]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/ssl_ciph.c
Remove #error from include files.
[thirdparty/openssl.git] / ssl / ssl_ciph.c
CommitLineData
58964a49 1/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
d02b48c6
RE
2 * All rights reserved.
3 *
4 * This package is an SSL implementation written
5 * by Eric Young (eay@cryptsoft.com).
6 * The implementation was written so as to conform with Netscapes SSL.
0f113f3e 7 *
d02b48c6
RE
8 * This library is free for commercial and non-commercial use as long as
9 * the following conditions are aheared to. The following conditions
10 * apply to all code found in this distribution, be it the RC4, RSA,
11 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
12 * included with this distribution is covered by the same copyright terms
13 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
0f113f3e 14 *
d02b48c6
RE
15 * Copyright remains Eric Young's, and as such any Copyright notices in
16 * the code are not to be removed.
17 * If this package is used in a product, Eric Young should be given attribution
18 * as the author of the parts of the library used.
19 * This can be in the form of a textual message at program startup or
20 * in documentation (online or textual) provided with the package.
0f113f3e 21 *
d02b48c6
RE
22 * Redistribution and use in source and binary forms, with or without
23 * modification, are permitted provided that the following conditions
24 * are met:
25 * 1. Redistributions of source code must retain the copyright
26 * notice, this list of conditions and the following disclaimer.
27 * 2. Redistributions in binary form must reproduce the above copyright
28 * notice, this list of conditions and the following disclaimer in the
29 * documentation and/or other materials provided with the distribution.
30 * 3. All advertising materials mentioning features or use of this software
31 * must display the following acknowledgement:
32 * "This product includes cryptographic software written by
33 * Eric Young (eay@cryptsoft.com)"
34 * The word 'cryptographic' can be left out if the rouines from the library
35 * being used are not cryptographic related :-).
0f113f3e 36 * 4. If you include any Windows specific code (or a derivative thereof) from
d02b48c6
RE
37 * the apps directory (application code) you must include an acknowledgement:
38 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
0f113f3e 39 *
d02b48c6
RE
40 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
41 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
43 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
44 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
45 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
46 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
47 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
48 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
49 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
50 * SUCH DAMAGE.
0f113f3e 51 *
d02b48c6
RE
52 * The licence and distribution terms for any publically available version or
53 * derivative of this code cannot be changed. i.e. this code cannot simply be
54 * copied and put under another distribution licence
55 * [including the GNU Public Licence.]
56 */
675f605d 57/* ====================================================================
52b8dad8 58 * Copyright (c) 1998-2007 The OpenSSL Project. All rights reserved.
675f605d
BM
59 *
60 * Redistribution and use in source and binary forms, with or without
61 * modification, are permitted provided that the following conditions
62 * are met:
63 *
64 * 1. Redistributions of source code must retain the above copyright
0f113f3e 65 * notice, this list of conditions and the following disclaimer.
675f605d
BM
66 *
67 * 2. Redistributions in binary form must reproduce the above copyright
68 * notice, this list of conditions and the following disclaimer in
69 * the documentation and/or other materials provided with the
70 * distribution.
71 *
72 * 3. All advertising materials mentioning features or use of this
73 * software must display the following acknowledgment:
74 * "This product includes software developed by the OpenSSL Project
75 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
76 *
77 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
78 * endorse or promote products derived from this software without
79 * prior written permission. For written permission, please contact
80 * openssl-core@openssl.org.
81 *
82 * 5. Products derived from this software may not be called "OpenSSL"
83 * nor may "OpenSSL" appear in their names without prior written
84 * permission of the OpenSSL Project.
85 *
86 * 6. Redistributions of any form whatsoever must retain the following
87 * acknowledgment:
88 * "This product includes software developed by the OpenSSL Project
89 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
90 *
91 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
92 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
93 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
94 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
95 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
96 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
97 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
98 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
99 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
100 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
101 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
102 * OF THE POSSIBILITY OF SUCH DAMAGE.
103 * ====================================================================
104 *
105 * This product includes cryptographic software written by Eric Young
106 * (eay@cryptsoft.com). This product includes software written by Tim
107 * Hudson (tjh@cryptsoft.com).
108 *
109 */
ea262260
BM
110/* ====================================================================
111 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
0f113f3e 112 * ECC cipher suite support in OpenSSL originally developed by
ea262260
BM
113 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
114 */
ddac1974
NL
115/* ====================================================================
116 * Copyright 2005 Nokia. All rights reserved.
117 *
118 * The portions of the attached software ("Contribution") is developed by
119 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
120 * license.
121 *
122 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
123 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
124 * support (see RFC 4279) to OpenSSL.
125 *
126 * No patent licenses or other rights except those expressly stated in
127 * the OpenSSL open source license shall be deemed granted or received
128 * expressly, by implication, estoppel, or otherwise.
129 *
130 * No assurances are provided by Nokia that the Contribution does not
131 * infringe the patent or other intellectual property rights of any third
132 * party or that the license provides you with all the necessary rights
133 * to make use of the Contribution.
134 *
135 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
136 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
137 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
138 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
139 * OTHERWISE.
140 */
141
d02b48c6 142#include <stdio.h>
ec577822 143#include <openssl/objects.h>
3c27208f
RS
144#include <openssl/comp.h>
145#include <openssl/engine.h>
16203f7b 146#include "internal/threads.h"
d02b48c6
RE
147#include "ssl_locl.h"
148
0f113f3e
MC
149#define SSL_ENC_DES_IDX 0
150#define SSL_ENC_3DES_IDX 1
151#define SSL_ENC_RC4_IDX 2
152#define SSL_ENC_RC2_IDX 3
153#define SSL_ENC_IDEA_IDX 4
154#define SSL_ENC_NULL_IDX 5
155#define SSL_ENC_AES128_IDX 6
156#define SSL_ENC_AES256_IDX 7
157#define SSL_ENC_CAMELLIA128_IDX 8
158#define SSL_ENC_CAMELLIA256_IDX 9
159#define SSL_ENC_GOST89_IDX 10
160#define SSL_ENC_SEED_IDX 11
161#define SSL_ENC_AES128GCM_IDX 12
162#define SSL_ENC_AES256GCM_IDX 13
e75c5a79
DSH
163#define SSL_ENC_AES128CCM_IDX 14
164#define SSL_ENC_AES256CCM_IDX 15
3d3701ea
DSH
165#define SSL_ENC_AES128CCM8_IDX 16
166#define SSL_ENC_AES256CCM8_IDX 17
e44380a9 167#define SSL_ENC_GOST8912_IDX 18
a76ba82c
AP
168#define SSL_ENC_CHACHA_IDX 19
169#define SSL_ENC_NUM_IDX 20
0f113f3e 170
98c9ce2f
DSH
171/* NB: make sure indices in these tables match values above */
172
173typedef struct {
90d9e49a 174 uint32_t mask;
98c9ce2f
DSH
175 int nid;
176} ssl_cipher_table;
177
178/* Table of NIDs for each cipher */
179static const ssl_cipher_table ssl_cipher_table_cipher[SSL_ENC_NUM_IDX] = {
180 {SSL_DES, NID_des_cbc}, /* SSL_ENC_DES_IDX 0 */
181 {SSL_3DES, NID_des_ede3_cbc}, /* SSL_ENC_3DES_IDX 1 */
182 {SSL_RC4, NID_rc4}, /* SSL_ENC_RC4_IDX 2 */
183 {SSL_RC2, NID_rc2_cbc}, /* SSL_ENC_RC2_IDX 3 */
184 {SSL_IDEA, NID_idea_cbc}, /* SSL_ENC_IDEA_IDX 4 */
185 {SSL_eNULL, NID_undef}, /* SSL_ENC_NULL_IDX 5 */
186 {SSL_AES128, NID_aes_128_cbc}, /* SSL_ENC_AES128_IDX 6 */
187 {SSL_AES256, NID_aes_256_cbc}, /* SSL_ENC_AES256_IDX 7 */
188 {SSL_CAMELLIA128, NID_camellia_128_cbc}, /* SSL_ENC_CAMELLIA128_IDX 8 */
189 {SSL_CAMELLIA256, NID_camellia_256_cbc}, /* SSL_ENC_CAMELLIA256_IDX 9 */
190 {SSL_eGOST2814789CNT, NID_gost89_cnt}, /* SSL_ENC_GOST89_IDX 10 */
191 {SSL_SEED, NID_seed_cbc}, /* SSL_ENC_SEED_IDX 11 */
192 {SSL_AES128GCM, NID_aes_128_gcm}, /* SSL_ENC_AES128GCM_IDX 12 */
e75c5a79
DSH
193 {SSL_AES256GCM, NID_aes_256_gcm}, /* SSL_ENC_AES256GCM_IDX 13 */
194 {SSL_AES128CCM, NID_aes_128_ccm}, /* SSL_ENC_AES128CCM_IDX 14 */
3d3701ea
DSH
195 {SSL_AES256CCM, NID_aes_256_ccm}, /* SSL_ENC_AES256CCM_IDX 15 */
196 {SSL_AES128CCM8, NID_aes_128_ccm}, /* SSL_ENC_AES128CCM8_IDX 16 */
e44380a9
DB
197 {SSL_AES256CCM8, NID_aes_256_ccm}, /* SSL_ENC_AES256CCM8_IDX 17 */
198 {SSL_eGOST2814789CNT12, NID_gost89_cnt_12}, /* SSL_ENC_GOST8912_IDX */
a76ba82c 199 {SSL_CHACHA20POLY1305, NID_chacha20_poly1305},
98c9ce2f
DSH
200};
201
0f113f3e
MC
202static const EVP_CIPHER *ssl_cipher_methods[SSL_ENC_NUM_IDX] = {
203 NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL,
204 NULL, NULL
205};
206
207#define SSL_COMP_NULL_IDX 0
208#define SSL_COMP_ZLIB_IDX 1
209#define SSL_COMP_NUM_IDX 2
210
211static STACK_OF(SSL_COMP) *ssl_comp_methods = NULL;
212
e4ad0763 213#ifndef OPENSSL_NO_COMP
16203f7b 214static CRYPTO_ONCE ssl_load_builtin_comp_once = CRYPTO_ONCE_STATIC_INIT;
e4ad0763 215#endif
16203f7b 216
0f113f3e
MC
217/*
218 * Constant SSL_MAX_DIGEST equal to size of digests array should be defined
219 * in the ssl_locl.h
b948e2c5 220 */
98c9ce2f 221
0f113f3e 222#define SSL_MD_NUM_IDX SSL_MAX_DIGEST
98c9ce2f
DSH
223
224/* NB: make sure indices in this table matches values above */
225static const ssl_cipher_table ssl_cipher_table_mac[SSL_MD_NUM_IDX] = {
226 {SSL_MD5, NID_md5}, /* SSL_MD_MD5_IDX 0 */
227 {SSL_SHA1, NID_sha1}, /* SSL_MD_SHA1_IDX 1 */
228 {SSL_GOST94, NID_id_GostR3411_94}, /* SSL_MD_GOST94_IDX 2 */
229 {SSL_GOST89MAC, NID_id_Gost28147_89_MAC}, /* SSL_MD_GOST89MAC_IDX 3 */
230 {SSL_SHA256, NID_sha256}, /* SSL_MD_SHA256_IDX 4 */
e44380a9
DB
231 {SSL_SHA384, NID_sha384}, /* SSL_MD_SHA384_IDX 5 */
232 {SSL_GOST12_256, NID_id_GostR3411_2012_256}, /* SSL_MD_GOST12_256_IDX 6 */
233 {SSL_GOST89MAC12, NID_gost_mac_12}, /* SSL_MD_GOST89MAC12_IDX 7 */
28ba2541 234 {SSL_GOST12_512, NID_id_GostR3411_2012_512}, /* SSL_MD_GOST12_512_IDX 8 */
7afd2312
DSH
235 {0, NID_md5_sha1}, /* SSL_MD_MD5_SHA1_IDX 9 */
236 {0, NID_sha224}, /* SSL_MD_SHA224_IDX 10 */
237 {0, NID_sha512} /* SSL_MD_SHA512_IDX 11 */
98c9ce2f
DSH
238};
239
0f113f3e 240static const EVP_MD *ssl_digest_methods[SSL_MD_NUM_IDX] = {
7afd2312 241 NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL
0f113f3e
MC
242};
243
3ec13237
TS
244static const ssl_cipher_table ssl_cipher_table_kx[] = {
245 { SSL_kRSA, NID_kx_rsa },
246 { SSL_kECDHE, NID_kx_ecdhe },
247 { SSL_kDHE, NID_kx_dhe },
248 { SSL_kECDHEPSK, NID_kx_ecdhe_psk },
249 { SSL_kDHEPSK, NID_kx_dhe_psk },
250 { SSL_kRSAPSK, NID_kx_rsa_psk },
251 { SSL_kPSK, NID_kx_psk },
252 { SSL_kSRP, NID_kx_srp },
253 { SSL_kGOST, NID_kx_gost }
254};
255
256static const ssl_cipher_table ssl_cipher_table_auth[] = {
257 { SSL_aRSA, NID_auth_rsa },
258 { SSL_aECDSA, NID_auth_ecdsa },
259 { SSL_aPSK, NID_auth_psk },
260 { SSL_aDSS, NID_auth_dss },
261 { SSL_aGOST01, NID_auth_gost01 },
262 { SSL_aGOST12, NID_auth_gost12 },
263 { SSL_aSRP, NID_auth_srp },
264 { SSL_aNULL, NID_auth_null }
265};
266
98c9ce2f
DSH
267/* Utility function for table lookup */
268static int ssl_cipher_info_find(const ssl_cipher_table * table,
90d9e49a 269 size_t table_cnt, uint32_t mask)
98c9ce2f
DSH
270{
271 size_t i;
272 for (i = 0; i < table_cnt; i++, table++) {
273 if (table->mask == mask)
274 return i;
275 }
276 return -1;
277}
278
279#define ssl_cipher_info_lookup(table, x) \
b6eb9827 280 ssl_cipher_info_find(table, OSSL_NELEM(table), x)
98c9ce2f 281
0f113f3e
MC
282/*
283 * PKEY_TYPE for GOST89MAC is known in advance, but, because implementation
284 * is engine-provided, we'll fill it only if corresponding EVP_PKEY_METHOD is
285 * found
286 */
287static int ssl_mac_pkey_id[SSL_MD_NUM_IDX] = {
e44380a9 288 /* MD5, SHA, GOST94, MAC89 */
0f113f3e 289 EVP_PKEY_HMAC, EVP_PKEY_HMAC, EVP_PKEY_HMAC, NID_undef,
e44380a9
DB
290 /* SHA256, SHA384, GOST2012_256, MAC89-12 */
291 EVP_PKEY_HMAC, EVP_PKEY_HMAC, EVP_PKEY_HMAC, NID_undef,
292 /* GOST2012_512 */
293 EVP_PKEY_HMAC,
0f113f3e
MC
294};
295
296static int ssl_mac_secret_size[SSL_MD_NUM_IDX] = {
28ba2541 297 0, 0, 0, 0, 0, 0, 0, 0, 0, 0
0f113f3e
MC
298};
299
300#define CIPHER_ADD 1
301#define CIPHER_KILL 2
302#define CIPHER_DEL 3
303#define CIPHER_ORD 4
304#define CIPHER_SPECIAL 5
a556f342
EK
305/*
306 * Bump the ciphers to the top of the list.
307 * This rule isn't currently supported by the public cipherstring API.
308 */
309#define CIPHER_BUMP 6
0f113f3e
MC
310
311typedef struct cipher_order_st {
312 const SSL_CIPHER *cipher;
313 int active;
314 int dead;
315 struct cipher_order_st *next, *prev;
316} CIPHER_ORDER;
317
318static const SSL_CIPHER cipher_aliases[] = {
319 /* "ALL" doesn't include eNULL (must be specifically enabled) */
3eb2aff4 320 {0, SSL_TXT_ALL, 0, 0, 0, ~SSL_eNULL, 0, 0, 0, 0, 0, 0, 0, 0, 0},
0f113f3e 321 /* "COMPLEMENTOFALL" */
3eb2aff4 322 {0, SSL_TXT_CMPALL, 0, 0, 0, SSL_eNULL, 0, 0, 0, 0, 0, 0, 0, 0, 0},
0f113f3e
MC
323
324 /*
325 * "COMPLEMENTOFDEFAULT" (does *not* include ciphersuites not found in
326 * ALL!)
327 */
3eb2aff4 328 {0, SSL_TXT_CMPDEF, 0, 0, 0, 0, 0, 0, 0, 0, 0, SSL_NOT_DEFAULT, 0, 0, 0},
0f113f3e
MC
329
330 /*
331 * key exchange aliases (some of those using only a single bit here
332 * combine multiple key exchange algs according to the RFCs, e.g. kDHE
333 * combines DHE_DSS and DHE_RSA)
334 */
3eb2aff4 335 {0, SSL_TXT_kRSA, 0, SSL_kRSA, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0},
0f113f3e 336
3eb2aff4
KR
337 {0, SSL_TXT_kEDH, 0, SSL_kDHE, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0},
338 {0, SSL_TXT_kDHE, 0, SSL_kDHE, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0},
339 {0, SSL_TXT_DH, 0, SSL_kDHE, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0},
0f113f3e 340
3eb2aff4
KR
341 {0, SSL_TXT_kEECDH, 0, SSL_kECDHE, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0},
342 {0, SSL_TXT_kECDHE, 0, SSL_kECDHE, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0},
343 {0, SSL_TXT_ECDH, 0, SSL_kECDHE, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0},
0f113f3e 344
3eb2aff4
KR
345 {0, SSL_TXT_kPSK, 0, SSL_kPSK, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0},
346 {0, SSL_TXT_kRSAPSK, 0, SSL_kRSAPSK, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0},
347 {0, SSL_TXT_kECDHEPSK, 0, SSL_kECDHEPSK, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0},
348 {0, SSL_TXT_kDHEPSK, 0, SSL_kDHEPSK, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0},
349 {0, SSL_TXT_kSRP, 0, SSL_kSRP, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0},
350 {0, SSL_TXT_kGOST, 0, SSL_kGOST, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0},
0f113f3e
MC
351
352 /* server authentication aliases */
3eb2aff4
KR
353 {0, SSL_TXT_aRSA, 0, 0, SSL_aRSA, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0},
354 {0, SSL_TXT_aDSS, 0, 0, SSL_aDSS, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0},
355 {0, SSL_TXT_DSS, 0, 0, SSL_aDSS, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0},
356 {0, SSL_TXT_aNULL, 0, 0, SSL_aNULL, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0},
357 {0, SSL_TXT_aECDSA, 0, 0, SSL_aECDSA, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0},
358 {0, SSL_TXT_ECDSA, 0, 0, SSL_aECDSA, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0},
359 {0, SSL_TXT_aPSK, 0, 0, SSL_aPSK, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0},
360 {0, SSL_TXT_aGOST01, 0, 0, SSL_aGOST01, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0},
361 {0, SSL_TXT_aGOST12, 0, 0, SSL_aGOST12, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0},
362 {0, SSL_TXT_aGOST, 0, 0, SSL_aGOST01 | SSL_aGOST12, 0, 0, 0, 0, 0, 0,
e44380a9 363 0, 0, 0, 0},
3eb2aff4 364 {0, SSL_TXT_aSRP, 0, 0, SSL_aSRP, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0},
0f113f3e
MC
365
366 /* aliases combining key exchange and server authentication */
3eb2aff4
KR
367 {0, SSL_TXT_EDH, 0, SSL_kDHE, ~SSL_aNULL, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0},
368 {0, SSL_TXT_DHE, 0, SSL_kDHE, ~SSL_aNULL, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0},
369 {0, SSL_TXT_EECDH, 0, SSL_kECDHE, ~SSL_aNULL, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0},
370 {0, SSL_TXT_ECDHE, 0, SSL_kECDHE, ~SSL_aNULL, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0},
371 {0, SSL_TXT_NULL, 0, 0, 0, SSL_eNULL, 0, 0, 0, 0, 0, 0, 0, 0, 0},
372 {0, SSL_TXT_RSA, 0, SSL_kRSA, SSL_aRSA, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0},
373 {0, SSL_TXT_ADH, 0, SSL_kDHE, SSL_aNULL, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0},
374 {0, SSL_TXT_AECDH, 0, SSL_kECDHE, SSL_aNULL, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0},
375 {0, SSL_TXT_PSK, 0, SSL_PSK, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0},
376 {0, SSL_TXT_SRP, 0, SSL_kSRP, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0},
0f113f3e
MC
377
378 /* symmetric encryption aliases */
3eb2aff4
KR
379 {0, SSL_TXT_3DES, 0, 0, 0, SSL_3DES, 0, 0, 0, 0, 0, 0, 0, 0, 0},
380 {0, SSL_TXT_RC4, 0, 0, 0, SSL_RC4, 0, 0, 0, 0, 0, 0, 0, 0, 0},
381 {0, SSL_TXT_RC2, 0, 0, 0, SSL_RC2, 0, 0, 0, 0, 0, 0, 0, 0, 0},
382 {0, SSL_TXT_IDEA, 0, 0, 0, SSL_IDEA, 0, 0, 0, 0, 0, 0, 0, 0, 0},
383 {0, SSL_TXT_SEED, 0, 0, 0, SSL_SEED, 0, 0, 0, 0, 0, 0, 0, 0, 0},
384 {0, SSL_TXT_eNULL, 0, 0, 0, SSL_eNULL, 0, 0, 0, 0, 0, 0, 0, 0, 0},
e44380a9 385 {0, SSL_TXT_GOST, 0, 0, 0, SSL_eGOST2814789CNT | SSL_eGOST2814789CNT12, 0,
3eb2aff4 386 0, 0, 0, 0, 0, 0, 0, 0},
3d3701ea 387 {0, SSL_TXT_AES128, 0, 0, 0, SSL_AES128 | SSL_AES128GCM | SSL_AES128CCM | SSL_AES128CCM8, 0,
3eb2aff4 388 0, 0, 0, 0, 0, 0, 0, 0},
3d3701ea 389 {0, SSL_TXT_AES256, 0, 0, 0, SSL_AES256 | SSL_AES256GCM | SSL_AES256CCM | SSL_AES256CCM8, 0,
3eb2aff4
KR
390 0, 0, 0, 0, 0, 0, 0, 0},
391 {0, SSL_TXT_AES, 0, 0, 0, SSL_AES, 0, 0, 0, 0, 0, 0, 0, 0, 0},
0f113f3e 392 {0, SSL_TXT_AES_GCM, 0, 0, 0, SSL_AES128GCM | SSL_AES256GCM, 0, 0, 0, 0,
3eb2aff4
KR
393 0, 0, 0, 0, 0},
394 {0, SSL_TXT_AES_CCM, 0, 0, 0,
395 SSL_AES128CCM | SSL_AES256CCM | SSL_AES128CCM8 | SSL_AES256CCM8, 0, 0, 0,
396 0, 0, 0, 0, 0, 0},
3d3701ea 397 {0, SSL_TXT_AES_CCM_8, 0, 0, 0, SSL_AES128CCM8 | SSL_AES256CCM8, 0, 0, 0, 0,
e75c5a79 398 0, 0},
3eb2aff4
KR
399 {0, SSL_TXT_CAMELLIA128, 0, 0, 0, SSL_CAMELLIA128, 0, 0, 0, 0, 0, 0, 0, 0,
400 0},
401 {0, SSL_TXT_CAMELLIA256, 0, 0, 0, SSL_CAMELLIA256, 0, 0, 0, 0, 0, 0, 0, 0,
402 0},
403 {0, SSL_TXT_CAMELLIA, 0, 0, 0, SSL_CAMELLIA, 0, 0, 0, 0, 0, 0, 0, 0, 0},
404 {0, SSL_TXT_CHACHA20, 0, 0, 0, SSL_CHACHA20, 0, 0, 0, 0, 0, 0, 0, 0, 0 },
0f113f3e
MC
405
406 /* MAC aliases */
3eb2aff4
KR
407 {0, SSL_TXT_MD5, 0, 0, 0, 0, SSL_MD5, 0, 0, 0, 0, 0, 0, 0, 0},
408 {0, SSL_TXT_SHA1, 0, 0, 0, 0, SSL_SHA1, 0, 0, 0, 0, 0, 0, 0, 0},
409 {0, SSL_TXT_SHA, 0, 0, 0, 0, SSL_SHA1, 0, 0, 0, 0, 0, 0, 0, 0},
410 {0, SSL_TXT_GOST94, 0, 0, 0, 0, SSL_GOST94, 0, 0, 0, 0, 0, 0, 0, 0},
e44380a9 411 {0, SSL_TXT_GOST89MAC, 0, 0, 0, 0, SSL_GOST89MAC | SSL_GOST89MAC12, 0, 0,
3eb2aff4
KR
412 0, 0, 0, 0, 0, 0},
413 {0, SSL_TXT_SHA256, 0, 0, 0, 0, SSL_SHA256, 0, 0, 0, 0, 0, 0, 0, 0},
414 {0, SSL_TXT_SHA384, 0, 0, 0, 0, SSL_SHA384, 0, 0, 0, 0, 0, 0, 0, 0},
415 {0, SSL_TXT_GOST12, 0, 0, 0, 0, SSL_GOST12_256, 0, 0, 0, 0, 0, 0, 0, 0},
0f113f3e
MC
416
417 /* protocol version aliases */
3eb2aff4
KR
418 {0, SSL_TXT_SSLV3, 0, 0, 0, 0, 0, SSL3_VERSION, 0, 0, 0, 0, 0, 0, 0},
419 {0, SSL_TXT_TLSV1, 0, 0, 0, 0, 0, TLS1_VERSION, 0, 0, 0, 0, 0, 0, 0},
420 {0, "TLSv1.0", 0, 0, 0, 0, 0, TLS1_VERSION, 0, 0, 0, 0, 0, 0, 0},
421 {0, SSL_TXT_TLSV1_2, 0, 0, 0, 0, 0, TLS1_2_VERSION, 0, 0, 0, 0, 0, 0, 0},
0f113f3e 422
0f113f3e 423 /* strength classes */
3eb2aff4
KR
424 {0, SSL_TXT_LOW, 0, 0, 0, 0, 0, 0, 0, 0, 0, SSL_LOW, 0, 0, 0},
425 {0, SSL_TXT_MEDIUM, 0, 0, 0, 0, 0, 0, 0, 0, 0, SSL_MEDIUM, 0, 0, 0},
426 {0, SSL_TXT_HIGH, 0, 0, 0, 0, 0, 0, 0, 0, 0, SSL_HIGH, 0, 0, 0},
0f113f3e 427 /* FIPS 140-2 approved ciphersuite */
3eb2aff4 428 {0, SSL_TXT_FIPS, 0, 0, 0, ~SSL_eNULL, 0, 0, 0, 0, 0, SSL_FIPS, 0, 0, 0},
0f113f3e
MC
429
430 /* "EDH-" aliases to "DHE-" labels (for backward compatibility) */
0f113f3e 431 {0, SSL3_TXT_EDH_DSS_DES_192_CBC3_SHA, 0,
3eb2aff4 432 SSL_kDHE, SSL_aDSS, SSL_3DES, SSL_SHA1, 0, 0, 0, 0,
361a1191 433 SSL_HIGH | SSL_FIPS, 0, 0, 0,},
0f113f3e 434 {0, SSL3_TXT_EDH_RSA_DES_192_CBC3_SHA, 0,
3eb2aff4 435 SSL_kDHE, SSL_aRSA, SSL_3DES, SSL_SHA1, 0, 0, 0, 0,
361a1191 436 SSL_HIGH | SSL_FIPS, 0, 0, 0,},
0f113f3e
MC
437
438};
439
440/*
441 * Search for public key algorithm with given name and return its pkey_id if
442 * it is available. Otherwise return 0
81025661 443 */
70531c14
DSH
444#ifdef OPENSSL_NO_ENGINE
445
81025661 446static int get_optional_pkey_id(const char *pkey_name)
0f113f3e
MC
447{
448 const EVP_PKEY_ASN1_METHOD *ameth;
449 int pkey_id = 0;
450 ameth = EVP_PKEY_asn1_find_str(NULL, pkey_name, -1);
5f3d93e4
MC
451 if (ameth && EVP_PKEY_asn1_get0_info(&pkey_id, NULL, NULL, NULL, NULL,
452 ameth) > 0) {
453 return pkey_id;
0f113f3e 454 }
5f3d93e4 455 return 0;
0f113f3e 456}
d02b48c6 457
70531c14
DSH
458#else
459
460static int get_optional_pkey_id(const char *pkey_name)
0f113f3e
MC
461{
462 const EVP_PKEY_ASN1_METHOD *ameth;
463 ENGINE *tmpeng = NULL;
464 int pkey_id = 0;
465 ameth = EVP_PKEY_asn1_find_str(&tmpeng, pkey_name, -1);
466 if (ameth) {
5f3d93e4
MC
467 if (EVP_PKEY_asn1_get0_info(&pkey_id, NULL, NULL, NULL, NULL,
468 ameth) <= 0)
469 pkey_id = 0;
0f113f3e 470 }
7c96dbcd 471 ENGINE_finish(tmpeng);
0f113f3e
MC
472 return pkey_id;
473}
70531c14
DSH
474
475#endif
476
633d49c7 477/* masks of disabled algorithms */
90d9e49a
DSH
478static uint32_t disabled_enc_mask;
479static uint32_t disabled_mac_mask;
480static uint32_t disabled_mkey_mask;
481static uint32_t disabled_auth_mask;
633d49c7 482
7f3c9036 483void ssl_load_ciphers(void)
0f113f3e 484{
98c9ce2f
DSH
485 size_t i;
486 const ssl_cipher_table *t;
748f2546 487
633d49c7 488 disabled_enc_mask = 0;
748f2546 489 ssl_sort_cipher_list();
98c9ce2f 490 for (i = 0, t = ssl_cipher_table_cipher; i < SSL_ENC_NUM_IDX; i++, t++) {
633d49c7 491 if (t->nid == NID_undef) {
98c9ce2f 492 ssl_cipher_methods[i] = NULL;
633d49c7
DSH
493 } else {
494 const EVP_CIPHER *cipher = EVP_get_cipherbynid(t->nid);
495 ssl_cipher_methods[i] = cipher;
496 if (cipher == NULL)
497 disabled_enc_mask |= t->mask;
498 }
0f113f3e 499 }
633d49c7
DSH
500#ifdef SSL_FORBID_ENULL
501 disabled_enc_mask |= SSL_eNULL;
502#endif
503 disabled_mac_mask = 0;
98c9ce2f 504 for (i = 0, t = ssl_cipher_table_mac; i < SSL_MD_NUM_IDX; i++, t++) {
633d49c7
DSH
505 const EVP_MD *md = EVP_get_digestbynid(t->nid);
506 ssl_digest_methods[i] = md;
507 if (md == NULL) {
508 disabled_mac_mask |= t->mask;
509 } else {
510 ssl_mac_secret_size[i] = EVP_MD_size(md);
98c9ce2f
DSH
511 OPENSSL_assert(ssl_mac_secret_size[i] >= 0);
512 }
513 }
514 /* Make sure we can access MD5 and SHA1 */
515 OPENSSL_assert(ssl_digest_methods[SSL_MD_MD5_IDX] != NULL);
516 OPENSSL_assert(ssl_digest_methods[SSL_MD_SHA1_IDX] != NULL);
633d49c7
DSH
517
518 disabled_mkey_mask = 0;
519 disabled_auth_mask = 0;
520
521#ifdef OPENSSL_NO_RSA
332a251f 522 disabled_mkey_mask |= SSL_kRSA | SSL_kRSAPSK;
633d49c7
DSH
523 disabled_auth_mask |= SSL_aRSA;
524#endif
525#ifdef OPENSSL_NO_DSA
526 disabled_auth_mask |= SSL_aDSS;
527#endif
528#ifdef OPENSSL_NO_DH
bc71f910 529 disabled_mkey_mask |= SSL_kDHE | SSL_kDHEPSK;
633d49c7
DSH
530#endif
531#ifdef OPENSSL_NO_EC
ce0c1f2b
DSH
532 disabled_mkey_mask |= SSL_kECDHEPSK;
533 disabled_auth_mask |= SSL_aECDSA;
633d49c7
DSH
534#endif
535#ifdef OPENSSL_NO_PSK
332a251f 536 disabled_mkey_mask |= SSL_PSK;
633d49c7
DSH
537 disabled_auth_mask |= SSL_aPSK;
538#endif
539#ifdef OPENSSL_NO_SRP
540 disabled_mkey_mask |= SSL_kSRP;
541#endif
542
543 /*
544 * Check for presence of GOST 34.10 algorithms, and if they are not
545 * present, disable appropriate auth and key exchange
546 */
e1fa652d
DSH
547 ssl_mac_pkey_id[SSL_MD_GOST89MAC_IDX] = get_optional_pkey_id("gost-mac");
548 if (ssl_mac_pkey_id[SSL_MD_GOST89MAC_IDX]) {
549 ssl_mac_secret_size[SSL_MD_GOST89MAC_IDX] = 32;
633d49c7
DSH
550 } else {
551 disabled_mac_mask |= SSL_GOST89MAC;
e1fa652d 552 }
633d49c7 553
e44380a9
DB
554 ssl_mac_pkey_id[SSL_MD_GOST89MAC12_IDX] = get_optional_pkey_id("gost-mac-12");
555 if (ssl_mac_pkey_id[SSL_MD_GOST89MAC12_IDX]) {
556 ssl_mac_secret_size[SSL_MD_GOST89MAC12_IDX] = 32;
557 } else {
558 disabled_mac_mask |= SSL_GOST89MAC12;
559 }
560
633d49c7 561 if (!get_optional_pkey_id("gost2001"))
e44380a9
DB
562 disabled_auth_mask |= SSL_aGOST01 | SSL_aGOST12;
563 if (!get_optional_pkey_id("gost2012_256"))
564 disabled_auth_mask |= SSL_aGOST12;
565 if (!get_optional_pkey_id("gost2012_512"))
566 disabled_auth_mask |= SSL_aGOST12;
633d49c7
DSH
567 /*
568 * Disable GOST key exchange if no GOST signature algs are available *
569 */
e44380a9 570 if ((disabled_auth_mask & (SSL_aGOST01 | SSL_aGOST12)) == (SSL_aGOST01 | SSL_aGOST12))
633d49c7 571 disabled_mkey_mask |= SSL_kGOST;
0f113f3e
MC
572}
573
09b6c2ef
DSH
574#ifndef OPENSSL_NO_COMP
575
0f113f3e
MC
576static int sk_comp_cmp(const SSL_COMP *const *a, const SSL_COMP *const *b)
577{
578 return ((*a)->id - (*b)->id);
579}
7ba666fa 580
16203f7b 581static void do_load_builtin_compressions(void)
0f113f3e 582{
16203f7b
AG
583 SSL_COMP *comp = NULL;
584 COMP_METHOD *method = COMP_zlib();
585
586 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_DISABLE);
587 ssl_comp_methods = sk_SSL_COMP_new(sk_comp_cmp);
588
589 if (COMP_get_type(method) != NID_undef && ssl_comp_methods != NULL) {
590 comp = OPENSSL_malloc(sizeof(*comp));
591 if (comp != NULL) {
592 comp->method = method;
593 comp->id = SSL_COMP_ZLIB_IDX;
594 comp->name = COMP_get_name(method);
595 sk_SSL_COMP_push(ssl_comp_methods, comp);
596 sk_SSL_COMP_sort(ssl_comp_methods);
0f113f3e
MC
597 }
598 }
16203f7b
AG
599 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ENABLE);
600}
0f113f3e 601
16203f7b
AG
602static void load_builtin_compressions(void)
603{
604 CRYPTO_THREAD_run_once(&ssl_load_builtin_comp_once,
605 do_load_builtin_compressions);
0f113f3e 606}
09b6c2ef 607#endif
7ba666fa 608
0821bcd4 609int ssl_cipher_get_evp(const SSL_SESSION *s, const EVP_CIPHER **enc,
0f113f3e
MC
610 const EVP_MD **md, int *mac_pkey_type,
611 int *mac_secret_size, SSL_COMP **comp, int use_etm)
612{
613 int i;
614 const SSL_CIPHER *c;
615
616 c = s->cipher;
617 if (c == NULL)
618 return (0);
619 if (comp != NULL) {
620 SSL_COMP ctmp;
09b6c2ef 621#ifndef OPENSSL_NO_COMP
0f113f3e 622 load_builtin_compressions();
09b6c2ef 623#endif
0f113f3e
MC
624 *comp = NULL;
625 ctmp.id = s->compress_meth;
626 if (ssl_comp_methods != NULL) {
627 i = sk_SSL_COMP_find(ssl_comp_methods, &ctmp);
628 if (i >= 0)
629 *comp = sk_SSL_COMP_value(ssl_comp_methods, i);
630 else
631 *comp = NULL;
632 }
69f68237 633 /* If were only interested in comp then return success */
61986d32 634 if ((enc == NULL) && (md == NULL))
69f68237 635 return 1;
0f113f3e
MC
636 }
637
638 if ((enc == NULL) || (md == NULL))
69f68237 639 return 0;
0f113f3e 640
98c9ce2f 641 i = ssl_cipher_info_lookup(ssl_cipher_table_cipher, c->algorithm_enc);
0f113f3e 642
98c9ce2f 643 if (i == -1)
0f113f3e
MC
644 *enc = NULL;
645 else {
646 if (i == SSL_ENC_NULL_IDX)
647 *enc = EVP_enc_null();
648 else
649 *enc = ssl_cipher_methods[i];
650 }
651
98c9ce2f
DSH
652 i = ssl_cipher_info_lookup(ssl_cipher_table_mac, c->algorithm_mac);
653 if (i == -1) {
0f113f3e
MC
654 *md = NULL;
655 if (mac_pkey_type != NULL)
656 *mac_pkey_type = NID_undef;
657 if (mac_secret_size != NULL)
658 *mac_secret_size = 0;
659 if (c->algorithm_mac == SSL_AEAD)
660 mac_pkey_type = NULL;
661 } else {
662 *md = ssl_digest_methods[i];
663 if (mac_pkey_type != NULL)
664 *mac_pkey_type = ssl_mac_pkey_id[i];
665 if (mac_secret_size != NULL)
666 *mac_secret_size = ssl_mac_secret_size[i];
667 }
668
669 if ((*enc != NULL) &&
670 (*md != NULL || (EVP_CIPHER_flags(*enc) & EVP_CIPH_FLAG_AEAD_CIPHER))
671 && (!mac_pkey_type || *mac_pkey_type != NID_undef)) {
672 const EVP_CIPHER *evp;
673
674 if (use_etm)
675 return 1;
676
677 if (s->ssl_version >> 8 != TLS1_VERSION_MAJOR ||
678 s->ssl_version < TLS1_VERSION)
679 return 1;
680
681 if (FIPS_mode())
682 return 1;
683
684 if (c->algorithm_enc == SSL_RC4 &&
685 c->algorithm_mac == SSL_MD5 &&
686 (evp = EVP_get_cipherbyname("RC4-HMAC-MD5")))
687 *enc = evp, *md = NULL;
688 else if (c->algorithm_enc == SSL_AES128 &&
689 c->algorithm_mac == SSL_SHA1 &&
690 (evp = EVP_get_cipherbyname("AES-128-CBC-HMAC-SHA1")))
691 *enc = evp, *md = NULL;
692 else if (c->algorithm_enc == SSL_AES256 &&
693 c->algorithm_mac == SSL_SHA1 &&
694 (evp = EVP_get_cipherbyname("AES-256-CBC-HMAC-SHA1")))
695 *enc = evp, *md = NULL;
696 else if (c->algorithm_enc == SSL_AES128 &&
697 c->algorithm_mac == SSL_SHA256 &&
698 (evp = EVP_get_cipherbyname("AES-128-CBC-HMAC-SHA256")))
699 *enc = evp, *md = NULL;
700 else if (c->algorithm_enc == SSL_AES256 &&
701 c->algorithm_mac == SSL_SHA256 &&
702 (evp = EVP_get_cipherbyname("AES-256-CBC-HMAC-SHA256")))
703 *enc = evp, *md = NULL;
704 return (1);
705 } else
706 return (0);
707}
708
152fbc28 709const EVP_MD *ssl_md(int idx)
81025661 710{
28ba2541
DSH
711 idx &= SSL_HANDSHAKE_MAC_MASK;
712 if (idx < 0 || idx >= SSL_MD_NUM_IDX)
713 return NULL;
714 return ssl_digest_methods[idx];
715}
716
717const EVP_MD *ssl_handshake_md(SSL *s)
718{
152fbc28 719 return ssl_md(ssl_get_algorithm2(s));
28ba2541
DSH
720}
721
722const EVP_MD *ssl_prf_md(SSL *s)
723{
152fbc28 724 return ssl_md(ssl_get_algorithm2(s) >> TLS1_PRF_DGST_SHIFT);
81025661
DSH
725}
726
58964a49 727#define ITEM_SEP(a) \
0f113f3e 728 (((a) == ':') || ((a) == ' ') || ((a) == ';') || ((a) == ','))
58964a49 729
6b691a5c 730static void ll_append_tail(CIPHER_ORDER **head, CIPHER_ORDER *curr,
0f113f3e
MC
731 CIPHER_ORDER **tail)
732{
733 if (curr == *tail)
734 return;
735 if (curr == *head)
736 *head = curr->next;
737 if (curr->prev != NULL)
738 curr->prev->next = curr->next;
739 if (curr->next != NULL)
740 curr->next->prev = curr->prev;
741 (*tail)->next = curr;
742 curr->prev = *tail;
743 curr->next = NULL;
744 *tail = curr;
745}
58964a49 746
fd5bc65c 747static void ll_append_head(CIPHER_ORDER **head, CIPHER_ORDER *curr,
0f113f3e
MC
748 CIPHER_ORDER **tail)
749{
750 if (curr == *head)
751 return;
752 if (curr == *tail)
753 *tail = curr->prev;
754 if (curr->next != NULL)
755 curr->next->prev = curr->prev;
756 if (curr->prev != NULL)
757 curr->prev->next = curr->next;
758 (*head)->prev = curr;
759 curr->next = *head;
760 curr->prev = NULL;
761 *head = curr;
762}
763
018e57c7 764static void ssl_cipher_collect_ciphers(const SSL_METHOD *ssl_method,
0f113f3e 765 int num_of_ciphers,
90d9e49a
DSH
766 uint32_t disabled_mkey,
767 uint32_t disabled_auth,
768 uint32_t disabled_enc,
769 uint32_t disabled_mac,
0f113f3e
MC
770 CIPHER_ORDER *co_list,
771 CIPHER_ORDER **head_p,
772 CIPHER_ORDER **tail_p)
773{
774 int i, co_list_num;
775 const SSL_CIPHER *c;
776
777 /*
778 * We have num_of_ciphers descriptions compiled in, depending on the
779 * method selected (SSLv3, TLSv1 etc).
780 * These will later be sorted in a linked list with at most num
781 * entries.
782 */
783
784 /* Get the initial list of ciphers */
785 co_list_num = 0; /* actual count of ciphers */
786 for (i = 0; i < num_of_ciphers; i++) {
787 c = ssl_method->get_cipher(i);
788 /* drop those that use any of that is not available */
ca3895f0
KR
789 if (c == NULL || !c->valid)
790 continue;
791 if (FIPS_mode() && (c->algo_strength & SSL_FIPS))
792 continue;
793 if ((c->algorithm_mkey & disabled_mkey) ||
794 (c->algorithm_auth & disabled_auth) ||
795 (c->algorithm_enc & disabled_enc) ||
796 (c->algorithm_mac & disabled_mac))
797 continue;
798 if (((ssl_method->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS) == 0) &&
799 c->min_tls == 0)
800 continue;
801 if (((ssl_method->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS) != 0) &&
802 c->min_dtls == 0)
803 continue;
804
805 co_list[co_list_num].cipher = c;
806 co_list[co_list_num].next = NULL;
807 co_list[co_list_num].prev = NULL;
808 co_list[co_list_num].active = 0;
809 co_list_num++;
810 /*
811 * if (!sk_push(ca_list,(char *)c)) goto err;
812 */
0f113f3e
MC
813 }
814
815 /*
816 * Prepare linked list from list entries
817 */
818 if (co_list_num > 0) {
819 co_list[0].prev = NULL;
820
821 if (co_list_num > 1) {
822 co_list[0].next = &co_list[1];
823
824 for (i = 1; i < co_list_num - 1; i++) {
825 co_list[i].prev = &co_list[i - 1];
826 co_list[i].next = &co_list[i + 1];
827 }
828
829 co_list[co_list_num - 1].prev = &co_list[co_list_num - 2];
830 }
831
832 co_list[co_list_num - 1].next = NULL;
833
834 *head_p = &co_list[0];
835 *tail_p = &co_list[co_list_num - 1];
836 }
837}
d02b48c6 838
babb3798 839static void ssl_cipher_collect_aliases(const SSL_CIPHER **ca_list,
0f113f3e 840 int num_of_group_aliases,
90d9e49a
DSH
841 uint32_t disabled_mkey,
842 uint32_t disabled_auth,
843 uint32_t disabled_enc,
844 uint32_t disabled_mac,
0f113f3e
MC
845 CIPHER_ORDER *head)
846{
847 CIPHER_ORDER *ciph_curr;
848 const SSL_CIPHER **ca_curr;
849 int i;
90d9e49a
DSH
850 uint32_t mask_mkey = ~disabled_mkey;
851 uint32_t mask_auth = ~disabled_auth;
852 uint32_t mask_enc = ~disabled_enc;
853 uint32_t mask_mac = ~disabled_mac;
0f113f3e
MC
854
855 /*
856 * First, add the real ciphers as already collected
857 */
858 ciph_curr = head;
859 ca_curr = ca_list;
860 while (ciph_curr != NULL) {
861 *ca_curr = ciph_curr->cipher;
862 ca_curr++;
863 ciph_curr = ciph_curr->next;
864 }
865
866 /*
867 * Now we add the available ones from the cipher_aliases[] table.
868 * They represent either one or more algorithms, some of which
869 * in any affected category must be supported (set in enabled_mask),
870 * or represent a cipher strength value (will be added in any case because algorithms=0).
871 */
872 for (i = 0; i < num_of_group_aliases; i++) {
90d9e49a
DSH
873 uint32_t algorithm_mkey = cipher_aliases[i].algorithm_mkey;
874 uint32_t algorithm_auth = cipher_aliases[i].algorithm_auth;
875 uint32_t algorithm_enc = cipher_aliases[i].algorithm_enc;
876 uint32_t algorithm_mac = cipher_aliases[i].algorithm_mac;
0f113f3e
MC
877
878 if (algorithm_mkey)
879 if ((algorithm_mkey & mask_mkey) == 0)
880 continue;
881
882 if (algorithm_auth)
883 if ((algorithm_auth & mask_auth) == 0)
884 continue;
885
886 if (algorithm_enc)
887 if ((algorithm_enc & mask_enc) == 0)
888 continue;
889
890 if (algorithm_mac)
891 if ((algorithm_mac & mask_mac) == 0)
892 continue;
893
0f113f3e
MC
894 *ca_curr = (SSL_CIPHER *)(cipher_aliases + i);
895 ca_curr++;
896 }
897
898 *ca_curr = NULL; /* end of list */
899}
d02b48c6 900
90d9e49a
DSH
901static void ssl_cipher_apply_rule(uint32_t cipher_id, uint32_t alg_mkey,
902 uint32_t alg_auth, uint32_t alg_enc,
3eb2aff4 903 uint32_t alg_mac, int min_tls,
90d9e49a
DSH
904 uint32_t algo_strength, int rule,
905 int32_t strength_bits, CIPHER_ORDER **head_p,
0f113f3e
MC
906 CIPHER_ORDER **tail_p)
907{
908 CIPHER_ORDER *head, *tail, *curr, *next, *last;
909 const SSL_CIPHER *cp;
910 int reverse = 0;
018e57c7
DSH
911
912#ifdef CIPHER_DEBUG
0f113f3e 913 fprintf(stderr,
d1776fde 914 "Applying rule %d with %08x/%08x/%08x/%08x/%08x %08x (%d)\n",
3eb2aff4 915 rule, alg_mkey, alg_auth, alg_enc, alg_mac, min_tls,
0f113f3e 916 algo_strength, strength_bits);
018e57c7 917#endif
d02b48c6 918
a556f342 919 if (rule == CIPHER_DEL || rule == CIPHER_BUMP)
0f113f3e
MC
920 reverse = 1; /* needed to maintain sorting between
921 * currently deleted ciphers */
922
923 head = *head_p;
924 tail = *tail_p;
925
926 if (reverse) {
927 next = tail;
928 last = head;
929 } else {
930 next = head;
931 last = tail;
932 }
933
934 curr = NULL;
935 for (;;) {
936 if (curr == last)
937 break;
938
939 curr = next;
940
941 if (curr == NULL)
942 break;
943
944 next = reverse ? curr->prev : curr->next;
945
946 cp = curr->cipher;
947
948 /*
949 * Selection criteria is either the value of strength_bits
950 * or the algorithms used.
951 */
952 if (strength_bits >= 0) {
953 if (strength_bits != cp->strength_bits)
954 continue;
955 } else {
018e57c7 956#ifdef CIPHER_DEBUG
0f113f3e 957 fprintf(stderr,
d1776fde 958 "\nName: %s:\nAlgo = %08x/%08x/%08x/%08x/%08x Algo_strength = %08x\n",
0f113f3e
MC
959 cp->name, cp->algorithm_mkey, cp->algorithm_auth,
960 cp->algorithm_enc, cp->algorithm_mac, cp->algorithm_ssl,
961 cp->algo_strength);
323fa645 962#endif
0f113f3e
MC
963 if (alg_mkey && !(alg_mkey & cp->algorithm_mkey))
964 continue;
965 if (alg_auth && !(alg_auth & cp->algorithm_auth))
966 continue;
967 if (alg_enc && !(alg_enc & cp->algorithm_enc))
968 continue;
969 if (alg_mac && !(alg_mac & cp->algorithm_mac))
970 continue;
3eb2aff4 971 if (min_tls && (min_tls != cp->min_tls))
0f113f3e 972 continue;
361a1191 973 if (algo_strength && !(algo_strength & cp->algo_strength))
0f113f3e 974 continue;
c84f7f4a
MC
975 if ((algo_strength & SSL_DEFAULT_MASK)
976 && !(algo_strength & SSL_DEFAULT_MASK & cp->algo_strength))
977 continue;
0f113f3e 978 }
018e57c7
DSH
979
980#ifdef CIPHER_DEBUG
0f113f3e 981 fprintf(stderr, "Action = %d\n", rule);
018e57c7
DSH
982#endif
983
0f113f3e
MC
984 /* add the cipher if it has not been added yet. */
985 if (rule == CIPHER_ADD) {
986 /* reverse == 0 */
987 if (!curr->active) {
988 ll_append_tail(&head, curr, &tail);
989 curr->active = 1;
990 }
991 }
992 /* Move the added cipher to this location */
993 else if (rule == CIPHER_ORD) {
994 /* reverse == 0 */
995 if (curr->active) {
996 ll_append_tail(&head, curr, &tail);
997 }
998 } else if (rule == CIPHER_DEL) {
999 /* reverse == 1 */
1000 if (curr->active) {
1001 /*
1002 * most recently deleted ciphersuites get best positions for
1003 * any future CIPHER_ADD (note that the CIPHER_DEL loop works
1004 * in reverse to maintain the order)
1005 */
1006 ll_append_head(&head, curr, &tail);
1007 curr->active = 0;
1008 }
a556f342
EK
1009 } else if (rule == CIPHER_BUMP) {
1010 if (curr->active)
1011 ll_append_head(&head, curr, &tail);
0f113f3e
MC
1012 } else if (rule == CIPHER_KILL) {
1013 /* reverse == 0 */
1014 if (head == curr)
1015 head = curr->next;
1016 else
1017 curr->prev->next = curr->next;
1018 if (tail == curr)
1019 tail = curr->prev;
1020 curr->active = 0;
1021 if (curr->next != NULL)
1022 curr->next->prev = curr->prev;
1023 if (curr->prev != NULL)
1024 curr->prev->next = curr->next;
1025 curr->next = NULL;
1026 curr->prev = NULL;
1027 }
1028 }
1029
1030 *head_p = head;
1031 *tail_p = tail;
1032}
018e57c7 1033
a717831d 1034static int ssl_cipher_strength_sort(CIPHER_ORDER **head_p,
0f113f3e
MC
1035 CIPHER_ORDER **tail_p)
1036{
90d9e49a
DSH
1037 int32_t max_strength_bits;
1038 int i, *number_uses;
0f113f3e
MC
1039 CIPHER_ORDER *curr;
1040
1041 /*
1042 * This routine sorts the ciphers with descending strength. The sorting
1043 * must keep the pre-sorted sequence, so we apply the normal sorting
1044 * routine as '+' movement to the end of the list.
1045 */
1046 max_strength_bits = 0;
1047 curr = *head_p;
1048 while (curr != NULL) {
1049 if (curr->active && (curr->cipher->strength_bits > max_strength_bits))
1050 max_strength_bits = curr->cipher->strength_bits;
1051 curr = curr->next;
1052 }
1053
b51bce94 1054 number_uses = OPENSSL_zalloc(sizeof(int) * (max_strength_bits + 1));
a71edf3b 1055 if (number_uses == NULL) {
0f113f3e
MC
1056 SSLerr(SSL_F_SSL_CIPHER_STRENGTH_SORT, ERR_R_MALLOC_FAILURE);
1057 return (0);
1058 }
0f113f3e
MC
1059
1060 /*
1061 * Now find the strength_bits values actually used
1062 */
1063 curr = *head_p;
1064 while (curr != NULL) {
1065 if (curr->active)
1066 number_uses[curr->cipher->strength_bits]++;
1067 curr = curr->next;
1068 }
1069 /*
1070 * Go through the list of used strength_bits values in descending
1071 * order.
1072 */
1073 for (i = max_strength_bits; i >= 0; i--)
1074 if (number_uses[i] > 0)
1075 ssl_cipher_apply_rule(0, 0, 0, 0, 0, 0, 0, CIPHER_ORD, i, head_p,
1076 tail_p);
1077
1078 OPENSSL_free(number_uses);
1079 return (1);
1080}
018e57c7
DSH
1081
1082static int ssl_cipher_process_rulestr(const char *rule_str,
0f113f3e
MC
1083 CIPHER_ORDER **head_p,
1084 CIPHER_ORDER **tail_p,
1085 const SSL_CIPHER **ca_list, CERT *c)
1086{
3eb2aff4
KR
1087 uint32_t alg_mkey, alg_auth, alg_enc, alg_mac, algo_strength;
1088 int min_tls;
0f113f3e
MC
1089 const char *l, *buf;
1090 int j, multi, found, rule, retval, ok, buflen;
90d9e49a 1091 uint32_t cipher_id = 0;
0f113f3e
MC
1092 char ch;
1093
1094 retval = 1;
1095 l = rule_str;
1096 for (;;) {
1097 ch = *l;
1098
1099 if (ch == '\0')
1100 break; /* done */
1101 if (ch == '-') {
1102 rule = CIPHER_DEL;
1103 l++;
1104 } else if (ch == '+') {
1105 rule = CIPHER_ORD;
1106 l++;
1107 } else if (ch == '!') {
1108 rule = CIPHER_KILL;
1109 l++;
1110 } else if (ch == '@') {
1111 rule = CIPHER_SPECIAL;
1112 l++;
1113 } else {
1114 rule = CIPHER_ADD;
1115 }
1116
1117 if (ITEM_SEP(ch)) {
1118 l++;
1119 continue;
1120 }
1121
1122 alg_mkey = 0;
1123 alg_auth = 0;
1124 alg_enc = 0;
1125 alg_mac = 0;
3eb2aff4 1126 min_tls = 0;
0f113f3e
MC
1127 algo_strength = 0;
1128
1129 for (;;) {
1130 ch = *l;
1131 buf = l;
1132 buflen = 0;
ca570cfd 1133#ifndef CHARSET_EBCDIC
0f113f3e
MC
1134 while (((ch >= 'A') && (ch <= 'Z')) ||
1135 ((ch >= '0') && (ch <= '9')) ||
1136 ((ch >= 'a') && (ch <= 'z')) ||
1137 (ch == '-') || (ch == '.') || (ch == '='))
ca570cfd 1138#else
0f113f3e 1139 while (isalnum(ch) || (ch == '-') || (ch == '.') || (ch == '='))
ca570cfd 1140#endif
0f113f3e
MC
1141 {
1142 ch = *(++l);
1143 buflen++;
1144 }
1145
1146 if (buflen == 0) {
1147 /*
1148 * We hit something we cannot deal with,
1149 * it is no command or separator nor
1150 * alphanumeric, so we call this an error.
1151 */
1152 SSLerr(SSL_F_SSL_CIPHER_PROCESS_RULESTR,
1153 SSL_R_INVALID_COMMAND);
1154 retval = found = 0;
1155 l++;
1156 break;
1157 }
1158
1159 if (rule == CIPHER_SPECIAL) {
1160 found = 0; /* unused -- avoid compiler warning */
1161 break; /* special treatment */
1162 }
1163
1164 /* check for multi-part specification */
1165 if (ch == '+') {
1166 multi = 1;
1167 l++;
1168 } else
1169 multi = 0;
1170
1171 /*
1172 * Now search for the cipher alias in the ca_list. Be careful
1173 * with the strncmp, because the "buflen" limitation
1174 * will make the rule "ADH:SOME" and the cipher
1175 * "ADH-MY-CIPHER" look like a match for buflen=3.
1176 * So additionally check whether the cipher name found
1177 * has the correct length. We can save a strlen() call:
1178 * just checking for the '\0' at the right place is
1179 * sufficient, we have to strncmp() anyway. (We cannot
1180 * use strcmp(), because buf is not '\0' terminated.)
1181 */
1182 j = found = 0;
1183 cipher_id = 0;
1184 while (ca_list[j]) {
86885c28
RS
1185 if (strncmp(buf, ca_list[j]->name, buflen) == 0
1186 && (ca_list[j]->name[buflen] == '\0')) {
0f113f3e
MC
1187 found = 1;
1188 break;
1189 } else
1190 j++;
1191 }
1192
1193 if (!found)
1194 break; /* ignore this entry */
1195
1196 if (ca_list[j]->algorithm_mkey) {
1197 if (alg_mkey) {
1198 alg_mkey &= ca_list[j]->algorithm_mkey;
1199 if (!alg_mkey) {
1200 found = 0;
1201 break;
1202 }
1203 } else
1204 alg_mkey = ca_list[j]->algorithm_mkey;
1205 }
1206
1207 if (ca_list[j]->algorithm_auth) {
1208 if (alg_auth) {
1209 alg_auth &= ca_list[j]->algorithm_auth;
1210 if (!alg_auth) {
1211 found = 0;
1212 break;
1213 }
1214 } else
1215 alg_auth = ca_list[j]->algorithm_auth;
1216 }
1217
1218 if (ca_list[j]->algorithm_enc) {
1219 if (alg_enc) {
1220 alg_enc &= ca_list[j]->algorithm_enc;
1221 if (!alg_enc) {
1222 found = 0;
1223 break;
1224 }
1225 } else
1226 alg_enc = ca_list[j]->algorithm_enc;
1227 }
1228
1229 if (ca_list[j]->algorithm_mac) {
1230 if (alg_mac) {
1231 alg_mac &= ca_list[j]->algorithm_mac;
1232 if (!alg_mac) {
1233 found = 0;
1234 break;
1235 }
1236 } else
1237 alg_mac = ca_list[j]->algorithm_mac;
1238 }
1239
361a1191
KR
1240 if (ca_list[j]->algo_strength) {
1241 if (algo_strength) {
1242 algo_strength &= ca_list[j]->algo_strength;
1243 if (!algo_strength) {
0f113f3e
MC
1244 found = 0;
1245 break;
1246 }
1247 } else
361a1191 1248 algo_strength = ca_list[j]->algo_strength;
0f113f3e
MC
1249 }
1250
c84f7f4a
MC
1251 if (ca_list[j]->algo_strength & SSL_DEFAULT_MASK) {
1252 if (algo_strength & SSL_DEFAULT_MASK) {
1253 algo_strength &=
1254 (ca_list[j]->algo_strength & SSL_DEFAULT_MASK) |
1255 ~SSL_DEFAULT_MASK;
1256 if (!(algo_strength & SSL_DEFAULT_MASK)) {
1257 found = 0;
1258 break;
1259 }
1260 } else
1261 algo_strength |=
1262 ca_list[j]->algo_strength & SSL_DEFAULT_MASK;
1263 }
1264
0f113f3e
MC
1265 if (ca_list[j]->valid) {
1266 /*
1267 * explicit ciphersuite found; its protocol version does not
1268 * become part of the search pattern!
1269 */
1270
1271 cipher_id = ca_list[j]->id;
1272 } else {
1273 /*
1274 * not an explicit ciphersuite; only in this case, the
1275 * protocol version is considered part of the search pattern
1276 */
1277
3eb2aff4
KR
1278 if (ca_list[j]->min_tls) {
1279 if (min_tls != 0 && min_tls != ca_list[j]->min_tls) {
1280 found = 0;
1281 break;
1282 } else {
1283 min_tls = ca_list[j]->min_tls;
1284 }
0f113f3e
MC
1285 }
1286 }
1287
1288 if (!multi)
1289 break;
1290 }
1291
1292 /*
1293 * Ok, we have the rule, now apply it
1294 */
1295 if (rule == CIPHER_SPECIAL) { /* special command */
1296 ok = 0;
86885c28 1297 if ((buflen == 8) && strncmp(buf, "STRENGTH", 8) == 0)
0f113f3e 1298 ok = ssl_cipher_strength_sort(head_p, tail_p);
86885c28 1299 else if (buflen == 10 && strncmp(buf, "SECLEVEL=", 9) == 0) {
0f113f3e
MC
1300 int level = buf[9] - '0';
1301 if (level < 0 || level > 5) {
1302 SSLerr(SSL_F_SSL_CIPHER_PROCESS_RULESTR,
1303 SSL_R_INVALID_COMMAND);
1304 } else {
1305 c->sec_level = level;
1306 ok = 1;
1307 }
1308 } else
1309 SSLerr(SSL_F_SSL_CIPHER_PROCESS_RULESTR,
1310 SSL_R_INVALID_COMMAND);
1311 if (ok == 0)
1312 retval = 0;
1313 /*
1314 * We do not support any "multi" options
1315 * together with "@", so throw away the
1316 * rest of the command, if any left, until
1317 * end or ':' is found.
1318 */
1319 while ((*l != '\0') && !ITEM_SEP(*l))
1320 l++;
1321 } else if (found) {
1322 ssl_cipher_apply_rule(cipher_id,
1323 alg_mkey, alg_auth, alg_enc, alg_mac,
3eb2aff4 1324 min_tls, algo_strength, rule, -1, head_p,
0f113f3e
MC
1325 tail_p);
1326 } else {
1327 while ((*l != '\0') && !ITEM_SEP(*l))
1328 l++;
1329 }
1330 if (*l == '\0')
1331 break; /* done */
1332 }
1333
1334 return (retval);
1335}
1336
14536c8c 1337#ifndef OPENSSL_NO_EC
2ea80354 1338static int check_suiteb_cipher_list(const SSL_METHOD *meth, CERT *c,
0f113f3e
MC
1339 const char **prule_str)
1340{
1341 unsigned int suiteb_flags = 0, suiteb_comb2 = 0;
13e228d6 1342 if (strncmp(*prule_str, "SUITEB128ONLY", 13) == 0) {
0f113f3e 1343 suiteb_flags = SSL_CERT_FLAG_SUITEB_128_LOS_ONLY;
13e228d6 1344 } else if (strncmp(*prule_str, "SUITEB128C2", 11) == 0) {
0f113f3e
MC
1345 suiteb_comb2 = 1;
1346 suiteb_flags = SSL_CERT_FLAG_SUITEB_128_LOS;
13e228d6
DSH
1347 } else if (strncmp(*prule_str, "SUITEB128", 9) == 0) {
1348 suiteb_flags = SSL_CERT_FLAG_SUITEB_128_LOS;
1349 } else if (strncmp(*prule_str, "SUITEB192", 9) == 0) {
0f113f3e 1350 suiteb_flags = SSL_CERT_FLAG_SUITEB_192_LOS;
13e228d6 1351 }
0f113f3e
MC
1352
1353 if (suiteb_flags) {
1354 c->cert_flags &= ~SSL_CERT_FLAG_SUITEB_128_LOS;
1355 c->cert_flags |= suiteb_flags;
1356 } else
1357 suiteb_flags = c->cert_flags & SSL_CERT_FLAG_SUITEB_128_LOS;
1358
1359 if (!suiteb_flags)
1360 return 1;
1361 /* Check version: if TLS 1.2 ciphers allowed we can use Suite B */
1362
1363 if (!(meth->ssl3_enc->enc_flags & SSL_ENC_FLAG_TLS1_2_CIPHERS)) {
4fa52141
VD
1364 SSLerr(SSL_F_CHECK_SUITEB_CIPHER_LIST,
1365 SSL_R_AT_LEAST_TLS_1_2_NEEDED_IN_SUITEB_MODE);
0f113f3e
MC
1366 return 0;
1367 }
10bf4fc2 1368# ifndef OPENSSL_NO_EC
0f113f3e
MC
1369 switch (suiteb_flags) {
1370 case SSL_CERT_FLAG_SUITEB_128_LOS:
1371 if (suiteb_comb2)
1372 *prule_str = "ECDHE-ECDSA-AES256-GCM-SHA384";
1373 else
1374 *prule_str =
1375 "ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-GCM-SHA384";
1376 break;
1377 case SSL_CERT_FLAG_SUITEB_128_LOS_ONLY:
1378 *prule_str = "ECDHE-ECDSA-AES128-GCM-SHA256";
1379 break;
1380 case SSL_CERT_FLAG_SUITEB_192_LOS:
1381 *prule_str = "ECDHE-ECDSA-AES256-GCM-SHA384";
1382 break;
1383 }
0f113f3e
MC
1384 return 1;
1385# else
1386 SSLerr(SSL_F_CHECK_SUITEB_CIPHER_LIST,
1387 SSL_R_ECDH_REQUIRED_FOR_SUITEB_MODE);
1388 return 0;
1389# endif
1390}
14536c8c 1391#endif
2ea80354 1392
0f113f3e
MC
1393STACK_OF(SSL_CIPHER) *ssl_create_cipher_list(const SSL_METHOD *ssl_method, STACK_OF(SSL_CIPHER)
1394 **cipher_list, STACK_OF(SSL_CIPHER)
1395 **cipher_list_by_id,
1396 const char *rule_str, CERT *c)
1397{
1398 int ok, num_of_ciphers, num_of_alias_max, num_of_group_aliases;
6063453c 1399 uint32_t disabled_mkey, disabled_auth, disabled_enc, disabled_mac;
0f113f3e
MC
1400 STACK_OF(SSL_CIPHER) *cipherstack, *tmp_cipher_list;
1401 const char *rule_p;
1402 CIPHER_ORDER *co_list = NULL, *head = NULL, *tail = NULL, *curr;
1403 const SSL_CIPHER **ca_list = NULL;
1404
1405 /*
1406 * Return with error if nothing to do.
1407 */
1408 if (rule_str == NULL || cipher_list == NULL || cipher_list_by_id == NULL)
1409 return NULL;
14536c8c 1410#ifndef OPENSSL_NO_EC
0f113f3e
MC
1411 if (!check_suiteb_cipher_list(ssl_method, c, &rule_str))
1412 return NULL;
14536c8c 1413#endif
2ea80354 1414
0f113f3e
MC
1415 /*
1416 * To reduce the work to do we only want to process the compiled
1417 * in algorithms, so we first get the mask of disabled ciphers.
1418 */
633d49c7
DSH
1419
1420 disabled_mkey = disabled_mkey_mask;
1421 disabled_auth = disabled_auth_mask;
1422 disabled_enc = disabled_enc_mask;
1423 disabled_mac = disabled_mac_mask;
0f113f3e
MC
1424
1425 /*
1426 * Now we have to collect the available ciphers from the compiled
1427 * in ciphers. We cannot get more than the number compiled in, so
1428 * it is used for allocation.
1429 */
1430 num_of_ciphers = ssl_method->num_ciphers();
55a9a16f 1431
b4faea50 1432 co_list = OPENSSL_malloc(sizeof(*co_list) * num_of_ciphers);
0f113f3e
MC
1433 if (co_list == NULL) {
1434 SSLerr(SSL_F_SSL_CREATE_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
1435 return (NULL); /* Failure */
1436 }
1437
1438 ssl_cipher_collect_ciphers(ssl_method, num_of_ciphers,
1439 disabled_mkey, disabled_auth, disabled_enc,
6063453c 1440 disabled_mac, co_list, &head,
0f113f3e
MC
1441 &tail);
1442
a556f342 1443 /* Now arrange all ciphers by preference. */
0f113f3e
MC
1444
1445 /*
1446 * Everything else being equal, prefer ephemeral ECDH over other key
a556f342
EK
1447 * exchange mechanisms.
1448 * For consistency, prefer ECDSA over RSA (though this only matters if the
1449 * server has both certificates, and is using the DEFAULT, or a client
1450 * preference).
0f113f3e 1451 */
a556f342
EK
1452 ssl_cipher_apply_rule(0, SSL_kECDHE, SSL_aECDSA, 0, 0, 0, 0, CIPHER_ADD,
1453 -1, &head, &tail);
0f113f3e
MC
1454 ssl_cipher_apply_rule(0, SSL_kECDHE, 0, 0, 0, 0, 0, CIPHER_ADD, -1, &head,
1455 &tail);
1456 ssl_cipher_apply_rule(0, SSL_kECDHE, 0, 0, 0, 0, 0, CIPHER_DEL, -1, &head,
1457 &tail);
1458
a556f342
EK
1459
1460 /* Within each strength group, we prefer GCM over CHACHA... */
1461 ssl_cipher_apply_rule(0, 0, 0, SSL_AESGCM, 0, 0, 0, CIPHER_ADD, -1,
1462 &head, &tail);
1463 ssl_cipher_apply_rule(0, 0, 0, SSL_CHACHA20, 0, 0, 0, CIPHER_ADD, -1,
1464 &head, &tail);
1465
1466 /*
1467 * ...and generally, our preferred cipher is AES.
1468 * Note that AEADs will be bumped to take preference after sorting by
1469 * strength.
1470 */
1471 ssl_cipher_apply_rule(0, 0, 0, SSL_AES ^ SSL_AESGCM, 0, 0, 0, CIPHER_ADD,
1472 -1, &head, &tail);
0f113f3e
MC
1473
1474 /* Temporarily enable everything else for sorting */
1475 ssl_cipher_apply_rule(0, 0, 0, 0, 0, 0, 0, CIPHER_ADD, -1, &head, &tail);
1476
1477 /* Low priority for MD5 */
1478 ssl_cipher_apply_rule(0, 0, 0, 0, SSL_MD5, 0, 0, CIPHER_ORD, -1, &head,
1479 &tail);
1480
1481 /*
1482 * Move anonymous ciphers to the end. Usually, these will remain
1483 * disabled. (For applications that allow them, they aren't too bad, but
1484 * we prefer authenticated ciphers.)
1485 */
1486 ssl_cipher_apply_rule(0, 0, SSL_aNULL, 0, 0, 0, 0, CIPHER_ORD, -1, &head,
1487 &tail);
1488
0f113f3e
MC
1489 /*
1490 * ssl_cipher_apply_rule(0, 0, SSL_aDH, 0, 0, 0, 0, CIPHER_ORD, -1,
1491 * &head, &tail);
1492 */
1493 ssl_cipher_apply_rule(0, SSL_kRSA, 0, 0, 0, 0, 0, CIPHER_ORD, -1, &head,
1494 &tail);
1495 ssl_cipher_apply_rule(0, SSL_kPSK, 0, 0, 0, 0, 0, CIPHER_ORD, -1, &head,
1496 &tail);
0f113f3e
MC
1497
1498 /* RC4 is sort-of broken -- move the the end */
1499 ssl_cipher_apply_rule(0, 0, 0, SSL_RC4, 0, 0, 0, CIPHER_ORD, -1, &head,
1500 &tail);
1501
1502 /*
1503 * Now sort by symmetric encryption strength. The above ordering remains
1504 * in force within each class
1505 */
1506 if (!ssl_cipher_strength_sort(&head, &tail)) {
1507 OPENSSL_free(co_list);
1508 return NULL;
1509 }
1510
a556f342
EK
1511 /*
1512 * Partially overrule strength sort to prefer TLS 1.2 ciphers/PRFs.
1513 * TODO(openssl-team): is there an easier way to accomplish all this?
1514 */
3eb2aff4 1515 ssl_cipher_apply_rule(0, 0, 0, 0, 0, TLS1_2_VERSION, 0, CIPHER_BUMP, -1,
a556f342
EK
1516 &head, &tail);
1517
1518 /*
1519 * Irrespective of strength, enforce the following order:
1520 * (EC)DHE + AEAD > (EC)DHE > rest of AEAD > rest.
1521 * Within each group, ciphers remain sorted by strength and previous
1522 * preference, i.e.,
1523 * 1) ECDHE > DHE
1524 * 2) GCM > CHACHA
1525 * 3) AES > rest
1526 * 4) TLS 1.2 > legacy
1527 *
1528 * Because we now bump ciphers to the top of the list, we proceed in
1529 * reverse order of preference.
1530 */
1531 ssl_cipher_apply_rule(0, 0, 0, 0, SSL_AEAD, 0, 0, CIPHER_BUMP, -1,
1532 &head, &tail);
1533 ssl_cipher_apply_rule(0, SSL_kDHE | SSL_kECDHE, 0, 0, 0, 0, 0,
1534 CIPHER_BUMP, -1, &head, &tail);
1535 ssl_cipher_apply_rule(0, SSL_kDHE | SSL_kECDHE, 0, 0, SSL_AEAD, 0, 0,
1536 CIPHER_BUMP, -1, &head, &tail);
1537
0f113f3e
MC
1538 /* Now disable everything (maintaining the ordering!) */
1539 ssl_cipher_apply_rule(0, 0, 0, 0, 0, 0, 0, CIPHER_DEL, -1, &head, &tail);
1540
1541 /*
1542 * We also need cipher aliases for selecting based on the rule_str.
1543 * There might be two types of entries in the rule_str: 1) names
1544 * of ciphers themselves 2) aliases for groups of ciphers.
1545 * For 1) we need the available ciphers and for 2) the cipher
1546 * groups of cipher_aliases added together in one list (otherwise
1547 * we would be happy with just the cipher_aliases table).
1548 */
b6eb9827 1549 num_of_group_aliases = OSSL_NELEM(cipher_aliases);
0f113f3e 1550 num_of_alias_max = num_of_ciphers + num_of_group_aliases + 1;
b4faea50 1551 ca_list = OPENSSL_malloc(sizeof(*ca_list) * num_of_alias_max);
0f113f3e
MC
1552 if (ca_list == NULL) {
1553 OPENSSL_free(co_list);
1554 SSLerr(SSL_F_SSL_CREATE_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
1555 return (NULL); /* Failure */
1556 }
1557 ssl_cipher_collect_aliases(ca_list, num_of_group_aliases,
1558 disabled_mkey, disabled_auth, disabled_enc,
6063453c 1559 disabled_mac, head);
0f113f3e
MC
1560
1561 /*
1562 * If the rule_string begins with DEFAULT, apply the default rule
1563 * before using the (possibly available) additional rules.
1564 */
1565 ok = 1;
1566 rule_p = rule_str;
1567 if (strncmp(rule_str, "DEFAULT", 7) == 0) {
1568 ok = ssl_cipher_process_rulestr(SSL_DEFAULT_CIPHER_LIST,
1569 &head, &tail, ca_list, c);
1570 rule_p += 7;
1571 if (*rule_p == ':')
1572 rule_p++;
1573 }
1574
1575 if (ok && (strlen(rule_p) > 0))
1576 ok = ssl_cipher_process_rulestr(rule_p, &head, &tail, ca_list, c);
1577
b548a1f1 1578 OPENSSL_free(ca_list); /* Not needed anymore */
0f113f3e
MC
1579
1580 if (!ok) { /* Rule processing failure */
1581 OPENSSL_free(co_list);
1582 return (NULL);
1583 }
1584
1585 /*
1586 * Allocate new "cipherstack" for the result, return with error
1587 * if we cannot get one.
1588 */
1589 if ((cipherstack = sk_SSL_CIPHER_new_null()) == NULL) {
1590 OPENSSL_free(co_list);
1591 return (NULL);
1592 }
1593
1594 /*
1595 * The cipher selection for the list is done. The ciphers are added
1596 * to the resulting precedence to the STACK_OF(SSL_CIPHER).
1597 */
1598 for (curr = head; curr != NULL; curr = curr->next) {
1599 if (curr->active
1600 && (!FIPS_mode() || curr->cipher->algo_strength & SSL_FIPS)) {
1601 if (!sk_SSL_CIPHER_push(cipherstack, curr->cipher)) {
1602 OPENSSL_free(co_list);
1603 sk_SSL_CIPHER_free(cipherstack);
1604 return NULL;
1605 }
d02b48c6 1606#ifdef CIPHER_DEBUG
0f113f3e 1607 fprintf(stderr, "<%s>\n", curr->cipher->name);
d02b48c6 1608#endif
0f113f3e
MC
1609 }
1610 }
1611 OPENSSL_free(co_list); /* Not needed any longer */
1612
1613 tmp_cipher_list = sk_SSL_CIPHER_dup(cipherstack);
1614 if (tmp_cipher_list == NULL) {
1615 sk_SSL_CIPHER_free(cipherstack);
1616 return NULL;
1617 }
25aaa98a 1618 sk_SSL_CIPHER_free(*cipher_list);
0f113f3e
MC
1619 *cipher_list = cipherstack;
1620 if (*cipher_list_by_id != NULL)
1621 sk_SSL_CIPHER_free(*cipher_list_by_id);
1622 *cipher_list_by_id = tmp_cipher_list;
1623 (void)sk_SSL_CIPHER_set_cmp_func(*cipher_list_by_id,
1624 ssl_cipher_ptr_id_cmp);
1625
1626 sk_SSL_CIPHER_sort(*cipher_list_by_id);
1627 return (cipherstack);
1628}
d02b48c6 1629
7689ed34 1630char *SSL_CIPHER_description(const SSL_CIPHER *cipher, char *buf, int len)
0f113f3e 1631{
361a1191 1632 const char *ver;
0f113f3e 1633 const char *kx, *au, *enc, *mac;
baf245ec 1634 uint32_t alg_mkey, alg_auth, alg_enc, alg_mac;
0f113f3e 1635 static const char *format =
361a1191 1636 "%-23s %s Kx=%-8s Au=%-4s Enc=%-9s Mac=%-4s\n";
0f113f3e 1637
baf245ec
RS
1638 if (buf == NULL) {
1639 len = 128;
1640 buf = OPENSSL_malloc(len);
1641 if (buf == NULL)
1642 return NULL;
1643 } else if (len < 128)
1644 return NULL;
1645
0f113f3e
MC
1646 alg_mkey = cipher->algorithm_mkey;
1647 alg_auth = cipher->algorithm_auth;
1648 alg_enc = cipher->algorithm_enc;
1649 alg_mac = cipher->algorithm_mac;
0f113f3e 1650
3eb2aff4 1651 ver = ssl_protocol_to_string(cipher->min_tls);
0f113f3e
MC
1652
1653 switch (alg_mkey) {
1654 case SSL_kRSA:
361a1191 1655 kx = "RSA";
0f113f3e 1656 break;
0f113f3e 1657 case SSL_kDHE:
361a1191 1658 kx = "DH";
0f113f3e 1659 break;
0f113f3e
MC
1660 case SSL_kECDHE:
1661 kx = "ECDH";
1662 break;
1663 case SSL_kPSK:
1664 kx = "PSK";
1665 break;
8baac6a2
DSH
1666 case SSL_kRSAPSK:
1667 kx = "RSAPSK";
1668 break;
1669 case SSL_kECDHEPSK:
1670 kx = "ECDHEPSK";
1671 break;
1672 case SSL_kDHEPSK:
1673 kx = "DHEPSK";
1674 break;
0f113f3e
MC
1675 case SSL_kSRP:
1676 kx = "SRP";
1677 break;
1678 case SSL_kGOST:
1679 kx = "GOST";
1680 break;
1681 default:
1682 kx = "unknown";
1683 }
1684
1685 switch (alg_auth) {
1686 case SSL_aRSA:
1687 au = "RSA";
1688 break;
1689 case SSL_aDSS:
1690 au = "DSS";
1691 break;
0f113f3e
MC
1692 case SSL_aNULL:
1693 au = "None";
1694 break;
1695 case SSL_aECDSA:
1696 au = "ECDSA";
1697 break;
1698 case SSL_aPSK:
1699 au = "PSK";
1700 break;
1701 case SSL_aSRP:
1702 au = "SRP";
1703 break;
0f113f3e
MC
1704 case SSL_aGOST01:
1705 au = "GOST01";
1706 break;
e44380a9
DB
1707 /* New GOST ciphersuites have both SSL_aGOST12 and SSL_aGOST01 bits */
1708 case (SSL_aGOST12 | SSL_aGOST01):
1709 au = "GOST12";
1710 break;
0f113f3e
MC
1711 default:
1712 au = "unknown";
1713 break;
1714 }
1715
1716 switch (alg_enc) {
1717 case SSL_DES:
361a1191 1718 enc = "DES(56)";
0f113f3e
MC
1719 break;
1720 case SSL_3DES:
1721 enc = "3DES(168)";
1722 break;
1723 case SSL_RC4:
361a1191 1724 enc = "RC4(128)";
0f113f3e
MC
1725 break;
1726 case SSL_RC2:
361a1191 1727 enc = "RC2(128)";
0f113f3e
MC
1728 break;
1729 case SSL_IDEA:
1730 enc = "IDEA(128)";
1731 break;
1732 case SSL_eNULL:
1733 enc = "None";
1734 break;
1735 case SSL_AES128:
1736 enc = "AES(128)";
1737 break;
1738 case SSL_AES256:
1739 enc = "AES(256)";
1740 break;
1741 case SSL_AES128GCM:
1742 enc = "AESGCM(128)";
1743 break;
1744 case SSL_AES256GCM:
1745 enc = "AESGCM(256)";
1746 break;
e75c5a79
DSH
1747 case SSL_AES128CCM:
1748 enc = "AESCCM(128)";
1749 break;
1750 case SSL_AES256CCM:
1751 enc = "AESCCM(256)";
1752 break;
3d3701ea
DSH
1753 case SSL_AES128CCM8:
1754 enc = "AESCCM8(128)";
1755 break;
1756 case SSL_AES256CCM8:
1757 enc = "AESCCM8(256)";
1758 break;
0f113f3e
MC
1759 case SSL_CAMELLIA128:
1760 enc = "Camellia(128)";
1761 break;
1762 case SSL_CAMELLIA256:
1763 enc = "Camellia(256)";
1764 break;
1765 case SSL_SEED:
1766 enc = "SEED(128)";
1767 break;
1768 case SSL_eGOST2814789CNT:
e44380a9 1769 case SSL_eGOST2814789CNT12:
0f113f3e
MC
1770 enc = "GOST89(256)";
1771 break;
0d3587c7
MC
1772 case SSL_CHACHA20POLY1305:
1773 enc = "CHACHA20/POLY1305(256)";
1774 break;
0f113f3e
MC
1775 default:
1776 enc = "unknown";
1777 break;
1778 }
1779
1780 switch (alg_mac) {
1781 case SSL_MD5:
1782 mac = "MD5";
1783 break;
1784 case SSL_SHA1:
1785 mac = "SHA1";
1786 break;
1787 case SSL_SHA256:
1788 mac = "SHA256";
1789 break;
1790 case SSL_SHA384:
1791 mac = "SHA384";
1792 break;
1793 case SSL_AEAD:
1794 mac = "AEAD";
1795 break;
1796 case SSL_GOST89MAC:
e44380a9 1797 case SSL_GOST89MAC12:
0f113f3e
MC
1798 mac = "GOST89";
1799 break;
1800 case SSL_GOST94:
1801 mac = "GOST94";
1802 break;
e44380a9
DB
1803 case SSL_GOST12_256:
1804 case SSL_GOST12_512:
1805 mac = "GOST2012";
1806 break;
0f113f3e
MC
1807 default:
1808 mac = "unknown";
1809 break;
1810 }
1811
361a1191 1812 BIO_snprintf(buf, len, format, cipher->name, ver, kx, au, enc, mac);
55a9a16f 1813
0f113f3e
MC
1814 return (buf);
1815}
d02b48c6 1816
b11836a6 1817const char *SSL_CIPHER_get_version(const SSL_CIPHER *c)
0f113f3e 1818{
0f113f3e 1819 if (c == NULL)
baf245ec 1820 return "(NONE)";
ee3a6c64
VD
1821
1822 /*
1823 * Backwards-compatibility crutch. In almost all contexts we report TLS
1824 * 1.0 as "TLSv1", but for ciphers we report "TLSv1.0".
1825 */
1826 if (c->min_tls == TLS1_VERSION)
1827 return "TLSv1.0";
3eb2aff4 1828 return ssl_protocol_to_string(c->min_tls);
0f113f3e 1829}
d02b48c6
RE
1830
1831/* return the actual cipher being used */
0821bcd4 1832const char *SSL_CIPHER_get_name(const SSL_CIPHER *c)
0f113f3e
MC
1833{
1834 if (c != NULL)
1835 return (c->name);
1836 return ("(NONE)");
1837}
d02b48c6 1838
657e60fa 1839/* number of bits for symmetric cipher */
1c86d8fd 1840int SSL_CIPHER_get_bits(const SSL_CIPHER *c, int *alg_bits)
0f113f3e 1841{
1c86d8fd 1842 int ret = 0;
0f113f3e
MC
1843
1844 if (c != NULL) {
1845 if (alg_bits != NULL)
1c86d8fd
VD
1846 *alg_bits = (int) c->alg_bits;
1847 ret = (int) c->strength_bits;
0f113f3e 1848 }
90d9e49a 1849 return ret;
0f113f3e 1850}
d02b48c6 1851
90d9e49a 1852uint32_t SSL_CIPHER_get_id(const SSL_CIPHER *c)
0f113f3e
MC
1853{
1854 return c->id;
1855}
08557cf2 1856
6b691a5c 1857SSL_COMP *ssl3_comp_find(STACK_OF(SSL_COMP) *sk, int n)
0f113f3e
MC
1858{
1859 SSL_COMP *ctmp;
1860 int i, nn;
1861
1862 if ((n == 0) || (sk == NULL))
1863 return (NULL);
1864 nn = sk_SSL_COMP_num(sk);
1865 for (i = 0; i < nn; i++) {
1866 ctmp = sk_SSL_COMP_value(sk, i);
1867 if (ctmp->id == n)
1868 return (ctmp);
1869 }
1870 return (NULL);
1871}
413c4f45 1872
09b6c2ef 1873#ifdef OPENSSL_NO_COMP
9a555706 1874STACK_OF(SSL_COMP) *SSL_COMP_get_compression_methods(void)
0f113f3e
MC
1875{
1876 return NULL;
1877}
9a555706
RS
1878STACK_OF(SSL_COMP) *SSL_COMP_set0_compression_methods(STACK_OF(SSL_COMP)
1879 *meths)
0f113f3e 1880{
9a555706 1881 return meths;
0f113f3e 1882}
9a555706 1883void SSL_COMP_free_compression_methods(void)
0f113f3e 1884{
0f113f3e 1885}
9a555706
RS
1886int SSL_COMP_add_compression_method(int id, COMP_METHOD *cm)
1887{
1888 return 1;
1889}
1890
09b6c2ef 1891#else
6b691a5c 1892STACK_OF(SSL_COMP) *SSL_COMP_get_compression_methods(void)
0f113f3e
MC
1893{
1894 load_builtin_compressions();
1895 return (ssl_comp_methods);
1896}
1897
1898STACK_OF(SSL_COMP) *SSL_COMP_set0_compression_methods(STACK_OF(SSL_COMP)
1899 *meths)
1900{
1901 STACK_OF(SSL_COMP) *old_meths = ssl_comp_methods;
1902 ssl_comp_methods = meths;
1903 return old_meths;
1904}
cbb67448 1905
db7b5e0d 1906static void cmeth_free(SSL_COMP *cm)
0f113f3e
MC
1907{
1908 OPENSSL_free(cm);
1909}
db7b5e0d
DSH
1910
1911void SSL_COMP_free_compression_methods(void)
0f113f3e
MC
1912{
1913 STACK_OF(SSL_COMP) *old_meths = ssl_comp_methods;
1914 ssl_comp_methods = NULL;
1915 sk_SSL_COMP_pop_free(old_meths, cmeth_free);
1916}
db7b5e0d 1917
6b691a5c 1918int SSL_COMP_add_compression_method(int id, COMP_METHOD *cm)
0f113f3e
MC
1919{
1920 SSL_COMP *comp;
413c4f45 1921
9a555706 1922 if (cm == NULL || COMP_get_type(cm) == NID_undef)
0f113f3e 1923 return 1;
9f495243 1924
50e735f9
MC
1925 /*-
1926 * According to draft-ietf-tls-compression-04.txt, the
1927 * compression number ranges should be the following:
1928 *
1929 * 0 to 63: methods defined by the IETF
1930 * 64 to 192: external party methods assigned by IANA
1931 * 193 to 255: reserved for private use
1932 */
0f113f3e
MC
1933 if (id < 193 || id > 255) {
1934 SSLerr(SSL_F_SSL_COMP_ADD_COMPRESSION_METHOD,
1935 SSL_R_COMPRESSION_ID_NOT_WITHIN_PRIVATE_RANGE);
1936 return 0;
1937 }
1938
bbd86bf5 1939 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_DISABLE);
b4faea50 1940 comp = OPENSSL_malloc(sizeof(*comp));
0f113f3e 1941 if (comp == NULL) {
bbd86bf5 1942 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ENABLE);
0f113f3e
MC
1943 SSLerr(SSL_F_SSL_COMP_ADD_COMPRESSION_METHOD, ERR_R_MALLOC_FAILURE);
1944 return (1);
1945 }
1946
1947 comp->id = id;
1948 comp->method = cm;
1949 load_builtin_compressions();
1950 if (ssl_comp_methods && sk_SSL_COMP_find(ssl_comp_methods, comp) >= 0) {
1951 OPENSSL_free(comp);
bbd86bf5 1952 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ENABLE);
0f113f3e
MC
1953 SSLerr(SSL_F_SSL_COMP_ADD_COMPRESSION_METHOD,
1954 SSL_R_DUPLICATE_COMPRESSION_ID);
1955 return (1);
bbd86bf5
RS
1956 }
1957 if ((ssl_comp_methods == NULL)
0f113f3e
MC
1958 || !sk_SSL_COMP_push(ssl_comp_methods, comp)) {
1959 OPENSSL_free(comp);
bbd86bf5 1960 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ENABLE);
0f113f3e
MC
1961 SSLerr(SSL_F_SSL_COMP_ADD_COMPRESSION_METHOD, ERR_R_MALLOC_FAILURE);
1962 return (1);
0f113f3e 1963 }
bbd86bf5
RS
1964 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ENABLE);
1965 return (0);
0f113f3e 1966}
9a555706 1967#endif
377dcdba
RL
1968
1969const char *SSL_COMP_get_name(const COMP_METHOD *comp)
0f113f3e 1970{
9a555706
RS
1971#ifndef OPENSSL_NO_COMP
1972 return comp ? COMP_get_name(comp) : NULL;
1973#else
0f113f3e 1974 return NULL;
09b6c2ef 1975#endif
9a555706
RS
1976}
1977
d47c01a3
DSH
1978/* For a cipher return the index corresponding to the certificate type */
1979int ssl_cipher_get_cert_index(const SSL_CIPHER *c)
0f113f3e 1980{
ce0c1f2b 1981 uint32_t alg_a;
0f113f3e 1982
0f113f3e
MC
1983 alg_a = c->algorithm_auth;
1984
ce0c1f2b 1985 if (alg_a & SSL_aECDSA)
0f113f3e 1986 return SSL_PKEY_ECC;
0f113f3e
MC
1987 else if (alg_a & SSL_aDSS)
1988 return SSL_PKEY_DSA_SIGN;
1989 else if (alg_a & SSL_aRSA)
1990 return SSL_PKEY_RSA_ENC;
e44380a9
DB
1991 else if (alg_a & SSL_aGOST12)
1992 return SSL_PKEY_GOST_EC;
0f113f3e
MC
1993 else if (alg_a & SSL_aGOST01)
1994 return SSL_PKEY_GOST01;
e44380a9 1995
0f113f3e
MC
1996 return -1;
1997}
d47c01a3 1998
94a209d8 1999const SSL_CIPHER *ssl_get_cipher_by_char(SSL *ssl, const unsigned char *ptr)
0f113f3e 2000{
1316ca80
TS
2001 const SSL_CIPHER *c = ssl->method->get_cipher_by_char(ptr);
2002
0f113f3e
MC
2003 if (c == NULL || c->valid == 0)
2004 return NULL;
2005 return c;
2006}
94a209d8
DSH
2007
2008const SSL_CIPHER *SSL_CIPHER_find(SSL *ssl, const unsigned char *ptr)
0f113f3e
MC
2009{
2010 return ssl->method->get_cipher_by_char(ptr);
2011}
98c9ce2f
DSH
2012
2013int SSL_CIPHER_get_cipher_nid(const SSL_CIPHER *c)
2014{
2015 int i;
2016 if (c == NULL)
3ec13237 2017 return NID_undef;
98c9ce2f
DSH
2018 i = ssl_cipher_info_lookup(ssl_cipher_table_cipher, c->algorithm_enc);
2019 if (i == -1)
3ec13237 2020 return NID_undef;
98c9ce2f
DSH
2021 return ssl_cipher_table_cipher[i].nid;
2022}
2023
2024int SSL_CIPHER_get_digest_nid(const SSL_CIPHER *c)
2025{
1316ca80
TS
2026 int i = ssl_cipher_info_lookup(ssl_cipher_table_mac, c->algorithm_mac);
2027
98c9ce2f 2028 if (i == -1)
3ec13237 2029 return NID_undef;
98c9ce2f
DSH
2030 return ssl_cipher_table_mac[i].nid;
2031}
3ec13237
TS
2032
2033int SSL_CIPHER_get_kx_nid(const SSL_CIPHER *c)
2034{
2035 int i = ssl_cipher_info_lookup(ssl_cipher_table_kx, c->algorithm_mkey);
1316ca80 2036
3ec13237
TS
2037 if (i == -1)
2038 return NID_undef;
2039 return ssl_cipher_table_kx[i].nid;
2040}
2041
2042int SSL_CIPHER_get_auth_nid(const SSL_CIPHER *c)
2043{
1316ca80
TS
2044 int i = ssl_cipher_info_lookup(ssl_cipher_table_auth, c->algorithm_auth);
2045
3ec13237
TS
2046 if (i == -1)
2047 return NID_undef;
8eb33e4f 2048 return ssl_cipher_table_auth[i].nid;
3ec13237
TS
2049}
2050
2051int SSL_CIPHER_is_aead(const SSL_CIPHER *c)
2052{
2053 return (c->algorithm_mac & SSL_AEAD) ? 1 : 0;
2054}