]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/ssl_ciph.c
Make sure a bad parameter to RSA_verify_PKCS1_PSS() doesn't lead to a crash.
[thirdparty/openssl.git] / ssl / ssl_ciph.c
CommitLineData
d02b48c6 1/* ssl/ssl_ciph.c */
58964a49 2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
d02b48c6
RE
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
675f605d 58/* ====================================================================
52b8dad8 59 * Copyright (c) 1998-2007 The OpenSSL Project. All rights reserved.
675f605d
BM
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 * notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 * notice, this list of conditions and the following disclaimer in
70 * the documentation and/or other materials provided with the
71 * distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 * software must display the following acknowledgment:
75 * "This product includes software developed by the OpenSSL Project
76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 * endorse or promote products derived from this software without
80 * prior written permission. For written permission, please contact
81 * openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 * nor may "OpenSSL" appear in their names without prior written
85 * permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 * acknowledgment:
89 * "This product includes software developed by the OpenSSL Project
90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com). This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
ea262260
BM
111/* ====================================================================
112 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113 * ECC cipher suite support in OpenSSL originally developed by
114 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
115 */
ddac1974
NL
116/* ====================================================================
117 * Copyright 2005 Nokia. All rights reserved.
118 *
119 * The portions of the attached software ("Contribution") is developed by
120 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
121 * license.
122 *
123 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
124 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
125 * support (see RFC 4279) to OpenSSL.
126 *
127 * No patent licenses or other rights except those expressly stated in
128 * the OpenSSL open source license shall be deemed granted or received
129 * expressly, by implication, estoppel, or otherwise.
130 *
131 * No assurances are provided by Nokia that the Contribution does not
132 * infringe the patent or other intellectual property rights of any third
133 * party or that the license provides you with all the necessary rights
134 * to make use of the Contribution.
135 *
136 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
137 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
138 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
139 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
140 * OTHERWISE.
141 */
142
d02b48c6 143#include <stdio.h>
ec577822
BM
144#include <openssl/objects.h>
145#include <openssl/comp.h>
70531c14 146#ifndef OPENSSL_NO_ENGINE
b948e2c5 147#include <openssl/engine.h>
70531c14 148#endif
d02b48c6
RE
149#include "ssl_locl.h"
150
151#define SSL_ENC_DES_IDX 0
152#define SSL_ENC_3DES_IDX 1
153#define SSL_ENC_RC4_IDX 2
154#define SSL_ENC_RC2_IDX 3
155#define SSL_ENC_IDEA_IDX 4
89bbe14c
BM
156#define SSL_ENC_NULL_IDX 5
157#define SSL_ENC_AES128_IDX 6
158#define SSL_ENC_AES256_IDX 7
159#define SSL_ENC_CAMELLIA128_IDX 8
160#define SSL_ENC_CAMELLIA256_IDX 9
9981a51e 161#define SSL_ENC_GOST89_IDX 10
96afc1cf
BM
162#define SSL_ENC_SEED_IDX 11
163#define SSL_ENC_NUM_IDX 12
f3dea9a5 164
d02b48c6 165
e778802f 166static const EVP_CIPHER *ssl_cipher_methods[SSL_ENC_NUM_IDX]={
9981a51e 167 NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,
d02b48c6
RE
168 };
169
7ba666fa
RL
170#define SSL_COMP_NULL_IDX 0
171#define SSL_COMP_ZLIB_IDX 1
172#define SSL_COMP_NUM_IDX 2
173
f73e07cf 174static STACK_OF(SSL_COMP) *ssl_comp_methods=NULL;
413c4f45 175
d02b48c6 176#define SSL_MD_MD5_IDX 0
58964a49 177#define SSL_MD_SHA1_IDX 1
b948e2c5
DSH
178#define SSL_MD_GOST94_IDX 2
179#define SSL_MD_GOST89MAC_IDX 3
81025661
DSH
180/*Constant SSL_MAX_DIGEST equal to size of digests array should be
181 * defined in the
182 * ssl_locl.h */
183#define SSL_MD_NUM_IDX SSL_MAX_DIGEST
e778802f 184static const EVP_MD *ssl_digest_methods[SSL_MD_NUM_IDX]={
b948e2c5
DSH
185 NULL,NULL,NULL,NULL
186 };
187/* PKEY_TYPE for GOST89MAC is known in advance, but, because
188 * implementation is engine-provided, we'll fill it only if
189 * corresponding EVP_PKEY_METHOD is found
190 */
191static int ssl_mac_pkey_id[SSL_MD_NUM_IDX]={
192 EVP_PKEY_HMAC,EVP_PKEY_HMAC,EVP_PKEY_HMAC,NID_undef
193 };
194
195static int ssl_mac_secret_size[SSL_MD_NUM_IDX]={
196 0,0,0,0
d02b48c6
RE
197 };
198
81025661
DSH
199static int ssl_handshake_digest_flag[SSL_MD_NUM_IDX]={
200 SSL_HANDSHAKE_MAC_MD5,SSL_HANDSHAKE_MAC_SHA,
201 SSL_HANDSHAKE_MAC_GOST94,0
202 };
203
d02b48c6
RE
204#define CIPHER_ADD 1
205#define CIPHER_KILL 2
206#define CIPHER_DEL 3
58964a49 207#define CIPHER_ORD 4
018e57c7 208#define CIPHER_SPECIAL 5
d02b48c6 209
58964a49
RE
210typedef struct cipher_order_st
211 {
babb3798 212 const SSL_CIPHER *cipher;
58964a49
RE
213 int active;
214 int dead;
215 struct cipher_order_st *next,*prev;
216 } CIPHER_ORDER;
217
018e57c7 218static const SSL_CIPHER cipher_aliases[]={
ed3ecd80 219 /* "ALL" doesn't include eNULL (must be specifically enabled) */
52b8dad8 220 {0,SSL_TXT_ALL,0, 0,0,~SSL_eNULL,0,0,0,0,0,0},
89bbe14c 221 /* "COMPLEMENTOFALL" */
52b8dad8 222 {0,SSL_TXT_CMPALL,0, 0,0,SSL_eNULL,0,0,0,0,0,0},
89bbe14c
BM
223
224 /* "COMPLEMENTOFDEFAULT" (does *not* include ciphersuites not found in ALL!) */
52b8dad8 225 {0,SSL_TXT_CMPDEF,0, SSL_kEDH|SSL_kEECDH,SSL_aNULL,~SSL_eNULL,0,0,0,0,0,0},
89bbe14c 226
52b8dad8
BM
227 /* key exchange aliases
228 * (some of those using only a single bit here combine
229 * multiple key exchange algs according to the RFCs,
89bbe14c 230 * e.g. kEDH combines DHE_DSS and DHE_RSA) */
52b8dad8
BM
231 {0,SSL_TXT_kRSA,0, SSL_kRSA, 0,0,0,0,0,0,0,0},
232
233 {0,SSL_TXT_kDHr,0, SSL_kDHr, 0,0,0,0,0,0,0,0}, /* no such ciphersuites supported! */
234 {0,SSL_TXT_kDHd,0, SSL_kDHd, 0,0,0,0,0,0,0,0}, /* no such ciphersuites supported! */
235 {0,SSL_TXT_kDH,0, SSL_kDHr|SSL_kDHd,0,0,0,0,0,0,0,0}, /* no such ciphersuites supported! */
236 {0,SSL_TXT_kEDH,0, SSL_kEDH, 0,0,0,0,0,0,0,0},
237 {0,SSL_TXT_DH,0, SSL_kDHr|SSL_kDHd|SSL_kEDH,0,0,0,0,0,0,0,0},
238
239 {0,SSL_TXT_kKRB5,0, SSL_kKRB5, 0,0,0,0,0,0,0,0},
240
241 {0,SSL_TXT_kECDHr,0, SSL_kECDHr,0,0,0,0,0,0,0,0},
242 {0,SSL_TXT_kECDHe,0, SSL_kECDHe,0,0,0,0,0,0,0,0},
243 {0,SSL_TXT_kECDH,0, SSL_kECDHr|SSL_kECDHe,0,0,0,0,0,0,0,0},
244 {0,SSL_TXT_kEECDH,0, SSL_kEECDH,0,0,0,0,0,0,0,0},
245 {0,SSL_TXT_ECDH,0, SSL_kECDHr|SSL_kECDHe|SSL_kEECDH,0,0,0,0,0,0,0,0},
246
247 {0,SSL_TXT_kPSK,0, SSL_kPSK, 0,0,0,0,0,0,0,0},
0e1dba93 248 {0,SSL_TXT_kGOST,0, SSL_kGOST,0,0,0,0,0,0,0,0},
52b8dad8
BM
249
250 /* server authentication aliases */
251 {0,SSL_TXT_aRSA,0, 0,SSL_aRSA, 0,0,0,0,0,0,0},
252 {0,SSL_TXT_aDSS,0, 0,SSL_aDSS, 0,0,0,0,0,0,0},
253 {0,SSL_TXT_DSS,0, 0,SSL_aDSS, 0,0,0,0,0,0,0},
254 {0,SSL_TXT_aKRB5,0, 0,SSL_aKRB5, 0,0,0,0,0,0,0},
255 {0,SSL_TXT_aNULL,0, 0,SSL_aNULL, 0,0,0,0,0,0,0},
256 {0,SSL_TXT_aDH,0, 0,SSL_aDH, 0,0,0,0,0,0,0}, /* no such ciphersuites supported! */
257 {0,SSL_TXT_aECDH,0, 0,SSL_aECDH, 0,0,0,0,0,0,0},
258 {0,SSL_TXT_aECDSA,0, 0,SSL_aECDSA,0,0,0,0,0,0,0},
259 {0,SSL_TXT_ECDSA,0, 0,SSL_aECDSA, 0,0,0,0,0,0,0},
260 {0,SSL_TXT_aPSK,0, 0,SSL_aPSK, 0,0,0,0,0,0,0},
0e1dba93
DSH
261 {0,SSL_TXT_aGOST94,0,0,SSL_aGOST94,0,0,0,0,0,0,0},
262 {0,SSL_TXT_aGOST01,0,0,SSL_aGOST01,0,0,0,0,0,0,0},
263 {0,SSL_TXT_aGOST,0,0,SSL_aGOST94|SSL_aGOST01,0,0,0,0,0,0,0},
52b8dad8
BM
264
265 /* aliases combining key exchange and server authentication */
266 {0,SSL_TXT_EDH,0, SSL_kEDH,~SSL_aNULL,0,0,0,0,0,0,0},
267 {0,SSL_TXT_EECDH,0, SSL_kEECDH,~SSL_aNULL,0,0,0,0,0,0,0},
268 {0,SSL_TXT_NULL,0, 0,0,SSL_eNULL, 0,0,0,0,0,0},
269 {0,SSL_TXT_KRB5,0, SSL_kKRB5,SSL_aKRB5,0,0,0,0,0,0,0},
270 {0,SSL_TXT_RSA,0, SSL_kRSA,SSL_aRSA,0,0,0,0,0,0,0},
271 {0,SSL_TXT_ADH,0, SSL_kEDH,SSL_aNULL,0,0,0,0,0,0,0},
272 {0,SSL_TXT_AECDH,0, SSL_kEECDH,SSL_aNULL,0,0,0,0,0,0,0},
273 {0,SSL_TXT_PSK,0, SSL_kPSK,SSL_aPSK,0,0,0,0,0,0,0},
274
275
276 /* symmetric encryption aliases */
277 {0,SSL_TXT_DES,0, 0,0,SSL_DES, 0,0,0,0,0,0},
278 {0,SSL_TXT_3DES,0, 0,0,SSL_3DES, 0,0,0,0,0,0},
279 {0,SSL_TXT_RC4,0, 0,0,SSL_RC4, 0,0,0,0,0,0},
280 {0,SSL_TXT_RC2,0, 0,0,SSL_RC2, 0,0,0,0,0,0},
281 {0,SSL_TXT_IDEA,0, 0,0,SSL_IDEA, 0,0,0,0,0,0},
96afc1cf 282 {0,SSL_TXT_SEED,0, 0,0,SSL_SEED, 0,0,0,0,0,0},
52b8dad8
BM
283 {0,SSL_TXT_eNULL,0, 0,0,SSL_eNULL, 0,0,0,0,0,0},
284 {0,SSL_TXT_AES128,0, 0,0,SSL_AES128,0,0,0,0,0,0},
285 {0,SSL_TXT_AES256,0, 0,0,SSL_AES256,0,0,0,0,0,0},
286 {0,SSL_TXT_AES,0, 0,0,SSL_AES128|SSL_AES256,0,0,0,0,0,0},
287 {0,SSL_TXT_CAMELLIA128,0,0,0,SSL_CAMELLIA128,0,0,0,0,0,0},
288 {0,SSL_TXT_CAMELLIA256,0,0,0,SSL_CAMELLIA256,0,0,0,0,0,0},
289 {0,SSL_TXT_CAMELLIA ,0,0,0,SSL_CAMELLIA128|SSL_CAMELLIA256,0,0,0,0,0,0},
290
291 /* MAC aliases */
292 {0,SSL_TXT_MD5,0, 0,0,0,SSL_MD5, 0,0,0,0,0},
293 {0,SSL_TXT_SHA1,0, 0,0,0,SSL_SHA1, 0,0,0,0,0},
294 {0,SSL_TXT_SHA,0, 0,0,0,SSL_SHA1, 0,0,0,0,0},
b948e2c5
DSH
295 {0,SSL_TXT_GOST94,0, 0,0,0,SSL_GOST94, 0,0,0,0,0},
296 {0,SSL_TXT_GOST89MAC,0, 0,0,0,SSL_GOST89MAC, 0,0,0,0,0},
52b8dad8
BM
297
298 /* protocol version aliases */
299 {0,SSL_TXT_SSLV2,0, 0,0,0,0,SSL_SSLV2, 0,0,0,0},
300 {0,SSL_TXT_SSLV3,0, 0,0,0,0,SSL_SSLV3, 0,0,0,0},
301 {0,SSL_TXT_TLSV1,0, 0,0,0,0,SSL_TLSV1, 0,0,0,0},
302
303 /* export flag */
304 {0,SSL_TXT_EXP,0, 0,0,0,0,0,SSL_EXPORT,0,0,0},
305 {0,SSL_TXT_EXPORT,0, 0,0,0,0,0,SSL_EXPORT,0,0,0},
306
307 /* strength classes */
308 {0,SSL_TXT_EXP40,0, 0,0,0,0,0,SSL_EXP40, 0,0,0},
309 {0,SSL_TXT_EXP56,0, 0,0,0,0,0,SSL_EXP56, 0,0,0},
310 {0,SSL_TXT_LOW,0, 0,0,0,0,0,SSL_LOW, 0,0,0},
311 {0,SSL_TXT_MEDIUM,0, 0,0,0,0,0,SSL_MEDIUM,0,0,0},
312 {0,SSL_TXT_HIGH,0, 0,0,0,0,0,SSL_HIGH, 0,0,0},
3ad74edc
DSH
313 /* FIPS 140-2 approved ciphersuite */
314 {0,SSL_TXT_FIPS,0, 0,0,~SSL_eNULL,0,0,SSL_FIPS, 0,0,0},
d02b48c6 315 };
81025661
DSH
316/* Search for public key algorithm with given name and
317 * return its pkey_id if it is available. Otherwise return 0
318 */
70531c14
DSH
319#ifdef OPENSSL_NO_ENGINE
320
81025661
DSH
321static int get_optional_pkey_id(const char *pkey_name)
322 {
323 const EVP_PKEY_ASN1_METHOD *ameth;
81025661 324 int pkey_id=0;
70531c14 325 ameth = EVP_PKEY_asn1_find_str(NULL,pkey_name,-1);
81025661
DSH
326 if (ameth)
327 {
328 EVP_PKEY_asn1_get0_info(&pkey_id, NULL,NULL,NULL,NULL,ameth);
329 }
81025661
DSH
330 return pkey_id;
331 }
d02b48c6 332
70531c14
DSH
333#else
334
335static int get_optional_pkey_id(const char *pkey_name)
336 {
337 const EVP_PKEY_ASN1_METHOD *ameth;
338 ENGINE *tmpeng = NULL;
339 int pkey_id=0;
340 ameth = EVP_PKEY_asn1_find_str(&tmpeng,pkey_name,-1);
341 if (ameth)
342 {
343 EVP_PKEY_asn1_get0_info(&pkey_id, NULL,NULL,NULL,NULL,ameth);
344 }
345 if (tmpeng) ENGINE_finish(tmpeng);
346 return pkey_id;
347 }
348
349#endif
350
7f3c9036 351void ssl_load_ciphers(void)
d02b48c6 352 {
d02b48c6
RE
353 ssl_cipher_methods[SSL_ENC_DES_IDX]=
354 EVP_get_cipherbyname(SN_des_cbc);
355 ssl_cipher_methods[SSL_ENC_3DES_IDX]=
356 EVP_get_cipherbyname(SN_des_ede3_cbc);
357 ssl_cipher_methods[SSL_ENC_RC4_IDX]=
358 EVP_get_cipherbyname(SN_rc4);
359 ssl_cipher_methods[SSL_ENC_RC2_IDX]=
360 EVP_get_cipherbyname(SN_rc2_cbc);
5fdf0666 361#ifndef OPENSSL_NO_IDEA
d02b48c6
RE
362 ssl_cipher_methods[SSL_ENC_IDEA_IDX]=
363 EVP_get_cipherbyname(SN_idea_cbc);
5fdf0666
RL
364#else
365 ssl_cipher_methods[SSL_ENC_IDEA_IDX]= NULL;
366#endif
deb2c1a1
DSH
367 ssl_cipher_methods[SSL_ENC_AES128_IDX]=
368 EVP_get_cipherbyname(SN_aes_128_cbc);
369 ssl_cipher_methods[SSL_ENC_AES256_IDX]=
370 EVP_get_cipherbyname(SN_aes_256_cbc);
f3dea9a5
BM
371 ssl_cipher_methods[SSL_ENC_CAMELLIA128_IDX]=
372 EVP_get_cipherbyname(SN_camellia_128_cbc);
373 ssl_cipher_methods[SSL_ENC_CAMELLIA256_IDX]=
374 EVP_get_cipherbyname(SN_camellia_256_cbc);
9981a51e 375 ssl_cipher_methods[SSL_ENC_GOST89_IDX]=
96afc1cf
BM
376 EVP_get_cipherbyname(SN_gost89_cnt);
377 ssl_cipher_methods[SSL_ENC_SEED_IDX]=
378 EVP_get_cipherbyname(SN_seed_cbc);
d02b48c6
RE
379
380 ssl_digest_methods[SSL_MD_MD5_IDX]=
381 EVP_get_digestbyname(SN_md5);
b948e2c5
DSH
382 ssl_mac_secret_size[SSL_MD_MD5_IDX]=
383 EVP_MD_size(ssl_digest_methods[SSL_MD_MD5_IDX]);
d02b48c6
RE
384 ssl_digest_methods[SSL_MD_SHA1_IDX]=
385 EVP_get_digestbyname(SN_sha1);
b948e2c5
DSH
386 ssl_mac_secret_size[SSL_MD_SHA1_IDX]=
387 EVP_MD_size(ssl_digest_methods[SSL_MD_SHA1_IDX]);
388 ssl_digest_methods[SSL_MD_GOST94_IDX]=
389 EVP_get_digestbyname(SN_id_GostR3411_94);
390 if (ssl_digest_methods[SSL_MD_GOST94_IDX])
391 {
392 ssl_mac_secret_size[SSL_MD_GOST94_IDX]=
393 EVP_MD_size(ssl_digest_methods[SSL_MD_GOST94_IDX]);
394 }
395 ssl_digest_methods[SSL_MD_GOST89MAC_IDX]=
396 EVP_get_digestbyname(SN_id_Gost28147_89_MAC);
81025661
DSH
397 ssl_mac_pkey_id[SSL_MD_GOST89MAC_IDX] = get_optional_pkey_id("gost-mac");
398 if (ssl_mac_pkey_id[SSL_MD_GOST89MAC_IDX]) {
b948e2c5 399 ssl_mac_secret_size[SSL_MD_GOST89MAC_IDX]=32;
81025661 400 }
09b6c2ef 401
b948e2c5 402 }
09b6c2ef
DSH
403#ifndef OPENSSL_NO_COMP
404
7ba666fa
RL
405static int sk_comp_cmp(const SSL_COMP * const *a,
406 const SSL_COMP * const *b)
407 {
408 return((*a)->id-(*b)->id);
409 }
410
411static void load_builtin_compressions(void)
412 {
675f605d 413 int got_write_lock = 0;
f70ddce7 414
675f605d 415 CRYPTO_r_lock(CRYPTO_LOCK_SSL);
7ba666fa
RL
416 if (ssl_comp_methods == NULL)
417 {
675f605d
BM
418 CRYPTO_r_unlock(CRYPTO_LOCK_SSL);
419 CRYPTO_w_lock(CRYPTO_LOCK_SSL);
420 got_write_lock = 1;
421
422 if (ssl_comp_methods == NULL)
7ba666fa 423 {
675f605d
BM
424 SSL_COMP *comp = NULL;
425
426 MemCheck_off();
427 ssl_comp_methods=sk_SSL_COMP_new(sk_comp_cmp);
428 if (ssl_comp_methods != NULL)
7ba666fa 429 {
675f605d
BM
430 comp=(SSL_COMP *)OPENSSL_malloc(sizeof(SSL_COMP));
431 if (comp != NULL)
7ba666fa 432 {
675f605d
BM
433 comp->method=COMP_zlib();
434 if (comp->method
435 && comp->method->type == NID_undef)
436 OPENSSL_free(comp);
437 else
438 {
439 comp->id=SSL_COMP_ZLIB_IDX;
440 comp->name=comp->method->name;
441 sk_SSL_COMP_push(ssl_comp_methods,comp);
442 }
7ba666fa
RL
443 }
444 }
675f605d 445 MemCheck_on();
7ba666fa 446 }
7ba666fa 447 }
675f605d
BM
448
449 if (got_write_lock)
450 CRYPTO_w_unlock(CRYPTO_LOCK_SSL);
451 else
452 CRYPTO_r_unlock(CRYPTO_LOCK_SSL);
7ba666fa 453 }
09b6c2ef 454#endif
7ba666fa 455
0821bcd4 456int ssl_cipher_get_evp(const SSL_SESSION *s, const EVP_CIPHER **enc,
b948e2c5 457 const EVP_MD **md, int *mac_pkey_type, int *mac_secret_size,SSL_COMP **comp)
d02b48c6
RE
458 {
459 int i;
babb3798 460 const SSL_CIPHER *c;
d02b48c6 461
413c4f45 462 c=s->cipher;
d02b48c6 463 if (c == NULL) return(0);
413c4f45
MC
464 if (comp != NULL)
465 {
466 SSL_COMP ctmp;
09b6c2ef 467#ifndef OPENSSL_NO_COMP
7ba666fa 468 load_builtin_compressions();
09b6c2ef 469#endif
413c4f45 470
7ba666fa
RL
471 *comp=NULL;
472 ctmp.id=s->compress_meth;
473 if (ssl_comp_methods != NULL)
474 {
f73e07cf 475 i=sk_SSL_COMP_find(ssl_comp_methods,&ctmp);
413c4f45 476 if (i >= 0)
f73e07cf 477 *comp=sk_SSL_COMP_value(ssl_comp_methods,i);
413c4f45
MC
478 else
479 *comp=NULL;
480 }
481 }
482
483 if ((enc == NULL) || (md == NULL)) return(0);
d02b48c6 484
52b8dad8 485 switch (c->algorithm_enc)
d02b48c6
RE
486 {
487 case SSL_DES:
488 i=SSL_ENC_DES_IDX;
489 break;
490 case SSL_3DES:
491 i=SSL_ENC_3DES_IDX;
492 break;
493 case SSL_RC4:
494 i=SSL_ENC_RC4_IDX;
495 break;
496 case SSL_RC2:
497 i=SSL_ENC_RC2_IDX;
498 break;
499 case SSL_IDEA:
500 i=SSL_ENC_IDEA_IDX;
501 break;
502 case SSL_eNULL:
503 i=SSL_ENC_NULL_IDX;
504 break;
52b8dad8
BM
505 case SSL_AES128:
506 i=SSL_ENC_AES128_IDX;
259810e0 507 break;
52b8dad8
BM
508 case SSL_AES256:
509 i=SSL_ENC_AES256_IDX;
510 break;
511 case SSL_CAMELLIA128:
512 i=SSL_ENC_CAMELLIA128_IDX;
513 break;
514 case SSL_CAMELLIA256:
515 i=SSL_ENC_CAMELLIA256_IDX;
f3dea9a5 516 break;
9981a51e
DSH
517 case SSL_eGOST2814789CNT:
518 i=SSL_ENC_GOST89_IDX;
519 break;
96afc1cf
BM
520 case SSL_SEED:
521 i=SSL_ENC_SEED_IDX;
522 break;
d02b48c6
RE
523 default:
524 i= -1;
525 break;
526 }
527
528 if ((i < 0) || (i > SSL_ENC_NUM_IDX))
529 *enc=NULL;
530 else
531 {
532 if (i == SSL_ENC_NULL_IDX)
533 *enc=EVP_enc_null();
534 else
535 *enc=ssl_cipher_methods[i];
536 }
537
52b8dad8 538 switch (c->algorithm_mac)
d02b48c6
RE
539 {
540 case SSL_MD5:
541 i=SSL_MD_MD5_IDX;
542 break;
d02b48c6
RE
543 case SSL_SHA1:
544 i=SSL_MD_SHA1_IDX;
545 break;
b948e2c5
DSH
546 case SSL_GOST94:
547 i = SSL_MD_GOST94_IDX;
548 break;
549 case SSL_GOST89MAC:
550 i = SSL_MD_GOST89MAC_IDX;
551 break;
d02b48c6
RE
552 default:
553 i= -1;
554 break;
555 }
556 if ((i < 0) || (i > SSL_MD_NUM_IDX))
b948e2c5
DSH
557 {
558 *md=NULL;
559 if (mac_pkey_type!=NULL) *mac_pkey_type = NID_undef;
560 if (mac_secret_size!=NULL) *mac_secret_size = 0;
561
562 }
d02b48c6 563 else
b948e2c5 564 {
d02b48c6 565 *md=ssl_digest_methods[i];
b948e2c5
DSH
566 if (mac_pkey_type!=NULL) *mac_pkey_type = ssl_mac_pkey_id[i];
567 if (mac_secret_size!=NULL) *mac_secret_size = ssl_mac_secret_size[i];
568 }
d02b48c6 569
b948e2c5 570 if ((*enc != NULL) && (*md != NULL) && (!mac_pkey_type||*mac_pkey_type != NID_undef))
d02b48c6
RE
571 return(1);
572 else
573 return(0);
574 }
575
81025661
DSH
576int ssl_get_handshake_digest(int idx, long *mask, const EVP_MD **md)
577{
578 if (idx <0||idx>=SSL_MD_NUM_IDX)
579 {
580 return 0;
581 }
582 if (ssl_handshake_digest_flag[idx]==0) return 0;
583 *mask = ssl_handshake_digest_flag[idx];
584 *md = ssl_digest_methods[idx];
585 return 1;
586}
587
58964a49
RE
588#define ITEM_SEP(a) \
589 (((a) == ':') || ((a) == ' ') || ((a) == ';') || ((a) == ','))
590
6b691a5c
UM
591static void ll_append_tail(CIPHER_ORDER **head, CIPHER_ORDER *curr,
592 CIPHER_ORDER **tail)
58964a49
RE
593 {
594 if (curr == *tail) return;
595 if (curr == *head)
596 *head=curr->next;
597 if (curr->prev != NULL)
598 curr->prev->next=curr->next;
fd5bc65c 599 if (curr->next != NULL)
58964a49
RE
600 curr->next->prev=curr->prev;
601 (*tail)->next=curr;
602 curr->prev= *tail;
603 curr->next=NULL;
604 *tail=curr;
605 }
606
fd5bc65c
BM
607static void ll_append_head(CIPHER_ORDER **head, CIPHER_ORDER *curr,
608 CIPHER_ORDER **tail)
609 {
610 if (curr == *head) return;
611 if (curr == *tail)
612 *tail=curr->prev;
613 if (curr->next != NULL)
614 curr->next->prev=curr->prev;
615 if (curr->prev != NULL)
616 curr->prev->next=curr->next;
617 (*head)->prev=curr;
618 curr->next= *head;
619 curr->prev=NULL;
620 *head=curr;
621 }
622
52b8dad8 623static void ssl_cipher_get_disabled(unsigned long *mkey, unsigned long *auth, unsigned long *enc, unsigned long *mac, unsigned long *ssl)
d02b48c6 624 {
52b8dad8
BM
625 *mkey = 0;
626 *auth = 0;
627 *enc = 0;
628 *mac = 0;
629 *ssl = 0;
d02b48c6 630
bc36ee62 631#ifdef OPENSSL_NO_RSA
52b8dad8
BM
632 *mkey |= SSL_kRSA;
633 *auth |= SSL_aRSA;
d02b48c6 634#endif
bc36ee62 635#ifdef OPENSSL_NO_DSA
52b8dad8 636 *auth |= SSL_aDSS;
d02b48c6 637#endif
52b8dad8
BM
638 *mkey |= SSL_kDHr|SSL_kDHd; /* no such ciphersuites supported! */
639 *auth |= SSL_aDH;
bc36ee62 640#ifdef OPENSSL_NO_DH
52b8dad8
BM
641 *mkey |= SSL_kDHr|SSL_kDHd|SSL_kEDH;
642 *auth |= SSL_aDH;
d02b48c6 643#endif
bc36ee62 644#ifdef OPENSSL_NO_KRB5
52b8dad8
BM
645 *mkey |= SSL_kKRB5;
646 *auth |= SSL_aKRB5;
f9b3bff6 647#endif
89bbe14c 648#ifdef OPENSSL_NO_ECDSA
52b8dad8 649 *auth |= SSL_aECDSA;
89bbe14c 650#endif
ea262260 651#ifdef OPENSSL_NO_ECDH
52b8dad8
BM
652 *mkey |= SSL_kECDHe|SSL_kECDHr;
653 *auth |= SSL_aECDH;
ea262260 654#endif
ddac1974 655#ifdef OPENSSL_NO_PSK
52b8dad8
BM
656 *mkey |= SSL_kPSK;
657 *auth |= SSL_aPSK;
ddac1974 658#endif
81025661
DSH
659 /* Check for presence of GOST 34.10 algorithms, and if they
660 * do not present, disable appropriate auth and key exchange */
661 if (!get_optional_pkey_id("gost94")) {
662 *auth |= SSL_aGOST94;
663 }
664 if (!get_optional_pkey_id("gost2001")) {
665 *auth |= SSL_aGOST01;
666 }
667 /* Disable GOST key exchange if no GOST signature algs are available * */
668 if ((*auth & (SSL_aGOST94|SSL_aGOST01)) == (SSL_aGOST94|SSL_aGOST01)) {
669 *mkey |= SSL_kGOST;
670 }
988788f6 671#ifdef SSL_FORBID_ENULL
52b8dad8 672 *enc |= SSL_eNULL;
d02b48c6 673#endif
81025661
DSH
674
675
d02b48c6 676
52b8dad8
BM
677 *enc |= (ssl_cipher_methods[SSL_ENC_DES_IDX ] == NULL) ? SSL_DES :0;
678 *enc |= (ssl_cipher_methods[SSL_ENC_3DES_IDX] == NULL) ? SSL_3DES:0;
679 *enc |= (ssl_cipher_methods[SSL_ENC_RC4_IDX ] == NULL) ? SSL_RC4 :0;
680 *enc |= (ssl_cipher_methods[SSL_ENC_RC2_IDX ] == NULL) ? SSL_RC2 :0;
681 *enc |= (ssl_cipher_methods[SSL_ENC_IDEA_IDX] == NULL) ? SSL_IDEA:0;
682 *enc |= (ssl_cipher_methods[SSL_ENC_AES128_IDX] == NULL) ? SSL_AES128:0;
683 *enc |= (ssl_cipher_methods[SSL_ENC_AES256_IDX] == NULL) ? SSL_AES256:0;
684 *enc |= (ssl_cipher_methods[SSL_ENC_CAMELLIA128_IDX] == NULL) ? SSL_CAMELLIA128:0;
685 *enc |= (ssl_cipher_methods[SSL_ENC_CAMELLIA256_IDX] == NULL) ? SSL_CAMELLIA256:0;
9981a51e 686 *enc |= (ssl_cipher_methods[SSL_ENC_GOST89_IDX] == NULL) ? SSL_eGOST2814789CNT:0;
96afc1cf 687 *enc |= (ssl_cipher_methods[SSL_ENC_SEED_IDX] == NULL) ? SSL_SEED:0;
52b8dad8
BM
688
689 *mac |= (ssl_digest_methods[SSL_MD_MD5_IDX ] == NULL) ? SSL_MD5 :0;
690 *mac |= (ssl_digest_methods[SSL_MD_SHA1_IDX] == NULL) ? SSL_SHA1:0;
b948e2c5
DSH
691 *mac |= (ssl_digest_methods[SSL_MD_GOST94_IDX] == NULL) ? SSL_GOST94:0;
692 *mac |= (ssl_digest_methods[SSL_MD_GOST89MAC_IDX] == NULL || ssl_mac_pkey_id[SSL_MD_GOST89MAC_IDX]==NID_undef)? SSL_GOST89MAC:0;
693
018e57c7
DSH
694 }
695
696static void ssl_cipher_collect_ciphers(const SSL_METHOD *ssl_method,
52b8dad8
BM
697 int num_of_ciphers,
698 unsigned long disabled_mkey, unsigned long disabled_auth,
699 unsigned long disabled_enc, unsigned long disabled_mac,
700 unsigned long disabled_ssl,
701 CIPHER_ORDER *co_list,
702 CIPHER_ORDER **head_p, CIPHER_ORDER **tail_p)
018e57c7 703 {
3822740c 704 int i, co_list_num;
babb3798 705 const SSL_CIPHER *c;
018e57c7
DSH
706
707 /*
708 * We have num_of_ciphers descriptions compiled in, depending on the
709 * method selected (SSLv2 and/or SSLv3, TLSv1 etc).
710 * These will later be sorted in a linked list with at most num
711 * entries.
712 */
58964a49 713
d02b48c6 714 /* Get the initial list of ciphers */
3822740c 715 co_list_num = 0; /* actual count of ciphers */
018e57c7 716 for (i = 0; i < num_of_ciphers; i++)
d02b48c6 717 {
018e57c7 718 c = ssl_method->get_cipher(i);
d02b48c6 719 /* drop those that use any of that is not available */
52b8dad8
BM
720 if ((c != NULL) && c->valid &&
721 !(c->algorithm_mkey & disabled_mkey) &&
722 !(c->algorithm_auth & disabled_auth) &&
723 !(c->algorithm_enc & disabled_enc) &&
724 !(c->algorithm_mac & disabled_mac) &&
725 !(c->algorithm_ssl & disabled_ssl))
d02b48c6 726 {
3822740c
RL
727 co_list[co_list_num].cipher = c;
728 co_list[co_list_num].next = NULL;
729 co_list[co_list_num].prev = NULL;
730 co_list[co_list_num].active = 0;
731 co_list_num++;
f9b3bff6 732#ifdef KSSL_DEBUG
52b8dad8 733 printf("\t%d: %s %lx %lx %lx\n",i,c->name,c->id,c->algorithm_mkey,c->algorithm_auth);
f9b3bff6 734#endif /* KSSL_DEBUG */
018e57c7 735 /*
d02b48c6 736 if (!sk_push(ca_list,(char *)c)) goto err;
018e57c7 737 */
d02b48c6
RE
738 }
739 }
018e57c7
DSH
740
741 /*
742 * Prepare linked list from list entries
743 */
3822740c 744 if (co_list_num > 0)
58964a49 745 {
fd5bc65c
BM
746 co_list[0].prev = NULL;
747
748 if (co_list_num > 1)
749 {
750 co_list[0].next = &co_list[1];
751
752 for (i = 1; i < co_list_num - 1; i++)
753 {
754 co_list[i].prev = &co_list[i - 1];
755 co_list[i].next = &co_list[i + 1];
756 }
757
758 co_list[co_list_num - 1].prev = &co_list[co_list_num - 2];
759 }
760
761 co_list[co_list_num - 1].next = NULL;
762
763 *head_p = &co_list[0];
764 *tail_p = &co_list[co_list_num - 1];
58964a49 765 }
018e57c7 766 }
d02b48c6 767
babb3798 768static void ssl_cipher_collect_aliases(const SSL_CIPHER **ca_list,
52b8dad8
BM
769 int num_of_group_aliases,
770 unsigned long disabled_mkey, unsigned long disabled_auth,
771 unsigned long disabled_enc, unsigned long disabled_mac,
772 unsigned long disabled_ssl,
018e57c7
DSH
773 CIPHER_ORDER *head)
774 {
775 CIPHER_ORDER *ciph_curr;
babb3798 776 const SSL_CIPHER **ca_curr;
018e57c7 777 int i;
52b8dad8
BM
778 unsigned long mask_mkey = ~disabled_mkey;
779 unsigned long mask_auth = ~disabled_auth;
780 unsigned long mask_enc = ~disabled_enc;
781 unsigned long mask_mac = ~disabled_mac;
782 unsigned long mask_ssl = ~disabled_ssl;
d02b48c6 783
018e57c7
DSH
784 /*
785 * First, add the real ciphers as already collected
786 */
787 ciph_curr = head;
788 ca_curr = ca_list;
789 while (ciph_curr != NULL)
d02b48c6 790 {
018e57c7
DSH
791 *ca_curr = ciph_curr->cipher;
792 ca_curr++;
793 ciph_curr = ciph_curr->next;
d02b48c6
RE
794 }
795
018e57c7
DSH
796 /*
797 * Now we add the available ones from the cipher_aliases[] table.
09e20e0b
BM
798 * They represent either one or more algorithms, some of which
799 * in any affected category must be supported (set in enabled_mask),
89bbe14c 800 * or represent a cipher strength value (will be added in any case because algorithms=0).
018e57c7
DSH
801 */
802 for (i = 0; i < num_of_group_aliases; i++)
803 {
52b8dad8
BM
804 unsigned long algorithm_mkey = cipher_aliases[i].algorithm_mkey;
805 unsigned long algorithm_auth = cipher_aliases[i].algorithm_auth;
806 unsigned long algorithm_enc = cipher_aliases[i].algorithm_enc;
807 unsigned long algorithm_mac = cipher_aliases[i].algorithm_mac;
808 unsigned long algorithm_ssl = cipher_aliases[i].algorithm_ssl;
809
810 if (algorithm_mkey)
811 if ((algorithm_mkey & mask_mkey) == 0)
812 continue;
813
814 if (algorithm_auth)
815 if ((algorithm_auth & mask_auth) == 0)
09e20e0b 816 continue;
09e20e0b 817
52b8dad8
BM
818 if (algorithm_enc)
819 if ((algorithm_enc & mask_enc) == 0)
09e20e0b 820 continue;
09e20e0b 821
52b8dad8
BM
822 if (algorithm_mac)
823 if ((algorithm_mac & mask_mac) == 0)
09e20e0b 824 continue;
09e20e0b 825
52b8dad8
BM
826 if (algorithm_ssl)
827 if ((algorithm_ssl & mask_ssl) == 0)
09e20e0b 828 continue;
09e20e0b
BM
829
830 *ca_curr = (SSL_CIPHER *)(cipher_aliases + i);
831 ca_curr++;
018e57c7 832 }
d02b48c6 833
018e57c7
DSH
834 *ca_curr = NULL; /* end of list */
835 }
d02b48c6 836
52b8dad8
BM
837static void ssl_cipher_apply_rule(unsigned long cipher_id,
838 unsigned long alg_mkey, unsigned long alg_auth,
839 unsigned long alg_enc, unsigned long alg_mac,
840 unsigned long alg_ssl,
841 unsigned long algo_strength,
a717831d 842 int rule, int strength_bits,
018e57c7
DSH
843 CIPHER_ORDER **head_p, CIPHER_ORDER **tail_p)
844 {
fd5bc65c 845 CIPHER_ORDER *head, *tail, *curr, *curr2, *last;
babb3798 846 const SSL_CIPHER *cp;
fd5bc65c 847 int reverse = 0;
018e57c7
DSH
848
849#ifdef CIPHER_DEBUG
52b8dad8
BM
850 printf("Applying rule %d with %08lx/%08lx/%08lx/%08lx/%08lx %08lx (%d)\n",
851 rule, alg_mkey, alg_auth, alg_enc, alg_mac, alg_ssl, algo_strength, strength_bits);
018e57c7 852#endif
d02b48c6 853
fd5bc65c
BM
854 if (rule == CIPHER_DEL)
855 reverse = 1; /* needed to maintain sorting between currently deleted ciphers */
856
857 head = *head_p;
858 tail = *tail_p;
859
860 if (reverse)
861 {
862 curr = tail;
863 last = head;
864 }
865 else
866 {
867 curr = head;
868 last = tail;
869 }
870
871 curr2 = curr;
d02b48c6
RE
872 for (;;)
873 {
fd5bc65c 874 if ((curr == NULL) || (curr == last)) break;
018e57c7 875 curr = curr2;
fd5bc65c 876 curr2 = reverse ? curr->prev : curr->next;
018e57c7
DSH
877
878 cp = curr->cipher;
879
52b8dad8
BM
880 /*
881 * Selection criteria is either the value of strength_bits
882 * or the algorithms used.
883 */
884 if (strength_bits >= 0)
ba1ba5f0 885 {
52b8dad8 886 if (strength_bits != cp->strength_bits)
ba1ba5f0
DSH
887 continue;
888 }
52b8dad8 889 else
018e57c7 890 {
018e57c7 891#ifdef CIPHER_DEBUG
52b8dad8 892 printf("\nName: %s:\nAlgo = %08lx/%08lx/%08lx/%08lx/%08lx Algo_strength = %08lx\n", cp->name, cp->algorithm_mkey, cp->algorithm_auth, cp->algorithm_enc, cp->algorithm_mac, cp->algorithm_ssl, cp->algo_strength);
018e57c7 893#endif
52b8dad8
BM
894
895 if (alg_mkey && !(alg_mkey & cp->algorithm_mkey))
896 continue;
897 if (alg_auth && !(alg_auth & cp->algorithm_auth))
898 continue;
899 if (alg_enc && !(alg_enc & cp->algorithm_enc))
900 continue;
901 if (alg_mac && !(alg_mac & cp->algorithm_mac))
902 continue;
903 if (alg_ssl && !(alg_ssl & cp->algorithm_ssl))
904 continue;
905 if ((algo_strength & SSL_EXP_MASK) && !(algo_strength & SSL_EXP_MASK & cp->algo_strength))
906 continue;
907 if ((algo_strength & SSL_STRONG_MASK) && !(algo_strength & SSL_STRONG_MASK & cp->algo_strength))
908 continue;
018e57c7 909 }
018e57c7
DSH
910
911#ifdef CIPHER_DEBUG
912 printf("Action = %d\n", rule);
913#endif
914
915 /* add the cipher if it has not been added yet. */
916 if (rule == CIPHER_ADD)
917 {
fd5bc65c 918 /* reverse == 0 */
018e57c7
DSH
919 if (!curr->active)
920 {
921 ll_append_tail(&head, curr, &tail);
922 curr->active = 1;
923 }
924 }
925 /* Move the added cipher to this location */
926 else if (rule == CIPHER_ORD)
927 {
fd5bc65c 928 /* reverse == 0 */
018e57c7
DSH
929 if (curr->active)
930 {
931 ll_append_tail(&head, curr, &tail);
932 }
933 }
934 else if (rule == CIPHER_DEL)
fd5bc65c
BM
935 {
936 /* reverse == 1 */
937 if (curr->active)
938 {
939 /* most recently deleted ciphersuites get best positions
940 * for any future CIPHER_ADD (note that the CIPHER_DEL loop
941 * works in reverse to maintain the order) */
942 ll_append_head(&head, curr, &tail);
943 curr->active = 0;
944 }
945 }
018e57c7
DSH
946 else if (rule == CIPHER_KILL)
947 {
fd5bc65c 948 /* reverse == 0 */
018e57c7
DSH
949 if (head == curr)
950 head = curr->next;
951 else
952 curr->prev->next = curr->next;
953 if (tail == curr)
954 tail = curr->prev;
955 curr->active = 0;
956 if (curr->next != NULL)
957 curr->next->prev = curr->prev;
958 if (curr->prev != NULL)
959 curr->prev->next = curr->next;
960 curr->next = NULL;
961 curr->prev = NULL;
962 }
963 }
964
965 *head_p = head;
966 *tail_p = tail;
967 }
968
a717831d 969static int ssl_cipher_strength_sort(CIPHER_ORDER **head_p,
3822740c 970 CIPHER_ORDER **tail_p)
018e57c7
DSH
971 {
972 int max_strength_bits, i, *number_uses;
973 CIPHER_ORDER *curr;
974
975 /*
976 * This routine sorts the ciphers with descending strength. The sorting
977 * must keep the pre-sorted sequence, so we apply the normal sorting
978 * routine as '+' movement to the end of the list.
979 */
980 max_strength_bits = 0;
981 curr = *head_p;
982 while (curr != NULL)
983 {
984 if (curr->active &&
985 (curr->cipher->strength_bits > max_strength_bits))
986 max_strength_bits = curr->cipher->strength_bits;
987 curr = curr->next;
988 }
989
26a3a48d 990 number_uses = OPENSSL_malloc((max_strength_bits + 1) * sizeof(int));
018e57c7 991 if (!number_uses)
52b8dad8 992 {
018e57c7
DSH
993 SSLerr(SSL_F_SSL_CIPHER_STRENGTH_SORT,ERR_R_MALLOC_FAILURE);
994 return(0);
52b8dad8 995 }
018e57c7
DSH
996 memset(number_uses, 0, (max_strength_bits + 1) * sizeof(int));
997
998 /*
999 * Now find the strength_bits values actually used
1000 */
1001 curr = *head_p;
1002 while (curr != NULL)
1003 {
1004 if (curr->active)
1005 number_uses[curr->cipher->strength_bits]++;
1006 curr = curr->next;
1007 }
018e57c7
DSH
1008 /*
1009 * Go through the list of used strength_bits values in descending
64287002 1010 * order.
018e57c7 1011 */
018e57c7 1012 for (i = max_strength_bits; i >= 0; i--)
018e57c7 1013 if (number_uses[i] > 0)
52b8dad8 1014 ssl_cipher_apply_rule(0, 0, 0, 0, 0, 0, 0, CIPHER_ORD, i, head_p, tail_p);
018e57c7 1015
26a3a48d 1016 OPENSSL_free(number_uses);
018e57c7
DSH
1017 return(1);
1018 }
1019
1020static int ssl_cipher_process_rulestr(const char *rule_str,
a717831d 1021 CIPHER_ORDER **head_p, CIPHER_ORDER **tail_p,
babb3798 1022 const SSL_CIPHER **ca_list)
018e57c7 1023 {
52b8dad8 1024 unsigned long alg_mkey, alg_auth, alg_enc, alg_mac, alg_ssl, algo_strength;
018e57c7
DSH
1025 const char *l, *start, *buf;
1026 int j, multi, found, rule, retval, ok, buflen;
52b8dad8 1027 unsigned long cipher_id = 0;
018e57c7 1028 char ch;
58964a49 1029
018e57c7
DSH
1030 retval = 1;
1031 l = rule_str;
1032 for (;;)
1033 {
1034 ch = *l;
58964a49 1035
018e57c7
DSH
1036 if (ch == '\0')
1037 break; /* done */
d02b48c6 1038 if (ch == '-')
018e57c7 1039 { rule = CIPHER_DEL; l++; }
d02b48c6 1040 else if (ch == '+')
018e57c7 1041 { rule = CIPHER_ORD; l++; }
d02b48c6 1042 else if (ch == '!')
018e57c7
DSH
1043 { rule = CIPHER_KILL; l++; }
1044 else if (ch == '@')
1045 { rule = CIPHER_SPECIAL; l++; }
1046 else
1047 { rule = CIPHER_ADD; }
d02b48c6 1048
58964a49 1049 if (ITEM_SEP(ch))
d02b48c6
RE
1050 {
1051 l++;
1052 continue;
1053 }
018e57c7 1054
52b8dad8
BM
1055 alg_mkey = 0;
1056 alg_auth = 0;
1057 alg_enc = 0;
1058 alg_mac = 0;
1059 alg_ssl = 0;
1060 algo_strength = 0;
d02b48c6
RE
1061
1062 start=l;
1063 for (;;)
1064 {
018e57c7
DSH
1065 ch = *l;
1066 buf = l;
1067 buflen = 0;
ca570cfd 1068#ifndef CHARSET_EBCDIC
d02b48c6
RE
1069 while ( ((ch >= 'A') && (ch <= 'Z')) ||
1070 ((ch >= '0') && (ch <= '9')) ||
1071 ((ch >= 'a') && (ch <= 'z')) ||
1072 (ch == '-'))
ca570cfd
UM
1073#else
1074 while ( isalnum(ch) || (ch == '-'))
1075#endif
d02b48c6 1076 {
018e57c7
DSH
1077 ch = *(++l);
1078 buflen++;
d02b48c6 1079 }
018e57c7
DSH
1080
1081 if (buflen == 0)
1082 {
1083 /*
4013f3bf 1084 * We hit something we cannot deal with,
657e60fa 1085 * it is no command or separator nor
018e57c7
DSH
1086 * alphanumeric, so we call this an error.
1087 */
1088 SSLerr(SSL_F_SSL_CIPHER_PROCESS_RULESTR,
1089 SSL_R_INVALID_COMMAND);
1090 retval = found = 0;
1091 l++;
1092 break;
1093 }
1094
1095 if (rule == CIPHER_SPECIAL)
1096 {
4013f3bf 1097 found = 0; /* unused -- avoid compiler warning */
018e57c7
DSH
1098 break; /* special treatment */
1099 }
d02b48c6
RE
1100
1101 /* check for multi-part specification */
58964a49
RE
1102 if (ch == '+')
1103 {
1104 multi=1;
1105 l++;
1106 }
1107 else
1108 multi=0;
d02b48c6 1109
018e57c7 1110 /*
4013f3bf 1111 * Now search for the cipher alias in the ca_list. Be careful
018e57c7
DSH
1112 * with the strncmp, because the "buflen" limitation
1113 * will make the rule "ADH:SOME" and the cipher
1114 * "ADH-MY-CIPHER" look like a match for buflen=3.
4013f3bf
BM
1115 * So additionally check whether the cipher name found
1116 * has the correct length. We can save a strlen() call:
018e57c7 1117 * just checking for the '\0' at the right place is
f65a7578
LJ
1118 * sufficient, we have to strncmp() anyway. (We cannot
1119 * use strcmp(), because buf is not '\0' terminated.)
018e57c7 1120 */
52b8dad8
BM
1121 j = found = 0;
1122 cipher_id = 0;
1123 while (ca_list[j])
018e57c7 1124 {
f65a7578
LJ
1125 if (!strncmp(buf, ca_list[j]->name, buflen) &&
1126 (ca_list[j]->name[buflen] == '\0'))
018e57c7
DSH
1127 {
1128 found = 1;
1129 break;
1130 }
1131 else
1132 j++;
1133 }
52b8dad8 1134
018e57c7
DSH
1135 if (!found)
1136 break; /* ignore this entry */
1137
52b8dad8
BM
1138 if (ca_list[j]->algorithm_mkey)
1139 {
1140 if (alg_mkey)
1141 {
1142 alg_mkey &= ca_list[j]->algorithm_mkey;
1143 if (!alg_mkey) { found = 0; break; }
1144 }
1145 else
1146 alg_mkey = ca_list[j]->algorithm_mkey;
1147 }
1148
1149 if (ca_list[j]->algorithm_auth)
1150 {
1151 if (alg_auth)
1152 {
1153 alg_auth &= ca_list[j]->algorithm_auth;
1154 if (!alg_auth) { found = 0; break; }
1155 }
1156 else
1157 alg_auth = ca_list[j]->algorithm_auth;
1158 }
1159
1160 if (ca_list[j]->algorithm_enc)
1161 {
1162 if (alg_enc)
1163 {
1164 alg_enc &= ca_list[j]->algorithm_enc;
1165 if (!alg_enc) { found = 0; break; }
1166 }
1167 else
1168 alg_enc = ca_list[j]->algorithm_enc;
1169 }
1170
1171 if (ca_list[j]->algorithm_mac)
1172 {
1173 if (alg_mac)
1174 {
1175 alg_mac &= ca_list[j]->algorithm_mac;
1176 if (!alg_mac) { found = 0; break; }
1177 }
1178 else
1179 alg_mac = ca_list[j]->algorithm_mac;
1180 }
1181
1182 if (ca_list[j]->algo_strength & SSL_EXP_MASK)
1183 {
1184 if (algo_strength & SSL_EXP_MASK)
1185 {
1186 algo_strength &= (ca_list[j]->algo_strength & SSL_EXP_MASK) | ~SSL_EXP_MASK;
1187 if (!(algo_strength & SSL_EXP_MASK)) { found = 0; break; }
1188 }
1189 else
1190 algo_strength |= ca_list[j]->algo_strength & SSL_EXP_MASK;
1191 }
1192
1193 if (ca_list[j]->algo_strength & SSL_STRONG_MASK)
1194 {
1195 if (algo_strength & SSL_STRONG_MASK)
1196 {
1197 algo_strength &= (ca_list[j]->algo_strength & SSL_STRONG_MASK) | ~SSL_STRONG_MASK;
1198 if (!(algo_strength & SSL_STRONG_MASK)) { found = 0; break; }
1199 }
1200 else
1201 algo_strength |= ca_list[j]->algo_strength & SSL_STRONG_MASK;
1202 }
1203
ed65f7dc
BM
1204 if (ca_list[j]->valid)
1205 {
52b8dad8
BM
1206 /* explicit ciphersuite found; its protocol version
1207 * does not become part of the search pattern!*/
1208
ed65f7dc 1209 cipher_id = ca_list[j]->id;
ed65f7dc 1210 }
52b8dad8
BM
1211 else
1212 {
1213 /* not an explicit ciphersuite; only in this case, the
1214 * protocol version is considered part of the search pattern */
ed65f7dc 1215
52b8dad8
BM
1216 if (ca_list[j]->algorithm_ssl)
1217 {
1218 if (alg_ssl)
1219 {
1220 alg_ssl &= ca_list[j]->algorithm_ssl;
1221 if (!alg_ssl) { found = 0; break; }
1222 }
1223 else
1224 alg_ssl = ca_list[j]->algorithm_ssl;
1225 }
1226 }
1227
d02b48c6
RE
1228 if (!multi) break;
1229 }
018e57c7 1230
4013f3bf
BM
1231 /*
1232 * Ok, we have the rule, now apply it
1233 */
1234 if (rule == CIPHER_SPECIAL)
1235 { /* special command */
1236 ok = 0;
1237 if ((buflen == 8) &&
1238 !strncmp(buf, "STRENGTH", 8))
a717831d 1239 ok = ssl_cipher_strength_sort(head_p, tail_p);
4013f3bf
BM
1240 else
1241 SSLerr(SSL_F_SSL_CIPHER_PROCESS_RULESTR,
1242 SSL_R_INVALID_COMMAND);
1243 if (ok == 0)
1244 retval = 0;
018e57c7 1245 /*
4013f3bf
BM
1246 * We do not support any "multi" options
1247 * together with "@", so throw away the
1248 * rest of the command, if any left, until
1249 * end or ':' is found.
018e57c7 1250 */
52b8dad8 1251 while ((*l != '\0') && !ITEM_SEP(*l))
4013f3bf
BM
1252 l++;
1253 }
1254 else if (found)
1255 {
52b8dad8
BM
1256 ssl_cipher_apply_rule(cipher_id,
1257 alg_mkey, alg_auth, alg_enc, alg_mac, alg_ssl, algo_strength,
1258 rule, -1, head_p, tail_p);
4013f3bf
BM
1259 }
1260 else
1261 {
52b8dad8 1262 while ((*l != '\0') && !ITEM_SEP(*l))
4013f3bf
BM
1263 l++;
1264 }
1265 if (*l == '\0') break; /* done */
d02b48c6
RE
1266 }
1267
018e57c7
DSH
1268 return(retval);
1269 }
1270
1271STACK_OF(SSL_CIPHER) *ssl_create_cipher_list(const SSL_METHOD *ssl_method,
1272 STACK_OF(SSL_CIPHER) **cipher_list,
1273 STACK_OF(SSL_CIPHER) **cipher_list_by_id,
1274 const char *rule_str)
1275 {
1276 int ok, num_of_ciphers, num_of_alias_max, num_of_group_aliases;
52b8dad8 1277 unsigned long disabled_mkey, disabled_auth, disabled_enc, disabled_mac, disabled_ssl;
f0747cd9 1278 STACK_OF(SSL_CIPHER) *cipherstack, *tmp_cipher_list;
018e57c7 1279 const char *rule_p;
3822740c 1280 CIPHER_ORDER *co_list = NULL, *head = NULL, *tail = NULL, *curr;
bfaead2b 1281 const SSL_CIPHER **ca_list = NULL;
018e57c7
DSH
1282
1283 /*
1284 * Return with error if nothing to do.
1285 */
f0747cd9
NL
1286 if (rule_str == NULL || cipher_list == NULL || cipher_list_by_id == NULL)
1287 return NULL;
018e57c7 1288
018e57c7
DSH
1289 /*
1290 * To reduce the work to do we only want to process the compiled
1291 * in algorithms, so we first get the mask of disabled ciphers.
1292 */
52b8dad8 1293 ssl_cipher_get_disabled(&disabled_mkey, &disabled_auth, &disabled_enc, &disabled_mac, &disabled_ssl);
018e57c7
DSH
1294
1295 /*
1296 * Now we have to collect the available ciphers from the compiled
1297 * in ciphers. We cannot get more than the number compiled in, so
1298 * it is used for allocation.
1299 */
1300 num_of_ciphers = ssl_method->num_ciphers();
f9b3bff6
RL
1301#ifdef KSSL_DEBUG
1302 printf("ssl_create_cipher_list() for %d ciphers\n", num_of_ciphers);
1303#endif /* KSSL_DEBUG */
3822740c
RL
1304 co_list = (CIPHER_ORDER *)OPENSSL_malloc(sizeof(CIPHER_ORDER) * num_of_ciphers);
1305 if (co_list == NULL)
d02b48c6 1306 {
018e57c7
DSH
1307 SSLerr(SSL_F_SSL_CREATE_CIPHER_LIST,ERR_R_MALLOC_FAILURE);
1308 return(NULL); /* Failure */
1309 }
58964a49 1310
52b8dad8
BM
1311 ssl_cipher_collect_ciphers(ssl_method, num_of_ciphers,
1312 disabled_mkey, disabled_auth, disabled_enc, disabled_mac, disabled_ssl,
1313 co_list, &head, &tail);
018e57c7 1314
0a05123a
BM
1315
1316 /* Now arrange all ciphers by preference: */
1317
fd5bc65c
BM
1318 /* Everything else being equal, prefer ephemeral ECDH over other key exchange mechanisms */
1319 ssl_cipher_apply_rule(0, SSL_kEECDH, 0, 0, 0, 0, 0, CIPHER_ADD, -1, &head, &tail);
1320 ssl_cipher_apply_rule(0, SSL_kEECDH, 0, 0, 0, 0, 0, CIPHER_DEL, -1, &head, &tail);
1321
aa79dd68 1322 /* AES is our preferred symmetric cipher */
0a05123a
BM
1323 ssl_cipher_apply_rule(0, 0, 0, SSL_AES, 0, 0, 0, CIPHER_ADD, -1, &head, &tail);
1324
aa79dd68 1325 /* Temporarily enable everything else for sorting */
0a05123a
BM
1326 ssl_cipher_apply_rule(0, 0, 0, 0, 0, 0, 0, CIPHER_ADD, -1, &head, &tail);
1327
aa79dd68
BM
1328 /* Low priority for MD5 */
1329 ssl_cipher_apply_rule(0, 0, 0, 0, SSL_MD5, 0, 0, CIPHER_ORD, -1, &head, &tail);
1330
0a05123a
BM
1331 /* Move anonymous ciphers to the end. Usually, these will remain disabled.
1332 * (For applications that allow them, they aren't too bad, but we prefer
1333 * authenticated ciphers.) */
1334 ssl_cipher_apply_rule(0, 0, SSL_aNULL, 0, 0, 0, 0, CIPHER_ORD, -1, &head, &tail);
1335
e0418639 1336 /* Move ciphers without forward secrecy to the end */
0a05123a 1337 ssl_cipher_apply_rule(0, 0, SSL_aECDH, 0, 0, 0, 0, CIPHER_ORD, -1, &head, &tail);
e0418639 1338 /* ssl_cipher_apply_rule(0, 0, SSL_aDH, 0, 0, 0, 0, CIPHER_ORD, -1, &head, &tail); */
0a05123a 1339 ssl_cipher_apply_rule(0, SSL_kRSA, 0, 0, 0, 0, 0, CIPHER_ORD, -1, &head, &tail);
e0418639 1340 ssl_cipher_apply_rule(0, SSL_kPSK, 0,0, 0, 0, 0, CIPHER_ORD, -1, &head, &tail);
114c9c36 1341 ssl_cipher_apply_rule(0, SSL_kKRB5, 0,0, 0, 0, 0, CIPHER_ORD, -1, &head, &tail);
0a05123a
BM
1342
1343 /* RC4 is sort-of broken -- move the the end */
1344 ssl_cipher_apply_rule(0, 0, 0, SSL_RC4, 0, 0, 0, CIPHER_ORD, -1, &head, &tail);
1345
1346 /* Now sort by symmetric encryption strength. The above ordering remains
1347 * in force within each class */
1348 if (!ssl_cipher_strength_sort(&head, &tail))
1349 {
1350 OPENSSL_free(co_list);
1351 return NULL;
1352 }
1353
1354 /* Now disable everything (maintaining the ordering!) */
1355 ssl_cipher_apply_rule(0, 0, 0, 0, 0, 0, 0, CIPHER_DEL, -1, &head, &tail);
1356
1357
018e57c7
DSH
1358 /*
1359 * We also need cipher aliases for selecting based on the rule_str.
1360 * There might be two types of entries in the rule_str: 1) names
1361 * of ciphers themselves 2) aliases for groups of ciphers.
1362 * For 1) we need the available ciphers and for 2) the cipher
657e60fa 1363 * groups of cipher_aliases added together in one list (otherwise
018e57c7
DSH
1364 * we would be happy with just the cipher_aliases table).
1365 */
1366 num_of_group_aliases = sizeof(cipher_aliases) / sizeof(SSL_CIPHER);
1367 num_of_alias_max = num_of_ciphers + num_of_group_aliases + 1;
babb3798 1368 ca_list = OPENSSL_malloc(sizeof(SSL_CIPHER *) * num_of_alias_max);
018e57c7
DSH
1369 if (ca_list == NULL)
1370 {
3822740c 1371 OPENSSL_free(co_list);
018e57c7
DSH
1372 SSLerr(SSL_F_SSL_CREATE_CIPHER_LIST,ERR_R_MALLOC_FAILURE);
1373 return(NULL); /* Failure */
1374 }
52b8dad8 1375 ssl_cipher_collect_aliases(ca_list, num_of_group_aliases,
bfaead2b
BL
1376 disabled_mkey, disabled_auth, disabled_enc,
1377 disabled_mac, disabled_ssl, head);
018e57c7
DSH
1378
1379 /*
1380 * If the rule_string begins with DEFAULT, apply the default rule
1381 * before using the (possibly available) additional rules.
1382 */
1383 ok = 1;
1384 rule_p = rule_str;
1385 if (strncmp(rule_str,"DEFAULT",7) == 0)
1386 {
1387 ok = ssl_cipher_process_rulestr(SSL_DEFAULT_CIPHER_LIST,
a717831d 1388 &head, &tail, ca_list);
018e57c7
DSH
1389 rule_p += 7;
1390 if (*rule_p == ':')
1391 rule_p++;
1392 }
58964a49 1393
018e57c7 1394 if (ok && (strlen(rule_p) > 0))
a717831d 1395 ok = ssl_cipher_process_rulestr(rule_p, &head, &tail, ca_list);
d02b48c6 1396
349e78e2 1397 OPENSSL_free((void *)ca_list); /* Not needed anymore */
018e57c7
DSH
1398
1399 if (!ok)
1400 { /* Rule processing failure */
3822740c 1401 OPENSSL_free(co_list);
018e57c7
DSH
1402 return(NULL);
1403 }
0a05123a 1404
018e57c7
DSH
1405 /*
1406 * Allocate new "cipherstack" for the result, return with error
1407 * if we cannot get one.
1408 */
62324627 1409 if ((cipherstack = sk_SSL_CIPHER_new_null()) == NULL)
018e57c7 1410 {
3822740c 1411 OPENSSL_free(co_list);
018e57c7 1412 return(NULL);
d02b48c6
RE
1413 }
1414
018e57c7
DSH
1415 /*
1416 * The cipher selection for the list is done. The ciphers are added
1417 * to the resulting precedence to the STACK_OF(SSL_CIPHER).
1418 */
1419 for (curr = head; curr != NULL; curr = curr->next)
d02b48c6 1420 {
58964a49 1421 if (curr->active)
d02b48c6 1422 {
018e57c7 1423 sk_SSL_CIPHER_push(cipherstack, curr->cipher);
d02b48c6 1424#ifdef CIPHER_DEBUG
58964a49 1425 printf("<%s>\n",curr->cipher->name);
d02b48c6 1426#endif
d02b48c6
RE
1427 }
1428 }
3822740c 1429 OPENSSL_free(co_list); /* Not needed any longer */
018e57c7 1430
f0747cd9
NL
1431 tmp_cipher_list = sk_SSL_CIPHER_dup(cipherstack);
1432 if (tmp_cipher_list == NULL)
018e57c7
DSH
1433 {
1434 sk_SSL_CIPHER_free(cipherstack);
f0747cd9 1435 return NULL;
018e57c7 1436 }
f0747cd9
NL
1437 if (*cipher_list != NULL)
1438 sk_SSL_CIPHER_free(*cipher_list);
1439 *cipher_list = cipherstack;
1440 if (*cipher_list_by_id != NULL)
1441 sk_SSL_CIPHER_free(*cipher_list_by_id);
1442 *cipher_list_by_id = tmp_cipher_list;
a6fbcb42 1443 (void)sk_SSL_CIPHER_set_cmp_func(*cipher_list_by_id,ssl_cipher_ptr_id_cmp);
d02b48c6 1444
018e57c7 1445 return(cipherstack);
d02b48c6
RE
1446 }
1447
6b691a5c 1448char *SSL_CIPHER_description(SSL_CIPHER *cipher, char *buf, int len)
d02b48c6 1449 {
b1c4fe36 1450 int is_export,pkl,kl;
f4bfd357
NL
1451 const char *ver,*exp_str;
1452 const char *kx,*au,*enc,*mac;
52b8dad8 1453 unsigned long alg_mkey,alg_auth,alg_enc,alg_mac,alg_ssl,alg2,alg_s;
f9b3bff6 1454#ifdef KSSL_DEBUG
52b8dad8 1455 static const char *format="%-23s %s Kx=%-8s Au=%-4s Enc=%-9s Mac=%-4s%s AL=%lx/%lx/%lx/%lx/%lx\n";
f9b3bff6 1456#else
f4bfd357 1457 static const char *format="%-23s %s Kx=%-8s Au=%-4s Enc=%-9s Mac=%-4s%s\n";
f9b3bff6
RL
1458#endif /* KSSL_DEBUG */
1459
52b8dad8
BM
1460 alg_mkey = cipher->algorithm_mkey;
1461 alg_auth = cipher->algorithm_auth;
1462 alg_enc = cipher->algorithm_enc;
1463 alg_mac = cipher->algorithm_mac;
1464 alg_ssl = cipher->algorithm_ssl;
1465
018e57c7 1466 alg_s=cipher->algo_strength;
d02b48c6
RE
1467 alg2=cipher->algorithm2;
1468
018e57c7
DSH
1469 is_export=SSL_C_IS_EXPORT(cipher);
1470 pkl=SSL_C_EXPORT_PKEYLENGTH(cipher);
1471 kl=SSL_C_EXPORT_KEYLENGTH(cipher);
d8ec0dcf 1472 exp_str=is_export?" export":"";
ea262260 1473
52b8dad8 1474 if (alg_ssl & SSL_SSLV2)
d02b48c6 1475 ver="SSLv2";
52b8dad8 1476 else if (alg_ssl & SSL_SSLV3)
d02b48c6
RE
1477 ver="SSLv3";
1478 else
1479 ver="unknown";
1480
52b8dad8 1481 switch (alg_mkey)
d02b48c6
RE
1482 {
1483 case SSL_kRSA:
b1c4fe36 1484 kx=is_export?(pkl == 512 ? "RSA(512)" : "RSA(1024)"):"RSA";
d02b48c6
RE
1485 break;
1486 case SSL_kDHr:
1487 kx="DH/RSA";
1488 break;
1489 case SSL_kDHd:
1490 kx="DH/DSS";
1491 break;
89bbe14c
BM
1492 case SSL_kKRB5:
1493 kx="KRB5";
d02b48c6
RE
1494 break;
1495 case SSL_kEDH:
b1c4fe36 1496 kx=is_export?(pkl == 512 ? "DH(512)" : "DH(1024)"):"DH";
d02b48c6 1497 break;
89bbe14c
BM
1498 case SSL_kECDHr:
1499 kx="ECDH/RSA";
1500 break;
1501 case SSL_kECDHe:
1502 kx="ECDH/ECDSA";
1503 break;
1504 case SSL_kEECDH:
1505 kx="ECDH";
ea262260 1506 break;
ddac1974
NL
1507 case SSL_kPSK:
1508 kx="PSK";
1509 break;
d02b48c6
RE
1510 default:
1511 kx="unknown";
1512 }
1513
52b8dad8 1514 switch (alg_auth)
d02b48c6
RE
1515 {
1516 case SSL_aRSA:
1517 au="RSA";
1518 break;
1519 case SSL_aDSS:
1520 au="DSS";
1521 break;
1522 case SSL_aDH:
1523 au="DH";
1524 break;
89bbe14c
BM
1525 case SSL_aKRB5:
1526 au="KRB5";
1527 break;
1528 case SSL_aECDH:
1529 au="ECDH";
1530 break;
d02b48c6
RE
1531 case SSL_aNULL:
1532 au="None";
1533 break;
ea262260
BM
1534 case SSL_aECDSA:
1535 au="ECDSA";
1536 break;
ddac1974
NL
1537 case SSL_aPSK:
1538 au="PSK";
1539 break;
d02b48c6
RE
1540 default:
1541 au="unknown";
1542 break;
1543 }
1544
52b8dad8 1545 switch (alg_enc)
d02b48c6
RE
1546 {
1547 case SSL_DES:
b1c4fe36 1548 enc=(is_export && kl == 5)?"DES(40)":"DES(56)";
d02b48c6
RE
1549 break;
1550 case SSL_3DES:
1551 enc="3DES(168)";
1552 break;
1553 case SSL_RC4:
b1c4fe36 1554 enc=is_export?(kl == 5 ? "RC4(40)" : "RC4(56)")
06ab81f9 1555 :((alg2&SSL2_CF_8_BYTE_ENC)?"RC4(64)":"RC4(128)");
d02b48c6
RE
1556 break;
1557 case SSL_RC2:
b1c4fe36 1558 enc=is_export?(kl == 5 ? "RC2(40)" : "RC2(56)"):"RC2(128)";
d02b48c6
RE
1559 break;
1560 case SSL_IDEA:
1561 enc="IDEA(128)";
1562 break;
d02b48c6
RE
1563 case SSL_eNULL:
1564 enc="None";
1565 break;
52b8dad8
BM
1566 case SSL_AES128:
1567 enc="AES(128)";
259810e0 1568 break;
52b8dad8
BM
1569 case SSL_AES256:
1570 enc="AES(256)";
1571 break;
1572 case SSL_CAMELLIA128:
1573 enc="Camellia(128)";
1574 break;
1575 case SSL_CAMELLIA256:
1576 enc="Camellia(256)";
f3dea9a5 1577 break;
96afc1cf
BM
1578 case SSL_SEED:
1579 enc="SEED(128)";
1580 break;
d02b48c6
RE
1581 default:
1582 enc="unknown";
1583 break;
1584 }
1585
52b8dad8 1586 switch (alg_mac)
d02b48c6
RE
1587 {
1588 case SSL_MD5:
1589 mac="MD5";
1590 break;
d02b48c6
RE
1591 case SSL_SHA1:
1592 mac="SHA1";
1593 break;
1594 default:
1595 mac="unknown";
1596 break;
1597 }
1598
1599 if (buf == NULL)
1600 {
063c0502 1601 len=128;
26a3a48d
RL
1602 buf=OPENSSL_malloc(len);
1603 if (buf == NULL) return("OPENSSL_malloc Error");
d02b48c6
RE
1604 }
1605 else if (len < 128)
1606 return("Buffer too small");
1607
f9b3bff6 1608#ifdef KSSL_DEBUG
52b8dad8 1609 BIO_snprintf(buf,len,format,cipher->name,ver,kx,au,enc,mac,exp_str,alg_mkey,alg_auth,alg_enc,alg_mac,alg_ssl);
f9b3bff6 1610#else
d8ec0dcf 1611 BIO_snprintf(buf,len,format,cipher->name,ver,kx,au,enc,mac,exp_str);
f9b3bff6 1612#endif /* KSSL_DEBUG */
d02b48c6
RE
1613 return(buf);
1614 }
1615
0821bcd4 1616char *SSL_CIPHER_get_version(const SSL_CIPHER *c)
d02b48c6
RE
1617 {
1618 int i;
1619
58964a49 1620 if (c == NULL) return("(NONE)");
d02b48c6
RE
1621 i=(int)(c->id>>24L);
1622 if (i == 3)
58964a49 1623 return("TLSv1/SSLv3");
d02b48c6
RE
1624 else if (i == 2)
1625 return("SSLv2");
1626 else
1627 return("unknown");
1628 }
1629
1630/* return the actual cipher being used */
0821bcd4 1631const char *SSL_CIPHER_get_name(const SSL_CIPHER *c)
d02b48c6
RE
1632 {
1633 if (c != NULL)
1634 return(c->name);
1635 return("(NONE)");
1636 }
1637
657e60fa 1638/* number of bits for symmetric cipher */
0821bcd4 1639int SSL_CIPHER_get_bits(const SSL_CIPHER *c, int *alg_bits)
d02b48c6 1640 {
018e57c7 1641 int ret=0;
d02b48c6
RE
1642
1643 if (c != NULL)
1644 {
018e57c7
DSH
1645 if (alg_bits != NULL) *alg_bits = c->alg_bits;
1646 ret = c->strength_bits;
d02b48c6 1647 }
d02b48c6
RE
1648 return(ret);
1649 }
1650
6b691a5c 1651SSL_COMP *ssl3_comp_find(STACK_OF(SSL_COMP) *sk, int n)
413c4f45
MC
1652 {
1653 SSL_COMP *ctmp;
1654 int i,nn;
1655
1656 if ((n == 0) || (sk == NULL)) return(NULL);
f73e07cf 1657 nn=sk_SSL_COMP_num(sk);
413c4f45
MC
1658 for (i=0; i<nn; i++)
1659 {
f73e07cf 1660 ctmp=sk_SSL_COMP_value(sk,i);
413c4f45
MC
1661 if (ctmp->id == n)
1662 return(ctmp);
1663 }
1664 return(NULL);
1665 }
1666
09b6c2ef
DSH
1667#ifdef OPENSSL_NO_COMP
1668void *SSL_COMP_get_compression_methods(void)
1669 {
1670 return NULL;
1671 }
1672int SSL_COMP_add_compression_method(int id, void *cm)
1673 {
1674 return 1;
1675 }
1676
1677const char *SSL_COMP_get_name(const void *comp)
1678 {
1679 return NULL;
1680 }
1681#else
6b691a5c 1682STACK_OF(SSL_COMP) *SSL_COMP_get_compression_methods(void)
413c4f45 1683 {
7ba666fa 1684 load_builtin_compressions();
413c4f45
MC
1685 return(ssl_comp_methods);
1686 }
1687
6b691a5c 1688int SSL_COMP_add_compression_method(int id, COMP_METHOD *cm)
413c4f45
MC
1689 {
1690 SSL_COMP *comp;
413c4f45 1691
9f495243
RL
1692 if (cm == NULL || cm->type == NID_undef)
1693 return 1;
1694
7ba666fa
RL
1695 /* According to draft-ietf-tls-compression-04.txt, the
1696 compression number ranges should be the following:
1697
1698 0 to 63: methods defined by the IETF
1699 64 to 192: external party methods assigned by IANA
1700 193 to 255: reserved for private use */
1701 if (id < 193 || id > 255)
1702 {
1703 SSLerr(SSL_F_SSL_COMP_ADD_COMPRESSION_METHOD,SSL_R_COMPRESSION_ID_NOT_WITHIN_PRIVATE_RANGE);
1704 return 0;
1705 }
1706
058123af 1707 MemCheck_off();
26a3a48d 1708 comp=(SSL_COMP *)OPENSSL_malloc(sizeof(SSL_COMP));
413c4f45
MC
1709 comp->id=id;
1710 comp->method=cm;
7ba666fa 1711 load_builtin_compressions();
82423549
RL
1712 if (ssl_comp_methods
1713 && !sk_SSL_COMP_find(ssl_comp_methods,comp))
1714 {
1715 OPENSSL_free(comp);
1716 MemCheck_on();
1717 SSLerr(SSL_F_SSL_COMP_ADD_COMPRESSION_METHOD,SSL_R_DUPLICATE_COMPRESSION_ID);
1718 return(1);
1719 }
1720 else if ((ssl_comp_methods == NULL)
7ba666fa 1721 || !sk_SSL_COMP_push(ssl_comp_methods,comp))
413c4f45 1722 {
7ba666fa 1723 OPENSSL_free(comp);
058123af 1724 MemCheck_on();
413c4f45 1725 SSLerr(SSL_F_SSL_COMP_ADD_COMPRESSION_METHOD,ERR_R_MALLOC_FAILURE);
f6e8c19e 1726 return(1);
413c4f45
MC
1727 }
1728 else
058123af
RL
1729 {
1730 MemCheck_on();
f6e8c19e 1731 return(0);
058123af 1732 }
413c4f45 1733 }
377dcdba
RL
1734
1735const char *SSL_COMP_get_name(const COMP_METHOD *comp)
1736 {
1737 if (comp)
1738 return comp->name;
1739 return NULL;
1740 }
1741
09b6c2ef 1742#endif