]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/ssl_ciph.c
fix a typo in the new ciphersuite ordering code
[thirdparty/openssl.git] / ssl / ssl_ciph.c
CommitLineData
d02b48c6 1/* ssl/ssl_ciph.c */
58964a49 2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
d02b48c6
RE
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
675f605d 58/* ====================================================================
52b8dad8 59 * Copyright (c) 1998-2007 The OpenSSL Project. All rights reserved.
675f605d
BM
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 * notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 * notice, this list of conditions and the following disclaimer in
70 * the documentation and/or other materials provided with the
71 * distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 * software must display the following acknowledgment:
75 * "This product includes software developed by the OpenSSL Project
76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 * endorse or promote products derived from this software without
80 * prior written permission. For written permission, please contact
81 * openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 * nor may "OpenSSL" appear in their names without prior written
85 * permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 * acknowledgment:
89 * "This product includes software developed by the OpenSSL Project
90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com). This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
ea262260
BM
111/* ====================================================================
112 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113 * ECC cipher suite support in OpenSSL originally developed by
114 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
115 */
ddac1974
NL
116/* ====================================================================
117 * Copyright 2005 Nokia. All rights reserved.
118 *
119 * The portions of the attached software ("Contribution") is developed by
120 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
121 * license.
122 *
123 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
124 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
125 * support (see RFC 4279) to OpenSSL.
126 *
127 * No patent licenses or other rights except those expressly stated in
128 * the OpenSSL open source license shall be deemed granted or received
129 * expressly, by implication, estoppel, or otherwise.
130 *
131 * No assurances are provided by Nokia that the Contribution does not
132 * infringe the patent or other intellectual property rights of any third
133 * party or that the license provides you with all the necessary rights
134 * to make use of the Contribution.
135 *
136 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
137 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
138 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
139 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
140 * OTHERWISE.
141 */
142
d02b48c6 143#include <stdio.h>
ec577822
BM
144#include <openssl/objects.h>
145#include <openssl/comp.h>
d02b48c6
RE
146#include "ssl_locl.h"
147
148#define SSL_ENC_DES_IDX 0
149#define SSL_ENC_3DES_IDX 1
150#define SSL_ENC_RC4_IDX 2
151#define SSL_ENC_RC2_IDX 3
152#define SSL_ENC_IDEA_IDX 4
89bbe14c
BM
153#define SSL_ENC_NULL_IDX 5
154#define SSL_ENC_AES128_IDX 6
155#define SSL_ENC_AES256_IDX 7
156#define SSL_ENC_CAMELLIA128_IDX 8
157#define SSL_ENC_CAMELLIA256_IDX 9
158#define SSL_ENC_NUM_IDX 10
f3dea9a5 159
d02b48c6 160
e778802f 161static const EVP_CIPHER *ssl_cipher_methods[SSL_ENC_NUM_IDX]={
d02b48c6
RE
162 NULL,NULL,NULL,NULL,NULL,NULL,
163 };
164
7ba666fa
RL
165#define SSL_COMP_NULL_IDX 0
166#define SSL_COMP_ZLIB_IDX 1
167#define SSL_COMP_NUM_IDX 2
168
f73e07cf 169static STACK_OF(SSL_COMP) *ssl_comp_methods=NULL;
413c4f45 170
d02b48c6 171#define SSL_MD_MD5_IDX 0
58964a49
RE
172#define SSL_MD_SHA1_IDX 1
173#define SSL_MD_NUM_IDX 2
e778802f 174static const EVP_MD *ssl_digest_methods[SSL_MD_NUM_IDX]={
58964a49 175 NULL,NULL,
d02b48c6
RE
176 };
177
d02b48c6
RE
178#define CIPHER_ADD 1
179#define CIPHER_KILL 2
180#define CIPHER_DEL 3
58964a49 181#define CIPHER_ORD 4
018e57c7 182#define CIPHER_SPECIAL 5
d02b48c6 183
58964a49
RE
184typedef struct cipher_order_st
185 {
186 SSL_CIPHER *cipher;
187 int active;
188 int dead;
189 struct cipher_order_st *next,*prev;
190 } CIPHER_ORDER;
191
018e57c7 192static const SSL_CIPHER cipher_aliases[]={
ed3ecd80 193 /* "ALL" doesn't include eNULL (must be specifically enabled) */
52b8dad8 194 {0,SSL_TXT_ALL,0, 0,0,~SSL_eNULL,0,0,0,0,0,0},
89bbe14c 195 /* "COMPLEMENTOFALL" */
52b8dad8 196 {0,SSL_TXT_CMPALL,0, 0,0,SSL_eNULL,0,0,0,0,0,0},
89bbe14c
BM
197
198 /* "COMPLEMENTOFDEFAULT" (does *not* include ciphersuites not found in ALL!) */
52b8dad8 199 {0,SSL_TXT_CMPDEF,0, SSL_kEDH|SSL_kEECDH,SSL_aNULL,~SSL_eNULL,0,0,0,0,0,0},
89bbe14c 200
52b8dad8
BM
201 /* key exchange aliases
202 * (some of those using only a single bit here combine
203 * multiple key exchange algs according to the RFCs,
89bbe14c 204 * e.g. kEDH combines DHE_DSS and DHE_RSA) */
52b8dad8
BM
205 {0,SSL_TXT_kRSA,0, SSL_kRSA, 0,0,0,0,0,0,0,0},
206
207 {0,SSL_TXT_kDHr,0, SSL_kDHr, 0,0,0,0,0,0,0,0}, /* no such ciphersuites supported! */
208 {0,SSL_TXT_kDHd,0, SSL_kDHd, 0,0,0,0,0,0,0,0}, /* no such ciphersuites supported! */
209 {0,SSL_TXT_kDH,0, SSL_kDHr|SSL_kDHd,0,0,0,0,0,0,0,0}, /* no such ciphersuites supported! */
210 {0,SSL_TXT_kEDH,0, SSL_kEDH, 0,0,0,0,0,0,0,0},
211 {0,SSL_TXT_DH,0, SSL_kDHr|SSL_kDHd|SSL_kEDH,0,0,0,0,0,0,0,0},
212
213 {0,SSL_TXT_kKRB5,0, SSL_kKRB5, 0,0,0,0,0,0,0,0},
214
215 {0,SSL_TXT_kECDHr,0, SSL_kECDHr,0,0,0,0,0,0,0,0},
216 {0,SSL_TXT_kECDHe,0, SSL_kECDHe,0,0,0,0,0,0,0,0},
217 {0,SSL_TXT_kECDH,0, SSL_kECDHr|SSL_kECDHe,0,0,0,0,0,0,0,0},
218 {0,SSL_TXT_kEECDH,0, SSL_kEECDH,0,0,0,0,0,0,0,0},
219 {0,SSL_TXT_ECDH,0, SSL_kECDHr|SSL_kECDHe|SSL_kEECDH,0,0,0,0,0,0,0,0},
220
221 {0,SSL_TXT_kPSK,0, SSL_kPSK, 0,0,0,0,0,0,0,0},
222
223
224 /* server authentication aliases */
225 {0,SSL_TXT_aRSA,0, 0,SSL_aRSA, 0,0,0,0,0,0,0},
226 {0,SSL_TXT_aDSS,0, 0,SSL_aDSS, 0,0,0,0,0,0,0},
227 {0,SSL_TXT_DSS,0, 0,SSL_aDSS, 0,0,0,0,0,0,0},
228 {0,SSL_TXT_aKRB5,0, 0,SSL_aKRB5, 0,0,0,0,0,0,0},
229 {0,SSL_TXT_aNULL,0, 0,SSL_aNULL, 0,0,0,0,0,0,0},
230 {0,SSL_TXT_aDH,0, 0,SSL_aDH, 0,0,0,0,0,0,0}, /* no such ciphersuites supported! */
231 {0,SSL_TXT_aECDH,0, 0,SSL_aECDH, 0,0,0,0,0,0,0},
232 {0,SSL_TXT_aECDSA,0, 0,SSL_aECDSA,0,0,0,0,0,0,0},
233 {0,SSL_TXT_ECDSA,0, 0,SSL_aECDSA, 0,0,0,0,0,0,0},
234 {0,SSL_TXT_aPSK,0, 0,SSL_aPSK, 0,0,0,0,0,0,0},
235
236
237 /* aliases combining key exchange and server authentication */
238 {0,SSL_TXT_EDH,0, SSL_kEDH,~SSL_aNULL,0,0,0,0,0,0,0},
239 {0,SSL_TXT_EECDH,0, SSL_kEECDH,~SSL_aNULL,0,0,0,0,0,0,0},
240 {0,SSL_TXT_NULL,0, 0,0,SSL_eNULL, 0,0,0,0,0,0},
241 {0,SSL_TXT_KRB5,0, SSL_kKRB5,SSL_aKRB5,0,0,0,0,0,0,0},
242 {0,SSL_TXT_RSA,0, SSL_kRSA,SSL_aRSA,0,0,0,0,0,0,0},
243 {0,SSL_TXT_ADH,0, SSL_kEDH,SSL_aNULL,0,0,0,0,0,0,0},
244 {0,SSL_TXT_AECDH,0, SSL_kEECDH,SSL_aNULL,0,0,0,0,0,0,0},
245 {0,SSL_TXT_PSK,0, SSL_kPSK,SSL_aPSK,0,0,0,0,0,0,0},
246
247
248 /* symmetric encryption aliases */
249 {0,SSL_TXT_DES,0, 0,0,SSL_DES, 0,0,0,0,0,0},
250 {0,SSL_TXT_3DES,0, 0,0,SSL_3DES, 0,0,0,0,0,0},
251 {0,SSL_TXT_RC4,0, 0,0,SSL_RC4, 0,0,0,0,0,0},
252 {0,SSL_TXT_RC2,0, 0,0,SSL_RC2, 0,0,0,0,0,0},
253 {0,SSL_TXT_IDEA,0, 0,0,SSL_IDEA, 0,0,0,0,0,0},
254 {0,SSL_TXT_eNULL,0, 0,0,SSL_eNULL, 0,0,0,0,0,0},
255 {0,SSL_TXT_AES128,0, 0,0,SSL_AES128,0,0,0,0,0,0},
256 {0,SSL_TXT_AES256,0, 0,0,SSL_AES256,0,0,0,0,0,0},
257 {0,SSL_TXT_AES,0, 0,0,SSL_AES128|SSL_AES256,0,0,0,0,0,0},
258 {0,SSL_TXT_CAMELLIA128,0,0,0,SSL_CAMELLIA128,0,0,0,0,0,0},
259 {0,SSL_TXT_CAMELLIA256,0,0,0,SSL_CAMELLIA256,0,0,0,0,0,0},
260 {0,SSL_TXT_CAMELLIA ,0,0,0,SSL_CAMELLIA128|SSL_CAMELLIA256,0,0,0,0,0,0},
261
262 /* MAC aliases */
263 {0,SSL_TXT_MD5,0, 0,0,0,SSL_MD5, 0,0,0,0,0},
264 {0,SSL_TXT_SHA1,0, 0,0,0,SSL_SHA1, 0,0,0,0,0},
265 {0,SSL_TXT_SHA,0, 0,0,0,SSL_SHA1, 0,0,0,0,0},
266
267 /* protocol version aliases */
268 {0,SSL_TXT_SSLV2,0, 0,0,0,0,SSL_SSLV2, 0,0,0,0},
269 {0,SSL_TXT_SSLV3,0, 0,0,0,0,SSL_SSLV3, 0,0,0,0},
270 {0,SSL_TXT_TLSV1,0, 0,0,0,0,SSL_TLSV1, 0,0,0,0},
271
272 /* export flag */
273 {0,SSL_TXT_EXP,0, 0,0,0,0,0,SSL_EXPORT,0,0,0},
274 {0,SSL_TXT_EXPORT,0, 0,0,0,0,0,SSL_EXPORT,0,0,0},
275
276 /* strength classes */
277 {0,SSL_TXT_EXP40,0, 0,0,0,0,0,SSL_EXP40, 0,0,0},
278 {0,SSL_TXT_EXP56,0, 0,0,0,0,0,SSL_EXP56, 0,0,0},
279 {0,SSL_TXT_LOW,0, 0,0,0,0,0,SSL_LOW, 0,0,0},
280 {0,SSL_TXT_MEDIUM,0, 0,0,0,0,0,SSL_MEDIUM,0,0,0},
281 {0,SSL_TXT_HIGH,0, 0,0,0,0,0,SSL_HIGH, 0,0,0},
d02b48c6
RE
282 };
283
7f3c9036 284void ssl_load_ciphers(void)
d02b48c6 285 {
d02b48c6
RE
286 ssl_cipher_methods[SSL_ENC_DES_IDX]=
287 EVP_get_cipherbyname(SN_des_cbc);
288 ssl_cipher_methods[SSL_ENC_3DES_IDX]=
289 EVP_get_cipherbyname(SN_des_ede3_cbc);
290 ssl_cipher_methods[SSL_ENC_RC4_IDX]=
291 EVP_get_cipherbyname(SN_rc4);
292 ssl_cipher_methods[SSL_ENC_RC2_IDX]=
293 EVP_get_cipherbyname(SN_rc2_cbc);
5fdf0666 294#ifndef OPENSSL_NO_IDEA
d02b48c6
RE
295 ssl_cipher_methods[SSL_ENC_IDEA_IDX]=
296 EVP_get_cipherbyname(SN_idea_cbc);
5fdf0666
RL
297#else
298 ssl_cipher_methods[SSL_ENC_IDEA_IDX]= NULL;
299#endif
deb2c1a1
DSH
300 ssl_cipher_methods[SSL_ENC_AES128_IDX]=
301 EVP_get_cipherbyname(SN_aes_128_cbc);
302 ssl_cipher_methods[SSL_ENC_AES256_IDX]=
303 EVP_get_cipherbyname(SN_aes_256_cbc);
f3dea9a5
BM
304 ssl_cipher_methods[SSL_ENC_CAMELLIA128_IDX]=
305 EVP_get_cipherbyname(SN_camellia_128_cbc);
306 ssl_cipher_methods[SSL_ENC_CAMELLIA256_IDX]=
307 EVP_get_cipherbyname(SN_camellia_256_cbc);
d02b48c6
RE
308
309 ssl_digest_methods[SSL_MD_MD5_IDX]=
310 EVP_get_digestbyname(SN_md5);
d02b48c6
RE
311 ssl_digest_methods[SSL_MD_SHA1_IDX]=
312 EVP_get_digestbyname(SN_sha1);
313 }
314
09b6c2ef
DSH
315
316#ifndef OPENSSL_NO_COMP
317
7ba666fa
RL
318static int sk_comp_cmp(const SSL_COMP * const *a,
319 const SSL_COMP * const *b)
320 {
321 return((*a)->id-(*b)->id);
322 }
323
324static void load_builtin_compressions(void)
325 {
675f605d 326 int got_write_lock = 0;
f70ddce7 327
675f605d 328 CRYPTO_r_lock(CRYPTO_LOCK_SSL);
7ba666fa
RL
329 if (ssl_comp_methods == NULL)
330 {
675f605d
BM
331 CRYPTO_r_unlock(CRYPTO_LOCK_SSL);
332 CRYPTO_w_lock(CRYPTO_LOCK_SSL);
333 got_write_lock = 1;
334
335 if (ssl_comp_methods == NULL)
7ba666fa 336 {
675f605d
BM
337 SSL_COMP *comp = NULL;
338
339 MemCheck_off();
340 ssl_comp_methods=sk_SSL_COMP_new(sk_comp_cmp);
341 if (ssl_comp_methods != NULL)
7ba666fa 342 {
675f605d
BM
343 comp=(SSL_COMP *)OPENSSL_malloc(sizeof(SSL_COMP));
344 if (comp != NULL)
7ba666fa 345 {
675f605d
BM
346 comp->method=COMP_zlib();
347 if (comp->method
348 && comp->method->type == NID_undef)
349 OPENSSL_free(comp);
350 else
351 {
352 comp->id=SSL_COMP_ZLIB_IDX;
353 comp->name=comp->method->name;
354 sk_SSL_COMP_push(ssl_comp_methods,comp);
355 }
7ba666fa
RL
356 }
357 }
675f605d 358 MemCheck_on();
7ba666fa 359 }
7ba666fa 360 }
675f605d
BM
361
362 if (got_write_lock)
363 CRYPTO_w_unlock(CRYPTO_LOCK_SSL);
364 else
365 CRYPTO_r_unlock(CRYPTO_LOCK_SSL);
7ba666fa 366 }
09b6c2ef 367#endif
7ba666fa 368
0821bcd4 369int ssl_cipher_get_evp(const SSL_SESSION *s, const EVP_CIPHER **enc,
6b691a5c 370 const EVP_MD **md, SSL_COMP **comp)
d02b48c6
RE
371 {
372 int i;
413c4f45 373 SSL_CIPHER *c;
d02b48c6 374
413c4f45 375 c=s->cipher;
d02b48c6 376 if (c == NULL) return(0);
413c4f45
MC
377 if (comp != NULL)
378 {
379 SSL_COMP ctmp;
09b6c2ef 380#ifndef OPENSSL_NO_COMP
7ba666fa 381 load_builtin_compressions();
09b6c2ef 382#endif
413c4f45 383
7ba666fa
RL
384 *comp=NULL;
385 ctmp.id=s->compress_meth;
386 if (ssl_comp_methods != NULL)
387 {
f73e07cf 388 i=sk_SSL_COMP_find(ssl_comp_methods,&ctmp);
413c4f45 389 if (i >= 0)
f73e07cf 390 *comp=sk_SSL_COMP_value(ssl_comp_methods,i);
413c4f45
MC
391 else
392 *comp=NULL;
393 }
394 }
395
396 if ((enc == NULL) || (md == NULL)) return(0);
d02b48c6 397
52b8dad8 398 switch (c->algorithm_enc)
d02b48c6
RE
399 {
400 case SSL_DES:
401 i=SSL_ENC_DES_IDX;
402 break;
403 case SSL_3DES:
404 i=SSL_ENC_3DES_IDX;
405 break;
406 case SSL_RC4:
407 i=SSL_ENC_RC4_IDX;
408 break;
409 case SSL_RC2:
410 i=SSL_ENC_RC2_IDX;
411 break;
412 case SSL_IDEA:
413 i=SSL_ENC_IDEA_IDX;
414 break;
415 case SSL_eNULL:
416 i=SSL_ENC_NULL_IDX;
417 break;
52b8dad8
BM
418 case SSL_AES128:
419 i=SSL_ENC_AES128_IDX;
259810e0 420 break;
52b8dad8
BM
421 case SSL_AES256:
422 i=SSL_ENC_AES256_IDX;
423 break;
424 case SSL_CAMELLIA128:
425 i=SSL_ENC_CAMELLIA128_IDX;
426 break;
427 case SSL_CAMELLIA256:
428 i=SSL_ENC_CAMELLIA256_IDX;
f3dea9a5 429 break;
d02b48c6
RE
430 default:
431 i= -1;
432 break;
433 }
434
435 if ((i < 0) || (i > SSL_ENC_NUM_IDX))
436 *enc=NULL;
437 else
438 {
439 if (i == SSL_ENC_NULL_IDX)
440 *enc=EVP_enc_null();
441 else
442 *enc=ssl_cipher_methods[i];
443 }
444
52b8dad8 445 switch (c->algorithm_mac)
d02b48c6
RE
446 {
447 case SSL_MD5:
448 i=SSL_MD_MD5_IDX;
449 break;
d02b48c6
RE
450 case SSL_SHA1:
451 i=SSL_MD_SHA1_IDX;
452 break;
453 default:
454 i= -1;
455 break;
456 }
457 if ((i < 0) || (i > SSL_MD_NUM_IDX))
458 *md=NULL;
459 else
460 *md=ssl_digest_methods[i];
461
462 if ((*enc != NULL) && (*md != NULL))
463 return(1);
464 else
465 return(0);
466 }
467
58964a49
RE
468#define ITEM_SEP(a) \
469 (((a) == ':') || ((a) == ' ') || ((a) == ';') || ((a) == ','))
470
6b691a5c
UM
471static void ll_append_tail(CIPHER_ORDER **head, CIPHER_ORDER *curr,
472 CIPHER_ORDER **tail)
58964a49
RE
473 {
474 if (curr == *tail) return;
475 if (curr == *head)
476 *head=curr->next;
477 if (curr->prev != NULL)
478 curr->prev->next=curr->next;
479 if (curr->next != NULL) /* should always be true */
480 curr->next->prev=curr->prev;
481 (*tail)->next=curr;
482 curr->prev= *tail;
483 curr->next=NULL;
484 *tail=curr;
485 }
486
52b8dad8 487static void ssl_cipher_get_disabled(unsigned long *mkey, unsigned long *auth, unsigned long *enc, unsigned long *mac, unsigned long *ssl)
d02b48c6 488 {
52b8dad8
BM
489 *mkey = 0;
490 *auth = 0;
491 *enc = 0;
492 *mac = 0;
493 *ssl = 0;
d02b48c6 494
bc36ee62 495#ifdef OPENSSL_NO_RSA
52b8dad8
BM
496 *mkey |= SSL_kRSA;
497 *auth |= SSL_aRSA;
d02b48c6 498#endif
bc36ee62 499#ifdef OPENSSL_NO_DSA
52b8dad8 500 *auth |= SSL_aDSS;
d02b48c6 501#endif
52b8dad8
BM
502 *mkey |= SSL_kDHr|SSL_kDHd; /* no such ciphersuites supported! */
503 *auth |= SSL_aDH;
bc36ee62 504#ifdef OPENSSL_NO_DH
52b8dad8
BM
505 *mkey |= SSL_kDHr|SSL_kDHd|SSL_kEDH;
506 *auth |= SSL_aDH;
d02b48c6 507#endif
bc36ee62 508#ifdef OPENSSL_NO_KRB5
52b8dad8
BM
509 *mkey |= SSL_kKRB5;
510 *auth |= SSL_aKRB5;
f9b3bff6 511#endif
89bbe14c 512#ifdef OPENSSL_NO_ECDSA
52b8dad8 513 *auth |= SSL_aECDSA;
89bbe14c 514#endif
ea262260 515#ifdef OPENSSL_NO_ECDH
52b8dad8
BM
516 *mkey |= SSL_kECDHe|SSL_kECDHr;
517 *auth |= SSL_aECDH;
ea262260 518#endif
ddac1974 519#ifdef OPENSSL_NO_PSK
52b8dad8
BM
520 *mkey |= SSL_kPSK;
521 *auth |= SSL_aPSK;
ddac1974 522#endif
988788f6 523#ifdef SSL_FORBID_ENULL
52b8dad8 524 *enc |= SSL_eNULL;
d02b48c6
RE
525#endif
526
52b8dad8
BM
527 *enc |= (ssl_cipher_methods[SSL_ENC_DES_IDX ] == NULL) ? SSL_DES :0;
528 *enc |= (ssl_cipher_methods[SSL_ENC_3DES_IDX] == NULL) ? SSL_3DES:0;
529 *enc |= (ssl_cipher_methods[SSL_ENC_RC4_IDX ] == NULL) ? SSL_RC4 :0;
530 *enc |= (ssl_cipher_methods[SSL_ENC_RC2_IDX ] == NULL) ? SSL_RC2 :0;
531 *enc |= (ssl_cipher_methods[SSL_ENC_IDEA_IDX] == NULL) ? SSL_IDEA:0;
532 *enc |= (ssl_cipher_methods[SSL_ENC_AES128_IDX] == NULL) ? SSL_AES128:0;
533 *enc |= (ssl_cipher_methods[SSL_ENC_AES256_IDX] == NULL) ? SSL_AES256:0;
534 *enc |= (ssl_cipher_methods[SSL_ENC_CAMELLIA128_IDX] == NULL) ? SSL_CAMELLIA128:0;
535 *enc |= (ssl_cipher_methods[SSL_ENC_CAMELLIA256_IDX] == NULL) ? SSL_CAMELLIA256:0;
536
537 *mac |= (ssl_digest_methods[SSL_MD_MD5_IDX ] == NULL) ? SSL_MD5 :0;
538 *mac |= (ssl_digest_methods[SSL_MD_SHA1_IDX] == NULL) ? SSL_SHA1:0;
018e57c7
DSH
539 }
540
541static void ssl_cipher_collect_ciphers(const SSL_METHOD *ssl_method,
52b8dad8
BM
542 int num_of_ciphers,
543 unsigned long disabled_mkey, unsigned long disabled_auth,
544 unsigned long disabled_enc, unsigned long disabled_mac,
545 unsigned long disabled_ssl,
546 CIPHER_ORDER *co_list,
547 CIPHER_ORDER **head_p, CIPHER_ORDER **tail_p)
018e57c7 548 {
3822740c 549 int i, co_list_num;
018e57c7
DSH
550 SSL_CIPHER *c;
551
552 /*
553 * We have num_of_ciphers descriptions compiled in, depending on the
554 * method selected (SSLv2 and/or SSLv3, TLSv1 etc).
555 * These will later be sorted in a linked list with at most num
556 * entries.
557 */
58964a49 558
d02b48c6 559 /* Get the initial list of ciphers */
3822740c 560 co_list_num = 0; /* actual count of ciphers */
018e57c7 561 for (i = 0; i < num_of_ciphers; i++)
d02b48c6 562 {
018e57c7 563 c = ssl_method->get_cipher(i);
d02b48c6 564 /* drop those that use any of that is not available */
52b8dad8
BM
565 if ((c != NULL) && c->valid &&
566 !(c->algorithm_mkey & disabled_mkey) &&
567 !(c->algorithm_auth & disabled_auth) &&
568 !(c->algorithm_enc & disabled_enc) &&
569 !(c->algorithm_mac & disabled_mac) &&
570 !(c->algorithm_ssl & disabled_ssl))
d02b48c6 571 {
3822740c
RL
572 co_list[co_list_num].cipher = c;
573 co_list[co_list_num].next = NULL;
574 co_list[co_list_num].prev = NULL;
575 co_list[co_list_num].active = 0;
576 co_list_num++;
f9b3bff6 577#ifdef KSSL_DEBUG
52b8dad8 578 printf("\t%d: %s %lx %lx %lx\n",i,c->name,c->id,c->algorithm_mkey,c->algorithm_auth);
f9b3bff6 579#endif /* KSSL_DEBUG */
018e57c7 580 /*
d02b48c6 581 if (!sk_push(ca_list,(char *)c)) goto err;
018e57c7 582 */
d02b48c6
RE
583 }
584 }
018e57c7
DSH
585
586 /*
587 * Prepare linked list from list entries
588 */
3822740c 589 for (i = 1; i < co_list_num - 1; i++)
58964a49 590 {
3822740c
RL
591 co_list[i].prev = &(co_list[i-1]);
592 co_list[i].next = &(co_list[i+1]);
58964a49 593 }
3822740c 594 if (co_list_num > 0)
58964a49 595 {
3822740c 596 (*head_p) = &(co_list[0]);
018e57c7 597 (*head_p)->prev = NULL;
3822740c
RL
598 (*head_p)->next = &(co_list[1]);
599 (*tail_p) = &(co_list[co_list_num - 1]);
600 (*tail_p)->prev = &(co_list[co_list_num - 2]);
018e57c7 601 (*tail_p)->next = NULL;
58964a49 602 }
018e57c7 603 }
d02b48c6 604
018e57c7 605static void ssl_cipher_collect_aliases(SSL_CIPHER **ca_list,
52b8dad8
BM
606 int num_of_group_aliases,
607 unsigned long disabled_mkey, unsigned long disabled_auth,
608 unsigned long disabled_enc, unsigned long disabled_mac,
609 unsigned long disabled_ssl,
018e57c7
DSH
610 CIPHER_ORDER *head)
611 {
612 CIPHER_ORDER *ciph_curr;
613 SSL_CIPHER **ca_curr;
614 int i;
52b8dad8
BM
615 unsigned long mask_mkey = ~disabled_mkey;
616 unsigned long mask_auth = ~disabled_auth;
617 unsigned long mask_enc = ~disabled_enc;
618 unsigned long mask_mac = ~disabled_mac;
619 unsigned long mask_ssl = ~disabled_ssl;
d02b48c6 620
018e57c7
DSH
621 /*
622 * First, add the real ciphers as already collected
623 */
624 ciph_curr = head;
625 ca_curr = ca_list;
626 while (ciph_curr != NULL)
d02b48c6 627 {
018e57c7
DSH
628 *ca_curr = ciph_curr->cipher;
629 ca_curr++;
630 ciph_curr = ciph_curr->next;
d02b48c6
RE
631 }
632
018e57c7
DSH
633 /*
634 * Now we add the available ones from the cipher_aliases[] table.
09e20e0b
BM
635 * They represent either one or more algorithms, some of which
636 * in any affected category must be supported (set in enabled_mask),
89bbe14c 637 * or represent a cipher strength value (will be added in any case because algorithms=0).
018e57c7
DSH
638 */
639 for (i = 0; i < num_of_group_aliases; i++)
640 {
52b8dad8
BM
641 unsigned long algorithm_mkey = cipher_aliases[i].algorithm_mkey;
642 unsigned long algorithm_auth = cipher_aliases[i].algorithm_auth;
643 unsigned long algorithm_enc = cipher_aliases[i].algorithm_enc;
644 unsigned long algorithm_mac = cipher_aliases[i].algorithm_mac;
645 unsigned long algorithm_ssl = cipher_aliases[i].algorithm_ssl;
646
647 if (algorithm_mkey)
648 if ((algorithm_mkey & mask_mkey) == 0)
649 continue;
650
651 if (algorithm_auth)
652 if ((algorithm_auth & mask_auth) == 0)
09e20e0b 653 continue;
09e20e0b 654
52b8dad8
BM
655 if (algorithm_enc)
656 if ((algorithm_enc & mask_enc) == 0)
09e20e0b 657 continue;
09e20e0b 658
52b8dad8
BM
659 if (algorithm_mac)
660 if ((algorithm_mac & mask_mac) == 0)
09e20e0b 661 continue;
09e20e0b 662
52b8dad8
BM
663 if (algorithm_ssl)
664 if ((algorithm_ssl & mask_ssl) == 0)
09e20e0b 665 continue;
09e20e0b
BM
666
667 *ca_curr = (SSL_CIPHER *)(cipher_aliases + i);
668 ca_curr++;
018e57c7 669 }
d02b48c6 670
018e57c7
DSH
671 *ca_curr = NULL; /* end of list */
672 }
d02b48c6 673
52b8dad8
BM
674static void ssl_cipher_apply_rule(unsigned long cipher_id,
675 unsigned long alg_mkey, unsigned long alg_auth,
676 unsigned long alg_enc, unsigned long alg_mac,
677 unsigned long alg_ssl,
678 unsigned long algo_strength,
a717831d 679 int rule, int strength_bits,
018e57c7
DSH
680 CIPHER_ORDER **head_p, CIPHER_ORDER **tail_p)
681 {
682 CIPHER_ORDER *head, *tail, *curr, *curr2, *tail2;
683 SSL_CIPHER *cp;
018e57c7
DSH
684
685#ifdef CIPHER_DEBUG
52b8dad8
BM
686 printf("Applying rule %d with %08lx/%08lx/%08lx/%08lx/%08lx %08lx (%d)\n",
687 rule, alg_mkey, alg_auth, alg_enc, alg_mac, alg_ssl, algo_strength, strength_bits);
018e57c7 688#endif
d02b48c6 689
018e57c7
DSH
690 curr = head = *head_p;
691 curr2 = head;
692 tail2 = tail = *tail_p;
d02b48c6
RE
693 for (;;)
694 {
018e57c7
DSH
695 if ((curr == NULL) || (curr == tail2)) break;
696 curr = curr2;
697 curr2 = curr->next;
698
699 cp = curr->cipher;
700
52b8dad8
BM
701 /*
702 * Selection criteria is either the value of strength_bits
703 * or the algorithms used.
704 */
705 if (strength_bits >= 0)
ba1ba5f0 706 {
52b8dad8 707 if (strength_bits != cp->strength_bits)
ba1ba5f0
DSH
708 continue;
709 }
52b8dad8 710 else
018e57c7 711 {
018e57c7 712#ifdef CIPHER_DEBUG
52b8dad8 713 printf("\nName: %s:\nAlgo = %08lx/%08lx/%08lx/%08lx/%08lx Algo_strength = %08lx\n", cp->name, cp->algorithm_mkey, cp->algorithm_auth, cp->algorithm_enc, cp->algorithm_mac, cp->algorithm_ssl, cp->algo_strength);
018e57c7 714#endif
52b8dad8
BM
715
716 if (alg_mkey && !(alg_mkey & cp->algorithm_mkey))
717 continue;
718 if (alg_auth && !(alg_auth & cp->algorithm_auth))
719 continue;
720 if (alg_enc && !(alg_enc & cp->algorithm_enc))
721 continue;
722 if (alg_mac && !(alg_mac & cp->algorithm_mac))
723 continue;
724 if (alg_ssl && !(alg_ssl & cp->algorithm_ssl))
725 continue;
726 if ((algo_strength & SSL_EXP_MASK) && !(algo_strength & SSL_EXP_MASK & cp->algo_strength))
727 continue;
728 if ((algo_strength & SSL_STRONG_MASK) && !(algo_strength & SSL_STRONG_MASK & cp->algo_strength))
729 continue;
018e57c7 730 }
018e57c7
DSH
731
732#ifdef CIPHER_DEBUG
733 printf("Action = %d\n", rule);
734#endif
735
736 /* add the cipher if it has not been added yet. */
737 if (rule == CIPHER_ADD)
738 {
739 if (!curr->active)
740 {
741 ll_append_tail(&head, curr, &tail);
742 curr->active = 1;
743 }
744 }
745 /* Move the added cipher to this location */
746 else if (rule == CIPHER_ORD)
747 {
748 if (curr->active)
749 {
750 ll_append_tail(&head, curr, &tail);
751 }
752 }
753 else if (rule == CIPHER_DEL)
754 curr->active = 0;
755 else if (rule == CIPHER_KILL)
756 {
757 if (head == curr)
758 head = curr->next;
759 else
760 curr->prev->next = curr->next;
761 if (tail == curr)
762 tail = curr->prev;
763 curr->active = 0;
764 if (curr->next != NULL)
765 curr->next->prev = curr->prev;
766 if (curr->prev != NULL)
767 curr->prev->next = curr->next;
768 curr->next = NULL;
769 curr->prev = NULL;
770 }
771 }
772
773 *head_p = head;
774 *tail_p = tail;
775 }
776
a717831d 777static int ssl_cipher_strength_sort(CIPHER_ORDER **head_p,
3822740c 778 CIPHER_ORDER **tail_p)
018e57c7
DSH
779 {
780 int max_strength_bits, i, *number_uses;
781 CIPHER_ORDER *curr;
782
783 /*
784 * This routine sorts the ciphers with descending strength. The sorting
785 * must keep the pre-sorted sequence, so we apply the normal sorting
786 * routine as '+' movement to the end of the list.
787 */
788 max_strength_bits = 0;
789 curr = *head_p;
790 while (curr != NULL)
791 {
792 if (curr->active &&
793 (curr->cipher->strength_bits > max_strength_bits))
794 max_strength_bits = curr->cipher->strength_bits;
795 curr = curr->next;
796 }
797
26a3a48d 798 number_uses = OPENSSL_malloc((max_strength_bits + 1) * sizeof(int));
018e57c7 799 if (!number_uses)
52b8dad8 800 {
018e57c7
DSH
801 SSLerr(SSL_F_SSL_CIPHER_STRENGTH_SORT,ERR_R_MALLOC_FAILURE);
802 return(0);
52b8dad8 803 }
018e57c7
DSH
804 memset(number_uses, 0, (max_strength_bits + 1) * sizeof(int));
805
806 /*
807 * Now find the strength_bits values actually used
808 */
809 curr = *head_p;
810 while (curr != NULL)
811 {
812 if (curr->active)
813 number_uses[curr->cipher->strength_bits]++;
814 curr = curr->next;
815 }
018e57c7
DSH
816 /*
817 * Go through the list of used strength_bits values in descending
64287002 818 * order.
018e57c7 819 */
018e57c7 820 for (i = max_strength_bits; i >= 0; i--)
018e57c7 821 if (number_uses[i] > 0)
52b8dad8 822 ssl_cipher_apply_rule(0, 0, 0, 0, 0, 0, 0, CIPHER_ORD, i, head_p, tail_p);
018e57c7 823
26a3a48d 824 OPENSSL_free(number_uses);
018e57c7
DSH
825 return(1);
826 }
827
828static int ssl_cipher_process_rulestr(const char *rule_str,
a717831d
BM
829 CIPHER_ORDER **head_p, CIPHER_ORDER **tail_p,
830 SSL_CIPHER **ca_list)
018e57c7 831 {
52b8dad8 832 unsigned long alg_mkey, alg_auth, alg_enc, alg_mac, alg_ssl, algo_strength;
018e57c7
DSH
833 const char *l, *start, *buf;
834 int j, multi, found, rule, retval, ok, buflen;
52b8dad8 835 unsigned long cipher_id = 0;
018e57c7 836 char ch;
58964a49 837
018e57c7
DSH
838 retval = 1;
839 l = rule_str;
840 for (;;)
841 {
842 ch = *l;
58964a49 843
018e57c7
DSH
844 if (ch == '\0')
845 break; /* done */
d02b48c6 846 if (ch == '-')
018e57c7 847 { rule = CIPHER_DEL; l++; }
d02b48c6 848 else if (ch == '+')
018e57c7 849 { rule = CIPHER_ORD; l++; }
d02b48c6 850 else if (ch == '!')
018e57c7
DSH
851 { rule = CIPHER_KILL; l++; }
852 else if (ch == '@')
853 { rule = CIPHER_SPECIAL; l++; }
854 else
855 { rule = CIPHER_ADD; }
d02b48c6 856
58964a49 857 if (ITEM_SEP(ch))
d02b48c6
RE
858 {
859 l++;
860 continue;
861 }
018e57c7 862
52b8dad8
BM
863 alg_mkey = 0;
864 alg_auth = 0;
865 alg_enc = 0;
866 alg_mac = 0;
867 alg_ssl = 0;
868 algo_strength = 0;
d02b48c6
RE
869
870 start=l;
871 for (;;)
872 {
018e57c7
DSH
873 ch = *l;
874 buf = l;
875 buflen = 0;
ca570cfd 876#ifndef CHARSET_EBCDIC
d02b48c6
RE
877 while ( ((ch >= 'A') && (ch <= 'Z')) ||
878 ((ch >= '0') && (ch <= '9')) ||
879 ((ch >= 'a') && (ch <= 'z')) ||
880 (ch == '-'))
ca570cfd
UM
881#else
882 while ( isalnum(ch) || (ch == '-'))
883#endif
d02b48c6 884 {
018e57c7
DSH
885 ch = *(++l);
886 buflen++;
d02b48c6 887 }
018e57c7
DSH
888
889 if (buflen == 0)
890 {
891 /*
4013f3bf 892 * We hit something we cannot deal with,
657e60fa 893 * it is no command or separator nor
018e57c7
DSH
894 * alphanumeric, so we call this an error.
895 */
896 SSLerr(SSL_F_SSL_CIPHER_PROCESS_RULESTR,
897 SSL_R_INVALID_COMMAND);
898 retval = found = 0;
899 l++;
900 break;
901 }
902
903 if (rule == CIPHER_SPECIAL)
904 {
4013f3bf 905 found = 0; /* unused -- avoid compiler warning */
018e57c7
DSH
906 break; /* special treatment */
907 }
d02b48c6
RE
908
909 /* check for multi-part specification */
58964a49
RE
910 if (ch == '+')
911 {
912 multi=1;
913 l++;
914 }
915 else
916 multi=0;
d02b48c6 917
018e57c7 918 /*
4013f3bf 919 * Now search for the cipher alias in the ca_list. Be careful
018e57c7
DSH
920 * with the strncmp, because the "buflen" limitation
921 * will make the rule "ADH:SOME" and the cipher
922 * "ADH-MY-CIPHER" look like a match for buflen=3.
4013f3bf
BM
923 * So additionally check whether the cipher name found
924 * has the correct length. We can save a strlen() call:
018e57c7 925 * just checking for the '\0' at the right place is
f65a7578
LJ
926 * sufficient, we have to strncmp() anyway. (We cannot
927 * use strcmp(), because buf is not '\0' terminated.)
018e57c7 928 */
52b8dad8
BM
929 j = found = 0;
930 cipher_id = 0;
931 while (ca_list[j])
018e57c7 932 {
f65a7578
LJ
933 if (!strncmp(buf, ca_list[j]->name, buflen) &&
934 (ca_list[j]->name[buflen] == '\0'))
018e57c7
DSH
935 {
936 found = 1;
937 break;
938 }
939 else
940 j++;
941 }
52b8dad8 942
018e57c7
DSH
943 if (!found)
944 break; /* ignore this entry */
945
52b8dad8
BM
946 if (ca_list[j]->algorithm_mkey)
947 {
948 if (alg_mkey)
949 {
950 alg_mkey &= ca_list[j]->algorithm_mkey;
951 if (!alg_mkey) { found = 0; break; }
952 }
953 else
954 alg_mkey = ca_list[j]->algorithm_mkey;
955 }
956
957 if (ca_list[j]->algorithm_auth)
958 {
959 if (alg_auth)
960 {
961 alg_auth &= ca_list[j]->algorithm_auth;
962 if (!alg_auth) { found = 0; break; }
963 }
964 else
965 alg_auth = ca_list[j]->algorithm_auth;
966 }
967
968 if (ca_list[j]->algorithm_enc)
969 {
970 if (alg_enc)
971 {
972 alg_enc &= ca_list[j]->algorithm_enc;
973 if (!alg_enc) { found = 0; break; }
974 }
975 else
976 alg_enc = ca_list[j]->algorithm_enc;
977 }
978
979 if (ca_list[j]->algorithm_mac)
980 {
981 if (alg_mac)
982 {
983 alg_mac &= ca_list[j]->algorithm_mac;
984 if (!alg_mac) { found = 0; break; }
985 }
986 else
987 alg_mac = ca_list[j]->algorithm_mac;
988 }
989
990 if (ca_list[j]->algo_strength & SSL_EXP_MASK)
991 {
992 if (algo_strength & SSL_EXP_MASK)
993 {
994 algo_strength &= (ca_list[j]->algo_strength & SSL_EXP_MASK) | ~SSL_EXP_MASK;
995 if (!(algo_strength & SSL_EXP_MASK)) { found = 0; break; }
996 }
997 else
998 algo_strength |= ca_list[j]->algo_strength & SSL_EXP_MASK;
999 }
1000
1001 if (ca_list[j]->algo_strength & SSL_STRONG_MASK)
1002 {
1003 if (algo_strength & SSL_STRONG_MASK)
1004 {
1005 algo_strength &= (ca_list[j]->algo_strength & SSL_STRONG_MASK) | ~SSL_STRONG_MASK;
1006 if (!(algo_strength & SSL_STRONG_MASK)) { found = 0; break; }
1007 }
1008 else
1009 algo_strength |= ca_list[j]->algo_strength & SSL_STRONG_MASK;
1010 }
1011
ed65f7dc
BM
1012 if (ca_list[j]->valid)
1013 {
52b8dad8
BM
1014 /* explicit ciphersuite found; its protocol version
1015 * does not become part of the search pattern!*/
1016
ed65f7dc 1017 cipher_id = ca_list[j]->id;
ed65f7dc 1018 }
52b8dad8
BM
1019 else
1020 {
1021 /* not an explicit ciphersuite; only in this case, the
1022 * protocol version is considered part of the search pattern */
ed65f7dc 1023
52b8dad8
BM
1024 if (ca_list[j]->algorithm_ssl)
1025 {
1026 if (alg_ssl)
1027 {
1028 alg_ssl &= ca_list[j]->algorithm_ssl;
1029 if (!alg_ssl) { found = 0; break; }
1030 }
1031 else
1032 alg_ssl = ca_list[j]->algorithm_ssl;
1033 }
1034 }
1035
d02b48c6
RE
1036 if (!multi) break;
1037 }
018e57c7 1038
4013f3bf
BM
1039 /*
1040 * Ok, we have the rule, now apply it
1041 */
1042 if (rule == CIPHER_SPECIAL)
1043 { /* special command */
1044 ok = 0;
1045 if ((buflen == 8) &&
1046 !strncmp(buf, "STRENGTH", 8))
a717831d 1047 ok = ssl_cipher_strength_sort(head_p, tail_p);
4013f3bf
BM
1048 else
1049 SSLerr(SSL_F_SSL_CIPHER_PROCESS_RULESTR,
1050 SSL_R_INVALID_COMMAND);
1051 if (ok == 0)
1052 retval = 0;
018e57c7 1053 /*
4013f3bf
BM
1054 * We do not support any "multi" options
1055 * together with "@", so throw away the
1056 * rest of the command, if any left, until
1057 * end or ':' is found.
018e57c7 1058 */
52b8dad8 1059 while ((*l != '\0') && !ITEM_SEP(*l))
4013f3bf
BM
1060 l++;
1061 }
1062 else if (found)
1063 {
52b8dad8
BM
1064 ssl_cipher_apply_rule(cipher_id,
1065 alg_mkey, alg_auth, alg_enc, alg_mac, alg_ssl, algo_strength,
1066 rule, -1, head_p, tail_p);
4013f3bf
BM
1067 }
1068 else
1069 {
52b8dad8 1070 while ((*l != '\0') && !ITEM_SEP(*l))
4013f3bf
BM
1071 l++;
1072 }
1073 if (*l == '\0') break; /* done */
d02b48c6
RE
1074 }
1075
018e57c7
DSH
1076 return(retval);
1077 }
1078
1079STACK_OF(SSL_CIPHER) *ssl_create_cipher_list(const SSL_METHOD *ssl_method,
1080 STACK_OF(SSL_CIPHER) **cipher_list,
1081 STACK_OF(SSL_CIPHER) **cipher_list_by_id,
1082 const char *rule_str)
1083 {
1084 int ok, num_of_ciphers, num_of_alias_max, num_of_group_aliases;
52b8dad8 1085 unsigned long disabled_mkey, disabled_auth, disabled_enc, disabled_mac, disabled_ssl;
f0747cd9 1086 STACK_OF(SSL_CIPHER) *cipherstack, *tmp_cipher_list;
018e57c7 1087 const char *rule_p;
3822740c 1088 CIPHER_ORDER *co_list = NULL, *head = NULL, *tail = NULL, *curr;
018e57c7
DSH
1089 SSL_CIPHER **ca_list = NULL;
1090
1091 /*
1092 * Return with error if nothing to do.
1093 */
f0747cd9
NL
1094 if (rule_str == NULL || cipher_list == NULL || cipher_list_by_id == NULL)
1095 return NULL;
018e57c7 1096
018e57c7
DSH
1097 /*
1098 * To reduce the work to do we only want to process the compiled
1099 * in algorithms, so we first get the mask of disabled ciphers.
1100 */
52b8dad8 1101 ssl_cipher_get_disabled(&disabled_mkey, &disabled_auth, &disabled_enc, &disabled_mac, &disabled_ssl);
018e57c7
DSH
1102
1103 /*
1104 * Now we have to collect the available ciphers from the compiled
1105 * in ciphers. We cannot get more than the number compiled in, so
1106 * it is used for allocation.
1107 */
1108 num_of_ciphers = ssl_method->num_ciphers();
f9b3bff6
RL
1109#ifdef KSSL_DEBUG
1110 printf("ssl_create_cipher_list() for %d ciphers\n", num_of_ciphers);
1111#endif /* KSSL_DEBUG */
3822740c
RL
1112 co_list = (CIPHER_ORDER *)OPENSSL_malloc(sizeof(CIPHER_ORDER) * num_of_ciphers);
1113 if (co_list == NULL)
d02b48c6 1114 {
018e57c7
DSH
1115 SSLerr(SSL_F_SSL_CREATE_CIPHER_LIST,ERR_R_MALLOC_FAILURE);
1116 return(NULL); /* Failure */
1117 }
58964a49 1118
52b8dad8
BM
1119 ssl_cipher_collect_ciphers(ssl_method, num_of_ciphers,
1120 disabled_mkey, disabled_auth, disabled_enc, disabled_mac, disabled_ssl,
1121 co_list, &head, &tail);
018e57c7 1122
0a05123a
BM
1123
1124 /* Now arrange all ciphers by preference: */
1125
1126 /* Temporarily enabled AES first (preferred cipher) */
1127 ssl_cipher_apply_rule(0, 0, 0, SSL_AES, 0, 0, 0, CIPHER_ADD, -1, &head, &tail);
1128
1129 /* Temporarily enable everything else */
1130 ssl_cipher_apply_rule(0, 0, 0, 0, 0, 0, 0, CIPHER_ADD, -1, &head, &tail);
1131
1132 /* Move anonymous ciphers to the end. Usually, these will remain disabled.
1133 * (For applications that allow them, they aren't too bad, but we prefer
1134 * authenticated ciphers.) */
1135 ssl_cipher_apply_rule(0, 0, SSL_aNULL, 0, 0, 0, 0, CIPHER_ORD, -1, &head, &tail);
1136
e0418639 1137 /* Move ciphers without forward secrecy to the end */
0a05123a 1138 ssl_cipher_apply_rule(0, 0, SSL_aECDH, 0, 0, 0, 0, CIPHER_ORD, -1, &head, &tail);
e0418639 1139 /* ssl_cipher_apply_rule(0, 0, SSL_aDH, 0, 0, 0, 0, CIPHER_ORD, -1, &head, &tail); */
0a05123a 1140 ssl_cipher_apply_rule(0, SSL_kRSA, 0, 0, 0, 0, 0, CIPHER_ORD, -1, &head, &tail);
e0418639 1141 ssl_cipher_apply_rule(0, SSL_kPSK, 0,0, 0, 0, 0, CIPHER_ORD, -1, &head, &tail);
0a05123a
BM
1142
1143 /* RC4 is sort-of broken -- move the the end */
1144 ssl_cipher_apply_rule(0, 0, 0, SSL_RC4, 0, 0, 0, CIPHER_ORD, -1, &head, &tail);
1145
1146 /* Now sort by symmetric encryption strength. The above ordering remains
1147 * in force within each class */
1148 if (!ssl_cipher_strength_sort(&head, &tail))
1149 {
1150 OPENSSL_free(co_list);
1151 return NULL;
1152 }
1153
1154 /* Now disable everything (maintaining the ordering!) */
1155 ssl_cipher_apply_rule(0, 0, 0, 0, 0, 0, 0, CIPHER_DEL, -1, &head, &tail);
1156
1157
018e57c7
DSH
1158 /*
1159 * We also need cipher aliases for selecting based on the rule_str.
1160 * There might be two types of entries in the rule_str: 1) names
1161 * of ciphers themselves 2) aliases for groups of ciphers.
1162 * For 1) we need the available ciphers and for 2) the cipher
657e60fa 1163 * groups of cipher_aliases added together in one list (otherwise
018e57c7
DSH
1164 * we would be happy with just the cipher_aliases table).
1165 */
1166 num_of_group_aliases = sizeof(cipher_aliases) / sizeof(SSL_CIPHER);
1167 num_of_alias_max = num_of_ciphers + num_of_group_aliases + 1;
1168 ca_list =
26a3a48d 1169 (SSL_CIPHER **)OPENSSL_malloc(sizeof(SSL_CIPHER *) * num_of_alias_max);
018e57c7
DSH
1170 if (ca_list == NULL)
1171 {
3822740c 1172 OPENSSL_free(co_list);
018e57c7
DSH
1173 SSLerr(SSL_F_SSL_CREATE_CIPHER_LIST,ERR_R_MALLOC_FAILURE);
1174 return(NULL); /* Failure */
1175 }
52b8dad8
BM
1176 ssl_cipher_collect_aliases(ca_list, num_of_group_aliases,
1177 disabled_mkey, disabled_auth, disabled_enc, disabled_mac, disabled_ssl,
1178 head);
018e57c7
DSH
1179
1180 /*
1181 * If the rule_string begins with DEFAULT, apply the default rule
1182 * before using the (possibly available) additional rules.
1183 */
1184 ok = 1;
1185 rule_p = rule_str;
1186 if (strncmp(rule_str,"DEFAULT",7) == 0)
1187 {
1188 ok = ssl_cipher_process_rulestr(SSL_DEFAULT_CIPHER_LIST,
a717831d 1189 &head, &tail, ca_list);
018e57c7
DSH
1190 rule_p += 7;
1191 if (*rule_p == ':')
1192 rule_p++;
1193 }
58964a49 1194
018e57c7 1195 if (ok && (strlen(rule_p) > 0))
a717831d 1196 ok = ssl_cipher_process_rulestr(rule_p, &head, &tail, ca_list);
d02b48c6 1197
26a3a48d 1198 OPENSSL_free(ca_list); /* Not needed anymore */
018e57c7
DSH
1199
1200 if (!ok)
1201 { /* Rule processing failure */
3822740c 1202 OPENSSL_free(co_list);
018e57c7
DSH
1203 return(NULL);
1204 }
0a05123a 1205
018e57c7
DSH
1206 /*
1207 * Allocate new "cipherstack" for the result, return with error
1208 * if we cannot get one.
1209 */
62324627 1210 if ((cipherstack = sk_SSL_CIPHER_new_null()) == NULL)
018e57c7 1211 {
3822740c 1212 OPENSSL_free(co_list);
018e57c7 1213 return(NULL);
d02b48c6
RE
1214 }
1215
018e57c7
DSH
1216 /*
1217 * The cipher selection for the list is done. The ciphers are added
1218 * to the resulting precedence to the STACK_OF(SSL_CIPHER).
1219 */
1220 for (curr = head; curr != NULL; curr = curr->next)
d02b48c6 1221 {
58964a49 1222 if (curr->active)
d02b48c6 1223 {
018e57c7 1224 sk_SSL_CIPHER_push(cipherstack, curr->cipher);
d02b48c6 1225#ifdef CIPHER_DEBUG
58964a49 1226 printf("<%s>\n",curr->cipher->name);
d02b48c6 1227#endif
d02b48c6
RE
1228 }
1229 }
3822740c 1230 OPENSSL_free(co_list); /* Not needed any longer */
018e57c7 1231
f0747cd9
NL
1232 tmp_cipher_list = sk_SSL_CIPHER_dup(cipherstack);
1233 if (tmp_cipher_list == NULL)
018e57c7
DSH
1234 {
1235 sk_SSL_CIPHER_free(cipherstack);
f0747cd9 1236 return NULL;
018e57c7 1237 }
f0747cd9
NL
1238 if (*cipher_list != NULL)
1239 sk_SSL_CIPHER_free(*cipher_list);
1240 *cipher_list = cipherstack;
1241 if (*cipher_list_by_id != NULL)
1242 sk_SSL_CIPHER_free(*cipher_list_by_id);
1243 *cipher_list_by_id = tmp_cipher_list;
f73e07cf 1244 sk_SSL_CIPHER_set_cmp_func(*cipher_list_by_id,ssl_cipher_ptr_id_cmp);
d02b48c6 1245
018e57c7 1246 return(cipherstack);
d02b48c6
RE
1247 }
1248
6b691a5c 1249char *SSL_CIPHER_description(SSL_CIPHER *cipher, char *buf, int len)
d02b48c6 1250 {
b1c4fe36 1251 int is_export,pkl,kl;
f4bfd357
NL
1252 const char *ver,*exp_str;
1253 const char *kx,*au,*enc,*mac;
52b8dad8 1254 unsigned long alg_mkey,alg_auth,alg_enc,alg_mac,alg_ssl,alg2,alg_s;
f9b3bff6 1255#ifdef KSSL_DEBUG
52b8dad8 1256 static const char *format="%-23s %s Kx=%-8s Au=%-4s Enc=%-9s Mac=%-4s%s AL=%lx/%lx/%lx/%lx/%lx\n";
f9b3bff6 1257#else
f4bfd357 1258 static const char *format="%-23s %s Kx=%-8s Au=%-4s Enc=%-9s Mac=%-4s%s\n";
f9b3bff6
RL
1259#endif /* KSSL_DEBUG */
1260
52b8dad8
BM
1261 alg_mkey = cipher->algorithm_mkey;
1262 alg_auth = cipher->algorithm_auth;
1263 alg_enc = cipher->algorithm_enc;
1264 alg_mac = cipher->algorithm_mac;
1265 alg_ssl = cipher->algorithm_ssl;
1266
018e57c7 1267 alg_s=cipher->algo_strength;
d02b48c6
RE
1268 alg2=cipher->algorithm2;
1269
018e57c7
DSH
1270 is_export=SSL_C_IS_EXPORT(cipher);
1271 pkl=SSL_C_EXPORT_PKEYLENGTH(cipher);
1272 kl=SSL_C_EXPORT_KEYLENGTH(cipher);
d8ec0dcf 1273 exp_str=is_export?" export":"";
ea262260 1274
52b8dad8 1275 if (alg_ssl & SSL_SSLV2)
d02b48c6 1276 ver="SSLv2";
52b8dad8 1277 else if (alg_ssl & SSL_SSLV3)
d02b48c6
RE
1278 ver="SSLv3";
1279 else
1280 ver="unknown";
1281
52b8dad8 1282 switch (alg_mkey)
d02b48c6
RE
1283 {
1284 case SSL_kRSA:
b1c4fe36 1285 kx=is_export?(pkl == 512 ? "RSA(512)" : "RSA(1024)"):"RSA";
d02b48c6
RE
1286 break;
1287 case SSL_kDHr:
1288 kx="DH/RSA";
1289 break;
1290 case SSL_kDHd:
1291 kx="DH/DSS";
1292 break;
89bbe14c
BM
1293 case SSL_kKRB5:
1294 kx="KRB5";
d02b48c6
RE
1295 break;
1296 case SSL_kEDH:
b1c4fe36 1297 kx=is_export?(pkl == 512 ? "DH(512)" : "DH(1024)"):"DH";
d02b48c6 1298 break;
89bbe14c
BM
1299 case SSL_kECDHr:
1300 kx="ECDH/RSA";
1301 break;
1302 case SSL_kECDHe:
1303 kx="ECDH/ECDSA";
1304 break;
1305 case SSL_kEECDH:
1306 kx="ECDH";
ea262260 1307 break;
ddac1974
NL
1308 case SSL_kPSK:
1309 kx="PSK";
1310 break;
d02b48c6
RE
1311 default:
1312 kx="unknown";
1313 }
1314
52b8dad8 1315 switch (alg_auth)
d02b48c6
RE
1316 {
1317 case SSL_aRSA:
1318 au="RSA";
1319 break;
1320 case SSL_aDSS:
1321 au="DSS";
1322 break;
1323 case SSL_aDH:
1324 au="DH";
1325 break;
89bbe14c
BM
1326 case SSL_aKRB5:
1327 au="KRB5";
1328 break;
1329 case SSL_aECDH:
1330 au="ECDH";
1331 break;
d02b48c6
RE
1332 case SSL_aNULL:
1333 au="None";
1334 break;
ea262260
BM
1335 case SSL_aECDSA:
1336 au="ECDSA";
1337 break;
ddac1974
NL
1338 case SSL_aPSK:
1339 au="PSK";
1340 break;
d02b48c6
RE
1341 default:
1342 au="unknown";
1343 break;
1344 }
1345
52b8dad8 1346 switch (alg_enc)
d02b48c6
RE
1347 {
1348 case SSL_DES:
b1c4fe36 1349 enc=(is_export && kl == 5)?"DES(40)":"DES(56)";
d02b48c6
RE
1350 break;
1351 case SSL_3DES:
1352 enc="3DES(168)";
1353 break;
1354 case SSL_RC4:
b1c4fe36 1355 enc=is_export?(kl == 5 ? "RC4(40)" : "RC4(56)")
06ab81f9 1356 :((alg2&SSL2_CF_8_BYTE_ENC)?"RC4(64)":"RC4(128)");
d02b48c6
RE
1357 break;
1358 case SSL_RC2:
b1c4fe36 1359 enc=is_export?(kl == 5 ? "RC2(40)" : "RC2(56)"):"RC2(128)";
d02b48c6
RE
1360 break;
1361 case SSL_IDEA:
1362 enc="IDEA(128)";
1363 break;
d02b48c6
RE
1364 case SSL_eNULL:
1365 enc="None";
1366 break;
52b8dad8
BM
1367 case SSL_AES128:
1368 enc="AES(128)";
259810e0 1369 break;
52b8dad8
BM
1370 case SSL_AES256:
1371 enc="AES(256)";
1372 break;
1373 case SSL_CAMELLIA128:
1374 enc="Camellia(128)";
1375 break;
1376 case SSL_CAMELLIA256:
1377 enc="Camellia(256)";
f3dea9a5 1378 break;
d02b48c6
RE
1379 default:
1380 enc="unknown";
1381 break;
1382 }
1383
52b8dad8 1384 switch (alg_mac)
d02b48c6
RE
1385 {
1386 case SSL_MD5:
1387 mac="MD5";
1388 break;
d02b48c6
RE
1389 case SSL_SHA1:
1390 mac="SHA1";
1391 break;
1392 default:
1393 mac="unknown";
1394 break;
1395 }
1396
1397 if (buf == NULL)
1398 {
063c0502 1399 len=128;
26a3a48d
RL
1400 buf=OPENSSL_malloc(len);
1401 if (buf == NULL) return("OPENSSL_malloc Error");
d02b48c6
RE
1402 }
1403 else if (len < 128)
1404 return("Buffer too small");
1405
f9b3bff6 1406#ifdef KSSL_DEBUG
52b8dad8 1407 BIO_snprintf(buf,len,format,cipher->name,ver,kx,au,enc,mac,exp_str,alg_mkey,alg_auth,alg_enc,alg_mac,alg_ssl);
f9b3bff6 1408#else
d8ec0dcf 1409 BIO_snprintf(buf,len,format,cipher->name,ver,kx,au,enc,mac,exp_str);
f9b3bff6 1410#endif /* KSSL_DEBUG */
d02b48c6
RE
1411 return(buf);
1412 }
1413
0821bcd4 1414char *SSL_CIPHER_get_version(const SSL_CIPHER *c)
d02b48c6
RE
1415 {
1416 int i;
1417
58964a49 1418 if (c == NULL) return("(NONE)");
d02b48c6
RE
1419 i=(int)(c->id>>24L);
1420 if (i == 3)
58964a49 1421 return("TLSv1/SSLv3");
d02b48c6
RE
1422 else if (i == 2)
1423 return("SSLv2");
1424 else
1425 return("unknown");
1426 }
1427
1428/* return the actual cipher being used */
0821bcd4 1429const char *SSL_CIPHER_get_name(const SSL_CIPHER *c)
d02b48c6
RE
1430 {
1431 if (c != NULL)
1432 return(c->name);
1433 return("(NONE)");
1434 }
1435
657e60fa 1436/* number of bits for symmetric cipher */
0821bcd4 1437int SSL_CIPHER_get_bits(const SSL_CIPHER *c, int *alg_bits)
d02b48c6 1438 {
018e57c7 1439 int ret=0;
d02b48c6
RE
1440
1441 if (c != NULL)
1442 {
018e57c7
DSH
1443 if (alg_bits != NULL) *alg_bits = c->alg_bits;
1444 ret = c->strength_bits;
d02b48c6 1445 }
d02b48c6
RE
1446 return(ret);
1447 }
1448
6b691a5c 1449SSL_COMP *ssl3_comp_find(STACK_OF(SSL_COMP) *sk, int n)
413c4f45
MC
1450 {
1451 SSL_COMP *ctmp;
1452 int i,nn;
1453
1454 if ((n == 0) || (sk == NULL)) return(NULL);
f73e07cf 1455 nn=sk_SSL_COMP_num(sk);
413c4f45
MC
1456 for (i=0; i<nn; i++)
1457 {
f73e07cf 1458 ctmp=sk_SSL_COMP_value(sk,i);
413c4f45
MC
1459 if (ctmp->id == n)
1460 return(ctmp);
1461 }
1462 return(NULL);
1463 }
1464
09b6c2ef
DSH
1465#ifdef OPENSSL_NO_COMP
1466void *SSL_COMP_get_compression_methods(void)
1467 {
1468 return NULL;
1469 }
1470int SSL_COMP_add_compression_method(int id, void *cm)
1471 {
1472 return 1;
1473 }
1474
1475const char *SSL_COMP_get_name(const void *comp)
1476 {
1477 return NULL;
1478 }
1479#else
6b691a5c 1480STACK_OF(SSL_COMP) *SSL_COMP_get_compression_methods(void)
413c4f45 1481 {
7ba666fa 1482 load_builtin_compressions();
413c4f45
MC
1483 return(ssl_comp_methods);
1484 }
1485
6b691a5c 1486int SSL_COMP_add_compression_method(int id, COMP_METHOD *cm)
413c4f45
MC
1487 {
1488 SSL_COMP *comp;
413c4f45 1489
9f495243
RL
1490 if (cm == NULL || cm->type == NID_undef)
1491 return 1;
1492
7ba666fa
RL
1493 /* According to draft-ietf-tls-compression-04.txt, the
1494 compression number ranges should be the following:
1495
1496 0 to 63: methods defined by the IETF
1497 64 to 192: external party methods assigned by IANA
1498 193 to 255: reserved for private use */
1499 if (id < 193 || id > 255)
1500 {
1501 SSLerr(SSL_F_SSL_COMP_ADD_COMPRESSION_METHOD,SSL_R_COMPRESSION_ID_NOT_WITHIN_PRIVATE_RANGE);
1502 return 0;
1503 }
1504
058123af 1505 MemCheck_off();
26a3a48d 1506 comp=(SSL_COMP *)OPENSSL_malloc(sizeof(SSL_COMP));
413c4f45
MC
1507 comp->id=id;
1508 comp->method=cm;
7ba666fa 1509 load_builtin_compressions();
82423549
RL
1510 if (ssl_comp_methods
1511 && !sk_SSL_COMP_find(ssl_comp_methods,comp))
1512 {
1513 OPENSSL_free(comp);
1514 MemCheck_on();
1515 SSLerr(SSL_F_SSL_COMP_ADD_COMPRESSION_METHOD,SSL_R_DUPLICATE_COMPRESSION_ID);
1516 return(1);
1517 }
1518 else if ((ssl_comp_methods == NULL)
7ba666fa 1519 || !sk_SSL_COMP_push(ssl_comp_methods,comp))
413c4f45 1520 {
7ba666fa 1521 OPENSSL_free(comp);
058123af 1522 MemCheck_on();
413c4f45 1523 SSLerr(SSL_F_SSL_COMP_ADD_COMPRESSION_METHOD,ERR_R_MALLOC_FAILURE);
f6e8c19e 1524 return(1);
413c4f45
MC
1525 }
1526 else
058123af
RL
1527 {
1528 MemCheck_on();
f6e8c19e 1529 return(0);
058123af 1530 }
413c4f45 1531 }
377dcdba
RL
1532
1533const char *SSL_COMP_get_name(const COMP_METHOD *comp)
1534 {
1535 if (comp)
1536 return comp->name;
1537 return NULL;
1538 }
1539
09b6c2ef 1540#endif