]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/ssl_ciph.c
Params: change UTF8 construct calls to avoid explicit strlen(3) calls.
[thirdparty/openssl.git] / ssl / ssl_ciph.c
CommitLineData
846e33c7 1/*
48e5119a 2 * Copyright 1995-2018 The OpenSSL Project Authors. All Rights Reserved.
aa8f3d76 3 * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved
c80149d9 4 * Copyright 2005 Nokia. All rights reserved.
675f605d 5 *
2c18d164 6 * Licensed under the Apache License 2.0 (the "License"). You may not use
846e33c7
RS
7 * this file except in compliance with the License. You can obtain a copy
8 * in the file LICENSE in the source distribution or at
9 * https://www.openssl.org/source/license.html
675f605d 10 */
846e33c7 11
d02b48c6 12#include <stdio.h>
5fd1478d 13#include <ctype.h>
ec577822 14#include <openssl/objects.h>
3c27208f
RS
15#include <openssl/comp.h>
16#include <openssl/engine.h>
5c4328f0 17#include <openssl/crypto.h>
a53b5be6 18#include <openssl/conf.h>
77359d22 19#include <openssl/trace.h>
677963e5 20#include "internal/nelem.h"
706457b7 21#include "ssl_local.h"
c2e4e5d2 22#include "internal/thread_once.h"
67dc995e 23#include "internal/cryptlib.h"
d02b48c6 24
0f113f3e
MC
25#define SSL_ENC_DES_IDX 0
26#define SSL_ENC_3DES_IDX 1
27#define SSL_ENC_RC4_IDX 2
28#define SSL_ENC_RC2_IDX 3
29#define SSL_ENC_IDEA_IDX 4
30#define SSL_ENC_NULL_IDX 5
31#define SSL_ENC_AES128_IDX 6
32#define SSL_ENC_AES256_IDX 7
33#define SSL_ENC_CAMELLIA128_IDX 8
34#define SSL_ENC_CAMELLIA256_IDX 9
35#define SSL_ENC_GOST89_IDX 10
36#define SSL_ENC_SEED_IDX 11
37#define SSL_ENC_AES128GCM_IDX 12
38#define SSL_ENC_AES256GCM_IDX 13
e75c5a79
DSH
39#define SSL_ENC_AES128CCM_IDX 14
40#define SSL_ENC_AES256CCM_IDX 15
3d3701ea
DSH
41#define SSL_ENC_AES128CCM8_IDX 16
42#define SSL_ENC_AES256CCM8_IDX 17
e44380a9 43#define SSL_ENC_GOST8912_IDX 18
a76ba82c 44#define SSL_ENC_CHACHA_IDX 19
bc326738
JS
45#define SSL_ENC_ARIA128GCM_IDX 20
46#define SSL_ENC_ARIA256GCM_IDX 21
47#define SSL_ENC_NUM_IDX 22
0f113f3e 48
98c9ce2f
DSH
49/* NB: make sure indices in these tables match values above */
50
51typedef struct {
90d9e49a 52 uint32_t mask;
98c9ce2f
DSH
53 int nid;
54} ssl_cipher_table;
55
56/* Table of NIDs for each cipher */
57static const ssl_cipher_table ssl_cipher_table_cipher[SSL_ENC_NUM_IDX] = {
58 {SSL_DES, NID_des_cbc}, /* SSL_ENC_DES_IDX 0 */
59 {SSL_3DES, NID_des_ede3_cbc}, /* SSL_ENC_3DES_IDX 1 */
60 {SSL_RC4, NID_rc4}, /* SSL_ENC_RC4_IDX 2 */
61 {SSL_RC2, NID_rc2_cbc}, /* SSL_ENC_RC2_IDX 3 */
62 {SSL_IDEA, NID_idea_cbc}, /* SSL_ENC_IDEA_IDX 4 */
63 {SSL_eNULL, NID_undef}, /* SSL_ENC_NULL_IDX 5 */
64 {SSL_AES128, NID_aes_128_cbc}, /* SSL_ENC_AES128_IDX 6 */
65 {SSL_AES256, NID_aes_256_cbc}, /* SSL_ENC_AES256_IDX 7 */
66 {SSL_CAMELLIA128, NID_camellia_128_cbc}, /* SSL_ENC_CAMELLIA128_IDX 8 */
67 {SSL_CAMELLIA256, NID_camellia_256_cbc}, /* SSL_ENC_CAMELLIA256_IDX 9 */
68 {SSL_eGOST2814789CNT, NID_gost89_cnt}, /* SSL_ENC_GOST89_IDX 10 */
69 {SSL_SEED, NID_seed_cbc}, /* SSL_ENC_SEED_IDX 11 */
70 {SSL_AES128GCM, NID_aes_128_gcm}, /* SSL_ENC_AES128GCM_IDX 12 */
e75c5a79
DSH
71 {SSL_AES256GCM, NID_aes_256_gcm}, /* SSL_ENC_AES256GCM_IDX 13 */
72 {SSL_AES128CCM, NID_aes_128_ccm}, /* SSL_ENC_AES128CCM_IDX 14 */
3d3701ea
DSH
73 {SSL_AES256CCM, NID_aes_256_ccm}, /* SSL_ENC_AES256CCM_IDX 15 */
74 {SSL_AES128CCM8, NID_aes_128_ccm}, /* SSL_ENC_AES128CCM8_IDX 16 */
e44380a9 75 {SSL_AES256CCM8, NID_aes_256_ccm}, /* SSL_ENC_AES256CCM8_IDX 17 */
bc326738
JS
76 {SSL_eGOST2814789CNT12, NID_gost89_cnt_12}, /* SSL_ENC_GOST8912_IDX 18 */
77 {SSL_CHACHA20POLY1305, NID_chacha20_poly1305}, /* SSL_ENC_CHACHA_IDX 19 */
78 {SSL_ARIA128GCM, NID_aria_128_gcm}, /* SSL_ENC_ARIA128GCM_IDX 20 */
79 {SSL_ARIA256GCM, NID_aria_256_gcm}, /* SSL_ENC_ARIA256GCM_IDX 21 */
98c9ce2f
DSH
80};
81
d42d0a4d 82static const EVP_CIPHER *ssl_cipher_methods[SSL_ENC_NUM_IDX];
0f113f3e
MC
83
84#define SSL_COMP_NULL_IDX 0
85#define SSL_COMP_ZLIB_IDX 1
86#define SSL_COMP_NUM_IDX 2
87
88static STACK_OF(SSL_COMP) *ssl_comp_methods = NULL;
89
e4ad0763 90#ifndef OPENSSL_NO_COMP
16203f7b 91static CRYPTO_ONCE ssl_load_builtin_comp_once = CRYPTO_ONCE_STATIC_INIT;
e4ad0763 92#endif
16203f7b 93
0f113f3e
MC
94/*
95 * Constant SSL_MAX_DIGEST equal to size of digests array should be defined
706457b7 96 * in the ssl_local.h
b948e2c5 97 */
98c9ce2f 98
0f113f3e 99#define SSL_MD_NUM_IDX SSL_MAX_DIGEST
98c9ce2f
DSH
100
101/* NB: make sure indices in this table matches values above */
102static const ssl_cipher_table ssl_cipher_table_mac[SSL_MD_NUM_IDX] = {
103 {SSL_MD5, NID_md5}, /* SSL_MD_MD5_IDX 0 */
104 {SSL_SHA1, NID_sha1}, /* SSL_MD_SHA1_IDX 1 */
105 {SSL_GOST94, NID_id_GostR3411_94}, /* SSL_MD_GOST94_IDX 2 */
106 {SSL_GOST89MAC, NID_id_Gost28147_89_MAC}, /* SSL_MD_GOST89MAC_IDX 3 */
107 {SSL_SHA256, NID_sha256}, /* SSL_MD_SHA256_IDX 4 */
e44380a9 108 {SSL_SHA384, NID_sha384}, /* SSL_MD_SHA384_IDX 5 */
a230b26e
EK
109 {SSL_GOST12_256, NID_id_GostR3411_2012_256}, /* SSL_MD_GOST12_256_IDX 6 */
110 {SSL_GOST89MAC12, NID_gost_mac_12}, /* SSL_MD_GOST89MAC12_IDX 7 */
111 {SSL_GOST12_512, NID_id_GostR3411_2012_512}, /* SSL_MD_GOST12_512_IDX 8 */
7afd2312
DSH
112 {0, NID_md5_sha1}, /* SSL_MD_MD5_SHA1_IDX 9 */
113 {0, NID_sha224}, /* SSL_MD_SHA224_IDX 10 */
114 {0, NID_sha512} /* SSL_MD_SHA512_IDX 11 */
98c9ce2f
DSH
115};
116
0f113f3e 117static const EVP_MD *ssl_digest_methods[SSL_MD_NUM_IDX] = {
7afd2312 118 NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL
0f113f3e
MC
119};
120
a230b26e 121/* *INDENT-OFF* */
3ec13237 122static const ssl_cipher_table ssl_cipher_table_kx[] = {
a230b26e
EK
123 {SSL_kRSA, NID_kx_rsa},
124 {SSL_kECDHE, NID_kx_ecdhe},
125 {SSL_kDHE, NID_kx_dhe},
126 {SSL_kECDHEPSK, NID_kx_ecdhe_psk},
127 {SSL_kDHEPSK, NID_kx_dhe_psk},
128 {SSL_kRSAPSK, NID_kx_rsa_psk},
129 {SSL_kPSK, NID_kx_psk},
130 {SSL_kSRP, NID_kx_srp},
7114af30
DSH
131 {SSL_kGOST, NID_kx_gost},
132 {SSL_kANY, NID_kx_any}
3ec13237
TS
133};
134
135static const ssl_cipher_table ssl_cipher_table_auth[] = {
a230b26e
EK
136 {SSL_aRSA, NID_auth_rsa},
137 {SSL_aECDSA, NID_auth_ecdsa},
138 {SSL_aPSK, NID_auth_psk},
139 {SSL_aDSS, NID_auth_dss},
140 {SSL_aGOST01, NID_auth_gost01},
141 {SSL_aGOST12, NID_auth_gost12},
142 {SSL_aSRP, NID_auth_srp},
7114af30
DSH
143 {SSL_aNULL, NID_auth_null},
144 {SSL_aANY, NID_auth_any}
3ec13237 145};
a230b26e 146/* *INDENT-ON* */
3ec13237 147
98c9ce2f
DSH
148/* Utility function for table lookup */
149static int ssl_cipher_info_find(const ssl_cipher_table * table,
90d9e49a 150 size_t table_cnt, uint32_t mask)
98c9ce2f
DSH
151{
152 size_t i;
153 for (i = 0; i < table_cnt; i++, table++) {
154 if (table->mask == mask)
348240c6 155 return (int)i;
98c9ce2f
DSH
156 }
157 return -1;
158}
159
160#define ssl_cipher_info_lookup(table, x) \
b6eb9827 161 ssl_cipher_info_find(table, OSSL_NELEM(table), x)
98c9ce2f 162
0f113f3e
MC
163/*
164 * PKEY_TYPE for GOST89MAC is known in advance, but, because implementation
165 * is engine-provided, we'll fill it only if corresponding EVP_PKEY_METHOD is
166 * found
167 */
168static int ssl_mac_pkey_id[SSL_MD_NUM_IDX] = {
e44380a9 169 /* MD5, SHA, GOST94, MAC89 */
0f113f3e 170 EVP_PKEY_HMAC, EVP_PKEY_HMAC, EVP_PKEY_HMAC, NID_undef,
e44380a9
DB
171 /* SHA256, SHA384, GOST2012_256, MAC89-12 */
172 EVP_PKEY_HMAC, EVP_PKEY_HMAC, EVP_PKEY_HMAC, NID_undef,
173 /* GOST2012_512 */
174 EVP_PKEY_HMAC,
7fe0ed75
MC
175 /* MD5/SHA1, SHA224, SHA512 */
176 NID_undef, NID_undef, NID_undef
0f113f3e
MC
177};
178
8c1a5343 179static size_t ssl_mac_secret_size[SSL_MD_NUM_IDX];
0f113f3e
MC
180
181#define CIPHER_ADD 1
182#define CIPHER_KILL 2
183#define CIPHER_DEL 3
184#define CIPHER_ORD 4
185#define CIPHER_SPECIAL 5
a556f342
EK
186/*
187 * Bump the ciphers to the top of the list.
188 * This rule isn't currently supported by the public cipherstring API.
189 */
190#define CIPHER_BUMP 6
0f113f3e
MC
191
192typedef struct cipher_order_st {
193 const SSL_CIPHER *cipher;
194 int active;
195 int dead;
196 struct cipher_order_st *next, *prev;
197} CIPHER_ORDER;
198
199static const SSL_CIPHER cipher_aliases[] = {
200 /* "ALL" doesn't include eNULL (must be specifically enabled) */
bbb4ceb8 201 {0, SSL_TXT_ALL, NULL, 0, 0, 0, ~SSL_eNULL},
0f113f3e 202 /* "COMPLEMENTOFALL" */
bbb4ceb8 203 {0, SSL_TXT_CMPALL, NULL, 0, 0, 0, SSL_eNULL},
0f113f3e
MC
204
205 /*
206 * "COMPLEMENTOFDEFAULT" (does *not* include ciphersuites not found in
207 * ALL!)
208 */
bbb4ceb8 209 {0, SSL_TXT_CMPDEF, NULL, 0, 0, 0, 0, 0, 0, 0, 0, 0, SSL_NOT_DEFAULT},
0f113f3e
MC
210
211 /*
212 * key exchange aliases (some of those using only a single bit here
213 * combine multiple key exchange algs according to the RFCs, e.g. kDHE
214 * combines DHE_DSS and DHE_RSA)
215 */
bbb4ceb8 216 {0, SSL_TXT_kRSA, NULL, 0, SSL_kRSA},
0f113f3e 217
bbb4ceb8
PY
218 {0, SSL_TXT_kEDH, NULL, 0, SSL_kDHE},
219 {0, SSL_TXT_kDHE, NULL, 0, SSL_kDHE},
220 {0, SSL_TXT_DH, NULL, 0, SSL_kDHE},
0f113f3e 221
bbb4ceb8
PY
222 {0, SSL_TXT_kEECDH, NULL, 0, SSL_kECDHE},
223 {0, SSL_TXT_kECDHE, NULL, 0, SSL_kECDHE},
224 {0, SSL_TXT_ECDH, NULL, 0, SSL_kECDHE},
0f113f3e 225
bbb4ceb8
PY
226 {0, SSL_TXT_kPSK, NULL, 0, SSL_kPSK},
227 {0, SSL_TXT_kRSAPSK, NULL, 0, SSL_kRSAPSK},
228 {0, SSL_TXT_kECDHEPSK, NULL, 0, SSL_kECDHEPSK},
229 {0, SSL_TXT_kDHEPSK, NULL, 0, SSL_kDHEPSK},
230 {0, SSL_TXT_kSRP, NULL, 0, SSL_kSRP},
231 {0, SSL_TXT_kGOST, NULL, 0, SSL_kGOST},
0f113f3e
MC
232
233 /* server authentication aliases */
bbb4ceb8
PY
234 {0, SSL_TXT_aRSA, NULL, 0, 0, SSL_aRSA},
235 {0, SSL_TXT_aDSS, NULL, 0, 0, SSL_aDSS},
236 {0, SSL_TXT_DSS, NULL, 0, 0, SSL_aDSS},
237 {0, SSL_TXT_aNULL, NULL, 0, 0, SSL_aNULL},
238 {0, SSL_TXT_aECDSA, NULL, 0, 0, SSL_aECDSA},
239 {0, SSL_TXT_ECDSA, NULL, 0, 0, SSL_aECDSA},
240 {0, SSL_TXT_aPSK, NULL, 0, 0, SSL_aPSK},
241 {0, SSL_TXT_aGOST01, NULL, 0, 0, SSL_aGOST01},
242 {0, SSL_TXT_aGOST12, NULL, 0, 0, SSL_aGOST12},
243 {0, SSL_TXT_aGOST, NULL, 0, 0, SSL_aGOST01 | SSL_aGOST12},
244 {0, SSL_TXT_aSRP, NULL, 0, 0, SSL_aSRP},
0f113f3e
MC
245
246 /* aliases combining key exchange and server authentication */
bbb4ceb8
PY
247 {0, SSL_TXT_EDH, NULL, 0, SSL_kDHE, ~SSL_aNULL},
248 {0, SSL_TXT_DHE, NULL, 0, SSL_kDHE, ~SSL_aNULL},
249 {0, SSL_TXT_EECDH, NULL, 0, SSL_kECDHE, ~SSL_aNULL},
250 {0, SSL_TXT_ECDHE, NULL, 0, SSL_kECDHE, ~SSL_aNULL},
251 {0, SSL_TXT_NULL, NULL, 0, 0, 0, SSL_eNULL},
252 {0, SSL_TXT_RSA, NULL, 0, SSL_kRSA, SSL_aRSA},
253 {0, SSL_TXT_ADH, NULL, 0, SSL_kDHE, SSL_aNULL},
254 {0, SSL_TXT_AECDH, NULL, 0, SSL_kECDHE, SSL_aNULL},
255 {0, SSL_TXT_PSK, NULL, 0, SSL_PSK},
256 {0, SSL_TXT_SRP, NULL, 0, SSL_kSRP},
0f113f3e
MC
257
258 /* symmetric encryption aliases */
bbb4ceb8
PY
259 {0, SSL_TXT_3DES, NULL, 0, 0, 0, SSL_3DES},
260 {0, SSL_TXT_RC4, NULL, 0, 0, 0, SSL_RC4},
261 {0, SSL_TXT_RC2, NULL, 0, 0, 0, SSL_RC2},
262 {0, SSL_TXT_IDEA, NULL, 0, 0, 0, SSL_IDEA},
263 {0, SSL_TXT_SEED, NULL, 0, 0, 0, SSL_SEED},
264 {0, SSL_TXT_eNULL, NULL, 0, 0, 0, SSL_eNULL},
265 {0, SSL_TXT_GOST, NULL, 0, 0, 0, SSL_eGOST2814789CNT | SSL_eGOST2814789CNT12},
266 {0, SSL_TXT_AES128, NULL, 0, 0, 0,
e5f969a8 267 SSL_AES128 | SSL_AES128GCM | SSL_AES128CCM | SSL_AES128CCM8},
bbb4ceb8 268 {0, SSL_TXT_AES256, NULL, 0, 0, 0,
e5f969a8 269 SSL_AES256 | SSL_AES256GCM | SSL_AES256CCM | SSL_AES256CCM8},
bbb4ceb8
PY
270 {0, SSL_TXT_AES, NULL, 0, 0, 0, SSL_AES},
271 {0, SSL_TXT_AES_GCM, NULL, 0, 0, 0, SSL_AES128GCM | SSL_AES256GCM},
272 {0, SSL_TXT_AES_CCM, NULL, 0, 0, 0,
e5f969a8 273 SSL_AES128CCM | SSL_AES256CCM | SSL_AES128CCM8 | SSL_AES256CCM8},
bbb4ceb8
PY
274 {0, SSL_TXT_AES_CCM_8, NULL, 0, 0, 0, SSL_AES128CCM8 | SSL_AES256CCM8},
275 {0, SSL_TXT_CAMELLIA128, NULL, 0, 0, 0, SSL_CAMELLIA128},
276 {0, SSL_TXT_CAMELLIA256, NULL, 0, 0, 0, SSL_CAMELLIA256},
277 {0, SSL_TXT_CAMELLIA, NULL, 0, 0, 0, SSL_CAMELLIA},
278 {0, SSL_TXT_CHACHA20, NULL, 0, 0, 0, SSL_CHACHA20},
0f113f3e 279
ea78d1ec 280 {0, SSL_TXT_ARIA, NULL, 0, 0, 0, SSL_ARIA},
bc326738
JS
281 {0, SSL_TXT_ARIA_GCM, NULL, 0, 0, 0, SSL_ARIA128GCM | SSL_ARIA256GCM},
282 {0, SSL_TXT_ARIA128, NULL, 0, 0, 0, SSL_ARIA128GCM},
283 {0, SSL_TXT_ARIA256, NULL, 0, 0, 0, SSL_ARIA256GCM},
284
0f113f3e 285 /* MAC aliases */
bbb4ceb8
PY
286 {0, SSL_TXT_MD5, NULL, 0, 0, 0, 0, SSL_MD5},
287 {0, SSL_TXT_SHA1, NULL, 0, 0, 0, 0, SSL_SHA1},
288 {0, SSL_TXT_SHA, NULL, 0, 0, 0, 0, SSL_SHA1},
289 {0, SSL_TXT_GOST94, NULL, 0, 0, 0, 0, SSL_GOST94},
290 {0, SSL_TXT_GOST89MAC, NULL, 0, 0, 0, 0, SSL_GOST89MAC | SSL_GOST89MAC12},
291 {0, SSL_TXT_SHA256, NULL, 0, 0, 0, 0, SSL_SHA256},
292 {0, SSL_TXT_SHA384, NULL, 0, 0, 0, 0, SSL_SHA384},
293 {0, SSL_TXT_GOST12, NULL, 0, 0, 0, 0, SSL_GOST12_256},
0f113f3e
MC
294
295 /* protocol version aliases */
bbb4ceb8
PY
296 {0, SSL_TXT_SSLV3, NULL, 0, 0, 0, 0, 0, SSL3_VERSION},
297 {0, SSL_TXT_TLSV1, NULL, 0, 0, 0, 0, 0, TLS1_VERSION},
298 {0, "TLSv1.0", NULL, 0, 0, 0, 0, 0, TLS1_VERSION},
299 {0, SSL_TXT_TLSV1_2, NULL, 0, 0, 0, 0, 0, TLS1_2_VERSION},
0f113f3e 300
0f113f3e 301 /* strength classes */
bbb4ceb8
PY
302 {0, SSL_TXT_LOW, NULL, 0, 0, 0, 0, 0, 0, 0, 0, 0, SSL_LOW},
303 {0, SSL_TXT_MEDIUM, NULL, 0, 0, 0, 0, 0, 0, 0, 0, 0, SSL_MEDIUM},
304 {0, SSL_TXT_HIGH, NULL, 0, 0, 0, 0, 0, 0, 0, 0, 0, SSL_HIGH},
0f113f3e 305 /* FIPS 140-2 approved ciphersuite */
bbb4ceb8 306 {0, SSL_TXT_FIPS, NULL, 0, 0, 0, ~SSL_eNULL, 0, 0, 0, 0, 0, SSL_FIPS},
0f113f3e
MC
307
308 /* "EDH-" aliases to "DHE-" labels (for backward compatibility) */
bbb4ceb8 309 {0, SSL3_TXT_EDH_DSS_DES_192_CBC3_SHA, NULL, 0,
e5f969a8 310 SSL_kDHE, SSL_aDSS, SSL_3DES, SSL_SHA1, 0, 0, 0, 0, SSL_HIGH | SSL_FIPS},
bbb4ceb8 311 {0, SSL3_TXT_EDH_RSA_DES_192_CBC3_SHA, NULL, 0,
e5f969a8 312 SSL_kDHE, SSL_aRSA, SSL_3DES, SSL_SHA1, 0, 0, 0, 0, SSL_HIGH | SSL_FIPS},
0f113f3e
MC
313
314};
315
316/*
317 * Search for public key algorithm with given name and return its pkey_id if
318 * it is available. Otherwise return 0
81025661 319 */
70531c14
DSH
320#ifdef OPENSSL_NO_ENGINE
321
81025661 322static int get_optional_pkey_id(const char *pkey_name)
0f113f3e
MC
323{
324 const EVP_PKEY_ASN1_METHOD *ameth;
325 int pkey_id = 0;
326 ameth = EVP_PKEY_asn1_find_str(NULL, pkey_name, -1);
5f3d93e4 327 if (ameth && EVP_PKEY_asn1_get0_info(&pkey_id, NULL, NULL, NULL, NULL,
bbb4ceb8 328 ameth) > 0)
5f3d93e4 329 return pkey_id;
5f3d93e4 330 return 0;
0f113f3e 331}
d02b48c6 332
70531c14
DSH
333#else
334
335static int get_optional_pkey_id(const char *pkey_name)
0f113f3e
MC
336{
337 const EVP_PKEY_ASN1_METHOD *ameth;
338 ENGINE *tmpeng = NULL;
339 int pkey_id = 0;
340 ameth = EVP_PKEY_asn1_find_str(&tmpeng, pkey_name, -1);
341 if (ameth) {
5f3d93e4
MC
342 if (EVP_PKEY_asn1_get0_info(&pkey_id, NULL, NULL, NULL, NULL,
343 ameth) <= 0)
344 pkey_id = 0;
0f113f3e 345 }
7c96dbcd 346 ENGINE_finish(tmpeng);
0f113f3e
MC
347 return pkey_id;
348}
70531c14
DSH
349
350#endif
351
633d49c7 352/* masks of disabled algorithms */
90d9e49a
DSH
353static uint32_t disabled_enc_mask;
354static uint32_t disabled_mac_mask;
355static uint32_t disabled_mkey_mask;
356static uint32_t disabled_auth_mask;
633d49c7 357
380a522f 358int ssl_load_ciphers(void)
0f113f3e 359{
98c9ce2f
DSH
360 size_t i;
361 const ssl_cipher_table *t;
748f2546 362
633d49c7 363 disabled_enc_mask = 0;
748f2546 364 ssl_sort_cipher_list();
98c9ce2f 365 for (i = 0, t = ssl_cipher_table_cipher; i < SSL_ENC_NUM_IDX; i++, t++) {
633d49c7 366 if (t->nid == NID_undef) {
98c9ce2f 367 ssl_cipher_methods[i] = NULL;
633d49c7
DSH
368 } else {
369 const EVP_CIPHER *cipher = EVP_get_cipherbynid(t->nid);
370 ssl_cipher_methods[i] = cipher;
371 if (cipher == NULL)
372 disabled_enc_mask |= t->mask;
373 }
0f113f3e 374 }
633d49c7 375 disabled_mac_mask = 0;
98c9ce2f 376 for (i = 0, t = ssl_cipher_table_mac; i < SSL_MD_NUM_IDX; i++, t++) {
633d49c7
DSH
377 const EVP_MD *md = EVP_get_digestbynid(t->nid);
378 ssl_digest_methods[i] = md;
379 if (md == NULL) {
380 disabled_mac_mask |= t->mask;
381 } else {
8c1a5343 382 int tmpsize = EVP_MD_size(md);
380a522f
MC
383 if (!ossl_assert(tmpsize >= 0))
384 return 0;
8c1a5343 385 ssl_mac_secret_size[i] = tmpsize;
98c9ce2f
DSH
386 }
387 }
388 /* Make sure we can access MD5 and SHA1 */
380a522f
MC
389 if (!ossl_assert(ssl_digest_methods[SSL_MD_MD5_IDX] != NULL))
390 return 0;
391 if (!ossl_assert(ssl_digest_methods[SSL_MD_SHA1_IDX] != NULL))
392 return 0;
633d49c7
DSH
393
394 disabled_mkey_mask = 0;
395 disabled_auth_mask = 0;
396
397#ifdef OPENSSL_NO_RSA
332a251f 398 disabled_mkey_mask |= SSL_kRSA | SSL_kRSAPSK;
633d49c7
DSH
399 disabled_auth_mask |= SSL_aRSA;
400#endif
401#ifdef OPENSSL_NO_DSA
402 disabled_auth_mask |= SSL_aDSS;
403#endif
404#ifdef OPENSSL_NO_DH
bc71f910 405 disabled_mkey_mask |= SSL_kDHE | SSL_kDHEPSK;
633d49c7
DSH
406#endif
407#ifdef OPENSSL_NO_EC
8175af50 408 disabled_mkey_mask |= SSL_kECDHE | SSL_kECDHEPSK;
ce0c1f2b 409 disabled_auth_mask |= SSL_aECDSA;
633d49c7
DSH
410#endif
411#ifdef OPENSSL_NO_PSK
332a251f 412 disabled_mkey_mask |= SSL_PSK;
633d49c7
DSH
413 disabled_auth_mask |= SSL_aPSK;
414#endif
415#ifdef OPENSSL_NO_SRP
416 disabled_mkey_mask |= SSL_kSRP;
417#endif
418
419 /*
420 * Check for presence of GOST 34.10 algorithms, and if they are not
421 * present, disable appropriate auth and key exchange
422 */
e1fa652d 423 ssl_mac_pkey_id[SSL_MD_GOST89MAC_IDX] = get_optional_pkey_id("gost-mac");
bbb4ceb8 424 if (ssl_mac_pkey_id[SSL_MD_GOST89MAC_IDX])
e1fa652d 425 ssl_mac_secret_size[SSL_MD_GOST89MAC_IDX] = 32;
bbb4ceb8 426 else
633d49c7 427 disabled_mac_mask |= SSL_GOST89MAC;
633d49c7 428
a230b26e
EK
429 ssl_mac_pkey_id[SSL_MD_GOST89MAC12_IDX] =
430 get_optional_pkey_id("gost-mac-12");
bbb4ceb8 431 if (ssl_mac_pkey_id[SSL_MD_GOST89MAC12_IDX])
e44380a9 432 ssl_mac_secret_size[SSL_MD_GOST89MAC12_IDX] = 32;
bbb4ceb8 433 else
e44380a9 434 disabled_mac_mask |= SSL_GOST89MAC12;
e44380a9 435
633d49c7 436 if (!get_optional_pkey_id("gost2001"))
e44380a9
DB
437 disabled_auth_mask |= SSL_aGOST01 | SSL_aGOST12;
438 if (!get_optional_pkey_id("gost2012_256"))
439 disabled_auth_mask |= SSL_aGOST12;
440 if (!get_optional_pkey_id("gost2012_512"))
441 disabled_auth_mask |= SSL_aGOST12;
633d49c7
DSH
442 /*
443 * Disable GOST key exchange if no GOST signature algs are available *
444 */
a230b26e
EK
445 if ((disabled_auth_mask & (SSL_aGOST01 | SSL_aGOST12)) ==
446 (SSL_aGOST01 | SSL_aGOST12))
633d49c7 447 disabled_mkey_mask |= SSL_kGOST;
380a522f
MC
448
449 return 1;
0f113f3e
MC
450}
451
09b6c2ef
DSH
452#ifndef OPENSSL_NO_COMP
453
0f113f3e
MC
454static int sk_comp_cmp(const SSL_COMP *const *a, const SSL_COMP *const *b)
455{
456 return ((*a)->id - (*b)->id);
457}
7ba666fa 458
c2e4e5d2 459DEFINE_RUN_ONCE_STATIC(do_load_builtin_compressions)
0f113f3e 460{
16203f7b
AG
461 SSL_COMP *comp = NULL;
462 COMP_METHOD *method = COMP_zlib();
463
16203f7b
AG
464 ssl_comp_methods = sk_SSL_COMP_new(sk_comp_cmp);
465
466 if (COMP_get_type(method) != NID_undef && ssl_comp_methods != NULL) {
467 comp = OPENSSL_malloc(sizeof(*comp));
468 if (comp != NULL) {
469 comp->method = method;
470 comp->id = SSL_COMP_ZLIB_IDX;
471 comp->name = COMP_get_name(method);
472 sk_SSL_COMP_push(ssl_comp_methods, comp);
473 sk_SSL_COMP_sort(ssl_comp_methods);
0f113f3e
MC
474 }
475 }
c2e4e5d2 476 return 1;
16203f7b 477}
0f113f3e 478
912c258f 479static int load_builtin_compressions(void)
16203f7b 480{
912c258f 481 return RUN_ONCE(&ssl_load_builtin_comp_once, do_load_builtin_compressions);
0f113f3e 482}
09b6c2ef 483#endif
7ba666fa 484
0821bcd4 485int ssl_cipher_get_evp(const SSL_SESSION *s, const EVP_CIPHER **enc,
0f113f3e 486 const EVP_MD **md, int *mac_pkey_type,
8c1a5343 487 size_t *mac_secret_size, SSL_COMP **comp, int use_etm)
0f113f3e
MC
488{
489 int i;
490 const SSL_CIPHER *c;
491
492 c = s->cipher;
493 if (c == NULL)
bbb4ceb8 494 return 0;
0f113f3e
MC
495 if (comp != NULL) {
496 SSL_COMP ctmp;
09b6c2ef 497#ifndef OPENSSL_NO_COMP
912c258f
RL
498 if (!load_builtin_compressions()) {
499 /*
500 * Currently don't care, since a failure only means that
501 * ssl_comp_methods is NULL, which is perfectly OK
502 */
503 }
09b6c2ef 504#endif
0f113f3e
MC
505 *comp = NULL;
506 ctmp.id = s->compress_meth;
507 if (ssl_comp_methods != NULL) {
508 i = sk_SSL_COMP_find(ssl_comp_methods, &ctmp);
5b37fef0 509 *comp = sk_SSL_COMP_value(ssl_comp_methods, i);
0f113f3e 510 }
69f68237 511 /* If were only interested in comp then return success */
61986d32 512 if ((enc == NULL) && (md == NULL))
69f68237 513 return 1;
0f113f3e
MC
514 }
515
516 if ((enc == NULL) || (md == NULL))
69f68237 517 return 0;
0f113f3e 518
98c9ce2f 519 i = ssl_cipher_info_lookup(ssl_cipher_table_cipher, c->algorithm_enc);
0f113f3e 520
bbb4ceb8 521 if (i == -1) {
0f113f3e 522 *enc = NULL;
bbb4ceb8 523 } else {
0f113f3e
MC
524 if (i == SSL_ENC_NULL_IDX)
525 *enc = EVP_enc_null();
526 else
527 *enc = ssl_cipher_methods[i];
528 }
529
98c9ce2f
DSH
530 i = ssl_cipher_info_lookup(ssl_cipher_table_mac, c->algorithm_mac);
531 if (i == -1) {
0f113f3e
MC
532 *md = NULL;
533 if (mac_pkey_type != NULL)
534 *mac_pkey_type = NID_undef;
535 if (mac_secret_size != NULL)
536 *mac_secret_size = 0;
537 if (c->algorithm_mac == SSL_AEAD)
538 mac_pkey_type = NULL;
539 } else {
540 *md = ssl_digest_methods[i];
541 if (mac_pkey_type != NULL)
542 *mac_pkey_type = ssl_mac_pkey_id[i];
543 if (mac_secret_size != NULL)
544 *mac_secret_size = ssl_mac_secret_size[i];
545 }
546
547 if ((*enc != NULL) &&
548 (*md != NULL || (EVP_CIPHER_flags(*enc) & EVP_CIPH_FLAG_AEAD_CIPHER))
549 && (!mac_pkey_type || *mac_pkey_type != NID_undef)) {
550 const EVP_CIPHER *evp;
551
552 if (use_etm)
553 return 1;
554
555 if (s->ssl_version >> 8 != TLS1_VERSION_MAJOR ||
556 s->ssl_version < TLS1_VERSION)
557 return 1;
558
0f113f3e
MC
559 if (c->algorithm_enc == SSL_RC4 &&
560 c->algorithm_mac == SSL_MD5 &&
561 (evp = EVP_get_cipherbyname("RC4-HMAC-MD5")))
562 *enc = evp, *md = NULL;
563 else if (c->algorithm_enc == SSL_AES128 &&
564 c->algorithm_mac == SSL_SHA1 &&
565 (evp = EVP_get_cipherbyname("AES-128-CBC-HMAC-SHA1")))
566 *enc = evp, *md = NULL;
567 else if (c->algorithm_enc == SSL_AES256 &&
568 c->algorithm_mac == SSL_SHA1 &&
569 (evp = EVP_get_cipherbyname("AES-256-CBC-HMAC-SHA1")))
570 *enc = evp, *md = NULL;
571 else if (c->algorithm_enc == SSL_AES128 &&
572 c->algorithm_mac == SSL_SHA256 &&
573 (evp = EVP_get_cipherbyname("AES-128-CBC-HMAC-SHA256")))
574 *enc = evp, *md = NULL;
575 else if (c->algorithm_enc == SSL_AES256 &&
576 c->algorithm_mac == SSL_SHA256 &&
577 (evp = EVP_get_cipherbyname("AES-256-CBC-HMAC-SHA256")))
578 *enc = evp, *md = NULL;
bbb4ceb8
PY
579 return 1;
580 } else {
581 return 0;
582 }
0f113f3e
MC
583}
584
152fbc28 585const EVP_MD *ssl_md(int idx)
81025661 586{
28ba2541
DSH
587 idx &= SSL_HANDSHAKE_MAC_MASK;
588 if (idx < 0 || idx >= SSL_MD_NUM_IDX)
589 return NULL;
590 return ssl_digest_methods[idx];
591}
592
593const EVP_MD *ssl_handshake_md(SSL *s)
594{
152fbc28 595 return ssl_md(ssl_get_algorithm2(s));
28ba2541
DSH
596}
597
598const EVP_MD *ssl_prf_md(SSL *s)
599{
152fbc28 600 return ssl_md(ssl_get_algorithm2(s) >> TLS1_PRF_DGST_SHIFT);
81025661
DSH
601}
602
58964a49 603#define ITEM_SEP(a) \
0f113f3e 604 (((a) == ':') || ((a) == ' ') || ((a) == ';') || ((a) == ','))
58964a49 605
6b691a5c 606static void ll_append_tail(CIPHER_ORDER **head, CIPHER_ORDER *curr,
0f113f3e
MC
607 CIPHER_ORDER **tail)
608{
609 if (curr == *tail)
610 return;
611 if (curr == *head)
612 *head = curr->next;
613 if (curr->prev != NULL)
614 curr->prev->next = curr->next;
615 if (curr->next != NULL)
616 curr->next->prev = curr->prev;
617 (*tail)->next = curr;
618 curr->prev = *tail;
619 curr->next = NULL;
620 *tail = curr;
621}
58964a49 622
fd5bc65c 623static void ll_append_head(CIPHER_ORDER **head, CIPHER_ORDER *curr,
0f113f3e
MC
624 CIPHER_ORDER **tail)
625{
626 if (curr == *head)
627 return;
628 if (curr == *tail)
629 *tail = curr->prev;
630 if (curr->next != NULL)
631 curr->next->prev = curr->prev;
632 if (curr->prev != NULL)
633 curr->prev->next = curr->next;
634 (*head)->prev = curr;
635 curr->next = *head;
636 curr->prev = NULL;
637 *head = curr;
638}
639
018e57c7 640static void ssl_cipher_collect_ciphers(const SSL_METHOD *ssl_method,
0f113f3e 641 int num_of_ciphers,
90d9e49a
DSH
642 uint32_t disabled_mkey,
643 uint32_t disabled_auth,
644 uint32_t disabled_enc,
645 uint32_t disabled_mac,
0f113f3e
MC
646 CIPHER_ORDER *co_list,
647 CIPHER_ORDER **head_p,
648 CIPHER_ORDER **tail_p)
649{
650 int i, co_list_num;
651 const SSL_CIPHER *c;
652
653 /*
654 * We have num_of_ciphers descriptions compiled in, depending on the
655 * method selected (SSLv3, TLSv1 etc).
656 * These will later be sorted in a linked list with at most num
657 * entries.
658 */
659
660 /* Get the initial list of ciphers */
661 co_list_num = 0; /* actual count of ciphers */
662 for (i = 0; i < num_of_ciphers; i++) {
663 c = ssl_method->get_cipher(i);
664 /* drop those that use any of that is not available */
ca3895f0
KR
665 if (c == NULL || !c->valid)
666 continue;
ca3895f0
KR
667 if ((c->algorithm_mkey & disabled_mkey) ||
668 (c->algorithm_auth & disabled_auth) ||
669 (c->algorithm_enc & disabled_enc) ||
670 (c->algorithm_mac & disabled_mac))
671 continue;
672 if (((ssl_method->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS) == 0) &&
673 c->min_tls == 0)
674 continue;
675 if (((ssl_method->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS) != 0) &&
676 c->min_dtls == 0)
677 continue;
678
679 co_list[co_list_num].cipher = c;
680 co_list[co_list_num].next = NULL;
681 co_list[co_list_num].prev = NULL;
682 co_list[co_list_num].active = 0;
683 co_list_num++;
0f113f3e
MC
684 }
685
686 /*
687 * Prepare linked list from list entries
688 */
689 if (co_list_num > 0) {
690 co_list[0].prev = NULL;
691
692 if (co_list_num > 1) {
693 co_list[0].next = &co_list[1];
694
695 for (i = 1; i < co_list_num - 1; i++) {
696 co_list[i].prev = &co_list[i - 1];
697 co_list[i].next = &co_list[i + 1];
698 }
699
700 co_list[co_list_num - 1].prev = &co_list[co_list_num - 2];
701 }
702
703 co_list[co_list_num - 1].next = NULL;
704
705 *head_p = &co_list[0];
706 *tail_p = &co_list[co_list_num - 1];
707 }
708}
d02b48c6 709
babb3798 710static void ssl_cipher_collect_aliases(const SSL_CIPHER **ca_list,
0f113f3e 711 int num_of_group_aliases,
90d9e49a
DSH
712 uint32_t disabled_mkey,
713 uint32_t disabled_auth,
714 uint32_t disabled_enc,
715 uint32_t disabled_mac,
0f113f3e
MC
716 CIPHER_ORDER *head)
717{
718 CIPHER_ORDER *ciph_curr;
719 const SSL_CIPHER **ca_curr;
720 int i;
90d9e49a
DSH
721 uint32_t mask_mkey = ~disabled_mkey;
722 uint32_t mask_auth = ~disabled_auth;
723 uint32_t mask_enc = ~disabled_enc;
724 uint32_t mask_mac = ~disabled_mac;
0f113f3e
MC
725
726 /*
727 * First, add the real ciphers as already collected
728 */
729 ciph_curr = head;
730 ca_curr = ca_list;
731 while (ciph_curr != NULL) {
732 *ca_curr = ciph_curr->cipher;
733 ca_curr++;
734 ciph_curr = ciph_curr->next;
735 }
736
737 /*
738 * Now we add the available ones from the cipher_aliases[] table.
739 * They represent either one or more algorithms, some of which
740 * in any affected category must be supported (set in enabled_mask),
741 * or represent a cipher strength value (will be added in any case because algorithms=0).
742 */
743 for (i = 0; i < num_of_group_aliases; i++) {
90d9e49a
DSH
744 uint32_t algorithm_mkey = cipher_aliases[i].algorithm_mkey;
745 uint32_t algorithm_auth = cipher_aliases[i].algorithm_auth;
746 uint32_t algorithm_enc = cipher_aliases[i].algorithm_enc;
747 uint32_t algorithm_mac = cipher_aliases[i].algorithm_mac;
0f113f3e
MC
748
749 if (algorithm_mkey)
750 if ((algorithm_mkey & mask_mkey) == 0)
751 continue;
752
753 if (algorithm_auth)
754 if ((algorithm_auth & mask_auth) == 0)
755 continue;
756
757 if (algorithm_enc)
758 if ((algorithm_enc & mask_enc) == 0)
759 continue;
760
761 if (algorithm_mac)
762 if ((algorithm_mac & mask_mac) == 0)
763 continue;
764
0f113f3e
MC
765 *ca_curr = (SSL_CIPHER *)(cipher_aliases + i);
766 ca_curr++;
767 }
768
769 *ca_curr = NULL; /* end of list */
770}
d02b48c6 771
90d9e49a
DSH
772static void ssl_cipher_apply_rule(uint32_t cipher_id, uint32_t alg_mkey,
773 uint32_t alg_auth, uint32_t alg_enc,
3eb2aff4 774 uint32_t alg_mac, int min_tls,
90d9e49a
DSH
775 uint32_t algo_strength, int rule,
776 int32_t strength_bits, CIPHER_ORDER **head_p,
0f113f3e
MC
777 CIPHER_ORDER **tail_p)
778{
779 CIPHER_ORDER *head, *tail, *curr, *next, *last;
780 const SSL_CIPHER *cp;
781 int reverse = 0;
018e57c7 782
77359d22
RL
783 OSSL_TRACE_BEGIN(TLS_CIPHER){
784 BIO_printf(trc_out,
785 "Applying rule %d with %08x/%08x/%08x/%08x/%08x %08x (%d)\n",
786 rule, alg_mkey, alg_auth, alg_enc, alg_mac, min_tls,
787 algo_strength, strength_bits);
788 }
d02b48c6 789
a556f342 790 if (rule == CIPHER_DEL || rule == CIPHER_BUMP)
a230b26e
EK
791 reverse = 1; /* needed to maintain sorting between currently
792 * deleted ciphers */
0f113f3e
MC
793
794 head = *head_p;
795 tail = *tail_p;
796
797 if (reverse) {
798 next = tail;
799 last = head;
800 } else {
801 next = head;
802 last = tail;
803 }
804
805 curr = NULL;
806 for (;;) {
807 if (curr == last)
808 break;
809
810 curr = next;
811
812 if (curr == NULL)
813 break;
814
815 next = reverse ? curr->prev : curr->next;
816
817 cp = curr->cipher;
818
819 /*
820 * Selection criteria is either the value of strength_bits
821 * or the algorithms used.
822 */
823 if (strength_bits >= 0) {
824 if (strength_bits != cp->strength_bits)
825 continue;
826 } else {
77359d22
RL
827 if (trc_out != NULL) {
828 BIO_printf(trc_out,
829 "\nName: %s:"
830 "\nAlgo = %08x/%08x/%08x/%08x/%08x Algo_strength = %08x\n",
831 cp->name, cp->algorithm_mkey, cp->algorithm_auth,
832 cp->algorithm_enc, cp->algorithm_mac, cp->min_tls,
833 cp->algo_strength);
834 }
0ced42e0
MC
835 if (cipher_id != 0 && (cipher_id != cp->id))
836 continue;
0f113f3e
MC
837 if (alg_mkey && !(alg_mkey & cp->algorithm_mkey))
838 continue;
839 if (alg_auth && !(alg_auth & cp->algorithm_auth))
840 continue;
841 if (alg_enc && !(alg_enc & cp->algorithm_enc))
842 continue;
843 if (alg_mac && !(alg_mac & cp->algorithm_mac))
844 continue;
3eb2aff4 845 if (min_tls && (min_tls != cp->min_tls))
0f113f3e 846 continue;
88a9614b
KR
847 if ((algo_strength & SSL_STRONG_MASK)
848 && !(algo_strength & SSL_STRONG_MASK & cp->algo_strength))
0f113f3e 849 continue;
c84f7f4a
MC
850 if ((algo_strength & SSL_DEFAULT_MASK)
851 && !(algo_strength & SSL_DEFAULT_MASK & cp->algo_strength))
852 continue;
0f113f3e 853 }
018e57c7 854
77359d22
RL
855 if (trc_out != NULL)
856 BIO_printf(trc_out, "Action = %d\n", rule);
018e57c7 857
0f113f3e
MC
858 /* add the cipher if it has not been added yet. */
859 if (rule == CIPHER_ADD) {
860 /* reverse == 0 */
861 if (!curr->active) {
862 ll_append_tail(&head, curr, &tail);
863 curr->active = 1;
864 }
865 }
866 /* Move the added cipher to this location */
867 else if (rule == CIPHER_ORD) {
868 /* reverse == 0 */
869 if (curr->active) {
870 ll_append_tail(&head, curr, &tail);
871 }
872 } else if (rule == CIPHER_DEL) {
873 /* reverse == 1 */
874 if (curr->active) {
875 /*
876 * most recently deleted ciphersuites get best positions for
877 * any future CIPHER_ADD (note that the CIPHER_DEL loop works
878 * in reverse to maintain the order)
879 */
880 ll_append_head(&head, curr, &tail);
881 curr->active = 0;
882 }
a556f342
EK
883 } else if (rule == CIPHER_BUMP) {
884 if (curr->active)
885 ll_append_head(&head, curr, &tail);
0f113f3e
MC
886 } else if (rule == CIPHER_KILL) {
887 /* reverse == 0 */
888 if (head == curr)
889 head = curr->next;
890 else
891 curr->prev->next = curr->next;
892 if (tail == curr)
893 tail = curr->prev;
894 curr->active = 0;
895 if (curr->next != NULL)
896 curr->next->prev = curr->prev;
897 if (curr->prev != NULL)
898 curr->prev->next = curr->next;
899 curr->next = NULL;
900 curr->prev = NULL;
901 }
902 }
903
904 *head_p = head;
905 *tail_p = tail;
77359d22
RL
906
907 OSSL_TRACE_END(TLS_CIPHER);
0f113f3e 908}
018e57c7 909
a717831d 910static int ssl_cipher_strength_sort(CIPHER_ORDER **head_p,
0f113f3e
MC
911 CIPHER_ORDER **tail_p)
912{
90d9e49a
DSH
913 int32_t max_strength_bits;
914 int i, *number_uses;
0f113f3e
MC
915 CIPHER_ORDER *curr;
916
917 /*
918 * This routine sorts the ciphers with descending strength. The sorting
919 * must keep the pre-sorted sequence, so we apply the normal sorting
920 * routine as '+' movement to the end of the list.
921 */
922 max_strength_bits = 0;
923 curr = *head_p;
924 while (curr != NULL) {
925 if (curr->active && (curr->cipher->strength_bits > max_strength_bits))
926 max_strength_bits = curr->cipher->strength_bits;
927 curr = curr->next;
928 }
929
b51bce94 930 number_uses = OPENSSL_zalloc(sizeof(int) * (max_strength_bits + 1));
a71edf3b 931 if (number_uses == NULL) {
0f113f3e 932 SSLerr(SSL_F_SSL_CIPHER_STRENGTH_SORT, ERR_R_MALLOC_FAILURE);
bbb4ceb8 933 return 0;
0f113f3e 934 }
0f113f3e
MC
935
936 /*
937 * Now find the strength_bits values actually used
938 */
939 curr = *head_p;
940 while (curr != NULL) {
941 if (curr->active)
942 number_uses[curr->cipher->strength_bits]++;
943 curr = curr->next;
944 }
945 /*
946 * Go through the list of used strength_bits values in descending
947 * order.
948 */
949 for (i = max_strength_bits; i >= 0; i--)
950 if (number_uses[i] > 0)
951 ssl_cipher_apply_rule(0, 0, 0, 0, 0, 0, 0, CIPHER_ORD, i, head_p,
952 tail_p);
953
954 OPENSSL_free(number_uses);
bbb4ceb8 955 return 1;
0f113f3e 956}
018e57c7
DSH
957
958static int ssl_cipher_process_rulestr(const char *rule_str,
0f113f3e
MC
959 CIPHER_ORDER **head_p,
960 CIPHER_ORDER **tail_p,
961 const SSL_CIPHER **ca_list, CERT *c)
962{
3eb2aff4
KR
963 uint32_t alg_mkey, alg_auth, alg_enc, alg_mac, algo_strength;
964 int min_tls;
0f113f3e
MC
965 const char *l, *buf;
966 int j, multi, found, rule, retval, ok, buflen;
90d9e49a 967 uint32_t cipher_id = 0;
0f113f3e
MC
968 char ch;
969
970 retval = 1;
971 l = rule_str;
bbb4ceb8 972 for ( ; ; ) {
0f113f3e
MC
973 ch = *l;
974
975 if (ch == '\0')
976 break; /* done */
977 if (ch == '-') {
978 rule = CIPHER_DEL;
979 l++;
980 } else if (ch == '+') {
981 rule = CIPHER_ORD;
982 l++;
983 } else if (ch == '!') {
984 rule = CIPHER_KILL;
985 l++;
986 } else if (ch == '@') {
987 rule = CIPHER_SPECIAL;
988 l++;
989 } else {
990 rule = CIPHER_ADD;
991 }
992
993 if (ITEM_SEP(ch)) {
994 l++;
995 continue;
996 }
997
998 alg_mkey = 0;
999 alg_auth = 0;
1000 alg_enc = 0;
1001 alg_mac = 0;
3eb2aff4 1002 min_tls = 0;
0f113f3e
MC
1003 algo_strength = 0;
1004
1005 for (;;) {
1006 ch = *l;
1007 buf = l;
1008 buflen = 0;
ca570cfd 1009#ifndef CHARSET_EBCDIC
0f113f3e
MC
1010 while (((ch >= 'A') && (ch <= 'Z')) ||
1011 ((ch >= '0') && (ch <= '9')) ||
1012 ((ch >= 'a') && (ch <= 'z')) ||
1013 (ch == '-') || (ch == '.') || (ch == '='))
ca570cfd 1014#else
00dfbaad
P
1015 while (isalnum((unsigned char)ch) || (ch == '-') || (ch == '.')
1016 || (ch == '='))
ca570cfd 1017#endif
0f113f3e
MC
1018 {
1019 ch = *(++l);
1020 buflen++;
1021 }
1022
1023 if (buflen == 0) {
1024 /*
1025 * We hit something we cannot deal with,
1026 * it is no command or separator nor
1027 * alphanumeric, so we call this an error.
1028 */
a230b26e 1029 SSLerr(SSL_F_SSL_CIPHER_PROCESS_RULESTR, SSL_R_INVALID_COMMAND);
0f113f3e
MC
1030 retval = found = 0;
1031 l++;
1032 break;
1033 }
1034
1035 if (rule == CIPHER_SPECIAL) {
1036 found = 0; /* unused -- avoid compiler warning */
1037 break; /* special treatment */
1038 }
1039
1040 /* check for multi-part specification */
1041 if (ch == '+') {
1042 multi = 1;
1043 l++;
bbb4ceb8 1044 } else {
0f113f3e 1045 multi = 0;
bbb4ceb8 1046 }
0f113f3e
MC
1047
1048 /*
1049 * Now search for the cipher alias in the ca_list. Be careful
1050 * with the strncmp, because the "buflen" limitation
1051 * will make the rule "ADH:SOME" and the cipher
1052 * "ADH-MY-CIPHER" look like a match for buflen=3.
1053 * So additionally check whether the cipher name found
1054 * has the correct length. We can save a strlen() call:
1055 * just checking for the '\0' at the right place is
1056 * sufficient, we have to strncmp() anyway. (We cannot
1057 * use strcmp(), because buf is not '\0' terminated.)
1058 */
1059 j = found = 0;
1060 cipher_id = 0;
1061 while (ca_list[j]) {
86885c28
RS
1062 if (strncmp(buf, ca_list[j]->name, buflen) == 0
1063 && (ca_list[j]->name[buflen] == '\0')) {
0f113f3e
MC
1064 found = 1;
1065 break;
1066 } else
1067 j++;
1068 }
1069
1070 if (!found)
1071 break; /* ignore this entry */
1072
1073 if (ca_list[j]->algorithm_mkey) {
1074 if (alg_mkey) {
1075 alg_mkey &= ca_list[j]->algorithm_mkey;
1076 if (!alg_mkey) {
1077 found = 0;
1078 break;
1079 }
bbb4ceb8 1080 } else {
0f113f3e 1081 alg_mkey = ca_list[j]->algorithm_mkey;
bbb4ceb8 1082 }
0f113f3e
MC
1083 }
1084
1085 if (ca_list[j]->algorithm_auth) {
1086 if (alg_auth) {
1087 alg_auth &= ca_list[j]->algorithm_auth;
1088 if (!alg_auth) {
1089 found = 0;
1090 break;
1091 }
bbb4ceb8 1092 } else {
0f113f3e 1093 alg_auth = ca_list[j]->algorithm_auth;
bbb4ceb8 1094 }
0f113f3e
MC
1095 }
1096
1097 if (ca_list[j]->algorithm_enc) {
1098 if (alg_enc) {
1099 alg_enc &= ca_list[j]->algorithm_enc;
1100 if (!alg_enc) {
1101 found = 0;
1102 break;
1103 }
bbb4ceb8 1104 } else {
0f113f3e 1105 alg_enc = ca_list[j]->algorithm_enc;
bbb4ceb8 1106 }
0f113f3e
MC
1107 }
1108
1109 if (ca_list[j]->algorithm_mac) {
1110 if (alg_mac) {
1111 alg_mac &= ca_list[j]->algorithm_mac;
1112 if (!alg_mac) {
1113 found = 0;
1114 break;
1115 }
bbb4ceb8 1116 } else {
0f113f3e 1117 alg_mac = ca_list[j]->algorithm_mac;
bbb4ceb8 1118 }
0f113f3e
MC
1119 }
1120
88a9614b
KR
1121 if (ca_list[j]->algo_strength & SSL_STRONG_MASK) {
1122 if (algo_strength & SSL_STRONG_MASK) {
1123 algo_strength &=
1124 (ca_list[j]->algo_strength & SSL_STRONG_MASK) |
1125 ~SSL_STRONG_MASK;
1126 if (!(algo_strength & SSL_STRONG_MASK)) {
0f113f3e
MC
1127 found = 0;
1128 break;
1129 }
bbb4ceb8 1130 } else {
88a9614b 1131 algo_strength = ca_list[j]->algo_strength & SSL_STRONG_MASK;
bbb4ceb8 1132 }
0f113f3e
MC
1133 }
1134
c84f7f4a
MC
1135 if (ca_list[j]->algo_strength & SSL_DEFAULT_MASK) {
1136 if (algo_strength & SSL_DEFAULT_MASK) {
1137 algo_strength &=
1138 (ca_list[j]->algo_strength & SSL_DEFAULT_MASK) |
1139 ~SSL_DEFAULT_MASK;
1140 if (!(algo_strength & SSL_DEFAULT_MASK)) {
1141 found = 0;
1142 break;
1143 }
bbb4ceb8 1144 } else {
c84f7f4a
MC
1145 algo_strength |=
1146 ca_list[j]->algo_strength & SSL_DEFAULT_MASK;
bbb4ceb8 1147 }
c84f7f4a
MC
1148 }
1149
0f113f3e
MC
1150 if (ca_list[j]->valid) {
1151 /*
1152 * explicit ciphersuite found; its protocol version does not
1153 * become part of the search pattern!
1154 */
1155
1156 cipher_id = ca_list[j]->id;
1157 } else {
1158 /*
1159 * not an explicit ciphersuite; only in this case, the
1160 * protocol version is considered part of the search pattern
1161 */
1162
3eb2aff4
KR
1163 if (ca_list[j]->min_tls) {
1164 if (min_tls != 0 && min_tls != ca_list[j]->min_tls) {
1165 found = 0;
1166 break;
1167 } else {
1168 min_tls = ca_list[j]->min_tls;
1169 }
0f113f3e
MC
1170 }
1171 }
1172
1173 if (!multi)
1174 break;
1175 }
1176
1177 /*
1178 * Ok, we have the rule, now apply it
1179 */
1180 if (rule == CIPHER_SPECIAL) { /* special command */
1181 ok = 0;
bbb4ceb8 1182 if ((buflen == 8) && strncmp(buf, "STRENGTH", 8) == 0) {
0f113f3e 1183 ok = ssl_cipher_strength_sort(head_p, tail_p);
bbb4ceb8 1184 } else if (buflen == 10 && strncmp(buf, "SECLEVEL=", 9) == 0) {
0f113f3e
MC
1185 int level = buf[9] - '0';
1186 if (level < 0 || level > 5) {
1187 SSLerr(SSL_F_SSL_CIPHER_PROCESS_RULESTR,
1188 SSL_R_INVALID_COMMAND);
1189 } else {
1190 c->sec_level = level;
1191 ok = 1;
1192 }
bbb4ceb8 1193 } else {
a230b26e 1194 SSLerr(SSL_F_SSL_CIPHER_PROCESS_RULESTR, SSL_R_INVALID_COMMAND);
bbb4ceb8 1195 }
0f113f3e
MC
1196 if (ok == 0)
1197 retval = 0;
1198 /*
1199 * We do not support any "multi" options
1200 * together with "@", so throw away the
1201 * rest of the command, if any left, until
1202 * end or ':' is found.
1203 */
1204 while ((*l != '\0') && !ITEM_SEP(*l))
1205 l++;
1206 } else if (found) {
1207 ssl_cipher_apply_rule(cipher_id,
1208 alg_mkey, alg_auth, alg_enc, alg_mac,
3eb2aff4 1209 min_tls, algo_strength, rule, -1, head_p,
0f113f3e
MC
1210 tail_p);
1211 } else {
1212 while ((*l != '\0') && !ITEM_SEP(*l))
1213 l++;
1214 }
1215 if (*l == '\0')
1216 break; /* done */
1217 }
1218
bbb4ceb8 1219 return retval;
0f113f3e
MC
1220}
1221
14536c8c 1222#ifndef OPENSSL_NO_EC
2ea80354 1223static int check_suiteb_cipher_list(const SSL_METHOD *meth, CERT *c,
0f113f3e
MC
1224 const char **prule_str)
1225{
1226 unsigned int suiteb_flags = 0, suiteb_comb2 = 0;
13e228d6 1227 if (strncmp(*prule_str, "SUITEB128ONLY", 13) == 0) {
0f113f3e 1228 suiteb_flags = SSL_CERT_FLAG_SUITEB_128_LOS_ONLY;
13e228d6 1229 } else if (strncmp(*prule_str, "SUITEB128C2", 11) == 0) {
0f113f3e
MC
1230 suiteb_comb2 = 1;
1231 suiteb_flags = SSL_CERT_FLAG_SUITEB_128_LOS;
13e228d6
DSH
1232 } else if (strncmp(*prule_str, "SUITEB128", 9) == 0) {
1233 suiteb_flags = SSL_CERT_FLAG_SUITEB_128_LOS;
1234 } else if (strncmp(*prule_str, "SUITEB192", 9) == 0) {
0f113f3e 1235 suiteb_flags = SSL_CERT_FLAG_SUITEB_192_LOS;
13e228d6 1236 }
0f113f3e
MC
1237
1238 if (suiteb_flags) {
1239 c->cert_flags &= ~SSL_CERT_FLAG_SUITEB_128_LOS;
1240 c->cert_flags |= suiteb_flags;
bbb4ceb8 1241 } else {
0f113f3e 1242 suiteb_flags = c->cert_flags & SSL_CERT_FLAG_SUITEB_128_LOS;
bbb4ceb8 1243 }
0f113f3e
MC
1244
1245 if (!suiteb_flags)
1246 return 1;
1247 /* Check version: if TLS 1.2 ciphers allowed we can use Suite B */
1248
1249 if (!(meth->ssl3_enc->enc_flags & SSL_ENC_FLAG_TLS1_2_CIPHERS)) {
4fa52141
VD
1250 SSLerr(SSL_F_CHECK_SUITEB_CIPHER_LIST,
1251 SSL_R_AT_LEAST_TLS_1_2_NEEDED_IN_SUITEB_MODE);
0f113f3e
MC
1252 return 0;
1253 }
10bf4fc2 1254# ifndef OPENSSL_NO_EC
0f113f3e
MC
1255 switch (suiteb_flags) {
1256 case SSL_CERT_FLAG_SUITEB_128_LOS:
1257 if (suiteb_comb2)
1258 *prule_str = "ECDHE-ECDSA-AES256-GCM-SHA384";
1259 else
1260 *prule_str =
1261 "ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-GCM-SHA384";
1262 break;
1263 case SSL_CERT_FLAG_SUITEB_128_LOS_ONLY:
1264 *prule_str = "ECDHE-ECDSA-AES128-GCM-SHA256";
1265 break;
1266 case SSL_CERT_FLAG_SUITEB_192_LOS:
1267 *prule_str = "ECDHE-ECDSA-AES256-GCM-SHA384";
1268 break;
1269 }
0f113f3e
MC
1270 return 1;
1271# else
a230b26e 1272 SSLerr(SSL_F_CHECK_SUITEB_CIPHER_LIST, SSL_R_ECDH_REQUIRED_FOR_SUITEB_MODE);
0f113f3e
MC
1273 return 0;
1274# endif
1275}
14536c8c 1276#endif
2ea80354 1277
a53b5be6
MC
1278static int ciphersuite_cb(const char *elem, int len, void *arg)
1279{
1280 STACK_OF(SSL_CIPHER) *ciphersuites = (STACK_OF(SSL_CIPHER) *)arg;
1281 const SSL_CIPHER *cipher;
1282 /* Arbitrary sized temp buffer for the cipher name. Should be big enough */
1283 char name[80];
1284
1285 if (len > (int)(sizeof(name) - 1)) {
1286 SSLerr(SSL_F_CIPHERSUITE_CB, SSL_R_NO_CIPHER_MATCH);
1287 return 0;
1288 }
1289
1290 memcpy(name, elem, len);
1291 name[len] = '\0';
1292
1293 cipher = ssl3_get_cipher_by_std_name(name);
1294 if (cipher == NULL) {
1295 SSLerr(SSL_F_CIPHERSUITE_CB, SSL_R_NO_CIPHER_MATCH);
1296 return 0;
1297 }
1298
1299 if (!sk_SSL_CIPHER_push(ciphersuites, cipher)) {
1300 SSLerr(SSL_F_CIPHERSUITE_CB, ERR_R_INTERNAL_ERROR);
1301 return 0;
1302 }
1303
1304 return 1;
1305}
1306
f9a22815 1307static __owur int set_ciphersuites(STACK_OF(SSL_CIPHER) **currciphers, const char *str)
a53b5be6
MC
1308{
1309 STACK_OF(SSL_CIPHER) *newciphers = sk_SSL_CIPHER_new_null();
1310
1311 if (newciphers == NULL)
1312 return 0;
1313
1314 /* Parse the list. We explicitly allow an empty list */
1315 if (*str != '\0'
1316 && !CONF_parse_list(str, ':', 1, ciphersuite_cb, newciphers)) {
1317 sk_SSL_CIPHER_free(newciphers);
1318 return 0;
1319 }
1320 sk_SSL_CIPHER_free(*currciphers);
1321 *currciphers = newciphers;
1322
1323 return 1;
1324}
1325
1326static int update_cipher_list_by_id(STACK_OF(SSL_CIPHER) **cipher_list_by_id,
1327 STACK_OF(SSL_CIPHER) *cipherstack)
1328{
1329 STACK_OF(SSL_CIPHER) *tmp_cipher_list = sk_SSL_CIPHER_dup(cipherstack);
1330
1331 if (tmp_cipher_list == NULL) {
1332 return 0;
1333 }
1334
1335 sk_SSL_CIPHER_free(*cipher_list_by_id);
1336 *cipher_list_by_id = tmp_cipher_list;
1337
1338 (void)sk_SSL_CIPHER_set_cmp_func(*cipher_list_by_id, ssl_cipher_ptr_id_cmp);
1339 sk_SSL_CIPHER_sort(*cipher_list_by_id);
1340
1341 return 1;
1342}
1343
1344static int update_cipher_list(STACK_OF(SSL_CIPHER) **cipher_list,
1345 STACK_OF(SSL_CIPHER) **cipher_list_by_id,
1346 STACK_OF(SSL_CIPHER) *tls13_ciphersuites)
1347{
1348 int i;
1349 STACK_OF(SSL_CIPHER) *tmp_cipher_list = sk_SSL_CIPHER_dup(*cipher_list);
1350
1351 if (tmp_cipher_list == NULL)
1352 return 0;
1353
1354 /*
1355 * Delete any existing TLSv1.3 ciphersuites. These are always first in the
1356 * list.
1357 */
1358 while (sk_SSL_CIPHER_num(tmp_cipher_list) > 0
1359 && sk_SSL_CIPHER_value(tmp_cipher_list, 0)->min_tls
1360 == TLS1_3_VERSION)
1361 sk_SSL_CIPHER_delete(tmp_cipher_list, 0);
1362
1363 /* Insert the new TLSv1.3 ciphersuites */
1364 for (i = 0; i < sk_SSL_CIPHER_num(tls13_ciphersuites); i++)
1365 sk_SSL_CIPHER_insert(tmp_cipher_list,
1366 sk_SSL_CIPHER_value(tls13_ciphersuites, i), i);
1367
1368 if (!update_cipher_list_by_id(cipher_list_by_id, tmp_cipher_list))
1369 return 0;
1370
1371 sk_SSL_CIPHER_free(*cipher_list);
1372 *cipher_list = tmp_cipher_list;
1373
1374 return 1;
1375}
1376
1377int SSL_CTX_set_ciphersuites(SSL_CTX *ctx, const char *str)
1378{
1379 int ret = set_ciphersuites(&(ctx->tls13_ciphersuites), str);
1380
52b1fda3 1381 if (ret && ctx->cipher_list != NULL)
a53b5be6
MC
1382 return update_cipher_list(&ctx->cipher_list, &ctx->cipher_list_by_id,
1383 ctx->tls13_ciphersuites);
a53b5be6
MC
1384
1385 return ret;
1386}
1387
1388int SSL_set_ciphersuites(SSL *s, const char *str)
1389{
52b1fda3 1390 STACK_OF(SSL_CIPHER) *cipher_list;
a53b5be6
MC
1391 int ret = set_ciphersuites(&(s->tls13_ciphersuites), str);
1392
52b1fda3 1393 if (s->cipher_list == NULL) {
1394 if ((cipher_list = SSL_get_ciphers(s)) != NULL)
1395 s->cipher_list = sk_SSL_CIPHER_dup(cipher_list);
1396 }
1397 if (ret && s->cipher_list != NULL)
a53b5be6
MC
1398 return update_cipher_list(&s->cipher_list, &s->cipher_list_by_id,
1399 s->tls13_ciphersuites);
a53b5be6
MC
1400
1401 return ret;
1402}
1403
f865b081
MC
1404STACK_OF(SSL_CIPHER) *ssl_create_cipher_list(const SSL_METHOD *ssl_method,
1405 STACK_OF(SSL_CIPHER) *tls13_ciphersuites,
1406 STACK_OF(SSL_CIPHER) **cipher_list,
1407 STACK_OF(SSL_CIPHER) **cipher_list_by_id,
1408 const char *rule_str,
1409 CERT *c)
0f113f3e 1410{
f865b081 1411 int ok, num_of_ciphers, num_of_alias_max, num_of_group_aliases, i;
6063453c 1412 uint32_t disabled_mkey, disabled_auth, disabled_enc, disabled_mac;
a53b5be6 1413 STACK_OF(SSL_CIPHER) *cipherstack;
0f113f3e
MC
1414 const char *rule_p;
1415 CIPHER_ORDER *co_list = NULL, *head = NULL, *tail = NULL, *curr;
1416 const SSL_CIPHER **ca_list = NULL;
1417
1418 /*
1419 * Return with error if nothing to do.
1420 */
1421 if (rule_str == NULL || cipher_list == NULL || cipher_list_by_id == NULL)
1422 return NULL;
14536c8c 1423#ifndef OPENSSL_NO_EC
0f113f3e
MC
1424 if (!check_suiteb_cipher_list(ssl_method, c, &rule_str))
1425 return NULL;
14536c8c 1426#endif
2ea80354 1427
0f113f3e
MC
1428 /*
1429 * To reduce the work to do we only want to process the compiled
1430 * in algorithms, so we first get the mask of disabled ciphers.
1431 */
633d49c7
DSH
1432
1433 disabled_mkey = disabled_mkey_mask;
1434 disabled_auth = disabled_auth_mask;
1435 disabled_enc = disabled_enc_mask;
1436 disabled_mac = disabled_mac_mask;
0f113f3e
MC
1437
1438 /*
1439 * Now we have to collect the available ciphers from the compiled
1440 * in ciphers. We cannot get more than the number compiled in, so
1441 * it is used for allocation.
1442 */
1443 num_of_ciphers = ssl_method->num_ciphers();
55a9a16f 1444
b4faea50 1445 co_list = OPENSSL_malloc(sizeof(*co_list) * num_of_ciphers);
0f113f3e
MC
1446 if (co_list == NULL) {
1447 SSLerr(SSL_F_SSL_CREATE_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
bbb4ceb8 1448 return NULL; /* Failure */
0f113f3e
MC
1449 }
1450
1451 ssl_cipher_collect_ciphers(ssl_method, num_of_ciphers,
1452 disabled_mkey, disabled_auth, disabled_enc,
a230b26e 1453 disabled_mac, co_list, &head, &tail);
0f113f3e 1454
a556f342 1455 /* Now arrange all ciphers by preference. */
0f113f3e
MC
1456
1457 /*
1458 * Everything else being equal, prefer ephemeral ECDH over other key
a556f342
EK
1459 * exchange mechanisms.
1460 * For consistency, prefer ECDSA over RSA (though this only matters if the
1461 * server has both certificates, and is using the DEFAULT, or a client
1462 * preference).
0f113f3e 1463 */
a556f342
EK
1464 ssl_cipher_apply_rule(0, SSL_kECDHE, SSL_aECDSA, 0, 0, 0, 0, CIPHER_ADD,
1465 -1, &head, &tail);
0f113f3e
MC
1466 ssl_cipher_apply_rule(0, SSL_kECDHE, 0, 0, 0, 0, 0, CIPHER_ADD, -1, &head,
1467 &tail);
1468 ssl_cipher_apply_rule(0, SSL_kECDHE, 0, 0, 0, 0, 0, CIPHER_DEL, -1, &head,
1469 &tail);
1470
a556f342
EK
1471 /* Within each strength group, we prefer GCM over CHACHA... */
1472 ssl_cipher_apply_rule(0, 0, 0, SSL_AESGCM, 0, 0, 0, CIPHER_ADD, -1,
1473 &head, &tail);
1474 ssl_cipher_apply_rule(0, 0, 0, SSL_CHACHA20, 0, 0, 0, CIPHER_ADD, -1,
1475 &head, &tail);
1476
a230b26e
EK
1477 /*
1478 * ...and generally, our preferred cipher is AES.
1479 * Note that AEADs will be bumped to take preference after sorting by
1480 * strength.
1481 */
a556f342
EK
1482 ssl_cipher_apply_rule(0, 0, 0, SSL_AES ^ SSL_AESGCM, 0, 0, 0, CIPHER_ADD,
1483 -1, &head, &tail);
0f113f3e
MC
1484
1485 /* Temporarily enable everything else for sorting */
1486 ssl_cipher_apply_rule(0, 0, 0, 0, 0, 0, 0, CIPHER_ADD, -1, &head, &tail);
1487
1488 /* Low priority for MD5 */
1489 ssl_cipher_apply_rule(0, 0, 0, 0, SSL_MD5, 0, 0, CIPHER_ORD, -1, &head,
1490 &tail);
1491
1492 /*
1493 * Move anonymous ciphers to the end. Usually, these will remain
1494 * disabled. (For applications that allow them, they aren't too bad, but
1495 * we prefer authenticated ciphers.)
1496 */
1497 ssl_cipher_apply_rule(0, 0, SSL_aNULL, 0, 0, 0, 0, CIPHER_ORD, -1, &head,
1498 &tail);
1499
0f113f3e
MC
1500 ssl_cipher_apply_rule(0, SSL_kRSA, 0, 0, 0, 0, 0, CIPHER_ORD, -1, &head,
1501 &tail);
1502 ssl_cipher_apply_rule(0, SSL_kPSK, 0, 0, 0, 0, 0, CIPHER_ORD, -1, &head,
1503 &tail);
0f113f3e 1504
3519bae5 1505 /* RC4 is sort-of broken -- move to the end */
0f113f3e
MC
1506 ssl_cipher_apply_rule(0, 0, 0, SSL_RC4, 0, 0, 0, CIPHER_ORD, -1, &head,
1507 &tail);
1508
1509 /*
1510 * Now sort by symmetric encryption strength. The above ordering remains
1511 * in force within each class
1512 */
1513 if (!ssl_cipher_strength_sort(&head, &tail)) {
1514 OPENSSL_free(co_list);
1515 return NULL;
1516 }
1517
a556f342
EK
1518 /*
1519 * Partially overrule strength sort to prefer TLS 1.2 ciphers/PRFs.
1520 * TODO(openssl-team): is there an easier way to accomplish all this?
1521 */
3eb2aff4 1522 ssl_cipher_apply_rule(0, 0, 0, 0, 0, TLS1_2_VERSION, 0, CIPHER_BUMP, -1,
a556f342
EK
1523 &head, &tail);
1524
1525 /*
1526 * Irrespective of strength, enforce the following order:
1527 * (EC)DHE + AEAD > (EC)DHE > rest of AEAD > rest.
1528 * Within each group, ciphers remain sorted by strength and previous
1529 * preference, i.e.,
1530 * 1) ECDHE > DHE
1531 * 2) GCM > CHACHA
1532 * 3) AES > rest
1533 * 4) TLS 1.2 > legacy
1534 *
1535 * Because we now bump ciphers to the top of the list, we proceed in
1536 * reverse order of preference.
1537 */
1538 ssl_cipher_apply_rule(0, 0, 0, 0, SSL_AEAD, 0, 0, CIPHER_BUMP, -1,
1539 &head, &tail);
1540 ssl_cipher_apply_rule(0, SSL_kDHE | SSL_kECDHE, 0, 0, 0, 0, 0,
a230b26e 1541 CIPHER_BUMP, -1, &head, &tail);
a556f342 1542 ssl_cipher_apply_rule(0, SSL_kDHE | SSL_kECDHE, 0, 0, SSL_AEAD, 0, 0,
a230b26e 1543 CIPHER_BUMP, -1, &head, &tail);
a556f342 1544
0f113f3e
MC
1545 /* Now disable everything (maintaining the ordering!) */
1546 ssl_cipher_apply_rule(0, 0, 0, 0, 0, 0, 0, CIPHER_DEL, -1, &head, &tail);
1547
1548 /*
1549 * We also need cipher aliases for selecting based on the rule_str.
1550 * There might be two types of entries in the rule_str: 1) names
1551 * of ciphers themselves 2) aliases for groups of ciphers.
1552 * For 1) we need the available ciphers and for 2) the cipher
1553 * groups of cipher_aliases added together in one list (otherwise
1554 * we would be happy with just the cipher_aliases table).
1555 */
b6eb9827 1556 num_of_group_aliases = OSSL_NELEM(cipher_aliases);
0f113f3e 1557 num_of_alias_max = num_of_ciphers + num_of_group_aliases + 1;
b4faea50 1558 ca_list = OPENSSL_malloc(sizeof(*ca_list) * num_of_alias_max);
0f113f3e
MC
1559 if (ca_list == NULL) {
1560 OPENSSL_free(co_list);
1561 SSLerr(SSL_F_SSL_CREATE_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
bbb4ceb8 1562 return NULL; /* Failure */
0f113f3e
MC
1563 }
1564 ssl_cipher_collect_aliases(ca_list, num_of_group_aliases,
1565 disabled_mkey, disabled_auth, disabled_enc,
6063453c 1566 disabled_mac, head);
0f113f3e
MC
1567
1568 /*
1569 * If the rule_string begins with DEFAULT, apply the default rule
1570 * before using the (possibly available) additional rules.
1571 */
1572 ok = 1;
1573 rule_p = rule_str;
1574 if (strncmp(rule_str, "DEFAULT", 7) == 0) {
5d120511 1575 ok = ssl_cipher_process_rulestr(OSSL_default_cipher_list(),
0f113f3e
MC
1576 &head, &tail, ca_list, c);
1577 rule_p += 7;
1578 if (*rule_p == ':')
1579 rule_p++;
1580 }
1581
4bac25e1 1582 if (ok && (rule_p[0] != '\0'))
0f113f3e
MC
1583 ok = ssl_cipher_process_rulestr(rule_p, &head, &tail, ca_list, c);
1584
a230b26e 1585 OPENSSL_free(ca_list); /* Not needed anymore */
0f113f3e
MC
1586
1587 if (!ok) { /* Rule processing failure */
1588 OPENSSL_free(co_list);
bbb4ceb8 1589 return NULL;
0f113f3e
MC
1590 }
1591
1592 /*
1593 * Allocate new "cipherstack" for the result, return with error
1594 * if we cannot get one.
1595 */
1596 if ((cipherstack = sk_SSL_CIPHER_new_null()) == NULL) {
1597 OPENSSL_free(co_list);
bbb4ceb8 1598 return NULL;
0f113f3e
MC
1599 }
1600
f865b081
MC
1601 /* Add TLSv1.3 ciphers first - we always prefer those if possible */
1602 for (i = 0; i < sk_SSL_CIPHER_num(tls13_ciphersuites); i++) {
1603 if (!sk_SSL_CIPHER_push(cipherstack,
1604 sk_SSL_CIPHER_value(tls13_ciphersuites, i))) {
1605 sk_SSL_CIPHER_free(cipherstack);
1606 return NULL;
1607 }
1608 }
1609
77359d22
RL
1610 OSSL_TRACE_BEGIN(TLS_CIPHER) {
1611 BIO_printf(trc_out, "cipher selection:\n");
1612 }
0f113f3e
MC
1613 /*
1614 * The cipher selection for the list is done. The ciphers are added
1615 * to the resulting precedence to the STACK_OF(SSL_CIPHER).
1616 */
1617 for (curr = head; curr != NULL; curr = curr->next) {
b53338cb 1618 if (curr->active) {
0f113f3e
MC
1619 if (!sk_SSL_CIPHER_push(cipherstack, curr->cipher)) {
1620 OPENSSL_free(co_list);
1621 sk_SSL_CIPHER_free(cipherstack);
77359d22 1622 OSSL_TRACE_CANCEL(TLS_CIPHER);
0f113f3e
MC
1623 return NULL;
1624 }
77359d22
RL
1625 if (trc_out != NULL)
1626 BIO_printf(trc_out, "<%s>\n", curr->cipher->name);
0f113f3e
MC
1627 }
1628 }
1629 OPENSSL_free(co_list); /* Not needed any longer */
77359d22 1630 OSSL_TRACE_END(TLS_CIPHER);
0f113f3e 1631
a53b5be6 1632 if (!update_cipher_list_by_id(cipher_list_by_id, cipherstack)) {
0f113f3e
MC
1633 sk_SSL_CIPHER_free(cipherstack);
1634 return NULL;
1635 }
25aaa98a 1636 sk_SSL_CIPHER_free(*cipher_list);
0f113f3e 1637 *cipher_list = cipherstack;
0f113f3e 1638
bbb4ceb8 1639 return cipherstack;
0f113f3e 1640}
d02b48c6 1641
7689ed34 1642char *SSL_CIPHER_description(const SSL_CIPHER *cipher, char *buf, int len)
0f113f3e 1643{
361a1191 1644 const char *ver;
0f113f3e 1645 const char *kx, *au, *enc, *mac;
baf245ec 1646 uint32_t alg_mkey, alg_auth, alg_enc, alg_mac;
26648109 1647 static const char *format = "%-30s %-7s Kx=%-8s Au=%-5s Enc=%-9s Mac=%-4s\n";
0f113f3e 1648
baf245ec
RS
1649 if (buf == NULL) {
1650 len = 128;
cdb10bae
RS
1651 if ((buf = OPENSSL_malloc(len)) == NULL) {
1652 SSLerr(SSL_F_SSL_CIPHER_DESCRIPTION, ERR_R_MALLOC_FAILURE);
baf245ec 1653 return NULL;
cdb10bae 1654 }
bbb4ceb8 1655 } else if (len < 128) {
baf245ec 1656 return NULL;
bbb4ceb8 1657 }
baf245ec 1658
0f113f3e
MC
1659 alg_mkey = cipher->algorithm_mkey;
1660 alg_auth = cipher->algorithm_auth;
1661 alg_enc = cipher->algorithm_enc;
1662 alg_mac = cipher->algorithm_mac;
0f113f3e 1663
3eb2aff4 1664 ver = ssl_protocol_to_string(cipher->min_tls);
0f113f3e
MC
1665
1666 switch (alg_mkey) {
1667 case SSL_kRSA:
361a1191 1668 kx = "RSA";
0f113f3e 1669 break;
0f113f3e 1670 case SSL_kDHE:
361a1191 1671 kx = "DH";
0f113f3e 1672 break;
0f113f3e
MC
1673 case SSL_kECDHE:
1674 kx = "ECDH";
1675 break;
1676 case SSL_kPSK:
1677 kx = "PSK";
1678 break;
8baac6a2
DSH
1679 case SSL_kRSAPSK:
1680 kx = "RSAPSK";
1681 break;
1682 case SSL_kECDHEPSK:
1683 kx = "ECDHEPSK";
1684 break;
1685 case SSL_kDHEPSK:
1686 kx = "DHEPSK";
1687 break;
0f113f3e
MC
1688 case SSL_kSRP:
1689 kx = "SRP";
1690 break;
1691 case SSL_kGOST:
1692 kx = "GOST";
1693 break;
e5c4bf93
DSH
1694 case SSL_kANY:
1695 kx = "any";
1696 break;
0f113f3e
MC
1697 default:
1698 kx = "unknown";
1699 }
1700
1701 switch (alg_auth) {
1702 case SSL_aRSA:
1703 au = "RSA";
1704 break;
1705 case SSL_aDSS:
1706 au = "DSS";
1707 break;
0f113f3e
MC
1708 case SSL_aNULL:
1709 au = "None";
1710 break;
1711 case SSL_aECDSA:
1712 au = "ECDSA";
1713 break;
1714 case SSL_aPSK:
1715 au = "PSK";
1716 break;
1717 case SSL_aSRP:
1718 au = "SRP";
1719 break;
0f113f3e
MC
1720 case SSL_aGOST01:
1721 au = "GOST01";
1722 break;
48722ff5 1723 /* New GOST ciphersuites have both SSL_aGOST12 and SSL_aGOST01 bits */
e44380a9
DB
1724 case (SSL_aGOST12 | SSL_aGOST01):
1725 au = "GOST12";
1726 break;
e5c4bf93
DSH
1727 case SSL_aANY:
1728 au = "any";
1729 break;
0f113f3e
MC
1730 default:
1731 au = "unknown";
1732 break;
1733 }
1734
1735 switch (alg_enc) {
1736 case SSL_DES:
361a1191 1737 enc = "DES(56)";
0f113f3e
MC
1738 break;
1739 case SSL_3DES:
1740 enc = "3DES(168)";
1741 break;
1742 case SSL_RC4:
361a1191 1743 enc = "RC4(128)";
0f113f3e
MC
1744 break;
1745 case SSL_RC2:
361a1191 1746 enc = "RC2(128)";
0f113f3e
MC
1747 break;
1748 case SSL_IDEA:
1749 enc = "IDEA(128)";
1750 break;
1751 case SSL_eNULL:
1752 enc = "None";
1753 break;
1754 case SSL_AES128:
1755 enc = "AES(128)";
1756 break;
1757 case SSL_AES256:
1758 enc = "AES(256)";
1759 break;
1760 case SSL_AES128GCM:
1761 enc = "AESGCM(128)";
1762 break;
1763 case SSL_AES256GCM:
1764 enc = "AESGCM(256)";
1765 break;
e75c5a79
DSH
1766 case SSL_AES128CCM:
1767 enc = "AESCCM(128)";
1768 break;
1769 case SSL_AES256CCM:
1770 enc = "AESCCM(256)";
1771 break;
3d3701ea
DSH
1772 case SSL_AES128CCM8:
1773 enc = "AESCCM8(128)";
1774 break;
1775 case SSL_AES256CCM8:
1776 enc = "AESCCM8(256)";
1777 break;
0f113f3e
MC
1778 case SSL_CAMELLIA128:
1779 enc = "Camellia(128)";
1780 break;
1781 case SSL_CAMELLIA256:
1782 enc = "Camellia(256)";
1783 break;
bc326738
JS
1784 case SSL_ARIA128GCM:
1785 enc = "ARIAGCM(128)";
1786 break;
1787 case SSL_ARIA256GCM:
1788 enc = "ARIAGCM(256)";
1789 break;
0f113f3e
MC
1790 case SSL_SEED:
1791 enc = "SEED(128)";
1792 break;
1793 case SSL_eGOST2814789CNT:
e44380a9 1794 case SSL_eGOST2814789CNT12:
0f113f3e
MC
1795 enc = "GOST89(256)";
1796 break;
0d3587c7
MC
1797 case SSL_CHACHA20POLY1305:
1798 enc = "CHACHA20/POLY1305(256)";
1799 break;
0f113f3e
MC
1800 default:
1801 enc = "unknown";
1802 break;
1803 }
1804
1805 switch (alg_mac) {
1806 case SSL_MD5:
1807 mac = "MD5";
1808 break;
1809 case SSL_SHA1:
1810 mac = "SHA1";
1811 break;
1812 case SSL_SHA256:
1813 mac = "SHA256";
1814 break;
1815 case SSL_SHA384:
1816 mac = "SHA384";
1817 break;
1818 case SSL_AEAD:
1819 mac = "AEAD";
1820 break;
1821 case SSL_GOST89MAC:
e44380a9 1822 case SSL_GOST89MAC12:
0f113f3e
MC
1823 mac = "GOST89";
1824 break;
1825 case SSL_GOST94:
1826 mac = "GOST94";
1827 break;
e44380a9
DB
1828 case SSL_GOST12_256:
1829 case SSL_GOST12_512:
1830 mac = "GOST2012";
1831 break;
0f113f3e
MC
1832 default:
1833 mac = "unknown";
1834 break;
1835 }
1836
361a1191 1837 BIO_snprintf(buf, len, format, cipher->name, ver, kx, au, enc, mac);
55a9a16f 1838
bbb4ceb8 1839 return buf;
0f113f3e 1840}
d02b48c6 1841
b11836a6 1842const char *SSL_CIPHER_get_version(const SSL_CIPHER *c)
0f113f3e 1843{
0f113f3e 1844 if (c == NULL)
baf245ec 1845 return "(NONE)";
ee3a6c64
VD
1846
1847 /*
1848 * Backwards-compatibility crutch. In almost all contexts we report TLS
1849 * 1.0 as "TLSv1", but for ciphers we report "TLSv1.0".
1850 */
1851 if (c->min_tls == TLS1_VERSION)
1852 return "TLSv1.0";
3eb2aff4 1853 return ssl_protocol_to_string(c->min_tls);
0f113f3e 1854}
d02b48c6
RE
1855
1856/* return the actual cipher being used */
0821bcd4 1857const char *SSL_CIPHER_get_name(const SSL_CIPHER *c)
0f113f3e
MC
1858{
1859 if (c != NULL)
bbb4ceb8
PY
1860 return c->name;
1861 return "(NONE)";
1862}
1863
1864/* return the actual cipher being used in RFC standard name */
1865const char *SSL_CIPHER_standard_name(const SSL_CIPHER *c)
1866{
1867 if (c != NULL)
1868 return c->stdname;
1869 return "(NONE)";
1870}
1871
1872/* return the OpenSSL name based on given RFC standard name */
1873const char *OPENSSL_cipher_name(const char *stdname)
1874{
1875 const SSL_CIPHER *c;
1876
1877 if (stdname == NULL)
1878 return "(NONE)";
1879 c = ssl3_get_cipher_by_std_name(stdname);
1880 return SSL_CIPHER_get_name(c);
0f113f3e 1881}
d02b48c6 1882
657e60fa 1883/* number of bits for symmetric cipher */
1c86d8fd 1884int SSL_CIPHER_get_bits(const SSL_CIPHER *c, int *alg_bits)
0f113f3e 1885{
1c86d8fd 1886 int ret = 0;
0f113f3e
MC
1887
1888 if (c != NULL) {
1889 if (alg_bits != NULL)
a230b26e
EK
1890 *alg_bits = (int)c->alg_bits;
1891 ret = (int)c->strength_bits;
0f113f3e 1892 }
90d9e49a 1893 return ret;
0f113f3e 1894}
d02b48c6 1895
90d9e49a 1896uint32_t SSL_CIPHER_get_id(const SSL_CIPHER *c)
0f113f3e
MC
1897{
1898 return c->id;
1899}
08557cf2 1900
50966bfa
PY
1901uint16_t SSL_CIPHER_get_protocol_id(const SSL_CIPHER *c)
1902{
1903 return c->id & 0xFFFF;
1904}
1905
6b691a5c 1906SSL_COMP *ssl3_comp_find(STACK_OF(SSL_COMP) *sk, int n)
0f113f3e
MC
1907{
1908 SSL_COMP *ctmp;
1909 int i, nn;
1910
1911 if ((n == 0) || (sk == NULL))
26a7d938 1912 return NULL;
0f113f3e
MC
1913 nn = sk_SSL_COMP_num(sk);
1914 for (i = 0; i < nn; i++) {
1915 ctmp = sk_SSL_COMP_value(sk, i);
1916 if (ctmp->id == n)
bbb4ceb8 1917 return ctmp;
0f113f3e 1918 }
bbb4ceb8 1919 return NULL;
0f113f3e 1920}
413c4f45 1921
09b6c2ef 1922#ifdef OPENSSL_NO_COMP
9a555706 1923STACK_OF(SSL_COMP) *SSL_COMP_get_compression_methods(void)
0f113f3e
MC
1924{
1925 return NULL;
1926}
a230b26e 1927
9a555706
RS
1928STACK_OF(SSL_COMP) *SSL_COMP_set0_compression_methods(STACK_OF(SSL_COMP)
1929 *meths)
0f113f3e 1930{
9a555706 1931 return meths;
0f113f3e 1932}
a230b26e 1933
9a555706
RS
1934int SSL_COMP_add_compression_method(int id, COMP_METHOD *cm)
1935{
1936 return 1;
1937}
1938
09b6c2ef 1939#else
6b691a5c 1940STACK_OF(SSL_COMP) *SSL_COMP_get_compression_methods(void)
0f113f3e
MC
1941{
1942 load_builtin_compressions();
bbb4ceb8 1943 return ssl_comp_methods;
0f113f3e
MC
1944}
1945
1946STACK_OF(SSL_COMP) *SSL_COMP_set0_compression_methods(STACK_OF(SSL_COMP)
1947 *meths)
1948{
1949 STACK_OF(SSL_COMP) *old_meths = ssl_comp_methods;
1950 ssl_comp_methods = meths;
1951 return old_meths;
1952}
cbb67448 1953
db7b5e0d 1954static void cmeth_free(SSL_COMP *cm)
0f113f3e
MC
1955{
1956 OPENSSL_free(cm);
1957}
db7b5e0d 1958
b3599dbb 1959void ssl_comp_free_compression_methods_int(void)
0f113f3e
MC
1960{
1961 STACK_OF(SSL_COMP) *old_meths = ssl_comp_methods;
1962 ssl_comp_methods = NULL;
1963 sk_SSL_COMP_pop_free(old_meths, cmeth_free);
1964}
db7b5e0d 1965
6b691a5c 1966int SSL_COMP_add_compression_method(int id, COMP_METHOD *cm)
0f113f3e
MC
1967{
1968 SSL_COMP *comp;
413c4f45 1969
9a555706 1970 if (cm == NULL || COMP_get_type(cm) == NID_undef)
0f113f3e 1971 return 1;
9f495243 1972
50e735f9
MC
1973 /*-
1974 * According to draft-ietf-tls-compression-04.txt, the
1975 * compression number ranges should be the following:
1976 *
1977 * 0 to 63: methods defined by the IETF
1978 * 64 to 192: external party methods assigned by IANA
1979 * 193 to 255: reserved for private use
1980 */
0f113f3e
MC
1981 if (id < 193 || id > 255) {
1982 SSLerr(SSL_F_SSL_COMP_ADD_COMPRESSION_METHOD,
1983 SSL_R_COMPRESSION_ID_NOT_WITHIN_PRIVATE_RANGE);
e0670973 1984 return 1;
0f113f3e
MC
1985 }
1986
b4faea50 1987 comp = OPENSSL_malloc(sizeof(*comp));
0f113f3e 1988 if (comp == NULL) {
0f113f3e 1989 SSLerr(SSL_F_SSL_COMP_ADD_COMPRESSION_METHOD, ERR_R_MALLOC_FAILURE);
bbb4ceb8 1990 return 1;
0f113f3e
MC
1991 }
1992
1993 comp->id = id;
1994 comp->method = cm;
1995 load_builtin_compressions();
1996 if (ssl_comp_methods && sk_SSL_COMP_find(ssl_comp_methods, comp) >= 0) {
1997 OPENSSL_free(comp);
0f113f3e
MC
1998 SSLerr(SSL_F_SSL_COMP_ADD_COMPRESSION_METHOD,
1999 SSL_R_DUPLICATE_COMPRESSION_ID);
bbb4ceb8 2000 return 1;
bbd86bf5 2001 }
a230b26e 2002 if (ssl_comp_methods == NULL || !sk_SSL_COMP_push(ssl_comp_methods, comp)) {
0f113f3e 2003 OPENSSL_free(comp);
0f113f3e 2004 SSLerr(SSL_F_SSL_COMP_ADD_COMPRESSION_METHOD, ERR_R_MALLOC_FAILURE);
bbb4ceb8 2005 return 1;
0f113f3e 2006 }
bbb4ceb8 2007 return 0;
0f113f3e 2008}
9a555706 2009#endif
377dcdba
RL
2010
2011const char *SSL_COMP_get_name(const COMP_METHOD *comp)
0f113f3e 2012{
9a555706
RS
2013#ifndef OPENSSL_NO_COMP
2014 return comp ? COMP_get_name(comp) : NULL;
2015#else
0f113f3e 2016 return NULL;
09b6c2ef 2017#endif
9a555706
RS
2018}
2019
e304d3e2
MC
2020const char *SSL_COMP_get0_name(const SSL_COMP *comp)
2021{
2022#ifndef OPENSSL_NO_COMP
2023 return comp->name;
2024#else
2025 return NULL;
2026#endif
2027}
2028
2029int SSL_COMP_get_id(const SSL_COMP *comp)
2030{
2031#ifndef OPENSSL_NO_COMP
2032 return comp->id;
2033#else
2034 return -1;
2035#endif
2036}
2037
60d685d1
BK
2038const SSL_CIPHER *ssl_get_cipher_by_char(SSL *ssl, const unsigned char *ptr,
2039 int all)
0f113f3e 2040{
1316ca80
TS
2041 const SSL_CIPHER *c = ssl->method->get_cipher_by_char(ptr);
2042
60d685d1 2043 if (c == NULL || (!all && c->valid == 0))
0f113f3e
MC
2044 return NULL;
2045 return c;
2046}
94a209d8
DSH
2047
2048const SSL_CIPHER *SSL_CIPHER_find(SSL *ssl, const unsigned char *ptr)
0f113f3e
MC
2049{
2050 return ssl->method->get_cipher_by_char(ptr);
2051}
98c9ce2f
DSH
2052
2053int SSL_CIPHER_get_cipher_nid(const SSL_CIPHER *c)
2054{
2055 int i;
2056 if (c == NULL)
3ec13237 2057 return NID_undef;
98c9ce2f
DSH
2058 i = ssl_cipher_info_lookup(ssl_cipher_table_cipher, c->algorithm_enc);
2059 if (i == -1)
3ec13237 2060 return NID_undef;
98c9ce2f
DSH
2061 return ssl_cipher_table_cipher[i].nid;
2062}
2063
2064int SSL_CIPHER_get_digest_nid(const SSL_CIPHER *c)
2065{
1316ca80
TS
2066 int i = ssl_cipher_info_lookup(ssl_cipher_table_mac, c->algorithm_mac);
2067
98c9ce2f 2068 if (i == -1)
3ec13237 2069 return NID_undef;
98c9ce2f
DSH
2070 return ssl_cipher_table_mac[i].nid;
2071}
3ec13237
TS
2072
2073int SSL_CIPHER_get_kx_nid(const SSL_CIPHER *c)
2074{
2075 int i = ssl_cipher_info_lookup(ssl_cipher_table_kx, c->algorithm_mkey);
1316ca80 2076
3ec13237
TS
2077 if (i == -1)
2078 return NID_undef;
2079 return ssl_cipher_table_kx[i].nid;
2080}
2081
2082int SSL_CIPHER_get_auth_nid(const SSL_CIPHER *c)
2083{
1316ca80
TS
2084 int i = ssl_cipher_info_lookup(ssl_cipher_table_auth, c->algorithm_auth);
2085
3ec13237
TS
2086 if (i == -1)
2087 return NID_undef;
8eb33e4f 2088 return ssl_cipher_table_auth[i].nid;
3ec13237
TS
2089}
2090
ba4df682
MC
2091const EVP_MD *SSL_CIPHER_get_handshake_digest(const SSL_CIPHER *c)
2092{
72257204 2093 int idx = c->algorithm2 & SSL_HANDSHAKE_MAC_MASK;
ba4df682 2094
ba4df682
MC
2095 if (idx < 0 || idx >= SSL_MD_NUM_IDX)
2096 return NULL;
2097 return ssl_digest_methods[idx];
2098}
2099
3ec13237
TS
2100int SSL_CIPHER_is_aead(const SSL_CIPHER *c)
2101{
2102 return (c->algorithm_mac & SSL_AEAD) ? 1 : 0;
2103}
045bd047
DW
2104
2105int ssl_cipher_get_overhead(const SSL_CIPHER *c, size_t *mac_overhead,
2106 size_t *int_overhead, size_t *blocksize,
2107 size_t *ext_overhead)
2108{
2109 size_t mac = 0, in = 0, blk = 0, out = 0;
2110
2111 /* Some hard-coded numbers for the CCM/Poly1305 MAC overhead
2112 * because there are no handy #defines for those. */
bc326738 2113 if (c->algorithm_enc & (SSL_AESGCM | SSL_ARIAGCM)) {
045bd047
DW
2114 out = EVP_GCM_TLS_EXPLICIT_IV_LEN + EVP_GCM_TLS_TAG_LEN;
2115 } else if (c->algorithm_enc & (SSL_AES128CCM | SSL_AES256CCM)) {
2116 out = EVP_CCM_TLS_EXPLICIT_IV_LEN + 16;
2117 } else if (c->algorithm_enc & (SSL_AES128CCM8 | SSL_AES256CCM8)) {
2118 out = EVP_CCM_TLS_EXPLICIT_IV_LEN + 8;
2119 } else if (c->algorithm_enc & SSL_CHACHA20POLY1305) {
2120 out = 16;
2121 } else if (c->algorithm_mac & SSL_AEAD) {
2122 /* We're supposed to have handled all the AEAD modes above */
2123 return 0;
2124 } else {
2125 /* Non-AEAD modes. Calculate MAC/cipher overhead separately */
2126 int digest_nid = SSL_CIPHER_get_digest_nid(c);
2127 const EVP_MD *e_md = EVP_get_digestbynid(digest_nid);
2128
2129 if (e_md == NULL)
2130 return 0;
2131
2132 mac = EVP_MD_size(e_md);
2133 if (c->algorithm_enc != SSL_eNULL) {
2134 int cipher_nid = SSL_CIPHER_get_cipher_nid(c);
2135 const EVP_CIPHER *e_ciph = EVP_get_cipherbynid(cipher_nid);
2136
2137 /* If it wasn't AEAD or SSL_eNULL, we expect it to be a
2138 known CBC cipher. */
2139 if (e_ciph == NULL ||
2140 EVP_CIPHER_mode(e_ciph) != EVP_CIPH_CBC_MODE)
2141 return 0;
2142
2143 in = 1; /* padding length byte */
2144 out = EVP_CIPHER_iv_length(e_ciph);
2145 blk = EVP_CIPHER_block_size(e_ciph);
2146 }
2147 }
2148
2149 *mac_overhead = mac;
2150 *int_overhead = in;
2151 *blocksize = blk;
2152 *ext_overhead = out;
2153
2154 return 1;
2155}
c04cd728
DSH
2156
2157int ssl_cert_is_disabled(size_t idx)
2158{
2159 const SSL_CERT_LOOKUP *cl = ssl_cert_lookup_by_idx(idx);
2160
2161 if (cl == NULL || (cl->amask & disabled_auth_mask) != 0)
2162 return 1;
2163 return 0;
2164}
5d120511
TS
2165
2166/*
2167 * Default list of TLSv1.2 (and earlier) ciphers
2168 * SSL_DEFAULT_CIPHER_LIST deprecated in 3.0.0
2169 * Update both macro and function simultaneously
2170 */
2171const char *OSSL_default_cipher_list(void)
2172{
2173 return "ALL:!COMPLEMENTOFDEFAULT:!eNULL";
2174}
2175
2176/*
2177 * Default list of TLSv1.3 (and later) ciphers
2178 * TLS_DEFAULT_CIPHERSUITES deprecated in 3.0.0
2179 * Update both macro and function simultaneously
2180 */
2181const char *OSSL_default_ciphersuites(void)
2182{
2183 return "TLS_AES_256_GCM_SHA384:"
2184#if !defined(OPENSSL_NO_CHACHA) && !defined(OPENSSL_NO_POLY1305)
2185 "TLS_CHACHA20_POLY1305_SHA256:"
2186#endif
2187 "TLS_AES_128_GCM_SHA256";
2188}