]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/ssl_ciph.c
Type-checked (and modern C compliant) OBJ_bsearch.
[thirdparty/openssl.git] / ssl / ssl_ciph.c
CommitLineData
d02b48c6 1/* ssl/ssl_ciph.c */
58964a49 2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
d02b48c6
RE
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
675f605d 58/* ====================================================================
52b8dad8 59 * Copyright (c) 1998-2007 The OpenSSL Project. All rights reserved.
675f605d
BM
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 * notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 * notice, this list of conditions and the following disclaimer in
70 * the documentation and/or other materials provided with the
71 * distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 * software must display the following acknowledgment:
75 * "This product includes software developed by the OpenSSL Project
76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 * endorse or promote products derived from this software without
80 * prior written permission. For written permission, please contact
81 * openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 * nor may "OpenSSL" appear in their names without prior written
85 * permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 * acknowledgment:
89 * "This product includes software developed by the OpenSSL Project
90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com). This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
ea262260
BM
111/* ====================================================================
112 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113 * ECC cipher suite support in OpenSSL originally developed by
114 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
115 */
ddac1974
NL
116/* ====================================================================
117 * Copyright 2005 Nokia. All rights reserved.
118 *
119 * The portions of the attached software ("Contribution") is developed by
120 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
121 * license.
122 *
123 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
124 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
125 * support (see RFC 4279) to OpenSSL.
126 *
127 * No patent licenses or other rights except those expressly stated in
128 * the OpenSSL open source license shall be deemed granted or received
129 * expressly, by implication, estoppel, or otherwise.
130 *
131 * No assurances are provided by Nokia that the Contribution does not
132 * infringe the patent or other intellectual property rights of any third
133 * party or that the license provides you with all the necessary rights
134 * to make use of the Contribution.
135 *
136 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
137 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
138 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
139 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
140 * OTHERWISE.
141 */
142
d02b48c6 143#include <stdio.h>
ec577822
BM
144#include <openssl/objects.h>
145#include <openssl/comp.h>
b948e2c5 146#include <openssl/engine.h>
d02b48c6
RE
147#include "ssl_locl.h"
148
149#define SSL_ENC_DES_IDX 0
150#define SSL_ENC_3DES_IDX 1
151#define SSL_ENC_RC4_IDX 2
152#define SSL_ENC_RC2_IDX 3
153#define SSL_ENC_IDEA_IDX 4
89bbe14c
BM
154#define SSL_ENC_NULL_IDX 5
155#define SSL_ENC_AES128_IDX 6
156#define SSL_ENC_AES256_IDX 7
157#define SSL_ENC_CAMELLIA128_IDX 8
158#define SSL_ENC_CAMELLIA256_IDX 9
9981a51e 159#define SSL_ENC_GOST89_IDX 10
96afc1cf
BM
160#define SSL_ENC_SEED_IDX 11
161#define SSL_ENC_NUM_IDX 12
f3dea9a5 162
d02b48c6 163
e778802f 164static const EVP_CIPHER *ssl_cipher_methods[SSL_ENC_NUM_IDX]={
9981a51e 165 NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,
d02b48c6
RE
166 };
167
7ba666fa
RL
168#define SSL_COMP_NULL_IDX 0
169#define SSL_COMP_ZLIB_IDX 1
170#define SSL_COMP_NUM_IDX 2
171
f73e07cf 172static STACK_OF(SSL_COMP) *ssl_comp_methods=NULL;
413c4f45 173
d02b48c6 174#define SSL_MD_MD5_IDX 0
58964a49 175#define SSL_MD_SHA1_IDX 1
b948e2c5
DSH
176#define SSL_MD_GOST94_IDX 2
177#define SSL_MD_GOST89MAC_IDX 3
81025661
DSH
178/*Constant SSL_MAX_DIGEST equal to size of digests array should be
179 * defined in the
180 * ssl_locl.h */
181#define SSL_MD_NUM_IDX SSL_MAX_DIGEST
e778802f 182static const EVP_MD *ssl_digest_methods[SSL_MD_NUM_IDX]={
b948e2c5
DSH
183 NULL,NULL,NULL,NULL
184 };
185/* PKEY_TYPE for GOST89MAC is known in advance, but, because
186 * implementation is engine-provided, we'll fill it only if
187 * corresponding EVP_PKEY_METHOD is found
188 */
189static int ssl_mac_pkey_id[SSL_MD_NUM_IDX]={
190 EVP_PKEY_HMAC,EVP_PKEY_HMAC,EVP_PKEY_HMAC,NID_undef
191 };
192
193static int ssl_mac_secret_size[SSL_MD_NUM_IDX]={
194 0,0,0,0
d02b48c6
RE
195 };
196
81025661
DSH
197static int ssl_handshake_digest_flag[SSL_MD_NUM_IDX]={
198 SSL_HANDSHAKE_MAC_MD5,SSL_HANDSHAKE_MAC_SHA,
199 SSL_HANDSHAKE_MAC_GOST94,0
200 };
201
d02b48c6
RE
202#define CIPHER_ADD 1
203#define CIPHER_KILL 2
204#define CIPHER_DEL 3
58964a49 205#define CIPHER_ORD 4
018e57c7 206#define CIPHER_SPECIAL 5
d02b48c6 207
58964a49
RE
208typedef struct cipher_order_st
209 {
babb3798 210 const SSL_CIPHER *cipher;
58964a49
RE
211 int active;
212 int dead;
213 struct cipher_order_st *next,*prev;
214 } CIPHER_ORDER;
215
018e57c7 216static const SSL_CIPHER cipher_aliases[]={
ed3ecd80 217 /* "ALL" doesn't include eNULL (must be specifically enabled) */
52b8dad8 218 {0,SSL_TXT_ALL,0, 0,0,~SSL_eNULL,0,0,0,0,0,0},
89bbe14c 219 /* "COMPLEMENTOFALL" */
52b8dad8 220 {0,SSL_TXT_CMPALL,0, 0,0,SSL_eNULL,0,0,0,0,0,0},
89bbe14c
BM
221
222 /* "COMPLEMENTOFDEFAULT" (does *not* include ciphersuites not found in ALL!) */
52b8dad8 223 {0,SSL_TXT_CMPDEF,0, SSL_kEDH|SSL_kEECDH,SSL_aNULL,~SSL_eNULL,0,0,0,0,0,0},
89bbe14c 224
52b8dad8
BM
225 /* key exchange aliases
226 * (some of those using only a single bit here combine
227 * multiple key exchange algs according to the RFCs,
89bbe14c 228 * e.g. kEDH combines DHE_DSS and DHE_RSA) */
52b8dad8
BM
229 {0,SSL_TXT_kRSA,0, SSL_kRSA, 0,0,0,0,0,0,0,0},
230
231 {0,SSL_TXT_kDHr,0, SSL_kDHr, 0,0,0,0,0,0,0,0}, /* no such ciphersuites supported! */
232 {0,SSL_TXT_kDHd,0, SSL_kDHd, 0,0,0,0,0,0,0,0}, /* no such ciphersuites supported! */
233 {0,SSL_TXT_kDH,0, SSL_kDHr|SSL_kDHd,0,0,0,0,0,0,0,0}, /* no such ciphersuites supported! */
234 {0,SSL_TXT_kEDH,0, SSL_kEDH, 0,0,0,0,0,0,0,0},
235 {0,SSL_TXT_DH,0, SSL_kDHr|SSL_kDHd|SSL_kEDH,0,0,0,0,0,0,0,0},
236
237 {0,SSL_TXT_kKRB5,0, SSL_kKRB5, 0,0,0,0,0,0,0,0},
238
239 {0,SSL_TXT_kECDHr,0, SSL_kECDHr,0,0,0,0,0,0,0,0},
240 {0,SSL_TXT_kECDHe,0, SSL_kECDHe,0,0,0,0,0,0,0,0},
241 {0,SSL_TXT_kECDH,0, SSL_kECDHr|SSL_kECDHe,0,0,0,0,0,0,0,0},
242 {0,SSL_TXT_kEECDH,0, SSL_kEECDH,0,0,0,0,0,0,0,0},
243 {0,SSL_TXT_ECDH,0, SSL_kECDHr|SSL_kECDHe|SSL_kEECDH,0,0,0,0,0,0,0,0},
244
245 {0,SSL_TXT_kPSK,0, SSL_kPSK, 0,0,0,0,0,0,0,0},
0e1dba93 246 {0,SSL_TXT_kGOST,0, SSL_kGOST,0,0,0,0,0,0,0,0},
52b8dad8
BM
247
248 /* server authentication aliases */
249 {0,SSL_TXT_aRSA,0, 0,SSL_aRSA, 0,0,0,0,0,0,0},
250 {0,SSL_TXT_aDSS,0, 0,SSL_aDSS, 0,0,0,0,0,0,0},
251 {0,SSL_TXT_DSS,0, 0,SSL_aDSS, 0,0,0,0,0,0,0},
252 {0,SSL_TXT_aKRB5,0, 0,SSL_aKRB5, 0,0,0,0,0,0,0},
253 {0,SSL_TXT_aNULL,0, 0,SSL_aNULL, 0,0,0,0,0,0,0},
254 {0,SSL_TXT_aDH,0, 0,SSL_aDH, 0,0,0,0,0,0,0}, /* no such ciphersuites supported! */
255 {0,SSL_TXT_aECDH,0, 0,SSL_aECDH, 0,0,0,0,0,0,0},
256 {0,SSL_TXT_aECDSA,0, 0,SSL_aECDSA,0,0,0,0,0,0,0},
257 {0,SSL_TXT_ECDSA,0, 0,SSL_aECDSA, 0,0,0,0,0,0,0},
258 {0,SSL_TXT_aPSK,0, 0,SSL_aPSK, 0,0,0,0,0,0,0},
0e1dba93
DSH
259 {0,SSL_TXT_aGOST94,0,0,SSL_aGOST94,0,0,0,0,0,0,0},
260 {0,SSL_TXT_aGOST01,0,0,SSL_aGOST01,0,0,0,0,0,0,0},
261 {0,SSL_TXT_aGOST,0,0,SSL_aGOST94|SSL_aGOST01,0,0,0,0,0,0,0},
52b8dad8
BM
262
263 /* aliases combining key exchange and server authentication */
264 {0,SSL_TXT_EDH,0, SSL_kEDH,~SSL_aNULL,0,0,0,0,0,0,0},
265 {0,SSL_TXT_EECDH,0, SSL_kEECDH,~SSL_aNULL,0,0,0,0,0,0,0},
266 {0,SSL_TXT_NULL,0, 0,0,SSL_eNULL, 0,0,0,0,0,0},
267 {0,SSL_TXT_KRB5,0, SSL_kKRB5,SSL_aKRB5,0,0,0,0,0,0,0},
268 {0,SSL_TXT_RSA,0, SSL_kRSA,SSL_aRSA,0,0,0,0,0,0,0},
269 {0,SSL_TXT_ADH,0, SSL_kEDH,SSL_aNULL,0,0,0,0,0,0,0},
270 {0,SSL_TXT_AECDH,0, SSL_kEECDH,SSL_aNULL,0,0,0,0,0,0,0},
271 {0,SSL_TXT_PSK,0, SSL_kPSK,SSL_aPSK,0,0,0,0,0,0,0},
272
273
274 /* symmetric encryption aliases */
275 {0,SSL_TXT_DES,0, 0,0,SSL_DES, 0,0,0,0,0,0},
276 {0,SSL_TXT_3DES,0, 0,0,SSL_3DES, 0,0,0,0,0,0},
277 {0,SSL_TXT_RC4,0, 0,0,SSL_RC4, 0,0,0,0,0,0},
278 {0,SSL_TXT_RC2,0, 0,0,SSL_RC2, 0,0,0,0,0,0},
279 {0,SSL_TXT_IDEA,0, 0,0,SSL_IDEA, 0,0,0,0,0,0},
96afc1cf 280 {0,SSL_TXT_SEED,0, 0,0,SSL_SEED, 0,0,0,0,0,0},
52b8dad8
BM
281 {0,SSL_TXT_eNULL,0, 0,0,SSL_eNULL, 0,0,0,0,0,0},
282 {0,SSL_TXT_AES128,0, 0,0,SSL_AES128,0,0,0,0,0,0},
283 {0,SSL_TXT_AES256,0, 0,0,SSL_AES256,0,0,0,0,0,0},
284 {0,SSL_TXT_AES,0, 0,0,SSL_AES128|SSL_AES256,0,0,0,0,0,0},
285 {0,SSL_TXT_CAMELLIA128,0,0,0,SSL_CAMELLIA128,0,0,0,0,0,0},
286 {0,SSL_TXT_CAMELLIA256,0,0,0,SSL_CAMELLIA256,0,0,0,0,0,0},
287 {0,SSL_TXT_CAMELLIA ,0,0,0,SSL_CAMELLIA128|SSL_CAMELLIA256,0,0,0,0,0,0},
288
289 /* MAC aliases */
290 {0,SSL_TXT_MD5,0, 0,0,0,SSL_MD5, 0,0,0,0,0},
291 {0,SSL_TXT_SHA1,0, 0,0,0,SSL_SHA1, 0,0,0,0,0},
292 {0,SSL_TXT_SHA,0, 0,0,0,SSL_SHA1, 0,0,0,0,0},
b948e2c5
DSH
293 {0,SSL_TXT_GOST94,0, 0,0,0,SSL_GOST94, 0,0,0,0,0},
294 {0,SSL_TXT_GOST89MAC,0, 0,0,0,SSL_GOST89MAC, 0,0,0,0,0},
52b8dad8
BM
295
296 /* protocol version aliases */
297 {0,SSL_TXT_SSLV2,0, 0,0,0,0,SSL_SSLV2, 0,0,0,0},
298 {0,SSL_TXT_SSLV3,0, 0,0,0,0,SSL_SSLV3, 0,0,0,0},
299 {0,SSL_TXT_TLSV1,0, 0,0,0,0,SSL_TLSV1, 0,0,0,0},
300
301 /* export flag */
302 {0,SSL_TXT_EXP,0, 0,0,0,0,0,SSL_EXPORT,0,0,0},
303 {0,SSL_TXT_EXPORT,0, 0,0,0,0,0,SSL_EXPORT,0,0,0},
304
305 /* strength classes */
306 {0,SSL_TXT_EXP40,0, 0,0,0,0,0,SSL_EXP40, 0,0,0},
307 {0,SSL_TXT_EXP56,0, 0,0,0,0,0,SSL_EXP56, 0,0,0},
308 {0,SSL_TXT_LOW,0, 0,0,0,0,0,SSL_LOW, 0,0,0},
309 {0,SSL_TXT_MEDIUM,0, 0,0,0,0,0,SSL_MEDIUM,0,0,0},
310 {0,SSL_TXT_HIGH,0, 0,0,0,0,0,SSL_HIGH, 0,0,0},
3ad74edc
DSH
311 /* FIPS 140-2 approved ciphersuite */
312 {0,SSL_TXT_FIPS,0, 0,0,~SSL_eNULL,0,0,SSL_FIPS, 0,0,0},
d02b48c6 313 };
81025661
DSH
314/* Search for public key algorithm with given name and
315 * return its pkey_id if it is available. Otherwise return 0
316 */
317static int get_optional_pkey_id(const char *pkey_name)
318 {
319 const EVP_PKEY_ASN1_METHOD *ameth;
320 ENGINE *tmpeng = NULL;
321 int pkey_id=0;
322 ameth = EVP_PKEY_asn1_find_str(&tmpeng,pkey_name,-1);
323 if (ameth)
324 {
325 EVP_PKEY_asn1_get0_info(&pkey_id, NULL,NULL,NULL,NULL,ameth);
326 }
327 if (tmpeng) ENGINE_finish(tmpeng);
328 return pkey_id;
329 }
d02b48c6 330
7f3c9036 331void ssl_load_ciphers(void)
d02b48c6 332 {
d02b48c6
RE
333 ssl_cipher_methods[SSL_ENC_DES_IDX]=
334 EVP_get_cipherbyname(SN_des_cbc);
335 ssl_cipher_methods[SSL_ENC_3DES_IDX]=
336 EVP_get_cipherbyname(SN_des_ede3_cbc);
337 ssl_cipher_methods[SSL_ENC_RC4_IDX]=
338 EVP_get_cipherbyname(SN_rc4);
339 ssl_cipher_methods[SSL_ENC_RC2_IDX]=
340 EVP_get_cipherbyname(SN_rc2_cbc);
5fdf0666 341#ifndef OPENSSL_NO_IDEA
d02b48c6
RE
342 ssl_cipher_methods[SSL_ENC_IDEA_IDX]=
343 EVP_get_cipherbyname(SN_idea_cbc);
5fdf0666
RL
344#else
345 ssl_cipher_methods[SSL_ENC_IDEA_IDX]= NULL;
346#endif
deb2c1a1
DSH
347 ssl_cipher_methods[SSL_ENC_AES128_IDX]=
348 EVP_get_cipherbyname(SN_aes_128_cbc);
349 ssl_cipher_methods[SSL_ENC_AES256_IDX]=
350 EVP_get_cipherbyname(SN_aes_256_cbc);
f3dea9a5
BM
351 ssl_cipher_methods[SSL_ENC_CAMELLIA128_IDX]=
352 EVP_get_cipherbyname(SN_camellia_128_cbc);
353 ssl_cipher_methods[SSL_ENC_CAMELLIA256_IDX]=
354 EVP_get_cipherbyname(SN_camellia_256_cbc);
9981a51e 355 ssl_cipher_methods[SSL_ENC_GOST89_IDX]=
96afc1cf
BM
356 EVP_get_cipherbyname(SN_gost89_cnt);
357 ssl_cipher_methods[SSL_ENC_SEED_IDX]=
358 EVP_get_cipherbyname(SN_seed_cbc);
d02b48c6
RE
359
360 ssl_digest_methods[SSL_MD_MD5_IDX]=
361 EVP_get_digestbyname(SN_md5);
b948e2c5
DSH
362 ssl_mac_secret_size[SSL_MD_MD5_IDX]=
363 EVP_MD_size(ssl_digest_methods[SSL_MD_MD5_IDX]);
d02b48c6
RE
364 ssl_digest_methods[SSL_MD_SHA1_IDX]=
365 EVP_get_digestbyname(SN_sha1);
b948e2c5
DSH
366 ssl_mac_secret_size[SSL_MD_SHA1_IDX]=
367 EVP_MD_size(ssl_digest_methods[SSL_MD_SHA1_IDX]);
368 ssl_digest_methods[SSL_MD_GOST94_IDX]=
369 EVP_get_digestbyname(SN_id_GostR3411_94);
370 if (ssl_digest_methods[SSL_MD_GOST94_IDX])
371 {
372 ssl_mac_secret_size[SSL_MD_GOST94_IDX]=
373 EVP_MD_size(ssl_digest_methods[SSL_MD_GOST94_IDX]);
374 }
375 ssl_digest_methods[SSL_MD_GOST89MAC_IDX]=
376 EVP_get_digestbyname(SN_id_Gost28147_89_MAC);
81025661
DSH
377 ssl_mac_pkey_id[SSL_MD_GOST89MAC_IDX] = get_optional_pkey_id("gost-mac");
378 if (ssl_mac_pkey_id[SSL_MD_GOST89MAC_IDX]) {
b948e2c5 379 ssl_mac_secret_size[SSL_MD_GOST89MAC_IDX]=32;
81025661 380 }
09b6c2ef 381
b948e2c5 382 }
09b6c2ef
DSH
383#ifndef OPENSSL_NO_COMP
384
7ba666fa
RL
385static int sk_comp_cmp(const SSL_COMP * const *a,
386 const SSL_COMP * const *b)
387 {
388 return((*a)->id-(*b)->id);
389 }
390
391static void load_builtin_compressions(void)
392 {
675f605d 393 int got_write_lock = 0;
f70ddce7 394
675f605d 395 CRYPTO_r_lock(CRYPTO_LOCK_SSL);
7ba666fa
RL
396 if (ssl_comp_methods == NULL)
397 {
675f605d
BM
398 CRYPTO_r_unlock(CRYPTO_LOCK_SSL);
399 CRYPTO_w_lock(CRYPTO_LOCK_SSL);
400 got_write_lock = 1;
401
402 if (ssl_comp_methods == NULL)
7ba666fa 403 {
675f605d
BM
404 SSL_COMP *comp = NULL;
405
406 MemCheck_off();
407 ssl_comp_methods=sk_SSL_COMP_new(sk_comp_cmp);
408 if (ssl_comp_methods != NULL)
7ba666fa 409 {
675f605d
BM
410 comp=(SSL_COMP *)OPENSSL_malloc(sizeof(SSL_COMP));
411 if (comp != NULL)
7ba666fa 412 {
675f605d
BM
413 comp->method=COMP_zlib();
414 if (comp->method
415 && comp->method->type == NID_undef)
416 OPENSSL_free(comp);
417 else
418 {
419 comp->id=SSL_COMP_ZLIB_IDX;
420 comp->name=comp->method->name;
421 sk_SSL_COMP_push(ssl_comp_methods,comp);
422 }
7ba666fa
RL
423 }
424 }
675f605d 425 MemCheck_on();
7ba666fa 426 }
7ba666fa 427 }
675f605d
BM
428
429 if (got_write_lock)
430 CRYPTO_w_unlock(CRYPTO_LOCK_SSL);
431 else
432 CRYPTO_r_unlock(CRYPTO_LOCK_SSL);
7ba666fa 433 }
09b6c2ef 434#endif
7ba666fa 435
0821bcd4 436int ssl_cipher_get_evp(const SSL_SESSION *s, const EVP_CIPHER **enc,
b948e2c5 437 const EVP_MD **md, int *mac_pkey_type, int *mac_secret_size,SSL_COMP **comp)
d02b48c6
RE
438 {
439 int i;
babb3798 440 const SSL_CIPHER *c;
d02b48c6 441
413c4f45 442 c=s->cipher;
d02b48c6 443 if (c == NULL) return(0);
413c4f45
MC
444 if (comp != NULL)
445 {
446 SSL_COMP ctmp;
09b6c2ef 447#ifndef OPENSSL_NO_COMP
7ba666fa 448 load_builtin_compressions();
09b6c2ef 449#endif
413c4f45 450
7ba666fa
RL
451 *comp=NULL;
452 ctmp.id=s->compress_meth;
453 if (ssl_comp_methods != NULL)
454 {
f73e07cf 455 i=sk_SSL_COMP_find(ssl_comp_methods,&ctmp);
413c4f45 456 if (i >= 0)
f73e07cf 457 *comp=sk_SSL_COMP_value(ssl_comp_methods,i);
413c4f45
MC
458 else
459 *comp=NULL;
460 }
461 }
462
463 if ((enc == NULL) || (md == NULL)) return(0);
d02b48c6 464
52b8dad8 465 switch (c->algorithm_enc)
d02b48c6
RE
466 {
467 case SSL_DES:
468 i=SSL_ENC_DES_IDX;
469 break;
470 case SSL_3DES:
471 i=SSL_ENC_3DES_IDX;
472 break;
473 case SSL_RC4:
474 i=SSL_ENC_RC4_IDX;
475 break;
476 case SSL_RC2:
477 i=SSL_ENC_RC2_IDX;
478 break;
479 case SSL_IDEA:
480 i=SSL_ENC_IDEA_IDX;
481 break;
482 case SSL_eNULL:
483 i=SSL_ENC_NULL_IDX;
484 break;
52b8dad8
BM
485 case SSL_AES128:
486 i=SSL_ENC_AES128_IDX;
259810e0 487 break;
52b8dad8
BM
488 case SSL_AES256:
489 i=SSL_ENC_AES256_IDX;
490 break;
491 case SSL_CAMELLIA128:
492 i=SSL_ENC_CAMELLIA128_IDX;
493 break;
494 case SSL_CAMELLIA256:
495 i=SSL_ENC_CAMELLIA256_IDX;
f3dea9a5 496 break;
9981a51e
DSH
497 case SSL_eGOST2814789CNT:
498 i=SSL_ENC_GOST89_IDX;
499 break;
96afc1cf
BM
500 case SSL_SEED:
501 i=SSL_ENC_SEED_IDX;
502 break;
d02b48c6
RE
503 default:
504 i= -1;
505 break;
506 }
507
508 if ((i < 0) || (i > SSL_ENC_NUM_IDX))
509 *enc=NULL;
510 else
511 {
512 if (i == SSL_ENC_NULL_IDX)
513 *enc=EVP_enc_null();
514 else
515 *enc=ssl_cipher_methods[i];
516 }
517
52b8dad8 518 switch (c->algorithm_mac)
d02b48c6
RE
519 {
520 case SSL_MD5:
521 i=SSL_MD_MD5_IDX;
522 break;
d02b48c6
RE
523 case SSL_SHA1:
524 i=SSL_MD_SHA1_IDX;
525 break;
b948e2c5
DSH
526 case SSL_GOST94:
527 i = SSL_MD_GOST94_IDX;
528 break;
529 case SSL_GOST89MAC:
530 i = SSL_MD_GOST89MAC_IDX;
531 break;
d02b48c6
RE
532 default:
533 i= -1;
534 break;
535 }
536 if ((i < 0) || (i > SSL_MD_NUM_IDX))
b948e2c5
DSH
537 {
538 *md=NULL;
539 if (mac_pkey_type!=NULL) *mac_pkey_type = NID_undef;
540 if (mac_secret_size!=NULL) *mac_secret_size = 0;
541
542 }
d02b48c6 543 else
b948e2c5 544 {
d02b48c6 545 *md=ssl_digest_methods[i];
b948e2c5
DSH
546 if (mac_pkey_type!=NULL) *mac_pkey_type = ssl_mac_pkey_id[i];
547 if (mac_secret_size!=NULL) *mac_secret_size = ssl_mac_secret_size[i];
548 }
d02b48c6 549
b948e2c5 550 if ((*enc != NULL) && (*md != NULL) && (!mac_pkey_type||*mac_pkey_type != NID_undef))
d02b48c6
RE
551 return(1);
552 else
553 return(0);
554 }
555
81025661
DSH
556int ssl_get_handshake_digest(int idx, long *mask, const EVP_MD **md)
557{
558 if (idx <0||idx>=SSL_MD_NUM_IDX)
559 {
560 return 0;
561 }
562 if (ssl_handshake_digest_flag[idx]==0) return 0;
563 *mask = ssl_handshake_digest_flag[idx];
564 *md = ssl_digest_methods[idx];
565 return 1;
566}
567
58964a49
RE
568#define ITEM_SEP(a) \
569 (((a) == ':') || ((a) == ' ') || ((a) == ';') || ((a) == ','))
570
6b691a5c
UM
571static void ll_append_tail(CIPHER_ORDER **head, CIPHER_ORDER *curr,
572 CIPHER_ORDER **tail)
58964a49
RE
573 {
574 if (curr == *tail) return;
575 if (curr == *head)
576 *head=curr->next;
577 if (curr->prev != NULL)
578 curr->prev->next=curr->next;
fd5bc65c 579 if (curr->next != NULL)
58964a49
RE
580 curr->next->prev=curr->prev;
581 (*tail)->next=curr;
582 curr->prev= *tail;
583 curr->next=NULL;
584 *tail=curr;
585 }
586
fd5bc65c
BM
587static void ll_append_head(CIPHER_ORDER **head, CIPHER_ORDER *curr,
588 CIPHER_ORDER **tail)
589 {
590 if (curr == *head) return;
591 if (curr == *tail)
592 *tail=curr->prev;
593 if (curr->next != NULL)
594 curr->next->prev=curr->prev;
595 if (curr->prev != NULL)
596 curr->prev->next=curr->next;
597 (*head)->prev=curr;
598 curr->next= *head;
599 curr->prev=NULL;
600 *head=curr;
601 }
602
52b8dad8 603static void ssl_cipher_get_disabled(unsigned long *mkey, unsigned long *auth, unsigned long *enc, unsigned long *mac, unsigned long *ssl)
d02b48c6 604 {
52b8dad8
BM
605 *mkey = 0;
606 *auth = 0;
607 *enc = 0;
608 *mac = 0;
609 *ssl = 0;
d02b48c6 610
bc36ee62 611#ifdef OPENSSL_NO_RSA
52b8dad8
BM
612 *mkey |= SSL_kRSA;
613 *auth |= SSL_aRSA;
d02b48c6 614#endif
bc36ee62 615#ifdef OPENSSL_NO_DSA
52b8dad8 616 *auth |= SSL_aDSS;
d02b48c6 617#endif
52b8dad8
BM
618 *mkey |= SSL_kDHr|SSL_kDHd; /* no such ciphersuites supported! */
619 *auth |= SSL_aDH;
bc36ee62 620#ifdef OPENSSL_NO_DH
52b8dad8
BM
621 *mkey |= SSL_kDHr|SSL_kDHd|SSL_kEDH;
622 *auth |= SSL_aDH;
d02b48c6 623#endif
bc36ee62 624#ifdef OPENSSL_NO_KRB5
52b8dad8
BM
625 *mkey |= SSL_kKRB5;
626 *auth |= SSL_aKRB5;
f9b3bff6 627#endif
89bbe14c 628#ifdef OPENSSL_NO_ECDSA
52b8dad8 629 *auth |= SSL_aECDSA;
89bbe14c 630#endif
ea262260 631#ifdef OPENSSL_NO_ECDH
52b8dad8
BM
632 *mkey |= SSL_kECDHe|SSL_kECDHr;
633 *auth |= SSL_aECDH;
ea262260 634#endif
ddac1974 635#ifdef OPENSSL_NO_PSK
52b8dad8
BM
636 *mkey |= SSL_kPSK;
637 *auth |= SSL_aPSK;
ddac1974 638#endif
81025661
DSH
639 /* Check for presence of GOST 34.10 algorithms, and if they
640 * do not present, disable appropriate auth and key exchange */
641 if (!get_optional_pkey_id("gost94")) {
642 *auth |= SSL_aGOST94;
643 }
644 if (!get_optional_pkey_id("gost2001")) {
645 *auth |= SSL_aGOST01;
646 }
647 /* Disable GOST key exchange if no GOST signature algs are available * */
648 if ((*auth & (SSL_aGOST94|SSL_aGOST01)) == (SSL_aGOST94|SSL_aGOST01)) {
649 *mkey |= SSL_kGOST;
650 }
988788f6 651#ifdef SSL_FORBID_ENULL
52b8dad8 652 *enc |= SSL_eNULL;
d02b48c6 653#endif
81025661
DSH
654
655
d02b48c6 656
52b8dad8
BM
657 *enc |= (ssl_cipher_methods[SSL_ENC_DES_IDX ] == NULL) ? SSL_DES :0;
658 *enc |= (ssl_cipher_methods[SSL_ENC_3DES_IDX] == NULL) ? SSL_3DES:0;
659 *enc |= (ssl_cipher_methods[SSL_ENC_RC4_IDX ] == NULL) ? SSL_RC4 :0;
660 *enc |= (ssl_cipher_methods[SSL_ENC_RC2_IDX ] == NULL) ? SSL_RC2 :0;
661 *enc |= (ssl_cipher_methods[SSL_ENC_IDEA_IDX] == NULL) ? SSL_IDEA:0;
662 *enc |= (ssl_cipher_methods[SSL_ENC_AES128_IDX] == NULL) ? SSL_AES128:0;
663 *enc |= (ssl_cipher_methods[SSL_ENC_AES256_IDX] == NULL) ? SSL_AES256:0;
664 *enc |= (ssl_cipher_methods[SSL_ENC_CAMELLIA128_IDX] == NULL) ? SSL_CAMELLIA128:0;
665 *enc |= (ssl_cipher_methods[SSL_ENC_CAMELLIA256_IDX] == NULL) ? SSL_CAMELLIA256:0;
9981a51e 666 *enc |= (ssl_cipher_methods[SSL_ENC_GOST89_IDX] == NULL) ? SSL_eGOST2814789CNT:0;
96afc1cf 667 *enc |= (ssl_cipher_methods[SSL_ENC_SEED_IDX] == NULL) ? SSL_SEED:0;
52b8dad8
BM
668
669 *mac |= (ssl_digest_methods[SSL_MD_MD5_IDX ] == NULL) ? SSL_MD5 :0;
670 *mac |= (ssl_digest_methods[SSL_MD_SHA1_IDX] == NULL) ? SSL_SHA1:0;
b948e2c5
DSH
671 *mac |= (ssl_digest_methods[SSL_MD_GOST94_IDX] == NULL) ? SSL_GOST94:0;
672 *mac |= (ssl_digest_methods[SSL_MD_GOST89MAC_IDX] == NULL || ssl_mac_pkey_id[SSL_MD_GOST89MAC_IDX]==NID_undef)? SSL_GOST89MAC:0;
673
018e57c7
DSH
674 }
675
676static void ssl_cipher_collect_ciphers(const SSL_METHOD *ssl_method,
52b8dad8
BM
677 int num_of_ciphers,
678 unsigned long disabled_mkey, unsigned long disabled_auth,
679 unsigned long disabled_enc, unsigned long disabled_mac,
680 unsigned long disabled_ssl,
681 CIPHER_ORDER *co_list,
682 CIPHER_ORDER **head_p, CIPHER_ORDER **tail_p)
018e57c7 683 {
3822740c 684 int i, co_list_num;
babb3798 685 const SSL_CIPHER *c;
018e57c7
DSH
686
687 /*
688 * We have num_of_ciphers descriptions compiled in, depending on the
689 * method selected (SSLv2 and/or SSLv3, TLSv1 etc).
690 * These will later be sorted in a linked list with at most num
691 * entries.
692 */
58964a49 693
d02b48c6 694 /* Get the initial list of ciphers */
3822740c 695 co_list_num = 0; /* actual count of ciphers */
018e57c7 696 for (i = 0; i < num_of_ciphers; i++)
d02b48c6 697 {
018e57c7 698 c = ssl_method->get_cipher(i);
d02b48c6 699 /* drop those that use any of that is not available */
52b8dad8
BM
700 if ((c != NULL) && c->valid &&
701 !(c->algorithm_mkey & disabled_mkey) &&
702 !(c->algorithm_auth & disabled_auth) &&
703 !(c->algorithm_enc & disabled_enc) &&
704 !(c->algorithm_mac & disabled_mac) &&
705 !(c->algorithm_ssl & disabled_ssl))
d02b48c6 706 {
3822740c
RL
707 co_list[co_list_num].cipher = c;
708 co_list[co_list_num].next = NULL;
709 co_list[co_list_num].prev = NULL;
710 co_list[co_list_num].active = 0;
711 co_list_num++;
f9b3bff6 712#ifdef KSSL_DEBUG
52b8dad8 713 printf("\t%d: %s %lx %lx %lx\n",i,c->name,c->id,c->algorithm_mkey,c->algorithm_auth);
f9b3bff6 714#endif /* KSSL_DEBUG */
018e57c7 715 /*
d02b48c6 716 if (!sk_push(ca_list,(char *)c)) goto err;
018e57c7 717 */
d02b48c6
RE
718 }
719 }
018e57c7
DSH
720
721 /*
722 * Prepare linked list from list entries
723 */
3822740c 724 if (co_list_num > 0)
58964a49 725 {
fd5bc65c
BM
726 co_list[0].prev = NULL;
727
728 if (co_list_num > 1)
729 {
730 co_list[0].next = &co_list[1];
731
732 for (i = 1; i < co_list_num - 1; i++)
733 {
734 co_list[i].prev = &co_list[i - 1];
735 co_list[i].next = &co_list[i + 1];
736 }
737
738 co_list[co_list_num - 1].prev = &co_list[co_list_num - 2];
739 }
740
741 co_list[co_list_num - 1].next = NULL;
742
743 *head_p = &co_list[0];
744 *tail_p = &co_list[co_list_num - 1];
58964a49 745 }
018e57c7 746 }
d02b48c6 747
babb3798 748static void ssl_cipher_collect_aliases(const SSL_CIPHER **ca_list,
52b8dad8
BM
749 int num_of_group_aliases,
750 unsigned long disabled_mkey, unsigned long disabled_auth,
751 unsigned long disabled_enc, unsigned long disabled_mac,
752 unsigned long disabled_ssl,
018e57c7
DSH
753 CIPHER_ORDER *head)
754 {
755 CIPHER_ORDER *ciph_curr;
babb3798 756 const SSL_CIPHER **ca_curr;
018e57c7 757 int i;
52b8dad8
BM
758 unsigned long mask_mkey = ~disabled_mkey;
759 unsigned long mask_auth = ~disabled_auth;
760 unsigned long mask_enc = ~disabled_enc;
761 unsigned long mask_mac = ~disabled_mac;
762 unsigned long mask_ssl = ~disabled_ssl;
d02b48c6 763
018e57c7
DSH
764 /*
765 * First, add the real ciphers as already collected
766 */
767 ciph_curr = head;
768 ca_curr = ca_list;
769 while (ciph_curr != NULL)
d02b48c6 770 {
018e57c7
DSH
771 *ca_curr = ciph_curr->cipher;
772 ca_curr++;
773 ciph_curr = ciph_curr->next;
d02b48c6
RE
774 }
775
018e57c7
DSH
776 /*
777 * Now we add the available ones from the cipher_aliases[] table.
09e20e0b
BM
778 * They represent either one or more algorithms, some of which
779 * in any affected category must be supported (set in enabled_mask),
89bbe14c 780 * or represent a cipher strength value (will be added in any case because algorithms=0).
018e57c7
DSH
781 */
782 for (i = 0; i < num_of_group_aliases; i++)
783 {
52b8dad8
BM
784 unsigned long algorithm_mkey = cipher_aliases[i].algorithm_mkey;
785 unsigned long algorithm_auth = cipher_aliases[i].algorithm_auth;
786 unsigned long algorithm_enc = cipher_aliases[i].algorithm_enc;
787 unsigned long algorithm_mac = cipher_aliases[i].algorithm_mac;
788 unsigned long algorithm_ssl = cipher_aliases[i].algorithm_ssl;
789
790 if (algorithm_mkey)
791 if ((algorithm_mkey & mask_mkey) == 0)
792 continue;
793
794 if (algorithm_auth)
795 if ((algorithm_auth & mask_auth) == 0)
09e20e0b 796 continue;
09e20e0b 797
52b8dad8
BM
798 if (algorithm_enc)
799 if ((algorithm_enc & mask_enc) == 0)
09e20e0b 800 continue;
09e20e0b 801
52b8dad8
BM
802 if (algorithm_mac)
803 if ((algorithm_mac & mask_mac) == 0)
09e20e0b 804 continue;
09e20e0b 805
52b8dad8
BM
806 if (algorithm_ssl)
807 if ((algorithm_ssl & mask_ssl) == 0)
09e20e0b 808 continue;
09e20e0b
BM
809
810 *ca_curr = (SSL_CIPHER *)(cipher_aliases + i);
811 ca_curr++;
018e57c7 812 }
d02b48c6 813
018e57c7
DSH
814 *ca_curr = NULL; /* end of list */
815 }
d02b48c6 816
52b8dad8
BM
817static void ssl_cipher_apply_rule(unsigned long cipher_id,
818 unsigned long alg_mkey, unsigned long alg_auth,
819 unsigned long alg_enc, unsigned long alg_mac,
820 unsigned long alg_ssl,
821 unsigned long algo_strength,
a717831d 822 int rule, int strength_bits,
018e57c7
DSH
823 CIPHER_ORDER **head_p, CIPHER_ORDER **tail_p)
824 {
fd5bc65c 825 CIPHER_ORDER *head, *tail, *curr, *curr2, *last;
babb3798 826 const SSL_CIPHER *cp;
fd5bc65c 827 int reverse = 0;
018e57c7
DSH
828
829#ifdef CIPHER_DEBUG
52b8dad8
BM
830 printf("Applying rule %d with %08lx/%08lx/%08lx/%08lx/%08lx %08lx (%d)\n",
831 rule, alg_mkey, alg_auth, alg_enc, alg_mac, alg_ssl, algo_strength, strength_bits);
018e57c7 832#endif
d02b48c6 833
fd5bc65c
BM
834 if (rule == CIPHER_DEL)
835 reverse = 1; /* needed to maintain sorting between currently deleted ciphers */
836
837 head = *head_p;
838 tail = *tail_p;
839
840 if (reverse)
841 {
842 curr = tail;
843 last = head;
844 }
845 else
846 {
847 curr = head;
848 last = tail;
849 }
850
851 curr2 = curr;
d02b48c6
RE
852 for (;;)
853 {
fd5bc65c 854 if ((curr == NULL) || (curr == last)) break;
018e57c7 855 curr = curr2;
fd5bc65c 856 curr2 = reverse ? curr->prev : curr->next;
018e57c7
DSH
857
858 cp = curr->cipher;
859
52b8dad8
BM
860 /*
861 * Selection criteria is either the value of strength_bits
862 * or the algorithms used.
863 */
864 if (strength_bits >= 0)
ba1ba5f0 865 {
52b8dad8 866 if (strength_bits != cp->strength_bits)
ba1ba5f0
DSH
867 continue;
868 }
52b8dad8 869 else
018e57c7 870 {
018e57c7 871#ifdef CIPHER_DEBUG
52b8dad8 872 printf("\nName: %s:\nAlgo = %08lx/%08lx/%08lx/%08lx/%08lx Algo_strength = %08lx\n", cp->name, cp->algorithm_mkey, cp->algorithm_auth, cp->algorithm_enc, cp->algorithm_mac, cp->algorithm_ssl, cp->algo_strength);
018e57c7 873#endif
52b8dad8
BM
874
875 if (alg_mkey && !(alg_mkey & cp->algorithm_mkey))
876 continue;
877 if (alg_auth && !(alg_auth & cp->algorithm_auth))
878 continue;
879 if (alg_enc && !(alg_enc & cp->algorithm_enc))
880 continue;
881 if (alg_mac && !(alg_mac & cp->algorithm_mac))
882 continue;
883 if (alg_ssl && !(alg_ssl & cp->algorithm_ssl))
884 continue;
885 if ((algo_strength & SSL_EXP_MASK) && !(algo_strength & SSL_EXP_MASK & cp->algo_strength))
886 continue;
887 if ((algo_strength & SSL_STRONG_MASK) && !(algo_strength & SSL_STRONG_MASK & cp->algo_strength))
888 continue;
018e57c7 889 }
018e57c7
DSH
890
891#ifdef CIPHER_DEBUG
892 printf("Action = %d\n", rule);
893#endif
894
895 /* add the cipher if it has not been added yet. */
896 if (rule == CIPHER_ADD)
897 {
fd5bc65c 898 /* reverse == 0 */
018e57c7
DSH
899 if (!curr->active)
900 {
901 ll_append_tail(&head, curr, &tail);
902 curr->active = 1;
903 }
904 }
905 /* Move the added cipher to this location */
906 else if (rule == CIPHER_ORD)
907 {
fd5bc65c 908 /* reverse == 0 */
018e57c7
DSH
909 if (curr->active)
910 {
911 ll_append_tail(&head, curr, &tail);
912 }
913 }
914 else if (rule == CIPHER_DEL)
fd5bc65c
BM
915 {
916 /* reverse == 1 */
917 if (curr->active)
918 {
919 /* most recently deleted ciphersuites get best positions
920 * for any future CIPHER_ADD (note that the CIPHER_DEL loop
921 * works in reverse to maintain the order) */
922 ll_append_head(&head, curr, &tail);
923 curr->active = 0;
924 }
925 }
018e57c7
DSH
926 else if (rule == CIPHER_KILL)
927 {
fd5bc65c 928 /* reverse == 0 */
018e57c7
DSH
929 if (head == curr)
930 head = curr->next;
931 else
932 curr->prev->next = curr->next;
933 if (tail == curr)
934 tail = curr->prev;
935 curr->active = 0;
936 if (curr->next != NULL)
937 curr->next->prev = curr->prev;
938 if (curr->prev != NULL)
939 curr->prev->next = curr->next;
940 curr->next = NULL;
941 curr->prev = NULL;
942 }
943 }
944
945 *head_p = head;
946 *tail_p = tail;
947 }
948
a717831d 949static int ssl_cipher_strength_sort(CIPHER_ORDER **head_p,
3822740c 950 CIPHER_ORDER **tail_p)
018e57c7
DSH
951 {
952 int max_strength_bits, i, *number_uses;
953 CIPHER_ORDER *curr;
954
955 /*
956 * This routine sorts the ciphers with descending strength. The sorting
957 * must keep the pre-sorted sequence, so we apply the normal sorting
958 * routine as '+' movement to the end of the list.
959 */
960 max_strength_bits = 0;
961 curr = *head_p;
962 while (curr != NULL)
963 {
964 if (curr->active &&
965 (curr->cipher->strength_bits > max_strength_bits))
966 max_strength_bits = curr->cipher->strength_bits;
967 curr = curr->next;
968 }
969
26a3a48d 970 number_uses = OPENSSL_malloc((max_strength_bits + 1) * sizeof(int));
018e57c7 971 if (!number_uses)
52b8dad8 972 {
018e57c7
DSH
973 SSLerr(SSL_F_SSL_CIPHER_STRENGTH_SORT,ERR_R_MALLOC_FAILURE);
974 return(0);
52b8dad8 975 }
018e57c7
DSH
976 memset(number_uses, 0, (max_strength_bits + 1) * sizeof(int));
977
978 /*
979 * Now find the strength_bits values actually used
980 */
981 curr = *head_p;
982 while (curr != NULL)
983 {
984 if (curr->active)
985 number_uses[curr->cipher->strength_bits]++;
986 curr = curr->next;
987 }
018e57c7
DSH
988 /*
989 * Go through the list of used strength_bits values in descending
64287002 990 * order.
018e57c7 991 */
018e57c7 992 for (i = max_strength_bits; i >= 0; i--)
018e57c7 993 if (number_uses[i] > 0)
52b8dad8 994 ssl_cipher_apply_rule(0, 0, 0, 0, 0, 0, 0, CIPHER_ORD, i, head_p, tail_p);
018e57c7 995
26a3a48d 996 OPENSSL_free(number_uses);
018e57c7
DSH
997 return(1);
998 }
999
1000static int ssl_cipher_process_rulestr(const char *rule_str,
a717831d 1001 CIPHER_ORDER **head_p, CIPHER_ORDER **tail_p,
babb3798 1002 const SSL_CIPHER **ca_list)
018e57c7 1003 {
52b8dad8 1004 unsigned long alg_mkey, alg_auth, alg_enc, alg_mac, alg_ssl, algo_strength;
018e57c7
DSH
1005 const char *l, *start, *buf;
1006 int j, multi, found, rule, retval, ok, buflen;
52b8dad8 1007 unsigned long cipher_id = 0;
018e57c7 1008 char ch;
58964a49 1009
018e57c7
DSH
1010 retval = 1;
1011 l = rule_str;
1012 for (;;)
1013 {
1014 ch = *l;
58964a49 1015
018e57c7
DSH
1016 if (ch == '\0')
1017 break; /* done */
d02b48c6 1018 if (ch == '-')
018e57c7 1019 { rule = CIPHER_DEL; l++; }
d02b48c6 1020 else if (ch == '+')
018e57c7 1021 { rule = CIPHER_ORD; l++; }
d02b48c6 1022 else if (ch == '!')
018e57c7
DSH
1023 { rule = CIPHER_KILL; l++; }
1024 else if (ch == '@')
1025 { rule = CIPHER_SPECIAL; l++; }
1026 else
1027 { rule = CIPHER_ADD; }
d02b48c6 1028
58964a49 1029 if (ITEM_SEP(ch))
d02b48c6
RE
1030 {
1031 l++;
1032 continue;
1033 }
018e57c7 1034
52b8dad8
BM
1035 alg_mkey = 0;
1036 alg_auth = 0;
1037 alg_enc = 0;
1038 alg_mac = 0;
1039 alg_ssl = 0;
1040 algo_strength = 0;
d02b48c6
RE
1041
1042 start=l;
1043 for (;;)
1044 {
018e57c7
DSH
1045 ch = *l;
1046 buf = l;
1047 buflen = 0;
ca570cfd 1048#ifndef CHARSET_EBCDIC
d02b48c6
RE
1049 while ( ((ch >= 'A') && (ch <= 'Z')) ||
1050 ((ch >= '0') && (ch <= '9')) ||
1051 ((ch >= 'a') && (ch <= 'z')) ||
1052 (ch == '-'))
ca570cfd
UM
1053#else
1054 while ( isalnum(ch) || (ch == '-'))
1055#endif
d02b48c6 1056 {
018e57c7
DSH
1057 ch = *(++l);
1058 buflen++;
d02b48c6 1059 }
018e57c7
DSH
1060
1061 if (buflen == 0)
1062 {
1063 /*
4013f3bf 1064 * We hit something we cannot deal with,
657e60fa 1065 * it is no command or separator nor
018e57c7
DSH
1066 * alphanumeric, so we call this an error.
1067 */
1068 SSLerr(SSL_F_SSL_CIPHER_PROCESS_RULESTR,
1069 SSL_R_INVALID_COMMAND);
1070 retval = found = 0;
1071 l++;
1072 break;
1073 }
1074
1075 if (rule == CIPHER_SPECIAL)
1076 {
4013f3bf 1077 found = 0; /* unused -- avoid compiler warning */
018e57c7
DSH
1078 break; /* special treatment */
1079 }
d02b48c6
RE
1080
1081 /* check for multi-part specification */
58964a49
RE
1082 if (ch == '+')
1083 {
1084 multi=1;
1085 l++;
1086 }
1087 else
1088 multi=0;
d02b48c6 1089
018e57c7 1090 /*
4013f3bf 1091 * Now search for the cipher alias in the ca_list. Be careful
018e57c7
DSH
1092 * with the strncmp, because the "buflen" limitation
1093 * will make the rule "ADH:SOME" and the cipher
1094 * "ADH-MY-CIPHER" look like a match for buflen=3.
4013f3bf
BM
1095 * So additionally check whether the cipher name found
1096 * has the correct length. We can save a strlen() call:
018e57c7 1097 * just checking for the '\0' at the right place is
f65a7578
LJ
1098 * sufficient, we have to strncmp() anyway. (We cannot
1099 * use strcmp(), because buf is not '\0' terminated.)
018e57c7 1100 */
52b8dad8
BM
1101 j = found = 0;
1102 cipher_id = 0;
1103 while (ca_list[j])
018e57c7 1104 {
f65a7578
LJ
1105 if (!strncmp(buf, ca_list[j]->name, buflen) &&
1106 (ca_list[j]->name[buflen] == '\0'))
018e57c7
DSH
1107 {
1108 found = 1;
1109 break;
1110 }
1111 else
1112 j++;
1113 }
52b8dad8 1114
018e57c7
DSH
1115 if (!found)
1116 break; /* ignore this entry */
1117
52b8dad8
BM
1118 if (ca_list[j]->algorithm_mkey)
1119 {
1120 if (alg_mkey)
1121 {
1122 alg_mkey &= ca_list[j]->algorithm_mkey;
1123 if (!alg_mkey) { found = 0; break; }
1124 }
1125 else
1126 alg_mkey = ca_list[j]->algorithm_mkey;
1127 }
1128
1129 if (ca_list[j]->algorithm_auth)
1130 {
1131 if (alg_auth)
1132 {
1133 alg_auth &= ca_list[j]->algorithm_auth;
1134 if (!alg_auth) { found = 0; break; }
1135 }
1136 else
1137 alg_auth = ca_list[j]->algorithm_auth;
1138 }
1139
1140 if (ca_list[j]->algorithm_enc)
1141 {
1142 if (alg_enc)
1143 {
1144 alg_enc &= ca_list[j]->algorithm_enc;
1145 if (!alg_enc) { found = 0; break; }
1146 }
1147 else
1148 alg_enc = ca_list[j]->algorithm_enc;
1149 }
1150
1151 if (ca_list[j]->algorithm_mac)
1152 {
1153 if (alg_mac)
1154 {
1155 alg_mac &= ca_list[j]->algorithm_mac;
1156 if (!alg_mac) { found = 0; break; }
1157 }
1158 else
1159 alg_mac = ca_list[j]->algorithm_mac;
1160 }
1161
1162 if (ca_list[j]->algo_strength & SSL_EXP_MASK)
1163 {
1164 if (algo_strength & SSL_EXP_MASK)
1165 {
1166 algo_strength &= (ca_list[j]->algo_strength & SSL_EXP_MASK) | ~SSL_EXP_MASK;
1167 if (!(algo_strength & SSL_EXP_MASK)) { found = 0; break; }
1168 }
1169 else
1170 algo_strength |= ca_list[j]->algo_strength & SSL_EXP_MASK;
1171 }
1172
1173 if (ca_list[j]->algo_strength & SSL_STRONG_MASK)
1174 {
1175 if (algo_strength & SSL_STRONG_MASK)
1176 {
1177 algo_strength &= (ca_list[j]->algo_strength & SSL_STRONG_MASK) | ~SSL_STRONG_MASK;
1178 if (!(algo_strength & SSL_STRONG_MASK)) { found = 0; break; }
1179 }
1180 else
1181 algo_strength |= ca_list[j]->algo_strength & SSL_STRONG_MASK;
1182 }
1183
ed65f7dc
BM
1184 if (ca_list[j]->valid)
1185 {
52b8dad8
BM
1186 /* explicit ciphersuite found; its protocol version
1187 * does not become part of the search pattern!*/
1188
ed65f7dc 1189 cipher_id = ca_list[j]->id;
ed65f7dc 1190 }
52b8dad8
BM
1191 else
1192 {
1193 /* not an explicit ciphersuite; only in this case, the
1194 * protocol version is considered part of the search pattern */
ed65f7dc 1195
52b8dad8
BM
1196 if (ca_list[j]->algorithm_ssl)
1197 {
1198 if (alg_ssl)
1199 {
1200 alg_ssl &= ca_list[j]->algorithm_ssl;
1201 if (!alg_ssl) { found = 0; break; }
1202 }
1203 else
1204 alg_ssl = ca_list[j]->algorithm_ssl;
1205 }
1206 }
1207
d02b48c6
RE
1208 if (!multi) break;
1209 }
018e57c7 1210
4013f3bf
BM
1211 /*
1212 * Ok, we have the rule, now apply it
1213 */
1214 if (rule == CIPHER_SPECIAL)
1215 { /* special command */
1216 ok = 0;
1217 if ((buflen == 8) &&
1218 !strncmp(buf, "STRENGTH", 8))
a717831d 1219 ok = ssl_cipher_strength_sort(head_p, tail_p);
4013f3bf
BM
1220 else
1221 SSLerr(SSL_F_SSL_CIPHER_PROCESS_RULESTR,
1222 SSL_R_INVALID_COMMAND);
1223 if (ok == 0)
1224 retval = 0;
018e57c7 1225 /*
4013f3bf
BM
1226 * We do not support any "multi" options
1227 * together with "@", so throw away the
1228 * rest of the command, if any left, until
1229 * end or ':' is found.
018e57c7 1230 */
52b8dad8 1231 while ((*l != '\0') && !ITEM_SEP(*l))
4013f3bf
BM
1232 l++;
1233 }
1234 else if (found)
1235 {
52b8dad8
BM
1236 ssl_cipher_apply_rule(cipher_id,
1237 alg_mkey, alg_auth, alg_enc, alg_mac, alg_ssl, algo_strength,
1238 rule, -1, head_p, tail_p);
4013f3bf
BM
1239 }
1240 else
1241 {
52b8dad8 1242 while ((*l != '\0') && !ITEM_SEP(*l))
4013f3bf
BM
1243 l++;
1244 }
1245 if (*l == '\0') break; /* done */
d02b48c6
RE
1246 }
1247
018e57c7
DSH
1248 return(retval);
1249 }
1250
1251STACK_OF(SSL_CIPHER) *ssl_create_cipher_list(const SSL_METHOD *ssl_method,
1252 STACK_OF(SSL_CIPHER) **cipher_list,
1253 STACK_OF(SSL_CIPHER) **cipher_list_by_id,
1254 const char *rule_str)
1255 {
1256 int ok, num_of_ciphers, num_of_alias_max, num_of_group_aliases;
52b8dad8 1257 unsigned long disabled_mkey, disabled_auth, disabled_enc, disabled_mac, disabled_ssl;
f0747cd9 1258 STACK_OF(SSL_CIPHER) *cipherstack, *tmp_cipher_list;
018e57c7 1259 const char *rule_p;
3822740c 1260 CIPHER_ORDER *co_list = NULL, *head = NULL, *tail = NULL, *curr;
babb3798 1261 const SSL_CIPHER **ca_list = NULL;
018e57c7
DSH
1262
1263 /*
1264 * Return with error if nothing to do.
1265 */
f0747cd9
NL
1266 if (rule_str == NULL || cipher_list == NULL || cipher_list_by_id == NULL)
1267 return NULL;
018e57c7 1268
018e57c7
DSH
1269 /*
1270 * To reduce the work to do we only want to process the compiled
1271 * in algorithms, so we first get the mask of disabled ciphers.
1272 */
52b8dad8 1273 ssl_cipher_get_disabled(&disabled_mkey, &disabled_auth, &disabled_enc, &disabled_mac, &disabled_ssl);
018e57c7
DSH
1274
1275 /*
1276 * Now we have to collect the available ciphers from the compiled
1277 * in ciphers. We cannot get more than the number compiled in, so
1278 * it is used for allocation.
1279 */
1280 num_of_ciphers = ssl_method->num_ciphers();
f9b3bff6
RL
1281#ifdef KSSL_DEBUG
1282 printf("ssl_create_cipher_list() for %d ciphers\n", num_of_ciphers);
1283#endif /* KSSL_DEBUG */
3822740c
RL
1284 co_list = (CIPHER_ORDER *)OPENSSL_malloc(sizeof(CIPHER_ORDER) * num_of_ciphers);
1285 if (co_list == NULL)
d02b48c6 1286 {
018e57c7
DSH
1287 SSLerr(SSL_F_SSL_CREATE_CIPHER_LIST,ERR_R_MALLOC_FAILURE);
1288 return(NULL); /* Failure */
1289 }
58964a49 1290
52b8dad8
BM
1291 ssl_cipher_collect_ciphers(ssl_method, num_of_ciphers,
1292 disabled_mkey, disabled_auth, disabled_enc, disabled_mac, disabled_ssl,
1293 co_list, &head, &tail);
018e57c7 1294
0a05123a
BM
1295
1296 /* Now arrange all ciphers by preference: */
1297
fd5bc65c
BM
1298 /* Everything else being equal, prefer ephemeral ECDH over other key exchange mechanisms */
1299 ssl_cipher_apply_rule(0, SSL_kEECDH, 0, 0, 0, 0, 0, CIPHER_ADD, -1, &head, &tail);
1300 ssl_cipher_apply_rule(0, SSL_kEECDH, 0, 0, 0, 0, 0, CIPHER_DEL, -1, &head, &tail);
1301
aa79dd68 1302 /* AES is our preferred symmetric cipher */
0a05123a
BM
1303 ssl_cipher_apply_rule(0, 0, 0, SSL_AES, 0, 0, 0, CIPHER_ADD, -1, &head, &tail);
1304
aa79dd68 1305 /* Temporarily enable everything else for sorting */
0a05123a
BM
1306 ssl_cipher_apply_rule(0, 0, 0, 0, 0, 0, 0, CIPHER_ADD, -1, &head, &tail);
1307
aa79dd68
BM
1308 /* Low priority for MD5 */
1309 ssl_cipher_apply_rule(0, 0, 0, 0, SSL_MD5, 0, 0, CIPHER_ORD, -1, &head, &tail);
1310
0a05123a
BM
1311 /* Move anonymous ciphers to the end. Usually, these will remain disabled.
1312 * (For applications that allow them, they aren't too bad, but we prefer
1313 * authenticated ciphers.) */
1314 ssl_cipher_apply_rule(0, 0, SSL_aNULL, 0, 0, 0, 0, CIPHER_ORD, -1, &head, &tail);
1315
e0418639 1316 /* Move ciphers without forward secrecy to the end */
0a05123a 1317 ssl_cipher_apply_rule(0, 0, SSL_aECDH, 0, 0, 0, 0, CIPHER_ORD, -1, &head, &tail);
e0418639 1318 /* ssl_cipher_apply_rule(0, 0, SSL_aDH, 0, 0, 0, 0, CIPHER_ORD, -1, &head, &tail); */
0a05123a 1319 ssl_cipher_apply_rule(0, SSL_kRSA, 0, 0, 0, 0, 0, CIPHER_ORD, -1, &head, &tail);
e0418639 1320 ssl_cipher_apply_rule(0, SSL_kPSK, 0,0, 0, 0, 0, CIPHER_ORD, -1, &head, &tail);
114c9c36 1321 ssl_cipher_apply_rule(0, SSL_kKRB5, 0,0, 0, 0, 0, CIPHER_ORD, -1, &head, &tail);
0a05123a
BM
1322
1323 /* RC4 is sort-of broken -- move the the end */
1324 ssl_cipher_apply_rule(0, 0, 0, SSL_RC4, 0, 0, 0, CIPHER_ORD, -1, &head, &tail);
1325
1326 /* Now sort by symmetric encryption strength. The above ordering remains
1327 * in force within each class */
1328 if (!ssl_cipher_strength_sort(&head, &tail))
1329 {
1330 OPENSSL_free(co_list);
1331 return NULL;
1332 }
1333
1334 /* Now disable everything (maintaining the ordering!) */
1335 ssl_cipher_apply_rule(0, 0, 0, 0, 0, 0, 0, CIPHER_DEL, -1, &head, &tail);
1336
1337
018e57c7
DSH
1338 /*
1339 * We also need cipher aliases for selecting based on the rule_str.
1340 * There might be two types of entries in the rule_str: 1) names
1341 * of ciphers themselves 2) aliases for groups of ciphers.
1342 * For 1) we need the available ciphers and for 2) the cipher
657e60fa 1343 * groups of cipher_aliases added together in one list (otherwise
018e57c7
DSH
1344 * we would be happy with just the cipher_aliases table).
1345 */
1346 num_of_group_aliases = sizeof(cipher_aliases) / sizeof(SSL_CIPHER);
1347 num_of_alias_max = num_of_ciphers + num_of_group_aliases + 1;
babb3798 1348 ca_list = OPENSSL_malloc(sizeof(SSL_CIPHER *) * num_of_alias_max);
018e57c7
DSH
1349 if (ca_list == NULL)
1350 {
3822740c 1351 OPENSSL_free(co_list);
018e57c7
DSH
1352 SSLerr(SSL_F_SSL_CREATE_CIPHER_LIST,ERR_R_MALLOC_FAILURE);
1353 return(NULL); /* Failure */
1354 }
52b8dad8
BM
1355 ssl_cipher_collect_aliases(ca_list, num_of_group_aliases,
1356 disabled_mkey, disabled_auth, disabled_enc, disabled_mac, disabled_ssl,
1357 head);
018e57c7
DSH
1358
1359 /*
1360 * If the rule_string begins with DEFAULT, apply the default rule
1361 * before using the (possibly available) additional rules.
1362 */
1363 ok = 1;
1364 rule_p = rule_str;
1365 if (strncmp(rule_str,"DEFAULT",7) == 0)
1366 {
1367 ok = ssl_cipher_process_rulestr(SSL_DEFAULT_CIPHER_LIST,
a717831d 1368 &head, &tail, ca_list);
018e57c7
DSH
1369 rule_p += 7;
1370 if (*rule_p == ':')
1371 rule_p++;
1372 }
58964a49 1373
018e57c7 1374 if (ok && (strlen(rule_p) > 0))
a717831d 1375 ok = ssl_cipher_process_rulestr(rule_p, &head, &tail, ca_list);
d02b48c6 1376
26a3a48d 1377 OPENSSL_free(ca_list); /* Not needed anymore */
018e57c7
DSH
1378
1379 if (!ok)
1380 { /* Rule processing failure */
3822740c 1381 OPENSSL_free(co_list);
018e57c7
DSH
1382 return(NULL);
1383 }
0a05123a 1384
018e57c7
DSH
1385 /*
1386 * Allocate new "cipherstack" for the result, return with error
1387 * if we cannot get one.
1388 */
62324627 1389 if ((cipherstack = sk_SSL_CIPHER_new_null()) == NULL)
018e57c7 1390 {
3822740c 1391 OPENSSL_free(co_list);
018e57c7 1392 return(NULL);
d02b48c6
RE
1393 }
1394
018e57c7
DSH
1395 /*
1396 * The cipher selection for the list is done. The ciphers are added
1397 * to the resulting precedence to the STACK_OF(SSL_CIPHER).
1398 */
1399 for (curr = head; curr != NULL; curr = curr->next)
d02b48c6 1400 {
58964a49 1401 if (curr->active)
d02b48c6 1402 {
018e57c7 1403 sk_SSL_CIPHER_push(cipherstack, curr->cipher);
d02b48c6 1404#ifdef CIPHER_DEBUG
58964a49 1405 printf("<%s>\n",curr->cipher->name);
d02b48c6 1406#endif
d02b48c6
RE
1407 }
1408 }
3822740c 1409 OPENSSL_free(co_list); /* Not needed any longer */
018e57c7 1410
f0747cd9
NL
1411 tmp_cipher_list = sk_SSL_CIPHER_dup(cipherstack);
1412 if (tmp_cipher_list == NULL)
018e57c7
DSH
1413 {
1414 sk_SSL_CIPHER_free(cipherstack);
f0747cd9 1415 return NULL;
018e57c7 1416 }
f0747cd9
NL
1417 if (*cipher_list != NULL)
1418 sk_SSL_CIPHER_free(*cipher_list);
1419 *cipher_list = cipherstack;
1420 if (*cipher_list_by_id != NULL)
1421 sk_SSL_CIPHER_free(*cipher_list_by_id);
1422 *cipher_list_by_id = tmp_cipher_list;
a6fbcb42 1423 (void)sk_SSL_CIPHER_set_cmp_func(*cipher_list_by_id,ssl_cipher_ptr_id_cmp);
d02b48c6 1424
018e57c7 1425 return(cipherstack);
d02b48c6
RE
1426 }
1427
6b691a5c 1428char *SSL_CIPHER_description(SSL_CIPHER *cipher, char *buf, int len)
d02b48c6 1429 {
b1c4fe36 1430 int is_export,pkl,kl;
f4bfd357
NL
1431 const char *ver,*exp_str;
1432 const char *kx,*au,*enc,*mac;
52b8dad8 1433 unsigned long alg_mkey,alg_auth,alg_enc,alg_mac,alg_ssl,alg2,alg_s;
f9b3bff6 1434#ifdef KSSL_DEBUG
52b8dad8 1435 static const char *format="%-23s %s Kx=%-8s Au=%-4s Enc=%-9s Mac=%-4s%s AL=%lx/%lx/%lx/%lx/%lx\n";
f9b3bff6 1436#else
f4bfd357 1437 static const char *format="%-23s %s Kx=%-8s Au=%-4s Enc=%-9s Mac=%-4s%s\n";
f9b3bff6
RL
1438#endif /* KSSL_DEBUG */
1439
52b8dad8
BM
1440 alg_mkey = cipher->algorithm_mkey;
1441 alg_auth = cipher->algorithm_auth;
1442 alg_enc = cipher->algorithm_enc;
1443 alg_mac = cipher->algorithm_mac;
1444 alg_ssl = cipher->algorithm_ssl;
1445
018e57c7 1446 alg_s=cipher->algo_strength;
d02b48c6
RE
1447 alg2=cipher->algorithm2;
1448
018e57c7
DSH
1449 is_export=SSL_C_IS_EXPORT(cipher);
1450 pkl=SSL_C_EXPORT_PKEYLENGTH(cipher);
1451 kl=SSL_C_EXPORT_KEYLENGTH(cipher);
d8ec0dcf 1452 exp_str=is_export?" export":"";
ea262260 1453
52b8dad8 1454 if (alg_ssl & SSL_SSLV2)
d02b48c6 1455 ver="SSLv2";
52b8dad8 1456 else if (alg_ssl & SSL_SSLV3)
d02b48c6
RE
1457 ver="SSLv3";
1458 else
1459 ver="unknown";
1460
52b8dad8 1461 switch (alg_mkey)
d02b48c6
RE
1462 {
1463 case SSL_kRSA:
b1c4fe36 1464 kx=is_export?(pkl == 512 ? "RSA(512)" : "RSA(1024)"):"RSA";
d02b48c6
RE
1465 break;
1466 case SSL_kDHr:
1467 kx="DH/RSA";
1468 break;
1469 case SSL_kDHd:
1470 kx="DH/DSS";
1471 break;
89bbe14c
BM
1472 case SSL_kKRB5:
1473 kx="KRB5";
d02b48c6
RE
1474 break;
1475 case SSL_kEDH:
b1c4fe36 1476 kx=is_export?(pkl == 512 ? "DH(512)" : "DH(1024)"):"DH";
d02b48c6 1477 break;
89bbe14c
BM
1478 case SSL_kECDHr:
1479 kx="ECDH/RSA";
1480 break;
1481 case SSL_kECDHe:
1482 kx="ECDH/ECDSA";
1483 break;
1484 case SSL_kEECDH:
1485 kx="ECDH";
ea262260 1486 break;
ddac1974
NL
1487 case SSL_kPSK:
1488 kx="PSK";
1489 break;
d02b48c6
RE
1490 default:
1491 kx="unknown";
1492 }
1493
52b8dad8 1494 switch (alg_auth)
d02b48c6
RE
1495 {
1496 case SSL_aRSA:
1497 au="RSA";
1498 break;
1499 case SSL_aDSS:
1500 au="DSS";
1501 break;
1502 case SSL_aDH:
1503 au="DH";
1504 break;
89bbe14c
BM
1505 case SSL_aKRB5:
1506 au="KRB5";
1507 break;
1508 case SSL_aECDH:
1509 au="ECDH";
1510 break;
d02b48c6
RE
1511 case SSL_aNULL:
1512 au="None";
1513 break;
ea262260
BM
1514 case SSL_aECDSA:
1515 au="ECDSA";
1516 break;
ddac1974
NL
1517 case SSL_aPSK:
1518 au="PSK";
1519 break;
d02b48c6
RE
1520 default:
1521 au="unknown";
1522 break;
1523 }
1524
52b8dad8 1525 switch (alg_enc)
d02b48c6
RE
1526 {
1527 case SSL_DES:
b1c4fe36 1528 enc=(is_export && kl == 5)?"DES(40)":"DES(56)";
d02b48c6
RE
1529 break;
1530 case SSL_3DES:
1531 enc="3DES(168)";
1532 break;
1533 case SSL_RC4:
b1c4fe36 1534 enc=is_export?(kl == 5 ? "RC4(40)" : "RC4(56)")
06ab81f9 1535 :((alg2&SSL2_CF_8_BYTE_ENC)?"RC4(64)":"RC4(128)");
d02b48c6
RE
1536 break;
1537 case SSL_RC2:
b1c4fe36 1538 enc=is_export?(kl == 5 ? "RC2(40)" : "RC2(56)"):"RC2(128)";
d02b48c6
RE
1539 break;
1540 case SSL_IDEA:
1541 enc="IDEA(128)";
1542 break;
d02b48c6
RE
1543 case SSL_eNULL:
1544 enc="None";
1545 break;
52b8dad8
BM
1546 case SSL_AES128:
1547 enc="AES(128)";
259810e0 1548 break;
52b8dad8
BM
1549 case SSL_AES256:
1550 enc="AES(256)";
1551 break;
1552 case SSL_CAMELLIA128:
1553 enc="Camellia(128)";
1554 break;
1555 case SSL_CAMELLIA256:
1556 enc="Camellia(256)";
f3dea9a5 1557 break;
96afc1cf
BM
1558 case SSL_SEED:
1559 enc="SEED(128)";
1560 break;
d02b48c6
RE
1561 default:
1562 enc="unknown";
1563 break;
1564 }
1565
52b8dad8 1566 switch (alg_mac)
d02b48c6
RE
1567 {
1568 case SSL_MD5:
1569 mac="MD5";
1570 break;
d02b48c6
RE
1571 case SSL_SHA1:
1572 mac="SHA1";
1573 break;
1574 default:
1575 mac="unknown";
1576 break;
1577 }
1578
1579 if (buf == NULL)
1580 {
063c0502 1581 len=128;
26a3a48d
RL
1582 buf=OPENSSL_malloc(len);
1583 if (buf == NULL) return("OPENSSL_malloc Error");
d02b48c6
RE
1584 }
1585 else if (len < 128)
1586 return("Buffer too small");
1587
f9b3bff6 1588#ifdef KSSL_DEBUG
52b8dad8 1589 BIO_snprintf(buf,len,format,cipher->name,ver,kx,au,enc,mac,exp_str,alg_mkey,alg_auth,alg_enc,alg_mac,alg_ssl);
f9b3bff6 1590#else
d8ec0dcf 1591 BIO_snprintf(buf,len,format,cipher->name,ver,kx,au,enc,mac,exp_str);
f9b3bff6 1592#endif /* KSSL_DEBUG */
d02b48c6
RE
1593 return(buf);
1594 }
1595
0821bcd4 1596char *SSL_CIPHER_get_version(const SSL_CIPHER *c)
d02b48c6
RE
1597 {
1598 int i;
1599
58964a49 1600 if (c == NULL) return("(NONE)");
d02b48c6
RE
1601 i=(int)(c->id>>24L);
1602 if (i == 3)
58964a49 1603 return("TLSv1/SSLv3");
d02b48c6
RE
1604 else if (i == 2)
1605 return("SSLv2");
1606 else
1607 return("unknown");
1608 }
1609
1610/* return the actual cipher being used */
0821bcd4 1611const char *SSL_CIPHER_get_name(const SSL_CIPHER *c)
d02b48c6
RE
1612 {
1613 if (c != NULL)
1614 return(c->name);
1615 return("(NONE)");
1616 }
1617
657e60fa 1618/* number of bits for symmetric cipher */
0821bcd4 1619int SSL_CIPHER_get_bits(const SSL_CIPHER *c, int *alg_bits)
d02b48c6 1620 {
018e57c7 1621 int ret=0;
d02b48c6
RE
1622
1623 if (c != NULL)
1624 {
018e57c7
DSH
1625 if (alg_bits != NULL) *alg_bits = c->alg_bits;
1626 ret = c->strength_bits;
d02b48c6 1627 }
d02b48c6
RE
1628 return(ret);
1629 }
1630
6b691a5c 1631SSL_COMP *ssl3_comp_find(STACK_OF(SSL_COMP) *sk, int n)
413c4f45
MC
1632 {
1633 SSL_COMP *ctmp;
1634 int i,nn;
1635
1636 if ((n == 0) || (sk == NULL)) return(NULL);
f73e07cf 1637 nn=sk_SSL_COMP_num(sk);
413c4f45
MC
1638 for (i=0; i<nn; i++)
1639 {
f73e07cf 1640 ctmp=sk_SSL_COMP_value(sk,i);
413c4f45
MC
1641 if (ctmp->id == n)
1642 return(ctmp);
1643 }
1644 return(NULL);
1645 }
1646
09b6c2ef
DSH
1647#ifdef OPENSSL_NO_COMP
1648void *SSL_COMP_get_compression_methods(void)
1649 {
1650 return NULL;
1651 }
1652int SSL_COMP_add_compression_method(int id, void *cm)
1653 {
1654 return 1;
1655 }
1656
1657const char *SSL_COMP_get_name(const void *comp)
1658 {
1659 return NULL;
1660 }
1661#else
6b691a5c 1662STACK_OF(SSL_COMP) *SSL_COMP_get_compression_methods(void)
413c4f45 1663 {
7ba666fa 1664 load_builtin_compressions();
413c4f45
MC
1665 return(ssl_comp_methods);
1666 }
1667
6b691a5c 1668int SSL_COMP_add_compression_method(int id, COMP_METHOD *cm)
413c4f45
MC
1669 {
1670 SSL_COMP *comp;
413c4f45 1671
9f495243
RL
1672 if (cm == NULL || cm->type == NID_undef)
1673 return 1;
1674
7ba666fa
RL
1675 /* According to draft-ietf-tls-compression-04.txt, the
1676 compression number ranges should be the following:
1677
1678 0 to 63: methods defined by the IETF
1679 64 to 192: external party methods assigned by IANA
1680 193 to 255: reserved for private use */
1681 if (id < 193 || id > 255)
1682 {
1683 SSLerr(SSL_F_SSL_COMP_ADD_COMPRESSION_METHOD,SSL_R_COMPRESSION_ID_NOT_WITHIN_PRIVATE_RANGE);
1684 return 0;
1685 }
1686
058123af 1687 MemCheck_off();
26a3a48d 1688 comp=(SSL_COMP *)OPENSSL_malloc(sizeof(SSL_COMP));
413c4f45
MC
1689 comp->id=id;
1690 comp->method=cm;
7ba666fa 1691 load_builtin_compressions();
82423549
RL
1692 if (ssl_comp_methods
1693 && !sk_SSL_COMP_find(ssl_comp_methods,comp))
1694 {
1695 OPENSSL_free(comp);
1696 MemCheck_on();
1697 SSLerr(SSL_F_SSL_COMP_ADD_COMPRESSION_METHOD,SSL_R_DUPLICATE_COMPRESSION_ID);
1698 return(1);
1699 }
1700 else if ((ssl_comp_methods == NULL)
7ba666fa 1701 || !sk_SSL_COMP_push(ssl_comp_methods,comp))
413c4f45 1702 {
7ba666fa 1703 OPENSSL_free(comp);
058123af 1704 MemCheck_on();
413c4f45 1705 SSLerr(SSL_F_SSL_COMP_ADD_COMPRESSION_METHOD,ERR_R_MALLOC_FAILURE);
f6e8c19e 1706 return(1);
413c4f45
MC
1707 }
1708 else
058123af
RL
1709 {
1710 MemCheck_on();
f6e8c19e 1711 return(0);
058123af 1712 }
413c4f45 1713 }
377dcdba
RL
1714
1715const char *SSL_COMP_get_name(const COMP_METHOD *comp)
1716 {
1717 if (comp)
1718 return comp->name;
1719 return NULL;
1720 }
1721
09b6c2ef 1722#endif