]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/ssl_ciph.c
Add public API functions for setting TLSv1.3 PSK callbacks
[thirdparty/openssl.git] / ssl / ssl_ciph.c
CommitLineData
846e33c7
RS
1/*
2 * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
aa8f3d76 3 * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved
c80149d9 4 * Copyright 2005 Nokia. All rights reserved.
675f605d 5 *
846e33c7
RS
6 * Licensed under the OpenSSL license (the "License"). You may not use
7 * this file except in compliance with the License. You can obtain a copy
8 * in the file LICENSE in the source distribution or at
9 * https://www.openssl.org/source/license.html
675f605d 10 */
846e33c7 11
d02b48c6 12#include <stdio.h>
5fd1478d 13#include <ctype.h>
ec577822 14#include <openssl/objects.h>
3c27208f
RS
15#include <openssl/comp.h>
16#include <openssl/engine.h>
5c4328f0 17#include <openssl/crypto.h>
d02b48c6 18#include "ssl_locl.h"
c2e4e5d2 19#include "internal/thread_once.h"
d02b48c6 20
0f113f3e
MC
21#define SSL_ENC_DES_IDX 0
22#define SSL_ENC_3DES_IDX 1
23#define SSL_ENC_RC4_IDX 2
24#define SSL_ENC_RC2_IDX 3
25#define SSL_ENC_IDEA_IDX 4
26#define SSL_ENC_NULL_IDX 5
27#define SSL_ENC_AES128_IDX 6
28#define SSL_ENC_AES256_IDX 7
29#define SSL_ENC_CAMELLIA128_IDX 8
30#define SSL_ENC_CAMELLIA256_IDX 9
31#define SSL_ENC_GOST89_IDX 10
32#define SSL_ENC_SEED_IDX 11
33#define SSL_ENC_AES128GCM_IDX 12
34#define SSL_ENC_AES256GCM_IDX 13
e75c5a79
DSH
35#define SSL_ENC_AES128CCM_IDX 14
36#define SSL_ENC_AES256CCM_IDX 15
3d3701ea
DSH
37#define SSL_ENC_AES128CCM8_IDX 16
38#define SSL_ENC_AES256CCM8_IDX 17
e44380a9 39#define SSL_ENC_GOST8912_IDX 18
a76ba82c
AP
40#define SSL_ENC_CHACHA_IDX 19
41#define SSL_ENC_NUM_IDX 20
0f113f3e 42
98c9ce2f
DSH
43/* NB: make sure indices in these tables match values above */
44
45typedef struct {
90d9e49a 46 uint32_t mask;
98c9ce2f
DSH
47 int nid;
48} ssl_cipher_table;
49
50/* Table of NIDs for each cipher */
51static const ssl_cipher_table ssl_cipher_table_cipher[SSL_ENC_NUM_IDX] = {
52 {SSL_DES, NID_des_cbc}, /* SSL_ENC_DES_IDX 0 */
53 {SSL_3DES, NID_des_ede3_cbc}, /* SSL_ENC_3DES_IDX 1 */
54 {SSL_RC4, NID_rc4}, /* SSL_ENC_RC4_IDX 2 */
55 {SSL_RC2, NID_rc2_cbc}, /* SSL_ENC_RC2_IDX 3 */
56 {SSL_IDEA, NID_idea_cbc}, /* SSL_ENC_IDEA_IDX 4 */
57 {SSL_eNULL, NID_undef}, /* SSL_ENC_NULL_IDX 5 */
58 {SSL_AES128, NID_aes_128_cbc}, /* SSL_ENC_AES128_IDX 6 */
59 {SSL_AES256, NID_aes_256_cbc}, /* SSL_ENC_AES256_IDX 7 */
60 {SSL_CAMELLIA128, NID_camellia_128_cbc}, /* SSL_ENC_CAMELLIA128_IDX 8 */
61 {SSL_CAMELLIA256, NID_camellia_256_cbc}, /* SSL_ENC_CAMELLIA256_IDX 9 */
62 {SSL_eGOST2814789CNT, NID_gost89_cnt}, /* SSL_ENC_GOST89_IDX 10 */
63 {SSL_SEED, NID_seed_cbc}, /* SSL_ENC_SEED_IDX 11 */
64 {SSL_AES128GCM, NID_aes_128_gcm}, /* SSL_ENC_AES128GCM_IDX 12 */
e75c5a79
DSH
65 {SSL_AES256GCM, NID_aes_256_gcm}, /* SSL_ENC_AES256GCM_IDX 13 */
66 {SSL_AES128CCM, NID_aes_128_ccm}, /* SSL_ENC_AES128CCM_IDX 14 */
3d3701ea
DSH
67 {SSL_AES256CCM, NID_aes_256_ccm}, /* SSL_ENC_AES256CCM_IDX 15 */
68 {SSL_AES128CCM8, NID_aes_128_ccm}, /* SSL_ENC_AES128CCM8_IDX 16 */
e44380a9
DB
69 {SSL_AES256CCM8, NID_aes_256_ccm}, /* SSL_ENC_AES256CCM8_IDX 17 */
70 {SSL_eGOST2814789CNT12, NID_gost89_cnt_12}, /* SSL_ENC_GOST8912_IDX */
a76ba82c 71 {SSL_CHACHA20POLY1305, NID_chacha20_poly1305},
98c9ce2f
DSH
72};
73
d42d0a4d 74static const EVP_CIPHER *ssl_cipher_methods[SSL_ENC_NUM_IDX];
0f113f3e
MC
75
76#define SSL_COMP_NULL_IDX 0
77#define SSL_COMP_ZLIB_IDX 1
78#define SSL_COMP_NUM_IDX 2
79
80static STACK_OF(SSL_COMP) *ssl_comp_methods = NULL;
81
e4ad0763 82#ifndef OPENSSL_NO_COMP
16203f7b 83static CRYPTO_ONCE ssl_load_builtin_comp_once = CRYPTO_ONCE_STATIC_INIT;
e4ad0763 84#endif
16203f7b 85
0f113f3e
MC
86/*
87 * Constant SSL_MAX_DIGEST equal to size of digests array should be defined
88 * in the ssl_locl.h
b948e2c5 89 */
98c9ce2f 90
0f113f3e 91#define SSL_MD_NUM_IDX SSL_MAX_DIGEST
98c9ce2f
DSH
92
93/* NB: make sure indices in this table matches values above */
94static const ssl_cipher_table ssl_cipher_table_mac[SSL_MD_NUM_IDX] = {
95 {SSL_MD5, NID_md5}, /* SSL_MD_MD5_IDX 0 */
96 {SSL_SHA1, NID_sha1}, /* SSL_MD_SHA1_IDX 1 */
97 {SSL_GOST94, NID_id_GostR3411_94}, /* SSL_MD_GOST94_IDX 2 */
98 {SSL_GOST89MAC, NID_id_Gost28147_89_MAC}, /* SSL_MD_GOST89MAC_IDX 3 */
99 {SSL_SHA256, NID_sha256}, /* SSL_MD_SHA256_IDX 4 */
e44380a9 100 {SSL_SHA384, NID_sha384}, /* SSL_MD_SHA384_IDX 5 */
a230b26e
EK
101 {SSL_GOST12_256, NID_id_GostR3411_2012_256}, /* SSL_MD_GOST12_256_IDX 6 */
102 {SSL_GOST89MAC12, NID_gost_mac_12}, /* SSL_MD_GOST89MAC12_IDX 7 */
103 {SSL_GOST12_512, NID_id_GostR3411_2012_512}, /* SSL_MD_GOST12_512_IDX 8 */
7afd2312
DSH
104 {0, NID_md5_sha1}, /* SSL_MD_MD5_SHA1_IDX 9 */
105 {0, NID_sha224}, /* SSL_MD_SHA224_IDX 10 */
106 {0, NID_sha512} /* SSL_MD_SHA512_IDX 11 */
98c9ce2f
DSH
107};
108
0f113f3e 109static const EVP_MD *ssl_digest_methods[SSL_MD_NUM_IDX] = {
7afd2312 110 NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL
0f113f3e
MC
111};
112
a230b26e 113/* *INDENT-OFF* */
3ec13237 114static const ssl_cipher_table ssl_cipher_table_kx[] = {
a230b26e
EK
115 {SSL_kRSA, NID_kx_rsa},
116 {SSL_kECDHE, NID_kx_ecdhe},
117 {SSL_kDHE, NID_kx_dhe},
118 {SSL_kECDHEPSK, NID_kx_ecdhe_psk},
119 {SSL_kDHEPSK, NID_kx_dhe_psk},
120 {SSL_kRSAPSK, NID_kx_rsa_psk},
121 {SSL_kPSK, NID_kx_psk},
122 {SSL_kSRP, NID_kx_srp},
7114af30
DSH
123 {SSL_kGOST, NID_kx_gost},
124 {SSL_kANY, NID_kx_any}
3ec13237
TS
125};
126
127static const ssl_cipher_table ssl_cipher_table_auth[] = {
a230b26e
EK
128 {SSL_aRSA, NID_auth_rsa},
129 {SSL_aECDSA, NID_auth_ecdsa},
130 {SSL_aPSK, NID_auth_psk},
131 {SSL_aDSS, NID_auth_dss},
132 {SSL_aGOST01, NID_auth_gost01},
133 {SSL_aGOST12, NID_auth_gost12},
134 {SSL_aSRP, NID_auth_srp},
7114af30
DSH
135 {SSL_aNULL, NID_auth_null},
136 {SSL_aANY, NID_auth_any}
3ec13237 137};
a230b26e 138/* *INDENT-ON* */
3ec13237 139
98c9ce2f
DSH
140/* Utility function for table lookup */
141static int ssl_cipher_info_find(const ssl_cipher_table * table,
90d9e49a 142 size_t table_cnt, uint32_t mask)
98c9ce2f
DSH
143{
144 size_t i;
145 for (i = 0; i < table_cnt; i++, table++) {
146 if (table->mask == mask)
348240c6 147 return (int)i;
98c9ce2f
DSH
148 }
149 return -1;
150}
151
152#define ssl_cipher_info_lookup(table, x) \
b6eb9827 153 ssl_cipher_info_find(table, OSSL_NELEM(table), x)
98c9ce2f 154
0f113f3e
MC
155/*
156 * PKEY_TYPE for GOST89MAC is known in advance, but, because implementation
157 * is engine-provided, we'll fill it only if corresponding EVP_PKEY_METHOD is
158 * found
159 */
160static int ssl_mac_pkey_id[SSL_MD_NUM_IDX] = {
e44380a9 161 /* MD5, SHA, GOST94, MAC89 */
0f113f3e 162 EVP_PKEY_HMAC, EVP_PKEY_HMAC, EVP_PKEY_HMAC, NID_undef,
e44380a9
DB
163 /* SHA256, SHA384, GOST2012_256, MAC89-12 */
164 EVP_PKEY_HMAC, EVP_PKEY_HMAC, EVP_PKEY_HMAC, NID_undef,
165 /* GOST2012_512 */
166 EVP_PKEY_HMAC,
0f113f3e
MC
167};
168
8c1a5343 169static size_t ssl_mac_secret_size[SSL_MD_NUM_IDX];
0f113f3e
MC
170
171#define CIPHER_ADD 1
172#define CIPHER_KILL 2
173#define CIPHER_DEL 3
174#define CIPHER_ORD 4
175#define CIPHER_SPECIAL 5
a556f342
EK
176/*
177 * Bump the ciphers to the top of the list.
178 * This rule isn't currently supported by the public cipherstring API.
179 */
180#define CIPHER_BUMP 6
0f113f3e
MC
181
182typedef struct cipher_order_st {
183 const SSL_CIPHER *cipher;
184 int active;
185 int dead;
186 struct cipher_order_st *next, *prev;
187} CIPHER_ORDER;
188
189static const SSL_CIPHER cipher_aliases[] = {
190 /* "ALL" doesn't include eNULL (must be specifically enabled) */
e5f969a8 191 {0, SSL_TXT_ALL, 0, 0, 0, ~SSL_eNULL},
0f113f3e 192 /* "COMPLEMENTOFALL" */
e5f969a8 193 {0, SSL_TXT_CMPALL, 0, 0, 0, SSL_eNULL},
0f113f3e
MC
194
195 /*
196 * "COMPLEMENTOFDEFAULT" (does *not* include ciphersuites not found in
197 * ALL!)
198 */
e5f969a8 199 {0, SSL_TXT_CMPDEF, 0, 0, 0, 0, 0, 0, 0, 0, 0, SSL_NOT_DEFAULT},
0f113f3e
MC
200
201 /*
202 * key exchange aliases (some of those using only a single bit here
203 * combine multiple key exchange algs according to the RFCs, e.g. kDHE
204 * combines DHE_DSS and DHE_RSA)
205 */
e5f969a8 206 {0, SSL_TXT_kRSA, 0, SSL_kRSA},
0f113f3e 207
e5f969a8
RS
208 {0, SSL_TXT_kEDH, 0, SSL_kDHE},
209 {0, SSL_TXT_kDHE, 0, SSL_kDHE},
210 {0, SSL_TXT_DH, 0, SSL_kDHE},
0f113f3e 211
e5f969a8
RS
212 {0, SSL_TXT_kEECDH, 0, SSL_kECDHE},
213 {0, SSL_TXT_kECDHE, 0, SSL_kECDHE},
214 {0, SSL_TXT_ECDH, 0, SSL_kECDHE},
0f113f3e 215
e5f969a8
RS
216 {0, SSL_TXT_kPSK, 0, SSL_kPSK},
217 {0, SSL_TXT_kRSAPSK, 0, SSL_kRSAPSK},
218 {0, SSL_TXT_kECDHEPSK, 0, SSL_kECDHEPSK},
219 {0, SSL_TXT_kDHEPSK, 0, SSL_kDHEPSK},
220 {0, SSL_TXT_kSRP, 0, SSL_kSRP},
221 {0, SSL_TXT_kGOST, 0, SSL_kGOST},
0f113f3e
MC
222
223 /* server authentication aliases */
e5f969a8
RS
224 {0, SSL_TXT_aRSA, 0, 0, SSL_aRSA},
225 {0, SSL_TXT_aDSS, 0, 0, SSL_aDSS},
226 {0, SSL_TXT_DSS, 0, 0, SSL_aDSS},
227 {0, SSL_TXT_aNULL, 0, 0, SSL_aNULL},
228 {0, SSL_TXT_aECDSA, 0, 0, SSL_aECDSA},
229 {0, SSL_TXT_ECDSA, 0, 0, SSL_aECDSA},
230 {0, SSL_TXT_aPSK, 0, 0, SSL_aPSK},
231 {0, SSL_TXT_aGOST01, 0, 0, SSL_aGOST01},
232 {0, SSL_TXT_aGOST12, 0, 0, SSL_aGOST12},
233 {0, SSL_TXT_aGOST, 0, 0, SSL_aGOST01 | SSL_aGOST12},
234 {0, SSL_TXT_aSRP, 0, 0, SSL_aSRP},
0f113f3e
MC
235
236 /* aliases combining key exchange and server authentication */
e5f969a8
RS
237 {0, SSL_TXT_EDH, 0, SSL_kDHE, ~SSL_aNULL},
238 {0, SSL_TXT_DHE, 0, SSL_kDHE, ~SSL_aNULL},
239 {0, SSL_TXT_EECDH, 0, SSL_kECDHE, ~SSL_aNULL},
240 {0, SSL_TXT_ECDHE, 0, SSL_kECDHE, ~SSL_aNULL},
241 {0, SSL_TXT_NULL, 0, 0, 0, SSL_eNULL},
242 {0, SSL_TXT_RSA, 0, SSL_kRSA, SSL_aRSA},
243 {0, SSL_TXT_ADH, 0, SSL_kDHE, SSL_aNULL},
244 {0, SSL_TXT_AECDH, 0, SSL_kECDHE, SSL_aNULL},
245 {0, SSL_TXT_PSK, 0, SSL_PSK},
246 {0, SSL_TXT_SRP, 0, SSL_kSRP},
0f113f3e
MC
247
248 /* symmetric encryption aliases */
e5f969a8
RS
249 {0, SSL_TXT_3DES, 0, 0, 0, SSL_3DES},
250 {0, SSL_TXT_RC4, 0, 0, 0, SSL_RC4},
251 {0, SSL_TXT_RC2, 0, 0, 0, SSL_RC2},
252 {0, SSL_TXT_IDEA, 0, 0, 0, SSL_IDEA},
253 {0, SSL_TXT_SEED, 0, 0, 0, SSL_SEED},
254 {0, SSL_TXT_eNULL, 0, 0, 0, SSL_eNULL},
255 {0, SSL_TXT_GOST, 0, 0, 0, SSL_eGOST2814789CNT | SSL_eGOST2814789CNT12},
a230b26e 256 {0, SSL_TXT_AES128, 0, 0, 0,
e5f969a8 257 SSL_AES128 | SSL_AES128GCM | SSL_AES128CCM | SSL_AES128CCM8},
a230b26e 258 {0, SSL_TXT_AES256, 0, 0, 0,
e5f969a8
RS
259 SSL_AES256 | SSL_AES256GCM | SSL_AES256CCM | SSL_AES256CCM8},
260 {0, SSL_TXT_AES, 0, 0, 0, SSL_AES},
261 {0, SSL_TXT_AES_GCM, 0, 0, 0, SSL_AES128GCM | SSL_AES256GCM},
3eb2aff4 262 {0, SSL_TXT_AES_CCM, 0, 0, 0,
e5f969a8
RS
263 SSL_AES128CCM | SSL_AES256CCM | SSL_AES128CCM8 | SSL_AES256CCM8},
264 {0, SSL_TXT_AES_CCM_8, 0, 0, 0, SSL_AES128CCM8 | SSL_AES256CCM8},
265 {0, SSL_TXT_CAMELLIA128, 0, 0, 0, SSL_CAMELLIA128},
266 {0, SSL_TXT_CAMELLIA256, 0, 0, 0, SSL_CAMELLIA256},
267 {0, SSL_TXT_CAMELLIA, 0, 0, 0, SSL_CAMELLIA},
268 {0, SSL_TXT_CHACHA20, 0, 0, 0, SSL_CHACHA20},
0f113f3e
MC
269
270 /* MAC aliases */
e5f969a8
RS
271 {0, SSL_TXT_MD5, 0, 0, 0, 0, SSL_MD5},
272 {0, SSL_TXT_SHA1, 0, 0, 0, 0, SSL_SHA1},
273 {0, SSL_TXT_SHA, 0, 0, 0, 0, SSL_SHA1},
274 {0, SSL_TXT_GOST94, 0, 0, 0, 0, SSL_GOST94},
275 {0, SSL_TXT_GOST89MAC, 0, 0, 0, 0, SSL_GOST89MAC | SSL_GOST89MAC12},
276 {0, SSL_TXT_SHA256, 0, 0, 0, 0, SSL_SHA256},
277 {0, SSL_TXT_SHA384, 0, 0, 0, 0, SSL_SHA384},
278 {0, SSL_TXT_GOST12, 0, 0, 0, 0, SSL_GOST12_256},
0f113f3e
MC
279
280 /* protocol version aliases */
e5f969a8
RS
281 {0, SSL_TXT_SSLV3, 0, 0, 0, 0, 0, SSL3_VERSION},
282 {0, SSL_TXT_TLSV1, 0, 0, 0, 0, 0, TLS1_VERSION},
283 {0, "TLSv1.0", 0, 0, 0, 0, 0, TLS1_VERSION},
284 {0, SSL_TXT_TLSV1_2, 0, 0, 0, 0, 0, TLS1_2_VERSION},
0f113f3e 285
0f113f3e 286 /* strength classes */
e5f969a8
RS
287 {0, SSL_TXT_LOW, 0, 0, 0, 0, 0, 0, 0, 0, 0, SSL_LOW},
288 {0, SSL_TXT_MEDIUM, 0, 0, 0, 0, 0, 0, 0, 0, 0, SSL_MEDIUM},
289 {0, SSL_TXT_HIGH, 0, 0, 0, 0, 0, 0, 0, 0, 0, SSL_HIGH},
0f113f3e 290 /* FIPS 140-2 approved ciphersuite */
e5f969a8 291 {0, SSL_TXT_FIPS, 0, 0, 0, ~SSL_eNULL, 0, 0, 0, 0, 0, SSL_FIPS},
0f113f3e
MC
292
293 /* "EDH-" aliases to "DHE-" labels (for backward compatibility) */
0f113f3e 294 {0, SSL3_TXT_EDH_DSS_DES_192_CBC3_SHA, 0,
e5f969a8 295 SSL_kDHE, SSL_aDSS, SSL_3DES, SSL_SHA1, 0, 0, 0, 0, SSL_HIGH | SSL_FIPS},
0f113f3e 296 {0, SSL3_TXT_EDH_RSA_DES_192_CBC3_SHA, 0,
e5f969a8 297 SSL_kDHE, SSL_aRSA, SSL_3DES, SSL_SHA1, 0, 0, 0, 0, SSL_HIGH | SSL_FIPS},
0f113f3e
MC
298
299};
300
301/*
302 * Search for public key algorithm with given name and return its pkey_id if
303 * it is available. Otherwise return 0
81025661 304 */
70531c14
DSH
305#ifdef OPENSSL_NO_ENGINE
306
81025661 307static int get_optional_pkey_id(const char *pkey_name)
0f113f3e
MC
308{
309 const EVP_PKEY_ASN1_METHOD *ameth;
310 int pkey_id = 0;
311 ameth = EVP_PKEY_asn1_find_str(NULL, pkey_name, -1);
5f3d93e4
MC
312 if (ameth && EVP_PKEY_asn1_get0_info(&pkey_id, NULL, NULL, NULL, NULL,
313 ameth) > 0) {
314 return pkey_id;
0f113f3e 315 }
5f3d93e4 316 return 0;
0f113f3e 317}
d02b48c6 318
70531c14
DSH
319#else
320
321static int get_optional_pkey_id(const char *pkey_name)
0f113f3e
MC
322{
323 const EVP_PKEY_ASN1_METHOD *ameth;
324 ENGINE *tmpeng = NULL;
325 int pkey_id = 0;
326 ameth = EVP_PKEY_asn1_find_str(&tmpeng, pkey_name, -1);
327 if (ameth) {
5f3d93e4
MC
328 if (EVP_PKEY_asn1_get0_info(&pkey_id, NULL, NULL, NULL, NULL,
329 ameth) <= 0)
330 pkey_id = 0;
0f113f3e 331 }
7c96dbcd 332 ENGINE_finish(tmpeng);
0f113f3e
MC
333 return pkey_id;
334}
70531c14
DSH
335
336#endif
337
633d49c7 338/* masks of disabled algorithms */
90d9e49a
DSH
339static uint32_t disabled_enc_mask;
340static uint32_t disabled_mac_mask;
341static uint32_t disabled_mkey_mask;
342static uint32_t disabled_auth_mask;
633d49c7 343
380a522f 344int ssl_load_ciphers(void)
0f113f3e 345{
98c9ce2f
DSH
346 size_t i;
347 const ssl_cipher_table *t;
748f2546 348
633d49c7 349 disabled_enc_mask = 0;
748f2546 350 ssl_sort_cipher_list();
98c9ce2f 351 for (i = 0, t = ssl_cipher_table_cipher; i < SSL_ENC_NUM_IDX; i++, t++) {
633d49c7 352 if (t->nid == NID_undef) {
98c9ce2f 353 ssl_cipher_methods[i] = NULL;
633d49c7
DSH
354 } else {
355 const EVP_CIPHER *cipher = EVP_get_cipherbynid(t->nid);
356 ssl_cipher_methods[i] = cipher;
357 if (cipher == NULL)
358 disabled_enc_mask |= t->mask;
359 }
0f113f3e 360 }
633d49c7 361 disabled_mac_mask = 0;
98c9ce2f 362 for (i = 0, t = ssl_cipher_table_mac; i < SSL_MD_NUM_IDX; i++, t++) {
633d49c7
DSH
363 const EVP_MD *md = EVP_get_digestbynid(t->nid);
364 ssl_digest_methods[i] = md;
365 if (md == NULL) {
366 disabled_mac_mask |= t->mask;
367 } else {
8c1a5343 368 int tmpsize = EVP_MD_size(md);
380a522f
MC
369 if (!ossl_assert(tmpsize >= 0))
370 return 0;
8c1a5343 371 ssl_mac_secret_size[i] = tmpsize;
98c9ce2f
DSH
372 }
373 }
374 /* Make sure we can access MD5 and SHA1 */
380a522f
MC
375 if (!ossl_assert(ssl_digest_methods[SSL_MD_MD5_IDX] != NULL))
376 return 0;
377 if (!ossl_assert(ssl_digest_methods[SSL_MD_SHA1_IDX] != NULL))
378 return 0;
633d49c7
DSH
379
380 disabled_mkey_mask = 0;
381 disabled_auth_mask = 0;
382
383#ifdef OPENSSL_NO_RSA
332a251f 384 disabled_mkey_mask |= SSL_kRSA | SSL_kRSAPSK;
633d49c7
DSH
385 disabled_auth_mask |= SSL_aRSA;
386#endif
387#ifdef OPENSSL_NO_DSA
388 disabled_auth_mask |= SSL_aDSS;
389#endif
390#ifdef OPENSSL_NO_DH
bc71f910 391 disabled_mkey_mask |= SSL_kDHE | SSL_kDHEPSK;
633d49c7
DSH
392#endif
393#ifdef OPENSSL_NO_EC
ce0c1f2b
DSH
394 disabled_mkey_mask |= SSL_kECDHEPSK;
395 disabled_auth_mask |= SSL_aECDSA;
633d49c7
DSH
396#endif
397#ifdef OPENSSL_NO_PSK
332a251f 398 disabled_mkey_mask |= SSL_PSK;
633d49c7
DSH
399 disabled_auth_mask |= SSL_aPSK;
400#endif
401#ifdef OPENSSL_NO_SRP
402 disabled_mkey_mask |= SSL_kSRP;
403#endif
404
405 /*
406 * Check for presence of GOST 34.10 algorithms, and if they are not
407 * present, disable appropriate auth and key exchange
408 */
e1fa652d
DSH
409 ssl_mac_pkey_id[SSL_MD_GOST89MAC_IDX] = get_optional_pkey_id("gost-mac");
410 if (ssl_mac_pkey_id[SSL_MD_GOST89MAC_IDX]) {
411 ssl_mac_secret_size[SSL_MD_GOST89MAC_IDX] = 32;
633d49c7
DSH
412 } else {
413 disabled_mac_mask |= SSL_GOST89MAC;
e1fa652d 414 }
633d49c7 415
a230b26e
EK
416 ssl_mac_pkey_id[SSL_MD_GOST89MAC12_IDX] =
417 get_optional_pkey_id("gost-mac-12");
e44380a9
DB
418 if (ssl_mac_pkey_id[SSL_MD_GOST89MAC12_IDX]) {
419 ssl_mac_secret_size[SSL_MD_GOST89MAC12_IDX] = 32;
420 } else {
421 disabled_mac_mask |= SSL_GOST89MAC12;
422 }
423
633d49c7 424 if (!get_optional_pkey_id("gost2001"))
e44380a9
DB
425 disabled_auth_mask |= SSL_aGOST01 | SSL_aGOST12;
426 if (!get_optional_pkey_id("gost2012_256"))
427 disabled_auth_mask |= SSL_aGOST12;
428 if (!get_optional_pkey_id("gost2012_512"))
429 disabled_auth_mask |= SSL_aGOST12;
633d49c7
DSH
430 /*
431 * Disable GOST key exchange if no GOST signature algs are available *
432 */
a230b26e
EK
433 if ((disabled_auth_mask & (SSL_aGOST01 | SSL_aGOST12)) ==
434 (SSL_aGOST01 | SSL_aGOST12))
633d49c7 435 disabled_mkey_mask |= SSL_kGOST;
380a522f
MC
436
437 return 1;
0f113f3e
MC
438}
439
09b6c2ef
DSH
440#ifndef OPENSSL_NO_COMP
441
0f113f3e
MC
442static int sk_comp_cmp(const SSL_COMP *const *a, const SSL_COMP *const *b)
443{
444 return ((*a)->id - (*b)->id);
445}
7ba666fa 446
c2e4e5d2 447DEFINE_RUN_ONCE_STATIC(do_load_builtin_compressions)
0f113f3e 448{
16203f7b
AG
449 SSL_COMP *comp = NULL;
450 COMP_METHOD *method = COMP_zlib();
451
452 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_DISABLE);
453 ssl_comp_methods = sk_SSL_COMP_new(sk_comp_cmp);
454
455 if (COMP_get_type(method) != NID_undef && ssl_comp_methods != NULL) {
456 comp = OPENSSL_malloc(sizeof(*comp));
457 if (comp != NULL) {
458 comp->method = method;
459 comp->id = SSL_COMP_ZLIB_IDX;
460 comp->name = COMP_get_name(method);
461 sk_SSL_COMP_push(ssl_comp_methods, comp);
462 sk_SSL_COMP_sort(ssl_comp_methods);
0f113f3e
MC
463 }
464 }
16203f7b 465 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ENABLE);
c2e4e5d2 466 return 1;
16203f7b 467}
0f113f3e 468
912c258f 469static int load_builtin_compressions(void)
16203f7b 470{
912c258f 471 return RUN_ONCE(&ssl_load_builtin_comp_once, do_load_builtin_compressions);
0f113f3e 472}
09b6c2ef 473#endif
7ba666fa 474
0821bcd4 475int ssl_cipher_get_evp(const SSL_SESSION *s, const EVP_CIPHER **enc,
0f113f3e 476 const EVP_MD **md, int *mac_pkey_type,
8c1a5343 477 size_t *mac_secret_size, SSL_COMP **comp, int use_etm)
0f113f3e
MC
478{
479 int i;
480 const SSL_CIPHER *c;
481
482 c = s->cipher;
483 if (c == NULL)
484 return (0);
485 if (comp != NULL) {
486 SSL_COMP ctmp;
09b6c2ef 487#ifndef OPENSSL_NO_COMP
912c258f
RL
488 if (!load_builtin_compressions()) {
489 /*
490 * Currently don't care, since a failure only means that
491 * ssl_comp_methods is NULL, which is perfectly OK
492 */
493 }
09b6c2ef 494#endif
0f113f3e
MC
495 *comp = NULL;
496 ctmp.id = s->compress_meth;
497 if (ssl_comp_methods != NULL) {
498 i = sk_SSL_COMP_find(ssl_comp_methods, &ctmp);
499 if (i >= 0)
500 *comp = sk_SSL_COMP_value(ssl_comp_methods, i);
501 else
502 *comp = NULL;
503 }
69f68237 504 /* If were only interested in comp then return success */
61986d32 505 if ((enc == NULL) && (md == NULL))
69f68237 506 return 1;
0f113f3e
MC
507 }
508
509 if ((enc == NULL) || (md == NULL))
69f68237 510 return 0;
0f113f3e 511
98c9ce2f 512 i = ssl_cipher_info_lookup(ssl_cipher_table_cipher, c->algorithm_enc);
0f113f3e 513
98c9ce2f 514 if (i == -1)
0f113f3e
MC
515 *enc = NULL;
516 else {
517 if (i == SSL_ENC_NULL_IDX)
518 *enc = EVP_enc_null();
519 else
520 *enc = ssl_cipher_methods[i];
521 }
522
98c9ce2f
DSH
523 i = ssl_cipher_info_lookup(ssl_cipher_table_mac, c->algorithm_mac);
524 if (i == -1) {
0f113f3e
MC
525 *md = NULL;
526 if (mac_pkey_type != NULL)
527 *mac_pkey_type = NID_undef;
528 if (mac_secret_size != NULL)
529 *mac_secret_size = 0;
530 if (c->algorithm_mac == SSL_AEAD)
531 mac_pkey_type = NULL;
532 } else {
533 *md = ssl_digest_methods[i];
534 if (mac_pkey_type != NULL)
535 *mac_pkey_type = ssl_mac_pkey_id[i];
536 if (mac_secret_size != NULL)
537 *mac_secret_size = ssl_mac_secret_size[i];
538 }
539
540 if ((*enc != NULL) &&
541 (*md != NULL || (EVP_CIPHER_flags(*enc) & EVP_CIPH_FLAG_AEAD_CIPHER))
542 && (!mac_pkey_type || *mac_pkey_type != NID_undef)) {
543 const EVP_CIPHER *evp;
544
545 if (use_etm)
546 return 1;
547
548 if (s->ssl_version >> 8 != TLS1_VERSION_MAJOR ||
549 s->ssl_version < TLS1_VERSION)
550 return 1;
551
0f113f3e
MC
552 if (c->algorithm_enc == SSL_RC4 &&
553 c->algorithm_mac == SSL_MD5 &&
554 (evp = EVP_get_cipherbyname("RC4-HMAC-MD5")))
555 *enc = evp, *md = NULL;
556 else if (c->algorithm_enc == SSL_AES128 &&
557 c->algorithm_mac == SSL_SHA1 &&
558 (evp = EVP_get_cipherbyname("AES-128-CBC-HMAC-SHA1")))
559 *enc = evp, *md = NULL;
560 else if (c->algorithm_enc == SSL_AES256 &&
561 c->algorithm_mac == SSL_SHA1 &&
562 (evp = EVP_get_cipherbyname("AES-256-CBC-HMAC-SHA1")))
563 *enc = evp, *md = NULL;
564 else if (c->algorithm_enc == SSL_AES128 &&
565 c->algorithm_mac == SSL_SHA256 &&
566 (evp = EVP_get_cipherbyname("AES-128-CBC-HMAC-SHA256")))
567 *enc = evp, *md = NULL;
568 else if (c->algorithm_enc == SSL_AES256 &&
569 c->algorithm_mac == SSL_SHA256 &&
570 (evp = EVP_get_cipherbyname("AES-256-CBC-HMAC-SHA256")))
571 *enc = evp, *md = NULL;
572 return (1);
573 } else
574 return (0);
575}
576
152fbc28 577const EVP_MD *ssl_md(int idx)
81025661 578{
28ba2541
DSH
579 idx &= SSL_HANDSHAKE_MAC_MASK;
580 if (idx < 0 || idx >= SSL_MD_NUM_IDX)
581 return NULL;
582 return ssl_digest_methods[idx];
583}
584
585const EVP_MD *ssl_handshake_md(SSL *s)
586{
152fbc28 587 return ssl_md(ssl_get_algorithm2(s));
28ba2541
DSH
588}
589
590const EVP_MD *ssl_prf_md(SSL *s)
591{
152fbc28 592 return ssl_md(ssl_get_algorithm2(s) >> TLS1_PRF_DGST_SHIFT);
81025661
DSH
593}
594
58964a49 595#define ITEM_SEP(a) \
0f113f3e 596 (((a) == ':') || ((a) == ' ') || ((a) == ';') || ((a) == ','))
58964a49 597
6b691a5c 598static void ll_append_tail(CIPHER_ORDER **head, CIPHER_ORDER *curr,
0f113f3e
MC
599 CIPHER_ORDER **tail)
600{
601 if (curr == *tail)
602 return;
603 if (curr == *head)
604 *head = curr->next;
605 if (curr->prev != NULL)
606 curr->prev->next = curr->next;
607 if (curr->next != NULL)
608 curr->next->prev = curr->prev;
609 (*tail)->next = curr;
610 curr->prev = *tail;
611 curr->next = NULL;
612 *tail = curr;
613}
58964a49 614
fd5bc65c 615static void ll_append_head(CIPHER_ORDER **head, CIPHER_ORDER *curr,
0f113f3e
MC
616 CIPHER_ORDER **tail)
617{
618 if (curr == *head)
619 return;
620 if (curr == *tail)
621 *tail = curr->prev;
622 if (curr->next != NULL)
623 curr->next->prev = curr->prev;
624 if (curr->prev != NULL)
625 curr->prev->next = curr->next;
626 (*head)->prev = curr;
627 curr->next = *head;
628 curr->prev = NULL;
629 *head = curr;
630}
631
018e57c7 632static void ssl_cipher_collect_ciphers(const SSL_METHOD *ssl_method,
0f113f3e 633 int num_of_ciphers,
90d9e49a
DSH
634 uint32_t disabled_mkey,
635 uint32_t disabled_auth,
636 uint32_t disabled_enc,
637 uint32_t disabled_mac,
0f113f3e
MC
638 CIPHER_ORDER *co_list,
639 CIPHER_ORDER **head_p,
640 CIPHER_ORDER **tail_p)
641{
642 int i, co_list_num;
643 const SSL_CIPHER *c;
644
645 /*
646 * We have num_of_ciphers descriptions compiled in, depending on the
647 * method selected (SSLv3, TLSv1 etc).
648 * These will later be sorted in a linked list with at most num
649 * entries.
650 */
651
652 /* Get the initial list of ciphers */
653 co_list_num = 0; /* actual count of ciphers */
654 for (i = 0; i < num_of_ciphers; i++) {
655 c = ssl_method->get_cipher(i);
656 /* drop those that use any of that is not available */
ca3895f0
KR
657 if (c == NULL || !c->valid)
658 continue;
ca3895f0
KR
659 if ((c->algorithm_mkey & disabled_mkey) ||
660 (c->algorithm_auth & disabled_auth) ||
661 (c->algorithm_enc & disabled_enc) ||
662 (c->algorithm_mac & disabled_mac))
663 continue;
664 if (((ssl_method->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS) == 0) &&
665 c->min_tls == 0)
666 continue;
667 if (((ssl_method->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS) != 0) &&
668 c->min_dtls == 0)
669 continue;
670
671 co_list[co_list_num].cipher = c;
672 co_list[co_list_num].next = NULL;
673 co_list[co_list_num].prev = NULL;
674 co_list[co_list_num].active = 0;
675 co_list_num++;
0f113f3e
MC
676 }
677
678 /*
679 * Prepare linked list from list entries
680 */
681 if (co_list_num > 0) {
682 co_list[0].prev = NULL;
683
684 if (co_list_num > 1) {
685 co_list[0].next = &co_list[1];
686
687 for (i = 1; i < co_list_num - 1; i++) {
688 co_list[i].prev = &co_list[i - 1];
689 co_list[i].next = &co_list[i + 1];
690 }
691
692 co_list[co_list_num - 1].prev = &co_list[co_list_num - 2];
693 }
694
695 co_list[co_list_num - 1].next = NULL;
696
697 *head_p = &co_list[0];
698 *tail_p = &co_list[co_list_num - 1];
699 }
700}
d02b48c6 701
babb3798 702static void ssl_cipher_collect_aliases(const SSL_CIPHER **ca_list,
0f113f3e 703 int num_of_group_aliases,
90d9e49a
DSH
704 uint32_t disabled_mkey,
705 uint32_t disabled_auth,
706 uint32_t disabled_enc,
707 uint32_t disabled_mac,
0f113f3e
MC
708 CIPHER_ORDER *head)
709{
710 CIPHER_ORDER *ciph_curr;
711 const SSL_CIPHER **ca_curr;
712 int i;
90d9e49a
DSH
713 uint32_t mask_mkey = ~disabled_mkey;
714 uint32_t mask_auth = ~disabled_auth;
715 uint32_t mask_enc = ~disabled_enc;
716 uint32_t mask_mac = ~disabled_mac;
0f113f3e
MC
717
718 /*
719 * First, add the real ciphers as already collected
720 */
721 ciph_curr = head;
722 ca_curr = ca_list;
723 while (ciph_curr != NULL) {
724 *ca_curr = ciph_curr->cipher;
725 ca_curr++;
726 ciph_curr = ciph_curr->next;
727 }
728
729 /*
730 * Now we add the available ones from the cipher_aliases[] table.
731 * They represent either one or more algorithms, some of which
732 * in any affected category must be supported (set in enabled_mask),
733 * or represent a cipher strength value (will be added in any case because algorithms=0).
734 */
735 for (i = 0; i < num_of_group_aliases; i++) {
90d9e49a
DSH
736 uint32_t algorithm_mkey = cipher_aliases[i].algorithm_mkey;
737 uint32_t algorithm_auth = cipher_aliases[i].algorithm_auth;
738 uint32_t algorithm_enc = cipher_aliases[i].algorithm_enc;
739 uint32_t algorithm_mac = cipher_aliases[i].algorithm_mac;
0f113f3e
MC
740
741 if (algorithm_mkey)
742 if ((algorithm_mkey & mask_mkey) == 0)
743 continue;
744
745 if (algorithm_auth)
746 if ((algorithm_auth & mask_auth) == 0)
747 continue;
748
749 if (algorithm_enc)
750 if ((algorithm_enc & mask_enc) == 0)
751 continue;
752
753 if (algorithm_mac)
754 if ((algorithm_mac & mask_mac) == 0)
755 continue;
756
0f113f3e
MC
757 *ca_curr = (SSL_CIPHER *)(cipher_aliases + i);
758 ca_curr++;
759 }
760
761 *ca_curr = NULL; /* end of list */
762}
d02b48c6 763
90d9e49a
DSH
764static void ssl_cipher_apply_rule(uint32_t cipher_id, uint32_t alg_mkey,
765 uint32_t alg_auth, uint32_t alg_enc,
3eb2aff4 766 uint32_t alg_mac, int min_tls,
90d9e49a
DSH
767 uint32_t algo_strength, int rule,
768 int32_t strength_bits, CIPHER_ORDER **head_p,
0f113f3e
MC
769 CIPHER_ORDER **tail_p)
770{
771 CIPHER_ORDER *head, *tail, *curr, *next, *last;
772 const SSL_CIPHER *cp;
773 int reverse = 0;
018e57c7
DSH
774
775#ifdef CIPHER_DEBUG
0f113f3e 776 fprintf(stderr,
d1776fde 777 "Applying rule %d with %08x/%08x/%08x/%08x/%08x %08x (%d)\n",
3eb2aff4 778 rule, alg_mkey, alg_auth, alg_enc, alg_mac, min_tls,
0f113f3e 779 algo_strength, strength_bits);
018e57c7 780#endif
d02b48c6 781
a556f342 782 if (rule == CIPHER_DEL || rule == CIPHER_BUMP)
a230b26e
EK
783 reverse = 1; /* needed to maintain sorting between currently
784 * deleted ciphers */
0f113f3e
MC
785
786 head = *head_p;
787 tail = *tail_p;
788
789 if (reverse) {
790 next = tail;
791 last = head;
792 } else {
793 next = head;
794 last = tail;
795 }
796
797 curr = NULL;
798 for (;;) {
799 if (curr == last)
800 break;
801
802 curr = next;
803
804 if (curr == NULL)
805 break;
806
807 next = reverse ? curr->prev : curr->next;
808
809 cp = curr->cipher;
810
811 /*
812 * Selection criteria is either the value of strength_bits
813 * or the algorithms used.
814 */
815 if (strength_bits >= 0) {
816 if (strength_bits != cp->strength_bits)
817 continue;
818 } else {
018e57c7 819#ifdef CIPHER_DEBUG
0f113f3e 820 fprintf(stderr,
d1776fde 821 "\nName: %s:\nAlgo = %08x/%08x/%08x/%08x/%08x Algo_strength = %08x\n",
0f113f3e 822 cp->name, cp->algorithm_mkey, cp->algorithm_auth,
a4a18b2f 823 cp->algorithm_enc, cp->algorithm_mac, cp->min_tls,
0f113f3e 824 cp->algo_strength);
323fa645 825#endif
0ced42e0
MC
826 if (cipher_id != 0 && (cipher_id != cp->id))
827 continue;
0f113f3e
MC
828 if (alg_mkey && !(alg_mkey & cp->algorithm_mkey))
829 continue;
830 if (alg_auth && !(alg_auth & cp->algorithm_auth))
831 continue;
832 if (alg_enc && !(alg_enc & cp->algorithm_enc))
833 continue;
834 if (alg_mac && !(alg_mac & cp->algorithm_mac))
835 continue;
3eb2aff4 836 if (min_tls && (min_tls != cp->min_tls))
0f113f3e 837 continue;
88a9614b
KR
838 if ((algo_strength & SSL_STRONG_MASK)
839 && !(algo_strength & SSL_STRONG_MASK & cp->algo_strength))
0f113f3e 840 continue;
c84f7f4a
MC
841 if ((algo_strength & SSL_DEFAULT_MASK)
842 && !(algo_strength & SSL_DEFAULT_MASK & cp->algo_strength))
843 continue;
0f113f3e 844 }
018e57c7
DSH
845
846#ifdef CIPHER_DEBUG
0f113f3e 847 fprintf(stderr, "Action = %d\n", rule);
018e57c7
DSH
848#endif
849
0f113f3e
MC
850 /* add the cipher if it has not been added yet. */
851 if (rule == CIPHER_ADD) {
852 /* reverse == 0 */
853 if (!curr->active) {
854 ll_append_tail(&head, curr, &tail);
855 curr->active = 1;
856 }
857 }
858 /* Move the added cipher to this location */
859 else if (rule == CIPHER_ORD) {
860 /* reverse == 0 */
861 if (curr->active) {
862 ll_append_tail(&head, curr, &tail);
863 }
864 } else if (rule == CIPHER_DEL) {
865 /* reverse == 1 */
866 if (curr->active) {
867 /*
868 * most recently deleted ciphersuites get best positions for
869 * any future CIPHER_ADD (note that the CIPHER_DEL loop works
870 * in reverse to maintain the order)
871 */
872 ll_append_head(&head, curr, &tail);
873 curr->active = 0;
874 }
a556f342
EK
875 } else if (rule == CIPHER_BUMP) {
876 if (curr->active)
877 ll_append_head(&head, curr, &tail);
0f113f3e
MC
878 } else if (rule == CIPHER_KILL) {
879 /* reverse == 0 */
880 if (head == curr)
881 head = curr->next;
882 else
883 curr->prev->next = curr->next;
884 if (tail == curr)
885 tail = curr->prev;
886 curr->active = 0;
887 if (curr->next != NULL)
888 curr->next->prev = curr->prev;
889 if (curr->prev != NULL)
890 curr->prev->next = curr->next;
891 curr->next = NULL;
892 curr->prev = NULL;
893 }
894 }
895
896 *head_p = head;
897 *tail_p = tail;
898}
018e57c7 899
a717831d 900static int ssl_cipher_strength_sort(CIPHER_ORDER **head_p,
0f113f3e
MC
901 CIPHER_ORDER **tail_p)
902{
90d9e49a
DSH
903 int32_t max_strength_bits;
904 int i, *number_uses;
0f113f3e
MC
905 CIPHER_ORDER *curr;
906
907 /*
908 * This routine sorts the ciphers with descending strength. The sorting
909 * must keep the pre-sorted sequence, so we apply the normal sorting
910 * routine as '+' movement to the end of the list.
911 */
912 max_strength_bits = 0;
913 curr = *head_p;
914 while (curr != NULL) {
915 if (curr->active && (curr->cipher->strength_bits > max_strength_bits))
916 max_strength_bits = curr->cipher->strength_bits;
917 curr = curr->next;
918 }
919
b51bce94 920 number_uses = OPENSSL_zalloc(sizeof(int) * (max_strength_bits + 1));
a71edf3b 921 if (number_uses == NULL) {
0f113f3e
MC
922 SSLerr(SSL_F_SSL_CIPHER_STRENGTH_SORT, ERR_R_MALLOC_FAILURE);
923 return (0);
924 }
0f113f3e
MC
925
926 /*
927 * Now find the strength_bits values actually used
928 */
929 curr = *head_p;
930 while (curr != NULL) {
931 if (curr->active)
932 number_uses[curr->cipher->strength_bits]++;
933 curr = curr->next;
934 }
935 /*
936 * Go through the list of used strength_bits values in descending
937 * order.
938 */
939 for (i = max_strength_bits; i >= 0; i--)
940 if (number_uses[i] > 0)
941 ssl_cipher_apply_rule(0, 0, 0, 0, 0, 0, 0, CIPHER_ORD, i, head_p,
942 tail_p);
943
944 OPENSSL_free(number_uses);
945 return (1);
946}
018e57c7
DSH
947
948static int ssl_cipher_process_rulestr(const char *rule_str,
0f113f3e
MC
949 CIPHER_ORDER **head_p,
950 CIPHER_ORDER **tail_p,
951 const SSL_CIPHER **ca_list, CERT *c)
952{
3eb2aff4
KR
953 uint32_t alg_mkey, alg_auth, alg_enc, alg_mac, algo_strength;
954 int min_tls;
0f113f3e
MC
955 const char *l, *buf;
956 int j, multi, found, rule, retval, ok, buflen;
90d9e49a 957 uint32_t cipher_id = 0;
0f113f3e
MC
958 char ch;
959
960 retval = 1;
961 l = rule_str;
962 for (;;) {
963 ch = *l;
964
965 if (ch == '\0')
966 break; /* done */
967 if (ch == '-') {
968 rule = CIPHER_DEL;
969 l++;
970 } else if (ch == '+') {
971 rule = CIPHER_ORD;
972 l++;
973 } else if (ch == '!') {
974 rule = CIPHER_KILL;
975 l++;
976 } else if (ch == '@') {
977 rule = CIPHER_SPECIAL;
978 l++;
979 } else {
980 rule = CIPHER_ADD;
981 }
982
983 if (ITEM_SEP(ch)) {
984 l++;
985 continue;
986 }
987
988 alg_mkey = 0;
989 alg_auth = 0;
990 alg_enc = 0;
991 alg_mac = 0;
3eb2aff4 992 min_tls = 0;
0f113f3e
MC
993 algo_strength = 0;
994
995 for (;;) {
996 ch = *l;
997 buf = l;
998 buflen = 0;
ca570cfd 999#ifndef CHARSET_EBCDIC
0f113f3e
MC
1000 while (((ch >= 'A') && (ch <= 'Z')) ||
1001 ((ch >= '0') && (ch <= '9')) ||
1002 ((ch >= 'a') && (ch <= 'z')) ||
1003 (ch == '-') || (ch == '.') || (ch == '='))
ca570cfd 1004#else
0f113f3e 1005 while (isalnum(ch) || (ch == '-') || (ch == '.') || (ch == '='))
ca570cfd 1006#endif
0f113f3e
MC
1007 {
1008 ch = *(++l);
1009 buflen++;
1010 }
1011
1012 if (buflen == 0) {
1013 /*
1014 * We hit something we cannot deal with,
1015 * it is no command or separator nor
1016 * alphanumeric, so we call this an error.
1017 */
a230b26e 1018 SSLerr(SSL_F_SSL_CIPHER_PROCESS_RULESTR, SSL_R_INVALID_COMMAND);
0f113f3e
MC
1019 retval = found = 0;
1020 l++;
1021 break;
1022 }
1023
1024 if (rule == CIPHER_SPECIAL) {
1025 found = 0; /* unused -- avoid compiler warning */
1026 break; /* special treatment */
1027 }
1028
1029 /* check for multi-part specification */
1030 if (ch == '+') {
1031 multi = 1;
1032 l++;
1033 } else
1034 multi = 0;
1035
1036 /*
1037 * Now search for the cipher alias in the ca_list. Be careful
1038 * with the strncmp, because the "buflen" limitation
1039 * will make the rule "ADH:SOME" and the cipher
1040 * "ADH-MY-CIPHER" look like a match for buflen=3.
1041 * So additionally check whether the cipher name found
1042 * has the correct length. We can save a strlen() call:
1043 * just checking for the '\0' at the right place is
1044 * sufficient, we have to strncmp() anyway. (We cannot
1045 * use strcmp(), because buf is not '\0' terminated.)
1046 */
1047 j = found = 0;
1048 cipher_id = 0;
1049 while (ca_list[j]) {
86885c28
RS
1050 if (strncmp(buf, ca_list[j]->name, buflen) == 0
1051 && (ca_list[j]->name[buflen] == '\0')) {
0f113f3e
MC
1052 found = 1;
1053 break;
1054 } else
1055 j++;
1056 }
1057
1058 if (!found)
1059 break; /* ignore this entry */
1060
1061 if (ca_list[j]->algorithm_mkey) {
1062 if (alg_mkey) {
1063 alg_mkey &= ca_list[j]->algorithm_mkey;
1064 if (!alg_mkey) {
1065 found = 0;
1066 break;
1067 }
1068 } else
1069 alg_mkey = ca_list[j]->algorithm_mkey;
1070 }
1071
1072 if (ca_list[j]->algorithm_auth) {
1073 if (alg_auth) {
1074 alg_auth &= ca_list[j]->algorithm_auth;
1075 if (!alg_auth) {
1076 found = 0;
1077 break;
1078 }
1079 } else
1080 alg_auth = ca_list[j]->algorithm_auth;
1081 }
1082
1083 if (ca_list[j]->algorithm_enc) {
1084 if (alg_enc) {
1085 alg_enc &= ca_list[j]->algorithm_enc;
1086 if (!alg_enc) {
1087 found = 0;
1088 break;
1089 }
1090 } else
1091 alg_enc = ca_list[j]->algorithm_enc;
1092 }
1093
1094 if (ca_list[j]->algorithm_mac) {
1095 if (alg_mac) {
1096 alg_mac &= ca_list[j]->algorithm_mac;
1097 if (!alg_mac) {
1098 found = 0;
1099 break;
1100 }
1101 } else
1102 alg_mac = ca_list[j]->algorithm_mac;
1103 }
1104
88a9614b
KR
1105 if (ca_list[j]->algo_strength & SSL_STRONG_MASK) {
1106 if (algo_strength & SSL_STRONG_MASK) {
1107 algo_strength &=
1108 (ca_list[j]->algo_strength & SSL_STRONG_MASK) |
1109 ~SSL_STRONG_MASK;
1110 if (!(algo_strength & SSL_STRONG_MASK)) {
0f113f3e
MC
1111 found = 0;
1112 break;
1113 }
1114 } else
88a9614b 1115 algo_strength = ca_list[j]->algo_strength & SSL_STRONG_MASK;
0f113f3e
MC
1116 }
1117
c84f7f4a
MC
1118 if (ca_list[j]->algo_strength & SSL_DEFAULT_MASK) {
1119 if (algo_strength & SSL_DEFAULT_MASK) {
1120 algo_strength &=
1121 (ca_list[j]->algo_strength & SSL_DEFAULT_MASK) |
1122 ~SSL_DEFAULT_MASK;
1123 if (!(algo_strength & SSL_DEFAULT_MASK)) {
1124 found = 0;
1125 break;
1126 }
1127 } else
1128 algo_strength |=
1129 ca_list[j]->algo_strength & SSL_DEFAULT_MASK;
1130 }
1131
0f113f3e
MC
1132 if (ca_list[j]->valid) {
1133 /*
1134 * explicit ciphersuite found; its protocol version does not
1135 * become part of the search pattern!
1136 */
1137
1138 cipher_id = ca_list[j]->id;
1139 } else {
1140 /*
1141 * not an explicit ciphersuite; only in this case, the
1142 * protocol version is considered part of the search pattern
1143 */
1144
3eb2aff4
KR
1145 if (ca_list[j]->min_tls) {
1146 if (min_tls != 0 && min_tls != ca_list[j]->min_tls) {
1147 found = 0;
1148 break;
1149 } else {
1150 min_tls = ca_list[j]->min_tls;
1151 }
0f113f3e
MC
1152 }
1153 }
1154
1155 if (!multi)
1156 break;
1157 }
1158
1159 /*
1160 * Ok, we have the rule, now apply it
1161 */
1162 if (rule == CIPHER_SPECIAL) { /* special command */
1163 ok = 0;
86885c28 1164 if ((buflen == 8) && strncmp(buf, "STRENGTH", 8) == 0)
0f113f3e 1165 ok = ssl_cipher_strength_sort(head_p, tail_p);
86885c28 1166 else if (buflen == 10 && strncmp(buf, "SECLEVEL=", 9) == 0) {
0f113f3e
MC
1167 int level = buf[9] - '0';
1168 if (level < 0 || level > 5) {
1169 SSLerr(SSL_F_SSL_CIPHER_PROCESS_RULESTR,
1170 SSL_R_INVALID_COMMAND);
1171 } else {
1172 c->sec_level = level;
1173 ok = 1;
1174 }
1175 } else
a230b26e 1176 SSLerr(SSL_F_SSL_CIPHER_PROCESS_RULESTR, SSL_R_INVALID_COMMAND);
0f113f3e
MC
1177 if (ok == 0)
1178 retval = 0;
1179 /*
1180 * We do not support any "multi" options
1181 * together with "@", so throw away the
1182 * rest of the command, if any left, until
1183 * end or ':' is found.
1184 */
1185 while ((*l != '\0') && !ITEM_SEP(*l))
1186 l++;
1187 } else if (found) {
1188 ssl_cipher_apply_rule(cipher_id,
1189 alg_mkey, alg_auth, alg_enc, alg_mac,
3eb2aff4 1190 min_tls, algo_strength, rule, -1, head_p,
0f113f3e
MC
1191 tail_p);
1192 } else {
1193 while ((*l != '\0') && !ITEM_SEP(*l))
1194 l++;
1195 }
1196 if (*l == '\0')
1197 break; /* done */
1198 }
1199
1200 return (retval);
1201}
1202
14536c8c 1203#ifndef OPENSSL_NO_EC
2ea80354 1204static int check_suiteb_cipher_list(const SSL_METHOD *meth, CERT *c,
0f113f3e
MC
1205 const char **prule_str)
1206{
1207 unsigned int suiteb_flags = 0, suiteb_comb2 = 0;
13e228d6 1208 if (strncmp(*prule_str, "SUITEB128ONLY", 13) == 0) {
0f113f3e 1209 suiteb_flags = SSL_CERT_FLAG_SUITEB_128_LOS_ONLY;
13e228d6 1210 } else if (strncmp(*prule_str, "SUITEB128C2", 11) == 0) {
0f113f3e
MC
1211 suiteb_comb2 = 1;
1212 suiteb_flags = SSL_CERT_FLAG_SUITEB_128_LOS;
13e228d6
DSH
1213 } else if (strncmp(*prule_str, "SUITEB128", 9) == 0) {
1214 suiteb_flags = SSL_CERT_FLAG_SUITEB_128_LOS;
1215 } else if (strncmp(*prule_str, "SUITEB192", 9) == 0) {
0f113f3e 1216 suiteb_flags = SSL_CERT_FLAG_SUITEB_192_LOS;
13e228d6 1217 }
0f113f3e
MC
1218
1219 if (suiteb_flags) {
1220 c->cert_flags &= ~SSL_CERT_FLAG_SUITEB_128_LOS;
1221 c->cert_flags |= suiteb_flags;
1222 } else
1223 suiteb_flags = c->cert_flags & SSL_CERT_FLAG_SUITEB_128_LOS;
1224
1225 if (!suiteb_flags)
1226 return 1;
1227 /* Check version: if TLS 1.2 ciphers allowed we can use Suite B */
1228
1229 if (!(meth->ssl3_enc->enc_flags & SSL_ENC_FLAG_TLS1_2_CIPHERS)) {
4fa52141
VD
1230 SSLerr(SSL_F_CHECK_SUITEB_CIPHER_LIST,
1231 SSL_R_AT_LEAST_TLS_1_2_NEEDED_IN_SUITEB_MODE);
0f113f3e
MC
1232 return 0;
1233 }
10bf4fc2 1234# ifndef OPENSSL_NO_EC
0f113f3e
MC
1235 switch (suiteb_flags) {
1236 case SSL_CERT_FLAG_SUITEB_128_LOS:
1237 if (suiteb_comb2)
1238 *prule_str = "ECDHE-ECDSA-AES256-GCM-SHA384";
1239 else
1240 *prule_str =
1241 "ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-GCM-SHA384";
1242 break;
1243 case SSL_CERT_FLAG_SUITEB_128_LOS_ONLY:
1244 *prule_str = "ECDHE-ECDSA-AES128-GCM-SHA256";
1245 break;
1246 case SSL_CERT_FLAG_SUITEB_192_LOS:
1247 *prule_str = "ECDHE-ECDSA-AES256-GCM-SHA384";
1248 break;
1249 }
0f113f3e
MC
1250 return 1;
1251# else
a230b26e 1252 SSLerr(SSL_F_CHECK_SUITEB_CIPHER_LIST, SSL_R_ECDH_REQUIRED_FOR_SUITEB_MODE);
0f113f3e
MC
1253 return 0;
1254# endif
1255}
14536c8c 1256#endif
2ea80354 1257
0f113f3e
MC
1258STACK_OF(SSL_CIPHER) *ssl_create_cipher_list(const SSL_METHOD *ssl_method, STACK_OF(SSL_CIPHER)
1259 **cipher_list, STACK_OF(SSL_CIPHER)
1260 **cipher_list_by_id,
1261 const char *rule_str, CERT *c)
1262{
1263 int ok, num_of_ciphers, num_of_alias_max, num_of_group_aliases;
6063453c 1264 uint32_t disabled_mkey, disabled_auth, disabled_enc, disabled_mac;
0f113f3e
MC
1265 STACK_OF(SSL_CIPHER) *cipherstack, *tmp_cipher_list;
1266 const char *rule_p;
1267 CIPHER_ORDER *co_list = NULL, *head = NULL, *tail = NULL, *curr;
1268 const SSL_CIPHER **ca_list = NULL;
1269
1270 /*
1271 * Return with error if nothing to do.
1272 */
1273 if (rule_str == NULL || cipher_list == NULL || cipher_list_by_id == NULL)
1274 return NULL;
14536c8c 1275#ifndef OPENSSL_NO_EC
0f113f3e
MC
1276 if (!check_suiteb_cipher_list(ssl_method, c, &rule_str))
1277 return NULL;
14536c8c 1278#endif
2ea80354 1279
0f113f3e
MC
1280 /*
1281 * To reduce the work to do we only want to process the compiled
1282 * in algorithms, so we first get the mask of disabled ciphers.
1283 */
633d49c7
DSH
1284
1285 disabled_mkey = disabled_mkey_mask;
1286 disabled_auth = disabled_auth_mask;
1287 disabled_enc = disabled_enc_mask;
1288 disabled_mac = disabled_mac_mask;
0f113f3e
MC
1289
1290 /*
1291 * Now we have to collect the available ciphers from the compiled
1292 * in ciphers. We cannot get more than the number compiled in, so
1293 * it is used for allocation.
1294 */
1295 num_of_ciphers = ssl_method->num_ciphers();
55a9a16f 1296
b4faea50 1297 co_list = OPENSSL_malloc(sizeof(*co_list) * num_of_ciphers);
0f113f3e
MC
1298 if (co_list == NULL) {
1299 SSLerr(SSL_F_SSL_CREATE_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
1300 return (NULL); /* Failure */
1301 }
1302
1303 ssl_cipher_collect_ciphers(ssl_method, num_of_ciphers,
1304 disabled_mkey, disabled_auth, disabled_enc,
a230b26e 1305 disabled_mac, co_list, &head, &tail);
0f113f3e 1306
a556f342 1307 /* Now arrange all ciphers by preference. */
0f113f3e
MC
1308
1309 /*
1310 * Everything else being equal, prefer ephemeral ECDH over other key
a556f342
EK
1311 * exchange mechanisms.
1312 * For consistency, prefer ECDSA over RSA (though this only matters if the
1313 * server has both certificates, and is using the DEFAULT, or a client
1314 * preference).
0f113f3e 1315 */
a556f342
EK
1316 ssl_cipher_apply_rule(0, SSL_kECDHE, SSL_aECDSA, 0, 0, 0, 0, CIPHER_ADD,
1317 -1, &head, &tail);
0f113f3e
MC
1318 ssl_cipher_apply_rule(0, SSL_kECDHE, 0, 0, 0, 0, 0, CIPHER_ADD, -1, &head,
1319 &tail);
1320 ssl_cipher_apply_rule(0, SSL_kECDHE, 0, 0, 0, 0, 0, CIPHER_DEL, -1, &head,
1321 &tail);
1322
a556f342
EK
1323 /* Within each strength group, we prefer GCM over CHACHA... */
1324 ssl_cipher_apply_rule(0, 0, 0, SSL_AESGCM, 0, 0, 0, CIPHER_ADD, -1,
1325 &head, &tail);
1326 ssl_cipher_apply_rule(0, 0, 0, SSL_CHACHA20, 0, 0, 0, CIPHER_ADD, -1,
1327 &head, &tail);
1328
a230b26e
EK
1329 /*
1330 * ...and generally, our preferred cipher is AES.
1331 * Note that AEADs will be bumped to take preference after sorting by
1332 * strength.
1333 */
a556f342
EK
1334 ssl_cipher_apply_rule(0, 0, 0, SSL_AES ^ SSL_AESGCM, 0, 0, 0, CIPHER_ADD,
1335 -1, &head, &tail);
0f113f3e
MC
1336
1337 /* Temporarily enable everything else for sorting */
1338 ssl_cipher_apply_rule(0, 0, 0, 0, 0, 0, 0, CIPHER_ADD, -1, &head, &tail);
1339
1340 /* Low priority for MD5 */
1341 ssl_cipher_apply_rule(0, 0, 0, 0, SSL_MD5, 0, 0, CIPHER_ORD, -1, &head,
1342 &tail);
1343
1344 /*
1345 * Move anonymous ciphers to the end. Usually, these will remain
1346 * disabled. (For applications that allow them, they aren't too bad, but
1347 * we prefer authenticated ciphers.)
1348 */
1349 ssl_cipher_apply_rule(0, 0, SSL_aNULL, 0, 0, 0, 0, CIPHER_ORD, -1, &head,
1350 &tail);
1351
0f113f3e
MC
1352 /*
1353 * ssl_cipher_apply_rule(0, 0, SSL_aDH, 0, 0, 0, 0, CIPHER_ORD, -1,
1354 * &head, &tail);
1355 */
1356 ssl_cipher_apply_rule(0, SSL_kRSA, 0, 0, 0, 0, 0, CIPHER_ORD, -1, &head,
1357 &tail);
1358 ssl_cipher_apply_rule(0, SSL_kPSK, 0, 0, 0, 0, 0, CIPHER_ORD, -1, &head,
1359 &tail);
0f113f3e
MC
1360
1361 /* RC4 is sort-of broken -- move the the end */
1362 ssl_cipher_apply_rule(0, 0, 0, SSL_RC4, 0, 0, 0, CIPHER_ORD, -1, &head,
1363 &tail);
1364
1365 /*
1366 * Now sort by symmetric encryption strength. The above ordering remains
1367 * in force within each class
1368 */
1369 if (!ssl_cipher_strength_sort(&head, &tail)) {
1370 OPENSSL_free(co_list);
1371 return NULL;
1372 }
1373
a556f342
EK
1374 /*
1375 * Partially overrule strength sort to prefer TLS 1.2 ciphers/PRFs.
1376 * TODO(openssl-team): is there an easier way to accomplish all this?
1377 */
3eb2aff4 1378 ssl_cipher_apply_rule(0, 0, 0, 0, 0, TLS1_2_VERSION, 0, CIPHER_BUMP, -1,
a556f342
EK
1379 &head, &tail);
1380
1381 /*
1382 * Irrespective of strength, enforce the following order:
1383 * (EC)DHE + AEAD > (EC)DHE > rest of AEAD > rest.
1384 * Within each group, ciphers remain sorted by strength and previous
1385 * preference, i.e.,
1386 * 1) ECDHE > DHE
1387 * 2) GCM > CHACHA
1388 * 3) AES > rest
1389 * 4) TLS 1.2 > legacy
1390 *
1391 * Because we now bump ciphers to the top of the list, we proceed in
1392 * reverse order of preference.
1393 */
1394 ssl_cipher_apply_rule(0, 0, 0, 0, SSL_AEAD, 0, 0, CIPHER_BUMP, -1,
1395 &head, &tail);
1396 ssl_cipher_apply_rule(0, SSL_kDHE | SSL_kECDHE, 0, 0, 0, 0, 0,
a230b26e 1397 CIPHER_BUMP, -1, &head, &tail);
a556f342 1398 ssl_cipher_apply_rule(0, SSL_kDHE | SSL_kECDHE, 0, 0, SSL_AEAD, 0, 0,
a230b26e 1399 CIPHER_BUMP, -1, &head, &tail);
a556f342 1400
0f113f3e
MC
1401 /* Now disable everything (maintaining the ordering!) */
1402 ssl_cipher_apply_rule(0, 0, 0, 0, 0, 0, 0, CIPHER_DEL, -1, &head, &tail);
1403
1404 /*
1405 * We also need cipher aliases for selecting based on the rule_str.
1406 * There might be two types of entries in the rule_str: 1) names
1407 * of ciphers themselves 2) aliases for groups of ciphers.
1408 * For 1) we need the available ciphers and for 2) the cipher
1409 * groups of cipher_aliases added together in one list (otherwise
1410 * we would be happy with just the cipher_aliases table).
1411 */
b6eb9827 1412 num_of_group_aliases = OSSL_NELEM(cipher_aliases);
0f113f3e 1413 num_of_alias_max = num_of_ciphers + num_of_group_aliases + 1;
b4faea50 1414 ca_list = OPENSSL_malloc(sizeof(*ca_list) * num_of_alias_max);
0f113f3e
MC
1415 if (ca_list == NULL) {
1416 OPENSSL_free(co_list);
1417 SSLerr(SSL_F_SSL_CREATE_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
1418 return (NULL); /* Failure */
1419 }
1420 ssl_cipher_collect_aliases(ca_list, num_of_group_aliases,
1421 disabled_mkey, disabled_auth, disabled_enc,
6063453c 1422 disabled_mac, head);
0f113f3e
MC
1423
1424 /*
1425 * If the rule_string begins with DEFAULT, apply the default rule
1426 * before using the (possibly available) additional rules.
1427 */
1428 ok = 1;
1429 rule_p = rule_str;
1430 if (strncmp(rule_str, "DEFAULT", 7) == 0) {
1431 ok = ssl_cipher_process_rulestr(SSL_DEFAULT_CIPHER_LIST,
1432 &head, &tail, ca_list, c);
1433 rule_p += 7;
1434 if (*rule_p == ':')
1435 rule_p++;
1436 }
1437
1438 if (ok && (strlen(rule_p) > 0))
1439 ok = ssl_cipher_process_rulestr(rule_p, &head, &tail, ca_list, c);
1440
a230b26e 1441 OPENSSL_free(ca_list); /* Not needed anymore */
0f113f3e
MC
1442
1443 if (!ok) { /* Rule processing failure */
1444 OPENSSL_free(co_list);
1445 return (NULL);
1446 }
1447
1448 /*
1449 * Allocate new "cipherstack" for the result, return with error
1450 * if we cannot get one.
1451 */
1452 if ((cipherstack = sk_SSL_CIPHER_new_null()) == NULL) {
1453 OPENSSL_free(co_list);
1454 return (NULL);
1455 }
1456
1457 /*
1458 * The cipher selection for the list is done. The ciphers are added
1459 * to the resulting precedence to the STACK_OF(SSL_CIPHER).
1460 */
1461 for (curr = head; curr != NULL; curr = curr->next) {
b53338cb 1462 if (curr->active) {
0f113f3e
MC
1463 if (!sk_SSL_CIPHER_push(cipherstack, curr->cipher)) {
1464 OPENSSL_free(co_list);
1465 sk_SSL_CIPHER_free(cipherstack);
1466 return NULL;
1467 }
d02b48c6 1468#ifdef CIPHER_DEBUG
0f113f3e 1469 fprintf(stderr, "<%s>\n", curr->cipher->name);
d02b48c6 1470#endif
0f113f3e
MC
1471 }
1472 }
1473 OPENSSL_free(co_list); /* Not needed any longer */
1474
1475 tmp_cipher_list = sk_SSL_CIPHER_dup(cipherstack);
1476 if (tmp_cipher_list == NULL) {
1477 sk_SSL_CIPHER_free(cipherstack);
1478 return NULL;
1479 }
25aaa98a 1480 sk_SSL_CIPHER_free(*cipher_list);
0f113f3e
MC
1481 *cipher_list = cipherstack;
1482 if (*cipher_list_by_id != NULL)
1483 sk_SSL_CIPHER_free(*cipher_list_by_id);
1484 *cipher_list_by_id = tmp_cipher_list;
a230b26e 1485 (void)sk_SSL_CIPHER_set_cmp_func(*cipher_list_by_id, ssl_cipher_ptr_id_cmp);
0f113f3e
MC
1486
1487 sk_SSL_CIPHER_sort(*cipher_list_by_id);
1488 return (cipherstack);
1489}
d02b48c6 1490
7689ed34 1491char *SSL_CIPHER_description(const SSL_CIPHER *cipher, char *buf, int len)
0f113f3e 1492{
361a1191 1493 const char *ver;
0f113f3e 1494 const char *kx, *au, *enc, *mac;
baf245ec 1495 uint32_t alg_mkey, alg_auth, alg_enc, alg_mac;
a230b26e 1496 static const char *format = "%-23s %s Kx=%-8s Au=%-4s Enc=%-9s Mac=%-4s\n";
0f113f3e 1497
baf245ec
RS
1498 if (buf == NULL) {
1499 len = 128;
1500 buf = OPENSSL_malloc(len);
1501 if (buf == NULL)
1502 return NULL;
1503 } else if (len < 128)
1504 return NULL;
1505
0f113f3e
MC
1506 alg_mkey = cipher->algorithm_mkey;
1507 alg_auth = cipher->algorithm_auth;
1508 alg_enc = cipher->algorithm_enc;
1509 alg_mac = cipher->algorithm_mac;
0f113f3e 1510
3eb2aff4 1511 ver = ssl_protocol_to_string(cipher->min_tls);
0f113f3e
MC
1512
1513 switch (alg_mkey) {
1514 case SSL_kRSA:
361a1191 1515 kx = "RSA";
0f113f3e 1516 break;
0f113f3e 1517 case SSL_kDHE:
361a1191 1518 kx = "DH";
0f113f3e 1519 break;
0f113f3e
MC
1520 case SSL_kECDHE:
1521 kx = "ECDH";
1522 break;
1523 case SSL_kPSK:
1524 kx = "PSK";
1525 break;
8baac6a2
DSH
1526 case SSL_kRSAPSK:
1527 kx = "RSAPSK";
1528 break;
1529 case SSL_kECDHEPSK:
1530 kx = "ECDHEPSK";
1531 break;
1532 case SSL_kDHEPSK:
1533 kx = "DHEPSK";
1534 break;
0f113f3e
MC
1535 case SSL_kSRP:
1536 kx = "SRP";
1537 break;
1538 case SSL_kGOST:
1539 kx = "GOST";
1540 break;
e5c4bf93
DSH
1541 case SSL_kANY:
1542 kx = "any";
1543 break;
0f113f3e
MC
1544 default:
1545 kx = "unknown";
1546 }
1547
1548 switch (alg_auth) {
1549 case SSL_aRSA:
1550 au = "RSA";
1551 break;
1552 case SSL_aDSS:
1553 au = "DSS";
1554 break;
0f113f3e
MC
1555 case SSL_aNULL:
1556 au = "None";
1557 break;
1558 case SSL_aECDSA:
1559 au = "ECDSA";
1560 break;
1561 case SSL_aPSK:
1562 au = "PSK";
1563 break;
1564 case SSL_aSRP:
1565 au = "SRP";
1566 break;
0f113f3e
MC
1567 case SSL_aGOST01:
1568 au = "GOST01";
1569 break;
48722ff5 1570 /* New GOST ciphersuites have both SSL_aGOST12 and SSL_aGOST01 bits */
e44380a9
DB
1571 case (SSL_aGOST12 | SSL_aGOST01):
1572 au = "GOST12";
1573 break;
e5c4bf93
DSH
1574 case SSL_aANY:
1575 au = "any";
1576 break;
0f113f3e
MC
1577 default:
1578 au = "unknown";
1579 break;
1580 }
1581
1582 switch (alg_enc) {
1583 case SSL_DES:
361a1191 1584 enc = "DES(56)";
0f113f3e
MC
1585 break;
1586 case SSL_3DES:
1587 enc = "3DES(168)";
1588 break;
1589 case SSL_RC4:
361a1191 1590 enc = "RC4(128)";
0f113f3e
MC
1591 break;
1592 case SSL_RC2:
361a1191 1593 enc = "RC2(128)";
0f113f3e
MC
1594 break;
1595 case SSL_IDEA:
1596 enc = "IDEA(128)";
1597 break;
1598 case SSL_eNULL:
1599 enc = "None";
1600 break;
1601 case SSL_AES128:
1602 enc = "AES(128)";
1603 break;
1604 case SSL_AES256:
1605 enc = "AES(256)";
1606 break;
1607 case SSL_AES128GCM:
1608 enc = "AESGCM(128)";
1609 break;
1610 case SSL_AES256GCM:
1611 enc = "AESGCM(256)";
1612 break;
e75c5a79
DSH
1613 case SSL_AES128CCM:
1614 enc = "AESCCM(128)";
1615 break;
1616 case SSL_AES256CCM:
1617 enc = "AESCCM(256)";
1618 break;
3d3701ea
DSH
1619 case SSL_AES128CCM8:
1620 enc = "AESCCM8(128)";
1621 break;
1622 case SSL_AES256CCM8:
1623 enc = "AESCCM8(256)";
1624 break;
0f113f3e
MC
1625 case SSL_CAMELLIA128:
1626 enc = "Camellia(128)";
1627 break;
1628 case SSL_CAMELLIA256:
1629 enc = "Camellia(256)";
1630 break;
1631 case SSL_SEED:
1632 enc = "SEED(128)";
1633 break;
1634 case SSL_eGOST2814789CNT:
e44380a9 1635 case SSL_eGOST2814789CNT12:
0f113f3e
MC
1636 enc = "GOST89(256)";
1637 break;
0d3587c7
MC
1638 case SSL_CHACHA20POLY1305:
1639 enc = "CHACHA20/POLY1305(256)";
1640 break;
0f113f3e
MC
1641 default:
1642 enc = "unknown";
1643 break;
1644 }
1645
1646 switch (alg_mac) {
1647 case SSL_MD5:
1648 mac = "MD5";
1649 break;
1650 case SSL_SHA1:
1651 mac = "SHA1";
1652 break;
1653 case SSL_SHA256:
1654 mac = "SHA256";
1655 break;
1656 case SSL_SHA384:
1657 mac = "SHA384";
1658 break;
1659 case SSL_AEAD:
1660 mac = "AEAD";
1661 break;
1662 case SSL_GOST89MAC:
e44380a9 1663 case SSL_GOST89MAC12:
0f113f3e
MC
1664 mac = "GOST89";
1665 break;
1666 case SSL_GOST94:
1667 mac = "GOST94";
1668 break;
e44380a9
DB
1669 case SSL_GOST12_256:
1670 case SSL_GOST12_512:
1671 mac = "GOST2012";
1672 break;
0f113f3e
MC
1673 default:
1674 mac = "unknown";
1675 break;
1676 }
1677
361a1191 1678 BIO_snprintf(buf, len, format, cipher->name, ver, kx, au, enc, mac);
55a9a16f 1679
0f113f3e
MC
1680 return (buf);
1681}
d02b48c6 1682
b11836a6 1683const char *SSL_CIPHER_get_version(const SSL_CIPHER *c)
0f113f3e 1684{
0f113f3e 1685 if (c == NULL)
baf245ec 1686 return "(NONE)";
ee3a6c64
VD
1687
1688 /*
1689 * Backwards-compatibility crutch. In almost all contexts we report TLS
1690 * 1.0 as "TLSv1", but for ciphers we report "TLSv1.0".
1691 */
1692 if (c->min_tls == TLS1_VERSION)
1693 return "TLSv1.0";
3eb2aff4 1694 return ssl_protocol_to_string(c->min_tls);
0f113f3e 1695}
d02b48c6
RE
1696
1697/* return the actual cipher being used */
0821bcd4 1698const char *SSL_CIPHER_get_name(const SSL_CIPHER *c)
0f113f3e
MC
1699{
1700 if (c != NULL)
1701 return (c->name);
1702 return ("(NONE)");
1703}
d02b48c6 1704
657e60fa 1705/* number of bits for symmetric cipher */
1c86d8fd 1706int SSL_CIPHER_get_bits(const SSL_CIPHER *c, int *alg_bits)
0f113f3e 1707{
1c86d8fd 1708 int ret = 0;
0f113f3e
MC
1709
1710 if (c != NULL) {
1711 if (alg_bits != NULL)
a230b26e
EK
1712 *alg_bits = (int)c->alg_bits;
1713 ret = (int)c->strength_bits;
0f113f3e 1714 }
90d9e49a 1715 return ret;
0f113f3e 1716}
d02b48c6 1717
90d9e49a 1718uint32_t SSL_CIPHER_get_id(const SSL_CIPHER *c)
0f113f3e
MC
1719{
1720 return c->id;
1721}
08557cf2 1722
6b691a5c 1723SSL_COMP *ssl3_comp_find(STACK_OF(SSL_COMP) *sk, int n)
0f113f3e
MC
1724{
1725 SSL_COMP *ctmp;
1726 int i, nn;
1727
1728 if ((n == 0) || (sk == NULL))
1729 return (NULL);
1730 nn = sk_SSL_COMP_num(sk);
1731 for (i = 0; i < nn; i++) {
1732 ctmp = sk_SSL_COMP_value(sk, i);
1733 if (ctmp->id == n)
1734 return (ctmp);
1735 }
1736 return (NULL);
1737}
413c4f45 1738
09b6c2ef 1739#ifdef OPENSSL_NO_COMP
9a555706 1740STACK_OF(SSL_COMP) *SSL_COMP_get_compression_methods(void)
0f113f3e
MC
1741{
1742 return NULL;
1743}
a230b26e 1744
9a555706
RS
1745STACK_OF(SSL_COMP) *SSL_COMP_set0_compression_methods(STACK_OF(SSL_COMP)
1746 *meths)
0f113f3e 1747{
9a555706 1748 return meths;
0f113f3e 1749}
a230b26e 1750
9a555706
RS
1751int SSL_COMP_add_compression_method(int id, COMP_METHOD *cm)
1752{
1753 return 1;
1754}
1755
09b6c2ef 1756#else
6b691a5c 1757STACK_OF(SSL_COMP) *SSL_COMP_get_compression_methods(void)
0f113f3e
MC
1758{
1759 load_builtin_compressions();
1760 return (ssl_comp_methods);
1761}
1762
1763STACK_OF(SSL_COMP) *SSL_COMP_set0_compression_methods(STACK_OF(SSL_COMP)
1764 *meths)
1765{
1766 STACK_OF(SSL_COMP) *old_meths = ssl_comp_methods;
1767 ssl_comp_methods = meths;
1768 return old_meths;
1769}
cbb67448 1770
db7b5e0d 1771static void cmeth_free(SSL_COMP *cm)
0f113f3e
MC
1772{
1773 OPENSSL_free(cm);
1774}
db7b5e0d 1775
b3599dbb 1776void ssl_comp_free_compression_methods_int(void)
0f113f3e
MC
1777{
1778 STACK_OF(SSL_COMP) *old_meths = ssl_comp_methods;
1779 ssl_comp_methods = NULL;
1780 sk_SSL_COMP_pop_free(old_meths, cmeth_free);
1781}
db7b5e0d 1782
6b691a5c 1783int SSL_COMP_add_compression_method(int id, COMP_METHOD *cm)
0f113f3e
MC
1784{
1785 SSL_COMP *comp;
413c4f45 1786
9a555706 1787 if (cm == NULL || COMP_get_type(cm) == NID_undef)
0f113f3e 1788 return 1;
9f495243 1789
50e735f9
MC
1790 /*-
1791 * According to draft-ietf-tls-compression-04.txt, the
1792 * compression number ranges should be the following:
1793 *
1794 * 0 to 63: methods defined by the IETF
1795 * 64 to 192: external party methods assigned by IANA
1796 * 193 to 255: reserved for private use
1797 */
0f113f3e
MC
1798 if (id < 193 || id > 255) {
1799 SSLerr(SSL_F_SSL_COMP_ADD_COMPRESSION_METHOD,
1800 SSL_R_COMPRESSION_ID_NOT_WITHIN_PRIVATE_RANGE);
e0670973 1801 return 1;
0f113f3e
MC
1802 }
1803
bbd86bf5 1804 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_DISABLE);
b4faea50 1805 comp = OPENSSL_malloc(sizeof(*comp));
0f113f3e 1806 if (comp == NULL) {
bbd86bf5 1807 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ENABLE);
0f113f3e
MC
1808 SSLerr(SSL_F_SSL_COMP_ADD_COMPRESSION_METHOD, ERR_R_MALLOC_FAILURE);
1809 return (1);
1810 }
1811
1812 comp->id = id;
1813 comp->method = cm;
1814 load_builtin_compressions();
1815 if (ssl_comp_methods && sk_SSL_COMP_find(ssl_comp_methods, comp) >= 0) {
1816 OPENSSL_free(comp);
bbd86bf5 1817 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ENABLE);
0f113f3e
MC
1818 SSLerr(SSL_F_SSL_COMP_ADD_COMPRESSION_METHOD,
1819 SSL_R_DUPLICATE_COMPRESSION_ID);
1820 return (1);
bbd86bf5 1821 }
a230b26e 1822 if (ssl_comp_methods == NULL || !sk_SSL_COMP_push(ssl_comp_methods, comp)) {
0f113f3e 1823 OPENSSL_free(comp);
bbd86bf5 1824 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ENABLE);
0f113f3e
MC
1825 SSLerr(SSL_F_SSL_COMP_ADD_COMPRESSION_METHOD, ERR_R_MALLOC_FAILURE);
1826 return (1);
0f113f3e 1827 }
bbd86bf5
RS
1828 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ENABLE);
1829 return (0);
0f113f3e 1830}
9a555706 1831#endif
377dcdba
RL
1832
1833const char *SSL_COMP_get_name(const COMP_METHOD *comp)
0f113f3e 1834{
9a555706
RS
1835#ifndef OPENSSL_NO_COMP
1836 return comp ? COMP_get_name(comp) : NULL;
1837#else
0f113f3e 1838 return NULL;
09b6c2ef 1839#endif
9a555706
RS
1840}
1841
e304d3e2
MC
1842const char *SSL_COMP_get0_name(const SSL_COMP *comp)
1843{
1844#ifndef OPENSSL_NO_COMP
1845 return comp->name;
1846#else
1847 return NULL;
1848#endif
1849}
1850
1851int SSL_COMP_get_id(const SSL_COMP *comp)
1852{
1853#ifndef OPENSSL_NO_COMP
1854 return comp->id;
1855#else
1856 return -1;
1857#endif
1858}
1859
d47c01a3
DSH
1860/* For a cipher return the index corresponding to the certificate type */
1861int ssl_cipher_get_cert_index(const SSL_CIPHER *c)
0f113f3e 1862{
ce0c1f2b 1863 uint32_t alg_a;
0f113f3e 1864
0f113f3e
MC
1865 alg_a = c->algorithm_auth;
1866
ce0c1f2b 1867 if (alg_a & SSL_aECDSA)
0f113f3e 1868 return SSL_PKEY_ECC;
0f113f3e
MC
1869 else if (alg_a & SSL_aDSS)
1870 return SSL_PKEY_DSA_SIGN;
1871 else if (alg_a & SSL_aRSA)
d0ff28f8 1872 return SSL_PKEY_RSA;
e44380a9
DB
1873 else if (alg_a & SSL_aGOST12)
1874 return SSL_PKEY_GOST_EC;
0f113f3e
MC
1875 else if (alg_a & SSL_aGOST01)
1876 return SSL_PKEY_GOST01;
e44380a9 1877
0f113f3e
MC
1878 return -1;
1879}
d47c01a3 1880
60d685d1
BK
1881const SSL_CIPHER *ssl_get_cipher_by_char(SSL *ssl, const unsigned char *ptr,
1882 int all)
0f113f3e 1883{
1316ca80
TS
1884 const SSL_CIPHER *c = ssl->method->get_cipher_by_char(ptr);
1885
60d685d1 1886 if (c == NULL || (!all && c->valid == 0))
0f113f3e
MC
1887 return NULL;
1888 return c;
1889}
94a209d8
DSH
1890
1891const SSL_CIPHER *SSL_CIPHER_find(SSL *ssl, const unsigned char *ptr)
0f113f3e
MC
1892{
1893 return ssl->method->get_cipher_by_char(ptr);
1894}
98c9ce2f
DSH
1895
1896int SSL_CIPHER_get_cipher_nid(const SSL_CIPHER *c)
1897{
1898 int i;
1899 if (c == NULL)
3ec13237 1900 return NID_undef;
98c9ce2f
DSH
1901 i = ssl_cipher_info_lookup(ssl_cipher_table_cipher, c->algorithm_enc);
1902 if (i == -1)
3ec13237 1903 return NID_undef;
98c9ce2f
DSH
1904 return ssl_cipher_table_cipher[i].nid;
1905}
1906
1907int SSL_CIPHER_get_digest_nid(const SSL_CIPHER *c)
1908{
1316ca80
TS
1909 int i = ssl_cipher_info_lookup(ssl_cipher_table_mac, c->algorithm_mac);
1910
98c9ce2f 1911 if (i == -1)
3ec13237 1912 return NID_undef;
98c9ce2f
DSH
1913 return ssl_cipher_table_mac[i].nid;
1914}
3ec13237
TS
1915
1916int SSL_CIPHER_get_kx_nid(const SSL_CIPHER *c)
1917{
1918 int i = ssl_cipher_info_lookup(ssl_cipher_table_kx, c->algorithm_mkey);
1316ca80 1919
3ec13237
TS
1920 if (i == -1)
1921 return NID_undef;
1922 return ssl_cipher_table_kx[i].nid;
1923}
1924
1925int SSL_CIPHER_get_auth_nid(const SSL_CIPHER *c)
1926{
1316ca80
TS
1927 int i = ssl_cipher_info_lookup(ssl_cipher_table_auth, c->algorithm_auth);
1928
3ec13237
TS
1929 if (i == -1)
1930 return NID_undef;
8eb33e4f 1931 return ssl_cipher_table_auth[i].nid;
3ec13237
TS
1932}
1933
1934int SSL_CIPHER_is_aead(const SSL_CIPHER *c)
1935{
1936 return (c->algorithm_mac & SSL_AEAD) ? 1 : 0;
1937}
045bd047
DW
1938
1939int ssl_cipher_get_overhead(const SSL_CIPHER *c, size_t *mac_overhead,
1940 size_t *int_overhead, size_t *blocksize,
1941 size_t *ext_overhead)
1942{
1943 size_t mac = 0, in = 0, blk = 0, out = 0;
1944
1945 /* Some hard-coded numbers for the CCM/Poly1305 MAC overhead
1946 * because there are no handy #defines for those. */
1947 if (c->algorithm_enc & SSL_AESGCM) {
1948 out = EVP_GCM_TLS_EXPLICIT_IV_LEN + EVP_GCM_TLS_TAG_LEN;
1949 } else if (c->algorithm_enc & (SSL_AES128CCM | SSL_AES256CCM)) {
1950 out = EVP_CCM_TLS_EXPLICIT_IV_LEN + 16;
1951 } else if (c->algorithm_enc & (SSL_AES128CCM8 | SSL_AES256CCM8)) {
1952 out = EVP_CCM_TLS_EXPLICIT_IV_LEN + 8;
1953 } else if (c->algorithm_enc & SSL_CHACHA20POLY1305) {
1954 out = 16;
1955 } else if (c->algorithm_mac & SSL_AEAD) {
1956 /* We're supposed to have handled all the AEAD modes above */
1957 return 0;
1958 } else {
1959 /* Non-AEAD modes. Calculate MAC/cipher overhead separately */
1960 int digest_nid = SSL_CIPHER_get_digest_nid(c);
1961 const EVP_MD *e_md = EVP_get_digestbynid(digest_nid);
1962
1963 if (e_md == NULL)
1964 return 0;
1965
1966 mac = EVP_MD_size(e_md);
1967 if (c->algorithm_enc != SSL_eNULL) {
1968 int cipher_nid = SSL_CIPHER_get_cipher_nid(c);
1969 const EVP_CIPHER *e_ciph = EVP_get_cipherbynid(cipher_nid);
1970
1971 /* If it wasn't AEAD or SSL_eNULL, we expect it to be a
1972 known CBC cipher. */
1973 if (e_ciph == NULL ||
1974 EVP_CIPHER_mode(e_ciph) != EVP_CIPH_CBC_MODE)
1975 return 0;
1976
1977 in = 1; /* padding length byte */
1978 out = EVP_CIPHER_iv_length(e_ciph);
1979 blk = EVP_CIPHER_block_size(e_ciph);
1980 }
1981 }
1982
1983 *mac_overhead = mac;
1984 *int_overhead = in;
1985 *blocksize = blk;
1986 *ext_overhead = out;
1987
1988 return 1;
1989}