]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/ssl_ciph.c
Stop raising ERR_R_MALLOC_FAILURE in most places
[thirdparty/openssl.git] / ssl / ssl_ciph.c
CommitLineData
846e33c7 1/*
4333b89f 2 * Copyright 1995-2021 The OpenSSL Project Authors. All Rights Reserved.
aa8f3d76 3 * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved
c80149d9 4 * Copyright 2005 Nokia. All rights reserved.
675f605d 5 *
2c18d164 6 * Licensed under the Apache License 2.0 (the "License"). You may not use
846e33c7
RS
7 * this file except in compliance with the License. You can obtain a copy
8 * in the file LICENSE in the source distribution or at
9 * https://www.openssl.org/source/license.html
675f605d 10 */
846e33c7 11
d02b48c6 12#include <stdio.h>
5fd1478d 13#include <ctype.h>
ec577822 14#include <openssl/objects.h>
3c27208f
RS
15#include <openssl/comp.h>
16#include <openssl/engine.h>
5c4328f0 17#include <openssl/crypto.h>
a53b5be6 18#include <openssl/conf.h>
77359d22 19#include <openssl/trace.h>
677963e5 20#include "internal/nelem.h"
706457b7 21#include "ssl_local.h"
c2e4e5d2 22#include "internal/thread_once.h"
67dc995e 23#include "internal/cryptlib.h"
d02b48c6 24
98c9ce2f
DSH
25/* NB: make sure indices in these tables match values above */
26
27typedef struct {
90d9e49a 28 uint32_t mask;
98c9ce2f
DSH
29 int nid;
30} ssl_cipher_table;
31
32/* Table of NIDs for each cipher */
33static const ssl_cipher_table ssl_cipher_table_cipher[SSL_ENC_NUM_IDX] = {
34 {SSL_DES, NID_des_cbc}, /* SSL_ENC_DES_IDX 0 */
35 {SSL_3DES, NID_des_ede3_cbc}, /* SSL_ENC_3DES_IDX 1 */
36 {SSL_RC4, NID_rc4}, /* SSL_ENC_RC4_IDX 2 */
37 {SSL_RC2, NID_rc2_cbc}, /* SSL_ENC_RC2_IDX 3 */
38 {SSL_IDEA, NID_idea_cbc}, /* SSL_ENC_IDEA_IDX 4 */
39 {SSL_eNULL, NID_undef}, /* SSL_ENC_NULL_IDX 5 */
40 {SSL_AES128, NID_aes_128_cbc}, /* SSL_ENC_AES128_IDX 6 */
41 {SSL_AES256, NID_aes_256_cbc}, /* SSL_ENC_AES256_IDX 7 */
42 {SSL_CAMELLIA128, NID_camellia_128_cbc}, /* SSL_ENC_CAMELLIA128_IDX 8 */
43 {SSL_CAMELLIA256, NID_camellia_256_cbc}, /* SSL_ENC_CAMELLIA256_IDX 9 */
44 {SSL_eGOST2814789CNT, NID_gost89_cnt}, /* SSL_ENC_GOST89_IDX 10 */
45 {SSL_SEED, NID_seed_cbc}, /* SSL_ENC_SEED_IDX 11 */
46 {SSL_AES128GCM, NID_aes_128_gcm}, /* SSL_ENC_AES128GCM_IDX 12 */
e75c5a79
DSH
47 {SSL_AES256GCM, NID_aes_256_gcm}, /* SSL_ENC_AES256GCM_IDX 13 */
48 {SSL_AES128CCM, NID_aes_128_ccm}, /* SSL_ENC_AES128CCM_IDX 14 */
3d3701ea
DSH
49 {SSL_AES256CCM, NID_aes_256_ccm}, /* SSL_ENC_AES256CCM_IDX 15 */
50 {SSL_AES128CCM8, NID_aes_128_ccm}, /* SSL_ENC_AES128CCM8_IDX 16 */
e44380a9 51 {SSL_AES256CCM8, NID_aes_256_ccm}, /* SSL_ENC_AES256CCM8_IDX 17 */
bc326738
JS
52 {SSL_eGOST2814789CNT12, NID_gost89_cnt_12}, /* SSL_ENC_GOST8912_IDX 18 */
53 {SSL_CHACHA20POLY1305, NID_chacha20_poly1305}, /* SSL_ENC_CHACHA_IDX 19 */
54 {SSL_ARIA128GCM, NID_aria_128_gcm}, /* SSL_ENC_ARIA128GCM_IDX 20 */
55 {SSL_ARIA256GCM, NID_aria_256_gcm}, /* SSL_ENC_ARIA256GCM_IDX 21 */
5a5530a2
DB
56 {SSL_MAGMA, NID_magma_ctr_acpkm}, /* SSL_ENC_MAGMA_IDX */
57 {SSL_KUZNYECHIK, NID_kuznyechik_ctr_acpkm}, /* SSL_ENC_KUZNYECHIK_IDX */
98c9ce2f
DSH
58};
59
0f113f3e
MC
60#define SSL_COMP_NULL_IDX 0
61#define SSL_COMP_ZLIB_IDX 1
62#define SSL_COMP_NUM_IDX 2
63
64static STACK_OF(SSL_COMP) *ssl_comp_methods = NULL;
65
e4ad0763 66#ifndef OPENSSL_NO_COMP
16203f7b 67static CRYPTO_ONCE ssl_load_builtin_comp_once = CRYPTO_ONCE_STATIC_INIT;
e4ad0763 68#endif
16203f7b 69
98c9ce2f
DSH
70/* NB: make sure indices in this table matches values above */
71static const ssl_cipher_table ssl_cipher_table_mac[SSL_MD_NUM_IDX] = {
72 {SSL_MD5, NID_md5}, /* SSL_MD_MD5_IDX 0 */
73 {SSL_SHA1, NID_sha1}, /* SSL_MD_SHA1_IDX 1 */
74 {SSL_GOST94, NID_id_GostR3411_94}, /* SSL_MD_GOST94_IDX 2 */
75 {SSL_GOST89MAC, NID_id_Gost28147_89_MAC}, /* SSL_MD_GOST89MAC_IDX 3 */
76 {SSL_SHA256, NID_sha256}, /* SSL_MD_SHA256_IDX 4 */
e44380a9 77 {SSL_SHA384, NID_sha384}, /* SSL_MD_SHA384_IDX 5 */
a230b26e
EK
78 {SSL_GOST12_256, NID_id_GostR3411_2012_256}, /* SSL_MD_GOST12_256_IDX 6 */
79 {SSL_GOST89MAC12, NID_gost_mac_12}, /* SSL_MD_GOST89MAC12_IDX 7 */
80 {SSL_GOST12_512, NID_id_GostR3411_2012_512}, /* SSL_MD_GOST12_512_IDX 8 */
7afd2312
DSH
81 {0, NID_md5_sha1}, /* SSL_MD_MD5_SHA1_IDX 9 */
82 {0, NID_sha224}, /* SSL_MD_SHA224_IDX 10 */
5a5530a2
DB
83 {0, NID_sha512}, /* SSL_MD_SHA512_IDX 11 */
84 {SSL_MAGMAOMAC, NID_magma_mac}, /* sSL_MD_MAGMAOMAC_IDX */
85 {SSL_KUZNYECHIKOMAC, NID_kuznyechik_mac} /* SSL_MD_KUZNYECHIKOMAC_IDX */
98c9ce2f
DSH
86};
87
a230b26e 88/* *INDENT-OFF* */
3ec13237 89static const ssl_cipher_table ssl_cipher_table_kx[] = {
a230b26e
EK
90 {SSL_kRSA, NID_kx_rsa},
91 {SSL_kECDHE, NID_kx_ecdhe},
92 {SSL_kDHE, NID_kx_dhe},
93 {SSL_kECDHEPSK, NID_kx_ecdhe_psk},
94 {SSL_kDHEPSK, NID_kx_dhe_psk},
95 {SSL_kRSAPSK, NID_kx_rsa_psk},
96 {SSL_kPSK, NID_kx_psk},
97 {SSL_kSRP, NID_kx_srp},
7114af30 98 {SSL_kGOST, NID_kx_gost},
5a5530a2 99 {SSL_kGOST18, NID_kx_gost18},
7114af30 100 {SSL_kANY, NID_kx_any}
3ec13237
TS
101};
102
103static const ssl_cipher_table ssl_cipher_table_auth[] = {
a230b26e
EK
104 {SSL_aRSA, NID_auth_rsa},
105 {SSL_aECDSA, NID_auth_ecdsa},
106 {SSL_aPSK, NID_auth_psk},
107 {SSL_aDSS, NID_auth_dss},
108 {SSL_aGOST01, NID_auth_gost01},
109 {SSL_aGOST12, NID_auth_gost12},
110 {SSL_aSRP, NID_auth_srp},
7114af30
DSH
111 {SSL_aNULL, NID_auth_null},
112 {SSL_aANY, NID_auth_any}
3ec13237 113};
a230b26e 114/* *INDENT-ON* */
3ec13237 115
98c9ce2f
DSH
116/* Utility function for table lookup */
117static int ssl_cipher_info_find(const ssl_cipher_table * table,
90d9e49a 118 size_t table_cnt, uint32_t mask)
98c9ce2f
DSH
119{
120 size_t i;
121 for (i = 0; i < table_cnt; i++, table++) {
122 if (table->mask == mask)
348240c6 123 return (int)i;
98c9ce2f
DSH
124 }
125 return -1;
126}
127
128#define ssl_cipher_info_lookup(table, x) \
b6eb9827 129 ssl_cipher_info_find(table, OSSL_NELEM(table), x)
98c9ce2f 130
0f113f3e
MC
131/*
132 * PKEY_TYPE for GOST89MAC is known in advance, but, because implementation
133 * is engine-provided, we'll fill it only if corresponding EVP_PKEY_METHOD is
134 * found
135 */
53d85372 136static const int default_mac_pkey_id[SSL_MD_NUM_IDX] = {
e44380a9 137 /* MD5, SHA, GOST94, MAC89 */
0f113f3e 138 EVP_PKEY_HMAC, EVP_PKEY_HMAC, EVP_PKEY_HMAC, NID_undef,
e44380a9
DB
139 /* SHA256, SHA384, GOST2012_256, MAC89-12 */
140 EVP_PKEY_HMAC, EVP_PKEY_HMAC, EVP_PKEY_HMAC, NID_undef,
141 /* GOST2012_512 */
142 EVP_PKEY_HMAC,
5a5530a2
DB
143 /* MD5/SHA1, SHA224, SHA512, MAGMAOMAC, KUZNYECHIKOMAC */
144 NID_undef, NID_undef, NID_undef, NID_undef, NID_undef
0f113f3e
MC
145};
146
0f113f3e
MC
147#define CIPHER_ADD 1
148#define CIPHER_KILL 2
149#define CIPHER_DEL 3
150#define CIPHER_ORD 4
151#define CIPHER_SPECIAL 5
a556f342
EK
152/*
153 * Bump the ciphers to the top of the list.
154 * This rule isn't currently supported by the public cipherstring API.
155 */
156#define CIPHER_BUMP 6
0f113f3e
MC
157
158typedef struct cipher_order_st {
159 const SSL_CIPHER *cipher;
160 int active;
161 int dead;
162 struct cipher_order_st *next, *prev;
163} CIPHER_ORDER;
164
165static const SSL_CIPHER cipher_aliases[] = {
166 /* "ALL" doesn't include eNULL (must be specifically enabled) */
bbb4ceb8 167 {0, SSL_TXT_ALL, NULL, 0, 0, 0, ~SSL_eNULL},
0f113f3e 168 /* "COMPLEMENTOFALL" */
bbb4ceb8 169 {0, SSL_TXT_CMPALL, NULL, 0, 0, 0, SSL_eNULL},
0f113f3e
MC
170
171 /*
172 * "COMPLEMENTOFDEFAULT" (does *not* include ciphersuites not found in
173 * ALL!)
174 */
bbb4ceb8 175 {0, SSL_TXT_CMPDEF, NULL, 0, 0, 0, 0, 0, 0, 0, 0, 0, SSL_NOT_DEFAULT},
0f113f3e
MC
176
177 /*
178 * key exchange aliases (some of those using only a single bit here
179 * combine multiple key exchange algs according to the RFCs, e.g. kDHE
180 * combines DHE_DSS and DHE_RSA)
181 */
bbb4ceb8 182 {0, SSL_TXT_kRSA, NULL, 0, SSL_kRSA},
0f113f3e 183
bbb4ceb8
PY
184 {0, SSL_TXT_kEDH, NULL, 0, SSL_kDHE},
185 {0, SSL_TXT_kDHE, NULL, 0, SSL_kDHE},
186 {0, SSL_TXT_DH, NULL, 0, SSL_kDHE},
0f113f3e 187
bbb4ceb8
PY
188 {0, SSL_TXT_kEECDH, NULL, 0, SSL_kECDHE},
189 {0, SSL_TXT_kECDHE, NULL, 0, SSL_kECDHE},
190 {0, SSL_TXT_ECDH, NULL, 0, SSL_kECDHE},
0f113f3e 191
bbb4ceb8
PY
192 {0, SSL_TXT_kPSK, NULL, 0, SSL_kPSK},
193 {0, SSL_TXT_kRSAPSK, NULL, 0, SSL_kRSAPSK},
194 {0, SSL_TXT_kECDHEPSK, NULL, 0, SSL_kECDHEPSK},
195 {0, SSL_TXT_kDHEPSK, NULL, 0, SSL_kDHEPSK},
196 {0, SSL_TXT_kSRP, NULL, 0, SSL_kSRP},
197 {0, SSL_TXT_kGOST, NULL, 0, SSL_kGOST},
5a5530a2 198 {0, SSL_TXT_kGOST18, NULL, 0, SSL_kGOST18},
0f113f3e
MC
199
200 /* server authentication aliases */
bbb4ceb8
PY
201 {0, SSL_TXT_aRSA, NULL, 0, 0, SSL_aRSA},
202 {0, SSL_TXT_aDSS, NULL, 0, 0, SSL_aDSS},
203 {0, SSL_TXT_DSS, NULL, 0, 0, SSL_aDSS},
204 {0, SSL_TXT_aNULL, NULL, 0, 0, SSL_aNULL},
205 {0, SSL_TXT_aECDSA, NULL, 0, 0, SSL_aECDSA},
206 {0, SSL_TXT_ECDSA, NULL, 0, 0, SSL_aECDSA},
207 {0, SSL_TXT_aPSK, NULL, 0, 0, SSL_aPSK},
208 {0, SSL_TXT_aGOST01, NULL, 0, 0, SSL_aGOST01},
209 {0, SSL_TXT_aGOST12, NULL, 0, 0, SSL_aGOST12},
210 {0, SSL_TXT_aGOST, NULL, 0, 0, SSL_aGOST01 | SSL_aGOST12},
211 {0, SSL_TXT_aSRP, NULL, 0, 0, SSL_aSRP},
0f113f3e
MC
212
213 /* aliases combining key exchange and server authentication */
bbb4ceb8
PY
214 {0, SSL_TXT_EDH, NULL, 0, SSL_kDHE, ~SSL_aNULL},
215 {0, SSL_TXT_DHE, NULL, 0, SSL_kDHE, ~SSL_aNULL},
216 {0, SSL_TXT_EECDH, NULL, 0, SSL_kECDHE, ~SSL_aNULL},
217 {0, SSL_TXT_ECDHE, NULL, 0, SSL_kECDHE, ~SSL_aNULL},
218 {0, SSL_TXT_NULL, NULL, 0, 0, 0, SSL_eNULL},
219 {0, SSL_TXT_RSA, NULL, 0, SSL_kRSA, SSL_aRSA},
220 {0, SSL_TXT_ADH, NULL, 0, SSL_kDHE, SSL_aNULL},
221 {0, SSL_TXT_AECDH, NULL, 0, SSL_kECDHE, SSL_aNULL},
222 {0, SSL_TXT_PSK, NULL, 0, SSL_PSK},
223 {0, SSL_TXT_SRP, NULL, 0, SSL_kSRP},
0f113f3e
MC
224
225 /* symmetric encryption aliases */
bbb4ceb8
PY
226 {0, SSL_TXT_3DES, NULL, 0, 0, 0, SSL_3DES},
227 {0, SSL_TXT_RC4, NULL, 0, 0, 0, SSL_RC4},
228 {0, SSL_TXT_RC2, NULL, 0, 0, 0, SSL_RC2},
229 {0, SSL_TXT_IDEA, NULL, 0, 0, 0, SSL_IDEA},
230 {0, SSL_TXT_SEED, NULL, 0, 0, 0, SSL_SEED},
231 {0, SSL_TXT_eNULL, NULL, 0, 0, 0, SSL_eNULL},
5a5530a2
DB
232 {0, SSL_TXT_GOST, NULL, 0, 0, 0,
233 SSL_eGOST2814789CNT | SSL_eGOST2814789CNT12 | SSL_MAGMA | SSL_KUZNYECHIK},
bbb4ceb8 234 {0, SSL_TXT_AES128, NULL, 0, 0, 0,
e5f969a8 235 SSL_AES128 | SSL_AES128GCM | SSL_AES128CCM | SSL_AES128CCM8},
bbb4ceb8 236 {0, SSL_TXT_AES256, NULL, 0, 0, 0,
e5f969a8 237 SSL_AES256 | SSL_AES256GCM | SSL_AES256CCM | SSL_AES256CCM8},
bbb4ceb8
PY
238 {0, SSL_TXT_AES, NULL, 0, 0, 0, SSL_AES},
239 {0, SSL_TXT_AES_GCM, NULL, 0, 0, 0, SSL_AES128GCM | SSL_AES256GCM},
240 {0, SSL_TXT_AES_CCM, NULL, 0, 0, 0,
e5f969a8 241 SSL_AES128CCM | SSL_AES256CCM | SSL_AES128CCM8 | SSL_AES256CCM8},
bbb4ceb8
PY
242 {0, SSL_TXT_AES_CCM_8, NULL, 0, 0, 0, SSL_AES128CCM8 | SSL_AES256CCM8},
243 {0, SSL_TXT_CAMELLIA128, NULL, 0, 0, 0, SSL_CAMELLIA128},
244 {0, SSL_TXT_CAMELLIA256, NULL, 0, 0, 0, SSL_CAMELLIA256},
245 {0, SSL_TXT_CAMELLIA, NULL, 0, 0, 0, SSL_CAMELLIA},
246 {0, SSL_TXT_CHACHA20, NULL, 0, 0, 0, SSL_CHACHA20},
98278b96 247 {0, SSL_TXT_GOST2012_GOST8912_GOST8912, NULL, 0, 0, 0, SSL_eGOST2814789CNT12},
0f113f3e 248
ea78d1ec 249 {0, SSL_TXT_ARIA, NULL, 0, 0, 0, SSL_ARIA},
bc326738
JS
250 {0, SSL_TXT_ARIA_GCM, NULL, 0, 0, 0, SSL_ARIA128GCM | SSL_ARIA256GCM},
251 {0, SSL_TXT_ARIA128, NULL, 0, 0, 0, SSL_ARIA128GCM},
252 {0, SSL_TXT_ARIA256, NULL, 0, 0, 0, SSL_ARIA256GCM},
c1fd005b 253 {0, SSL_TXT_CBC, NULL, 0, 0, 0, SSL_CBC},
bc326738 254
0f113f3e 255 /* MAC aliases */
bbb4ceb8
PY
256 {0, SSL_TXT_MD5, NULL, 0, 0, 0, 0, SSL_MD5},
257 {0, SSL_TXT_SHA1, NULL, 0, 0, 0, 0, SSL_SHA1},
258 {0, SSL_TXT_SHA, NULL, 0, 0, 0, 0, SSL_SHA1},
259 {0, SSL_TXT_GOST94, NULL, 0, 0, 0, 0, SSL_GOST94},
260 {0, SSL_TXT_GOST89MAC, NULL, 0, 0, 0, 0, SSL_GOST89MAC | SSL_GOST89MAC12},
261 {0, SSL_TXT_SHA256, NULL, 0, 0, 0, 0, SSL_SHA256},
262 {0, SSL_TXT_SHA384, NULL, 0, 0, 0, 0, SSL_SHA384},
263 {0, SSL_TXT_GOST12, NULL, 0, 0, 0, 0, SSL_GOST12_256},
0f113f3e
MC
264
265 /* protocol version aliases */
bbb4ceb8
PY
266 {0, SSL_TXT_SSLV3, NULL, 0, 0, 0, 0, 0, SSL3_VERSION},
267 {0, SSL_TXT_TLSV1, NULL, 0, 0, 0, 0, 0, TLS1_VERSION},
268 {0, "TLSv1.0", NULL, 0, 0, 0, 0, 0, TLS1_VERSION},
269 {0, SSL_TXT_TLSV1_2, NULL, 0, 0, 0, 0, 0, TLS1_2_VERSION},
0f113f3e 270
0f113f3e 271 /* strength classes */
bbb4ceb8
PY
272 {0, SSL_TXT_LOW, NULL, 0, 0, 0, 0, 0, 0, 0, 0, 0, SSL_LOW},
273 {0, SSL_TXT_MEDIUM, NULL, 0, 0, 0, 0, 0, 0, 0, 0, 0, SSL_MEDIUM},
274 {0, SSL_TXT_HIGH, NULL, 0, 0, 0, 0, 0, 0, 0, 0, 0, SSL_HIGH},
0f113f3e 275 /* FIPS 140-2 approved ciphersuite */
bbb4ceb8 276 {0, SSL_TXT_FIPS, NULL, 0, 0, 0, ~SSL_eNULL, 0, 0, 0, 0, 0, SSL_FIPS},
0f113f3e
MC
277
278 /* "EDH-" aliases to "DHE-" labels (for backward compatibility) */
bbb4ceb8 279 {0, SSL3_TXT_EDH_DSS_DES_192_CBC3_SHA, NULL, 0,
e5f969a8 280 SSL_kDHE, SSL_aDSS, SSL_3DES, SSL_SHA1, 0, 0, 0, 0, SSL_HIGH | SSL_FIPS},
bbb4ceb8 281 {0, SSL3_TXT_EDH_RSA_DES_192_CBC3_SHA, NULL, 0,
e5f969a8 282 SSL_kDHE, SSL_aRSA, SSL_3DES, SSL_SHA1, 0, 0, 0, 0, SSL_HIGH | SSL_FIPS},
0f113f3e
MC
283
284};
285
286/*
287 * Search for public key algorithm with given name and return its pkey_id if
288 * it is available. Otherwise return 0
81025661 289 */
70531c14
DSH
290#ifdef OPENSSL_NO_ENGINE
291
81025661 292static int get_optional_pkey_id(const char *pkey_name)
0f113f3e
MC
293{
294 const EVP_PKEY_ASN1_METHOD *ameth;
295 int pkey_id = 0;
296 ameth = EVP_PKEY_asn1_find_str(NULL, pkey_name, -1);
5f3d93e4 297 if (ameth && EVP_PKEY_asn1_get0_info(&pkey_id, NULL, NULL, NULL, NULL,
bbb4ceb8 298 ameth) > 0)
5f3d93e4 299 return pkey_id;
5f3d93e4 300 return 0;
0f113f3e 301}
d02b48c6 302
70531c14
DSH
303#else
304
305static int get_optional_pkey_id(const char *pkey_name)
0f113f3e
MC
306{
307 const EVP_PKEY_ASN1_METHOD *ameth;
308 ENGINE *tmpeng = NULL;
309 int pkey_id = 0;
310 ameth = EVP_PKEY_asn1_find_str(&tmpeng, pkey_name, -1);
311 if (ameth) {
5f3d93e4
MC
312 if (EVP_PKEY_asn1_get0_info(&pkey_id, NULL, NULL, NULL, NULL,
313 ameth) <= 0)
314 pkey_id = 0;
0f113f3e 315 }
301fcb28 316 tls_engine_finish(tmpeng);
0f113f3e
MC
317 return pkey_id;
318}
70531c14
DSH
319
320#endif
321
c8f6c28a 322int ssl_load_ciphers(SSL_CTX *ctx)
0f113f3e 323{
98c9ce2f
DSH
324 size_t i;
325 const ssl_cipher_table *t;
05b4b85d
MC
326 EVP_KEYEXCH *kex = NULL;
327 EVP_SIGNATURE *sig = NULL;
748f2546 328
a68eee67 329 ctx->disabled_enc_mask = 0;
98c9ce2f 330 for (i = 0, t = ssl_cipher_table_cipher; i < SSL_ENC_NUM_IDX; i++, t++) {
c8f6c28a
MC
331 if (t->nid != NID_undef) {
332 const EVP_CIPHER *cipher
333 = ssl_evp_cipher_fetch(ctx->libctx, t->nid, ctx->propq);
334
335 ctx->ssl_cipher_methods[i] = cipher;
633d49c7 336 if (cipher == NULL)
a68eee67 337 ctx->disabled_enc_mask |= t->mask;
633d49c7 338 }
0f113f3e 339 }
a68eee67 340 ctx->disabled_mac_mask = 0;
98c9ce2f 341 for (i = 0, t = ssl_cipher_table_mac; i < SSL_MD_NUM_IDX; i++, t++) {
c8f6c28a
MC
342 const EVP_MD *md
343 = ssl_evp_md_fetch(ctx->libctx, t->nid, ctx->propq);
344
345 ctx->ssl_digest_methods[i] = md;
633d49c7 346 if (md == NULL) {
a68eee67 347 ctx->disabled_mac_mask |= t->mask;
633d49c7 348 } else {
ed576acd 349 int tmpsize = EVP_MD_get_size(md);
380a522f
MC
350 if (!ossl_assert(tmpsize >= 0))
351 return 0;
c8f6c28a 352 ctx->ssl_mac_secret_size[i] = tmpsize;
98c9ce2f
DSH
353 }
354 }
633d49c7 355
a68eee67
MC
356 ctx->disabled_mkey_mask = 0;
357 ctx->disabled_auth_mask = 0;
633d49c7 358
05b4b85d
MC
359 /*
360 * We ignore any errors from the fetches below. They are expected to fail
361 * if theose algorithms are not available.
362 */
363 ERR_set_mark();
364 sig = EVP_SIGNATURE_fetch(ctx->libctx, "DSA", ctx->propq);
365 if (sig == NULL)
366 ctx->disabled_auth_mask |= SSL_aDSS;
367 else
368 EVP_SIGNATURE_free(sig);
369 kex = EVP_KEYEXCH_fetch(ctx->libctx, "DH", ctx->propq);
370 if (kex == NULL)
371 ctx->disabled_mkey_mask |= SSL_kDHE | SSL_kDHEPSK;
372 else
373 EVP_KEYEXCH_free(kex);
374 kex = EVP_KEYEXCH_fetch(ctx->libctx, "ECDH", ctx->propq);
375 if (kex == NULL)
376 ctx->disabled_mkey_mask |= SSL_kECDHE | SSL_kECDHEPSK;
377 else
378 EVP_KEYEXCH_free(kex);
379 sig = EVP_SIGNATURE_fetch(ctx->libctx, "ECDSA", ctx->propq);
380 if (sig == NULL)
381 ctx->disabled_auth_mask |= SSL_aECDSA;
382 else
383 EVP_SIGNATURE_free(sig);
384 ERR_pop_to_mark();
385
633d49c7 386#ifdef OPENSSL_NO_PSK
a68eee67
MC
387 ctx->disabled_mkey_mask |= SSL_PSK;
388 ctx->disabled_auth_mask |= SSL_aPSK;
633d49c7
DSH
389#endif
390#ifdef OPENSSL_NO_SRP
a68eee67 391 ctx->disabled_mkey_mask |= SSL_kSRP;
633d49c7
DSH
392#endif
393
394 /*
395 * Check for presence of GOST 34.10 algorithms, and if they are not
396 * present, disable appropriate auth and key exchange
397 */
53d85372
P
398 memcpy(ctx->ssl_mac_pkey_id, default_mac_pkey_id,
399 sizeof(ctx->ssl_mac_pkey_id));
400
401 ctx->ssl_mac_pkey_id[SSL_MD_GOST89MAC_IDX] =
402 get_optional_pkey_id(SN_id_Gost28147_89_MAC);
403 if (ctx->ssl_mac_pkey_id[SSL_MD_GOST89MAC_IDX])
c8f6c28a 404 ctx->ssl_mac_secret_size[SSL_MD_GOST89MAC_IDX] = 32;
bbb4ceb8 405 else
a68eee67 406 ctx->disabled_mac_mask |= SSL_GOST89MAC;
633d49c7 407
53d85372 408 ctx->ssl_mac_pkey_id[SSL_MD_GOST89MAC12_IDX] =
5a5530a2 409 get_optional_pkey_id(SN_gost_mac_12);
53d85372 410 if (ctx->ssl_mac_pkey_id[SSL_MD_GOST89MAC12_IDX])
c8f6c28a 411 ctx->ssl_mac_secret_size[SSL_MD_GOST89MAC12_IDX] = 32;
bbb4ceb8 412 else
a68eee67 413 ctx->disabled_mac_mask |= SSL_GOST89MAC12;
e44380a9 414
53d85372 415 ctx->ssl_mac_pkey_id[SSL_MD_MAGMAOMAC_IDX] =
5a5530a2 416 get_optional_pkey_id(SN_magma_mac);
53d85372 417 if (ctx->ssl_mac_pkey_id[SSL_MD_MAGMAOMAC_IDX])
5a5530a2
DB
418 ctx->ssl_mac_secret_size[SSL_MD_MAGMAOMAC_IDX] = 32;
419 else
a68eee67 420 ctx->disabled_mac_mask |= SSL_MAGMAOMAC;
5a5530a2 421
53d85372 422 ctx->ssl_mac_pkey_id[SSL_MD_KUZNYECHIKOMAC_IDX] =
5a5530a2 423 get_optional_pkey_id(SN_kuznyechik_mac);
53d85372 424 if (ctx->ssl_mac_pkey_id[SSL_MD_KUZNYECHIKOMAC_IDX])
5a5530a2
DB
425 ctx->ssl_mac_secret_size[SSL_MD_KUZNYECHIKOMAC_IDX] = 32;
426 else
a68eee67 427 ctx->disabled_mac_mask |= SSL_KUZNYECHIKOMAC;
5a5530a2
DB
428
429 if (!get_optional_pkey_id(SN_id_GostR3410_2001))
a68eee67 430 ctx->disabled_auth_mask |= SSL_aGOST01 | SSL_aGOST12;
5a5530a2 431 if (!get_optional_pkey_id(SN_id_GostR3410_2012_256))
a68eee67 432 ctx->disabled_auth_mask |= SSL_aGOST12;
5a5530a2 433 if (!get_optional_pkey_id(SN_id_GostR3410_2012_512))
a68eee67 434 ctx->disabled_auth_mask |= SSL_aGOST12;
633d49c7
DSH
435 /*
436 * Disable GOST key exchange if no GOST signature algs are available *
437 */
a68eee67 438 if ((ctx->disabled_auth_mask & (SSL_aGOST01 | SSL_aGOST12)) ==
a230b26e 439 (SSL_aGOST01 | SSL_aGOST12))
a68eee67 440 ctx->disabled_mkey_mask |= SSL_kGOST;
380a522f 441
a68eee67
MC
442 if ((ctx->disabled_auth_mask & SSL_aGOST12) == SSL_aGOST12)
443 ctx->disabled_mkey_mask |= SSL_kGOST18;
5a5530a2 444
380a522f 445 return 1;
0f113f3e
MC
446}
447
09b6c2ef
DSH
448#ifndef OPENSSL_NO_COMP
449
0f113f3e
MC
450static int sk_comp_cmp(const SSL_COMP *const *a, const SSL_COMP *const *b)
451{
452 return ((*a)->id - (*b)->id);
453}
7ba666fa 454
c2e4e5d2 455DEFINE_RUN_ONCE_STATIC(do_load_builtin_compressions)
0f113f3e 456{
16203f7b
AG
457 SSL_COMP *comp = NULL;
458 COMP_METHOD *method = COMP_zlib();
459
16203f7b
AG
460 ssl_comp_methods = sk_SSL_COMP_new(sk_comp_cmp);
461
462 if (COMP_get_type(method) != NID_undef && ssl_comp_methods != NULL) {
463 comp = OPENSSL_malloc(sizeof(*comp));
464 if (comp != NULL) {
465 comp->method = method;
466 comp->id = SSL_COMP_ZLIB_IDX;
467 comp->name = COMP_get_name(method);
468 sk_SSL_COMP_push(ssl_comp_methods, comp);
469 sk_SSL_COMP_sort(ssl_comp_methods);
0f113f3e
MC
470 }
471 }
c2e4e5d2 472 return 1;
16203f7b 473}
0f113f3e 474
912c258f 475static int load_builtin_compressions(void)
16203f7b 476{
912c258f 477 return RUN_ONCE(&ssl_load_builtin_comp_once, do_load_builtin_compressions);
0f113f3e 478}
09b6c2ef 479#endif
7ba666fa 480
9727f4e7
MC
481int ssl_cipher_get_evp_cipher(SSL_CTX *ctx, const SSL_CIPHER *sslc,
482 const EVP_CIPHER **enc)
483{
484 int i = ssl_cipher_info_lookup(ssl_cipher_table_cipher, sslc->algorithm_enc);
485
486 if (i == -1) {
487 *enc = NULL;
488 } else {
489 if (i == SSL_ENC_NULL_IDX) {
490 /*
491 * We assume we don't care about this coming from an ENGINE so
492 * just do a normal EVP_CIPHER_fetch instead of
493 * ssl_evp_cipher_fetch()
494 */
495 *enc = EVP_CIPHER_fetch(ctx->libctx, "NULL", ctx->propq);
496 if (*enc == NULL)
497 return 0;
498 } else {
c2146b57
MC
499 const EVP_CIPHER *cipher = ctx->ssl_cipher_methods[i];
500
501 if (cipher == NULL
502 || !ssl_evp_cipher_up_ref(cipher))
9727f4e7
MC
503 return 0;
504 *enc = ctx->ssl_cipher_methods[i];
505 }
506 }
507 return 1;
508}
509
c8f6c28a
MC
510int ssl_cipher_get_evp(SSL_CTX *ctx, const SSL_SESSION *s,
511 const EVP_CIPHER **enc, const EVP_MD **md,
512 int *mac_pkey_type, size_t *mac_secret_size,
513 SSL_COMP **comp, int use_etm)
0f113f3e
MC
514{
515 int i;
516 const SSL_CIPHER *c;
517
518 c = s->cipher;
519 if (c == NULL)
bbb4ceb8 520 return 0;
0f113f3e
MC
521 if (comp != NULL) {
522 SSL_COMP ctmp;
09b6c2ef 523#ifndef OPENSSL_NO_COMP
912c258f
RL
524 if (!load_builtin_compressions()) {
525 /*
526 * Currently don't care, since a failure only means that
527 * ssl_comp_methods is NULL, which is perfectly OK
528 */
529 }
09b6c2ef 530#endif
0f113f3e
MC
531 *comp = NULL;
532 ctmp.id = s->compress_meth;
533 if (ssl_comp_methods != NULL) {
534 i = sk_SSL_COMP_find(ssl_comp_methods, &ctmp);
30eba7f3
DDO
535 if (i >= 0)
536 *comp = sk_SSL_COMP_value(ssl_comp_methods, i);
0f113f3e 537 }
69f68237 538 /* If were only interested in comp then return success */
61986d32 539 if ((enc == NULL) && (md == NULL))
69f68237 540 return 1;
0f113f3e
MC
541 }
542
543 if ((enc == NULL) || (md == NULL))
69f68237 544 return 0;
0f113f3e 545
9727f4e7
MC
546 if (!ssl_cipher_get_evp_cipher(ctx, c, enc))
547 return 0;
0f113f3e 548
98c9ce2f
DSH
549 i = ssl_cipher_info_lookup(ssl_cipher_table_mac, c->algorithm_mac);
550 if (i == -1) {
0f113f3e
MC
551 *md = NULL;
552 if (mac_pkey_type != NULL)
553 *mac_pkey_type = NID_undef;
554 if (mac_secret_size != NULL)
555 *mac_secret_size = 0;
556 if (c->algorithm_mac == SSL_AEAD)
557 mac_pkey_type = NULL;
558 } else {
b740012f 559 const EVP_MD *digest = ctx->ssl_digest_methods[i];
560
561 if (digest == NULL
562 || !ssl_evp_md_up_ref(digest)) {
c8f6c28a
MC
563 ssl_evp_cipher_free(*enc);
564 return 0;
565 }
b740012f 566 *md = digest;
0f113f3e 567 if (mac_pkey_type != NULL)
53d85372 568 *mac_pkey_type = ctx->ssl_mac_pkey_id[i];
0f113f3e 569 if (mac_secret_size != NULL)
c8f6c28a 570 *mac_secret_size = ctx->ssl_mac_secret_size[i];
0f113f3e
MC
571 }
572
ed576acd
TM
573 if ((*enc != NULL)
574 && (*md != NULL
575 || (EVP_CIPHER_get_flags(*enc) & EVP_CIPH_FLAG_AEAD_CIPHER))
0f113f3e 576 && (!mac_pkey_type || *mac_pkey_type != NID_undef)) {
c8f6c28a 577 const EVP_CIPHER *evp = NULL;
0f113f3e 578
c8f6c28a
MC
579 if (use_etm
580 || s->ssl_version >> 8 != TLS1_VERSION_MAJOR
581 || s->ssl_version < TLS1_VERSION)
0f113f3e
MC
582 return 1;
583
c8f6c28a
MC
584 if (c->algorithm_enc == SSL_RC4
585 && c->algorithm_mac == SSL_MD5)
586 evp = ssl_evp_cipher_fetch(ctx->libctx, NID_rc4_hmac_md5,
587 ctx->propq);
588 else if (c->algorithm_enc == SSL_AES128
589 && c->algorithm_mac == SSL_SHA1)
590 evp = ssl_evp_cipher_fetch(ctx->libctx,
591 NID_aes_128_cbc_hmac_sha1,
592 ctx->propq);
593 else if (c->algorithm_enc == SSL_AES256
594 && c->algorithm_mac == SSL_SHA1)
595 evp = ssl_evp_cipher_fetch(ctx->libctx,
596 NID_aes_256_cbc_hmac_sha1,
597 ctx->propq);
598 else if (c->algorithm_enc == SSL_AES128
599 && c->algorithm_mac == SSL_SHA256)
600 evp = ssl_evp_cipher_fetch(ctx->libctx,
601 NID_aes_128_cbc_hmac_sha256,
602 ctx->propq);
603 else if (c->algorithm_enc == SSL_AES256
604 && c->algorithm_mac == SSL_SHA256)
605 evp = ssl_evp_cipher_fetch(ctx->libctx,
606 NID_aes_256_cbc_hmac_sha256,
607 ctx->propq);
608
609 if (evp != NULL) {
610 ssl_evp_cipher_free(*enc);
611 ssl_evp_md_free(*md);
612 *enc = evp;
613 *md = NULL;
614 }
bbb4ceb8 615 return 1;
bbb4ceb8 616 }
c8f6c28a
MC
617
618 return 0;
0f113f3e
MC
619}
620
c8f6c28a 621const EVP_MD *ssl_md(SSL_CTX *ctx, int idx)
81025661 622{
28ba2541
DSH
623 idx &= SSL_HANDSHAKE_MAC_MASK;
624 if (idx < 0 || idx >= SSL_MD_NUM_IDX)
625 return NULL;
c8f6c28a 626 return ctx->ssl_digest_methods[idx];
28ba2541
DSH
627}
628
38b051a1 629const EVP_MD *ssl_handshake_md(SSL_CONNECTION *s)
28ba2541 630{
38b051a1 631 return ssl_md(SSL_CONNECTION_GET_CTX(s), ssl_get_algorithm2(s));
28ba2541
DSH
632}
633
38b051a1 634const EVP_MD *ssl_prf_md(SSL_CONNECTION *s)
28ba2541 635{
38b051a1
TM
636 return ssl_md(SSL_CONNECTION_GET_CTX(s),
637 ssl_get_algorithm2(s) >> TLS1_PRF_DGST_SHIFT);
81025661
DSH
638}
639
58964a49 640#define ITEM_SEP(a) \
0f113f3e 641 (((a) == ':') || ((a) == ' ') || ((a) == ';') || ((a) == ','))
58964a49 642
6b691a5c 643static void ll_append_tail(CIPHER_ORDER **head, CIPHER_ORDER *curr,
0f113f3e
MC
644 CIPHER_ORDER **tail)
645{
646 if (curr == *tail)
647 return;
648 if (curr == *head)
649 *head = curr->next;
650 if (curr->prev != NULL)
651 curr->prev->next = curr->next;
652 if (curr->next != NULL)
653 curr->next->prev = curr->prev;
654 (*tail)->next = curr;
655 curr->prev = *tail;
656 curr->next = NULL;
657 *tail = curr;
658}
58964a49 659
fd5bc65c 660static void ll_append_head(CIPHER_ORDER **head, CIPHER_ORDER *curr,
0f113f3e
MC
661 CIPHER_ORDER **tail)
662{
663 if (curr == *head)
664 return;
665 if (curr == *tail)
666 *tail = curr->prev;
667 if (curr->next != NULL)
668 curr->next->prev = curr->prev;
669 if (curr->prev != NULL)
670 curr->prev->next = curr->next;
671 (*head)->prev = curr;
672 curr->next = *head;
673 curr->prev = NULL;
674 *head = curr;
675}
676
018e57c7 677static void ssl_cipher_collect_ciphers(const SSL_METHOD *ssl_method,
0f113f3e 678 int num_of_ciphers,
90d9e49a
DSH
679 uint32_t disabled_mkey,
680 uint32_t disabled_auth,
681 uint32_t disabled_enc,
682 uint32_t disabled_mac,
0f113f3e
MC
683 CIPHER_ORDER *co_list,
684 CIPHER_ORDER **head_p,
685 CIPHER_ORDER **tail_p)
686{
687 int i, co_list_num;
688 const SSL_CIPHER *c;
689
690 /*
691 * We have num_of_ciphers descriptions compiled in, depending on the
692 * method selected (SSLv3, TLSv1 etc).
693 * These will later be sorted in a linked list with at most num
694 * entries.
695 */
696
697 /* Get the initial list of ciphers */
698 co_list_num = 0; /* actual count of ciphers */
699 for (i = 0; i < num_of_ciphers; i++) {
700 c = ssl_method->get_cipher(i);
701 /* drop those that use any of that is not available */
ca3895f0
KR
702 if (c == NULL || !c->valid)
703 continue;
ca3895f0
KR
704 if ((c->algorithm_mkey & disabled_mkey) ||
705 (c->algorithm_auth & disabled_auth) ||
706 (c->algorithm_enc & disabled_enc) ||
707 (c->algorithm_mac & disabled_mac))
708 continue;
709 if (((ssl_method->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS) == 0) &&
710 c->min_tls == 0)
711 continue;
712 if (((ssl_method->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS) != 0) &&
713 c->min_dtls == 0)
714 continue;
715
716 co_list[co_list_num].cipher = c;
717 co_list[co_list_num].next = NULL;
718 co_list[co_list_num].prev = NULL;
719 co_list[co_list_num].active = 0;
720 co_list_num++;
0f113f3e
MC
721 }
722
723 /*
724 * Prepare linked list from list entries
725 */
726 if (co_list_num > 0) {
727 co_list[0].prev = NULL;
728
729 if (co_list_num > 1) {
730 co_list[0].next = &co_list[1];
731
732 for (i = 1; i < co_list_num - 1; i++) {
733 co_list[i].prev = &co_list[i - 1];
734 co_list[i].next = &co_list[i + 1];
735 }
736
737 co_list[co_list_num - 1].prev = &co_list[co_list_num - 2];
738 }
739
740 co_list[co_list_num - 1].next = NULL;
741
742 *head_p = &co_list[0];
743 *tail_p = &co_list[co_list_num - 1];
744 }
745}
d02b48c6 746
babb3798 747static void ssl_cipher_collect_aliases(const SSL_CIPHER **ca_list,
0f113f3e 748 int num_of_group_aliases,
90d9e49a
DSH
749 uint32_t disabled_mkey,
750 uint32_t disabled_auth,
751 uint32_t disabled_enc,
752 uint32_t disabled_mac,
0f113f3e
MC
753 CIPHER_ORDER *head)
754{
755 CIPHER_ORDER *ciph_curr;
756 const SSL_CIPHER **ca_curr;
757 int i;
90d9e49a
DSH
758 uint32_t mask_mkey = ~disabled_mkey;
759 uint32_t mask_auth = ~disabled_auth;
760 uint32_t mask_enc = ~disabled_enc;
761 uint32_t mask_mac = ~disabled_mac;
0f113f3e
MC
762
763 /*
764 * First, add the real ciphers as already collected
765 */
766 ciph_curr = head;
767 ca_curr = ca_list;
768 while (ciph_curr != NULL) {
769 *ca_curr = ciph_curr->cipher;
770 ca_curr++;
771 ciph_curr = ciph_curr->next;
772 }
773
774 /*
775 * Now we add the available ones from the cipher_aliases[] table.
776 * They represent either one or more algorithms, some of which
777 * in any affected category must be supported (set in enabled_mask),
778 * or represent a cipher strength value (will be added in any case because algorithms=0).
779 */
780 for (i = 0; i < num_of_group_aliases; i++) {
90d9e49a
DSH
781 uint32_t algorithm_mkey = cipher_aliases[i].algorithm_mkey;
782 uint32_t algorithm_auth = cipher_aliases[i].algorithm_auth;
783 uint32_t algorithm_enc = cipher_aliases[i].algorithm_enc;
784 uint32_t algorithm_mac = cipher_aliases[i].algorithm_mac;
0f113f3e
MC
785
786 if (algorithm_mkey)
787 if ((algorithm_mkey & mask_mkey) == 0)
788 continue;
789
790 if (algorithm_auth)
791 if ((algorithm_auth & mask_auth) == 0)
792 continue;
793
794 if (algorithm_enc)
795 if ((algorithm_enc & mask_enc) == 0)
796 continue;
797
798 if (algorithm_mac)
799 if ((algorithm_mac & mask_mac) == 0)
800 continue;
801
0f113f3e
MC
802 *ca_curr = (SSL_CIPHER *)(cipher_aliases + i);
803 ca_curr++;
804 }
805
806 *ca_curr = NULL; /* end of list */
807}
d02b48c6 808
90d9e49a
DSH
809static void ssl_cipher_apply_rule(uint32_t cipher_id, uint32_t alg_mkey,
810 uint32_t alg_auth, uint32_t alg_enc,
3eb2aff4 811 uint32_t alg_mac, int min_tls,
90d9e49a
DSH
812 uint32_t algo_strength, int rule,
813 int32_t strength_bits, CIPHER_ORDER **head_p,
0f113f3e
MC
814 CIPHER_ORDER **tail_p)
815{
816 CIPHER_ORDER *head, *tail, *curr, *next, *last;
817 const SSL_CIPHER *cp;
818 int reverse = 0;
018e57c7 819
1287dabd 820 OSSL_TRACE_BEGIN(TLS_CIPHER) {
77359d22
RL
821 BIO_printf(trc_out,
822 "Applying rule %d with %08x/%08x/%08x/%08x/%08x %08x (%d)\n",
823 rule, alg_mkey, alg_auth, alg_enc, alg_mac, min_tls,
824 algo_strength, strength_bits);
825 }
d02b48c6 826
a556f342 827 if (rule == CIPHER_DEL || rule == CIPHER_BUMP)
a230b26e
EK
828 reverse = 1; /* needed to maintain sorting between currently
829 * deleted ciphers */
0f113f3e
MC
830
831 head = *head_p;
832 tail = *tail_p;
833
834 if (reverse) {
835 next = tail;
836 last = head;
837 } else {
838 next = head;
839 last = tail;
840 }
841
842 curr = NULL;
843 for (;;) {
844 if (curr == last)
845 break;
846
847 curr = next;
848
849 if (curr == NULL)
850 break;
851
852 next = reverse ? curr->prev : curr->next;
853
854 cp = curr->cipher;
855
856 /*
857 * Selection criteria is either the value of strength_bits
858 * or the algorithms used.
859 */
860 if (strength_bits >= 0) {
861 if (strength_bits != cp->strength_bits)
862 continue;
863 } else {
77359d22
RL
864 if (trc_out != NULL) {
865 BIO_printf(trc_out,
866 "\nName: %s:"
867 "\nAlgo = %08x/%08x/%08x/%08x/%08x Algo_strength = %08x\n",
868 cp->name, cp->algorithm_mkey, cp->algorithm_auth,
869 cp->algorithm_enc, cp->algorithm_mac, cp->min_tls,
870 cp->algo_strength);
871 }
0ced42e0
MC
872 if (cipher_id != 0 && (cipher_id != cp->id))
873 continue;
0f113f3e
MC
874 if (alg_mkey && !(alg_mkey & cp->algorithm_mkey))
875 continue;
876 if (alg_auth && !(alg_auth & cp->algorithm_auth))
877 continue;
878 if (alg_enc && !(alg_enc & cp->algorithm_enc))
879 continue;
880 if (alg_mac && !(alg_mac & cp->algorithm_mac))
881 continue;
3eb2aff4 882 if (min_tls && (min_tls != cp->min_tls))
0f113f3e 883 continue;
88a9614b
KR
884 if ((algo_strength & SSL_STRONG_MASK)
885 && !(algo_strength & SSL_STRONG_MASK & cp->algo_strength))
0f113f3e 886 continue;
c84f7f4a
MC
887 if ((algo_strength & SSL_DEFAULT_MASK)
888 && !(algo_strength & SSL_DEFAULT_MASK & cp->algo_strength))
889 continue;
0f113f3e 890 }
018e57c7 891
77359d22
RL
892 if (trc_out != NULL)
893 BIO_printf(trc_out, "Action = %d\n", rule);
018e57c7 894
0f113f3e
MC
895 /* add the cipher if it has not been added yet. */
896 if (rule == CIPHER_ADD) {
897 /* reverse == 0 */
898 if (!curr->active) {
899 ll_append_tail(&head, curr, &tail);
900 curr->active = 1;
901 }
902 }
903 /* Move the added cipher to this location */
904 else if (rule == CIPHER_ORD) {
905 /* reverse == 0 */
906 if (curr->active) {
907 ll_append_tail(&head, curr, &tail);
908 }
909 } else if (rule == CIPHER_DEL) {
910 /* reverse == 1 */
911 if (curr->active) {
912 /*
913 * most recently deleted ciphersuites get best positions for
914 * any future CIPHER_ADD (note that the CIPHER_DEL loop works
915 * in reverse to maintain the order)
916 */
917 ll_append_head(&head, curr, &tail);
918 curr->active = 0;
919 }
a556f342
EK
920 } else if (rule == CIPHER_BUMP) {
921 if (curr->active)
922 ll_append_head(&head, curr, &tail);
0f113f3e
MC
923 } else if (rule == CIPHER_KILL) {
924 /* reverse == 0 */
925 if (head == curr)
926 head = curr->next;
927 else
928 curr->prev->next = curr->next;
929 if (tail == curr)
930 tail = curr->prev;
931 curr->active = 0;
932 if (curr->next != NULL)
933 curr->next->prev = curr->prev;
934 if (curr->prev != NULL)
935 curr->prev->next = curr->next;
936 curr->next = NULL;
937 curr->prev = NULL;
938 }
939 }
940
941 *head_p = head;
942 *tail_p = tail;
77359d22
RL
943
944 OSSL_TRACE_END(TLS_CIPHER);
0f113f3e 945}
018e57c7 946
a717831d 947static int ssl_cipher_strength_sort(CIPHER_ORDER **head_p,
0f113f3e
MC
948 CIPHER_ORDER **tail_p)
949{
90d9e49a
DSH
950 int32_t max_strength_bits;
951 int i, *number_uses;
0f113f3e
MC
952 CIPHER_ORDER *curr;
953
954 /*
955 * This routine sorts the ciphers with descending strength. The sorting
956 * must keep the pre-sorted sequence, so we apply the normal sorting
957 * routine as '+' movement to the end of the list.
958 */
959 max_strength_bits = 0;
960 curr = *head_p;
961 while (curr != NULL) {
962 if (curr->active && (curr->cipher->strength_bits > max_strength_bits))
963 max_strength_bits = curr->cipher->strength_bits;
964 curr = curr->next;
965 }
966
b51bce94 967 number_uses = OPENSSL_zalloc(sizeof(int) * (max_strength_bits + 1));
e077455e 968 if (number_uses == NULL)
bbb4ceb8 969 return 0;
0f113f3e
MC
970
971 /*
972 * Now find the strength_bits values actually used
973 */
974 curr = *head_p;
975 while (curr != NULL) {
976 if (curr->active)
977 number_uses[curr->cipher->strength_bits]++;
978 curr = curr->next;
979 }
980 /*
981 * Go through the list of used strength_bits values in descending
982 * order.
983 */
984 for (i = max_strength_bits; i >= 0; i--)
985 if (number_uses[i] > 0)
986 ssl_cipher_apply_rule(0, 0, 0, 0, 0, 0, 0, CIPHER_ORD, i, head_p,
987 tail_p);
988
989 OPENSSL_free(number_uses);
bbb4ceb8 990 return 1;
0f113f3e 991}
018e57c7
DSH
992
993static int ssl_cipher_process_rulestr(const char *rule_str,
0f113f3e
MC
994 CIPHER_ORDER **head_p,
995 CIPHER_ORDER **tail_p,
996 const SSL_CIPHER **ca_list, CERT *c)
997{
3eb2aff4
KR
998 uint32_t alg_mkey, alg_auth, alg_enc, alg_mac, algo_strength;
999 int min_tls;
0f113f3e
MC
1000 const char *l, *buf;
1001 int j, multi, found, rule, retval, ok, buflen;
90d9e49a 1002 uint32_t cipher_id = 0;
0f113f3e
MC
1003 char ch;
1004
1005 retval = 1;
1006 l = rule_str;
1287dabd 1007 for (;;) {
0f113f3e
MC
1008 ch = *l;
1009
1010 if (ch == '\0')
1011 break; /* done */
1012 if (ch == '-') {
1013 rule = CIPHER_DEL;
1014 l++;
1015 } else if (ch == '+') {
1016 rule = CIPHER_ORD;
1017 l++;
1018 } else if (ch == '!') {
1019 rule = CIPHER_KILL;
1020 l++;
1021 } else if (ch == '@') {
1022 rule = CIPHER_SPECIAL;
1023 l++;
1024 } else {
1025 rule = CIPHER_ADD;
1026 }
1027
1028 if (ITEM_SEP(ch)) {
1029 l++;
1030 continue;
1031 }
1032
1033 alg_mkey = 0;
1034 alg_auth = 0;
1035 alg_enc = 0;
1036 alg_mac = 0;
3eb2aff4 1037 min_tls = 0;
0f113f3e
MC
1038 algo_strength = 0;
1039
1040 for (;;) {
1041 ch = *l;
1042 buf = l;
1043 buflen = 0;
ca570cfd 1044#ifndef CHARSET_EBCDIC
0f113f3e
MC
1045 while (((ch >= 'A') && (ch <= 'Z')) ||
1046 ((ch >= '0') && (ch <= '9')) ||
1047 ((ch >= 'a') && (ch <= 'z')) ||
d1b26ddb 1048 (ch == '-') || (ch == '_') || (ch == '.') || (ch == '='))
ca570cfd 1049#else
d1b26ddb 1050 while (isalnum((unsigned char)ch) || (ch == '-') || (ch == '_') || (ch == '.')
00dfbaad 1051 || (ch == '='))
ca570cfd 1052#endif
0f113f3e
MC
1053 {
1054 ch = *(++l);
1055 buflen++;
1056 }
1057
1058 if (buflen == 0) {
1059 /*
1060 * We hit something we cannot deal with,
1061 * it is no command or separator nor
1062 * alphanumeric, so we call this an error.
1063 */
6849b73c 1064 ERR_raise(ERR_LIB_SSL, SSL_R_INVALID_COMMAND);
0f113f3e
MC
1065 retval = found = 0;
1066 l++;
1067 break;
1068 }
1069
1070 if (rule == CIPHER_SPECIAL) {
1071 found = 0; /* unused -- avoid compiler warning */
1072 break; /* special treatment */
1073 }
1074
1075 /* check for multi-part specification */
1076 if (ch == '+') {
1077 multi = 1;
1078 l++;
bbb4ceb8 1079 } else {
0f113f3e 1080 multi = 0;
bbb4ceb8 1081 }
0f113f3e
MC
1082
1083 /*
1084 * Now search for the cipher alias in the ca_list. Be careful
1085 * with the strncmp, because the "buflen" limitation
1086 * will make the rule "ADH:SOME" and the cipher
1087 * "ADH-MY-CIPHER" look like a match for buflen=3.
1088 * So additionally check whether the cipher name found
1089 * has the correct length. We can save a strlen() call:
1090 * just checking for the '\0' at the right place is
1091 * sufficient, we have to strncmp() anyway. (We cannot
1092 * use strcmp(), because buf is not '\0' terminated.)
1093 */
1094 j = found = 0;
1095 cipher_id = 0;
1096 while (ca_list[j]) {
86885c28
RS
1097 if (strncmp(buf, ca_list[j]->name, buflen) == 0
1098 && (ca_list[j]->name[buflen] == '\0')) {
0f113f3e
MC
1099 found = 1;
1100 break;
d1b26ddb
EL
1101 } else if (ca_list[j]->stdname != NULL
1102 && strncmp(buf, ca_list[j]->stdname, buflen) == 0
1103 && ca_list[j]->stdname[buflen] == '\0') {
1104 found = 1;
1105 break;
0f113f3e
MC
1106 } else
1107 j++;
1108 }
1109
1110 if (!found)
1111 break; /* ignore this entry */
1112
1113 if (ca_list[j]->algorithm_mkey) {
1114 if (alg_mkey) {
1115 alg_mkey &= ca_list[j]->algorithm_mkey;
1116 if (!alg_mkey) {
1117 found = 0;
1118 break;
1119 }
bbb4ceb8 1120 } else {
0f113f3e 1121 alg_mkey = ca_list[j]->algorithm_mkey;
bbb4ceb8 1122 }
0f113f3e
MC
1123 }
1124
1125 if (ca_list[j]->algorithm_auth) {
1126 if (alg_auth) {
1127 alg_auth &= ca_list[j]->algorithm_auth;
1128 if (!alg_auth) {
1129 found = 0;
1130 break;
1131 }
bbb4ceb8 1132 } else {
0f113f3e 1133 alg_auth = ca_list[j]->algorithm_auth;
bbb4ceb8 1134 }
0f113f3e
MC
1135 }
1136
1137 if (ca_list[j]->algorithm_enc) {
1138 if (alg_enc) {
1139 alg_enc &= ca_list[j]->algorithm_enc;
1140 if (!alg_enc) {
1141 found = 0;
1142 break;
1143 }
bbb4ceb8 1144 } else {
0f113f3e 1145 alg_enc = ca_list[j]->algorithm_enc;
bbb4ceb8 1146 }
0f113f3e
MC
1147 }
1148
1149 if (ca_list[j]->algorithm_mac) {
1150 if (alg_mac) {
1151 alg_mac &= ca_list[j]->algorithm_mac;
1152 if (!alg_mac) {
1153 found = 0;
1154 break;
1155 }
bbb4ceb8 1156 } else {
0f113f3e 1157 alg_mac = ca_list[j]->algorithm_mac;
bbb4ceb8 1158 }
0f113f3e
MC
1159 }
1160
88a9614b
KR
1161 if (ca_list[j]->algo_strength & SSL_STRONG_MASK) {
1162 if (algo_strength & SSL_STRONG_MASK) {
1163 algo_strength &=
1164 (ca_list[j]->algo_strength & SSL_STRONG_MASK) |
1165 ~SSL_STRONG_MASK;
1166 if (!(algo_strength & SSL_STRONG_MASK)) {
0f113f3e
MC
1167 found = 0;
1168 break;
1169 }
bbb4ceb8 1170 } else {
88a9614b 1171 algo_strength = ca_list[j]->algo_strength & SSL_STRONG_MASK;
bbb4ceb8 1172 }
0f113f3e
MC
1173 }
1174
c84f7f4a
MC
1175 if (ca_list[j]->algo_strength & SSL_DEFAULT_MASK) {
1176 if (algo_strength & SSL_DEFAULT_MASK) {
1177 algo_strength &=
1178 (ca_list[j]->algo_strength & SSL_DEFAULT_MASK) |
1179 ~SSL_DEFAULT_MASK;
1180 if (!(algo_strength & SSL_DEFAULT_MASK)) {
1181 found = 0;
1182 break;
1183 }
bbb4ceb8 1184 } else {
c84f7f4a
MC
1185 algo_strength |=
1186 ca_list[j]->algo_strength & SSL_DEFAULT_MASK;
bbb4ceb8 1187 }
c84f7f4a
MC
1188 }
1189
0f113f3e
MC
1190 if (ca_list[j]->valid) {
1191 /*
1192 * explicit ciphersuite found; its protocol version does not
1193 * become part of the search pattern!
1194 */
1195
1196 cipher_id = ca_list[j]->id;
1197 } else {
1198 /*
1199 * not an explicit ciphersuite; only in this case, the
1200 * protocol version is considered part of the search pattern
1201 */
1202
3eb2aff4
KR
1203 if (ca_list[j]->min_tls) {
1204 if (min_tls != 0 && min_tls != ca_list[j]->min_tls) {
1205 found = 0;
1206 break;
1207 } else {
1208 min_tls = ca_list[j]->min_tls;
1209 }
0f113f3e
MC
1210 }
1211 }
1212
1213 if (!multi)
1214 break;
1215 }
1216
1217 /*
1218 * Ok, we have the rule, now apply it
1219 */
1220 if (rule == CIPHER_SPECIAL) { /* special command */
1221 ok = 0;
2ff286c2 1222 if ((buflen == 8) && HAS_PREFIX(buf, "STRENGTH")) {
0f113f3e 1223 ok = ssl_cipher_strength_sort(head_p, tail_p);
2ff286c2
DDO
1224 } else if (buflen == 10 && CHECK_AND_SKIP_PREFIX(buf, "SECLEVEL=")) {
1225 int level = *buf - '0';
0f113f3e 1226 if (level < 0 || level > 5) {
6849b73c 1227 ERR_raise(ERR_LIB_SSL, SSL_R_INVALID_COMMAND);
0f113f3e
MC
1228 } else {
1229 c->sec_level = level;
1230 ok = 1;
1231 }
bbb4ceb8 1232 } else {
6849b73c 1233 ERR_raise(ERR_LIB_SSL, SSL_R_INVALID_COMMAND);
bbb4ceb8 1234 }
0f113f3e
MC
1235 if (ok == 0)
1236 retval = 0;
1237 /*
1238 * We do not support any "multi" options
1239 * together with "@", so throw away the
1240 * rest of the command, if any left, until
1241 * end or ':' is found.
1242 */
1243 while ((*l != '\0') && !ITEM_SEP(*l))
1244 l++;
1245 } else if (found) {
1246 ssl_cipher_apply_rule(cipher_id,
1247 alg_mkey, alg_auth, alg_enc, alg_mac,
3eb2aff4 1248 min_tls, algo_strength, rule, -1, head_p,
0f113f3e
MC
1249 tail_p);
1250 } else {
1251 while ((*l != '\0') && !ITEM_SEP(*l))
1252 l++;
1253 }
1254 if (*l == '\0')
1255 break; /* done */
1256 }
1257
bbb4ceb8 1258 return retval;
0f113f3e
MC
1259}
1260
2ea80354 1261static int check_suiteb_cipher_list(const SSL_METHOD *meth, CERT *c,
0f113f3e
MC
1262 const char **prule_str)
1263{
1264 unsigned int suiteb_flags = 0, suiteb_comb2 = 0;
2ff286c2 1265 if (HAS_PREFIX(*prule_str, "SUITEB128ONLY")) {
0f113f3e 1266 suiteb_flags = SSL_CERT_FLAG_SUITEB_128_LOS_ONLY;
2ff286c2 1267 } else if (HAS_PREFIX(*prule_str, "SUITEB128C2")) {
0f113f3e
MC
1268 suiteb_comb2 = 1;
1269 suiteb_flags = SSL_CERT_FLAG_SUITEB_128_LOS;
2ff286c2 1270 } else if (HAS_PREFIX(*prule_str, "SUITEB128")) {
13e228d6 1271 suiteb_flags = SSL_CERT_FLAG_SUITEB_128_LOS;
2ff286c2 1272 } else if (HAS_PREFIX(*prule_str, "SUITEB192")) {
0f113f3e 1273 suiteb_flags = SSL_CERT_FLAG_SUITEB_192_LOS;
13e228d6 1274 }
0f113f3e
MC
1275
1276 if (suiteb_flags) {
1277 c->cert_flags &= ~SSL_CERT_FLAG_SUITEB_128_LOS;
1278 c->cert_flags |= suiteb_flags;
bbb4ceb8 1279 } else {
0f113f3e 1280 suiteb_flags = c->cert_flags & SSL_CERT_FLAG_SUITEB_128_LOS;
bbb4ceb8 1281 }
0f113f3e
MC
1282
1283 if (!suiteb_flags)
1284 return 1;
1285 /* Check version: if TLS 1.2 ciphers allowed we can use Suite B */
1286
1287 if (!(meth->ssl3_enc->enc_flags & SSL_ENC_FLAG_TLS1_2_CIPHERS)) {
6849b73c 1288 ERR_raise(ERR_LIB_SSL, SSL_R_AT_LEAST_TLS_1_2_NEEDED_IN_SUITEB_MODE);
0f113f3e
MC
1289 return 0;
1290 }
462f4f4b 1291
0f113f3e
MC
1292 switch (suiteb_flags) {
1293 case SSL_CERT_FLAG_SUITEB_128_LOS:
1294 if (suiteb_comb2)
1295 *prule_str = "ECDHE-ECDSA-AES256-GCM-SHA384";
1296 else
1297 *prule_str =
1298 "ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-GCM-SHA384";
1299 break;
1300 case SSL_CERT_FLAG_SUITEB_128_LOS_ONLY:
1301 *prule_str = "ECDHE-ECDSA-AES128-GCM-SHA256";
1302 break;
1303 case SSL_CERT_FLAG_SUITEB_192_LOS:
1304 *prule_str = "ECDHE-ECDSA-AES256-GCM-SHA384";
1305 break;
1306 }
0f113f3e 1307 return 1;
0f113f3e 1308}
2ea80354 1309
a53b5be6
MC
1310static int ciphersuite_cb(const char *elem, int len, void *arg)
1311{
1312 STACK_OF(SSL_CIPHER) *ciphersuites = (STACK_OF(SSL_CIPHER) *)arg;
1313 const SSL_CIPHER *cipher;
1314 /* Arbitrary sized temp buffer for the cipher name. Should be big enough */
1315 char name[80];
1316
981b4b95
OH
1317 if (len > (int)(sizeof(name) - 1))
1318 /* Anyway return 1 so we can parse rest of the list */
1319 return 1;
a53b5be6
MC
1320
1321 memcpy(name, elem, len);
1322 name[len] = '\0';
1323
1324 cipher = ssl3_get_cipher_by_std_name(name);
981b4b95 1325 if (cipher == NULL)
c1e8a0c6
OH
1326 /* Ciphersuite not found but return 1 to parse rest of the list */
1327 return 1;
a53b5be6
MC
1328
1329 if (!sk_SSL_CIPHER_push(ciphersuites, cipher)) {
6849b73c 1330 ERR_raise(ERR_LIB_SSL, ERR_R_INTERNAL_ERROR);
a53b5be6
MC
1331 return 0;
1332 }
1333
1334 return 1;
1335}
1336
f9a22815 1337static __owur int set_ciphersuites(STACK_OF(SSL_CIPHER) **currciphers, const char *str)
a53b5be6
MC
1338{
1339 STACK_OF(SSL_CIPHER) *newciphers = sk_SSL_CIPHER_new_null();
1340
1341 if (newciphers == NULL)
1342 return 0;
1343
1344 /* Parse the list. We explicitly allow an empty list */
1345 if (*str != '\0'
c1e8a0c6 1346 && (CONF_parse_list(str, ':', 1, ciphersuite_cb, newciphers) <= 0
3d0b6494 1347 || sk_SSL_CIPHER_num(newciphers) == 0)) {
981b4b95 1348 ERR_raise(ERR_LIB_SSL, SSL_R_NO_CIPHER_MATCH);
a53b5be6
MC
1349 sk_SSL_CIPHER_free(newciphers);
1350 return 0;
1351 }
1352 sk_SSL_CIPHER_free(*currciphers);
1353 *currciphers = newciphers;
1354
1355 return 1;
1356}
1357
1358static int update_cipher_list_by_id(STACK_OF(SSL_CIPHER) **cipher_list_by_id,
1359 STACK_OF(SSL_CIPHER) *cipherstack)
1360{
1361 STACK_OF(SSL_CIPHER) *tmp_cipher_list = sk_SSL_CIPHER_dup(cipherstack);
1362
1363 if (tmp_cipher_list == NULL) {
1364 return 0;
1365 }
1366
1367 sk_SSL_CIPHER_free(*cipher_list_by_id);
1368 *cipher_list_by_id = tmp_cipher_list;
1369
1370 (void)sk_SSL_CIPHER_set_cmp_func(*cipher_list_by_id, ssl_cipher_ptr_id_cmp);
1371 sk_SSL_CIPHER_sort(*cipher_list_by_id);
1372
1373 return 1;
1374}
1375
6cb814de 1376static int update_cipher_list(SSL_CTX *ctx,
1377 STACK_OF(SSL_CIPHER) **cipher_list,
a53b5be6
MC
1378 STACK_OF(SSL_CIPHER) **cipher_list_by_id,
1379 STACK_OF(SSL_CIPHER) *tls13_ciphersuites)
1380{
1381 int i;
1382 STACK_OF(SSL_CIPHER) *tmp_cipher_list = sk_SSL_CIPHER_dup(*cipher_list);
1383
1384 if (tmp_cipher_list == NULL)
1385 return 0;
1386
1387 /*
1388 * Delete any existing TLSv1.3 ciphersuites. These are always first in the
1389 * list.
1390 */
1391 while (sk_SSL_CIPHER_num(tmp_cipher_list) > 0
1392 && sk_SSL_CIPHER_value(tmp_cipher_list, 0)->min_tls
1393 == TLS1_3_VERSION)
225c9660 1394 (void)sk_SSL_CIPHER_delete(tmp_cipher_list, 0);
a53b5be6
MC
1395
1396 /* Insert the new TLSv1.3 ciphersuites */
6cb814de 1397 for (i = sk_SSL_CIPHER_num(tls13_ciphersuites) - 1; i >= 0; i--) {
1398 const SSL_CIPHER *sslc = sk_SSL_CIPHER_value(tls13_ciphersuites, i);
1399
1400 /* Don't include any TLSv1.3 ciphersuites that are disabled */
1401 if ((sslc->algorithm_enc & ctx->disabled_enc_mask) == 0
1402 && (ssl_cipher_table_mac[sslc->algorithm2
1403 & SSL_HANDSHAKE_MAC_MASK].mask
1404 & ctx->disabled_mac_mask) == 0) {
1405 sk_SSL_CIPHER_unshift(tmp_cipher_list, sslc);
1406 }
1407 }
a53b5be6 1408
e22105d1
P
1409 if (!update_cipher_list_by_id(cipher_list_by_id, tmp_cipher_list)) {
1410 sk_SSL_CIPHER_free(tmp_cipher_list);
a53b5be6 1411 return 0;
e22105d1 1412 }
a53b5be6
MC
1413
1414 sk_SSL_CIPHER_free(*cipher_list);
1415 *cipher_list = tmp_cipher_list;
1416
1417 return 1;
1418}
1419
1420int SSL_CTX_set_ciphersuites(SSL_CTX *ctx, const char *str)
1421{
1422 int ret = set_ciphersuites(&(ctx->tls13_ciphersuites), str);
1423
52b1fda3 1424 if (ret && ctx->cipher_list != NULL)
6cb814de 1425 return update_cipher_list(ctx, &ctx->cipher_list, &ctx->cipher_list_by_id,
a53b5be6 1426 ctx->tls13_ciphersuites);
a53b5be6
MC
1427
1428 return ret;
1429}
1430
1431int SSL_set_ciphersuites(SSL *s, const char *str)
1432{
52b1fda3 1433 STACK_OF(SSL_CIPHER) *cipher_list;
38b051a1
TM
1434 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1435 int ret;
a53b5be6 1436
38b051a1
TM
1437 if (sc == NULL)
1438 return 0;
1439
1440 ret = set_ciphersuites(&(sc->tls13_ciphersuites), str);
1441
1442 if (sc->cipher_list == NULL) {
52b1fda3 1443 if ((cipher_list = SSL_get_ciphers(s)) != NULL)
38b051a1 1444 sc->cipher_list = sk_SSL_CIPHER_dup(cipher_list);
52b1fda3 1445 }
38b051a1
TM
1446 if (ret && sc->cipher_list != NULL)
1447 return update_cipher_list(s->ctx, &sc->cipher_list,
1448 &sc->cipher_list_by_id,
1449 sc->tls13_ciphersuites);
a53b5be6
MC
1450
1451 return ret;
1452}
1453
a68eee67 1454STACK_OF(SSL_CIPHER) *ssl_create_cipher_list(SSL_CTX *ctx,
f865b081
MC
1455 STACK_OF(SSL_CIPHER) *tls13_ciphersuites,
1456 STACK_OF(SSL_CIPHER) **cipher_list,
1457 STACK_OF(SSL_CIPHER) **cipher_list_by_id,
1458 const char *rule_str,
1459 CERT *c)
0f113f3e 1460{
f865b081 1461 int ok, num_of_ciphers, num_of_alias_max, num_of_group_aliases, i;
6063453c 1462 uint32_t disabled_mkey, disabled_auth, disabled_enc, disabled_mac;
a53b5be6 1463 STACK_OF(SSL_CIPHER) *cipherstack;
0f113f3e
MC
1464 const char *rule_p;
1465 CIPHER_ORDER *co_list = NULL, *head = NULL, *tail = NULL, *curr;
1466 const SSL_CIPHER **ca_list = NULL;
a68eee67 1467 const SSL_METHOD *ssl_method = ctx->method;
0f113f3e
MC
1468
1469 /*
1470 * Return with error if nothing to do.
1471 */
1472 if (rule_str == NULL || cipher_list == NULL || cipher_list_by_id == NULL)
1473 return NULL;
462f4f4b 1474
0f113f3e
MC
1475 if (!check_suiteb_cipher_list(ssl_method, c, &rule_str))
1476 return NULL;
2ea80354 1477
0f113f3e
MC
1478 /*
1479 * To reduce the work to do we only want to process the compiled
1480 * in algorithms, so we first get the mask of disabled ciphers.
1481 */
633d49c7 1482
a68eee67
MC
1483 disabled_mkey = ctx->disabled_mkey_mask;
1484 disabled_auth = ctx->disabled_auth_mask;
1485 disabled_enc = ctx->disabled_enc_mask;
1486 disabled_mac = ctx->disabled_mac_mask;
0f113f3e
MC
1487
1488 /*
1489 * Now we have to collect the available ciphers from the compiled
1490 * in ciphers. We cannot get more than the number compiled in, so
1491 * it is used for allocation.
1492 */
1493 num_of_ciphers = ssl_method->num_ciphers();
55a9a16f 1494
b4faea50 1495 co_list = OPENSSL_malloc(sizeof(*co_list) * num_of_ciphers);
e077455e 1496 if (co_list == NULL)
bbb4ceb8 1497 return NULL; /* Failure */
0f113f3e
MC
1498
1499 ssl_cipher_collect_ciphers(ssl_method, num_of_ciphers,
1500 disabled_mkey, disabled_auth, disabled_enc,
a230b26e 1501 disabled_mac, co_list, &head, &tail);
0f113f3e 1502
a556f342 1503 /* Now arrange all ciphers by preference. */
0f113f3e
MC
1504
1505 /*
1506 * Everything else being equal, prefer ephemeral ECDH over other key
a556f342
EK
1507 * exchange mechanisms.
1508 * For consistency, prefer ECDSA over RSA (though this only matters if the
1509 * server has both certificates, and is using the DEFAULT, or a client
1510 * preference).
0f113f3e 1511 */
a556f342
EK
1512 ssl_cipher_apply_rule(0, SSL_kECDHE, SSL_aECDSA, 0, 0, 0, 0, CIPHER_ADD,
1513 -1, &head, &tail);
0f113f3e
MC
1514 ssl_cipher_apply_rule(0, SSL_kECDHE, 0, 0, 0, 0, 0, CIPHER_ADD, -1, &head,
1515 &tail);
1516 ssl_cipher_apply_rule(0, SSL_kECDHE, 0, 0, 0, 0, 0, CIPHER_DEL, -1, &head,
1517 &tail);
1518
a556f342
EK
1519 /* Within each strength group, we prefer GCM over CHACHA... */
1520 ssl_cipher_apply_rule(0, 0, 0, SSL_AESGCM, 0, 0, 0, CIPHER_ADD, -1,
1521 &head, &tail);
1522 ssl_cipher_apply_rule(0, 0, 0, SSL_CHACHA20, 0, 0, 0, CIPHER_ADD, -1,
1523 &head, &tail);
1524
a230b26e
EK
1525 /*
1526 * ...and generally, our preferred cipher is AES.
1527 * Note that AEADs will be bumped to take preference after sorting by
1528 * strength.
1529 */
a556f342
EK
1530 ssl_cipher_apply_rule(0, 0, 0, SSL_AES ^ SSL_AESGCM, 0, 0, 0, CIPHER_ADD,
1531 -1, &head, &tail);
0f113f3e
MC
1532
1533 /* Temporarily enable everything else for sorting */
1534 ssl_cipher_apply_rule(0, 0, 0, 0, 0, 0, 0, CIPHER_ADD, -1, &head, &tail);
1535
1536 /* Low priority for MD5 */
1537 ssl_cipher_apply_rule(0, 0, 0, 0, SSL_MD5, 0, 0, CIPHER_ORD, -1, &head,
1538 &tail);
1539
1540 /*
1541 * Move anonymous ciphers to the end. Usually, these will remain
1542 * disabled. (For applications that allow them, they aren't too bad, but
1543 * we prefer authenticated ciphers.)
1544 */
1545 ssl_cipher_apply_rule(0, 0, SSL_aNULL, 0, 0, 0, 0, CIPHER_ORD, -1, &head,
1546 &tail);
1547
0f113f3e
MC
1548 ssl_cipher_apply_rule(0, SSL_kRSA, 0, 0, 0, 0, 0, CIPHER_ORD, -1, &head,
1549 &tail);
1550 ssl_cipher_apply_rule(0, SSL_kPSK, 0, 0, 0, 0, 0, CIPHER_ORD, -1, &head,
1551 &tail);
0f113f3e 1552
3519bae5 1553 /* RC4 is sort-of broken -- move to the end */
0f113f3e
MC
1554 ssl_cipher_apply_rule(0, 0, 0, SSL_RC4, 0, 0, 0, CIPHER_ORD, -1, &head,
1555 &tail);
1556
1557 /*
1558 * Now sort by symmetric encryption strength. The above ordering remains
1559 * in force within each class
1560 */
1561 if (!ssl_cipher_strength_sort(&head, &tail)) {
1562 OPENSSL_free(co_list);
1563 return NULL;
1564 }
1565
a556f342
EK
1566 /*
1567 * Partially overrule strength sort to prefer TLS 1.2 ciphers/PRFs.
a556f342 1568 */
3eb2aff4 1569 ssl_cipher_apply_rule(0, 0, 0, 0, 0, TLS1_2_VERSION, 0, CIPHER_BUMP, -1,
a556f342
EK
1570 &head, &tail);
1571
1572 /*
1573 * Irrespective of strength, enforce the following order:
1574 * (EC)DHE + AEAD > (EC)DHE > rest of AEAD > rest.
1575 * Within each group, ciphers remain sorted by strength and previous
1576 * preference, i.e.,
1577 * 1) ECDHE > DHE
1578 * 2) GCM > CHACHA
1579 * 3) AES > rest
1580 * 4) TLS 1.2 > legacy
1581 *
1582 * Because we now bump ciphers to the top of the list, we proceed in
1583 * reverse order of preference.
1584 */
1585 ssl_cipher_apply_rule(0, 0, 0, 0, SSL_AEAD, 0, 0, CIPHER_BUMP, -1,
1586 &head, &tail);
1587 ssl_cipher_apply_rule(0, SSL_kDHE | SSL_kECDHE, 0, 0, 0, 0, 0,
a230b26e 1588 CIPHER_BUMP, -1, &head, &tail);
a556f342 1589 ssl_cipher_apply_rule(0, SSL_kDHE | SSL_kECDHE, 0, 0, SSL_AEAD, 0, 0,
a230b26e 1590 CIPHER_BUMP, -1, &head, &tail);
a556f342 1591
0f113f3e
MC
1592 /* Now disable everything (maintaining the ordering!) */
1593 ssl_cipher_apply_rule(0, 0, 0, 0, 0, 0, 0, CIPHER_DEL, -1, &head, &tail);
1594
1595 /*
1596 * We also need cipher aliases for selecting based on the rule_str.
1597 * There might be two types of entries in the rule_str: 1) names
1598 * of ciphers themselves 2) aliases for groups of ciphers.
1599 * For 1) we need the available ciphers and for 2) the cipher
1600 * groups of cipher_aliases added together in one list (otherwise
1601 * we would be happy with just the cipher_aliases table).
1602 */
b6eb9827 1603 num_of_group_aliases = OSSL_NELEM(cipher_aliases);
0f113f3e 1604 num_of_alias_max = num_of_ciphers + num_of_group_aliases + 1;
b4faea50 1605 ca_list = OPENSSL_malloc(sizeof(*ca_list) * num_of_alias_max);
0f113f3e
MC
1606 if (ca_list == NULL) {
1607 OPENSSL_free(co_list);
bbb4ceb8 1608 return NULL; /* Failure */
0f113f3e
MC
1609 }
1610 ssl_cipher_collect_aliases(ca_list, num_of_group_aliases,
1611 disabled_mkey, disabled_auth, disabled_enc,
6063453c 1612 disabled_mac, head);
0f113f3e
MC
1613
1614 /*
1615 * If the rule_string begins with DEFAULT, apply the default rule
1616 * before using the (possibly available) additional rules.
1617 */
1618 ok = 1;
1619 rule_p = rule_str;
2ff286c2 1620 if (HAS_PREFIX(rule_str, "DEFAULT")) {
5d120511 1621 ok = ssl_cipher_process_rulestr(OSSL_default_cipher_list(),
0f113f3e
MC
1622 &head, &tail, ca_list, c);
1623 rule_p += 7;
1624 if (*rule_p == ':')
1625 rule_p++;
1626 }
1627
4bac25e1 1628 if (ok && (rule_p[0] != '\0'))
0f113f3e
MC
1629 ok = ssl_cipher_process_rulestr(rule_p, &head, &tail, ca_list, c);
1630
a230b26e 1631 OPENSSL_free(ca_list); /* Not needed anymore */
0f113f3e
MC
1632
1633 if (!ok) { /* Rule processing failure */
1634 OPENSSL_free(co_list);
bbb4ceb8 1635 return NULL;
0f113f3e
MC
1636 }
1637
1638 /*
1639 * Allocate new "cipherstack" for the result, return with error
1640 * if we cannot get one.
1641 */
1642 if ((cipherstack = sk_SSL_CIPHER_new_null()) == NULL) {
1643 OPENSSL_free(co_list);
bbb4ceb8 1644 return NULL;
0f113f3e
MC
1645 }
1646
f865b081
MC
1647 /* Add TLSv1.3 ciphers first - we always prefer those if possible */
1648 for (i = 0; i < sk_SSL_CIPHER_num(tls13_ciphersuites); i++) {
4264ecd4
MC
1649 const SSL_CIPHER *sslc = sk_SSL_CIPHER_value(tls13_ciphersuites, i);
1650
1651 /* Don't include any TLSv1.3 ciphers that are disabled */
1652 if ((sslc->algorithm_enc & disabled_enc) != 0
1653 || (ssl_cipher_table_mac[sslc->algorithm2
1654 & SSL_HANDSHAKE_MAC_MASK].mask
ce0b307e
BK
1655 & ctx->disabled_mac_mask) != 0) {
1656 sk_SSL_CIPHER_delete(tls13_ciphersuites, i);
1657 i--;
4264ecd4 1658 continue;
ce0b307e 1659 }
4264ecd4
MC
1660
1661 if (!sk_SSL_CIPHER_push(cipherstack, sslc)) {
3a069c1b 1662 OPENSSL_free(co_list);
f865b081
MC
1663 sk_SSL_CIPHER_free(cipherstack);
1664 return NULL;
1665 }
1666 }
1667
77359d22
RL
1668 OSSL_TRACE_BEGIN(TLS_CIPHER) {
1669 BIO_printf(trc_out, "cipher selection:\n");
1670 }
0f113f3e
MC
1671 /*
1672 * The cipher selection for the list is done. The ciphers are added
1673 * to the resulting precedence to the STACK_OF(SSL_CIPHER).
1674 */
1675 for (curr = head; curr != NULL; curr = curr->next) {
b53338cb 1676 if (curr->active) {
0f113f3e
MC
1677 if (!sk_SSL_CIPHER_push(cipherstack, curr->cipher)) {
1678 OPENSSL_free(co_list);
1679 sk_SSL_CIPHER_free(cipherstack);
77359d22 1680 OSSL_TRACE_CANCEL(TLS_CIPHER);
0f113f3e
MC
1681 return NULL;
1682 }
77359d22
RL
1683 if (trc_out != NULL)
1684 BIO_printf(trc_out, "<%s>\n", curr->cipher->name);
0f113f3e
MC
1685 }
1686 }
1687 OPENSSL_free(co_list); /* Not needed any longer */
77359d22 1688 OSSL_TRACE_END(TLS_CIPHER);
0f113f3e 1689
a53b5be6 1690 if (!update_cipher_list_by_id(cipher_list_by_id, cipherstack)) {
0f113f3e
MC
1691 sk_SSL_CIPHER_free(cipherstack);
1692 return NULL;
1693 }
25aaa98a 1694 sk_SSL_CIPHER_free(*cipher_list);
0f113f3e 1695 *cipher_list = cipherstack;
0f113f3e 1696
bbb4ceb8 1697 return cipherstack;
0f113f3e 1698}
d02b48c6 1699
7689ed34 1700char *SSL_CIPHER_description(const SSL_CIPHER *cipher, char *buf, int len)
0f113f3e 1701{
361a1191 1702 const char *ver;
0f113f3e 1703 const char *kx, *au, *enc, *mac;
baf245ec 1704 uint32_t alg_mkey, alg_auth, alg_enc, alg_mac;
6b2e51dd 1705 static const char *format = "%-30s %-7s Kx=%-8s Au=%-5s Enc=%-22s Mac=%-4s\n";
0f113f3e 1706
baf245ec
RS
1707 if (buf == NULL) {
1708 len = 128;
e077455e 1709 if ((buf = OPENSSL_malloc(len)) == NULL)
baf245ec 1710 return NULL;
bbb4ceb8 1711 } else if (len < 128) {
baf245ec 1712 return NULL;
bbb4ceb8 1713 }
baf245ec 1714
0f113f3e
MC
1715 alg_mkey = cipher->algorithm_mkey;
1716 alg_auth = cipher->algorithm_auth;
1717 alg_enc = cipher->algorithm_enc;
1718 alg_mac = cipher->algorithm_mac;
0f113f3e 1719
3eb2aff4 1720 ver = ssl_protocol_to_string(cipher->min_tls);
0f113f3e
MC
1721
1722 switch (alg_mkey) {
1723 case SSL_kRSA:
361a1191 1724 kx = "RSA";
0f113f3e 1725 break;
0f113f3e 1726 case SSL_kDHE:
361a1191 1727 kx = "DH";
0f113f3e 1728 break;
0f113f3e
MC
1729 case SSL_kECDHE:
1730 kx = "ECDH";
1731 break;
1732 case SSL_kPSK:
1733 kx = "PSK";
1734 break;
8baac6a2
DSH
1735 case SSL_kRSAPSK:
1736 kx = "RSAPSK";
1737 break;
1738 case SSL_kECDHEPSK:
1739 kx = "ECDHEPSK";
1740 break;
1741 case SSL_kDHEPSK:
1742 kx = "DHEPSK";
1743 break;
0f113f3e
MC
1744 case SSL_kSRP:
1745 kx = "SRP";
1746 break;
1747 case SSL_kGOST:
1748 kx = "GOST";
1749 break;
5a5530a2
DB
1750 case SSL_kGOST18:
1751 kx = "GOST18";
1752 break;
e5c4bf93
DSH
1753 case SSL_kANY:
1754 kx = "any";
1755 break;
0f113f3e
MC
1756 default:
1757 kx = "unknown";
1758 }
1759
1760 switch (alg_auth) {
1761 case SSL_aRSA:
1762 au = "RSA";
1763 break;
1764 case SSL_aDSS:
1765 au = "DSS";
1766 break;
0f113f3e
MC
1767 case SSL_aNULL:
1768 au = "None";
1769 break;
1770 case SSL_aECDSA:
1771 au = "ECDSA";
1772 break;
1773 case SSL_aPSK:
1774 au = "PSK";
1775 break;
1776 case SSL_aSRP:
1777 au = "SRP";
1778 break;
0f113f3e
MC
1779 case SSL_aGOST01:
1780 au = "GOST01";
1781 break;
48722ff5 1782 /* New GOST ciphersuites have both SSL_aGOST12 and SSL_aGOST01 bits */
e44380a9
DB
1783 case (SSL_aGOST12 | SSL_aGOST01):
1784 au = "GOST12";
1785 break;
e5c4bf93
DSH
1786 case SSL_aANY:
1787 au = "any";
1788 break;
0f113f3e
MC
1789 default:
1790 au = "unknown";
1791 break;
1792 }
1793
1794 switch (alg_enc) {
1795 case SSL_DES:
361a1191 1796 enc = "DES(56)";
0f113f3e
MC
1797 break;
1798 case SSL_3DES:
1799 enc = "3DES(168)";
1800 break;
1801 case SSL_RC4:
361a1191 1802 enc = "RC4(128)";
0f113f3e
MC
1803 break;
1804 case SSL_RC2:
361a1191 1805 enc = "RC2(128)";
0f113f3e
MC
1806 break;
1807 case SSL_IDEA:
1808 enc = "IDEA(128)";
1809 break;
1810 case SSL_eNULL:
1811 enc = "None";
1812 break;
1813 case SSL_AES128:
1814 enc = "AES(128)";
1815 break;
1816 case SSL_AES256:
1817 enc = "AES(256)";
1818 break;
1819 case SSL_AES128GCM:
1820 enc = "AESGCM(128)";
1821 break;
1822 case SSL_AES256GCM:
1823 enc = "AESGCM(256)";
1824 break;
e75c5a79
DSH
1825 case SSL_AES128CCM:
1826 enc = "AESCCM(128)";
1827 break;
1828 case SSL_AES256CCM:
1829 enc = "AESCCM(256)";
1830 break;
3d3701ea
DSH
1831 case SSL_AES128CCM8:
1832 enc = "AESCCM8(128)";
1833 break;
1834 case SSL_AES256CCM8:
1835 enc = "AESCCM8(256)";
1836 break;
0f113f3e
MC
1837 case SSL_CAMELLIA128:
1838 enc = "Camellia(128)";
1839 break;
1840 case SSL_CAMELLIA256:
1841 enc = "Camellia(256)";
1842 break;
bc326738
JS
1843 case SSL_ARIA128GCM:
1844 enc = "ARIAGCM(128)";
1845 break;
1846 case SSL_ARIA256GCM:
1847 enc = "ARIAGCM(256)";
1848 break;
0f113f3e
MC
1849 case SSL_SEED:
1850 enc = "SEED(128)";
1851 break;
1852 case SSL_eGOST2814789CNT:
e44380a9 1853 case SSL_eGOST2814789CNT12:
0f113f3e
MC
1854 enc = "GOST89(256)";
1855 break;
5a5530a2
DB
1856 case SSL_MAGMA:
1857 enc = "MAGMA";
1858 break;
1859 case SSL_KUZNYECHIK:
1860 enc = "KUZNYECHIK";
1861 break;
0d3587c7
MC
1862 case SSL_CHACHA20POLY1305:
1863 enc = "CHACHA20/POLY1305(256)";
1864 break;
0f113f3e
MC
1865 default:
1866 enc = "unknown";
1867 break;
1868 }
1869
1870 switch (alg_mac) {
1871 case SSL_MD5:
1872 mac = "MD5";
1873 break;
1874 case SSL_SHA1:
1875 mac = "SHA1";
1876 break;
1877 case SSL_SHA256:
1878 mac = "SHA256";
1879 break;
1880 case SSL_SHA384:
1881 mac = "SHA384";
1882 break;
1883 case SSL_AEAD:
1884 mac = "AEAD";
1885 break;
1886 case SSL_GOST89MAC:
e44380a9 1887 case SSL_GOST89MAC12:
0f113f3e
MC
1888 mac = "GOST89";
1889 break;
1890 case SSL_GOST94:
1891 mac = "GOST94";
1892 break;
e44380a9
DB
1893 case SSL_GOST12_256:
1894 case SSL_GOST12_512:
1895 mac = "GOST2012";
1896 break;
0f113f3e
MC
1897 default:
1898 mac = "unknown";
1899 break;
1900 }
1901
361a1191 1902 BIO_snprintf(buf, len, format, cipher->name, ver, kx, au, enc, mac);
55a9a16f 1903
bbb4ceb8 1904 return buf;
0f113f3e 1905}
d02b48c6 1906
b11836a6 1907const char *SSL_CIPHER_get_version(const SSL_CIPHER *c)
0f113f3e 1908{
0f113f3e 1909 if (c == NULL)
baf245ec 1910 return "(NONE)";
ee3a6c64
VD
1911
1912 /*
1913 * Backwards-compatibility crutch. In almost all contexts we report TLS
1914 * 1.0 as "TLSv1", but for ciphers we report "TLSv1.0".
1915 */
1916 if (c->min_tls == TLS1_VERSION)
1917 return "TLSv1.0";
3eb2aff4 1918 return ssl_protocol_to_string(c->min_tls);
0f113f3e 1919}
d02b48c6
RE
1920
1921/* return the actual cipher being used */
0821bcd4 1922const char *SSL_CIPHER_get_name(const SSL_CIPHER *c)
0f113f3e
MC
1923{
1924 if (c != NULL)
bbb4ceb8
PY
1925 return c->name;
1926 return "(NONE)";
1927}
1928
1929/* return the actual cipher being used in RFC standard name */
1930const char *SSL_CIPHER_standard_name(const SSL_CIPHER *c)
1931{
1932 if (c != NULL)
1933 return c->stdname;
1934 return "(NONE)";
1935}
1936
1937/* return the OpenSSL name based on given RFC standard name */
1938const char *OPENSSL_cipher_name(const char *stdname)
1939{
1940 const SSL_CIPHER *c;
1941
1942 if (stdname == NULL)
1943 return "(NONE)";
1944 c = ssl3_get_cipher_by_std_name(stdname);
1945 return SSL_CIPHER_get_name(c);
0f113f3e 1946}
d02b48c6 1947
657e60fa 1948/* number of bits for symmetric cipher */
1c86d8fd 1949int SSL_CIPHER_get_bits(const SSL_CIPHER *c, int *alg_bits)
0f113f3e 1950{
1c86d8fd 1951 int ret = 0;
0f113f3e
MC
1952
1953 if (c != NULL) {
1954 if (alg_bits != NULL)
a230b26e
EK
1955 *alg_bits = (int)c->alg_bits;
1956 ret = (int)c->strength_bits;
0f113f3e 1957 }
90d9e49a 1958 return ret;
0f113f3e 1959}
d02b48c6 1960
90d9e49a 1961uint32_t SSL_CIPHER_get_id(const SSL_CIPHER *c)
0f113f3e
MC
1962{
1963 return c->id;
1964}
08557cf2 1965
50966bfa
PY
1966uint16_t SSL_CIPHER_get_protocol_id(const SSL_CIPHER *c)
1967{
1968 return c->id & 0xFFFF;
1969}
1970
6b691a5c 1971SSL_COMP *ssl3_comp_find(STACK_OF(SSL_COMP) *sk, int n)
0f113f3e
MC
1972{
1973 SSL_COMP *ctmp;
1974 int i, nn;
1975
1976 if ((n == 0) || (sk == NULL))
26a7d938 1977 return NULL;
0f113f3e
MC
1978 nn = sk_SSL_COMP_num(sk);
1979 for (i = 0; i < nn; i++) {
1980 ctmp = sk_SSL_COMP_value(sk, i);
1981 if (ctmp->id == n)
bbb4ceb8 1982 return ctmp;
0f113f3e 1983 }
bbb4ceb8 1984 return NULL;
0f113f3e 1985}
413c4f45 1986
09b6c2ef 1987#ifdef OPENSSL_NO_COMP
9a555706 1988STACK_OF(SSL_COMP) *SSL_COMP_get_compression_methods(void)
0f113f3e
MC
1989{
1990 return NULL;
1991}
a230b26e 1992
9a555706
RS
1993STACK_OF(SSL_COMP) *SSL_COMP_set0_compression_methods(STACK_OF(SSL_COMP)
1994 *meths)
0f113f3e 1995{
9a555706 1996 return meths;
0f113f3e 1997}
a230b26e 1998
9a555706
RS
1999int SSL_COMP_add_compression_method(int id, COMP_METHOD *cm)
2000{
2001 return 1;
2002}
2003
09b6c2ef 2004#else
6b691a5c 2005STACK_OF(SSL_COMP) *SSL_COMP_get_compression_methods(void)
0f113f3e
MC
2006{
2007 load_builtin_compressions();
bbb4ceb8 2008 return ssl_comp_methods;
0f113f3e
MC
2009}
2010
2011STACK_OF(SSL_COMP) *SSL_COMP_set0_compression_methods(STACK_OF(SSL_COMP)
2012 *meths)
2013{
2014 STACK_OF(SSL_COMP) *old_meths = ssl_comp_methods;
2015 ssl_comp_methods = meths;
2016 return old_meths;
2017}
cbb67448 2018
db7b5e0d 2019static void cmeth_free(SSL_COMP *cm)
0f113f3e
MC
2020{
2021 OPENSSL_free(cm);
2022}
db7b5e0d 2023
b3599dbb 2024void ssl_comp_free_compression_methods_int(void)
0f113f3e
MC
2025{
2026 STACK_OF(SSL_COMP) *old_meths = ssl_comp_methods;
2027 ssl_comp_methods = NULL;
2028 sk_SSL_COMP_pop_free(old_meths, cmeth_free);
2029}
db7b5e0d 2030
6b691a5c 2031int SSL_COMP_add_compression_method(int id, COMP_METHOD *cm)
0f113f3e
MC
2032{
2033 SSL_COMP *comp;
413c4f45 2034
9a555706 2035 if (cm == NULL || COMP_get_type(cm) == NID_undef)
0f113f3e 2036 return 1;
9f495243 2037
50e735f9
MC
2038 /*-
2039 * According to draft-ietf-tls-compression-04.txt, the
2040 * compression number ranges should be the following:
2041 *
2042 * 0 to 63: methods defined by the IETF
2043 * 64 to 192: external party methods assigned by IANA
2044 * 193 to 255: reserved for private use
2045 */
0f113f3e 2046 if (id < 193 || id > 255) {
6849b73c 2047 ERR_raise(ERR_LIB_SSL, SSL_R_COMPRESSION_ID_NOT_WITHIN_PRIVATE_RANGE);
e0670973 2048 return 1;
0f113f3e
MC
2049 }
2050
b4faea50 2051 comp = OPENSSL_malloc(sizeof(*comp));
e077455e 2052 if (comp == NULL)
bbb4ceb8 2053 return 1;
0f113f3e
MC
2054
2055 comp->id = id;
2056 comp->method = cm;
2057 load_builtin_compressions();
2058 if (ssl_comp_methods && sk_SSL_COMP_find(ssl_comp_methods, comp) >= 0) {
2059 OPENSSL_free(comp);
6849b73c 2060 ERR_raise(ERR_LIB_SSL, SSL_R_DUPLICATE_COMPRESSION_ID);
bbb4ceb8 2061 return 1;
bbd86bf5 2062 }
a230b26e 2063 if (ssl_comp_methods == NULL || !sk_SSL_COMP_push(ssl_comp_methods, comp)) {
0f113f3e 2064 OPENSSL_free(comp);
e077455e 2065 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
bbb4ceb8 2066 return 1;
0f113f3e 2067 }
bbb4ceb8 2068 return 0;
0f113f3e 2069}
9a555706 2070#endif
377dcdba
RL
2071
2072const char *SSL_COMP_get_name(const COMP_METHOD *comp)
0f113f3e 2073{
9a555706
RS
2074#ifndef OPENSSL_NO_COMP
2075 return comp ? COMP_get_name(comp) : NULL;
2076#else
0f113f3e 2077 return NULL;
09b6c2ef 2078#endif
9a555706
RS
2079}
2080
e304d3e2
MC
2081const char *SSL_COMP_get0_name(const SSL_COMP *comp)
2082{
2083#ifndef OPENSSL_NO_COMP
2084 return comp->name;
2085#else
2086 return NULL;
2087#endif
2088}
2089
2090int SSL_COMP_get_id(const SSL_COMP *comp)
2091{
2092#ifndef OPENSSL_NO_COMP
2093 return comp->id;
2094#else
2095 return -1;
2096#endif
2097}
2098
38b051a1
TM
2099const SSL_CIPHER *ssl_get_cipher_by_char(SSL_CONNECTION *s,
2100 const unsigned char *ptr,
60d685d1 2101 int all)
0f113f3e 2102{
38b051a1 2103 const SSL_CIPHER *c = SSL_CONNECTION_GET_SSL(s)->method->get_cipher_by_char(ptr);
1316ca80 2104
60d685d1 2105 if (c == NULL || (!all && c->valid == 0))
0f113f3e
MC
2106 return NULL;
2107 return c;
2108}
94a209d8
DSH
2109
2110const SSL_CIPHER *SSL_CIPHER_find(SSL *ssl, const unsigned char *ptr)
0f113f3e
MC
2111{
2112 return ssl->method->get_cipher_by_char(ptr);
2113}
98c9ce2f
DSH
2114
2115int SSL_CIPHER_get_cipher_nid(const SSL_CIPHER *c)
2116{
2117 int i;
2118 if (c == NULL)
3ec13237 2119 return NID_undef;
98c9ce2f
DSH
2120 i = ssl_cipher_info_lookup(ssl_cipher_table_cipher, c->algorithm_enc);
2121 if (i == -1)
3ec13237 2122 return NID_undef;
98c9ce2f
DSH
2123 return ssl_cipher_table_cipher[i].nid;
2124}
2125
2126int SSL_CIPHER_get_digest_nid(const SSL_CIPHER *c)
2127{
1316ca80
TS
2128 int i = ssl_cipher_info_lookup(ssl_cipher_table_mac, c->algorithm_mac);
2129
98c9ce2f 2130 if (i == -1)
3ec13237 2131 return NID_undef;
98c9ce2f
DSH
2132 return ssl_cipher_table_mac[i].nid;
2133}
3ec13237
TS
2134
2135int SSL_CIPHER_get_kx_nid(const SSL_CIPHER *c)
2136{
2137 int i = ssl_cipher_info_lookup(ssl_cipher_table_kx, c->algorithm_mkey);
1316ca80 2138
3ec13237
TS
2139 if (i == -1)
2140 return NID_undef;
2141 return ssl_cipher_table_kx[i].nid;
2142}
2143
2144int SSL_CIPHER_get_auth_nid(const SSL_CIPHER *c)
2145{
1316ca80
TS
2146 int i = ssl_cipher_info_lookup(ssl_cipher_table_auth, c->algorithm_auth);
2147
3ec13237
TS
2148 if (i == -1)
2149 return NID_undef;
8eb33e4f 2150 return ssl_cipher_table_auth[i].nid;
3ec13237
TS
2151}
2152
ba4df682
MC
2153const EVP_MD *SSL_CIPHER_get_handshake_digest(const SSL_CIPHER *c)
2154{
72257204 2155 int idx = c->algorithm2 & SSL_HANDSHAKE_MAC_MASK;
ba4df682 2156
ba4df682
MC
2157 if (idx < 0 || idx >= SSL_MD_NUM_IDX)
2158 return NULL;
c8f6c28a 2159 return EVP_get_digestbynid(ssl_cipher_table_mac[idx].nid);
ba4df682
MC
2160}
2161
3ec13237
TS
2162int SSL_CIPHER_is_aead(const SSL_CIPHER *c)
2163{
2164 return (c->algorithm_mac & SSL_AEAD) ? 1 : 0;
2165}
045bd047
DW
2166
2167int ssl_cipher_get_overhead(const SSL_CIPHER *c, size_t *mac_overhead,
2168 size_t *int_overhead, size_t *blocksize,
2169 size_t *ext_overhead)
2170{
2171 size_t mac = 0, in = 0, blk = 0, out = 0;
2172
2173 /* Some hard-coded numbers for the CCM/Poly1305 MAC overhead
2174 * because there are no handy #defines for those. */
bc326738 2175 if (c->algorithm_enc & (SSL_AESGCM | SSL_ARIAGCM)) {
045bd047
DW
2176 out = EVP_GCM_TLS_EXPLICIT_IV_LEN + EVP_GCM_TLS_TAG_LEN;
2177 } else if (c->algorithm_enc & (SSL_AES128CCM | SSL_AES256CCM)) {
2178 out = EVP_CCM_TLS_EXPLICIT_IV_LEN + 16;
2179 } else if (c->algorithm_enc & (SSL_AES128CCM8 | SSL_AES256CCM8)) {
2180 out = EVP_CCM_TLS_EXPLICIT_IV_LEN + 8;
2181 } else if (c->algorithm_enc & SSL_CHACHA20POLY1305) {
2182 out = 16;
2183 } else if (c->algorithm_mac & SSL_AEAD) {
2184 /* We're supposed to have handled all the AEAD modes above */
2185 return 0;
2186 } else {
2187 /* Non-AEAD modes. Calculate MAC/cipher overhead separately */
2188 int digest_nid = SSL_CIPHER_get_digest_nid(c);
2189 const EVP_MD *e_md = EVP_get_digestbynid(digest_nid);
2190
2191 if (e_md == NULL)
2192 return 0;
2193
ed576acd 2194 mac = EVP_MD_get_size(e_md);
045bd047
DW
2195 if (c->algorithm_enc != SSL_eNULL) {
2196 int cipher_nid = SSL_CIPHER_get_cipher_nid(c);
2197 const EVP_CIPHER *e_ciph = EVP_get_cipherbynid(cipher_nid);
2198
2199 /* If it wasn't AEAD or SSL_eNULL, we expect it to be a
2200 known CBC cipher. */
2201 if (e_ciph == NULL ||
ed576acd 2202 EVP_CIPHER_get_mode(e_ciph) != EVP_CIPH_CBC_MODE)
045bd047
DW
2203 return 0;
2204
2205 in = 1; /* padding length byte */
ed576acd
TM
2206 out = EVP_CIPHER_get_iv_length(e_ciph);
2207 blk = EVP_CIPHER_get_block_size(e_ciph);
045bd047
DW
2208 }
2209 }
2210
2211 *mac_overhead = mac;
2212 *int_overhead = in;
2213 *blocksize = blk;
2214 *ext_overhead = out;
2215
2216 return 1;
2217}
c04cd728 2218
a68eee67 2219int ssl_cert_is_disabled(SSL_CTX *ctx, size_t idx)
c04cd728
DSH
2220{
2221 const SSL_CERT_LOOKUP *cl = ssl_cert_lookup_by_idx(idx);
2222
a68eee67 2223 if (cl == NULL || (cl->amask & ctx->disabled_auth_mask) != 0)
c04cd728
DSH
2224 return 1;
2225 return 0;
2226}
5d120511
TS
2227
2228/*
2229 * Default list of TLSv1.2 (and earlier) ciphers
2230 * SSL_DEFAULT_CIPHER_LIST deprecated in 3.0.0
2231 * Update both macro and function simultaneously
2232 */
2233const char *OSSL_default_cipher_list(void)
2234{
2235 return "ALL:!COMPLEMENTOFDEFAULT:!eNULL";
2236}
2237
2238/*
2239 * Default list of TLSv1.3 (and later) ciphers
2240 * TLS_DEFAULT_CIPHERSUITES deprecated in 3.0.0
2241 * Update both macro and function simultaneously
2242 */
2243const char *OSSL_default_ciphersuites(void)
2244{
2245 return "TLS_AES_256_GCM_SHA384:"
5d120511 2246 "TLS_CHACHA20_POLY1305_SHA256:"
5d120511
TS
2247 "TLS_AES_128_GCM_SHA256";
2248}