]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/ssl_ciph.c
crypto/x509/v3_purp.c: Improve coding style
[thirdparty/openssl.git] / ssl / ssl_ciph.c
CommitLineData
846e33c7 1/*
4333b89f 2 * Copyright 1995-2021 The OpenSSL Project Authors. All Rights Reserved.
aa8f3d76 3 * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved
c80149d9 4 * Copyright 2005 Nokia. All rights reserved.
675f605d 5 *
2c18d164 6 * Licensed under the Apache License 2.0 (the "License"). You may not use
846e33c7
RS
7 * this file except in compliance with the License. You can obtain a copy
8 * in the file LICENSE in the source distribution or at
9 * https://www.openssl.org/source/license.html
675f605d 10 */
846e33c7 11
d02b48c6 12#include <stdio.h>
5fd1478d 13#include <ctype.h>
ec577822 14#include <openssl/objects.h>
3c27208f
RS
15#include <openssl/comp.h>
16#include <openssl/engine.h>
5c4328f0 17#include <openssl/crypto.h>
a53b5be6 18#include <openssl/conf.h>
77359d22 19#include <openssl/trace.h>
677963e5 20#include "internal/nelem.h"
706457b7 21#include "ssl_local.h"
c2e4e5d2 22#include "internal/thread_once.h"
67dc995e 23#include "internal/cryptlib.h"
d02b48c6 24
98c9ce2f
DSH
25/* NB: make sure indices in these tables match values above */
26
27typedef struct {
90d9e49a 28 uint32_t mask;
98c9ce2f
DSH
29 int nid;
30} ssl_cipher_table;
31
32/* Table of NIDs for each cipher */
33static const ssl_cipher_table ssl_cipher_table_cipher[SSL_ENC_NUM_IDX] = {
34 {SSL_DES, NID_des_cbc}, /* SSL_ENC_DES_IDX 0 */
35 {SSL_3DES, NID_des_ede3_cbc}, /* SSL_ENC_3DES_IDX 1 */
36 {SSL_RC4, NID_rc4}, /* SSL_ENC_RC4_IDX 2 */
37 {SSL_RC2, NID_rc2_cbc}, /* SSL_ENC_RC2_IDX 3 */
38 {SSL_IDEA, NID_idea_cbc}, /* SSL_ENC_IDEA_IDX 4 */
39 {SSL_eNULL, NID_undef}, /* SSL_ENC_NULL_IDX 5 */
40 {SSL_AES128, NID_aes_128_cbc}, /* SSL_ENC_AES128_IDX 6 */
41 {SSL_AES256, NID_aes_256_cbc}, /* SSL_ENC_AES256_IDX 7 */
42 {SSL_CAMELLIA128, NID_camellia_128_cbc}, /* SSL_ENC_CAMELLIA128_IDX 8 */
43 {SSL_CAMELLIA256, NID_camellia_256_cbc}, /* SSL_ENC_CAMELLIA256_IDX 9 */
44 {SSL_eGOST2814789CNT, NID_gost89_cnt}, /* SSL_ENC_GOST89_IDX 10 */
45 {SSL_SEED, NID_seed_cbc}, /* SSL_ENC_SEED_IDX 11 */
46 {SSL_AES128GCM, NID_aes_128_gcm}, /* SSL_ENC_AES128GCM_IDX 12 */
e75c5a79
DSH
47 {SSL_AES256GCM, NID_aes_256_gcm}, /* SSL_ENC_AES256GCM_IDX 13 */
48 {SSL_AES128CCM, NID_aes_128_ccm}, /* SSL_ENC_AES128CCM_IDX 14 */
3d3701ea
DSH
49 {SSL_AES256CCM, NID_aes_256_ccm}, /* SSL_ENC_AES256CCM_IDX 15 */
50 {SSL_AES128CCM8, NID_aes_128_ccm}, /* SSL_ENC_AES128CCM8_IDX 16 */
e44380a9 51 {SSL_AES256CCM8, NID_aes_256_ccm}, /* SSL_ENC_AES256CCM8_IDX 17 */
bc326738
JS
52 {SSL_eGOST2814789CNT12, NID_gost89_cnt_12}, /* SSL_ENC_GOST8912_IDX 18 */
53 {SSL_CHACHA20POLY1305, NID_chacha20_poly1305}, /* SSL_ENC_CHACHA_IDX 19 */
54 {SSL_ARIA128GCM, NID_aria_128_gcm}, /* SSL_ENC_ARIA128GCM_IDX 20 */
55 {SSL_ARIA256GCM, NID_aria_256_gcm}, /* SSL_ENC_ARIA256GCM_IDX 21 */
5a5530a2
DB
56 {SSL_MAGMA, NID_magma_ctr_acpkm}, /* SSL_ENC_MAGMA_IDX */
57 {SSL_KUZNYECHIK, NID_kuznyechik_ctr_acpkm}, /* SSL_ENC_KUZNYECHIK_IDX */
98c9ce2f
DSH
58};
59
0f113f3e
MC
60#define SSL_COMP_NULL_IDX 0
61#define SSL_COMP_ZLIB_IDX 1
62#define SSL_COMP_NUM_IDX 2
63
64static STACK_OF(SSL_COMP) *ssl_comp_methods = NULL;
65
e4ad0763 66#ifndef OPENSSL_NO_COMP
16203f7b 67static CRYPTO_ONCE ssl_load_builtin_comp_once = CRYPTO_ONCE_STATIC_INIT;
e4ad0763 68#endif
16203f7b 69
98c9ce2f
DSH
70/* NB: make sure indices in this table matches values above */
71static const ssl_cipher_table ssl_cipher_table_mac[SSL_MD_NUM_IDX] = {
72 {SSL_MD5, NID_md5}, /* SSL_MD_MD5_IDX 0 */
73 {SSL_SHA1, NID_sha1}, /* SSL_MD_SHA1_IDX 1 */
74 {SSL_GOST94, NID_id_GostR3411_94}, /* SSL_MD_GOST94_IDX 2 */
75 {SSL_GOST89MAC, NID_id_Gost28147_89_MAC}, /* SSL_MD_GOST89MAC_IDX 3 */
76 {SSL_SHA256, NID_sha256}, /* SSL_MD_SHA256_IDX 4 */
e44380a9 77 {SSL_SHA384, NID_sha384}, /* SSL_MD_SHA384_IDX 5 */
a230b26e
EK
78 {SSL_GOST12_256, NID_id_GostR3411_2012_256}, /* SSL_MD_GOST12_256_IDX 6 */
79 {SSL_GOST89MAC12, NID_gost_mac_12}, /* SSL_MD_GOST89MAC12_IDX 7 */
80 {SSL_GOST12_512, NID_id_GostR3411_2012_512}, /* SSL_MD_GOST12_512_IDX 8 */
7afd2312
DSH
81 {0, NID_md5_sha1}, /* SSL_MD_MD5_SHA1_IDX 9 */
82 {0, NID_sha224}, /* SSL_MD_SHA224_IDX 10 */
5a5530a2
DB
83 {0, NID_sha512}, /* SSL_MD_SHA512_IDX 11 */
84 {SSL_MAGMAOMAC, NID_magma_mac}, /* sSL_MD_MAGMAOMAC_IDX */
85 {SSL_KUZNYECHIKOMAC, NID_kuznyechik_mac} /* SSL_MD_KUZNYECHIKOMAC_IDX */
98c9ce2f
DSH
86};
87
a230b26e 88/* *INDENT-OFF* */
3ec13237 89static const ssl_cipher_table ssl_cipher_table_kx[] = {
a230b26e
EK
90 {SSL_kRSA, NID_kx_rsa},
91 {SSL_kECDHE, NID_kx_ecdhe},
92 {SSL_kDHE, NID_kx_dhe},
93 {SSL_kECDHEPSK, NID_kx_ecdhe_psk},
94 {SSL_kDHEPSK, NID_kx_dhe_psk},
95 {SSL_kRSAPSK, NID_kx_rsa_psk},
96 {SSL_kPSK, NID_kx_psk},
97 {SSL_kSRP, NID_kx_srp},
7114af30 98 {SSL_kGOST, NID_kx_gost},
5a5530a2 99 {SSL_kGOST18, NID_kx_gost18},
7114af30 100 {SSL_kANY, NID_kx_any}
3ec13237
TS
101};
102
103static const ssl_cipher_table ssl_cipher_table_auth[] = {
a230b26e
EK
104 {SSL_aRSA, NID_auth_rsa},
105 {SSL_aECDSA, NID_auth_ecdsa},
106 {SSL_aPSK, NID_auth_psk},
107 {SSL_aDSS, NID_auth_dss},
108 {SSL_aGOST01, NID_auth_gost01},
109 {SSL_aGOST12, NID_auth_gost12},
110 {SSL_aSRP, NID_auth_srp},
7114af30
DSH
111 {SSL_aNULL, NID_auth_null},
112 {SSL_aANY, NID_auth_any}
3ec13237 113};
a230b26e 114/* *INDENT-ON* */
3ec13237 115
98c9ce2f
DSH
116/* Utility function for table lookup */
117static int ssl_cipher_info_find(const ssl_cipher_table * table,
90d9e49a 118 size_t table_cnt, uint32_t mask)
98c9ce2f
DSH
119{
120 size_t i;
121 for (i = 0; i < table_cnt; i++, table++) {
122 if (table->mask == mask)
348240c6 123 return (int)i;
98c9ce2f
DSH
124 }
125 return -1;
126}
127
128#define ssl_cipher_info_lookup(table, x) \
b6eb9827 129 ssl_cipher_info_find(table, OSSL_NELEM(table), x)
98c9ce2f 130
0f113f3e
MC
131/*
132 * PKEY_TYPE for GOST89MAC is known in advance, but, because implementation
133 * is engine-provided, we'll fill it only if corresponding EVP_PKEY_METHOD is
134 * found
135 */
53d85372 136static const int default_mac_pkey_id[SSL_MD_NUM_IDX] = {
e44380a9 137 /* MD5, SHA, GOST94, MAC89 */
0f113f3e 138 EVP_PKEY_HMAC, EVP_PKEY_HMAC, EVP_PKEY_HMAC, NID_undef,
e44380a9
DB
139 /* SHA256, SHA384, GOST2012_256, MAC89-12 */
140 EVP_PKEY_HMAC, EVP_PKEY_HMAC, EVP_PKEY_HMAC, NID_undef,
141 /* GOST2012_512 */
142 EVP_PKEY_HMAC,
5a5530a2
DB
143 /* MD5/SHA1, SHA224, SHA512, MAGMAOMAC, KUZNYECHIKOMAC */
144 NID_undef, NID_undef, NID_undef, NID_undef, NID_undef
0f113f3e
MC
145};
146
0f113f3e
MC
147#define CIPHER_ADD 1
148#define CIPHER_KILL 2
149#define CIPHER_DEL 3
150#define CIPHER_ORD 4
151#define CIPHER_SPECIAL 5
a556f342
EK
152/*
153 * Bump the ciphers to the top of the list.
154 * This rule isn't currently supported by the public cipherstring API.
155 */
156#define CIPHER_BUMP 6
0f113f3e
MC
157
158typedef struct cipher_order_st {
159 const SSL_CIPHER *cipher;
160 int active;
161 int dead;
162 struct cipher_order_st *next, *prev;
163} CIPHER_ORDER;
164
165static const SSL_CIPHER cipher_aliases[] = {
166 /* "ALL" doesn't include eNULL (must be specifically enabled) */
bbb4ceb8 167 {0, SSL_TXT_ALL, NULL, 0, 0, 0, ~SSL_eNULL},
0f113f3e 168 /* "COMPLEMENTOFALL" */
bbb4ceb8 169 {0, SSL_TXT_CMPALL, NULL, 0, 0, 0, SSL_eNULL},
0f113f3e
MC
170
171 /*
172 * "COMPLEMENTOFDEFAULT" (does *not* include ciphersuites not found in
173 * ALL!)
174 */
bbb4ceb8 175 {0, SSL_TXT_CMPDEF, NULL, 0, 0, 0, 0, 0, 0, 0, 0, 0, SSL_NOT_DEFAULT},
0f113f3e
MC
176
177 /*
178 * key exchange aliases (some of those using only a single bit here
179 * combine multiple key exchange algs according to the RFCs, e.g. kDHE
180 * combines DHE_DSS and DHE_RSA)
181 */
bbb4ceb8 182 {0, SSL_TXT_kRSA, NULL, 0, SSL_kRSA},
0f113f3e 183
bbb4ceb8
PY
184 {0, SSL_TXT_kEDH, NULL, 0, SSL_kDHE},
185 {0, SSL_TXT_kDHE, NULL, 0, SSL_kDHE},
186 {0, SSL_TXT_DH, NULL, 0, SSL_kDHE},
0f113f3e 187
bbb4ceb8
PY
188 {0, SSL_TXT_kEECDH, NULL, 0, SSL_kECDHE},
189 {0, SSL_TXT_kECDHE, NULL, 0, SSL_kECDHE},
190 {0, SSL_TXT_ECDH, NULL, 0, SSL_kECDHE},
0f113f3e 191
bbb4ceb8
PY
192 {0, SSL_TXT_kPSK, NULL, 0, SSL_kPSK},
193 {0, SSL_TXT_kRSAPSK, NULL, 0, SSL_kRSAPSK},
194 {0, SSL_TXT_kECDHEPSK, NULL, 0, SSL_kECDHEPSK},
195 {0, SSL_TXT_kDHEPSK, NULL, 0, SSL_kDHEPSK},
196 {0, SSL_TXT_kSRP, NULL, 0, SSL_kSRP},
197 {0, SSL_TXT_kGOST, NULL, 0, SSL_kGOST},
5a5530a2 198 {0, SSL_TXT_kGOST18, NULL, 0, SSL_kGOST18},
0f113f3e
MC
199
200 /* server authentication aliases */
bbb4ceb8
PY
201 {0, SSL_TXT_aRSA, NULL, 0, 0, SSL_aRSA},
202 {0, SSL_TXT_aDSS, NULL, 0, 0, SSL_aDSS},
203 {0, SSL_TXT_DSS, NULL, 0, 0, SSL_aDSS},
204 {0, SSL_TXT_aNULL, NULL, 0, 0, SSL_aNULL},
205 {0, SSL_TXT_aECDSA, NULL, 0, 0, SSL_aECDSA},
206 {0, SSL_TXT_ECDSA, NULL, 0, 0, SSL_aECDSA},
207 {0, SSL_TXT_aPSK, NULL, 0, 0, SSL_aPSK},
208 {0, SSL_TXT_aGOST01, NULL, 0, 0, SSL_aGOST01},
209 {0, SSL_TXT_aGOST12, NULL, 0, 0, SSL_aGOST12},
210 {0, SSL_TXT_aGOST, NULL, 0, 0, SSL_aGOST01 | SSL_aGOST12},
211 {0, SSL_TXT_aSRP, NULL, 0, 0, SSL_aSRP},
0f113f3e
MC
212
213 /* aliases combining key exchange and server authentication */
bbb4ceb8
PY
214 {0, SSL_TXT_EDH, NULL, 0, SSL_kDHE, ~SSL_aNULL},
215 {0, SSL_TXT_DHE, NULL, 0, SSL_kDHE, ~SSL_aNULL},
216 {0, SSL_TXT_EECDH, NULL, 0, SSL_kECDHE, ~SSL_aNULL},
217 {0, SSL_TXT_ECDHE, NULL, 0, SSL_kECDHE, ~SSL_aNULL},
218 {0, SSL_TXT_NULL, NULL, 0, 0, 0, SSL_eNULL},
219 {0, SSL_TXT_RSA, NULL, 0, SSL_kRSA, SSL_aRSA},
220 {0, SSL_TXT_ADH, NULL, 0, SSL_kDHE, SSL_aNULL},
221 {0, SSL_TXT_AECDH, NULL, 0, SSL_kECDHE, SSL_aNULL},
222 {0, SSL_TXT_PSK, NULL, 0, SSL_PSK},
223 {0, SSL_TXT_SRP, NULL, 0, SSL_kSRP},
0f113f3e
MC
224
225 /* symmetric encryption aliases */
bbb4ceb8
PY
226 {0, SSL_TXT_3DES, NULL, 0, 0, 0, SSL_3DES},
227 {0, SSL_TXT_RC4, NULL, 0, 0, 0, SSL_RC4},
228 {0, SSL_TXT_RC2, NULL, 0, 0, 0, SSL_RC2},
229 {0, SSL_TXT_IDEA, NULL, 0, 0, 0, SSL_IDEA},
230 {0, SSL_TXT_SEED, NULL, 0, 0, 0, SSL_SEED},
231 {0, SSL_TXT_eNULL, NULL, 0, 0, 0, SSL_eNULL},
5a5530a2
DB
232 {0, SSL_TXT_GOST, NULL, 0, 0, 0,
233 SSL_eGOST2814789CNT | SSL_eGOST2814789CNT12 | SSL_MAGMA | SSL_KUZNYECHIK},
bbb4ceb8 234 {0, SSL_TXT_AES128, NULL, 0, 0, 0,
e5f969a8 235 SSL_AES128 | SSL_AES128GCM | SSL_AES128CCM | SSL_AES128CCM8},
bbb4ceb8 236 {0, SSL_TXT_AES256, NULL, 0, 0, 0,
e5f969a8 237 SSL_AES256 | SSL_AES256GCM | SSL_AES256CCM | SSL_AES256CCM8},
bbb4ceb8
PY
238 {0, SSL_TXT_AES, NULL, 0, 0, 0, SSL_AES},
239 {0, SSL_TXT_AES_GCM, NULL, 0, 0, 0, SSL_AES128GCM | SSL_AES256GCM},
240 {0, SSL_TXT_AES_CCM, NULL, 0, 0, 0,
e5f969a8 241 SSL_AES128CCM | SSL_AES256CCM | SSL_AES128CCM8 | SSL_AES256CCM8},
bbb4ceb8
PY
242 {0, SSL_TXT_AES_CCM_8, NULL, 0, 0, 0, SSL_AES128CCM8 | SSL_AES256CCM8},
243 {0, SSL_TXT_CAMELLIA128, NULL, 0, 0, 0, SSL_CAMELLIA128},
244 {0, SSL_TXT_CAMELLIA256, NULL, 0, 0, 0, SSL_CAMELLIA256},
245 {0, SSL_TXT_CAMELLIA, NULL, 0, 0, 0, SSL_CAMELLIA},
246 {0, SSL_TXT_CHACHA20, NULL, 0, 0, 0, SSL_CHACHA20},
98278b96 247 {0, SSL_TXT_GOST2012_GOST8912_GOST8912, NULL, 0, 0, 0, SSL_eGOST2814789CNT12},
0f113f3e 248
ea78d1ec 249 {0, SSL_TXT_ARIA, NULL, 0, 0, 0, SSL_ARIA},
bc326738
JS
250 {0, SSL_TXT_ARIA_GCM, NULL, 0, 0, 0, SSL_ARIA128GCM | SSL_ARIA256GCM},
251 {0, SSL_TXT_ARIA128, NULL, 0, 0, 0, SSL_ARIA128GCM},
252 {0, SSL_TXT_ARIA256, NULL, 0, 0, 0, SSL_ARIA256GCM},
c1fd005b 253 {0, SSL_TXT_CBC, NULL, 0, 0, 0, SSL_CBC},
bc326738 254
0f113f3e 255 /* MAC aliases */
bbb4ceb8
PY
256 {0, SSL_TXT_MD5, NULL, 0, 0, 0, 0, SSL_MD5},
257 {0, SSL_TXT_SHA1, NULL, 0, 0, 0, 0, SSL_SHA1},
258 {0, SSL_TXT_SHA, NULL, 0, 0, 0, 0, SSL_SHA1},
259 {0, SSL_TXT_GOST94, NULL, 0, 0, 0, 0, SSL_GOST94},
260 {0, SSL_TXT_GOST89MAC, NULL, 0, 0, 0, 0, SSL_GOST89MAC | SSL_GOST89MAC12},
261 {0, SSL_TXT_SHA256, NULL, 0, 0, 0, 0, SSL_SHA256},
262 {0, SSL_TXT_SHA384, NULL, 0, 0, 0, 0, SSL_SHA384},
263 {0, SSL_TXT_GOST12, NULL, 0, 0, 0, 0, SSL_GOST12_256},
0f113f3e
MC
264
265 /* protocol version aliases */
bbb4ceb8
PY
266 {0, SSL_TXT_SSLV3, NULL, 0, 0, 0, 0, 0, SSL3_VERSION},
267 {0, SSL_TXT_TLSV1, NULL, 0, 0, 0, 0, 0, TLS1_VERSION},
268 {0, "TLSv1.0", NULL, 0, 0, 0, 0, 0, TLS1_VERSION},
269 {0, SSL_TXT_TLSV1_2, NULL, 0, 0, 0, 0, 0, TLS1_2_VERSION},
0f113f3e 270
0f113f3e 271 /* strength classes */
bbb4ceb8
PY
272 {0, SSL_TXT_LOW, NULL, 0, 0, 0, 0, 0, 0, 0, 0, 0, SSL_LOW},
273 {0, SSL_TXT_MEDIUM, NULL, 0, 0, 0, 0, 0, 0, 0, 0, 0, SSL_MEDIUM},
274 {0, SSL_TXT_HIGH, NULL, 0, 0, 0, 0, 0, 0, 0, 0, 0, SSL_HIGH},
0f113f3e 275 /* FIPS 140-2 approved ciphersuite */
bbb4ceb8 276 {0, SSL_TXT_FIPS, NULL, 0, 0, 0, ~SSL_eNULL, 0, 0, 0, 0, 0, SSL_FIPS},
0f113f3e
MC
277
278 /* "EDH-" aliases to "DHE-" labels (for backward compatibility) */
bbb4ceb8 279 {0, SSL3_TXT_EDH_DSS_DES_192_CBC3_SHA, NULL, 0,
e5f969a8 280 SSL_kDHE, SSL_aDSS, SSL_3DES, SSL_SHA1, 0, 0, 0, 0, SSL_HIGH | SSL_FIPS},
bbb4ceb8 281 {0, SSL3_TXT_EDH_RSA_DES_192_CBC3_SHA, NULL, 0,
e5f969a8 282 SSL_kDHE, SSL_aRSA, SSL_3DES, SSL_SHA1, 0, 0, 0, 0, SSL_HIGH | SSL_FIPS},
0f113f3e
MC
283
284};
285
286/*
287 * Search for public key algorithm with given name and return its pkey_id if
288 * it is available. Otherwise return 0
81025661 289 */
70531c14
DSH
290#ifdef OPENSSL_NO_ENGINE
291
81025661 292static int get_optional_pkey_id(const char *pkey_name)
0f113f3e
MC
293{
294 const EVP_PKEY_ASN1_METHOD *ameth;
295 int pkey_id = 0;
296 ameth = EVP_PKEY_asn1_find_str(NULL, pkey_name, -1);
5f3d93e4 297 if (ameth && EVP_PKEY_asn1_get0_info(&pkey_id, NULL, NULL, NULL, NULL,
bbb4ceb8 298 ameth) > 0)
5f3d93e4 299 return pkey_id;
5f3d93e4 300 return 0;
0f113f3e 301}
d02b48c6 302
70531c14
DSH
303#else
304
305static int get_optional_pkey_id(const char *pkey_name)
0f113f3e
MC
306{
307 const EVP_PKEY_ASN1_METHOD *ameth;
308 ENGINE *tmpeng = NULL;
309 int pkey_id = 0;
310 ameth = EVP_PKEY_asn1_find_str(&tmpeng, pkey_name, -1);
311 if (ameth) {
5f3d93e4
MC
312 if (EVP_PKEY_asn1_get0_info(&pkey_id, NULL, NULL, NULL, NULL,
313 ameth) <= 0)
314 pkey_id = 0;
0f113f3e 315 }
301fcb28 316 tls_engine_finish(tmpeng);
0f113f3e
MC
317 return pkey_id;
318}
70531c14
DSH
319
320#endif
321
c8f6c28a 322int ssl_load_ciphers(SSL_CTX *ctx)
0f113f3e 323{
98c9ce2f
DSH
324 size_t i;
325 const ssl_cipher_table *t;
05b4b85d
MC
326 EVP_KEYEXCH *kex = NULL;
327 EVP_SIGNATURE *sig = NULL;
748f2546 328
a68eee67 329 ctx->disabled_enc_mask = 0;
98c9ce2f 330 for (i = 0, t = ssl_cipher_table_cipher; i < SSL_ENC_NUM_IDX; i++, t++) {
c8f6c28a
MC
331 if (t->nid != NID_undef) {
332 const EVP_CIPHER *cipher
333 = ssl_evp_cipher_fetch(ctx->libctx, t->nid, ctx->propq);
334
335 ctx->ssl_cipher_methods[i] = cipher;
633d49c7 336 if (cipher == NULL)
a68eee67 337 ctx->disabled_enc_mask |= t->mask;
633d49c7 338 }
0f113f3e 339 }
a68eee67 340 ctx->disabled_mac_mask = 0;
98c9ce2f 341 for (i = 0, t = ssl_cipher_table_mac; i < SSL_MD_NUM_IDX; i++, t++) {
c8f6c28a
MC
342 const EVP_MD *md
343 = ssl_evp_md_fetch(ctx->libctx, t->nid, ctx->propq);
344
345 ctx->ssl_digest_methods[i] = md;
633d49c7 346 if (md == NULL) {
a68eee67 347 ctx->disabled_mac_mask |= t->mask;
633d49c7 348 } else {
ed576acd 349 int tmpsize = EVP_MD_get_size(md);
380a522f
MC
350 if (!ossl_assert(tmpsize >= 0))
351 return 0;
c8f6c28a 352 ctx->ssl_mac_secret_size[i] = tmpsize;
98c9ce2f
DSH
353 }
354 }
633d49c7 355
a68eee67
MC
356 ctx->disabled_mkey_mask = 0;
357 ctx->disabled_auth_mask = 0;
633d49c7 358
05b4b85d
MC
359 /*
360 * We ignore any errors from the fetches below. They are expected to fail
361 * if theose algorithms are not available.
362 */
363 ERR_set_mark();
364 sig = EVP_SIGNATURE_fetch(ctx->libctx, "DSA", ctx->propq);
365 if (sig == NULL)
366 ctx->disabled_auth_mask |= SSL_aDSS;
367 else
368 EVP_SIGNATURE_free(sig);
369 kex = EVP_KEYEXCH_fetch(ctx->libctx, "DH", ctx->propq);
370 if (kex == NULL)
371 ctx->disabled_mkey_mask |= SSL_kDHE | SSL_kDHEPSK;
372 else
373 EVP_KEYEXCH_free(kex);
374 kex = EVP_KEYEXCH_fetch(ctx->libctx, "ECDH", ctx->propq);
375 if (kex == NULL)
376 ctx->disabled_mkey_mask |= SSL_kECDHE | SSL_kECDHEPSK;
377 else
378 EVP_KEYEXCH_free(kex);
379 sig = EVP_SIGNATURE_fetch(ctx->libctx, "ECDSA", ctx->propq);
380 if (sig == NULL)
381 ctx->disabled_auth_mask |= SSL_aECDSA;
382 else
383 EVP_SIGNATURE_free(sig);
384 ERR_pop_to_mark();
385
633d49c7 386#ifdef OPENSSL_NO_PSK
a68eee67
MC
387 ctx->disabled_mkey_mask |= SSL_PSK;
388 ctx->disabled_auth_mask |= SSL_aPSK;
633d49c7
DSH
389#endif
390#ifdef OPENSSL_NO_SRP
a68eee67 391 ctx->disabled_mkey_mask |= SSL_kSRP;
633d49c7
DSH
392#endif
393
394 /*
395 * Check for presence of GOST 34.10 algorithms, and if they are not
396 * present, disable appropriate auth and key exchange
397 */
53d85372
P
398 memcpy(ctx->ssl_mac_pkey_id, default_mac_pkey_id,
399 sizeof(ctx->ssl_mac_pkey_id));
400
401 ctx->ssl_mac_pkey_id[SSL_MD_GOST89MAC_IDX] =
402 get_optional_pkey_id(SN_id_Gost28147_89_MAC);
403 if (ctx->ssl_mac_pkey_id[SSL_MD_GOST89MAC_IDX])
c8f6c28a 404 ctx->ssl_mac_secret_size[SSL_MD_GOST89MAC_IDX] = 32;
bbb4ceb8 405 else
a68eee67 406 ctx->disabled_mac_mask |= SSL_GOST89MAC;
633d49c7 407
53d85372 408 ctx->ssl_mac_pkey_id[SSL_MD_GOST89MAC12_IDX] =
5a5530a2 409 get_optional_pkey_id(SN_gost_mac_12);
53d85372 410 if (ctx->ssl_mac_pkey_id[SSL_MD_GOST89MAC12_IDX])
c8f6c28a 411 ctx->ssl_mac_secret_size[SSL_MD_GOST89MAC12_IDX] = 32;
bbb4ceb8 412 else
a68eee67 413 ctx->disabled_mac_mask |= SSL_GOST89MAC12;
e44380a9 414
53d85372 415 ctx->ssl_mac_pkey_id[SSL_MD_MAGMAOMAC_IDX] =
5a5530a2 416 get_optional_pkey_id(SN_magma_mac);
53d85372 417 if (ctx->ssl_mac_pkey_id[SSL_MD_MAGMAOMAC_IDX])
5a5530a2
DB
418 ctx->ssl_mac_secret_size[SSL_MD_MAGMAOMAC_IDX] = 32;
419 else
a68eee67 420 ctx->disabled_mac_mask |= SSL_MAGMAOMAC;
5a5530a2 421
53d85372 422 ctx->ssl_mac_pkey_id[SSL_MD_KUZNYECHIKOMAC_IDX] =
5a5530a2 423 get_optional_pkey_id(SN_kuznyechik_mac);
53d85372 424 if (ctx->ssl_mac_pkey_id[SSL_MD_KUZNYECHIKOMAC_IDX])
5a5530a2
DB
425 ctx->ssl_mac_secret_size[SSL_MD_KUZNYECHIKOMAC_IDX] = 32;
426 else
a68eee67 427 ctx->disabled_mac_mask |= SSL_KUZNYECHIKOMAC;
5a5530a2
DB
428
429 if (!get_optional_pkey_id(SN_id_GostR3410_2001))
a68eee67 430 ctx->disabled_auth_mask |= SSL_aGOST01 | SSL_aGOST12;
5a5530a2 431 if (!get_optional_pkey_id(SN_id_GostR3410_2012_256))
a68eee67 432 ctx->disabled_auth_mask |= SSL_aGOST12;
5a5530a2 433 if (!get_optional_pkey_id(SN_id_GostR3410_2012_512))
a68eee67 434 ctx->disabled_auth_mask |= SSL_aGOST12;
633d49c7
DSH
435 /*
436 * Disable GOST key exchange if no GOST signature algs are available *
437 */
a68eee67 438 if ((ctx->disabled_auth_mask & (SSL_aGOST01 | SSL_aGOST12)) ==
a230b26e 439 (SSL_aGOST01 | SSL_aGOST12))
a68eee67 440 ctx->disabled_mkey_mask |= SSL_kGOST;
380a522f 441
a68eee67
MC
442 if ((ctx->disabled_auth_mask & SSL_aGOST12) == SSL_aGOST12)
443 ctx->disabled_mkey_mask |= SSL_kGOST18;
5a5530a2 444
380a522f 445 return 1;
0f113f3e
MC
446}
447
09b6c2ef
DSH
448#ifndef OPENSSL_NO_COMP
449
0f113f3e
MC
450static int sk_comp_cmp(const SSL_COMP *const *a, const SSL_COMP *const *b)
451{
452 return ((*a)->id - (*b)->id);
453}
7ba666fa 454
c2e4e5d2 455DEFINE_RUN_ONCE_STATIC(do_load_builtin_compressions)
0f113f3e 456{
16203f7b
AG
457 SSL_COMP *comp = NULL;
458 COMP_METHOD *method = COMP_zlib();
459
16203f7b
AG
460 ssl_comp_methods = sk_SSL_COMP_new(sk_comp_cmp);
461
462 if (COMP_get_type(method) != NID_undef && ssl_comp_methods != NULL) {
463 comp = OPENSSL_malloc(sizeof(*comp));
464 if (comp != NULL) {
465 comp->method = method;
466 comp->id = SSL_COMP_ZLIB_IDX;
467 comp->name = COMP_get_name(method);
468 sk_SSL_COMP_push(ssl_comp_methods, comp);
469 sk_SSL_COMP_sort(ssl_comp_methods);
0f113f3e
MC
470 }
471 }
c2e4e5d2 472 return 1;
16203f7b 473}
0f113f3e 474
912c258f 475static int load_builtin_compressions(void)
16203f7b 476{
912c258f 477 return RUN_ONCE(&ssl_load_builtin_comp_once, do_load_builtin_compressions);
0f113f3e 478}
09b6c2ef 479#endif
7ba666fa 480
9727f4e7
MC
481int ssl_cipher_get_evp_cipher(SSL_CTX *ctx, const SSL_CIPHER *sslc,
482 const EVP_CIPHER **enc)
483{
484 int i = ssl_cipher_info_lookup(ssl_cipher_table_cipher, sslc->algorithm_enc);
485
486 if (i == -1) {
487 *enc = NULL;
488 } else {
489 if (i == SSL_ENC_NULL_IDX) {
490 /*
491 * We assume we don't care about this coming from an ENGINE so
492 * just do a normal EVP_CIPHER_fetch instead of
493 * ssl_evp_cipher_fetch()
494 */
495 *enc = EVP_CIPHER_fetch(ctx->libctx, "NULL", ctx->propq);
496 if (*enc == NULL)
497 return 0;
498 } else {
c2146b57
MC
499 const EVP_CIPHER *cipher = ctx->ssl_cipher_methods[i];
500
501 if (cipher == NULL
502 || !ssl_evp_cipher_up_ref(cipher))
9727f4e7
MC
503 return 0;
504 *enc = ctx->ssl_cipher_methods[i];
505 }
506 }
507 return 1;
508}
509
c8f6c28a
MC
510int ssl_cipher_get_evp(SSL_CTX *ctx, const SSL_SESSION *s,
511 const EVP_CIPHER **enc, const EVP_MD **md,
512 int *mac_pkey_type, size_t *mac_secret_size,
513 SSL_COMP **comp, int use_etm)
0f113f3e
MC
514{
515 int i;
516 const SSL_CIPHER *c;
517
518 c = s->cipher;
519 if (c == NULL)
bbb4ceb8 520 return 0;
0f113f3e
MC
521 if (comp != NULL) {
522 SSL_COMP ctmp;
09b6c2ef 523#ifndef OPENSSL_NO_COMP
912c258f
RL
524 if (!load_builtin_compressions()) {
525 /*
526 * Currently don't care, since a failure only means that
527 * ssl_comp_methods is NULL, which is perfectly OK
528 */
529 }
09b6c2ef 530#endif
0f113f3e
MC
531 *comp = NULL;
532 ctmp.id = s->compress_meth;
533 if (ssl_comp_methods != NULL) {
534 i = sk_SSL_COMP_find(ssl_comp_methods, &ctmp);
5b37fef0 535 *comp = sk_SSL_COMP_value(ssl_comp_methods, i);
0f113f3e 536 }
69f68237 537 /* If were only interested in comp then return success */
61986d32 538 if ((enc == NULL) && (md == NULL))
69f68237 539 return 1;
0f113f3e
MC
540 }
541
542 if ((enc == NULL) || (md == NULL))
69f68237 543 return 0;
0f113f3e 544
9727f4e7
MC
545 if (!ssl_cipher_get_evp_cipher(ctx, c, enc))
546 return 0;
0f113f3e 547
98c9ce2f
DSH
548 i = ssl_cipher_info_lookup(ssl_cipher_table_mac, c->algorithm_mac);
549 if (i == -1) {
0f113f3e
MC
550 *md = NULL;
551 if (mac_pkey_type != NULL)
552 *mac_pkey_type = NID_undef;
553 if (mac_secret_size != NULL)
554 *mac_secret_size = 0;
555 if (c->algorithm_mac == SSL_AEAD)
556 mac_pkey_type = NULL;
557 } else {
c8f6c28a
MC
558 if (!ssl_evp_md_up_ref(ctx->ssl_digest_methods[i])) {
559 ssl_evp_cipher_free(*enc);
560 return 0;
561 }
562 *md = ctx->ssl_digest_methods[i];
0f113f3e 563 if (mac_pkey_type != NULL)
53d85372 564 *mac_pkey_type = ctx->ssl_mac_pkey_id[i];
0f113f3e 565 if (mac_secret_size != NULL)
c8f6c28a 566 *mac_secret_size = ctx->ssl_mac_secret_size[i];
0f113f3e
MC
567 }
568
ed576acd
TM
569 if ((*enc != NULL)
570 && (*md != NULL
571 || (EVP_CIPHER_get_flags(*enc) & EVP_CIPH_FLAG_AEAD_CIPHER))
0f113f3e 572 && (!mac_pkey_type || *mac_pkey_type != NID_undef)) {
c8f6c28a 573 const EVP_CIPHER *evp = NULL;
0f113f3e 574
c8f6c28a
MC
575 if (use_etm
576 || s->ssl_version >> 8 != TLS1_VERSION_MAJOR
577 || s->ssl_version < TLS1_VERSION)
0f113f3e
MC
578 return 1;
579
c8f6c28a
MC
580 if (c->algorithm_enc == SSL_RC4
581 && c->algorithm_mac == SSL_MD5)
582 evp = ssl_evp_cipher_fetch(ctx->libctx, NID_rc4_hmac_md5,
583 ctx->propq);
584 else if (c->algorithm_enc == SSL_AES128
585 && c->algorithm_mac == SSL_SHA1)
586 evp = ssl_evp_cipher_fetch(ctx->libctx,
587 NID_aes_128_cbc_hmac_sha1,
588 ctx->propq);
589 else if (c->algorithm_enc == SSL_AES256
590 && c->algorithm_mac == SSL_SHA1)
591 evp = ssl_evp_cipher_fetch(ctx->libctx,
592 NID_aes_256_cbc_hmac_sha1,
593 ctx->propq);
594 else if (c->algorithm_enc == SSL_AES128
595 && c->algorithm_mac == SSL_SHA256)
596 evp = ssl_evp_cipher_fetch(ctx->libctx,
597 NID_aes_128_cbc_hmac_sha256,
598 ctx->propq);
599 else if (c->algorithm_enc == SSL_AES256
600 && c->algorithm_mac == SSL_SHA256)
601 evp = ssl_evp_cipher_fetch(ctx->libctx,
602 NID_aes_256_cbc_hmac_sha256,
603 ctx->propq);
604
605 if (evp != NULL) {
606 ssl_evp_cipher_free(*enc);
607 ssl_evp_md_free(*md);
608 *enc = evp;
609 *md = NULL;
610 }
bbb4ceb8 611 return 1;
bbb4ceb8 612 }
c8f6c28a
MC
613
614 return 0;
0f113f3e
MC
615}
616
c8f6c28a 617const EVP_MD *ssl_md(SSL_CTX *ctx, int idx)
81025661 618{
28ba2541
DSH
619 idx &= SSL_HANDSHAKE_MAC_MASK;
620 if (idx < 0 || idx >= SSL_MD_NUM_IDX)
621 return NULL;
c8f6c28a 622 return ctx->ssl_digest_methods[idx];
28ba2541
DSH
623}
624
625const EVP_MD *ssl_handshake_md(SSL *s)
626{
c8f6c28a 627 return ssl_md(s->ctx, ssl_get_algorithm2(s));
28ba2541
DSH
628}
629
630const EVP_MD *ssl_prf_md(SSL *s)
631{
c8f6c28a 632 return ssl_md(s->ctx, ssl_get_algorithm2(s) >> TLS1_PRF_DGST_SHIFT);
81025661
DSH
633}
634
58964a49 635#define ITEM_SEP(a) \
0f113f3e 636 (((a) == ':') || ((a) == ' ') || ((a) == ';') || ((a) == ','))
58964a49 637
6b691a5c 638static void ll_append_tail(CIPHER_ORDER **head, CIPHER_ORDER *curr,
0f113f3e
MC
639 CIPHER_ORDER **tail)
640{
641 if (curr == *tail)
642 return;
643 if (curr == *head)
644 *head = curr->next;
645 if (curr->prev != NULL)
646 curr->prev->next = curr->next;
647 if (curr->next != NULL)
648 curr->next->prev = curr->prev;
649 (*tail)->next = curr;
650 curr->prev = *tail;
651 curr->next = NULL;
652 *tail = curr;
653}
58964a49 654
fd5bc65c 655static void ll_append_head(CIPHER_ORDER **head, CIPHER_ORDER *curr,
0f113f3e
MC
656 CIPHER_ORDER **tail)
657{
658 if (curr == *head)
659 return;
660 if (curr == *tail)
661 *tail = curr->prev;
662 if (curr->next != NULL)
663 curr->next->prev = curr->prev;
664 if (curr->prev != NULL)
665 curr->prev->next = curr->next;
666 (*head)->prev = curr;
667 curr->next = *head;
668 curr->prev = NULL;
669 *head = curr;
670}
671
018e57c7 672static void ssl_cipher_collect_ciphers(const SSL_METHOD *ssl_method,
0f113f3e 673 int num_of_ciphers,
90d9e49a
DSH
674 uint32_t disabled_mkey,
675 uint32_t disabled_auth,
676 uint32_t disabled_enc,
677 uint32_t disabled_mac,
0f113f3e
MC
678 CIPHER_ORDER *co_list,
679 CIPHER_ORDER **head_p,
680 CIPHER_ORDER **tail_p)
681{
682 int i, co_list_num;
683 const SSL_CIPHER *c;
684
685 /*
686 * We have num_of_ciphers descriptions compiled in, depending on the
687 * method selected (SSLv3, TLSv1 etc).
688 * These will later be sorted in a linked list with at most num
689 * entries.
690 */
691
692 /* Get the initial list of ciphers */
693 co_list_num = 0; /* actual count of ciphers */
694 for (i = 0; i < num_of_ciphers; i++) {
695 c = ssl_method->get_cipher(i);
696 /* drop those that use any of that is not available */
ca3895f0
KR
697 if (c == NULL || !c->valid)
698 continue;
ca3895f0
KR
699 if ((c->algorithm_mkey & disabled_mkey) ||
700 (c->algorithm_auth & disabled_auth) ||
701 (c->algorithm_enc & disabled_enc) ||
702 (c->algorithm_mac & disabled_mac))
703 continue;
704 if (((ssl_method->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS) == 0) &&
705 c->min_tls == 0)
706 continue;
707 if (((ssl_method->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS) != 0) &&
708 c->min_dtls == 0)
709 continue;
710
711 co_list[co_list_num].cipher = c;
712 co_list[co_list_num].next = NULL;
713 co_list[co_list_num].prev = NULL;
714 co_list[co_list_num].active = 0;
715 co_list_num++;
0f113f3e
MC
716 }
717
718 /*
719 * Prepare linked list from list entries
720 */
721 if (co_list_num > 0) {
722 co_list[0].prev = NULL;
723
724 if (co_list_num > 1) {
725 co_list[0].next = &co_list[1];
726
727 for (i = 1; i < co_list_num - 1; i++) {
728 co_list[i].prev = &co_list[i - 1];
729 co_list[i].next = &co_list[i + 1];
730 }
731
732 co_list[co_list_num - 1].prev = &co_list[co_list_num - 2];
733 }
734
735 co_list[co_list_num - 1].next = NULL;
736
737 *head_p = &co_list[0];
738 *tail_p = &co_list[co_list_num - 1];
739 }
740}
d02b48c6 741
babb3798 742static void ssl_cipher_collect_aliases(const SSL_CIPHER **ca_list,
0f113f3e 743 int num_of_group_aliases,
90d9e49a
DSH
744 uint32_t disabled_mkey,
745 uint32_t disabled_auth,
746 uint32_t disabled_enc,
747 uint32_t disabled_mac,
0f113f3e
MC
748 CIPHER_ORDER *head)
749{
750 CIPHER_ORDER *ciph_curr;
751 const SSL_CIPHER **ca_curr;
752 int i;
90d9e49a
DSH
753 uint32_t mask_mkey = ~disabled_mkey;
754 uint32_t mask_auth = ~disabled_auth;
755 uint32_t mask_enc = ~disabled_enc;
756 uint32_t mask_mac = ~disabled_mac;
0f113f3e
MC
757
758 /*
759 * First, add the real ciphers as already collected
760 */
761 ciph_curr = head;
762 ca_curr = ca_list;
763 while (ciph_curr != NULL) {
764 *ca_curr = ciph_curr->cipher;
765 ca_curr++;
766 ciph_curr = ciph_curr->next;
767 }
768
769 /*
770 * Now we add the available ones from the cipher_aliases[] table.
771 * They represent either one or more algorithms, some of which
772 * in any affected category must be supported (set in enabled_mask),
773 * or represent a cipher strength value (will be added in any case because algorithms=0).
774 */
775 for (i = 0; i < num_of_group_aliases; i++) {
90d9e49a
DSH
776 uint32_t algorithm_mkey = cipher_aliases[i].algorithm_mkey;
777 uint32_t algorithm_auth = cipher_aliases[i].algorithm_auth;
778 uint32_t algorithm_enc = cipher_aliases[i].algorithm_enc;
779 uint32_t algorithm_mac = cipher_aliases[i].algorithm_mac;
0f113f3e
MC
780
781 if (algorithm_mkey)
782 if ((algorithm_mkey & mask_mkey) == 0)
783 continue;
784
785 if (algorithm_auth)
786 if ((algorithm_auth & mask_auth) == 0)
787 continue;
788
789 if (algorithm_enc)
790 if ((algorithm_enc & mask_enc) == 0)
791 continue;
792
793 if (algorithm_mac)
794 if ((algorithm_mac & mask_mac) == 0)
795 continue;
796
0f113f3e
MC
797 *ca_curr = (SSL_CIPHER *)(cipher_aliases + i);
798 ca_curr++;
799 }
800
801 *ca_curr = NULL; /* end of list */
802}
d02b48c6 803
90d9e49a
DSH
804static void ssl_cipher_apply_rule(uint32_t cipher_id, uint32_t alg_mkey,
805 uint32_t alg_auth, uint32_t alg_enc,
3eb2aff4 806 uint32_t alg_mac, int min_tls,
90d9e49a
DSH
807 uint32_t algo_strength, int rule,
808 int32_t strength_bits, CIPHER_ORDER **head_p,
0f113f3e
MC
809 CIPHER_ORDER **tail_p)
810{
811 CIPHER_ORDER *head, *tail, *curr, *next, *last;
812 const SSL_CIPHER *cp;
813 int reverse = 0;
018e57c7 814
1287dabd 815 OSSL_TRACE_BEGIN(TLS_CIPHER) {
77359d22
RL
816 BIO_printf(trc_out,
817 "Applying rule %d with %08x/%08x/%08x/%08x/%08x %08x (%d)\n",
818 rule, alg_mkey, alg_auth, alg_enc, alg_mac, min_tls,
819 algo_strength, strength_bits);
820 }
d02b48c6 821
a556f342 822 if (rule == CIPHER_DEL || rule == CIPHER_BUMP)
a230b26e
EK
823 reverse = 1; /* needed to maintain sorting between currently
824 * deleted ciphers */
0f113f3e
MC
825
826 head = *head_p;
827 tail = *tail_p;
828
829 if (reverse) {
830 next = tail;
831 last = head;
832 } else {
833 next = head;
834 last = tail;
835 }
836
837 curr = NULL;
838 for (;;) {
839 if (curr == last)
840 break;
841
842 curr = next;
843
844 if (curr == NULL)
845 break;
846
847 next = reverse ? curr->prev : curr->next;
848
849 cp = curr->cipher;
850
851 /*
852 * Selection criteria is either the value of strength_bits
853 * or the algorithms used.
854 */
855 if (strength_bits >= 0) {
856 if (strength_bits != cp->strength_bits)
857 continue;
858 } else {
77359d22
RL
859 if (trc_out != NULL) {
860 BIO_printf(trc_out,
861 "\nName: %s:"
862 "\nAlgo = %08x/%08x/%08x/%08x/%08x Algo_strength = %08x\n",
863 cp->name, cp->algorithm_mkey, cp->algorithm_auth,
864 cp->algorithm_enc, cp->algorithm_mac, cp->min_tls,
865 cp->algo_strength);
866 }
0ced42e0
MC
867 if (cipher_id != 0 && (cipher_id != cp->id))
868 continue;
0f113f3e
MC
869 if (alg_mkey && !(alg_mkey & cp->algorithm_mkey))
870 continue;
871 if (alg_auth && !(alg_auth & cp->algorithm_auth))
872 continue;
873 if (alg_enc && !(alg_enc & cp->algorithm_enc))
874 continue;
875 if (alg_mac && !(alg_mac & cp->algorithm_mac))
876 continue;
3eb2aff4 877 if (min_tls && (min_tls != cp->min_tls))
0f113f3e 878 continue;
88a9614b
KR
879 if ((algo_strength & SSL_STRONG_MASK)
880 && !(algo_strength & SSL_STRONG_MASK & cp->algo_strength))
0f113f3e 881 continue;
c84f7f4a
MC
882 if ((algo_strength & SSL_DEFAULT_MASK)
883 && !(algo_strength & SSL_DEFAULT_MASK & cp->algo_strength))
884 continue;
0f113f3e 885 }
018e57c7 886
77359d22
RL
887 if (trc_out != NULL)
888 BIO_printf(trc_out, "Action = %d\n", rule);
018e57c7 889
0f113f3e
MC
890 /* add the cipher if it has not been added yet. */
891 if (rule == CIPHER_ADD) {
892 /* reverse == 0 */
893 if (!curr->active) {
894 ll_append_tail(&head, curr, &tail);
895 curr->active = 1;
896 }
897 }
898 /* Move the added cipher to this location */
899 else if (rule == CIPHER_ORD) {
900 /* reverse == 0 */
901 if (curr->active) {
902 ll_append_tail(&head, curr, &tail);
903 }
904 } else if (rule == CIPHER_DEL) {
905 /* reverse == 1 */
906 if (curr->active) {
907 /*
908 * most recently deleted ciphersuites get best positions for
909 * any future CIPHER_ADD (note that the CIPHER_DEL loop works
910 * in reverse to maintain the order)
911 */
912 ll_append_head(&head, curr, &tail);
913 curr->active = 0;
914 }
a556f342
EK
915 } else if (rule == CIPHER_BUMP) {
916 if (curr->active)
917 ll_append_head(&head, curr, &tail);
0f113f3e
MC
918 } else if (rule == CIPHER_KILL) {
919 /* reverse == 0 */
920 if (head == curr)
921 head = curr->next;
922 else
923 curr->prev->next = curr->next;
924 if (tail == curr)
925 tail = curr->prev;
926 curr->active = 0;
927 if (curr->next != NULL)
928 curr->next->prev = curr->prev;
929 if (curr->prev != NULL)
930 curr->prev->next = curr->next;
931 curr->next = NULL;
932 curr->prev = NULL;
933 }
934 }
935
936 *head_p = head;
937 *tail_p = tail;
77359d22
RL
938
939 OSSL_TRACE_END(TLS_CIPHER);
0f113f3e 940}
018e57c7 941
a717831d 942static int ssl_cipher_strength_sort(CIPHER_ORDER **head_p,
0f113f3e
MC
943 CIPHER_ORDER **tail_p)
944{
90d9e49a
DSH
945 int32_t max_strength_bits;
946 int i, *number_uses;
0f113f3e
MC
947 CIPHER_ORDER *curr;
948
949 /*
950 * This routine sorts the ciphers with descending strength. The sorting
951 * must keep the pre-sorted sequence, so we apply the normal sorting
952 * routine as '+' movement to the end of the list.
953 */
954 max_strength_bits = 0;
955 curr = *head_p;
956 while (curr != NULL) {
957 if (curr->active && (curr->cipher->strength_bits > max_strength_bits))
958 max_strength_bits = curr->cipher->strength_bits;
959 curr = curr->next;
960 }
961
b51bce94 962 number_uses = OPENSSL_zalloc(sizeof(int) * (max_strength_bits + 1));
a71edf3b 963 if (number_uses == NULL) {
6849b73c 964 ERR_raise(ERR_LIB_SSL, ERR_R_MALLOC_FAILURE);
bbb4ceb8 965 return 0;
0f113f3e 966 }
0f113f3e
MC
967
968 /*
969 * Now find the strength_bits values actually used
970 */
971 curr = *head_p;
972 while (curr != NULL) {
973 if (curr->active)
974 number_uses[curr->cipher->strength_bits]++;
975 curr = curr->next;
976 }
977 /*
978 * Go through the list of used strength_bits values in descending
979 * order.
980 */
981 for (i = max_strength_bits; i >= 0; i--)
982 if (number_uses[i] > 0)
983 ssl_cipher_apply_rule(0, 0, 0, 0, 0, 0, 0, CIPHER_ORD, i, head_p,
984 tail_p);
985
986 OPENSSL_free(number_uses);
bbb4ceb8 987 return 1;
0f113f3e 988}
018e57c7
DSH
989
990static int ssl_cipher_process_rulestr(const char *rule_str,
0f113f3e
MC
991 CIPHER_ORDER **head_p,
992 CIPHER_ORDER **tail_p,
993 const SSL_CIPHER **ca_list, CERT *c)
994{
3eb2aff4
KR
995 uint32_t alg_mkey, alg_auth, alg_enc, alg_mac, algo_strength;
996 int min_tls;
0f113f3e
MC
997 const char *l, *buf;
998 int j, multi, found, rule, retval, ok, buflen;
90d9e49a 999 uint32_t cipher_id = 0;
0f113f3e
MC
1000 char ch;
1001
1002 retval = 1;
1003 l = rule_str;
1287dabd 1004 for (;;) {
0f113f3e
MC
1005 ch = *l;
1006
1007 if (ch == '\0')
1008 break; /* done */
1009 if (ch == '-') {
1010 rule = CIPHER_DEL;
1011 l++;
1012 } else if (ch == '+') {
1013 rule = CIPHER_ORD;
1014 l++;
1015 } else if (ch == '!') {
1016 rule = CIPHER_KILL;
1017 l++;
1018 } else if (ch == '@') {
1019 rule = CIPHER_SPECIAL;
1020 l++;
1021 } else {
1022 rule = CIPHER_ADD;
1023 }
1024
1025 if (ITEM_SEP(ch)) {
1026 l++;
1027 continue;
1028 }
1029
1030 alg_mkey = 0;
1031 alg_auth = 0;
1032 alg_enc = 0;
1033 alg_mac = 0;
3eb2aff4 1034 min_tls = 0;
0f113f3e
MC
1035 algo_strength = 0;
1036
1037 for (;;) {
1038 ch = *l;
1039 buf = l;
1040 buflen = 0;
ca570cfd 1041#ifndef CHARSET_EBCDIC
0f113f3e
MC
1042 while (((ch >= 'A') && (ch <= 'Z')) ||
1043 ((ch >= '0') && (ch <= '9')) ||
1044 ((ch >= 'a') && (ch <= 'z')) ||
d1b26ddb 1045 (ch == '-') || (ch == '_') || (ch == '.') || (ch == '='))
ca570cfd 1046#else
d1b26ddb 1047 while (isalnum((unsigned char)ch) || (ch == '-') || (ch == '_') || (ch == '.')
00dfbaad 1048 || (ch == '='))
ca570cfd 1049#endif
0f113f3e
MC
1050 {
1051 ch = *(++l);
1052 buflen++;
1053 }
1054
1055 if (buflen == 0) {
1056 /*
1057 * We hit something we cannot deal with,
1058 * it is no command or separator nor
1059 * alphanumeric, so we call this an error.
1060 */
6849b73c 1061 ERR_raise(ERR_LIB_SSL, SSL_R_INVALID_COMMAND);
0f113f3e
MC
1062 retval = found = 0;
1063 l++;
1064 break;
1065 }
1066
1067 if (rule == CIPHER_SPECIAL) {
1068 found = 0; /* unused -- avoid compiler warning */
1069 break; /* special treatment */
1070 }
1071
1072 /* check for multi-part specification */
1073 if (ch == '+') {
1074 multi = 1;
1075 l++;
bbb4ceb8 1076 } else {
0f113f3e 1077 multi = 0;
bbb4ceb8 1078 }
0f113f3e
MC
1079
1080 /*
1081 * Now search for the cipher alias in the ca_list. Be careful
1082 * with the strncmp, because the "buflen" limitation
1083 * will make the rule "ADH:SOME" and the cipher
1084 * "ADH-MY-CIPHER" look like a match for buflen=3.
1085 * So additionally check whether the cipher name found
1086 * has the correct length. We can save a strlen() call:
1087 * just checking for the '\0' at the right place is
1088 * sufficient, we have to strncmp() anyway. (We cannot
1089 * use strcmp(), because buf is not '\0' terminated.)
1090 */
1091 j = found = 0;
1092 cipher_id = 0;
1093 while (ca_list[j]) {
86885c28
RS
1094 if (strncmp(buf, ca_list[j]->name, buflen) == 0
1095 && (ca_list[j]->name[buflen] == '\0')) {
0f113f3e
MC
1096 found = 1;
1097 break;
d1b26ddb
EL
1098 } else if (ca_list[j]->stdname != NULL
1099 && strncmp(buf, ca_list[j]->stdname, buflen) == 0
1100 && ca_list[j]->stdname[buflen] == '\0') {
1101 found = 1;
1102 break;
0f113f3e
MC
1103 } else
1104 j++;
1105 }
1106
1107 if (!found)
1108 break; /* ignore this entry */
1109
1110 if (ca_list[j]->algorithm_mkey) {
1111 if (alg_mkey) {
1112 alg_mkey &= ca_list[j]->algorithm_mkey;
1113 if (!alg_mkey) {
1114 found = 0;
1115 break;
1116 }
bbb4ceb8 1117 } else {
0f113f3e 1118 alg_mkey = ca_list[j]->algorithm_mkey;
bbb4ceb8 1119 }
0f113f3e
MC
1120 }
1121
1122 if (ca_list[j]->algorithm_auth) {
1123 if (alg_auth) {
1124 alg_auth &= ca_list[j]->algorithm_auth;
1125 if (!alg_auth) {
1126 found = 0;
1127 break;
1128 }
bbb4ceb8 1129 } else {
0f113f3e 1130 alg_auth = ca_list[j]->algorithm_auth;
bbb4ceb8 1131 }
0f113f3e
MC
1132 }
1133
1134 if (ca_list[j]->algorithm_enc) {
1135 if (alg_enc) {
1136 alg_enc &= ca_list[j]->algorithm_enc;
1137 if (!alg_enc) {
1138 found = 0;
1139 break;
1140 }
bbb4ceb8 1141 } else {
0f113f3e 1142 alg_enc = ca_list[j]->algorithm_enc;
bbb4ceb8 1143 }
0f113f3e
MC
1144 }
1145
1146 if (ca_list[j]->algorithm_mac) {
1147 if (alg_mac) {
1148 alg_mac &= ca_list[j]->algorithm_mac;
1149 if (!alg_mac) {
1150 found = 0;
1151 break;
1152 }
bbb4ceb8 1153 } else {
0f113f3e 1154 alg_mac = ca_list[j]->algorithm_mac;
bbb4ceb8 1155 }
0f113f3e
MC
1156 }
1157
88a9614b
KR
1158 if (ca_list[j]->algo_strength & SSL_STRONG_MASK) {
1159 if (algo_strength & SSL_STRONG_MASK) {
1160 algo_strength &=
1161 (ca_list[j]->algo_strength & SSL_STRONG_MASK) |
1162 ~SSL_STRONG_MASK;
1163 if (!(algo_strength & SSL_STRONG_MASK)) {
0f113f3e
MC
1164 found = 0;
1165 break;
1166 }
bbb4ceb8 1167 } else {
88a9614b 1168 algo_strength = ca_list[j]->algo_strength & SSL_STRONG_MASK;
bbb4ceb8 1169 }
0f113f3e
MC
1170 }
1171
c84f7f4a
MC
1172 if (ca_list[j]->algo_strength & SSL_DEFAULT_MASK) {
1173 if (algo_strength & SSL_DEFAULT_MASK) {
1174 algo_strength &=
1175 (ca_list[j]->algo_strength & SSL_DEFAULT_MASK) |
1176 ~SSL_DEFAULT_MASK;
1177 if (!(algo_strength & SSL_DEFAULT_MASK)) {
1178 found = 0;
1179 break;
1180 }
bbb4ceb8 1181 } else {
c84f7f4a
MC
1182 algo_strength |=
1183 ca_list[j]->algo_strength & SSL_DEFAULT_MASK;
bbb4ceb8 1184 }
c84f7f4a
MC
1185 }
1186
0f113f3e
MC
1187 if (ca_list[j]->valid) {
1188 /*
1189 * explicit ciphersuite found; its protocol version does not
1190 * become part of the search pattern!
1191 */
1192
1193 cipher_id = ca_list[j]->id;
1194 } else {
1195 /*
1196 * not an explicit ciphersuite; only in this case, the
1197 * protocol version is considered part of the search pattern
1198 */
1199
3eb2aff4
KR
1200 if (ca_list[j]->min_tls) {
1201 if (min_tls != 0 && min_tls != ca_list[j]->min_tls) {
1202 found = 0;
1203 break;
1204 } else {
1205 min_tls = ca_list[j]->min_tls;
1206 }
0f113f3e
MC
1207 }
1208 }
1209
1210 if (!multi)
1211 break;
1212 }
1213
1214 /*
1215 * Ok, we have the rule, now apply it
1216 */
1217 if (rule == CIPHER_SPECIAL) { /* special command */
1218 ok = 0;
2ff286c2 1219 if ((buflen == 8) && HAS_PREFIX(buf, "STRENGTH")) {
0f113f3e 1220 ok = ssl_cipher_strength_sort(head_p, tail_p);
2ff286c2
DDO
1221 } else if (buflen == 10 && CHECK_AND_SKIP_PREFIX(buf, "SECLEVEL=")) {
1222 int level = *buf - '0';
0f113f3e 1223 if (level < 0 || level > 5) {
6849b73c 1224 ERR_raise(ERR_LIB_SSL, SSL_R_INVALID_COMMAND);
0f113f3e
MC
1225 } else {
1226 c->sec_level = level;
1227 ok = 1;
1228 }
bbb4ceb8 1229 } else {
6849b73c 1230 ERR_raise(ERR_LIB_SSL, SSL_R_INVALID_COMMAND);
bbb4ceb8 1231 }
0f113f3e
MC
1232 if (ok == 0)
1233 retval = 0;
1234 /*
1235 * We do not support any "multi" options
1236 * together with "@", so throw away the
1237 * rest of the command, if any left, until
1238 * end or ':' is found.
1239 */
1240 while ((*l != '\0') && !ITEM_SEP(*l))
1241 l++;
1242 } else if (found) {
1243 ssl_cipher_apply_rule(cipher_id,
1244 alg_mkey, alg_auth, alg_enc, alg_mac,
3eb2aff4 1245 min_tls, algo_strength, rule, -1, head_p,
0f113f3e
MC
1246 tail_p);
1247 } else {
1248 while ((*l != '\0') && !ITEM_SEP(*l))
1249 l++;
1250 }
1251 if (*l == '\0')
1252 break; /* done */
1253 }
1254
bbb4ceb8 1255 return retval;
0f113f3e
MC
1256}
1257
2ea80354 1258static int check_suiteb_cipher_list(const SSL_METHOD *meth, CERT *c,
0f113f3e
MC
1259 const char **prule_str)
1260{
1261 unsigned int suiteb_flags = 0, suiteb_comb2 = 0;
2ff286c2 1262 if (HAS_PREFIX(*prule_str, "SUITEB128ONLY")) {
0f113f3e 1263 suiteb_flags = SSL_CERT_FLAG_SUITEB_128_LOS_ONLY;
2ff286c2 1264 } else if (HAS_PREFIX(*prule_str, "SUITEB128C2")) {
0f113f3e
MC
1265 suiteb_comb2 = 1;
1266 suiteb_flags = SSL_CERT_FLAG_SUITEB_128_LOS;
2ff286c2 1267 } else if (HAS_PREFIX(*prule_str, "SUITEB128")) {
13e228d6 1268 suiteb_flags = SSL_CERT_FLAG_SUITEB_128_LOS;
2ff286c2 1269 } else if (HAS_PREFIX(*prule_str, "SUITEB192")) {
0f113f3e 1270 suiteb_flags = SSL_CERT_FLAG_SUITEB_192_LOS;
13e228d6 1271 }
0f113f3e
MC
1272
1273 if (suiteb_flags) {
1274 c->cert_flags &= ~SSL_CERT_FLAG_SUITEB_128_LOS;
1275 c->cert_flags |= suiteb_flags;
bbb4ceb8 1276 } else {
0f113f3e 1277 suiteb_flags = c->cert_flags & SSL_CERT_FLAG_SUITEB_128_LOS;
bbb4ceb8 1278 }
0f113f3e
MC
1279
1280 if (!suiteb_flags)
1281 return 1;
1282 /* Check version: if TLS 1.2 ciphers allowed we can use Suite B */
1283
1284 if (!(meth->ssl3_enc->enc_flags & SSL_ENC_FLAG_TLS1_2_CIPHERS)) {
6849b73c 1285 ERR_raise(ERR_LIB_SSL, SSL_R_AT_LEAST_TLS_1_2_NEEDED_IN_SUITEB_MODE);
0f113f3e
MC
1286 return 0;
1287 }
462f4f4b 1288
0f113f3e
MC
1289 switch (suiteb_flags) {
1290 case SSL_CERT_FLAG_SUITEB_128_LOS:
1291 if (suiteb_comb2)
1292 *prule_str = "ECDHE-ECDSA-AES256-GCM-SHA384";
1293 else
1294 *prule_str =
1295 "ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-GCM-SHA384";
1296 break;
1297 case SSL_CERT_FLAG_SUITEB_128_LOS_ONLY:
1298 *prule_str = "ECDHE-ECDSA-AES128-GCM-SHA256";
1299 break;
1300 case SSL_CERT_FLAG_SUITEB_192_LOS:
1301 *prule_str = "ECDHE-ECDSA-AES256-GCM-SHA384";
1302 break;
1303 }
0f113f3e 1304 return 1;
0f113f3e 1305}
2ea80354 1306
a53b5be6
MC
1307static int ciphersuite_cb(const char *elem, int len, void *arg)
1308{
1309 STACK_OF(SSL_CIPHER) *ciphersuites = (STACK_OF(SSL_CIPHER) *)arg;
1310 const SSL_CIPHER *cipher;
1311 /* Arbitrary sized temp buffer for the cipher name. Should be big enough */
1312 char name[80];
1313
981b4b95
OH
1314 if (len > (int)(sizeof(name) - 1))
1315 /* Anyway return 1 so we can parse rest of the list */
1316 return 1;
a53b5be6
MC
1317
1318 memcpy(name, elem, len);
1319 name[len] = '\0';
1320
1321 cipher = ssl3_get_cipher_by_std_name(name);
981b4b95 1322 if (cipher == NULL)
c1e8a0c6
OH
1323 /* Ciphersuite not found but return 1 to parse rest of the list */
1324 return 1;
a53b5be6
MC
1325
1326 if (!sk_SSL_CIPHER_push(ciphersuites, cipher)) {
6849b73c 1327 ERR_raise(ERR_LIB_SSL, ERR_R_INTERNAL_ERROR);
a53b5be6
MC
1328 return 0;
1329 }
1330
1331 return 1;
1332}
1333
f9a22815 1334static __owur int set_ciphersuites(STACK_OF(SSL_CIPHER) **currciphers, const char *str)
a53b5be6
MC
1335{
1336 STACK_OF(SSL_CIPHER) *newciphers = sk_SSL_CIPHER_new_null();
1337
1338 if (newciphers == NULL)
1339 return 0;
1340
1341 /* Parse the list. We explicitly allow an empty list */
1342 if (*str != '\0'
c1e8a0c6 1343 && (CONF_parse_list(str, ':', 1, ciphersuite_cb, newciphers) <= 0
3d0b6494 1344 || sk_SSL_CIPHER_num(newciphers) == 0)) {
981b4b95 1345 ERR_raise(ERR_LIB_SSL, SSL_R_NO_CIPHER_MATCH);
a53b5be6
MC
1346 sk_SSL_CIPHER_free(newciphers);
1347 return 0;
1348 }
1349 sk_SSL_CIPHER_free(*currciphers);
1350 *currciphers = newciphers;
1351
1352 return 1;
1353}
1354
1355static int update_cipher_list_by_id(STACK_OF(SSL_CIPHER) **cipher_list_by_id,
1356 STACK_OF(SSL_CIPHER) *cipherstack)
1357{
1358 STACK_OF(SSL_CIPHER) *tmp_cipher_list = sk_SSL_CIPHER_dup(cipherstack);
1359
1360 if (tmp_cipher_list == NULL) {
1361 return 0;
1362 }
1363
1364 sk_SSL_CIPHER_free(*cipher_list_by_id);
1365 *cipher_list_by_id = tmp_cipher_list;
1366
1367 (void)sk_SSL_CIPHER_set_cmp_func(*cipher_list_by_id, ssl_cipher_ptr_id_cmp);
1368 sk_SSL_CIPHER_sort(*cipher_list_by_id);
1369
1370 return 1;
1371}
1372
6cb814de 1373static int update_cipher_list(SSL_CTX *ctx,
1374 STACK_OF(SSL_CIPHER) **cipher_list,
a53b5be6
MC
1375 STACK_OF(SSL_CIPHER) **cipher_list_by_id,
1376 STACK_OF(SSL_CIPHER) *tls13_ciphersuites)
1377{
1378 int i;
1379 STACK_OF(SSL_CIPHER) *tmp_cipher_list = sk_SSL_CIPHER_dup(*cipher_list);
1380
1381 if (tmp_cipher_list == NULL)
1382 return 0;
1383
1384 /*
1385 * Delete any existing TLSv1.3 ciphersuites. These are always first in the
1386 * list.
1387 */
1388 while (sk_SSL_CIPHER_num(tmp_cipher_list) > 0
1389 && sk_SSL_CIPHER_value(tmp_cipher_list, 0)->min_tls
1390 == TLS1_3_VERSION)
225c9660 1391 (void)sk_SSL_CIPHER_delete(tmp_cipher_list, 0);
a53b5be6
MC
1392
1393 /* Insert the new TLSv1.3 ciphersuites */
6cb814de 1394 for (i = sk_SSL_CIPHER_num(tls13_ciphersuites) - 1; i >= 0; i--) {
1395 const SSL_CIPHER *sslc = sk_SSL_CIPHER_value(tls13_ciphersuites, i);
1396
1397 /* Don't include any TLSv1.3 ciphersuites that are disabled */
1398 if ((sslc->algorithm_enc & ctx->disabled_enc_mask) == 0
1399 && (ssl_cipher_table_mac[sslc->algorithm2
1400 & SSL_HANDSHAKE_MAC_MASK].mask
1401 & ctx->disabled_mac_mask) == 0) {
1402 sk_SSL_CIPHER_unshift(tmp_cipher_list, sslc);
1403 }
1404 }
a53b5be6 1405
e22105d1
P
1406 if (!update_cipher_list_by_id(cipher_list_by_id, tmp_cipher_list)) {
1407 sk_SSL_CIPHER_free(tmp_cipher_list);
a53b5be6 1408 return 0;
e22105d1 1409 }
a53b5be6
MC
1410
1411 sk_SSL_CIPHER_free(*cipher_list);
1412 *cipher_list = tmp_cipher_list;
1413
1414 return 1;
1415}
1416
1417int SSL_CTX_set_ciphersuites(SSL_CTX *ctx, const char *str)
1418{
1419 int ret = set_ciphersuites(&(ctx->tls13_ciphersuites), str);
1420
52b1fda3 1421 if (ret && ctx->cipher_list != NULL)
6cb814de 1422 return update_cipher_list(ctx, &ctx->cipher_list, &ctx->cipher_list_by_id,
a53b5be6 1423 ctx->tls13_ciphersuites);
a53b5be6
MC
1424
1425 return ret;
1426}
1427
1428int SSL_set_ciphersuites(SSL *s, const char *str)
1429{
52b1fda3 1430 STACK_OF(SSL_CIPHER) *cipher_list;
a53b5be6
MC
1431 int ret = set_ciphersuites(&(s->tls13_ciphersuites), str);
1432
52b1fda3 1433 if (s->cipher_list == NULL) {
1434 if ((cipher_list = SSL_get_ciphers(s)) != NULL)
1435 s->cipher_list = sk_SSL_CIPHER_dup(cipher_list);
1436 }
1437 if (ret && s->cipher_list != NULL)
6cb814de 1438 return update_cipher_list(s->ctx, &s->cipher_list, &s->cipher_list_by_id,
a53b5be6 1439 s->tls13_ciphersuites);
a53b5be6
MC
1440
1441 return ret;
1442}
1443
a68eee67 1444STACK_OF(SSL_CIPHER) *ssl_create_cipher_list(SSL_CTX *ctx,
f865b081
MC
1445 STACK_OF(SSL_CIPHER) *tls13_ciphersuites,
1446 STACK_OF(SSL_CIPHER) **cipher_list,
1447 STACK_OF(SSL_CIPHER) **cipher_list_by_id,
1448 const char *rule_str,
1449 CERT *c)
0f113f3e 1450{
f865b081 1451 int ok, num_of_ciphers, num_of_alias_max, num_of_group_aliases, i;
6063453c 1452 uint32_t disabled_mkey, disabled_auth, disabled_enc, disabled_mac;
a53b5be6 1453 STACK_OF(SSL_CIPHER) *cipherstack;
0f113f3e
MC
1454 const char *rule_p;
1455 CIPHER_ORDER *co_list = NULL, *head = NULL, *tail = NULL, *curr;
1456 const SSL_CIPHER **ca_list = NULL;
a68eee67 1457 const SSL_METHOD *ssl_method = ctx->method;
0f113f3e
MC
1458
1459 /*
1460 * Return with error if nothing to do.
1461 */
1462 if (rule_str == NULL || cipher_list == NULL || cipher_list_by_id == NULL)
1463 return NULL;
462f4f4b 1464
0f113f3e
MC
1465 if (!check_suiteb_cipher_list(ssl_method, c, &rule_str))
1466 return NULL;
2ea80354 1467
0f113f3e
MC
1468 /*
1469 * To reduce the work to do we only want to process the compiled
1470 * in algorithms, so we first get the mask of disabled ciphers.
1471 */
633d49c7 1472
a68eee67
MC
1473 disabled_mkey = ctx->disabled_mkey_mask;
1474 disabled_auth = ctx->disabled_auth_mask;
1475 disabled_enc = ctx->disabled_enc_mask;
1476 disabled_mac = ctx->disabled_mac_mask;
0f113f3e
MC
1477
1478 /*
1479 * Now we have to collect the available ciphers from the compiled
1480 * in ciphers. We cannot get more than the number compiled in, so
1481 * it is used for allocation.
1482 */
1483 num_of_ciphers = ssl_method->num_ciphers();
55a9a16f 1484
b4faea50 1485 co_list = OPENSSL_malloc(sizeof(*co_list) * num_of_ciphers);
0f113f3e 1486 if (co_list == NULL) {
6849b73c 1487 ERR_raise(ERR_LIB_SSL, ERR_R_MALLOC_FAILURE);
bbb4ceb8 1488 return NULL; /* Failure */
0f113f3e
MC
1489 }
1490
1491 ssl_cipher_collect_ciphers(ssl_method, num_of_ciphers,
1492 disabled_mkey, disabled_auth, disabled_enc,
a230b26e 1493 disabled_mac, co_list, &head, &tail);
0f113f3e 1494
a556f342 1495 /* Now arrange all ciphers by preference. */
0f113f3e
MC
1496
1497 /*
1498 * Everything else being equal, prefer ephemeral ECDH over other key
a556f342
EK
1499 * exchange mechanisms.
1500 * For consistency, prefer ECDSA over RSA (though this only matters if the
1501 * server has both certificates, and is using the DEFAULT, or a client
1502 * preference).
0f113f3e 1503 */
a556f342
EK
1504 ssl_cipher_apply_rule(0, SSL_kECDHE, SSL_aECDSA, 0, 0, 0, 0, CIPHER_ADD,
1505 -1, &head, &tail);
0f113f3e
MC
1506 ssl_cipher_apply_rule(0, SSL_kECDHE, 0, 0, 0, 0, 0, CIPHER_ADD, -1, &head,
1507 &tail);
1508 ssl_cipher_apply_rule(0, SSL_kECDHE, 0, 0, 0, 0, 0, CIPHER_DEL, -1, &head,
1509 &tail);
1510
a556f342
EK
1511 /* Within each strength group, we prefer GCM over CHACHA... */
1512 ssl_cipher_apply_rule(0, 0, 0, SSL_AESGCM, 0, 0, 0, CIPHER_ADD, -1,
1513 &head, &tail);
1514 ssl_cipher_apply_rule(0, 0, 0, SSL_CHACHA20, 0, 0, 0, CIPHER_ADD, -1,
1515 &head, &tail);
1516
a230b26e
EK
1517 /*
1518 * ...and generally, our preferred cipher is AES.
1519 * Note that AEADs will be bumped to take preference after sorting by
1520 * strength.
1521 */
a556f342
EK
1522 ssl_cipher_apply_rule(0, 0, 0, SSL_AES ^ SSL_AESGCM, 0, 0, 0, CIPHER_ADD,
1523 -1, &head, &tail);
0f113f3e
MC
1524
1525 /* Temporarily enable everything else for sorting */
1526 ssl_cipher_apply_rule(0, 0, 0, 0, 0, 0, 0, CIPHER_ADD, -1, &head, &tail);
1527
1528 /* Low priority for MD5 */
1529 ssl_cipher_apply_rule(0, 0, 0, 0, SSL_MD5, 0, 0, CIPHER_ORD, -1, &head,
1530 &tail);
1531
1532 /*
1533 * Move anonymous ciphers to the end. Usually, these will remain
1534 * disabled. (For applications that allow them, they aren't too bad, but
1535 * we prefer authenticated ciphers.)
1536 */
1537 ssl_cipher_apply_rule(0, 0, SSL_aNULL, 0, 0, 0, 0, CIPHER_ORD, -1, &head,
1538 &tail);
1539
0f113f3e
MC
1540 ssl_cipher_apply_rule(0, SSL_kRSA, 0, 0, 0, 0, 0, CIPHER_ORD, -1, &head,
1541 &tail);
1542 ssl_cipher_apply_rule(0, SSL_kPSK, 0, 0, 0, 0, 0, CIPHER_ORD, -1, &head,
1543 &tail);
0f113f3e 1544
3519bae5 1545 /* RC4 is sort-of broken -- move to the end */
0f113f3e
MC
1546 ssl_cipher_apply_rule(0, 0, 0, SSL_RC4, 0, 0, 0, CIPHER_ORD, -1, &head,
1547 &tail);
1548
1549 /*
1550 * Now sort by symmetric encryption strength. The above ordering remains
1551 * in force within each class
1552 */
1553 if (!ssl_cipher_strength_sort(&head, &tail)) {
1554 OPENSSL_free(co_list);
1555 return NULL;
1556 }
1557
a556f342
EK
1558 /*
1559 * Partially overrule strength sort to prefer TLS 1.2 ciphers/PRFs.
a556f342 1560 */
3eb2aff4 1561 ssl_cipher_apply_rule(0, 0, 0, 0, 0, TLS1_2_VERSION, 0, CIPHER_BUMP, -1,
a556f342
EK
1562 &head, &tail);
1563
1564 /*
1565 * Irrespective of strength, enforce the following order:
1566 * (EC)DHE + AEAD > (EC)DHE > rest of AEAD > rest.
1567 * Within each group, ciphers remain sorted by strength and previous
1568 * preference, i.e.,
1569 * 1) ECDHE > DHE
1570 * 2) GCM > CHACHA
1571 * 3) AES > rest
1572 * 4) TLS 1.2 > legacy
1573 *
1574 * Because we now bump ciphers to the top of the list, we proceed in
1575 * reverse order of preference.
1576 */
1577 ssl_cipher_apply_rule(0, 0, 0, 0, SSL_AEAD, 0, 0, CIPHER_BUMP, -1,
1578 &head, &tail);
1579 ssl_cipher_apply_rule(0, SSL_kDHE | SSL_kECDHE, 0, 0, 0, 0, 0,
a230b26e 1580 CIPHER_BUMP, -1, &head, &tail);
a556f342 1581 ssl_cipher_apply_rule(0, SSL_kDHE | SSL_kECDHE, 0, 0, SSL_AEAD, 0, 0,
a230b26e 1582 CIPHER_BUMP, -1, &head, &tail);
a556f342 1583
0f113f3e
MC
1584 /* Now disable everything (maintaining the ordering!) */
1585 ssl_cipher_apply_rule(0, 0, 0, 0, 0, 0, 0, CIPHER_DEL, -1, &head, &tail);
1586
1587 /*
1588 * We also need cipher aliases for selecting based on the rule_str.
1589 * There might be two types of entries in the rule_str: 1) names
1590 * of ciphers themselves 2) aliases for groups of ciphers.
1591 * For 1) we need the available ciphers and for 2) the cipher
1592 * groups of cipher_aliases added together in one list (otherwise
1593 * we would be happy with just the cipher_aliases table).
1594 */
b6eb9827 1595 num_of_group_aliases = OSSL_NELEM(cipher_aliases);
0f113f3e 1596 num_of_alias_max = num_of_ciphers + num_of_group_aliases + 1;
b4faea50 1597 ca_list = OPENSSL_malloc(sizeof(*ca_list) * num_of_alias_max);
0f113f3e
MC
1598 if (ca_list == NULL) {
1599 OPENSSL_free(co_list);
6849b73c 1600 ERR_raise(ERR_LIB_SSL, ERR_R_MALLOC_FAILURE);
bbb4ceb8 1601 return NULL; /* Failure */
0f113f3e
MC
1602 }
1603 ssl_cipher_collect_aliases(ca_list, num_of_group_aliases,
1604 disabled_mkey, disabled_auth, disabled_enc,
6063453c 1605 disabled_mac, head);
0f113f3e
MC
1606
1607 /*
1608 * If the rule_string begins with DEFAULT, apply the default rule
1609 * before using the (possibly available) additional rules.
1610 */
1611 ok = 1;
1612 rule_p = rule_str;
2ff286c2 1613 if (HAS_PREFIX(rule_str, "DEFAULT")) {
5d120511 1614 ok = ssl_cipher_process_rulestr(OSSL_default_cipher_list(),
0f113f3e
MC
1615 &head, &tail, ca_list, c);
1616 rule_p += 7;
1617 if (*rule_p == ':')
1618 rule_p++;
1619 }
1620
4bac25e1 1621 if (ok && (rule_p[0] != '\0'))
0f113f3e
MC
1622 ok = ssl_cipher_process_rulestr(rule_p, &head, &tail, ca_list, c);
1623
a230b26e 1624 OPENSSL_free(ca_list); /* Not needed anymore */
0f113f3e
MC
1625
1626 if (!ok) { /* Rule processing failure */
1627 OPENSSL_free(co_list);
bbb4ceb8 1628 return NULL;
0f113f3e
MC
1629 }
1630
1631 /*
1632 * Allocate new "cipherstack" for the result, return with error
1633 * if we cannot get one.
1634 */
1635 if ((cipherstack = sk_SSL_CIPHER_new_null()) == NULL) {
1636 OPENSSL_free(co_list);
bbb4ceb8 1637 return NULL;
0f113f3e
MC
1638 }
1639
f865b081
MC
1640 /* Add TLSv1.3 ciphers first - we always prefer those if possible */
1641 for (i = 0; i < sk_SSL_CIPHER_num(tls13_ciphersuites); i++) {
4264ecd4
MC
1642 const SSL_CIPHER *sslc = sk_SSL_CIPHER_value(tls13_ciphersuites, i);
1643
1644 /* Don't include any TLSv1.3 ciphers that are disabled */
1645 if ((sslc->algorithm_enc & disabled_enc) != 0
1646 || (ssl_cipher_table_mac[sslc->algorithm2
1647 & SSL_HANDSHAKE_MAC_MASK].mask
ce0b307e
BK
1648 & ctx->disabled_mac_mask) != 0) {
1649 sk_SSL_CIPHER_delete(tls13_ciphersuites, i);
1650 i--;
4264ecd4 1651 continue;
ce0b307e 1652 }
4264ecd4
MC
1653
1654 if (!sk_SSL_CIPHER_push(cipherstack, sslc)) {
3a069c1b 1655 OPENSSL_free(co_list);
f865b081
MC
1656 sk_SSL_CIPHER_free(cipherstack);
1657 return NULL;
1658 }
1659 }
1660
77359d22
RL
1661 OSSL_TRACE_BEGIN(TLS_CIPHER) {
1662 BIO_printf(trc_out, "cipher selection:\n");
1663 }
0f113f3e
MC
1664 /*
1665 * The cipher selection for the list is done. The ciphers are added
1666 * to the resulting precedence to the STACK_OF(SSL_CIPHER).
1667 */
1668 for (curr = head; curr != NULL; curr = curr->next) {
b53338cb 1669 if (curr->active) {
0f113f3e
MC
1670 if (!sk_SSL_CIPHER_push(cipherstack, curr->cipher)) {
1671 OPENSSL_free(co_list);
1672 sk_SSL_CIPHER_free(cipherstack);
77359d22 1673 OSSL_TRACE_CANCEL(TLS_CIPHER);
0f113f3e
MC
1674 return NULL;
1675 }
77359d22
RL
1676 if (trc_out != NULL)
1677 BIO_printf(trc_out, "<%s>\n", curr->cipher->name);
0f113f3e
MC
1678 }
1679 }
1680 OPENSSL_free(co_list); /* Not needed any longer */
77359d22 1681 OSSL_TRACE_END(TLS_CIPHER);
0f113f3e 1682
a53b5be6 1683 if (!update_cipher_list_by_id(cipher_list_by_id, cipherstack)) {
0f113f3e
MC
1684 sk_SSL_CIPHER_free(cipherstack);
1685 return NULL;
1686 }
25aaa98a 1687 sk_SSL_CIPHER_free(*cipher_list);
0f113f3e 1688 *cipher_list = cipherstack;
0f113f3e 1689
bbb4ceb8 1690 return cipherstack;
0f113f3e 1691}
d02b48c6 1692
7689ed34 1693char *SSL_CIPHER_description(const SSL_CIPHER *cipher, char *buf, int len)
0f113f3e 1694{
361a1191 1695 const char *ver;
0f113f3e 1696 const char *kx, *au, *enc, *mac;
baf245ec 1697 uint32_t alg_mkey, alg_auth, alg_enc, alg_mac;
6b2e51dd 1698 static const char *format = "%-30s %-7s Kx=%-8s Au=%-5s Enc=%-22s Mac=%-4s\n";
0f113f3e 1699
baf245ec
RS
1700 if (buf == NULL) {
1701 len = 128;
cdb10bae 1702 if ((buf = OPENSSL_malloc(len)) == NULL) {
6849b73c 1703 ERR_raise(ERR_LIB_SSL, ERR_R_MALLOC_FAILURE);
baf245ec 1704 return NULL;
cdb10bae 1705 }
bbb4ceb8 1706 } else if (len < 128) {
baf245ec 1707 return NULL;
bbb4ceb8 1708 }
baf245ec 1709
0f113f3e
MC
1710 alg_mkey = cipher->algorithm_mkey;
1711 alg_auth = cipher->algorithm_auth;
1712 alg_enc = cipher->algorithm_enc;
1713 alg_mac = cipher->algorithm_mac;
0f113f3e 1714
3eb2aff4 1715 ver = ssl_protocol_to_string(cipher->min_tls);
0f113f3e
MC
1716
1717 switch (alg_mkey) {
1718 case SSL_kRSA:
361a1191 1719 kx = "RSA";
0f113f3e 1720 break;
0f113f3e 1721 case SSL_kDHE:
361a1191 1722 kx = "DH";
0f113f3e 1723 break;
0f113f3e
MC
1724 case SSL_kECDHE:
1725 kx = "ECDH";
1726 break;
1727 case SSL_kPSK:
1728 kx = "PSK";
1729 break;
8baac6a2
DSH
1730 case SSL_kRSAPSK:
1731 kx = "RSAPSK";
1732 break;
1733 case SSL_kECDHEPSK:
1734 kx = "ECDHEPSK";
1735 break;
1736 case SSL_kDHEPSK:
1737 kx = "DHEPSK";
1738 break;
0f113f3e
MC
1739 case SSL_kSRP:
1740 kx = "SRP";
1741 break;
1742 case SSL_kGOST:
1743 kx = "GOST";
1744 break;
5a5530a2
DB
1745 case SSL_kGOST18:
1746 kx = "GOST18";
1747 break;
e5c4bf93
DSH
1748 case SSL_kANY:
1749 kx = "any";
1750 break;
0f113f3e
MC
1751 default:
1752 kx = "unknown";
1753 }
1754
1755 switch (alg_auth) {
1756 case SSL_aRSA:
1757 au = "RSA";
1758 break;
1759 case SSL_aDSS:
1760 au = "DSS";
1761 break;
0f113f3e
MC
1762 case SSL_aNULL:
1763 au = "None";
1764 break;
1765 case SSL_aECDSA:
1766 au = "ECDSA";
1767 break;
1768 case SSL_aPSK:
1769 au = "PSK";
1770 break;
1771 case SSL_aSRP:
1772 au = "SRP";
1773 break;
0f113f3e
MC
1774 case SSL_aGOST01:
1775 au = "GOST01";
1776 break;
48722ff5 1777 /* New GOST ciphersuites have both SSL_aGOST12 and SSL_aGOST01 bits */
e44380a9
DB
1778 case (SSL_aGOST12 | SSL_aGOST01):
1779 au = "GOST12";
1780 break;
e5c4bf93
DSH
1781 case SSL_aANY:
1782 au = "any";
1783 break;
0f113f3e
MC
1784 default:
1785 au = "unknown";
1786 break;
1787 }
1788
1789 switch (alg_enc) {
1790 case SSL_DES:
361a1191 1791 enc = "DES(56)";
0f113f3e
MC
1792 break;
1793 case SSL_3DES:
1794 enc = "3DES(168)";
1795 break;
1796 case SSL_RC4:
361a1191 1797 enc = "RC4(128)";
0f113f3e
MC
1798 break;
1799 case SSL_RC2:
361a1191 1800 enc = "RC2(128)";
0f113f3e
MC
1801 break;
1802 case SSL_IDEA:
1803 enc = "IDEA(128)";
1804 break;
1805 case SSL_eNULL:
1806 enc = "None";
1807 break;
1808 case SSL_AES128:
1809 enc = "AES(128)";
1810 break;
1811 case SSL_AES256:
1812 enc = "AES(256)";
1813 break;
1814 case SSL_AES128GCM:
1815 enc = "AESGCM(128)";
1816 break;
1817 case SSL_AES256GCM:
1818 enc = "AESGCM(256)";
1819 break;
e75c5a79
DSH
1820 case SSL_AES128CCM:
1821 enc = "AESCCM(128)";
1822 break;
1823 case SSL_AES256CCM:
1824 enc = "AESCCM(256)";
1825 break;
3d3701ea
DSH
1826 case SSL_AES128CCM8:
1827 enc = "AESCCM8(128)";
1828 break;
1829 case SSL_AES256CCM8:
1830 enc = "AESCCM8(256)";
1831 break;
0f113f3e
MC
1832 case SSL_CAMELLIA128:
1833 enc = "Camellia(128)";
1834 break;
1835 case SSL_CAMELLIA256:
1836 enc = "Camellia(256)";
1837 break;
bc326738
JS
1838 case SSL_ARIA128GCM:
1839 enc = "ARIAGCM(128)";
1840 break;
1841 case SSL_ARIA256GCM:
1842 enc = "ARIAGCM(256)";
1843 break;
0f113f3e
MC
1844 case SSL_SEED:
1845 enc = "SEED(128)";
1846 break;
1847 case SSL_eGOST2814789CNT:
e44380a9 1848 case SSL_eGOST2814789CNT12:
0f113f3e
MC
1849 enc = "GOST89(256)";
1850 break;
5a5530a2
DB
1851 case SSL_MAGMA:
1852 enc = "MAGMA";
1853 break;
1854 case SSL_KUZNYECHIK:
1855 enc = "KUZNYECHIK";
1856 break;
0d3587c7
MC
1857 case SSL_CHACHA20POLY1305:
1858 enc = "CHACHA20/POLY1305(256)";
1859 break;
0f113f3e
MC
1860 default:
1861 enc = "unknown";
1862 break;
1863 }
1864
1865 switch (alg_mac) {
1866 case SSL_MD5:
1867 mac = "MD5";
1868 break;
1869 case SSL_SHA1:
1870 mac = "SHA1";
1871 break;
1872 case SSL_SHA256:
1873 mac = "SHA256";
1874 break;
1875 case SSL_SHA384:
1876 mac = "SHA384";
1877 break;
1878 case SSL_AEAD:
1879 mac = "AEAD";
1880 break;
1881 case SSL_GOST89MAC:
e44380a9 1882 case SSL_GOST89MAC12:
0f113f3e
MC
1883 mac = "GOST89";
1884 break;
1885 case SSL_GOST94:
1886 mac = "GOST94";
1887 break;
e44380a9
DB
1888 case SSL_GOST12_256:
1889 case SSL_GOST12_512:
1890 mac = "GOST2012";
1891 break;
0f113f3e
MC
1892 default:
1893 mac = "unknown";
1894 break;
1895 }
1896
361a1191 1897 BIO_snprintf(buf, len, format, cipher->name, ver, kx, au, enc, mac);
55a9a16f 1898
bbb4ceb8 1899 return buf;
0f113f3e 1900}
d02b48c6 1901
b11836a6 1902const char *SSL_CIPHER_get_version(const SSL_CIPHER *c)
0f113f3e 1903{
0f113f3e 1904 if (c == NULL)
baf245ec 1905 return "(NONE)";
ee3a6c64
VD
1906
1907 /*
1908 * Backwards-compatibility crutch. In almost all contexts we report TLS
1909 * 1.0 as "TLSv1", but for ciphers we report "TLSv1.0".
1910 */
1911 if (c->min_tls == TLS1_VERSION)
1912 return "TLSv1.0";
3eb2aff4 1913 return ssl_protocol_to_string(c->min_tls);
0f113f3e 1914}
d02b48c6
RE
1915
1916/* return the actual cipher being used */
0821bcd4 1917const char *SSL_CIPHER_get_name(const SSL_CIPHER *c)
0f113f3e
MC
1918{
1919 if (c != NULL)
bbb4ceb8
PY
1920 return c->name;
1921 return "(NONE)";
1922}
1923
1924/* return the actual cipher being used in RFC standard name */
1925const char *SSL_CIPHER_standard_name(const SSL_CIPHER *c)
1926{
1927 if (c != NULL)
1928 return c->stdname;
1929 return "(NONE)";
1930}
1931
1932/* return the OpenSSL name based on given RFC standard name */
1933const char *OPENSSL_cipher_name(const char *stdname)
1934{
1935 const SSL_CIPHER *c;
1936
1937 if (stdname == NULL)
1938 return "(NONE)";
1939 c = ssl3_get_cipher_by_std_name(stdname);
1940 return SSL_CIPHER_get_name(c);
0f113f3e 1941}
d02b48c6 1942
657e60fa 1943/* number of bits for symmetric cipher */
1c86d8fd 1944int SSL_CIPHER_get_bits(const SSL_CIPHER *c, int *alg_bits)
0f113f3e 1945{
1c86d8fd 1946 int ret = 0;
0f113f3e
MC
1947
1948 if (c != NULL) {
1949 if (alg_bits != NULL)
a230b26e
EK
1950 *alg_bits = (int)c->alg_bits;
1951 ret = (int)c->strength_bits;
0f113f3e 1952 }
90d9e49a 1953 return ret;
0f113f3e 1954}
d02b48c6 1955
90d9e49a 1956uint32_t SSL_CIPHER_get_id(const SSL_CIPHER *c)
0f113f3e
MC
1957{
1958 return c->id;
1959}
08557cf2 1960
50966bfa
PY
1961uint16_t SSL_CIPHER_get_protocol_id(const SSL_CIPHER *c)
1962{
1963 return c->id & 0xFFFF;
1964}
1965
6b691a5c 1966SSL_COMP *ssl3_comp_find(STACK_OF(SSL_COMP) *sk, int n)
0f113f3e
MC
1967{
1968 SSL_COMP *ctmp;
1969 int i, nn;
1970
1971 if ((n == 0) || (sk == NULL))
26a7d938 1972 return NULL;
0f113f3e
MC
1973 nn = sk_SSL_COMP_num(sk);
1974 for (i = 0; i < nn; i++) {
1975 ctmp = sk_SSL_COMP_value(sk, i);
1976 if (ctmp->id == n)
bbb4ceb8 1977 return ctmp;
0f113f3e 1978 }
bbb4ceb8 1979 return NULL;
0f113f3e 1980}
413c4f45 1981
09b6c2ef 1982#ifdef OPENSSL_NO_COMP
9a555706 1983STACK_OF(SSL_COMP) *SSL_COMP_get_compression_methods(void)
0f113f3e
MC
1984{
1985 return NULL;
1986}
a230b26e 1987
9a555706
RS
1988STACK_OF(SSL_COMP) *SSL_COMP_set0_compression_methods(STACK_OF(SSL_COMP)
1989 *meths)
0f113f3e 1990{
9a555706 1991 return meths;
0f113f3e 1992}
a230b26e 1993
9a555706
RS
1994int SSL_COMP_add_compression_method(int id, COMP_METHOD *cm)
1995{
1996 return 1;
1997}
1998
09b6c2ef 1999#else
6b691a5c 2000STACK_OF(SSL_COMP) *SSL_COMP_get_compression_methods(void)
0f113f3e
MC
2001{
2002 load_builtin_compressions();
bbb4ceb8 2003 return ssl_comp_methods;
0f113f3e
MC
2004}
2005
2006STACK_OF(SSL_COMP) *SSL_COMP_set0_compression_methods(STACK_OF(SSL_COMP)
2007 *meths)
2008{
2009 STACK_OF(SSL_COMP) *old_meths = ssl_comp_methods;
2010 ssl_comp_methods = meths;
2011 return old_meths;
2012}
cbb67448 2013
db7b5e0d 2014static void cmeth_free(SSL_COMP *cm)
0f113f3e
MC
2015{
2016 OPENSSL_free(cm);
2017}
db7b5e0d 2018
b3599dbb 2019void ssl_comp_free_compression_methods_int(void)
0f113f3e
MC
2020{
2021 STACK_OF(SSL_COMP) *old_meths = ssl_comp_methods;
2022 ssl_comp_methods = NULL;
2023 sk_SSL_COMP_pop_free(old_meths, cmeth_free);
2024}
db7b5e0d 2025
6b691a5c 2026int SSL_COMP_add_compression_method(int id, COMP_METHOD *cm)
0f113f3e
MC
2027{
2028 SSL_COMP *comp;
413c4f45 2029
9a555706 2030 if (cm == NULL || COMP_get_type(cm) == NID_undef)
0f113f3e 2031 return 1;
9f495243 2032
50e735f9
MC
2033 /*-
2034 * According to draft-ietf-tls-compression-04.txt, the
2035 * compression number ranges should be the following:
2036 *
2037 * 0 to 63: methods defined by the IETF
2038 * 64 to 192: external party methods assigned by IANA
2039 * 193 to 255: reserved for private use
2040 */
0f113f3e 2041 if (id < 193 || id > 255) {
6849b73c 2042 ERR_raise(ERR_LIB_SSL, SSL_R_COMPRESSION_ID_NOT_WITHIN_PRIVATE_RANGE);
e0670973 2043 return 1;
0f113f3e
MC
2044 }
2045
b4faea50 2046 comp = OPENSSL_malloc(sizeof(*comp));
0f113f3e 2047 if (comp == NULL) {
6849b73c 2048 ERR_raise(ERR_LIB_SSL, ERR_R_MALLOC_FAILURE);
bbb4ceb8 2049 return 1;
0f113f3e
MC
2050 }
2051
2052 comp->id = id;
2053 comp->method = cm;
2054 load_builtin_compressions();
2055 if (ssl_comp_methods && sk_SSL_COMP_find(ssl_comp_methods, comp) >= 0) {
2056 OPENSSL_free(comp);
6849b73c 2057 ERR_raise(ERR_LIB_SSL, SSL_R_DUPLICATE_COMPRESSION_ID);
bbb4ceb8 2058 return 1;
bbd86bf5 2059 }
a230b26e 2060 if (ssl_comp_methods == NULL || !sk_SSL_COMP_push(ssl_comp_methods, comp)) {
0f113f3e 2061 OPENSSL_free(comp);
6849b73c 2062 ERR_raise(ERR_LIB_SSL, ERR_R_MALLOC_FAILURE);
bbb4ceb8 2063 return 1;
0f113f3e 2064 }
bbb4ceb8 2065 return 0;
0f113f3e 2066}
9a555706 2067#endif
377dcdba
RL
2068
2069const char *SSL_COMP_get_name(const COMP_METHOD *comp)
0f113f3e 2070{
9a555706
RS
2071#ifndef OPENSSL_NO_COMP
2072 return comp ? COMP_get_name(comp) : NULL;
2073#else
0f113f3e 2074 return NULL;
09b6c2ef 2075#endif
9a555706
RS
2076}
2077
e304d3e2
MC
2078const char *SSL_COMP_get0_name(const SSL_COMP *comp)
2079{
2080#ifndef OPENSSL_NO_COMP
2081 return comp->name;
2082#else
2083 return NULL;
2084#endif
2085}
2086
2087int SSL_COMP_get_id(const SSL_COMP *comp)
2088{
2089#ifndef OPENSSL_NO_COMP
2090 return comp->id;
2091#else
2092 return -1;
2093#endif
2094}
2095
60d685d1
BK
2096const SSL_CIPHER *ssl_get_cipher_by_char(SSL *ssl, const unsigned char *ptr,
2097 int all)
0f113f3e 2098{
1316ca80
TS
2099 const SSL_CIPHER *c = ssl->method->get_cipher_by_char(ptr);
2100
60d685d1 2101 if (c == NULL || (!all && c->valid == 0))
0f113f3e
MC
2102 return NULL;
2103 return c;
2104}
94a209d8
DSH
2105
2106const SSL_CIPHER *SSL_CIPHER_find(SSL *ssl, const unsigned char *ptr)
0f113f3e
MC
2107{
2108 return ssl->method->get_cipher_by_char(ptr);
2109}
98c9ce2f
DSH
2110
2111int SSL_CIPHER_get_cipher_nid(const SSL_CIPHER *c)
2112{
2113 int i;
2114 if (c == NULL)
3ec13237 2115 return NID_undef;
98c9ce2f
DSH
2116 i = ssl_cipher_info_lookup(ssl_cipher_table_cipher, c->algorithm_enc);
2117 if (i == -1)
3ec13237 2118 return NID_undef;
98c9ce2f
DSH
2119 return ssl_cipher_table_cipher[i].nid;
2120}
2121
2122int SSL_CIPHER_get_digest_nid(const SSL_CIPHER *c)
2123{
1316ca80
TS
2124 int i = ssl_cipher_info_lookup(ssl_cipher_table_mac, c->algorithm_mac);
2125
98c9ce2f 2126 if (i == -1)
3ec13237 2127 return NID_undef;
98c9ce2f
DSH
2128 return ssl_cipher_table_mac[i].nid;
2129}
3ec13237
TS
2130
2131int SSL_CIPHER_get_kx_nid(const SSL_CIPHER *c)
2132{
2133 int i = ssl_cipher_info_lookup(ssl_cipher_table_kx, c->algorithm_mkey);
1316ca80 2134
3ec13237
TS
2135 if (i == -1)
2136 return NID_undef;
2137 return ssl_cipher_table_kx[i].nid;
2138}
2139
2140int SSL_CIPHER_get_auth_nid(const SSL_CIPHER *c)
2141{
1316ca80
TS
2142 int i = ssl_cipher_info_lookup(ssl_cipher_table_auth, c->algorithm_auth);
2143
3ec13237
TS
2144 if (i == -1)
2145 return NID_undef;
8eb33e4f 2146 return ssl_cipher_table_auth[i].nid;
3ec13237
TS
2147}
2148
ba4df682
MC
2149const EVP_MD *SSL_CIPHER_get_handshake_digest(const SSL_CIPHER *c)
2150{
72257204 2151 int idx = c->algorithm2 & SSL_HANDSHAKE_MAC_MASK;
ba4df682 2152
ba4df682
MC
2153 if (idx < 0 || idx >= SSL_MD_NUM_IDX)
2154 return NULL;
c8f6c28a 2155 return EVP_get_digestbynid(ssl_cipher_table_mac[idx].nid);
ba4df682
MC
2156}
2157
3ec13237
TS
2158int SSL_CIPHER_is_aead(const SSL_CIPHER *c)
2159{
2160 return (c->algorithm_mac & SSL_AEAD) ? 1 : 0;
2161}
045bd047
DW
2162
2163int ssl_cipher_get_overhead(const SSL_CIPHER *c, size_t *mac_overhead,
2164 size_t *int_overhead, size_t *blocksize,
2165 size_t *ext_overhead)
2166{
2167 size_t mac = 0, in = 0, blk = 0, out = 0;
2168
2169 /* Some hard-coded numbers for the CCM/Poly1305 MAC overhead
2170 * because there are no handy #defines for those. */
bc326738 2171 if (c->algorithm_enc & (SSL_AESGCM | SSL_ARIAGCM)) {
045bd047
DW
2172 out = EVP_GCM_TLS_EXPLICIT_IV_LEN + EVP_GCM_TLS_TAG_LEN;
2173 } else if (c->algorithm_enc & (SSL_AES128CCM | SSL_AES256CCM)) {
2174 out = EVP_CCM_TLS_EXPLICIT_IV_LEN + 16;
2175 } else if (c->algorithm_enc & (SSL_AES128CCM8 | SSL_AES256CCM8)) {
2176 out = EVP_CCM_TLS_EXPLICIT_IV_LEN + 8;
2177 } else if (c->algorithm_enc & SSL_CHACHA20POLY1305) {
2178 out = 16;
2179 } else if (c->algorithm_mac & SSL_AEAD) {
2180 /* We're supposed to have handled all the AEAD modes above */
2181 return 0;
2182 } else {
2183 /* Non-AEAD modes. Calculate MAC/cipher overhead separately */
2184 int digest_nid = SSL_CIPHER_get_digest_nid(c);
2185 const EVP_MD *e_md = EVP_get_digestbynid(digest_nid);
2186
2187 if (e_md == NULL)
2188 return 0;
2189
ed576acd 2190 mac = EVP_MD_get_size(e_md);
045bd047
DW
2191 if (c->algorithm_enc != SSL_eNULL) {
2192 int cipher_nid = SSL_CIPHER_get_cipher_nid(c);
2193 const EVP_CIPHER *e_ciph = EVP_get_cipherbynid(cipher_nid);
2194
2195 /* If it wasn't AEAD or SSL_eNULL, we expect it to be a
2196 known CBC cipher. */
2197 if (e_ciph == NULL ||
ed576acd 2198 EVP_CIPHER_get_mode(e_ciph) != EVP_CIPH_CBC_MODE)
045bd047
DW
2199 return 0;
2200
2201 in = 1; /* padding length byte */
ed576acd
TM
2202 out = EVP_CIPHER_get_iv_length(e_ciph);
2203 blk = EVP_CIPHER_get_block_size(e_ciph);
045bd047
DW
2204 }
2205 }
2206
2207 *mac_overhead = mac;
2208 *int_overhead = in;
2209 *blocksize = blk;
2210 *ext_overhead = out;
2211
2212 return 1;
2213}
c04cd728 2214
a68eee67 2215int ssl_cert_is_disabled(SSL_CTX *ctx, size_t idx)
c04cd728
DSH
2216{
2217 const SSL_CERT_LOOKUP *cl = ssl_cert_lookup_by_idx(idx);
2218
a68eee67 2219 if (cl == NULL || (cl->amask & ctx->disabled_auth_mask) != 0)
c04cd728
DSH
2220 return 1;
2221 return 0;
2222}
5d120511
TS
2223
2224/*
2225 * Default list of TLSv1.2 (and earlier) ciphers
2226 * SSL_DEFAULT_CIPHER_LIST deprecated in 3.0.0
2227 * Update both macro and function simultaneously
2228 */
2229const char *OSSL_default_cipher_list(void)
2230{
2231 return "ALL:!COMPLEMENTOFDEFAULT:!eNULL";
2232}
2233
2234/*
2235 * Default list of TLSv1.3 (and later) ciphers
2236 * TLS_DEFAULT_CIPHERSUITES deprecated in 3.0.0
2237 * Update both macro and function simultaneously
2238 */
2239const char *OSSL_default_ciphersuites(void)
2240{
2241 return "TLS_AES_256_GCM_SHA384:"
5d120511 2242 "TLS_CHACHA20_POLY1305_SHA256:"
5d120511
TS
2243 "TLS_AES_128_GCM_SHA256";
2244}