]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/ssl_ciph.c
Copyright year updates
[thirdparty/openssl.git] / ssl / ssl_ciph.c
CommitLineData
846e33c7 1/*
b6461792 2 * Copyright 1995-2024 The OpenSSL Project Authors. All Rights Reserved.
aa8f3d76 3 * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved
c80149d9 4 * Copyright 2005 Nokia. All rights reserved.
675f605d 5 *
2c18d164 6 * Licensed under the Apache License 2.0 (the "License"). You may not use
846e33c7
RS
7 * this file except in compliance with the License. You can obtain a copy
8 * in the file LICENSE in the source distribution or at
9 * https://www.openssl.org/source/license.html
675f605d 10 */
846e33c7 11
d02b48c6 12#include <stdio.h>
5fd1478d 13#include <ctype.h>
ec577822 14#include <openssl/objects.h>
3c27208f
RS
15#include <openssl/comp.h>
16#include <openssl/engine.h>
5c4328f0 17#include <openssl/crypto.h>
a53b5be6 18#include <openssl/conf.h>
77359d22 19#include <openssl/trace.h>
677963e5 20#include "internal/nelem.h"
706457b7 21#include "ssl_local.h"
c2e4e5d2 22#include "internal/thread_once.h"
67dc995e 23#include "internal/cryptlib.h"
d02b48c6 24
98c9ce2f
DSH
25/* NB: make sure indices in these tables match values above */
26
27typedef struct {
90d9e49a 28 uint32_t mask;
98c9ce2f
DSH
29 int nid;
30} ssl_cipher_table;
31
32/* Table of NIDs for each cipher */
33static const ssl_cipher_table ssl_cipher_table_cipher[SSL_ENC_NUM_IDX] = {
34 {SSL_DES, NID_des_cbc}, /* SSL_ENC_DES_IDX 0 */
35 {SSL_3DES, NID_des_ede3_cbc}, /* SSL_ENC_3DES_IDX 1 */
36 {SSL_RC4, NID_rc4}, /* SSL_ENC_RC4_IDX 2 */
37 {SSL_RC2, NID_rc2_cbc}, /* SSL_ENC_RC2_IDX 3 */
38 {SSL_IDEA, NID_idea_cbc}, /* SSL_ENC_IDEA_IDX 4 */
39 {SSL_eNULL, NID_undef}, /* SSL_ENC_NULL_IDX 5 */
40 {SSL_AES128, NID_aes_128_cbc}, /* SSL_ENC_AES128_IDX 6 */
41 {SSL_AES256, NID_aes_256_cbc}, /* SSL_ENC_AES256_IDX 7 */
42 {SSL_CAMELLIA128, NID_camellia_128_cbc}, /* SSL_ENC_CAMELLIA128_IDX 8 */
43 {SSL_CAMELLIA256, NID_camellia_256_cbc}, /* SSL_ENC_CAMELLIA256_IDX 9 */
44 {SSL_eGOST2814789CNT, NID_gost89_cnt}, /* SSL_ENC_GOST89_IDX 10 */
45 {SSL_SEED, NID_seed_cbc}, /* SSL_ENC_SEED_IDX 11 */
46 {SSL_AES128GCM, NID_aes_128_gcm}, /* SSL_ENC_AES128GCM_IDX 12 */
e75c5a79
DSH
47 {SSL_AES256GCM, NID_aes_256_gcm}, /* SSL_ENC_AES256GCM_IDX 13 */
48 {SSL_AES128CCM, NID_aes_128_ccm}, /* SSL_ENC_AES128CCM_IDX 14 */
3d3701ea
DSH
49 {SSL_AES256CCM, NID_aes_256_ccm}, /* SSL_ENC_AES256CCM_IDX 15 */
50 {SSL_AES128CCM8, NID_aes_128_ccm}, /* SSL_ENC_AES128CCM8_IDX 16 */
e44380a9 51 {SSL_AES256CCM8, NID_aes_256_ccm}, /* SSL_ENC_AES256CCM8_IDX 17 */
bc326738
JS
52 {SSL_eGOST2814789CNT12, NID_gost89_cnt_12}, /* SSL_ENC_GOST8912_IDX 18 */
53 {SSL_CHACHA20POLY1305, NID_chacha20_poly1305}, /* SSL_ENC_CHACHA_IDX 19 */
54 {SSL_ARIA128GCM, NID_aria_128_gcm}, /* SSL_ENC_ARIA128GCM_IDX 20 */
55 {SSL_ARIA256GCM, NID_aria_256_gcm}, /* SSL_ENC_ARIA256GCM_IDX 21 */
5a5530a2
DB
56 {SSL_MAGMA, NID_magma_ctr_acpkm}, /* SSL_ENC_MAGMA_IDX */
57 {SSL_KUZNYECHIK, NID_kuznyechik_ctr_acpkm}, /* SSL_ENC_KUZNYECHIK_IDX */
98c9ce2f
DSH
58};
59
0f113f3e
MC
60#define SSL_COMP_NULL_IDX 0
61#define SSL_COMP_ZLIB_IDX 1
62#define SSL_COMP_NUM_IDX 2
63
64static STACK_OF(SSL_COMP) *ssl_comp_methods = NULL;
65
e4ad0763 66#ifndef OPENSSL_NO_COMP
16203f7b 67static CRYPTO_ONCE ssl_load_builtin_comp_once = CRYPTO_ONCE_STATIC_INIT;
e4ad0763 68#endif
16203f7b 69
98c9ce2f
DSH
70/* NB: make sure indices in this table matches values above */
71static const ssl_cipher_table ssl_cipher_table_mac[SSL_MD_NUM_IDX] = {
72 {SSL_MD5, NID_md5}, /* SSL_MD_MD5_IDX 0 */
73 {SSL_SHA1, NID_sha1}, /* SSL_MD_SHA1_IDX 1 */
74 {SSL_GOST94, NID_id_GostR3411_94}, /* SSL_MD_GOST94_IDX 2 */
75 {SSL_GOST89MAC, NID_id_Gost28147_89_MAC}, /* SSL_MD_GOST89MAC_IDX 3 */
76 {SSL_SHA256, NID_sha256}, /* SSL_MD_SHA256_IDX 4 */
e44380a9 77 {SSL_SHA384, NID_sha384}, /* SSL_MD_SHA384_IDX 5 */
a230b26e
EK
78 {SSL_GOST12_256, NID_id_GostR3411_2012_256}, /* SSL_MD_GOST12_256_IDX 6 */
79 {SSL_GOST89MAC12, NID_gost_mac_12}, /* SSL_MD_GOST89MAC12_IDX 7 */
80 {SSL_GOST12_512, NID_id_GostR3411_2012_512}, /* SSL_MD_GOST12_512_IDX 8 */
7afd2312
DSH
81 {0, NID_md5_sha1}, /* SSL_MD_MD5_SHA1_IDX 9 */
82 {0, NID_sha224}, /* SSL_MD_SHA224_IDX 10 */
5a5530a2
DB
83 {0, NID_sha512}, /* SSL_MD_SHA512_IDX 11 */
84 {SSL_MAGMAOMAC, NID_magma_mac}, /* sSL_MD_MAGMAOMAC_IDX */
85 {SSL_KUZNYECHIKOMAC, NID_kuznyechik_mac} /* SSL_MD_KUZNYECHIKOMAC_IDX */
98c9ce2f
DSH
86};
87
a230b26e 88/* *INDENT-OFF* */
3ec13237 89static const ssl_cipher_table ssl_cipher_table_kx[] = {
a230b26e
EK
90 {SSL_kRSA, NID_kx_rsa},
91 {SSL_kECDHE, NID_kx_ecdhe},
92 {SSL_kDHE, NID_kx_dhe},
93 {SSL_kECDHEPSK, NID_kx_ecdhe_psk},
94 {SSL_kDHEPSK, NID_kx_dhe_psk},
95 {SSL_kRSAPSK, NID_kx_rsa_psk},
96 {SSL_kPSK, NID_kx_psk},
97 {SSL_kSRP, NID_kx_srp},
7114af30 98 {SSL_kGOST, NID_kx_gost},
5a5530a2 99 {SSL_kGOST18, NID_kx_gost18},
7114af30 100 {SSL_kANY, NID_kx_any}
3ec13237
TS
101};
102
103static const ssl_cipher_table ssl_cipher_table_auth[] = {
a230b26e
EK
104 {SSL_aRSA, NID_auth_rsa},
105 {SSL_aECDSA, NID_auth_ecdsa},
106 {SSL_aPSK, NID_auth_psk},
107 {SSL_aDSS, NID_auth_dss},
108 {SSL_aGOST01, NID_auth_gost01},
109 {SSL_aGOST12, NID_auth_gost12},
110 {SSL_aSRP, NID_auth_srp},
7114af30
DSH
111 {SSL_aNULL, NID_auth_null},
112 {SSL_aANY, NID_auth_any}
3ec13237 113};
a230b26e 114/* *INDENT-ON* */
3ec13237 115
98c9ce2f 116/* Utility function for table lookup */
bbaeadb0 117static int ssl_cipher_info_find(const ssl_cipher_table *table,
90d9e49a 118 size_t table_cnt, uint32_t mask)
98c9ce2f
DSH
119{
120 size_t i;
121 for (i = 0; i < table_cnt; i++, table++) {
122 if (table->mask == mask)
348240c6 123 return (int)i;
98c9ce2f
DSH
124 }
125 return -1;
126}
127
128#define ssl_cipher_info_lookup(table, x) \
b6eb9827 129 ssl_cipher_info_find(table, OSSL_NELEM(table), x)
98c9ce2f 130
0f113f3e
MC
131/*
132 * PKEY_TYPE for GOST89MAC is known in advance, but, because implementation
133 * is engine-provided, we'll fill it only if corresponding EVP_PKEY_METHOD is
134 * found
135 */
53d85372 136static const int default_mac_pkey_id[SSL_MD_NUM_IDX] = {
e44380a9 137 /* MD5, SHA, GOST94, MAC89 */
0f113f3e 138 EVP_PKEY_HMAC, EVP_PKEY_HMAC, EVP_PKEY_HMAC, NID_undef,
e44380a9
DB
139 /* SHA256, SHA384, GOST2012_256, MAC89-12 */
140 EVP_PKEY_HMAC, EVP_PKEY_HMAC, EVP_PKEY_HMAC, NID_undef,
141 /* GOST2012_512 */
142 EVP_PKEY_HMAC,
5a5530a2
DB
143 /* MD5/SHA1, SHA224, SHA512, MAGMAOMAC, KUZNYECHIKOMAC */
144 NID_undef, NID_undef, NID_undef, NID_undef, NID_undef
0f113f3e
MC
145};
146
0f113f3e
MC
147#define CIPHER_ADD 1
148#define CIPHER_KILL 2
149#define CIPHER_DEL 3
150#define CIPHER_ORD 4
151#define CIPHER_SPECIAL 5
a556f342
EK
152/*
153 * Bump the ciphers to the top of the list.
154 * This rule isn't currently supported by the public cipherstring API.
155 */
156#define CIPHER_BUMP 6
0f113f3e
MC
157
158typedef struct cipher_order_st {
159 const SSL_CIPHER *cipher;
160 int active;
161 int dead;
162 struct cipher_order_st *next, *prev;
163} CIPHER_ORDER;
164
165static const SSL_CIPHER cipher_aliases[] = {
166 /* "ALL" doesn't include eNULL (must be specifically enabled) */
bbb4ceb8 167 {0, SSL_TXT_ALL, NULL, 0, 0, 0, ~SSL_eNULL},
0f113f3e 168 /* "COMPLEMENTOFALL" */
bbb4ceb8 169 {0, SSL_TXT_CMPALL, NULL, 0, 0, 0, SSL_eNULL},
0f113f3e
MC
170
171 /*
172 * "COMPLEMENTOFDEFAULT" (does *not* include ciphersuites not found in
173 * ALL!)
174 */
bbb4ceb8 175 {0, SSL_TXT_CMPDEF, NULL, 0, 0, 0, 0, 0, 0, 0, 0, 0, SSL_NOT_DEFAULT},
0f113f3e
MC
176
177 /*
178 * key exchange aliases (some of those using only a single bit here
179 * combine multiple key exchange algs according to the RFCs, e.g. kDHE
180 * combines DHE_DSS and DHE_RSA)
181 */
bbb4ceb8 182 {0, SSL_TXT_kRSA, NULL, 0, SSL_kRSA},
0f113f3e 183
bbb4ceb8
PY
184 {0, SSL_TXT_kEDH, NULL, 0, SSL_kDHE},
185 {0, SSL_TXT_kDHE, NULL, 0, SSL_kDHE},
186 {0, SSL_TXT_DH, NULL, 0, SSL_kDHE},
0f113f3e 187
bbb4ceb8
PY
188 {0, SSL_TXT_kEECDH, NULL, 0, SSL_kECDHE},
189 {0, SSL_TXT_kECDHE, NULL, 0, SSL_kECDHE},
190 {0, SSL_TXT_ECDH, NULL, 0, SSL_kECDHE},
0f113f3e 191
bbb4ceb8
PY
192 {0, SSL_TXT_kPSK, NULL, 0, SSL_kPSK},
193 {0, SSL_TXT_kRSAPSK, NULL, 0, SSL_kRSAPSK},
194 {0, SSL_TXT_kECDHEPSK, NULL, 0, SSL_kECDHEPSK},
195 {0, SSL_TXT_kDHEPSK, NULL, 0, SSL_kDHEPSK},
196 {0, SSL_TXT_kSRP, NULL, 0, SSL_kSRP},
197 {0, SSL_TXT_kGOST, NULL, 0, SSL_kGOST},
5a5530a2 198 {0, SSL_TXT_kGOST18, NULL, 0, SSL_kGOST18},
0f113f3e
MC
199
200 /* server authentication aliases */
bbb4ceb8
PY
201 {0, SSL_TXT_aRSA, NULL, 0, 0, SSL_aRSA},
202 {0, SSL_TXT_aDSS, NULL, 0, 0, SSL_aDSS},
203 {0, SSL_TXT_DSS, NULL, 0, 0, SSL_aDSS},
204 {0, SSL_TXT_aNULL, NULL, 0, 0, SSL_aNULL},
205 {0, SSL_TXT_aECDSA, NULL, 0, 0, SSL_aECDSA},
206 {0, SSL_TXT_ECDSA, NULL, 0, 0, SSL_aECDSA},
207 {0, SSL_TXT_aPSK, NULL, 0, 0, SSL_aPSK},
208 {0, SSL_TXT_aGOST01, NULL, 0, 0, SSL_aGOST01},
209 {0, SSL_TXT_aGOST12, NULL, 0, 0, SSL_aGOST12},
210 {0, SSL_TXT_aGOST, NULL, 0, 0, SSL_aGOST01 | SSL_aGOST12},
211 {0, SSL_TXT_aSRP, NULL, 0, 0, SSL_aSRP},
0f113f3e
MC
212
213 /* aliases combining key exchange and server authentication */
bbb4ceb8
PY
214 {0, SSL_TXT_EDH, NULL, 0, SSL_kDHE, ~SSL_aNULL},
215 {0, SSL_TXT_DHE, NULL, 0, SSL_kDHE, ~SSL_aNULL},
216 {0, SSL_TXT_EECDH, NULL, 0, SSL_kECDHE, ~SSL_aNULL},
217 {0, SSL_TXT_ECDHE, NULL, 0, SSL_kECDHE, ~SSL_aNULL},
218 {0, SSL_TXT_NULL, NULL, 0, 0, 0, SSL_eNULL},
219 {0, SSL_TXT_RSA, NULL, 0, SSL_kRSA, SSL_aRSA},
220 {0, SSL_TXT_ADH, NULL, 0, SSL_kDHE, SSL_aNULL},
221 {0, SSL_TXT_AECDH, NULL, 0, SSL_kECDHE, SSL_aNULL},
222 {0, SSL_TXT_PSK, NULL, 0, SSL_PSK},
223 {0, SSL_TXT_SRP, NULL, 0, SSL_kSRP},
0f113f3e
MC
224
225 /* symmetric encryption aliases */
bbb4ceb8
PY
226 {0, SSL_TXT_3DES, NULL, 0, 0, 0, SSL_3DES},
227 {0, SSL_TXT_RC4, NULL, 0, 0, 0, SSL_RC4},
228 {0, SSL_TXT_RC2, NULL, 0, 0, 0, SSL_RC2},
229 {0, SSL_TXT_IDEA, NULL, 0, 0, 0, SSL_IDEA},
230 {0, SSL_TXT_SEED, NULL, 0, 0, 0, SSL_SEED},
231 {0, SSL_TXT_eNULL, NULL, 0, 0, 0, SSL_eNULL},
5a5530a2
DB
232 {0, SSL_TXT_GOST, NULL, 0, 0, 0,
233 SSL_eGOST2814789CNT | SSL_eGOST2814789CNT12 | SSL_MAGMA | SSL_KUZNYECHIK},
bbb4ceb8 234 {0, SSL_TXT_AES128, NULL, 0, 0, 0,
e5f969a8 235 SSL_AES128 | SSL_AES128GCM | SSL_AES128CCM | SSL_AES128CCM8},
bbb4ceb8 236 {0, SSL_TXT_AES256, NULL, 0, 0, 0,
e5f969a8 237 SSL_AES256 | SSL_AES256GCM | SSL_AES256CCM | SSL_AES256CCM8},
bbb4ceb8
PY
238 {0, SSL_TXT_AES, NULL, 0, 0, 0, SSL_AES},
239 {0, SSL_TXT_AES_GCM, NULL, 0, 0, 0, SSL_AES128GCM | SSL_AES256GCM},
240 {0, SSL_TXT_AES_CCM, NULL, 0, 0, 0,
e5f969a8 241 SSL_AES128CCM | SSL_AES256CCM | SSL_AES128CCM8 | SSL_AES256CCM8},
bbb4ceb8
PY
242 {0, SSL_TXT_AES_CCM_8, NULL, 0, 0, 0, SSL_AES128CCM8 | SSL_AES256CCM8},
243 {0, SSL_TXT_CAMELLIA128, NULL, 0, 0, 0, SSL_CAMELLIA128},
244 {0, SSL_TXT_CAMELLIA256, NULL, 0, 0, 0, SSL_CAMELLIA256},
245 {0, SSL_TXT_CAMELLIA, NULL, 0, 0, 0, SSL_CAMELLIA},
246 {0, SSL_TXT_CHACHA20, NULL, 0, 0, 0, SSL_CHACHA20},
98278b96 247 {0, SSL_TXT_GOST2012_GOST8912_GOST8912, NULL, 0, 0, 0, SSL_eGOST2814789CNT12},
0f113f3e 248
ea78d1ec 249 {0, SSL_TXT_ARIA, NULL, 0, 0, 0, SSL_ARIA},
bc326738
JS
250 {0, SSL_TXT_ARIA_GCM, NULL, 0, 0, 0, SSL_ARIA128GCM | SSL_ARIA256GCM},
251 {0, SSL_TXT_ARIA128, NULL, 0, 0, 0, SSL_ARIA128GCM},
252 {0, SSL_TXT_ARIA256, NULL, 0, 0, 0, SSL_ARIA256GCM},
c1fd005b 253 {0, SSL_TXT_CBC, NULL, 0, 0, 0, SSL_CBC},
bc326738 254
0f113f3e 255 /* MAC aliases */
bbb4ceb8
PY
256 {0, SSL_TXT_MD5, NULL, 0, 0, 0, 0, SSL_MD5},
257 {0, SSL_TXT_SHA1, NULL, 0, 0, 0, 0, SSL_SHA1},
258 {0, SSL_TXT_SHA, NULL, 0, 0, 0, 0, SSL_SHA1},
259 {0, SSL_TXT_GOST94, NULL, 0, 0, 0, 0, SSL_GOST94},
260 {0, SSL_TXT_GOST89MAC, NULL, 0, 0, 0, 0, SSL_GOST89MAC | SSL_GOST89MAC12},
261 {0, SSL_TXT_SHA256, NULL, 0, 0, 0, 0, SSL_SHA256},
262 {0, SSL_TXT_SHA384, NULL, 0, 0, 0, 0, SSL_SHA384},
263 {0, SSL_TXT_GOST12, NULL, 0, 0, 0, 0, SSL_GOST12_256},
0f113f3e
MC
264
265 /* protocol version aliases */
bbb4ceb8
PY
266 {0, SSL_TXT_SSLV3, NULL, 0, 0, 0, 0, 0, SSL3_VERSION},
267 {0, SSL_TXT_TLSV1, NULL, 0, 0, 0, 0, 0, TLS1_VERSION},
268 {0, "TLSv1.0", NULL, 0, 0, 0, 0, 0, TLS1_VERSION},
269 {0, SSL_TXT_TLSV1_2, NULL, 0, 0, 0, 0, 0, TLS1_2_VERSION},
0f113f3e 270
0f113f3e 271 /* strength classes */
bbb4ceb8
PY
272 {0, SSL_TXT_LOW, NULL, 0, 0, 0, 0, 0, 0, 0, 0, 0, SSL_LOW},
273 {0, SSL_TXT_MEDIUM, NULL, 0, 0, 0, 0, 0, 0, 0, 0, 0, SSL_MEDIUM},
274 {0, SSL_TXT_HIGH, NULL, 0, 0, 0, 0, 0, 0, 0, 0, 0, SSL_HIGH},
0f113f3e 275 /* FIPS 140-2 approved ciphersuite */
bbb4ceb8 276 {0, SSL_TXT_FIPS, NULL, 0, 0, 0, ~SSL_eNULL, 0, 0, 0, 0, 0, SSL_FIPS},
0f113f3e
MC
277
278 /* "EDH-" aliases to "DHE-" labels (for backward compatibility) */
bbb4ceb8 279 {0, SSL3_TXT_EDH_DSS_DES_192_CBC3_SHA, NULL, 0,
e5f969a8 280 SSL_kDHE, SSL_aDSS, SSL_3DES, SSL_SHA1, 0, 0, 0, 0, SSL_HIGH | SSL_FIPS},
bbb4ceb8 281 {0, SSL3_TXT_EDH_RSA_DES_192_CBC3_SHA, NULL, 0,
e5f969a8 282 SSL_kDHE, SSL_aRSA, SSL_3DES, SSL_SHA1, 0, 0, 0, 0, SSL_HIGH | SSL_FIPS},
0f113f3e
MC
283
284};
285
286/*
287 * Search for public key algorithm with given name and return its pkey_id if
288 * it is available. Otherwise return 0
81025661 289 */
70531c14
DSH
290#ifdef OPENSSL_NO_ENGINE
291
81025661 292static int get_optional_pkey_id(const char *pkey_name)
0f113f3e
MC
293{
294 const EVP_PKEY_ASN1_METHOD *ameth;
295 int pkey_id = 0;
296 ameth = EVP_PKEY_asn1_find_str(NULL, pkey_name, -1);
5f3d93e4 297 if (ameth && EVP_PKEY_asn1_get0_info(&pkey_id, NULL, NULL, NULL, NULL,
bbb4ceb8 298 ameth) > 0)
5f3d93e4 299 return pkey_id;
5f3d93e4 300 return 0;
0f113f3e 301}
d02b48c6 302
70531c14
DSH
303#else
304
305static int get_optional_pkey_id(const char *pkey_name)
0f113f3e
MC
306{
307 const EVP_PKEY_ASN1_METHOD *ameth;
308 ENGINE *tmpeng = NULL;
309 int pkey_id = 0;
310 ameth = EVP_PKEY_asn1_find_str(&tmpeng, pkey_name, -1);
311 if (ameth) {
5f3d93e4
MC
312 if (EVP_PKEY_asn1_get0_info(&pkey_id, NULL, NULL, NULL, NULL,
313 ameth) <= 0)
314 pkey_id = 0;
0f113f3e 315 }
301fcb28 316 tls_engine_finish(tmpeng);
0f113f3e
MC
317 return pkey_id;
318}
70531c14
DSH
319
320#endif
321
c8f6c28a 322int ssl_load_ciphers(SSL_CTX *ctx)
0f113f3e 323{
98c9ce2f
DSH
324 size_t i;
325 const ssl_cipher_table *t;
05b4b85d
MC
326 EVP_KEYEXCH *kex = NULL;
327 EVP_SIGNATURE *sig = NULL;
748f2546 328
a68eee67 329 ctx->disabled_enc_mask = 0;
98c9ce2f 330 for (i = 0, t = ssl_cipher_table_cipher; i < SSL_ENC_NUM_IDX; i++, t++) {
c8f6c28a
MC
331 if (t->nid != NID_undef) {
332 const EVP_CIPHER *cipher
333 = ssl_evp_cipher_fetch(ctx->libctx, t->nid, ctx->propq);
334
335 ctx->ssl_cipher_methods[i] = cipher;
633d49c7 336 if (cipher == NULL)
a68eee67 337 ctx->disabled_enc_mask |= t->mask;
633d49c7 338 }
0f113f3e 339 }
a68eee67 340 ctx->disabled_mac_mask = 0;
98c9ce2f 341 for (i = 0, t = ssl_cipher_table_mac; i < SSL_MD_NUM_IDX; i++, t++) {
c8f6c28a
MC
342 const EVP_MD *md
343 = ssl_evp_md_fetch(ctx->libctx, t->nid, ctx->propq);
344
345 ctx->ssl_digest_methods[i] = md;
633d49c7 346 if (md == NULL) {
a68eee67 347 ctx->disabled_mac_mask |= t->mask;
633d49c7 348 } else {
ed576acd 349 int tmpsize = EVP_MD_get_size(md);
380a522f
MC
350 if (!ossl_assert(tmpsize >= 0))
351 return 0;
c8f6c28a 352 ctx->ssl_mac_secret_size[i] = tmpsize;
98c9ce2f
DSH
353 }
354 }
633d49c7 355
a68eee67
MC
356 ctx->disabled_mkey_mask = 0;
357 ctx->disabled_auth_mask = 0;
633d49c7 358
05b4b85d
MC
359 /*
360 * We ignore any errors from the fetches below. They are expected to fail
e35a2133 361 * if these algorithms are not available.
05b4b85d
MC
362 */
363 ERR_set_mark();
364 sig = EVP_SIGNATURE_fetch(ctx->libctx, "DSA", ctx->propq);
365 if (sig == NULL)
366 ctx->disabled_auth_mask |= SSL_aDSS;
367 else
368 EVP_SIGNATURE_free(sig);
369 kex = EVP_KEYEXCH_fetch(ctx->libctx, "DH", ctx->propq);
370 if (kex == NULL)
371 ctx->disabled_mkey_mask |= SSL_kDHE | SSL_kDHEPSK;
372 else
373 EVP_KEYEXCH_free(kex);
374 kex = EVP_KEYEXCH_fetch(ctx->libctx, "ECDH", ctx->propq);
375 if (kex == NULL)
376 ctx->disabled_mkey_mask |= SSL_kECDHE | SSL_kECDHEPSK;
377 else
378 EVP_KEYEXCH_free(kex);
379 sig = EVP_SIGNATURE_fetch(ctx->libctx, "ECDSA", ctx->propq);
380 if (sig == NULL)
381 ctx->disabled_auth_mask |= SSL_aECDSA;
382 else
383 EVP_SIGNATURE_free(sig);
384 ERR_pop_to_mark();
385
633d49c7 386#ifdef OPENSSL_NO_PSK
a68eee67
MC
387 ctx->disabled_mkey_mask |= SSL_PSK;
388 ctx->disabled_auth_mask |= SSL_aPSK;
633d49c7
DSH
389#endif
390#ifdef OPENSSL_NO_SRP
a68eee67 391 ctx->disabled_mkey_mask |= SSL_kSRP;
633d49c7
DSH
392#endif
393
394 /*
395 * Check for presence of GOST 34.10 algorithms, and if they are not
396 * present, disable appropriate auth and key exchange
397 */
53d85372
P
398 memcpy(ctx->ssl_mac_pkey_id, default_mac_pkey_id,
399 sizeof(ctx->ssl_mac_pkey_id));
400
401 ctx->ssl_mac_pkey_id[SSL_MD_GOST89MAC_IDX] =
402 get_optional_pkey_id(SN_id_Gost28147_89_MAC);
403 if (ctx->ssl_mac_pkey_id[SSL_MD_GOST89MAC_IDX])
c8f6c28a 404 ctx->ssl_mac_secret_size[SSL_MD_GOST89MAC_IDX] = 32;
bbb4ceb8 405 else
a68eee67 406 ctx->disabled_mac_mask |= SSL_GOST89MAC;
633d49c7 407
53d85372 408 ctx->ssl_mac_pkey_id[SSL_MD_GOST89MAC12_IDX] =
5a5530a2 409 get_optional_pkey_id(SN_gost_mac_12);
53d85372 410 if (ctx->ssl_mac_pkey_id[SSL_MD_GOST89MAC12_IDX])
c8f6c28a 411 ctx->ssl_mac_secret_size[SSL_MD_GOST89MAC12_IDX] = 32;
bbb4ceb8 412 else
a68eee67 413 ctx->disabled_mac_mask |= SSL_GOST89MAC12;
e44380a9 414
53d85372 415 ctx->ssl_mac_pkey_id[SSL_MD_MAGMAOMAC_IDX] =
5a5530a2 416 get_optional_pkey_id(SN_magma_mac);
53d85372 417 if (ctx->ssl_mac_pkey_id[SSL_MD_MAGMAOMAC_IDX])
5a5530a2
DB
418 ctx->ssl_mac_secret_size[SSL_MD_MAGMAOMAC_IDX] = 32;
419 else
a68eee67 420 ctx->disabled_mac_mask |= SSL_MAGMAOMAC;
5a5530a2 421
53d85372 422 ctx->ssl_mac_pkey_id[SSL_MD_KUZNYECHIKOMAC_IDX] =
5a5530a2 423 get_optional_pkey_id(SN_kuznyechik_mac);
53d85372 424 if (ctx->ssl_mac_pkey_id[SSL_MD_KUZNYECHIKOMAC_IDX])
5a5530a2
DB
425 ctx->ssl_mac_secret_size[SSL_MD_KUZNYECHIKOMAC_IDX] = 32;
426 else
a68eee67 427 ctx->disabled_mac_mask |= SSL_KUZNYECHIKOMAC;
5a5530a2
DB
428
429 if (!get_optional_pkey_id(SN_id_GostR3410_2001))
a68eee67 430 ctx->disabled_auth_mask |= SSL_aGOST01 | SSL_aGOST12;
5a5530a2 431 if (!get_optional_pkey_id(SN_id_GostR3410_2012_256))
a68eee67 432 ctx->disabled_auth_mask |= SSL_aGOST12;
5a5530a2 433 if (!get_optional_pkey_id(SN_id_GostR3410_2012_512))
a68eee67 434 ctx->disabled_auth_mask |= SSL_aGOST12;
633d49c7
DSH
435 /*
436 * Disable GOST key exchange if no GOST signature algs are available *
437 */
a68eee67 438 if ((ctx->disabled_auth_mask & (SSL_aGOST01 | SSL_aGOST12)) ==
a230b26e 439 (SSL_aGOST01 | SSL_aGOST12))
a68eee67 440 ctx->disabled_mkey_mask |= SSL_kGOST;
380a522f 441
a68eee67
MC
442 if ((ctx->disabled_auth_mask & SSL_aGOST12) == SSL_aGOST12)
443 ctx->disabled_mkey_mask |= SSL_kGOST18;
5a5530a2 444
380a522f 445 return 1;
0f113f3e
MC
446}
447
09b6c2ef
DSH
448#ifndef OPENSSL_NO_COMP
449
0f113f3e
MC
450static int sk_comp_cmp(const SSL_COMP *const *a, const SSL_COMP *const *b)
451{
452 return ((*a)->id - (*b)->id);
453}
7ba666fa 454
c2e4e5d2 455DEFINE_RUN_ONCE_STATIC(do_load_builtin_compressions)
0f113f3e 456{
16203f7b
AG
457 SSL_COMP *comp = NULL;
458 COMP_METHOD *method = COMP_zlib();
459
16203f7b
AG
460 ssl_comp_methods = sk_SSL_COMP_new(sk_comp_cmp);
461
462 if (COMP_get_type(method) != NID_undef && ssl_comp_methods != NULL) {
463 comp = OPENSSL_malloc(sizeof(*comp));
464 if (comp != NULL) {
465 comp->method = method;
466 comp->id = SSL_COMP_ZLIB_IDX;
467 comp->name = COMP_get_name(method);
daf26c2d
BE
468 if (!sk_SSL_COMP_push(ssl_comp_methods, comp))
469 OPENSSL_free(comp);
16203f7b 470 sk_SSL_COMP_sort(ssl_comp_methods);
0f113f3e
MC
471 }
472 }
c2e4e5d2 473 return 1;
16203f7b 474}
0f113f3e 475
912c258f 476static int load_builtin_compressions(void)
16203f7b 477{
912c258f 478 return RUN_ONCE(&ssl_load_builtin_comp_once, do_load_builtin_compressions);
0f113f3e 479}
09b6c2ef 480#endif
7ba666fa 481
9727f4e7
MC
482int ssl_cipher_get_evp_cipher(SSL_CTX *ctx, const SSL_CIPHER *sslc,
483 const EVP_CIPHER **enc)
484{
485 int i = ssl_cipher_info_lookup(ssl_cipher_table_cipher, sslc->algorithm_enc);
486
487 if (i == -1) {
488 *enc = NULL;
489 } else {
490 if (i == SSL_ENC_NULL_IDX) {
491 /*
492 * We assume we don't care about this coming from an ENGINE so
493 * just do a normal EVP_CIPHER_fetch instead of
494 * ssl_evp_cipher_fetch()
495 */
496 *enc = EVP_CIPHER_fetch(ctx->libctx, "NULL", ctx->propq);
497 if (*enc == NULL)
498 return 0;
499 } else {
c2146b57
MC
500 const EVP_CIPHER *cipher = ctx->ssl_cipher_methods[i];
501
502 if (cipher == NULL
503 || !ssl_evp_cipher_up_ref(cipher))
9727f4e7
MC
504 return 0;
505 *enc = ctx->ssl_cipher_methods[i];
506 }
507 }
508 return 1;
509}
510
c8f6c28a
MC
511int ssl_cipher_get_evp(SSL_CTX *ctx, const SSL_SESSION *s,
512 const EVP_CIPHER **enc, const EVP_MD **md,
513 int *mac_pkey_type, size_t *mac_secret_size,
514 SSL_COMP **comp, int use_etm)
0f113f3e
MC
515{
516 int i;
517 const SSL_CIPHER *c;
518
519 c = s->cipher;
520 if (c == NULL)
bbb4ceb8 521 return 0;
0f113f3e
MC
522 if (comp != NULL) {
523 SSL_COMP ctmp;
09b6c2ef 524#ifndef OPENSSL_NO_COMP
912c258f
RL
525 if (!load_builtin_compressions()) {
526 /*
527 * Currently don't care, since a failure only means that
528 * ssl_comp_methods is NULL, which is perfectly OK
529 */
530 }
09b6c2ef 531#endif
0f113f3e
MC
532 *comp = NULL;
533 ctmp.id = s->compress_meth;
534 if (ssl_comp_methods != NULL) {
535 i = sk_SSL_COMP_find(ssl_comp_methods, &ctmp);
30eba7f3
DDO
536 if (i >= 0)
537 *comp = sk_SSL_COMP_value(ssl_comp_methods, i);
0f113f3e 538 }
69f68237 539 /* If were only interested in comp then return success */
61986d32 540 if ((enc == NULL) && (md == NULL))
69f68237 541 return 1;
0f113f3e
MC
542 }
543
544 if ((enc == NULL) || (md == NULL))
69f68237 545 return 0;
0f113f3e 546
9727f4e7
MC
547 if (!ssl_cipher_get_evp_cipher(ctx, c, enc))
548 return 0;
0f113f3e 549
98c9ce2f
DSH
550 i = ssl_cipher_info_lookup(ssl_cipher_table_mac, c->algorithm_mac);
551 if (i == -1) {
0f113f3e
MC
552 *md = NULL;
553 if (mac_pkey_type != NULL)
554 *mac_pkey_type = NID_undef;
555 if (mac_secret_size != NULL)
556 *mac_secret_size = 0;
557 if (c->algorithm_mac == SSL_AEAD)
558 mac_pkey_type = NULL;
559 } else {
b740012f 560 const EVP_MD *digest = ctx->ssl_digest_methods[i];
561
562 if (digest == NULL
563 || !ssl_evp_md_up_ref(digest)) {
c8f6c28a
MC
564 ssl_evp_cipher_free(*enc);
565 return 0;
566 }
b740012f 567 *md = digest;
0f113f3e 568 if (mac_pkey_type != NULL)
53d85372 569 *mac_pkey_type = ctx->ssl_mac_pkey_id[i];
0f113f3e 570 if (mac_secret_size != NULL)
c8f6c28a 571 *mac_secret_size = ctx->ssl_mac_secret_size[i];
0f113f3e
MC
572 }
573
ed576acd
TM
574 if ((*enc != NULL)
575 && (*md != NULL
576 || (EVP_CIPHER_get_flags(*enc) & EVP_CIPH_FLAG_AEAD_CIPHER))
0f113f3e 577 && (!mac_pkey_type || *mac_pkey_type != NID_undef)) {
c8f6c28a 578 const EVP_CIPHER *evp = NULL;
0f113f3e 579
c8f6c28a
MC
580 if (use_etm
581 || s->ssl_version >> 8 != TLS1_VERSION_MAJOR
582 || s->ssl_version < TLS1_VERSION)
0f113f3e
MC
583 return 1;
584
c8f6c28a
MC
585 if (c->algorithm_enc == SSL_RC4
586 && c->algorithm_mac == SSL_MD5)
587 evp = ssl_evp_cipher_fetch(ctx->libctx, NID_rc4_hmac_md5,
588 ctx->propq);
589 else if (c->algorithm_enc == SSL_AES128
590 && c->algorithm_mac == SSL_SHA1)
591 evp = ssl_evp_cipher_fetch(ctx->libctx,
592 NID_aes_128_cbc_hmac_sha1,
593 ctx->propq);
594 else if (c->algorithm_enc == SSL_AES256
595 && c->algorithm_mac == SSL_SHA1)
596 evp = ssl_evp_cipher_fetch(ctx->libctx,
597 NID_aes_256_cbc_hmac_sha1,
598 ctx->propq);
599 else if (c->algorithm_enc == SSL_AES128
600 && c->algorithm_mac == SSL_SHA256)
601 evp = ssl_evp_cipher_fetch(ctx->libctx,
602 NID_aes_128_cbc_hmac_sha256,
603 ctx->propq);
604 else if (c->algorithm_enc == SSL_AES256
605 && c->algorithm_mac == SSL_SHA256)
606 evp = ssl_evp_cipher_fetch(ctx->libctx,
607 NID_aes_256_cbc_hmac_sha256,
608 ctx->propq);
609
610 if (evp != NULL) {
611 ssl_evp_cipher_free(*enc);
612 ssl_evp_md_free(*md);
613 *enc = evp;
614 *md = NULL;
615 }
bbb4ceb8 616 return 1;
bbb4ceb8 617 }
c8f6c28a
MC
618
619 return 0;
0f113f3e
MC
620}
621
c8f6c28a 622const EVP_MD *ssl_md(SSL_CTX *ctx, int idx)
81025661 623{
28ba2541
DSH
624 idx &= SSL_HANDSHAKE_MAC_MASK;
625 if (idx < 0 || idx >= SSL_MD_NUM_IDX)
626 return NULL;
c8f6c28a 627 return ctx->ssl_digest_methods[idx];
28ba2541
DSH
628}
629
38b051a1 630const EVP_MD *ssl_handshake_md(SSL_CONNECTION *s)
28ba2541 631{
38b051a1 632 return ssl_md(SSL_CONNECTION_GET_CTX(s), ssl_get_algorithm2(s));
28ba2541
DSH
633}
634
38b051a1 635const EVP_MD *ssl_prf_md(SSL_CONNECTION *s)
28ba2541 636{
38b051a1
TM
637 return ssl_md(SSL_CONNECTION_GET_CTX(s),
638 ssl_get_algorithm2(s) >> TLS1_PRF_DGST_SHIFT);
81025661
DSH
639}
640
58964a49 641#define ITEM_SEP(a) \
0f113f3e 642 (((a) == ':') || ((a) == ' ') || ((a) == ';') || ((a) == ','))
58964a49 643
6b691a5c 644static void ll_append_tail(CIPHER_ORDER **head, CIPHER_ORDER *curr,
0f113f3e
MC
645 CIPHER_ORDER **tail)
646{
647 if (curr == *tail)
648 return;
649 if (curr == *head)
650 *head = curr->next;
651 if (curr->prev != NULL)
652 curr->prev->next = curr->next;
653 if (curr->next != NULL)
654 curr->next->prev = curr->prev;
655 (*tail)->next = curr;
656 curr->prev = *tail;
657 curr->next = NULL;
658 *tail = curr;
659}
58964a49 660
fd5bc65c 661static void ll_append_head(CIPHER_ORDER **head, CIPHER_ORDER *curr,
0f113f3e
MC
662 CIPHER_ORDER **tail)
663{
664 if (curr == *head)
665 return;
666 if (curr == *tail)
667 *tail = curr->prev;
668 if (curr->next != NULL)
669 curr->next->prev = curr->prev;
670 if (curr->prev != NULL)
671 curr->prev->next = curr->next;
672 (*head)->prev = curr;
673 curr->next = *head;
674 curr->prev = NULL;
675 *head = curr;
676}
677
018e57c7 678static void ssl_cipher_collect_ciphers(const SSL_METHOD *ssl_method,
0f113f3e 679 int num_of_ciphers,
90d9e49a
DSH
680 uint32_t disabled_mkey,
681 uint32_t disabled_auth,
682 uint32_t disabled_enc,
683 uint32_t disabled_mac,
0f113f3e
MC
684 CIPHER_ORDER *co_list,
685 CIPHER_ORDER **head_p,
686 CIPHER_ORDER **tail_p)
687{
688 int i, co_list_num;
689 const SSL_CIPHER *c;
690
691 /*
692 * We have num_of_ciphers descriptions compiled in, depending on the
693 * method selected (SSLv3, TLSv1 etc).
694 * These will later be sorted in a linked list with at most num
695 * entries.
696 */
697
698 /* Get the initial list of ciphers */
699 co_list_num = 0; /* actual count of ciphers */
700 for (i = 0; i < num_of_ciphers; i++) {
701 c = ssl_method->get_cipher(i);
702 /* drop those that use any of that is not available */
ca3895f0
KR
703 if (c == NULL || !c->valid)
704 continue;
ca3895f0
KR
705 if ((c->algorithm_mkey & disabled_mkey) ||
706 (c->algorithm_auth & disabled_auth) ||
707 (c->algorithm_enc & disabled_enc) ||
708 (c->algorithm_mac & disabled_mac))
709 continue;
710 if (((ssl_method->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS) == 0) &&
711 c->min_tls == 0)
712 continue;
713 if (((ssl_method->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS) != 0) &&
714 c->min_dtls == 0)
715 continue;
716
717 co_list[co_list_num].cipher = c;
718 co_list[co_list_num].next = NULL;
719 co_list[co_list_num].prev = NULL;
720 co_list[co_list_num].active = 0;
721 co_list_num++;
0f113f3e
MC
722 }
723
724 /*
725 * Prepare linked list from list entries
726 */
727 if (co_list_num > 0) {
728 co_list[0].prev = NULL;
729
730 if (co_list_num > 1) {
731 co_list[0].next = &co_list[1];
732
733 for (i = 1; i < co_list_num - 1; i++) {
734 co_list[i].prev = &co_list[i - 1];
735 co_list[i].next = &co_list[i + 1];
736 }
737
738 co_list[co_list_num - 1].prev = &co_list[co_list_num - 2];
739 }
740
741 co_list[co_list_num - 1].next = NULL;
742
743 *head_p = &co_list[0];
744 *tail_p = &co_list[co_list_num - 1];
745 }
746}
d02b48c6 747
babb3798 748static void ssl_cipher_collect_aliases(const SSL_CIPHER **ca_list,
0f113f3e 749 int num_of_group_aliases,
90d9e49a
DSH
750 uint32_t disabled_mkey,
751 uint32_t disabled_auth,
752 uint32_t disabled_enc,
753 uint32_t disabled_mac,
0f113f3e
MC
754 CIPHER_ORDER *head)
755{
756 CIPHER_ORDER *ciph_curr;
757 const SSL_CIPHER **ca_curr;
758 int i;
90d9e49a
DSH
759 uint32_t mask_mkey = ~disabled_mkey;
760 uint32_t mask_auth = ~disabled_auth;
761 uint32_t mask_enc = ~disabled_enc;
762 uint32_t mask_mac = ~disabled_mac;
0f113f3e
MC
763
764 /*
765 * First, add the real ciphers as already collected
766 */
767 ciph_curr = head;
768 ca_curr = ca_list;
769 while (ciph_curr != NULL) {
770 *ca_curr = ciph_curr->cipher;
771 ca_curr++;
772 ciph_curr = ciph_curr->next;
773 }
774
775 /*
776 * Now we add the available ones from the cipher_aliases[] table.
777 * They represent either one or more algorithms, some of which
778 * in any affected category must be supported (set in enabled_mask),
779 * or represent a cipher strength value (will be added in any case because algorithms=0).
780 */
781 for (i = 0; i < num_of_group_aliases; i++) {
90d9e49a
DSH
782 uint32_t algorithm_mkey = cipher_aliases[i].algorithm_mkey;
783 uint32_t algorithm_auth = cipher_aliases[i].algorithm_auth;
784 uint32_t algorithm_enc = cipher_aliases[i].algorithm_enc;
785 uint32_t algorithm_mac = cipher_aliases[i].algorithm_mac;
0f113f3e
MC
786
787 if (algorithm_mkey)
788 if ((algorithm_mkey & mask_mkey) == 0)
789 continue;
790
791 if (algorithm_auth)
792 if ((algorithm_auth & mask_auth) == 0)
793 continue;
794
795 if (algorithm_enc)
796 if ((algorithm_enc & mask_enc) == 0)
797 continue;
798
799 if (algorithm_mac)
800 if ((algorithm_mac & mask_mac) == 0)
801 continue;
802
0f113f3e
MC
803 *ca_curr = (SSL_CIPHER *)(cipher_aliases + i);
804 ca_curr++;
805 }
806
807 *ca_curr = NULL; /* end of list */
808}
d02b48c6 809
90d9e49a
DSH
810static void ssl_cipher_apply_rule(uint32_t cipher_id, uint32_t alg_mkey,
811 uint32_t alg_auth, uint32_t alg_enc,
3eb2aff4 812 uint32_t alg_mac, int min_tls,
90d9e49a
DSH
813 uint32_t algo_strength, int rule,
814 int32_t strength_bits, CIPHER_ORDER **head_p,
0f113f3e
MC
815 CIPHER_ORDER **tail_p)
816{
817 CIPHER_ORDER *head, *tail, *curr, *next, *last;
818 const SSL_CIPHER *cp;
819 int reverse = 0;
018e57c7 820
1287dabd 821 OSSL_TRACE_BEGIN(TLS_CIPHER) {
77359d22
RL
822 BIO_printf(trc_out,
823 "Applying rule %d with %08x/%08x/%08x/%08x/%08x %08x (%d)\n",
1555c86e
J
824 rule, (unsigned int)alg_mkey, (unsigned int)alg_auth,
825 (unsigned int)alg_enc, (unsigned int)alg_mac, min_tls,
826 (unsigned int)algo_strength, (int)strength_bits);
77359d22 827 }
d02b48c6 828
a556f342 829 if (rule == CIPHER_DEL || rule == CIPHER_BUMP)
a230b26e
EK
830 reverse = 1; /* needed to maintain sorting between currently
831 * deleted ciphers */
0f113f3e
MC
832
833 head = *head_p;
834 tail = *tail_p;
835
836 if (reverse) {
837 next = tail;
838 last = head;
839 } else {
840 next = head;
841 last = tail;
842 }
843
844 curr = NULL;
845 for (;;) {
846 if (curr == last)
847 break;
848
849 curr = next;
850
851 if (curr == NULL)
852 break;
853
854 next = reverse ? curr->prev : curr->next;
855
856 cp = curr->cipher;
857
858 /*
859 * Selection criteria is either the value of strength_bits
860 * or the algorithms used.
861 */
862 if (strength_bits >= 0) {
863 if (strength_bits != cp->strength_bits)
864 continue;
865 } else {
77359d22
RL
866 if (trc_out != NULL) {
867 BIO_printf(trc_out,
868 "\nName: %s:"
869 "\nAlgo = %08x/%08x/%08x/%08x/%08x Algo_strength = %08x\n",
1555c86e
J
870 cp->name,
871 (unsigned int)cp->algorithm_mkey,
872 (unsigned int)cp->algorithm_auth,
873 (unsigned int)cp->algorithm_enc,
874 (unsigned int)cp->algorithm_mac,
875 cp->min_tls,
876 (unsigned int)cp->algo_strength);
77359d22 877 }
0ced42e0
MC
878 if (cipher_id != 0 && (cipher_id != cp->id))
879 continue;
0f113f3e
MC
880 if (alg_mkey && !(alg_mkey & cp->algorithm_mkey))
881 continue;
882 if (alg_auth && !(alg_auth & cp->algorithm_auth))
883 continue;
884 if (alg_enc && !(alg_enc & cp->algorithm_enc))
885 continue;
886 if (alg_mac && !(alg_mac & cp->algorithm_mac))
887 continue;
3eb2aff4 888 if (min_tls && (min_tls != cp->min_tls))
0f113f3e 889 continue;
88a9614b
KR
890 if ((algo_strength & SSL_STRONG_MASK)
891 && !(algo_strength & SSL_STRONG_MASK & cp->algo_strength))
0f113f3e 892 continue;
c84f7f4a
MC
893 if ((algo_strength & SSL_DEFAULT_MASK)
894 && !(algo_strength & SSL_DEFAULT_MASK & cp->algo_strength))
895 continue;
0f113f3e 896 }
018e57c7 897
77359d22
RL
898 if (trc_out != NULL)
899 BIO_printf(trc_out, "Action = %d\n", rule);
018e57c7 900
0f113f3e
MC
901 /* add the cipher if it has not been added yet. */
902 if (rule == CIPHER_ADD) {
903 /* reverse == 0 */
904 if (!curr->active) {
905 ll_append_tail(&head, curr, &tail);
906 curr->active = 1;
907 }
908 }
909 /* Move the added cipher to this location */
910 else if (rule == CIPHER_ORD) {
911 /* reverse == 0 */
912 if (curr->active) {
913 ll_append_tail(&head, curr, &tail);
914 }
915 } else if (rule == CIPHER_DEL) {
916 /* reverse == 1 */
917 if (curr->active) {
918 /*
919 * most recently deleted ciphersuites get best positions for
920 * any future CIPHER_ADD (note that the CIPHER_DEL loop works
921 * in reverse to maintain the order)
922 */
923 ll_append_head(&head, curr, &tail);
924 curr->active = 0;
925 }
a556f342
EK
926 } else if (rule == CIPHER_BUMP) {
927 if (curr->active)
928 ll_append_head(&head, curr, &tail);
0f113f3e
MC
929 } else if (rule == CIPHER_KILL) {
930 /* reverse == 0 */
931 if (head == curr)
932 head = curr->next;
933 else
934 curr->prev->next = curr->next;
935 if (tail == curr)
936 tail = curr->prev;
937 curr->active = 0;
938 if (curr->next != NULL)
939 curr->next->prev = curr->prev;
940 if (curr->prev != NULL)
941 curr->prev->next = curr->next;
942 curr->next = NULL;
943 curr->prev = NULL;
944 }
945 }
946
947 *head_p = head;
948 *tail_p = tail;
77359d22
RL
949
950 OSSL_TRACE_END(TLS_CIPHER);
0f113f3e 951}
018e57c7 952
a717831d 953static int ssl_cipher_strength_sort(CIPHER_ORDER **head_p,
0f113f3e
MC
954 CIPHER_ORDER **tail_p)
955{
90d9e49a
DSH
956 int32_t max_strength_bits;
957 int i, *number_uses;
0f113f3e
MC
958 CIPHER_ORDER *curr;
959
960 /*
961 * This routine sorts the ciphers with descending strength. The sorting
962 * must keep the pre-sorted sequence, so we apply the normal sorting
963 * routine as '+' movement to the end of the list.
964 */
965 max_strength_bits = 0;
966 curr = *head_p;
967 while (curr != NULL) {
968 if (curr->active && (curr->cipher->strength_bits > max_strength_bits))
969 max_strength_bits = curr->cipher->strength_bits;
970 curr = curr->next;
971 }
972
b51bce94 973 number_uses = OPENSSL_zalloc(sizeof(int) * (max_strength_bits + 1));
e077455e 974 if (number_uses == NULL)
bbb4ceb8 975 return 0;
0f113f3e
MC
976
977 /*
978 * Now find the strength_bits values actually used
979 */
980 curr = *head_p;
981 while (curr != NULL) {
982 if (curr->active)
983 number_uses[curr->cipher->strength_bits]++;
984 curr = curr->next;
985 }
986 /*
987 * Go through the list of used strength_bits values in descending
988 * order.
989 */
990 for (i = max_strength_bits; i >= 0; i--)
991 if (number_uses[i] > 0)
992 ssl_cipher_apply_rule(0, 0, 0, 0, 0, 0, 0, CIPHER_ORD, i, head_p,
993 tail_p);
994
995 OPENSSL_free(number_uses);
bbb4ceb8 996 return 1;
0f113f3e 997}
018e57c7
DSH
998
999static int ssl_cipher_process_rulestr(const char *rule_str,
0f113f3e
MC
1000 CIPHER_ORDER **head_p,
1001 CIPHER_ORDER **tail_p,
1002 const SSL_CIPHER **ca_list, CERT *c)
1003{
3eb2aff4
KR
1004 uint32_t alg_mkey, alg_auth, alg_enc, alg_mac, algo_strength;
1005 int min_tls;
0f113f3e
MC
1006 const char *l, *buf;
1007 int j, multi, found, rule, retval, ok, buflen;
90d9e49a 1008 uint32_t cipher_id = 0;
0f113f3e
MC
1009 char ch;
1010
1011 retval = 1;
1012 l = rule_str;
1287dabd 1013 for (;;) {
0f113f3e
MC
1014 ch = *l;
1015
1016 if (ch == '\0')
1017 break; /* done */
1018 if (ch == '-') {
1019 rule = CIPHER_DEL;
1020 l++;
1021 } else if (ch == '+') {
1022 rule = CIPHER_ORD;
1023 l++;
1024 } else if (ch == '!') {
1025 rule = CIPHER_KILL;
1026 l++;
1027 } else if (ch == '@') {
1028 rule = CIPHER_SPECIAL;
1029 l++;
1030 } else {
1031 rule = CIPHER_ADD;
1032 }
1033
1034 if (ITEM_SEP(ch)) {
1035 l++;
1036 continue;
1037 }
1038
1039 alg_mkey = 0;
1040 alg_auth = 0;
1041 alg_enc = 0;
1042 alg_mac = 0;
3eb2aff4 1043 min_tls = 0;
0f113f3e
MC
1044 algo_strength = 0;
1045
1046 for (;;) {
1047 ch = *l;
1048 buf = l;
1049 buflen = 0;
ca570cfd 1050#ifndef CHARSET_EBCDIC
0f113f3e
MC
1051 while (((ch >= 'A') && (ch <= 'Z')) ||
1052 ((ch >= '0') && (ch <= '9')) ||
1053 ((ch >= 'a') && (ch <= 'z')) ||
d1b26ddb 1054 (ch == '-') || (ch == '_') || (ch == '.') || (ch == '='))
ca570cfd 1055#else
d1b26ddb 1056 while (isalnum((unsigned char)ch) || (ch == '-') || (ch == '_') || (ch == '.')
00dfbaad 1057 || (ch == '='))
ca570cfd 1058#endif
0f113f3e
MC
1059 {
1060 ch = *(++l);
1061 buflen++;
1062 }
1063
1064 if (buflen == 0) {
1065 /*
1066 * We hit something we cannot deal with,
1067 * it is no command or separator nor
1068 * alphanumeric, so we call this an error.
1069 */
6849b73c 1070 ERR_raise(ERR_LIB_SSL, SSL_R_INVALID_COMMAND);
428511ca 1071 return 0;
0f113f3e
MC
1072 }
1073
1074 if (rule == CIPHER_SPECIAL) {
1075 found = 0; /* unused -- avoid compiler warning */
1076 break; /* special treatment */
1077 }
1078
1079 /* check for multi-part specification */
1080 if (ch == '+') {
1081 multi = 1;
1082 l++;
bbb4ceb8 1083 } else {
0f113f3e 1084 multi = 0;
bbb4ceb8 1085 }
0f113f3e
MC
1086
1087 /*
1088 * Now search for the cipher alias in the ca_list. Be careful
1089 * with the strncmp, because the "buflen" limitation
1090 * will make the rule "ADH:SOME" and the cipher
1091 * "ADH-MY-CIPHER" look like a match for buflen=3.
1092 * So additionally check whether the cipher name found
1093 * has the correct length. We can save a strlen() call:
1094 * just checking for the '\0' at the right place is
1095 * sufficient, we have to strncmp() anyway. (We cannot
1096 * use strcmp(), because buf is not '\0' terminated.)
1097 */
1098 j = found = 0;
1099 cipher_id = 0;
1100 while (ca_list[j]) {
86885c28
RS
1101 if (strncmp(buf, ca_list[j]->name, buflen) == 0
1102 && (ca_list[j]->name[buflen] == '\0')) {
0f113f3e
MC
1103 found = 1;
1104 break;
d1b26ddb
EL
1105 } else if (ca_list[j]->stdname != NULL
1106 && strncmp(buf, ca_list[j]->stdname, buflen) == 0
1107 && ca_list[j]->stdname[buflen] == '\0') {
1108 found = 1;
1109 break;
0f113f3e
MC
1110 } else
1111 j++;
1112 }
1113
1114 if (!found)
1115 break; /* ignore this entry */
1116
1117 if (ca_list[j]->algorithm_mkey) {
1118 if (alg_mkey) {
1119 alg_mkey &= ca_list[j]->algorithm_mkey;
1120 if (!alg_mkey) {
1121 found = 0;
1122 break;
1123 }
bbb4ceb8 1124 } else {
0f113f3e 1125 alg_mkey = ca_list[j]->algorithm_mkey;
bbb4ceb8 1126 }
0f113f3e
MC
1127 }
1128
1129 if (ca_list[j]->algorithm_auth) {
1130 if (alg_auth) {
1131 alg_auth &= ca_list[j]->algorithm_auth;
1132 if (!alg_auth) {
1133 found = 0;
1134 break;
1135 }
bbb4ceb8 1136 } else {
0f113f3e 1137 alg_auth = ca_list[j]->algorithm_auth;
bbb4ceb8 1138 }
0f113f3e
MC
1139 }
1140
1141 if (ca_list[j]->algorithm_enc) {
1142 if (alg_enc) {
1143 alg_enc &= ca_list[j]->algorithm_enc;
1144 if (!alg_enc) {
1145 found = 0;
1146 break;
1147 }
bbb4ceb8 1148 } else {
0f113f3e 1149 alg_enc = ca_list[j]->algorithm_enc;
bbb4ceb8 1150 }
0f113f3e
MC
1151 }
1152
1153 if (ca_list[j]->algorithm_mac) {
1154 if (alg_mac) {
1155 alg_mac &= ca_list[j]->algorithm_mac;
1156 if (!alg_mac) {
1157 found = 0;
1158 break;
1159 }
bbb4ceb8 1160 } else {
0f113f3e 1161 alg_mac = ca_list[j]->algorithm_mac;
bbb4ceb8 1162 }
0f113f3e
MC
1163 }
1164
88a9614b
KR
1165 if (ca_list[j]->algo_strength & SSL_STRONG_MASK) {
1166 if (algo_strength & SSL_STRONG_MASK) {
1167 algo_strength &=
1168 (ca_list[j]->algo_strength & SSL_STRONG_MASK) |
1169 ~SSL_STRONG_MASK;
1170 if (!(algo_strength & SSL_STRONG_MASK)) {
0f113f3e
MC
1171 found = 0;
1172 break;
1173 }
bbb4ceb8 1174 } else {
88a9614b 1175 algo_strength = ca_list[j]->algo_strength & SSL_STRONG_MASK;
bbb4ceb8 1176 }
0f113f3e
MC
1177 }
1178
c84f7f4a
MC
1179 if (ca_list[j]->algo_strength & SSL_DEFAULT_MASK) {
1180 if (algo_strength & SSL_DEFAULT_MASK) {
1181 algo_strength &=
1182 (ca_list[j]->algo_strength & SSL_DEFAULT_MASK) |
1183 ~SSL_DEFAULT_MASK;
1184 if (!(algo_strength & SSL_DEFAULT_MASK)) {
1185 found = 0;
1186 break;
1187 }
bbb4ceb8 1188 } else {
c84f7f4a
MC
1189 algo_strength |=
1190 ca_list[j]->algo_strength & SSL_DEFAULT_MASK;
bbb4ceb8 1191 }
c84f7f4a
MC
1192 }
1193
0f113f3e
MC
1194 if (ca_list[j]->valid) {
1195 /*
1196 * explicit ciphersuite found; its protocol version does not
1197 * become part of the search pattern!
1198 */
1199
1200 cipher_id = ca_list[j]->id;
1201 } else {
1202 /*
1203 * not an explicit ciphersuite; only in this case, the
1204 * protocol version is considered part of the search pattern
1205 */
1206
3eb2aff4
KR
1207 if (ca_list[j]->min_tls) {
1208 if (min_tls != 0 && min_tls != ca_list[j]->min_tls) {
1209 found = 0;
1210 break;
1211 } else {
1212 min_tls = ca_list[j]->min_tls;
1213 }
0f113f3e
MC
1214 }
1215 }
1216
1217 if (!multi)
1218 break;
1219 }
1220
1221 /*
1222 * Ok, we have the rule, now apply it
1223 */
1224 if (rule == CIPHER_SPECIAL) { /* special command */
1225 ok = 0;
2ff286c2 1226 if ((buflen == 8) && HAS_PREFIX(buf, "STRENGTH")) {
0f113f3e 1227 ok = ssl_cipher_strength_sort(head_p, tail_p);
2ff286c2
DDO
1228 } else if (buflen == 10 && CHECK_AND_SKIP_PREFIX(buf, "SECLEVEL=")) {
1229 int level = *buf - '0';
0f113f3e 1230 if (level < 0 || level > 5) {
6849b73c 1231 ERR_raise(ERR_LIB_SSL, SSL_R_INVALID_COMMAND);
0f113f3e
MC
1232 } else {
1233 c->sec_level = level;
1234 ok = 1;
1235 }
bbb4ceb8 1236 } else {
6849b73c 1237 ERR_raise(ERR_LIB_SSL, SSL_R_INVALID_COMMAND);
bbb4ceb8 1238 }
0f113f3e
MC
1239 if (ok == 0)
1240 retval = 0;
1241 /*
1242 * We do not support any "multi" options
1243 * together with "@", so throw away the
1244 * rest of the command, if any left, until
1245 * end or ':' is found.
1246 */
1247 while ((*l != '\0') && !ITEM_SEP(*l))
1248 l++;
1249 } else if (found) {
1250 ssl_cipher_apply_rule(cipher_id,
1251 alg_mkey, alg_auth, alg_enc, alg_mac,
3eb2aff4 1252 min_tls, algo_strength, rule, -1, head_p,
0f113f3e
MC
1253 tail_p);
1254 } else {
1255 while ((*l != '\0') && !ITEM_SEP(*l))
1256 l++;
1257 }
1258 if (*l == '\0')
1259 break; /* done */
1260 }
1261
bbb4ceb8 1262 return retval;
0f113f3e
MC
1263}
1264
2ea80354 1265static int check_suiteb_cipher_list(const SSL_METHOD *meth, CERT *c,
0f113f3e
MC
1266 const char **prule_str)
1267{
1268 unsigned int suiteb_flags = 0, suiteb_comb2 = 0;
2ff286c2 1269 if (HAS_PREFIX(*prule_str, "SUITEB128ONLY")) {
0f113f3e 1270 suiteb_flags = SSL_CERT_FLAG_SUITEB_128_LOS_ONLY;
2ff286c2 1271 } else if (HAS_PREFIX(*prule_str, "SUITEB128C2")) {
0f113f3e
MC
1272 suiteb_comb2 = 1;
1273 suiteb_flags = SSL_CERT_FLAG_SUITEB_128_LOS;
2ff286c2 1274 } else if (HAS_PREFIX(*prule_str, "SUITEB128")) {
13e228d6 1275 suiteb_flags = SSL_CERT_FLAG_SUITEB_128_LOS;
2ff286c2 1276 } else if (HAS_PREFIX(*prule_str, "SUITEB192")) {
0f113f3e 1277 suiteb_flags = SSL_CERT_FLAG_SUITEB_192_LOS;
13e228d6 1278 }
0f113f3e
MC
1279
1280 if (suiteb_flags) {
1281 c->cert_flags &= ~SSL_CERT_FLAG_SUITEB_128_LOS;
1282 c->cert_flags |= suiteb_flags;
bbb4ceb8 1283 } else {
0f113f3e 1284 suiteb_flags = c->cert_flags & SSL_CERT_FLAG_SUITEB_128_LOS;
bbb4ceb8 1285 }
0f113f3e
MC
1286
1287 if (!suiteb_flags)
1288 return 1;
1289 /* Check version: if TLS 1.2 ciphers allowed we can use Suite B */
1290
1291 if (!(meth->ssl3_enc->enc_flags & SSL_ENC_FLAG_TLS1_2_CIPHERS)) {
6849b73c 1292 ERR_raise(ERR_LIB_SSL, SSL_R_AT_LEAST_TLS_1_2_NEEDED_IN_SUITEB_MODE);
0f113f3e
MC
1293 return 0;
1294 }
462f4f4b 1295
0f113f3e
MC
1296 switch (suiteb_flags) {
1297 case SSL_CERT_FLAG_SUITEB_128_LOS:
1298 if (suiteb_comb2)
1299 *prule_str = "ECDHE-ECDSA-AES256-GCM-SHA384";
1300 else
1301 *prule_str =
1302 "ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-GCM-SHA384";
1303 break;
1304 case SSL_CERT_FLAG_SUITEB_128_LOS_ONLY:
1305 *prule_str = "ECDHE-ECDSA-AES128-GCM-SHA256";
1306 break;
1307 case SSL_CERT_FLAG_SUITEB_192_LOS:
1308 *prule_str = "ECDHE-ECDSA-AES256-GCM-SHA384";
1309 break;
1310 }
0f113f3e 1311 return 1;
0f113f3e 1312}
2ea80354 1313
a53b5be6
MC
1314static int ciphersuite_cb(const char *elem, int len, void *arg)
1315{
1316 STACK_OF(SSL_CIPHER) *ciphersuites = (STACK_OF(SSL_CIPHER) *)arg;
1317 const SSL_CIPHER *cipher;
1318 /* Arbitrary sized temp buffer for the cipher name. Should be big enough */
1319 char name[80];
1320
981b4b95
OH
1321 if (len > (int)(sizeof(name) - 1))
1322 /* Anyway return 1 so we can parse rest of the list */
1323 return 1;
a53b5be6
MC
1324
1325 memcpy(name, elem, len);
1326 name[len] = '\0';
1327
1328 cipher = ssl3_get_cipher_by_std_name(name);
981b4b95 1329 if (cipher == NULL)
c1e8a0c6
OH
1330 /* Ciphersuite not found but return 1 to parse rest of the list */
1331 return 1;
a53b5be6
MC
1332
1333 if (!sk_SSL_CIPHER_push(ciphersuites, cipher)) {
6849b73c 1334 ERR_raise(ERR_LIB_SSL, ERR_R_INTERNAL_ERROR);
a53b5be6
MC
1335 return 0;
1336 }
1337
1338 return 1;
1339}
1340
f9a22815 1341static __owur int set_ciphersuites(STACK_OF(SSL_CIPHER) **currciphers, const char *str)
a53b5be6
MC
1342{
1343 STACK_OF(SSL_CIPHER) *newciphers = sk_SSL_CIPHER_new_null();
1344
1345 if (newciphers == NULL)
1346 return 0;
1347
1348 /* Parse the list. We explicitly allow an empty list */
1349 if (*str != '\0'
c1e8a0c6 1350 && (CONF_parse_list(str, ':', 1, ciphersuite_cb, newciphers) <= 0
3d0b6494 1351 || sk_SSL_CIPHER_num(newciphers) == 0)) {
981b4b95 1352 ERR_raise(ERR_LIB_SSL, SSL_R_NO_CIPHER_MATCH);
a53b5be6
MC
1353 sk_SSL_CIPHER_free(newciphers);
1354 return 0;
1355 }
1356 sk_SSL_CIPHER_free(*currciphers);
1357 *currciphers = newciphers;
1358
1359 return 1;
1360}
1361
1362static int update_cipher_list_by_id(STACK_OF(SSL_CIPHER) **cipher_list_by_id,
1363 STACK_OF(SSL_CIPHER) *cipherstack)
1364{
1365 STACK_OF(SSL_CIPHER) *tmp_cipher_list = sk_SSL_CIPHER_dup(cipherstack);
1366
1367 if (tmp_cipher_list == NULL) {
1368 return 0;
1369 }
1370
1371 sk_SSL_CIPHER_free(*cipher_list_by_id);
1372 *cipher_list_by_id = tmp_cipher_list;
1373
1374 (void)sk_SSL_CIPHER_set_cmp_func(*cipher_list_by_id, ssl_cipher_ptr_id_cmp);
1375 sk_SSL_CIPHER_sort(*cipher_list_by_id);
1376
1377 return 1;
1378}
1379
6cb814de 1380static int update_cipher_list(SSL_CTX *ctx,
1381 STACK_OF(SSL_CIPHER) **cipher_list,
a53b5be6
MC
1382 STACK_OF(SSL_CIPHER) **cipher_list_by_id,
1383 STACK_OF(SSL_CIPHER) *tls13_ciphersuites)
1384{
1385 int i;
1386 STACK_OF(SSL_CIPHER) *tmp_cipher_list = sk_SSL_CIPHER_dup(*cipher_list);
1387
1388 if (tmp_cipher_list == NULL)
1389 return 0;
1390
1391 /*
1392 * Delete any existing TLSv1.3 ciphersuites. These are always first in the
1393 * list.
1394 */
1395 while (sk_SSL_CIPHER_num(tmp_cipher_list) > 0
1396 && sk_SSL_CIPHER_value(tmp_cipher_list, 0)->min_tls
1397 == TLS1_3_VERSION)
225c9660 1398 (void)sk_SSL_CIPHER_delete(tmp_cipher_list, 0);
a53b5be6
MC
1399
1400 /* Insert the new TLSv1.3 ciphersuites */
6cb814de 1401 for (i = sk_SSL_CIPHER_num(tls13_ciphersuites) - 1; i >= 0; i--) {
1402 const SSL_CIPHER *sslc = sk_SSL_CIPHER_value(tls13_ciphersuites, i);
1403
1404 /* Don't include any TLSv1.3 ciphersuites that are disabled */
1405 if ((sslc->algorithm_enc & ctx->disabled_enc_mask) == 0
1406 && (ssl_cipher_table_mac[sslc->algorithm2
1407 & SSL_HANDSHAKE_MAC_MASK].mask
1408 & ctx->disabled_mac_mask) == 0) {
1409 sk_SSL_CIPHER_unshift(tmp_cipher_list, sslc);
1410 }
1411 }
a53b5be6 1412
e22105d1
P
1413 if (!update_cipher_list_by_id(cipher_list_by_id, tmp_cipher_list)) {
1414 sk_SSL_CIPHER_free(tmp_cipher_list);
a53b5be6 1415 return 0;
e22105d1 1416 }
a53b5be6
MC
1417
1418 sk_SSL_CIPHER_free(*cipher_list);
1419 *cipher_list = tmp_cipher_list;
1420
1421 return 1;
1422}
1423
1424int SSL_CTX_set_ciphersuites(SSL_CTX *ctx, const char *str)
1425{
1426 int ret = set_ciphersuites(&(ctx->tls13_ciphersuites), str);
1427
52b1fda3 1428 if (ret && ctx->cipher_list != NULL)
6cb814de 1429 return update_cipher_list(ctx, &ctx->cipher_list, &ctx->cipher_list_by_id,
a53b5be6 1430 ctx->tls13_ciphersuites);
a53b5be6
MC
1431
1432 return ret;
1433}
1434
1435int SSL_set_ciphersuites(SSL *s, const char *str)
1436{
52b1fda3 1437 STACK_OF(SSL_CIPHER) *cipher_list;
38b051a1
TM
1438 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1439 int ret;
a53b5be6 1440
38b051a1
TM
1441 if (sc == NULL)
1442 return 0;
1443
1444 ret = set_ciphersuites(&(sc->tls13_ciphersuites), str);
1445
1446 if (sc->cipher_list == NULL) {
52b1fda3 1447 if ((cipher_list = SSL_get_ciphers(s)) != NULL)
38b051a1 1448 sc->cipher_list = sk_SSL_CIPHER_dup(cipher_list);
52b1fda3 1449 }
38b051a1
TM
1450 if (ret && sc->cipher_list != NULL)
1451 return update_cipher_list(s->ctx, &sc->cipher_list,
1452 &sc->cipher_list_by_id,
1453 sc->tls13_ciphersuites);
a53b5be6
MC
1454
1455 return ret;
1456}
1457
a68eee67 1458STACK_OF(SSL_CIPHER) *ssl_create_cipher_list(SSL_CTX *ctx,
f865b081
MC
1459 STACK_OF(SSL_CIPHER) *tls13_ciphersuites,
1460 STACK_OF(SSL_CIPHER) **cipher_list,
1461 STACK_OF(SSL_CIPHER) **cipher_list_by_id,
1462 const char *rule_str,
1463 CERT *c)
0f113f3e 1464{
f865b081 1465 int ok, num_of_ciphers, num_of_alias_max, num_of_group_aliases, i;
6063453c 1466 uint32_t disabled_mkey, disabled_auth, disabled_enc, disabled_mac;
a53b5be6 1467 STACK_OF(SSL_CIPHER) *cipherstack;
0f113f3e
MC
1468 const char *rule_p;
1469 CIPHER_ORDER *co_list = NULL, *head = NULL, *tail = NULL, *curr;
1470 const SSL_CIPHER **ca_list = NULL;
a68eee67 1471 const SSL_METHOD *ssl_method = ctx->method;
0f113f3e
MC
1472
1473 /*
1474 * Return with error if nothing to do.
1475 */
1476 if (rule_str == NULL || cipher_list == NULL || cipher_list_by_id == NULL)
1477 return NULL;
462f4f4b 1478
0f113f3e
MC
1479 if (!check_suiteb_cipher_list(ssl_method, c, &rule_str))
1480 return NULL;
2ea80354 1481
0f113f3e
MC
1482 /*
1483 * To reduce the work to do we only want to process the compiled
1484 * in algorithms, so we first get the mask of disabled ciphers.
1485 */
633d49c7 1486
a68eee67
MC
1487 disabled_mkey = ctx->disabled_mkey_mask;
1488 disabled_auth = ctx->disabled_auth_mask;
1489 disabled_enc = ctx->disabled_enc_mask;
1490 disabled_mac = ctx->disabled_mac_mask;
0f113f3e
MC
1491
1492 /*
1493 * Now we have to collect the available ciphers from the compiled
1494 * in ciphers. We cannot get more than the number compiled in, so
1495 * it is used for allocation.
1496 */
1497 num_of_ciphers = ssl_method->num_ciphers();
55a9a16f 1498
d518854c
MC
1499 if (num_of_ciphers > 0) {
1500 co_list = OPENSSL_malloc(sizeof(*co_list) * num_of_ciphers);
1501 if (co_list == NULL)
1502 return NULL; /* Failure */
1503 }
0f113f3e
MC
1504
1505 ssl_cipher_collect_ciphers(ssl_method, num_of_ciphers,
1506 disabled_mkey, disabled_auth, disabled_enc,
a230b26e 1507 disabled_mac, co_list, &head, &tail);
0f113f3e 1508
a556f342 1509 /* Now arrange all ciphers by preference. */
0f113f3e
MC
1510
1511 /*
1512 * Everything else being equal, prefer ephemeral ECDH over other key
a556f342
EK
1513 * exchange mechanisms.
1514 * For consistency, prefer ECDSA over RSA (though this only matters if the
1515 * server has both certificates, and is using the DEFAULT, or a client
1516 * preference).
0f113f3e 1517 */
a556f342
EK
1518 ssl_cipher_apply_rule(0, SSL_kECDHE, SSL_aECDSA, 0, 0, 0, 0, CIPHER_ADD,
1519 -1, &head, &tail);
0f113f3e
MC
1520 ssl_cipher_apply_rule(0, SSL_kECDHE, 0, 0, 0, 0, 0, CIPHER_ADD, -1, &head,
1521 &tail);
1522 ssl_cipher_apply_rule(0, SSL_kECDHE, 0, 0, 0, 0, 0, CIPHER_DEL, -1, &head,
1523 &tail);
1524
a556f342
EK
1525 /* Within each strength group, we prefer GCM over CHACHA... */
1526 ssl_cipher_apply_rule(0, 0, 0, SSL_AESGCM, 0, 0, 0, CIPHER_ADD, -1,
1527 &head, &tail);
1528 ssl_cipher_apply_rule(0, 0, 0, SSL_CHACHA20, 0, 0, 0, CIPHER_ADD, -1,
1529 &head, &tail);
1530
a230b26e
EK
1531 /*
1532 * ...and generally, our preferred cipher is AES.
1533 * Note that AEADs will be bumped to take preference after sorting by
1534 * strength.
1535 */
a556f342
EK
1536 ssl_cipher_apply_rule(0, 0, 0, SSL_AES ^ SSL_AESGCM, 0, 0, 0, CIPHER_ADD,
1537 -1, &head, &tail);
0f113f3e
MC
1538
1539 /* Temporarily enable everything else for sorting */
1540 ssl_cipher_apply_rule(0, 0, 0, 0, 0, 0, 0, CIPHER_ADD, -1, &head, &tail);
1541
1542 /* Low priority for MD5 */
1543 ssl_cipher_apply_rule(0, 0, 0, 0, SSL_MD5, 0, 0, CIPHER_ORD, -1, &head,
1544 &tail);
1545
1546 /*
1547 * Move anonymous ciphers to the end. Usually, these will remain
1548 * disabled. (For applications that allow them, they aren't too bad, but
1549 * we prefer authenticated ciphers.)
1550 */
1551 ssl_cipher_apply_rule(0, 0, SSL_aNULL, 0, 0, 0, 0, CIPHER_ORD, -1, &head,
1552 &tail);
1553
0f113f3e
MC
1554 ssl_cipher_apply_rule(0, SSL_kRSA, 0, 0, 0, 0, 0, CIPHER_ORD, -1, &head,
1555 &tail);
1556 ssl_cipher_apply_rule(0, SSL_kPSK, 0, 0, 0, 0, 0, CIPHER_ORD, -1, &head,
1557 &tail);
0f113f3e 1558
3519bae5 1559 /* RC4 is sort-of broken -- move to the end */
0f113f3e
MC
1560 ssl_cipher_apply_rule(0, 0, 0, SSL_RC4, 0, 0, 0, CIPHER_ORD, -1, &head,
1561 &tail);
1562
1563 /*
1564 * Now sort by symmetric encryption strength. The above ordering remains
1565 * in force within each class
1566 */
1567 if (!ssl_cipher_strength_sort(&head, &tail)) {
1568 OPENSSL_free(co_list);
1569 return NULL;
1570 }
1571
a556f342
EK
1572 /*
1573 * Partially overrule strength sort to prefer TLS 1.2 ciphers/PRFs.
a556f342 1574 */
3eb2aff4 1575 ssl_cipher_apply_rule(0, 0, 0, 0, 0, TLS1_2_VERSION, 0, CIPHER_BUMP, -1,
a556f342
EK
1576 &head, &tail);
1577
1578 /*
1579 * Irrespective of strength, enforce the following order:
1580 * (EC)DHE + AEAD > (EC)DHE > rest of AEAD > rest.
1581 * Within each group, ciphers remain sorted by strength and previous
1582 * preference, i.e.,
1583 * 1) ECDHE > DHE
1584 * 2) GCM > CHACHA
1585 * 3) AES > rest
1586 * 4) TLS 1.2 > legacy
1587 *
1588 * Because we now bump ciphers to the top of the list, we proceed in
1589 * reverse order of preference.
1590 */
1591 ssl_cipher_apply_rule(0, 0, 0, 0, SSL_AEAD, 0, 0, CIPHER_BUMP, -1,
1592 &head, &tail);
1593 ssl_cipher_apply_rule(0, SSL_kDHE | SSL_kECDHE, 0, 0, 0, 0, 0,
a230b26e 1594 CIPHER_BUMP, -1, &head, &tail);
a556f342 1595 ssl_cipher_apply_rule(0, SSL_kDHE | SSL_kECDHE, 0, 0, SSL_AEAD, 0, 0,
a230b26e 1596 CIPHER_BUMP, -1, &head, &tail);
a556f342 1597
0f113f3e
MC
1598 /* Now disable everything (maintaining the ordering!) */
1599 ssl_cipher_apply_rule(0, 0, 0, 0, 0, 0, 0, CIPHER_DEL, -1, &head, &tail);
1600
1601 /*
1602 * We also need cipher aliases for selecting based on the rule_str.
1603 * There might be two types of entries in the rule_str: 1) names
1604 * of ciphers themselves 2) aliases for groups of ciphers.
1605 * For 1) we need the available ciphers and for 2) the cipher
1606 * groups of cipher_aliases added together in one list (otherwise
1607 * we would be happy with just the cipher_aliases table).
1608 */
b6eb9827 1609 num_of_group_aliases = OSSL_NELEM(cipher_aliases);
0f113f3e 1610 num_of_alias_max = num_of_ciphers + num_of_group_aliases + 1;
b4faea50 1611 ca_list = OPENSSL_malloc(sizeof(*ca_list) * num_of_alias_max);
0f113f3e
MC
1612 if (ca_list == NULL) {
1613 OPENSSL_free(co_list);
bbb4ceb8 1614 return NULL; /* Failure */
0f113f3e
MC
1615 }
1616 ssl_cipher_collect_aliases(ca_list, num_of_group_aliases,
1617 disabled_mkey, disabled_auth, disabled_enc,
6063453c 1618 disabled_mac, head);
0f113f3e
MC
1619
1620 /*
1621 * If the rule_string begins with DEFAULT, apply the default rule
1622 * before using the (possibly available) additional rules.
1623 */
1624 ok = 1;
1625 rule_p = rule_str;
2ff286c2 1626 if (HAS_PREFIX(rule_str, "DEFAULT")) {
5d120511 1627 ok = ssl_cipher_process_rulestr(OSSL_default_cipher_list(),
0f113f3e
MC
1628 &head, &tail, ca_list, c);
1629 rule_p += 7;
1630 if (*rule_p == ':')
1631 rule_p++;
1632 }
1633
4bac25e1 1634 if (ok && (rule_p[0] != '\0'))
0f113f3e
MC
1635 ok = ssl_cipher_process_rulestr(rule_p, &head, &tail, ca_list, c);
1636
a230b26e 1637 OPENSSL_free(ca_list); /* Not needed anymore */
0f113f3e
MC
1638
1639 if (!ok) { /* Rule processing failure */
1640 OPENSSL_free(co_list);
bbb4ceb8 1641 return NULL;
0f113f3e
MC
1642 }
1643
1644 /*
1645 * Allocate new "cipherstack" for the result, return with error
1646 * if we cannot get one.
1647 */
1648 if ((cipherstack = sk_SSL_CIPHER_new_null()) == NULL) {
1649 OPENSSL_free(co_list);
bbb4ceb8 1650 return NULL;
0f113f3e
MC
1651 }
1652
f865b081
MC
1653 /* Add TLSv1.3 ciphers first - we always prefer those if possible */
1654 for (i = 0; i < sk_SSL_CIPHER_num(tls13_ciphersuites); i++) {
4264ecd4
MC
1655 const SSL_CIPHER *sslc = sk_SSL_CIPHER_value(tls13_ciphersuites, i);
1656
1657 /* Don't include any TLSv1.3 ciphers that are disabled */
1658 if ((sslc->algorithm_enc & disabled_enc) != 0
1659 || (ssl_cipher_table_mac[sslc->algorithm2
1660 & SSL_HANDSHAKE_MAC_MASK].mask
ce0b307e
BK
1661 & ctx->disabled_mac_mask) != 0) {
1662 sk_SSL_CIPHER_delete(tls13_ciphersuites, i);
1663 i--;
4264ecd4 1664 continue;
ce0b307e 1665 }
4264ecd4
MC
1666
1667 if (!sk_SSL_CIPHER_push(cipherstack, sslc)) {
3a069c1b 1668 OPENSSL_free(co_list);
f865b081
MC
1669 sk_SSL_CIPHER_free(cipherstack);
1670 return NULL;
1671 }
1672 }
1673
77359d22
RL
1674 OSSL_TRACE_BEGIN(TLS_CIPHER) {
1675 BIO_printf(trc_out, "cipher selection:\n");
1676 }
0f113f3e
MC
1677 /*
1678 * The cipher selection for the list is done. The ciphers are added
1679 * to the resulting precedence to the STACK_OF(SSL_CIPHER).
1680 */
1681 for (curr = head; curr != NULL; curr = curr->next) {
b53338cb 1682 if (curr->active) {
0f113f3e
MC
1683 if (!sk_SSL_CIPHER_push(cipherstack, curr->cipher)) {
1684 OPENSSL_free(co_list);
1685 sk_SSL_CIPHER_free(cipherstack);
77359d22 1686 OSSL_TRACE_CANCEL(TLS_CIPHER);
0f113f3e
MC
1687 return NULL;
1688 }
77359d22
RL
1689 if (trc_out != NULL)
1690 BIO_printf(trc_out, "<%s>\n", curr->cipher->name);
0f113f3e
MC
1691 }
1692 }
1693 OPENSSL_free(co_list); /* Not needed any longer */
77359d22 1694 OSSL_TRACE_END(TLS_CIPHER);
0f113f3e 1695
a53b5be6 1696 if (!update_cipher_list_by_id(cipher_list_by_id, cipherstack)) {
0f113f3e
MC
1697 sk_SSL_CIPHER_free(cipherstack);
1698 return NULL;
1699 }
25aaa98a 1700 sk_SSL_CIPHER_free(*cipher_list);
0f113f3e 1701 *cipher_list = cipherstack;
0f113f3e 1702
bbb4ceb8 1703 return cipherstack;
0f113f3e 1704}
d02b48c6 1705
7689ed34 1706char *SSL_CIPHER_description(const SSL_CIPHER *cipher, char *buf, int len)
0f113f3e 1707{
361a1191 1708 const char *ver;
0f113f3e 1709 const char *kx, *au, *enc, *mac;
baf245ec 1710 uint32_t alg_mkey, alg_auth, alg_enc, alg_mac;
89dd87e1 1711 static const char *const format = "%-30s %-7s Kx=%-8s Au=%-5s Enc=%-22s Mac=%-4s\n";
0f113f3e 1712
baf245ec
RS
1713 if (buf == NULL) {
1714 len = 128;
e077455e 1715 if ((buf = OPENSSL_malloc(len)) == NULL)
baf245ec 1716 return NULL;
bbb4ceb8 1717 } else if (len < 128) {
baf245ec 1718 return NULL;
bbb4ceb8 1719 }
baf245ec 1720
0f113f3e
MC
1721 alg_mkey = cipher->algorithm_mkey;
1722 alg_auth = cipher->algorithm_auth;
1723 alg_enc = cipher->algorithm_enc;
1724 alg_mac = cipher->algorithm_mac;
0f113f3e 1725
3eb2aff4 1726 ver = ssl_protocol_to_string(cipher->min_tls);
0f113f3e
MC
1727
1728 switch (alg_mkey) {
1729 case SSL_kRSA:
361a1191 1730 kx = "RSA";
0f113f3e 1731 break;
0f113f3e 1732 case SSL_kDHE:
361a1191 1733 kx = "DH";
0f113f3e 1734 break;
0f113f3e
MC
1735 case SSL_kECDHE:
1736 kx = "ECDH";
1737 break;
1738 case SSL_kPSK:
1739 kx = "PSK";
1740 break;
8baac6a2
DSH
1741 case SSL_kRSAPSK:
1742 kx = "RSAPSK";
1743 break;
1744 case SSL_kECDHEPSK:
1745 kx = "ECDHEPSK";
1746 break;
1747 case SSL_kDHEPSK:
1748 kx = "DHEPSK";
1749 break;
0f113f3e
MC
1750 case SSL_kSRP:
1751 kx = "SRP";
1752 break;
1753 case SSL_kGOST:
1754 kx = "GOST";
1755 break;
5a5530a2
DB
1756 case SSL_kGOST18:
1757 kx = "GOST18";
1758 break;
e5c4bf93
DSH
1759 case SSL_kANY:
1760 kx = "any";
1761 break;
0f113f3e
MC
1762 default:
1763 kx = "unknown";
1764 }
1765
1766 switch (alg_auth) {
1767 case SSL_aRSA:
1768 au = "RSA";
1769 break;
1770 case SSL_aDSS:
1771 au = "DSS";
1772 break;
0f113f3e
MC
1773 case SSL_aNULL:
1774 au = "None";
1775 break;
1776 case SSL_aECDSA:
1777 au = "ECDSA";
1778 break;
1779 case SSL_aPSK:
1780 au = "PSK";
1781 break;
1782 case SSL_aSRP:
1783 au = "SRP";
1784 break;
0f113f3e
MC
1785 case SSL_aGOST01:
1786 au = "GOST01";
1787 break;
48722ff5 1788 /* New GOST ciphersuites have both SSL_aGOST12 and SSL_aGOST01 bits */
e44380a9
DB
1789 case (SSL_aGOST12 | SSL_aGOST01):
1790 au = "GOST12";
1791 break;
e5c4bf93
DSH
1792 case SSL_aANY:
1793 au = "any";
1794 break;
0f113f3e
MC
1795 default:
1796 au = "unknown";
1797 break;
1798 }
1799
1800 switch (alg_enc) {
1801 case SSL_DES:
361a1191 1802 enc = "DES(56)";
0f113f3e
MC
1803 break;
1804 case SSL_3DES:
1805 enc = "3DES(168)";
1806 break;
1807 case SSL_RC4:
361a1191 1808 enc = "RC4(128)";
0f113f3e
MC
1809 break;
1810 case SSL_RC2:
361a1191 1811 enc = "RC2(128)";
0f113f3e
MC
1812 break;
1813 case SSL_IDEA:
1814 enc = "IDEA(128)";
1815 break;
1816 case SSL_eNULL:
1817 enc = "None";
1818 break;
1819 case SSL_AES128:
1820 enc = "AES(128)";
1821 break;
1822 case SSL_AES256:
1823 enc = "AES(256)";
1824 break;
1825 case SSL_AES128GCM:
1826 enc = "AESGCM(128)";
1827 break;
1828 case SSL_AES256GCM:
1829 enc = "AESGCM(256)";
1830 break;
e75c5a79
DSH
1831 case SSL_AES128CCM:
1832 enc = "AESCCM(128)";
1833 break;
1834 case SSL_AES256CCM:
1835 enc = "AESCCM(256)";
1836 break;
3d3701ea
DSH
1837 case SSL_AES128CCM8:
1838 enc = "AESCCM8(128)";
1839 break;
1840 case SSL_AES256CCM8:
1841 enc = "AESCCM8(256)";
1842 break;
0f113f3e
MC
1843 case SSL_CAMELLIA128:
1844 enc = "Camellia(128)";
1845 break;
1846 case SSL_CAMELLIA256:
1847 enc = "Camellia(256)";
1848 break;
bc326738
JS
1849 case SSL_ARIA128GCM:
1850 enc = "ARIAGCM(128)";
1851 break;
1852 case SSL_ARIA256GCM:
1853 enc = "ARIAGCM(256)";
1854 break;
0f113f3e
MC
1855 case SSL_SEED:
1856 enc = "SEED(128)";
1857 break;
1858 case SSL_eGOST2814789CNT:
e44380a9 1859 case SSL_eGOST2814789CNT12:
0f113f3e
MC
1860 enc = "GOST89(256)";
1861 break;
5a5530a2
DB
1862 case SSL_MAGMA:
1863 enc = "MAGMA";
1864 break;
1865 case SSL_KUZNYECHIK:
1866 enc = "KUZNYECHIK";
1867 break;
0d3587c7
MC
1868 case SSL_CHACHA20POLY1305:
1869 enc = "CHACHA20/POLY1305(256)";
1870 break;
0f113f3e
MC
1871 default:
1872 enc = "unknown";
1873 break;
1874 }
1875
1876 switch (alg_mac) {
1877 case SSL_MD5:
1878 mac = "MD5";
1879 break;
1880 case SSL_SHA1:
1881 mac = "SHA1";
1882 break;
1883 case SSL_SHA256:
1884 mac = "SHA256";
1885 break;
1886 case SSL_SHA384:
1887 mac = "SHA384";
1888 break;
1889 case SSL_AEAD:
1890 mac = "AEAD";
1891 break;
1892 case SSL_GOST89MAC:
e44380a9 1893 case SSL_GOST89MAC12:
0f113f3e
MC
1894 mac = "GOST89";
1895 break;
1896 case SSL_GOST94:
1897 mac = "GOST94";
1898 break;
e44380a9
DB
1899 case SSL_GOST12_256:
1900 case SSL_GOST12_512:
1901 mac = "GOST2012";
1902 break;
0f113f3e
MC
1903 default:
1904 mac = "unknown";
1905 break;
1906 }
1907
361a1191 1908 BIO_snprintf(buf, len, format, cipher->name, ver, kx, au, enc, mac);
55a9a16f 1909
bbb4ceb8 1910 return buf;
0f113f3e 1911}
d02b48c6 1912
b11836a6 1913const char *SSL_CIPHER_get_version(const SSL_CIPHER *c)
0f113f3e 1914{
0f113f3e 1915 if (c == NULL)
baf245ec 1916 return "(NONE)";
ee3a6c64
VD
1917
1918 /*
1919 * Backwards-compatibility crutch. In almost all contexts we report TLS
1920 * 1.0 as "TLSv1", but for ciphers we report "TLSv1.0".
1921 */
1922 if (c->min_tls == TLS1_VERSION)
1923 return "TLSv1.0";
3eb2aff4 1924 return ssl_protocol_to_string(c->min_tls);
0f113f3e 1925}
d02b48c6
RE
1926
1927/* return the actual cipher being used */
0821bcd4 1928const char *SSL_CIPHER_get_name(const SSL_CIPHER *c)
0f113f3e
MC
1929{
1930 if (c != NULL)
bbb4ceb8
PY
1931 return c->name;
1932 return "(NONE)";
1933}
1934
1935/* return the actual cipher being used in RFC standard name */
1936const char *SSL_CIPHER_standard_name(const SSL_CIPHER *c)
1937{
1938 if (c != NULL)
1939 return c->stdname;
1940 return "(NONE)";
1941}
1942
1943/* return the OpenSSL name based on given RFC standard name */
1944const char *OPENSSL_cipher_name(const char *stdname)
1945{
1946 const SSL_CIPHER *c;
1947
1948 if (stdname == NULL)
1949 return "(NONE)";
1950 c = ssl3_get_cipher_by_std_name(stdname);
1951 return SSL_CIPHER_get_name(c);
0f113f3e 1952}
d02b48c6 1953
657e60fa 1954/* number of bits for symmetric cipher */
1c86d8fd 1955int SSL_CIPHER_get_bits(const SSL_CIPHER *c, int *alg_bits)
0f113f3e 1956{
1c86d8fd 1957 int ret = 0;
0f113f3e
MC
1958
1959 if (c != NULL) {
1960 if (alg_bits != NULL)
a230b26e
EK
1961 *alg_bits = (int)c->alg_bits;
1962 ret = (int)c->strength_bits;
0f113f3e 1963 }
90d9e49a 1964 return ret;
0f113f3e 1965}
d02b48c6 1966
90d9e49a 1967uint32_t SSL_CIPHER_get_id(const SSL_CIPHER *c)
0f113f3e
MC
1968{
1969 return c->id;
1970}
08557cf2 1971
50966bfa
PY
1972uint16_t SSL_CIPHER_get_protocol_id(const SSL_CIPHER *c)
1973{
1974 return c->id & 0xFFFF;
1975}
1976
6b691a5c 1977SSL_COMP *ssl3_comp_find(STACK_OF(SSL_COMP) *sk, int n)
0f113f3e
MC
1978{
1979 SSL_COMP *ctmp;
1980 int i, nn;
1981
1982 if ((n == 0) || (sk == NULL))
26a7d938 1983 return NULL;
0f113f3e
MC
1984 nn = sk_SSL_COMP_num(sk);
1985 for (i = 0; i < nn; i++) {
1986 ctmp = sk_SSL_COMP_value(sk, i);
1987 if (ctmp->id == n)
bbb4ceb8 1988 return ctmp;
0f113f3e 1989 }
bbb4ceb8 1990 return NULL;
0f113f3e 1991}
413c4f45 1992
09b6c2ef 1993#ifdef OPENSSL_NO_COMP
9a555706 1994STACK_OF(SSL_COMP) *SSL_COMP_get_compression_methods(void)
0f113f3e
MC
1995{
1996 return NULL;
1997}
a230b26e 1998
9a555706
RS
1999STACK_OF(SSL_COMP) *SSL_COMP_set0_compression_methods(STACK_OF(SSL_COMP)
2000 *meths)
0f113f3e 2001{
9a555706 2002 return meths;
0f113f3e 2003}
a230b26e 2004
9a555706
RS
2005int SSL_COMP_add_compression_method(int id, COMP_METHOD *cm)
2006{
2007 return 1;
2008}
2009
09b6c2ef 2010#else
6b691a5c 2011STACK_OF(SSL_COMP) *SSL_COMP_get_compression_methods(void)
0f113f3e
MC
2012{
2013 load_builtin_compressions();
bbb4ceb8 2014 return ssl_comp_methods;
0f113f3e
MC
2015}
2016
2017STACK_OF(SSL_COMP) *SSL_COMP_set0_compression_methods(STACK_OF(SSL_COMP)
2018 *meths)
2019{
2020 STACK_OF(SSL_COMP) *old_meths = ssl_comp_methods;
2021 ssl_comp_methods = meths;
2022 return old_meths;
2023}
cbb67448 2024
db7b5e0d 2025static void cmeth_free(SSL_COMP *cm)
0f113f3e
MC
2026{
2027 OPENSSL_free(cm);
2028}
db7b5e0d 2029
b3599dbb 2030void ssl_comp_free_compression_methods_int(void)
0f113f3e
MC
2031{
2032 STACK_OF(SSL_COMP) *old_meths = ssl_comp_methods;
2033 ssl_comp_methods = NULL;
2034 sk_SSL_COMP_pop_free(old_meths, cmeth_free);
2035}
db7b5e0d 2036
6b691a5c 2037int SSL_COMP_add_compression_method(int id, COMP_METHOD *cm)
0f113f3e
MC
2038{
2039 SSL_COMP *comp;
413c4f45 2040
9a555706 2041 if (cm == NULL || COMP_get_type(cm) == NID_undef)
0f113f3e 2042 return 1;
9f495243 2043
50e735f9
MC
2044 /*-
2045 * According to draft-ietf-tls-compression-04.txt, the
2046 * compression number ranges should be the following:
2047 *
2048 * 0 to 63: methods defined by the IETF
2049 * 64 to 192: external party methods assigned by IANA
2050 * 193 to 255: reserved for private use
2051 */
0f113f3e 2052 if (id < 193 || id > 255) {
6849b73c 2053 ERR_raise(ERR_LIB_SSL, SSL_R_COMPRESSION_ID_NOT_WITHIN_PRIVATE_RANGE);
e0670973 2054 return 1;
0f113f3e
MC
2055 }
2056
b4faea50 2057 comp = OPENSSL_malloc(sizeof(*comp));
e077455e 2058 if (comp == NULL)
bbb4ceb8 2059 return 1;
0f113f3e
MC
2060
2061 comp->id = id;
2062 comp->method = cm;
2063 load_builtin_compressions();
2064 if (ssl_comp_methods && sk_SSL_COMP_find(ssl_comp_methods, comp) >= 0) {
2065 OPENSSL_free(comp);
6849b73c 2066 ERR_raise(ERR_LIB_SSL, SSL_R_DUPLICATE_COMPRESSION_ID);
bbb4ceb8 2067 return 1;
bbd86bf5 2068 }
a230b26e 2069 if (ssl_comp_methods == NULL || !sk_SSL_COMP_push(ssl_comp_methods, comp)) {
0f113f3e 2070 OPENSSL_free(comp);
e077455e 2071 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
bbb4ceb8 2072 return 1;
0f113f3e 2073 }
bbb4ceb8 2074 return 0;
0f113f3e 2075}
9a555706 2076#endif
377dcdba
RL
2077
2078const char *SSL_COMP_get_name(const COMP_METHOD *comp)
0f113f3e 2079{
9a555706
RS
2080#ifndef OPENSSL_NO_COMP
2081 return comp ? COMP_get_name(comp) : NULL;
2082#else
0f113f3e 2083 return NULL;
09b6c2ef 2084#endif
9a555706
RS
2085}
2086
e304d3e2
MC
2087const char *SSL_COMP_get0_name(const SSL_COMP *comp)
2088{
2089#ifndef OPENSSL_NO_COMP
2090 return comp->name;
2091#else
2092 return NULL;
2093#endif
2094}
2095
2096int SSL_COMP_get_id(const SSL_COMP *comp)
2097{
2098#ifndef OPENSSL_NO_COMP
2099 return comp->id;
2100#else
2101 return -1;
2102#endif
2103}
2104
38b051a1
TM
2105const SSL_CIPHER *ssl_get_cipher_by_char(SSL_CONNECTION *s,
2106 const unsigned char *ptr,
60d685d1 2107 int all)
0f113f3e 2108{
38b051a1 2109 const SSL_CIPHER *c = SSL_CONNECTION_GET_SSL(s)->method->get_cipher_by_char(ptr);
1316ca80 2110
60d685d1 2111 if (c == NULL || (!all && c->valid == 0))
0f113f3e
MC
2112 return NULL;
2113 return c;
2114}
94a209d8
DSH
2115
2116const SSL_CIPHER *SSL_CIPHER_find(SSL *ssl, const unsigned char *ptr)
0f113f3e
MC
2117{
2118 return ssl->method->get_cipher_by_char(ptr);
2119}
98c9ce2f
DSH
2120
2121int SSL_CIPHER_get_cipher_nid(const SSL_CIPHER *c)
2122{
2123 int i;
2124 if (c == NULL)
3ec13237 2125 return NID_undef;
98c9ce2f
DSH
2126 i = ssl_cipher_info_lookup(ssl_cipher_table_cipher, c->algorithm_enc);
2127 if (i == -1)
3ec13237 2128 return NID_undef;
98c9ce2f
DSH
2129 return ssl_cipher_table_cipher[i].nid;
2130}
2131
2132int SSL_CIPHER_get_digest_nid(const SSL_CIPHER *c)
2133{
1316ca80
TS
2134 int i = ssl_cipher_info_lookup(ssl_cipher_table_mac, c->algorithm_mac);
2135
98c9ce2f 2136 if (i == -1)
3ec13237 2137 return NID_undef;
98c9ce2f
DSH
2138 return ssl_cipher_table_mac[i].nid;
2139}
3ec13237
TS
2140
2141int SSL_CIPHER_get_kx_nid(const SSL_CIPHER *c)
2142{
2143 int i = ssl_cipher_info_lookup(ssl_cipher_table_kx, c->algorithm_mkey);
1316ca80 2144
3ec13237
TS
2145 if (i == -1)
2146 return NID_undef;
2147 return ssl_cipher_table_kx[i].nid;
2148}
2149
2150int SSL_CIPHER_get_auth_nid(const SSL_CIPHER *c)
2151{
1316ca80
TS
2152 int i = ssl_cipher_info_lookup(ssl_cipher_table_auth, c->algorithm_auth);
2153
3ec13237
TS
2154 if (i == -1)
2155 return NID_undef;
8eb33e4f 2156 return ssl_cipher_table_auth[i].nid;
3ec13237
TS
2157}
2158
ee58915c
MB
2159int ssl_get_md_idx(int md_nid) {
2160 int i;
2161
2162 for(i = 0; i < SSL_MD_NUM_IDX; i++) {
2163 if (md_nid == ssl_cipher_table_mac[i].nid)
2164 return i;
2165 }
2166 return -1;
2167}
2168
ba4df682
MC
2169const EVP_MD *SSL_CIPHER_get_handshake_digest(const SSL_CIPHER *c)
2170{
72257204 2171 int idx = c->algorithm2 & SSL_HANDSHAKE_MAC_MASK;
ba4df682 2172
ba4df682
MC
2173 if (idx < 0 || idx >= SSL_MD_NUM_IDX)
2174 return NULL;
c8f6c28a 2175 return EVP_get_digestbynid(ssl_cipher_table_mac[idx].nid);
ba4df682
MC
2176}
2177
3ec13237
TS
2178int SSL_CIPHER_is_aead(const SSL_CIPHER *c)
2179{
2180 return (c->algorithm_mac & SSL_AEAD) ? 1 : 0;
2181}
045bd047
DW
2182
2183int ssl_cipher_get_overhead(const SSL_CIPHER *c, size_t *mac_overhead,
2184 size_t *int_overhead, size_t *blocksize,
2185 size_t *ext_overhead)
2186{
2187 size_t mac = 0, in = 0, blk = 0, out = 0;
2188
2189 /* Some hard-coded numbers for the CCM/Poly1305 MAC overhead
2190 * because there are no handy #defines for those. */
bc326738 2191 if (c->algorithm_enc & (SSL_AESGCM | SSL_ARIAGCM)) {
045bd047
DW
2192 out = EVP_GCM_TLS_EXPLICIT_IV_LEN + EVP_GCM_TLS_TAG_LEN;
2193 } else if (c->algorithm_enc & (SSL_AES128CCM | SSL_AES256CCM)) {
2194 out = EVP_CCM_TLS_EXPLICIT_IV_LEN + 16;
2195 } else if (c->algorithm_enc & (SSL_AES128CCM8 | SSL_AES256CCM8)) {
2196 out = EVP_CCM_TLS_EXPLICIT_IV_LEN + 8;
2197 } else if (c->algorithm_enc & SSL_CHACHA20POLY1305) {
2198 out = 16;
2199 } else if (c->algorithm_mac & SSL_AEAD) {
2200 /* We're supposed to have handled all the AEAD modes above */
2201 return 0;
2202 } else {
2203 /* Non-AEAD modes. Calculate MAC/cipher overhead separately */
2204 int digest_nid = SSL_CIPHER_get_digest_nid(c);
2205 const EVP_MD *e_md = EVP_get_digestbynid(digest_nid);
2206
2207 if (e_md == NULL)
2208 return 0;
2209
ed576acd 2210 mac = EVP_MD_get_size(e_md);
045bd047
DW
2211 if (c->algorithm_enc != SSL_eNULL) {
2212 int cipher_nid = SSL_CIPHER_get_cipher_nid(c);
2213 const EVP_CIPHER *e_ciph = EVP_get_cipherbynid(cipher_nid);
2214
2215 /* If it wasn't AEAD or SSL_eNULL, we expect it to be a
2216 known CBC cipher. */
2217 if (e_ciph == NULL ||
ed576acd 2218 EVP_CIPHER_get_mode(e_ciph) != EVP_CIPH_CBC_MODE)
045bd047
DW
2219 return 0;
2220
2221 in = 1; /* padding length byte */
ed576acd
TM
2222 out = EVP_CIPHER_get_iv_length(e_ciph);
2223 blk = EVP_CIPHER_get_block_size(e_ciph);
6f22bcd6
NH
2224 if (blk == 0)
2225 return 0;
045bd047
DW
2226 }
2227 }
2228
2229 *mac_overhead = mac;
2230 *int_overhead = in;
2231 *blocksize = blk;
2232 *ext_overhead = out;
2233
2234 return 1;
2235}
c04cd728 2236
a68eee67 2237int ssl_cert_is_disabled(SSL_CTX *ctx, size_t idx)
c04cd728 2238{
5fb44336 2239 const SSL_CERT_LOOKUP *cl;
ee58915c
MB
2240
2241 /* A provider-loaded key type is always enabled */
2242 if (idx >= SSL_PKEY_NUM)
2243 return 0;
c04cd728 2244
ee58915c 2245 cl = ssl_cert_lookup_by_idx(idx, ctx);
a68eee67 2246 if (cl == NULL || (cl->amask & ctx->disabled_auth_mask) != 0)
c04cd728
DSH
2247 return 1;
2248 return 0;
2249}
5d120511
TS
2250
2251/*
2252 * Default list of TLSv1.2 (and earlier) ciphers
2253 * SSL_DEFAULT_CIPHER_LIST deprecated in 3.0.0
2254 * Update both macro and function simultaneously
2255 */
2256const char *OSSL_default_cipher_list(void)
2257{
2258 return "ALL:!COMPLEMENTOFDEFAULT:!eNULL";
2259}
2260
2261/*
2262 * Default list of TLSv1.3 (and later) ciphers
2263 * TLS_DEFAULT_CIPHERSUITES deprecated in 3.0.0
2264 * Update both macro and function simultaneously
2265 */
2266const char *OSSL_default_ciphersuites(void)
2267{
2268 return "TLS_AES_256_GCM_SHA384:"
5d120511 2269 "TLS_CHACHA20_POLY1305_SHA256:"
5d120511
TS
2270 "TLS_AES_128_GCM_SHA256";
2271}