]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/ssl_ciph.c
aes/asm/*-x86_64.pl: add CFI annotations.
[thirdparty/openssl.git] / ssl / ssl_ciph.c
CommitLineData
846e33c7
RS
1/*
2 * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
675f605d 3 *
846e33c7
RS
4 * Licensed under the OpenSSL license (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
675f605d 8 */
846e33c7 9
ea262260
BM
10/* ====================================================================
11 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
0f113f3e 12 * ECC cipher suite support in OpenSSL originally developed by
ea262260
BM
13 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
14 */
ddac1974
NL
15/* ====================================================================
16 * Copyright 2005 Nokia. All rights reserved.
17 *
18 * The portions of the attached software ("Contribution") is developed by
19 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
20 * license.
21 *
22 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
23 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
24 * support (see RFC 4279) to OpenSSL.
25 *
26 * No patent licenses or other rights except those expressly stated in
27 * the OpenSSL open source license shall be deemed granted or received
28 * expressly, by implication, estoppel, or otherwise.
29 *
30 * No assurances are provided by Nokia that the Contribution does not
31 * infringe the patent or other intellectual property rights of any third
32 * party or that the license provides you with all the necessary rights
33 * to make use of the Contribution.
34 *
35 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
36 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
37 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
38 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
39 * OTHERWISE.
40 */
41
d02b48c6 42#include <stdio.h>
5fd1478d 43#include <ctype.h>
ec577822 44#include <openssl/objects.h>
3c27208f
RS
45#include <openssl/comp.h>
46#include <openssl/engine.h>
5c4328f0 47#include <openssl/crypto.h>
d02b48c6 48#include "ssl_locl.h"
c2e4e5d2 49#include "internal/thread_once.h"
d02b48c6 50
0f113f3e
MC
51#define SSL_ENC_DES_IDX 0
52#define SSL_ENC_3DES_IDX 1
53#define SSL_ENC_RC4_IDX 2
54#define SSL_ENC_RC2_IDX 3
55#define SSL_ENC_IDEA_IDX 4
56#define SSL_ENC_NULL_IDX 5
57#define SSL_ENC_AES128_IDX 6
58#define SSL_ENC_AES256_IDX 7
59#define SSL_ENC_CAMELLIA128_IDX 8
60#define SSL_ENC_CAMELLIA256_IDX 9
61#define SSL_ENC_GOST89_IDX 10
62#define SSL_ENC_SEED_IDX 11
63#define SSL_ENC_AES128GCM_IDX 12
64#define SSL_ENC_AES256GCM_IDX 13
e75c5a79
DSH
65#define SSL_ENC_AES128CCM_IDX 14
66#define SSL_ENC_AES256CCM_IDX 15
3d3701ea
DSH
67#define SSL_ENC_AES128CCM8_IDX 16
68#define SSL_ENC_AES256CCM8_IDX 17
e44380a9 69#define SSL_ENC_GOST8912_IDX 18
a76ba82c
AP
70#define SSL_ENC_CHACHA_IDX 19
71#define SSL_ENC_NUM_IDX 20
0f113f3e 72
98c9ce2f
DSH
73/* NB: make sure indices in these tables match values above */
74
75typedef struct {
90d9e49a 76 uint32_t mask;
98c9ce2f
DSH
77 int nid;
78} ssl_cipher_table;
79
80/* Table of NIDs for each cipher */
81static const ssl_cipher_table ssl_cipher_table_cipher[SSL_ENC_NUM_IDX] = {
82 {SSL_DES, NID_des_cbc}, /* SSL_ENC_DES_IDX 0 */
83 {SSL_3DES, NID_des_ede3_cbc}, /* SSL_ENC_3DES_IDX 1 */
84 {SSL_RC4, NID_rc4}, /* SSL_ENC_RC4_IDX 2 */
85 {SSL_RC2, NID_rc2_cbc}, /* SSL_ENC_RC2_IDX 3 */
86 {SSL_IDEA, NID_idea_cbc}, /* SSL_ENC_IDEA_IDX 4 */
87 {SSL_eNULL, NID_undef}, /* SSL_ENC_NULL_IDX 5 */
88 {SSL_AES128, NID_aes_128_cbc}, /* SSL_ENC_AES128_IDX 6 */
89 {SSL_AES256, NID_aes_256_cbc}, /* SSL_ENC_AES256_IDX 7 */
90 {SSL_CAMELLIA128, NID_camellia_128_cbc}, /* SSL_ENC_CAMELLIA128_IDX 8 */
91 {SSL_CAMELLIA256, NID_camellia_256_cbc}, /* SSL_ENC_CAMELLIA256_IDX 9 */
92 {SSL_eGOST2814789CNT, NID_gost89_cnt}, /* SSL_ENC_GOST89_IDX 10 */
93 {SSL_SEED, NID_seed_cbc}, /* SSL_ENC_SEED_IDX 11 */
94 {SSL_AES128GCM, NID_aes_128_gcm}, /* SSL_ENC_AES128GCM_IDX 12 */
e75c5a79
DSH
95 {SSL_AES256GCM, NID_aes_256_gcm}, /* SSL_ENC_AES256GCM_IDX 13 */
96 {SSL_AES128CCM, NID_aes_128_ccm}, /* SSL_ENC_AES128CCM_IDX 14 */
3d3701ea
DSH
97 {SSL_AES256CCM, NID_aes_256_ccm}, /* SSL_ENC_AES256CCM_IDX 15 */
98 {SSL_AES128CCM8, NID_aes_128_ccm}, /* SSL_ENC_AES128CCM8_IDX 16 */
e44380a9
DB
99 {SSL_AES256CCM8, NID_aes_256_ccm}, /* SSL_ENC_AES256CCM8_IDX 17 */
100 {SSL_eGOST2814789CNT12, NID_gost89_cnt_12}, /* SSL_ENC_GOST8912_IDX */
a76ba82c 101 {SSL_CHACHA20POLY1305, NID_chacha20_poly1305},
98c9ce2f
DSH
102};
103
0f113f3e
MC
104static const EVP_CIPHER *ssl_cipher_methods[SSL_ENC_NUM_IDX] = {
105 NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL,
106 NULL, NULL
107};
108
109#define SSL_COMP_NULL_IDX 0
110#define SSL_COMP_ZLIB_IDX 1
111#define SSL_COMP_NUM_IDX 2
112
113static STACK_OF(SSL_COMP) *ssl_comp_methods = NULL;
114
e4ad0763 115#ifndef OPENSSL_NO_COMP
16203f7b 116static CRYPTO_ONCE ssl_load_builtin_comp_once = CRYPTO_ONCE_STATIC_INIT;
e4ad0763 117#endif
16203f7b 118
0f113f3e
MC
119/*
120 * Constant SSL_MAX_DIGEST equal to size of digests array should be defined
121 * in the ssl_locl.h
b948e2c5 122 */
98c9ce2f 123
0f113f3e 124#define SSL_MD_NUM_IDX SSL_MAX_DIGEST
98c9ce2f
DSH
125
126/* NB: make sure indices in this table matches values above */
127static const ssl_cipher_table ssl_cipher_table_mac[SSL_MD_NUM_IDX] = {
128 {SSL_MD5, NID_md5}, /* SSL_MD_MD5_IDX 0 */
129 {SSL_SHA1, NID_sha1}, /* SSL_MD_SHA1_IDX 1 */
130 {SSL_GOST94, NID_id_GostR3411_94}, /* SSL_MD_GOST94_IDX 2 */
131 {SSL_GOST89MAC, NID_id_Gost28147_89_MAC}, /* SSL_MD_GOST89MAC_IDX 3 */
132 {SSL_SHA256, NID_sha256}, /* SSL_MD_SHA256_IDX 4 */
e44380a9 133 {SSL_SHA384, NID_sha384}, /* SSL_MD_SHA384_IDX 5 */
a230b26e
EK
134 {SSL_GOST12_256, NID_id_GostR3411_2012_256}, /* SSL_MD_GOST12_256_IDX 6 */
135 {SSL_GOST89MAC12, NID_gost_mac_12}, /* SSL_MD_GOST89MAC12_IDX 7 */
136 {SSL_GOST12_512, NID_id_GostR3411_2012_512}, /* SSL_MD_GOST12_512_IDX 8 */
7afd2312
DSH
137 {0, NID_md5_sha1}, /* SSL_MD_MD5_SHA1_IDX 9 */
138 {0, NID_sha224}, /* SSL_MD_SHA224_IDX 10 */
139 {0, NID_sha512} /* SSL_MD_SHA512_IDX 11 */
98c9ce2f
DSH
140};
141
0f113f3e 142static const EVP_MD *ssl_digest_methods[SSL_MD_NUM_IDX] = {
7afd2312 143 NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL
0f113f3e
MC
144};
145
a230b26e 146/* *INDENT-OFF* */
3ec13237 147static const ssl_cipher_table ssl_cipher_table_kx[] = {
a230b26e
EK
148 {SSL_kRSA, NID_kx_rsa},
149 {SSL_kECDHE, NID_kx_ecdhe},
150 {SSL_kDHE, NID_kx_dhe},
151 {SSL_kECDHEPSK, NID_kx_ecdhe_psk},
152 {SSL_kDHEPSK, NID_kx_dhe_psk},
153 {SSL_kRSAPSK, NID_kx_rsa_psk},
154 {SSL_kPSK, NID_kx_psk},
155 {SSL_kSRP, NID_kx_srp},
7114af30
DSH
156 {SSL_kGOST, NID_kx_gost},
157 {SSL_kANY, NID_kx_any}
3ec13237
TS
158};
159
160static const ssl_cipher_table ssl_cipher_table_auth[] = {
a230b26e
EK
161 {SSL_aRSA, NID_auth_rsa},
162 {SSL_aECDSA, NID_auth_ecdsa},
163 {SSL_aPSK, NID_auth_psk},
164 {SSL_aDSS, NID_auth_dss},
165 {SSL_aGOST01, NID_auth_gost01},
166 {SSL_aGOST12, NID_auth_gost12},
167 {SSL_aSRP, NID_auth_srp},
7114af30
DSH
168 {SSL_aNULL, NID_auth_null},
169 {SSL_aANY, NID_auth_any}
3ec13237 170};
a230b26e 171/* *INDENT-ON* */
3ec13237 172
98c9ce2f
DSH
173/* Utility function for table lookup */
174static int ssl_cipher_info_find(const ssl_cipher_table * table,
90d9e49a 175 size_t table_cnt, uint32_t mask)
98c9ce2f
DSH
176{
177 size_t i;
178 for (i = 0; i < table_cnt; i++, table++) {
179 if (table->mask == mask)
348240c6 180 return (int)i;
98c9ce2f
DSH
181 }
182 return -1;
183}
184
185#define ssl_cipher_info_lookup(table, x) \
b6eb9827 186 ssl_cipher_info_find(table, OSSL_NELEM(table), x)
98c9ce2f 187
0f113f3e
MC
188/*
189 * PKEY_TYPE for GOST89MAC is known in advance, but, because implementation
190 * is engine-provided, we'll fill it only if corresponding EVP_PKEY_METHOD is
191 * found
192 */
193static int ssl_mac_pkey_id[SSL_MD_NUM_IDX] = {
e44380a9 194 /* MD5, SHA, GOST94, MAC89 */
0f113f3e 195 EVP_PKEY_HMAC, EVP_PKEY_HMAC, EVP_PKEY_HMAC, NID_undef,
e44380a9
DB
196 /* SHA256, SHA384, GOST2012_256, MAC89-12 */
197 EVP_PKEY_HMAC, EVP_PKEY_HMAC, EVP_PKEY_HMAC, NID_undef,
198 /* GOST2012_512 */
199 EVP_PKEY_HMAC,
0f113f3e
MC
200};
201
8c1a5343 202static size_t ssl_mac_secret_size[SSL_MD_NUM_IDX];
0f113f3e
MC
203
204#define CIPHER_ADD 1
205#define CIPHER_KILL 2
206#define CIPHER_DEL 3
207#define CIPHER_ORD 4
208#define CIPHER_SPECIAL 5
a556f342
EK
209/*
210 * Bump the ciphers to the top of the list.
211 * This rule isn't currently supported by the public cipherstring API.
212 */
213#define CIPHER_BUMP 6
0f113f3e
MC
214
215typedef struct cipher_order_st {
216 const SSL_CIPHER *cipher;
217 int active;
218 int dead;
219 struct cipher_order_st *next, *prev;
220} CIPHER_ORDER;
221
222static const SSL_CIPHER cipher_aliases[] = {
223 /* "ALL" doesn't include eNULL (must be specifically enabled) */
e5f969a8 224 {0, SSL_TXT_ALL, 0, 0, 0, ~SSL_eNULL},
0f113f3e 225 /* "COMPLEMENTOFALL" */
e5f969a8 226 {0, SSL_TXT_CMPALL, 0, 0, 0, SSL_eNULL},
0f113f3e
MC
227
228 /*
229 * "COMPLEMENTOFDEFAULT" (does *not* include ciphersuites not found in
230 * ALL!)
231 */
e5f969a8 232 {0, SSL_TXT_CMPDEF, 0, 0, 0, 0, 0, 0, 0, 0, 0, SSL_NOT_DEFAULT},
0f113f3e
MC
233
234 /*
235 * key exchange aliases (some of those using only a single bit here
236 * combine multiple key exchange algs according to the RFCs, e.g. kDHE
237 * combines DHE_DSS and DHE_RSA)
238 */
e5f969a8 239 {0, SSL_TXT_kRSA, 0, SSL_kRSA},
0f113f3e 240
e5f969a8
RS
241 {0, SSL_TXT_kEDH, 0, SSL_kDHE},
242 {0, SSL_TXT_kDHE, 0, SSL_kDHE},
243 {0, SSL_TXT_DH, 0, SSL_kDHE},
0f113f3e 244
e5f969a8
RS
245 {0, SSL_TXT_kEECDH, 0, SSL_kECDHE},
246 {0, SSL_TXT_kECDHE, 0, SSL_kECDHE},
247 {0, SSL_TXT_ECDH, 0, SSL_kECDHE},
0f113f3e 248
e5f969a8
RS
249 {0, SSL_TXT_kPSK, 0, SSL_kPSK},
250 {0, SSL_TXT_kRSAPSK, 0, SSL_kRSAPSK},
251 {0, SSL_TXT_kECDHEPSK, 0, SSL_kECDHEPSK},
252 {0, SSL_TXT_kDHEPSK, 0, SSL_kDHEPSK},
253 {0, SSL_TXT_kSRP, 0, SSL_kSRP},
254 {0, SSL_TXT_kGOST, 0, SSL_kGOST},
0f113f3e
MC
255
256 /* server authentication aliases */
e5f969a8
RS
257 {0, SSL_TXT_aRSA, 0, 0, SSL_aRSA},
258 {0, SSL_TXT_aDSS, 0, 0, SSL_aDSS},
259 {0, SSL_TXT_DSS, 0, 0, SSL_aDSS},
260 {0, SSL_TXT_aNULL, 0, 0, SSL_aNULL},
261 {0, SSL_TXT_aECDSA, 0, 0, SSL_aECDSA},
262 {0, SSL_TXT_ECDSA, 0, 0, SSL_aECDSA},
263 {0, SSL_TXT_aPSK, 0, 0, SSL_aPSK},
264 {0, SSL_TXT_aGOST01, 0, 0, SSL_aGOST01},
265 {0, SSL_TXT_aGOST12, 0, 0, SSL_aGOST12},
266 {0, SSL_TXT_aGOST, 0, 0, SSL_aGOST01 | SSL_aGOST12},
267 {0, SSL_TXT_aSRP, 0, 0, SSL_aSRP},
0f113f3e
MC
268
269 /* aliases combining key exchange and server authentication */
e5f969a8
RS
270 {0, SSL_TXT_EDH, 0, SSL_kDHE, ~SSL_aNULL},
271 {0, SSL_TXT_DHE, 0, SSL_kDHE, ~SSL_aNULL},
272 {0, SSL_TXT_EECDH, 0, SSL_kECDHE, ~SSL_aNULL},
273 {0, SSL_TXT_ECDHE, 0, SSL_kECDHE, ~SSL_aNULL},
274 {0, SSL_TXT_NULL, 0, 0, 0, SSL_eNULL},
275 {0, SSL_TXT_RSA, 0, SSL_kRSA, SSL_aRSA},
276 {0, SSL_TXT_ADH, 0, SSL_kDHE, SSL_aNULL},
277 {0, SSL_TXT_AECDH, 0, SSL_kECDHE, SSL_aNULL},
278 {0, SSL_TXT_PSK, 0, SSL_PSK},
279 {0, SSL_TXT_SRP, 0, SSL_kSRP},
0f113f3e
MC
280
281 /* symmetric encryption aliases */
e5f969a8
RS
282 {0, SSL_TXT_3DES, 0, 0, 0, SSL_3DES},
283 {0, SSL_TXT_RC4, 0, 0, 0, SSL_RC4},
284 {0, SSL_TXT_RC2, 0, 0, 0, SSL_RC2},
285 {0, SSL_TXT_IDEA, 0, 0, 0, SSL_IDEA},
286 {0, SSL_TXT_SEED, 0, 0, 0, SSL_SEED},
287 {0, SSL_TXT_eNULL, 0, 0, 0, SSL_eNULL},
288 {0, SSL_TXT_GOST, 0, 0, 0, SSL_eGOST2814789CNT | SSL_eGOST2814789CNT12},
a230b26e 289 {0, SSL_TXT_AES128, 0, 0, 0,
e5f969a8 290 SSL_AES128 | SSL_AES128GCM | SSL_AES128CCM | SSL_AES128CCM8},
a230b26e 291 {0, SSL_TXT_AES256, 0, 0, 0,
e5f969a8
RS
292 SSL_AES256 | SSL_AES256GCM | SSL_AES256CCM | SSL_AES256CCM8},
293 {0, SSL_TXT_AES, 0, 0, 0, SSL_AES},
294 {0, SSL_TXT_AES_GCM, 0, 0, 0, SSL_AES128GCM | SSL_AES256GCM},
3eb2aff4 295 {0, SSL_TXT_AES_CCM, 0, 0, 0,
e5f969a8
RS
296 SSL_AES128CCM | SSL_AES256CCM | SSL_AES128CCM8 | SSL_AES256CCM8},
297 {0, SSL_TXT_AES_CCM_8, 0, 0, 0, SSL_AES128CCM8 | SSL_AES256CCM8},
298 {0, SSL_TXT_CAMELLIA128, 0, 0, 0, SSL_CAMELLIA128},
299 {0, SSL_TXT_CAMELLIA256, 0, 0, 0, SSL_CAMELLIA256},
300 {0, SSL_TXT_CAMELLIA, 0, 0, 0, SSL_CAMELLIA},
301 {0, SSL_TXT_CHACHA20, 0, 0, 0, SSL_CHACHA20},
0f113f3e
MC
302
303 /* MAC aliases */
e5f969a8
RS
304 {0, SSL_TXT_MD5, 0, 0, 0, 0, SSL_MD5},
305 {0, SSL_TXT_SHA1, 0, 0, 0, 0, SSL_SHA1},
306 {0, SSL_TXT_SHA, 0, 0, 0, 0, SSL_SHA1},
307 {0, SSL_TXT_GOST94, 0, 0, 0, 0, SSL_GOST94},
308 {0, SSL_TXT_GOST89MAC, 0, 0, 0, 0, SSL_GOST89MAC | SSL_GOST89MAC12},
309 {0, SSL_TXT_SHA256, 0, 0, 0, 0, SSL_SHA256},
310 {0, SSL_TXT_SHA384, 0, 0, 0, 0, SSL_SHA384},
311 {0, SSL_TXT_GOST12, 0, 0, 0, 0, SSL_GOST12_256},
0f113f3e
MC
312
313 /* protocol version aliases */
e5f969a8
RS
314 {0, SSL_TXT_SSLV3, 0, 0, 0, 0, 0, SSL3_VERSION},
315 {0, SSL_TXT_TLSV1, 0, 0, 0, 0, 0, TLS1_VERSION},
316 {0, "TLSv1.0", 0, 0, 0, 0, 0, TLS1_VERSION},
317 {0, SSL_TXT_TLSV1_2, 0, 0, 0, 0, 0, TLS1_2_VERSION},
0f113f3e 318
0f113f3e 319 /* strength classes */
e5f969a8
RS
320 {0, SSL_TXT_LOW, 0, 0, 0, 0, 0, 0, 0, 0, 0, SSL_LOW},
321 {0, SSL_TXT_MEDIUM, 0, 0, 0, 0, 0, 0, 0, 0, 0, SSL_MEDIUM},
322 {0, SSL_TXT_HIGH, 0, 0, 0, 0, 0, 0, 0, 0, 0, SSL_HIGH},
0f113f3e 323 /* FIPS 140-2 approved ciphersuite */
e5f969a8 324 {0, SSL_TXT_FIPS, 0, 0, 0, ~SSL_eNULL, 0, 0, 0, 0, 0, SSL_FIPS},
0f113f3e
MC
325
326 /* "EDH-" aliases to "DHE-" labels (for backward compatibility) */
0f113f3e 327 {0, SSL3_TXT_EDH_DSS_DES_192_CBC3_SHA, 0,
e5f969a8 328 SSL_kDHE, SSL_aDSS, SSL_3DES, SSL_SHA1, 0, 0, 0, 0, SSL_HIGH | SSL_FIPS},
0f113f3e 329 {0, SSL3_TXT_EDH_RSA_DES_192_CBC3_SHA, 0,
e5f969a8 330 SSL_kDHE, SSL_aRSA, SSL_3DES, SSL_SHA1, 0, 0, 0, 0, SSL_HIGH | SSL_FIPS},
0f113f3e
MC
331
332};
333
334/*
335 * Search for public key algorithm with given name and return its pkey_id if
336 * it is available. Otherwise return 0
81025661 337 */
70531c14
DSH
338#ifdef OPENSSL_NO_ENGINE
339
81025661 340static int get_optional_pkey_id(const char *pkey_name)
0f113f3e
MC
341{
342 const EVP_PKEY_ASN1_METHOD *ameth;
343 int pkey_id = 0;
344 ameth = EVP_PKEY_asn1_find_str(NULL, pkey_name, -1);
5f3d93e4
MC
345 if (ameth && EVP_PKEY_asn1_get0_info(&pkey_id, NULL, NULL, NULL, NULL,
346 ameth) > 0) {
347 return pkey_id;
0f113f3e 348 }
5f3d93e4 349 return 0;
0f113f3e 350}
d02b48c6 351
70531c14
DSH
352#else
353
354static int get_optional_pkey_id(const char *pkey_name)
0f113f3e
MC
355{
356 const EVP_PKEY_ASN1_METHOD *ameth;
357 ENGINE *tmpeng = NULL;
358 int pkey_id = 0;
359 ameth = EVP_PKEY_asn1_find_str(&tmpeng, pkey_name, -1);
360 if (ameth) {
5f3d93e4
MC
361 if (EVP_PKEY_asn1_get0_info(&pkey_id, NULL, NULL, NULL, NULL,
362 ameth) <= 0)
363 pkey_id = 0;
0f113f3e 364 }
7c96dbcd 365 ENGINE_finish(tmpeng);
0f113f3e
MC
366 return pkey_id;
367}
70531c14
DSH
368
369#endif
370
633d49c7 371/* masks of disabled algorithms */
90d9e49a
DSH
372static uint32_t disabled_enc_mask;
373static uint32_t disabled_mac_mask;
374static uint32_t disabled_mkey_mask;
375static uint32_t disabled_auth_mask;
633d49c7 376
7f3c9036 377void ssl_load_ciphers(void)
0f113f3e 378{
98c9ce2f
DSH
379 size_t i;
380 const ssl_cipher_table *t;
748f2546 381
633d49c7 382 disabled_enc_mask = 0;
748f2546 383 ssl_sort_cipher_list();
98c9ce2f 384 for (i = 0, t = ssl_cipher_table_cipher; i < SSL_ENC_NUM_IDX; i++, t++) {
633d49c7 385 if (t->nid == NID_undef) {
98c9ce2f 386 ssl_cipher_methods[i] = NULL;
633d49c7
DSH
387 } else {
388 const EVP_CIPHER *cipher = EVP_get_cipherbynid(t->nid);
389 ssl_cipher_methods[i] = cipher;
390 if (cipher == NULL)
391 disabled_enc_mask |= t->mask;
392 }
0f113f3e 393 }
633d49c7
DSH
394#ifdef SSL_FORBID_ENULL
395 disabled_enc_mask |= SSL_eNULL;
396#endif
397 disabled_mac_mask = 0;
98c9ce2f 398 for (i = 0, t = ssl_cipher_table_mac; i < SSL_MD_NUM_IDX; i++, t++) {
633d49c7
DSH
399 const EVP_MD *md = EVP_get_digestbynid(t->nid);
400 ssl_digest_methods[i] = md;
401 if (md == NULL) {
402 disabled_mac_mask |= t->mask;
403 } else {
8c1a5343
MC
404 int tmpsize = EVP_MD_size(md);
405 OPENSSL_assert(tmpsize >= 0);
406 ssl_mac_secret_size[i] = tmpsize;
98c9ce2f
DSH
407 }
408 }
409 /* Make sure we can access MD5 and SHA1 */
410 OPENSSL_assert(ssl_digest_methods[SSL_MD_MD5_IDX] != NULL);
411 OPENSSL_assert(ssl_digest_methods[SSL_MD_SHA1_IDX] != NULL);
633d49c7
DSH
412
413 disabled_mkey_mask = 0;
414 disabled_auth_mask = 0;
415
416#ifdef OPENSSL_NO_RSA
332a251f 417 disabled_mkey_mask |= SSL_kRSA | SSL_kRSAPSK;
633d49c7
DSH
418 disabled_auth_mask |= SSL_aRSA;
419#endif
420#ifdef OPENSSL_NO_DSA
421 disabled_auth_mask |= SSL_aDSS;
422#endif
423#ifdef OPENSSL_NO_DH
bc71f910 424 disabled_mkey_mask |= SSL_kDHE | SSL_kDHEPSK;
633d49c7
DSH
425#endif
426#ifdef OPENSSL_NO_EC
ce0c1f2b
DSH
427 disabled_mkey_mask |= SSL_kECDHEPSK;
428 disabled_auth_mask |= SSL_aECDSA;
633d49c7
DSH
429#endif
430#ifdef OPENSSL_NO_PSK
332a251f 431 disabled_mkey_mask |= SSL_PSK;
633d49c7
DSH
432 disabled_auth_mask |= SSL_aPSK;
433#endif
434#ifdef OPENSSL_NO_SRP
435 disabled_mkey_mask |= SSL_kSRP;
436#endif
437
438 /*
439 * Check for presence of GOST 34.10 algorithms, and if they are not
440 * present, disable appropriate auth and key exchange
441 */
e1fa652d
DSH
442 ssl_mac_pkey_id[SSL_MD_GOST89MAC_IDX] = get_optional_pkey_id("gost-mac");
443 if (ssl_mac_pkey_id[SSL_MD_GOST89MAC_IDX]) {
444 ssl_mac_secret_size[SSL_MD_GOST89MAC_IDX] = 32;
633d49c7
DSH
445 } else {
446 disabled_mac_mask |= SSL_GOST89MAC;
e1fa652d 447 }
633d49c7 448
a230b26e
EK
449 ssl_mac_pkey_id[SSL_MD_GOST89MAC12_IDX] =
450 get_optional_pkey_id("gost-mac-12");
e44380a9
DB
451 if (ssl_mac_pkey_id[SSL_MD_GOST89MAC12_IDX]) {
452 ssl_mac_secret_size[SSL_MD_GOST89MAC12_IDX] = 32;
453 } else {
454 disabled_mac_mask |= SSL_GOST89MAC12;
455 }
456
633d49c7 457 if (!get_optional_pkey_id("gost2001"))
e44380a9
DB
458 disabled_auth_mask |= SSL_aGOST01 | SSL_aGOST12;
459 if (!get_optional_pkey_id("gost2012_256"))
460 disabled_auth_mask |= SSL_aGOST12;
461 if (!get_optional_pkey_id("gost2012_512"))
462 disabled_auth_mask |= SSL_aGOST12;
633d49c7
DSH
463 /*
464 * Disable GOST key exchange if no GOST signature algs are available *
465 */
a230b26e
EK
466 if ((disabled_auth_mask & (SSL_aGOST01 | SSL_aGOST12)) ==
467 (SSL_aGOST01 | SSL_aGOST12))
633d49c7 468 disabled_mkey_mask |= SSL_kGOST;
0f113f3e
MC
469}
470
09b6c2ef
DSH
471#ifndef OPENSSL_NO_COMP
472
0f113f3e
MC
473static int sk_comp_cmp(const SSL_COMP *const *a, const SSL_COMP *const *b)
474{
475 return ((*a)->id - (*b)->id);
476}
7ba666fa 477
c2e4e5d2 478DEFINE_RUN_ONCE_STATIC(do_load_builtin_compressions)
0f113f3e 479{
16203f7b
AG
480 SSL_COMP *comp = NULL;
481 COMP_METHOD *method = COMP_zlib();
482
483 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_DISABLE);
484 ssl_comp_methods = sk_SSL_COMP_new(sk_comp_cmp);
485
486 if (COMP_get_type(method) != NID_undef && ssl_comp_methods != NULL) {
487 comp = OPENSSL_malloc(sizeof(*comp));
488 if (comp != NULL) {
489 comp->method = method;
490 comp->id = SSL_COMP_ZLIB_IDX;
491 comp->name = COMP_get_name(method);
492 sk_SSL_COMP_push(ssl_comp_methods, comp);
493 sk_SSL_COMP_sort(ssl_comp_methods);
0f113f3e
MC
494 }
495 }
16203f7b 496 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ENABLE);
c2e4e5d2 497 return 1;
16203f7b 498}
0f113f3e 499
912c258f 500static int load_builtin_compressions(void)
16203f7b 501{
912c258f 502 return RUN_ONCE(&ssl_load_builtin_comp_once, do_load_builtin_compressions);
0f113f3e 503}
09b6c2ef 504#endif
7ba666fa 505
0821bcd4 506int ssl_cipher_get_evp(const SSL_SESSION *s, const EVP_CIPHER **enc,
0f113f3e 507 const EVP_MD **md, int *mac_pkey_type,
8c1a5343 508 size_t *mac_secret_size, SSL_COMP **comp, int use_etm)
0f113f3e
MC
509{
510 int i;
511 const SSL_CIPHER *c;
512
513 c = s->cipher;
514 if (c == NULL)
515 return (0);
516 if (comp != NULL) {
517 SSL_COMP ctmp;
09b6c2ef 518#ifndef OPENSSL_NO_COMP
912c258f
RL
519 if (!load_builtin_compressions()) {
520 /*
521 * Currently don't care, since a failure only means that
522 * ssl_comp_methods is NULL, which is perfectly OK
523 */
524 }
09b6c2ef 525#endif
0f113f3e
MC
526 *comp = NULL;
527 ctmp.id = s->compress_meth;
528 if (ssl_comp_methods != NULL) {
529 i = sk_SSL_COMP_find(ssl_comp_methods, &ctmp);
530 if (i >= 0)
531 *comp = sk_SSL_COMP_value(ssl_comp_methods, i);
532 else
533 *comp = NULL;
534 }
69f68237 535 /* If were only interested in comp then return success */
61986d32 536 if ((enc == NULL) && (md == NULL))
69f68237 537 return 1;
0f113f3e
MC
538 }
539
540 if ((enc == NULL) || (md == NULL))
69f68237 541 return 0;
0f113f3e 542
98c9ce2f 543 i = ssl_cipher_info_lookup(ssl_cipher_table_cipher, c->algorithm_enc);
0f113f3e 544
98c9ce2f 545 if (i == -1)
0f113f3e
MC
546 *enc = NULL;
547 else {
548 if (i == SSL_ENC_NULL_IDX)
549 *enc = EVP_enc_null();
550 else
551 *enc = ssl_cipher_methods[i];
552 }
553
98c9ce2f
DSH
554 i = ssl_cipher_info_lookup(ssl_cipher_table_mac, c->algorithm_mac);
555 if (i == -1) {
0f113f3e
MC
556 *md = NULL;
557 if (mac_pkey_type != NULL)
558 *mac_pkey_type = NID_undef;
559 if (mac_secret_size != NULL)
560 *mac_secret_size = 0;
561 if (c->algorithm_mac == SSL_AEAD)
562 mac_pkey_type = NULL;
563 } else {
564 *md = ssl_digest_methods[i];
565 if (mac_pkey_type != NULL)
566 *mac_pkey_type = ssl_mac_pkey_id[i];
567 if (mac_secret_size != NULL)
568 *mac_secret_size = ssl_mac_secret_size[i];
569 }
570
571 if ((*enc != NULL) &&
572 (*md != NULL || (EVP_CIPHER_flags(*enc) & EVP_CIPH_FLAG_AEAD_CIPHER))
573 && (!mac_pkey_type || *mac_pkey_type != NID_undef)) {
574 const EVP_CIPHER *evp;
575
576 if (use_etm)
577 return 1;
578
579 if (s->ssl_version >> 8 != TLS1_VERSION_MAJOR ||
580 s->ssl_version < TLS1_VERSION)
581 return 1;
582
583 if (FIPS_mode())
584 return 1;
585
586 if (c->algorithm_enc == SSL_RC4 &&
587 c->algorithm_mac == SSL_MD5 &&
588 (evp = EVP_get_cipherbyname("RC4-HMAC-MD5")))
589 *enc = evp, *md = NULL;
590 else if (c->algorithm_enc == SSL_AES128 &&
591 c->algorithm_mac == SSL_SHA1 &&
592 (evp = EVP_get_cipherbyname("AES-128-CBC-HMAC-SHA1")))
593 *enc = evp, *md = NULL;
594 else if (c->algorithm_enc == SSL_AES256 &&
595 c->algorithm_mac == SSL_SHA1 &&
596 (evp = EVP_get_cipherbyname("AES-256-CBC-HMAC-SHA1")))
597 *enc = evp, *md = NULL;
598 else if (c->algorithm_enc == SSL_AES128 &&
599 c->algorithm_mac == SSL_SHA256 &&
600 (evp = EVP_get_cipherbyname("AES-128-CBC-HMAC-SHA256")))
601 *enc = evp, *md = NULL;
602 else if (c->algorithm_enc == SSL_AES256 &&
603 c->algorithm_mac == SSL_SHA256 &&
604 (evp = EVP_get_cipherbyname("AES-256-CBC-HMAC-SHA256")))
605 *enc = evp, *md = NULL;
606 return (1);
607 } else
608 return (0);
609}
610
152fbc28 611const EVP_MD *ssl_md(int idx)
81025661 612{
28ba2541
DSH
613 idx &= SSL_HANDSHAKE_MAC_MASK;
614 if (idx < 0 || idx >= SSL_MD_NUM_IDX)
615 return NULL;
616 return ssl_digest_methods[idx];
617}
618
619const EVP_MD *ssl_handshake_md(SSL *s)
620{
152fbc28 621 return ssl_md(ssl_get_algorithm2(s));
28ba2541
DSH
622}
623
624const EVP_MD *ssl_prf_md(SSL *s)
625{
152fbc28 626 return ssl_md(ssl_get_algorithm2(s) >> TLS1_PRF_DGST_SHIFT);
81025661
DSH
627}
628
58964a49 629#define ITEM_SEP(a) \
0f113f3e 630 (((a) == ':') || ((a) == ' ') || ((a) == ';') || ((a) == ','))
58964a49 631
6b691a5c 632static void ll_append_tail(CIPHER_ORDER **head, CIPHER_ORDER *curr,
0f113f3e
MC
633 CIPHER_ORDER **tail)
634{
635 if (curr == *tail)
636 return;
637 if (curr == *head)
638 *head = curr->next;
639 if (curr->prev != NULL)
640 curr->prev->next = curr->next;
641 if (curr->next != NULL)
642 curr->next->prev = curr->prev;
643 (*tail)->next = curr;
644 curr->prev = *tail;
645 curr->next = NULL;
646 *tail = curr;
647}
58964a49 648
fd5bc65c 649static void ll_append_head(CIPHER_ORDER **head, CIPHER_ORDER *curr,
0f113f3e
MC
650 CIPHER_ORDER **tail)
651{
652 if (curr == *head)
653 return;
654 if (curr == *tail)
655 *tail = curr->prev;
656 if (curr->next != NULL)
657 curr->next->prev = curr->prev;
658 if (curr->prev != NULL)
659 curr->prev->next = curr->next;
660 (*head)->prev = curr;
661 curr->next = *head;
662 curr->prev = NULL;
663 *head = curr;
664}
665
018e57c7 666static void ssl_cipher_collect_ciphers(const SSL_METHOD *ssl_method,
0f113f3e 667 int num_of_ciphers,
90d9e49a
DSH
668 uint32_t disabled_mkey,
669 uint32_t disabled_auth,
670 uint32_t disabled_enc,
671 uint32_t disabled_mac,
0f113f3e
MC
672 CIPHER_ORDER *co_list,
673 CIPHER_ORDER **head_p,
674 CIPHER_ORDER **tail_p)
675{
676 int i, co_list_num;
677 const SSL_CIPHER *c;
678
679 /*
680 * We have num_of_ciphers descriptions compiled in, depending on the
681 * method selected (SSLv3, TLSv1 etc).
682 * These will later be sorted in a linked list with at most num
683 * entries.
684 */
685
686 /* Get the initial list of ciphers */
687 co_list_num = 0; /* actual count of ciphers */
688 for (i = 0; i < num_of_ciphers; i++) {
689 c = ssl_method->get_cipher(i);
690 /* drop those that use any of that is not available */
ca3895f0
KR
691 if (c == NULL || !c->valid)
692 continue;
693 if (FIPS_mode() && (c->algo_strength & SSL_FIPS))
694 continue;
695 if ((c->algorithm_mkey & disabled_mkey) ||
696 (c->algorithm_auth & disabled_auth) ||
697 (c->algorithm_enc & disabled_enc) ||
698 (c->algorithm_mac & disabled_mac))
699 continue;
700 if (((ssl_method->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS) == 0) &&
701 c->min_tls == 0)
702 continue;
703 if (((ssl_method->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS) != 0) &&
704 c->min_dtls == 0)
705 continue;
706
707 co_list[co_list_num].cipher = c;
708 co_list[co_list_num].next = NULL;
709 co_list[co_list_num].prev = NULL;
710 co_list[co_list_num].active = 0;
711 co_list_num++;
712 /*
713 * if (!sk_push(ca_list,(char *)c)) goto err;
714 */
0f113f3e
MC
715 }
716
717 /*
718 * Prepare linked list from list entries
719 */
720 if (co_list_num > 0) {
721 co_list[0].prev = NULL;
722
723 if (co_list_num > 1) {
724 co_list[0].next = &co_list[1];
725
726 for (i = 1; i < co_list_num - 1; i++) {
727 co_list[i].prev = &co_list[i - 1];
728 co_list[i].next = &co_list[i + 1];
729 }
730
731 co_list[co_list_num - 1].prev = &co_list[co_list_num - 2];
732 }
733
734 co_list[co_list_num - 1].next = NULL;
735
736 *head_p = &co_list[0];
737 *tail_p = &co_list[co_list_num - 1];
738 }
739}
d02b48c6 740
babb3798 741static void ssl_cipher_collect_aliases(const SSL_CIPHER **ca_list,
0f113f3e 742 int num_of_group_aliases,
90d9e49a
DSH
743 uint32_t disabled_mkey,
744 uint32_t disabled_auth,
745 uint32_t disabled_enc,
746 uint32_t disabled_mac,
0f113f3e
MC
747 CIPHER_ORDER *head)
748{
749 CIPHER_ORDER *ciph_curr;
750 const SSL_CIPHER **ca_curr;
751 int i;
90d9e49a
DSH
752 uint32_t mask_mkey = ~disabled_mkey;
753 uint32_t mask_auth = ~disabled_auth;
754 uint32_t mask_enc = ~disabled_enc;
755 uint32_t mask_mac = ~disabled_mac;
0f113f3e
MC
756
757 /*
758 * First, add the real ciphers as already collected
759 */
760 ciph_curr = head;
761 ca_curr = ca_list;
762 while (ciph_curr != NULL) {
763 *ca_curr = ciph_curr->cipher;
764 ca_curr++;
765 ciph_curr = ciph_curr->next;
766 }
767
768 /*
769 * Now we add the available ones from the cipher_aliases[] table.
770 * They represent either one or more algorithms, some of which
771 * in any affected category must be supported (set in enabled_mask),
772 * or represent a cipher strength value (will be added in any case because algorithms=0).
773 */
774 for (i = 0; i < num_of_group_aliases; i++) {
90d9e49a
DSH
775 uint32_t algorithm_mkey = cipher_aliases[i].algorithm_mkey;
776 uint32_t algorithm_auth = cipher_aliases[i].algorithm_auth;
777 uint32_t algorithm_enc = cipher_aliases[i].algorithm_enc;
778 uint32_t algorithm_mac = cipher_aliases[i].algorithm_mac;
0f113f3e
MC
779
780 if (algorithm_mkey)
781 if ((algorithm_mkey & mask_mkey) == 0)
782 continue;
783
784 if (algorithm_auth)
785 if ((algorithm_auth & mask_auth) == 0)
786 continue;
787
788 if (algorithm_enc)
789 if ((algorithm_enc & mask_enc) == 0)
790 continue;
791
792 if (algorithm_mac)
793 if ((algorithm_mac & mask_mac) == 0)
794 continue;
795
0f113f3e
MC
796 *ca_curr = (SSL_CIPHER *)(cipher_aliases + i);
797 ca_curr++;
798 }
799
800 *ca_curr = NULL; /* end of list */
801}
d02b48c6 802
90d9e49a
DSH
803static void ssl_cipher_apply_rule(uint32_t cipher_id, uint32_t alg_mkey,
804 uint32_t alg_auth, uint32_t alg_enc,
3eb2aff4 805 uint32_t alg_mac, int min_tls,
90d9e49a
DSH
806 uint32_t algo_strength, int rule,
807 int32_t strength_bits, CIPHER_ORDER **head_p,
0f113f3e
MC
808 CIPHER_ORDER **tail_p)
809{
810 CIPHER_ORDER *head, *tail, *curr, *next, *last;
811 const SSL_CIPHER *cp;
812 int reverse = 0;
018e57c7
DSH
813
814#ifdef CIPHER_DEBUG
0f113f3e 815 fprintf(stderr,
d1776fde 816 "Applying rule %d with %08x/%08x/%08x/%08x/%08x %08x (%d)\n",
3eb2aff4 817 rule, alg_mkey, alg_auth, alg_enc, alg_mac, min_tls,
0f113f3e 818 algo_strength, strength_bits);
018e57c7 819#endif
d02b48c6 820
a556f342 821 if (rule == CIPHER_DEL || rule == CIPHER_BUMP)
a230b26e
EK
822 reverse = 1; /* needed to maintain sorting between currently
823 * deleted ciphers */
0f113f3e
MC
824
825 head = *head_p;
826 tail = *tail_p;
827
828 if (reverse) {
829 next = tail;
830 last = head;
831 } else {
832 next = head;
833 last = tail;
834 }
835
836 curr = NULL;
837 for (;;) {
838 if (curr == last)
839 break;
840
841 curr = next;
842
843 if (curr == NULL)
844 break;
845
846 next = reverse ? curr->prev : curr->next;
847
848 cp = curr->cipher;
849
850 /*
851 * Selection criteria is either the value of strength_bits
852 * or the algorithms used.
853 */
854 if (strength_bits >= 0) {
855 if (strength_bits != cp->strength_bits)
856 continue;
857 } else {
018e57c7 858#ifdef CIPHER_DEBUG
0f113f3e 859 fprintf(stderr,
d1776fde 860 "\nName: %s:\nAlgo = %08x/%08x/%08x/%08x/%08x Algo_strength = %08x\n",
0f113f3e 861 cp->name, cp->algorithm_mkey, cp->algorithm_auth,
a4a18b2f 862 cp->algorithm_enc, cp->algorithm_mac, cp->min_tls,
0f113f3e 863 cp->algo_strength);
323fa645 864#endif
0ced42e0
MC
865 if (cipher_id != 0 && (cipher_id != cp->id))
866 continue;
0f113f3e
MC
867 if (alg_mkey && !(alg_mkey & cp->algorithm_mkey))
868 continue;
869 if (alg_auth && !(alg_auth & cp->algorithm_auth))
870 continue;
871 if (alg_enc && !(alg_enc & cp->algorithm_enc))
872 continue;
873 if (alg_mac && !(alg_mac & cp->algorithm_mac))
874 continue;
3eb2aff4 875 if (min_tls && (min_tls != cp->min_tls))
0f113f3e 876 continue;
88a9614b
KR
877 if ((algo_strength & SSL_STRONG_MASK)
878 && !(algo_strength & SSL_STRONG_MASK & cp->algo_strength))
0f113f3e 879 continue;
c84f7f4a
MC
880 if ((algo_strength & SSL_DEFAULT_MASK)
881 && !(algo_strength & SSL_DEFAULT_MASK & cp->algo_strength))
882 continue;
0f113f3e 883 }
018e57c7
DSH
884
885#ifdef CIPHER_DEBUG
0f113f3e 886 fprintf(stderr, "Action = %d\n", rule);
018e57c7
DSH
887#endif
888
0f113f3e
MC
889 /* add the cipher if it has not been added yet. */
890 if (rule == CIPHER_ADD) {
891 /* reverse == 0 */
892 if (!curr->active) {
893 ll_append_tail(&head, curr, &tail);
894 curr->active = 1;
895 }
896 }
897 /* Move the added cipher to this location */
898 else if (rule == CIPHER_ORD) {
899 /* reverse == 0 */
900 if (curr->active) {
901 ll_append_tail(&head, curr, &tail);
902 }
903 } else if (rule == CIPHER_DEL) {
904 /* reverse == 1 */
905 if (curr->active) {
906 /*
907 * most recently deleted ciphersuites get best positions for
908 * any future CIPHER_ADD (note that the CIPHER_DEL loop works
909 * in reverse to maintain the order)
910 */
911 ll_append_head(&head, curr, &tail);
912 curr->active = 0;
913 }
a556f342
EK
914 } else if (rule == CIPHER_BUMP) {
915 if (curr->active)
916 ll_append_head(&head, curr, &tail);
0f113f3e
MC
917 } else if (rule == CIPHER_KILL) {
918 /* reverse == 0 */
919 if (head == curr)
920 head = curr->next;
921 else
922 curr->prev->next = curr->next;
923 if (tail == curr)
924 tail = curr->prev;
925 curr->active = 0;
926 if (curr->next != NULL)
927 curr->next->prev = curr->prev;
928 if (curr->prev != NULL)
929 curr->prev->next = curr->next;
930 curr->next = NULL;
931 curr->prev = NULL;
932 }
933 }
934
935 *head_p = head;
936 *tail_p = tail;
937}
018e57c7 938
a717831d 939static int ssl_cipher_strength_sort(CIPHER_ORDER **head_p,
0f113f3e
MC
940 CIPHER_ORDER **tail_p)
941{
90d9e49a
DSH
942 int32_t max_strength_bits;
943 int i, *number_uses;
0f113f3e
MC
944 CIPHER_ORDER *curr;
945
946 /*
947 * This routine sorts the ciphers with descending strength. The sorting
948 * must keep the pre-sorted sequence, so we apply the normal sorting
949 * routine as '+' movement to the end of the list.
950 */
951 max_strength_bits = 0;
952 curr = *head_p;
953 while (curr != NULL) {
954 if (curr->active && (curr->cipher->strength_bits > max_strength_bits))
955 max_strength_bits = curr->cipher->strength_bits;
956 curr = curr->next;
957 }
958
b51bce94 959 number_uses = OPENSSL_zalloc(sizeof(int) * (max_strength_bits + 1));
a71edf3b 960 if (number_uses == NULL) {
0f113f3e
MC
961 SSLerr(SSL_F_SSL_CIPHER_STRENGTH_SORT, ERR_R_MALLOC_FAILURE);
962 return (0);
963 }
0f113f3e
MC
964
965 /*
966 * Now find the strength_bits values actually used
967 */
968 curr = *head_p;
969 while (curr != NULL) {
970 if (curr->active)
971 number_uses[curr->cipher->strength_bits]++;
972 curr = curr->next;
973 }
974 /*
975 * Go through the list of used strength_bits values in descending
976 * order.
977 */
978 for (i = max_strength_bits; i >= 0; i--)
979 if (number_uses[i] > 0)
980 ssl_cipher_apply_rule(0, 0, 0, 0, 0, 0, 0, CIPHER_ORD, i, head_p,
981 tail_p);
982
983 OPENSSL_free(number_uses);
984 return (1);
985}
018e57c7
DSH
986
987static int ssl_cipher_process_rulestr(const char *rule_str,
0f113f3e
MC
988 CIPHER_ORDER **head_p,
989 CIPHER_ORDER **tail_p,
990 const SSL_CIPHER **ca_list, CERT *c)
991{
3eb2aff4
KR
992 uint32_t alg_mkey, alg_auth, alg_enc, alg_mac, algo_strength;
993 int min_tls;
0f113f3e
MC
994 const char *l, *buf;
995 int j, multi, found, rule, retval, ok, buflen;
90d9e49a 996 uint32_t cipher_id = 0;
0f113f3e
MC
997 char ch;
998
999 retval = 1;
1000 l = rule_str;
1001 for (;;) {
1002 ch = *l;
1003
1004 if (ch == '\0')
1005 break; /* done */
1006 if (ch == '-') {
1007 rule = CIPHER_DEL;
1008 l++;
1009 } else if (ch == '+') {
1010 rule = CIPHER_ORD;
1011 l++;
1012 } else if (ch == '!') {
1013 rule = CIPHER_KILL;
1014 l++;
1015 } else if (ch == '@') {
1016 rule = CIPHER_SPECIAL;
1017 l++;
1018 } else {
1019 rule = CIPHER_ADD;
1020 }
1021
1022 if (ITEM_SEP(ch)) {
1023 l++;
1024 continue;
1025 }
1026
1027 alg_mkey = 0;
1028 alg_auth = 0;
1029 alg_enc = 0;
1030 alg_mac = 0;
3eb2aff4 1031 min_tls = 0;
0f113f3e
MC
1032 algo_strength = 0;
1033
1034 for (;;) {
1035 ch = *l;
1036 buf = l;
1037 buflen = 0;
ca570cfd 1038#ifndef CHARSET_EBCDIC
0f113f3e
MC
1039 while (((ch >= 'A') && (ch <= 'Z')) ||
1040 ((ch >= '0') && (ch <= '9')) ||
1041 ((ch >= 'a') && (ch <= 'z')) ||
1042 (ch == '-') || (ch == '.') || (ch == '='))
ca570cfd 1043#else
0f113f3e 1044 while (isalnum(ch) || (ch == '-') || (ch == '.') || (ch == '='))
ca570cfd 1045#endif
0f113f3e
MC
1046 {
1047 ch = *(++l);
1048 buflen++;
1049 }
1050
1051 if (buflen == 0) {
1052 /*
1053 * We hit something we cannot deal with,
1054 * it is no command or separator nor
1055 * alphanumeric, so we call this an error.
1056 */
a230b26e 1057 SSLerr(SSL_F_SSL_CIPHER_PROCESS_RULESTR, SSL_R_INVALID_COMMAND);
0f113f3e
MC
1058 retval = found = 0;
1059 l++;
1060 break;
1061 }
1062
1063 if (rule == CIPHER_SPECIAL) {
1064 found = 0; /* unused -- avoid compiler warning */
1065 break; /* special treatment */
1066 }
1067
1068 /* check for multi-part specification */
1069 if (ch == '+') {
1070 multi = 1;
1071 l++;
1072 } else
1073 multi = 0;
1074
1075 /*
1076 * Now search for the cipher alias in the ca_list. Be careful
1077 * with the strncmp, because the "buflen" limitation
1078 * will make the rule "ADH:SOME" and the cipher
1079 * "ADH-MY-CIPHER" look like a match for buflen=3.
1080 * So additionally check whether the cipher name found
1081 * has the correct length. We can save a strlen() call:
1082 * just checking for the '\0' at the right place is
1083 * sufficient, we have to strncmp() anyway. (We cannot
1084 * use strcmp(), because buf is not '\0' terminated.)
1085 */
1086 j = found = 0;
1087 cipher_id = 0;
1088 while (ca_list[j]) {
86885c28
RS
1089 if (strncmp(buf, ca_list[j]->name, buflen) == 0
1090 && (ca_list[j]->name[buflen] == '\0')) {
0f113f3e
MC
1091 found = 1;
1092 break;
1093 } else
1094 j++;
1095 }
1096
1097 if (!found)
1098 break; /* ignore this entry */
1099
1100 if (ca_list[j]->algorithm_mkey) {
1101 if (alg_mkey) {
1102 alg_mkey &= ca_list[j]->algorithm_mkey;
1103 if (!alg_mkey) {
1104 found = 0;
1105 break;
1106 }
1107 } else
1108 alg_mkey = ca_list[j]->algorithm_mkey;
1109 }
1110
1111 if (ca_list[j]->algorithm_auth) {
1112 if (alg_auth) {
1113 alg_auth &= ca_list[j]->algorithm_auth;
1114 if (!alg_auth) {
1115 found = 0;
1116 break;
1117 }
1118 } else
1119 alg_auth = ca_list[j]->algorithm_auth;
1120 }
1121
1122 if (ca_list[j]->algorithm_enc) {
1123 if (alg_enc) {
1124 alg_enc &= ca_list[j]->algorithm_enc;
1125 if (!alg_enc) {
1126 found = 0;
1127 break;
1128 }
1129 } else
1130 alg_enc = ca_list[j]->algorithm_enc;
1131 }
1132
1133 if (ca_list[j]->algorithm_mac) {
1134 if (alg_mac) {
1135 alg_mac &= ca_list[j]->algorithm_mac;
1136 if (!alg_mac) {
1137 found = 0;
1138 break;
1139 }
1140 } else
1141 alg_mac = ca_list[j]->algorithm_mac;
1142 }
1143
88a9614b
KR
1144 if (ca_list[j]->algo_strength & SSL_STRONG_MASK) {
1145 if (algo_strength & SSL_STRONG_MASK) {
1146 algo_strength &=
1147 (ca_list[j]->algo_strength & SSL_STRONG_MASK) |
1148 ~SSL_STRONG_MASK;
1149 if (!(algo_strength & SSL_STRONG_MASK)) {
0f113f3e
MC
1150 found = 0;
1151 break;
1152 }
1153 } else
88a9614b 1154 algo_strength = ca_list[j]->algo_strength & SSL_STRONG_MASK;
0f113f3e
MC
1155 }
1156
c84f7f4a
MC
1157 if (ca_list[j]->algo_strength & SSL_DEFAULT_MASK) {
1158 if (algo_strength & SSL_DEFAULT_MASK) {
1159 algo_strength &=
1160 (ca_list[j]->algo_strength & SSL_DEFAULT_MASK) |
1161 ~SSL_DEFAULT_MASK;
1162 if (!(algo_strength & SSL_DEFAULT_MASK)) {
1163 found = 0;
1164 break;
1165 }
1166 } else
1167 algo_strength |=
1168 ca_list[j]->algo_strength & SSL_DEFAULT_MASK;
1169 }
1170
0f113f3e
MC
1171 if (ca_list[j]->valid) {
1172 /*
1173 * explicit ciphersuite found; its protocol version does not
1174 * become part of the search pattern!
1175 */
1176
1177 cipher_id = ca_list[j]->id;
1178 } else {
1179 /*
1180 * not an explicit ciphersuite; only in this case, the
1181 * protocol version is considered part of the search pattern
1182 */
1183
3eb2aff4
KR
1184 if (ca_list[j]->min_tls) {
1185 if (min_tls != 0 && min_tls != ca_list[j]->min_tls) {
1186 found = 0;
1187 break;
1188 } else {
1189 min_tls = ca_list[j]->min_tls;
1190 }
0f113f3e
MC
1191 }
1192 }
1193
1194 if (!multi)
1195 break;
1196 }
1197
1198 /*
1199 * Ok, we have the rule, now apply it
1200 */
1201 if (rule == CIPHER_SPECIAL) { /* special command */
1202 ok = 0;
86885c28 1203 if ((buflen == 8) && strncmp(buf, "STRENGTH", 8) == 0)
0f113f3e 1204 ok = ssl_cipher_strength_sort(head_p, tail_p);
86885c28 1205 else if (buflen == 10 && strncmp(buf, "SECLEVEL=", 9) == 0) {
0f113f3e
MC
1206 int level = buf[9] - '0';
1207 if (level < 0 || level > 5) {
1208 SSLerr(SSL_F_SSL_CIPHER_PROCESS_RULESTR,
1209 SSL_R_INVALID_COMMAND);
1210 } else {
1211 c->sec_level = level;
1212 ok = 1;
1213 }
1214 } else
a230b26e 1215 SSLerr(SSL_F_SSL_CIPHER_PROCESS_RULESTR, SSL_R_INVALID_COMMAND);
0f113f3e
MC
1216 if (ok == 0)
1217 retval = 0;
1218 /*
1219 * We do not support any "multi" options
1220 * together with "@", so throw away the
1221 * rest of the command, if any left, until
1222 * end or ':' is found.
1223 */
1224 while ((*l != '\0') && !ITEM_SEP(*l))
1225 l++;
1226 } else if (found) {
1227 ssl_cipher_apply_rule(cipher_id,
1228 alg_mkey, alg_auth, alg_enc, alg_mac,
3eb2aff4 1229 min_tls, algo_strength, rule, -1, head_p,
0f113f3e
MC
1230 tail_p);
1231 } else {
1232 while ((*l != '\0') && !ITEM_SEP(*l))
1233 l++;
1234 }
1235 if (*l == '\0')
1236 break; /* done */
1237 }
1238
1239 return (retval);
1240}
1241
14536c8c 1242#ifndef OPENSSL_NO_EC
2ea80354 1243static int check_suiteb_cipher_list(const SSL_METHOD *meth, CERT *c,
0f113f3e
MC
1244 const char **prule_str)
1245{
1246 unsigned int suiteb_flags = 0, suiteb_comb2 = 0;
13e228d6 1247 if (strncmp(*prule_str, "SUITEB128ONLY", 13) == 0) {
0f113f3e 1248 suiteb_flags = SSL_CERT_FLAG_SUITEB_128_LOS_ONLY;
13e228d6 1249 } else if (strncmp(*prule_str, "SUITEB128C2", 11) == 0) {
0f113f3e
MC
1250 suiteb_comb2 = 1;
1251 suiteb_flags = SSL_CERT_FLAG_SUITEB_128_LOS;
13e228d6
DSH
1252 } else if (strncmp(*prule_str, "SUITEB128", 9) == 0) {
1253 suiteb_flags = SSL_CERT_FLAG_SUITEB_128_LOS;
1254 } else if (strncmp(*prule_str, "SUITEB192", 9) == 0) {
0f113f3e 1255 suiteb_flags = SSL_CERT_FLAG_SUITEB_192_LOS;
13e228d6 1256 }
0f113f3e
MC
1257
1258 if (suiteb_flags) {
1259 c->cert_flags &= ~SSL_CERT_FLAG_SUITEB_128_LOS;
1260 c->cert_flags |= suiteb_flags;
1261 } else
1262 suiteb_flags = c->cert_flags & SSL_CERT_FLAG_SUITEB_128_LOS;
1263
1264 if (!suiteb_flags)
1265 return 1;
1266 /* Check version: if TLS 1.2 ciphers allowed we can use Suite B */
1267
1268 if (!(meth->ssl3_enc->enc_flags & SSL_ENC_FLAG_TLS1_2_CIPHERS)) {
4fa52141
VD
1269 SSLerr(SSL_F_CHECK_SUITEB_CIPHER_LIST,
1270 SSL_R_AT_LEAST_TLS_1_2_NEEDED_IN_SUITEB_MODE);
0f113f3e
MC
1271 return 0;
1272 }
10bf4fc2 1273# ifndef OPENSSL_NO_EC
0f113f3e
MC
1274 switch (suiteb_flags) {
1275 case SSL_CERT_FLAG_SUITEB_128_LOS:
1276 if (suiteb_comb2)
1277 *prule_str = "ECDHE-ECDSA-AES256-GCM-SHA384";
1278 else
1279 *prule_str =
1280 "ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-GCM-SHA384";
1281 break;
1282 case SSL_CERT_FLAG_SUITEB_128_LOS_ONLY:
1283 *prule_str = "ECDHE-ECDSA-AES128-GCM-SHA256";
1284 break;
1285 case SSL_CERT_FLAG_SUITEB_192_LOS:
1286 *prule_str = "ECDHE-ECDSA-AES256-GCM-SHA384";
1287 break;
1288 }
0f113f3e
MC
1289 return 1;
1290# else
a230b26e 1291 SSLerr(SSL_F_CHECK_SUITEB_CIPHER_LIST, SSL_R_ECDH_REQUIRED_FOR_SUITEB_MODE);
0f113f3e
MC
1292 return 0;
1293# endif
1294}
14536c8c 1295#endif
2ea80354 1296
0f113f3e
MC
1297STACK_OF(SSL_CIPHER) *ssl_create_cipher_list(const SSL_METHOD *ssl_method, STACK_OF(SSL_CIPHER)
1298 **cipher_list, STACK_OF(SSL_CIPHER)
1299 **cipher_list_by_id,
1300 const char *rule_str, CERT *c)
1301{
1302 int ok, num_of_ciphers, num_of_alias_max, num_of_group_aliases;
6063453c 1303 uint32_t disabled_mkey, disabled_auth, disabled_enc, disabled_mac;
0f113f3e
MC
1304 STACK_OF(SSL_CIPHER) *cipherstack, *tmp_cipher_list;
1305 const char *rule_p;
1306 CIPHER_ORDER *co_list = NULL, *head = NULL, *tail = NULL, *curr;
1307 const SSL_CIPHER **ca_list = NULL;
1308
1309 /*
1310 * Return with error if nothing to do.
1311 */
1312 if (rule_str == NULL || cipher_list == NULL || cipher_list_by_id == NULL)
1313 return NULL;
14536c8c 1314#ifndef OPENSSL_NO_EC
0f113f3e
MC
1315 if (!check_suiteb_cipher_list(ssl_method, c, &rule_str))
1316 return NULL;
14536c8c 1317#endif
2ea80354 1318
0f113f3e
MC
1319 /*
1320 * To reduce the work to do we only want to process the compiled
1321 * in algorithms, so we first get the mask of disabled ciphers.
1322 */
633d49c7
DSH
1323
1324 disabled_mkey = disabled_mkey_mask;
1325 disabled_auth = disabled_auth_mask;
1326 disabled_enc = disabled_enc_mask;
1327 disabled_mac = disabled_mac_mask;
0f113f3e
MC
1328
1329 /*
1330 * Now we have to collect the available ciphers from the compiled
1331 * in ciphers. We cannot get more than the number compiled in, so
1332 * it is used for allocation.
1333 */
1334 num_of_ciphers = ssl_method->num_ciphers();
55a9a16f 1335
b4faea50 1336 co_list = OPENSSL_malloc(sizeof(*co_list) * num_of_ciphers);
0f113f3e
MC
1337 if (co_list == NULL) {
1338 SSLerr(SSL_F_SSL_CREATE_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
1339 return (NULL); /* Failure */
1340 }
1341
1342 ssl_cipher_collect_ciphers(ssl_method, num_of_ciphers,
1343 disabled_mkey, disabled_auth, disabled_enc,
a230b26e 1344 disabled_mac, co_list, &head, &tail);
0f113f3e 1345
a556f342 1346 /* Now arrange all ciphers by preference. */
0f113f3e
MC
1347
1348 /*
1349 * Everything else being equal, prefer ephemeral ECDH over other key
a556f342
EK
1350 * exchange mechanisms.
1351 * For consistency, prefer ECDSA over RSA (though this only matters if the
1352 * server has both certificates, and is using the DEFAULT, or a client
1353 * preference).
0f113f3e 1354 */
a556f342
EK
1355 ssl_cipher_apply_rule(0, SSL_kECDHE, SSL_aECDSA, 0, 0, 0, 0, CIPHER_ADD,
1356 -1, &head, &tail);
0f113f3e
MC
1357 ssl_cipher_apply_rule(0, SSL_kECDHE, 0, 0, 0, 0, 0, CIPHER_ADD, -1, &head,
1358 &tail);
1359 ssl_cipher_apply_rule(0, SSL_kECDHE, 0, 0, 0, 0, 0, CIPHER_DEL, -1, &head,
1360 &tail);
1361
a556f342
EK
1362 /* Within each strength group, we prefer GCM over CHACHA... */
1363 ssl_cipher_apply_rule(0, 0, 0, SSL_AESGCM, 0, 0, 0, CIPHER_ADD, -1,
1364 &head, &tail);
1365 ssl_cipher_apply_rule(0, 0, 0, SSL_CHACHA20, 0, 0, 0, CIPHER_ADD, -1,
1366 &head, &tail);
1367
a230b26e
EK
1368 /*
1369 * ...and generally, our preferred cipher is AES.
1370 * Note that AEADs will be bumped to take preference after sorting by
1371 * strength.
1372 */
a556f342
EK
1373 ssl_cipher_apply_rule(0, 0, 0, SSL_AES ^ SSL_AESGCM, 0, 0, 0, CIPHER_ADD,
1374 -1, &head, &tail);
0f113f3e
MC
1375
1376 /* Temporarily enable everything else for sorting */
1377 ssl_cipher_apply_rule(0, 0, 0, 0, 0, 0, 0, CIPHER_ADD, -1, &head, &tail);
1378
1379 /* Low priority for MD5 */
1380 ssl_cipher_apply_rule(0, 0, 0, 0, SSL_MD5, 0, 0, CIPHER_ORD, -1, &head,
1381 &tail);
1382
1383 /*
1384 * Move anonymous ciphers to the end. Usually, these will remain
1385 * disabled. (For applications that allow them, they aren't too bad, but
1386 * we prefer authenticated ciphers.)
1387 */
1388 ssl_cipher_apply_rule(0, 0, SSL_aNULL, 0, 0, 0, 0, CIPHER_ORD, -1, &head,
1389 &tail);
1390
0f113f3e
MC
1391 /*
1392 * ssl_cipher_apply_rule(0, 0, SSL_aDH, 0, 0, 0, 0, CIPHER_ORD, -1,
1393 * &head, &tail);
1394 */
1395 ssl_cipher_apply_rule(0, SSL_kRSA, 0, 0, 0, 0, 0, CIPHER_ORD, -1, &head,
1396 &tail);
1397 ssl_cipher_apply_rule(0, SSL_kPSK, 0, 0, 0, 0, 0, CIPHER_ORD, -1, &head,
1398 &tail);
0f113f3e
MC
1399
1400 /* RC4 is sort-of broken -- move the the end */
1401 ssl_cipher_apply_rule(0, 0, 0, SSL_RC4, 0, 0, 0, CIPHER_ORD, -1, &head,
1402 &tail);
1403
1404 /*
1405 * Now sort by symmetric encryption strength. The above ordering remains
1406 * in force within each class
1407 */
1408 if (!ssl_cipher_strength_sort(&head, &tail)) {
1409 OPENSSL_free(co_list);
1410 return NULL;
1411 }
1412
a556f342
EK
1413 /*
1414 * Partially overrule strength sort to prefer TLS 1.2 ciphers/PRFs.
1415 * TODO(openssl-team): is there an easier way to accomplish all this?
1416 */
3eb2aff4 1417 ssl_cipher_apply_rule(0, 0, 0, 0, 0, TLS1_2_VERSION, 0, CIPHER_BUMP, -1,
a556f342
EK
1418 &head, &tail);
1419
1420 /*
1421 * Irrespective of strength, enforce the following order:
1422 * (EC)DHE + AEAD > (EC)DHE > rest of AEAD > rest.
1423 * Within each group, ciphers remain sorted by strength and previous
1424 * preference, i.e.,
1425 * 1) ECDHE > DHE
1426 * 2) GCM > CHACHA
1427 * 3) AES > rest
1428 * 4) TLS 1.2 > legacy
1429 *
1430 * Because we now bump ciphers to the top of the list, we proceed in
1431 * reverse order of preference.
1432 */
1433 ssl_cipher_apply_rule(0, 0, 0, 0, SSL_AEAD, 0, 0, CIPHER_BUMP, -1,
1434 &head, &tail);
1435 ssl_cipher_apply_rule(0, SSL_kDHE | SSL_kECDHE, 0, 0, 0, 0, 0,
a230b26e 1436 CIPHER_BUMP, -1, &head, &tail);
a556f342 1437 ssl_cipher_apply_rule(0, SSL_kDHE | SSL_kECDHE, 0, 0, SSL_AEAD, 0, 0,
a230b26e 1438 CIPHER_BUMP, -1, &head, &tail);
a556f342 1439
0f113f3e
MC
1440 /* Now disable everything (maintaining the ordering!) */
1441 ssl_cipher_apply_rule(0, 0, 0, 0, 0, 0, 0, CIPHER_DEL, -1, &head, &tail);
1442
1443 /*
1444 * We also need cipher aliases for selecting based on the rule_str.
1445 * There might be two types of entries in the rule_str: 1) names
1446 * of ciphers themselves 2) aliases for groups of ciphers.
1447 * For 1) we need the available ciphers and for 2) the cipher
1448 * groups of cipher_aliases added together in one list (otherwise
1449 * we would be happy with just the cipher_aliases table).
1450 */
b6eb9827 1451 num_of_group_aliases = OSSL_NELEM(cipher_aliases);
0f113f3e 1452 num_of_alias_max = num_of_ciphers + num_of_group_aliases + 1;
b4faea50 1453 ca_list = OPENSSL_malloc(sizeof(*ca_list) * num_of_alias_max);
0f113f3e
MC
1454 if (ca_list == NULL) {
1455 OPENSSL_free(co_list);
1456 SSLerr(SSL_F_SSL_CREATE_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
1457 return (NULL); /* Failure */
1458 }
1459 ssl_cipher_collect_aliases(ca_list, num_of_group_aliases,
1460 disabled_mkey, disabled_auth, disabled_enc,
6063453c 1461 disabled_mac, head);
0f113f3e
MC
1462
1463 /*
1464 * If the rule_string begins with DEFAULT, apply the default rule
1465 * before using the (possibly available) additional rules.
1466 */
1467 ok = 1;
1468 rule_p = rule_str;
1469 if (strncmp(rule_str, "DEFAULT", 7) == 0) {
1470 ok = ssl_cipher_process_rulestr(SSL_DEFAULT_CIPHER_LIST,
1471 &head, &tail, ca_list, c);
1472 rule_p += 7;
1473 if (*rule_p == ':')
1474 rule_p++;
1475 }
1476
1477 if (ok && (strlen(rule_p) > 0))
1478 ok = ssl_cipher_process_rulestr(rule_p, &head, &tail, ca_list, c);
1479
a230b26e 1480 OPENSSL_free(ca_list); /* Not needed anymore */
0f113f3e
MC
1481
1482 if (!ok) { /* Rule processing failure */
1483 OPENSSL_free(co_list);
1484 return (NULL);
1485 }
1486
1487 /*
1488 * Allocate new "cipherstack" for the result, return with error
1489 * if we cannot get one.
1490 */
1491 if ((cipherstack = sk_SSL_CIPHER_new_null()) == NULL) {
1492 OPENSSL_free(co_list);
1493 return (NULL);
1494 }
1495
1496 /*
1497 * The cipher selection for the list is done. The ciphers are added
1498 * to the resulting precedence to the STACK_OF(SSL_CIPHER).
1499 */
1500 for (curr = head; curr != NULL; curr = curr->next) {
1501 if (curr->active
1502 && (!FIPS_mode() || curr->cipher->algo_strength & SSL_FIPS)) {
1503 if (!sk_SSL_CIPHER_push(cipherstack, curr->cipher)) {
1504 OPENSSL_free(co_list);
1505 sk_SSL_CIPHER_free(cipherstack);
1506 return NULL;
1507 }
d02b48c6 1508#ifdef CIPHER_DEBUG
0f113f3e 1509 fprintf(stderr, "<%s>\n", curr->cipher->name);
d02b48c6 1510#endif
0f113f3e
MC
1511 }
1512 }
1513 OPENSSL_free(co_list); /* Not needed any longer */
1514
1515 tmp_cipher_list = sk_SSL_CIPHER_dup(cipherstack);
1516 if (tmp_cipher_list == NULL) {
1517 sk_SSL_CIPHER_free(cipherstack);
1518 return NULL;
1519 }
25aaa98a 1520 sk_SSL_CIPHER_free(*cipher_list);
0f113f3e
MC
1521 *cipher_list = cipherstack;
1522 if (*cipher_list_by_id != NULL)
1523 sk_SSL_CIPHER_free(*cipher_list_by_id);
1524 *cipher_list_by_id = tmp_cipher_list;
a230b26e 1525 (void)sk_SSL_CIPHER_set_cmp_func(*cipher_list_by_id, ssl_cipher_ptr_id_cmp);
0f113f3e
MC
1526
1527 sk_SSL_CIPHER_sort(*cipher_list_by_id);
1528 return (cipherstack);
1529}
d02b48c6 1530
7689ed34 1531char *SSL_CIPHER_description(const SSL_CIPHER *cipher, char *buf, int len)
0f113f3e 1532{
361a1191 1533 const char *ver;
0f113f3e 1534 const char *kx, *au, *enc, *mac;
baf245ec 1535 uint32_t alg_mkey, alg_auth, alg_enc, alg_mac;
a230b26e 1536 static const char *format = "%-23s %s Kx=%-8s Au=%-4s Enc=%-9s Mac=%-4s\n";
0f113f3e 1537
baf245ec
RS
1538 if (buf == NULL) {
1539 len = 128;
1540 buf = OPENSSL_malloc(len);
1541 if (buf == NULL)
1542 return NULL;
1543 } else if (len < 128)
1544 return NULL;
1545
0f113f3e
MC
1546 alg_mkey = cipher->algorithm_mkey;
1547 alg_auth = cipher->algorithm_auth;
1548 alg_enc = cipher->algorithm_enc;
1549 alg_mac = cipher->algorithm_mac;
0f113f3e 1550
3eb2aff4 1551 ver = ssl_protocol_to_string(cipher->min_tls);
0f113f3e
MC
1552
1553 switch (alg_mkey) {
1554 case SSL_kRSA:
361a1191 1555 kx = "RSA";
0f113f3e 1556 break;
0f113f3e 1557 case SSL_kDHE:
361a1191 1558 kx = "DH";
0f113f3e 1559 break;
0f113f3e
MC
1560 case SSL_kECDHE:
1561 kx = "ECDH";
1562 break;
1563 case SSL_kPSK:
1564 kx = "PSK";
1565 break;
8baac6a2
DSH
1566 case SSL_kRSAPSK:
1567 kx = "RSAPSK";
1568 break;
1569 case SSL_kECDHEPSK:
1570 kx = "ECDHEPSK";
1571 break;
1572 case SSL_kDHEPSK:
1573 kx = "DHEPSK";
1574 break;
0f113f3e
MC
1575 case SSL_kSRP:
1576 kx = "SRP";
1577 break;
1578 case SSL_kGOST:
1579 kx = "GOST";
1580 break;
e5c4bf93
DSH
1581 case SSL_kANY:
1582 kx = "any";
1583 break;
0f113f3e
MC
1584 default:
1585 kx = "unknown";
1586 }
1587
1588 switch (alg_auth) {
1589 case SSL_aRSA:
1590 au = "RSA";
1591 break;
1592 case SSL_aDSS:
1593 au = "DSS";
1594 break;
0f113f3e
MC
1595 case SSL_aNULL:
1596 au = "None";
1597 break;
1598 case SSL_aECDSA:
1599 au = "ECDSA";
1600 break;
1601 case SSL_aPSK:
1602 au = "PSK";
1603 break;
1604 case SSL_aSRP:
1605 au = "SRP";
1606 break;
0f113f3e
MC
1607 case SSL_aGOST01:
1608 au = "GOST01";
1609 break;
48722ff5 1610 /* New GOST ciphersuites have both SSL_aGOST12 and SSL_aGOST01 bits */
e44380a9
DB
1611 case (SSL_aGOST12 | SSL_aGOST01):
1612 au = "GOST12";
1613 break;
e5c4bf93
DSH
1614 case SSL_aANY:
1615 au = "any";
1616 break;
0f113f3e
MC
1617 default:
1618 au = "unknown";
1619 break;
1620 }
1621
1622 switch (alg_enc) {
1623 case SSL_DES:
361a1191 1624 enc = "DES(56)";
0f113f3e
MC
1625 break;
1626 case SSL_3DES:
1627 enc = "3DES(168)";
1628 break;
1629 case SSL_RC4:
361a1191 1630 enc = "RC4(128)";
0f113f3e
MC
1631 break;
1632 case SSL_RC2:
361a1191 1633 enc = "RC2(128)";
0f113f3e
MC
1634 break;
1635 case SSL_IDEA:
1636 enc = "IDEA(128)";
1637 break;
1638 case SSL_eNULL:
1639 enc = "None";
1640 break;
1641 case SSL_AES128:
1642 enc = "AES(128)";
1643 break;
1644 case SSL_AES256:
1645 enc = "AES(256)";
1646 break;
1647 case SSL_AES128GCM:
1648 enc = "AESGCM(128)";
1649 break;
1650 case SSL_AES256GCM:
1651 enc = "AESGCM(256)";
1652 break;
e75c5a79
DSH
1653 case SSL_AES128CCM:
1654 enc = "AESCCM(128)";
1655 break;
1656 case SSL_AES256CCM:
1657 enc = "AESCCM(256)";
1658 break;
3d3701ea
DSH
1659 case SSL_AES128CCM8:
1660 enc = "AESCCM8(128)";
1661 break;
1662 case SSL_AES256CCM8:
1663 enc = "AESCCM8(256)";
1664 break;
0f113f3e
MC
1665 case SSL_CAMELLIA128:
1666 enc = "Camellia(128)";
1667 break;
1668 case SSL_CAMELLIA256:
1669 enc = "Camellia(256)";
1670 break;
1671 case SSL_SEED:
1672 enc = "SEED(128)";
1673 break;
1674 case SSL_eGOST2814789CNT:
e44380a9 1675 case SSL_eGOST2814789CNT12:
0f113f3e
MC
1676 enc = "GOST89(256)";
1677 break;
0d3587c7
MC
1678 case SSL_CHACHA20POLY1305:
1679 enc = "CHACHA20/POLY1305(256)";
1680 break;
0f113f3e
MC
1681 default:
1682 enc = "unknown";
1683 break;
1684 }
1685
1686 switch (alg_mac) {
1687 case SSL_MD5:
1688 mac = "MD5";
1689 break;
1690 case SSL_SHA1:
1691 mac = "SHA1";
1692 break;
1693 case SSL_SHA256:
1694 mac = "SHA256";
1695 break;
1696 case SSL_SHA384:
1697 mac = "SHA384";
1698 break;
1699 case SSL_AEAD:
1700 mac = "AEAD";
1701 break;
1702 case SSL_GOST89MAC:
e44380a9 1703 case SSL_GOST89MAC12:
0f113f3e
MC
1704 mac = "GOST89";
1705 break;
1706 case SSL_GOST94:
1707 mac = "GOST94";
1708 break;
e44380a9
DB
1709 case SSL_GOST12_256:
1710 case SSL_GOST12_512:
1711 mac = "GOST2012";
1712 break;
0f113f3e
MC
1713 default:
1714 mac = "unknown";
1715 break;
1716 }
1717
361a1191 1718 BIO_snprintf(buf, len, format, cipher->name, ver, kx, au, enc, mac);
55a9a16f 1719
0f113f3e
MC
1720 return (buf);
1721}
d02b48c6 1722
b11836a6 1723const char *SSL_CIPHER_get_version(const SSL_CIPHER *c)
0f113f3e 1724{
0f113f3e 1725 if (c == NULL)
baf245ec 1726 return "(NONE)";
ee3a6c64
VD
1727
1728 /*
1729 * Backwards-compatibility crutch. In almost all contexts we report TLS
1730 * 1.0 as "TLSv1", but for ciphers we report "TLSv1.0".
1731 */
1732 if (c->min_tls == TLS1_VERSION)
1733 return "TLSv1.0";
3eb2aff4 1734 return ssl_protocol_to_string(c->min_tls);
0f113f3e 1735}
d02b48c6
RE
1736
1737/* return the actual cipher being used */
0821bcd4 1738const char *SSL_CIPHER_get_name(const SSL_CIPHER *c)
0f113f3e
MC
1739{
1740 if (c != NULL)
1741 return (c->name);
1742 return ("(NONE)");
1743}
d02b48c6 1744
657e60fa 1745/* number of bits for symmetric cipher */
1c86d8fd 1746int SSL_CIPHER_get_bits(const SSL_CIPHER *c, int *alg_bits)
0f113f3e 1747{
1c86d8fd 1748 int ret = 0;
0f113f3e
MC
1749
1750 if (c != NULL) {
1751 if (alg_bits != NULL)
a230b26e
EK
1752 *alg_bits = (int)c->alg_bits;
1753 ret = (int)c->strength_bits;
0f113f3e 1754 }
90d9e49a 1755 return ret;
0f113f3e 1756}
d02b48c6 1757
90d9e49a 1758uint32_t SSL_CIPHER_get_id(const SSL_CIPHER *c)
0f113f3e
MC
1759{
1760 return c->id;
1761}
08557cf2 1762
6b691a5c 1763SSL_COMP *ssl3_comp_find(STACK_OF(SSL_COMP) *sk, int n)
0f113f3e
MC
1764{
1765 SSL_COMP *ctmp;
1766 int i, nn;
1767
1768 if ((n == 0) || (sk == NULL))
1769 return (NULL);
1770 nn = sk_SSL_COMP_num(sk);
1771 for (i = 0; i < nn; i++) {
1772 ctmp = sk_SSL_COMP_value(sk, i);
1773 if (ctmp->id == n)
1774 return (ctmp);
1775 }
1776 return (NULL);
1777}
413c4f45 1778
09b6c2ef 1779#ifdef OPENSSL_NO_COMP
9a555706 1780STACK_OF(SSL_COMP) *SSL_COMP_get_compression_methods(void)
0f113f3e
MC
1781{
1782 return NULL;
1783}
a230b26e 1784
9a555706
RS
1785STACK_OF(SSL_COMP) *SSL_COMP_set0_compression_methods(STACK_OF(SSL_COMP)
1786 *meths)
0f113f3e 1787{
9a555706 1788 return meths;
0f113f3e 1789}
a230b26e 1790
9a555706
RS
1791int SSL_COMP_add_compression_method(int id, COMP_METHOD *cm)
1792{
1793 return 1;
1794}
1795
09b6c2ef 1796#else
6b691a5c 1797STACK_OF(SSL_COMP) *SSL_COMP_get_compression_methods(void)
0f113f3e
MC
1798{
1799 load_builtin_compressions();
1800 return (ssl_comp_methods);
1801}
1802
1803STACK_OF(SSL_COMP) *SSL_COMP_set0_compression_methods(STACK_OF(SSL_COMP)
1804 *meths)
1805{
1806 STACK_OF(SSL_COMP) *old_meths = ssl_comp_methods;
1807 ssl_comp_methods = meths;
1808 return old_meths;
1809}
cbb67448 1810
db7b5e0d 1811static void cmeth_free(SSL_COMP *cm)
0f113f3e
MC
1812{
1813 OPENSSL_free(cm);
1814}
db7b5e0d 1815
b3599dbb 1816void ssl_comp_free_compression_methods_int(void)
0f113f3e
MC
1817{
1818 STACK_OF(SSL_COMP) *old_meths = ssl_comp_methods;
1819 ssl_comp_methods = NULL;
1820 sk_SSL_COMP_pop_free(old_meths, cmeth_free);
1821}
db7b5e0d 1822
6b691a5c 1823int SSL_COMP_add_compression_method(int id, COMP_METHOD *cm)
0f113f3e
MC
1824{
1825 SSL_COMP *comp;
413c4f45 1826
9a555706 1827 if (cm == NULL || COMP_get_type(cm) == NID_undef)
0f113f3e 1828 return 1;
9f495243 1829
50e735f9
MC
1830 /*-
1831 * According to draft-ietf-tls-compression-04.txt, the
1832 * compression number ranges should be the following:
1833 *
1834 * 0 to 63: methods defined by the IETF
1835 * 64 to 192: external party methods assigned by IANA
1836 * 193 to 255: reserved for private use
1837 */
0f113f3e
MC
1838 if (id < 193 || id > 255) {
1839 SSLerr(SSL_F_SSL_COMP_ADD_COMPRESSION_METHOD,
1840 SSL_R_COMPRESSION_ID_NOT_WITHIN_PRIVATE_RANGE);
1841 return 0;
1842 }
1843
bbd86bf5 1844 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_DISABLE);
b4faea50 1845 comp = OPENSSL_malloc(sizeof(*comp));
0f113f3e 1846 if (comp == NULL) {
bbd86bf5 1847 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ENABLE);
0f113f3e
MC
1848 SSLerr(SSL_F_SSL_COMP_ADD_COMPRESSION_METHOD, ERR_R_MALLOC_FAILURE);
1849 return (1);
1850 }
1851
1852 comp->id = id;
1853 comp->method = cm;
1854 load_builtin_compressions();
1855 if (ssl_comp_methods && sk_SSL_COMP_find(ssl_comp_methods, comp) >= 0) {
1856 OPENSSL_free(comp);
bbd86bf5 1857 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ENABLE);
0f113f3e
MC
1858 SSLerr(SSL_F_SSL_COMP_ADD_COMPRESSION_METHOD,
1859 SSL_R_DUPLICATE_COMPRESSION_ID);
1860 return (1);
bbd86bf5 1861 }
a230b26e 1862 if (ssl_comp_methods == NULL || !sk_SSL_COMP_push(ssl_comp_methods, comp)) {
0f113f3e 1863 OPENSSL_free(comp);
bbd86bf5 1864 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ENABLE);
0f113f3e
MC
1865 SSLerr(SSL_F_SSL_COMP_ADD_COMPRESSION_METHOD, ERR_R_MALLOC_FAILURE);
1866 return (1);
0f113f3e 1867 }
bbd86bf5
RS
1868 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ENABLE);
1869 return (0);
0f113f3e 1870}
9a555706 1871#endif
377dcdba
RL
1872
1873const char *SSL_COMP_get_name(const COMP_METHOD *comp)
0f113f3e 1874{
9a555706
RS
1875#ifndef OPENSSL_NO_COMP
1876 return comp ? COMP_get_name(comp) : NULL;
1877#else
0f113f3e 1878 return NULL;
09b6c2ef 1879#endif
9a555706
RS
1880}
1881
e304d3e2
MC
1882const char *SSL_COMP_get0_name(const SSL_COMP *comp)
1883{
1884#ifndef OPENSSL_NO_COMP
1885 return comp->name;
1886#else
1887 return NULL;
1888#endif
1889}
1890
1891int SSL_COMP_get_id(const SSL_COMP *comp)
1892{
1893#ifndef OPENSSL_NO_COMP
1894 return comp->id;
1895#else
1896 return -1;
1897#endif
1898}
1899
d47c01a3
DSH
1900/* For a cipher return the index corresponding to the certificate type */
1901int ssl_cipher_get_cert_index(const SSL_CIPHER *c)
0f113f3e 1902{
ce0c1f2b 1903 uint32_t alg_a;
0f113f3e 1904
0f113f3e
MC
1905 alg_a = c->algorithm_auth;
1906
ce0c1f2b 1907 if (alg_a & SSL_aECDSA)
0f113f3e 1908 return SSL_PKEY_ECC;
0f113f3e
MC
1909 else if (alg_a & SSL_aDSS)
1910 return SSL_PKEY_DSA_SIGN;
1911 else if (alg_a & SSL_aRSA)
d0ff28f8 1912 return SSL_PKEY_RSA;
e44380a9
DB
1913 else if (alg_a & SSL_aGOST12)
1914 return SSL_PKEY_GOST_EC;
0f113f3e
MC
1915 else if (alg_a & SSL_aGOST01)
1916 return SSL_PKEY_GOST01;
e44380a9 1917
0f113f3e
MC
1918 return -1;
1919}
d47c01a3 1920
94a209d8 1921const SSL_CIPHER *ssl_get_cipher_by_char(SSL *ssl, const unsigned char *ptr)
0f113f3e 1922{
1316ca80
TS
1923 const SSL_CIPHER *c = ssl->method->get_cipher_by_char(ptr);
1924
0f113f3e
MC
1925 if (c == NULL || c->valid == 0)
1926 return NULL;
1927 return c;
1928}
94a209d8
DSH
1929
1930const SSL_CIPHER *SSL_CIPHER_find(SSL *ssl, const unsigned char *ptr)
0f113f3e
MC
1931{
1932 return ssl->method->get_cipher_by_char(ptr);
1933}
98c9ce2f
DSH
1934
1935int SSL_CIPHER_get_cipher_nid(const SSL_CIPHER *c)
1936{
1937 int i;
1938 if (c == NULL)
3ec13237 1939 return NID_undef;
98c9ce2f
DSH
1940 i = ssl_cipher_info_lookup(ssl_cipher_table_cipher, c->algorithm_enc);
1941 if (i == -1)
3ec13237 1942 return NID_undef;
98c9ce2f
DSH
1943 return ssl_cipher_table_cipher[i].nid;
1944}
1945
1946int SSL_CIPHER_get_digest_nid(const SSL_CIPHER *c)
1947{
1316ca80
TS
1948 int i = ssl_cipher_info_lookup(ssl_cipher_table_mac, c->algorithm_mac);
1949
98c9ce2f 1950 if (i == -1)
3ec13237 1951 return NID_undef;
98c9ce2f
DSH
1952 return ssl_cipher_table_mac[i].nid;
1953}
3ec13237
TS
1954
1955int SSL_CIPHER_get_kx_nid(const SSL_CIPHER *c)
1956{
1957 int i = ssl_cipher_info_lookup(ssl_cipher_table_kx, c->algorithm_mkey);
1316ca80 1958
3ec13237
TS
1959 if (i == -1)
1960 return NID_undef;
1961 return ssl_cipher_table_kx[i].nid;
1962}
1963
1964int SSL_CIPHER_get_auth_nid(const SSL_CIPHER *c)
1965{
1316ca80
TS
1966 int i = ssl_cipher_info_lookup(ssl_cipher_table_auth, c->algorithm_auth);
1967
3ec13237
TS
1968 if (i == -1)
1969 return NID_undef;
8eb33e4f 1970 return ssl_cipher_table_auth[i].nid;
3ec13237
TS
1971}
1972
1973int SSL_CIPHER_is_aead(const SSL_CIPHER *c)
1974{
1975 return (c->algorithm_mac & SSL_AEAD) ? 1 : 0;
1976}
045bd047
DW
1977
1978int ssl_cipher_get_overhead(const SSL_CIPHER *c, size_t *mac_overhead,
1979 size_t *int_overhead, size_t *blocksize,
1980 size_t *ext_overhead)
1981{
1982 size_t mac = 0, in = 0, blk = 0, out = 0;
1983
1984 /* Some hard-coded numbers for the CCM/Poly1305 MAC overhead
1985 * because there are no handy #defines for those. */
1986 if (c->algorithm_enc & SSL_AESGCM) {
1987 out = EVP_GCM_TLS_EXPLICIT_IV_LEN + EVP_GCM_TLS_TAG_LEN;
1988 } else if (c->algorithm_enc & (SSL_AES128CCM | SSL_AES256CCM)) {
1989 out = EVP_CCM_TLS_EXPLICIT_IV_LEN + 16;
1990 } else if (c->algorithm_enc & (SSL_AES128CCM8 | SSL_AES256CCM8)) {
1991 out = EVP_CCM_TLS_EXPLICIT_IV_LEN + 8;
1992 } else if (c->algorithm_enc & SSL_CHACHA20POLY1305) {
1993 out = 16;
1994 } else if (c->algorithm_mac & SSL_AEAD) {
1995 /* We're supposed to have handled all the AEAD modes above */
1996 return 0;
1997 } else {
1998 /* Non-AEAD modes. Calculate MAC/cipher overhead separately */
1999 int digest_nid = SSL_CIPHER_get_digest_nid(c);
2000 const EVP_MD *e_md = EVP_get_digestbynid(digest_nid);
2001
2002 if (e_md == NULL)
2003 return 0;
2004
2005 mac = EVP_MD_size(e_md);
2006 if (c->algorithm_enc != SSL_eNULL) {
2007 int cipher_nid = SSL_CIPHER_get_cipher_nid(c);
2008 const EVP_CIPHER *e_ciph = EVP_get_cipherbynid(cipher_nid);
2009
2010 /* If it wasn't AEAD or SSL_eNULL, we expect it to be a
2011 known CBC cipher. */
2012 if (e_ciph == NULL ||
2013 EVP_CIPHER_mode(e_ciph) != EVP_CIPH_CBC_MODE)
2014 return 0;
2015
2016 in = 1; /* padding length byte */
2017 out = EVP_CIPHER_iv_length(e_ciph);
2018 blk = EVP_CIPHER_block_size(e_ciph);
2019 }
2020 }
2021
2022 *mac_overhead = mac;
2023 *int_overhead = in;
2024 *blocksize = blk;
2025 *ext_overhead = out;
2026
2027 return 1;
2028}