]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/ssl_ciph.c
Remove /* foo.c */ comments
[thirdparty/openssl.git] / ssl / ssl_ciph.c
CommitLineData
58964a49 1/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
d02b48c6
RE
2 * All rights reserved.
3 *
4 * This package is an SSL implementation written
5 * by Eric Young (eay@cryptsoft.com).
6 * The implementation was written so as to conform with Netscapes SSL.
0f113f3e 7 *
d02b48c6
RE
8 * This library is free for commercial and non-commercial use as long as
9 * the following conditions are aheared to. The following conditions
10 * apply to all code found in this distribution, be it the RC4, RSA,
11 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
12 * included with this distribution is covered by the same copyright terms
13 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
0f113f3e 14 *
d02b48c6
RE
15 * Copyright remains Eric Young's, and as such any Copyright notices in
16 * the code are not to be removed.
17 * If this package is used in a product, Eric Young should be given attribution
18 * as the author of the parts of the library used.
19 * This can be in the form of a textual message at program startup or
20 * in documentation (online or textual) provided with the package.
0f113f3e 21 *
d02b48c6
RE
22 * Redistribution and use in source and binary forms, with or without
23 * modification, are permitted provided that the following conditions
24 * are met:
25 * 1. Redistributions of source code must retain the copyright
26 * notice, this list of conditions and the following disclaimer.
27 * 2. Redistributions in binary form must reproduce the above copyright
28 * notice, this list of conditions and the following disclaimer in the
29 * documentation and/or other materials provided with the distribution.
30 * 3. All advertising materials mentioning features or use of this software
31 * must display the following acknowledgement:
32 * "This product includes cryptographic software written by
33 * Eric Young (eay@cryptsoft.com)"
34 * The word 'cryptographic' can be left out if the rouines from the library
35 * being used are not cryptographic related :-).
0f113f3e 36 * 4. If you include any Windows specific code (or a derivative thereof) from
d02b48c6
RE
37 * the apps directory (application code) you must include an acknowledgement:
38 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
0f113f3e 39 *
d02b48c6
RE
40 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
41 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
43 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
44 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
45 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
46 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
47 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
48 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
49 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
50 * SUCH DAMAGE.
0f113f3e 51 *
d02b48c6
RE
52 * The licence and distribution terms for any publically available version or
53 * derivative of this code cannot be changed. i.e. this code cannot simply be
54 * copied and put under another distribution licence
55 * [including the GNU Public Licence.]
56 */
675f605d 57/* ====================================================================
52b8dad8 58 * Copyright (c) 1998-2007 The OpenSSL Project. All rights reserved.
675f605d
BM
59 *
60 * Redistribution and use in source and binary forms, with or without
61 * modification, are permitted provided that the following conditions
62 * are met:
63 *
64 * 1. Redistributions of source code must retain the above copyright
0f113f3e 65 * notice, this list of conditions and the following disclaimer.
675f605d
BM
66 *
67 * 2. Redistributions in binary form must reproduce the above copyright
68 * notice, this list of conditions and the following disclaimer in
69 * the documentation and/or other materials provided with the
70 * distribution.
71 *
72 * 3. All advertising materials mentioning features or use of this
73 * software must display the following acknowledgment:
74 * "This product includes software developed by the OpenSSL Project
75 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
76 *
77 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
78 * endorse or promote products derived from this software without
79 * prior written permission. For written permission, please contact
80 * openssl-core@openssl.org.
81 *
82 * 5. Products derived from this software may not be called "OpenSSL"
83 * nor may "OpenSSL" appear in their names without prior written
84 * permission of the OpenSSL Project.
85 *
86 * 6. Redistributions of any form whatsoever must retain the following
87 * acknowledgment:
88 * "This product includes software developed by the OpenSSL Project
89 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
90 *
91 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
92 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
93 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
94 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
95 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
96 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
97 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
98 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
99 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
100 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
101 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
102 * OF THE POSSIBILITY OF SUCH DAMAGE.
103 * ====================================================================
104 *
105 * This product includes cryptographic software written by Eric Young
106 * (eay@cryptsoft.com). This product includes software written by Tim
107 * Hudson (tjh@cryptsoft.com).
108 *
109 */
ea262260
BM
110/* ====================================================================
111 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
0f113f3e 112 * ECC cipher suite support in OpenSSL originally developed by
ea262260
BM
113 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
114 */
ddac1974
NL
115/* ====================================================================
116 * Copyright 2005 Nokia. All rights reserved.
117 *
118 * The portions of the attached software ("Contribution") is developed by
119 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
120 * license.
121 *
122 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
123 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
124 * support (see RFC 4279) to OpenSSL.
125 *
126 * No patent licenses or other rights except those expressly stated in
127 * the OpenSSL open source license shall be deemed granted or received
128 * expressly, by implication, estoppel, or otherwise.
129 *
130 * No assurances are provided by Nokia that the Contribution does not
131 * infringe the patent or other intellectual property rights of any third
132 * party or that the license provides you with all the necessary rights
133 * to make use of the Contribution.
134 *
135 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
136 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
137 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
138 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
139 * OTHERWISE.
140 */
141
d02b48c6 142#include <stdio.h>
ec577822 143#include <openssl/objects.h>
fceac0bc 144#ifndef OPENSSL_NO_COMP
0f113f3e 145# include <openssl/comp.h>
fceac0bc 146#endif
70531c14 147#ifndef OPENSSL_NO_ENGINE
0f113f3e 148# include <openssl/engine.h>
70531c14 149#endif
d02b48c6
RE
150#include "ssl_locl.h"
151
0f113f3e
MC
152#define SSL_ENC_DES_IDX 0
153#define SSL_ENC_3DES_IDX 1
154#define SSL_ENC_RC4_IDX 2
155#define SSL_ENC_RC2_IDX 3
156#define SSL_ENC_IDEA_IDX 4
157#define SSL_ENC_NULL_IDX 5
158#define SSL_ENC_AES128_IDX 6
159#define SSL_ENC_AES256_IDX 7
160#define SSL_ENC_CAMELLIA128_IDX 8
161#define SSL_ENC_CAMELLIA256_IDX 9
162#define SSL_ENC_GOST89_IDX 10
163#define SSL_ENC_SEED_IDX 11
164#define SSL_ENC_AES128GCM_IDX 12
165#define SSL_ENC_AES256GCM_IDX 13
e75c5a79
DSH
166#define SSL_ENC_AES128CCM_IDX 14
167#define SSL_ENC_AES256CCM_IDX 15
3d3701ea
DSH
168#define SSL_ENC_AES128CCM8_IDX 16
169#define SSL_ENC_AES256CCM8_IDX 17
e44380a9 170#define SSL_ENC_GOST8912_IDX 18
a76ba82c
AP
171#define SSL_ENC_CHACHA_IDX 19
172#define SSL_ENC_NUM_IDX 20
0f113f3e 173
98c9ce2f
DSH
174/* NB: make sure indices in these tables match values above */
175
176typedef struct {
90d9e49a 177 uint32_t mask;
98c9ce2f
DSH
178 int nid;
179} ssl_cipher_table;
180
181/* Table of NIDs for each cipher */
182static const ssl_cipher_table ssl_cipher_table_cipher[SSL_ENC_NUM_IDX] = {
183 {SSL_DES, NID_des_cbc}, /* SSL_ENC_DES_IDX 0 */
184 {SSL_3DES, NID_des_ede3_cbc}, /* SSL_ENC_3DES_IDX 1 */
185 {SSL_RC4, NID_rc4}, /* SSL_ENC_RC4_IDX 2 */
186 {SSL_RC2, NID_rc2_cbc}, /* SSL_ENC_RC2_IDX 3 */
187 {SSL_IDEA, NID_idea_cbc}, /* SSL_ENC_IDEA_IDX 4 */
188 {SSL_eNULL, NID_undef}, /* SSL_ENC_NULL_IDX 5 */
189 {SSL_AES128, NID_aes_128_cbc}, /* SSL_ENC_AES128_IDX 6 */
190 {SSL_AES256, NID_aes_256_cbc}, /* SSL_ENC_AES256_IDX 7 */
191 {SSL_CAMELLIA128, NID_camellia_128_cbc}, /* SSL_ENC_CAMELLIA128_IDX 8 */
192 {SSL_CAMELLIA256, NID_camellia_256_cbc}, /* SSL_ENC_CAMELLIA256_IDX 9 */
193 {SSL_eGOST2814789CNT, NID_gost89_cnt}, /* SSL_ENC_GOST89_IDX 10 */
194 {SSL_SEED, NID_seed_cbc}, /* SSL_ENC_SEED_IDX 11 */
195 {SSL_AES128GCM, NID_aes_128_gcm}, /* SSL_ENC_AES128GCM_IDX 12 */
e75c5a79
DSH
196 {SSL_AES256GCM, NID_aes_256_gcm}, /* SSL_ENC_AES256GCM_IDX 13 */
197 {SSL_AES128CCM, NID_aes_128_ccm}, /* SSL_ENC_AES128CCM_IDX 14 */
3d3701ea
DSH
198 {SSL_AES256CCM, NID_aes_256_ccm}, /* SSL_ENC_AES256CCM_IDX 15 */
199 {SSL_AES128CCM8, NID_aes_128_ccm}, /* SSL_ENC_AES128CCM8_IDX 16 */
e44380a9
DB
200 {SSL_AES256CCM8, NID_aes_256_ccm}, /* SSL_ENC_AES256CCM8_IDX 17 */
201 {SSL_eGOST2814789CNT12, NID_gost89_cnt_12}, /* SSL_ENC_GOST8912_IDX */
a76ba82c 202 {SSL_CHACHA20POLY1305, NID_chacha20_poly1305},
98c9ce2f
DSH
203};
204
0f113f3e
MC
205static const EVP_CIPHER *ssl_cipher_methods[SSL_ENC_NUM_IDX] = {
206 NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL,
207 NULL, NULL
208};
209
210#define SSL_COMP_NULL_IDX 0
211#define SSL_COMP_ZLIB_IDX 1
212#define SSL_COMP_NUM_IDX 2
213
214static STACK_OF(SSL_COMP) *ssl_comp_methods = NULL;
215
0f113f3e
MC
216/*
217 * Constant SSL_MAX_DIGEST equal to size of digests array should be defined
218 * in the ssl_locl.h
b948e2c5 219 */
98c9ce2f 220
0f113f3e 221#define SSL_MD_NUM_IDX SSL_MAX_DIGEST
98c9ce2f
DSH
222
223/* NB: make sure indices in this table matches values above */
224static const ssl_cipher_table ssl_cipher_table_mac[SSL_MD_NUM_IDX] = {
225 {SSL_MD5, NID_md5}, /* SSL_MD_MD5_IDX 0 */
226 {SSL_SHA1, NID_sha1}, /* SSL_MD_SHA1_IDX 1 */
227 {SSL_GOST94, NID_id_GostR3411_94}, /* SSL_MD_GOST94_IDX 2 */
228 {SSL_GOST89MAC, NID_id_Gost28147_89_MAC}, /* SSL_MD_GOST89MAC_IDX 3 */
229 {SSL_SHA256, NID_sha256}, /* SSL_MD_SHA256_IDX 4 */
e44380a9
DB
230 {SSL_SHA384, NID_sha384}, /* SSL_MD_SHA384_IDX 5 */
231 {SSL_GOST12_256, NID_id_GostR3411_2012_256}, /* SSL_MD_GOST12_256_IDX 6 */
232 {SSL_GOST89MAC12, NID_gost_mac_12}, /* SSL_MD_GOST89MAC12_IDX 7 */
28ba2541 233 {SSL_GOST12_512, NID_id_GostR3411_2012_512}, /* SSL_MD_GOST12_512_IDX 8 */
7afd2312
DSH
234 {0, NID_md5_sha1}, /* SSL_MD_MD5_SHA1_IDX 9 */
235 {0, NID_sha224}, /* SSL_MD_SHA224_IDX 10 */
236 {0, NID_sha512} /* SSL_MD_SHA512_IDX 11 */
98c9ce2f
DSH
237};
238
0f113f3e 239static const EVP_MD *ssl_digest_methods[SSL_MD_NUM_IDX] = {
7afd2312 240 NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL
0f113f3e
MC
241};
242
98c9ce2f
DSH
243/* Utility function for table lookup */
244static int ssl_cipher_info_find(const ssl_cipher_table * table,
90d9e49a 245 size_t table_cnt, uint32_t mask)
98c9ce2f
DSH
246{
247 size_t i;
248 for (i = 0; i < table_cnt; i++, table++) {
249 if (table->mask == mask)
250 return i;
251 }
252 return -1;
253}
254
255#define ssl_cipher_info_lookup(table, x) \
b6eb9827 256 ssl_cipher_info_find(table, OSSL_NELEM(table), x)
98c9ce2f 257
0f113f3e
MC
258/*
259 * PKEY_TYPE for GOST89MAC is known in advance, but, because implementation
260 * is engine-provided, we'll fill it only if corresponding EVP_PKEY_METHOD is
261 * found
262 */
263static int ssl_mac_pkey_id[SSL_MD_NUM_IDX] = {
e44380a9 264 /* MD5, SHA, GOST94, MAC89 */
0f113f3e 265 EVP_PKEY_HMAC, EVP_PKEY_HMAC, EVP_PKEY_HMAC, NID_undef,
e44380a9
DB
266 /* SHA256, SHA384, GOST2012_256, MAC89-12 */
267 EVP_PKEY_HMAC, EVP_PKEY_HMAC, EVP_PKEY_HMAC, NID_undef,
268 /* GOST2012_512 */
269 EVP_PKEY_HMAC,
0f113f3e
MC
270};
271
272static int ssl_mac_secret_size[SSL_MD_NUM_IDX] = {
28ba2541 273 0, 0, 0, 0, 0, 0, 0, 0, 0, 0
0f113f3e
MC
274};
275
276#define CIPHER_ADD 1
277#define CIPHER_KILL 2
278#define CIPHER_DEL 3
279#define CIPHER_ORD 4
280#define CIPHER_SPECIAL 5
281
282typedef struct cipher_order_st {
283 const SSL_CIPHER *cipher;
284 int active;
285 int dead;
286 struct cipher_order_st *next, *prev;
287} CIPHER_ORDER;
288
289static const SSL_CIPHER cipher_aliases[] = {
290 /* "ALL" doesn't include eNULL (must be specifically enabled) */
291 {0, SSL_TXT_ALL, 0, 0, 0, ~SSL_eNULL, 0, 0, 0, 0, 0, 0},
292 /* "COMPLEMENTOFALL" */
293 {0, SSL_TXT_CMPALL, 0, 0, 0, SSL_eNULL, 0, 0, 0, 0, 0, 0},
294
295 /*
296 * "COMPLEMENTOFDEFAULT" (does *not* include ciphersuites not found in
297 * ALL!)
298 */
c84f7f4a 299 {0, SSL_TXT_CMPDEF, 0, 0, 0, ~SSL_eNULL, 0, 0, SSL_NOT_DEFAULT, 0, 0, 0},
0f113f3e
MC
300
301 /*
302 * key exchange aliases (some of those using only a single bit here
303 * combine multiple key exchange algs according to the RFCs, e.g. kDHE
304 * combines DHE_DSS and DHE_RSA)
305 */
306 {0, SSL_TXT_kRSA, 0, SSL_kRSA, 0, 0, 0, 0, 0, 0, 0, 0},
307
0f113f3e
MC
308 {0, SSL_TXT_kEDH, 0, SSL_kDHE, 0, 0, 0, 0, 0, 0, 0, 0},
309 {0, SSL_TXT_kDHE, 0, SSL_kDHE, 0, 0, 0, 0, 0, 0, 0, 0},
bc71f910 310 {0, SSL_TXT_DH, 0, SSL_kDHE, 0, 0, 0, 0, 0, 0, 0,
0f113f3e
MC
311 0},
312
0f113f3e
MC
313 {0, SSL_TXT_kECDHr, 0, SSL_kECDHr, 0, 0, 0, 0, 0, 0, 0, 0},
314 {0, SSL_TXT_kECDHe, 0, SSL_kECDHe, 0, 0, 0, 0, 0, 0, 0, 0},
315 {0, SSL_TXT_kECDH, 0, SSL_kECDHr | SSL_kECDHe, 0, 0, 0, 0, 0, 0, 0, 0},
316 {0, SSL_TXT_kEECDH, 0, SSL_kECDHE, 0, 0, 0, 0, 0, 0, 0, 0},
317 {0, SSL_TXT_kECDHE, 0, SSL_kECDHE, 0, 0, 0, 0, 0, 0, 0, 0},
318 {0, SSL_TXT_ECDH, 0, SSL_kECDHr | SSL_kECDHe | SSL_kECDHE, 0, 0, 0, 0, 0,
319 0, 0, 0},
320
321 {0, SSL_TXT_kPSK, 0, SSL_kPSK, 0, 0, 0, 0, 0, 0, 0, 0},
dcbd5060
DSH
322 {0, SSL_TXT_kRSAPSK, 0, SSL_kRSAPSK, 0, 0, 0, 0, 0, 0, 0, 0},
323 {0, SSL_TXT_kECDHEPSK, 0, SSL_kECDHEPSK, 0, 0, 0, 0, 0, 0, 0, 0},
324 {0, SSL_TXT_kDHEPSK, 0, SSL_kDHEPSK, 0, 0, 0, 0, 0, 0, 0, 0},
0f113f3e
MC
325 {0, SSL_TXT_kSRP, 0, SSL_kSRP, 0, 0, 0, 0, 0, 0, 0, 0},
326 {0, SSL_TXT_kGOST, 0, SSL_kGOST, 0, 0, 0, 0, 0, 0, 0, 0},
327
328 /* server authentication aliases */
329 {0, SSL_TXT_aRSA, 0, 0, SSL_aRSA, 0, 0, 0, 0, 0, 0, 0},
330 {0, SSL_TXT_aDSS, 0, 0, SSL_aDSS, 0, 0, 0, 0, 0, 0, 0},
331 {0, SSL_TXT_DSS, 0, 0, SSL_aDSS, 0, 0, 0, 0, 0, 0, 0},
0f113f3e 332 {0, SSL_TXT_aNULL, 0, 0, SSL_aNULL, 0, 0, 0, 0, 0, 0, 0},
0f113f3e
MC
333 {0, SSL_TXT_aECDH, 0, 0, SSL_aECDH, 0, 0, 0, 0, 0, 0, 0},
334 {0, SSL_TXT_aECDSA, 0, 0, SSL_aECDSA, 0, 0, 0, 0, 0, 0, 0},
335 {0, SSL_TXT_ECDSA, 0, 0, SSL_aECDSA, 0, 0, 0, 0, 0, 0, 0},
336 {0, SSL_TXT_aPSK, 0, 0, SSL_aPSK, 0, 0, 0, 0, 0, 0, 0},
0f113f3e 337 {0, SSL_TXT_aGOST01, 0, 0, SSL_aGOST01, 0, 0, 0, 0, 0, 0, 0},
e44380a9
DB
338 {0, SSL_TXT_aGOST12, 0, 0, SSL_aGOST12, 0, 0, 0, 0, 0, 0, 0},
339 {0, SSL_TXT_aGOST, 0, 0, SSL_aGOST01 | SSL_aGOST12, 0, 0, 0,
340 0, 0, 0, 0},
0f113f3e
MC
341 {0, SSL_TXT_aSRP, 0, 0, SSL_aSRP, 0, 0, 0, 0, 0, 0, 0},
342
343 /* aliases combining key exchange and server authentication */
344 {0, SSL_TXT_EDH, 0, SSL_kDHE, ~SSL_aNULL, 0, 0, 0, 0, 0, 0, 0},
345 {0, SSL_TXT_DHE, 0, SSL_kDHE, ~SSL_aNULL, 0, 0, 0, 0, 0, 0, 0},
346 {0, SSL_TXT_EECDH, 0, SSL_kECDHE, ~SSL_aNULL, 0, 0, 0, 0, 0, 0, 0},
347 {0, SSL_TXT_ECDHE, 0, SSL_kECDHE, ~SSL_aNULL, 0, 0, 0, 0, 0, 0, 0},
348 {0, SSL_TXT_NULL, 0, 0, 0, SSL_eNULL, 0, 0, 0, 0, 0, 0},
0f113f3e
MC
349 {0, SSL_TXT_RSA, 0, SSL_kRSA, SSL_aRSA, 0, 0, 0, 0, 0, 0, 0},
350 {0, SSL_TXT_ADH, 0, SSL_kDHE, SSL_aNULL, 0, 0, 0, 0, 0, 0, 0},
351 {0, SSL_TXT_AECDH, 0, SSL_kECDHE, SSL_aNULL, 0, 0, 0, 0, 0, 0, 0},
dcbd5060 352 {0, SSL_TXT_PSK, 0, SSL_PSK, 0, 0, 0, 0, 0, 0, 0, 0},
0f113f3e
MC
353 {0, SSL_TXT_SRP, 0, SSL_kSRP, 0, 0, 0, 0, 0, 0, 0, 0},
354
355 /* symmetric encryption aliases */
356 {0, SSL_TXT_DES, 0, 0, 0, SSL_DES, 0, 0, 0, 0, 0, 0},
357 {0, SSL_TXT_3DES, 0, 0, 0, SSL_3DES, 0, 0, 0, 0, 0, 0},
358 {0, SSL_TXT_RC4, 0, 0, 0, SSL_RC4, 0, 0, 0, 0, 0, 0},
359 {0, SSL_TXT_RC2, 0, 0, 0, SSL_RC2, 0, 0, 0, 0, 0, 0},
360 {0, SSL_TXT_IDEA, 0, 0, 0, SSL_IDEA, 0, 0, 0, 0, 0, 0},
361 {0, SSL_TXT_SEED, 0, 0, 0, SSL_SEED, 0, 0, 0, 0, 0, 0},
362 {0, SSL_TXT_eNULL, 0, 0, 0, SSL_eNULL, 0, 0, 0, 0, 0, 0},
e44380a9
DB
363 {0, SSL_TXT_GOST, 0, 0, 0, SSL_eGOST2814789CNT | SSL_eGOST2814789CNT12, 0,
364 0, 0, 0, 0, 0},
3d3701ea 365 {0, SSL_TXT_AES128, 0, 0, 0, SSL_AES128 | SSL_AES128GCM | SSL_AES128CCM | SSL_AES128CCM8, 0,
e75c5a79 366 0, 0, 0, 0, 0},
3d3701ea 367 {0, SSL_TXT_AES256, 0, 0, 0, SSL_AES256 | SSL_AES256GCM | SSL_AES256CCM | SSL_AES256CCM8, 0,
e75c5a79 368 0, 0, 0, 0, 0},
0f113f3e
MC
369 {0, SSL_TXT_AES, 0, 0, 0, SSL_AES, 0, 0, 0, 0, 0, 0},
370 {0, SSL_TXT_AES_GCM, 0, 0, 0, SSL_AES128GCM | SSL_AES256GCM, 0, 0, 0, 0,
371 0, 0},
3d3701ea
DSH
372 {0, SSL_TXT_AES_CCM, 0, 0, 0, SSL_AES128CCM | SSL_AES256CCM | SSL_AES128CCM8 | SSL_AES256CCM8, 0, 0, 0, 0,
373 0, 0},
374 {0, SSL_TXT_AES_CCM_8, 0, 0, 0, SSL_AES128CCM8 | SSL_AES256CCM8, 0, 0, 0, 0,
e75c5a79 375 0, 0},
0f113f3e
MC
376 {0, SSL_TXT_CAMELLIA128, 0, 0, 0, SSL_CAMELLIA128, 0, 0, 0, 0, 0, 0},
377 {0, SSL_TXT_CAMELLIA256, 0, 0, 0, SSL_CAMELLIA256, 0, 0, 0, 0, 0, 0},
378 {0, SSL_TXT_CAMELLIA, 0, 0, 0, SSL_CAMELLIA128 | SSL_CAMELLIA256, 0, 0, 0,
379 0, 0, 0},
380
381 /* MAC aliases */
382 {0, SSL_TXT_MD5, 0, 0, 0, 0, SSL_MD5, 0, 0, 0, 0, 0},
383 {0, SSL_TXT_SHA1, 0, 0, 0, 0, SSL_SHA1, 0, 0, 0, 0, 0},
384 {0, SSL_TXT_SHA, 0, 0, 0, 0, SSL_SHA1, 0, 0, 0, 0, 0},
385 {0, SSL_TXT_GOST94, 0, 0, 0, 0, SSL_GOST94, 0, 0, 0, 0, 0},
e44380a9
DB
386 {0, SSL_TXT_GOST89MAC, 0, 0, 0, 0, SSL_GOST89MAC | SSL_GOST89MAC12, 0, 0,
387 0, 0, 0},
0f113f3e
MC
388 {0, SSL_TXT_SHA256, 0, 0, 0, 0, SSL_SHA256, 0, 0, 0, 0, 0},
389 {0, SSL_TXT_SHA384, 0, 0, 0, 0, SSL_SHA384, 0, 0, 0, 0, 0},
e44380a9 390 {0, SSL_TXT_GOST12, 0, 0, 0, 0, SSL_GOST12_256, 0, 0, 0, 0, 0},
0f113f3e
MC
391
392 /* protocol version aliases */
393 {0, SSL_TXT_SSLV3, 0, 0, 0, 0, 0, SSL_SSLV3, 0, 0, 0, 0},
5e3d21fe 394 {0, SSL_TXT_TLSV1, 0, 0, 0, 0, 0, SSL_SSLV3, 0, 0, 0, 0},
60a25abd 395 {0, "TLSv1.0", 0, 0, 0, 0, 0, SSL_TLSV1, 0, 0, 0, 0},
0f113f3e
MC
396 {0, SSL_TXT_TLSV1_2, 0, 0, 0, 0, 0, SSL_TLSV1_2, 0, 0, 0, 0},
397
0f113f3e 398 /* strength classes */
0f113f3e
MC
399 {0, SSL_TXT_LOW, 0, 0, 0, 0, 0, 0, SSL_LOW, 0, 0, 0},
400 {0, SSL_TXT_MEDIUM, 0, 0, 0, 0, 0, 0, SSL_MEDIUM, 0, 0, 0},
401 {0, SSL_TXT_HIGH, 0, 0, 0, 0, 0, 0, SSL_HIGH, 0, 0, 0},
402 /* FIPS 140-2 approved ciphersuite */
403 {0, SSL_TXT_FIPS, 0, 0, 0, ~SSL_eNULL, 0, 0, SSL_FIPS, 0, 0, 0},
404
405 /* "EDH-" aliases to "DHE-" labels (for backward compatibility) */
0f113f3e
MC
406 {0, SSL3_TXT_EDH_DSS_DES_192_CBC3_SHA, 0,
407 SSL_kDHE, SSL_aDSS, SSL_3DES, SSL_SHA1, SSL_SSLV3,
361a1191 408 SSL_HIGH | SSL_FIPS, 0, 0, 0,},
0f113f3e
MC
409 {0, SSL3_TXT_EDH_RSA_DES_192_CBC3_SHA, 0,
410 SSL_kDHE, SSL_aRSA, SSL_3DES, SSL_SHA1, SSL_SSLV3,
361a1191 411 SSL_HIGH | SSL_FIPS, 0, 0, 0,},
0f113f3e
MC
412
413};
414
415/*
416 * Search for public key algorithm with given name and return its pkey_id if
417 * it is available. Otherwise return 0
81025661 418 */
70531c14
DSH
419#ifdef OPENSSL_NO_ENGINE
420
81025661 421static int get_optional_pkey_id(const char *pkey_name)
0f113f3e
MC
422{
423 const EVP_PKEY_ASN1_METHOD *ameth;
424 int pkey_id = 0;
425 ameth = EVP_PKEY_asn1_find_str(NULL, pkey_name, -1);
5f3d93e4
MC
426 if (ameth && EVP_PKEY_asn1_get0_info(&pkey_id, NULL, NULL, NULL, NULL,
427 ameth) > 0) {
428 return pkey_id;
0f113f3e 429 }
5f3d93e4 430 return 0;
0f113f3e 431}
d02b48c6 432
70531c14
DSH
433#else
434
435static int get_optional_pkey_id(const char *pkey_name)
0f113f3e
MC
436{
437 const EVP_PKEY_ASN1_METHOD *ameth;
438 ENGINE *tmpeng = NULL;
439 int pkey_id = 0;
440 ameth = EVP_PKEY_asn1_find_str(&tmpeng, pkey_name, -1);
441 if (ameth) {
5f3d93e4
MC
442 if (EVP_PKEY_asn1_get0_info(&pkey_id, NULL, NULL, NULL, NULL,
443 ameth) <= 0)
444 pkey_id = 0;
0f113f3e
MC
445 }
446 if (tmpeng)
447 ENGINE_finish(tmpeng);
448 return pkey_id;
449}
70531c14
DSH
450
451#endif
452
633d49c7 453/* masks of disabled algorithms */
90d9e49a
DSH
454static uint32_t disabled_enc_mask;
455static uint32_t disabled_mac_mask;
456static uint32_t disabled_mkey_mask;
457static uint32_t disabled_auth_mask;
633d49c7 458
7f3c9036 459void ssl_load_ciphers(void)
0f113f3e 460{
98c9ce2f
DSH
461 size_t i;
462 const ssl_cipher_table *t;
633d49c7 463 disabled_enc_mask = 0;
98c9ce2f 464 for (i = 0, t = ssl_cipher_table_cipher; i < SSL_ENC_NUM_IDX; i++, t++) {
633d49c7 465 if (t->nid == NID_undef) {
98c9ce2f 466 ssl_cipher_methods[i] = NULL;
633d49c7
DSH
467 } else {
468 const EVP_CIPHER *cipher = EVP_get_cipherbynid(t->nid);
469 ssl_cipher_methods[i] = cipher;
470 if (cipher == NULL)
471 disabled_enc_mask |= t->mask;
472 }
0f113f3e 473 }
633d49c7
DSH
474#ifdef SSL_FORBID_ENULL
475 disabled_enc_mask |= SSL_eNULL;
476#endif
477 disabled_mac_mask = 0;
98c9ce2f 478 for (i = 0, t = ssl_cipher_table_mac; i < SSL_MD_NUM_IDX; i++, t++) {
633d49c7
DSH
479 const EVP_MD *md = EVP_get_digestbynid(t->nid);
480 ssl_digest_methods[i] = md;
481 if (md == NULL) {
482 disabled_mac_mask |= t->mask;
483 } else {
484 ssl_mac_secret_size[i] = EVP_MD_size(md);
98c9ce2f
DSH
485 OPENSSL_assert(ssl_mac_secret_size[i] >= 0);
486 }
487 }
488 /* Make sure we can access MD5 and SHA1 */
489 OPENSSL_assert(ssl_digest_methods[SSL_MD_MD5_IDX] != NULL);
490 OPENSSL_assert(ssl_digest_methods[SSL_MD_SHA1_IDX] != NULL);
633d49c7
DSH
491
492 disabled_mkey_mask = 0;
493 disabled_auth_mask = 0;
494
495#ifdef OPENSSL_NO_RSA
332a251f 496 disabled_mkey_mask |= SSL_kRSA | SSL_kRSAPSK;
633d49c7
DSH
497 disabled_auth_mask |= SSL_aRSA;
498#endif
499#ifdef OPENSSL_NO_DSA
500 disabled_auth_mask |= SSL_aDSS;
501#endif
502#ifdef OPENSSL_NO_DH
bc71f910 503 disabled_mkey_mask |= SSL_kDHE | SSL_kDHEPSK;
633d49c7
DSH
504#endif
505#ifdef OPENSSL_NO_EC
332a251f 506 disabled_mkey_mask |= SSL_kECDHe | SSL_kECDHr | SSL_kECDHEPSK;
633d49c7
DSH
507 disabled_auth_mask |= SSL_aECDSA | SSL_aECDH;
508#endif
509#ifdef OPENSSL_NO_PSK
332a251f 510 disabled_mkey_mask |= SSL_PSK;
633d49c7
DSH
511 disabled_auth_mask |= SSL_aPSK;
512#endif
513#ifdef OPENSSL_NO_SRP
514 disabled_mkey_mask |= SSL_kSRP;
515#endif
516
517 /*
518 * Check for presence of GOST 34.10 algorithms, and if they are not
519 * present, disable appropriate auth and key exchange
520 */
e1fa652d
DSH
521 ssl_mac_pkey_id[SSL_MD_GOST89MAC_IDX] = get_optional_pkey_id("gost-mac");
522 if (ssl_mac_pkey_id[SSL_MD_GOST89MAC_IDX]) {
523 ssl_mac_secret_size[SSL_MD_GOST89MAC_IDX] = 32;
633d49c7
DSH
524 } else {
525 disabled_mac_mask |= SSL_GOST89MAC;
e1fa652d 526 }
633d49c7 527
e44380a9
DB
528 ssl_mac_pkey_id[SSL_MD_GOST89MAC12_IDX] = get_optional_pkey_id("gost-mac-12");
529 if (ssl_mac_pkey_id[SSL_MD_GOST89MAC12_IDX]) {
530 ssl_mac_secret_size[SSL_MD_GOST89MAC12_IDX] = 32;
531 } else {
532 disabled_mac_mask |= SSL_GOST89MAC12;
533 }
534
633d49c7 535 if (!get_optional_pkey_id("gost2001"))
e44380a9
DB
536 disabled_auth_mask |= SSL_aGOST01 | SSL_aGOST12;
537 if (!get_optional_pkey_id("gost2012_256"))
538 disabled_auth_mask |= SSL_aGOST12;
539 if (!get_optional_pkey_id("gost2012_512"))
540 disabled_auth_mask |= SSL_aGOST12;
633d49c7
DSH
541 /*
542 * Disable GOST key exchange if no GOST signature algs are available *
543 */
e44380a9 544 if ((disabled_auth_mask & (SSL_aGOST01 | SSL_aGOST12)) == (SSL_aGOST01 | SSL_aGOST12))
633d49c7 545 disabled_mkey_mask |= SSL_kGOST;
0f113f3e
MC
546}
547
09b6c2ef
DSH
548#ifndef OPENSSL_NO_COMP
549
0f113f3e
MC
550static int sk_comp_cmp(const SSL_COMP *const *a, const SSL_COMP *const *b)
551{
552 return ((*a)->id - (*b)->id);
553}
7ba666fa
RL
554
555static void load_builtin_compressions(void)
0f113f3e
MC
556{
557 int got_write_lock = 0;
558
559 CRYPTO_r_lock(CRYPTO_LOCK_SSL);
560 if (ssl_comp_methods == NULL) {
561 CRYPTO_r_unlock(CRYPTO_LOCK_SSL);
562 CRYPTO_w_lock(CRYPTO_LOCK_SSL);
563 got_write_lock = 1;
564
565 if (ssl_comp_methods == NULL) {
566 SSL_COMP *comp = NULL;
9a555706 567 COMP_METHOD *method = COMP_zlib();
0f113f3e 568
bbd86bf5 569 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_DISABLE);
0f113f3e 570 ssl_comp_methods = sk_SSL_COMP_new(sk_comp_cmp);
9a555706
RS
571 if (COMP_get_type(method) != NID_undef
572 && ssl_comp_methods != NULL) {
b4faea50 573 comp = OPENSSL_malloc(sizeof(*comp));
0f113f3e 574 if (comp != NULL) {
9a555706
RS
575 comp->method = method;
576 comp->id = SSL_COMP_ZLIB_IDX;
577 comp->name = COMP_get_name(method);
578 sk_SSL_COMP_push(ssl_comp_methods, comp);
579 sk_SSL_COMP_sort(ssl_comp_methods);
0f113f3e 580 }
0f113f3e 581 }
bbd86bf5 582 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ENABLE);
0f113f3e
MC
583 }
584 }
585
586 if (got_write_lock)
587 CRYPTO_w_unlock(CRYPTO_LOCK_SSL);
588 else
589 CRYPTO_r_unlock(CRYPTO_LOCK_SSL);
590}
09b6c2ef 591#endif
7ba666fa 592
0821bcd4 593int ssl_cipher_get_evp(const SSL_SESSION *s, const EVP_CIPHER **enc,
0f113f3e
MC
594 const EVP_MD **md, int *mac_pkey_type,
595 int *mac_secret_size, SSL_COMP **comp, int use_etm)
596{
597 int i;
598 const SSL_CIPHER *c;
599
600 c = s->cipher;
601 if (c == NULL)
602 return (0);
603 if (comp != NULL) {
604 SSL_COMP ctmp;
09b6c2ef 605#ifndef OPENSSL_NO_COMP
0f113f3e 606 load_builtin_compressions();
09b6c2ef 607#endif
413c4f45 608
0f113f3e
MC
609 *comp = NULL;
610 ctmp.id = s->compress_meth;
611 if (ssl_comp_methods != NULL) {
612 i = sk_SSL_COMP_find(ssl_comp_methods, &ctmp);
613 if (i >= 0)
614 *comp = sk_SSL_COMP_value(ssl_comp_methods, i);
615 else
616 *comp = NULL;
617 }
69f68237 618 /* If were only interested in comp then return success */
61986d32 619 if ((enc == NULL) && (md == NULL))
69f68237 620 return 1;
0f113f3e
MC
621 }
622
623 if ((enc == NULL) || (md == NULL))
69f68237 624 return 0;
0f113f3e 625
98c9ce2f 626 i = ssl_cipher_info_lookup(ssl_cipher_table_cipher, c->algorithm_enc);
0f113f3e 627
98c9ce2f 628 if (i == -1)
0f113f3e
MC
629 *enc = NULL;
630 else {
631 if (i == SSL_ENC_NULL_IDX)
632 *enc = EVP_enc_null();
633 else
634 *enc = ssl_cipher_methods[i];
635 }
636
98c9ce2f
DSH
637 i = ssl_cipher_info_lookup(ssl_cipher_table_mac, c->algorithm_mac);
638 if (i == -1) {
0f113f3e
MC
639 *md = NULL;
640 if (mac_pkey_type != NULL)
641 *mac_pkey_type = NID_undef;
642 if (mac_secret_size != NULL)
643 *mac_secret_size = 0;
644 if (c->algorithm_mac == SSL_AEAD)
645 mac_pkey_type = NULL;
646 } else {
647 *md = ssl_digest_methods[i];
648 if (mac_pkey_type != NULL)
649 *mac_pkey_type = ssl_mac_pkey_id[i];
650 if (mac_secret_size != NULL)
651 *mac_secret_size = ssl_mac_secret_size[i];
652 }
653
654 if ((*enc != NULL) &&
655 (*md != NULL || (EVP_CIPHER_flags(*enc) & EVP_CIPH_FLAG_AEAD_CIPHER))
656 && (!mac_pkey_type || *mac_pkey_type != NID_undef)) {
657 const EVP_CIPHER *evp;
658
659 if (use_etm)
660 return 1;
661
662 if (s->ssl_version >> 8 != TLS1_VERSION_MAJOR ||
663 s->ssl_version < TLS1_VERSION)
664 return 1;
665
666 if (FIPS_mode())
667 return 1;
668
669 if (c->algorithm_enc == SSL_RC4 &&
670 c->algorithm_mac == SSL_MD5 &&
671 (evp = EVP_get_cipherbyname("RC4-HMAC-MD5")))
672 *enc = evp, *md = NULL;
673 else if (c->algorithm_enc == SSL_AES128 &&
674 c->algorithm_mac == SSL_SHA1 &&
675 (evp = EVP_get_cipherbyname("AES-128-CBC-HMAC-SHA1")))
676 *enc = evp, *md = NULL;
677 else if (c->algorithm_enc == SSL_AES256 &&
678 c->algorithm_mac == SSL_SHA1 &&
679 (evp = EVP_get_cipherbyname("AES-256-CBC-HMAC-SHA1")))
680 *enc = evp, *md = NULL;
681 else if (c->algorithm_enc == SSL_AES128 &&
682 c->algorithm_mac == SSL_SHA256 &&
683 (evp = EVP_get_cipherbyname("AES-128-CBC-HMAC-SHA256")))
684 *enc = evp, *md = NULL;
685 else if (c->algorithm_enc == SSL_AES256 &&
686 c->algorithm_mac == SSL_SHA256 &&
687 (evp = EVP_get_cipherbyname("AES-256-CBC-HMAC-SHA256")))
688 *enc = evp, *md = NULL;
689 return (1);
690 } else
691 return (0);
692}
693
152fbc28 694const EVP_MD *ssl_md(int idx)
81025661 695{
28ba2541
DSH
696 idx &= SSL_HANDSHAKE_MAC_MASK;
697 if (idx < 0 || idx >= SSL_MD_NUM_IDX)
698 return NULL;
699 return ssl_digest_methods[idx];
700}
701
702const EVP_MD *ssl_handshake_md(SSL *s)
703{
152fbc28 704 return ssl_md(ssl_get_algorithm2(s));
28ba2541
DSH
705}
706
707const EVP_MD *ssl_prf_md(SSL *s)
708{
152fbc28 709 return ssl_md(ssl_get_algorithm2(s) >> TLS1_PRF_DGST_SHIFT);
81025661
DSH
710}
711
58964a49 712#define ITEM_SEP(a) \
0f113f3e 713 (((a) == ':') || ((a) == ' ') || ((a) == ';') || ((a) == ','))
58964a49 714
6b691a5c 715static void ll_append_tail(CIPHER_ORDER **head, CIPHER_ORDER *curr,
0f113f3e
MC
716 CIPHER_ORDER **tail)
717{
718 if (curr == *tail)
719 return;
720 if (curr == *head)
721 *head = curr->next;
722 if (curr->prev != NULL)
723 curr->prev->next = curr->next;
724 if (curr->next != NULL)
725 curr->next->prev = curr->prev;
726 (*tail)->next = curr;
727 curr->prev = *tail;
728 curr->next = NULL;
729 *tail = curr;
730}
58964a49 731
fd5bc65c 732static void ll_append_head(CIPHER_ORDER **head, CIPHER_ORDER *curr,
0f113f3e
MC
733 CIPHER_ORDER **tail)
734{
735 if (curr == *head)
736 return;
737 if (curr == *tail)
738 *tail = curr->prev;
739 if (curr->next != NULL)
740 curr->next->prev = curr->prev;
741 if (curr->prev != NULL)
742 curr->prev->next = curr->next;
743 (*head)->prev = curr;
744 curr->next = *head;
745 curr->prev = NULL;
746 *head = curr;
747}
748
018e57c7 749static void ssl_cipher_collect_ciphers(const SSL_METHOD *ssl_method,
0f113f3e 750 int num_of_ciphers,
90d9e49a
DSH
751 uint32_t disabled_mkey,
752 uint32_t disabled_auth,
753 uint32_t disabled_enc,
754 uint32_t disabled_mac,
755 uint32_t disabled_ssl,
0f113f3e
MC
756 CIPHER_ORDER *co_list,
757 CIPHER_ORDER **head_p,
758 CIPHER_ORDER **tail_p)
759{
760 int i, co_list_num;
761 const SSL_CIPHER *c;
762
763 /*
764 * We have num_of_ciphers descriptions compiled in, depending on the
765 * method selected (SSLv3, TLSv1 etc).
766 * These will later be sorted in a linked list with at most num
767 * entries.
768 */
769
770 /* Get the initial list of ciphers */
771 co_list_num = 0; /* actual count of ciphers */
772 for (i = 0; i < num_of_ciphers; i++) {
773 c = ssl_method->get_cipher(i);
774 /* drop those that use any of that is not available */
775 if ((c != NULL) && c->valid &&
776 (!FIPS_mode() || (c->algo_strength & SSL_FIPS)) &&
777 !(c->algorithm_mkey & disabled_mkey) &&
778 !(c->algorithm_auth & disabled_auth) &&
779 !(c->algorithm_enc & disabled_enc) &&
780 !(c->algorithm_mac & disabled_mac) &&
781 !(c->algorithm_ssl & disabled_ssl)) {
782 co_list[co_list_num].cipher = c;
783 co_list[co_list_num].next = NULL;
784 co_list[co_list_num].prev = NULL;
785 co_list[co_list_num].active = 0;
786 co_list_num++;
0f113f3e
MC
787 /*
788 * if (!sk_push(ca_list,(char *)c)) goto err;
789 */
790 }
791 }
792
793 /*
794 * Prepare linked list from list entries
795 */
796 if (co_list_num > 0) {
797 co_list[0].prev = NULL;
798
799 if (co_list_num > 1) {
800 co_list[0].next = &co_list[1];
801
802 for (i = 1; i < co_list_num - 1; i++) {
803 co_list[i].prev = &co_list[i - 1];
804 co_list[i].next = &co_list[i + 1];
805 }
806
807 co_list[co_list_num - 1].prev = &co_list[co_list_num - 2];
808 }
809
810 co_list[co_list_num - 1].next = NULL;
811
812 *head_p = &co_list[0];
813 *tail_p = &co_list[co_list_num - 1];
814 }
815}
d02b48c6 816
babb3798 817static void ssl_cipher_collect_aliases(const SSL_CIPHER **ca_list,
0f113f3e 818 int num_of_group_aliases,
90d9e49a
DSH
819 uint32_t disabled_mkey,
820 uint32_t disabled_auth,
821 uint32_t disabled_enc,
822 uint32_t disabled_mac,
823 uint32_t disabled_ssl,
0f113f3e
MC
824 CIPHER_ORDER *head)
825{
826 CIPHER_ORDER *ciph_curr;
827 const SSL_CIPHER **ca_curr;
828 int i;
90d9e49a
DSH
829 uint32_t mask_mkey = ~disabled_mkey;
830 uint32_t mask_auth = ~disabled_auth;
831 uint32_t mask_enc = ~disabled_enc;
832 uint32_t mask_mac = ~disabled_mac;
833 uint32_t mask_ssl = ~disabled_ssl;
0f113f3e
MC
834
835 /*
836 * First, add the real ciphers as already collected
837 */
838 ciph_curr = head;
839 ca_curr = ca_list;
840 while (ciph_curr != NULL) {
841 *ca_curr = ciph_curr->cipher;
842 ca_curr++;
843 ciph_curr = ciph_curr->next;
844 }
845
846 /*
847 * Now we add the available ones from the cipher_aliases[] table.
848 * They represent either one or more algorithms, some of which
849 * in any affected category must be supported (set in enabled_mask),
850 * or represent a cipher strength value (will be added in any case because algorithms=0).
851 */
852 for (i = 0; i < num_of_group_aliases; i++) {
90d9e49a
DSH
853 uint32_t algorithm_mkey = cipher_aliases[i].algorithm_mkey;
854 uint32_t algorithm_auth = cipher_aliases[i].algorithm_auth;
855 uint32_t algorithm_enc = cipher_aliases[i].algorithm_enc;
856 uint32_t algorithm_mac = cipher_aliases[i].algorithm_mac;
857 uint32_t algorithm_ssl = cipher_aliases[i].algorithm_ssl;
0f113f3e
MC
858
859 if (algorithm_mkey)
860 if ((algorithm_mkey & mask_mkey) == 0)
861 continue;
862
863 if (algorithm_auth)
864 if ((algorithm_auth & mask_auth) == 0)
865 continue;
866
867 if (algorithm_enc)
868 if ((algorithm_enc & mask_enc) == 0)
869 continue;
870
871 if (algorithm_mac)
872 if ((algorithm_mac & mask_mac) == 0)
873 continue;
874
875 if (algorithm_ssl)
876 if ((algorithm_ssl & mask_ssl) == 0)
877 continue;
878
879 *ca_curr = (SSL_CIPHER *)(cipher_aliases + i);
880 ca_curr++;
881 }
882
883 *ca_curr = NULL; /* end of list */
884}
d02b48c6 885
90d9e49a
DSH
886static void ssl_cipher_apply_rule(uint32_t cipher_id, uint32_t alg_mkey,
887 uint32_t alg_auth, uint32_t alg_enc,
888 uint32_t alg_mac, uint32_t alg_ssl,
889 uint32_t algo_strength, int rule,
890 int32_t strength_bits, CIPHER_ORDER **head_p,
0f113f3e
MC
891 CIPHER_ORDER **tail_p)
892{
893 CIPHER_ORDER *head, *tail, *curr, *next, *last;
894 const SSL_CIPHER *cp;
895 int reverse = 0;
018e57c7
DSH
896
897#ifdef CIPHER_DEBUG
0f113f3e
MC
898 fprintf(stderr,
899 "Applying rule %d with %08lx/%08lx/%08lx/%08lx/%08lx %08lx (%d)\n",
900 rule, alg_mkey, alg_auth, alg_enc, alg_mac, alg_ssl,
901 algo_strength, strength_bits);
018e57c7 902#endif
d02b48c6 903
0f113f3e
MC
904 if (rule == CIPHER_DEL)
905 reverse = 1; /* needed to maintain sorting between
906 * currently deleted ciphers */
907
908 head = *head_p;
909 tail = *tail_p;
910
911 if (reverse) {
912 next = tail;
913 last = head;
914 } else {
915 next = head;
916 last = tail;
917 }
918
919 curr = NULL;
920 for (;;) {
921 if (curr == last)
922 break;
923
924 curr = next;
925
926 if (curr == NULL)
927 break;
928
929 next = reverse ? curr->prev : curr->next;
930
931 cp = curr->cipher;
932
933 /*
934 * Selection criteria is either the value of strength_bits
935 * or the algorithms used.
936 */
937 if (strength_bits >= 0) {
938 if (strength_bits != cp->strength_bits)
939 continue;
940 } else {
018e57c7 941#ifdef CIPHER_DEBUG
0f113f3e
MC
942 fprintf(stderr,
943 "\nName: %s:\nAlgo = %08lx/%08lx/%08lx/%08lx/%08lx Algo_strength = %08lx\n",
944 cp->name, cp->algorithm_mkey, cp->algorithm_auth,
945 cp->algorithm_enc, cp->algorithm_mac, cp->algorithm_ssl,
946 cp->algo_strength);
018e57c7 947#endif
323fa645 948#ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
0f113f3e
MC
949 if (cipher_id && cipher_id != cp->id)
950 continue;
323fa645 951#endif
0f113f3e
MC
952 if (alg_mkey && !(alg_mkey & cp->algorithm_mkey))
953 continue;
954 if (alg_auth && !(alg_auth & cp->algorithm_auth))
955 continue;
956 if (alg_enc && !(alg_enc & cp->algorithm_enc))
957 continue;
958 if (alg_mac && !(alg_mac & cp->algorithm_mac))
959 continue;
960 if (alg_ssl && !(alg_ssl & cp->algorithm_ssl))
961 continue;
361a1191 962 if (algo_strength && !(algo_strength & cp->algo_strength))
0f113f3e 963 continue;
c84f7f4a
MC
964 if ((algo_strength & SSL_DEFAULT_MASK)
965 && !(algo_strength & SSL_DEFAULT_MASK & cp->algo_strength))
966 continue;
0f113f3e 967 }
018e57c7
DSH
968
969#ifdef CIPHER_DEBUG
0f113f3e 970 fprintf(stderr, "Action = %d\n", rule);
018e57c7
DSH
971#endif
972
0f113f3e
MC
973 /* add the cipher if it has not been added yet. */
974 if (rule == CIPHER_ADD) {
975 /* reverse == 0 */
976 if (!curr->active) {
977 ll_append_tail(&head, curr, &tail);
978 curr->active = 1;
979 }
980 }
981 /* Move the added cipher to this location */
982 else if (rule == CIPHER_ORD) {
983 /* reverse == 0 */
984 if (curr->active) {
985 ll_append_tail(&head, curr, &tail);
986 }
987 } else if (rule == CIPHER_DEL) {
988 /* reverse == 1 */
989 if (curr->active) {
990 /*
991 * most recently deleted ciphersuites get best positions for
992 * any future CIPHER_ADD (note that the CIPHER_DEL loop works
993 * in reverse to maintain the order)
994 */
995 ll_append_head(&head, curr, &tail);
996 curr->active = 0;
997 }
998 } else if (rule == CIPHER_KILL) {
999 /* reverse == 0 */
1000 if (head == curr)
1001 head = curr->next;
1002 else
1003 curr->prev->next = curr->next;
1004 if (tail == curr)
1005 tail = curr->prev;
1006 curr->active = 0;
1007 if (curr->next != NULL)
1008 curr->next->prev = curr->prev;
1009 if (curr->prev != NULL)
1010 curr->prev->next = curr->next;
1011 curr->next = NULL;
1012 curr->prev = NULL;
1013 }
1014 }
1015
1016 *head_p = head;
1017 *tail_p = tail;
1018}
018e57c7 1019
a717831d 1020static int ssl_cipher_strength_sort(CIPHER_ORDER **head_p,
0f113f3e
MC
1021 CIPHER_ORDER **tail_p)
1022{
90d9e49a
DSH
1023 int32_t max_strength_bits;
1024 int i, *number_uses;
0f113f3e
MC
1025 CIPHER_ORDER *curr;
1026
1027 /*
1028 * This routine sorts the ciphers with descending strength. The sorting
1029 * must keep the pre-sorted sequence, so we apply the normal sorting
1030 * routine as '+' movement to the end of the list.
1031 */
1032 max_strength_bits = 0;
1033 curr = *head_p;
1034 while (curr != NULL) {
1035 if (curr->active && (curr->cipher->strength_bits > max_strength_bits))
1036 max_strength_bits = curr->cipher->strength_bits;
1037 curr = curr->next;
1038 }
1039
b51bce94 1040 number_uses = OPENSSL_zalloc(sizeof(int) * (max_strength_bits + 1));
a71edf3b 1041 if (number_uses == NULL) {
0f113f3e
MC
1042 SSLerr(SSL_F_SSL_CIPHER_STRENGTH_SORT, ERR_R_MALLOC_FAILURE);
1043 return (0);
1044 }
0f113f3e
MC
1045
1046 /*
1047 * Now find the strength_bits values actually used
1048 */
1049 curr = *head_p;
1050 while (curr != NULL) {
1051 if (curr->active)
1052 number_uses[curr->cipher->strength_bits]++;
1053 curr = curr->next;
1054 }
1055 /*
1056 * Go through the list of used strength_bits values in descending
1057 * order.
1058 */
1059 for (i = max_strength_bits; i >= 0; i--)
1060 if (number_uses[i] > 0)
1061 ssl_cipher_apply_rule(0, 0, 0, 0, 0, 0, 0, CIPHER_ORD, i, head_p,
1062 tail_p);
1063
1064 OPENSSL_free(number_uses);
1065 return (1);
1066}
018e57c7
DSH
1067
1068static int ssl_cipher_process_rulestr(const char *rule_str,
0f113f3e
MC
1069 CIPHER_ORDER **head_p,
1070 CIPHER_ORDER **tail_p,
1071 const SSL_CIPHER **ca_list, CERT *c)
1072{
90d9e49a 1073 uint32_t alg_mkey, alg_auth, alg_enc, alg_mac, alg_ssl, algo_strength;
0f113f3e
MC
1074 const char *l, *buf;
1075 int j, multi, found, rule, retval, ok, buflen;
90d9e49a 1076 uint32_t cipher_id = 0;
0f113f3e
MC
1077 char ch;
1078
1079 retval = 1;
1080 l = rule_str;
1081 for (;;) {
1082 ch = *l;
1083
1084 if (ch == '\0')
1085 break; /* done */
1086 if (ch == '-') {
1087 rule = CIPHER_DEL;
1088 l++;
1089 } else if (ch == '+') {
1090 rule = CIPHER_ORD;
1091 l++;
1092 } else if (ch == '!') {
1093 rule = CIPHER_KILL;
1094 l++;
1095 } else if (ch == '@') {
1096 rule = CIPHER_SPECIAL;
1097 l++;
1098 } else {
1099 rule = CIPHER_ADD;
1100 }
1101
1102 if (ITEM_SEP(ch)) {
1103 l++;
1104 continue;
1105 }
1106
1107 alg_mkey = 0;
1108 alg_auth = 0;
1109 alg_enc = 0;
1110 alg_mac = 0;
1111 alg_ssl = 0;
1112 algo_strength = 0;
1113
1114 for (;;) {
1115 ch = *l;
1116 buf = l;
1117 buflen = 0;
ca570cfd 1118#ifndef CHARSET_EBCDIC
0f113f3e
MC
1119 while (((ch >= 'A') && (ch <= 'Z')) ||
1120 ((ch >= '0') && (ch <= '9')) ||
1121 ((ch >= 'a') && (ch <= 'z')) ||
1122 (ch == '-') || (ch == '.') || (ch == '='))
ca570cfd 1123#else
0f113f3e 1124 while (isalnum(ch) || (ch == '-') || (ch == '.') || (ch == '='))
ca570cfd 1125#endif
0f113f3e
MC
1126 {
1127 ch = *(++l);
1128 buflen++;
1129 }
1130
1131 if (buflen == 0) {
1132 /*
1133 * We hit something we cannot deal with,
1134 * it is no command or separator nor
1135 * alphanumeric, so we call this an error.
1136 */
1137 SSLerr(SSL_F_SSL_CIPHER_PROCESS_RULESTR,
1138 SSL_R_INVALID_COMMAND);
1139 retval = found = 0;
1140 l++;
1141 break;
1142 }
1143
1144 if (rule == CIPHER_SPECIAL) {
1145 found = 0; /* unused -- avoid compiler warning */
1146 break; /* special treatment */
1147 }
1148
1149 /* check for multi-part specification */
1150 if (ch == '+') {
1151 multi = 1;
1152 l++;
1153 } else
1154 multi = 0;
1155
1156 /*
1157 * Now search for the cipher alias in the ca_list. Be careful
1158 * with the strncmp, because the "buflen" limitation
1159 * will make the rule "ADH:SOME" and the cipher
1160 * "ADH-MY-CIPHER" look like a match for buflen=3.
1161 * So additionally check whether the cipher name found
1162 * has the correct length. We can save a strlen() call:
1163 * just checking for the '\0' at the right place is
1164 * sufficient, we have to strncmp() anyway. (We cannot
1165 * use strcmp(), because buf is not '\0' terminated.)
1166 */
1167 j = found = 0;
1168 cipher_id = 0;
1169 while (ca_list[j]) {
86885c28
RS
1170 if (strncmp(buf, ca_list[j]->name, buflen) == 0
1171 && (ca_list[j]->name[buflen] == '\0')) {
0f113f3e
MC
1172 found = 1;
1173 break;
1174 } else
1175 j++;
1176 }
1177
1178 if (!found)
1179 break; /* ignore this entry */
1180
1181 if (ca_list[j]->algorithm_mkey) {
1182 if (alg_mkey) {
1183 alg_mkey &= ca_list[j]->algorithm_mkey;
1184 if (!alg_mkey) {
1185 found = 0;
1186 break;
1187 }
1188 } else
1189 alg_mkey = ca_list[j]->algorithm_mkey;
1190 }
1191
1192 if (ca_list[j]->algorithm_auth) {
1193 if (alg_auth) {
1194 alg_auth &= ca_list[j]->algorithm_auth;
1195 if (!alg_auth) {
1196 found = 0;
1197 break;
1198 }
1199 } else
1200 alg_auth = ca_list[j]->algorithm_auth;
1201 }
1202
1203 if (ca_list[j]->algorithm_enc) {
1204 if (alg_enc) {
1205 alg_enc &= ca_list[j]->algorithm_enc;
1206 if (!alg_enc) {
1207 found = 0;
1208 break;
1209 }
1210 } else
1211 alg_enc = ca_list[j]->algorithm_enc;
1212 }
1213
1214 if (ca_list[j]->algorithm_mac) {
1215 if (alg_mac) {
1216 alg_mac &= ca_list[j]->algorithm_mac;
1217 if (!alg_mac) {
1218 found = 0;
1219 break;
1220 }
1221 } else
1222 alg_mac = ca_list[j]->algorithm_mac;
1223 }
1224
361a1191
KR
1225 if (ca_list[j]->algo_strength) {
1226 if (algo_strength) {
1227 algo_strength &= ca_list[j]->algo_strength;
1228 if (!algo_strength) {
0f113f3e
MC
1229 found = 0;
1230 break;
1231 }
1232 } else
361a1191 1233 algo_strength = ca_list[j]->algo_strength;
0f113f3e
MC
1234 }
1235
c84f7f4a
MC
1236 if (ca_list[j]->algo_strength & SSL_DEFAULT_MASK) {
1237 if (algo_strength & SSL_DEFAULT_MASK) {
1238 algo_strength &=
1239 (ca_list[j]->algo_strength & SSL_DEFAULT_MASK) |
1240 ~SSL_DEFAULT_MASK;
1241 if (!(algo_strength & SSL_DEFAULT_MASK)) {
1242 found = 0;
1243 break;
1244 }
1245 } else
1246 algo_strength |=
1247 ca_list[j]->algo_strength & SSL_DEFAULT_MASK;
1248 }
1249
0f113f3e
MC
1250 if (ca_list[j]->valid) {
1251 /*
1252 * explicit ciphersuite found; its protocol version does not
1253 * become part of the search pattern!
1254 */
1255
1256 cipher_id = ca_list[j]->id;
1257 } else {
1258 /*
1259 * not an explicit ciphersuite; only in this case, the
1260 * protocol version is considered part of the search pattern
1261 */
1262
1263 if (ca_list[j]->algorithm_ssl) {
1264 if (alg_ssl) {
1265 alg_ssl &= ca_list[j]->algorithm_ssl;
1266 if (!alg_ssl) {
1267 found = 0;
1268 break;
1269 }
1270 } else
1271 alg_ssl = ca_list[j]->algorithm_ssl;
1272 }
1273 }
1274
1275 if (!multi)
1276 break;
1277 }
1278
1279 /*
1280 * Ok, we have the rule, now apply it
1281 */
1282 if (rule == CIPHER_SPECIAL) { /* special command */
1283 ok = 0;
86885c28 1284 if ((buflen == 8) && strncmp(buf, "STRENGTH", 8) == 0)
0f113f3e 1285 ok = ssl_cipher_strength_sort(head_p, tail_p);
86885c28 1286 else if (buflen == 10 && strncmp(buf, "SECLEVEL=", 9) == 0) {
0f113f3e
MC
1287 int level = buf[9] - '0';
1288 if (level < 0 || level > 5) {
1289 SSLerr(SSL_F_SSL_CIPHER_PROCESS_RULESTR,
1290 SSL_R_INVALID_COMMAND);
1291 } else {
1292 c->sec_level = level;
1293 ok = 1;
1294 }
1295 } else
1296 SSLerr(SSL_F_SSL_CIPHER_PROCESS_RULESTR,
1297 SSL_R_INVALID_COMMAND);
1298 if (ok == 0)
1299 retval = 0;
1300 /*
1301 * We do not support any "multi" options
1302 * together with "@", so throw away the
1303 * rest of the command, if any left, until
1304 * end or ':' is found.
1305 */
1306 while ((*l != '\0') && !ITEM_SEP(*l))
1307 l++;
1308 } else if (found) {
1309 ssl_cipher_apply_rule(cipher_id,
1310 alg_mkey, alg_auth, alg_enc, alg_mac,
1311 alg_ssl, algo_strength, rule, -1, head_p,
1312 tail_p);
1313 } else {
1314 while ((*l != '\0') && !ITEM_SEP(*l))
1315 l++;
1316 }
1317 if (*l == '\0')
1318 break; /* done */
1319 }
1320
1321 return (retval);
1322}
1323
14536c8c 1324#ifndef OPENSSL_NO_EC
2ea80354 1325static int check_suiteb_cipher_list(const SSL_METHOD *meth, CERT *c,
0f113f3e
MC
1326 const char **prule_str)
1327{
1328 unsigned int suiteb_flags = 0, suiteb_comb2 = 0;
13e228d6 1329 if (strncmp(*prule_str, "SUITEB128ONLY", 13) == 0) {
0f113f3e 1330 suiteb_flags = SSL_CERT_FLAG_SUITEB_128_LOS_ONLY;
13e228d6 1331 } else if (strncmp(*prule_str, "SUITEB128C2", 11) == 0) {
0f113f3e
MC
1332 suiteb_comb2 = 1;
1333 suiteb_flags = SSL_CERT_FLAG_SUITEB_128_LOS;
13e228d6
DSH
1334 } else if (strncmp(*prule_str, "SUITEB128", 9) == 0) {
1335 suiteb_flags = SSL_CERT_FLAG_SUITEB_128_LOS;
1336 } else if (strncmp(*prule_str, "SUITEB192", 9) == 0) {
0f113f3e 1337 suiteb_flags = SSL_CERT_FLAG_SUITEB_192_LOS;
13e228d6 1338 }
0f113f3e
MC
1339
1340 if (suiteb_flags) {
1341 c->cert_flags &= ~SSL_CERT_FLAG_SUITEB_128_LOS;
1342 c->cert_flags |= suiteb_flags;
1343 } else
1344 suiteb_flags = c->cert_flags & SSL_CERT_FLAG_SUITEB_128_LOS;
1345
1346 if (!suiteb_flags)
1347 return 1;
1348 /* Check version: if TLS 1.2 ciphers allowed we can use Suite B */
1349
1350 if (!(meth->ssl3_enc->enc_flags & SSL_ENC_FLAG_TLS1_2_CIPHERS)) {
4fa52141
VD
1351 SSLerr(SSL_F_CHECK_SUITEB_CIPHER_LIST,
1352 SSL_R_AT_LEAST_TLS_1_2_NEEDED_IN_SUITEB_MODE);
0f113f3e
MC
1353 return 0;
1354 }
10bf4fc2 1355# ifndef OPENSSL_NO_EC
0f113f3e
MC
1356 switch (suiteb_flags) {
1357 case SSL_CERT_FLAG_SUITEB_128_LOS:
1358 if (suiteb_comb2)
1359 *prule_str = "ECDHE-ECDSA-AES256-GCM-SHA384";
1360 else
1361 *prule_str =
1362 "ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-GCM-SHA384";
1363 break;
1364 case SSL_CERT_FLAG_SUITEB_128_LOS_ONLY:
1365 *prule_str = "ECDHE-ECDSA-AES128-GCM-SHA256";
1366 break;
1367 case SSL_CERT_FLAG_SUITEB_192_LOS:
1368 *prule_str = "ECDHE-ECDSA-AES256-GCM-SHA384";
1369 break;
1370 }
0f113f3e
MC
1371 return 1;
1372# else
1373 SSLerr(SSL_F_CHECK_SUITEB_CIPHER_LIST,
1374 SSL_R_ECDH_REQUIRED_FOR_SUITEB_MODE);
1375 return 0;
1376# endif
1377}
14536c8c 1378#endif
2ea80354 1379
0f113f3e
MC
1380STACK_OF(SSL_CIPHER) *ssl_create_cipher_list(const SSL_METHOD *ssl_method, STACK_OF(SSL_CIPHER)
1381 **cipher_list, STACK_OF(SSL_CIPHER)
1382 **cipher_list_by_id,
1383 const char *rule_str, CERT *c)
1384{
1385 int ok, num_of_ciphers, num_of_alias_max, num_of_group_aliases;
90d9e49a 1386 uint32_t disabled_mkey, disabled_auth, disabled_enc, disabled_mac,
0f113f3e
MC
1387 disabled_ssl;
1388 STACK_OF(SSL_CIPHER) *cipherstack, *tmp_cipher_list;
1389 const char *rule_p;
1390 CIPHER_ORDER *co_list = NULL, *head = NULL, *tail = NULL, *curr;
1391 const SSL_CIPHER **ca_list = NULL;
1392
1393 /*
1394 * Return with error if nothing to do.
1395 */
1396 if (rule_str == NULL || cipher_list == NULL || cipher_list_by_id == NULL)
1397 return NULL;
14536c8c 1398#ifndef OPENSSL_NO_EC
0f113f3e
MC
1399 if (!check_suiteb_cipher_list(ssl_method, c, &rule_str))
1400 return NULL;
14536c8c 1401#endif
2ea80354 1402
0f113f3e
MC
1403 /*
1404 * To reduce the work to do we only want to process the compiled
1405 * in algorithms, so we first get the mask of disabled ciphers.
1406 */
633d49c7
DSH
1407
1408 disabled_mkey = disabled_mkey_mask;
1409 disabled_auth = disabled_auth_mask;
1410 disabled_enc = disabled_enc_mask;
1411 disabled_mac = disabled_mac_mask;
1412 disabled_ssl = 0;
0f113f3e
MC
1413
1414 /*
1415 * Now we have to collect the available ciphers from the compiled
1416 * in ciphers. We cannot get more than the number compiled in, so
1417 * it is used for allocation.
1418 */
1419 num_of_ciphers = ssl_method->num_ciphers();
55a9a16f 1420
b4faea50 1421 co_list = OPENSSL_malloc(sizeof(*co_list) * num_of_ciphers);
0f113f3e
MC
1422 if (co_list == NULL) {
1423 SSLerr(SSL_F_SSL_CREATE_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
1424 return (NULL); /* Failure */
1425 }
1426
1427 ssl_cipher_collect_ciphers(ssl_method, num_of_ciphers,
1428 disabled_mkey, disabled_auth, disabled_enc,
1429 disabled_mac, disabled_ssl, co_list, &head,
1430 &tail);
1431
1432 /* Now arrange all ciphers by preference: */
1433
1434 /*
1435 * Everything else being equal, prefer ephemeral ECDH over other key
1436 * exchange mechanisms
1437 */
1438 ssl_cipher_apply_rule(0, SSL_kECDHE, 0, 0, 0, 0, 0, CIPHER_ADD, -1, &head,
1439 &tail);
1440 ssl_cipher_apply_rule(0, SSL_kECDHE, 0, 0, 0, 0, 0, CIPHER_DEL, -1, &head,
1441 &tail);
1442
1443 /* AES is our preferred symmetric cipher */
1444 ssl_cipher_apply_rule(0, 0, 0, SSL_AES, 0, 0, 0, CIPHER_ADD, -1, &head,
1445 &tail);
1446
1447 /* Temporarily enable everything else for sorting */
1448 ssl_cipher_apply_rule(0, 0, 0, 0, 0, 0, 0, CIPHER_ADD, -1, &head, &tail);
1449
1450 /* Low priority for MD5 */
1451 ssl_cipher_apply_rule(0, 0, 0, 0, SSL_MD5, 0, 0, CIPHER_ORD, -1, &head,
1452 &tail);
1453
1454 /*
1455 * Move anonymous ciphers to the end. Usually, these will remain
1456 * disabled. (For applications that allow them, they aren't too bad, but
1457 * we prefer authenticated ciphers.)
1458 */
1459 ssl_cipher_apply_rule(0, 0, SSL_aNULL, 0, 0, 0, 0, CIPHER_ORD, -1, &head,
1460 &tail);
1461
1462 /* Move ciphers without forward secrecy to the end */
1463 ssl_cipher_apply_rule(0, 0, SSL_aECDH, 0, 0, 0, 0, CIPHER_ORD, -1, &head,
1464 &tail);
1465 /*
1466 * ssl_cipher_apply_rule(0, 0, SSL_aDH, 0, 0, 0, 0, CIPHER_ORD, -1,
1467 * &head, &tail);
1468 */
1469 ssl_cipher_apply_rule(0, SSL_kRSA, 0, 0, 0, 0, 0, CIPHER_ORD, -1, &head,
1470 &tail);
1471 ssl_cipher_apply_rule(0, SSL_kPSK, 0, 0, 0, 0, 0, CIPHER_ORD, -1, &head,
1472 &tail);
0f113f3e
MC
1473
1474 /* RC4 is sort-of broken -- move the the end */
1475 ssl_cipher_apply_rule(0, 0, 0, SSL_RC4, 0, 0, 0, CIPHER_ORD, -1, &head,
1476 &tail);
1477
1478 /*
1479 * Now sort by symmetric encryption strength. The above ordering remains
1480 * in force within each class
1481 */
1482 if (!ssl_cipher_strength_sort(&head, &tail)) {
1483 OPENSSL_free(co_list);
1484 return NULL;
1485 }
1486
1487 /* Now disable everything (maintaining the ordering!) */
1488 ssl_cipher_apply_rule(0, 0, 0, 0, 0, 0, 0, CIPHER_DEL, -1, &head, &tail);
1489
1490 /*
1491 * We also need cipher aliases for selecting based on the rule_str.
1492 * There might be two types of entries in the rule_str: 1) names
1493 * of ciphers themselves 2) aliases for groups of ciphers.
1494 * For 1) we need the available ciphers and for 2) the cipher
1495 * groups of cipher_aliases added together in one list (otherwise
1496 * we would be happy with just the cipher_aliases table).
1497 */
b6eb9827 1498 num_of_group_aliases = OSSL_NELEM(cipher_aliases);
0f113f3e 1499 num_of_alias_max = num_of_ciphers + num_of_group_aliases + 1;
b4faea50 1500 ca_list = OPENSSL_malloc(sizeof(*ca_list) * num_of_alias_max);
0f113f3e
MC
1501 if (ca_list == NULL) {
1502 OPENSSL_free(co_list);
1503 SSLerr(SSL_F_SSL_CREATE_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
1504 return (NULL); /* Failure */
1505 }
1506 ssl_cipher_collect_aliases(ca_list, num_of_group_aliases,
1507 disabled_mkey, disabled_auth, disabled_enc,
1508 disabled_mac, disabled_ssl, head);
1509
1510 /*
1511 * If the rule_string begins with DEFAULT, apply the default rule
1512 * before using the (possibly available) additional rules.
1513 */
1514 ok = 1;
1515 rule_p = rule_str;
1516 if (strncmp(rule_str, "DEFAULT", 7) == 0) {
1517 ok = ssl_cipher_process_rulestr(SSL_DEFAULT_CIPHER_LIST,
1518 &head, &tail, ca_list, c);
1519 rule_p += 7;
1520 if (*rule_p == ':')
1521 rule_p++;
1522 }
1523
1524 if (ok && (strlen(rule_p) > 0))
1525 ok = ssl_cipher_process_rulestr(rule_p, &head, &tail, ca_list, c);
1526
b548a1f1 1527 OPENSSL_free(ca_list); /* Not needed anymore */
0f113f3e
MC
1528
1529 if (!ok) { /* Rule processing failure */
1530 OPENSSL_free(co_list);
1531 return (NULL);
1532 }
1533
1534 /*
1535 * Allocate new "cipherstack" for the result, return with error
1536 * if we cannot get one.
1537 */
1538 if ((cipherstack = sk_SSL_CIPHER_new_null()) == NULL) {
1539 OPENSSL_free(co_list);
1540 return (NULL);
1541 }
1542
1543 /*
1544 * The cipher selection for the list is done. The ciphers are added
1545 * to the resulting precedence to the STACK_OF(SSL_CIPHER).
1546 */
1547 for (curr = head; curr != NULL; curr = curr->next) {
1548 if (curr->active
1549 && (!FIPS_mode() || curr->cipher->algo_strength & SSL_FIPS)) {
1550 if (!sk_SSL_CIPHER_push(cipherstack, curr->cipher)) {
1551 OPENSSL_free(co_list);
1552 sk_SSL_CIPHER_free(cipherstack);
1553 return NULL;
1554 }
d02b48c6 1555#ifdef CIPHER_DEBUG
0f113f3e 1556 fprintf(stderr, "<%s>\n", curr->cipher->name);
d02b48c6 1557#endif
0f113f3e
MC
1558 }
1559 }
1560 OPENSSL_free(co_list); /* Not needed any longer */
1561
1562 tmp_cipher_list = sk_SSL_CIPHER_dup(cipherstack);
1563 if (tmp_cipher_list == NULL) {
1564 sk_SSL_CIPHER_free(cipherstack);
1565 return NULL;
1566 }
25aaa98a 1567 sk_SSL_CIPHER_free(*cipher_list);
0f113f3e
MC
1568 *cipher_list = cipherstack;
1569 if (*cipher_list_by_id != NULL)
1570 sk_SSL_CIPHER_free(*cipher_list_by_id);
1571 *cipher_list_by_id = tmp_cipher_list;
1572 (void)sk_SSL_CIPHER_set_cmp_func(*cipher_list_by_id,
1573 ssl_cipher_ptr_id_cmp);
1574
1575 sk_SSL_CIPHER_sort(*cipher_list_by_id);
1576 return (cipherstack);
1577}
d02b48c6 1578
7689ed34 1579char *SSL_CIPHER_description(const SSL_CIPHER *cipher, char *buf, int len)
0f113f3e 1580{
361a1191 1581 const char *ver;
0f113f3e 1582 const char *kx, *au, *enc, *mac;
baf245ec 1583 uint32_t alg_mkey, alg_auth, alg_enc, alg_mac;
0f113f3e 1584 static const char *format =
361a1191 1585 "%-23s %s Kx=%-8s Au=%-4s Enc=%-9s Mac=%-4s\n";
0f113f3e 1586
baf245ec
RS
1587 if (buf == NULL) {
1588 len = 128;
1589 buf = OPENSSL_malloc(len);
1590 if (buf == NULL)
1591 return NULL;
1592 } else if (len < 128)
1593 return NULL;
1594
0f113f3e
MC
1595 alg_mkey = cipher->algorithm_mkey;
1596 alg_auth = cipher->algorithm_auth;
1597 alg_enc = cipher->algorithm_enc;
1598 alg_mac = cipher->algorithm_mac;
0f113f3e 1599
baf245ec 1600 ver = SSL_CIPHER_get_version(cipher);
0f113f3e
MC
1601
1602 switch (alg_mkey) {
1603 case SSL_kRSA:
361a1191 1604 kx = "RSA";
0f113f3e 1605 break;
0f113f3e 1606 case SSL_kDHE:
361a1191 1607 kx = "DH";
0f113f3e
MC
1608 break;
1609 case SSL_kECDHr:
1610 kx = "ECDH/RSA";
1611 break;
1612 case SSL_kECDHe:
1613 kx = "ECDH/ECDSA";
1614 break;
1615 case SSL_kECDHE:
1616 kx = "ECDH";
1617 break;
1618 case SSL_kPSK:
1619 kx = "PSK";
1620 break;
8baac6a2
DSH
1621 case SSL_kRSAPSK:
1622 kx = "RSAPSK";
1623 break;
1624 case SSL_kECDHEPSK:
1625 kx = "ECDHEPSK";
1626 break;
1627 case SSL_kDHEPSK:
1628 kx = "DHEPSK";
1629 break;
0f113f3e
MC
1630 case SSL_kSRP:
1631 kx = "SRP";
1632 break;
1633 case SSL_kGOST:
1634 kx = "GOST";
1635 break;
1636 default:
1637 kx = "unknown";
1638 }
1639
1640 switch (alg_auth) {
1641 case SSL_aRSA:
1642 au = "RSA";
1643 break;
1644 case SSL_aDSS:
1645 au = "DSS";
1646 break;
0f113f3e
MC
1647 case SSL_aECDH:
1648 au = "ECDH";
1649 break;
1650 case SSL_aNULL:
1651 au = "None";
1652 break;
1653 case SSL_aECDSA:
1654 au = "ECDSA";
1655 break;
1656 case SSL_aPSK:
1657 au = "PSK";
1658 break;
1659 case SSL_aSRP:
1660 au = "SRP";
1661 break;
0f113f3e
MC
1662 case SSL_aGOST01:
1663 au = "GOST01";
1664 break;
e44380a9
DB
1665 /* New GOST ciphersuites have both SSL_aGOST12 and SSL_aGOST01 bits */
1666 case (SSL_aGOST12 | SSL_aGOST01):
1667 au = "GOST12";
1668 break;
0f113f3e
MC
1669 default:
1670 au = "unknown";
1671 break;
1672 }
1673
1674 switch (alg_enc) {
1675 case SSL_DES:
361a1191 1676 enc = "DES(56)";
0f113f3e
MC
1677 break;
1678 case SSL_3DES:
1679 enc = "3DES(168)";
1680 break;
1681 case SSL_RC4:
361a1191 1682 enc = "RC4(128)";
0f113f3e
MC
1683 break;
1684 case SSL_RC2:
361a1191 1685 enc = "RC2(128)";
0f113f3e
MC
1686 break;
1687 case SSL_IDEA:
1688 enc = "IDEA(128)";
1689 break;
1690 case SSL_eNULL:
1691 enc = "None";
1692 break;
1693 case SSL_AES128:
1694 enc = "AES(128)";
1695 break;
1696 case SSL_AES256:
1697 enc = "AES(256)";
1698 break;
1699 case SSL_AES128GCM:
1700 enc = "AESGCM(128)";
1701 break;
1702 case SSL_AES256GCM:
1703 enc = "AESGCM(256)";
1704 break;
e75c5a79
DSH
1705 case SSL_AES128CCM:
1706 enc = "AESCCM(128)";
1707 break;
1708 case SSL_AES256CCM:
1709 enc = "AESCCM(256)";
1710 break;
3d3701ea
DSH
1711 case SSL_AES128CCM8:
1712 enc = "AESCCM8(128)";
1713 break;
1714 case SSL_AES256CCM8:
1715 enc = "AESCCM8(256)";
1716 break;
0f113f3e
MC
1717 case SSL_CAMELLIA128:
1718 enc = "Camellia(128)";
1719 break;
1720 case SSL_CAMELLIA256:
1721 enc = "Camellia(256)";
1722 break;
1723 case SSL_SEED:
1724 enc = "SEED(128)";
1725 break;
1726 case SSL_eGOST2814789CNT:
e44380a9 1727 case SSL_eGOST2814789CNT12:
0f113f3e
MC
1728 enc = "GOST89(256)";
1729 break;
0d3587c7
MC
1730 case SSL_CHACHA20POLY1305:
1731 enc = "CHACHA20/POLY1305(256)";
1732 break;
0f113f3e
MC
1733 default:
1734 enc = "unknown";
1735 break;
1736 }
1737
1738 switch (alg_mac) {
1739 case SSL_MD5:
1740 mac = "MD5";
1741 break;
1742 case SSL_SHA1:
1743 mac = "SHA1";
1744 break;
1745 case SSL_SHA256:
1746 mac = "SHA256";
1747 break;
1748 case SSL_SHA384:
1749 mac = "SHA384";
1750 break;
1751 case SSL_AEAD:
1752 mac = "AEAD";
1753 break;
1754 case SSL_GOST89MAC:
e44380a9 1755 case SSL_GOST89MAC12:
0f113f3e
MC
1756 mac = "GOST89";
1757 break;
1758 case SSL_GOST94:
1759 mac = "GOST94";
1760 break;
e44380a9
DB
1761 case SSL_GOST12_256:
1762 case SSL_GOST12_512:
1763 mac = "GOST2012";
1764 break;
0f113f3e
MC
1765 default:
1766 mac = "unknown";
1767 break;
1768 }
1769
361a1191 1770 BIO_snprintf(buf, len, format, cipher->name, ver, kx, au, enc, mac);
55a9a16f 1771
0f113f3e
MC
1772 return (buf);
1773}
d02b48c6 1774
0821bcd4 1775char *SSL_CIPHER_get_version(const SSL_CIPHER *c)
0f113f3e 1776{
baf245ec 1777 uint32_t alg_ssl;
0f113f3e
MC
1778
1779 if (c == NULL)
baf245ec
RS
1780 return "(NONE)";
1781 alg_ssl = c->algorithm_ssl;
1782
1783 if (alg_ssl & SSL_SSLV3)
1784 return "SSLv3";
1785 if (alg_ssl & SSL_TLSV1)
1786 return "TLSv1.0";
1787 if (alg_ssl & SSL_TLSV1_2)
1788 return "TLSv1.2";
1789 return "unknown";
0f113f3e 1790}
d02b48c6
RE
1791
1792/* return the actual cipher being used */
0821bcd4 1793const char *SSL_CIPHER_get_name(const SSL_CIPHER *c)
0f113f3e
MC
1794{
1795 if (c != NULL)
1796 return (c->name);
1797 return ("(NONE)");
1798}
d02b48c6 1799
657e60fa 1800/* number of bits for symmetric cipher */
1c86d8fd 1801int SSL_CIPHER_get_bits(const SSL_CIPHER *c, int *alg_bits)
0f113f3e 1802{
1c86d8fd 1803 int ret = 0;
0f113f3e
MC
1804
1805 if (c != NULL) {
1806 if (alg_bits != NULL)
1c86d8fd
VD
1807 *alg_bits = (int) c->alg_bits;
1808 ret = (int) c->strength_bits;
0f113f3e 1809 }
90d9e49a 1810 return ret;
0f113f3e 1811}
d02b48c6 1812
90d9e49a 1813uint32_t SSL_CIPHER_get_id(const SSL_CIPHER *c)
0f113f3e
MC
1814{
1815 return c->id;
1816}
08557cf2 1817
6b691a5c 1818SSL_COMP *ssl3_comp_find(STACK_OF(SSL_COMP) *sk, int n)
0f113f3e
MC
1819{
1820 SSL_COMP *ctmp;
1821 int i, nn;
1822
1823 if ((n == 0) || (sk == NULL))
1824 return (NULL);
1825 nn = sk_SSL_COMP_num(sk);
1826 for (i = 0; i < nn; i++) {
1827 ctmp = sk_SSL_COMP_value(sk, i);
1828 if (ctmp->id == n)
1829 return (ctmp);
1830 }
1831 return (NULL);
1832}
413c4f45 1833
09b6c2ef 1834#ifdef OPENSSL_NO_COMP
9a555706 1835STACK_OF(SSL_COMP) *SSL_COMP_get_compression_methods(void)
0f113f3e
MC
1836{
1837 return NULL;
1838}
9a555706
RS
1839STACK_OF(SSL_COMP) *SSL_COMP_set0_compression_methods(STACK_OF(SSL_COMP)
1840 *meths)
0f113f3e 1841{
9a555706 1842 return meths;
0f113f3e 1843}
9a555706 1844void SSL_COMP_free_compression_methods(void)
0f113f3e 1845{
0f113f3e 1846}
9a555706
RS
1847int SSL_COMP_add_compression_method(int id, COMP_METHOD *cm)
1848{
1849 return 1;
1850}
1851
09b6c2ef 1852#else
6b691a5c 1853STACK_OF(SSL_COMP) *SSL_COMP_get_compression_methods(void)
0f113f3e
MC
1854{
1855 load_builtin_compressions();
1856 return (ssl_comp_methods);
1857}
1858
1859STACK_OF(SSL_COMP) *SSL_COMP_set0_compression_methods(STACK_OF(SSL_COMP)
1860 *meths)
1861{
1862 STACK_OF(SSL_COMP) *old_meths = ssl_comp_methods;
1863 ssl_comp_methods = meths;
1864 return old_meths;
1865}
cbb67448 1866
db7b5e0d 1867static void cmeth_free(SSL_COMP *cm)
0f113f3e
MC
1868{
1869 OPENSSL_free(cm);
1870}
db7b5e0d
DSH
1871
1872void SSL_COMP_free_compression_methods(void)
0f113f3e
MC
1873{
1874 STACK_OF(SSL_COMP) *old_meths = ssl_comp_methods;
1875 ssl_comp_methods = NULL;
1876 sk_SSL_COMP_pop_free(old_meths, cmeth_free);
1877}
db7b5e0d 1878
6b691a5c 1879int SSL_COMP_add_compression_method(int id, COMP_METHOD *cm)
0f113f3e
MC
1880{
1881 SSL_COMP *comp;
413c4f45 1882
9a555706 1883 if (cm == NULL || COMP_get_type(cm) == NID_undef)
0f113f3e 1884 return 1;
9f495243 1885
50e735f9
MC
1886 /*-
1887 * According to draft-ietf-tls-compression-04.txt, the
1888 * compression number ranges should be the following:
1889 *
1890 * 0 to 63: methods defined by the IETF
1891 * 64 to 192: external party methods assigned by IANA
1892 * 193 to 255: reserved for private use
1893 */
0f113f3e
MC
1894 if (id < 193 || id > 255) {
1895 SSLerr(SSL_F_SSL_COMP_ADD_COMPRESSION_METHOD,
1896 SSL_R_COMPRESSION_ID_NOT_WITHIN_PRIVATE_RANGE);
1897 return 0;
1898 }
1899
bbd86bf5 1900 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_DISABLE);
b4faea50 1901 comp = OPENSSL_malloc(sizeof(*comp));
0f113f3e 1902 if (comp == NULL) {
bbd86bf5 1903 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ENABLE);
0f113f3e
MC
1904 SSLerr(SSL_F_SSL_COMP_ADD_COMPRESSION_METHOD, ERR_R_MALLOC_FAILURE);
1905 return (1);
1906 }
1907
1908 comp->id = id;
1909 comp->method = cm;
1910 load_builtin_compressions();
1911 if (ssl_comp_methods && sk_SSL_COMP_find(ssl_comp_methods, comp) >= 0) {
1912 OPENSSL_free(comp);
bbd86bf5 1913 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ENABLE);
0f113f3e
MC
1914 SSLerr(SSL_F_SSL_COMP_ADD_COMPRESSION_METHOD,
1915 SSL_R_DUPLICATE_COMPRESSION_ID);
1916 return (1);
bbd86bf5
RS
1917 }
1918 if ((ssl_comp_methods == NULL)
0f113f3e
MC
1919 || !sk_SSL_COMP_push(ssl_comp_methods, comp)) {
1920 OPENSSL_free(comp);
bbd86bf5 1921 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ENABLE);
0f113f3e
MC
1922 SSLerr(SSL_F_SSL_COMP_ADD_COMPRESSION_METHOD, ERR_R_MALLOC_FAILURE);
1923 return (1);
0f113f3e 1924 }
bbd86bf5
RS
1925 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ENABLE);
1926 return (0);
0f113f3e 1927}
9a555706 1928#endif
377dcdba
RL
1929
1930const char *SSL_COMP_get_name(const COMP_METHOD *comp)
0f113f3e 1931{
9a555706
RS
1932#ifndef OPENSSL_NO_COMP
1933 return comp ? COMP_get_name(comp) : NULL;
1934#else
0f113f3e 1935 return NULL;
09b6c2ef 1936#endif
9a555706
RS
1937}
1938
d47c01a3
DSH
1939/* For a cipher return the index corresponding to the certificate type */
1940int ssl_cipher_get_cert_index(const SSL_CIPHER *c)
0f113f3e 1941{
90d9e49a 1942 uint32_t alg_k, alg_a;
0f113f3e
MC
1943
1944 alg_k = c->algorithm_mkey;
1945 alg_a = c->algorithm_auth;
1946
1947 if (alg_k & (SSL_kECDHr | SSL_kECDHe)) {
1948 /*
1949 * we don't need to look at SSL_kECDHE since no certificate is needed
1950 * for anon ECDH and for authenticated ECDHE, the check for the auth
1951 * algorithm will set i correctly NOTE: For ECDH-RSA, we need an ECC
1952 * not an RSA cert but for ECDHE-RSA we need an RSA cert. Placing the
1953 * checks for SSL_kECDH before RSA checks ensures the correct cert is
1954 * chosen.
1955 */
1956 return SSL_PKEY_ECC;
1957 } else if (alg_a & SSL_aECDSA)
1958 return SSL_PKEY_ECC;
0f113f3e
MC
1959 else if (alg_a & SSL_aDSS)
1960 return SSL_PKEY_DSA_SIGN;
1961 else if (alg_a & SSL_aRSA)
1962 return SSL_PKEY_RSA_ENC;
e44380a9
DB
1963 else if (alg_a & SSL_aGOST12)
1964 return SSL_PKEY_GOST_EC;
0f113f3e
MC
1965 else if (alg_a & SSL_aGOST01)
1966 return SSL_PKEY_GOST01;
e44380a9 1967
0f113f3e
MC
1968 return -1;
1969}
d47c01a3 1970
94a209d8 1971const SSL_CIPHER *ssl_get_cipher_by_char(SSL *ssl, const unsigned char *ptr)
0f113f3e
MC
1972{
1973 const SSL_CIPHER *c;
1974 c = ssl->method->get_cipher_by_char(ptr);
1975 if (c == NULL || c->valid == 0)
1976 return NULL;
1977 return c;
1978}
94a209d8
DSH
1979
1980const SSL_CIPHER *SSL_CIPHER_find(SSL *ssl, const unsigned char *ptr)
0f113f3e
MC
1981{
1982 return ssl->method->get_cipher_by_char(ptr);
1983}
98c9ce2f
DSH
1984
1985int SSL_CIPHER_get_cipher_nid(const SSL_CIPHER *c)
1986{
1987 int i;
1988 if (c == NULL)
1989 return -1;
1990 i = ssl_cipher_info_lookup(ssl_cipher_table_cipher, c->algorithm_enc);
1991 if (i == -1)
1992 return -1;
1993 return ssl_cipher_table_cipher[i].nid;
1994}
1995
1996int SSL_CIPHER_get_digest_nid(const SSL_CIPHER *c)
1997{
1998 int i;
1999 if (c == NULL)
2000 return -1;
2001 i = ssl_cipher_info_lookup(ssl_cipher_table_mac, c->algorithm_mac);
2002 if (i == -1)
2003 return -1;
2004 return ssl_cipher_table_mac[i].nid;
2005}