]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/ssl_ciph.c
SSL object refactoring using SSL_CONNECTION object
[thirdparty/openssl.git] / ssl / ssl_ciph.c
CommitLineData
846e33c7 1/*
4333b89f 2 * Copyright 1995-2021 The OpenSSL Project Authors. All Rights Reserved.
aa8f3d76 3 * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved
c80149d9 4 * Copyright 2005 Nokia. All rights reserved.
675f605d 5 *
2c18d164 6 * Licensed under the Apache License 2.0 (the "License"). You may not use
846e33c7
RS
7 * this file except in compliance with the License. You can obtain a copy
8 * in the file LICENSE in the source distribution or at
9 * https://www.openssl.org/source/license.html
675f605d 10 */
846e33c7 11
d02b48c6 12#include <stdio.h>
5fd1478d 13#include <ctype.h>
ec577822 14#include <openssl/objects.h>
3c27208f
RS
15#include <openssl/comp.h>
16#include <openssl/engine.h>
5c4328f0 17#include <openssl/crypto.h>
a53b5be6 18#include <openssl/conf.h>
77359d22 19#include <openssl/trace.h>
677963e5 20#include "internal/nelem.h"
706457b7 21#include "ssl_local.h"
c2e4e5d2 22#include "internal/thread_once.h"
67dc995e 23#include "internal/cryptlib.h"
d02b48c6 24
98c9ce2f
DSH
25/* NB: make sure indices in these tables match values above */
26
27typedef struct {
90d9e49a 28 uint32_t mask;
98c9ce2f
DSH
29 int nid;
30} ssl_cipher_table;
31
32/* Table of NIDs for each cipher */
33static const ssl_cipher_table ssl_cipher_table_cipher[SSL_ENC_NUM_IDX] = {
34 {SSL_DES, NID_des_cbc}, /* SSL_ENC_DES_IDX 0 */
35 {SSL_3DES, NID_des_ede3_cbc}, /* SSL_ENC_3DES_IDX 1 */
36 {SSL_RC4, NID_rc4}, /* SSL_ENC_RC4_IDX 2 */
37 {SSL_RC2, NID_rc2_cbc}, /* SSL_ENC_RC2_IDX 3 */
38 {SSL_IDEA, NID_idea_cbc}, /* SSL_ENC_IDEA_IDX 4 */
39 {SSL_eNULL, NID_undef}, /* SSL_ENC_NULL_IDX 5 */
40 {SSL_AES128, NID_aes_128_cbc}, /* SSL_ENC_AES128_IDX 6 */
41 {SSL_AES256, NID_aes_256_cbc}, /* SSL_ENC_AES256_IDX 7 */
42 {SSL_CAMELLIA128, NID_camellia_128_cbc}, /* SSL_ENC_CAMELLIA128_IDX 8 */
43 {SSL_CAMELLIA256, NID_camellia_256_cbc}, /* SSL_ENC_CAMELLIA256_IDX 9 */
44 {SSL_eGOST2814789CNT, NID_gost89_cnt}, /* SSL_ENC_GOST89_IDX 10 */
45 {SSL_SEED, NID_seed_cbc}, /* SSL_ENC_SEED_IDX 11 */
46 {SSL_AES128GCM, NID_aes_128_gcm}, /* SSL_ENC_AES128GCM_IDX 12 */
e75c5a79
DSH
47 {SSL_AES256GCM, NID_aes_256_gcm}, /* SSL_ENC_AES256GCM_IDX 13 */
48 {SSL_AES128CCM, NID_aes_128_ccm}, /* SSL_ENC_AES128CCM_IDX 14 */
3d3701ea
DSH
49 {SSL_AES256CCM, NID_aes_256_ccm}, /* SSL_ENC_AES256CCM_IDX 15 */
50 {SSL_AES128CCM8, NID_aes_128_ccm}, /* SSL_ENC_AES128CCM8_IDX 16 */
e44380a9 51 {SSL_AES256CCM8, NID_aes_256_ccm}, /* SSL_ENC_AES256CCM8_IDX 17 */
bc326738
JS
52 {SSL_eGOST2814789CNT12, NID_gost89_cnt_12}, /* SSL_ENC_GOST8912_IDX 18 */
53 {SSL_CHACHA20POLY1305, NID_chacha20_poly1305}, /* SSL_ENC_CHACHA_IDX 19 */
54 {SSL_ARIA128GCM, NID_aria_128_gcm}, /* SSL_ENC_ARIA128GCM_IDX 20 */
55 {SSL_ARIA256GCM, NID_aria_256_gcm}, /* SSL_ENC_ARIA256GCM_IDX 21 */
5a5530a2
DB
56 {SSL_MAGMA, NID_magma_ctr_acpkm}, /* SSL_ENC_MAGMA_IDX */
57 {SSL_KUZNYECHIK, NID_kuznyechik_ctr_acpkm}, /* SSL_ENC_KUZNYECHIK_IDX */
98c9ce2f
DSH
58};
59
0f113f3e
MC
60#define SSL_COMP_NULL_IDX 0
61#define SSL_COMP_ZLIB_IDX 1
62#define SSL_COMP_NUM_IDX 2
63
64static STACK_OF(SSL_COMP) *ssl_comp_methods = NULL;
65
e4ad0763 66#ifndef OPENSSL_NO_COMP
16203f7b 67static CRYPTO_ONCE ssl_load_builtin_comp_once = CRYPTO_ONCE_STATIC_INIT;
e4ad0763 68#endif
16203f7b 69
98c9ce2f
DSH
70/* NB: make sure indices in this table matches values above */
71static const ssl_cipher_table ssl_cipher_table_mac[SSL_MD_NUM_IDX] = {
72 {SSL_MD5, NID_md5}, /* SSL_MD_MD5_IDX 0 */
73 {SSL_SHA1, NID_sha1}, /* SSL_MD_SHA1_IDX 1 */
74 {SSL_GOST94, NID_id_GostR3411_94}, /* SSL_MD_GOST94_IDX 2 */
75 {SSL_GOST89MAC, NID_id_Gost28147_89_MAC}, /* SSL_MD_GOST89MAC_IDX 3 */
76 {SSL_SHA256, NID_sha256}, /* SSL_MD_SHA256_IDX 4 */
e44380a9 77 {SSL_SHA384, NID_sha384}, /* SSL_MD_SHA384_IDX 5 */
a230b26e
EK
78 {SSL_GOST12_256, NID_id_GostR3411_2012_256}, /* SSL_MD_GOST12_256_IDX 6 */
79 {SSL_GOST89MAC12, NID_gost_mac_12}, /* SSL_MD_GOST89MAC12_IDX 7 */
80 {SSL_GOST12_512, NID_id_GostR3411_2012_512}, /* SSL_MD_GOST12_512_IDX 8 */
7afd2312
DSH
81 {0, NID_md5_sha1}, /* SSL_MD_MD5_SHA1_IDX 9 */
82 {0, NID_sha224}, /* SSL_MD_SHA224_IDX 10 */
5a5530a2
DB
83 {0, NID_sha512}, /* SSL_MD_SHA512_IDX 11 */
84 {SSL_MAGMAOMAC, NID_magma_mac}, /* sSL_MD_MAGMAOMAC_IDX */
85 {SSL_KUZNYECHIKOMAC, NID_kuznyechik_mac} /* SSL_MD_KUZNYECHIKOMAC_IDX */
98c9ce2f
DSH
86};
87
a230b26e 88/* *INDENT-OFF* */
3ec13237 89static const ssl_cipher_table ssl_cipher_table_kx[] = {
a230b26e
EK
90 {SSL_kRSA, NID_kx_rsa},
91 {SSL_kECDHE, NID_kx_ecdhe},
92 {SSL_kDHE, NID_kx_dhe},
93 {SSL_kECDHEPSK, NID_kx_ecdhe_psk},
94 {SSL_kDHEPSK, NID_kx_dhe_psk},
95 {SSL_kRSAPSK, NID_kx_rsa_psk},
96 {SSL_kPSK, NID_kx_psk},
97 {SSL_kSRP, NID_kx_srp},
7114af30 98 {SSL_kGOST, NID_kx_gost},
5a5530a2 99 {SSL_kGOST18, NID_kx_gost18},
7114af30 100 {SSL_kANY, NID_kx_any}
3ec13237
TS
101};
102
103static const ssl_cipher_table ssl_cipher_table_auth[] = {
a230b26e
EK
104 {SSL_aRSA, NID_auth_rsa},
105 {SSL_aECDSA, NID_auth_ecdsa},
106 {SSL_aPSK, NID_auth_psk},
107 {SSL_aDSS, NID_auth_dss},
108 {SSL_aGOST01, NID_auth_gost01},
109 {SSL_aGOST12, NID_auth_gost12},
110 {SSL_aSRP, NID_auth_srp},
7114af30
DSH
111 {SSL_aNULL, NID_auth_null},
112 {SSL_aANY, NID_auth_any}
3ec13237 113};
a230b26e 114/* *INDENT-ON* */
3ec13237 115
98c9ce2f
DSH
116/* Utility function for table lookup */
117static int ssl_cipher_info_find(const ssl_cipher_table * table,
90d9e49a 118 size_t table_cnt, uint32_t mask)
98c9ce2f
DSH
119{
120 size_t i;
121 for (i = 0; i < table_cnt; i++, table++) {
122 if (table->mask == mask)
348240c6 123 return (int)i;
98c9ce2f
DSH
124 }
125 return -1;
126}
127
128#define ssl_cipher_info_lookup(table, x) \
b6eb9827 129 ssl_cipher_info_find(table, OSSL_NELEM(table), x)
98c9ce2f 130
0f113f3e
MC
131/*
132 * PKEY_TYPE for GOST89MAC is known in advance, but, because implementation
133 * is engine-provided, we'll fill it only if corresponding EVP_PKEY_METHOD is
134 * found
135 */
53d85372 136static const int default_mac_pkey_id[SSL_MD_NUM_IDX] = {
e44380a9 137 /* MD5, SHA, GOST94, MAC89 */
0f113f3e 138 EVP_PKEY_HMAC, EVP_PKEY_HMAC, EVP_PKEY_HMAC, NID_undef,
e44380a9
DB
139 /* SHA256, SHA384, GOST2012_256, MAC89-12 */
140 EVP_PKEY_HMAC, EVP_PKEY_HMAC, EVP_PKEY_HMAC, NID_undef,
141 /* GOST2012_512 */
142 EVP_PKEY_HMAC,
5a5530a2
DB
143 /* MD5/SHA1, SHA224, SHA512, MAGMAOMAC, KUZNYECHIKOMAC */
144 NID_undef, NID_undef, NID_undef, NID_undef, NID_undef
0f113f3e
MC
145};
146
0f113f3e
MC
147#define CIPHER_ADD 1
148#define CIPHER_KILL 2
149#define CIPHER_DEL 3
150#define CIPHER_ORD 4
151#define CIPHER_SPECIAL 5
a556f342
EK
152/*
153 * Bump the ciphers to the top of the list.
154 * This rule isn't currently supported by the public cipherstring API.
155 */
156#define CIPHER_BUMP 6
0f113f3e
MC
157
158typedef struct cipher_order_st {
159 const SSL_CIPHER *cipher;
160 int active;
161 int dead;
162 struct cipher_order_st *next, *prev;
163} CIPHER_ORDER;
164
165static const SSL_CIPHER cipher_aliases[] = {
166 /* "ALL" doesn't include eNULL (must be specifically enabled) */
bbb4ceb8 167 {0, SSL_TXT_ALL, NULL, 0, 0, 0, ~SSL_eNULL},
0f113f3e 168 /* "COMPLEMENTOFALL" */
bbb4ceb8 169 {0, SSL_TXT_CMPALL, NULL, 0, 0, 0, SSL_eNULL},
0f113f3e
MC
170
171 /*
172 * "COMPLEMENTOFDEFAULT" (does *not* include ciphersuites not found in
173 * ALL!)
174 */
bbb4ceb8 175 {0, SSL_TXT_CMPDEF, NULL, 0, 0, 0, 0, 0, 0, 0, 0, 0, SSL_NOT_DEFAULT},
0f113f3e
MC
176
177 /*
178 * key exchange aliases (some of those using only a single bit here
179 * combine multiple key exchange algs according to the RFCs, e.g. kDHE
180 * combines DHE_DSS and DHE_RSA)
181 */
bbb4ceb8 182 {0, SSL_TXT_kRSA, NULL, 0, SSL_kRSA},
0f113f3e 183
bbb4ceb8
PY
184 {0, SSL_TXT_kEDH, NULL, 0, SSL_kDHE},
185 {0, SSL_TXT_kDHE, NULL, 0, SSL_kDHE},
186 {0, SSL_TXT_DH, NULL, 0, SSL_kDHE},
0f113f3e 187
bbb4ceb8
PY
188 {0, SSL_TXT_kEECDH, NULL, 0, SSL_kECDHE},
189 {0, SSL_TXT_kECDHE, NULL, 0, SSL_kECDHE},
190 {0, SSL_TXT_ECDH, NULL, 0, SSL_kECDHE},
0f113f3e 191
bbb4ceb8
PY
192 {0, SSL_TXT_kPSK, NULL, 0, SSL_kPSK},
193 {0, SSL_TXT_kRSAPSK, NULL, 0, SSL_kRSAPSK},
194 {0, SSL_TXT_kECDHEPSK, NULL, 0, SSL_kECDHEPSK},
195 {0, SSL_TXT_kDHEPSK, NULL, 0, SSL_kDHEPSK},
196 {0, SSL_TXT_kSRP, NULL, 0, SSL_kSRP},
197 {0, SSL_TXT_kGOST, NULL, 0, SSL_kGOST},
5a5530a2 198 {0, SSL_TXT_kGOST18, NULL, 0, SSL_kGOST18},
0f113f3e
MC
199
200 /* server authentication aliases */
bbb4ceb8
PY
201 {0, SSL_TXT_aRSA, NULL, 0, 0, SSL_aRSA},
202 {0, SSL_TXT_aDSS, NULL, 0, 0, SSL_aDSS},
203 {0, SSL_TXT_DSS, NULL, 0, 0, SSL_aDSS},
204 {0, SSL_TXT_aNULL, NULL, 0, 0, SSL_aNULL},
205 {0, SSL_TXT_aECDSA, NULL, 0, 0, SSL_aECDSA},
206 {0, SSL_TXT_ECDSA, NULL, 0, 0, SSL_aECDSA},
207 {0, SSL_TXT_aPSK, NULL, 0, 0, SSL_aPSK},
208 {0, SSL_TXT_aGOST01, NULL, 0, 0, SSL_aGOST01},
209 {0, SSL_TXT_aGOST12, NULL, 0, 0, SSL_aGOST12},
210 {0, SSL_TXT_aGOST, NULL, 0, 0, SSL_aGOST01 | SSL_aGOST12},
211 {0, SSL_TXT_aSRP, NULL, 0, 0, SSL_aSRP},
0f113f3e
MC
212
213 /* aliases combining key exchange and server authentication */
bbb4ceb8
PY
214 {0, SSL_TXT_EDH, NULL, 0, SSL_kDHE, ~SSL_aNULL},
215 {0, SSL_TXT_DHE, NULL, 0, SSL_kDHE, ~SSL_aNULL},
216 {0, SSL_TXT_EECDH, NULL, 0, SSL_kECDHE, ~SSL_aNULL},
217 {0, SSL_TXT_ECDHE, NULL, 0, SSL_kECDHE, ~SSL_aNULL},
218 {0, SSL_TXT_NULL, NULL, 0, 0, 0, SSL_eNULL},
219 {0, SSL_TXT_RSA, NULL, 0, SSL_kRSA, SSL_aRSA},
220 {0, SSL_TXT_ADH, NULL, 0, SSL_kDHE, SSL_aNULL},
221 {0, SSL_TXT_AECDH, NULL, 0, SSL_kECDHE, SSL_aNULL},
222 {0, SSL_TXT_PSK, NULL, 0, SSL_PSK},
223 {0, SSL_TXT_SRP, NULL, 0, SSL_kSRP},
0f113f3e
MC
224
225 /* symmetric encryption aliases */
bbb4ceb8
PY
226 {0, SSL_TXT_3DES, NULL, 0, 0, 0, SSL_3DES},
227 {0, SSL_TXT_RC4, NULL, 0, 0, 0, SSL_RC4},
228 {0, SSL_TXT_RC2, NULL, 0, 0, 0, SSL_RC2},
229 {0, SSL_TXT_IDEA, NULL, 0, 0, 0, SSL_IDEA},
230 {0, SSL_TXT_SEED, NULL, 0, 0, 0, SSL_SEED},
231 {0, SSL_TXT_eNULL, NULL, 0, 0, 0, SSL_eNULL},
5a5530a2
DB
232 {0, SSL_TXT_GOST, NULL, 0, 0, 0,
233 SSL_eGOST2814789CNT | SSL_eGOST2814789CNT12 | SSL_MAGMA | SSL_KUZNYECHIK},
bbb4ceb8 234 {0, SSL_TXT_AES128, NULL, 0, 0, 0,
e5f969a8 235 SSL_AES128 | SSL_AES128GCM | SSL_AES128CCM | SSL_AES128CCM8},
bbb4ceb8 236 {0, SSL_TXT_AES256, NULL, 0, 0, 0,
e5f969a8 237 SSL_AES256 | SSL_AES256GCM | SSL_AES256CCM | SSL_AES256CCM8},
bbb4ceb8
PY
238 {0, SSL_TXT_AES, NULL, 0, 0, 0, SSL_AES},
239 {0, SSL_TXT_AES_GCM, NULL, 0, 0, 0, SSL_AES128GCM | SSL_AES256GCM},
240 {0, SSL_TXT_AES_CCM, NULL, 0, 0, 0,
e5f969a8 241 SSL_AES128CCM | SSL_AES256CCM | SSL_AES128CCM8 | SSL_AES256CCM8},
bbb4ceb8
PY
242 {0, SSL_TXT_AES_CCM_8, NULL, 0, 0, 0, SSL_AES128CCM8 | SSL_AES256CCM8},
243 {0, SSL_TXT_CAMELLIA128, NULL, 0, 0, 0, SSL_CAMELLIA128},
244 {0, SSL_TXT_CAMELLIA256, NULL, 0, 0, 0, SSL_CAMELLIA256},
245 {0, SSL_TXT_CAMELLIA, NULL, 0, 0, 0, SSL_CAMELLIA},
246 {0, SSL_TXT_CHACHA20, NULL, 0, 0, 0, SSL_CHACHA20},
98278b96 247 {0, SSL_TXT_GOST2012_GOST8912_GOST8912, NULL, 0, 0, 0, SSL_eGOST2814789CNT12},
0f113f3e 248
ea78d1ec 249 {0, SSL_TXT_ARIA, NULL, 0, 0, 0, SSL_ARIA},
bc326738
JS
250 {0, SSL_TXT_ARIA_GCM, NULL, 0, 0, 0, SSL_ARIA128GCM | SSL_ARIA256GCM},
251 {0, SSL_TXT_ARIA128, NULL, 0, 0, 0, SSL_ARIA128GCM},
252 {0, SSL_TXT_ARIA256, NULL, 0, 0, 0, SSL_ARIA256GCM},
c1fd005b 253 {0, SSL_TXT_CBC, NULL, 0, 0, 0, SSL_CBC},
bc326738 254
0f113f3e 255 /* MAC aliases */
bbb4ceb8
PY
256 {0, SSL_TXT_MD5, NULL, 0, 0, 0, 0, SSL_MD5},
257 {0, SSL_TXT_SHA1, NULL, 0, 0, 0, 0, SSL_SHA1},
258 {0, SSL_TXT_SHA, NULL, 0, 0, 0, 0, SSL_SHA1},
259 {0, SSL_TXT_GOST94, NULL, 0, 0, 0, 0, SSL_GOST94},
260 {0, SSL_TXT_GOST89MAC, NULL, 0, 0, 0, 0, SSL_GOST89MAC | SSL_GOST89MAC12},
261 {0, SSL_TXT_SHA256, NULL, 0, 0, 0, 0, SSL_SHA256},
262 {0, SSL_TXT_SHA384, NULL, 0, 0, 0, 0, SSL_SHA384},
263 {0, SSL_TXT_GOST12, NULL, 0, 0, 0, 0, SSL_GOST12_256},
0f113f3e
MC
264
265 /* protocol version aliases */
bbb4ceb8
PY
266 {0, SSL_TXT_SSLV3, NULL, 0, 0, 0, 0, 0, SSL3_VERSION},
267 {0, SSL_TXT_TLSV1, NULL, 0, 0, 0, 0, 0, TLS1_VERSION},
268 {0, "TLSv1.0", NULL, 0, 0, 0, 0, 0, TLS1_VERSION},
269 {0, SSL_TXT_TLSV1_2, NULL, 0, 0, 0, 0, 0, TLS1_2_VERSION},
0f113f3e 270
0f113f3e 271 /* strength classes */
bbb4ceb8
PY
272 {0, SSL_TXT_LOW, NULL, 0, 0, 0, 0, 0, 0, 0, 0, 0, SSL_LOW},
273 {0, SSL_TXT_MEDIUM, NULL, 0, 0, 0, 0, 0, 0, 0, 0, 0, SSL_MEDIUM},
274 {0, SSL_TXT_HIGH, NULL, 0, 0, 0, 0, 0, 0, 0, 0, 0, SSL_HIGH},
0f113f3e 275 /* FIPS 140-2 approved ciphersuite */
bbb4ceb8 276 {0, SSL_TXT_FIPS, NULL, 0, 0, 0, ~SSL_eNULL, 0, 0, 0, 0, 0, SSL_FIPS},
0f113f3e
MC
277
278 /* "EDH-" aliases to "DHE-" labels (for backward compatibility) */
bbb4ceb8 279 {0, SSL3_TXT_EDH_DSS_DES_192_CBC3_SHA, NULL, 0,
e5f969a8 280 SSL_kDHE, SSL_aDSS, SSL_3DES, SSL_SHA1, 0, 0, 0, 0, SSL_HIGH | SSL_FIPS},
bbb4ceb8 281 {0, SSL3_TXT_EDH_RSA_DES_192_CBC3_SHA, NULL, 0,
e5f969a8 282 SSL_kDHE, SSL_aRSA, SSL_3DES, SSL_SHA1, 0, 0, 0, 0, SSL_HIGH | SSL_FIPS},
0f113f3e
MC
283
284};
285
286/*
287 * Search for public key algorithm with given name and return its pkey_id if
288 * it is available. Otherwise return 0
81025661 289 */
70531c14
DSH
290#ifdef OPENSSL_NO_ENGINE
291
81025661 292static int get_optional_pkey_id(const char *pkey_name)
0f113f3e
MC
293{
294 const EVP_PKEY_ASN1_METHOD *ameth;
295 int pkey_id = 0;
296 ameth = EVP_PKEY_asn1_find_str(NULL, pkey_name, -1);
5f3d93e4 297 if (ameth && EVP_PKEY_asn1_get0_info(&pkey_id, NULL, NULL, NULL, NULL,
bbb4ceb8 298 ameth) > 0)
5f3d93e4 299 return pkey_id;
5f3d93e4 300 return 0;
0f113f3e 301}
d02b48c6 302
70531c14
DSH
303#else
304
305static int get_optional_pkey_id(const char *pkey_name)
0f113f3e
MC
306{
307 const EVP_PKEY_ASN1_METHOD *ameth;
308 ENGINE *tmpeng = NULL;
309 int pkey_id = 0;
310 ameth = EVP_PKEY_asn1_find_str(&tmpeng, pkey_name, -1);
311 if (ameth) {
5f3d93e4
MC
312 if (EVP_PKEY_asn1_get0_info(&pkey_id, NULL, NULL, NULL, NULL,
313 ameth) <= 0)
314 pkey_id = 0;
0f113f3e 315 }
301fcb28 316 tls_engine_finish(tmpeng);
0f113f3e
MC
317 return pkey_id;
318}
70531c14
DSH
319
320#endif
321
c8f6c28a 322int ssl_load_ciphers(SSL_CTX *ctx)
0f113f3e 323{
98c9ce2f
DSH
324 size_t i;
325 const ssl_cipher_table *t;
05b4b85d
MC
326 EVP_KEYEXCH *kex = NULL;
327 EVP_SIGNATURE *sig = NULL;
748f2546 328
a68eee67 329 ctx->disabled_enc_mask = 0;
98c9ce2f 330 for (i = 0, t = ssl_cipher_table_cipher; i < SSL_ENC_NUM_IDX; i++, t++) {
c8f6c28a
MC
331 if (t->nid != NID_undef) {
332 const EVP_CIPHER *cipher
333 = ssl_evp_cipher_fetch(ctx->libctx, t->nid, ctx->propq);
334
335 ctx->ssl_cipher_methods[i] = cipher;
633d49c7 336 if (cipher == NULL)
a68eee67 337 ctx->disabled_enc_mask |= t->mask;
633d49c7 338 }
0f113f3e 339 }
a68eee67 340 ctx->disabled_mac_mask = 0;
98c9ce2f 341 for (i = 0, t = ssl_cipher_table_mac; i < SSL_MD_NUM_IDX; i++, t++) {
c8f6c28a
MC
342 const EVP_MD *md
343 = ssl_evp_md_fetch(ctx->libctx, t->nid, ctx->propq);
344
345 ctx->ssl_digest_methods[i] = md;
633d49c7 346 if (md == NULL) {
a68eee67 347 ctx->disabled_mac_mask |= t->mask;
633d49c7 348 } else {
ed576acd 349 int tmpsize = EVP_MD_get_size(md);
380a522f
MC
350 if (!ossl_assert(tmpsize >= 0))
351 return 0;
c8f6c28a 352 ctx->ssl_mac_secret_size[i] = tmpsize;
98c9ce2f
DSH
353 }
354 }
633d49c7 355
a68eee67
MC
356 ctx->disabled_mkey_mask = 0;
357 ctx->disabled_auth_mask = 0;
633d49c7 358
05b4b85d
MC
359 /*
360 * We ignore any errors from the fetches below. They are expected to fail
361 * if theose algorithms are not available.
362 */
363 ERR_set_mark();
364 sig = EVP_SIGNATURE_fetch(ctx->libctx, "DSA", ctx->propq);
365 if (sig == NULL)
366 ctx->disabled_auth_mask |= SSL_aDSS;
367 else
368 EVP_SIGNATURE_free(sig);
369 kex = EVP_KEYEXCH_fetch(ctx->libctx, "DH", ctx->propq);
370 if (kex == NULL)
371 ctx->disabled_mkey_mask |= SSL_kDHE | SSL_kDHEPSK;
372 else
373 EVP_KEYEXCH_free(kex);
374 kex = EVP_KEYEXCH_fetch(ctx->libctx, "ECDH", ctx->propq);
375 if (kex == NULL)
376 ctx->disabled_mkey_mask |= SSL_kECDHE | SSL_kECDHEPSK;
377 else
378 EVP_KEYEXCH_free(kex);
379 sig = EVP_SIGNATURE_fetch(ctx->libctx, "ECDSA", ctx->propq);
380 if (sig == NULL)
381 ctx->disabled_auth_mask |= SSL_aECDSA;
382 else
383 EVP_SIGNATURE_free(sig);
384 ERR_pop_to_mark();
385
633d49c7 386#ifdef OPENSSL_NO_PSK
a68eee67
MC
387 ctx->disabled_mkey_mask |= SSL_PSK;
388 ctx->disabled_auth_mask |= SSL_aPSK;
633d49c7
DSH
389#endif
390#ifdef OPENSSL_NO_SRP
a68eee67 391 ctx->disabled_mkey_mask |= SSL_kSRP;
633d49c7
DSH
392#endif
393
394 /*
395 * Check for presence of GOST 34.10 algorithms, and if they are not
396 * present, disable appropriate auth and key exchange
397 */
53d85372
P
398 memcpy(ctx->ssl_mac_pkey_id, default_mac_pkey_id,
399 sizeof(ctx->ssl_mac_pkey_id));
400
401 ctx->ssl_mac_pkey_id[SSL_MD_GOST89MAC_IDX] =
402 get_optional_pkey_id(SN_id_Gost28147_89_MAC);
403 if (ctx->ssl_mac_pkey_id[SSL_MD_GOST89MAC_IDX])
c8f6c28a 404 ctx->ssl_mac_secret_size[SSL_MD_GOST89MAC_IDX] = 32;
bbb4ceb8 405 else
a68eee67 406 ctx->disabled_mac_mask |= SSL_GOST89MAC;
633d49c7 407
53d85372 408 ctx->ssl_mac_pkey_id[SSL_MD_GOST89MAC12_IDX] =
5a5530a2 409 get_optional_pkey_id(SN_gost_mac_12);
53d85372 410 if (ctx->ssl_mac_pkey_id[SSL_MD_GOST89MAC12_IDX])
c8f6c28a 411 ctx->ssl_mac_secret_size[SSL_MD_GOST89MAC12_IDX] = 32;
bbb4ceb8 412 else
a68eee67 413 ctx->disabled_mac_mask |= SSL_GOST89MAC12;
e44380a9 414
53d85372 415 ctx->ssl_mac_pkey_id[SSL_MD_MAGMAOMAC_IDX] =
5a5530a2 416 get_optional_pkey_id(SN_magma_mac);
53d85372 417 if (ctx->ssl_mac_pkey_id[SSL_MD_MAGMAOMAC_IDX])
5a5530a2
DB
418 ctx->ssl_mac_secret_size[SSL_MD_MAGMAOMAC_IDX] = 32;
419 else
a68eee67 420 ctx->disabled_mac_mask |= SSL_MAGMAOMAC;
5a5530a2 421
53d85372 422 ctx->ssl_mac_pkey_id[SSL_MD_KUZNYECHIKOMAC_IDX] =
5a5530a2 423 get_optional_pkey_id(SN_kuznyechik_mac);
53d85372 424 if (ctx->ssl_mac_pkey_id[SSL_MD_KUZNYECHIKOMAC_IDX])
5a5530a2
DB
425 ctx->ssl_mac_secret_size[SSL_MD_KUZNYECHIKOMAC_IDX] = 32;
426 else
a68eee67 427 ctx->disabled_mac_mask |= SSL_KUZNYECHIKOMAC;
5a5530a2
DB
428
429 if (!get_optional_pkey_id(SN_id_GostR3410_2001))
a68eee67 430 ctx->disabled_auth_mask |= SSL_aGOST01 | SSL_aGOST12;
5a5530a2 431 if (!get_optional_pkey_id(SN_id_GostR3410_2012_256))
a68eee67 432 ctx->disabled_auth_mask |= SSL_aGOST12;
5a5530a2 433 if (!get_optional_pkey_id(SN_id_GostR3410_2012_512))
a68eee67 434 ctx->disabled_auth_mask |= SSL_aGOST12;
633d49c7
DSH
435 /*
436 * Disable GOST key exchange if no GOST signature algs are available *
437 */
a68eee67 438 if ((ctx->disabled_auth_mask & (SSL_aGOST01 | SSL_aGOST12)) ==
a230b26e 439 (SSL_aGOST01 | SSL_aGOST12))
a68eee67 440 ctx->disabled_mkey_mask |= SSL_kGOST;
380a522f 441
a68eee67
MC
442 if ((ctx->disabled_auth_mask & SSL_aGOST12) == SSL_aGOST12)
443 ctx->disabled_mkey_mask |= SSL_kGOST18;
5a5530a2 444
380a522f 445 return 1;
0f113f3e
MC
446}
447
09b6c2ef
DSH
448#ifndef OPENSSL_NO_COMP
449
0f113f3e
MC
450static int sk_comp_cmp(const SSL_COMP *const *a, const SSL_COMP *const *b)
451{
452 return ((*a)->id - (*b)->id);
453}
7ba666fa 454
c2e4e5d2 455DEFINE_RUN_ONCE_STATIC(do_load_builtin_compressions)
0f113f3e 456{
16203f7b
AG
457 SSL_COMP *comp = NULL;
458 COMP_METHOD *method = COMP_zlib();
459
16203f7b
AG
460 ssl_comp_methods = sk_SSL_COMP_new(sk_comp_cmp);
461
462 if (COMP_get_type(method) != NID_undef && ssl_comp_methods != NULL) {
463 comp = OPENSSL_malloc(sizeof(*comp));
464 if (comp != NULL) {
465 comp->method = method;
466 comp->id = SSL_COMP_ZLIB_IDX;
467 comp->name = COMP_get_name(method);
468 sk_SSL_COMP_push(ssl_comp_methods, comp);
469 sk_SSL_COMP_sort(ssl_comp_methods);
0f113f3e
MC
470 }
471 }
c2e4e5d2 472 return 1;
16203f7b 473}
0f113f3e 474
912c258f 475static int load_builtin_compressions(void)
16203f7b 476{
912c258f 477 return RUN_ONCE(&ssl_load_builtin_comp_once, do_load_builtin_compressions);
0f113f3e 478}
09b6c2ef 479#endif
7ba666fa 480
9727f4e7
MC
481int ssl_cipher_get_evp_cipher(SSL_CTX *ctx, const SSL_CIPHER *sslc,
482 const EVP_CIPHER **enc)
483{
484 int i = ssl_cipher_info_lookup(ssl_cipher_table_cipher, sslc->algorithm_enc);
485
486 if (i == -1) {
487 *enc = NULL;
488 } else {
489 if (i == SSL_ENC_NULL_IDX) {
490 /*
491 * We assume we don't care about this coming from an ENGINE so
492 * just do a normal EVP_CIPHER_fetch instead of
493 * ssl_evp_cipher_fetch()
494 */
495 *enc = EVP_CIPHER_fetch(ctx->libctx, "NULL", ctx->propq);
496 if (*enc == NULL)
497 return 0;
498 } else {
c2146b57
MC
499 const EVP_CIPHER *cipher = ctx->ssl_cipher_methods[i];
500
501 if (cipher == NULL
502 || !ssl_evp_cipher_up_ref(cipher))
9727f4e7
MC
503 return 0;
504 *enc = ctx->ssl_cipher_methods[i];
505 }
506 }
507 return 1;
508}
509
c8f6c28a
MC
510int ssl_cipher_get_evp(SSL_CTX *ctx, const SSL_SESSION *s,
511 const EVP_CIPHER **enc, const EVP_MD **md,
512 int *mac_pkey_type, size_t *mac_secret_size,
513 SSL_COMP **comp, int use_etm)
0f113f3e
MC
514{
515 int i;
516 const SSL_CIPHER *c;
517
518 c = s->cipher;
519 if (c == NULL)
bbb4ceb8 520 return 0;
0f113f3e
MC
521 if (comp != NULL) {
522 SSL_COMP ctmp;
09b6c2ef 523#ifndef OPENSSL_NO_COMP
912c258f
RL
524 if (!load_builtin_compressions()) {
525 /*
526 * Currently don't care, since a failure only means that
527 * ssl_comp_methods is NULL, which is perfectly OK
528 */
529 }
09b6c2ef 530#endif
0f113f3e
MC
531 *comp = NULL;
532 ctmp.id = s->compress_meth;
533 if (ssl_comp_methods != NULL) {
534 i = sk_SSL_COMP_find(ssl_comp_methods, &ctmp);
5b37fef0 535 *comp = sk_SSL_COMP_value(ssl_comp_methods, i);
0f113f3e 536 }
69f68237 537 /* If were only interested in comp then return success */
61986d32 538 if ((enc == NULL) && (md == NULL))
69f68237 539 return 1;
0f113f3e
MC
540 }
541
542 if ((enc == NULL) || (md == NULL))
69f68237 543 return 0;
0f113f3e 544
9727f4e7
MC
545 if (!ssl_cipher_get_evp_cipher(ctx, c, enc))
546 return 0;
0f113f3e 547
98c9ce2f
DSH
548 i = ssl_cipher_info_lookup(ssl_cipher_table_mac, c->algorithm_mac);
549 if (i == -1) {
0f113f3e
MC
550 *md = NULL;
551 if (mac_pkey_type != NULL)
552 *mac_pkey_type = NID_undef;
553 if (mac_secret_size != NULL)
554 *mac_secret_size = 0;
555 if (c->algorithm_mac == SSL_AEAD)
556 mac_pkey_type = NULL;
557 } else {
b740012f 558 const EVP_MD *digest = ctx->ssl_digest_methods[i];
559
560 if (digest == NULL
561 || !ssl_evp_md_up_ref(digest)) {
c8f6c28a
MC
562 ssl_evp_cipher_free(*enc);
563 return 0;
564 }
b740012f 565 *md = digest;
0f113f3e 566 if (mac_pkey_type != NULL)
53d85372 567 *mac_pkey_type = ctx->ssl_mac_pkey_id[i];
0f113f3e 568 if (mac_secret_size != NULL)
c8f6c28a 569 *mac_secret_size = ctx->ssl_mac_secret_size[i];
0f113f3e
MC
570 }
571
ed576acd
TM
572 if ((*enc != NULL)
573 && (*md != NULL
574 || (EVP_CIPHER_get_flags(*enc) & EVP_CIPH_FLAG_AEAD_CIPHER))
0f113f3e 575 && (!mac_pkey_type || *mac_pkey_type != NID_undef)) {
c8f6c28a 576 const EVP_CIPHER *evp = NULL;
0f113f3e 577
c8f6c28a
MC
578 if (use_etm
579 || s->ssl_version >> 8 != TLS1_VERSION_MAJOR
580 || s->ssl_version < TLS1_VERSION)
0f113f3e
MC
581 return 1;
582
c8f6c28a
MC
583 if (c->algorithm_enc == SSL_RC4
584 && c->algorithm_mac == SSL_MD5)
585 evp = ssl_evp_cipher_fetch(ctx->libctx, NID_rc4_hmac_md5,
586 ctx->propq);
587 else if (c->algorithm_enc == SSL_AES128
588 && c->algorithm_mac == SSL_SHA1)
589 evp = ssl_evp_cipher_fetch(ctx->libctx,
590 NID_aes_128_cbc_hmac_sha1,
591 ctx->propq);
592 else if (c->algorithm_enc == SSL_AES256
593 && c->algorithm_mac == SSL_SHA1)
594 evp = ssl_evp_cipher_fetch(ctx->libctx,
595 NID_aes_256_cbc_hmac_sha1,
596 ctx->propq);
597 else if (c->algorithm_enc == SSL_AES128
598 && c->algorithm_mac == SSL_SHA256)
599 evp = ssl_evp_cipher_fetch(ctx->libctx,
600 NID_aes_128_cbc_hmac_sha256,
601 ctx->propq);
602 else if (c->algorithm_enc == SSL_AES256
603 && c->algorithm_mac == SSL_SHA256)
604 evp = ssl_evp_cipher_fetch(ctx->libctx,
605 NID_aes_256_cbc_hmac_sha256,
606 ctx->propq);
607
608 if (evp != NULL) {
609 ssl_evp_cipher_free(*enc);
610 ssl_evp_md_free(*md);
611 *enc = evp;
612 *md = NULL;
613 }
bbb4ceb8 614 return 1;
bbb4ceb8 615 }
c8f6c28a
MC
616
617 return 0;
0f113f3e
MC
618}
619
c8f6c28a 620const EVP_MD *ssl_md(SSL_CTX *ctx, int idx)
81025661 621{
28ba2541
DSH
622 idx &= SSL_HANDSHAKE_MAC_MASK;
623 if (idx < 0 || idx >= SSL_MD_NUM_IDX)
624 return NULL;
c8f6c28a 625 return ctx->ssl_digest_methods[idx];
28ba2541
DSH
626}
627
38b051a1 628const EVP_MD *ssl_handshake_md(SSL_CONNECTION *s)
28ba2541 629{
38b051a1 630 return ssl_md(SSL_CONNECTION_GET_CTX(s), ssl_get_algorithm2(s));
28ba2541
DSH
631}
632
38b051a1 633const EVP_MD *ssl_prf_md(SSL_CONNECTION *s)
28ba2541 634{
38b051a1
TM
635 return ssl_md(SSL_CONNECTION_GET_CTX(s),
636 ssl_get_algorithm2(s) >> TLS1_PRF_DGST_SHIFT);
81025661
DSH
637}
638
58964a49 639#define ITEM_SEP(a) \
0f113f3e 640 (((a) == ':') || ((a) == ' ') || ((a) == ';') || ((a) == ','))
58964a49 641
6b691a5c 642static void ll_append_tail(CIPHER_ORDER **head, CIPHER_ORDER *curr,
0f113f3e
MC
643 CIPHER_ORDER **tail)
644{
645 if (curr == *tail)
646 return;
647 if (curr == *head)
648 *head = curr->next;
649 if (curr->prev != NULL)
650 curr->prev->next = curr->next;
651 if (curr->next != NULL)
652 curr->next->prev = curr->prev;
653 (*tail)->next = curr;
654 curr->prev = *tail;
655 curr->next = NULL;
656 *tail = curr;
657}
58964a49 658
fd5bc65c 659static void ll_append_head(CIPHER_ORDER **head, CIPHER_ORDER *curr,
0f113f3e
MC
660 CIPHER_ORDER **tail)
661{
662 if (curr == *head)
663 return;
664 if (curr == *tail)
665 *tail = curr->prev;
666 if (curr->next != NULL)
667 curr->next->prev = curr->prev;
668 if (curr->prev != NULL)
669 curr->prev->next = curr->next;
670 (*head)->prev = curr;
671 curr->next = *head;
672 curr->prev = NULL;
673 *head = curr;
674}
675
018e57c7 676static void ssl_cipher_collect_ciphers(const SSL_METHOD *ssl_method,
0f113f3e 677 int num_of_ciphers,
90d9e49a
DSH
678 uint32_t disabled_mkey,
679 uint32_t disabled_auth,
680 uint32_t disabled_enc,
681 uint32_t disabled_mac,
0f113f3e
MC
682 CIPHER_ORDER *co_list,
683 CIPHER_ORDER **head_p,
684 CIPHER_ORDER **tail_p)
685{
686 int i, co_list_num;
687 const SSL_CIPHER *c;
688
689 /*
690 * We have num_of_ciphers descriptions compiled in, depending on the
691 * method selected (SSLv3, TLSv1 etc).
692 * These will later be sorted in a linked list with at most num
693 * entries.
694 */
695
696 /* Get the initial list of ciphers */
697 co_list_num = 0; /* actual count of ciphers */
698 for (i = 0; i < num_of_ciphers; i++) {
699 c = ssl_method->get_cipher(i);
700 /* drop those that use any of that is not available */
ca3895f0
KR
701 if (c == NULL || !c->valid)
702 continue;
ca3895f0
KR
703 if ((c->algorithm_mkey & disabled_mkey) ||
704 (c->algorithm_auth & disabled_auth) ||
705 (c->algorithm_enc & disabled_enc) ||
706 (c->algorithm_mac & disabled_mac))
707 continue;
708 if (((ssl_method->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS) == 0) &&
709 c->min_tls == 0)
710 continue;
711 if (((ssl_method->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS) != 0) &&
712 c->min_dtls == 0)
713 continue;
714
715 co_list[co_list_num].cipher = c;
716 co_list[co_list_num].next = NULL;
717 co_list[co_list_num].prev = NULL;
718 co_list[co_list_num].active = 0;
719 co_list_num++;
0f113f3e
MC
720 }
721
722 /*
723 * Prepare linked list from list entries
724 */
725 if (co_list_num > 0) {
726 co_list[0].prev = NULL;
727
728 if (co_list_num > 1) {
729 co_list[0].next = &co_list[1];
730
731 for (i = 1; i < co_list_num - 1; i++) {
732 co_list[i].prev = &co_list[i - 1];
733 co_list[i].next = &co_list[i + 1];
734 }
735
736 co_list[co_list_num - 1].prev = &co_list[co_list_num - 2];
737 }
738
739 co_list[co_list_num - 1].next = NULL;
740
741 *head_p = &co_list[0];
742 *tail_p = &co_list[co_list_num - 1];
743 }
744}
d02b48c6 745
babb3798 746static void ssl_cipher_collect_aliases(const SSL_CIPHER **ca_list,
0f113f3e 747 int num_of_group_aliases,
90d9e49a
DSH
748 uint32_t disabled_mkey,
749 uint32_t disabled_auth,
750 uint32_t disabled_enc,
751 uint32_t disabled_mac,
0f113f3e
MC
752 CIPHER_ORDER *head)
753{
754 CIPHER_ORDER *ciph_curr;
755 const SSL_CIPHER **ca_curr;
756 int i;
90d9e49a
DSH
757 uint32_t mask_mkey = ~disabled_mkey;
758 uint32_t mask_auth = ~disabled_auth;
759 uint32_t mask_enc = ~disabled_enc;
760 uint32_t mask_mac = ~disabled_mac;
0f113f3e
MC
761
762 /*
763 * First, add the real ciphers as already collected
764 */
765 ciph_curr = head;
766 ca_curr = ca_list;
767 while (ciph_curr != NULL) {
768 *ca_curr = ciph_curr->cipher;
769 ca_curr++;
770 ciph_curr = ciph_curr->next;
771 }
772
773 /*
774 * Now we add the available ones from the cipher_aliases[] table.
775 * They represent either one or more algorithms, some of which
776 * in any affected category must be supported (set in enabled_mask),
777 * or represent a cipher strength value (will be added in any case because algorithms=0).
778 */
779 for (i = 0; i < num_of_group_aliases; i++) {
90d9e49a
DSH
780 uint32_t algorithm_mkey = cipher_aliases[i].algorithm_mkey;
781 uint32_t algorithm_auth = cipher_aliases[i].algorithm_auth;
782 uint32_t algorithm_enc = cipher_aliases[i].algorithm_enc;
783 uint32_t algorithm_mac = cipher_aliases[i].algorithm_mac;
0f113f3e
MC
784
785 if (algorithm_mkey)
786 if ((algorithm_mkey & mask_mkey) == 0)
787 continue;
788
789 if (algorithm_auth)
790 if ((algorithm_auth & mask_auth) == 0)
791 continue;
792
793 if (algorithm_enc)
794 if ((algorithm_enc & mask_enc) == 0)
795 continue;
796
797 if (algorithm_mac)
798 if ((algorithm_mac & mask_mac) == 0)
799 continue;
800
0f113f3e
MC
801 *ca_curr = (SSL_CIPHER *)(cipher_aliases + i);
802 ca_curr++;
803 }
804
805 *ca_curr = NULL; /* end of list */
806}
d02b48c6 807
90d9e49a
DSH
808static void ssl_cipher_apply_rule(uint32_t cipher_id, uint32_t alg_mkey,
809 uint32_t alg_auth, uint32_t alg_enc,
3eb2aff4 810 uint32_t alg_mac, int min_tls,
90d9e49a
DSH
811 uint32_t algo_strength, int rule,
812 int32_t strength_bits, CIPHER_ORDER **head_p,
0f113f3e
MC
813 CIPHER_ORDER **tail_p)
814{
815 CIPHER_ORDER *head, *tail, *curr, *next, *last;
816 const SSL_CIPHER *cp;
817 int reverse = 0;
018e57c7 818
1287dabd 819 OSSL_TRACE_BEGIN(TLS_CIPHER) {
77359d22
RL
820 BIO_printf(trc_out,
821 "Applying rule %d with %08x/%08x/%08x/%08x/%08x %08x (%d)\n",
822 rule, alg_mkey, alg_auth, alg_enc, alg_mac, min_tls,
823 algo_strength, strength_bits);
824 }
d02b48c6 825
a556f342 826 if (rule == CIPHER_DEL || rule == CIPHER_BUMP)
a230b26e
EK
827 reverse = 1; /* needed to maintain sorting between currently
828 * deleted ciphers */
0f113f3e
MC
829
830 head = *head_p;
831 tail = *tail_p;
832
833 if (reverse) {
834 next = tail;
835 last = head;
836 } else {
837 next = head;
838 last = tail;
839 }
840
841 curr = NULL;
842 for (;;) {
843 if (curr == last)
844 break;
845
846 curr = next;
847
848 if (curr == NULL)
849 break;
850
851 next = reverse ? curr->prev : curr->next;
852
853 cp = curr->cipher;
854
855 /*
856 * Selection criteria is either the value of strength_bits
857 * or the algorithms used.
858 */
859 if (strength_bits >= 0) {
860 if (strength_bits != cp->strength_bits)
861 continue;
862 } else {
77359d22
RL
863 if (trc_out != NULL) {
864 BIO_printf(trc_out,
865 "\nName: %s:"
866 "\nAlgo = %08x/%08x/%08x/%08x/%08x Algo_strength = %08x\n",
867 cp->name, cp->algorithm_mkey, cp->algorithm_auth,
868 cp->algorithm_enc, cp->algorithm_mac, cp->min_tls,
869 cp->algo_strength);
870 }
0ced42e0
MC
871 if (cipher_id != 0 && (cipher_id != cp->id))
872 continue;
0f113f3e
MC
873 if (alg_mkey && !(alg_mkey & cp->algorithm_mkey))
874 continue;
875 if (alg_auth && !(alg_auth & cp->algorithm_auth))
876 continue;
877 if (alg_enc && !(alg_enc & cp->algorithm_enc))
878 continue;
879 if (alg_mac && !(alg_mac & cp->algorithm_mac))
880 continue;
3eb2aff4 881 if (min_tls && (min_tls != cp->min_tls))
0f113f3e 882 continue;
88a9614b
KR
883 if ((algo_strength & SSL_STRONG_MASK)
884 && !(algo_strength & SSL_STRONG_MASK & cp->algo_strength))
0f113f3e 885 continue;
c84f7f4a
MC
886 if ((algo_strength & SSL_DEFAULT_MASK)
887 && !(algo_strength & SSL_DEFAULT_MASK & cp->algo_strength))
888 continue;
0f113f3e 889 }
018e57c7 890
77359d22
RL
891 if (trc_out != NULL)
892 BIO_printf(trc_out, "Action = %d\n", rule);
018e57c7 893
0f113f3e
MC
894 /* add the cipher if it has not been added yet. */
895 if (rule == CIPHER_ADD) {
896 /* reverse == 0 */
897 if (!curr->active) {
898 ll_append_tail(&head, curr, &tail);
899 curr->active = 1;
900 }
901 }
902 /* Move the added cipher to this location */
903 else if (rule == CIPHER_ORD) {
904 /* reverse == 0 */
905 if (curr->active) {
906 ll_append_tail(&head, curr, &tail);
907 }
908 } else if (rule == CIPHER_DEL) {
909 /* reverse == 1 */
910 if (curr->active) {
911 /*
912 * most recently deleted ciphersuites get best positions for
913 * any future CIPHER_ADD (note that the CIPHER_DEL loop works
914 * in reverse to maintain the order)
915 */
916 ll_append_head(&head, curr, &tail);
917 curr->active = 0;
918 }
a556f342
EK
919 } else if (rule == CIPHER_BUMP) {
920 if (curr->active)
921 ll_append_head(&head, curr, &tail);
0f113f3e
MC
922 } else if (rule == CIPHER_KILL) {
923 /* reverse == 0 */
924 if (head == curr)
925 head = curr->next;
926 else
927 curr->prev->next = curr->next;
928 if (tail == curr)
929 tail = curr->prev;
930 curr->active = 0;
931 if (curr->next != NULL)
932 curr->next->prev = curr->prev;
933 if (curr->prev != NULL)
934 curr->prev->next = curr->next;
935 curr->next = NULL;
936 curr->prev = NULL;
937 }
938 }
939
940 *head_p = head;
941 *tail_p = tail;
77359d22
RL
942
943 OSSL_TRACE_END(TLS_CIPHER);
0f113f3e 944}
018e57c7 945
a717831d 946static int ssl_cipher_strength_sort(CIPHER_ORDER **head_p,
0f113f3e
MC
947 CIPHER_ORDER **tail_p)
948{
90d9e49a
DSH
949 int32_t max_strength_bits;
950 int i, *number_uses;
0f113f3e
MC
951 CIPHER_ORDER *curr;
952
953 /*
954 * This routine sorts the ciphers with descending strength. The sorting
955 * must keep the pre-sorted sequence, so we apply the normal sorting
956 * routine as '+' movement to the end of the list.
957 */
958 max_strength_bits = 0;
959 curr = *head_p;
960 while (curr != NULL) {
961 if (curr->active && (curr->cipher->strength_bits > max_strength_bits))
962 max_strength_bits = curr->cipher->strength_bits;
963 curr = curr->next;
964 }
965
b51bce94 966 number_uses = OPENSSL_zalloc(sizeof(int) * (max_strength_bits + 1));
a71edf3b 967 if (number_uses == NULL) {
6849b73c 968 ERR_raise(ERR_LIB_SSL, ERR_R_MALLOC_FAILURE);
bbb4ceb8 969 return 0;
0f113f3e 970 }
0f113f3e
MC
971
972 /*
973 * Now find the strength_bits values actually used
974 */
975 curr = *head_p;
976 while (curr != NULL) {
977 if (curr->active)
978 number_uses[curr->cipher->strength_bits]++;
979 curr = curr->next;
980 }
981 /*
982 * Go through the list of used strength_bits values in descending
983 * order.
984 */
985 for (i = max_strength_bits; i >= 0; i--)
986 if (number_uses[i] > 0)
987 ssl_cipher_apply_rule(0, 0, 0, 0, 0, 0, 0, CIPHER_ORD, i, head_p,
988 tail_p);
989
990 OPENSSL_free(number_uses);
bbb4ceb8 991 return 1;
0f113f3e 992}
018e57c7
DSH
993
994static int ssl_cipher_process_rulestr(const char *rule_str,
0f113f3e
MC
995 CIPHER_ORDER **head_p,
996 CIPHER_ORDER **tail_p,
997 const SSL_CIPHER **ca_list, CERT *c)
998{
3eb2aff4
KR
999 uint32_t alg_mkey, alg_auth, alg_enc, alg_mac, algo_strength;
1000 int min_tls;
0f113f3e
MC
1001 const char *l, *buf;
1002 int j, multi, found, rule, retval, ok, buflen;
90d9e49a 1003 uint32_t cipher_id = 0;
0f113f3e
MC
1004 char ch;
1005
1006 retval = 1;
1007 l = rule_str;
1287dabd 1008 for (;;) {
0f113f3e
MC
1009 ch = *l;
1010
1011 if (ch == '\0')
1012 break; /* done */
1013 if (ch == '-') {
1014 rule = CIPHER_DEL;
1015 l++;
1016 } else if (ch == '+') {
1017 rule = CIPHER_ORD;
1018 l++;
1019 } else if (ch == '!') {
1020 rule = CIPHER_KILL;
1021 l++;
1022 } else if (ch == '@') {
1023 rule = CIPHER_SPECIAL;
1024 l++;
1025 } else {
1026 rule = CIPHER_ADD;
1027 }
1028
1029 if (ITEM_SEP(ch)) {
1030 l++;
1031 continue;
1032 }
1033
1034 alg_mkey = 0;
1035 alg_auth = 0;
1036 alg_enc = 0;
1037 alg_mac = 0;
3eb2aff4 1038 min_tls = 0;
0f113f3e
MC
1039 algo_strength = 0;
1040
1041 for (;;) {
1042 ch = *l;
1043 buf = l;
1044 buflen = 0;
ca570cfd 1045#ifndef CHARSET_EBCDIC
0f113f3e
MC
1046 while (((ch >= 'A') && (ch <= 'Z')) ||
1047 ((ch >= '0') && (ch <= '9')) ||
1048 ((ch >= 'a') && (ch <= 'z')) ||
d1b26ddb 1049 (ch == '-') || (ch == '_') || (ch == '.') || (ch == '='))
ca570cfd 1050#else
d1b26ddb 1051 while (isalnum((unsigned char)ch) || (ch == '-') || (ch == '_') || (ch == '.')
00dfbaad 1052 || (ch == '='))
ca570cfd 1053#endif
0f113f3e
MC
1054 {
1055 ch = *(++l);
1056 buflen++;
1057 }
1058
1059 if (buflen == 0) {
1060 /*
1061 * We hit something we cannot deal with,
1062 * it is no command or separator nor
1063 * alphanumeric, so we call this an error.
1064 */
6849b73c 1065 ERR_raise(ERR_LIB_SSL, SSL_R_INVALID_COMMAND);
0f113f3e
MC
1066 retval = found = 0;
1067 l++;
1068 break;
1069 }
1070
1071 if (rule == CIPHER_SPECIAL) {
1072 found = 0; /* unused -- avoid compiler warning */
1073 break; /* special treatment */
1074 }
1075
1076 /* check for multi-part specification */
1077 if (ch == '+') {
1078 multi = 1;
1079 l++;
bbb4ceb8 1080 } else {
0f113f3e 1081 multi = 0;
bbb4ceb8 1082 }
0f113f3e
MC
1083
1084 /*
1085 * Now search for the cipher alias in the ca_list. Be careful
1086 * with the strncmp, because the "buflen" limitation
1087 * will make the rule "ADH:SOME" and the cipher
1088 * "ADH-MY-CIPHER" look like a match for buflen=3.
1089 * So additionally check whether the cipher name found
1090 * has the correct length. We can save a strlen() call:
1091 * just checking for the '\0' at the right place is
1092 * sufficient, we have to strncmp() anyway. (We cannot
1093 * use strcmp(), because buf is not '\0' terminated.)
1094 */
1095 j = found = 0;
1096 cipher_id = 0;
1097 while (ca_list[j]) {
86885c28
RS
1098 if (strncmp(buf, ca_list[j]->name, buflen) == 0
1099 && (ca_list[j]->name[buflen] == '\0')) {
0f113f3e
MC
1100 found = 1;
1101 break;
d1b26ddb
EL
1102 } else if (ca_list[j]->stdname != NULL
1103 && strncmp(buf, ca_list[j]->stdname, buflen) == 0
1104 && ca_list[j]->stdname[buflen] == '\0') {
1105 found = 1;
1106 break;
0f113f3e
MC
1107 } else
1108 j++;
1109 }
1110
1111 if (!found)
1112 break; /* ignore this entry */
1113
1114 if (ca_list[j]->algorithm_mkey) {
1115 if (alg_mkey) {
1116 alg_mkey &= ca_list[j]->algorithm_mkey;
1117 if (!alg_mkey) {
1118 found = 0;
1119 break;
1120 }
bbb4ceb8 1121 } else {
0f113f3e 1122 alg_mkey = ca_list[j]->algorithm_mkey;
bbb4ceb8 1123 }
0f113f3e
MC
1124 }
1125
1126 if (ca_list[j]->algorithm_auth) {
1127 if (alg_auth) {
1128 alg_auth &= ca_list[j]->algorithm_auth;
1129 if (!alg_auth) {
1130 found = 0;
1131 break;
1132 }
bbb4ceb8 1133 } else {
0f113f3e 1134 alg_auth = ca_list[j]->algorithm_auth;
bbb4ceb8 1135 }
0f113f3e
MC
1136 }
1137
1138 if (ca_list[j]->algorithm_enc) {
1139 if (alg_enc) {
1140 alg_enc &= ca_list[j]->algorithm_enc;
1141 if (!alg_enc) {
1142 found = 0;
1143 break;
1144 }
bbb4ceb8 1145 } else {
0f113f3e 1146 alg_enc = ca_list[j]->algorithm_enc;
bbb4ceb8 1147 }
0f113f3e
MC
1148 }
1149
1150 if (ca_list[j]->algorithm_mac) {
1151 if (alg_mac) {
1152 alg_mac &= ca_list[j]->algorithm_mac;
1153 if (!alg_mac) {
1154 found = 0;
1155 break;
1156 }
bbb4ceb8 1157 } else {
0f113f3e 1158 alg_mac = ca_list[j]->algorithm_mac;
bbb4ceb8 1159 }
0f113f3e
MC
1160 }
1161
88a9614b
KR
1162 if (ca_list[j]->algo_strength & SSL_STRONG_MASK) {
1163 if (algo_strength & SSL_STRONG_MASK) {
1164 algo_strength &=
1165 (ca_list[j]->algo_strength & SSL_STRONG_MASK) |
1166 ~SSL_STRONG_MASK;
1167 if (!(algo_strength & SSL_STRONG_MASK)) {
0f113f3e
MC
1168 found = 0;
1169 break;
1170 }
bbb4ceb8 1171 } else {
88a9614b 1172 algo_strength = ca_list[j]->algo_strength & SSL_STRONG_MASK;
bbb4ceb8 1173 }
0f113f3e
MC
1174 }
1175
c84f7f4a
MC
1176 if (ca_list[j]->algo_strength & SSL_DEFAULT_MASK) {
1177 if (algo_strength & SSL_DEFAULT_MASK) {
1178 algo_strength &=
1179 (ca_list[j]->algo_strength & SSL_DEFAULT_MASK) |
1180 ~SSL_DEFAULT_MASK;
1181 if (!(algo_strength & SSL_DEFAULT_MASK)) {
1182 found = 0;
1183 break;
1184 }
bbb4ceb8 1185 } else {
c84f7f4a
MC
1186 algo_strength |=
1187 ca_list[j]->algo_strength & SSL_DEFAULT_MASK;
bbb4ceb8 1188 }
c84f7f4a
MC
1189 }
1190
0f113f3e
MC
1191 if (ca_list[j]->valid) {
1192 /*
1193 * explicit ciphersuite found; its protocol version does not
1194 * become part of the search pattern!
1195 */
1196
1197 cipher_id = ca_list[j]->id;
1198 } else {
1199 /*
1200 * not an explicit ciphersuite; only in this case, the
1201 * protocol version is considered part of the search pattern
1202 */
1203
3eb2aff4
KR
1204 if (ca_list[j]->min_tls) {
1205 if (min_tls != 0 && min_tls != ca_list[j]->min_tls) {
1206 found = 0;
1207 break;
1208 } else {
1209 min_tls = ca_list[j]->min_tls;
1210 }
0f113f3e
MC
1211 }
1212 }
1213
1214 if (!multi)
1215 break;
1216 }
1217
1218 /*
1219 * Ok, we have the rule, now apply it
1220 */
1221 if (rule == CIPHER_SPECIAL) { /* special command */
1222 ok = 0;
2ff286c2 1223 if ((buflen == 8) && HAS_PREFIX(buf, "STRENGTH")) {
0f113f3e 1224 ok = ssl_cipher_strength_sort(head_p, tail_p);
2ff286c2
DDO
1225 } else if (buflen == 10 && CHECK_AND_SKIP_PREFIX(buf, "SECLEVEL=")) {
1226 int level = *buf - '0';
0f113f3e 1227 if (level < 0 || level > 5) {
6849b73c 1228 ERR_raise(ERR_LIB_SSL, SSL_R_INVALID_COMMAND);
0f113f3e
MC
1229 } else {
1230 c->sec_level = level;
1231 ok = 1;
1232 }
bbb4ceb8 1233 } else {
6849b73c 1234 ERR_raise(ERR_LIB_SSL, SSL_R_INVALID_COMMAND);
bbb4ceb8 1235 }
0f113f3e
MC
1236 if (ok == 0)
1237 retval = 0;
1238 /*
1239 * We do not support any "multi" options
1240 * together with "@", so throw away the
1241 * rest of the command, if any left, until
1242 * end or ':' is found.
1243 */
1244 while ((*l != '\0') && !ITEM_SEP(*l))
1245 l++;
1246 } else if (found) {
1247 ssl_cipher_apply_rule(cipher_id,
1248 alg_mkey, alg_auth, alg_enc, alg_mac,
3eb2aff4 1249 min_tls, algo_strength, rule, -1, head_p,
0f113f3e
MC
1250 tail_p);
1251 } else {
1252 while ((*l != '\0') && !ITEM_SEP(*l))
1253 l++;
1254 }
1255 if (*l == '\0')
1256 break; /* done */
1257 }
1258
bbb4ceb8 1259 return retval;
0f113f3e
MC
1260}
1261
2ea80354 1262static int check_suiteb_cipher_list(const SSL_METHOD *meth, CERT *c,
0f113f3e
MC
1263 const char **prule_str)
1264{
1265 unsigned int suiteb_flags = 0, suiteb_comb2 = 0;
2ff286c2 1266 if (HAS_PREFIX(*prule_str, "SUITEB128ONLY")) {
0f113f3e 1267 suiteb_flags = SSL_CERT_FLAG_SUITEB_128_LOS_ONLY;
2ff286c2 1268 } else if (HAS_PREFIX(*prule_str, "SUITEB128C2")) {
0f113f3e
MC
1269 suiteb_comb2 = 1;
1270 suiteb_flags = SSL_CERT_FLAG_SUITEB_128_LOS;
2ff286c2 1271 } else if (HAS_PREFIX(*prule_str, "SUITEB128")) {
13e228d6 1272 suiteb_flags = SSL_CERT_FLAG_SUITEB_128_LOS;
2ff286c2 1273 } else if (HAS_PREFIX(*prule_str, "SUITEB192")) {
0f113f3e 1274 suiteb_flags = SSL_CERT_FLAG_SUITEB_192_LOS;
13e228d6 1275 }
0f113f3e
MC
1276
1277 if (suiteb_flags) {
1278 c->cert_flags &= ~SSL_CERT_FLAG_SUITEB_128_LOS;
1279 c->cert_flags |= suiteb_flags;
bbb4ceb8 1280 } else {
0f113f3e 1281 suiteb_flags = c->cert_flags & SSL_CERT_FLAG_SUITEB_128_LOS;
bbb4ceb8 1282 }
0f113f3e
MC
1283
1284 if (!suiteb_flags)
1285 return 1;
1286 /* Check version: if TLS 1.2 ciphers allowed we can use Suite B */
1287
1288 if (!(meth->ssl3_enc->enc_flags & SSL_ENC_FLAG_TLS1_2_CIPHERS)) {
6849b73c 1289 ERR_raise(ERR_LIB_SSL, SSL_R_AT_LEAST_TLS_1_2_NEEDED_IN_SUITEB_MODE);
0f113f3e
MC
1290 return 0;
1291 }
462f4f4b 1292
0f113f3e
MC
1293 switch (suiteb_flags) {
1294 case SSL_CERT_FLAG_SUITEB_128_LOS:
1295 if (suiteb_comb2)
1296 *prule_str = "ECDHE-ECDSA-AES256-GCM-SHA384";
1297 else
1298 *prule_str =
1299 "ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-GCM-SHA384";
1300 break;
1301 case SSL_CERT_FLAG_SUITEB_128_LOS_ONLY:
1302 *prule_str = "ECDHE-ECDSA-AES128-GCM-SHA256";
1303 break;
1304 case SSL_CERT_FLAG_SUITEB_192_LOS:
1305 *prule_str = "ECDHE-ECDSA-AES256-GCM-SHA384";
1306 break;
1307 }
0f113f3e 1308 return 1;
0f113f3e 1309}
2ea80354 1310
a53b5be6
MC
1311static int ciphersuite_cb(const char *elem, int len, void *arg)
1312{
1313 STACK_OF(SSL_CIPHER) *ciphersuites = (STACK_OF(SSL_CIPHER) *)arg;
1314 const SSL_CIPHER *cipher;
1315 /* Arbitrary sized temp buffer for the cipher name. Should be big enough */
1316 char name[80];
1317
981b4b95
OH
1318 if (len > (int)(sizeof(name) - 1))
1319 /* Anyway return 1 so we can parse rest of the list */
1320 return 1;
a53b5be6
MC
1321
1322 memcpy(name, elem, len);
1323 name[len] = '\0';
1324
1325 cipher = ssl3_get_cipher_by_std_name(name);
981b4b95 1326 if (cipher == NULL)
c1e8a0c6
OH
1327 /* Ciphersuite not found but return 1 to parse rest of the list */
1328 return 1;
a53b5be6
MC
1329
1330 if (!sk_SSL_CIPHER_push(ciphersuites, cipher)) {
6849b73c 1331 ERR_raise(ERR_LIB_SSL, ERR_R_INTERNAL_ERROR);
a53b5be6
MC
1332 return 0;
1333 }
1334
1335 return 1;
1336}
1337
f9a22815 1338static __owur int set_ciphersuites(STACK_OF(SSL_CIPHER) **currciphers, const char *str)
a53b5be6
MC
1339{
1340 STACK_OF(SSL_CIPHER) *newciphers = sk_SSL_CIPHER_new_null();
1341
1342 if (newciphers == NULL)
1343 return 0;
1344
1345 /* Parse the list. We explicitly allow an empty list */
1346 if (*str != '\0'
c1e8a0c6 1347 && (CONF_parse_list(str, ':', 1, ciphersuite_cb, newciphers) <= 0
3d0b6494 1348 || sk_SSL_CIPHER_num(newciphers) == 0)) {
981b4b95 1349 ERR_raise(ERR_LIB_SSL, SSL_R_NO_CIPHER_MATCH);
a53b5be6
MC
1350 sk_SSL_CIPHER_free(newciphers);
1351 return 0;
1352 }
1353 sk_SSL_CIPHER_free(*currciphers);
1354 *currciphers = newciphers;
1355
1356 return 1;
1357}
1358
1359static int update_cipher_list_by_id(STACK_OF(SSL_CIPHER) **cipher_list_by_id,
1360 STACK_OF(SSL_CIPHER) *cipherstack)
1361{
1362 STACK_OF(SSL_CIPHER) *tmp_cipher_list = sk_SSL_CIPHER_dup(cipherstack);
1363
1364 if (tmp_cipher_list == NULL) {
1365 return 0;
1366 }
1367
1368 sk_SSL_CIPHER_free(*cipher_list_by_id);
1369 *cipher_list_by_id = tmp_cipher_list;
1370
1371 (void)sk_SSL_CIPHER_set_cmp_func(*cipher_list_by_id, ssl_cipher_ptr_id_cmp);
1372 sk_SSL_CIPHER_sort(*cipher_list_by_id);
1373
1374 return 1;
1375}
1376
6cb814de 1377static int update_cipher_list(SSL_CTX *ctx,
1378 STACK_OF(SSL_CIPHER) **cipher_list,
a53b5be6
MC
1379 STACK_OF(SSL_CIPHER) **cipher_list_by_id,
1380 STACK_OF(SSL_CIPHER) *tls13_ciphersuites)
1381{
1382 int i;
1383 STACK_OF(SSL_CIPHER) *tmp_cipher_list = sk_SSL_CIPHER_dup(*cipher_list);
1384
1385 if (tmp_cipher_list == NULL)
1386 return 0;
1387
1388 /*
1389 * Delete any existing TLSv1.3 ciphersuites. These are always first in the
1390 * list.
1391 */
1392 while (sk_SSL_CIPHER_num(tmp_cipher_list) > 0
1393 && sk_SSL_CIPHER_value(tmp_cipher_list, 0)->min_tls
1394 == TLS1_3_VERSION)
225c9660 1395 (void)sk_SSL_CIPHER_delete(tmp_cipher_list, 0);
a53b5be6
MC
1396
1397 /* Insert the new TLSv1.3 ciphersuites */
6cb814de 1398 for (i = sk_SSL_CIPHER_num(tls13_ciphersuites) - 1; i >= 0; i--) {
1399 const SSL_CIPHER *sslc = sk_SSL_CIPHER_value(tls13_ciphersuites, i);
1400
1401 /* Don't include any TLSv1.3 ciphersuites that are disabled */
1402 if ((sslc->algorithm_enc & ctx->disabled_enc_mask) == 0
1403 && (ssl_cipher_table_mac[sslc->algorithm2
1404 & SSL_HANDSHAKE_MAC_MASK].mask
1405 & ctx->disabled_mac_mask) == 0) {
1406 sk_SSL_CIPHER_unshift(tmp_cipher_list, sslc);
1407 }
1408 }
a53b5be6 1409
e22105d1
P
1410 if (!update_cipher_list_by_id(cipher_list_by_id, tmp_cipher_list)) {
1411 sk_SSL_CIPHER_free(tmp_cipher_list);
a53b5be6 1412 return 0;
e22105d1 1413 }
a53b5be6
MC
1414
1415 sk_SSL_CIPHER_free(*cipher_list);
1416 *cipher_list = tmp_cipher_list;
1417
1418 return 1;
1419}
1420
1421int SSL_CTX_set_ciphersuites(SSL_CTX *ctx, const char *str)
1422{
1423 int ret = set_ciphersuites(&(ctx->tls13_ciphersuites), str);
1424
52b1fda3 1425 if (ret && ctx->cipher_list != NULL)
6cb814de 1426 return update_cipher_list(ctx, &ctx->cipher_list, &ctx->cipher_list_by_id,
a53b5be6 1427 ctx->tls13_ciphersuites);
a53b5be6
MC
1428
1429 return ret;
1430}
1431
1432int SSL_set_ciphersuites(SSL *s, const char *str)
1433{
52b1fda3 1434 STACK_OF(SSL_CIPHER) *cipher_list;
38b051a1
TM
1435 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1436 int ret;
a53b5be6 1437
38b051a1
TM
1438 if (sc == NULL)
1439 return 0;
1440
1441 ret = set_ciphersuites(&(sc->tls13_ciphersuites), str);
1442
1443 if (sc->cipher_list == NULL) {
52b1fda3 1444 if ((cipher_list = SSL_get_ciphers(s)) != NULL)
38b051a1 1445 sc->cipher_list = sk_SSL_CIPHER_dup(cipher_list);
52b1fda3 1446 }
38b051a1
TM
1447 if (ret && sc->cipher_list != NULL)
1448 return update_cipher_list(s->ctx, &sc->cipher_list,
1449 &sc->cipher_list_by_id,
1450 sc->tls13_ciphersuites);
a53b5be6
MC
1451
1452 return ret;
1453}
1454
a68eee67 1455STACK_OF(SSL_CIPHER) *ssl_create_cipher_list(SSL_CTX *ctx,
f865b081
MC
1456 STACK_OF(SSL_CIPHER) *tls13_ciphersuites,
1457 STACK_OF(SSL_CIPHER) **cipher_list,
1458 STACK_OF(SSL_CIPHER) **cipher_list_by_id,
1459 const char *rule_str,
1460 CERT *c)
0f113f3e 1461{
f865b081 1462 int ok, num_of_ciphers, num_of_alias_max, num_of_group_aliases, i;
6063453c 1463 uint32_t disabled_mkey, disabled_auth, disabled_enc, disabled_mac;
a53b5be6 1464 STACK_OF(SSL_CIPHER) *cipherstack;
0f113f3e
MC
1465 const char *rule_p;
1466 CIPHER_ORDER *co_list = NULL, *head = NULL, *tail = NULL, *curr;
1467 const SSL_CIPHER **ca_list = NULL;
a68eee67 1468 const SSL_METHOD *ssl_method = ctx->method;
0f113f3e
MC
1469
1470 /*
1471 * Return with error if nothing to do.
1472 */
1473 if (rule_str == NULL || cipher_list == NULL || cipher_list_by_id == NULL)
1474 return NULL;
462f4f4b 1475
0f113f3e
MC
1476 if (!check_suiteb_cipher_list(ssl_method, c, &rule_str))
1477 return NULL;
2ea80354 1478
0f113f3e
MC
1479 /*
1480 * To reduce the work to do we only want to process the compiled
1481 * in algorithms, so we first get the mask of disabled ciphers.
1482 */
633d49c7 1483
a68eee67
MC
1484 disabled_mkey = ctx->disabled_mkey_mask;
1485 disabled_auth = ctx->disabled_auth_mask;
1486 disabled_enc = ctx->disabled_enc_mask;
1487 disabled_mac = ctx->disabled_mac_mask;
0f113f3e
MC
1488
1489 /*
1490 * Now we have to collect the available ciphers from the compiled
1491 * in ciphers. We cannot get more than the number compiled in, so
1492 * it is used for allocation.
1493 */
1494 num_of_ciphers = ssl_method->num_ciphers();
55a9a16f 1495
b4faea50 1496 co_list = OPENSSL_malloc(sizeof(*co_list) * num_of_ciphers);
0f113f3e 1497 if (co_list == NULL) {
6849b73c 1498 ERR_raise(ERR_LIB_SSL, ERR_R_MALLOC_FAILURE);
bbb4ceb8 1499 return NULL; /* Failure */
0f113f3e
MC
1500 }
1501
1502 ssl_cipher_collect_ciphers(ssl_method, num_of_ciphers,
1503 disabled_mkey, disabled_auth, disabled_enc,
a230b26e 1504 disabled_mac, co_list, &head, &tail);
0f113f3e 1505
a556f342 1506 /* Now arrange all ciphers by preference. */
0f113f3e
MC
1507
1508 /*
1509 * Everything else being equal, prefer ephemeral ECDH over other key
a556f342
EK
1510 * exchange mechanisms.
1511 * For consistency, prefer ECDSA over RSA (though this only matters if the
1512 * server has both certificates, and is using the DEFAULT, or a client
1513 * preference).
0f113f3e 1514 */
a556f342
EK
1515 ssl_cipher_apply_rule(0, SSL_kECDHE, SSL_aECDSA, 0, 0, 0, 0, CIPHER_ADD,
1516 -1, &head, &tail);
0f113f3e
MC
1517 ssl_cipher_apply_rule(0, SSL_kECDHE, 0, 0, 0, 0, 0, CIPHER_ADD, -1, &head,
1518 &tail);
1519 ssl_cipher_apply_rule(0, SSL_kECDHE, 0, 0, 0, 0, 0, CIPHER_DEL, -1, &head,
1520 &tail);
1521
a556f342
EK
1522 /* Within each strength group, we prefer GCM over CHACHA... */
1523 ssl_cipher_apply_rule(0, 0, 0, SSL_AESGCM, 0, 0, 0, CIPHER_ADD, -1,
1524 &head, &tail);
1525 ssl_cipher_apply_rule(0, 0, 0, SSL_CHACHA20, 0, 0, 0, CIPHER_ADD, -1,
1526 &head, &tail);
1527
a230b26e
EK
1528 /*
1529 * ...and generally, our preferred cipher is AES.
1530 * Note that AEADs will be bumped to take preference after sorting by
1531 * strength.
1532 */
a556f342
EK
1533 ssl_cipher_apply_rule(0, 0, 0, SSL_AES ^ SSL_AESGCM, 0, 0, 0, CIPHER_ADD,
1534 -1, &head, &tail);
0f113f3e
MC
1535
1536 /* Temporarily enable everything else for sorting */
1537 ssl_cipher_apply_rule(0, 0, 0, 0, 0, 0, 0, CIPHER_ADD, -1, &head, &tail);
1538
1539 /* Low priority for MD5 */
1540 ssl_cipher_apply_rule(0, 0, 0, 0, SSL_MD5, 0, 0, CIPHER_ORD, -1, &head,
1541 &tail);
1542
1543 /*
1544 * Move anonymous ciphers to the end. Usually, these will remain
1545 * disabled. (For applications that allow them, they aren't too bad, but
1546 * we prefer authenticated ciphers.)
1547 */
1548 ssl_cipher_apply_rule(0, 0, SSL_aNULL, 0, 0, 0, 0, CIPHER_ORD, -1, &head,
1549 &tail);
1550
0f113f3e
MC
1551 ssl_cipher_apply_rule(0, SSL_kRSA, 0, 0, 0, 0, 0, CIPHER_ORD, -1, &head,
1552 &tail);
1553 ssl_cipher_apply_rule(0, SSL_kPSK, 0, 0, 0, 0, 0, CIPHER_ORD, -1, &head,
1554 &tail);
0f113f3e 1555
3519bae5 1556 /* RC4 is sort-of broken -- move to the end */
0f113f3e
MC
1557 ssl_cipher_apply_rule(0, 0, 0, SSL_RC4, 0, 0, 0, CIPHER_ORD, -1, &head,
1558 &tail);
1559
1560 /*
1561 * Now sort by symmetric encryption strength. The above ordering remains
1562 * in force within each class
1563 */
1564 if (!ssl_cipher_strength_sort(&head, &tail)) {
1565 OPENSSL_free(co_list);
1566 return NULL;
1567 }
1568
a556f342
EK
1569 /*
1570 * Partially overrule strength sort to prefer TLS 1.2 ciphers/PRFs.
a556f342 1571 */
3eb2aff4 1572 ssl_cipher_apply_rule(0, 0, 0, 0, 0, TLS1_2_VERSION, 0, CIPHER_BUMP, -1,
a556f342
EK
1573 &head, &tail);
1574
1575 /*
1576 * Irrespective of strength, enforce the following order:
1577 * (EC)DHE + AEAD > (EC)DHE > rest of AEAD > rest.
1578 * Within each group, ciphers remain sorted by strength and previous
1579 * preference, i.e.,
1580 * 1) ECDHE > DHE
1581 * 2) GCM > CHACHA
1582 * 3) AES > rest
1583 * 4) TLS 1.2 > legacy
1584 *
1585 * Because we now bump ciphers to the top of the list, we proceed in
1586 * reverse order of preference.
1587 */
1588 ssl_cipher_apply_rule(0, 0, 0, 0, SSL_AEAD, 0, 0, CIPHER_BUMP, -1,
1589 &head, &tail);
1590 ssl_cipher_apply_rule(0, SSL_kDHE | SSL_kECDHE, 0, 0, 0, 0, 0,
a230b26e 1591 CIPHER_BUMP, -1, &head, &tail);
a556f342 1592 ssl_cipher_apply_rule(0, SSL_kDHE | SSL_kECDHE, 0, 0, SSL_AEAD, 0, 0,
a230b26e 1593 CIPHER_BUMP, -1, &head, &tail);
a556f342 1594
0f113f3e
MC
1595 /* Now disable everything (maintaining the ordering!) */
1596 ssl_cipher_apply_rule(0, 0, 0, 0, 0, 0, 0, CIPHER_DEL, -1, &head, &tail);
1597
1598 /*
1599 * We also need cipher aliases for selecting based on the rule_str.
1600 * There might be two types of entries in the rule_str: 1) names
1601 * of ciphers themselves 2) aliases for groups of ciphers.
1602 * For 1) we need the available ciphers and for 2) the cipher
1603 * groups of cipher_aliases added together in one list (otherwise
1604 * we would be happy with just the cipher_aliases table).
1605 */
b6eb9827 1606 num_of_group_aliases = OSSL_NELEM(cipher_aliases);
0f113f3e 1607 num_of_alias_max = num_of_ciphers + num_of_group_aliases + 1;
b4faea50 1608 ca_list = OPENSSL_malloc(sizeof(*ca_list) * num_of_alias_max);
0f113f3e
MC
1609 if (ca_list == NULL) {
1610 OPENSSL_free(co_list);
6849b73c 1611 ERR_raise(ERR_LIB_SSL, ERR_R_MALLOC_FAILURE);
bbb4ceb8 1612 return NULL; /* Failure */
0f113f3e
MC
1613 }
1614 ssl_cipher_collect_aliases(ca_list, num_of_group_aliases,
1615 disabled_mkey, disabled_auth, disabled_enc,
6063453c 1616 disabled_mac, head);
0f113f3e
MC
1617
1618 /*
1619 * If the rule_string begins with DEFAULT, apply the default rule
1620 * before using the (possibly available) additional rules.
1621 */
1622 ok = 1;
1623 rule_p = rule_str;
2ff286c2 1624 if (HAS_PREFIX(rule_str, "DEFAULT")) {
5d120511 1625 ok = ssl_cipher_process_rulestr(OSSL_default_cipher_list(),
0f113f3e
MC
1626 &head, &tail, ca_list, c);
1627 rule_p += 7;
1628 if (*rule_p == ':')
1629 rule_p++;
1630 }
1631
4bac25e1 1632 if (ok && (rule_p[0] != '\0'))
0f113f3e
MC
1633 ok = ssl_cipher_process_rulestr(rule_p, &head, &tail, ca_list, c);
1634
a230b26e 1635 OPENSSL_free(ca_list); /* Not needed anymore */
0f113f3e
MC
1636
1637 if (!ok) { /* Rule processing failure */
1638 OPENSSL_free(co_list);
bbb4ceb8 1639 return NULL;
0f113f3e
MC
1640 }
1641
1642 /*
1643 * Allocate new "cipherstack" for the result, return with error
1644 * if we cannot get one.
1645 */
1646 if ((cipherstack = sk_SSL_CIPHER_new_null()) == NULL) {
1647 OPENSSL_free(co_list);
bbb4ceb8 1648 return NULL;
0f113f3e
MC
1649 }
1650
f865b081
MC
1651 /* Add TLSv1.3 ciphers first - we always prefer those if possible */
1652 for (i = 0; i < sk_SSL_CIPHER_num(tls13_ciphersuites); i++) {
4264ecd4
MC
1653 const SSL_CIPHER *sslc = sk_SSL_CIPHER_value(tls13_ciphersuites, i);
1654
1655 /* Don't include any TLSv1.3 ciphers that are disabled */
1656 if ((sslc->algorithm_enc & disabled_enc) != 0
1657 || (ssl_cipher_table_mac[sslc->algorithm2
1658 & SSL_HANDSHAKE_MAC_MASK].mask
ce0b307e
BK
1659 & ctx->disabled_mac_mask) != 0) {
1660 sk_SSL_CIPHER_delete(tls13_ciphersuites, i);
1661 i--;
4264ecd4 1662 continue;
ce0b307e 1663 }
4264ecd4
MC
1664
1665 if (!sk_SSL_CIPHER_push(cipherstack, sslc)) {
3a069c1b 1666 OPENSSL_free(co_list);
f865b081
MC
1667 sk_SSL_CIPHER_free(cipherstack);
1668 return NULL;
1669 }
1670 }
1671
77359d22
RL
1672 OSSL_TRACE_BEGIN(TLS_CIPHER) {
1673 BIO_printf(trc_out, "cipher selection:\n");
1674 }
0f113f3e
MC
1675 /*
1676 * The cipher selection for the list is done. The ciphers are added
1677 * to the resulting precedence to the STACK_OF(SSL_CIPHER).
1678 */
1679 for (curr = head; curr != NULL; curr = curr->next) {
b53338cb 1680 if (curr->active) {
0f113f3e
MC
1681 if (!sk_SSL_CIPHER_push(cipherstack, curr->cipher)) {
1682 OPENSSL_free(co_list);
1683 sk_SSL_CIPHER_free(cipherstack);
77359d22 1684 OSSL_TRACE_CANCEL(TLS_CIPHER);
0f113f3e
MC
1685 return NULL;
1686 }
77359d22
RL
1687 if (trc_out != NULL)
1688 BIO_printf(trc_out, "<%s>\n", curr->cipher->name);
0f113f3e
MC
1689 }
1690 }
1691 OPENSSL_free(co_list); /* Not needed any longer */
77359d22 1692 OSSL_TRACE_END(TLS_CIPHER);
0f113f3e 1693
a53b5be6 1694 if (!update_cipher_list_by_id(cipher_list_by_id, cipherstack)) {
0f113f3e
MC
1695 sk_SSL_CIPHER_free(cipherstack);
1696 return NULL;
1697 }
25aaa98a 1698 sk_SSL_CIPHER_free(*cipher_list);
0f113f3e 1699 *cipher_list = cipherstack;
0f113f3e 1700
bbb4ceb8 1701 return cipherstack;
0f113f3e 1702}
d02b48c6 1703
7689ed34 1704char *SSL_CIPHER_description(const SSL_CIPHER *cipher, char *buf, int len)
0f113f3e 1705{
361a1191 1706 const char *ver;
0f113f3e 1707 const char *kx, *au, *enc, *mac;
baf245ec 1708 uint32_t alg_mkey, alg_auth, alg_enc, alg_mac;
6b2e51dd 1709 static const char *format = "%-30s %-7s Kx=%-8s Au=%-5s Enc=%-22s Mac=%-4s\n";
0f113f3e 1710
baf245ec
RS
1711 if (buf == NULL) {
1712 len = 128;
cdb10bae 1713 if ((buf = OPENSSL_malloc(len)) == NULL) {
6849b73c 1714 ERR_raise(ERR_LIB_SSL, ERR_R_MALLOC_FAILURE);
baf245ec 1715 return NULL;
cdb10bae 1716 }
bbb4ceb8 1717 } else if (len < 128) {
baf245ec 1718 return NULL;
bbb4ceb8 1719 }
baf245ec 1720
0f113f3e
MC
1721 alg_mkey = cipher->algorithm_mkey;
1722 alg_auth = cipher->algorithm_auth;
1723 alg_enc = cipher->algorithm_enc;
1724 alg_mac = cipher->algorithm_mac;
0f113f3e 1725
3eb2aff4 1726 ver = ssl_protocol_to_string(cipher->min_tls);
0f113f3e
MC
1727
1728 switch (alg_mkey) {
1729 case SSL_kRSA:
361a1191 1730 kx = "RSA";
0f113f3e 1731 break;
0f113f3e 1732 case SSL_kDHE:
361a1191 1733 kx = "DH";
0f113f3e 1734 break;
0f113f3e
MC
1735 case SSL_kECDHE:
1736 kx = "ECDH";
1737 break;
1738 case SSL_kPSK:
1739 kx = "PSK";
1740 break;
8baac6a2
DSH
1741 case SSL_kRSAPSK:
1742 kx = "RSAPSK";
1743 break;
1744 case SSL_kECDHEPSK:
1745 kx = "ECDHEPSK";
1746 break;
1747 case SSL_kDHEPSK:
1748 kx = "DHEPSK";
1749 break;
0f113f3e
MC
1750 case SSL_kSRP:
1751 kx = "SRP";
1752 break;
1753 case SSL_kGOST:
1754 kx = "GOST";
1755 break;
5a5530a2
DB
1756 case SSL_kGOST18:
1757 kx = "GOST18";
1758 break;
e5c4bf93
DSH
1759 case SSL_kANY:
1760 kx = "any";
1761 break;
0f113f3e
MC
1762 default:
1763 kx = "unknown";
1764 }
1765
1766 switch (alg_auth) {
1767 case SSL_aRSA:
1768 au = "RSA";
1769 break;
1770 case SSL_aDSS:
1771 au = "DSS";
1772 break;
0f113f3e
MC
1773 case SSL_aNULL:
1774 au = "None";
1775 break;
1776 case SSL_aECDSA:
1777 au = "ECDSA";
1778 break;
1779 case SSL_aPSK:
1780 au = "PSK";
1781 break;
1782 case SSL_aSRP:
1783 au = "SRP";
1784 break;
0f113f3e
MC
1785 case SSL_aGOST01:
1786 au = "GOST01";
1787 break;
48722ff5 1788 /* New GOST ciphersuites have both SSL_aGOST12 and SSL_aGOST01 bits */
e44380a9
DB
1789 case (SSL_aGOST12 | SSL_aGOST01):
1790 au = "GOST12";
1791 break;
e5c4bf93
DSH
1792 case SSL_aANY:
1793 au = "any";
1794 break;
0f113f3e
MC
1795 default:
1796 au = "unknown";
1797 break;
1798 }
1799
1800 switch (alg_enc) {
1801 case SSL_DES:
361a1191 1802 enc = "DES(56)";
0f113f3e
MC
1803 break;
1804 case SSL_3DES:
1805 enc = "3DES(168)";
1806 break;
1807 case SSL_RC4:
361a1191 1808 enc = "RC4(128)";
0f113f3e
MC
1809 break;
1810 case SSL_RC2:
361a1191 1811 enc = "RC2(128)";
0f113f3e
MC
1812 break;
1813 case SSL_IDEA:
1814 enc = "IDEA(128)";
1815 break;
1816 case SSL_eNULL:
1817 enc = "None";
1818 break;
1819 case SSL_AES128:
1820 enc = "AES(128)";
1821 break;
1822 case SSL_AES256:
1823 enc = "AES(256)";
1824 break;
1825 case SSL_AES128GCM:
1826 enc = "AESGCM(128)";
1827 break;
1828 case SSL_AES256GCM:
1829 enc = "AESGCM(256)";
1830 break;
e75c5a79
DSH
1831 case SSL_AES128CCM:
1832 enc = "AESCCM(128)";
1833 break;
1834 case SSL_AES256CCM:
1835 enc = "AESCCM(256)";
1836 break;
3d3701ea
DSH
1837 case SSL_AES128CCM8:
1838 enc = "AESCCM8(128)";
1839 break;
1840 case SSL_AES256CCM8:
1841 enc = "AESCCM8(256)";
1842 break;
0f113f3e
MC
1843 case SSL_CAMELLIA128:
1844 enc = "Camellia(128)";
1845 break;
1846 case SSL_CAMELLIA256:
1847 enc = "Camellia(256)";
1848 break;
bc326738
JS
1849 case SSL_ARIA128GCM:
1850 enc = "ARIAGCM(128)";
1851 break;
1852 case SSL_ARIA256GCM:
1853 enc = "ARIAGCM(256)";
1854 break;
0f113f3e
MC
1855 case SSL_SEED:
1856 enc = "SEED(128)";
1857 break;
1858 case SSL_eGOST2814789CNT:
e44380a9 1859 case SSL_eGOST2814789CNT12:
0f113f3e
MC
1860 enc = "GOST89(256)";
1861 break;
5a5530a2
DB
1862 case SSL_MAGMA:
1863 enc = "MAGMA";
1864 break;
1865 case SSL_KUZNYECHIK:
1866 enc = "KUZNYECHIK";
1867 break;
0d3587c7
MC
1868 case SSL_CHACHA20POLY1305:
1869 enc = "CHACHA20/POLY1305(256)";
1870 break;
0f113f3e
MC
1871 default:
1872 enc = "unknown";
1873 break;
1874 }
1875
1876 switch (alg_mac) {
1877 case SSL_MD5:
1878 mac = "MD5";
1879 break;
1880 case SSL_SHA1:
1881 mac = "SHA1";
1882 break;
1883 case SSL_SHA256:
1884 mac = "SHA256";
1885 break;
1886 case SSL_SHA384:
1887 mac = "SHA384";
1888 break;
1889 case SSL_AEAD:
1890 mac = "AEAD";
1891 break;
1892 case SSL_GOST89MAC:
e44380a9 1893 case SSL_GOST89MAC12:
0f113f3e
MC
1894 mac = "GOST89";
1895 break;
1896 case SSL_GOST94:
1897 mac = "GOST94";
1898 break;
e44380a9
DB
1899 case SSL_GOST12_256:
1900 case SSL_GOST12_512:
1901 mac = "GOST2012";
1902 break;
0f113f3e
MC
1903 default:
1904 mac = "unknown";
1905 break;
1906 }
1907
361a1191 1908 BIO_snprintf(buf, len, format, cipher->name, ver, kx, au, enc, mac);
55a9a16f 1909
bbb4ceb8 1910 return buf;
0f113f3e 1911}
d02b48c6 1912
b11836a6 1913const char *SSL_CIPHER_get_version(const SSL_CIPHER *c)
0f113f3e 1914{
0f113f3e 1915 if (c == NULL)
baf245ec 1916 return "(NONE)";
ee3a6c64
VD
1917
1918 /*
1919 * Backwards-compatibility crutch. In almost all contexts we report TLS
1920 * 1.0 as "TLSv1", but for ciphers we report "TLSv1.0".
1921 */
1922 if (c->min_tls == TLS1_VERSION)
1923 return "TLSv1.0";
3eb2aff4 1924 return ssl_protocol_to_string(c->min_tls);
0f113f3e 1925}
d02b48c6
RE
1926
1927/* return the actual cipher being used */
0821bcd4 1928const char *SSL_CIPHER_get_name(const SSL_CIPHER *c)
0f113f3e
MC
1929{
1930 if (c != NULL)
bbb4ceb8
PY
1931 return c->name;
1932 return "(NONE)";
1933}
1934
1935/* return the actual cipher being used in RFC standard name */
1936const char *SSL_CIPHER_standard_name(const SSL_CIPHER *c)
1937{
1938 if (c != NULL)
1939 return c->stdname;
1940 return "(NONE)";
1941}
1942
1943/* return the OpenSSL name based on given RFC standard name */
1944const char *OPENSSL_cipher_name(const char *stdname)
1945{
1946 const SSL_CIPHER *c;
1947
1948 if (stdname == NULL)
1949 return "(NONE)";
1950 c = ssl3_get_cipher_by_std_name(stdname);
1951 return SSL_CIPHER_get_name(c);
0f113f3e 1952}
d02b48c6 1953
657e60fa 1954/* number of bits for symmetric cipher */
1c86d8fd 1955int SSL_CIPHER_get_bits(const SSL_CIPHER *c, int *alg_bits)
0f113f3e 1956{
1c86d8fd 1957 int ret = 0;
0f113f3e
MC
1958
1959 if (c != NULL) {
1960 if (alg_bits != NULL)
a230b26e
EK
1961 *alg_bits = (int)c->alg_bits;
1962 ret = (int)c->strength_bits;
0f113f3e 1963 }
90d9e49a 1964 return ret;
0f113f3e 1965}
d02b48c6 1966
90d9e49a 1967uint32_t SSL_CIPHER_get_id(const SSL_CIPHER *c)
0f113f3e
MC
1968{
1969 return c->id;
1970}
08557cf2 1971
50966bfa
PY
1972uint16_t SSL_CIPHER_get_protocol_id(const SSL_CIPHER *c)
1973{
1974 return c->id & 0xFFFF;
1975}
1976
6b691a5c 1977SSL_COMP *ssl3_comp_find(STACK_OF(SSL_COMP) *sk, int n)
0f113f3e
MC
1978{
1979 SSL_COMP *ctmp;
1980 int i, nn;
1981
1982 if ((n == 0) || (sk == NULL))
26a7d938 1983 return NULL;
0f113f3e
MC
1984 nn = sk_SSL_COMP_num(sk);
1985 for (i = 0; i < nn; i++) {
1986 ctmp = sk_SSL_COMP_value(sk, i);
1987 if (ctmp->id == n)
bbb4ceb8 1988 return ctmp;
0f113f3e 1989 }
bbb4ceb8 1990 return NULL;
0f113f3e 1991}
413c4f45 1992
09b6c2ef 1993#ifdef OPENSSL_NO_COMP
9a555706 1994STACK_OF(SSL_COMP) *SSL_COMP_get_compression_methods(void)
0f113f3e
MC
1995{
1996 return NULL;
1997}
a230b26e 1998
9a555706
RS
1999STACK_OF(SSL_COMP) *SSL_COMP_set0_compression_methods(STACK_OF(SSL_COMP)
2000 *meths)
0f113f3e 2001{
9a555706 2002 return meths;
0f113f3e 2003}
a230b26e 2004
9a555706
RS
2005int SSL_COMP_add_compression_method(int id, COMP_METHOD *cm)
2006{
2007 return 1;
2008}
2009
09b6c2ef 2010#else
6b691a5c 2011STACK_OF(SSL_COMP) *SSL_COMP_get_compression_methods(void)
0f113f3e
MC
2012{
2013 load_builtin_compressions();
bbb4ceb8 2014 return ssl_comp_methods;
0f113f3e
MC
2015}
2016
2017STACK_OF(SSL_COMP) *SSL_COMP_set0_compression_methods(STACK_OF(SSL_COMP)
2018 *meths)
2019{
2020 STACK_OF(SSL_COMP) *old_meths = ssl_comp_methods;
2021 ssl_comp_methods = meths;
2022 return old_meths;
2023}
cbb67448 2024
db7b5e0d 2025static void cmeth_free(SSL_COMP *cm)
0f113f3e
MC
2026{
2027 OPENSSL_free(cm);
2028}
db7b5e0d 2029
b3599dbb 2030void ssl_comp_free_compression_methods_int(void)
0f113f3e
MC
2031{
2032 STACK_OF(SSL_COMP) *old_meths = ssl_comp_methods;
2033 ssl_comp_methods = NULL;
2034 sk_SSL_COMP_pop_free(old_meths, cmeth_free);
2035}
db7b5e0d 2036
6b691a5c 2037int SSL_COMP_add_compression_method(int id, COMP_METHOD *cm)
0f113f3e
MC
2038{
2039 SSL_COMP *comp;
413c4f45 2040
9a555706 2041 if (cm == NULL || COMP_get_type(cm) == NID_undef)
0f113f3e 2042 return 1;
9f495243 2043
50e735f9
MC
2044 /*-
2045 * According to draft-ietf-tls-compression-04.txt, the
2046 * compression number ranges should be the following:
2047 *
2048 * 0 to 63: methods defined by the IETF
2049 * 64 to 192: external party methods assigned by IANA
2050 * 193 to 255: reserved for private use
2051 */
0f113f3e 2052 if (id < 193 || id > 255) {
6849b73c 2053 ERR_raise(ERR_LIB_SSL, SSL_R_COMPRESSION_ID_NOT_WITHIN_PRIVATE_RANGE);
e0670973 2054 return 1;
0f113f3e
MC
2055 }
2056
b4faea50 2057 comp = OPENSSL_malloc(sizeof(*comp));
0f113f3e 2058 if (comp == NULL) {
6849b73c 2059 ERR_raise(ERR_LIB_SSL, ERR_R_MALLOC_FAILURE);
bbb4ceb8 2060 return 1;
0f113f3e
MC
2061 }
2062
2063 comp->id = id;
2064 comp->method = cm;
2065 load_builtin_compressions();
2066 if (ssl_comp_methods && sk_SSL_COMP_find(ssl_comp_methods, comp) >= 0) {
2067 OPENSSL_free(comp);
6849b73c 2068 ERR_raise(ERR_LIB_SSL, SSL_R_DUPLICATE_COMPRESSION_ID);
bbb4ceb8 2069 return 1;
bbd86bf5 2070 }
a230b26e 2071 if (ssl_comp_methods == NULL || !sk_SSL_COMP_push(ssl_comp_methods, comp)) {
0f113f3e 2072 OPENSSL_free(comp);
6849b73c 2073 ERR_raise(ERR_LIB_SSL, ERR_R_MALLOC_FAILURE);
bbb4ceb8 2074 return 1;
0f113f3e 2075 }
bbb4ceb8 2076 return 0;
0f113f3e 2077}
9a555706 2078#endif
377dcdba
RL
2079
2080const char *SSL_COMP_get_name(const COMP_METHOD *comp)
0f113f3e 2081{
9a555706
RS
2082#ifndef OPENSSL_NO_COMP
2083 return comp ? COMP_get_name(comp) : NULL;
2084#else
0f113f3e 2085 return NULL;
09b6c2ef 2086#endif
9a555706
RS
2087}
2088
e304d3e2
MC
2089const char *SSL_COMP_get0_name(const SSL_COMP *comp)
2090{
2091#ifndef OPENSSL_NO_COMP
2092 return comp->name;
2093#else
2094 return NULL;
2095#endif
2096}
2097
2098int SSL_COMP_get_id(const SSL_COMP *comp)
2099{
2100#ifndef OPENSSL_NO_COMP
2101 return comp->id;
2102#else
2103 return -1;
2104#endif
2105}
2106
38b051a1
TM
2107const SSL_CIPHER *ssl_get_cipher_by_char(SSL_CONNECTION *s,
2108 const unsigned char *ptr,
60d685d1 2109 int all)
0f113f3e 2110{
38b051a1 2111 const SSL_CIPHER *c = SSL_CONNECTION_GET_SSL(s)->method->get_cipher_by_char(ptr);
1316ca80 2112
60d685d1 2113 if (c == NULL || (!all && c->valid == 0))
0f113f3e
MC
2114 return NULL;
2115 return c;
2116}
94a209d8
DSH
2117
2118const SSL_CIPHER *SSL_CIPHER_find(SSL *ssl, const unsigned char *ptr)
0f113f3e
MC
2119{
2120 return ssl->method->get_cipher_by_char(ptr);
2121}
98c9ce2f
DSH
2122
2123int SSL_CIPHER_get_cipher_nid(const SSL_CIPHER *c)
2124{
2125 int i;
2126 if (c == NULL)
3ec13237 2127 return NID_undef;
98c9ce2f
DSH
2128 i = ssl_cipher_info_lookup(ssl_cipher_table_cipher, c->algorithm_enc);
2129 if (i == -1)
3ec13237 2130 return NID_undef;
98c9ce2f
DSH
2131 return ssl_cipher_table_cipher[i].nid;
2132}
2133
2134int SSL_CIPHER_get_digest_nid(const SSL_CIPHER *c)
2135{
1316ca80
TS
2136 int i = ssl_cipher_info_lookup(ssl_cipher_table_mac, c->algorithm_mac);
2137
98c9ce2f 2138 if (i == -1)
3ec13237 2139 return NID_undef;
98c9ce2f
DSH
2140 return ssl_cipher_table_mac[i].nid;
2141}
3ec13237
TS
2142
2143int SSL_CIPHER_get_kx_nid(const SSL_CIPHER *c)
2144{
2145 int i = ssl_cipher_info_lookup(ssl_cipher_table_kx, c->algorithm_mkey);
1316ca80 2146
3ec13237
TS
2147 if (i == -1)
2148 return NID_undef;
2149 return ssl_cipher_table_kx[i].nid;
2150}
2151
2152int SSL_CIPHER_get_auth_nid(const SSL_CIPHER *c)
2153{
1316ca80
TS
2154 int i = ssl_cipher_info_lookup(ssl_cipher_table_auth, c->algorithm_auth);
2155
3ec13237
TS
2156 if (i == -1)
2157 return NID_undef;
8eb33e4f 2158 return ssl_cipher_table_auth[i].nid;
3ec13237
TS
2159}
2160
ba4df682
MC
2161const EVP_MD *SSL_CIPHER_get_handshake_digest(const SSL_CIPHER *c)
2162{
72257204 2163 int idx = c->algorithm2 & SSL_HANDSHAKE_MAC_MASK;
ba4df682 2164
ba4df682
MC
2165 if (idx < 0 || idx >= SSL_MD_NUM_IDX)
2166 return NULL;
c8f6c28a 2167 return EVP_get_digestbynid(ssl_cipher_table_mac[idx].nid);
ba4df682
MC
2168}
2169
3ec13237
TS
2170int SSL_CIPHER_is_aead(const SSL_CIPHER *c)
2171{
2172 return (c->algorithm_mac & SSL_AEAD) ? 1 : 0;
2173}
045bd047
DW
2174
2175int ssl_cipher_get_overhead(const SSL_CIPHER *c, size_t *mac_overhead,
2176 size_t *int_overhead, size_t *blocksize,
2177 size_t *ext_overhead)
2178{
2179 size_t mac = 0, in = 0, blk = 0, out = 0;
2180
2181 /* Some hard-coded numbers for the CCM/Poly1305 MAC overhead
2182 * because there are no handy #defines for those. */
bc326738 2183 if (c->algorithm_enc & (SSL_AESGCM | SSL_ARIAGCM)) {
045bd047
DW
2184 out = EVP_GCM_TLS_EXPLICIT_IV_LEN + EVP_GCM_TLS_TAG_LEN;
2185 } else if (c->algorithm_enc & (SSL_AES128CCM | SSL_AES256CCM)) {
2186 out = EVP_CCM_TLS_EXPLICIT_IV_LEN + 16;
2187 } else if (c->algorithm_enc & (SSL_AES128CCM8 | SSL_AES256CCM8)) {
2188 out = EVP_CCM_TLS_EXPLICIT_IV_LEN + 8;
2189 } else if (c->algorithm_enc & SSL_CHACHA20POLY1305) {
2190 out = 16;
2191 } else if (c->algorithm_mac & SSL_AEAD) {
2192 /* We're supposed to have handled all the AEAD modes above */
2193 return 0;
2194 } else {
2195 /* Non-AEAD modes. Calculate MAC/cipher overhead separately */
2196 int digest_nid = SSL_CIPHER_get_digest_nid(c);
2197 const EVP_MD *e_md = EVP_get_digestbynid(digest_nid);
2198
2199 if (e_md == NULL)
2200 return 0;
2201
ed576acd 2202 mac = EVP_MD_get_size(e_md);
045bd047
DW
2203 if (c->algorithm_enc != SSL_eNULL) {
2204 int cipher_nid = SSL_CIPHER_get_cipher_nid(c);
2205 const EVP_CIPHER *e_ciph = EVP_get_cipherbynid(cipher_nid);
2206
2207 /* If it wasn't AEAD or SSL_eNULL, we expect it to be a
2208 known CBC cipher. */
2209 if (e_ciph == NULL ||
ed576acd 2210 EVP_CIPHER_get_mode(e_ciph) != EVP_CIPH_CBC_MODE)
045bd047
DW
2211 return 0;
2212
2213 in = 1; /* padding length byte */
ed576acd
TM
2214 out = EVP_CIPHER_get_iv_length(e_ciph);
2215 blk = EVP_CIPHER_get_block_size(e_ciph);
045bd047
DW
2216 }
2217 }
2218
2219 *mac_overhead = mac;
2220 *int_overhead = in;
2221 *blocksize = blk;
2222 *ext_overhead = out;
2223
2224 return 1;
2225}
c04cd728 2226
a68eee67 2227int ssl_cert_is_disabled(SSL_CTX *ctx, size_t idx)
c04cd728
DSH
2228{
2229 const SSL_CERT_LOOKUP *cl = ssl_cert_lookup_by_idx(idx);
2230
a68eee67 2231 if (cl == NULL || (cl->amask & ctx->disabled_auth_mask) != 0)
c04cd728
DSH
2232 return 1;
2233 return 0;
2234}
5d120511
TS
2235
2236/*
2237 * Default list of TLSv1.2 (and earlier) ciphers
2238 * SSL_DEFAULT_CIPHER_LIST deprecated in 3.0.0
2239 * Update both macro and function simultaneously
2240 */
2241const char *OSSL_default_cipher_list(void)
2242{
2243 return "ALL:!COMPLEMENTOFDEFAULT:!eNULL";
2244}
2245
2246/*
2247 * Default list of TLSv1.3 (and later) ciphers
2248 * TLS_DEFAULT_CIPHERSUITES deprecated in 3.0.0
2249 * Update both macro and function simultaneously
2250 */
2251const char *OSSL_default_ciphersuites(void)
2252{
2253 return "TLS_AES_256_GCM_SHA384:"
5d120511 2254 "TLS_CHACHA20_POLY1305_SHA256:"
5d120511
TS
2255 "TLS_AES_128_GCM_SHA256";
2256}