]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/ssl_ciph.c
7b3a5e7c89168cb32b852b5091c25b049ce8c86f
[thirdparty/openssl.git] / ssl / ssl_ciph.c
1 /*
2 * Copyright 1995-2020 The OpenSSL Project Authors. All Rights Reserved.
3 * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved
4 * Copyright 2005 Nokia. All rights reserved.
5 *
6 * Licensed under the Apache License 2.0 (the "License"). You may not use
7 * this file except in compliance with the License. You can obtain a copy
8 * in the file LICENSE in the source distribution or at
9 * https://www.openssl.org/source/license.html
10 */
11
12 #include <stdio.h>
13 #include <ctype.h>
14 #include <openssl/objects.h>
15 #include <openssl/comp.h>
16 #include <openssl/engine.h>
17 #include <openssl/crypto.h>
18 #include <openssl/conf.h>
19 #include <openssl/trace.h>
20 #include "internal/nelem.h"
21 #include "ssl_local.h"
22 #include "internal/thread_once.h"
23 #include "internal/cryptlib.h"
24
25 DEFINE_STACK_OF(SSL_COMP)
26 DEFINE_STACK_OF_CONST(SSL_CIPHER)
27
28 /* NB: make sure indices in these tables match values above */
29
30 typedef struct {
31 uint32_t mask;
32 int nid;
33 } ssl_cipher_table;
34
35 /* Table of NIDs for each cipher */
36 static const ssl_cipher_table ssl_cipher_table_cipher[SSL_ENC_NUM_IDX] = {
37 {SSL_DES, NID_des_cbc}, /* SSL_ENC_DES_IDX 0 */
38 {SSL_3DES, NID_des_ede3_cbc}, /* SSL_ENC_3DES_IDX 1 */
39 {SSL_RC4, NID_rc4}, /* SSL_ENC_RC4_IDX 2 */
40 {SSL_RC2, NID_rc2_cbc}, /* SSL_ENC_RC2_IDX 3 */
41 {SSL_IDEA, NID_idea_cbc}, /* SSL_ENC_IDEA_IDX 4 */
42 {SSL_eNULL, NID_undef}, /* SSL_ENC_NULL_IDX 5 */
43 {SSL_AES128, NID_aes_128_cbc}, /* SSL_ENC_AES128_IDX 6 */
44 {SSL_AES256, NID_aes_256_cbc}, /* SSL_ENC_AES256_IDX 7 */
45 {SSL_CAMELLIA128, NID_camellia_128_cbc}, /* SSL_ENC_CAMELLIA128_IDX 8 */
46 {SSL_CAMELLIA256, NID_camellia_256_cbc}, /* SSL_ENC_CAMELLIA256_IDX 9 */
47 {SSL_eGOST2814789CNT, NID_gost89_cnt}, /* SSL_ENC_GOST89_IDX 10 */
48 {SSL_SEED, NID_seed_cbc}, /* SSL_ENC_SEED_IDX 11 */
49 {SSL_AES128GCM, NID_aes_128_gcm}, /* SSL_ENC_AES128GCM_IDX 12 */
50 {SSL_AES256GCM, NID_aes_256_gcm}, /* SSL_ENC_AES256GCM_IDX 13 */
51 {SSL_AES128CCM, NID_aes_128_ccm}, /* SSL_ENC_AES128CCM_IDX 14 */
52 {SSL_AES256CCM, NID_aes_256_ccm}, /* SSL_ENC_AES256CCM_IDX 15 */
53 {SSL_AES128CCM8, NID_aes_128_ccm}, /* SSL_ENC_AES128CCM8_IDX 16 */
54 {SSL_AES256CCM8, NID_aes_256_ccm}, /* SSL_ENC_AES256CCM8_IDX 17 */
55 {SSL_eGOST2814789CNT12, NID_gost89_cnt_12}, /* SSL_ENC_GOST8912_IDX 18 */
56 {SSL_CHACHA20POLY1305, NID_chacha20_poly1305}, /* SSL_ENC_CHACHA_IDX 19 */
57 {SSL_ARIA128GCM, NID_aria_128_gcm}, /* SSL_ENC_ARIA128GCM_IDX 20 */
58 {SSL_ARIA256GCM, NID_aria_256_gcm}, /* SSL_ENC_ARIA256GCM_IDX 21 */
59 };
60
61 #define SSL_COMP_NULL_IDX 0
62 #define SSL_COMP_ZLIB_IDX 1
63 #define SSL_COMP_NUM_IDX 2
64
65 static STACK_OF(SSL_COMP) *ssl_comp_methods = NULL;
66
67 #ifndef OPENSSL_NO_COMP
68 static CRYPTO_ONCE ssl_load_builtin_comp_once = CRYPTO_ONCE_STATIC_INIT;
69 #endif
70
71 /* NB: make sure indices in this table matches values above */
72 static const ssl_cipher_table ssl_cipher_table_mac[SSL_MD_NUM_IDX] = {
73 {SSL_MD5, NID_md5}, /* SSL_MD_MD5_IDX 0 */
74 {SSL_SHA1, NID_sha1}, /* SSL_MD_SHA1_IDX 1 */
75 {SSL_GOST94, NID_id_GostR3411_94}, /* SSL_MD_GOST94_IDX 2 */
76 {SSL_GOST89MAC, NID_id_Gost28147_89_MAC}, /* SSL_MD_GOST89MAC_IDX 3 */
77 {SSL_SHA256, NID_sha256}, /* SSL_MD_SHA256_IDX 4 */
78 {SSL_SHA384, NID_sha384}, /* SSL_MD_SHA384_IDX 5 */
79 {SSL_GOST12_256, NID_id_GostR3411_2012_256}, /* SSL_MD_GOST12_256_IDX 6 */
80 {SSL_GOST89MAC12, NID_gost_mac_12}, /* SSL_MD_GOST89MAC12_IDX 7 */
81 {SSL_GOST12_512, NID_id_GostR3411_2012_512}, /* SSL_MD_GOST12_512_IDX 8 */
82 {0, NID_md5_sha1}, /* SSL_MD_MD5_SHA1_IDX 9 */
83 {0, NID_sha224}, /* SSL_MD_SHA224_IDX 10 */
84 {0, NID_sha512} /* SSL_MD_SHA512_IDX 11 */
85 };
86
87 /* *INDENT-OFF* */
88 static const ssl_cipher_table ssl_cipher_table_kx[] = {
89 {SSL_kRSA, NID_kx_rsa},
90 {SSL_kECDHE, NID_kx_ecdhe},
91 {SSL_kDHE, NID_kx_dhe},
92 {SSL_kECDHEPSK, NID_kx_ecdhe_psk},
93 {SSL_kDHEPSK, NID_kx_dhe_psk},
94 {SSL_kRSAPSK, NID_kx_rsa_psk},
95 {SSL_kPSK, NID_kx_psk},
96 {SSL_kSRP, NID_kx_srp},
97 {SSL_kGOST, NID_kx_gost},
98 {SSL_kANY, NID_kx_any}
99 };
100
101 static const ssl_cipher_table ssl_cipher_table_auth[] = {
102 {SSL_aRSA, NID_auth_rsa},
103 {SSL_aECDSA, NID_auth_ecdsa},
104 {SSL_aPSK, NID_auth_psk},
105 {SSL_aDSS, NID_auth_dss},
106 {SSL_aGOST01, NID_auth_gost01},
107 {SSL_aGOST12, NID_auth_gost12},
108 {SSL_aSRP, NID_auth_srp},
109 {SSL_aNULL, NID_auth_null},
110 {SSL_aANY, NID_auth_any}
111 };
112 /* *INDENT-ON* */
113
114 /* Utility function for table lookup */
115 static int ssl_cipher_info_find(const ssl_cipher_table * table,
116 size_t table_cnt, uint32_t mask)
117 {
118 size_t i;
119 for (i = 0; i < table_cnt; i++, table++) {
120 if (table->mask == mask)
121 return (int)i;
122 }
123 return -1;
124 }
125
126 #define ssl_cipher_info_lookup(table, x) \
127 ssl_cipher_info_find(table, OSSL_NELEM(table), x)
128
129 /*
130 * PKEY_TYPE for GOST89MAC is known in advance, but, because implementation
131 * is engine-provided, we'll fill it only if corresponding EVP_PKEY_METHOD is
132 * found
133 */
134 static int ssl_mac_pkey_id[SSL_MD_NUM_IDX] = {
135 /* MD5, SHA, GOST94, MAC89 */
136 EVP_PKEY_HMAC, EVP_PKEY_HMAC, EVP_PKEY_HMAC, NID_undef,
137 /* SHA256, SHA384, GOST2012_256, MAC89-12 */
138 EVP_PKEY_HMAC, EVP_PKEY_HMAC, EVP_PKEY_HMAC, NID_undef,
139 /* GOST2012_512 */
140 EVP_PKEY_HMAC,
141 /* MD5/SHA1, SHA224, SHA512 */
142 NID_undef, NID_undef, NID_undef
143 };
144
145 #define CIPHER_ADD 1
146 #define CIPHER_KILL 2
147 #define CIPHER_DEL 3
148 #define CIPHER_ORD 4
149 #define CIPHER_SPECIAL 5
150 /*
151 * Bump the ciphers to the top of the list.
152 * This rule isn't currently supported by the public cipherstring API.
153 */
154 #define CIPHER_BUMP 6
155
156 typedef struct cipher_order_st {
157 const SSL_CIPHER *cipher;
158 int active;
159 int dead;
160 struct cipher_order_st *next, *prev;
161 } CIPHER_ORDER;
162
163 static const SSL_CIPHER cipher_aliases[] = {
164 /* "ALL" doesn't include eNULL (must be specifically enabled) */
165 {0, SSL_TXT_ALL, NULL, 0, 0, 0, ~SSL_eNULL},
166 /* "COMPLEMENTOFALL" */
167 {0, SSL_TXT_CMPALL, NULL, 0, 0, 0, SSL_eNULL},
168
169 /*
170 * "COMPLEMENTOFDEFAULT" (does *not* include ciphersuites not found in
171 * ALL!)
172 */
173 {0, SSL_TXT_CMPDEF, NULL, 0, 0, 0, 0, 0, 0, 0, 0, 0, SSL_NOT_DEFAULT},
174
175 /*
176 * key exchange aliases (some of those using only a single bit here
177 * combine multiple key exchange algs according to the RFCs, e.g. kDHE
178 * combines DHE_DSS and DHE_RSA)
179 */
180 {0, SSL_TXT_kRSA, NULL, 0, SSL_kRSA},
181
182 {0, SSL_TXT_kEDH, NULL, 0, SSL_kDHE},
183 {0, SSL_TXT_kDHE, NULL, 0, SSL_kDHE},
184 {0, SSL_TXT_DH, NULL, 0, SSL_kDHE},
185
186 {0, SSL_TXT_kEECDH, NULL, 0, SSL_kECDHE},
187 {0, SSL_TXT_kECDHE, NULL, 0, SSL_kECDHE},
188 {0, SSL_TXT_ECDH, NULL, 0, SSL_kECDHE},
189
190 {0, SSL_TXT_kPSK, NULL, 0, SSL_kPSK},
191 {0, SSL_TXT_kRSAPSK, NULL, 0, SSL_kRSAPSK},
192 {0, SSL_TXT_kECDHEPSK, NULL, 0, SSL_kECDHEPSK},
193 {0, SSL_TXT_kDHEPSK, NULL, 0, SSL_kDHEPSK},
194 {0, SSL_TXT_kSRP, NULL, 0, SSL_kSRP},
195 {0, SSL_TXT_kGOST, NULL, 0, SSL_kGOST},
196
197 /* server authentication aliases */
198 {0, SSL_TXT_aRSA, NULL, 0, 0, SSL_aRSA},
199 {0, SSL_TXT_aDSS, NULL, 0, 0, SSL_aDSS},
200 {0, SSL_TXT_DSS, NULL, 0, 0, SSL_aDSS},
201 {0, SSL_TXT_aNULL, NULL, 0, 0, SSL_aNULL},
202 {0, SSL_TXT_aECDSA, NULL, 0, 0, SSL_aECDSA},
203 {0, SSL_TXT_ECDSA, NULL, 0, 0, SSL_aECDSA},
204 {0, SSL_TXT_aPSK, NULL, 0, 0, SSL_aPSK},
205 {0, SSL_TXT_aGOST01, NULL, 0, 0, SSL_aGOST01},
206 {0, SSL_TXT_aGOST12, NULL, 0, 0, SSL_aGOST12},
207 {0, SSL_TXT_aGOST, NULL, 0, 0, SSL_aGOST01 | SSL_aGOST12},
208 {0, SSL_TXT_aSRP, NULL, 0, 0, SSL_aSRP},
209
210 /* aliases combining key exchange and server authentication */
211 {0, SSL_TXT_EDH, NULL, 0, SSL_kDHE, ~SSL_aNULL},
212 {0, SSL_TXT_DHE, NULL, 0, SSL_kDHE, ~SSL_aNULL},
213 {0, SSL_TXT_EECDH, NULL, 0, SSL_kECDHE, ~SSL_aNULL},
214 {0, SSL_TXT_ECDHE, NULL, 0, SSL_kECDHE, ~SSL_aNULL},
215 {0, SSL_TXT_NULL, NULL, 0, 0, 0, SSL_eNULL},
216 {0, SSL_TXT_RSA, NULL, 0, SSL_kRSA, SSL_aRSA},
217 {0, SSL_TXT_ADH, NULL, 0, SSL_kDHE, SSL_aNULL},
218 {0, SSL_TXT_AECDH, NULL, 0, SSL_kECDHE, SSL_aNULL},
219 {0, SSL_TXT_PSK, NULL, 0, SSL_PSK},
220 {0, SSL_TXT_SRP, NULL, 0, SSL_kSRP},
221
222 /* symmetric encryption aliases */
223 {0, SSL_TXT_3DES, NULL, 0, 0, 0, SSL_3DES},
224 {0, SSL_TXT_RC4, NULL, 0, 0, 0, SSL_RC4},
225 {0, SSL_TXT_RC2, NULL, 0, 0, 0, SSL_RC2},
226 {0, SSL_TXT_IDEA, NULL, 0, 0, 0, SSL_IDEA},
227 {0, SSL_TXT_SEED, NULL, 0, 0, 0, SSL_SEED},
228 {0, SSL_TXT_eNULL, NULL, 0, 0, 0, SSL_eNULL},
229 {0, SSL_TXT_GOST, NULL, 0, 0, 0, SSL_eGOST2814789CNT | SSL_eGOST2814789CNT12},
230 {0, SSL_TXT_AES128, NULL, 0, 0, 0,
231 SSL_AES128 | SSL_AES128GCM | SSL_AES128CCM | SSL_AES128CCM8},
232 {0, SSL_TXT_AES256, NULL, 0, 0, 0,
233 SSL_AES256 | SSL_AES256GCM | SSL_AES256CCM | SSL_AES256CCM8},
234 {0, SSL_TXT_AES, NULL, 0, 0, 0, SSL_AES},
235 {0, SSL_TXT_AES_GCM, NULL, 0, 0, 0, SSL_AES128GCM | SSL_AES256GCM},
236 {0, SSL_TXT_AES_CCM, NULL, 0, 0, 0,
237 SSL_AES128CCM | SSL_AES256CCM | SSL_AES128CCM8 | SSL_AES256CCM8},
238 {0, SSL_TXT_AES_CCM_8, NULL, 0, 0, 0, SSL_AES128CCM8 | SSL_AES256CCM8},
239 {0, SSL_TXT_CAMELLIA128, NULL, 0, 0, 0, SSL_CAMELLIA128},
240 {0, SSL_TXT_CAMELLIA256, NULL, 0, 0, 0, SSL_CAMELLIA256},
241 {0, SSL_TXT_CAMELLIA, NULL, 0, 0, 0, SSL_CAMELLIA},
242 {0, SSL_TXT_CHACHA20, NULL, 0, 0, 0, SSL_CHACHA20},
243 {0, SSL_TXT_GOST2012_GOST8912_GOST8912, NULL, 0, 0, 0, SSL_eGOST2814789CNT12},
244
245 {0, SSL_TXT_ARIA, NULL, 0, 0, 0, SSL_ARIA},
246 {0, SSL_TXT_ARIA_GCM, NULL, 0, 0, 0, SSL_ARIA128GCM | SSL_ARIA256GCM},
247 {0, SSL_TXT_ARIA128, NULL, 0, 0, 0, SSL_ARIA128GCM},
248 {0, SSL_TXT_ARIA256, NULL, 0, 0, 0, SSL_ARIA256GCM},
249
250 /* MAC aliases */
251 {0, SSL_TXT_MD5, NULL, 0, 0, 0, 0, SSL_MD5},
252 {0, SSL_TXT_SHA1, NULL, 0, 0, 0, 0, SSL_SHA1},
253 {0, SSL_TXT_SHA, NULL, 0, 0, 0, 0, SSL_SHA1},
254 {0, SSL_TXT_GOST94, NULL, 0, 0, 0, 0, SSL_GOST94},
255 {0, SSL_TXT_GOST89MAC, NULL, 0, 0, 0, 0, SSL_GOST89MAC | SSL_GOST89MAC12},
256 {0, SSL_TXT_SHA256, NULL, 0, 0, 0, 0, SSL_SHA256},
257 {0, SSL_TXT_SHA384, NULL, 0, 0, 0, 0, SSL_SHA384},
258 {0, SSL_TXT_GOST12, NULL, 0, 0, 0, 0, SSL_GOST12_256},
259
260 /* protocol version aliases */
261 {0, SSL_TXT_SSLV3, NULL, 0, 0, 0, 0, 0, SSL3_VERSION},
262 {0, SSL_TXT_TLSV1, NULL, 0, 0, 0, 0, 0, TLS1_VERSION},
263 {0, "TLSv1.0", NULL, 0, 0, 0, 0, 0, TLS1_VERSION},
264 {0, SSL_TXT_TLSV1_2, NULL, 0, 0, 0, 0, 0, TLS1_2_VERSION},
265
266 /* strength classes */
267 {0, SSL_TXT_LOW, NULL, 0, 0, 0, 0, 0, 0, 0, 0, 0, SSL_LOW},
268 {0, SSL_TXT_MEDIUM, NULL, 0, 0, 0, 0, 0, 0, 0, 0, 0, SSL_MEDIUM},
269 {0, SSL_TXT_HIGH, NULL, 0, 0, 0, 0, 0, 0, 0, 0, 0, SSL_HIGH},
270 /* FIPS 140-2 approved ciphersuite */
271 {0, SSL_TXT_FIPS, NULL, 0, 0, 0, ~SSL_eNULL, 0, 0, 0, 0, 0, SSL_FIPS},
272
273 /* "EDH-" aliases to "DHE-" labels (for backward compatibility) */
274 {0, SSL3_TXT_EDH_DSS_DES_192_CBC3_SHA, NULL, 0,
275 SSL_kDHE, SSL_aDSS, SSL_3DES, SSL_SHA1, 0, 0, 0, 0, SSL_HIGH | SSL_FIPS},
276 {0, SSL3_TXT_EDH_RSA_DES_192_CBC3_SHA, NULL, 0,
277 SSL_kDHE, SSL_aRSA, SSL_3DES, SSL_SHA1, 0, 0, 0, 0, SSL_HIGH | SSL_FIPS},
278
279 };
280
281 /*
282 * Search for public key algorithm with given name and return its pkey_id if
283 * it is available. Otherwise return 0
284 */
285 #ifdef OPENSSL_NO_ENGINE
286
287 static int get_optional_pkey_id(const char *pkey_name)
288 {
289 const EVP_PKEY_ASN1_METHOD *ameth;
290 int pkey_id = 0;
291 ameth = EVP_PKEY_asn1_find_str(NULL, pkey_name, -1);
292 if (ameth && EVP_PKEY_asn1_get0_info(&pkey_id, NULL, NULL, NULL, NULL,
293 ameth) > 0)
294 return pkey_id;
295 return 0;
296 }
297
298 #else
299
300 static int get_optional_pkey_id(const char *pkey_name)
301 {
302 const EVP_PKEY_ASN1_METHOD *ameth;
303 ENGINE *tmpeng = NULL;
304 int pkey_id = 0;
305 ameth = EVP_PKEY_asn1_find_str(&tmpeng, pkey_name, -1);
306 if (ameth) {
307 if (EVP_PKEY_asn1_get0_info(&pkey_id, NULL, NULL, NULL, NULL,
308 ameth) <= 0)
309 pkey_id = 0;
310 }
311 ENGINE_finish(tmpeng);
312 return pkey_id;
313 }
314
315 #endif
316
317 /* masks of disabled algorithms */
318 static uint32_t disabled_enc_mask;
319 static uint32_t disabled_mac_mask;
320 static uint32_t disabled_mkey_mask;
321 static uint32_t disabled_auth_mask;
322
323 int ssl_load_ciphers(SSL_CTX *ctx)
324 {
325 size_t i;
326 const ssl_cipher_table *t;
327
328 disabled_enc_mask = 0;
329 for (i = 0, t = ssl_cipher_table_cipher; i < SSL_ENC_NUM_IDX; i++, t++) {
330 if (t->nid != NID_undef) {
331 const EVP_CIPHER *cipher
332 = ssl_evp_cipher_fetch(ctx->libctx, t->nid, ctx->propq);
333
334 ctx->ssl_cipher_methods[i] = cipher;
335 if (cipher == NULL)
336 disabled_enc_mask |= t->mask;
337 }
338 }
339 disabled_mac_mask = 0;
340 for (i = 0, t = ssl_cipher_table_mac; i < SSL_MD_NUM_IDX; i++, t++) {
341 const EVP_MD *md
342 = ssl_evp_md_fetch(ctx->libctx, t->nid, ctx->propq);
343
344 ctx->ssl_digest_methods[i] = md;
345 if (md == NULL) {
346 disabled_mac_mask |= t->mask;
347 } else {
348 int tmpsize = EVP_MD_size(md);
349 if (!ossl_assert(tmpsize >= 0))
350 return 0;
351 ctx->ssl_mac_secret_size[i] = tmpsize;
352 }
353 }
354
355 disabled_mkey_mask = 0;
356 disabled_auth_mask = 0;
357
358 #ifdef OPENSSL_NO_RSA
359 disabled_mkey_mask |= SSL_kRSA | SSL_kRSAPSK;
360 disabled_auth_mask |= SSL_aRSA;
361 #endif
362 #ifdef OPENSSL_NO_DSA
363 disabled_auth_mask |= SSL_aDSS;
364 #endif
365 #ifdef OPENSSL_NO_DH
366 disabled_mkey_mask |= SSL_kDHE | SSL_kDHEPSK;
367 #endif
368 #ifdef OPENSSL_NO_EC
369 disabled_mkey_mask |= SSL_kECDHE | SSL_kECDHEPSK;
370 disabled_auth_mask |= SSL_aECDSA;
371 #endif
372 #ifdef OPENSSL_NO_PSK
373 disabled_mkey_mask |= SSL_PSK;
374 disabled_auth_mask |= SSL_aPSK;
375 #endif
376 #ifdef OPENSSL_NO_SRP
377 disabled_mkey_mask |= SSL_kSRP;
378 #endif
379
380 /*
381 * Check for presence of GOST 34.10 algorithms, and if they are not
382 * present, disable appropriate auth and key exchange
383 */
384 ssl_mac_pkey_id[SSL_MD_GOST89MAC_IDX] = get_optional_pkey_id("gost-mac");
385 if (ssl_mac_pkey_id[SSL_MD_GOST89MAC_IDX])
386 ctx->ssl_mac_secret_size[SSL_MD_GOST89MAC_IDX] = 32;
387 else
388 disabled_mac_mask |= SSL_GOST89MAC;
389
390 ssl_mac_pkey_id[SSL_MD_GOST89MAC12_IDX] =
391 get_optional_pkey_id("gost-mac-12");
392 if (ssl_mac_pkey_id[SSL_MD_GOST89MAC12_IDX])
393 ctx->ssl_mac_secret_size[SSL_MD_GOST89MAC12_IDX] = 32;
394 else
395 disabled_mac_mask |= SSL_GOST89MAC12;
396
397 if (!get_optional_pkey_id("gost2001"))
398 disabled_auth_mask |= SSL_aGOST01 | SSL_aGOST12;
399 if (!get_optional_pkey_id("gost2012_256"))
400 disabled_auth_mask |= SSL_aGOST12;
401 if (!get_optional_pkey_id("gost2012_512"))
402 disabled_auth_mask |= SSL_aGOST12;
403 /*
404 * Disable GOST key exchange if no GOST signature algs are available *
405 */
406 if ((disabled_auth_mask & (SSL_aGOST01 | SSL_aGOST12)) ==
407 (SSL_aGOST01 | SSL_aGOST12))
408 disabled_mkey_mask |= SSL_kGOST;
409
410 return 1;
411 }
412
413 #ifndef OPENSSL_NO_COMP
414
415 static int sk_comp_cmp(const SSL_COMP *const *a, const SSL_COMP *const *b)
416 {
417 return ((*a)->id - (*b)->id);
418 }
419
420 DEFINE_RUN_ONCE_STATIC(do_load_builtin_compressions)
421 {
422 SSL_COMP *comp = NULL;
423 COMP_METHOD *method = COMP_zlib();
424
425 ssl_comp_methods = sk_SSL_COMP_new(sk_comp_cmp);
426
427 if (COMP_get_type(method) != NID_undef && ssl_comp_methods != NULL) {
428 comp = OPENSSL_malloc(sizeof(*comp));
429 if (comp != NULL) {
430 comp->method = method;
431 comp->id = SSL_COMP_ZLIB_IDX;
432 comp->name = COMP_get_name(method);
433 sk_SSL_COMP_push(ssl_comp_methods, comp);
434 sk_SSL_COMP_sort(ssl_comp_methods);
435 }
436 }
437 return 1;
438 }
439
440 static int load_builtin_compressions(void)
441 {
442 return RUN_ONCE(&ssl_load_builtin_comp_once, do_load_builtin_compressions);
443 }
444 #endif
445
446 int ssl_cipher_get_evp_cipher(SSL_CTX *ctx, const SSL_CIPHER *sslc,
447 const EVP_CIPHER **enc)
448 {
449 int i = ssl_cipher_info_lookup(ssl_cipher_table_cipher, sslc->algorithm_enc);
450
451 if (i == -1) {
452 *enc = NULL;
453 } else {
454 if (i == SSL_ENC_NULL_IDX) {
455 /*
456 * We assume we don't care about this coming from an ENGINE so
457 * just do a normal EVP_CIPHER_fetch instead of
458 * ssl_evp_cipher_fetch()
459 */
460 *enc = EVP_CIPHER_fetch(ctx->libctx, "NULL", ctx->propq);
461 if (*enc == NULL)
462 return 0;
463 } else {
464 const EVP_CIPHER *cipher = ctx->ssl_cipher_methods[i];
465
466 if (cipher == NULL
467 || !ssl_evp_cipher_up_ref(cipher))
468 return 0;
469 *enc = ctx->ssl_cipher_methods[i];
470 }
471 }
472 return 1;
473 }
474
475 int ssl_cipher_get_evp(SSL_CTX *ctx, const SSL_SESSION *s,
476 const EVP_CIPHER **enc, const EVP_MD **md,
477 int *mac_pkey_type, size_t *mac_secret_size,
478 SSL_COMP **comp, int use_etm)
479 {
480 int i;
481 const SSL_CIPHER *c;
482
483 c = s->cipher;
484 if (c == NULL)
485 return 0;
486 if (comp != NULL) {
487 SSL_COMP ctmp;
488 #ifndef OPENSSL_NO_COMP
489 if (!load_builtin_compressions()) {
490 /*
491 * Currently don't care, since a failure only means that
492 * ssl_comp_methods is NULL, which is perfectly OK
493 */
494 }
495 #endif
496 *comp = NULL;
497 ctmp.id = s->compress_meth;
498 if (ssl_comp_methods != NULL) {
499 i = sk_SSL_COMP_find(ssl_comp_methods, &ctmp);
500 *comp = sk_SSL_COMP_value(ssl_comp_methods, i);
501 }
502 /* If were only interested in comp then return success */
503 if ((enc == NULL) && (md == NULL))
504 return 1;
505 }
506
507 if ((enc == NULL) || (md == NULL))
508 return 0;
509
510 if (!ssl_cipher_get_evp_cipher(ctx, c, enc))
511 return 0;
512
513 i = ssl_cipher_info_lookup(ssl_cipher_table_mac, c->algorithm_mac);
514 if (i == -1) {
515 *md = NULL;
516 if (mac_pkey_type != NULL)
517 *mac_pkey_type = NID_undef;
518 if (mac_secret_size != NULL)
519 *mac_secret_size = 0;
520 if (c->algorithm_mac == SSL_AEAD)
521 mac_pkey_type = NULL;
522 } else {
523 if (!ssl_evp_md_up_ref(ctx->ssl_digest_methods[i])) {
524 ssl_evp_cipher_free(*enc);
525 return 0;
526 }
527 *md = ctx->ssl_digest_methods[i];
528 if (mac_pkey_type != NULL)
529 *mac_pkey_type = ssl_mac_pkey_id[i];
530 if (mac_secret_size != NULL)
531 *mac_secret_size = ctx->ssl_mac_secret_size[i];
532 }
533
534 if ((*enc != NULL) &&
535 (*md != NULL || (EVP_CIPHER_flags(*enc) & EVP_CIPH_FLAG_AEAD_CIPHER))
536 && (!mac_pkey_type || *mac_pkey_type != NID_undef)) {
537 const EVP_CIPHER *evp = NULL;
538
539 if (use_etm
540 || s->ssl_version >> 8 != TLS1_VERSION_MAJOR
541 || s->ssl_version < TLS1_VERSION)
542 return 1;
543
544 if (c->algorithm_enc == SSL_RC4
545 && c->algorithm_mac == SSL_MD5)
546 evp = ssl_evp_cipher_fetch(ctx->libctx, NID_rc4_hmac_md5,
547 ctx->propq);
548 else if (c->algorithm_enc == SSL_AES128
549 && c->algorithm_mac == SSL_SHA1)
550 evp = ssl_evp_cipher_fetch(ctx->libctx,
551 NID_aes_128_cbc_hmac_sha1,
552 ctx->propq);
553 else if (c->algorithm_enc == SSL_AES256
554 && c->algorithm_mac == SSL_SHA1)
555 evp = ssl_evp_cipher_fetch(ctx->libctx,
556 NID_aes_256_cbc_hmac_sha1,
557 ctx->propq);
558 else if (c->algorithm_enc == SSL_AES128
559 && c->algorithm_mac == SSL_SHA256)
560 evp = ssl_evp_cipher_fetch(ctx->libctx,
561 NID_aes_128_cbc_hmac_sha256,
562 ctx->propq);
563 else if (c->algorithm_enc == SSL_AES256
564 && c->algorithm_mac == SSL_SHA256)
565 evp = ssl_evp_cipher_fetch(ctx->libctx,
566 NID_aes_256_cbc_hmac_sha256,
567 ctx->propq);
568
569 if (evp != NULL) {
570 ssl_evp_cipher_free(*enc);
571 ssl_evp_md_free(*md);
572 *enc = evp;
573 *md = NULL;
574 }
575 return 1;
576 }
577
578 return 0;
579 }
580
581 const EVP_MD *ssl_md(SSL_CTX *ctx, int idx)
582 {
583 idx &= SSL_HANDSHAKE_MAC_MASK;
584 if (idx < 0 || idx >= SSL_MD_NUM_IDX)
585 return NULL;
586 return ctx->ssl_digest_methods[idx];
587 }
588
589 const EVP_MD *ssl_handshake_md(SSL *s)
590 {
591 return ssl_md(s->ctx, ssl_get_algorithm2(s));
592 }
593
594 const EVP_MD *ssl_prf_md(SSL *s)
595 {
596 return ssl_md(s->ctx, ssl_get_algorithm2(s) >> TLS1_PRF_DGST_SHIFT);
597 }
598
599 #define ITEM_SEP(a) \
600 (((a) == ':') || ((a) == ' ') || ((a) == ';') || ((a) == ','))
601
602 static void ll_append_tail(CIPHER_ORDER **head, CIPHER_ORDER *curr,
603 CIPHER_ORDER **tail)
604 {
605 if (curr == *tail)
606 return;
607 if (curr == *head)
608 *head = curr->next;
609 if (curr->prev != NULL)
610 curr->prev->next = curr->next;
611 if (curr->next != NULL)
612 curr->next->prev = curr->prev;
613 (*tail)->next = curr;
614 curr->prev = *tail;
615 curr->next = NULL;
616 *tail = curr;
617 }
618
619 static void ll_append_head(CIPHER_ORDER **head, CIPHER_ORDER *curr,
620 CIPHER_ORDER **tail)
621 {
622 if (curr == *head)
623 return;
624 if (curr == *tail)
625 *tail = curr->prev;
626 if (curr->next != NULL)
627 curr->next->prev = curr->prev;
628 if (curr->prev != NULL)
629 curr->prev->next = curr->next;
630 (*head)->prev = curr;
631 curr->next = *head;
632 curr->prev = NULL;
633 *head = curr;
634 }
635
636 static void ssl_cipher_collect_ciphers(const SSL_METHOD *ssl_method,
637 int num_of_ciphers,
638 uint32_t disabled_mkey,
639 uint32_t disabled_auth,
640 uint32_t disabled_enc,
641 uint32_t disabled_mac,
642 CIPHER_ORDER *co_list,
643 CIPHER_ORDER **head_p,
644 CIPHER_ORDER **tail_p)
645 {
646 int i, co_list_num;
647 const SSL_CIPHER *c;
648
649 /*
650 * We have num_of_ciphers descriptions compiled in, depending on the
651 * method selected (SSLv3, TLSv1 etc).
652 * These will later be sorted in a linked list with at most num
653 * entries.
654 */
655
656 /* Get the initial list of ciphers */
657 co_list_num = 0; /* actual count of ciphers */
658 for (i = 0; i < num_of_ciphers; i++) {
659 c = ssl_method->get_cipher(i);
660 /* drop those that use any of that is not available */
661 if (c == NULL || !c->valid)
662 continue;
663 if ((c->algorithm_mkey & disabled_mkey) ||
664 (c->algorithm_auth & disabled_auth) ||
665 (c->algorithm_enc & disabled_enc) ||
666 (c->algorithm_mac & disabled_mac))
667 continue;
668 if (((ssl_method->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS) == 0) &&
669 c->min_tls == 0)
670 continue;
671 if (((ssl_method->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS) != 0) &&
672 c->min_dtls == 0)
673 continue;
674
675 co_list[co_list_num].cipher = c;
676 co_list[co_list_num].next = NULL;
677 co_list[co_list_num].prev = NULL;
678 co_list[co_list_num].active = 0;
679 co_list_num++;
680 }
681
682 /*
683 * Prepare linked list from list entries
684 */
685 if (co_list_num > 0) {
686 co_list[0].prev = NULL;
687
688 if (co_list_num > 1) {
689 co_list[0].next = &co_list[1];
690
691 for (i = 1; i < co_list_num - 1; i++) {
692 co_list[i].prev = &co_list[i - 1];
693 co_list[i].next = &co_list[i + 1];
694 }
695
696 co_list[co_list_num - 1].prev = &co_list[co_list_num - 2];
697 }
698
699 co_list[co_list_num - 1].next = NULL;
700
701 *head_p = &co_list[0];
702 *tail_p = &co_list[co_list_num - 1];
703 }
704 }
705
706 static void ssl_cipher_collect_aliases(const SSL_CIPHER **ca_list,
707 int num_of_group_aliases,
708 uint32_t disabled_mkey,
709 uint32_t disabled_auth,
710 uint32_t disabled_enc,
711 uint32_t disabled_mac,
712 CIPHER_ORDER *head)
713 {
714 CIPHER_ORDER *ciph_curr;
715 const SSL_CIPHER **ca_curr;
716 int i;
717 uint32_t mask_mkey = ~disabled_mkey;
718 uint32_t mask_auth = ~disabled_auth;
719 uint32_t mask_enc = ~disabled_enc;
720 uint32_t mask_mac = ~disabled_mac;
721
722 /*
723 * First, add the real ciphers as already collected
724 */
725 ciph_curr = head;
726 ca_curr = ca_list;
727 while (ciph_curr != NULL) {
728 *ca_curr = ciph_curr->cipher;
729 ca_curr++;
730 ciph_curr = ciph_curr->next;
731 }
732
733 /*
734 * Now we add the available ones from the cipher_aliases[] table.
735 * They represent either one or more algorithms, some of which
736 * in any affected category must be supported (set in enabled_mask),
737 * or represent a cipher strength value (will be added in any case because algorithms=0).
738 */
739 for (i = 0; i < num_of_group_aliases; i++) {
740 uint32_t algorithm_mkey = cipher_aliases[i].algorithm_mkey;
741 uint32_t algorithm_auth = cipher_aliases[i].algorithm_auth;
742 uint32_t algorithm_enc = cipher_aliases[i].algorithm_enc;
743 uint32_t algorithm_mac = cipher_aliases[i].algorithm_mac;
744
745 if (algorithm_mkey)
746 if ((algorithm_mkey & mask_mkey) == 0)
747 continue;
748
749 if (algorithm_auth)
750 if ((algorithm_auth & mask_auth) == 0)
751 continue;
752
753 if (algorithm_enc)
754 if ((algorithm_enc & mask_enc) == 0)
755 continue;
756
757 if (algorithm_mac)
758 if ((algorithm_mac & mask_mac) == 0)
759 continue;
760
761 *ca_curr = (SSL_CIPHER *)(cipher_aliases + i);
762 ca_curr++;
763 }
764
765 *ca_curr = NULL; /* end of list */
766 }
767
768 static void ssl_cipher_apply_rule(uint32_t cipher_id, uint32_t alg_mkey,
769 uint32_t alg_auth, uint32_t alg_enc,
770 uint32_t alg_mac, int min_tls,
771 uint32_t algo_strength, int rule,
772 int32_t strength_bits, CIPHER_ORDER **head_p,
773 CIPHER_ORDER **tail_p)
774 {
775 CIPHER_ORDER *head, *tail, *curr, *next, *last;
776 const SSL_CIPHER *cp;
777 int reverse = 0;
778
779 OSSL_TRACE_BEGIN(TLS_CIPHER){
780 BIO_printf(trc_out,
781 "Applying rule %d with %08x/%08x/%08x/%08x/%08x %08x (%d)\n",
782 rule, alg_mkey, alg_auth, alg_enc, alg_mac, min_tls,
783 algo_strength, strength_bits);
784 }
785
786 if (rule == CIPHER_DEL || rule == CIPHER_BUMP)
787 reverse = 1; /* needed to maintain sorting between currently
788 * deleted ciphers */
789
790 head = *head_p;
791 tail = *tail_p;
792
793 if (reverse) {
794 next = tail;
795 last = head;
796 } else {
797 next = head;
798 last = tail;
799 }
800
801 curr = NULL;
802 for (;;) {
803 if (curr == last)
804 break;
805
806 curr = next;
807
808 if (curr == NULL)
809 break;
810
811 next = reverse ? curr->prev : curr->next;
812
813 cp = curr->cipher;
814
815 /*
816 * Selection criteria is either the value of strength_bits
817 * or the algorithms used.
818 */
819 if (strength_bits >= 0) {
820 if (strength_bits != cp->strength_bits)
821 continue;
822 } else {
823 if (trc_out != NULL) {
824 BIO_printf(trc_out,
825 "\nName: %s:"
826 "\nAlgo = %08x/%08x/%08x/%08x/%08x Algo_strength = %08x\n",
827 cp->name, cp->algorithm_mkey, cp->algorithm_auth,
828 cp->algorithm_enc, cp->algorithm_mac, cp->min_tls,
829 cp->algo_strength);
830 }
831 if (cipher_id != 0 && (cipher_id != cp->id))
832 continue;
833 if (alg_mkey && !(alg_mkey & cp->algorithm_mkey))
834 continue;
835 if (alg_auth && !(alg_auth & cp->algorithm_auth))
836 continue;
837 if (alg_enc && !(alg_enc & cp->algorithm_enc))
838 continue;
839 if (alg_mac && !(alg_mac & cp->algorithm_mac))
840 continue;
841 if (min_tls && (min_tls != cp->min_tls))
842 continue;
843 if ((algo_strength & SSL_STRONG_MASK)
844 && !(algo_strength & SSL_STRONG_MASK & cp->algo_strength))
845 continue;
846 if ((algo_strength & SSL_DEFAULT_MASK)
847 && !(algo_strength & SSL_DEFAULT_MASK & cp->algo_strength))
848 continue;
849 }
850
851 if (trc_out != NULL)
852 BIO_printf(trc_out, "Action = %d\n", rule);
853
854 /* add the cipher if it has not been added yet. */
855 if (rule == CIPHER_ADD) {
856 /* reverse == 0 */
857 if (!curr->active) {
858 ll_append_tail(&head, curr, &tail);
859 curr->active = 1;
860 }
861 }
862 /* Move the added cipher to this location */
863 else if (rule == CIPHER_ORD) {
864 /* reverse == 0 */
865 if (curr->active) {
866 ll_append_tail(&head, curr, &tail);
867 }
868 } else if (rule == CIPHER_DEL) {
869 /* reverse == 1 */
870 if (curr->active) {
871 /*
872 * most recently deleted ciphersuites get best positions for
873 * any future CIPHER_ADD (note that the CIPHER_DEL loop works
874 * in reverse to maintain the order)
875 */
876 ll_append_head(&head, curr, &tail);
877 curr->active = 0;
878 }
879 } else if (rule == CIPHER_BUMP) {
880 if (curr->active)
881 ll_append_head(&head, curr, &tail);
882 } else if (rule == CIPHER_KILL) {
883 /* reverse == 0 */
884 if (head == curr)
885 head = curr->next;
886 else
887 curr->prev->next = curr->next;
888 if (tail == curr)
889 tail = curr->prev;
890 curr->active = 0;
891 if (curr->next != NULL)
892 curr->next->prev = curr->prev;
893 if (curr->prev != NULL)
894 curr->prev->next = curr->next;
895 curr->next = NULL;
896 curr->prev = NULL;
897 }
898 }
899
900 *head_p = head;
901 *tail_p = tail;
902
903 OSSL_TRACE_END(TLS_CIPHER);
904 }
905
906 static int ssl_cipher_strength_sort(CIPHER_ORDER **head_p,
907 CIPHER_ORDER **tail_p)
908 {
909 int32_t max_strength_bits;
910 int i, *number_uses;
911 CIPHER_ORDER *curr;
912
913 /*
914 * This routine sorts the ciphers with descending strength. The sorting
915 * must keep the pre-sorted sequence, so we apply the normal sorting
916 * routine as '+' movement to the end of the list.
917 */
918 max_strength_bits = 0;
919 curr = *head_p;
920 while (curr != NULL) {
921 if (curr->active && (curr->cipher->strength_bits > max_strength_bits))
922 max_strength_bits = curr->cipher->strength_bits;
923 curr = curr->next;
924 }
925
926 number_uses = OPENSSL_zalloc(sizeof(int) * (max_strength_bits + 1));
927 if (number_uses == NULL) {
928 SSLerr(SSL_F_SSL_CIPHER_STRENGTH_SORT, ERR_R_MALLOC_FAILURE);
929 return 0;
930 }
931
932 /*
933 * Now find the strength_bits values actually used
934 */
935 curr = *head_p;
936 while (curr != NULL) {
937 if (curr->active)
938 number_uses[curr->cipher->strength_bits]++;
939 curr = curr->next;
940 }
941 /*
942 * Go through the list of used strength_bits values in descending
943 * order.
944 */
945 for (i = max_strength_bits; i >= 0; i--)
946 if (number_uses[i] > 0)
947 ssl_cipher_apply_rule(0, 0, 0, 0, 0, 0, 0, CIPHER_ORD, i, head_p,
948 tail_p);
949
950 OPENSSL_free(number_uses);
951 return 1;
952 }
953
954 static int ssl_cipher_process_rulestr(const char *rule_str,
955 CIPHER_ORDER **head_p,
956 CIPHER_ORDER **tail_p,
957 const SSL_CIPHER **ca_list, CERT *c)
958 {
959 uint32_t alg_mkey, alg_auth, alg_enc, alg_mac, algo_strength;
960 int min_tls;
961 const char *l, *buf;
962 int j, multi, found, rule, retval, ok, buflen;
963 uint32_t cipher_id = 0;
964 char ch;
965
966 retval = 1;
967 l = rule_str;
968 for ( ; ; ) {
969 ch = *l;
970
971 if (ch == '\0')
972 break; /* done */
973 if (ch == '-') {
974 rule = CIPHER_DEL;
975 l++;
976 } else if (ch == '+') {
977 rule = CIPHER_ORD;
978 l++;
979 } else if (ch == '!') {
980 rule = CIPHER_KILL;
981 l++;
982 } else if (ch == '@') {
983 rule = CIPHER_SPECIAL;
984 l++;
985 } else {
986 rule = CIPHER_ADD;
987 }
988
989 if (ITEM_SEP(ch)) {
990 l++;
991 continue;
992 }
993
994 alg_mkey = 0;
995 alg_auth = 0;
996 alg_enc = 0;
997 alg_mac = 0;
998 min_tls = 0;
999 algo_strength = 0;
1000
1001 for (;;) {
1002 ch = *l;
1003 buf = l;
1004 buflen = 0;
1005 #ifndef CHARSET_EBCDIC
1006 while (((ch >= 'A') && (ch <= 'Z')) ||
1007 ((ch >= '0') && (ch <= '9')) ||
1008 ((ch >= 'a') && (ch <= 'z')) ||
1009 (ch == '-') || (ch == '.') || (ch == '='))
1010 #else
1011 while (isalnum((unsigned char)ch) || (ch == '-') || (ch == '.')
1012 || (ch == '='))
1013 #endif
1014 {
1015 ch = *(++l);
1016 buflen++;
1017 }
1018
1019 if (buflen == 0) {
1020 /*
1021 * We hit something we cannot deal with,
1022 * it is no command or separator nor
1023 * alphanumeric, so we call this an error.
1024 */
1025 SSLerr(SSL_F_SSL_CIPHER_PROCESS_RULESTR, SSL_R_INVALID_COMMAND);
1026 retval = found = 0;
1027 l++;
1028 break;
1029 }
1030
1031 if (rule == CIPHER_SPECIAL) {
1032 found = 0; /* unused -- avoid compiler warning */
1033 break; /* special treatment */
1034 }
1035
1036 /* check for multi-part specification */
1037 if (ch == '+') {
1038 multi = 1;
1039 l++;
1040 } else {
1041 multi = 0;
1042 }
1043
1044 /*
1045 * Now search for the cipher alias in the ca_list. Be careful
1046 * with the strncmp, because the "buflen" limitation
1047 * will make the rule "ADH:SOME" and the cipher
1048 * "ADH-MY-CIPHER" look like a match for buflen=3.
1049 * So additionally check whether the cipher name found
1050 * has the correct length. We can save a strlen() call:
1051 * just checking for the '\0' at the right place is
1052 * sufficient, we have to strncmp() anyway. (We cannot
1053 * use strcmp(), because buf is not '\0' terminated.)
1054 */
1055 j = found = 0;
1056 cipher_id = 0;
1057 while (ca_list[j]) {
1058 if (strncmp(buf, ca_list[j]->name, buflen) == 0
1059 && (ca_list[j]->name[buflen] == '\0')) {
1060 found = 1;
1061 break;
1062 } else
1063 j++;
1064 }
1065
1066 if (!found)
1067 break; /* ignore this entry */
1068
1069 if (ca_list[j]->algorithm_mkey) {
1070 if (alg_mkey) {
1071 alg_mkey &= ca_list[j]->algorithm_mkey;
1072 if (!alg_mkey) {
1073 found = 0;
1074 break;
1075 }
1076 } else {
1077 alg_mkey = ca_list[j]->algorithm_mkey;
1078 }
1079 }
1080
1081 if (ca_list[j]->algorithm_auth) {
1082 if (alg_auth) {
1083 alg_auth &= ca_list[j]->algorithm_auth;
1084 if (!alg_auth) {
1085 found = 0;
1086 break;
1087 }
1088 } else {
1089 alg_auth = ca_list[j]->algorithm_auth;
1090 }
1091 }
1092
1093 if (ca_list[j]->algorithm_enc) {
1094 if (alg_enc) {
1095 alg_enc &= ca_list[j]->algorithm_enc;
1096 if (!alg_enc) {
1097 found = 0;
1098 break;
1099 }
1100 } else {
1101 alg_enc = ca_list[j]->algorithm_enc;
1102 }
1103 }
1104
1105 if (ca_list[j]->algorithm_mac) {
1106 if (alg_mac) {
1107 alg_mac &= ca_list[j]->algorithm_mac;
1108 if (!alg_mac) {
1109 found = 0;
1110 break;
1111 }
1112 } else {
1113 alg_mac = ca_list[j]->algorithm_mac;
1114 }
1115 }
1116
1117 if (ca_list[j]->algo_strength & SSL_STRONG_MASK) {
1118 if (algo_strength & SSL_STRONG_MASK) {
1119 algo_strength &=
1120 (ca_list[j]->algo_strength & SSL_STRONG_MASK) |
1121 ~SSL_STRONG_MASK;
1122 if (!(algo_strength & SSL_STRONG_MASK)) {
1123 found = 0;
1124 break;
1125 }
1126 } else {
1127 algo_strength = ca_list[j]->algo_strength & SSL_STRONG_MASK;
1128 }
1129 }
1130
1131 if (ca_list[j]->algo_strength & SSL_DEFAULT_MASK) {
1132 if (algo_strength & SSL_DEFAULT_MASK) {
1133 algo_strength &=
1134 (ca_list[j]->algo_strength & SSL_DEFAULT_MASK) |
1135 ~SSL_DEFAULT_MASK;
1136 if (!(algo_strength & SSL_DEFAULT_MASK)) {
1137 found = 0;
1138 break;
1139 }
1140 } else {
1141 algo_strength |=
1142 ca_list[j]->algo_strength & SSL_DEFAULT_MASK;
1143 }
1144 }
1145
1146 if (ca_list[j]->valid) {
1147 /*
1148 * explicit ciphersuite found; its protocol version does not
1149 * become part of the search pattern!
1150 */
1151
1152 cipher_id = ca_list[j]->id;
1153 } else {
1154 /*
1155 * not an explicit ciphersuite; only in this case, the
1156 * protocol version is considered part of the search pattern
1157 */
1158
1159 if (ca_list[j]->min_tls) {
1160 if (min_tls != 0 && min_tls != ca_list[j]->min_tls) {
1161 found = 0;
1162 break;
1163 } else {
1164 min_tls = ca_list[j]->min_tls;
1165 }
1166 }
1167 }
1168
1169 if (!multi)
1170 break;
1171 }
1172
1173 /*
1174 * Ok, we have the rule, now apply it
1175 */
1176 if (rule == CIPHER_SPECIAL) { /* special command */
1177 ok = 0;
1178 if ((buflen == 8) && strncmp(buf, "STRENGTH", 8) == 0) {
1179 ok = ssl_cipher_strength_sort(head_p, tail_p);
1180 } else if (buflen == 10 && strncmp(buf, "SECLEVEL=", 9) == 0) {
1181 int level = buf[9] - '0';
1182 if (level < 0 || level > 5) {
1183 SSLerr(SSL_F_SSL_CIPHER_PROCESS_RULESTR,
1184 SSL_R_INVALID_COMMAND);
1185 } else {
1186 c->sec_level = level;
1187 ok = 1;
1188 }
1189 } else {
1190 SSLerr(SSL_F_SSL_CIPHER_PROCESS_RULESTR, SSL_R_INVALID_COMMAND);
1191 }
1192 if (ok == 0)
1193 retval = 0;
1194 /*
1195 * We do not support any "multi" options
1196 * together with "@", so throw away the
1197 * rest of the command, if any left, until
1198 * end or ':' is found.
1199 */
1200 while ((*l != '\0') && !ITEM_SEP(*l))
1201 l++;
1202 } else if (found) {
1203 ssl_cipher_apply_rule(cipher_id,
1204 alg_mkey, alg_auth, alg_enc, alg_mac,
1205 min_tls, algo_strength, rule, -1, head_p,
1206 tail_p);
1207 } else {
1208 while ((*l != '\0') && !ITEM_SEP(*l))
1209 l++;
1210 }
1211 if (*l == '\0')
1212 break; /* done */
1213 }
1214
1215 return retval;
1216 }
1217
1218 #ifndef OPENSSL_NO_EC
1219 static int check_suiteb_cipher_list(const SSL_METHOD *meth, CERT *c,
1220 const char **prule_str)
1221 {
1222 unsigned int suiteb_flags = 0, suiteb_comb2 = 0;
1223 if (strncmp(*prule_str, "SUITEB128ONLY", 13) == 0) {
1224 suiteb_flags = SSL_CERT_FLAG_SUITEB_128_LOS_ONLY;
1225 } else if (strncmp(*prule_str, "SUITEB128C2", 11) == 0) {
1226 suiteb_comb2 = 1;
1227 suiteb_flags = SSL_CERT_FLAG_SUITEB_128_LOS;
1228 } else if (strncmp(*prule_str, "SUITEB128", 9) == 0) {
1229 suiteb_flags = SSL_CERT_FLAG_SUITEB_128_LOS;
1230 } else if (strncmp(*prule_str, "SUITEB192", 9) == 0) {
1231 suiteb_flags = SSL_CERT_FLAG_SUITEB_192_LOS;
1232 }
1233
1234 if (suiteb_flags) {
1235 c->cert_flags &= ~SSL_CERT_FLAG_SUITEB_128_LOS;
1236 c->cert_flags |= suiteb_flags;
1237 } else {
1238 suiteb_flags = c->cert_flags & SSL_CERT_FLAG_SUITEB_128_LOS;
1239 }
1240
1241 if (!suiteb_flags)
1242 return 1;
1243 /* Check version: if TLS 1.2 ciphers allowed we can use Suite B */
1244
1245 if (!(meth->ssl3_enc->enc_flags & SSL_ENC_FLAG_TLS1_2_CIPHERS)) {
1246 SSLerr(SSL_F_CHECK_SUITEB_CIPHER_LIST,
1247 SSL_R_AT_LEAST_TLS_1_2_NEEDED_IN_SUITEB_MODE);
1248 return 0;
1249 }
1250 # ifndef OPENSSL_NO_EC
1251 switch (suiteb_flags) {
1252 case SSL_CERT_FLAG_SUITEB_128_LOS:
1253 if (suiteb_comb2)
1254 *prule_str = "ECDHE-ECDSA-AES256-GCM-SHA384";
1255 else
1256 *prule_str =
1257 "ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-GCM-SHA384";
1258 break;
1259 case SSL_CERT_FLAG_SUITEB_128_LOS_ONLY:
1260 *prule_str = "ECDHE-ECDSA-AES128-GCM-SHA256";
1261 break;
1262 case SSL_CERT_FLAG_SUITEB_192_LOS:
1263 *prule_str = "ECDHE-ECDSA-AES256-GCM-SHA384";
1264 break;
1265 }
1266 return 1;
1267 # else
1268 SSLerr(SSL_F_CHECK_SUITEB_CIPHER_LIST, SSL_R_ECDH_REQUIRED_FOR_SUITEB_MODE);
1269 return 0;
1270 # endif
1271 }
1272 #endif
1273
1274 static int ciphersuite_cb(const char *elem, int len, void *arg)
1275 {
1276 STACK_OF(SSL_CIPHER) *ciphersuites = (STACK_OF(SSL_CIPHER) *)arg;
1277 const SSL_CIPHER *cipher;
1278 /* Arbitrary sized temp buffer for the cipher name. Should be big enough */
1279 char name[80];
1280
1281 if (len > (int)(sizeof(name) - 1)) {
1282 SSLerr(SSL_F_CIPHERSUITE_CB, SSL_R_NO_CIPHER_MATCH);
1283 return 0;
1284 }
1285
1286 memcpy(name, elem, len);
1287 name[len] = '\0';
1288
1289 cipher = ssl3_get_cipher_by_std_name(name);
1290 if (cipher == NULL) {
1291 SSLerr(SSL_F_CIPHERSUITE_CB, SSL_R_NO_CIPHER_MATCH);
1292 return 0;
1293 }
1294
1295 if (!sk_SSL_CIPHER_push(ciphersuites, cipher)) {
1296 SSLerr(SSL_F_CIPHERSUITE_CB, ERR_R_INTERNAL_ERROR);
1297 return 0;
1298 }
1299
1300 return 1;
1301 }
1302
1303 static __owur int set_ciphersuites(STACK_OF(SSL_CIPHER) **currciphers, const char *str)
1304 {
1305 STACK_OF(SSL_CIPHER) *newciphers = sk_SSL_CIPHER_new_null();
1306
1307 if (newciphers == NULL)
1308 return 0;
1309
1310 /* Parse the list. We explicitly allow an empty list */
1311 if (*str != '\0'
1312 && !CONF_parse_list(str, ':', 1, ciphersuite_cb, newciphers)) {
1313 sk_SSL_CIPHER_free(newciphers);
1314 return 0;
1315 }
1316 sk_SSL_CIPHER_free(*currciphers);
1317 *currciphers = newciphers;
1318
1319 return 1;
1320 }
1321
1322 static int update_cipher_list_by_id(STACK_OF(SSL_CIPHER) **cipher_list_by_id,
1323 STACK_OF(SSL_CIPHER) *cipherstack)
1324 {
1325 STACK_OF(SSL_CIPHER) *tmp_cipher_list = sk_SSL_CIPHER_dup(cipherstack);
1326
1327 if (tmp_cipher_list == NULL) {
1328 return 0;
1329 }
1330
1331 sk_SSL_CIPHER_free(*cipher_list_by_id);
1332 *cipher_list_by_id = tmp_cipher_list;
1333
1334 (void)sk_SSL_CIPHER_set_cmp_func(*cipher_list_by_id, ssl_cipher_ptr_id_cmp);
1335 sk_SSL_CIPHER_sort(*cipher_list_by_id);
1336
1337 return 1;
1338 }
1339
1340 static int update_cipher_list(STACK_OF(SSL_CIPHER) **cipher_list,
1341 STACK_OF(SSL_CIPHER) **cipher_list_by_id,
1342 STACK_OF(SSL_CIPHER) *tls13_ciphersuites)
1343 {
1344 int i;
1345 STACK_OF(SSL_CIPHER) *tmp_cipher_list = sk_SSL_CIPHER_dup(*cipher_list);
1346
1347 if (tmp_cipher_list == NULL)
1348 return 0;
1349
1350 /*
1351 * Delete any existing TLSv1.3 ciphersuites. These are always first in the
1352 * list.
1353 */
1354 while (sk_SSL_CIPHER_num(tmp_cipher_list) > 0
1355 && sk_SSL_CIPHER_value(tmp_cipher_list, 0)->min_tls
1356 == TLS1_3_VERSION)
1357 sk_SSL_CIPHER_delete(tmp_cipher_list, 0);
1358
1359 /* Insert the new TLSv1.3 ciphersuites */
1360 for (i = 0; i < sk_SSL_CIPHER_num(tls13_ciphersuites); i++)
1361 sk_SSL_CIPHER_insert(tmp_cipher_list,
1362 sk_SSL_CIPHER_value(tls13_ciphersuites, i), i);
1363
1364 if (!update_cipher_list_by_id(cipher_list_by_id, tmp_cipher_list))
1365 return 0;
1366
1367 sk_SSL_CIPHER_free(*cipher_list);
1368 *cipher_list = tmp_cipher_list;
1369
1370 return 1;
1371 }
1372
1373 int SSL_CTX_set_ciphersuites(SSL_CTX *ctx, const char *str)
1374 {
1375 int ret = set_ciphersuites(&(ctx->tls13_ciphersuites), str);
1376
1377 if (ret && ctx->cipher_list != NULL)
1378 return update_cipher_list(&ctx->cipher_list, &ctx->cipher_list_by_id,
1379 ctx->tls13_ciphersuites);
1380
1381 return ret;
1382 }
1383
1384 int SSL_set_ciphersuites(SSL *s, const char *str)
1385 {
1386 STACK_OF(SSL_CIPHER) *cipher_list;
1387 int ret = set_ciphersuites(&(s->tls13_ciphersuites), str);
1388
1389 if (s->cipher_list == NULL) {
1390 if ((cipher_list = SSL_get_ciphers(s)) != NULL)
1391 s->cipher_list = sk_SSL_CIPHER_dup(cipher_list);
1392 }
1393 if (ret && s->cipher_list != NULL)
1394 return update_cipher_list(&s->cipher_list, &s->cipher_list_by_id,
1395 s->tls13_ciphersuites);
1396
1397 return ret;
1398 }
1399
1400 STACK_OF(SSL_CIPHER) *ssl_create_cipher_list(const SSL_METHOD *ssl_method,
1401 STACK_OF(SSL_CIPHER) *tls13_ciphersuites,
1402 STACK_OF(SSL_CIPHER) **cipher_list,
1403 STACK_OF(SSL_CIPHER) **cipher_list_by_id,
1404 const char *rule_str,
1405 CERT *c)
1406 {
1407 int ok, num_of_ciphers, num_of_alias_max, num_of_group_aliases, i;
1408 uint32_t disabled_mkey, disabled_auth, disabled_enc, disabled_mac;
1409 STACK_OF(SSL_CIPHER) *cipherstack;
1410 const char *rule_p;
1411 CIPHER_ORDER *co_list = NULL, *head = NULL, *tail = NULL, *curr;
1412 const SSL_CIPHER **ca_list = NULL;
1413
1414 /*
1415 * Return with error if nothing to do.
1416 */
1417 if (rule_str == NULL || cipher_list == NULL || cipher_list_by_id == NULL)
1418 return NULL;
1419 #ifndef OPENSSL_NO_EC
1420 if (!check_suiteb_cipher_list(ssl_method, c, &rule_str))
1421 return NULL;
1422 #endif
1423
1424 /*
1425 * To reduce the work to do we only want to process the compiled
1426 * in algorithms, so we first get the mask of disabled ciphers.
1427 */
1428
1429 disabled_mkey = disabled_mkey_mask;
1430 disabled_auth = disabled_auth_mask;
1431 disabled_enc = disabled_enc_mask;
1432 disabled_mac = disabled_mac_mask;
1433
1434 /*
1435 * Now we have to collect the available ciphers from the compiled
1436 * in ciphers. We cannot get more than the number compiled in, so
1437 * it is used for allocation.
1438 */
1439 num_of_ciphers = ssl_method->num_ciphers();
1440
1441 co_list = OPENSSL_malloc(sizeof(*co_list) * num_of_ciphers);
1442 if (co_list == NULL) {
1443 SSLerr(SSL_F_SSL_CREATE_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
1444 return NULL; /* Failure */
1445 }
1446
1447 ssl_cipher_collect_ciphers(ssl_method, num_of_ciphers,
1448 disabled_mkey, disabled_auth, disabled_enc,
1449 disabled_mac, co_list, &head, &tail);
1450
1451 /* Now arrange all ciphers by preference. */
1452
1453 /*
1454 * Everything else being equal, prefer ephemeral ECDH over other key
1455 * exchange mechanisms.
1456 * For consistency, prefer ECDSA over RSA (though this only matters if the
1457 * server has both certificates, and is using the DEFAULT, or a client
1458 * preference).
1459 */
1460 ssl_cipher_apply_rule(0, SSL_kECDHE, SSL_aECDSA, 0, 0, 0, 0, CIPHER_ADD,
1461 -1, &head, &tail);
1462 ssl_cipher_apply_rule(0, SSL_kECDHE, 0, 0, 0, 0, 0, CIPHER_ADD, -1, &head,
1463 &tail);
1464 ssl_cipher_apply_rule(0, SSL_kECDHE, 0, 0, 0, 0, 0, CIPHER_DEL, -1, &head,
1465 &tail);
1466
1467 /* Within each strength group, we prefer GCM over CHACHA... */
1468 ssl_cipher_apply_rule(0, 0, 0, SSL_AESGCM, 0, 0, 0, CIPHER_ADD, -1,
1469 &head, &tail);
1470 ssl_cipher_apply_rule(0, 0, 0, SSL_CHACHA20, 0, 0, 0, CIPHER_ADD, -1,
1471 &head, &tail);
1472
1473 /*
1474 * ...and generally, our preferred cipher is AES.
1475 * Note that AEADs will be bumped to take preference after sorting by
1476 * strength.
1477 */
1478 ssl_cipher_apply_rule(0, 0, 0, SSL_AES ^ SSL_AESGCM, 0, 0, 0, CIPHER_ADD,
1479 -1, &head, &tail);
1480
1481 /* Temporarily enable everything else for sorting */
1482 ssl_cipher_apply_rule(0, 0, 0, 0, 0, 0, 0, CIPHER_ADD, -1, &head, &tail);
1483
1484 /* Low priority for MD5 */
1485 ssl_cipher_apply_rule(0, 0, 0, 0, SSL_MD5, 0, 0, CIPHER_ORD, -1, &head,
1486 &tail);
1487
1488 /*
1489 * Move anonymous ciphers to the end. Usually, these will remain
1490 * disabled. (For applications that allow them, they aren't too bad, but
1491 * we prefer authenticated ciphers.)
1492 */
1493 ssl_cipher_apply_rule(0, 0, SSL_aNULL, 0, 0, 0, 0, CIPHER_ORD, -1, &head,
1494 &tail);
1495
1496 ssl_cipher_apply_rule(0, SSL_kRSA, 0, 0, 0, 0, 0, CIPHER_ORD, -1, &head,
1497 &tail);
1498 ssl_cipher_apply_rule(0, SSL_kPSK, 0, 0, 0, 0, 0, CIPHER_ORD, -1, &head,
1499 &tail);
1500
1501 /* RC4 is sort-of broken -- move to the end */
1502 ssl_cipher_apply_rule(0, 0, 0, SSL_RC4, 0, 0, 0, CIPHER_ORD, -1, &head,
1503 &tail);
1504
1505 /*
1506 * Now sort by symmetric encryption strength. The above ordering remains
1507 * in force within each class
1508 */
1509 if (!ssl_cipher_strength_sort(&head, &tail)) {
1510 OPENSSL_free(co_list);
1511 return NULL;
1512 }
1513
1514 /*
1515 * Partially overrule strength sort to prefer TLS 1.2 ciphers/PRFs.
1516 * TODO(openssl-team): is there an easier way to accomplish all this?
1517 */
1518 ssl_cipher_apply_rule(0, 0, 0, 0, 0, TLS1_2_VERSION, 0, CIPHER_BUMP, -1,
1519 &head, &tail);
1520
1521 /*
1522 * Irrespective of strength, enforce the following order:
1523 * (EC)DHE + AEAD > (EC)DHE > rest of AEAD > rest.
1524 * Within each group, ciphers remain sorted by strength and previous
1525 * preference, i.e.,
1526 * 1) ECDHE > DHE
1527 * 2) GCM > CHACHA
1528 * 3) AES > rest
1529 * 4) TLS 1.2 > legacy
1530 *
1531 * Because we now bump ciphers to the top of the list, we proceed in
1532 * reverse order of preference.
1533 */
1534 ssl_cipher_apply_rule(0, 0, 0, 0, SSL_AEAD, 0, 0, CIPHER_BUMP, -1,
1535 &head, &tail);
1536 ssl_cipher_apply_rule(0, SSL_kDHE | SSL_kECDHE, 0, 0, 0, 0, 0,
1537 CIPHER_BUMP, -1, &head, &tail);
1538 ssl_cipher_apply_rule(0, SSL_kDHE | SSL_kECDHE, 0, 0, SSL_AEAD, 0, 0,
1539 CIPHER_BUMP, -1, &head, &tail);
1540
1541 /* Now disable everything (maintaining the ordering!) */
1542 ssl_cipher_apply_rule(0, 0, 0, 0, 0, 0, 0, CIPHER_DEL, -1, &head, &tail);
1543
1544 /*
1545 * We also need cipher aliases for selecting based on the rule_str.
1546 * There might be two types of entries in the rule_str: 1) names
1547 * of ciphers themselves 2) aliases for groups of ciphers.
1548 * For 1) we need the available ciphers and for 2) the cipher
1549 * groups of cipher_aliases added together in one list (otherwise
1550 * we would be happy with just the cipher_aliases table).
1551 */
1552 num_of_group_aliases = OSSL_NELEM(cipher_aliases);
1553 num_of_alias_max = num_of_ciphers + num_of_group_aliases + 1;
1554 ca_list = OPENSSL_malloc(sizeof(*ca_list) * num_of_alias_max);
1555 if (ca_list == NULL) {
1556 OPENSSL_free(co_list);
1557 SSLerr(SSL_F_SSL_CREATE_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
1558 return NULL; /* Failure */
1559 }
1560 ssl_cipher_collect_aliases(ca_list, num_of_group_aliases,
1561 disabled_mkey, disabled_auth, disabled_enc,
1562 disabled_mac, head);
1563
1564 /*
1565 * If the rule_string begins with DEFAULT, apply the default rule
1566 * before using the (possibly available) additional rules.
1567 */
1568 ok = 1;
1569 rule_p = rule_str;
1570 if (strncmp(rule_str, "DEFAULT", 7) == 0) {
1571 ok = ssl_cipher_process_rulestr(OSSL_default_cipher_list(),
1572 &head, &tail, ca_list, c);
1573 rule_p += 7;
1574 if (*rule_p == ':')
1575 rule_p++;
1576 }
1577
1578 if (ok && (rule_p[0] != '\0'))
1579 ok = ssl_cipher_process_rulestr(rule_p, &head, &tail, ca_list, c);
1580
1581 OPENSSL_free(ca_list); /* Not needed anymore */
1582
1583 if (!ok) { /* Rule processing failure */
1584 OPENSSL_free(co_list);
1585 return NULL;
1586 }
1587
1588 /*
1589 * Allocate new "cipherstack" for the result, return with error
1590 * if we cannot get one.
1591 */
1592 if ((cipherstack = sk_SSL_CIPHER_new_null()) == NULL) {
1593 OPENSSL_free(co_list);
1594 return NULL;
1595 }
1596
1597 /* Add TLSv1.3 ciphers first - we always prefer those if possible */
1598 for (i = 0; i < sk_SSL_CIPHER_num(tls13_ciphersuites); i++) {
1599 const SSL_CIPHER *sslc = sk_SSL_CIPHER_value(tls13_ciphersuites, i);
1600
1601 /* Don't include any TLSv1.3 ciphers that are disabled */
1602 if ((sslc->algorithm_enc & disabled_enc) != 0
1603 || (ssl_cipher_table_mac[sslc->algorithm2
1604 & SSL_HANDSHAKE_MAC_MASK].mask
1605 & disabled_mac_mask) != 0)
1606 continue;
1607
1608 if (!sk_SSL_CIPHER_push(cipherstack, sslc)) {
1609 sk_SSL_CIPHER_free(cipherstack);
1610 return NULL;
1611 }
1612 }
1613
1614 OSSL_TRACE_BEGIN(TLS_CIPHER) {
1615 BIO_printf(trc_out, "cipher selection:\n");
1616 }
1617 /*
1618 * The cipher selection for the list is done. The ciphers are added
1619 * to the resulting precedence to the STACK_OF(SSL_CIPHER).
1620 */
1621 for (curr = head; curr != NULL; curr = curr->next) {
1622 if (curr->active) {
1623 if (!sk_SSL_CIPHER_push(cipherstack, curr->cipher)) {
1624 OPENSSL_free(co_list);
1625 sk_SSL_CIPHER_free(cipherstack);
1626 OSSL_TRACE_CANCEL(TLS_CIPHER);
1627 return NULL;
1628 }
1629 if (trc_out != NULL)
1630 BIO_printf(trc_out, "<%s>\n", curr->cipher->name);
1631 }
1632 }
1633 OPENSSL_free(co_list); /* Not needed any longer */
1634 OSSL_TRACE_END(TLS_CIPHER);
1635
1636 if (!update_cipher_list_by_id(cipher_list_by_id, cipherstack)) {
1637 sk_SSL_CIPHER_free(cipherstack);
1638 return NULL;
1639 }
1640 sk_SSL_CIPHER_free(*cipher_list);
1641 *cipher_list = cipherstack;
1642
1643 return cipherstack;
1644 }
1645
1646 char *SSL_CIPHER_description(const SSL_CIPHER *cipher, char *buf, int len)
1647 {
1648 const char *ver;
1649 const char *kx, *au, *enc, *mac;
1650 uint32_t alg_mkey, alg_auth, alg_enc, alg_mac;
1651 static const char *format = "%-30s %-7s Kx=%-8s Au=%-5s Enc=%-9s Mac=%-4s\n";
1652
1653 if (buf == NULL) {
1654 len = 128;
1655 if ((buf = OPENSSL_malloc(len)) == NULL) {
1656 SSLerr(SSL_F_SSL_CIPHER_DESCRIPTION, ERR_R_MALLOC_FAILURE);
1657 return NULL;
1658 }
1659 } else if (len < 128) {
1660 return NULL;
1661 }
1662
1663 alg_mkey = cipher->algorithm_mkey;
1664 alg_auth = cipher->algorithm_auth;
1665 alg_enc = cipher->algorithm_enc;
1666 alg_mac = cipher->algorithm_mac;
1667
1668 ver = ssl_protocol_to_string(cipher->min_tls);
1669
1670 switch (alg_mkey) {
1671 case SSL_kRSA:
1672 kx = "RSA";
1673 break;
1674 case SSL_kDHE:
1675 kx = "DH";
1676 break;
1677 case SSL_kECDHE:
1678 kx = "ECDH";
1679 break;
1680 case SSL_kPSK:
1681 kx = "PSK";
1682 break;
1683 case SSL_kRSAPSK:
1684 kx = "RSAPSK";
1685 break;
1686 case SSL_kECDHEPSK:
1687 kx = "ECDHEPSK";
1688 break;
1689 case SSL_kDHEPSK:
1690 kx = "DHEPSK";
1691 break;
1692 case SSL_kSRP:
1693 kx = "SRP";
1694 break;
1695 case SSL_kGOST:
1696 kx = "GOST";
1697 break;
1698 case SSL_kANY:
1699 kx = "any";
1700 break;
1701 default:
1702 kx = "unknown";
1703 }
1704
1705 switch (alg_auth) {
1706 case SSL_aRSA:
1707 au = "RSA";
1708 break;
1709 case SSL_aDSS:
1710 au = "DSS";
1711 break;
1712 case SSL_aNULL:
1713 au = "None";
1714 break;
1715 case SSL_aECDSA:
1716 au = "ECDSA";
1717 break;
1718 case SSL_aPSK:
1719 au = "PSK";
1720 break;
1721 case SSL_aSRP:
1722 au = "SRP";
1723 break;
1724 case SSL_aGOST01:
1725 au = "GOST01";
1726 break;
1727 /* New GOST ciphersuites have both SSL_aGOST12 and SSL_aGOST01 bits */
1728 case (SSL_aGOST12 | SSL_aGOST01):
1729 au = "GOST12";
1730 break;
1731 case SSL_aANY:
1732 au = "any";
1733 break;
1734 default:
1735 au = "unknown";
1736 break;
1737 }
1738
1739 switch (alg_enc) {
1740 case SSL_DES:
1741 enc = "DES(56)";
1742 break;
1743 case SSL_3DES:
1744 enc = "3DES(168)";
1745 break;
1746 case SSL_RC4:
1747 enc = "RC4(128)";
1748 break;
1749 case SSL_RC2:
1750 enc = "RC2(128)";
1751 break;
1752 case SSL_IDEA:
1753 enc = "IDEA(128)";
1754 break;
1755 case SSL_eNULL:
1756 enc = "None";
1757 break;
1758 case SSL_AES128:
1759 enc = "AES(128)";
1760 break;
1761 case SSL_AES256:
1762 enc = "AES(256)";
1763 break;
1764 case SSL_AES128GCM:
1765 enc = "AESGCM(128)";
1766 break;
1767 case SSL_AES256GCM:
1768 enc = "AESGCM(256)";
1769 break;
1770 case SSL_AES128CCM:
1771 enc = "AESCCM(128)";
1772 break;
1773 case SSL_AES256CCM:
1774 enc = "AESCCM(256)";
1775 break;
1776 case SSL_AES128CCM8:
1777 enc = "AESCCM8(128)";
1778 break;
1779 case SSL_AES256CCM8:
1780 enc = "AESCCM8(256)";
1781 break;
1782 case SSL_CAMELLIA128:
1783 enc = "Camellia(128)";
1784 break;
1785 case SSL_CAMELLIA256:
1786 enc = "Camellia(256)";
1787 break;
1788 case SSL_ARIA128GCM:
1789 enc = "ARIAGCM(128)";
1790 break;
1791 case SSL_ARIA256GCM:
1792 enc = "ARIAGCM(256)";
1793 break;
1794 case SSL_SEED:
1795 enc = "SEED(128)";
1796 break;
1797 case SSL_eGOST2814789CNT:
1798 case SSL_eGOST2814789CNT12:
1799 enc = "GOST89(256)";
1800 break;
1801 case SSL_CHACHA20POLY1305:
1802 enc = "CHACHA20/POLY1305(256)";
1803 break;
1804 default:
1805 enc = "unknown";
1806 break;
1807 }
1808
1809 switch (alg_mac) {
1810 case SSL_MD5:
1811 mac = "MD5";
1812 break;
1813 case SSL_SHA1:
1814 mac = "SHA1";
1815 break;
1816 case SSL_SHA256:
1817 mac = "SHA256";
1818 break;
1819 case SSL_SHA384:
1820 mac = "SHA384";
1821 break;
1822 case SSL_AEAD:
1823 mac = "AEAD";
1824 break;
1825 case SSL_GOST89MAC:
1826 case SSL_GOST89MAC12:
1827 mac = "GOST89";
1828 break;
1829 case SSL_GOST94:
1830 mac = "GOST94";
1831 break;
1832 case SSL_GOST12_256:
1833 case SSL_GOST12_512:
1834 mac = "GOST2012";
1835 break;
1836 default:
1837 mac = "unknown";
1838 break;
1839 }
1840
1841 BIO_snprintf(buf, len, format, cipher->name, ver, kx, au, enc, mac);
1842
1843 return buf;
1844 }
1845
1846 const char *SSL_CIPHER_get_version(const SSL_CIPHER *c)
1847 {
1848 if (c == NULL)
1849 return "(NONE)";
1850
1851 /*
1852 * Backwards-compatibility crutch. In almost all contexts we report TLS
1853 * 1.0 as "TLSv1", but for ciphers we report "TLSv1.0".
1854 */
1855 if (c->min_tls == TLS1_VERSION)
1856 return "TLSv1.0";
1857 return ssl_protocol_to_string(c->min_tls);
1858 }
1859
1860 /* return the actual cipher being used */
1861 const char *SSL_CIPHER_get_name(const SSL_CIPHER *c)
1862 {
1863 if (c != NULL)
1864 return c->name;
1865 return "(NONE)";
1866 }
1867
1868 /* return the actual cipher being used in RFC standard name */
1869 const char *SSL_CIPHER_standard_name(const SSL_CIPHER *c)
1870 {
1871 if (c != NULL)
1872 return c->stdname;
1873 return "(NONE)";
1874 }
1875
1876 /* return the OpenSSL name based on given RFC standard name */
1877 const char *OPENSSL_cipher_name(const char *stdname)
1878 {
1879 const SSL_CIPHER *c;
1880
1881 if (stdname == NULL)
1882 return "(NONE)";
1883 c = ssl3_get_cipher_by_std_name(stdname);
1884 return SSL_CIPHER_get_name(c);
1885 }
1886
1887 /* number of bits for symmetric cipher */
1888 int SSL_CIPHER_get_bits(const SSL_CIPHER *c, int *alg_bits)
1889 {
1890 int ret = 0;
1891
1892 if (c != NULL) {
1893 if (alg_bits != NULL)
1894 *alg_bits = (int)c->alg_bits;
1895 ret = (int)c->strength_bits;
1896 }
1897 return ret;
1898 }
1899
1900 uint32_t SSL_CIPHER_get_id(const SSL_CIPHER *c)
1901 {
1902 return c->id;
1903 }
1904
1905 uint16_t SSL_CIPHER_get_protocol_id(const SSL_CIPHER *c)
1906 {
1907 return c->id & 0xFFFF;
1908 }
1909
1910 SSL_COMP *ssl3_comp_find(STACK_OF(SSL_COMP) *sk, int n)
1911 {
1912 SSL_COMP *ctmp;
1913 int i, nn;
1914
1915 if ((n == 0) || (sk == NULL))
1916 return NULL;
1917 nn = sk_SSL_COMP_num(sk);
1918 for (i = 0; i < nn; i++) {
1919 ctmp = sk_SSL_COMP_value(sk, i);
1920 if (ctmp->id == n)
1921 return ctmp;
1922 }
1923 return NULL;
1924 }
1925
1926 #ifdef OPENSSL_NO_COMP
1927 STACK_OF(SSL_COMP) *SSL_COMP_get_compression_methods(void)
1928 {
1929 return NULL;
1930 }
1931
1932 STACK_OF(SSL_COMP) *SSL_COMP_set0_compression_methods(STACK_OF(SSL_COMP)
1933 *meths)
1934 {
1935 return meths;
1936 }
1937
1938 int SSL_COMP_add_compression_method(int id, COMP_METHOD *cm)
1939 {
1940 return 1;
1941 }
1942
1943 #else
1944 STACK_OF(SSL_COMP) *SSL_COMP_get_compression_methods(void)
1945 {
1946 load_builtin_compressions();
1947 return ssl_comp_methods;
1948 }
1949
1950 STACK_OF(SSL_COMP) *SSL_COMP_set0_compression_methods(STACK_OF(SSL_COMP)
1951 *meths)
1952 {
1953 STACK_OF(SSL_COMP) *old_meths = ssl_comp_methods;
1954 ssl_comp_methods = meths;
1955 return old_meths;
1956 }
1957
1958 static void cmeth_free(SSL_COMP *cm)
1959 {
1960 OPENSSL_free(cm);
1961 }
1962
1963 void ssl_comp_free_compression_methods_int(void)
1964 {
1965 STACK_OF(SSL_COMP) *old_meths = ssl_comp_methods;
1966 ssl_comp_methods = NULL;
1967 sk_SSL_COMP_pop_free(old_meths, cmeth_free);
1968 }
1969
1970 int SSL_COMP_add_compression_method(int id, COMP_METHOD *cm)
1971 {
1972 SSL_COMP *comp;
1973
1974 if (cm == NULL || COMP_get_type(cm) == NID_undef)
1975 return 1;
1976
1977 /*-
1978 * According to draft-ietf-tls-compression-04.txt, the
1979 * compression number ranges should be the following:
1980 *
1981 * 0 to 63: methods defined by the IETF
1982 * 64 to 192: external party methods assigned by IANA
1983 * 193 to 255: reserved for private use
1984 */
1985 if (id < 193 || id > 255) {
1986 SSLerr(SSL_F_SSL_COMP_ADD_COMPRESSION_METHOD,
1987 SSL_R_COMPRESSION_ID_NOT_WITHIN_PRIVATE_RANGE);
1988 return 1;
1989 }
1990
1991 comp = OPENSSL_malloc(sizeof(*comp));
1992 if (comp == NULL) {
1993 SSLerr(SSL_F_SSL_COMP_ADD_COMPRESSION_METHOD, ERR_R_MALLOC_FAILURE);
1994 return 1;
1995 }
1996
1997 comp->id = id;
1998 comp->method = cm;
1999 load_builtin_compressions();
2000 if (ssl_comp_methods && sk_SSL_COMP_find(ssl_comp_methods, comp) >= 0) {
2001 OPENSSL_free(comp);
2002 SSLerr(SSL_F_SSL_COMP_ADD_COMPRESSION_METHOD,
2003 SSL_R_DUPLICATE_COMPRESSION_ID);
2004 return 1;
2005 }
2006 if (ssl_comp_methods == NULL || !sk_SSL_COMP_push(ssl_comp_methods, comp)) {
2007 OPENSSL_free(comp);
2008 SSLerr(SSL_F_SSL_COMP_ADD_COMPRESSION_METHOD, ERR_R_MALLOC_FAILURE);
2009 return 1;
2010 }
2011 return 0;
2012 }
2013 #endif
2014
2015 const char *SSL_COMP_get_name(const COMP_METHOD *comp)
2016 {
2017 #ifndef OPENSSL_NO_COMP
2018 return comp ? COMP_get_name(comp) : NULL;
2019 #else
2020 return NULL;
2021 #endif
2022 }
2023
2024 const char *SSL_COMP_get0_name(const SSL_COMP *comp)
2025 {
2026 #ifndef OPENSSL_NO_COMP
2027 return comp->name;
2028 #else
2029 return NULL;
2030 #endif
2031 }
2032
2033 int SSL_COMP_get_id(const SSL_COMP *comp)
2034 {
2035 #ifndef OPENSSL_NO_COMP
2036 return comp->id;
2037 #else
2038 return -1;
2039 #endif
2040 }
2041
2042 const SSL_CIPHER *ssl_get_cipher_by_char(SSL *ssl, const unsigned char *ptr,
2043 int all)
2044 {
2045 const SSL_CIPHER *c = ssl->method->get_cipher_by_char(ptr);
2046
2047 if (c == NULL || (!all && c->valid == 0))
2048 return NULL;
2049 return c;
2050 }
2051
2052 const SSL_CIPHER *SSL_CIPHER_find(SSL *ssl, const unsigned char *ptr)
2053 {
2054 return ssl->method->get_cipher_by_char(ptr);
2055 }
2056
2057 int SSL_CIPHER_get_cipher_nid(const SSL_CIPHER *c)
2058 {
2059 int i;
2060 if (c == NULL)
2061 return NID_undef;
2062 i = ssl_cipher_info_lookup(ssl_cipher_table_cipher, c->algorithm_enc);
2063 if (i == -1)
2064 return NID_undef;
2065 return ssl_cipher_table_cipher[i].nid;
2066 }
2067
2068 int SSL_CIPHER_get_digest_nid(const SSL_CIPHER *c)
2069 {
2070 int i = ssl_cipher_info_lookup(ssl_cipher_table_mac, c->algorithm_mac);
2071
2072 if (i == -1)
2073 return NID_undef;
2074 return ssl_cipher_table_mac[i].nid;
2075 }
2076
2077 int SSL_CIPHER_get_kx_nid(const SSL_CIPHER *c)
2078 {
2079 int i = ssl_cipher_info_lookup(ssl_cipher_table_kx, c->algorithm_mkey);
2080
2081 if (i == -1)
2082 return NID_undef;
2083 return ssl_cipher_table_kx[i].nid;
2084 }
2085
2086 int SSL_CIPHER_get_auth_nid(const SSL_CIPHER *c)
2087 {
2088 int i = ssl_cipher_info_lookup(ssl_cipher_table_auth, c->algorithm_auth);
2089
2090 if (i == -1)
2091 return NID_undef;
2092 return ssl_cipher_table_auth[i].nid;
2093 }
2094
2095 const EVP_MD *SSL_CIPHER_get_handshake_digest(const SSL_CIPHER *c)
2096 {
2097 int idx = c->algorithm2 & SSL_HANDSHAKE_MAC_MASK;
2098
2099 if (idx < 0 || idx >= SSL_MD_NUM_IDX)
2100 return NULL;
2101 return EVP_get_digestbynid(ssl_cipher_table_mac[idx].nid);
2102 }
2103
2104 int SSL_CIPHER_is_aead(const SSL_CIPHER *c)
2105 {
2106 return (c->algorithm_mac & SSL_AEAD) ? 1 : 0;
2107 }
2108
2109 int ssl_cipher_get_overhead(const SSL_CIPHER *c, size_t *mac_overhead,
2110 size_t *int_overhead, size_t *blocksize,
2111 size_t *ext_overhead)
2112 {
2113 size_t mac = 0, in = 0, blk = 0, out = 0;
2114
2115 /* Some hard-coded numbers for the CCM/Poly1305 MAC overhead
2116 * because there are no handy #defines for those. */
2117 if (c->algorithm_enc & (SSL_AESGCM | SSL_ARIAGCM)) {
2118 out = EVP_GCM_TLS_EXPLICIT_IV_LEN + EVP_GCM_TLS_TAG_LEN;
2119 } else if (c->algorithm_enc & (SSL_AES128CCM | SSL_AES256CCM)) {
2120 out = EVP_CCM_TLS_EXPLICIT_IV_LEN + 16;
2121 } else if (c->algorithm_enc & (SSL_AES128CCM8 | SSL_AES256CCM8)) {
2122 out = EVP_CCM_TLS_EXPLICIT_IV_LEN + 8;
2123 } else if (c->algorithm_enc & SSL_CHACHA20POLY1305) {
2124 out = 16;
2125 } else if (c->algorithm_mac & SSL_AEAD) {
2126 /* We're supposed to have handled all the AEAD modes above */
2127 return 0;
2128 } else {
2129 /* Non-AEAD modes. Calculate MAC/cipher overhead separately */
2130 int digest_nid = SSL_CIPHER_get_digest_nid(c);
2131 const EVP_MD *e_md = EVP_get_digestbynid(digest_nid);
2132
2133 if (e_md == NULL)
2134 return 0;
2135
2136 mac = EVP_MD_size(e_md);
2137 if (c->algorithm_enc != SSL_eNULL) {
2138 int cipher_nid = SSL_CIPHER_get_cipher_nid(c);
2139 const EVP_CIPHER *e_ciph = EVP_get_cipherbynid(cipher_nid);
2140
2141 /* If it wasn't AEAD or SSL_eNULL, we expect it to be a
2142 known CBC cipher. */
2143 if (e_ciph == NULL ||
2144 EVP_CIPHER_mode(e_ciph) != EVP_CIPH_CBC_MODE)
2145 return 0;
2146
2147 in = 1; /* padding length byte */
2148 out = EVP_CIPHER_iv_length(e_ciph);
2149 blk = EVP_CIPHER_block_size(e_ciph);
2150 }
2151 }
2152
2153 *mac_overhead = mac;
2154 *int_overhead = in;
2155 *blocksize = blk;
2156 *ext_overhead = out;
2157
2158 return 1;
2159 }
2160
2161 int ssl_cert_is_disabled(size_t idx)
2162 {
2163 const SSL_CERT_LOOKUP *cl = ssl_cert_lookup_by_idx(idx);
2164
2165 if (cl == NULL || (cl->amask & disabled_auth_mask) != 0)
2166 return 1;
2167 return 0;
2168 }
2169
2170 /*
2171 * Default list of TLSv1.2 (and earlier) ciphers
2172 * SSL_DEFAULT_CIPHER_LIST deprecated in 3.0.0
2173 * Update both macro and function simultaneously
2174 */
2175 const char *OSSL_default_cipher_list(void)
2176 {
2177 return "ALL:!COMPLEMENTOFDEFAULT:!eNULL";
2178 }
2179
2180 /*
2181 * Default list of TLSv1.3 (and later) ciphers
2182 * TLS_DEFAULT_CIPHERSUITES deprecated in 3.0.0
2183 * Update both macro and function simultaneously
2184 */
2185 const char *OSSL_default_ciphersuites(void)
2186 {
2187 return "TLS_AES_256_GCM_SHA384:"
2188 #if !defined(OPENSSL_NO_CHACHA) && !defined(OPENSSL_NO_POLY1305)
2189 "TLS_CHACHA20_POLY1305_SHA256:"
2190 #endif
2191 "TLS_AES_128_GCM_SHA256";
2192 }