]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/ssl_ciph.c
Update copyright year
[thirdparty/openssl.git] / ssl / ssl_ciph.c
1 /*
2 * Copyright 1995-2021 The OpenSSL Project Authors. All Rights Reserved.
3 * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved
4 * Copyright 2005 Nokia. All rights reserved.
5 *
6 * Licensed under the Apache License 2.0 (the "License"). You may not use
7 * this file except in compliance with the License. You can obtain a copy
8 * in the file LICENSE in the source distribution or at
9 * https://www.openssl.org/source/license.html
10 */
11
12 #include <stdio.h>
13 #include <ctype.h>
14 #include <openssl/objects.h>
15 #include <openssl/comp.h>
16 #include <openssl/engine.h>
17 #include <openssl/crypto.h>
18 #include <openssl/conf.h>
19 #include <openssl/trace.h>
20 #include "internal/nelem.h"
21 #include "ssl_local.h"
22 #include "internal/thread_once.h"
23 #include "internal/cryptlib.h"
24
25 /* NB: make sure indices in these tables match values above */
26
27 typedef struct {
28 uint32_t mask;
29 int nid;
30 } ssl_cipher_table;
31
32 /* Table of NIDs for each cipher */
33 static const ssl_cipher_table ssl_cipher_table_cipher[SSL_ENC_NUM_IDX] = {
34 {SSL_DES, NID_des_cbc}, /* SSL_ENC_DES_IDX 0 */
35 {SSL_3DES, NID_des_ede3_cbc}, /* SSL_ENC_3DES_IDX 1 */
36 {SSL_RC4, NID_rc4}, /* SSL_ENC_RC4_IDX 2 */
37 {SSL_RC2, NID_rc2_cbc}, /* SSL_ENC_RC2_IDX 3 */
38 {SSL_IDEA, NID_idea_cbc}, /* SSL_ENC_IDEA_IDX 4 */
39 {SSL_eNULL, NID_undef}, /* SSL_ENC_NULL_IDX 5 */
40 {SSL_AES128, NID_aes_128_cbc}, /* SSL_ENC_AES128_IDX 6 */
41 {SSL_AES256, NID_aes_256_cbc}, /* SSL_ENC_AES256_IDX 7 */
42 {SSL_CAMELLIA128, NID_camellia_128_cbc}, /* SSL_ENC_CAMELLIA128_IDX 8 */
43 {SSL_CAMELLIA256, NID_camellia_256_cbc}, /* SSL_ENC_CAMELLIA256_IDX 9 */
44 {SSL_eGOST2814789CNT, NID_gost89_cnt}, /* SSL_ENC_GOST89_IDX 10 */
45 {SSL_SEED, NID_seed_cbc}, /* SSL_ENC_SEED_IDX 11 */
46 {SSL_AES128GCM, NID_aes_128_gcm}, /* SSL_ENC_AES128GCM_IDX 12 */
47 {SSL_AES256GCM, NID_aes_256_gcm}, /* SSL_ENC_AES256GCM_IDX 13 */
48 {SSL_AES128CCM, NID_aes_128_ccm}, /* SSL_ENC_AES128CCM_IDX 14 */
49 {SSL_AES256CCM, NID_aes_256_ccm}, /* SSL_ENC_AES256CCM_IDX 15 */
50 {SSL_AES128CCM8, NID_aes_128_ccm}, /* SSL_ENC_AES128CCM8_IDX 16 */
51 {SSL_AES256CCM8, NID_aes_256_ccm}, /* SSL_ENC_AES256CCM8_IDX 17 */
52 {SSL_eGOST2814789CNT12, NID_gost89_cnt_12}, /* SSL_ENC_GOST8912_IDX 18 */
53 {SSL_CHACHA20POLY1305, NID_chacha20_poly1305}, /* SSL_ENC_CHACHA_IDX 19 */
54 {SSL_ARIA128GCM, NID_aria_128_gcm}, /* SSL_ENC_ARIA128GCM_IDX 20 */
55 {SSL_ARIA256GCM, NID_aria_256_gcm}, /* SSL_ENC_ARIA256GCM_IDX 21 */
56 {SSL_MAGMA, NID_magma_ctr_acpkm}, /* SSL_ENC_MAGMA_IDX */
57 {SSL_KUZNYECHIK, NID_kuznyechik_ctr_acpkm}, /* SSL_ENC_KUZNYECHIK_IDX */
58 };
59
60 #define SSL_COMP_NULL_IDX 0
61 #define SSL_COMP_ZLIB_IDX 1
62 #define SSL_COMP_NUM_IDX 2
63
64 static STACK_OF(SSL_COMP) *ssl_comp_methods = NULL;
65
66 #ifndef OPENSSL_NO_COMP
67 static CRYPTO_ONCE ssl_load_builtin_comp_once = CRYPTO_ONCE_STATIC_INIT;
68 #endif
69
70 /* NB: make sure indices in this table matches values above */
71 static const ssl_cipher_table ssl_cipher_table_mac[SSL_MD_NUM_IDX] = {
72 {SSL_MD5, NID_md5}, /* SSL_MD_MD5_IDX 0 */
73 {SSL_SHA1, NID_sha1}, /* SSL_MD_SHA1_IDX 1 */
74 {SSL_GOST94, NID_id_GostR3411_94}, /* SSL_MD_GOST94_IDX 2 */
75 {SSL_GOST89MAC, NID_id_Gost28147_89_MAC}, /* SSL_MD_GOST89MAC_IDX 3 */
76 {SSL_SHA256, NID_sha256}, /* SSL_MD_SHA256_IDX 4 */
77 {SSL_SHA384, NID_sha384}, /* SSL_MD_SHA384_IDX 5 */
78 {SSL_GOST12_256, NID_id_GostR3411_2012_256}, /* SSL_MD_GOST12_256_IDX 6 */
79 {SSL_GOST89MAC12, NID_gost_mac_12}, /* SSL_MD_GOST89MAC12_IDX 7 */
80 {SSL_GOST12_512, NID_id_GostR3411_2012_512}, /* SSL_MD_GOST12_512_IDX 8 */
81 {0, NID_md5_sha1}, /* SSL_MD_MD5_SHA1_IDX 9 */
82 {0, NID_sha224}, /* SSL_MD_SHA224_IDX 10 */
83 {0, NID_sha512}, /* SSL_MD_SHA512_IDX 11 */
84 {SSL_MAGMAOMAC, NID_magma_mac}, /* sSL_MD_MAGMAOMAC_IDX */
85 {SSL_KUZNYECHIKOMAC, NID_kuznyechik_mac} /* SSL_MD_KUZNYECHIKOMAC_IDX */
86 };
87
88 /* *INDENT-OFF* */
89 static const ssl_cipher_table ssl_cipher_table_kx[] = {
90 {SSL_kRSA, NID_kx_rsa},
91 {SSL_kECDHE, NID_kx_ecdhe},
92 {SSL_kDHE, NID_kx_dhe},
93 {SSL_kECDHEPSK, NID_kx_ecdhe_psk},
94 {SSL_kDHEPSK, NID_kx_dhe_psk},
95 {SSL_kRSAPSK, NID_kx_rsa_psk},
96 {SSL_kPSK, NID_kx_psk},
97 {SSL_kSRP, NID_kx_srp},
98 {SSL_kGOST, NID_kx_gost},
99 {SSL_kGOST18, NID_kx_gost18},
100 {SSL_kANY, NID_kx_any}
101 };
102
103 static const ssl_cipher_table ssl_cipher_table_auth[] = {
104 {SSL_aRSA, NID_auth_rsa},
105 {SSL_aECDSA, NID_auth_ecdsa},
106 {SSL_aPSK, NID_auth_psk},
107 {SSL_aDSS, NID_auth_dss},
108 {SSL_aGOST01, NID_auth_gost01},
109 {SSL_aGOST12, NID_auth_gost12},
110 {SSL_aSRP, NID_auth_srp},
111 {SSL_aNULL, NID_auth_null},
112 {SSL_aANY, NID_auth_any}
113 };
114 /* *INDENT-ON* */
115
116 /* Utility function for table lookup */
117 static int ssl_cipher_info_find(const ssl_cipher_table * table,
118 size_t table_cnt, uint32_t mask)
119 {
120 size_t i;
121 for (i = 0; i < table_cnt; i++, table++) {
122 if (table->mask == mask)
123 return (int)i;
124 }
125 return -1;
126 }
127
128 #define ssl_cipher_info_lookup(table, x) \
129 ssl_cipher_info_find(table, OSSL_NELEM(table), x)
130
131 /*
132 * PKEY_TYPE for GOST89MAC is known in advance, but, because implementation
133 * is engine-provided, we'll fill it only if corresponding EVP_PKEY_METHOD is
134 * found
135 */
136 static int ssl_mac_pkey_id[SSL_MD_NUM_IDX] = {
137 /* MD5, SHA, GOST94, MAC89 */
138 EVP_PKEY_HMAC, EVP_PKEY_HMAC, EVP_PKEY_HMAC, NID_undef,
139 /* SHA256, SHA384, GOST2012_256, MAC89-12 */
140 EVP_PKEY_HMAC, EVP_PKEY_HMAC, EVP_PKEY_HMAC, NID_undef,
141 /* GOST2012_512 */
142 EVP_PKEY_HMAC,
143 /* MD5/SHA1, SHA224, SHA512, MAGMAOMAC, KUZNYECHIKOMAC */
144 NID_undef, NID_undef, NID_undef, NID_undef, NID_undef
145 };
146
147 #define CIPHER_ADD 1
148 #define CIPHER_KILL 2
149 #define CIPHER_DEL 3
150 #define CIPHER_ORD 4
151 #define CIPHER_SPECIAL 5
152 /*
153 * Bump the ciphers to the top of the list.
154 * This rule isn't currently supported by the public cipherstring API.
155 */
156 #define CIPHER_BUMP 6
157
158 typedef struct cipher_order_st {
159 const SSL_CIPHER *cipher;
160 int active;
161 int dead;
162 struct cipher_order_st *next, *prev;
163 } CIPHER_ORDER;
164
165 static const SSL_CIPHER cipher_aliases[] = {
166 /* "ALL" doesn't include eNULL (must be specifically enabled) */
167 {0, SSL_TXT_ALL, NULL, 0, 0, 0, ~SSL_eNULL},
168 /* "COMPLEMENTOFALL" */
169 {0, SSL_TXT_CMPALL, NULL, 0, 0, 0, SSL_eNULL},
170
171 /*
172 * "COMPLEMENTOFDEFAULT" (does *not* include ciphersuites not found in
173 * ALL!)
174 */
175 {0, SSL_TXT_CMPDEF, NULL, 0, 0, 0, 0, 0, 0, 0, 0, 0, SSL_NOT_DEFAULT},
176
177 /*
178 * key exchange aliases (some of those using only a single bit here
179 * combine multiple key exchange algs according to the RFCs, e.g. kDHE
180 * combines DHE_DSS and DHE_RSA)
181 */
182 {0, SSL_TXT_kRSA, NULL, 0, SSL_kRSA},
183
184 {0, SSL_TXT_kEDH, NULL, 0, SSL_kDHE},
185 {0, SSL_TXT_kDHE, NULL, 0, SSL_kDHE},
186 {0, SSL_TXT_DH, NULL, 0, SSL_kDHE},
187
188 {0, SSL_TXT_kEECDH, NULL, 0, SSL_kECDHE},
189 {0, SSL_TXT_kECDHE, NULL, 0, SSL_kECDHE},
190 {0, SSL_TXT_ECDH, NULL, 0, SSL_kECDHE},
191
192 {0, SSL_TXT_kPSK, NULL, 0, SSL_kPSK},
193 {0, SSL_TXT_kRSAPSK, NULL, 0, SSL_kRSAPSK},
194 {0, SSL_TXT_kECDHEPSK, NULL, 0, SSL_kECDHEPSK},
195 {0, SSL_TXT_kDHEPSK, NULL, 0, SSL_kDHEPSK},
196 {0, SSL_TXT_kSRP, NULL, 0, SSL_kSRP},
197 {0, SSL_TXT_kGOST, NULL, 0, SSL_kGOST},
198 {0, SSL_TXT_kGOST18, NULL, 0, SSL_kGOST18},
199
200 /* server authentication aliases */
201 {0, SSL_TXT_aRSA, NULL, 0, 0, SSL_aRSA},
202 {0, SSL_TXT_aDSS, NULL, 0, 0, SSL_aDSS},
203 {0, SSL_TXT_DSS, NULL, 0, 0, SSL_aDSS},
204 {0, SSL_TXT_aNULL, NULL, 0, 0, SSL_aNULL},
205 {0, SSL_TXT_aECDSA, NULL, 0, 0, SSL_aECDSA},
206 {0, SSL_TXT_ECDSA, NULL, 0, 0, SSL_aECDSA},
207 {0, SSL_TXT_aPSK, NULL, 0, 0, SSL_aPSK},
208 {0, SSL_TXT_aGOST01, NULL, 0, 0, SSL_aGOST01},
209 {0, SSL_TXT_aGOST12, NULL, 0, 0, SSL_aGOST12},
210 {0, SSL_TXT_aGOST, NULL, 0, 0, SSL_aGOST01 | SSL_aGOST12},
211 {0, SSL_TXT_aSRP, NULL, 0, 0, SSL_aSRP},
212
213 /* aliases combining key exchange and server authentication */
214 {0, SSL_TXT_EDH, NULL, 0, SSL_kDHE, ~SSL_aNULL},
215 {0, SSL_TXT_DHE, NULL, 0, SSL_kDHE, ~SSL_aNULL},
216 {0, SSL_TXT_EECDH, NULL, 0, SSL_kECDHE, ~SSL_aNULL},
217 {0, SSL_TXT_ECDHE, NULL, 0, SSL_kECDHE, ~SSL_aNULL},
218 {0, SSL_TXT_NULL, NULL, 0, 0, 0, SSL_eNULL},
219 {0, SSL_TXT_RSA, NULL, 0, SSL_kRSA, SSL_aRSA},
220 {0, SSL_TXT_ADH, NULL, 0, SSL_kDHE, SSL_aNULL},
221 {0, SSL_TXT_AECDH, NULL, 0, SSL_kECDHE, SSL_aNULL},
222 {0, SSL_TXT_PSK, NULL, 0, SSL_PSK},
223 {0, SSL_TXT_SRP, NULL, 0, SSL_kSRP},
224
225 /* symmetric encryption aliases */
226 {0, SSL_TXT_3DES, NULL, 0, 0, 0, SSL_3DES},
227 {0, SSL_TXT_RC4, NULL, 0, 0, 0, SSL_RC4},
228 {0, SSL_TXT_RC2, NULL, 0, 0, 0, SSL_RC2},
229 {0, SSL_TXT_IDEA, NULL, 0, 0, 0, SSL_IDEA},
230 {0, SSL_TXT_SEED, NULL, 0, 0, 0, SSL_SEED},
231 {0, SSL_TXT_eNULL, NULL, 0, 0, 0, SSL_eNULL},
232 {0, SSL_TXT_GOST, NULL, 0, 0, 0,
233 SSL_eGOST2814789CNT | SSL_eGOST2814789CNT12 | SSL_MAGMA | SSL_KUZNYECHIK},
234 {0, SSL_TXT_AES128, NULL, 0, 0, 0,
235 SSL_AES128 | SSL_AES128GCM | SSL_AES128CCM | SSL_AES128CCM8},
236 {0, SSL_TXT_AES256, NULL, 0, 0, 0,
237 SSL_AES256 | SSL_AES256GCM | SSL_AES256CCM | SSL_AES256CCM8},
238 {0, SSL_TXT_AES, NULL, 0, 0, 0, SSL_AES},
239 {0, SSL_TXT_AES_GCM, NULL, 0, 0, 0, SSL_AES128GCM | SSL_AES256GCM},
240 {0, SSL_TXT_AES_CCM, NULL, 0, 0, 0,
241 SSL_AES128CCM | SSL_AES256CCM | SSL_AES128CCM8 | SSL_AES256CCM8},
242 {0, SSL_TXT_AES_CCM_8, NULL, 0, 0, 0, SSL_AES128CCM8 | SSL_AES256CCM8},
243 {0, SSL_TXT_CAMELLIA128, NULL, 0, 0, 0, SSL_CAMELLIA128},
244 {0, SSL_TXT_CAMELLIA256, NULL, 0, 0, 0, SSL_CAMELLIA256},
245 {0, SSL_TXT_CAMELLIA, NULL, 0, 0, 0, SSL_CAMELLIA},
246 {0, SSL_TXT_CHACHA20, NULL, 0, 0, 0, SSL_CHACHA20},
247 {0, SSL_TXT_GOST2012_GOST8912_GOST8912, NULL, 0, 0, 0, SSL_eGOST2814789CNT12},
248
249 {0, SSL_TXT_ARIA, NULL, 0, 0, 0, SSL_ARIA},
250 {0, SSL_TXT_ARIA_GCM, NULL, 0, 0, 0, SSL_ARIA128GCM | SSL_ARIA256GCM},
251 {0, SSL_TXT_ARIA128, NULL, 0, 0, 0, SSL_ARIA128GCM},
252 {0, SSL_TXT_ARIA256, NULL, 0, 0, 0, SSL_ARIA256GCM},
253 {0, SSL_TXT_CBC, NULL, 0, 0, 0, SSL_CBC},
254
255 /* MAC aliases */
256 {0, SSL_TXT_MD5, NULL, 0, 0, 0, 0, SSL_MD5},
257 {0, SSL_TXT_SHA1, NULL, 0, 0, 0, 0, SSL_SHA1},
258 {0, SSL_TXT_SHA, NULL, 0, 0, 0, 0, SSL_SHA1},
259 {0, SSL_TXT_GOST94, NULL, 0, 0, 0, 0, SSL_GOST94},
260 {0, SSL_TXT_GOST89MAC, NULL, 0, 0, 0, 0, SSL_GOST89MAC | SSL_GOST89MAC12},
261 {0, SSL_TXT_SHA256, NULL, 0, 0, 0, 0, SSL_SHA256},
262 {0, SSL_TXT_SHA384, NULL, 0, 0, 0, 0, SSL_SHA384},
263 {0, SSL_TXT_GOST12, NULL, 0, 0, 0, 0, SSL_GOST12_256},
264
265 /* protocol version aliases */
266 {0, SSL_TXT_SSLV3, NULL, 0, 0, 0, 0, 0, SSL3_VERSION},
267 {0, SSL_TXT_TLSV1, NULL, 0, 0, 0, 0, 0, TLS1_VERSION},
268 {0, "TLSv1.0", NULL, 0, 0, 0, 0, 0, TLS1_VERSION},
269 {0, SSL_TXT_TLSV1_2, NULL, 0, 0, 0, 0, 0, TLS1_2_VERSION},
270
271 /* strength classes */
272 {0, SSL_TXT_LOW, NULL, 0, 0, 0, 0, 0, 0, 0, 0, 0, SSL_LOW},
273 {0, SSL_TXT_MEDIUM, NULL, 0, 0, 0, 0, 0, 0, 0, 0, 0, SSL_MEDIUM},
274 {0, SSL_TXT_HIGH, NULL, 0, 0, 0, 0, 0, 0, 0, 0, 0, SSL_HIGH},
275 /* FIPS 140-2 approved ciphersuite */
276 {0, SSL_TXT_FIPS, NULL, 0, 0, 0, ~SSL_eNULL, 0, 0, 0, 0, 0, SSL_FIPS},
277
278 /* "EDH-" aliases to "DHE-" labels (for backward compatibility) */
279 {0, SSL3_TXT_EDH_DSS_DES_192_CBC3_SHA, NULL, 0,
280 SSL_kDHE, SSL_aDSS, SSL_3DES, SSL_SHA1, 0, 0, 0, 0, SSL_HIGH | SSL_FIPS},
281 {0, SSL3_TXT_EDH_RSA_DES_192_CBC3_SHA, NULL, 0,
282 SSL_kDHE, SSL_aRSA, SSL_3DES, SSL_SHA1, 0, 0, 0, 0, SSL_HIGH | SSL_FIPS},
283
284 };
285
286 /*
287 * Search for public key algorithm with given name and return its pkey_id if
288 * it is available. Otherwise return 0
289 */
290 #ifdef OPENSSL_NO_ENGINE
291
292 static int get_optional_pkey_id(const char *pkey_name)
293 {
294 const EVP_PKEY_ASN1_METHOD *ameth;
295 int pkey_id = 0;
296 ameth = EVP_PKEY_asn1_find_str(NULL, pkey_name, -1);
297 if (ameth && EVP_PKEY_asn1_get0_info(&pkey_id, NULL, NULL, NULL, NULL,
298 ameth) > 0)
299 return pkey_id;
300 return 0;
301 }
302
303 #else
304
305 static int get_optional_pkey_id(const char *pkey_name)
306 {
307 const EVP_PKEY_ASN1_METHOD *ameth;
308 ENGINE *tmpeng = NULL;
309 int pkey_id = 0;
310 ameth = EVP_PKEY_asn1_find_str(&tmpeng, pkey_name, -1);
311 if (ameth) {
312 if (EVP_PKEY_asn1_get0_info(&pkey_id, NULL, NULL, NULL, NULL,
313 ameth) <= 0)
314 pkey_id = 0;
315 }
316 tls_engine_finish(tmpeng);
317 return pkey_id;
318 }
319
320 #endif
321
322 int ssl_load_ciphers(SSL_CTX *ctx)
323 {
324 size_t i;
325 const ssl_cipher_table *t;
326
327 ctx->disabled_enc_mask = 0;
328 for (i = 0, t = ssl_cipher_table_cipher; i < SSL_ENC_NUM_IDX; i++, t++) {
329 if (t->nid != NID_undef) {
330 const EVP_CIPHER *cipher
331 = ssl_evp_cipher_fetch(ctx->libctx, t->nid, ctx->propq);
332
333 ctx->ssl_cipher_methods[i] = cipher;
334 if (cipher == NULL)
335 ctx->disabled_enc_mask |= t->mask;
336 }
337 }
338 ctx->disabled_mac_mask = 0;
339 for (i = 0, t = ssl_cipher_table_mac; i < SSL_MD_NUM_IDX; i++, t++) {
340 const EVP_MD *md
341 = ssl_evp_md_fetch(ctx->libctx, t->nid, ctx->propq);
342
343 ctx->ssl_digest_methods[i] = md;
344 if (md == NULL) {
345 ctx->disabled_mac_mask |= t->mask;
346 } else {
347 int tmpsize = EVP_MD_size(md);
348 if (!ossl_assert(tmpsize >= 0))
349 return 0;
350 ctx->ssl_mac_secret_size[i] = tmpsize;
351 }
352 }
353
354 ctx->disabled_mkey_mask = 0;
355 ctx->disabled_auth_mask = 0;
356
357 #ifdef OPENSSL_NO_DSA
358 ctx->disabled_auth_mask |= SSL_aDSS;
359 #endif
360 #ifdef OPENSSL_NO_DH
361 ctx->disabled_mkey_mask |= SSL_kDHE | SSL_kDHEPSK;
362 #endif
363 #ifdef OPENSSL_NO_EC
364 ctx->disabled_mkey_mask |= SSL_kECDHE | SSL_kECDHEPSK;
365 ctx->disabled_auth_mask |= SSL_aECDSA;
366 #endif
367 #ifdef OPENSSL_NO_PSK
368 ctx->disabled_mkey_mask |= SSL_PSK;
369 ctx->disabled_auth_mask |= SSL_aPSK;
370 #endif
371 #ifdef OPENSSL_NO_SRP
372 ctx->disabled_mkey_mask |= SSL_kSRP;
373 #endif
374
375 /*
376 * Check for presence of GOST 34.10 algorithms, and if they are not
377 * present, disable appropriate auth and key exchange
378 */
379 ssl_mac_pkey_id[SSL_MD_GOST89MAC_IDX] = get_optional_pkey_id(SN_id_Gost28147_89_MAC);
380 if (ssl_mac_pkey_id[SSL_MD_GOST89MAC_IDX])
381 ctx->ssl_mac_secret_size[SSL_MD_GOST89MAC_IDX] = 32;
382 else
383 ctx->disabled_mac_mask |= SSL_GOST89MAC;
384
385 ssl_mac_pkey_id[SSL_MD_GOST89MAC12_IDX] =
386 get_optional_pkey_id(SN_gost_mac_12);
387 if (ssl_mac_pkey_id[SSL_MD_GOST89MAC12_IDX])
388 ctx->ssl_mac_secret_size[SSL_MD_GOST89MAC12_IDX] = 32;
389 else
390 ctx->disabled_mac_mask |= SSL_GOST89MAC12;
391
392 ssl_mac_pkey_id[SSL_MD_MAGMAOMAC_IDX] =
393 get_optional_pkey_id(SN_magma_mac);
394 if (ssl_mac_pkey_id[SSL_MD_MAGMAOMAC_IDX])
395 ctx->ssl_mac_secret_size[SSL_MD_MAGMAOMAC_IDX] = 32;
396 else
397 ctx->disabled_mac_mask |= SSL_MAGMAOMAC;
398
399 ssl_mac_pkey_id[SSL_MD_KUZNYECHIKOMAC_IDX] =
400 get_optional_pkey_id(SN_kuznyechik_mac);
401 if (ssl_mac_pkey_id[SSL_MD_KUZNYECHIKOMAC_IDX])
402 ctx->ssl_mac_secret_size[SSL_MD_KUZNYECHIKOMAC_IDX] = 32;
403 else
404 ctx->disabled_mac_mask |= SSL_KUZNYECHIKOMAC;
405
406 if (!get_optional_pkey_id(SN_id_GostR3410_2001))
407 ctx->disabled_auth_mask |= SSL_aGOST01 | SSL_aGOST12;
408 if (!get_optional_pkey_id(SN_id_GostR3410_2012_256))
409 ctx->disabled_auth_mask |= SSL_aGOST12;
410 if (!get_optional_pkey_id(SN_id_GostR3410_2012_512))
411 ctx->disabled_auth_mask |= SSL_aGOST12;
412 /*
413 * Disable GOST key exchange if no GOST signature algs are available *
414 */
415 if ((ctx->disabled_auth_mask & (SSL_aGOST01 | SSL_aGOST12)) ==
416 (SSL_aGOST01 | SSL_aGOST12))
417 ctx->disabled_mkey_mask |= SSL_kGOST;
418
419 if ((ctx->disabled_auth_mask & SSL_aGOST12) == SSL_aGOST12)
420 ctx->disabled_mkey_mask |= SSL_kGOST18;
421
422 return 1;
423 }
424
425 #ifndef OPENSSL_NO_COMP
426
427 static int sk_comp_cmp(const SSL_COMP *const *a, const SSL_COMP *const *b)
428 {
429 return ((*a)->id - (*b)->id);
430 }
431
432 DEFINE_RUN_ONCE_STATIC(do_load_builtin_compressions)
433 {
434 SSL_COMP *comp = NULL;
435 COMP_METHOD *method = COMP_zlib();
436
437 ssl_comp_methods = sk_SSL_COMP_new(sk_comp_cmp);
438
439 if (COMP_get_type(method) != NID_undef && ssl_comp_methods != NULL) {
440 comp = OPENSSL_malloc(sizeof(*comp));
441 if (comp != NULL) {
442 comp->method = method;
443 comp->id = SSL_COMP_ZLIB_IDX;
444 comp->name = COMP_get_name(method);
445 sk_SSL_COMP_push(ssl_comp_methods, comp);
446 sk_SSL_COMP_sort(ssl_comp_methods);
447 }
448 }
449 return 1;
450 }
451
452 static int load_builtin_compressions(void)
453 {
454 return RUN_ONCE(&ssl_load_builtin_comp_once, do_load_builtin_compressions);
455 }
456 #endif
457
458 int ssl_cipher_get_evp_cipher(SSL_CTX *ctx, const SSL_CIPHER *sslc,
459 const EVP_CIPHER **enc)
460 {
461 int i = ssl_cipher_info_lookup(ssl_cipher_table_cipher, sslc->algorithm_enc);
462
463 if (i == -1) {
464 *enc = NULL;
465 } else {
466 if (i == SSL_ENC_NULL_IDX) {
467 /*
468 * We assume we don't care about this coming from an ENGINE so
469 * just do a normal EVP_CIPHER_fetch instead of
470 * ssl_evp_cipher_fetch()
471 */
472 *enc = EVP_CIPHER_fetch(ctx->libctx, "NULL", ctx->propq);
473 if (*enc == NULL)
474 return 0;
475 } else {
476 const EVP_CIPHER *cipher = ctx->ssl_cipher_methods[i];
477
478 if (cipher == NULL
479 || !ssl_evp_cipher_up_ref(cipher))
480 return 0;
481 *enc = ctx->ssl_cipher_methods[i];
482 }
483 }
484 return 1;
485 }
486
487 int ssl_cipher_get_evp(SSL_CTX *ctx, const SSL_SESSION *s,
488 const EVP_CIPHER **enc, const EVP_MD **md,
489 int *mac_pkey_type, size_t *mac_secret_size,
490 SSL_COMP **comp, int use_etm)
491 {
492 int i;
493 const SSL_CIPHER *c;
494
495 c = s->cipher;
496 if (c == NULL)
497 return 0;
498 if (comp != NULL) {
499 SSL_COMP ctmp;
500 #ifndef OPENSSL_NO_COMP
501 if (!load_builtin_compressions()) {
502 /*
503 * Currently don't care, since a failure only means that
504 * ssl_comp_methods is NULL, which is perfectly OK
505 */
506 }
507 #endif
508 *comp = NULL;
509 ctmp.id = s->compress_meth;
510 if (ssl_comp_methods != NULL) {
511 i = sk_SSL_COMP_find(ssl_comp_methods, &ctmp);
512 *comp = sk_SSL_COMP_value(ssl_comp_methods, i);
513 }
514 /* If were only interested in comp then return success */
515 if ((enc == NULL) && (md == NULL))
516 return 1;
517 }
518
519 if ((enc == NULL) || (md == NULL))
520 return 0;
521
522 if (!ssl_cipher_get_evp_cipher(ctx, c, enc))
523 return 0;
524
525 i = ssl_cipher_info_lookup(ssl_cipher_table_mac, c->algorithm_mac);
526 if (i == -1) {
527 *md = NULL;
528 if (mac_pkey_type != NULL)
529 *mac_pkey_type = NID_undef;
530 if (mac_secret_size != NULL)
531 *mac_secret_size = 0;
532 if (c->algorithm_mac == SSL_AEAD)
533 mac_pkey_type = NULL;
534 } else {
535 if (!ssl_evp_md_up_ref(ctx->ssl_digest_methods[i])) {
536 ssl_evp_cipher_free(*enc);
537 return 0;
538 }
539 *md = ctx->ssl_digest_methods[i];
540 if (mac_pkey_type != NULL)
541 *mac_pkey_type = ssl_mac_pkey_id[i];
542 if (mac_secret_size != NULL)
543 *mac_secret_size = ctx->ssl_mac_secret_size[i];
544 }
545
546 if ((*enc != NULL) &&
547 (*md != NULL || (EVP_CIPHER_flags(*enc) & EVP_CIPH_FLAG_AEAD_CIPHER))
548 && (!mac_pkey_type || *mac_pkey_type != NID_undef)) {
549 const EVP_CIPHER *evp = NULL;
550
551 if (use_etm
552 || s->ssl_version >> 8 != TLS1_VERSION_MAJOR
553 || s->ssl_version < TLS1_VERSION)
554 return 1;
555
556 if (c->algorithm_enc == SSL_RC4
557 && c->algorithm_mac == SSL_MD5)
558 evp = ssl_evp_cipher_fetch(ctx->libctx, NID_rc4_hmac_md5,
559 ctx->propq);
560 else if (c->algorithm_enc == SSL_AES128
561 && c->algorithm_mac == SSL_SHA1)
562 evp = ssl_evp_cipher_fetch(ctx->libctx,
563 NID_aes_128_cbc_hmac_sha1,
564 ctx->propq);
565 else if (c->algorithm_enc == SSL_AES256
566 && c->algorithm_mac == SSL_SHA1)
567 evp = ssl_evp_cipher_fetch(ctx->libctx,
568 NID_aes_256_cbc_hmac_sha1,
569 ctx->propq);
570 else if (c->algorithm_enc == SSL_AES128
571 && c->algorithm_mac == SSL_SHA256)
572 evp = ssl_evp_cipher_fetch(ctx->libctx,
573 NID_aes_128_cbc_hmac_sha256,
574 ctx->propq);
575 else if (c->algorithm_enc == SSL_AES256
576 && c->algorithm_mac == SSL_SHA256)
577 evp = ssl_evp_cipher_fetch(ctx->libctx,
578 NID_aes_256_cbc_hmac_sha256,
579 ctx->propq);
580
581 if (evp != NULL) {
582 ssl_evp_cipher_free(*enc);
583 ssl_evp_md_free(*md);
584 *enc = evp;
585 *md = NULL;
586 }
587 return 1;
588 }
589
590 return 0;
591 }
592
593 const EVP_MD *ssl_md(SSL_CTX *ctx, int idx)
594 {
595 idx &= SSL_HANDSHAKE_MAC_MASK;
596 if (idx < 0 || idx >= SSL_MD_NUM_IDX)
597 return NULL;
598 return ctx->ssl_digest_methods[idx];
599 }
600
601 const EVP_MD *ssl_handshake_md(SSL *s)
602 {
603 return ssl_md(s->ctx, ssl_get_algorithm2(s));
604 }
605
606 const EVP_MD *ssl_prf_md(SSL *s)
607 {
608 return ssl_md(s->ctx, ssl_get_algorithm2(s) >> TLS1_PRF_DGST_SHIFT);
609 }
610
611 #define ITEM_SEP(a) \
612 (((a) == ':') || ((a) == ' ') || ((a) == ';') || ((a) == ','))
613
614 static void ll_append_tail(CIPHER_ORDER **head, CIPHER_ORDER *curr,
615 CIPHER_ORDER **tail)
616 {
617 if (curr == *tail)
618 return;
619 if (curr == *head)
620 *head = curr->next;
621 if (curr->prev != NULL)
622 curr->prev->next = curr->next;
623 if (curr->next != NULL)
624 curr->next->prev = curr->prev;
625 (*tail)->next = curr;
626 curr->prev = *tail;
627 curr->next = NULL;
628 *tail = curr;
629 }
630
631 static void ll_append_head(CIPHER_ORDER **head, CIPHER_ORDER *curr,
632 CIPHER_ORDER **tail)
633 {
634 if (curr == *head)
635 return;
636 if (curr == *tail)
637 *tail = curr->prev;
638 if (curr->next != NULL)
639 curr->next->prev = curr->prev;
640 if (curr->prev != NULL)
641 curr->prev->next = curr->next;
642 (*head)->prev = curr;
643 curr->next = *head;
644 curr->prev = NULL;
645 *head = curr;
646 }
647
648 static void ssl_cipher_collect_ciphers(const SSL_METHOD *ssl_method,
649 int num_of_ciphers,
650 uint32_t disabled_mkey,
651 uint32_t disabled_auth,
652 uint32_t disabled_enc,
653 uint32_t disabled_mac,
654 CIPHER_ORDER *co_list,
655 CIPHER_ORDER **head_p,
656 CIPHER_ORDER **tail_p)
657 {
658 int i, co_list_num;
659 const SSL_CIPHER *c;
660
661 /*
662 * We have num_of_ciphers descriptions compiled in, depending on the
663 * method selected (SSLv3, TLSv1 etc).
664 * These will later be sorted in a linked list with at most num
665 * entries.
666 */
667
668 /* Get the initial list of ciphers */
669 co_list_num = 0; /* actual count of ciphers */
670 for (i = 0; i < num_of_ciphers; i++) {
671 c = ssl_method->get_cipher(i);
672 /* drop those that use any of that is not available */
673 if (c == NULL || !c->valid)
674 continue;
675 if ((c->algorithm_mkey & disabled_mkey) ||
676 (c->algorithm_auth & disabled_auth) ||
677 (c->algorithm_enc & disabled_enc) ||
678 (c->algorithm_mac & disabled_mac))
679 continue;
680 if (((ssl_method->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS) == 0) &&
681 c->min_tls == 0)
682 continue;
683 if (((ssl_method->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS) != 0) &&
684 c->min_dtls == 0)
685 continue;
686
687 co_list[co_list_num].cipher = c;
688 co_list[co_list_num].next = NULL;
689 co_list[co_list_num].prev = NULL;
690 co_list[co_list_num].active = 0;
691 co_list_num++;
692 }
693
694 /*
695 * Prepare linked list from list entries
696 */
697 if (co_list_num > 0) {
698 co_list[0].prev = NULL;
699
700 if (co_list_num > 1) {
701 co_list[0].next = &co_list[1];
702
703 for (i = 1; i < co_list_num - 1; i++) {
704 co_list[i].prev = &co_list[i - 1];
705 co_list[i].next = &co_list[i + 1];
706 }
707
708 co_list[co_list_num - 1].prev = &co_list[co_list_num - 2];
709 }
710
711 co_list[co_list_num - 1].next = NULL;
712
713 *head_p = &co_list[0];
714 *tail_p = &co_list[co_list_num - 1];
715 }
716 }
717
718 static void ssl_cipher_collect_aliases(const SSL_CIPHER **ca_list,
719 int num_of_group_aliases,
720 uint32_t disabled_mkey,
721 uint32_t disabled_auth,
722 uint32_t disabled_enc,
723 uint32_t disabled_mac,
724 CIPHER_ORDER *head)
725 {
726 CIPHER_ORDER *ciph_curr;
727 const SSL_CIPHER **ca_curr;
728 int i;
729 uint32_t mask_mkey = ~disabled_mkey;
730 uint32_t mask_auth = ~disabled_auth;
731 uint32_t mask_enc = ~disabled_enc;
732 uint32_t mask_mac = ~disabled_mac;
733
734 /*
735 * First, add the real ciphers as already collected
736 */
737 ciph_curr = head;
738 ca_curr = ca_list;
739 while (ciph_curr != NULL) {
740 *ca_curr = ciph_curr->cipher;
741 ca_curr++;
742 ciph_curr = ciph_curr->next;
743 }
744
745 /*
746 * Now we add the available ones from the cipher_aliases[] table.
747 * They represent either one or more algorithms, some of which
748 * in any affected category must be supported (set in enabled_mask),
749 * or represent a cipher strength value (will be added in any case because algorithms=0).
750 */
751 for (i = 0; i < num_of_group_aliases; i++) {
752 uint32_t algorithm_mkey = cipher_aliases[i].algorithm_mkey;
753 uint32_t algorithm_auth = cipher_aliases[i].algorithm_auth;
754 uint32_t algorithm_enc = cipher_aliases[i].algorithm_enc;
755 uint32_t algorithm_mac = cipher_aliases[i].algorithm_mac;
756
757 if (algorithm_mkey)
758 if ((algorithm_mkey & mask_mkey) == 0)
759 continue;
760
761 if (algorithm_auth)
762 if ((algorithm_auth & mask_auth) == 0)
763 continue;
764
765 if (algorithm_enc)
766 if ((algorithm_enc & mask_enc) == 0)
767 continue;
768
769 if (algorithm_mac)
770 if ((algorithm_mac & mask_mac) == 0)
771 continue;
772
773 *ca_curr = (SSL_CIPHER *)(cipher_aliases + i);
774 ca_curr++;
775 }
776
777 *ca_curr = NULL; /* end of list */
778 }
779
780 static void ssl_cipher_apply_rule(uint32_t cipher_id, uint32_t alg_mkey,
781 uint32_t alg_auth, uint32_t alg_enc,
782 uint32_t alg_mac, int min_tls,
783 uint32_t algo_strength, int rule,
784 int32_t strength_bits, CIPHER_ORDER **head_p,
785 CIPHER_ORDER **tail_p)
786 {
787 CIPHER_ORDER *head, *tail, *curr, *next, *last;
788 const SSL_CIPHER *cp;
789 int reverse = 0;
790
791 OSSL_TRACE_BEGIN(TLS_CIPHER){
792 BIO_printf(trc_out,
793 "Applying rule %d with %08x/%08x/%08x/%08x/%08x %08x (%d)\n",
794 rule, alg_mkey, alg_auth, alg_enc, alg_mac, min_tls,
795 algo_strength, strength_bits);
796 }
797
798 if (rule == CIPHER_DEL || rule == CIPHER_BUMP)
799 reverse = 1; /* needed to maintain sorting between currently
800 * deleted ciphers */
801
802 head = *head_p;
803 tail = *tail_p;
804
805 if (reverse) {
806 next = tail;
807 last = head;
808 } else {
809 next = head;
810 last = tail;
811 }
812
813 curr = NULL;
814 for (;;) {
815 if (curr == last)
816 break;
817
818 curr = next;
819
820 if (curr == NULL)
821 break;
822
823 next = reverse ? curr->prev : curr->next;
824
825 cp = curr->cipher;
826
827 /*
828 * Selection criteria is either the value of strength_bits
829 * or the algorithms used.
830 */
831 if (strength_bits >= 0) {
832 if (strength_bits != cp->strength_bits)
833 continue;
834 } else {
835 if (trc_out != NULL) {
836 BIO_printf(trc_out,
837 "\nName: %s:"
838 "\nAlgo = %08x/%08x/%08x/%08x/%08x Algo_strength = %08x\n",
839 cp->name, cp->algorithm_mkey, cp->algorithm_auth,
840 cp->algorithm_enc, cp->algorithm_mac, cp->min_tls,
841 cp->algo_strength);
842 }
843 if (cipher_id != 0 && (cipher_id != cp->id))
844 continue;
845 if (alg_mkey && !(alg_mkey & cp->algorithm_mkey))
846 continue;
847 if (alg_auth && !(alg_auth & cp->algorithm_auth))
848 continue;
849 if (alg_enc && !(alg_enc & cp->algorithm_enc))
850 continue;
851 if (alg_mac && !(alg_mac & cp->algorithm_mac))
852 continue;
853 if (min_tls && (min_tls != cp->min_tls))
854 continue;
855 if ((algo_strength & SSL_STRONG_MASK)
856 && !(algo_strength & SSL_STRONG_MASK & cp->algo_strength))
857 continue;
858 if ((algo_strength & SSL_DEFAULT_MASK)
859 && !(algo_strength & SSL_DEFAULT_MASK & cp->algo_strength))
860 continue;
861 }
862
863 if (trc_out != NULL)
864 BIO_printf(trc_out, "Action = %d\n", rule);
865
866 /* add the cipher if it has not been added yet. */
867 if (rule == CIPHER_ADD) {
868 /* reverse == 0 */
869 if (!curr->active) {
870 ll_append_tail(&head, curr, &tail);
871 curr->active = 1;
872 }
873 }
874 /* Move the added cipher to this location */
875 else if (rule == CIPHER_ORD) {
876 /* reverse == 0 */
877 if (curr->active) {
878 ll_append_tail(&head, curr, &tail);
879 }
880 } else if (rule == CIPHER_DEL) {
881 /* reverse == 1 */
882 if (curr->active) {
883 /*
884 * most recently deleted ciphersuites get best positions for
885 * any future CIPHER_ADD (note that the CIPHER_DEL loop works
886 * in reverse to maintain the order)
887 */
888 ll_append_head(&head, curr, &tail);
889 curr->active = 0;
890 }
891 } else if (rule == CIPHER_BUMP) {
892 if (curr->active)
893 ll_append_head(&head, curr, &tail);
894 } else if (rule == CIPHER_KILL) {
895 /* reverse == 0 */
896 if (head == curr)
897 head = curr->next;
898 else
899 curr->prev->next = curr->next;
900 if (tail == curr)
901 tail = curr->prev;
902 curr->active = 0;
903 if (curr->next != NULL)
904 curr->next->prev = curr->prev;
905 if (curr->prev != NULL)
906 curr->prev->next = curr->next;
907 curr->next = NULL;
908 curr->prev = NULL;
909 }
910 }
911
912 *head_p = head;
913 *tail_p = tail;
914
915 OSSL_TRACE_END(TLS_CIPHER);
916 }
917
918 static int ssl_cipher_strength_sort(CIPHER_ORDER **head_p,
919 CIPHER_ORDER **tail_p)
920 {
921 int32_t max_strength_bits;
922 int i, *number_uses;
923 CIPHER_ORDER *curr;
924
925 /*
926 * This routine sorts the ciphers with descending strength. The sorting
927 * must keep the pre-sorted sequence, so we apply the normal sorting
928 * routine as '+' movement to the end of the list.
929 */
930 max_strength_bits = 0;
931 curr = *head_p;
932 while (curr != NULL) {
933 if (curr->active && (curr->cipher->strength_bits > max_strength_bits))
934 max_strength_bits = curr->cipher->strength_bits;
935 curr = curr->next;
936 }
937
938 number_uses = OPENSSL_zalloc(sizeof(int) * (max_strength_bits + 1));
939 if (number_uses == NULL) {
940 ERR_raise(ERR_LIB_SSL, ERR_R_MALLOC_FAILURE);
941 return 0;
942 }
943
944 /*
945 * Now find the strength_bits values actually used
946 */
947 curr = *head_p;
948 while (curr != NULL) {
949 if (curr->active)
950 number_uses[curr->cipher->strength_bits]++;
951 curr = curr->next;
952 }
953 /*
954 * Go through the list of used strength_bits values in descending
955 * order.
956 */
957 for (i = max_strength_bits; i >= 0; i--)
958 if (number_uses[i] > 0)
959 ssl_cipher_apply_rule(0, 0, 0, 0, 0, 0, 0, CIPHER_ORD, i, head_p,
960 tail_p);
961
962 OPENSSL_free(number_uses);
963 return 1;
964 }
965
966 static int ssl_cipher_process_rulestr(const char *rule_str,
967 CIPHER_ORDER **head_p,
968 CIPHER_ORDER **tail_p,
969 const SSL_CIPHER **ca_list, CERT *c)
970 {
971 uint32_t alg_mkey, alg_auth, alg_enc, alg_mac, algo_strength;
972 int min_tls;
973 const char *l, *buf;
974 int j, multi, found, rule, retval, ok, buflen;
975 uint32_t cipher_id = 0;
976 char ch;
977
978 retval = 1;
979 l = rule_str;
980 for ( ; ; ) {
981 ch = *l;
982
983 if (ch == '\0')
984 break; /* done */
985 if (ch == '-') {
986 rule = CIPHER_DEL;
987 l++;
988 } else if (ch == '+') {
989 rule = CIPHER_ORD;
990 l++;
991 } else if (ch == '!') {
992 rule = CIPHER_KILL;
993 l++;
994 } else if (ch == '@') {
995 rule = CIPHER_SPECIAL;
996 l++;
997 } else {
998 rule = CIPHER_ADD;
999 }
1000
1001 if (ITEM_SEP(ch)) {
1002 l++;
1003 continue;
1004 }
1005
1006 alg_mkey = 0;
1007 alg_auth = 0;
1008 alg_enc = 0;
1009 alg_mac = 0;
1010 min_tls = 0;
1011 algo_strength = 0;
1012
1013 for (;;) {
1014 ch = *l;
1015 buf = l;
1016 buflen = 0;
1017 #ifndef CHARSET_EBCDIC
1018 while (((ch >= 'A') && (ch <= 'Z')) ||
1019 ((ch >= '0') && (ch <= '9')) ||
1020 ((ch >= 'a') && (ch <= 'z')) ||
1021 (ch == '-') || (ch == '.') || (ch == '='))
1022 #else
1023 while (isalnum((unsigned char)ch) || (ch == '-') || (ch == '.')
1024 || (ch == '='))
1025 #endif
1026 {
1027 ch = *(++l);
1028 buflen++;
1029 }
1030
1031 if (buflen == 0) {
1032 /*
1033 * We hit something we cannot deal with,
1034 * it is no command or separator nor
1035 * alphanumeric, so we call this an error.
1036 */
1037 ERR_raise(ERR_LIB_SSL, SSL_R_INVALID_COMMAND);
1038 retval = found = 0;
1039 l++;
1040 break;
1041 }
1042
1043 if (rule == CIPHER_SPECIAL) {
1044 found = 0; /* unused -- avoid compiler warning */
1045 break; /* special treatment */
1046 }
1047
1048 /* check for multi-part specification */
1049 if (ch == '+') {
1050 multi = 1;
1051 l++;
1052 } else {
1053 multi = 0;
1054 }
1055
1056 /*
1057 * Now search for the cipher alias in the ca_list. Be careful
1058 * with the strncmp, because the "buflen" limitation
1059 * will make the rule "ADH:SOME" and the cipher
1060 * "ADH-MY-CIPHER" look like a match for buflen=3.
1061 * So additionally check whether the cipher name found
1062 * has the correct length. We can save a strlen() call:
1063 * just checking for the '\0' at the right place is
1064 * sufficient, we have to strncmp() anyway. (We cannot
1065 * use strcmp(), because buf is not '\0' terminated.)
1066 */
1067 j = found = 0;
1068 cipher_id = 0;
1069 while (ca_list[j]) {
1070 if (strncmp(buf, ca_list[j]->name, buflen) == 0
1071 && (ca_list[j]->name[buflen] == '\0')) {
1072 found = 1;
1073 break;
1074 } else
1075 j++;
1076 }
1077
1078 if (!found)
1079 break; /* ignore this entry */
1080
1081 if (ca_list[j]->algorithm_mkey) {
1082 if (alg_mkey) {
1083 alg_mkey &= ca_list[j]->algorithm_mkey;
1084 if (!alg_mkey) {
1085 found = 0;
1086 break;
1087 }
1088 } else {
1089 alg_mkey = ca_list[j]->algorithm_mkey;
1090 }
1091 }
1092
1093 if (ca_list[j]->algorithm_auth) {
1094 if (alg_auth) {
1095 alg_auth &= ca_list[j]->algorithm_auth;
1096 if (!alg_auth) {
1097 found = 0;
1098 break;
1099 }
1100 } else {
1101 alg_auth = ca_list[j]->algorithm_auth;
1102 }
1103 }
1104
1105 if (ca_list[j]->algorithm_enc) {
1106 if (alg_enc) {
1107 alg_enc &= ca_list[j]->algorithm_enc;
1108 if (!alg_enc) {
1109 found = 0;
1110 break;
1111 }
1112 } else {
1113 alg_enc = ca_list[j]->algorithm_enc;
1114 }
1115 }
1116
1117 if (ca_list[j]->algorithm_mac) {
1118 if (alg_mac) {
1119 alg_mac &= ca_list[j]->algorithm_mac;
1120 if (!alg_mac) {
1121 found = 0;
1122 break;
1123 }
1124 } else {
1125 alg_mac = ca_list[j]->algorithm_mac;
1126 }
1127 }
1128
1129 if (ca_list[j]->algo_strength & SSL_STRONG_MASK) {
1130 if (algo_strength & SSL_STRONG_MASK) {
1131 algo_strength &=
1132 (ca_list[j]->algo_strength & SSL_STRONG_MASK) |
1133 ~SSL_STRONG_MASK;
1134 if (!(algo_strength & SSL_STRONG_MASK)) {
1135 found = 0;
1136 break;
1137 }
1138 } else {
1139 algo_strength = ca_list[j]->algo_strength & SSL_STRONG_MASK;
1140 }
1141 }
1142
1143 if (ca_list[j]->algo_strength & SSL_DEFAULT_MASK) {
1144 if (algo_strength & SSL_DEFAULT_MASK) {
1145 algo_strength &=
1146 (ca_list[j]->algo_strength & SSL_DEFAULT_MASK) |
1147 ~SSL_DEFAULT_MASK;
1148 if (!(algo_strength & SSL_DEFAULT_MASK)) {
1149 found = 0;
1150 break;
1151 }
1152 } else {
1153 algo_strength |=
1154 ca_list[j]->algo_strength & SSL_DEFAULT_MASK;
1155 }
1156 }
1157
1158 if (ca_list[j]->valid) {
1159 /*
1160 * explicit ciphersuite found; its protocol version does not
1161 * become part of the search pattern!
1162 */
1163
1164 cipher_id = ca_list[j]->id;
1165 } else {
1166 /*
1167 * not an explicit ciphersuite; only in this case, the
1168 * protocol version is considered part of the search pattern
1169 */
1170
1171 if (ca_list[j]->min_tls) {
1172 if (min_tls != 0 && min_tls != ca_list[j]->min_tls) {
1173 found = 0;
1174 break;
1175 } else {
1176 min_tls = ca_list[j]->min_tls;
1177 }
1178 }
1179 }
1180
1181 if (!multi)
1182 break;
1183 }
1184
1185 /*
1186 * Ok, we have the rule, now apply it
1187 */
1188 if (rule == CIPHER_SPECIAL) { /* special command */
1189 ok = 0;
1190 if ((buflen == 8) && strncmp(buf, "STRENGTH", 8) == 0) {
1191 ok = ssl_cipher_strength_sort(head_p, tail_p);
1192 } else if (buflen == 10 && strncmp(buf, "SECLEVEL=", 9) == 0) {
1193 int level = buf[9] - '0';
1194 if (level < 0 || level > 5) {
1195 ERR_raise(ERR_LIB_SSL, SSL_R_INVALID_COMMAND);
1196 } else {
1197 c->sec_level = level;
1198 ok = 1;
1199 }
1200 } else {
1201 ERR_raise(ERR_LIB_SSL, SSL_R_INVALID_COMMAND);
1202 }
1203 if (ok == 0)
1204 retval = 0;
1205 /*
1206 * We do not support any "multi" options
1207 * together with "@", so throw away the
1208 * rest of the command, if any left, until
1209 * end or ':' is found.
1210 */
1211 while ((*l != '\0') && !ITEM_SEP(*l))
1212 l++;
1213 } else if (found) {
1214 ssl_cipher_apply_rule(cipher_id,
1215 alg_mkey, alg_auth, alg_enc, alg_mac,
1216 min_tls, algo_strength, rule, -1, head_p,
1217 tail_p);
1218 } else {
1219 while ((*l != '\0') && !ITEM_SEP(*l))
1220 l++;
1221 }
1222 if (*l == '\0')
1223 break; /* done */
1224 }
1225
1226 return retval;
1227 }
1228
1229 #ifndef OPENSSL_NO_EC
1230 static int check_suiteb_cipher_list(const SSL_METHOD *meth, CERT *c,
1231 const char **prule_str)
1232 {
1233 unsigned int suiteb_flags = 0, suiteb_comb2 = 0;
1234 if (strncmp(*prule_str, "SUITEB128ONLY", 13) == 0) {
1235 suiteb_flags = SSL_CERT_FLAG_SUITEB_128_LOS_ONLY;
1236 } else if (strncmp(*prule_str, "SUITEB128C2", 11) == 0) {
1237 suiteb_comb2 = 1;
1238 suiteb_flags = SSL_CERT_FLAG_SUITEB_128_LOS;
1239 } else if (strncmp(*prule_str, "SUITEB128", 9) == 0) {
1240 suiteb_flags = SSL_CERT_FLAG_SUITEB_128_LOS;
1241 } else if (strncmp(*prule_str, "SUITEB192", 9) == 0) {
1242 suiteb_flags = SSL_CERT_FLAG_SUITEB_192_LOS;
1243 }
1244
1245 if (suiteb_flags) {
1246 c->cert_flags &= ~SSL_CERT_FLAG_SUITEB_128_LOS;
1247 c->cert_flags |= suiteb_flags;
1248 } else {
1249 suiteb_flags = c->cert_flags & SSL_CERT_FLAG_SUITEB_128_LOS;
1250 }
1251
1252 if (!suiteb_flags)
1253 return 1;
1254 /* Check version: if TLS 1.2 ciphers allowed we can use Suite B */
1255
1256 if (!(meth->ssl3_enc->enc_flags & SSL_ENC_FLAG_TLS1_2_CIPHERS)) {
1257 ERR_raise(ERR_LIB_SSL, SSL_R_AT_LEAST_TLS_1_2_NEEDED_IN_SUITEB_MODE);
1258 return 0;
1259 }
1260 # ifndef OPENSSL_NO_EC
1261 switch (suiteb_flags) {
1262 case SSL_CERT_FLAG_SUITEB_128_LOS:
1263 if (suiteb_comb2)
1264 *prule_str = "ECDHE-ECDSA-AES256-GCM-SHA384";
1265 else
1266 *prule_str =
1267 "ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-GCM-SHA384";
1268 break;
1269 case SSL_CERT_FLAG_SUITEB_128_LOS_ONLY:
1270 *prule_str = "ECDHE-ECDSA-AES128-GCM-SHA256";
1271 break;
1272 case SSL_CERT_FLAG_SUITEB_192_LOS:
1273 *prule_str = "ECDHE-ECDSA-AES256-GCM-SHA384";
1274 break;
1275 }
1276 return 1;
1277 # else
1278 ERR_raise(ERR_LIB_SSL, SSL_R_ECDH_REQUIRED_FOR_SUITEB_MODE);
1279 return 0;
1280 # endif
1281 }
1282 #endif
1283
1284 static int ciphersuite_cb(const char *elem, int len, void *arg)
1285 {
1286 STACK_OF(SSL_CIPHER) *ciphersuites = (STACK_OF(SSL_CIPHER) *)arg;
1287 const SSL_CIPHER *cipher;
1288 /* Arbitrary sized temp buffer for the cipher name. Should be big enough */
1289 char name[80];
1290
1291 if (len > (int)(sizeof(name) - 1))
1292 /* Anyway return 1 so we can parse rest of the list */
1293 return 1;
1294
1295 memcpy(name, elem, len);
1296 name[len] = '\0';
1297
1298 cipher = ssl3_get_cipher_by_std_name(name);
1299 if (cipher == NULL)
1300 /* Ciphersuite not found but return 1 to parse rest of the list */
1301 return 1;
1302
1303 if (!sk_SSL_CIPHER_push(ciphersuites, cipher)) {
1304 ERR_raise(ERR_LIB_SSL, ERR_R_INTERNAL_ERROR);
1305 return 0;
1306 }
1307
1308 return 1;
1309 }
1310
1311 static __owur int set_ciphersuites(STACK_OF(SSL_CIPHER) **currciphers, const char *str)
1312 {
1313 STACK_OF(SSL_CIPHER) *newciphers = sk_SSL_CIPHER_new_null();
1314
1315 if (newciphers == NULL)
1316 return 0;
1317
1318 /* Parse the list. We explicitly allow an empty list */
1319 if (*str != '\0'
1320 && (CONF_parse_list(str, ':', 1, ciphersuite_cb, newciphers) <= 0
1321 || sk_SSL_CIPHER_num(newciphers) == 0)) {
1322 ERR_raise(ERR_LIB_SSL, SSL_R_NO_CIPHER_MATCH);
1323 sk_SSL_CIPHER_free(newciphers);
1324 return 0;
1325 }
1326 sk_SSL_CIPHER_free(*currciphers);
1327 *currciphers = newciphers;
1328
1329 return 1;
1330 }
1331
1332 static int update_cipher_list_by_id(STACK_OF(SSL_CIPHER) **cipher_list_by_id,
1333 STACK_OF(SSL_CIPHER) *cipherstack)
1334 {
1335 STACK_OF(SSL_CIPHER) *tmp_cipher_list = sk_SSL_CIPHER_dup(cipherstack);
1336
1337 if (tmp_cipher_list == NULL) {
1338 return 0;
1339 }
1340
1341 sk_SSL_CIPHER_free(*cipher_list_by_id);
1342 *cipher_list_by_id = tmp_cipher_list;
1343
1344 (void)sk_SSL_CIPHER_set_cmp_func(*cipher_list_by_id, ssl_cipher_ptr_id_cmp);
1345 sk_SSL_CIPHER_sort(*cipher_list_by_id);
1346
1347 return 1;
1348 }
1349
1350 static int update_cipher_list(STACK_OF(SSL_CIPHER) **cipher_list,
1351 STACK_OF(SSL_CIPHER) **cipher_list_by_id,
1352 STACK_OF(SSL_CIPHER) *tls13_ciphersuites)
1353 {
1354 int i;
1355 STACK_OF(SSL_CIPHER) *tmp_cipher_list = sk_SSL_CIPHER_dup(*cipher_list);
1356
1357 if (tmp_cipher_list == NULL)
1358 return 0;
1359
1360 /*
1361 * Delete any existing TLSv1.3 ciphersuites. These are always first in the
1362 * list.
1363 */
1364 while (sk_SSL_CIPHER_num(tmp_cipher_list) > 0
1365 && sk_SSL_CIPHER_value(tmp_cipher_list, 0)->min_tls
1366 == TLS1_3_VERSION)
1367 (void)sk_SSL_CIPHER_delete(tmp_cipher_list, 0);
1368
1369 /* Insert the new TLSv1.3 ciphersuites */
1370 for (i = 0; i < sk_SSL_CIPHER_num(tls13_ciphersuites); i++)
1371 sk_SSL_CIPHER_insert(tmp_cipher_list,
1372 sk_SSL_CIPHER_value(tls13_ciphersuites, i), i);
1373
1374 if (!update_cipher_list_by_id(cipher_list_by_id, tmp_cipher_list))
1375 return 0;
1376
1377 sk_SSL_CIPHER_free(*cipher_list);
1378 *cipher_list = tmp_cipher_list;
1379
1380 return 1;
1381 }
1382
1383 int SSL_CTX_set_ciphersuites(SSL_CTX *ctx, const char *str)
1384 {
1385 int ret = set_ciphersuites(&(ctx->tls13_ciphersuites), str);
1386
1387 if (ret && ctx->cipher_list != NULL)
1388 return update_cipher_list(&ctx->cipher_list, &ctx->cipher_list_by_id,
1389 ctx->tls13_ciphersuites);
1390
1391 return ret;
1392 }
1393
1394 int SSL_set_ciphersuites(SSL *s, const char *str)
1395 {
1396 STACK_OF(SSL_CIPHER) *cipher_list;
1397 int ret = set_ciphersuites(&(s->tls13_ciphersuites), str);
1398
1399 if (s->cipher_list == NULL) {
1400 if ((cipher_list = SSL_get_ciphers(s)) != NULL)
1401 s->cipher_list = sk_SSL_CIPHER_dup(cipher_list);
1402 }
1403 if (ret && s->cipher_list != NULL)
1404 return update_cipher_list(&s->cipher_list, &s->cipher_list_by_id,
1405 s->tls13_ciphersuites);
1406
1407 return ret;
1408 }
1409
1410 STACK_OF(SSL_CIPHER) *ssl_create_cipher_list(SSL_CTX *ctx,
1411 STACK_OF(SSL_CIPHER) *tls13_ciphersuites,
1412 STACK_OF(SSL_CIPHER) **cipher_list,
1413 STACK_OF(SSL_CIPHER) **cipher_list_by_id,
1414 const char *rule_str,
1415 CERT *c)
1416 {
1417 int ok, num_of_ciphers, num_of_alias_max, num_of_group_aliases, i;
1418 uint32_t disabled_mkey, disabled_auth, disabled_enc, disabled_mac;
1419 STACK_OF(SSL_CIPHER) *cipherstack;
1420 const char *rule_p;
1421 CIPHER_ORDER *co_list = NULL, *head = NULL, *tail = NULL, *curr;
1422 const SSL_CIPHER **ca_list = NULL;
1423 const SSL_METHOD *ssl_method = ctx->method;
1424
1425 /*
1426 * Return with error if nothing to do.
1427 */
1428 if (rule_str == NULL || cipher_list == NULL || cipher_list_by_id == NULL)
1429 return NULL;
1430 #ifndef OPENSSL_NO_EC
1431 if (!check_suiteb_cipher_list(ssl_method, c, &rule_str))
1432 return NULL;
1433 #endif
1434
1435 /*
1436 * To reduce the work to do we only want to process the compiled
1437 * in algorithms, so we first get the mask of disabled ciphers.
1438 */
1439
1440 disabled_mkey = ctx->disabled_mkey_mask;
1441 disabled_auth = ctx->disabled_auth_mask;
1442 disabled_enc = ctx->disabled_enc_mask;
1443 disabled_mac = ctx->disabled_mac_mask;
1444
1445 /*
1446 * Now we have to collect the available ciphers from the compiled
1447 * in ciphers. We cannot get more than the number compiled in, so
1448 * it is used for allocation.
1449 */
1450 num_of_ciphers = ssl_method->num_ciphers();
1451
1452 co_list = OPENSSL_malloc(sizeof(*co_list) * num_of_ciphers);
1453 if (co_list == NULL) {
1454 ERR_raise(ERR_LIB_SSL, ERR_R_MALLOC_FAILURE);
1455 return NULL; /* Failure */
1456 }
1457
1458 ssl_cipher_collect_ciphers(ssl_method, num_of_ciphers,
1459 disabled_mkey, disabled_auth, disabled_enc,
1460 disabled_mac, co_list, &head, &tail);
1461
1462 /* Now arrange all ciphers by preference. */
1463
1464 /*
1465 * Everything else being equal, prefer ephemeral ECDH over other key
1466 * exchange mechanisms.
1467 * For consistency, prefer ECDSA over RSA (though this only matters if the
1468 * server has both certificates, and is using the DEFAULT, or a client
1469 * preference).
1470 */
1471 ssl_cipher_apply_rule(0, SSL_kECDHE, SSL_aECDSA, 0, 0, 0, 0, CIPHER_ADD,
1472 -1, &head, &tail);
1473 ssl_cipher_apply_rule(0, SSL_kECDHE, 0, 0, 0, 0, 0, CIPHER_ADD, -1, &head,
1474 &tail);
1475 ssl_cipher_apply_rule(0, SSL_kECDHE, 0, 0, 0, 0, 0, CIPHER_DEL, -1, &head,
1476 &tail);
1477
1478 /* Within each strength group, we prefer GCM over CHACHA... */
1479 ssl_cipher_apply_rule(0, 0, 0, SSL_AESGCM, 0, 0, 0, CIPHER_ADD, -1,
1480 &head, &tail);
1481 ssl_cipher_apply_rule(0, 0, 0, SSL_CHACHA20, 0, 0, 0, CIPHER_ADD, -1,
1482 &head, &tail);
1483
1484 /*
1485 * ...and generally, our preferred cipher is AES.
1486 * Note that AEADs will be bumped to take preference after sorting by
1487 * strength.
1488 */
1489 ssl_cipher_apply_rule(0, 0, 0, SSL_AES ^ SSL_AESGCM, 0, 0, 0, CIPHER_ADD,
1490 -1, &head, &tail);
1491
1492 /* Temporarily enable everything else for sorting */
1493 ssl_cipher_apply_rule(0, 0, 0, 0, 0, 0, 0, CIPHER_ADD, -1, &head, &tail);
1494
1495 /* Low priority for MD5 */
1496 ssl_cipher_apply_rule(0, 0, 0, 0, SSL_MD5, 0, 0, CIPHER_ORD, -1, &head,
1497 &tail);
1498
1499 /*
1500 * Move anonymous ciphers to the end. Usually, these will remain
1501 * disabled. (For applications that allow them, they aren't too bad, but
1502 * we prefer authenticated ciphers.)
1503 */
1504 ssl_cipher_apply_rule(0, 0, SSL_aNULL, 0, 0, 0, 0, CIPHER_ORD, -1, &head,
1505 &tail);
1506
1507 ssl_cipher_apply_rule(0, SSL_kRSA, 0, 0, 0, 0, 0, CIPHER_ORD, -1, &head,
1508 &tail);
1509 ssl_cipher_apply_rule(0, SSL_kPSK, 0, 0, 0, 0, 0, CIPHER_ORD, -1, &head,
1510 &tail);
1511
1512 /* RC4 is sort-of broken -- move to the end */
1513 ssl_cipher_apply_rule(0, 0, 0, SSL_RC4, 0, 0, 0, CIPHER_ORD, -1, &head,
1514 &tail);
1515
1516 /*
1517 * Now sort by symmetric encryption strength. The above ordering remains
1518 * in force within each class
1519 */
1520 if (!ssl_cipher_strength_sort(&head, &tail)) {
1521 OPENSSL_free(co_list);
1522 return NULL;
1523 }
1524
1525 /*
1526 * Partially overrule strength sort to prefer TLS 1.2 ciphers/PRFs.
1527 * TODO(openssl-team): is there an easier way to accomplish all this?
1528 */
1529 ssl_cipher_apply_rule(0, 0, 0, 0, 0, TLS1_2_VERSION, 0, CIPHER_BUMP, -1,
1530 &head, &tail);
1531
1532 /*
1533 * Irrespective of strength, enforce the following order:
1534 * (EC)DHE + AEAD > (EC)DHE > rest of AEAD > rest.
1535 * Within each group, ciphers remain sorted by strength and previous
1536 * preference, i.e.,
1537 * 1) ECDHE > DHE
1538 * 2) GCM > CHACHA
1539 * 3) AES > rest
1540 * 4) TLS 1.2 > legacy
1541 *
1542 * Because we now bump ciphers to the top of the list, we proceed in
1543 * reverse order of preference.
1544 */
1545 ssl_cipher_apply_rule(0, 0, 0, 0, SSL_AEAD, 0, 0, CIPHER_BUMP, -1,
1546 &head, &tail);
1547 ssl_cipher_apply_rule(0, SSL_kDHE | SSL_kECDHE, 0, 0, 0, 0, 0,
1548 CIPHER_BUMP, -1, &head, &tail);
1549 ssl_cipher_apply_rule(0, SSL_kDHE | SSL_kECDHE, 0, 0, SSL_AEAD, 0, 0,
1550 CIPHER_BUMP, -1, &head, &tail);
1551
1552 /* Now disable everything (maintaining the ordering!) */
1553 ssl_cipher_apply_rule(0, 0, 0, 0, 0, 0, 0, CIPHER_DEL, -1, &head, &tail);
1554
1555 /*
1556 * We also need cipher aliases for selecting based on the rule_str.
1557 * There might be two types of entries in the rule_str: 1) names
1558 * of ciphers themselves 2) aliases for groups of ciphers.
1559 * For 1) we need the available ciphers and for 2) the cipher
1560 * groups of cipher_aliases added together in one list (otherwise
1561 * we would be happy with just the cipher_aliases table).
1562 */
1563 num_of_group_aliases = OSSL_NELEM(cipher_aliases);
1564 num_of_alias_max = num_of_ciphers + num_of_group_aliases + 1;
1565 ca_list = OPENSSL_malloc(sizeof(*ca_list) * num_of_alias_max);
1566 if (ca_list == NULL) {
1567 OPENSSL_free(co_list);
1568 ERR_raise(ERR_LIB_SSL, ERR_R_MALLOC_FAILURE);
1569 return NULL; /* Failure */
1570 }
1571 ssl_cipher_collect_aliases(ca_list, num_of_group_aliases,
1572 disabled_mkey, disabled_auth, disabled_enc,
1573 disabled_mac, head);
1574
1575 /*
1576 * If the rule_string begins with DEFAULT, apply the default rule
1577 * before using the (possibly available) additional rules.
1578 */
1579 ok = 1;
1580 rule_p = rule_str;
1581 if (strncmp(rule_str, "DEFAULT", 7) == 0) {
1582 ok = ssl_cipher_process_rulestr(OSSL_default_cipher_list(),
1583 &head, &tail, ca_list, c);
1584 rule_p += 7;
1585 if (*rule_p == ':')
1586 rule_p++;
1587 }
1588
1589 if (ok && (rule_p[0] != '\0'))
1590 ok = ssl_cipher_process_rulestr(rule_p, &head, &tail, ca_list, c);
1591
1592 OPENSSL_free(ca_list); /* Not needed anymore */
1593
1594 if (!ok) { /* Rule processing failure */
1595 OPENSSL_free(co_list);
1596 return NULL;
1597 }
1598
1599 /*
1600 * Allocate new "cipherstack" for the result, return with error
1601 * if we cannot get one.
1602 */
1603 if ((cipherstack = sk_SSL_CIPHER_new_null()) == NULL) {
1604 OPENSSL_free(co_list);
1605 return NULL;
1606 }
1607
1608 /* Add TLSv1.3 ciphers first - we always prefer those if possible */
1609 for (i = 0; i < sk_SSL_CIPHER_num(tls13_ciphersuites); i++) {
1610 const SSL_CIPHER *sslc = sk_SSL_CIPHER_value(tls13_ciphersuites, i);
1611
1612 /* Don't include any TLSv1.3 ciphers that are disabled */
1613 if ((sslc->algorithm_enc & disabled_enc) != 0
1614 || (ssl_cipher_table_mac[sslc->algorithm2
1615 & SSL_HANDSHAKE_MAC_MASK].mask
1616 & ctx->disabled_mac_mask) != 0)
1617 continue;
1618
1619 if (!sk_SSL_CIPHER_push(cipherstack, sslc)) {
1620 sk_SSL_CIPHER_free(cipherstack);
1621 return NULL;
1622 }
1623 }
1624
1625 OSSL_TRACE_BEGIN(TLS_CIPHER) {
1626 BIO_printf(trc_out, "cipher selection:\n");
1627 }
1628 /*
1629 * The cipher selection for the list is done. The ciphers are added
1630 * to the resulting precedence to the STACK_OF(SSL_CIPHER).
1631 */
1632 for (curr = head; curr != NULL; curr = curr->next) {
1633 if (curr->active) {
1634 if (!sk_SSL_CIPHER_push(cipherstack, curr->cipher)) {
1635 OPENSSL_free(co_list);
1636 sk_SSL_CIPHER_free(cipherstack);
1637 OSSL_TRACE_CANCEL(TLS_CIPHER);
1638 return NULL;
1639 }
1640 if (trc_out != NULL)
1641 BIO_printf(trc_out, "<%s>\n", curr->cipher->name);
1642 }
1643 }
1644 OPENSSL_free(co_list); /* Not needed any longer */
1645 OSSL_TRACE_END(TLS_CIPHER);
1646
1647 if (!update_cipher_list_by_id(cipher_list_by_id, cipherstack)) {
1648 sk_SSL_CIPHER_free(cipherstack);
1649 return NULL;
1650 }
1651 sk_SSL_CIPHER_free(*cipher_list);
1652 *cipher_list = cipherstack;
1653
1654 return cipherstack;
1655 }
1656
1657 char *SSL_CIPHER_description(const SSL_CIPHER *cipher, char *buf, int len)
1658 {
1659 const char *ver;
1660 const char *kx, *au, *enc, *mac;
1661 uint32_t alg_mkey, alg_auth, alg_enc, alg_mac;
1662 static const char *format = "%-30s %-7s Kx=%-8s Au=%-5s Enc=%-9s Mac=%-4s\n";
1663
1664 if (buf == NULL) {
1665 len = 128;
1666 if ((buf = OPENSSL_malloc(len)) == NULL) {
1667 ERR_raise(ERR_LIB_SSL, ERR_R_MALLOC_FAILURE);
1668 return NULL;
1669 }
1670 } else if (len < 128) {
1671 return NULL;
1672 }
1673
1674 alg_mkey = cipher->algorithm_mkey;
1675 alg_auth = cipher->algorithm_auth;
1676 alg_enc = cipher->algorithm_enc;
1677 alg_mac = cipher->algorithm_mac;
1678
1679 ver = ssl_protocol_to_string(cipher->min_tls);
1680
1681 switch (alg_mkey) {
1682 case SSL_kRSA:
1683 kx = "RSA";
1684 break;
1685 case SSL_kDHE:
1686 kx = "DH";
1687 break;
1688 case SSL_kECDHE:
1689 kx = "ECDH";
1690 break;
1691 case SSL_kPSK:
1692 kx = "PSK";
1693 break;
1694 case SSL_kRSAPSK:
1695 kx = "RSAPSK";
1696 break;
1697 case SSL_kECDHEPSK:
1698 kx = "ECDHEPSK";
1699 break;
1700 case SSL_kDHEPSK:
1701 kx = "DHEPSK";
1702 break;
1703 case SSL_kSRP:
1704 kx = "SRP";
1705 break;
1706 case SSL_kGOST:
1707 kx = "GOST";
1708 break;
1709 case SSL_kGOST18:
1710 kx = "GOST18";
1711 break;
1712 case SSL_kANY:
1713 kx = "any";
1714 break;
1715 default:
1716 kx = "unknown";
1717 }
1718
1719 switch (alg_auth) {
1720 case SSL_aRSA:
1721 au = "RSA";
1722 break;
1723 case SSL_aDSS:
1724 au = "DSS";
1725 break;
1726 case SSL_aNULL:
1727 au = "None";
1728 break;
1729 case SSL_aECDSA:
1730 au = "ECDSA";
1731 break;
1732 case SSL_aPSK:
1733 au = "PSK";
1734 break;
1735 case SSL_aSRP:
1736 au = "SRP";
1737 break;
1738 case SSL_aGOST01:
1739 au = "GOST01";
1740 break;
1741 /* New GOST ciphersuites have both SSL_aGOST12 and SSL_aGOST01 bits */
1742 case (SSL_aGOST12 | SSL_aGOST01):
1743 au = "GOST12";
1744 break;
1745 case SSL_aANY:
1746 au = "any";
1747 break;
1748 default:
1749 au = "unknown";
1750 break;
1751 }
1752
1753 switch (alg_enc) {
1754 case SSL_DES:
1755 enc = "DES(56)";
1756 break;
1757 case SSL_3DES:
1758 enc = "3DES(168)";
1759 break;
1760 case SSL_RC4:
1761 enc = "RC4(128)";
1762 break;
1763 case SSL_RC2:
1764 enc = "RC2(128)";
1765 break;
1766 case SSL_IDEA:
1767 enc = "IDEA(128)";
1768 break;
1769 case SSL_eNULL:
1770 enc = "None";
1771 break;
1772 case SSL_AES128:
1773 enc = "AES(128)";
1774 break;
1775 case SSL_AES256:
1776 enc = "AES(256)";
1777 break;
1778 case SSL_AES128GCM:
1779 enc = "AESGCM(128)";
1780 break;
1781 case SSL_AES256GCM:
1782 enc = "AESGCM(256)";
1783 break;
1784 case SSL_AES128CCM:
1785 enc = "AESCCM(128)";
1786 break;
1787 case SSL_AES256CCM:
1788 enc = "AESCCM(256)";
1789 break;
1790 case SSL_AES128CCM8:
1791 enc = "AESCCM8(128)";
1792 break;
1793 case SSL_AES256CCM8:
1794 enc = "AESCCM8(256)";
1795 break;
1796 case SSL_CAMELLIA128:
1797 enc = "Camellia(128)";
1798 break;
1799 case SSL_CAMELLIA256:
1800 enc = "Camellia(256)";
1801 break;
1802 case SSL_ARIA128GCM:
1803 enc = "ARIAGCM(128)";
1804 break;
1805 case SSL_ARIA256GCM:
1806 enc = "ARIAGCM(256)";
1807 break;
1808 case SSL_SEED:
1809 enc = "SEED(128)";
1810 break;
1811 case SSL_eGOST2814789CNT:
1812 case SSL_eGOST2814789CNT12:
1813 enc = "GOST89(256)";
1814 break;
1815 case SSL_MAGMA:
1816 enc = "MAGMA";
1817 break;
1818 case SSL_KUZNYECHIK:
1819 enc = "KUZNYECHIK";
1820 break;
1821 case SSL_CHACHA20POLY1305:
1822 enc = "CHACHA20/POLY1305(256)";
1823 break;
1824 default:
1825 enc = "unknown";
1826 break;
1827 }
1828
1829 switch (alg_mac) {
1830 case SSL_MD5:
1831 mac = "MD5";
1832 break;
1833 case SSL_SHA1:
1834 mac = "SHA1";
1835 break;
1836 case SSL_SHA256:
1837 mac = "SHA256";
1838 break;
1839 case SSL_SHA384:
1840 mac = "SHA384";
1841 break;
1842 case SSL_AEAD:
1843 mac = "AEAD";
1844 break;
1845 case SSL_GOST89MAC:
1846 case SSL_GOST89MAC12:
1847 mac = "GOST89";
1848 break;
1849 case SSL_GOST94:
1850 mac = "GOST94";
1851 break;
1852 case SSL_GOST12_256:
1853 case SSL_GOST12_512:
1854 mac = "GOST2012";
1855 break;
1856 default:
1857 mac = "unknown";
1858 break;
1859 }
1860
1861 BIO_snprintf(buf, len, format, cipher->name, ver, kx, au, enc, mac);
1862
1863 return buf;
1864 }
1865
1866 const char *SSL_CIPHER_get_version(const SSL_CIPHER *c)
1867 {
1868 if (c == NULL)
1869 return "(NONE)";
1870
1871 /*
1872 * Backwards-compatibility crutch. In almost all contexts we report TLS
1873 * 1.0 as "TLSv1", but for ciphers we report "TLSv1.0".
1874 */
1875 if (c->min_tls == TLS1_VERSION)
1876 return "TLSv1.0";
1877 return ssl_protocol_to_string(c->min_tls);
1878 }
1879
1880 /* return the actual cipher being used */
1881 const char *SSL_CIPHER_get_name(const SSL_CIPHER *c)
1882 {
1883 if (c != NULL)
1884 return c->name;
1885 return "(NONE)";
1886 }
1887
1888 /* return the actual cipher being used in RFC standard name */
1889 const char *SSL_CIPHER_standard_name(const SSL_CIPHER *c)
1890 {
1891 if (c != NULL)
1892 return c->stdname;
1893 return "(NONE)";
1894 }
1895
1896 /* return the OpenSSL name based on given RFC standard name */
1897 const char *OPENSSL_cipher_name(const char *stdname)
1898 {
1899 const SSL_CIPHER *c;
1900
1901 if (stdname == NULL)
1902 return "(NONE)";
1903 c = ssl3_get_cipher_by_std_name(stdname);
1904 return SSL_CIPHER_get_name(c);
1905 }
1906
1907 /* number of bits for symmetric cipher */
1908 int SSL_CIPHER_get_bits(const SSL_CIPHER *c, int *alg_bits)
1909 {
1910 int ret = 0;
1911
1912 if (c != NULL) {
1913 if (alg_bits != NULL)
1914 *alg_bits = (int)c->alg_bits;
1915 ret = (int)c->strength_bits;
1916 }
1917 return ret;
1918 }
1919
1920 uint32_t SSL_CIPHER_get_id(const SSL_CIPHER *c)
1921 {
1922 return c->id;
1923 }
1924
1925 uint16_t SSL_CIPHER_get_protocol_id(const SSL_CIPHER *c)
1926 {
1927 return c->id & 0xFFFF;
1928 }
1929
1930 SSL_COMP *ssl3_comp_find(STACK_OF(SSL_COMP) *sk, int n)
1931 {
1932 SSL_COMP *ctmp;
1933 int i, nn;
1934
1935 if ((n == 0) || (sk == NULL))
1936 return NULL;
1937 nn = sk_SSL_COMP_num(sk);
1938 for (i = 0; i < nn; i++) {
1939 ctmp = sk_SSL_COMP_value(sk, i);
1940 if (ctmp->id == n)
1941 return ctmp;
1942 }
1943 return NULL;
1944 }
1945
1946 #ifdef OPENSSL_NO_COMP
1947 STACK_OF(SSL_COMP) *SSL_COMP_get_compression_methods(void)
1948 {
1949 return NULL;
1950 }
1951
1952 STACK_OF(SSL_COMP) *SSL_COMP_set0_compression_methods(STACK_OF(SSL_COMP)
1953 *meths)
1954 {
1955 return meths;
1956 }
1957
1958 int SSL_COMP_add_compression_method(int id, COMP_METHOD *cm)
1959 {
1960 return 1;
1961 }
1962
1963 #else
1964 STACK_OF(SSL_COMP) *SSL_COMP_get_compression_methods(void)
1965 {
1966 load_builtin_compressions();
1967 return ssl_comp_methods;
1968 }
1969
1970 STACK_OF(SSL_COMP) *SSL_COMP_set0_compression_methods(STACK_OF(SSL_COMP)
1971 *meths)
1972 {
1973 STACK_OF(SSL_COMP) *old_meths = ssl_comp_methods;
1974 ssl_comp_methods = meths;
1975 return old_meths;
1976 }
1977
1978 static void cmeth_free(SSL_COMP *cm)
1979 {
1980 OPENSSL_free(cm);
1981 }
1982
1983 void ssl_comp_free_compression_methods_int(void)
1984 {
1985 STACK_OF(SSL_COMP) *old_meths = ssl_comp_methods;
1986 ssl_comp_methods = NULL;
1987 sk_SSL_COMP_pop_free(old_meths, cmeth_free);
1988 }
1989
1990 int SSL_COMP_add_compression_method(int id, COMP_METHOD *cm)
1991 {
1992 SSL_COMP *comp;
1993
1994 if (cm == NULL || COMP_get_type(cm) == NID_undef)
1995 return 1;
1996
1997 /*-
1998 * According to draft-ietf-tls-compression-04.txt, the
1999 * compression number ranges should be the following:
2000 *
2001 * 0 to 63: methods defined by the IETF
2002 * 64 to 192: external party methods assigned by IANA
2003 * 193 to 255: reserved for private use
2004 */
2005 if (id < 193 || id > 255) {
2006 ERR_raise(ERR_LIB_SSL, SSL_R_COMPRESSION_ID_NOT_WITHIN_PRIVATE_RANGE);
2007 return 1;
2008 }
2009
2010 comp = OPENSSL_malloc(sizeof(*comp));
2011 if (comp == NULL) {
2012 ERR_raise(ERR_LIB_SSL, ERR_R_MALLOC_FAILURE);
2013 return 1;
2014 }
2015
2016 comp->id = id;
2017 comp->method = cm;
2018 load_builtin_compressions();
2019 if (ssl_comp_methods && sk_SSL_COMP_find(ssl_comp_methods, comp) >= 0) {
2020 OPENSSL_free(comp);
2021 ERR_raise(ERR_LIB_SSL, SSL_R_DUPLICATE_COMPRESSION_ID);
2022 return 1;
2023 }
2024 if (ssl_comp_methods == NULL || !sk_SSL_COMP_push(ssl_comp_methods, comp)) {
2025 OPENSSL_free(comp);
2026 ERR_raise(ERR_LIB_SSL, ERR_R_MALLOC_FAILURE);
2027 return 1;
2028 }
2029 return 0;
2030 }
2031 #endif
2032
2033 const char *SSL_COMP_get_name(const COMP_METHOD *comp)
2034 {
2035 #ifndef OPENSSL_NO_COMP
2036 return comp ? COMP_get_name(comp) : NULL;
2037 #else
2038 return NULL;
2039 #endif
2040 }
2041
2042 const char *SSL_COMP_get0_name(const SSL_COMP *comp)
2043 {
2044 #ifndef OPENSSL_NO_COMP
2045 return comp->name;
2046 #else
2047 return NULL;
2048 #endif
2049 }
2050
2051 int SSL_COMP_get_id(const SSL_COMP *comp)
2052 {
2053 #ifndef OPENSSL_NO_COMP
2054 return comp->id;
2055 #else
2056 return -1;
2057 #endif
2058 }
2059
2060 const SSL_CIPHER *ssl_get_cipher_by_char(SSL *ssl, const unsigned char *ptr,
2061 int all)
2062 {
2063 const SSL_CIPHER *c = ssl->method->get_cipher_by_char(ptr);
2064
2065 if (c == NULL || (!all && c->valid == 0))
2066 return NULL;
2067 return c;
2068 }
2069
2070 const SSL_CIPHER *SSL_CIPHER_find(SSL *ssl, const unsigned char *ptr)
2071 {
2072 return ssl->method->get_cipher_by_char(ptr);
2073 }
2074
2075 int SSL_CIPHER_get_cipher_nid(const SSL_CIPHER *c)
2076 {
2077 int i;
2078 if (c == NULL)
2079 return NID_undef;
2080 i = ssl_cipher_info_lookup(ssl_cipher_table_cipher, c->algorithm_enc);
2081 if (i == -1)
2082 return NID_undef;
2083 return ssl_cipher_table_cipher[i].nid;
2084 }
2085
2086 int SSL_CIPHER_get_digest_nid(const SSL_CIPHER *c)
2087 {
2088 int i = ssl_cipher_info_lookup(ssl_cipher_table_mac, c->algorithm_mac);
2089
2090 if (i == -1)
2091 return NID_undef;
2092 return ssl_cipher_table_mac[i].nid;
2093 }
2094
2095 int SSL_CIPHER_get_kx_nid(const SSL_CIPHER *c)
2096 {
2097 int i = ssl_cipher_info_lookup(ssl_cipher_table_kx, c->algorithm_mkey);
2098
2099 if (i == -1)
2100 return NID_undef;
2101 return ssl_cipher_table_kx[i].nid;
2102 }
2103
2104 int SSL_CIPHER_get_auth_nid(const SSL_CIPHER *c)
2105 {
2106 int i = ssl_cipher_info_lookup(ssl_cipher_table_auth, c->algorithm_auth);
2107
2108 if (i == -1)
2109 return NID_undef;
2110 return ssl_cipher_table_auth[i].nid;
2111 }
2112
2113 const EVP_MD *SSL_CIPHER_get_handshake_digest(const SSL_CIPHER *c)
2114 {
2115 int idx = c->algorithm2 & SSL_HANDSHAKE_MAC_MASK;
2116
2117 if (idx < 0 || idx >= SSL_MD_NUM_IDX)
2118 return NULL;
2119 return EVP_get_digestbynid(ssl_cipher_table_mac[idx].nid);
2120 }
2121
2122 int SSL_CIPHER_is_aead(const SSL_CIPHER *c)
2123 {
2124 return (c->algorithm_mac & SSL_AEAD) ? 1 : 0;
2125 }
2126
2127 int ssl_cipher_get_overhead(const SSL_CIPHER *c, size_t *mac_overhead,
2128 size_t *int_overhead, size_t *blocksize,
2129 size_t *ext_overhead)
2130 {
2131 size_t mac = 0, in = 0, blk = 0, out = 0;
2132
2133 /* Some hard-coded numbers for the CCM/Poly1305 MAC overhead
2134 * because there are no handy #defines for those. */
2135 if (c->algorithm_enc & (SSL_AESGCM | SSL_ARIAGCM)) {
2136 out = EVP_GCM_TLS_EXPLICIT_IV_LEN + EVP_GCM_TLS_TAG_LEN;
2137 } else if (c->algorithm_enc & (SSL_AES128CCM | SSL_AES256CCM)) {
2138 out = EVP_CCM_TLS_EXPLICIT_IV_LEN + 16;
2139 } else if (c->algorithm_enc & (SSL_AES128CCM8 | SSL_AES256CCM8)) {
2140 out = EVP_CCM_TLS_EXPLICIT_IV_LEN + 8;
2141 } else if (c->algorithm_enc & SSL_CHACHA20POLY1305) {
2142 out = 16;
2143 } else if (c->algorithm_mac & SSL_AEAD) {
2144 /* We're supposed to have handled all the AEAD modes above */
2145 return 0;
2146 } else {
2147 /* Non-AEAD modes. Calculate MAC/cipher overhead separately */
2148 int digest_nid = SSL_CIPHER_get_digest_nid(c);
2149 const EVP_MD *e_md = EVP_get_digestbynid(digest_nid);
2150
2151 if (e_md == NULL)
2152 return 0;
2153
2154 mac = EVP_MD_size(e_md);
2155 if (c->algorithm_enc != SSL_eNULL) {
2156 int cipher_nid = SSL_CIPHER_get_cipher_nid(c);
2157 const EVP_CIPHER *e_ciph = EVP_get_cipherbynid(cipher_nid);
2158
2159 /* If it wasn't AEAD or SSL_eNULL, we expect it to be a
2160 known CBC cipher. */
2161 if (e_ciph == NULL ||
2162 EVP_CIPHER_mode(e_ciph) != EVP_CIPH_CBC_MODE)
2163 return 0;
2164
2165 in = 1; /* padding length byte */
2166 out = EVP_CIPHER_iv_length(e_ciph);
2167 blk = EVP_CIPHER_block_size(e_ciph);
2168 }
2169 }
2170
2171 *mac_overhead = mac;
2172 *int_overhead = in;
2173 *blocksize = blk;
2174 *ext_overhead = out;
2175
2176 return 1;
2177 }
2178
2179 int ssl_cert_is_disabled(SSL_CTX *ctx, size_t idx)
2180 {
2181 const SSL_CERT_LOOKUP *cl = ssl_cert_lookup_by_idx(idx);
2182
2183 if (cl == NULL || (cl->amask & ctx->disabled_auth_mask) != 0)
2184 return 1;
2185 return 0;
2186 }
2187
2188 /*
2189 * Default list of TLSv1.2 (and earlier) ciphers
2190 * SSL_DEFAULT_CIPHER_LIST deprecated in 3.0.0
2191 * Update both macro and function simultaneously
2192 */
2193 const char *OSSL_default_cipher_list(void)
2194 {
2195 return "ALL:!COMPLEMENTOFDEFAULT:!eNULL";
2196 }
2197
2198 /*
2199 * Default list of TLSv1.3 (and later) ciphers
2200 * TLS_DEFAULT_CIPHERSUITES deprecated in 3.0.0
2201 * Update both macro and function simultaneously
2202 */
2203 const char *OSSL_default_ciphersuites(void)
2204 {
2205 return "TLS_AES_256_GCM_SHA384:"
2206 #if !defined(OPENSSL_NO_CHACHA) && !defined(OPENSSL_NO_POLY1305)
2207 "TLS_CHACHA20_POLY1305_SHA256:"
2208 #endif
2209 "TLS_AES_128_GCM_SHA256";
2210 }