]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/ssl_ciph.c
Remove OPENSSL_NO_EC guards from libssl
[thirdparty/openssl.git] / ssl / ssl_ciph.c
CommitLineData
846e33c7 1/*
4333b89f 2 * Copyright 1995-2021 The OpenSSL Project Authors. All Rights Reserved.
aa8f3d76 3 * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved
c80149d9 4 * Copyright 2005 Nokia. All rights reserved.
675f605d 5 *
2c18d164 6 * Licensed under the Apache License 2.0 (the "License"). You may not use
846e33c7
RS
7 * this file except in compliance with the License. You can obtain a copy
8 * in the file LICENSE in the source distribution or at
9 * https://www.openssl.org/source/license.html
675f605d 10 */
846e33c7 11
d02b48c6 12#include <stdio.h>
5fd1478d 13#include <ctype.h>
ec577822 14#include <openssl/objects.h>
3c27208f
RS
15#include <openssl/comp.h>
16#include <openssl/engine.h>
5c4328f0 17#include <openssl/crypto.h>
a53b5be6 18#include <openssl/conf.h>
77359d22 19#include <openssl/trace.h>
677963e5 20#include "internal/nelem.h"
706457b7 21#include "ssl_local.h"
c2e4e5d2 22#include "internal/thread_once.h"
67dc995e 23#include "internal/cryptlib.h"
d02b48c6 24
98c9ce2f
DSH
25/* NB: make sure indices in these tables match values above */
26
27typedef struct {
90d9e49a 28 uint32_t mask;
98c9ce2f
DSH
29 int nid;
30} ssl_cipher_table;
31
32/* Table of NIDs for each cipher */
33static const ssl_cipher_table ssl_cipher_table_cipher[SSL_ENC_NUM_IDX] = {
34 {SSL_DES, NID_des_cbc}, /* SSL_ENC_DES_IDX 0 */
35 {SSL_3DES, NID_des_ede3_cbc}, /* SSL_ENC_3DES_IDX 1 */
36 {SSL_RC4, NID_rc4}, /* SSL_ENC_RC4_IDX 2 */
37 {SSL_RC2, NID_rc2_cbc}, /* SSL_ENC_RC2_IDX 3 */
38 {SSL_IDEA, NID_idea_cbc}, /* SSL_ENC_IDEA_IDX 4 */
39 {SSL_eNULL, NID_undef}, /* SSL_ENC_NULL_IDX 5 */
40 {SSL_AES128, NID_aes_128_cbc}, /* SSL_ENC_AES128_IDX 6 */
41 {SSL_AES256, NID_aes_256_cbc}, /* SSL_ENC_AES256_IDX 7 */
42 {SSL_CAMELLIA128, NID_camellia_128_cbc}, /* SSL_ENC_CAMELLIA128_IDX 8 */
43 {SSL_CAMELLIA256, NID_camellia_256_cbc}, /* SSL_ENC_CAMELLIA256_IDX 9 */
44 {SSL_eGOST2814789CNT, NID_gost89_cnt}, /* SSL_ENC_GOST89_IDX 10 */
45 {SSL_SEED, NID_seed_cbc}, /* SSL_ENC_SEED_IDX 11 */
46 {SSL_AES128GCM, NID_aes_128_gcm}, /* SSL_ENC_AES128GCM_IDX 12 */
e75c5a79
DSH
47 {SSL_AES256GCM, NID_aes_256_gcm}, /* SSL_ENC_AES256GCM_IDX 13 */
48 {SSL_AES128CCM, NID_aes_128_ccm}, /* SSL_ENC_AES128CCM_IDX 14 */
3d3701ea
DSH
49 {SSL_AES256CCM, NID_aes_256_ccm}, /* SSL_ENC_AES256CCM_IDX 15 */
50 {SSL_AES128CCM8, NID_aes_128_ccm}, /* SSL_ENC_AES128CCM8_IDX 16 */
e44380a9 51 {SSL_AES256CCM8, NID_aes_256_ccm}, /* SSL_ENC_AES256CCM8_IDX 17 */
bc326738
JS
52 {SSL_eGOST2814789CNT12, NID_gost89_cnt_12}, /* SSL_ENC_GOST8912_IDX 18 */
53 {SSL_CHACHA20POLY1305, NID_chacha20_poly1305}, /* SSL_ENC_CHACHA_IDX 19 */
54 {SSL_ARIA128GCM, NID_aria_128_gcm}, /* SSL_ENC_ARIA128GCM_IDX 20 */
55 {SSL_ARIA256GCM, NID_aria_256_gcm}, /* SSL_ENC_ARIA256GCM_IDX 21 */
5a5530a2
DB
56 {SSL_MAGMA, NID_magma_ctr_acpkm}, /* SSL_ENC_MAGMA_IDX */
57 {SSL_KUZNYECHIK, NID_kuznyechik_ctr_acpkm}, /* SSL_ENC_KUZNYECHIK_IDX */
98c9ce2f
DSH
58};
59
0f113f3e
MC
60#define SSL_COMP_NULL_IDX 0
61#define SSL_COMP_ZLIB_IDX 1
62#define SSL_COMP_NUM_IDX 2
63
64static STACK_OF(SSL_COMP) *ssl_comp_methods = NULL;
65
e4ad0763 66#ifndef OPENSSL_NO_COMP
16203f7b 67static CRYPTO_ONCE ssl_load_builtin_comp_once = CRYPTO_ONCE_STATIC_INIT;
e4ad0763 68#endif
16203f7b 69
98c9ce2f
DSH
70/* NB: make sure indices in this table matches values above */
71static const ssl_cipher_table ssl_cipher_table_mac[SSL_MD_NUM_IDX] = {
72 {SSL_MD5, NID_md5}, /* SSL_MD_MD5_IDX 0 */
73 {SSL_SHA1, NID_sha1}, /* SSL_MD_SHA1_IDX 1 */
74 {SSL_GOST94, NID_id_GostR3411_94}, /* SSL_MD_GOST94_IDX 2 */
75 {SSL_GOST89MAC, NID_id_Gost28147_89_MAC}, /* SSL_MD_GOST89MAC_IDX 3 */
76 {SSL_SHA256, NID_sha256}, /* SSL_MD_SHA256_IDX 4 */
e44380a9 77 {SSL_SHA384, NID_sha384}, /* SSL_MD_SHA384_IDX 5 */
a230b26e
EK
78 {SSL_GOST12_256, NID_id_GostR3411_2012_256}, /* SSL_MD_GOST12_256_IDX 6 */
79 {SSL_GOST89MAC12, NID_gost_mac_12}, /* SSL_MD_GOST89MAC12_IDX 7 */
80 {SSL_GOST12_512, NID_id_GostR3411_2012_512}, /* SSL_MD_GOST12_512_IDX 8 */
7afd2312
DSH
81 {0, NID_md5_sha1}, /* SSL_MD_MD5_SHA1_IDX 9 */
82 {0, NID_sha224}, /* SSL_MD_SHA224_IDX 10 */
5a5530a2
DB
83 {0, NID_sha512}, /* SSL_MD_SHA512_IDX 11 */
84 {SSL_MAGMAOMAC, NID_magma_mac}, /* sSL_MD_MAGMAOMAC_IDX */
85 {SSL_KUZNYECHIKOMAC, NID_kuznyechik_mac} /* SSL_MD_KUZNYECHIKOMAC_IDX */
98c9ce2f
DSH
86};
87
a230b26e 88/* *INDENT-OFF* */
3ec13237 89static const ssl_cipher_table ssl_cipher_table_kx[] = {
a230b26e
EK
90 {SSL_kRSA, NID_kx_rsa},
91 {SSL_kECDHE, NID_kx_ecdhe},
92 {SSL_kDHE, NID_kx_dhe},
93 {SSL_kECDHEPSK, NID_kx_ecdhe_psk},
94 {SSL_kDHEPSK, NID_kx_dhe_psk},
95 {SSL_kRSAPSK, NID_kx_rsa_psk},
96 {SSL_kPSK, NID_kx_psk},
97 {SSL_kSRP, NID_kx_srp},
7114af30 98 {SSL_kGOST, NID_kx_gost},
5a5530a2 99 {SSL_kGOST18, NID_kx_gost18},
7114af30 100 {SSL_kANY, NID_kx_any}
3ec13237
TS
101};
102
103static const ssl_cipher_table ssl_cipher_table_auth[] = {
a230b26e
EK
104 {SSL_aRSA, NID_auth_rsa},
105 {SSL_aECDSA, NID_auth_ecdsa},
106 {SSL_aPSK, NID_auth_psk},
107 {SSL_aDSS, NID_auth_dss},
108 {SSL_aGOST01, NID_auth_gost01},
109 {SSL_aGOST12, NID_auth_gost12},
110 {SSL_aSRP, NID_auth_srp},
7114af30
DSH
111 {SSL_aNULL, NID_auth_null},
112 {SSL_aANY, NID_auth_any}
3ec13237 113};
a230b26e 114/* *INDENT-ON* */
3ec13237 115
98c9ce2f
DSH
116/* Utility function for table lookup */
117static int ssl_cipher_info_find(const ssl_cipher_table * table,
90d9e49a 118 size_t table_cnt, uint32_t mask)
98c9ce2f
DSH
119{
120 size_t i;
121 for (i = 0; i < table_cnt; i++, table++) {
122 if (table->mask == mask)
348240c6 123 return (int)i;
98c9ce2f
DSH
124 }
125 return -1;
126}
127
128#define ssl_cipher_info_lookup(table, x) \
b6eb9827 129 ssl_cipher_info_find(table, OSSL_NELEM(table), x)
98c9ce2f 130
0f113f3e
MC
131/*
132 * PKEY_TYPE for GOST89MAC is known in advance, but, because implementation
133 * is engine-provided, we'll fill it only if corresponding EVP_PKEY_METHOD is
134 * found
135 */
136static int ssl_mac_pkey_id[SSL_MD_NUM_IDX] = {
e44380a9 137 /* MD5, SHA, GOST94, MAC89 */
0f113f3e 138 EVP_PKEY_HMAC, EVP_PKEY_HMAC, EVP_PKEY_HMAC, NID_undef,
e44380a9
DB
139 /* SHA256, SHA384, GOST2012_256, MAC89-12 */
140 EVP_PKEY_HMAC, EVP_PKEY_HMAC, EVP_PKEY_HMAC, NID_undef,
141 /* GOST2012_512 */
142 EVP_PKEY_HMAC,
5a5530a2
DB
143 /* MD5/SHA1, SHA224, SHA512, MAGMAOMAC, KUZNYECHIKOMAC */
144 NID_undef, NID_undef, NID_undef, NID_undef, NID_undef
0f113f3e
MC
145};
146
0f113f3e
MC
147#define CIPHER_ADD 1
148#define CIPHER_KILL 2
149#define CIPHER_DEL 3
150#define CIPHER_ORD 4
151#define CIPHER_SPECIAL 5
a556f342
EK
152/*
153 * Bump the ciphers to the top of the list.
154 * This rule isn't currently supported by the public cipherstring API.
155 */
156#define CIPHER_BUMP 6
0f113f3e
MC
157
158typedef struct cipher_order_st {
159 const SSL_CIPHER *cipher;
160 int active;
161 int dead;
162 struct cipher_order_st *next, *prev;
163} CIPHER_ORDER;
164
165static const SSL_CIPHER cipher_aliases[] = {
166 /* "ALL" doesn't include eNULL (must be specifically enabled) */
bbb4ceb8 167 {0, SSL_TXT_ALL, NULL, 0, 0, 0, ~SSL_eNULL},
0f113f3e 168 /* "COMPLEMENTOFALL" */
bbb4ceb8 169 {0, SSL_TXT_CMPALL, NULL, 0, 0, 0, SSL_eNULL},
0f113f3e
MC
170
171 /*
172 * "COMPLEMENTOFDEFAULT" (does *not* include ciphersuites not found in
173 * ALL!)
174 */
bbb4ceb8 175 {0, SSL_TXT_CMPDEF, NULL, 0, 0, 0, 0, 0, 0, 0, 0, 0, SSL_NOT_DEFAULT},
0f113f3e
MC
176
177 /*
178 * key exchange aliases (some of those using only a single bit here
179 * combine multiple key exchange algs according to the RFCs, e.g. kDHE
180 * combines DHE_DSS and DHE_RSA)
181 */
bbb4ceb8 182 {0, SSL_TXT_kRSA, NULL, 0, SSL_kRSA},
0f113f3e 183
bbb4ceb8
PY
184 {0, SSL_TXT_kEDH, NULL, 0, SSL_kDHE},
185 {0, SSL_TXT_kDHE, NULL, 0, SSL_kDHE},
186 {0, SSL_TXT_DH, NULL, 0, SSL_kDHE},
0f113f3e 187
bbb4ceb8
PY
188 {0, SSL_TXT_kEECDH, NULL, 0, SSL_kECDHE},
189 {0, SSL_TXT_kECDHE, NULL, 0, SSL_kECDHE},
190 {0, SSL_TXT_ECDH, NULL, 0, SSL_kECDHE},
0f113f3e 191
bbb4ceb8
PY
192 {0, SSL_TXT_kPSK, NULL, 0, SSL_kPSK},
193 {0, SSL_TXT_kRSAPSK, NULL, 0, SSL_kRSAPSK},
194 {0, SSL_TXT_kECDHEPSK, NULL, 0, SSL_kECDHEPSK},
195 {0, SSL_TXT_kDHEPSK, NULL, 0, SSL_kDHEPSK},
196 {0, SSL_TXT_kSRP, NULL, 0, SSL_kSRP},
197 {0, SSL_TXT_kGOST, NULL, 0, SSL_kGOST},
5a5530a2 198 {0, SSL_TXT_kGOST18, NULL, 0, SSL_kGOST18},
0f113f3e
MC
199
200 /* server authentication aliases */
bbb4ceb8
PY
201 {0, SSL_TXT_aRSA, NULL, 0, 0, SSL_aRSA},
202 {0, SSL_TXT_aDSS, NULL, 0, 0, SSL_aDSS},
203 {0, SSL_TXT_DSS, NULL, 0, 0, SSL_aDSS},
204 {0, SSL_TXT_aNULL, NULL, 0, 0, SSL_aNULL},
205 {0, SSL_TXT_aECDSA, NULL, 0, 0, SSL_aECDSA},
206 {0, SSL_TXT_ECDSA, NULL, 0, 0, SSL_aECDSA},
207 {0, SSL_TXT_aPSK, NULL, 0, 0, SSL_aPSK},
208 {0, SSL_TXT_aGOST01, NULL, 0, 0, SSL_aGOST01},
209 {0, SSL_TXT_aGOST12, NULL, 0, 0, SSL_aGOST12},
210 {0, SSL_TXT_aGOST, NULL, 0, 0, SSL_aGOST01 | SSL_aGOST12},
211 {0, SSL_TXT_aSRP, NULL, 0, 0, SSL_aSRP},
0f113f3e
MC
212
213 /* aliases combining key exchange and server authentication */
bbb4ceb8
PY
214 {0, SSL_TXT_EDH, NULL, 0, SSL_kDHE, ~SSL_aNULL},
215 {0, SSL_TXT_DHE, NULL, 0, SSL_kDHE, ~SSL_aNULL},
216 {0, SSL_TXT_EECDH, NULL, 0, SSL_kECDHE, ~SSL_aNULL},
217 {0, SSL_TXT_ECDHE, NULL, 0, SSL_kECDHE, ~SSL_aNULL},
218 {0, SSL_TXT_NULL, NULL, 0, 0, 0, SSL_eNULL},
219 {0, SSL_TXT_RSA, NULL, 0, SSL_kRSA, SSL_aRSA},
220 {0, SSL_TXT_ADH, NULL, 0, SSL_kDHE, SSL_aNULL},
221 {0, SSL_TXT_AECDH, NULL, 0, SSL_kECDHE, SSL_aNULL},
222 {0, SSL_TXT_PSK, NULL, 0, SSL_PSK},
223 {0, SSL_TXT_SRP, NULL, 0, SSL_kSRP},
0f113f3e
MC
224
225 /* symmetric encryption aliases */
bbb4ceb8
PY
226 {0, SSL_TXT_3DES, NULL, 0, 0, 0, SSL_3DES},
227 {0, SSL_TXT_RC4, NULL, 0, 0, 0, SSL_RC4},
228 {0, SSL_TXT_RC2, NULL, 0, 0, 0, SSL_RC2},
229 {0, SSL_TXT_IDEA, NULL, 0, 0, 0, SSL_IDEA},
230 {0, SSL_TXT_SEED, NULL, 0, 0, 0, SSL_SEED},
231 {0, SSL_TXT_eNULL, NULL, 0, 0, 0, SSL_eNULL},
5a5530a2
DB
232 {0, SSL_TXT_GOST, NULL, 0, 0, 0,
233 SSL_eGOST2814789CNT | SSL_eGOST2814789CNT12 | SSL_MAGMA | SSL_KUZNYECHIK},
bbb4ceb8 234 {0, SSL_TXT_AES128, NULL, 0, 0, 0,
e5f969a8 235 SSL_AES128 | SSL_AES128GCM | SSL_AES128CCM | SSL_AES128CCM8},
bbb4ceb8 236 {0, SSL_TXT_AES256, NULL, 0, 0, 0,
e5f969a8 237 SSL_AES256 | SSL_AES256GCM | SSL_AES256CCM | SSL_AES256CCM8},
bbb4ceb8
PY
238 {0, SSL_TXT_AES, NULL, 0, 0, 0, SSL_AES},
239 {0, SSL_TXT_AES_GCM, NULL, 0, 0, 0, SSL_AES128GCM | SSL_AES256GCM},
240 {0, SSL_TXT_AES_CCM, NULL, 0, 0, 0,
e5f969a8 241 SSL_AES128CCM | SSL_AES256CCM | SSL_AES128CCM8 | SSL_AES256CCM8},
bbb4ceb8
PY
242 {0, SSL_TXT_AES_CCM_8, NULL, 0, 0, 0, SSL_AES128CCM8 | SSL_AES256CCM8},
243 {0, SSL_TXT_CAMELLIA128, NULL, 0, 0, 0, SSL_CAMELLIA128},
244 {0, SSL_TXT_CAMELLIA256, NULL, 0, 0, 0, SSL_CAMELLIA256},
245 {0, SSL_TXT_CAMELLIA, NULL, 0, 0, 0, SSL_CAMELLIA},
246 {0, SSL_TXT_CHACHA20, NULL, 0, 0, 0, SSL_CHACHA20},
98278b96 247 {0, SSL_TXT_GOST2012_GOST8912_GOST8912, NULL, 0, 0, 0, SSL_eGOST2814789CNT12},
0f113f3e 248
ea78d1ec 249 {0, SSL_TXT_ARIA, NULL, 0, 0, 0, SSL_ARIA},
bc326738
JS
250 {0, SSL_TXT_ARIA_GCM, NULL, 0, 0, 0, SSL_ARIA128GCM | SSL_ARIA256GCM},
251 {0, SSL_TXT_ARIA128, NULL, 0, 0, 0, SSL_ARIA128GCM},
252 {0, SSL_TXT_ARIA256, NULL, 0, 0, 0, SSL_ARIA256GCM},
c1fd005b 253 {0, SSL_TXT_CBC, NULL, 0, 0, 0, SSL_CBC},
bc326738 254
0f113f3e 255 /* MAC aliases */
bbb4ceb8
PY
256 {0, SSL_TXT_MD5, NULL, 0, 0, 0, 0, SSL_MD5},
257 {0, SSL_TXT_SHA1, NULL, 0, 0, 0, 0, SSL_SHA1},
258 {0, SSL_TXT_SHA, NULL, 0, 0, 0, 0, SSL_SHA1},
259 {0, SSL_TXT_GOST94, NULL, 0, 0, 0, 0, SSL_GOST94},
260 {0, SSL_TXT_GOST89MAC, NULL, 0, 0, 0, 0, SSL_GOST89MAC | SSL_GOST89MAC12},
261 {0, SSL_TXT_SHA256, NULL, 0, 0, 0, 0, SSL_SHA256},
262 {0, SSL_TXT_SHA384, NULL, 0, 0, 0, 0, SSL_SHA384},
263 {0, SSL_TXT_GOST12, NULL, 0, 0, 0, 0, SSL_GOST12_256},
0f113f3e
MC
264
265 /* protocol version aliases */
bbb4ceb8
PY
266 {0, SSL_TXT_SSLV3, NULL, 0, 0, 0, 0, 0, SSL3_VERSION},
267 {0, SSL_TXT_TLSV1, NULL, 0, 0, 0, 0, 0, TLS1_VERSION},
268 {0, "TLSv1.0", NULL, 0, 0, 0, 0, 0, TLS1_VERSION},
269 {0, SSL_TXT_TLSV1_2, NULL, 0, 0, 0, 0, 0, TLS1_2_VERSION},
0f113f3e 270
0f113f3e 271 /* strength classes */
bbb4ceb8
PY
272 {0, SSL_TXT_LOW, NULL, 0, 0, 0, 0, 0, 0, 0, 0, 0, SSL_LOW},
273 {0, SSL_TXT_MEDIUM, NULL, 0, 0, 0, 0, 0, 0, 0, 0, 0, SSL_MEDIUM},
274 {0, SSL_TXT_HIGH, NULL, 0, 0, 0, 0, 0, 0, 0, 0, 0, SSL_HIGH},
0f113f3e 275 /* FIPS 140-2 approved ciphersuite */
bbb4ceb8 276 {0, SSL_TXT_FIPS, NULL, 0, 0, 0, ~SSL_eNULL, 0, 0, 0, 0, 0, SSL_FIPS},
0f113f3e
MC
277
278 /* "EDH-" aliases to "DHE-" labels (for backward compatibility) */
bbb4ceb8 279 {0, SSL3_TXT_EDH_DSS_DES_192_CBC3_SHA, NULL, 0,
e5f969a8 280 SSL_kDHE, SSL_aDSS, SSL_3DES, SSL_SHA1, 0, 0, 0, 0, SSL_HIGH | SSL_FIPS},
bbb4ceb8 281 {0, SSL3_TXT_EDH_RSA_DES_192_CBC3_SHA, NULL, 0,
e5f969a8 282 SSL_kDHE, SSL_aRSA, SSL_3DES, SSL_SHA1, 0, 0, 0, 0, SSL_HIGH | SSL_FIPS},
0f113f3e
MC
283
284};
285
286/*
287 * Search for public key algorithm with given name and return its pkey_id if
288 * it is available. Otherwise return 0
81025661 289 */
70531c14
DSH
290#ifdef OPENSSL_NO_ENGINE
291
81025661 292static int get_optional_pkey_id(const char *pkey_name)
0f113f3e
MC
293{
294 const EVP_PKEY_ASN1_METHOD *ameth;
295 int pkey_id = 0;
296 ameth = EVP_PKEY_asn1_find_str(NULL, pkey_name, -1);
5f3d93e4 297 if (ameth && EVP_PKEY_asn1_get0_info(&pkey_id, NULL, NULL, NULL, NULL,
bbb4ceb8 298 ameth) > 0)
5f3d93e4 299 return pkey_id;
5f3d93e4 300 return 0;
0f113f3e 301}
d02b48c6 302
70531c14
DSH
303#else
304
305static int get_optional_pkey_id(const char *pkey_name)
0f113f3e
MC
306{
307 const EVP_PKEY_ASN1_METHOD *ameth;
308 ENGINE *tmpeng = NULL;
309 int pkey_id = 0;
310 ameth = EVP_PKEY_asn1_find_str(&tmpeng, pkey_name, -1);
311 if (ameth) {
5f3d93e4
MC
312 if (EVP_PKEY_asn1_get0_info(&pkey_id, NULL, NULL, NULL, NULL,
313 ameth) <= 0)
314 pkey_id = 0;
0f113f3e 315 }
301fcb28 316 tls_engine_finish(tmpeng);
0f113f3e
MC
317 return pkey_id;
318}
70531c14
DSH
319
320#endif
321
c8f6c28a 322int ssl_load_ciphers(SSL_CTX *ctx)
0f113f3e 323{
98c9ce2f
DSH
324 size_t i;
325 const ssl_cipher_table *t;
05b4b85d
MC
326 EVP_KEYEXCH *kex = NULL;
327 EVP_SIGNATURE *sig = NULL;
748f2546 328
a68eee67 329 ctx->disabled_enc_mask = 0;
98c9ce2f 330 for (i = 0, t = ssl_cipher_table_cipher; i < SSL_ENC_NUM_IDX; i++, t++) {
c8f6c28a
MC
331 if (t->nid != NID_undef) {
332 const EVP_CIPHER *cipher
333 = ssl_evp_cipher_fetch(ctx->libctx, t->nid, ctx->propq);
334
335 ctx->ssl_cipher_methods[i] = cipher;
633d49c7 336 if (cipher == NULL)
a68eee67 337 ctx->disabled_enc_mask |= t->mask;
633d49c7 338 }
0f113f3e 339 }
a68eee67 340 ctx->disabled_mac_mask = 0;
98c9ce2f 341 for (i = 0, t = ssl_cipher_table_mac; i < SSL_MD_NUM_IDX; i++, t++) {
c8f6c28a
MC
342 const EVP_MD *md
343 = ssl_evp_md_fetch(ctx->libctx, t->nid, ctx->propq);
344
345 ctx->ssl_digest_methods[i] = md;
633d49c7 346 if (md == NULL) {
a68eee67 347 ctx->disabled_mac_mask |= t->mask;
633d49c7 348 } else {
8c1a5343 349 int tmpsize = EVP_MD_size(md);
380a522f
MC
350 if (!ossl_assert(tmpsize >= 0))
351 return 0;
c8f6c28a 352 ctx->ssl_mac_secret_size[i] = tmpsize;
98c9ce2f
DSH
353 }
354 }
633d49c7 355
a68eee67
MC
356 ctx->disabled_mkey_mask = 0;
357 ctx->disabled_auth_mask = 0;
633d49c7 358
05b4b85d
MC
359 /*
360 * We ignore any errors from the fetches below. They are expected to fail
361 * if theose algorithms are not available.
362 */
363 ERR_set_mark();
364 sig = EVP_SIGNATURE_fetch(ctx->libctx, "DSA", ctx->propq);
365 if (sig == NULL)
366 ctx->disabled_auth_mask |= SSL_aDSS;
367 else
368 EVP_SIGNATURE_free(sig);
369 kex = EVP_KEYEXCH_fetch(ctx->libctx, "DH", ctx->propq);
370 if (kex == NULL)
371 ctx->disabled_mkey_mask |= SSL_kDHE | SSL_kDHEPSK;
372 else
373 EVP_KEYEXCH_free(kex);
374 kex = EVP_KEYEXCH_fetch(ctx->libctx, "ECDH", ctx->propq);
375 if (kex == NULL)
376 ctx->disabled_mkey_mask |= SSL_kECDHE | SSL_kECDHEPSK;
377 else
378 EVP_KEYEXCH_free(kex);
379 sig = EVP_SIGNATURE_fetch(ctx->libctx, "ECDSA", ctx->propq);
380 if (sig == NULL)
381 ctx->disabled_auth_mask |= SSL_aECDSA;
382 else
383 EVP_SIGNATURE_free(sig);
384 ERR_pop_to_mark();
385
633d49c7 386#ifdef OPENSSL_NO_PSK
a68eee67
MC
387 ctx->disabled_mkey_mask |= SSL_PSK;
388 ctx->disabled_auth_mask |= SSL_aPSK;
633d49c7
DSH
389#endif
390#ifdef OPENSSL_NO_SRP
a68eee67 391 ctx->disabled_mkey_mask |= SSL_kSRP;
633d49c7
DSH
392#endif
393
394 /*
395 * Check for presence of GOST 34.10 algorithms, and if they are not
396 * present, disable appropriate auth and key exchange
397 */
5a5530a2 398 ssl_mac_pkey_id[SSL_MD_GOST89MAC_IDX] = get_optional_pkey_id(SN_id_Gost28147_89_MAC);
bbb4ceb8 399 if (ssl_mac_pkey_id[SSL_MD_GOST89MAC_IDX])
c8f6c28a 400 ctx->ssl_mac_secret_size[SSL_MD_GOST89MAC_IDX] = 32;
bbb4ceb8 401 else
a68eee67 402 ctx->disabled_mac_mask |= SSL_GOST89MAC;
633d49c7 403
a230b26e 404 ssl_mac_pkey_id[SSL_MD_GOST89MAC12_IDX] =
5a5530a2 405 get_optional_pkey_id(SN_gost_mac_12);
bbb4ceb8 406 if (ssl_mac_pkey_id[SSL_MD_GOST89MAC12_IDX])
c8f6c28a 407 ctx->ssl_mac_secret_size[SSL_MD_GOST89MAC12_IDX] = 32;
bbb4ceb8 408 else
a68eee67 409 ctx->disabled_mac_mask |= SSL_GOST89MAC12;
e44380a9 410
5a5530a2
DB
411 ssl_mac_pkey_id[SSL_MD_MAGMAOMAC_IDX] =
412 get_optional_pkey_id(SN_magma_mac);
413 if (ssl_mac_pkey_id[SSL_MD_MAGMAOMAC_IDX])
414 ctx->ssl_mac_secret_size[SSL_MD_MAGMAOMAC_IDX] = 32;
415 else
a68eee67 416 ctx->disabled_mac_mask |= SSL_MAGMAOMAC;
5a5530a2
DB
417
418 ssl_mac_pkey_id[SSL_MD_KUZNYECHIKOMAC_IDX] =
419 get_optional_pkey_id(SN_kuznyechik_mac);
420 if (ssl_mac_pkey_id[SSL_MD_KUZNYECHIKOMAC_IDX])
421 ctx->ssl_mac_secret_size[SSL_MD_KUZNYECHIKOMAC_IDX] = 32;
422 else
a68eee67 423 ctx->disabled_mac_mask |= SSL_KUZNYECHIKOMAC;
5a5530a2
DB
424
425 if (!get_optional_pkey_id(SN_id_GostR3410_2001))
a68eee67 426 ctx->disabled_auth_mask |= SSL_aGOST01 | SSL_aGOST12;
5a5530a2 427 if (!get_optional_pkey_id(SN_id_GostR3410_2012_256))
a68eee67 428 ctx->disabled_auth_mask |= SSL_aGOST12;
5a5530a2 429 if (!get_optional_pkey_id(SN_id_GostR3410_2012_512))
a68eee67 430 ctx->disabled_auth_mask |= SSL_aGOST12;
633d49c7
DSH
431 /*
432 * Disable GOST key exchange if no GOST signature algs are available *
433 */
a68eee67 434 if ((ctx->disabled_auth_mask & (SSL_aGOST01 | SSL_aGOST12)) ==
a230b26e 435 (SSL_aGOST01 | SSL_aGOST12))
a68eee67 436 ctx->disabled_mkey_mask |= SSL_kGOST;
380a522f 437
a68eee67
MC
438 if ((ctx->disabled_auth_mask & SSL_aGOST12) == SSL_aGOST12)
439 ctx->disabled_mkey_mask |= SSL_kGOST18;
5a5530a2 440
380a522f 441 return 1;
0f113f3e
MC
442}
443
09b6c2ef
DSH
444#ifndef OPENSSL_NO_COMP
445
0f113f3e
MC
446static int sk_comp_cmp(const SSL_COMP *const *a, const SSL_COMP *const *b)
447{
448 return ((*a)->id - (*b)->id);
449}
7ba666fa 450
c2e4e5d2 451DEFINE_RUN_ONCE_STATIC(do_load_builtin_compressions)
0f113f3e 452{
16203f7b
AG
453 SSL_COMP *comp = NULL;
454 COMP_METHOD *method = COMP_zlib();
455
16203f7b
AG
456 ssl_comp_methods = sk_SSL_COMP_new(sk_comp_cmp);
457
458 if (COMP_get_type(method) != NID_undef && ssl_comp_methods != NULL) {
459 comp = OPENSSL_malloc(sizeof(*comp));
460 if (comp != NULL) {
461 comp->method = method;
462 comp->id = SSL_COMP_ZLIB_IDX;
463 comp->name = COMP_get_name(method);
464 sk_SSL_COMP_push(ssl_comp_methods, comp);
465 sk_SSL_COMP_sort(ssl_comp_methods);
0f113f3e
MC
466 }
467 }
c2e4e5d2 468 return 1;
16203f7b 469}
0f113f3e 470
912c258f 471static int load_builtin_compressions(void)
16203f7b 472{
912c258f 473 return RUN_ONCE(&ssl_load_builtin_comp_once, do_load_builtin_compressions);
0f113f3e 474}
09b6c2ef 475#endif
7ba666fa 476
9727f4e7
MC
477int ssl_cipher_get_evp_cipher(SSL_CTX *ctx, const SSL_CIPHER *sslc,
478 const EVP_CIPHER **enc)
479{
480 int i = ssl_cipher_info_lookup(ssl_cipher_table_cipher, sslc->algorithm_enc);
481
482 if (i == -1) {
483 *enc = NULL;
484 } else {
485 if (i == SSL_ENC_NULL_IDX) {
486 /*
487 * We assume we don't care about this coming from an ENGINE so
488 * just do a normal EVP_CIPHER_fetch instead of
489 * ssl_evp_cipher_fetch()
490 */
491 *enc = EVP_CIPHER_fetch(ctx->libctx, "NULL", ctx->propq);
492 if (*enc == NULL)
493 return 0;
494 } else {
c2146b57
MC
495 const EVP_CIPHER *cipher = ctx->ssl_cipher_methods[i];
496
497 if (cipher == NULL
498 || !ssl_evp_cipher_up_ref(cipher))
9727f4e7
MC
499 return 0;
500 *enc = ctx->ssl_cipher_methods[i];
501 }
502 }
503 return 1;
504}
505
c8f6c28a
MC
506int ssl_cipher_get_evp(SSL_CTX *ctx, const SSL_SESSION *s,
507 const EVP_CIPHER **enc, const EVP_MD **md,
508 int *mac_pkey_type, size_t *mac_secret_size,
509 SSL_COMP **comp, int use_etm)
0f113f3e
MC
510{
511 int i;
512 const SSL_CIPHER *c;
513
514 c = s->cipher;
515 if (c == NULL)
bbb4ceb8 516 return 0;
0f113f3e
MC
517 if (comp != NULL) {
518 SSL_COMP ctmp;
09b6c2ef 519#ifndef OPENSSL_NO_COMP
912c258f
RL
520 if (!load_builtin_compressions()) {
521 /*
522 * Currently don't care, since a failure only means that
523 * ssl_comp_methods is NULL, which is perfectly OK
524 */
525 }
09b6c2ef 526#endif
0f113f3e
MC
527 *comp = NULL;
528 ctmp.id = s->compress_meth;
529 if (ssl_comp_methods != NULL) {
530 i = sk_SSL_COMP_find(ssl_comp_methods, &ctmp);
5b37fef0 531 *comp = sk_SSL_COMP_value(ssl_comp_methods, i);
0f113f3e 532 }
69f68237 533 /* If were only interested in comp then return success */
61986d32 534 if ((enc == NULL) && (md == NULL))
69f68237 535 return 1;
0f113f3e
MC
536 }
537
538 if ((enc == NULL) || (md == NULL))
69f68237 539 return 0;
0f113f3e 540
9727f4e7
MC
541 if (!ssl_cipher_get_evp_cipher(ctx, c, enc))
542 return 0;
0f113f3e 543
98c9ce2f
DSH
544 i = ssl_cipher_info_lookup(ssl_cipher_table_mac, c->algorithm_mac);
545 if (i == -1) {
0f113f3e
MC
546 *md = NULL;
547 if (mac_pkey_type != NULL)
548 *mac_pkey_type = NID_undef;
549 if (mac_secret_size != NULL)
550 *mac_secret_size = 0;
551 if (c->algorithm_mac == SSL_AEAD)
552 mac_pkey_type = NULL;
553 } else {
c8f6c28a
MC
554 if (!ssl_evp_md_up_ref(ctx->ssl_digest_methods[i])) {
555 ssl_evp_cipher_free(*enc);
556 return 0;
557 }
558 *md = ctx->ssl_digest_methods[i];
0f113f3e
MC
559 if (mac_pkey_type != NULL)
560 *mac_pkey_type = ssl_mac_pkey_id[i];
561 if (mac_secret_size != NULL)
c8f6c28a 562 *mac_secret_size = ctx->ssl_mac_secret_size[i];
0f113f3e
MC
563 }
564
565 if ((*enc != NULL) &&
566 (*md != NULL || (EVP_CIPHER_flags(*enc) & EVP_CIPH_FLAG_AEAD_CIPHER))
567 && (!mac_pkey_type || *mac_pkey_type != NID_undef)) {
c8f6c28a 568 const EVP_CIPHER *evp = NULL;
0f113f3e 569
c8f6c28a
MC
570 if (use_etm
571 || s->ssl_version >> 8 != TLS1_VERSION_MAJOR
572 || s->ssl_version < TLS1_VERSION)
0f113f3e
MC
573 return 1;
574
c8f6c28a
MC
575 if (c->algorithm_enc == SSL_RC4
576 && c->algorithm_mac == SSL_MD5)
577 evp = ssl_evp_cipher_fetch(ctx->libctx, NID_rc4_hmac_md5,
578 ctx->propq);
579 else if (c->algorithm_enc == SSL_AES128
580 && c->algorithm_mac == SSL_SHA1)
581 evp = ssl_evp_cipher_fetch(ctx->libctx,
582 NID_aes_128_cbc_hmac_sha1,
583 ctx->propq);
584 else if (c->algorithm_enc == SSL_AES256
585 && c->algorithm_mac == SSL_SHA1)
586 evp = ssl_evp_cipher_fetch(ctx->libctx,
587 NID_aes_256_cbc_hmac_sha1,
588 ctx->propq);
589 else if (c->algorithm_enc == SSL_AES128
590 && c->algorithm_mac == SSL_SHA256)
591 evp = ssl_evp_cipher_fetch(ctx->libctx,
592 NID_aes_128_cbc_hmac_sha256,
593 ctx->propq);
594 else if (c->algorithm_enc == SSL_AES256
595 && c->algorithm_mac == SSL_SHA256)
596 evp = ssl_evp_cipher_fetch(ctx->libctx,
597 NID_aes_256_cbc_hmac_sha256,
598 ctx->propq);
599
600 if (evp != NULL) {
601 ssl_evp_cipher_free(*enc);
602 ssl_evp_md_free(*md);
603 *enc = evp;
604 *md = NULL;
605 }
bbb4ceb8 606 return 1;
bbb4ceb8 607 }
c8f6c28a
MC
608
609 return 0;
0f113f3e
MC
610}
611
c8f6c28a 612const EVP_MD *ssl_md(SSL_CTX *ctx, int idx)
81025661 613{
28ba2541
DSH
614 idx &= SSL_HANDSHAKE_MAC_MASK;
615 if (idx < 0 || idx >= SSL_MD_NUM_IDX)
616 return NULL;
c8f6c28a 617 return ctx->ssl_digest_methods[idx];
28ba2541
DSH
618}
619
620const EVP_MD *ssl_handshake_md(SSL *s)
621{
c8f6c28a 622 return ssl_md(s->ctx, ssl_get_algorithm2(s));
28ba2541
DSH
623}
624
625const EVP_MD *ssl_prf_md(SSL *s)
626{
c8f6c28a 627 return ssl_md(s->ctx, ssl_get_algorithm2(s) >> TLS1_PRF_DGST_SHIFT);
81025661
DSH
628}
629
58964a49 630#define ITEM_SEP(a) \
0f113f3e 631 (((a) == ':') || ((a) == ' ') || ((a) == ';') || ((a) == ','))
58964a49 632
6b691a5c 633static void ll_append_tail(CIPHER_ORDER **head, CIPHER_ORDER *curr,
0f113f3e
MC
634 CIPHER_ORDER **tail)
635{
636 if (curr == *tail)
637 return;
638 if (curr == *head)
639 *head = curr->next;
640 if (curr->prev != NULL)
641 curr->prev->next = curr->next;
642 if (curr->next != NULL)
643 curr->next->prev = curr->prev;
644 (*tail)->next = curr;
645 curr->prev = *tail;
646 curr->next = NULL;
647 *tail = curr;
648}
58964a49 649
fd5bc65c 650static void ll_append_head(CIPHER_ORDER **head, CIPHER_ORDER *curr,
0f113f3e
MC
651 CIPHER_ORDER **tail)
652{
653 if (curr == *head)
654 return;
655 if (curr == *tail)
656 *tail = curr->prev;
657 if (curr->next != NULL)
658 curr->next->prev = curr->prev;
659 if (curr->prev != NULL)
660 curr->prev->next = curr->next;
661 (*head)->prev = curr;
662 curr->next = *head;
663 curr->prev = NULL;
664 *head = curr;
665}
666
018e57c7 667static void ssl_cipher_collect_ciphers(const SSL_METHOD *ssl_method,
0f113f3e 668 int num_of_ciphers,
90d9e49a
DSH
669 uint32_t disabled_mkey,
670 uint32_t disabled_auth,
671 uint32_t disabled_enc,
672 uint32_t disabled_mac,
0f113f3e
MC
673 CIPHER_ORDER *co_list,
674 CIPHER_ORDER **head_p,
675 CIPHER_ORDER **tail_p)
676{
677 int i, co_list_num;
678 const SSL_CIPHER *c;
679
680 /*
681 * We have num_of_ciphers descriptions compiled in, depending on the
682 * method selected (SSLv3, TLSv1 etc).
683 * These will later be sorted in a linked list with at most num
684 * entries.
685 */
686
687 /* Get the initial list of ciphers */
688 co_list_num = 0; /* actual count of ciphers */
689 for (i = 0; i < num_of_ciphers; i++) {
690 c = ssl_method->get_cipher(i);
691 /* drop those that use any of that is not available */
ca3895f0
KR
692 if (c == NULL || !c->valid)
693 continue;
ca3895f0
KR
694 if ((c->algorithm_mkey & disabled_mkey) ||
695 (c->algorithm_auth & disabled_auth) ||
696 (c->algorithm_enc & disabled_enc) ||
697 (c->algorithm_mac & disabled_mac))
698 continue;
699 if (((ssl_method->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS) == 0) &&
700 c->min_tls == 0)
701 continue;
702 if (((ssl_method->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS) != 0) &&
703 c->min_dtls == 0)
704 continue;
705
706 co_list[co_list_num].cipher = c;
707 co_list[co_list_num].next = NULL;
708 co_list[co_list_num].prev = NULL;
709 co_list[co_list_num].active = 0;
710 co_list_num++;
0f113f3e
MC
711 }
712
713 /*
714 * Prepare linked list from list entries
715 */
716 if (co_list_num > 0) {
717 co_list[0].prev = NULL;
718
719 if (co_list_num > 1) {
720 co_list[0].next = &co_list[1];
721
722 for (i = 1; i < co_list_num - 1; i++) {
723 co_list[i].prev = &co_list[i - 1];
724 co_list[i].next = &co_list[i + 1];
725 }
726
727 co_list[co_list_num - 1].prev = &co_list[co_list_num - 2];
728 }
729
730 co_list[co_list_num - 1].next = NULL;
731
732 *head_p = &co_list[0];
733 *tail_p = &co_list[co_list_num - 1];
734 }
735}
d02b48c6 736
babb3798 737static void ssl_cipher_collect_aliases(const SSL_CIPHER **ca_list,
0f113f3e 738 int num_of_group_aliases,
90d9e49a
DSH
739 uint32_t disabled_mkey,
740 uint32_t disabled_auth,
741 uint32_t disabled_enc,
742 uint32_t disabled_mac,
0f113f3e
MC
743 CIPHER_ORDER *head)
744{
745 CIPHER_ORDER *ciph_curr;
746 const SSL_CIPHER **ca_curr;
747 int i;
90d9e49a
DSH
748 uint32_t mask_mkey = ~disabled_mkey;
749 uint32_t mask_auth = ~disabled_auth;
750 uint32_t mask_enc = ~disabled_enc;
751 uint32_t mask_mac = ~disabled_mac;
0f113f3e
MC
752
753 /*
754 * First, add the real ciphers as already collected
755 */
756 ciph_curr = head;
757 ca_curr = ca_list;
758 while (ciph_curr != NULL) {
759 *ca_curr = ciph_curr->cipher;
760 ca_curr++;
761 ciph_curr = ciph_curr->next;
762 }
763
764 /*
765 * Now we add the available ones from the cipher_aliases[] table.
766 * They represent either one or more algorithms, some of which
767 * in any affected category must be supported (set in enabled_mask),
768 * or represent a cipher strength value (will be added in any case because algorithms=0).
769 */
770 for (i = 0; i < num_of_group_aliases; i++) {
90d9e49a
DSH
771 uint32_t algorithm_mkey = cipher_aliases[i].algorithm_mkey;
772 uint32_t algorithm_auth = cipher_aliases[i].algorithm_auth;
773 uint32_t algorithm_enc = cipher_aliases[i].algorithm_enc;
774 uint32_t algorithm_mac = cipher_aliases[i].algorithm_mac;
0f113f3e
MC
775
776 if (algorithm_mkey)
777 if ((algorithm_mkey & mask_mkey) == 0)
778 continue;
779
780 if (algorithm_auth)
781 if ((algorithm_auth & mask_auth) == 0)
782 continue;
783
784 if (algorithm_enc)
785 if ((algorithm_enc & mask_enc) == 0)
786 continue;
787
788 if (algorithm_mac)
789 if ((algorithm_mac & mask_mac) == 0)
790 continue;
791
0f113f3e
MC
792 *ca_curr = (SSL_CIPHER *)(cipher_aliases + i);
793 ca_curr++;
794 }
795
796 *ca_curr = NULL; /* end of list */
797}
d02b48c6 798
90d9e49a
DSH
799static void ssl_cipher_apply_rule(uint32_t cipher_id, uint32_t alg_mkey,
800 uint32_t alg_auth, uint32_t alg_enc,
3eb2aff4 801 uint32_t alg_mac, int min_tls,
90d9e49a
DSH
802 uint32_t algo_strength, int rule,
803 int32_t strength_bits, CIPHER_ORDER **head_p,
0f113f3e
MC
804 CIPHER_ORDER **tail_p)
805{
806 CIPHER_ORDER *head, *tail, *curr, *next, *last;
807 const SSL_CIPHER *cp;
808 int reverse = 0;
018e57c7 809
77359d22
RL
810 OSSL_TRACE_BEGIN(TLS_CIPHER){
811 BIO_printf(trc_out,
812 "Applying rule %d with %08x/%08x/%08x/%08x/%08x %08x (%d)\n",
813 rule, alg_mkey, alg_auth, alg_enc, alg_mac, min_tls,
814 algo_strength, strength_bits);
815 }
d02b48c6 816
a556f342 817 if (rule == CIPHER_DEL || rule == CIPHER_BUMP)
a230b26e
EK
818 reverse = 1; /* needed to maintain sorting between currently
819 * deleted ciphers */
0f113f3e
MC
820
821 head = *head_p;
822 tail = *tail_p;
823
824 if (reverse) {
825 next = tail;
826 last = head;
827 } else {
828 next = head;
829 last = tail;
830 }
831
832 curr = NULL;
833 for (;;) {
834 if (curr == last)
835 break;
836
837 curr = next;
838
839 if (curr == NULL)
840 break;
841
842 next = reverse ? curr->prev : curr->next;
843
844 cp = curr->cipher;
845
846 /*
847 * Selection criteria is either the value of strength_bits
848 * or the algorithms used.
849 */
850 if (strength_bits >= 0) {
851 if (strength_bits != cp->strength_bits)
852 continue;
853 } else {
77359d22
RL
854 if (trc_out != NULL) {
855 BIO_printf(trc_out,
856 "\nName: %s:"
857 "\nAlgo = %08x/%08x/%08x/%08x/%08x Algo_strength = %08x\n",
858 cp->name, cp->algorithm_mkey, cp->algorithm_auth,
859 cp->algorithm_enc, cp->algorithm_mac, cp->min_tls,
860 cp->algo_strength);
861 }
0ced42e0
MC
862 if (cipher_id != 0 && (cipher_id != cp->id))
863 continue;
0f113f3e
MC
864 if (alg_mkey && !(alg_mkey & cp->algorithm_mkey))
865 continue;
866 if (alg_auth && !(alg_auth & cp->algorithm_auth))
867 continue;
868 if (alg_enc && !(alg_enc & cp->algorithm_enc))
869 continue;
870 if (alg_mac && !(alg_mac & cp->algorithm_mac))
871 continue;
3eb2aff4 872 if (min_tls && (min_tls != cp->min_tls))
0f113f3e 873 continue;
88a9614b
KR
874 if ((algo_strength & SSL_STRONG_MASK)
875 && !(algo_strength & SSL_STRONG_MASK & cp->algo_strength))
0f113f3e 876 continue;
c84f7f4a
MC
877 if ((algo_strength & SSL_DEFAULT_MASK)
878 && !(algo_strength & SSL_DEFAULT_MASK & cp->algo_strength))
879 continue;
0f113f3e 880 }
018e57c7 881
77359d22
RL
882 if (trc_out != NULL)
883 BIO_printf(trc_out, "Action = %d\n", rule);
018e57c7 884
0f113f3e
MC
885 /* add the cipher if it has not been added yet. */
886 if (rule == CIPHER_ADD) {
887 /* reverse == 0 */
888 if (!curr->active) {
889 ll_append_tail(&head, curr, &tail);
890 curr->active = 1;
891 }
892 }
893 /* Move the added cipher to this location */
894 else if (rule == CIPHER_ORD) {
895 /* reverse == 0 */
896 if (curr->active) {
897 ll_append_tail(&head, curr, &tail);
898 }
899 } else if (rule == CIPHER_DEL) {
900 /* reverse == 1 */
901 if (curr->active) {
902 /*
903 * most recently deleted ciphersuites get best positions for
904 * any future CIPHER_ADD (note that the CIPHER_DEL loop works
905 * in reverse to maintain the order)
906 */
907 ll_append_head(&head, curr, &tail);
908 curr->active = 0;
909 }
a556f342
EK
910 } else if (rule == CIPHER_BUMP) {
911 if (curr->active)
912 ll_append_head(&head, curr, &tail);
0f113f3e
MC
913 } else if (rule == CIPHER_KILL) {
914 /* reverse == 0 */
915 if (head == curr)
916 head = curr->next;
917 else
918 curr->prev->next = curr->next;
919 if (tail == curr)
920 tail = curr->prev;
921 curr->active = 0;
922 if (curr->next != NULL)
923 curr->next->prev = curr->prev;
924 if (curr->prev != NULL)
925 curr->prev->next = curr->next;
926 curr->next = NULL;
927 curr->prev = NULL;
928 }
929 }
930
931 *head_p = head;
932 *tail_p = tail;
77359d22
RL
933
934 OSSL_TRACE_END(TLS_CIPHER);
0f113f3e 935}
018e57c7 936
a717831d 937static int ssl_cipher_strength_sort(CIPHER_ORDER **head_p,
0f113f3e
MC
938 CIPHER_ORDER **tail_p)
939{
90d9e49a
DSH
940 int32_t max_strength_bits;
941 int i, *number_uses;
0f113f3e
MC
942 CIPHER_ORDER *curr;
943
944 /*
945 * This routine sorts the ciphers with descending strength. The sorting
946 * must keep the pre-sorted sequence, so we apply the normal sorting
947 * routine as '+' movement to the end of the list.
948 */
949 max_strength_bits = 0;
950 curr = *head_p;
951 while (curr != NULL) {
952 if (curr->active && (curr->cipher->strength_bits > max_strength_bits))
953 max_strength_bits = curr->cipher->strength_bits;
954 curr = curr->next;
955 }
956
b51bce94 957 number_uses = OPENSSL_zalloc(sizeof(int) * (max_strength_bits + 1));
a71edf3b 958 if (number_uses == NULL) {
6849b73c 959 ERR_raise(ERR_LIB_SSL, ERR_R_MALLOC_FAILURE);
bbb4ceb8 960 return 0;
0f113f3e 961 }
0f113f3e
MC
962
963 /*
964 * Now find the strength_bits values actually used
965 */
966 curr = *head_p;
967 while (curr != NULL) {
968 if (curr->active)
969 number_uses[curr->cipher->strength_bits]++;
970 curr = curr->next;
971 }
972 /*
973 * Go through the list of used strength_bits values in descending
974 * order.
975 */
976 for (i = max_strength_bits; i >= 0; i--)
977 if (number_uses[i] > 0)
978 ssl_cipher_apply_rule(0, 0, 0, 0, 0, 0, 0, CIPHER_ORD, i, head_p,
979 tail_p);
980
981 OPENSSL_free(number_uses);
bbb4ceb8 982 return 1;
0f113f3e 983}
018e57c7
DSH
984
985static int ssl_cipher_process_rulestr(const char *rule_str,
0f113f3e
MC
986 CIPHER_ORDER **head_p,
987 CIPHER_ORDER **tail_p,
988 const SSL_CIPHER **ca_list, CERT *c)
989{
3eb2aff4
KR
990 uint32_t alg_mkey, alg_auth, alg_enc, alg_mac, algo_strength;
991 int min_tls;
0f113f3e
MC
992 const char *l, *buf;
993 int j, multi, found, rule, retval, ok, buflen;
90d9e49a 994 uint32_t cipher_id = 0;
0f113f3e
MC
995 char ch;
996
997 retval = 1;
998 l = rule_str;
bbb4ceb8 999 for ( ; ; ) {
0f113f3e
MC
1000 ch = *l;
1001
1002 if (ch == '\0')
1003 break; /* done */
1004 if (ch == '-') {
1005 rule = CIPHER_DEL;
1006 l++;
1007 } else if (ch == '+') {
1008 rule = CIPHER_ORD;
1009 l++;
1010 } else if (ch == '!') {
1011 rule = CIPHER_KILL;
1012 l++;
1013 } else if (ch == '@') {
1014 rule = CIPHER_SPECIAL;
1015 l++;
1016 } else {
1017 rule = CIPHER_ADD;
1018 }
1019
1020 if (ITEM_SEP(ch)) {
1021 l++;
1022 continue;
1023 }
1024
1025 alg_mkey = 0;
1026 alg_auth = 0;
1027 alg_enc = 0;
1028 alg_mac = 0;
3eb2aff4 1029 min_tls = 0;
0f113f3e
MC
1030 algo_strength = 0;
1031
1032 for (;;) {
1033 ch = *l;
1034 buf = l;
1035 buflen = 0;
ca570cfd 1036#ifndef CHARSET_EBCDIC
0f113f3e
MC
1037 while (((ch >= 'A') && (ch <= 'Z')) ||
1038 ((ch >= '0') && (ch <= '9')) ||
1039 ((ch >= 'a') && (ch <= 'z')) ||
1040 (ch == '-') || (ch == '.') || (ch == '='))
ca570cfd 1041#else
00dfbaad
P
1042 while (isalnum((unsigned char)ch) || (ch == '-') || (ch == '.')
1043 || (ch == '='))
ca570cfd 1044#endif
0f113f3e
MC
1045 {
1046 ch = *(++l);
1047 buflen++;
1048 }
1049
1050 if (buflen == 0) {
1051 /*
1052 * We hit something we cannot deal with,
1053 * it is no command or separator nor
1054 * alphanumeric, so we call this an error.
1055 */
6849b73c 1056 ERR_raise(ERR_LIB_SSL, SSL_R_INVALID_COMMAND);
0f113f3e
MC
1057 retval = found = 0;
1058 l++;
1059 break;
1060 }
1061
1062 if (rule == CIPHER_SPECIAL) {
1063 found = 0; /* unused -- avoid compiler warning */
1064 break; /* special treatment */
1065 }
1066
1067 /* check for multi-part specification */
1068 if (ch == '+') {
1069 multi = 1;
1070 l++;
bbb4ceb8 1071 } else {
0f113f3e 1072 multi = 0;
bbb4ceb8 1073 }
0f113f3e
MC
1074
1075 /*
1076 * Now search for the cipher alias in the ca_list. Be careful
1077 * with the strncmp, because the "buflen" limitation
1078 * will make the rule "ADH:SOME" and the cipher
1079 * "ADH-MY-CIPHER" look like a match for buflen=3.
1080 * So additionally check whether the cipher name found
1081 * has the correct length. We can save a strlen() call:
1082 * just checking for the '\0' at the right place is
1083 * sufficient, we have to strncmp() anyway. (We cannot
1084 * use strcmp(), because buf is not '\0' terminated.)
1085 */
1086 j = found = 0;
1087 cipher_id = 0;
1088 while (ca_list[j]) {
86885c28
RS
1089 if (strncmp(buf, ca_list[j]->name, buflen) == 0
1090 && (ca_list[j]->name[buflen] == '\0')) {
0f113f3e
MC
1091 found = 1;
1092 break;
1093 } else
1094 j++;
1095 }
1096
1097 if (!found)
1098 break; /* ignore this entry */
1099
1100 if (ca_list[j]->algorithm_mkey) {
1101 if (alg_mkey) {
1102 alg_mkey &= ca_list[j]->algorithm_mkey;
1103 if (!alg_mkey) {
1104 found = 0;
1105 break;
1106 }
bbb4ceb8 1107 } else {
0f113f3e 1108 alg_mkey = ca_list[j]->algorithm_mkey;
bbb4ceb8 1109 }
0f113f3e
MC
1110 }
1111
1112 if (ca_list[j]->algorithm_auth) {
1113 if (alg_auth) {
1114 alg_auth &= ca_list[j]->algorithm_auth;
1115 if (!alg_auth) {
1116 found = 0;
1117 break;
1118 }
bbb4ceb8 1119 } else {
0f113f3e 1120 alg_auth = ca_list[j]->algorithm_auth;
bbb4ceb8 1121 }
0f113f3e
MC
1122 }
1123
1124 if (ca_list[j]->algorithm_enc) {
1125 if (alg_enc) {
1126 alg_enc &= ca_list[j]->algorithm_enc;
1127 if (!alg_enc) {
1128 found = 0;
1129 break;
1130 }
bbb4ceb8 1131 } else {
0f113f3e 1132 alg_enc = ca_list[j]->algorithm_enc;
bbb4ceb8 1133 }
0f113f3e
MC
1134 }
1135
1136 if (ca_list[j]->algorithm_mac) {
1137 if (alg_mac) {
1138 alg_mac &= ca_list[j]->algorithm_mac;
1139 if (!alg_mac) {
1140 found = 0;
1141 break;
1142 }
bbb4ceb8 1143 } else {
0f113f3e 1144 alg_mac = ca_list[j]->algorithm_mac;
bbb4ceb8 1145 }
0f113f3e
MC
1146 }
1147
88a9614b
KR
1148 if (ca_list[j]->algo_strength & SSL_STRONG_MASK) {
1149 if (algo_strength & SSL_STRONG_MASK) {
1150 algo_strength &=
1151 (ca_list[j]->algo_strength & SSL_STRONG_MASK) |
1152 ~SSL_STRONG_MASK;
1153 if (!(algo_strength & SSL_STRONG_MASK)) {
0f113f3e
MC
1154 found = 0;
1155 break;
1156 }
bbb4ceb8 1157 } else {
88a9614b 1158 algo_strength = ca_list[j]->algo_strength & SSL_STRONG_MASK;
bbb4ceb8 1159 }
0f113f3e
MC
1160 }
1161
c84f7f4a
MC
1162 if (ca_list[j]->algo_strength & SSL_DEFAULT_MASK) {
1163 if (algo_strength & SSL_DEFAULT_MASK) {
1164 algo_strength &=
1165 (ca_list[j]->algo_strength & SSL_DEFAULT_MASK) |
1166 ~SSL_DEFAULT_MASK;
1167 if (!(algo_strength & SSL_DEFAULT_MASK)) {
1168 found = 0;
1169 break;
1170 }
bbb4ceb8 1171 } else {
c84f7f4a
MC
1172 algo_strength |=
1173 ca_list[j]->algo_strength & SSL_DEFAULT_MASK;
bbb4ceb8 1174 }
c84f7f4a
MC
1175 }
1176
0f113f3e
MC
1177 if (ca_list[j]->valid) {
1178 /*
1179 * explicit ciphersuite found; its protocol version does not
1180 * become part of the search pattern!
1181 */
1182
1183 cipher_id = ca_list[j]->id;
1184 } else {
1185 /*
1186 * not an explicit ciphersuite; only in this case, the
1187 * protocol version is considered part of the search pattern
1188 */
1189
3eb2aff4
KR
1190 if (ca_list[j]->min_tls) {
1191 if (min_tls != 0 && min_tls != ca_list[j]->min_tls) {
1192 found = 0;
1193 break;
1194 } else {
1195 min_tls = ca_list[j]->min_tls;
1196 }
0f113f3e
MC
1197 }
1198 }
1199
1200 if (!multi)
1201 break;
1202 }
1203
1204 /*
1205 * Ok, we have the rule, now apply it
1206 */
1207 if (rule == CIPHER_SPECIAL) { /* special command */
1208 ok = 0;
bbb4ceb8 1209 if ((buflen == 8) && strncmp(buf, "STRENGTH", 8) == 0) {
0f113f3e 1210 ok = ssl_cipher_strength_sort(head_p, tail_p);
bbb4ceb8 1211 } else if (buflen == 10 && strncmp(buf, "SECLEVEL=", 9) == 0) {
0f113f3e
MC
1212 int level = buf[9] - '0';
1213 if (level < 0 || level > 5) {
6849b73c 1214 ERR_raise(ERR_LIB_SSL, SSL_R_INVALID_COMMAND);
0f113f3e
MC
1215 } else {
1216 c->sec_level = level;
1217 ok = 1;
1218 }
bbb4ceb8 1219 } else {
6849b73c 1220 ERR_raise(ERR_LIB_SSL, SSL_R_INVALID_COMMAND);
bbb4ceb8 1221 }
0f113f3e
MC
1222 if (ok == 0)
1223 retval = 0;
1224 /*
1225 * We do not support any "multi" options
1226 * together with "@", so throw away the
1227 * rest of the command, if any left, until
1228 * end or ':' is found.
1229 */
1230 while ((*l != '\0') && !ITEM_SEP(*l))
1231 l++;
1232 } else if (found) {
1233 ssl_cipher_apply_rule(cipher_id,
1234 alg_mkey, alg_auth, alg_enc, alg_mac,
3eb2aff4 1235 min_tls, algo_strength, rule, -1, head_p,
0f113f3e
MC
1236 tail_p);
1237 } else {
1238 while ((*l != '\0') && !ITEM_SEP(*l))
1239 l++;
1240 }
1241 if (*l == '\0')
1242 break; /* done */
1243 }
1244
bbb4ceb8 1245 return retval;
0f113f3e
MC
1246}
1247
2ea80354 1248static int check_suiteb_cipher_list(const SSL_METHOD *meth, CERT *c,
0f113f3e
MC
1249 const char **prule_str)
1250{
1251 unsigned int suiteb_flags = 0, suiteb_comb2 = 0;
13e228d6 1252 if (strncmp(*prule_str, "SUITEB128ONLY", 13) == 0) {
0f113f3e 1253 suiteb_flags = SSL_CERT_FLAG_SUITEB_128_LOS_ONLY;
13e228d6 1254 } else if (strncmp(*prule_str, "SUITEB128C2", 11) == 0) {
0f113f3e
MC
1255 suiteb_comb2 = 1;
1256 suiteb_flags = SSL_CERT_FLAG_SUITEB_128_LOS;
13e228d6
DSH
1257 } else if (strncmp(*prule_str, "SUITEB128", 9) == 0) {
1258 suiteb_flags = SSL_CERT_FLAG_SUITEB_128_LOS;
1259 } else if (strncmp(*prule_str, "SUITEB192", 9) == 0) {
0f113f3e 1260 suiteb_flags = SSL_CERT_FLAG_SUITEB_192_LOS;
13e228d6 1261 }
0f113f3e
MC
1262
1263 if (suiteb_flags) {
1264 c->cert_flags &= ~SSL_CERT_FLAG_SUITEB_128_LOS;
1265 c->cert_flags |= suiteb_flags;
bbb4ceb8 1266 } else {
0f113f3e 1267 suiteb_flags = c->cert_flags & SSL_CERT_FLAG_SUITEB_128_LOS;
bbb4ceb8 1268 }
0f113f3e
MC
1269
1270 if (!suiteb_flags)
1271 return 1;
1272 /* Check version: if TLS 1.2 ciphers allowed we can use Suite B */
1273
1274 if (!(meth->ssl3_enc->enc_flags & SSL_ENC_FLAG_TLS1_2_CIPHERS)) {
6849b73c 1275 ERR_raise(ERR_LIB_SSL, SSL_R_AT_LEAST_TLS_1_2_NEEDED_IN_SUITEB_MODE);
0f113f3e
MC
1276 return 0;
1277 }
462f4f4b 1278
0f113f3e
MC
1279 switch (suiteb_flags) {
1280 case SSL_CERT_FLAG_SUITEB_128_LOS:
1281 if (suiteb_comb2)
1282 *prule_str = "ECDHE-ECDSA-AES256-GCM-SHA384";
1283 else
1284 *prule_str =
1285 "ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-GCM-SHA384";
1286 break;
1287 case SSL_CERT_FLAG_SUITEB_128_LOS_ONLY:
1288 *prule_str = "ECDHE-ECDSA-AES128-GCM-SHA256";
1289 break;
1290 case SSL_CERT_FLAG_SUITEB_192_LOS:
1291 *prule_str = "ECDHE-ECDSA-AES256-GCM-SHA384";
1292 break;
1293 }
0f113f3e 1294 return 1;
0f113f3e 1295}
2ea80354 1296
a53b5be6
MC
1297static int ciphersuite_cb(const char *elem, int len, void *arg)
1298{
1299 STACK_OF(SSL_CIPHER) *ciphersuites = (STACK_OF(SSL_CIPHER) *)arg;
1300 const SSL_CIPHER *cipher;
1301 /* Arbitrary sized temp buffer for the cipher name. Should be big enough */
1302 char name[80];
1303
981b4b95
OH
1304 if (len > (int)(sizeof(name) - 1))
1305 /* Anyway return 1 so we can parse rest of the list */
1306 return 1;
a53b5be6
MC
1307
1308 memcpy(name, elem, len);
1309 name[len] = '\0';
1310
1311 cipher = ssl3_get_cipher_by_std_name(name);
981b4b95 1312 if (cipher == NULL)
c1e8a0c6
OH
1313 /* Ciphersuite not found but return 1 to parse rest of the list */
1314 return 1;
a53b5be6
MC
1315
1316 if (!sk_SSL_CIPHER_push(ciphersuites, cipher)) {
6849b73c 1317 ERR_raise(ERR_LIB_SSL, ERR_R_INTERNAL_ERROR);
a53b5be6
MC
1318 return 0;
1319 }
1320
1321 return 1;
1322}
1323
f9a22815 1324static __owur int set_ciphersuites(STACK_OF(SSL_CIPHER) **currciphers, const char *str)
a53b5be6
MC
1325{
1326 STACK_OF(SSL_CIPHER) *newciphers = sk_SSL_CIPHER_new_null();
1327
1328 if (newciphers == NULL)
1329 return 0;
1330
1331 /* Parse the list. We explicitly allow an empty list */
1332 if (*str != '\0'
c1e8a0c6 1333 && (CONF_parse_list(str, ':', 1, ciphersuite_cb, newciphers) <= 0
3d0b6494 1334 || sk_SSL_CIPHER_num(newciphers) == 0)) {
981b4b95 1335 ERR_raise(ERR_LIB_SSL, SSL_R_NO_CIPHER_MATCH);
a53b5be6
MC
1336 sk_SSL_CIPHER_free(newciphers);
1337 return 0;
1338 }
1339 sk_SSL_CIPHER_free(*currciphers);
1340 *currciphers = newciphers;
1341
1342 return 1;
1343}
1344
1345static int update_cipher_list_by_id(STACK_OF(SSL_CIPHER) **cipher_list_by_id,
1346 STACK_OF(SSL_CIPHER) *cipherstack)
1347{
1348 STACK_OF(SSL_CIPHER) *tmp_cipher_list = sk_SSL_CIPHER_dup(cipherstack);
1349
1350 if (tmp_cipher_list == NULL) {
1351 return 0;
1352 }
1353
1354 sk_SSL_CIPHER_free(*cipher_list_by_id);
1355 *cipher_list_by_id = tmp_cipher_list;
1356
1357 (void)sk_SSL_CIPHER_set_cmp_func(*cipher_list_by_id, ssl_cipher_ptr_id_cmp);
1358 sk_SSL_CIPHER_sort(*cipher_list_by_id);
1359
1360 return 1;
1361}
1362
1363static int update_cipher_list(STACK_OF(SSL_CIPHER) **cipher_list,
1364 STACK_OF(SSL_CIPHER) **cipher_list_by_id,
1365 STACK_OF(SSL_CIPHER) *tls13_ciphersuites)
1366{
1367 int i;
1368 STACK_OF(SSL_CIPHER) *tmp_cipher_list = sk_SSL_CIPHER_dup(*cipher_list);
1369
1370 if (tmp_cipher_list == NULL)
1371 return 0;
1372
1373 /*
1374 * Delete any existing TLSv1.3 ciphersuites. These are always first in the
1375 * list.
1376 */
1377 while (sk_SSL_CIPHER_num(tmp_cipher_list) > 0
1378 && sk_SSL_CIPHER_value(tmp_cipher_list, 0)->min_tls
1379 == TLS1_3_VERSION)
225c9660 1380 (void)sk_SSL_CIPHER_delete(tmp_cipher_list, 0);
a53b5be6
MC
1381
1382 /* Insert the new TLSv1.3 ciphersuites */
1383 for (i = 0; i < sk_SSL_CIPHER_num(tls13_ciphersuites); i++)
1384 sk_SSL_CIPHER_insert(tmp_cipher_list,
1385 sk_SSL_CIPHER_value(tls13_ciphersuites, i), i);
1386
1387 if (!update_cipher_list_by_id(cipher_list_by_id, tmp_cipher_list))
1388 return 0;
1389
1390 sk_SSL_CIPHER_free(*cipher_list);
1391 *cipher_list = tmp_cipher_list;
1392
1393 return 1;
1394}
1395
1396int SSL_CTX_set_ciphersuites(SSL_CTX *ctx, const char *str)
1397{
1398 int ret = set_ciphersuites(&(ctx->tls13_ciphersuites), str);
1399
52b1fda3 1400 if (ret && ctx->cipher_list != NULL)
a53b5be6
MC
1401 return update_cipher_list(&ctx->cipher_list, &ctx->cipher_list_by_id,
1402 ctx->tls13_ciphersuites);
a53b5be6
MC
1403
1404 return ret;
1405}
1406
1407int SSL_set_ciphersuites(SSL *s, const char *str)
1408{
52b1fda3 1409 STACK_OF(SSL_CIPHER) *cipher_list;
a53b5be6
MC
1410 int ret = set_ciphersuites(&(s->tls13_ciphersuites), str);
1411
52b1fda3 1412 if (s->cipher_list == NULL) {
1413 if ((cipher_list = SSL_get_ciphers(s)) != NULL)
1414 s->cipher_list = sk_SSL_CIPHER_dup(cipher_list);
1415 }
1416 if (ret && s->cipher_list != NULL)
a53b5be6
MC
1417 return update_cipher_list(&s->cipher_list, &s->cipher_list_by_id,
1418 s->tls13_ciphersuites);
a53b5be6
MC
1419
1420 return ret;
1421}
1422
a68eee67 1423STACK_OF(SSL_CIPHER) *ssl_create_cipher_list(SSL_CTX *ctx,
f865b081
MC
1424 STACK_OF(SSL_CIPHER) *tls13_ciphersuites,
1425 STACK_OF(SSL_CIPHER) **cipher_list,
1426 STACK_OF(SSL_CIPHER) **cipher_list_by_id,
1427 const char *rule_str,
1428 CERT *c)
0f113f3e 1429{
f865b081 1430 int ok, num_of_ciphers, num_of_alias_max, num_of_group_aliases, i;
6063453c 1431 uint32_t disabled_mkey, disabled_auth, disabled_enc, disabled_mac;
a53b5be6 1432 STACK_OF(SSL_CIPHER) *cipherstack;
0f113f3e
MC
1433 const char *rule_p;
1434 CIPHER_ORDER *co_list = NULL, *head = NULL, *tail = NULL, *curr;
1435 const SSL_CIPHER **ca_list = NULL;
a68eee67 1436 const SSL_METHOD *ssl_method = ctx->method;
0f113f3e
MC
1437
1438 /*
1439 * Return with error if nothing to do.
1440 */
1441 if (rule_str == NULL || cipher_list == NULL || cipher_list_by_id == NULL)
1442 return NULL;
462f4f4b 1443
0f113f3e
MC
1444 if (!check_suiteb_cipher_list(ssl_method, c, &rule_str))
1445 return NULL;
2ea80354 1446
0f113f3e
MC
1447 /*
1448 * To reduce the work to do we only want to process the compiled
1449 * in algorithms, so we first get the mask of disabled ciphers.
1450 */
633d49c7 1451
a68eee67
MC
1452 disabled_mkey = ctx->disabled_mkey_mask;
1453 disabled_auth = ctx->disabled_auth_mask;
1454 disabled_enc = ctx->disabled_enc_mask;
1455 disabled_mac = ctx->disabled_mac_mask;
0f113f3e
MC
1456
1457 /*
1458 * Now we have to collect the available ciphers from the compiled
1459 * in ciphers. We cannot get more than the number compiled in, so
1460 * it is used for allocation.
1461 */
1462 num_of_ciphers = ssl_method->num_ciphers();
55a9a16f 1463
b4faea50 1464 co_list = OPENSSL_malloc(sizeof(*co_list) * num_of_ciphers);
0f113f3e 1465 if (co_list == NULL) {
6849b73c 1466 ERR_raise(ERR_LIB_SSL, ERR_R_MALLOC_FAILURE);
bbb4ceb8 1467 return NULL; /* Failure */
0f113f3e
MC
1468 }
1469
1470 ssl_cipher_collect_ciphers(ssl_method, num_of_ciphers,
1471 disabled_mkey, disabled_auth, disabled_enc,
a230b26e 1472 disabled_mac, co_list, &head, &tail);
0f113f3e 1473
a556f342 1474 /* Now arrange all ciphers by preference. */
0f113f3e
MC
1475
1476 /*
1477 * Everything else being equal, prefer ephemeral ECDH over other key
a556f342
EK
1478 * exchange mechanisms.
1479 * For consistency, prefer ECDSA over RSA (though this only matters if the
1480 * server has both certificates, and is using the DEFAULT, or a client
1481 * preference).
0f113f3e 1482 */
a556f342
EK
1483 ssl_cipher_apply_rule(0, SSL_kECDHE, SSL_aECDSA, 0, 0, 0, 0, CIPHER_ADD,
1484 -1, &head, &tail);
0f113f3e
MC
1485 ssl_cipher_apply_rule(0, SSL_kECDHE, 0, 0, 0, 0, 0, CIPHER_ADD, -1, &head,
1486 &tail);
1487 ssl_cipher_apply_rule(0, SSL_kECDHE, 0, 0, 0, 0, 0, CIPHER_DEL, -1, &head,
1488 &tail);
1489
a556f342
EK
1490 /* Within each strength group, we prefer GCM over CHACHA... */
1491 ssl_cipher_apply_rule(0, 0, 0, SSL_AESGCM, 0, 0, 0, CIPHER_ADD, -1,
1492 &head, &tail);
1493 ssl_cipher_apply_rule(0, 0, 0, SSL_CHACHA20, 0, 0, 0, CIPHER_ADD, -1,
1494 &head, &tail);
1495
a230b26e
EK
1496 /*
1497 * ...and generally, our preferred cipher is AES.
1498 * Note that AEADs will be bumped to take preference after sorting by
1499 * strength.
1500 */
a556f342
EK
1501 ssl_cipher_apply_rule(0, 0, 0, SSL_AES ^ SSL_AESGCM, 0, 0, 0, CIPHER_ADD,
1502 -1, &head, &tail);
0f113f3e
MC
1503
1504 /* Temporarily enable everything else for sorting */
1505 ssl_cipher_apply_rule(0, 0, 0, 0, 0, 0, 0, CIPHER_ADD, -1, &head, &tail);
1506
1507 /* Low priority for MD5 */
1508 ssl_cipher_apply_rule(0, 0, 0, 0, SSL_MD5, 0, 0, CIPHER_ORD, -1, &head,
1509 &tail);
1510
1511 /*
1512 * Move anonymous ciphers to the end. Usually, these will remain
1513 * disabled. (For applications that allow them, they aren't too bad, but
1514 * we prefer authenticated ciphers.)
1515 */
1516 ssl_cipher_apply_rule(0, 0, SSL_aNULL, 0, 0, 0, 0, CIPHER_ORD, -1, &head,
1517 &tail);
1518
0f113f3e
MC
1519 ssl_cipher_apply_rule(0, SSL_kRSA, 0, 0, 0, 0, 0, CIPHER_ORD, -1, &head,
1520 &tail);
1521 ssl_cipher_apply_rule(0, SSL_kPSK, 0, 0, 0, 0, 0, CIPHER_ORD, -1, &head,
1522 &tail);
0f113f3e 1523
3519bae5 1524 /* RC4 is sort-of broken -- move to the end */
0f113f3e
MC
1525 ssl_cipher_apply_rule(0, 0, 0, SSL_RC4, 0, 0, 0, CIPHER_ORD, -1, &head,
1526 &tail);
1527
1528 /*
1529 * Now sort by symmetric encryption strength. The above ordering remains
1530 * in force within each class
1531 */
1532 if (!ssl_cipher_strength_sort(&head, &tail)) {
1533 OPENSSL_free(co_list);
1534 return NULL;
1535 }
1536
a556f342
EK
1537 /*
1538 * Partially overrule strength sort to prefer TLS 1.2 ciphers/PRFs.
1539 * TODO(openssl-team): is there an easier way to accomplish all this?
1540 */
3eb2aff4 1541 ssl_cipher_apply_rule(0, 0, 0, 0, 0, TLS1_2_VERSION, 0, CIPHER_BUMP, -1,
a556f342
EK
1542 &head, &tail);
1543
1544 /*
1545 * Irrespective of strength, enforce the following order:
1546 * (EC)DHE + AEAD > (EC)DHE > rest of AEAD > rest.
1547 * Within each group, ciphers remain sorted by strength and previous
1548 * preference, i.e.,
1549 * 1) ECDHE > DHE
1550 * 2) GCM > CHACHA
1551 * 3) AES > rest
1552 * 4) TLS 1.2 > legacy
1553 *
1554 * Because we now bump ciphers to the top of the list, we proceed in
1555 * reverse order of preference.
1556 */
1557 ssl_cipher_apply_rule(0, 0, 0, 0, SSL_AEAD, 0, 0, CIPHER_BUMP, -1,
1558 &head, &tail);
1559 ssl_cipher_apply_rule(0, SSL_kDHE | SSL_kECDHE, 0, 0, 0, 0, 0,
a230b26e 1560 CIPHER_BUMP, -1, &head, &tail);
a556f342 1561 ssl_cipher_apply_rule(0, SSL_kDHE | SSL_kECDHE, 0, 0, SSL_AEAD, 0, 0,
a230b26e 1562 CIPHER_BUMP, -1, &head, &tail);
a556f342 1563
0f113f3e
MC
1564 /* Now disable everything (maintaining the ordering!) */
1565 ssl_cipher_apply_rule(0, 0, 0, 0, 0, 0, 0, CIPHER_DEL, -1, &head, &tail);
1566
1567 /*
1568 * We also need cipher aliases for selecting based on the rule_str.
1569 * There might be two types of entries in the rule_str: 1) names
1570 * of ciphers themselves 2) aliases for groups of ciphers.
1571 * For 1) we need the available ciphers and for 2) the cipher
1572 * groups of cipher_aliases added together in one list (otherwise
1573 * we would be happy with just the cipher_aliases table).
1574 */
b6eb9827 1575 num_of_group_aliases = OSSL_NELEM(cipher_aliases);
0f113f3e 1576 num_of_alias_max = num_of_ciphers + num_of_group_aliases + 1;
b4faea50 1577 ca_list = OPENSSL_malloc(sizeof(*ca_list) * num_of_alias_max);
0f113f3e
MC
1578 if (ca_list == NULL) {
1579 OPENSSL_free(co_list);
6849b73c 1580 ERR_raise(ERR_LIB_SSL, ERR_R_MALLOC_FAILURE);
bbb4ceb8 1581 return NULL; /* Failure */
0f113f3e
MC
1582 }
1583 ssl_cipher_collect_aliases(ca_list, num_of_group_aliases,
1584 disabled_mkey, disabled_auth, disabled_enc,
6063453c 1585 disabled_mac, head);
0f113f3e
MC
1586
1587 /*
1588 * If the rule_string begins with DEFAULT, apply the default rule
1589 * before using the (possibly available) additional rules.
1590 */
1591 ok = 1;
1592 rule_p = rule_str;
1593 if (strncmp(rule_str, "DEFAULT", 7) == 0) {
5d120511 1594 ok = ssl_cipher_process_rulestr(OSSL_default_cipher_list(),
0f113f3e
MC
1595 &head, &tail, ca_list, c);
1596 rule_p += 7;
1597 if (*rule_p == ':')
1598 rule_p++;
1599 }
1600
4bac25e1 1601 if (ok && (rule_p[0] != '\0'))
0f113f3e
MC
1602 ok = ssl_cipher_process_rulestr(rule_p, &head, &tail, ca_list, c);
1603
a230b26e 1604 OPENSSL_free(ca_list); /* Not needed anymore */
0f113f3e
MC
1605
1606 if (!ok) { /* Rule processing failure */
1607 OPENSSL_free(co_list);
bbb4ceb8 1608 return NULL;
0f113f3e
MC
1609 }
1610
1611 /*
1612 * Allocate new "cipherstack" for the result, return with error
1613 * if we cannot get one.
1614 */
1615 if ((cipherstack = sk_SSL_CIPHER_new_null()) == NULL) {
1616 OPENSSL_free(co_list);
bbb4ceb8 1617 return NULL;
0f113f3e
MC
1618 }
1619
f865b081
MC
1620 /* Add TLSv1.3 ciphers first - we always prefer those if possible */
1621 for (i = 0; i < sk_SSL_CIPHER_num(tls13_ciphersuites); i++) {
4264ecd4
MC
1622 const SSL_CIPHER *sslc = sk_SSL_CIPHER_value(tls13_ciphersuites, i);
1623
1624 /* Don't include any TLSv1.3 ciphers that are disabled */
1625 if ((sslc->algorithm_enc & disabled_enc) != 0
1626 || (ssl_cipher_table_mac[sslc->algorithm2
1627 & SSL_HANDSHAKE_MAC_MASK].mask
a68eee67 1628 & ctx->disabled_mac_mask) != 0)
4264ecd4
MC
1629 continue;
1630
1631 if (!sk_SSL_CIPHER_push(cipherstack, sslc)) {
f865b081
MC
1632 sk_SSL_CIPHER_free(cipherstack);
1633 return NULL;
1634 }
1635 }
1636
77359d22
RL
1637 OSSL_TRACE_BEGIN(TLS_CIPHER) {
1638 BIO_printf(trc_out, "cipher selection:\n");
1639 }
0f113f3e
MC
1640 /*
1641 * The cipher selection for the list is done. The ciphers are added
1642 * to the resulting precedence to the STACK_OF(SSL_CIPHER).
1643 */
1644 for (curr = head; curr != NULL; curr = curr->next) {
b53338cb 1645 if (curr->active) {
0f113f3e
MC
1646 if (!sk_SSL_CIPHER_push(cipherstack, curr->cipher)) {
1647 OPENSSL_free(co_list);
1648 sk_SSL_CIPHER_free(cipherstack);
77359d22 1649 OSSL_TRACE_CANCEL(TLS_CIPHER);
0f113f3e
MC
1650 return NULL;
1651 }
77359d22
RL
1652 if (trc_out != NULL)
1653 BIO_printf(trc_out, "<%s>\n", curr->cipher->name);
0f113f3e
MC
1654 }
1655 }
1656 OPENSSL_free(co_list); /* Not needed any longer */
77359d22 1657 OSSL_TRACE_END(TLS_CIPHER);
0f113f3e 1658
a53b5be6 1659 if (!update_cipher_list_by_id(cipher_list_by_id, cipherstack)) {
0f113f3e
MC
1660 sk_SSL_CIPHER_free(cipherstack);
1661 return NULL;
1662 }
25aaa98a 1663 sk_SSL_CIPHER_free(*cipher_list);
0f113f3e 1664 *cipher_list = cipherstack;
0f113f3e 1665
bbb4ceb8 1666 return cipherstack;
0f113f3e 1667}
d02b48c6 1668
7689ed34 1669char *SSL_CIPHER_description(const SSL_CIPHER *cipher, char *buf, int len)
0f113f3e 1670{
361a1191 1671 const char *ver;
0f113f3e 1672 const char *kx, *au, *enc, *mac;
baf245ec 1673 uint32_t alg_mkey, alg_auth, alg_enc, alg_mac;
26648109 1674 static const char *format = "%-30s %-7s Kx=%-8s Au=%-5s Enc=%-9s Mac=%-4s\n";
0f113f3e 1675
baf245ec
RS
1676 if (buf == NULL) {
1677 len = 128;
cdb10bae 1678 if ((buf = OPENSSL_malloc(len)) == NULL) {
6849b73c 1679 ERR_raise(ERR_LIB_SSL, ERR_R_MALLOC_FAILURE);
baf245ec 1680 return NULL;
cdb10bae 1681 }
bbb4ceb8 1682 } else if (len < 128) {
baf245ec 1683 return NULL;
bbb4ceb8 1684 }
baf245ec 1685
0f113f3e
MC
1686 alg_mkey = cipher->algorithm_mkey;
1687 alg_auth = cipher->algorithm_auth;
1688 alg_enc = cipher->algorithm_enc;
1689 alg_mac = cipher->algorithm_mac;
0f113f3e 1690
3eb2aff4 1691 ver = ssl_protocol_to_string(cipher->min_tls);
0f113f3e
MC
1692
1693 switch (alg_mkey) {
1694 case SSL_kRSA:
361a1191 1695 kx = "RSA";
0f113f3e 1696 break;
0f113f3e 1697 case SSL_kDHE:
361a1191 1698 kx = "DH";
0f113f3e 1699 break;
0f113f3e
MC
1700 case SSL_kECDHE:
1701 kx = "ECDH";
1702 break;
1703 case SSL_kPSK:
1704 kx = "PSK";
1705 break;
8baac6a2
DSH
1706 case SSL_kRSAPSK:
1707 kx = "RSAPSK";
1708 break;
1709 case SSL_kECDHEPSK:
1710 kx = "ECDHEPSK";
1711 break;
1712 case SSL_kDHEPSK:
1713 kx = "DHEPSK";
1714 break;
0f113f3e
MC
1715 case SSL_kSRP:
1716 kx = "SRP";
1717 break;
1718 case SSL_kGOST:
1719 kx = "GOST";
1720 break;
5a5530a2
DB
1721 case SSL_kGOST18:
1722 kx = "GOST18";
1723 break;
e5c4bf93
DSH
1724 case SSL_kANY:
1725 kx = "any";
1726 break;
0f113f3e
MC
1727 default:
1728 kx = "unknown";
1729 }
1730
1731 switch (alg_auth) {
1732 case SSL_aRSA:
1733 au = "RSA";
1734 break;
1735 case SSL_aDSS:
1736 au = "DSS";
1737 break;
0f113f3e
MC
1738 case SSL_aNULL:
1739 au = "None";
1740 break;
1741 case SSL_aECDSA:
1742 au = "ECDSA";
1743 break;
1744 case SSL_aPSK:
1745 au = "PSK";
1746 break;
1747 case SSL_aSRP:
1748 au = "SRP";
1749 break;
0f113f3e
MC
1750 case SSL_aGOST01:
1751 au = "GOST01";
1752 break;
48722ff5 1753 /* New GOST ciphersuites have both SSL_aGOST12 and SSL_aGOST01 bits */
e44380a9
DB
1754 case (SSL_aGOST12 | SSL_aGOST01):
1755 au = "GOST12";
1756 break;
e5c4bf93
DSH
1757 case SSL_aANY:
1758 au = "any";
1759 break;
0f113f3e
MC
1760 default:
1761 au = "unknown";
1762 break;
1763 }
1764
1765 switch (alg_enc) {
1766 case SSL_DES:
361a1191 1767 enc = "DES(56)";
0f113f3e
MC
1768 break;
1769 case SSL_3DES:
1770 enc = "3DES(168)";
1771 break;
1772 case SSL_RC4:
361a1191 1773 enc = "RC4(128)";
0f113f3e
MC
1774 break;
1775 case SSL_RC2:
361a1191 1776 enc = "RC2(128)";
0f113f3e
MC
1777 break;
1778 case SSL_IDEA:
1779 enc = "IDEA(128)";
1780 break;
1781 case SSL_eNULL:
1782 enc = "None";
1783 break;
1784 case SSL_AES128:
1785 enc = "AES(128)";
1786 break;
1787 case SSL_AES256:
1788 enc = "AES(256)";
1789 break;
1790 case SSL_AES128GCM:
1791 enc = "AESGCM(128)";
1792 break;
1793 case SSL_AES256GCM:
1794 enc = "AESGCM(256)";
1795 break;
e75c5a79
DSH
1796 case SSL_AES128CCM:
1797 enc = "AESCCM(128)";
1798 break;
1799 case SSL_AES256CCM:
1800 enc = "AESCCM(256)";
1801 break;
3d3701ea
DSH
1802 case SSL_AES128CCM8:
1803 enc = "AESCCM8(128)";
1804 break;
1805 case SSL_AES256CCM8:
1806 enc = "AESCCM8(256)";
1807 break;
0f113f3e
MC
1808 case SSL_CAMELLIA128:
1809 enc = "Camellia(128)";
1810 break;
1811 case SSL_CAMELLIA256:
1812 enc = "Camellia(256)";
1813 break;
bc326738
JS
1814 case SSL_ARIA128GCM:
1815 enc = "ARIAGCM(128)";
1816 break;
1817 case SSL_ARIA256GCM:
1818 enc = "ARIAGCM(256)";
1819 break;
0f113f3e
MC
1820 case SSL_SEED:
1821 enc = "SEED(128)";
1822 break;
1823 case SSL_eGOST2814789CNT:
e44380a9 1824 case SSL_eGOST2814789CNT12:
0f113f3e
MC
1825 enc = "GOST89(256)";
1826 break;
5a5530a2
DB
1827 case SSL_MAGMA:
1828 enc = "MAGMA";
1829 break;
1830 case SSL_KUZNYECHIK:
1831 enc = "KUZNYECHIK";
1832 break;
0d3587c7
MC
1833 case SSL_CHACHA20POLY1305:
1834 enc = "CHACHA20/POLY1305(256)";
1835 break;
0f113f3e
MC
1836 default:
1837 enc = "unknown";
1838 break;
1839 }
1840
1841 switch (alg_mac) {
1842 case SSL_MD5:
1843 mac = "MD5";
1844 break;
1845 case SSL_SHA1:
1846 mac = "SHA1";
1847 break;
1848 case SSL_SHA256:
1849 mac = "SHA256";
1850 break;
1851 case SSL_SHA384:
1852 mac = "SHA384";
1853 break;
1854 case SSL_AEAD:
1855 mac = "AEAD";
1856 break;
1857 case SSL_GOST89MAC:
e44380a9 1858 case SSL_GOST89MAC12:
0f113f3e
MC
1859 mac = "GOST89";
1860 break;
1861 case SSL_GOST94:
1862 mac = "GOST94";
1863 break;
e44380a9
DB
1864 case SSL_GOST12_256:
1865 case SSL_GOST12_512:
1866 mac = "GOST2012";
1867 break;
0f113f3e
MC
1868 default:
1869 mac = "unknown";
1870 break;
1871 }
1872
361a1191 1873 BIO_snprintf(buf, len, format, cipher->name, ver, kx, au, enc, mac);
55a9a16f 1874
bbb4ceb8 1875 return buf;
0f113f3e 1876}
d02b48c6 1877
b11836a6 1878const char *SSL_CIPHER_get_version(const SSL_CIPHER *c)
0f113f3e 1879{
0f113f3e 1880 if (c == NULL)
baf245ec 1881 return "(NONE)";
ee3a6c64
VD
1882
1883 /*
1884 * Backwards-compatibility crutch. In almost all contexts we report TLS
1885 * 1.0 as "TLSv1", but for ciphers we report "TLSv1.0".
1886 */
1887 if (c->min_tls == TLS1_VERSION)
1888 return "TLSv1.0";
3eb2aff4 1889 return ssl_protocol_to_string(c->min_tls);
0f113f3e 1890}
d02b48c6
RE
1891
1892/* return the actual cipher being used */
0821bcd4 1893const char *SSL_CIPHER_get_name(const SSL_CIPHER *c)
0f113f3e
MC
1894{
1895 if (c != NULL)
bbb4ceb8
PY
1896 return c->name;
1897 return "(NONE)";
1898}
1899
1900/* return the actual cipher being used in RFC standard name */
1901const char *SSL_CIPHER_standard_name(const SSL_CIPHER *c)
1902{
1903 if (c != NULL)
1904 return c->stdname;
1905 return "(NONE)";
1906}
1907
1908/* return the OpenSSL name based on given RFC standard name */
1909const char *OPENSSL_cipher_name(const char *stdname)
1910{
1911 const SSL_CIPHER *c;
1912
1913 if (stdname == NULL)
1914 return "(NONE)";
1915 c = ssl3_get_cipher_by_std_name(stdname);
1916 return SSL_CIPHER_get_name(c);
0f113f3e 1917}
d02b48c6 1918
657e60fa 1919/* number of bits for symmetric cipher */
1c86d8fd 1920int SSL_CIPHER_get_bits(const SSL_CIPHER *c, int *alg_bits)
0f113f3e 1921{
1c86d8fd 1922 int ret = 0;
0f113f3e
MC
1923
1924 if (c != NULL) {
1925 if (alg_bits != NULL)
a230b26e
EK
1926 *alg_bits = (int)c->alg_bits;
1927 ret = (int)c->strength_bits;
0f113f3e 1928 }
90d9e49a 1929 return ret;
0f113f3e 1930}
d02b48c6 1931
90d9e49a 1932uint32_t SSL_CIPHER_get_id(const SSL_CIPHER *c)
0f113f3e
MC
1933{
1934 return c->id;
1935}
08557cf2 1936
50966bfa
PY
1937uint16_t SSL_CIPHER_get_protocol_id(const SSL_CIPHER *c)
1938{
1939 return c->id & 0xFFFF;
1940}
1941
6b691a5c 1942SSL_COMP *ssl3_comp_find(STACK_OF(SSL_COMP) *sk, int n)
0f113f3e
MC
1943{
1944 SSL_COMP *ctmp;
1945 int i, nn;
1946
1947 if ((n == 0) || (sk == NULL))
26a7d938 1948 return NULL;
0f113f3e
MC
1949 nn = sk_SSL_COMP_num(sk);
1950 for (i = 0; i < nn; i++) {
1951 ctmp = sk_SSL_COMP_value(sk, i);
1952 if (ctmp->id == n)
bbb4ceb8 1953 return ctmp;
0f113f3e 1954 }
bbb4ceb8 1955 return NULL;
0f113f3e 1956}
413c4f45 1957
09b6c2ef 1958#ifdef OPENSSL_NO_COMP
9a555706 1959STACK_OF(SSL_COMP) *SSL_COMP_get_compression_methods(void)
0f113f3e
MC
1960{
1961 return NULL;
1962}
a230b26e 1963
9a555706
RS
1964STACK_OF(SSL_COMP) *SSL_COMP_set0_compression_methods(STACK_OF(SSL_COMP)
1965 *meths)
0f113f3e 1966{
9a555706 1967 return meths;
0f113f3e 1968}
a230b26e 1969
9a555706
RS
1970int SSL_COMP_add_compression_method(int id, COMP_METHOD *cm)
1971{
1972 return 1;
1973}
1974
09b6c2ef 1975#else
6b691a5c 1976STACK_OF(SSL_COMP) *SSL_COMP_get_compression_methods(void)
0f113f3e
MC
1977{
1978 load_builtin_compressions();
bbb4ceb8 1979 return ssl_comp_methods;
0f113f3e
MC
1980}
1981
1982STACK_OF(SSL_COMP) *SSL_COMP_set0_compression_methods(STACK_OF(SSL_COMP)
1983 *meths)
1984{
1985 STACK_OF(SSL_COMP) *old_meths = ssl_comp_methods;
1986 ssl_comp_methods = meths;
1987 return old_meths;
1988}
cbb67448 1989
db7b5e0d 1990static void cmeth_free(SSL_COMP *cm)
0f113f3e
MC
1991{
1992 OPENSSL_free(cm);
1993}
db7b5e0d 1994
b3599dbb 1995void ssl_comp_free_compression_methods_int(void)
0f113f3e
MC
1996{
1997 STACK_OF(SSL_COMP) *old_meths = ssl_comp_methods;
1998 ssl_comp_methods = NULL;
1999 sk_SSL_COMP_pop_free(old_meths, cmeth_free);
2000}
db7b5e0d 2001
6b691a5c 2002int SSL_COMP_add_compression_method(int id, COMP_METHOD *cm)
0f113f3e
MC
2003{
2004 SSL_COMP *comp;
413c4f45 2005
9a555706 2006 if (cm == NULL || COMP_get_type(cm) == NID_undef)
0f113f3e 2007 return 1;
9f495243 2008
50e735f9
MC
2009 /*-
2010 * According to draft-ietf-tls-compression-04.txt, the
2011 * compression number ranges should be the following:
2012 *
2013 * 0 to 63: methods defined by the IETF
2014 * 64 to 192: external party methods assigned by IANA
2015 * 193 to 255: reserved for private use
2016 */
0f113f3e 2017 if (id < 193 || id > 255) {
6849b73c 2018 ERR_raise(ERR_LIB_SSL, SSL_R_COMPRESSION_ID_NOT_WITHIN_PRIVATE_RANGE);
e0670973 2019 return 1;
0f113f3e
MC
2020 }
2021
b4faea50 2022 comp = OPENSSL_malloc(sizeof(*comp));
0f113f3e 2023 if (comp == NULL) {
6849b73c 2024 ERR_raise(ERR_LIB_SSL, ERR_R_MALLOC_FAILURE);
bbb4ceb8 2025 return 1;
0f113f3e
MC
2026 }
2027
2028 comp->id = id;
2029 comp->method = cm;
2030 load_builtin_compressions();
2031 if (ssl_comp_methods && sk_SSL_COMP_find(ssl_comp_methods, comp) >= 0) {
2032 OPENSSL_free(comp);
6849b73c 2033 ERR_raise(ERR_LIB_SSL, SSL_R_DUPLICATE_COMPRESSION_ID);
bbb4ceb8 2034 return 1;
bbd86bf5 2035 }
a230b26e 2036 if (ssl_comp_methods == NULL || !sk_SSL_COMP_push(ssl_comp_methods, comp)) {
0f113f3e 2037 OPENSSL_free(comp);
6849b73c 2038 ERR_raise(ERR_LIB_SSL, ERR_R_MALLOC_FAILURE);
bbb4ceb8 2039 return 1;
0f113f3e 2040 }
bbb4ceb8 2041 return 0;
0f113f3e 2042}
9a555706 2043#endif
377dcdba
RL
2044
2045const char *SSL_COMP_get_name(const COMP_METHOD *comp)
0f113f3e 2046{
9a555706
RS
2047#ifndef OPENSSL_NO_COMP
2048 return comp ? COMP_get_name(comp) : NULL;
2049#else
0f113f3e 2050 return NULL;
09b6c2ef 2051#endif
9a555706
RS
2052}
2053
e304d3e2
MC
2054const char *SSL_COMP_get0_name(const SSL_COMP *comp)
2055{
2056#ifndef OPENSSL_NO_COMP
2057 return comp->name;
2058#else
2059 return NULL;
2060#endif
2061}
2062
2063int SSL_COMP_get_id(const SSL_COMP *comp)
2064{
2065#ifndef OPENSSL_NO_COMP
2066 return comp->id;
2067#else
2068 return -1;
2069#endif
2070}
2071
60d685d1
BK
2072const SSL_CIPHER *ssl_get_cipher_by_char(SSL *ssl, const unsigned char *ptr,
2073 int all)
0f113f3e 2074{
1316ca80
TS
2075 const SSL_CIPHER *c = ssl->method->get_cipher_by_char(ptr);
2076
60d685d1 2077 if (c == NULL || (!all && c->valid == 0))
0f113f3e
MC
2078 return NULL;
2079 return c;
2080}
94a209d8
DSH
2081
2082const SSL_CIPHER *SSL_CIPHER_find(SSL *ssl, const unsigned char *ptr)
0f113f3e
MC
2083{
2084 return ssl->method->get_cipher_by_char(ptr);
2085}
98c9ce2f
DSH
2086
2087int SSL_CIPHER_get_cipher_nid(const SSL_CIPHER *c)
2088{
2089 int i;
2090 if (c == NULL)
3ec13237 2091 return NID_undef;
98c9ce2f
DSH
2092 i = ssl_cipher_info_lookup(ssl_cipher_table_cipher, c->algorithm_enc);
2093 if (i == -1)
3ec13237 2094 return NID_undef;
98c9ce2f
DSH
2095 return ssl_cipher_table_cipher[i].nid;
2096}
2097
2098int SSL_CIPHER_get_digest_nid(const SSL_CIPHER *c)
2099{
1316ca80
TS
2100 int i = ssl_cipher_info_lookup(ssl_cipher_table_mac, c->algorithm_mac);
2101
98c9ce2f 2102 if (i == -1)
3ec13237 2103 return NID_undef;
98c9ce2f
DSH
2104 return ssl_cipher_table_mac[i].nid;
2105}
3ec13237
TS
2106
2107int SSL_CIPHER_get_kx_nid(const SSL_CIPHER *c)
2108{
2109 int i = ssl_cipher_info_lookup(ssl_cipher_table_kx, c->algorithm_mkey);
1316ca80 2110
3ec13237
TS
2111 if (i == -1)
2112 return NID_undef;
2113 return ssl_cipher_table_kx[i].nid;
2114}
2115
2116int SSL_CIPHER_get_auth_nid(const SSL_CIPHER *c)
2117{
1316ca80
TS
2118 int i = ssl_cipher_info_lookup(ssl_cipher_table_auth, c->algorithm_auth);
2119
3ec13237
TS
2120 if (i == -1)
2121 return NID_undef;
8eb33e4f 2122 return ssl_cipher_table_auth[i].nid;
3ec13237
TS
2123}
2124
ba4df682
MC
2125const EVP_MD *SSL_CIPHER_get_handshake_digest(const SSL_CIPHER *c)
2126{
72257204 2127 int idx = c->algorithm2 & SSL_HANDSHAKE_MAC_MASK;
ba4df682 2128
ba4df682
MC
2129 if (idx < 0 || idx >= SSL_MD_NUM_IDX)
2130 return NULL;
c8f6c28a 2131 return EVP_get_digestbynid(ssl_cipher_table_mac[idx].nid);
ba4df682
MC
2132}
2133
3ec13237
TS
2134int SSL_CIPHER_is_aead(const SSL_CIPHER *c)
2135{
2136 return (c->algorithm_mac & SSL_AEAD) ? 1 : 0;
2137}
045bd047
DW
2138
2139int ssl_cipher_get_overhead(const SSL_CIPHER *c, size_t *mac_overhead,
2140 size_t *int_overhead, size_t *blocksize,
2141 size_t *ext_overhead)
2142{
2143 size_t mac = 0, in = 0, blk = 0, out = 0;
2144
2145 /* Some hard-coded numbers for the CCM/Poly1305 MAC overhead
2146 * because there are no handy #defines for those. */
bc326738 2147 if (c->algorithm_enc & (SSL_AESGCM | SSL_ARIAGCM)) {
045bd047
DW
2148 out = EVP_GCM_TLS_EXPLICIT_IV_LEN + EVP_GCM_TLS_TAG_LEN;
2149 } else if (c->algorithm_enc & (SSL_AES128CCM | SSL_AES256CCM)) {
2150 out = EVP_CCM_TLS_EXPLICIT_IV_LEN + 16;
2151 } else if (c->algorithm_enc & (SSL_AES128CCM8 | SSL_AES256CCM8)) {
2152 out = EVP_CCM_TLS_EXPLICIT_IV_LEN + 8;
2153 } else if (c->algorithm_enc & SSL_CHACHA20POLY1305) {
2154 out = 16;
2155 } else if (c->algorithm_mac & SSL_AEAD) {
2156 /* We're supposed to have handled all the AEAD modes above */
2157 return 0;
2158 } else {
2159 /* Non-AEAD modes. Calculate MAC/cipher overhead separately */
2160 int digest_nid = SSL_CIPHER_get_digest_nid(c);
2161 const EVP_MD *e_md = EVP_get_digestbynid(digest_nid);
2162
2163 if (e_md == NULL)
2164 return 0;
2165
2166 mac = EVP_MD_size(e_md);
2167 if (c->algorithm_enc != SSL_eNULL) {
2168 int cipher_nid = SSL_CIPHER_get_cipher_nid(c);
2169 const EVP_CIPHER *e_ciph = EVP_get_cipherbynid(cipher_nid);
2170
2171 /* If it wasn't AEAD or SSL_eNULL, we expect it to be a
2172 known CBC cipher. */
2173 if (e_ciph == NULL ||
2174 EVP_CIPHER_mode(e_ciph) != EVP_CIPH_CBC_MODE)
2175 return 0;
2176
2177 in = 1; /* padding length byte */
2178 out = EVP_CIPHER_iv_length(e_ciph);
2179 blk = EVP_CIPHER_block_size(e_ciph);
2180 }
2181 }
2182
2183 *mac_overhead = mac;
2184 *int_overhead = in;
2185 *blocksize = blk;
2186 *ext_overhead = out;
2187
2188 return 1;
2189}
c04cd728 2190
a68eee67 2191int ssl_cert_is_disabled(SSL_CTX *ctx, size_t idx)
c04cd728
DSH
2192{
2193 const SSL_CERT_LOOKUP *cl = ssl_cert_lookup_by_idx(idx);
2194
a68eee67 2195 if (cl == NULL || (cl->amask & ctx->disabled_auth_mask) != 0)
c04cd728
DSH
2196 return 1;
2197 return 0;
2198}
5d120511
TS
2199
2200/*
2201 * Default list of TLSv1.2 (and earlier) ciphers
2202 * SSL_DEFAULT_CIPHER_LIST deprecated in 3.0.0
2203 * Update both macro and function simultaneously
2204 */
2205const char *OSSL_default_cipher_list(void)
2206{
2207 return "ALL:!COMPLEMENTOFDEFAULT:!eNULL";
2208}
2209
2210/*
2211 * Default list of TLSv1.3 (and later) ciphers
2212 * TLS_DEFAULT_CIPHERSUITES deprecated in 3.0.0
2213 * Update both macro and function simultaneously
2214 */
2215const char *OSSL_default_ciphersuites(void)
2216{
2217 return "TLS_AES_256_GCM_SHA384:"
2218#if !defined(OPENSSL_NO_CHACHA) && !defined(OPENSSL_NO_POLY1305)
2219 "TLS_CHACHA20_POLY1305_SHA256:"
2220#endif
2221 "TLS_AES_128_GCM_SHA256";
2222}