]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/ssl_ciph.c
Add a comment to explain the use of |num_recs|
[thirdparty/openssl.git] / ssl / ssl_ciph.c
CommitLineData
58964a49 1/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
d02b48c6
RE
2 * All rights reserved.
3 *
4 * This package is an SSL implementation written
5 * by Eric Young (eay@cryptsoft.com).
6 * The implementation was written so as to conform with Netscapes SSL.
0f113f3e 7 *
d02b48c6
RE
8 * This library is free for commercial and non-commercial use as long as
9 * the following conditions are aheared to. The following conditions
10 * apply to all code found in this distribution, be it the RC4, RSA,
11 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
12 * included with this distribution is covered by the same copyright terms
13 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
0f113f3e 14 *
d02b48c6
RE
15 * Copyright remains Eric Young's, and as such any Copyright notices in
16 * the code are not to be removed.
17 * If this package is used in a product, Eric Young should be given attribution
18 * as the author of the parts of the library used.
19 * This can be in the form of a textual message at program startup or
20 * in documentation (online or textual) provided with the package.
0f113f3e 21 *
d02b48c6
RE
22 * Redistribution and use in source and binary forms, with or without
23 * modification, are permitted provided that the following conditions
24 * are met:
25 * 1. Redistributions of source code must retain the copyright
26 * notice, this list of conditions and the following disclaimer.
27 * 2. Redistributions in binary form must reproduce the above copyright
28 * notice, this list of conditions and the following disclaimer in the
29 * documentation and/or other materials provided with the distribution.
30 * 3. All advertising materials mentioning features or use of this software
31 * must display the following acknowledgement:
32 * "This product includes cryptographic software written by
33 * Eric Young (eay@cryptsoft.com)"
34 * The word 'cryptographic' can be left out if the rouines from the library
35 * being used are not cryptographic related :-).
0f113f3e 36 * 4. If you include any Windows specific code (or a derivative thereof) from
d02b48c6
RE
37 * the apps directory (application code) you must include an acknowledgement:
38 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
0f113f3e 39 *
d02b48c6
RE
40 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
41 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
43 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
44 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
45 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
46 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
47 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
48 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
49 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
50 * SUCH DAMAGE.
0f113f3e 51 *
d02b48c6
RE
52 * The licence and distribution terms for any publically available version or
53 * derivative of this code cannot be changed. i.e. this code cannot simply be
54 * copied and put under another distribution licence
55 * [including the GNU Public Licence.]
56 */
675f605d 57/* ====================================================================
52b8dad8 58 * Copyright (c) 1998-2007 The OpenSSL Project. All rights reserved.
675f605d
BM
59 *
60 * Redistribution and use in source and binary forms, with or without
61 * modification, are permitted provided that the following conditions
62 * are met:
63 *
64 * 1. Redistributions of source code must retain the above copyright
0f113f3e 65 * notice, this list of conditions and the following disclaimer.
675f605d
BM
66 *
67 * 2. Redistributions in binary form must reproduce the above copyright
68 * notice, this list of conditions and the following disclaimer in
69 * the documentation and/or other materials provided with the
70 * distribution.
71 *
72 * 3. All advertising materials mentioning features or use of this
73 * software must display the following acknowledgment:
74 * "This product includes software developed by the OpenSSL Project
75 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
76 *
77 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
78 * endorse or promote products derived from this software without
79 * prior written permission. For written permission, please contact
80 * openssl-core@openssl.org.
81 *
82 * 5. Products derived from this software may not be called "OpenSSL"
83 * nor may "OpenSSL" appear in their names without prior written
84 * permission of the OpenSSL Project.
85 *
86 * 6. Redistributions of any form whatsoever must retain the following
87 * acknowledgment:
88 * "This product includes software developed by the OpenSSL Project
89 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
90 *
91 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
92 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
93 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
94 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
95 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
96 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
97 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
98 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
99 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
100 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
101 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
102 * OF THE POSSIBILITY OF SUCH DAMAGE.
103 * ====================================================================
104 *
105 * This product includes cryptographic software written by Eric Young
106 * (eay@cryptsoft.com). This product includes software written by Tim
107 * Hudson (tjh@cryptsoft.com).
108 *
109 */
ea262260
BM
110/* ====================================================================
111 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
0f113f3e 112 * ECC cipher suite support in OpenSSL originally developed by
ea262260
BM
113 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
114 */
ddac1974
NL
115/* ====================================================================
116 * Copyright 2005 Nokia. All rights reserved.
117 *
118 * The portions of the attached software ("Contribution") is developed by
119 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
120 * license.
121 *
122 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
123 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
124 * support (see RFC 4279) to OpenSSL.
125 *
126 * No patent licenses or other rights except those expressly stated in
127 * the OpenSSL open source license shall be deemed granted or received
128 * expressly, by implication, estoppel, or otherwise.
129 *
130 * No assurances are provided by Nokia that the Contribution does not
131 * infringe the patent or other intellectual property rights of any third
132 * party or that the license provides you with all the necessary rights
133 * to make use of the Contribution.
134 *
135 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
136 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
137 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
138 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
139 * OTHERWISE.
140 */
141
d02b48c6 142#include <stdio.h>
5fd1478d 143#include <ctype.h>
ec577822 144#include <openssl/objects.h>
3c27208f
RS
145#include <openssl/comp.h>
146#include <openssl/engine.h>
5c4328f0 147#include <openssl/crypto.h>
d02b48c6
RE
148#include "ssl_locl.h"
149
0f113f3e
MC
150#define SSL_ENC_DES_IDX 0
151#define SSL_ENC_3DES_IDX 1
152#define SSL_ENC_RC4_IDX 2
153#define SSL_ENC_RC2_IDX 3
154#define SSL_ENC_IDEA_IDX 4
155#define SSL_ENC_NULL_IDX 5
156#define SSL_ENC_AES128_IDX 6
157#define SSL_ENC_AES256_IDX 7
158#define SSL_ENC_CAMELLIA128_IDX 8
159#define SSL_ENC_CAMELLIA256_IDX 9
160#define SSL_ENC_GOST89_IDX 10
161#define SSL_ENC_SEED_IDX 11
162#define SSL_ENC_AES128GCM_IDX 12
163#define SSL_ENC_AES256GCM_IDX 13
e75c5a79
DSH
164#define SSL_ENC_AES128CCM_IDX 14
165#define SSL_ENC_AES256CCM_IDX 15
3d3701ea
DSH
166#define SSL_ENC_AES128CCM8_IDX 16
167#define SSL_ENC_AES256CCM8_IDX 17
e44380a9 168#define SSL_ENC_GOST8912_IDX 18
a76ba82c
AP
169#define SSL_ENC_CHACHA_IDX 19
170#define SSL_ENC_NUM_IDX 20
0f113f3e 171
98c9ce2f
DSH
172/* NB: make sure indices in these tables match values above */
173
174typedef struct {
90d9e49a 175 uint32_t mask;
98c9ce2f
DSH
176 int nid;
177} ssl_cipher_table;
178
179/* Table of NIDs for each cipher */
180static const ssl_cipher_table ssl_cipher_table_cipher[SSL_ENC_NUM_IDX] = {
181 {SSL_DES, NID_des_cbc}, /* SSL_ENC_DES_IDX 0 */
182 {SSL_3DES, NID_des_ede3_cbc}, /* SSL_ENC_3DES_IDX 1 */
183 {SSL_RC4, NID_rc4}, /* SSL_ENC_RC4_IDX 2 */
184 {SSL_RC2, NID_rc2_cbc}, /* SSL_ENC_RC2_IDX 3 */
185 {SSL_IDEA, NID_idea_cbc}, /* SSL_ENC_IDEA_IDX 4 */
186 {SSL_eNULL, NID_undef}, /* SSL_ENC_NULL_IDX 5 */
187 {SSL_AES128, NID_aes_128_cbc}, /* SSL_ENC_AES128_IDX 6 */
188 {SSL_AES256, NID_aes_256_cbc}, /* SSL_ENC_AES256_IDX 7 */
189 {SSL_CAMELLIA128, NID_camellia_128_cbc}, /* SSL_ENC_CAMELLIA128_IDX 8 */
190 {SSL_CAMELLIA256, NID_camellia_256_cbc}, /* SSL_ENC_CAMELLIA256_IDX 9 */
191 {SSL_eGOST2814789CNT, NID_gost89_cnt}, /* SSL_ENC_GOST89_IDX 10 */
192 {SSL_SEED, NID_seed_cbc}, /* SSL_ENC_SEED_IDX 11 */
193 {SSL_AES128GCM, NID_aes_128_gcm}, /* SSL_ENC_AES128GCM_IDX 12 */
e75c5a79
DSH
194 {SSL_AES256GCM, NID_aes_256_gcm}, /* SSL_ENC_AES256GCM_IDX 13 */
195 {SSL_AES128CCM, NID_aes_128_ccm}, /* SSL_ENC_AES128CCM_IDX 14 */
3d3701ea
DSH
196 {SSL_AES256CCM, NID_aes_256_ccm}, /* SSL_ENC_AES256CCM_IDX 15 */
197 {SSL_AES128CCM8, NID_aes_128_ccm}, /* SSL_ENC_AES128CCM8_IDX 16 */
e44380a9
DB
198 {SSL_AES256CCM8, NID_aes_256_ccm}, /* SSL_ENC_AES256CCM8_IDX 17 */
199 {SSL_eGOST2814789CNT12, NID_gost89_cnt_12}, /* SSL_ENC_GOST8912_IDX */
a76ba82c 200 {SSL_CHACHA20POLY1305, NID_chacha20_poly1305},
98c9ce2f
DSH
201};
202
0f113f3e
MC
203static const EVP_CIPHER *ssl_cipher_methods[SSL_ENC_NUM_IDX] = {
204 NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL,
205 NULL, NULL
206};
207
208#define SSL_COMP_NULL_IDX 0
209#define SSL_COMP_ZLIB_IDX 1
210#define SSL_COMP_NUM_IDX 2
211
212static STACK_OF(SSL_COMP) *ssl_comp_methods = NULL;
213
e4ad0763 214#ifndef OPENSSL_NO_COMP
16203f7b 215static CRYPTO_ONCE ssl_load_builtin_comp_once = CRYPTO_ONCE_STATIC_INIT;
e4ad0763 216#endif
16203f7b 217
0f113f3e
MC
218/*
219 * Constant SSL_MAX_DIGEST equal to size of digests array should be defined
220 * in the ssl_locl.h
b948e2c5 221 */
98c9ce2f 222
0f113f3e 223#define SSL_MD_NUM_IDX SSL_MAX_DIGEST
98c9ce2f
DSH
224
225/* NB: make sure indices in this table matches values above */
226static const ssl_cipher_table ssl_cipher_table_mac[SSL_MD_NUM_IDX] = {
227 {SSL_MD5, NID_md5}, /* SSL_MD_MD5_IDX 0 */
228 {SSL_SHA1, NID_sha1}, /* SSL_MD_SHA1_IDX 1 */
229 {SSL_GOST94, NID_id_GostR3411_94}, /* SSL_MD_GOST94_IDX 2 */
230 {SSL_GOST89MAC, NID_id_Gost28147_89_MAC}, /* SSL_MD_GOST89MAC_IDX 3 */
231 {SSL_SHA256, NID_sha256}, /* SSL_MD_SHA256_IDX 4 */
e44380a9
DB
232 {SSL_SHA384, NID_sha384}, /* SSL_MD_SHA384_IDX 5 */
233 {SSL_GOST12_256, NID_id_GostR3411_2012_256}, /* SSL_MD_GOST12_256_IDX 6 */
234 {SSL_GOST89MAC12, NID_gost_mac_12}, /* SSL_MD_GOST89MAC12_IDX 7 */
28ba2541 235 {SSL_GOST12_512, NID_id_GostR3411_2012_512}, /* SSL_MD_GOST12_512_IDX 8 */
7afd2312
DSH
236 {0, NID_md5_sha1}, /* SSL_MD_MD5_SHA1_IDX 9 */
237 {0, NID_sha224}, /* SSL_MD_SHA224_IDX 10 */
238 {0, NID_sha512} /* SSL_MD_SHA512_IDX 11 */
98c9ce2f
DSH
239};
240
0f113f3e 241static const EVP_MD *ssl_digest_methods[SSL_MD_NUM_IDX] = {
7afd2312 242 NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL
0f113f3e
MC
243};
244
3ec13237
TS
245static const ssl_cipher_table ssl_cipher_table_kx[] = {
246 { SSL_kRSA, NID_kx_rsa },
247 { SSL_kECDHE, NID_kx_ecdhe },
248 { SSL_kDHE, NID_kx_dhe },
249 { SSL_kECDHEPSK, NID_kx_ecdhe_psk },
250 { SSL_kDHEPSK, NID_kx_dhe_psk },
251 { SSL_kRSAPSK, NID_kx_rsa_psk },
252 { SSL_kPSK, NID_kx_psk },
253 { SSL_kSRP, NID_kx_srp },
254 { SSL_kGOST, NID_kx_gost }
255};
256
257static const ssl_cipher_table ssl_cipher_table_auth[] = {
258 { SSL_aRSA, NID_auth_rsa },
259 { SSL_aECDSA, NID_auth_ecdsa },
260 { SSL_aPSK, NID_auth_psk },
261 { SSL_aDSS, NID_auth_dss },
262 { SSL_aGOST01, NID_auth_gost01 },
263 { SSL_aGOST12, NID_auth_gost12 },
264 { SSL_aSRP, NID_auth_srp },
265 { SSL_aNULL, NID_auth_null }
266};
267
98c9ce2f
DSH
268/* Utility function for table lookup */
269static int ssl_cipher_info_find(const ssl_cipher_table * table,
90d9e49a 270 size_t table_cnt, uint32_t mask)
98c9ce2f
DSH
271{
272 size_t i;
273 for (i = 0; i < table_cnt; i++, table++) {
274 if (table->mask == mask)
275 return i;
276 }
277 return -1;
278}
279
280#define ssl_cipher_info_lookup(table, x) \
b6eb9827 281 ssl_cipher_info_find(table, OSSL_NELEM(table), x)
98c9ce2f 282
0f113f3e
MC
283/*
284 * PKEY_TYPE for GOST89MAC is known in advance, but, because implementation
285 * is engine-provided, we'll fill it only if corresponding EVP_PKEY_METHOD is
286 * found
287 */
288static int ssl_mac_pkey_id[SSL_MD_NUM_IDX] = {
e44380a9 289 /* MD5, SHA, GOST94, MAC89 */
0f113f3e 290 EVP_PKEY_HMAC, EVP_PKEY_HMAC, EVP_PKEY_HMAC, NID_undef,
e44380a9
DB
291 /* SHA256, SHA384, GOST2012_256, MAC89-12 */
292 EVP_PKEY_HMAC, EVP_PKEY_HMAC, EVP_PKEY_HMAC, NID_undef,
293 /* GOST2012_512 */
294 EVP_PKEY_HMAC,
0f113f3e
MC
295};
296
297static int ssl_mac_secret_size[SSL_MD_NUM_IDX] = {
28ba2541 298 0, 0, 0, 0, 0, 0, 0, 0, 0, 0
0f113f3e
MC
299};
300
301#define CIPHER_ADD 1
302#define CIPHER_KILL 2
303#define CIPHER_DEL 3
304#define CIPHER_ORD 4
305#define CIPHER_SPECIAL 5
a556f342
EK
306/*
307 * Bump the ciphers to the top of the list.
308 * This rule isn't currently supported by the public cipherstring API.
309 */
310#define CIPHER_BUMP 6
0f113f3e
MC
311
312typedef struct cipher_order_st {
313 const SSL_CIPHER *cipher;
314 int active;
315 int dead;
316 struct cipher_order_st *next, *prev;
317} CIPHER_ORDER;
318
319static const SSL_CIPHER cipher_aliases[] = {
320 /* "ALL" doesn't include eNULL (must be specifically enabled) */
3eb2aff4 321 {0, SSL_TXT_ALL, 0, 0, 0, ~SSL_eNULL, 0, 0, 0, 0, 0, 0, 0, 0, 0},
0f113f3e 322 /* "COMPLEMENTOFALL" */
3eb2aff4 323 {0, SSL_TXT_CMPALL, 0, 0, 0, SSL_eNULL, 0, 0, 0, 0, 0, 0, 0, 0, 0},
0f113f3e
MC
324
325 /*
326 * "COMPLEMENTOFDEFAULT" (does *not* include ciphersuites not found in
327 * ALL!)
328 */
3eb2aff4 329 {0, SSL_TXT_CMPDEF, 0, 0, 0, 0, 0, 0, 0, 0, 0, SSL_NOT_DEFAULT, 0, 0, 0},
0f113f3e
MC
330
331 /*
332 * key exchange aliases (some of those using only a single bit here
333 * combine multiple key exchange algs according to the RFCs, e.g. kDHE
334 * combines DHE_DSS and DHE_RSA)
335 */
3eb2aff4 336 {0, SSL_TXT_kRSA, 0, SSL_kRSA, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0},
0f113f3e 337
3eb2aff4
KR
338 {0, SSL_TXT_kEDH, 0, SSL_kDHE, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0},
339 {0, SSL_TXT_kDHE, 0, SSL_kDHE, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0},
340 {0, SSL_TXT_DH, 0, SSL_kDHE, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0},
0f113f3e 341
3eb2aff4
KR
342 {0, SSL_TXT_kEECDH, 0, SSL_kECDHE, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0},
343 {0, SSL_TXT_kECDHE, 0, SSL_kECDHE, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0},
344 {0, SSL_TXT_ECDH, 0, SSL_kECDHE, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0},
0f113f3e 345
3eb2aff4
KR
346 {0, SSL_TXT_kPSK, 0, SSL_kPSK, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0},
347 {0, SSL_TXT_kRSAPSK, 0, SSL_kRSAPSK, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0},
348 {0, SSL_TXT_kECDHEPSK, 0, SSL_kECDHEPSK, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0},
349 {0, SSL_TXT_kDHEPSK, 0, SSL_kDHEPSK, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0},
350 {0, SSL_TXT_kSRP, 0, SSL_kSRP, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0},
351 {0, SSL_TXT_kGOST, 0, SSL_kGOST, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0},
0f113f3e
MC
352
353 /* server authentication aliases */
3eb2aff4
KR
354 {0, SSL_TXT_aRSA, 0, 0, SSL_aRSA, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0},
355 {0, SSL_TXT_aDSS, 0, 0, SSL_aDSS, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0},
356 {0, SSL_TXT_DSS, 0, 0, SSL_aDSS, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0},
357 {0, SSL_TXT_aNULL, 0, 0, SSL_aNULL, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0},
358 {0, SSL_TXT_aECDSA, 0, 0, SSL_aECDSA, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0},
359 {0, SSL_TXT_ECDSA, 0, 0, SSL_aECDSA, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0},
360 {0, SSL_TXT_aPSK, 0, 0, SSL_aPSK, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0},
361 {0, SSL_TXT_aGOST01, 0, 0, SSL_aGOST01, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0},
362 {0, SSL_TXT_aGOST12, 0, 0, SSL_aGOST12, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0},
363 {0, SSL_TXT_aGOST, 0, 0, SSL_aGOST01 | SSL_aGOST12, 0, 0, 0, 0, 0, 0,
e44380a9 364 0, 0, 0, 0},
3eb2aff4 365 {0, SSL_TXT_aSRP, 0, 0, SSL_aSRP, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0},
0f113f3e
MC
366
367 /* aliases combining key exchange and server authentication */
3eb2aff4
KR
368 {0, SSL_TXT_EDH, 0, SSL_kDHE, ~SSL_aNULL, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0},
369 {0, SSL_TXT_DHE, 0, SSL_kDHE, ~SSL_aNULL, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0},
370 {0, SSL_TXT_EECDH, 0, SSL_kECDHE, ~SSL_aNULL, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0},
371 {0, SSL_TXT_ECDHE, 0, SSL_kECDHE, ~SSL_aNULL, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0},
372 {0, SSL_TXT_NULL, 0, 0, 0, SSL_eNULL, 0, 0, 0, 0, 0, 0, 0, 0, 0},
373 {0, SSL_TXT_RSA, 0, SSL_kRSA, SSL_aRSA, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0},
374 {0, SSL_TXT_ADH, 0, SSL_kDHE, SSL_aNULL, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0},
375 {0, SSL_TXT_AECDH, 0, SSL_kECDHE, SSL_aNULL, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0},
376 {0, SSL_TXT_PSK, 0, SSL_PSK, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0},
377 {0, SSL_TXT_SRP, 0, SSL_kSRP, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0},
0f113f3e
MC
378
379 /* symmetric encryption aliases */
3eb2aff4
KR
380 {0, SSL_TXT_3DES, 0, 0, 0, SSL_3DES, 0, 0, 0, 0, 0, 0, 0, 0, 0},
381 {0, SSL_TXT_RC4, 0, 0, 0, SSL_RC4, 0, 0, 0, 0, 0, 0, 0, 0, 0},
382 {0, SSL_TXT_RC2, 0, 0, 0, SSL_RC2, 0, 0, 0, 0, 0, 0, 0, 0, 0},
383 {0, SSL_TXT_IDEA, 0, 0, 0, SSL_IDEA, 0, 0, 0, 0, 0, 0, 0, 0, 0},
384 {0, SSL_TXT_SEED, 0, 0, 0, SSL_SEED, 0, 0, 0, 0, 0, 0, 0, 0, 0},
385 {0, SSL_TXT_eNULL, 0, 0, 0, SSL_eNULL, 0, 0, 0, 0, 0, 0, 0, 0, 0},
e44380a9 386 {0, SSL_TXT_GOST, 0, 0, 0, SSL_eGOST2814789CNT | SSL_eGOST2814789CNT12, 0,
3eb2aff4 387 0, 0, 0, 0, 0, 0, 0, 0},
3d3701ea 388 {0, SSL_TXT_AES128, 0, 0, 0, SSL_AES128 | SSL_AES128GCM | SSL_AES128CCM | SSL_AES128CCM8, 0,
3eb2aff4 389 0, 0, 0, 0, 0, 0, 0, 0},
3d3701ea 390 {0, SSL_TXT_AES256, 0, 0, 0, SSL_AES256 | SSL_AES256GCM | SSL_AES256CCM | SSL_AES256CCM8, 0,
3eb2aff4
KR
391 0, 0, 0, 0, 0, 0, 0, 0},
392 {0, SSL_TXT_AES, 0, 0, 0, SSL_AES, 0, 0, 0, 0, 0, 0, 0, 0, 0},
0f113f3e 393 {0, SSL_TXT_AES_GCM, 0, 0, 0, SSL_AES128GCM | SSL_AES256GCM, 0, 0, 0, 0,
3eb2aff4
KR
394 0, 0, 0, 0, 0},
395 {0, SSL_TXT_AES_CCM, 0, 0, 0,
396 SSL_AES128CCM | SSL_AES256CCM | SSL_AES128CCM8 | SSL_AES256CCM8, 0, 0, 0,
397 0, 0, 0, 0, 0, 0},
3d3701ea 398 {0, SSL_TXT_AES_CCM_8, 0, 0, 0, SSL_AES128CCM8 | SSL_AES256CCM8, 0, 0, 0, 0,
e75c5a79 399 0, 0},
3eb2aff4
KR
400 {0, SSL_TXT_CAMELLIA128, 0, 0, 0, SSL_CAMELLIA128, 0, 0, 0, 0, 0, 0, 0, 0,
401 0},
402 {0, SSL_TXT_CAMELLIA256, 0, 0, 0, SSL_CAMELLIA256, 0, 0, 0, 0, 0, 0, 0, 0,
403 0},
404 {0, SSL_TXT_CAMELLIA, 0, 0, 0, SSL_CAMELLIA, 0, 0, 0, 0, 0, 0, 0, 0, 0},
405 {0, SSL_TXT_CHACHA20, 0, 0, 0, SSL_CHACHA20, 0, 0, 0, 0, 0, 0, 0, 0, 0 },
0f113f3e
MC
406
407 /* MAC aliases */
3eb2aff4
KR
408 {0, SSL_TXT_MD5, 0, 0, 0, 0, SSL_MD5, 0, 0, 0, 0, 0, 0, 0, 0},
409 {0, SSL_TXT_SHA1, 0, 0, 0, 0, SSL_SHA1, 0, 0, 0, 0, 0, 0, 0, 0},
410 {0, SSL_TXT_SHA, 0, 0, 0, 0, SSL_SHA1, 0, 0, 0, 0, 0, 0, 0, 0},
411 {0, SSL_TXT_GOST94, 0, 0, 0, 0, SSL_GOST94, 0, 0, 0, 0, 0, 0, 0, 0},
e44380a9 412 {0, SSL_TXT_GOST89MAC, 0, 0, 0, 0, SSL_GOST89MAC | SSL_GOST89MAC12, 0, 0,
3eb2aff4
KR
413 0, 0, 0, 0, 0, 0},
414 {0, SSL_TXT_SHA256, 0, 0, 0, 0, SSL_SHA256, 0, 0, 0, 0, 0, 0, 0, 0},
415 {0, SSL_TXT_SHA384, 0, 0, 0, 0, SSL_SHA384, 0, 0, 0, 0, 0, 0, 0, 0},
416 {0, SSL_TXT_GOST12, 0, 0, 0, 0, SSL_GOST12_256, 0, 0, 0, 0, 0, 0, 0, 0},
0f113f3e
MC
417
418 /* protocol version aliases */
3eb2aff4
KR
419 {0, SSL_TXT_SSLV3, 0, 0, 0, 0, 0, SSL3_VERSION, 0, 0, 0, 0, 0, 0, 0},
420 {0, SSL_TXT_TLSV1, 0, 0, 0, 0, 0, TLS1_VERSION, 0, 0, 0, 0, 0, 0, 0},
421 {0, "TLSv1.0", 0, 0, 0, 0, 0, TLS1_VERSION, 0, 0, 0, 0, 0, 0, 0},
422 {0, SSL_TXT_TLSV1_2, 0, 0, 0, 0, 0, TLS1_2_VERSION, 0, 0, 0, 0, 0, 0, 0},
0f113f3e 423
0f113f3e 424 /* strength classes */
3eb2aff4
KR
425 {0, SSL_TXT_LOW, 0, 0, 0, 0, 0, 0, 0, 0, 0, SSL_LOW, 0, 0, 0},
426 {0, SSL_TXT_MEDIUM, 0, 0, 0, 0, 0, 0, 0, 0, 0, SSL_MEDIUM, 0, 0, 0},
427 {0, SSL_TXT_HIGH, 0, 0, 0, 0, 0, 0, 0, 0, 0, SSL_HIGH, 0, 0, 0},
0f113f3e 428 /* FIPS 140-2 approved ciphersuite */
3eb2aff4 429 {0, SSL_TXT_FIPS, 0, 0, 0, ~SSL_eNULL, 0, 0, 0, 0, 0, SSL_FIPS, 0, 0, 0},
0f113f3e
MC
430
431 /* "EDH-" aliases to "DHE-" labels (for backward compatibility) */
0f113f3e 432 {0, SSL3_TXT_EDH_DSS_DES_192_CBC3_SHA, 0,
3eb2aff4 433 SSL_kDHE, SSL_aDSS, SSL_3DES, SSL_SHA1, 0, 0, 0, 0,
361a1191 434 SSL_HIGH | SSL_FIPS, 0, 0, 0,},
0f113f3e 435 {0, SSL3_TXT_EDH_RSA_DES_192_CBC3_SHA, 0,
3eb2aff4 436 SSL_kDHE, SSL_aRSA, SSL_3DES, SSL_SHA1, 0, 0, 0, 0,
361a1191 437 SSL_HIGH | SSL_FIPS, 0, 0, 0,},
0f113f3e
MC
438
439};
440
441/*
442 * Search for public key algorithm with given name and return its pkey_id if
443 * it is available. Otherwise return 0
81025661 444 */
70531c14
DSH
445#ifdef OPENSSL_NO_ENGINE
446
81025661 447static int get_optional_pkey_id(const char *pkey_name)
0f113f3e
MC
448{
449 const EVP_PKEY_ASN1_METHOD *ameth;
450 int pkey_id = 0;
451 ameth = EVP_PKEY_asn1_find_str(NULL, pkey_name, -1);
5f3d93e4
MC
452 if (ameth && EVP_PKEY_asn1_get0_info(&pkey_id, NULL, NULL, NULL, NULL,
453 ameth) > 0) {
454 return pkey_id;
0f113f3e 455 }
5f3d93e4 456 return 0;
0f113f3e 457}
d02b48c6 458
70531c14
DSH
459#else
460
461static int get_optional_pkey_id(const char *pkey_name)
0f113f3e
MC
462{
463 const EVP_PKEY_ASN1_METHOD *ameth;
464 ENGINE *tmpeng = NULL;
465 int pkey_id = 0;
466 ameth = EVP_PKEY_asn1_find_str(&tmpeng, pkey_name, -1);
467 if (ameth) {
5f3d93e4
MC
468 if (EVP_PKEY_asn1_get0_info(&pkey_id, NULL, NULL, NULL, NULL,
469 ameth) <= 0)
470 pkey_id = 0;
0f113f3e 471 }
7c96dbcd 472 ENGINE_finish(tmpeng);
0f113f3e
MC
473 return pkey_id;
474}
70531c14
DSH
475
476#endif
477
633d49c7 478/* masks of disabled algorithms */
90d9e49a
DSH
479static uint32_t disabled_enc_mask;
480static uint32_t disabled_mac_mask;
481static uint32_t disabled_mkey_mask;
482static uint32_t disabled_auth_mask;
633d49c7 483
7f3c9036 484void ssl_load_ciphers(void)
0f113f3e 485{
98c9ce2f
DSH
486 size_t i;
487 const ssl_cipher_table *t;
748f2546 488
633d49c7 489 disabled_enc_mask = 0;
748f2546 490 ssl_sort_cipher_list();
98c9ce2f 491 for (i = 0, t = ssl_cipher_table_cipher; i < SSL_ENC_NUM_IDX; i++, t++) {
633d49c7 492 if (t->nid == NID_undef) {
98c9ce2f 493 ssl_cipher_methods[i] = NULL;
633d49c7
DSH
494 } else {
495 const EVP_CIPHER *cipher = EVP_get_cipherbynid(t->nid);
496 ssl_cipher_methods[i] = cipher;
497 if (cipher == NULL)
498 disabled_enc_mask |= t->mask;
499 }
0f113f3e 500 }
633d49c7
DSH
501#ifdef SSL_FORBID_ENULL
502 disabled_enc_mask |= SSL_eNULL;
503#endif
504 disabled_mac_mask = 0;
98c9ce2f 505 for (i = 0, t = ssl_cipher_table_mac; i < SSL_MD_NUM_IDX; i++, t++) {
633d49c7
DSH
506 const EVP_MD *md = EVP_get_digestbynid(t->nid);
507 ssl_digest_methods[i] = md;
508 if (md == NULL) {
509 disabled_mac_mask |= t->mask;
510 } else {
511 ssl_mac_secret_size[i] = EVP_MD_size(md);
98c9ce2f
DSH
512 OPENSSL_assert(ssl_mac_secret_size[i] >= 0);
513 }
514 }
515 /* Make sure we can access MD5 and SHA1 */
516 OPENSSL_assert(ssl_digest_methods[SSL_MD_MD5_IDX] != NULL);
517 OPENSSL_assert(ssl_digest_methods[SSL_MD_SHA1_IDX] != NULL);
633d49c7
DSH
518
519 disabled_mkey_mask = 0;
520 disabled_auth_mask = 0;
521
522#ifdef OPENSSL_NO_RSA
332a251f 523 disabled_mkey_mask |= SSL_kRSA | SSL_kRSAPSK;
633d49c7
DSH
524 disabled_auth_mask |= SSL_aRSA;
525#endif
526#ifdef OPENSSL_NO_DSA
527 disabled_auth_mask |= SSL_aDSS;
528#endif
529#ifdef OPENSSL_NO_DH
bc71f910 530 disabled_mkey_mask |= SSL_kDHE | SSL_kDHEPSK;
633d49c7
DSH
531#endif
532#ifdef OPENSSL_NO_EC
ce0c1f2b
DSH
533 disabled_mkey_mask |= SSL_kECDHEPSK;
534 disabled_auth_mask |= SSL_aECDSA;
633d49c7
DSH
535#endif
536#ifdef OPENSSL_NO_PSK
332a251f 537 disabled_mkey_mask |= SSL_PSK;
633d49c7
DSH
538 disabled_auth_mask |= SSL_aPSK;
539#endif
540#ifdef OPENSSL_NO_SRP
541 disabled_mkey_mask |= SSL_kSRP;
542#endif
543
544 /*
545 * Check for presence of GOST 34.10 algorithms, and if they are not
546 * present, disable appropriate auth and key exchange
547 */
e1fa652d
DSH
548 ssl_mac_pkey_id[SSL_MD_GOST89MAC_IDX] = get_optional_pkey_id("gost-mac");
549 if (ssl_mac_pkey_id[SSL_MD_GOST89MAC_IDX]) {
550 ssl_mac_secret_size[SSL_MD_GOST89MAC_IDX] = 32;
633d49c7
DSH
551 } else {
552 disabled_mac_mask |= SSL_GOST89MAC;
e1fa652d 553 }
633d49c7 554
e44380a9
DB
555 ssl_mac_pkey_id[SSL_MD_GOST89MAC12_IDX] = get_optional_pkey_id("gost-mac-12");
556 if (ssl_mac_pkey_id[SSL_MD_GOST89MAC12_IDX]) {
557 ssl_mac_secret_size[SSL_MD_GOST89MAC12_IDX] = 32;
558 } else {
559 disabled_mac_mask |= SSL_GOST89MAC12;
560 }
561
633d49c7 562 if (!get_optional_pkey_id("gost2001"))
e44380a9
DB
563 disabled_auth_mask |= SSL_aGOST01 | SSL_aGOST12;
564 if (!get_optional_pkey_id("gost2012_256"))
565 disabled_auth_mask |= SSL_aGOST12;
566 if (!get_optional_pkey_id("gost2012_512"))
567 disabled_auth_mask |= SSL_aGOST12;
633d49c7
DSH
568 /*
569 * Disable GOST key exchange if no GOST signature algs are available *
570 */
e44380a9 571 if ((disabled_auth_mask & (SSL_aGOST01 | SSL_aGOST12)) == (SSL_aGOST01 | SSL_aGOST12))
633d49c7 572 disabled_mkey_mask |= SSL_kGOST;
0f113f3e
MC
573}
574
09b6c2ef
DSH
575#ifndef OPENSSL_NO_COMP
576
0f113f3e
MC
577static int sk_comp_cmp(const SSL_COMP *const *a, const SSL_COMP *const *b)
578{
579 return ((*a)->id - (*b)->id);
580}
7ba666fa 581
16203f7b 582static void do_load_builtin_compressions(void)
0f113f3e 583{
16203f7b
AG
584 SSL_COMP *comp = NULL;
585 COMP_METHOD *method = COMP_zlib();
586
587 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_DISABLE);
588 ssl_comp_methods = sk_SSL_COMP_new(sk_comp_cmp);
589
590 if (COMP_get_type(method) != NID_undef && ssl_comp_methods != NULL) {
591 comp = OPENSSL_malloc(sizeof(*comp));
592 if (comp != NULL) {
593 comp->method = method;
594 comp->id = SSL_COMP_ZLIB_IDX;
595 comp->name = COMP_get_name(method);
596 sk_SSL_COMP_push(ssl_comp_methods, comp);
597 sk_SSL_COMP_sort(ssl_comp_methods);
0f113f3e
MC
598 }
599 }
16203f7b
AG
600 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ENABLE);
601}
0f113f3e 602
16203f7b
AG
603static void load_builtin_compressions(void)
604{
605 CRYPTO_THREAD_run_once(&ssl_load_builtin_comp_once,
606 do_load_builtin_compressions);
0f113f3e 607}
09b6c2ef 608#endif
7ba666fa 609
0821bcd4 610int ssl_cipher_get_evp(const SSL_SESSION *s, const EVP_CIPHER **enc,
0f113f3e
MC
611 const EVP_MD **md, int *mac_pkey_type,
612 int *mac_secret_size, SSL_COMP **comp, int use_etm)
613{
614 int i;
615 const SSL_CIPHER *c;
616
617 c = s->cipher;
618 if (c == NULL)
619 return (0);
620 if (comp != NULL) {
621 SSL_COMP ctmp;
09b6c2ef 622#ifndef OPENSSL_NO_COMP
0f113f3e 623 load_builtin_compressions();
09b6c2ef 624#endif
0f113f3e
MC
625 *comp = NULL;
626 ctmp.id = s->compress_meth;
627 if (ssl_comp_methods != NULL) {
628 i = sk_SSL_COMP_find(ssl_comp_methods, &ctmp);
629 if (i >= 0)
630 *comp = sk_SSL_COMP_value(ssl_comp_methods, i);
631 else
632 *comp = NULL;
633 }
69f68237 634 /* If were only interested in comp then return success */
61986d32 635 if ((enc == NULL) && (md == NULL))
69f68237 636 return 1;
0f113f3e
MC
637 }
638
639 if ((enc == NULL) || (md == NULL))
69f68237 640 return 0;
0f113f3e 641
98c9ce2f 642 i = ssl_cipher_info_lookup(ssl_cipher_table_cipher, c->algorithm_enc);
0f113f3e 643
98c9ce2f 644 if (i == -1)
0f113f3e
MC
645 *enc = NULL;
646 else {
647 if (i == SSL_ENC_NULL_IDX)
648 *enc = EVP_enc_null();
649 else
650 *enc = ssl_cipher_methods[i];
651 }
652
98c9ce2f
DSH
653 i = ssl_cipher_info_lookup(ssl_cipher_table_mac, c->algorithm_mac);
654 if (i == -1) {
0f113f3e
MC
655 *md = NULL;
656 if (mac_pkey_type != NULL)
657 *mac_pkey_type = NID_undef;
658 if (mac_secret_size != NULL)
659 *mac_secret_size = 0;
660 if (c->algorithm_mac == SSL_AEAD)
661 mac_pkey_type = NULL;
662 } else {
663 *md = ssl_digest_methods[i];
664 if (mac_pkey_type != NULL)
665 *mac_pkey_type = ssl_mac_pkey_id[i];
666 if (mac_secret_size != NULL)
667 *mac_secret_size = ssl_mac_secret_size[i];
668 }
669
670 if ((*enc != NULL) &&
671 (*md != NULL || (EVP_CIPHER_flags(*enc) & EVP_CIPH_FLAG_AEAD_CIPHER))
672 && (!mac_pkey_type || *mac_pkey_type != NID_undef)) {
673 const EVP_CIPHER *evp;
674
675 if (use_etm)
676 return 1;
677
678 if (s->ssl_version >> 8 != TLS1_VERSION_MAJOR ||
679 s->ssl_version < TLS1_VERSION)
680 return 1;
681
682 if (FIPS_mode())
683 return 1;
684
685 if (c->algorithm_enc == SSL_RC4 &&
686 c->algorithm_mac == SSL_MD5 &&
687 (evp = EVP_get_cipherbyname("RC4-HMAC-MD5")))
688 *enc = evp, *md = NULL;
689 else if (c->algorithm_enc == SSL_AES128 &&
690 c->algorithm_mac == SSL_SHA1 &&
691 (evp = EVP_get_cipherbyname("AES-128-CBC-HMAC-SHA1")))
692 *enc = evp, *md = NULL;
693 else if (c->algorithm_enc == SSL_AES256 &&
694 c->algorithm_mac == SSL_SHA1 &&
695 (evp = EVP_get_cipherbyname("AES-256-CBC-HMAC-SHA1")))
696 *enc = evp, *md = NULL;
697 else if (c->algorithm_enc == SSL_AES128 &&
698 c->algorithm_mac == SSL_SHA256 &&
699 (evp = EVP_get_cipherbyname("AES-128-CBC-HMAC-SHA256")))
700 *enc = evp, *md = NULL;
701 else if (c->algorithm_enc == SSL_AES256 &&
702 c->algorithm_mac == SSL_SHA256 &&
703 (evp = EVP_get_cipherbyname("AES-256-CBC-HMAC-SHA256")))
704 *enc = evp, *md = NULL;
705 return (1);
706 } else
707 return (0);
708}
709
152fbc28 710const EVP_MD *ssl_md(int idx)
81025661 711{
28ba2541
DSH
712 idx &= SSL_HANDSHAKE_MAC_MASK;
713 if (idx < 0 || idx >= SSL_MD_NUM_IDX)
714 return NULL;
715 return ssl_digest_methods[idx];
716}
717
718const EVP_MD *ssl_handshake_md(SSL *s)
719{
152fbc28 720 return ssl_md(ssl_get_algorithm2(s));
28ba2541
DSH
721}
722
723const EVP_MD *ssl_prf_md(SSL *s)
724{
152fbc28 725 return ssl_md(ssl_get_algorithm2(s) >> TLS1_PRF_DGST_SHIFT);
81025661
DSH
726}
727
58964a49 728#define ITEM_SEP(a) \
0f113f3e 729 (((a) == ':') || ((a) == ' ') || ((a) == ';') || ((a) == ','))
58964a49 730
6b691a5c 731static void ll_append_tail(CIPHER_ORDER **head, CIPHER_ORDER *curr,
0f113f3e
MC
732 CIPHER_ORDER **tail)
733{
734 if (curr == *tail)
735 return;
736 if (curr == *head)
737 *head = curr->next;
738 if (curr->prev != NULL)
739 curr->prev->next = curr->next;
740 if (curr->next != NULL)
741 curr->next->prev = curr->prev;
742 (*tail)->next = curr;
743 curr->prev = *tail;
744 curr->next = NULL;
745 *tail = curr;
746}
58964a49 747
fd5bc65c 748static void ll_append_head(CIPHER_ORDER **head, CIPHER_ORDER *curr,
0f113f3e
MC
749 CIPHER_ORDER **tail)
750{
751 if (curr == *head)
752 return;
753 if (curr == *tail)
754 *tail = curr->prev;
755 if (curr->next != NULL)
756 curr->next->prev = curr->prev;
757 if (curr->prev != NULL)
758 curr->prev->next = curr->next;
759 (*head)->prev = curr;
760 curr->next = *head;
761 curr->prev = NULL;
762 *head = curr;
763}
764
018e57c7 765static void ssl_cipher_collect_ciphers(const SSL_METHOD *ssl_method,
0f113f3e 766 int num_of_ciphers,
90d9e49a
DSH
767 uint32_t disabled_mkey,
768 uint32_t disabled_auth,
769 uint32_t disabled_enc,
770 uint32_t disabled_mac,
0f113f3e
MC
771 CIPHER_ORDER *co_list,
772 CIPHER_ORDER **head_p,
773 CIPHER_ORDER **tail_p)
774{
775 int i, co_list_num;
776 const SSL_CIPHER *c;
777
778 /*
779 * We have num_of_ciphers descriptions compiled in, depending on the
780 * method selected (SSLv3, TLSv1 etc).
781 * These will later be sorted in a linked list with at most num
782 * entries.
783 */
784
785 /* Get the initial list of ciphers */
786 co_list_num = 0; /* actual count of ciphers */
787 for (i = 0; i < num_of_ciphers; i++) {
788 c = ssl_method->get_cipher(i);
789 /* drop those that use any of that is not available */
ca3895f0
KR
790 if (c == NULL || !c->valid)
791 continue;
792 if (FIPS_mode() && (c->algo_strength & SSL_FIPS))
793 continue;
794 if ((c->algorithm_mkey & disabled_mkey) ||
795 (c->algorithm_auth & disabled_auth) ||
796 (c->algorithm_enc & disabled_enc) ||
797 (c->algorithm_mac & disabled_mac))
798 continue;
799 if (((ssl_method->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS) == 0) &&
800 c->min_tls == 0)
801 continue;
802 if (((ssl_method->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS) != 0) &&
803 c->min_dtls == 0)
804 continue;
805
806 co_list[co_list_num].cipher = c;
807 co_list[co_list_num].next = NULL;
808 co_list[co_list_num].prev = NULL;
809 co_list[co_list_num].active = 0;
810 co_list_num++;
811 /*
812 * if (!sk_push(ca_list,(char *)c)) goto err;
813 */
0f113f3e
MC
814 }
815
816 /*
817 * Prepare linked list from list entries
818 */
819 if (co_list_num > 0) {
820 co_list[0].prev = NULL;
821
822 if (co_list_num > 1) {
823 co_list[0].next = &co_list[1];
824
825 for (i = 1; i < co_list_num - 1; i++) {
826 co_list[i].prev = &co_list[i - 1];
827 co_list[i].next = &co_list[i + 1];
828 }
829
830 co_list[co_list_num - 1].prev = &co_list[co_list_num - 2];
831 }
832
833 co_list[co_list_num - 1].next = NULL;
834
835 *head_p = &co_list[0];
836 *tail_p = &co_list[co_list_num - 1];
837 }
838}
d02b48c6 839
babb3798 840static void ssl_cipher_collect_aliases(const SSL_CIPHER **ca_list,
0f113f3e 841 int num_of_group_aliases,
90d9e49a
DSH
842 uint32_t disabled_mkey,
843 uint32_t disabled_auth,
844 uint32_t disabled_enc,
845 uint32_t disabled_mac,
0f113f3e
MC
846 CIPHER_ORDER *head)
847{
848 CIPHER_ORDER *ciph_curr;
849 const SSL_CIPHER **ca_curr;
850 int i;
90d9e49a
DSH
851 uint32_t mask_mkey = ~disabled_mkey;
852 uint32_t mask_auth = ~disabled_auth;
853 uint32_t mask_enc = ~disabled_enc;
854 uint32_t mask_mac = ~disabled_mac;
0f113f3e
MC
855
856 /*
857 * First, add the real ciphers as already collected
858 */
859 ciph_curr = head;
860 ca_curr = ca_list;
861 while (ciph_curr != NULL) {
862 *ca_curr = ciph_curr->cipher;
863 ca_curr++;
864 ciph_curr = ciph_curr->next;
865 }
866
867 /*
868 * Now we add the available ones from the cipher_aliases[] table.
869 * They represent either one or more algorithms, some of which
870 * in any affected category must be supported (set in enabled_mask),
871 * or represent a cipher strength value (will be added in any case because algorithms=0).
872 */
873 for (i = 0; i < num_of_group_aliases; i++) {
90d9e49a
DSH
874 uint32_t algorithm_mkey = cipher_aliases[i].algorithm_mkey;
875 uint32_t algorithm_auth = cipher_aliases[i].algorithm_auth;
876 uint32_t algorithm_enc = cipher_aliases[i].algorithm_enc;
877 uint32_t algorithm_mac = cipher_aliases[i].algorithm_mac;
0f113f3e
MC
878
879 if (algorithm_mkey)
880 if ((algorithm_mkey & mask_mkey) == 0)
881 continue;
882
883 if (algorithm_auth)
884 if ((algorithm_auth & mask_auth) == 0)
885 continue;
886
887 if (algorithm_enc)
888 if ((algorithm_enc & mask_enc) == 0)
889 continue;
890
891 if (algorithm_mac)
892 if ((algorithm_mac & mask_mac) == 0)
893 continue;
894
0f113f3e
MC
895 *ca_curr = (SSL_CIPHER *)(cipher_aliases + i);
896 ca_curr++;
897 }
898
899 *ca_curr = NULL; /* end of list */
900}
d02b48c6 901
90d9e49a
DSH
902static void ssl_cipher_apply_rule(uint32_t cipher_id, uint32_t alg_mkey,
903 uint32_t alg_auth, uint32_t alg_enc,
3eb2aff4 904 uint32_t alg_mac, int min_tls,
90d9e49a
DSH
905 uint32_t algo_strength, int rule,
906 int32_t strength_bits, CIPHER_ORDER **head_p,
0f113f3e
MC
907 CIPHER_ORDER **tail_p)
908{
909 CIPHER_ORDER *head, *tail, *curr, *next, *last;
910 const SSL_CIPHER *cp;
911 int reverse = 0;
018e57c7
DSH
912
913#ifdef CIPHER_DEBUG
0f113f3e 914 fprintf(stderr,
d1776fde 915 "Applying rule %d with %08x/%08x/%08x/%08x/%08x %08x (%d)\n",
3eb2aff4 916 rule, alg_mkey, alg_auth, alg_enc, alg_mac, min_tls,
0f113f3e 917 algo_strength, strength_bits);
018e57c7 918#endif
d02b48c6 919
a556f342 920 if (rule == CIPHER_DEL || rule == CIPHER_BUMP)
0f113f3e
MC
921 reverse = 1; /* needed to maintain sorting between
922 * currently deleted ciphers */
923
924 head = *head_p;
925 tail = *tail_p;
926
927 if (reverse) {
928 next = tail;
929 last = head;
930 } else {
931 next = head;
932 last = tail;
933 }
934
935 curr = NULL;
936 for (;;) {
937 if (curr == last)
938 break;
939
940 curr = next;
941
942 if (curr == NULL)
943 break;
944
945 next = reverse ? curr->prev : curr->next;
946
947 cp = curr->cipher;
948
949 /*
950 * Selection criteria is either the value of strength_bits
951 * or the algorithms used.
952 */
953 if (strength_bits >= 0) {
954 if (strength_bits != cp->strength_bits)
955 continue;
956 } else {
018e57c7 957#ifdef CIPHER_DEBUG
0f113f3e 958 fprintf(stderr,
d1776fde 959 "\nName: %s:\nAlgo = %08x/%08x/%08x/%08x/%08x Algo_strength = %08x\n",
0f113f3e
MC
960 cp->name, cp->algorithm_mkey, cp->algorithm_auth,
961 cp->algorithm_enc, cp->algorithm_mac, cp->algorithm_ssl,
962 cp->algo_strength);
323fa645 963#endif
0f113f3e
MC
964 if (alg_mkey && !(alg_mkey & cp->algorithm_mkey))
965 continue;
966 if (alg_auth && !(alg_auth & cp->algorithm_auth))
967 continue;
968 if (alg_enc && !(alg_enc & cp->algorithm_enc))
969 continue;
970 if (alg_mac && !(alg_mac & cp->algorithm_mac))
971 continue;
3eb2aff4 972 if (min_tls && (min_tls != cp->min_tls))
0f113f3e 973 continue;
88a9614b
KR
974 if ((algo_strength & SSL_STRONG_MASK)
975 && !(algo_strength & SSL_STRONG_MASK & cp->algo_strength))
0f113f3e 976 continue;
c84f7f4a
MC
977 if ((algo_strength & SSL_DEFAULT_MASK)
978 && !(algo_strength & SSL_DEFAULT_MASK & cp->algo_strength))
979 continue;
0f113f3e 980 }
018e57c7
DSH
981
982#ifdef CIPHER_DEBUG
0f113f3e 983 fprintf(stderr, "Action = %d\n", rule);
018e57c7
DSH
984#endif
985
0f113f3e
MC
986 /* add the cipher if it has not been added yet. */
987 if (rule == CIPHER_ADD) {
988 /* reverse == 0 */
989 if (!curr->active) {
990 ll_append_tail(&head, curr, &tail);
991 curr->active = 1;
992 }
993 }
994 /* Move the added cipher to this location */
995 else if (rule == CIPHER_ORD) {
996 /* reverse == 0 */
997 if (curr->active) {
998 ll_append_tail(&head, curr, &tail);
999 }
1000 } else if (rule == CIPHER_DEL) {
1001 /* reverse == 1 */
1002 if (curr->active) {
1003 /*
1004 * most recently deleted ciphersuites get best positions for
1005 * any future CIPHER_ADD (note that the CIPHER_DEL loop works
1006 * in reverse to maintain the order)
1007 */
1008 ll_append_head(&head, curr, &tail);
1009 curr->active = 0;
1010 }
a556f342
EK
1011 } else if (rule == CIPHER_BUMP) {
1012 if (curr->active)
1013 ll_append_head(&head, curr, &tail);
0f113f3e
MC
1014 } else if (rule == CIPHER_KILL) {
1015 /* reverse == 0 */
1016 if (head == curr)
1017 head = curr->next;
1018 else
1019 curr->prev->next = curr->next;
1020 if (tail == curr)
1021 tail = curr->prev;
1022 curr->active = 0;
1023 if (curr->next != NULL)
1024 curr->next->prev = curr->prev;
1025 if (curr->prev != NULL)
1026 curr->prev->next = curr->next;
1027 curr->next = NULL;
1028 curr->prev = NULL;
1029 }
1030 }
1031
1032 *head_p = head;
1033 *tail_p = tail;
1034}
018e57c7 1035
a717831d 1036static int ssl_cipher_strength_sort(CIPHER_ORDER **head_p,
0f113f3e
MC
1037 CIPHER_ORDER **tail_p)
1038{
90d9e49a
DSH
1039 int32_t max_strength_bits;
1040 int i, *number_uses;
0f113f3e
MC
1041 CIPHER_ORDER *curr;
1042
1043 /*
1044 * This routine sorts the ciphers with descending strength. The sorting
1045 * must keep the pre-sorted sequence, so we apply the normal sorting
1046 * routine as '+' movement to the end of the list.
1047 */
1048 max_strength_bits = 0;
1049 curr = *head_p;
1050 while (curr != NULL) {
1051 if (curr->active && (curr->cipher->strength_bits > max_strength_bits))
1052 max_strength_bits = curr->cipher->strength_bits;
1053 curr = curr->next;
1054 }
1055
b51bce94 1056 number_uses = OPENSSL_zalloc(sizeof(int) * (max_strength_bits + 1));
a71edf3b 1057 if (number_uses == NULL) {
0f113f3e
MC
1058 SSLerr(SSL_F_SSL_CIPHER_STRENGTH_SORT, ERR_R_MALLOC_FAILURE);
1059 return (0);
1060 }
0f113f3e
MC
1061
1062 /*
1063 * Now find the strength_bits values actually used
1064 */
1065 curr = *head_p;
1066 while (curr != NULL) {
1067 if (curr->active)
1068 number_uses[curr->cipher->strength_bits]++;
1069 curr = curr->next;
1070 }
1071 /*
1072 * Go through the list of used strength_bits values in descending
1073 * order.
1074 */
1075 for (i = max_strength_bits; i >= 0; i--)
1076 if (number_uses[i] > 0)
1077 ssl_cipher_apply_rule(0, 0, 0, 0, 0, 0, 0, CIPHER_ORD, i, head_p,
1078 tail_p);
1079
1080 OPENSSL_free(number_uses);
1081 return (1);
1082}
018e57c7
DSH
1083
1084static int ssl_cipher_process_rulestr(const char *rule_str,
0f113f3e
MC
1085 CIPHER_ORDER **head_p,
1086 CIPHER_ORDER **tail_p,
1087 const SSL_CIPHER **ca_list, CERT *c)
1088{
3eb2aff4
KR
1089 uint32_t alg_mkey, alg_auth, alg_enc, alg_mac, algo_strength;
1090 int min_tls;
0f113f3e
MC
1091 const char *l, *buf;
1092 int j, multi, found, rule, retval, ok, buflen;
90d9e49a 1093 uint32_t cipher_id = 0;
0f113f3e
MC
1094 char ch;
1095
1096 retval = 1;
1097 l = rule_str;
1098 for (;;) {
1099 ch = *l;
1100
1101 if (ch == '\0')
1102 break; /* done */
1103 if (ch == '-') {
1104 rule = CIPHER_DEL;
1105 l++;
1106 } else if (ch == '+') {
1107 rule = CIPHER_ORD;
1108 l++;
1109 } else if (ch == '!') {
1110 rule = CIPHER_KILL;
1111 l++;
1112 } else if (ch == '@') {
1113 rule = CIPHER_SPECIAL;
1114 l++;
1115 } else {
1116 rule = CIPHER_ADD;
1117 }
1118
1119 if (ITEM_SEP(ch)) {
1120 l++;
1121 continue;
1122 }
1123
1124 alg_mkey = 0;
1125 alg_auth = 0;
1126 alg_enc = 0;
1127 alg_mac = 0;
3eb2aff4 1128 min_tls = 0;
0f113f3e
MC
1129 algo_strength = 0;
1130
1131 for (;;) {
1132 ch = *l;
1133 buf = l;
1134 buflen = 0;
ca570cfd 1135#ifndef CHARSET_EBCDIC
0f113f3e
MC
1136 while (((ch >= 'A') && (ch <= 'Z')) ||
1137 ((ch >= '0') && (ch <= '9')) ||
1138 ((ch >= 'a') && (ch <= 'z')) ||
1139 (ch == '-') || (ch == '.') || (ch == '='))
ca570cfd 1140#else
0f113f3e 1141 while (isalnum(ch) || (ch == '-') || (ch == '.') || (ch == '='))
ca570cfd 1142#endif
0f113f3e
MC
1143 {
1144 ch = *(++l);
1145 buflen++;
1146 }
1147
1148 if (buflen == 0) {
1149 /*
1150 * We hit something we cannot deal with,
1151 * it is no command or separator nor
1152 * alphanumeric, so we call this an error.
1153 */
1154 SSLerr(SSL_F_SSL_CIPHER_PROCESS_RULESTR,
1155 SSL_R_INVALID_COMMAND);
1156 retval = found = 0;
1157 l++;
1158 break;
1159 }
1160
1161 if (rule == CIPHER_SPECIAL) {
1162 found = 0; /* unused -- avoid compiler warning */
1163 break; /* special treatment */
1164 }
1165
1166 /* check for multi-part specification */
1167 if (ch == '+') {
1168 multi = 1;
1169 l++;
1170 } else
1171 multi = 0;
1172
1173 /*
1174 * Now search for the cipher alias in the ca_list. Be careful
1175 * with the strncmp, because the "buflen" limitation
1176 * will make the rule "ADH:SOME" and the cipher
1177 * "ADH-MY-CIPHER" look like a match for buflen=3.
1178 * So additionally check whether the cipher name found
1179 * has the correct length. We can save a strlen() call:
1180 * just checking for the '\0' at the right place is
1181 * sufficient, we have to strncmp() anyway. (We cannot
1182 * use strcmp(), because buf is not '\0' terminated.)
1183 */
1184 j = found = 0;
1185 cipher_id = 0;
1186 while (ca_list[j]) {
86885c28
RS
1187 if (strncmp(buf, ca_list[j]->name, buflen) == 0
1188 && (ca_list[j]->name[buflen] == '\0')) {
0f113f3e
MC
1189 found = 1;
1190 break;
1191 } else
1192 j++;
1193 }
1194
1195 if (!found)
1196 break; /* ignore this entry */
1197
1198 if (ca_list[j]->algorithm_mkey) {
1199 if (alg_mkey) {
1200 alg_mkey &= ca_list[j]->algorithm_mkey;
1201 if (!alg_mkey) {
1202 found = 0;
1203 break;
1204 }
1205 } else
1206 alg_mkey = ca_list[j]->algorithm_mkey;
1207 }
1208
1209 if (ca_list[j]->algorithm_auth) {
1210 if (alg_auth) {
1211 alg_auth &= ca_list[j]->algorithm_auth;
1212 if (!alg_auth) {
1213 found = 0;
1214 break;
1215 }
1216 } else
1217 alg_auth = ca_list[j]->algorithm_auth;
1218 }
1219
1220 if (ca_list[j]->algorithm_enc) {
1221 if (alg_enc) {
1222 alg_enc &= ca_list[j]->algorithm_enc;
1223 if (!alg_enc) {
1224 found = 0;
1225 break;
1226 }
1227 } else
1228 alg_enc = ca_list[j]->algorithm_enc;
1229 }
1230
1231 if (ca_list[j]->algorithm_mac) {
1232 if (alg_mac) {
1233 alg_mac &= ca_list[j]->algorithm_mac;
1234 if (!alg_mac) {
1235 found = 0;
1236 break;
1237 }
1238 } else
1239 alg_mac = ca_list[j]->algorithm_mac;
1240 }
1241
88a9614b
KR
1242 if (ca_list[j]->algo_strength & SSL_STRONG_MASK) {
1243 if (algo_strength & SSL_STRONG_MASK) {
1244 algo_strength &=
1245 (ca_list[j]->algo_strength & SSL_STRONG_MASK) |
1246 ~SSL_STRONG_MASK;
1247 if (!(algo_strength & SSL_STRONG_MASK)) {
0f113f3e
MC
1248 found = 0;
1249 break;
1250 }
1251 } else
88a9614b 1252 algo_strength = ca_list[j]->algo_strength & SSL_STRONG_MASK;
0f113f3e
MC
1253 }
1254
c84f7f4a
MC
1255 if (ca_list[j]->algo_strength & SSL_DEFAULT_MASK) {
1256 if (algo_strength & SSL_DEFAULT_MASK) {
1257 algo_strength &=
1258 (ca_list[j]->algo_strength & SSL_DEFAULT_MASK) |
1259 ~SSL_DEFAULT_MASK;
1260 if (!(algo_strength & SSL_DEFAULT_MASK)) {
1261 found = 0;
1262 break;
1263 }
1264 } else
1265 algo_strength |=
1266 ca_list[j]->algo_strength & SSL_DEFAULT_MASK;
1267 }
1268
0f113f3e
MC
1269 if (ca_list[j]->valid) {
1270 /*
1271 * explicit ciphersuite found; its protocol version does not
1272 * become part of the search pattern!
1273 */
1274
1275 cipher_id = ca_list[j]->id;
1276 } else {
1277 /*
1278 * not an explicit ciphersuite; only in this case, the
1279 * protocol version is considered part of the search pattern
1280 */
1281
3eb2aff4
KR
1282 if (ca_list[j]->min_tls) {
1283 if (min_tls != 0 && min_tls != ca_list[j]->min_tls) {
1284 found = 0;
1285 break;
1286 } else {
1287 min_tls = ca_list[j]->min_tls;
1288 }
0f113f3e
MC
1289 }
1290 }
1291
1292 if (!multi)
1293 break;
1294 }
1295
1296 /*
1297 * Ok, we have the rule, now apply it
1298 */
1299 if (rule == CIPHER_SPECIAL) { /* special command */
1300 ok = 0;
86885c28 1301 if ((buflen == 8) && strncmp(buf, "STRENGTH", 8) == 0)
0f113f3e 1302 ok = ssl_cipher_strength_sort(head_p, tail_p);
86885c28 1303 else if (buflen == 10 && strncmp(buf, "SECLEVEL=", 9) == 0) {
0f113f3e
MC
1304 int level = buf[9] - '0';
1305 if (level < 0 || level > 5) {
1306 SSLerr(SSL_F_SSL_CIPHER_PROCESS_RULESTR,
1307 SSL_R_INVALID_COMMAND);
1308 } else {
1309 c->sec_level = level;
1310 ok = 1;
1311 }
1312 } else
1313 SSLerr(SSL_F_SSL_CIPHER_PROCESS_RULESTR,
1314 SSL_R_INVALID_COMMAND);
1315 if (ok == 0)
1316 retval = 0;
1317 /*
1318 * We do not support any "multi" options
1319 * together with "@", so throw away the
1320 * rest of the command, if any left, until
1321 * end or ':' is found.
1322 */
1323 while ((*l != '\0') && !ITEM_SEP(*l))
1324 l++;
1325 } else if (found) {
1326 ssl_cipher_apply_rule(cipher_id,
1327 alg_mkey, alg_auth, alg_enc, alg_mac,
3eb2aff4 1328 min_tls, algo_strength, rule, -1, head_p,
0f113f3e
MC
1329 tail_p);
1330 } else {
1331 while ((*l != '\0') && !ITEM_SEP(*l))
1332 l++;
1333 }
1334 if (*l == '\0')
1335 break; /* done */
1336 }
1337
1338 return (retval);
1339}
1340
14536c8c 1341#ifndef OPENSSL_NO_EC
2ea80354 1342static int check_suiteb_cipher_list(const SSL_METHOD *meth, CERT *c,
0f113f3e
MC
1343 const char **prule_str)
1344{
1345 unsigned int suiteb_flags = 0, suiteb_comb2 = 0;
13e228d6 1346 if (strncmp(*prule_str, "SUITEB128ONLY", 13) == 0) {
0f113f3e 1347 suiteb_flags = SSL_CERT_FLAG_SUITEB_128_LOS_ONLY;
13e228d6 1348 } else if (strncmp(*prule_str, "SUITEB128C2", 11) == 0) {
0f113f3e
MC
1349 suiteb_comb2 = 1;
1350 suiteb_flags = SSL_CERT_FLAG_SUITEB_128_LOS;
13e228d6
DSH
1351 } else if (strncmp(*prule_str, "SUITEB128", 9) == 0) {
1352 suiteb_flags = SSL_CERT_FLAG_SUITEB_128_LOS;
1353 } else if (strncmp(*prule_str, "SUITEB192", 9) == 0) {
0f113f3e 1354 suiteb_flags = SSL_CERT_FLAG_SUITEB_192_LOS;
13e228d6 1355 }
0f113f3e
MC
1356
1357 if (suiteb_flags) {
1358 c->cert_flags &= ~SSL_CERT_FLAG_SUITEB_128_LOS;
1359 c->cert_flags |= suiteb_flags;
1360 } else
1361 suiteb_flags = c->cert_flags & SSL_CERT_FLAG_SUITEB_128_LOS;
1362
1363 if (!suiteb_flags)
1364 return 1;
1365 /* Check version: if TLS 1.2 ciphers allowed we can use Suite B */
1366
1367 if (!(meth->ssl3_enc->enc_flags & SSL_ENC_FLAG_TLS1_2_CIPHERS)) {
4fa52141
VD
1368 SSLerr(SSL_F_CHECK_SUITEB_CIPHER_LIST,
1369 SSL_R_AT_LEAST_TLS_1_2_NEEDED_IN_SUITEB_MODE);
0f113f3e
MC
1370 return 0;
1371 }
10bf4fc2 1372# ifndef OPENSSL_NO_EC
0f113f3e
MC
1373 switch (suiteb_flags) {
1374 case SSL_CERT_FLAG_SUITEB_128_LOS:
1375 if (suiteb_comb2)
1376 *prule_str = "ECDHE-ECDSA-AES256-GCM-SHA384";
1377 else
1378 *prule_str =
1379 "ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-GCM-SHA384";
1380 break;
1381 case SSL_CERT_FLAG_SUITEB_128_LOS_ONLY:
1382 *prule_str = "ECDHE-ECDSA-AES128-GCM-SHA256";
1383 break;
1384 case SSL_CERT_FLAG_SUITEB_192_LOS:
1385 *prule_str = "ECDHE-ECDSA-AES256-GCM-SHA384";
1386 break;
1387 }
0f113f3e
MC
1388 return 1;
1389# else
1390 SSLerr(SSL_F_CHECK_SUITEB_CIPHER_LIST,
1391 SSL_R_ECDH_REQUIRED_FOR_SUITEB_MODE);
1392 return 0;
1393# endif
1394}
14536c8c 1395#endif
2ea80354 1396
0f113f3e
MC
1397STACK_OF(SSL_CIPHER) *ssl_create_cipher_list(const SSL_METHOD *ssl_method, STACK_OF(SSL_CIPHER)
1398 **cipher_list, STACK_OF(SSL_CIPHER)
1399 **cipher_list_by_id,
1400 const char *rule_str, CERT *c)
1401{
1402 int ok, num_of_ciphers, num_of_alias_max, num_of_group_aliases;
6063453c 1403 uint32_t disabled_mkey, disabled_auth, disabled_enc, disabled_mac;
0f113f3e
MC
1404 STACK_OF(SSL_CIPHER) *cipherstack, *tmp_cipher_list;
1405 const char *rule_p;
1406 CIPHER_ORDER *co_list = NULL, *head = NULL, *tail = NULL, *curr;
1407 const SSL_CIPHER **ca_list = NULL;
1408
1409 /*
1410 * Return with error if nothing to do.
1411 */
1412 if (rule_str == NULL || cipher_list == NULL || cipher_list_by_id == NULL)
1413 return NULL;
14536c8c 1414#ifndef OPENSSL_NO_EC
0f113f3e
MC
1415 if (!check_suiteb_cipher_list(ssl_method, c, &rule_str))
1416 return NULL;
14536c8c 1417#endif
2ea80354 1418
0f113f3e
MC
1419 /*
1420 * To reduce the work to do we only want to process the compiled
1421 * in algorithms, so we first get the mask of disabled ciphers.
1422 */
633d49c7
DSH
1423
1424 disabled_mkey = disabled_mkey_mask;
1425 disabled_auth = disabled_auth_mask;
1426 disabled_enc = disabled_enc_mask;
1427 disabled_mac = disabled_mac_mask;
0f113f3e
MC
1428
1429 /*
1430 * Now we have to collect the available ciphers from the compiled
1431 * in ciphers. We cannot get more than the number compiled in, so
1432 * it is used for allocation.
1433 */
1434 num_of_ciphers = ssl_method->num_ciphers();
55a9a16f 1435
b4faea50 1436 co_list = OPENSSL_malloc(sizeof(*co_list) * num_of_ciphers);
0f113f3e
MC
1437 if (co_list == NULL) {
1438 SSLerr(SSL_F_SSL_CREATE_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
1439 return (NULL); /* Failure */
1440 }
1441
1442 ssl_cipher_collect_ciphers(ssl_method, num_of_ciphers,
1443 disabled_mkey, disabled_auth, disabled_enc,
6063453c 1444 disabled_mac, co_list, &head,
0f113f3e
MC
1445 &tail);
1446
a556f342 1447 /* Now arrange all ciphers by preference. */
0f113f3e
MC
1448
1449 /*
1450 * Everything else being equal, prefer ephemeral ECDH over other key
a556f342
EK
1451 * exchange mechanisms.
1452 * For consistency, prefer ECDSA over RSA (though this only matters if the
1453 * server has both certificates, and is using the DEFAULT, or a client
1454 * preference).
0f113f3e 1455 */
a556f342
EK
1456 ssl_cipher_apply_rule(0, SSL_kECDHE, SSL_aECDSA, 0, 0, 0, 0, CIPHER_ADD,
1457 -1, &head, &tail);
0f113f3e
MC
1458 ssl_cipher_apply_rule(0, SSL_kECDHE, 0, 0, 0, 0, 0, CIPHER_ADD, -1, &head,
1459 &tail);
1460 ssl_cipher_apply_rule(0, SSL_kECDHE, 0, 0, 0, 0, 0, CIPHER_DEL, -1, &head,
1461 &tail);
1462
a556f342
EK
1463
1464 /* Within each strength group, we prefer GCM over CHACHA... */
1465 ssl_cipher_apply_rule(0, 0, 0, SSL_AESGCM, 0, 0, 0, CIPHER_ADD, -1,
1466 &head, &tail);
1467 ssl_cipher_apply_rule(0, 0, 0, SSL_CHACHA20, 0, 0, 0, CIPHER_ADD, -1,
1468 &head, &tail);
1469
1470 /*
1471 * ...and generally, our preferred cipher is AES.
1472 * Note that AEADs will be bumped to take preference after sorting by
1473 * strength.
1474 */
1475 ssl_cipher_apply_rule(0, 0, 0, SSL_AES ^ SSL_AESGCM, 0, 0, 0, CIPHER_ADD,
1476 -1, &head, &tail);
0f113f3e
MC
1477
1478 /* Temporarily enable everything else for sorting */
1479 ssl_cipher_apply_rule(0, 0, 0, 0, 0, 0, 0, CIPHER_ADD, -1, &head, &tail);
1480
1481 /* Low priority for MD5 */
1482 ssl_cipher_apply_rule(0, 0, 0, 0, SSL_MD5, 0, 0, CIPHER_ORD, -1, &head,
1483 &tail);
1484
1485 /*
1486 * Move anonymous ciphers to the end. Usually, these will remain
1487 * disabled. (For applications that allow them, they aren't too bad, but
1488 * we prefer authenticated ciphers.)
1489 */
1490 ssl_cipher_apply_rule(0, 0, SSL_aNULL, 0, 0, 0, 0, CIPHER_ORD, -1, &head,
1491 &tail);
1492
0f113f3e
MC
1493 /*
1494 * ssl_cipher_apply_rule(0, 0, SSL_aDH, 0, 0, 0, 0, CIPHER_ORD, -1,
1495 * &head, &tail);
1496 */
1497 ssl_cipher_apply_rule(0, SSL_kRSA, 0, 0, 0, 0, 0, CIPHER_ORD, -1, &head,
1498 &tail);
1499 ssl_cipher_apply_rule(0, SSL_kPSK, 0, 0, 0, 0, 0, CIPHER_ORD, -1, &head,
1500 &tail);
0f113f3e
MC
1501
1502 /* RC4 is sort-of broken -- move the the end */
1503 ssl_cipher_apply_rule(0, 0, 0, SSL_RC4, 0, 0, 0, CIPHER_ORD, -1, &head,
1504 &tail);
1505
1506 /*
1507 * Now sort by symmetric encryption strength. The above ordering remains
1508 * in force within each class
1509 */
1510 if (!ssl_cipher_strength_sort(&head, &tail)) {
1511 OPENSSL_free(co_list);
1512 return NULL;
1513 }
1514
a556f342
EK
1515 /*
1516 * Partially overrule strength sort to prefer TLS 1.2 ciphers/PRFs.
1517 * TODO(openssl-team): is there an easier way to accomplish all this?
1518 */
3eb2aff4 1519 ssl_cipher_apply_rule(0, 0, 0, 0, 0, TLS1_2_VERSION, 0, CIPHER_BUMP, -1,
a556f342
EK
1520 &head, &tail);
1521
1522 /*
1523 * Irrespective of strength, enforce the following order:
1524 * (EC)DHE + AEAD > (EC)DHE > rest of AEAD > rest.
1525 * Within each group, ciphers remain sorted by strength and previous
1526 * preference, i.e.,
1527 * 1) ECDHE > DHE
1528 * 2) GCM > CHACHA
1529 * 3) AES > rest
1530 * 4) TLS 1.2 > legacy
1531 *
1532 * Because we now bump ciphers to the top of the list, we proceed in
1533 * reverse order of preference.
1534 */
1535 ssl_cipher_apply_rule(0, 0, 0, 0, SSL_AEAD, 0, 0, CIPHER_BUMP, -1,
1536 &head, &tail);
1537 ssl_cipher_apply_rule(0, SSL_kDHE | SSL_kECDHE, 0, 0, 0, 0, 0,
1538 CIPHER_BUMP, -1, &head, &tail);
1539 ssl_cipher_apply_rule(0, SSL_kDHE | SSL_kECDHE, 0, 0, SSL_AEAD, 0, 0,
1540 CIPHER_BUMP, -1, &head, &tail);
1541
0f113f3e
MC
1542 /* Now disable everything (maintaining the ordering!) */
1543 ssl_cipher_apply_rule(0, 0, 0, 0, 0, 0, 0, CIPHER_DEL, -1, &head, &tail);
1544
1545 /*
1546 * We also need cipher aliases for selecting based on the rule_str.
1547 * There might be two types of entries in the rule_str: 1) names
1548 * of ciphers themselves 2) aliases for groups of ciphers.
1549 * For 1) we need the available ciphers and for 2) the cipher
1550 * groups of cipher_aliases added together in one list (otherwise
1551 * we would be happy with just the cipher_aliases table).
1552 */
b6eb9827 1553 num_of_group_aliases = OSSL_NELEM(cipher_aliases);
0f113f3e 1554 num_of_alias_max = num_of_ciphers + num_of_group_aliases + 1;
b4faea50 1555 ca_list = OPENSSL_malloc(sizeof(*ca_list) * num_of_alias_max);
0f113f3e
MC
1556 if (ca_list == NULL) {
1557 OPENSSL_free(co_list);
1558 SSLerr(SSL_F_SSL_CREATE_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
1559 return (NULL); /* Failure */
1560 }
1561 ssl_cipher_collect_aliases(ca_list, num_of_group_aliases,
1562 disabled_mkey, disabled_auth, disabled_enc,
6063453c 1563 disabled_mac, head);
0f113f3e
MC
1564
1565 /*
1566 * If the rule_string begins with DEFAULT, apply the default rule
1567 * before using the (possibly available) additional rules.
1568 */
1569 ok = 1;
1570 rule_p = rule_str;
1571 if (strncmp(rule_str, "DEFAULT", 7) == 0) {
1572 ok = ssl_cipher_process_rulestr(SSL_DEFAULT_CIPHER_LIST,
1573 &head, &tail, ca_list, c);
1574 rule_p += 7;
1575 if (*rule_p == ':')
1576 rule_p++;
1577 }
1578
1579 if (ok && (strlen(rule_p) > 0))
1580 ok = ssl_cipher_process_rulestr(rule_p, &head, &tail, ca_list, c);
1581
b548a1f1 1582 OPENSSL_free(ca_list); /* Not needed anymore */
0f113f3e
MC
1583
1584 if (!ok) { /* Rule processing failure */
1585 OPENSSL_free(co_list);
1586 return (NULL);
1587 }
1588
1589 /*
1590 * Allocate new "cipherstack" for the result, return with error
1591 * if we cannot get one.
1592 */
1593 if ((cipherstack = sk_SSL_CIPHER_new_null()) == NULL) {
1594 OPENSSL_free(co_list);
1595 return (NULL);
1596 }
1597
1598 /*
1599 * The cipher selection for the list is done. The ciphers are added
1600 * to the resulting precedence to the STACK_OF(SSL_CIPHER).
1601 */
1602 for (curr = head; curr != NULL; curr = curr->next) {
1603 if (curr->active
1604 && (!FIPS_mode() || curr->cipher->algo_strength & SSL_FIPS)) {
1605 if (!sk_SSL_CIPHER_push(cipherstack, curr->cipher)) {
1606 OPENSSL_free(co_list);
1607 sk_SSL_CIPHER_free(cipherstack);
1608 return NULL;
1609 }
d02b48c6 1610#ifdef CIPHER_DEBUG
0f113f3e 1611 fprintf(stderr, "<%s>\n", curr->cipher->name);
d02b48c6 1612#endif
0f113f3e
MC
1613 }
1614 }
1615 OPENSSL_free(co_list); /* Not needed any longer */
1616
1617 tmp_cipher_list = sk_SSL_CIPHER_dup(cipherstack);
1618 if (tmp_cipher_list == NULL) {
1619 sk_SSL_CIPHER_free(cipherstack);
1620 return NULL;
1621 }
25aaa98a 1622 sk_SSL_CIPHER_free(*cipher_list);
0f113f3e
MC
1623 *cipher_list = cipherstack;
1624 if (*cipher_list_by_id != NULL)
1625 sk_SSL_CIPHER_free(*cipher_list_by_id);
1626 *cipher_list_by_id = tmp_cipher_list;
1627 (void)sk_SSL_CIPHER_set_cmp_func(*cipher_list_by_id,
1628 ssl_cipher_ptr_id_cmp);
1629
1630 sk_SSL_CIPHER_sort(*cipher_list_by_id);
1631 return (cipherstack);
1632}
d02b48c6 1633
7689ed34 1634char *SSL_CIPHER_description(const SSL_CIPHER *cipher, char *buf, int len)
0f113f3e 1635{
361a1191 1636 const char *ver;
0f113f3e 1637 const char *kx, *au, *enc, *mac;
baf245ec 1638 uint32_t alg_mkey, alg_auth, alg_enc, alg_mac;
0f113f3e 1639 static const char *format =
361a1191 1640 "%-23s %s Kx=%-8s Au=%-4s Enc=%-9s Mac=%-4s\n";
0f113f3e 1641
baf245ec
RS
1642 if (buf == NULL) {
1643 len = 128;
1644 buf = OPENSSL_malloc(len);
1645 if (buf == NULL)
1646 return NULL;
1647 } else if (len < 128)
1648 return NULL;
1649
0f113f3e
MC
1650 alg_mkey = cipher->algorithm_mkey;
1651 alg_auth = cipher->algorithm_auth;
1652 alg_enc = cipher->algorithm_enc;
1653 alg_mac = cipher->algorithm_mac;
0f113f3e 1654
3eb2aff4 1655 ver = ssl_protocol_to_string(cipher->min_tls);
0f113f3e
MC
1656
1657 switch (alg_mkey) {
1658 case SSL_kRSA:
361a1191 1659 kx = "RSA";
0f113f3e 1660 break;
0f113f3e 1661 case SSL_kDHE:
361a1191 1662 kx = "DH";
0f113f3e 1663 break;
0f113f3e
MC
1664 case SSL_kECDHE:
1665 kx = "ECDH";
1666 break;
1667 case SSL_kPSK:
1668 kx = "PSK";
1669 break;
8baac6a2
DSH
1670 case SSL_kRSAPSK:
1671 kx = "RSAPSK";
1672 break;
1673 case SSL_kECDHEPSK:
1674 kx = "ECDHEPSK";
1675 break;
1676 case SSL_kDHEPSK:
1677 kx = "DHEPSK";
1678 break;
0f113f3e
MC
1679 case SSL_kSRP:
1680 kx = "SRP";
1681 break;
1682 case SSL_kGOST:
1683 kx = "GOST";
1684 break;
1685 default:
1686 kx = "unknown";
1687 }
1688
1689 switch (alg_auth) {
1690 case SSL_aRSA:
1691 au = "RSA";
1692 break;
1693 case SSL_aDSS:
1694 au = "DSS";
1695 break;
0f113f3e
MC
1696 case SSL_aNULL:
1697 au = "None";
1698 break;
1699 case SSL_aECDSA:
1700 au = "ECDSA";
1701 break;
1702 case SSL_aPSK:
1703 au = "PSK";
1704 break;
1705 case SSL_aSRP:
1706 au = "SRP";
1707 break;
0f113f3e
MC
1708 case SSL_aGOST01:
1709 au = "GOST01";
1710 break;
e44380a9
DB
1711 /* New GOST ciphersuites have both SSL_aGOST12 and SSL_aGOST01 bits */
1712 case (SSL_aGOST12 | SSL_aGOST01):
1713 au = "GOST12";
1714 break;
0f113f3e
MC
1715 default:
1716 au = "unknown";
1717 break;
1718 }
1719
1720 switch (alg_enc) {
1721 case SSL_DES:
361a1191 1722 enc = "DES(56)";
0f113f3e
MC
1723 break;
1724 case SSL_3DES:
1725 enc = "3DES(168)";
1726 break;
1727 case SSL_RC4:
361a1191 1728 enc = "RC4(128)";
0f113f3e
MC
1729 break;
1730 case SSL_RC2:
361a1191 1731 enc = "RC2(128)";
0f113f3e
MC
1732 break;
1733 case SSL_IDEA:
1734 enc = "IDEA(128)";
1735 break;
1736 case SSL_eNULL:
1737 enc = "None";
1738 break;
1739 case SSL_AES128:
1740 enc = "AES(128)";
1741 break;
1742 case SSL_AES256:
1743 enc = "AES(256)";
1744 break;
1745 case SSL_AES128GCM:
1746 enc = "AESGCM(128)";
1747 break;
1748 case SSL_AES256GCM:
1749 enc = "AESGCM(256)";
1750 break;
e75c5a79
DSH
1751 case SSL_AES128CCM:
1752 enc = "AESCCM(128)";
1753 break;
1754 case SSL_AES256CCM:
1755 enc = "AESCCM(256)";
1756 break;
3d3701ea
DSH
1757 case SSL_AES128CCM8:
1758 enc = "AESCCM8(128)";
1759 break;
1760 case SSL_AES256CCM8:
1761 enc = "AESCCM8(256)";
1762 break;
0f113f3e
MC
1763 case SSL_CAMELLIA128:
1764 enc = "Camellia(128)";
1765 break;
1766 case SSL_CAMELLIA256:
1767 enc = "Camellia(256)";
1768 break;
1769 case SSL_SEED:
1770 enc = "SEED(128)";
1771 break;
1772 case SSL_eGOST2814789CNT:
e44380a9 1773 case SSL_eGOST2814789CNT12:
0f113f3e
MC
1774 enc = "GOST89(256)";
1775 break;
0d3587c7
MC
1776 case SSL_CHACHA20POLY1305:
1777 enc = "CHACHA20/POLY1305(256)";
1778 break;
0f113f3e
MC
1779 default:
1780 enc = "unknown";
1781 break;
1782 }
1783
1784 switch (alg_mac) {
1785 case SSL_MD5:
1786 mac = "MD5";
1787 break;
1788 case SSL_SHA1:
1789 mac = "SHA1";
1790 break;
1791 case SSL_SHA256:
1792 mac = "SHA256";
1793 break;
1794 case SSL_SHA384:
1795 mac = "SHA384";
1796 break;
1797 case SSL_AEAD:
1798 mac = "AEAD";
1799 break;
1800 case SSL_GOST89MAC:
e44380a9 1801 case SSL_GOST89MAC12:
0f113f3e
MC
1802 mac = "GOST89";
1803 break;
1804 case SSL_GOST94:
1805 mac = "GOST94";
1806 break;
e44380a9
DB
1807 case SSL_GOST12_256:
1808 case SSL_GOST12_512:
1809 mac = "GOST2012";
1810 break;
0f113f3e
MC
1811 default:
1812 mac = "unknown";
1813 break;
1814 }
1815
361a1191 1816 BIO_snprintf(buf, len, format, cipher->name, ver, kx, au, enc, mac);
55a9a16f 1817
0f113f3e
MC
1818 return (buf);
1819}
d02b48c6 1820
b11836a6 1821const char *SSL_CIPHER_get_version(const SSL_CIPHER *c)
0f113f3e 1822{
0f113f3e 1823 if (c == NULL)
baf245ec 1824 return "(NONE)";
ee3a6c64
VD
1825
1826 /*
1827 * Backwards-compatibility crutch. In almost all contexts we report TLS
1828 * 1.0 as "TLSv1", but for ciphers we report "TLSv1.0".
1829 */
1830 if (c->min_tls == TLS1_VERSION)
1831 return "TLSv1.0";
3eb2aff4 1832 return ssl_protocol_to_string(c->min_tls);
0f113f3e 1833}
d02b48c6
RE
1834
1835/* return the actual cipher being used */
0821bcd4 1836const char *SSL_CIPHER_get_name(const SSL_CIPHER *c)
0f113f3e
MC
1837{
1838 if (c != NULL)
1839 return (c->name);
1840 return ("(NONE)");
1841}
d02b48c6 1842
657e60fa 1843/* number of bits for symmetric cipher */
1c86d8fd 1844int SSL_CIPHER_get_bits(const SSL_CIPHER *c, int *alg_bits)
0f113f3e 1845{
1c86d8fd 1846 int ret = 0;
0f113f3e
MC
1847
1848 if (c != NULL) {
1849 if (alg_bits != NULL)
1c86d8fd
VD
1850 *alg_bits = (int) c->alg_bits;
1851 ret = (int) c->strength_bits;
0f113f3e 1852 }
90d9e49a 1853 return ret;
0f113f3e 1854}
d02b48c6 1855
90d9e49a 1856uint32_t SSL_CIPHER_get_id(const SSL_CIPHER *c)
0f113f3e
MC
1857{
1858 return c->id;
1859}
08557cf2 1860
6b691a5c 1861SSL_COMP *ssl3_comp_find(STACK_OF(SSL_COMP) *sk, int n)
0f113f3e
MC
1862{
1863 SSL_COMP *ctmp;
1864 int i, nn;
1865
1866 if ((n == 0) || (sk == NULL))
1867 return (NULL);
1868 nn = sk_SSL_COMP_num(sk);
1869 for (i = 0; i < nn; i++) {
1870 ctmp = sk_SSL_COMP_value(sk, i);
1871 if (ctmp->id == n)
1872 return (ctmp);
1873 }
1874 return (NULL);
1875}
413c4f45 1876
09b6c2ef 1877#ifdef OPENSSL_NO_COMP
9a555706 1878STACK_OF(SSL_COMP) *SSL_COMP_get_compression_methods(void)
0f113f3e
MC
1879{
1880 return NULL;
1881}
9a555706
RS
1882STACK_OF(SSL_COMP) *SSL_COMP_set0_compression_methods(STACK_OF(SSL_COMP)
1883 *meths)
0f113f3e 1884{
9a555706 1885 return meths;
0f113f3e 1886}
9a555706
RS
1887int SSL_COMP_add_compression_method(int id, COMP_METHOD *cm)
1888{
1889 return 1;
1890}
1891
09b6c2ef 1892#else
6b691a5c 1893STACK_OF(SSL_COMP) *SSL_COMP_get_compression_methods(void)
0f113f3e
MC
1894{
1895 load_builtin_compressions();
1896 return (ssl_comp_methods);
1897}
1898
1899STACK_OF(SSL_COMP) *SSL_COMP_set0_compression_methods(STACK_OF(SSL_COMP)
1900 *meths)
1901{
1902 STACK_OF(SSL_COMP) *old_meths = ssl_comp_methods;
1903 ssl_comp_methods = meths;
1904 return old_meths;
1905}
cbb67448 1906
db7b5e0d 1907static void cmeth_free(SSL_COMP *cm)
0f113f3e
MC
1908{
1909 OPENSSL_free(cm);
1910}
db7b5e0d 1911
b3599dbb 1912void ssl_comp_free_compression_methods_int(void)
0f113f3e
MC
1913{
1914 STACK_OF(SSL_COMP) *old_meths = ssl_comp_methods;
1915 ssl_comp_methods = NULL;
1916 sk_SSL_COMP_pop_free(old_meths, cmeth_free);
1917}
db7b5e0d 1918
6b691a5c 1919int SSL_COMP_add_compression_method(int id, COMP_METHOD *cm)
0f113f3e
MC
1920{
1921 SSL_COMP *comp;
413c4f45 1922
9a555706 1923 if (cm == NULL || COMP_get_type(cm) == NID_undef)
0f113f3e 1924 return 1;
9f495243 1925
50e735f9
MC
1926 /*-
1927 * According to draft-ietf-tls-compression-04.txt, the
1928 * compression number ranges should be the following:
1929 *
1930 * 0 to 63: methods defined by the IETF
1931 * 64 to 192: external party methods assigned by IANA
1932 * 193 to 255: reserved for private use
1933 */
0f113f3e
MC
1934 if (id < 193 || id > 255) {
1935 SSLerr(SSL_F_SSL_COMP_ADD_COMPRESSION_METHOD,
1936 SSL_R_COMPRESSION_ID_NOT_WITHIN_PRIVATE_RANGE);
1937 return 0;
1938 }
1939
bbd86bf5 1940 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_DISABLE);
b4faea50 1941 comp = OPENSSL_malloc(sizeof(*comp));
0f113f3e 1942 if (comp == NULL) {
bbd86bf5 1943 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ENABLE);
0f113f3e
MC
1944 SSLerr(SSL_F_SSL_COMP_ADD_COMPRESSION_METHOD, ERR_R_MALLOC_FAILURE);
1945 return (1);
1946 }
1947
1948 comp->id = id;
1949 comp->method = cm;
1950 load_builtin_compressions();
1951 if (ssl_comp_methods && sk_SSL_COMP_find(ssl_comp_methods, comp) >= 0) {
1952 OPENSSL_free(comp);
bbd86bf5 1953 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ENABLE);
0f113f3e
MC
1954 SSLerr(SSL_F_SSL_COMP_ADD_COMPRESSION_METHOD,
1955 SSL_R_DUPLICATE_COMPRESSION_ID);
1956 return (1);
bbd86bf5
RS
1957 }
1958 if ((ssl_comp_methods == NULL)
0f113f3e
MC
1959 || !sk_SSL_COMP_push(ssl_comp_methods, comp)) {
1960 OPENSSL_free(comp);
bbd86bf5 1961 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ENABLE);
0f113f3e
MC
1962 SSLerr(SSL_F_SSL_COMP_ADD_COMPRESSION_METHOD, ERR_R_MALLOC_FAILURE);
1963 return (1);
0f113f3e 1964 }
bbd86bf5
RS
1965 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ENABLE);
1966 return (0);
0f113f3e 1967}
9a555706 1968#endif
377dcdba
RL
1969
1970const char *SSL_COMP_get_name(const COMP_METHOD *comp)
0f113f3e 1971{
9a555706
RS
1972#ifndef OPENSSL_NO_COMP
1973 return comp ? COMP_get_name(comp) : NULL;
1974#else
0f113f3e 1975 return NULL;
09b6c2ef 1976#endif
9a555706
RS
1977}
1978
d47c01a3
DSH
1979/* For a cipher return the index corresponding to the certificate type */
1980int ssl_cipher_get_cert_index(const SSL_CIPHER *c)
0f113f3e 1981{
ce0c1f2b 1982 uint32_t alg_a;
0f113f3e 1983
0f113f3e
MC
1984 alg_a = c->algorithm_auth;
1985
ce0c1f2b 1986 if (alg_a & SSL_aECDSA)
0f113f3e 1987 return SSL_PKEY_ECC;
0f113f3e
MC
1988 else if (alg_a & SSL_aDSS)
1989 return SSL_PKEY_DSA_SIGN;
1990 else if (alg_a & SSL_aRSA)
1991 return SSL_PKEY_RSA_ENC;
e44380a9
DB
1992 else if (alg_a & SSL_aGOST12)
1993 return SSL_PKEY_GOST_EC;
0f113f3e
MC
1994 else if (alg_a & SSL_aGOST01)
1995 return SSL_PKEY_GOST01;
e44380a9 1996
0f113f3e
MC
1997 return -1;
1998}
d47c01a3 1999
94a209d8 2000const SSL_CIPHER *ssl_get_cipher_by_char(SSL *ssl, const unsigned char *ptr)
0f113f3e 2001{
1316ca80
TS
2002 const SSL_CIPHER *c = ssl->method->get_cipher_by_char(ptr);
2003
0f113f3e
MC
2004 if (c == NULL || c->valid == 0)
2005 return NULL;
2006 return c;
2007}
94a209d8
DSH
2008
2009const SSL_CIPHER *SSL_CIPHER_find(SSL *ssl, const unsigned char *ptr)
0f113f3e
MC
2010{
2011 return ssl->method->get_cipher_by_char(ptr);
2012}
98c9ce2f
DSH
2013
2014int SSL_CIPHER_get_cipher_nid(const SSL_CIPHER *c)
2015{
2016 int i;
2017 if (c == NULL)
3ec13237 2018 return NID_undef;
98c9ce2f
DSH
2019 i = ssl_cipher_info_lookup(ssl_cipher_table_cipher, c->algorithm_enc);
2020 if (i == -1)
3ec13237 2021 return NID_undef;
98c9ce2f
DSH
2022 return ssl_cipher_table_cipher[i].nid;
2023}
2024
2025int SSL_CIPHER_get_digest_nid(const SSL_CIPHER *c)
2026{
1316ca80
TS
2027 int i = ssl_cipher_info_lookup(ssl_cipher_table_mac, c->algorithm_mac);
2028
98c9ce2f 2029 if (i == -1)
3ec13237 2030 return NID_undef;
98c9ce2f
DSH
2031 return ssl_cipher_table_mac[i].nid;
2032}
3ec13237
TS
2033
2034int SSL_CIPHER_get_kx_nid(const SSL_CIPHER *c)
2035{
2036 int i = ssl_cipher_info_lookup(ssl_cipher_table_kx, c->algorithm_mkey);
1316ca80 2037
3ec13237
TS
2038 if (i == -1)
2039 return NID_undef;
2040 return ssl_cipher_table_kx[i].nid;
2041}
2042
2043int SSL_CIPHER_get_auth_nid(const SSL_CIPHER *c)
2044{
1316ca80
TS
2045 int i = ssl_cipher_info_lookup(ssl_cipher_table_auth, c->algorithm_auth);
2046
3ec13237
TS
2047 if (i == -1)
2048 return NID_undef;
8eb33e4f 2049 return ssl_cipher_table_auth[i].nid;
3ec13237
TS
2050}
2051
2052int SSL_CIPHER_is_aead(const SSL_CIPHER *c)
2053{
2054 return (c->algorithm_mac & SSL_AEAD) ? 1 : 0;
2055}