]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/ssl_ciph.c
Fix warnings.
[thirdparty/openssl.git] / ssl / ssl_ciph.c
CommitLineData
d02b48c6 1/* ssl/ssl_ciph.c */
58964a49 2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
d02b48c6
RE
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
675f605d 58/* ====================================================================
52b8dad8 59 * Copyright (c) 1998-2007 The OpenSSL Project. All rights reserved.
675f605d
BM
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 * notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 * notice, this list of conditions and the following disclaimer in
70 * the documentation and/or other materials provided with the
71 * distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 * software must display the following acknowledgment:
75 * "This product includes software developed by the OpenSSL Project
76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 * endorse or promote products derived from this software without
80 * prior written permission. For written permission, please contact
81 * openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 * nor may "OpenSSL" appear in their names without prior written
85 * permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 * acknowledgment:
89 * "This product includes software developed by the OpenSSL Project
90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com). This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
ea262260
BM
111/* ====================================================================
112 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113 * ECC cipher suite support in OpenSSL originally developed by
114 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
115 */
ddac1974
NL
116/* ====================================================================
117 * Copyright 2005 Nokia. All rights reserved.
118 *
119 * The portions of the attached software ("Contribution") is developed by
120 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
121 * license.
122 *
123 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
124 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
125 * support (see RFC 4279) to OpenSSL.
126 *
127 * No patent licenses or other rights except those expressly stated in
128 * the OpenSSL open source license shall be deemed granted or received
129 * expressly, by implication, estoppel, or otherwise.
130 *
131 * No assurances are provided by Nokia that the Contribution does not
132 * infringe the patent or other intellectual property rights of any third
133 * party or that the license provides you with all the necessary rights
134 * to make use of the Contribution.
135 *
136 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
137 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
138 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
139 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
140 * OTHERWISE.
141 */
142
d02b48c6 143#include <stdio.h>
ec577822 144#include <openssl/objects.h>
fceac0bc 145#ifndef OPENSSL_NO_COMP
ec577822 146#include <openssl/comp.h>
fceac0bc 147#endif
70531c14 148#ifndef OPENSSL_NO_ENGINE
b948e2c5 149#include <openssl/engine.h>
70531c14 150#endif
d02b48c6
RE
151#include "ssl_locl.h"
152
153#define SSL_ENC_DES_IDX 0
154#define SSL_ENC_3DES_IDX 1
155#define SSL_ENC_RC4_IDX 2
156#define SSL_ENC_RC2_IDX 3
157#define SSL_ENC_IDEA_IDX 4
89bbe14c
BM
158#define SSL_ENC_NULL_IDX 5
159#define SSL_ENC_AES128_IDX 6
160#define SSL_ENC_AES256_IDX 7
161#define SSL_ENC_CAMELLIA128_IDX 8
162#define SSL_ENC_CAMELLIA256_IDX 9
9981a51e 163#define SSL_ENC_GOST89_IDX 10
96afc1cf
BM
164#define SSL_ENC_SEED_IDX 11
165#define SSL_ENC_NUM_IDX 12
f3dea9a5 166
d02b48c6 167
e778802f 168static const EVP_CIPHER *ssl_cipher_methods[SSL_ENC_NUM_IDX]={
9981a51e 169 NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,
d02b48c6
RE
170 };
171
7ba666fa
RL
172#define SSL_COMP_NULL_IDX 0
173#define SSL_COMP_ZLIB_IDX 1
174#define SSL_COMP_NUM_IDX 2
175
f73e07cf 176static STACK_OF(SSL_COMP) *ssl_comp_methods=NULL;
413c4f45 177
d02b48c6 178#define SSL_MD_MD5_IDX 0
58964a49 179#define SSL_MD_SHA1_IDX 1
b948e2c5
DSH
180#define SSL_MD_GOST94_IDX 2
181#define SSL_MD_GOST89MAC_IDX 3
81025661
DSH
182/*Constant SSL_MAX_DIGEST equal to size of digests array should be
183 * defined in the
184 * ssl_locl.h */
185#define SSL_MD_NUM_IDX SSL_MAX_DIGEST
e778802f 186static const EVP_MD *ssl_digest_methods[SSL_MD_NUM_IDX]={
b948e2c5
DSH
187 NULL,NULL,NULL,NULL
188 };
189/* PKEY_TYPE for GOST89MAC is known in advance, but, because
190 * implementation is engine-provided, we'll fill it only if
191 * corresponding EVP_PKEY_METHOD is found
192 */
193static int ssl_mac_pkey_id[SSL_MD_NUM_IDX]={
194 EVP_PKEY_HMAC,EVP_PKEY_HMAC,EVP_PKEY_HMAC,NID_undef
195 };
196
197static int ssl_mac_secret_size[SSL_MD_NUM_IDX]={
198 0,0,0,0
d02b48c6
RE
199 };
200
81025661
DSH
201static int ssl_handshake_digest_flag[SSL_MD_NUM_IDX]={
202 SSL_HANDSHAKE_MAC_MD5,SSL_HANDSHAKE_MAC_SHA,
203 SSL_HANDSHAKE_MAC_GOST94,0
204 };
205
d02b48c6
RE
206#define CIPHER_ADD 1
207#define CIPHER_KILL 2
208#define CIPHER_DEL 3
58964a49 209#define CIPHER_ORD 4
018e57c7 210#define CIPHER_SPECIAL 5
d02b48c6 211
58964a49
RE
212typedef struct cipher_order_st
213 {
babb3798 214 const SSL_CIPHER *cipher;
58964a49
RE
215 int active;
216 int dead;
217 struct cipher_order_st *next,*prev;
218 } CIPHER_ORDER;
219
018e57c7 220static const SSL_CIPHER cipher_aliases[]={
ed3ecd80 221 /* "ALL" doesn't include eNULL (must be specifically enabled) */
52b8dad8 222 {0,SSL_TXT_ALL,0, 0,0,~SSL_eNULL,0,0,0,0,0,0},
89bbe14c 223 /* "COMPLEMENTOFALL" */
52b8dad8 224 {0,SSL_TXT_CMPALL,0, 0,0,SSL_eNULL,0,0,0,0,0,0},
89bbe14c
BM
225
226 /* "COMPLEMENTOFDEFAULT" (does *not* include ciphersuites not found in ALL!) */
52b8dad8 227 {0,SSL_TXT_CMPDEF,0, SSL_kEDH|SSL_kEECDH,SSL_aNULL,~SSL_eNULL,0,0,0,0,0,0},
89bbe14c 228
52b8dad8
BM
229 /* key exchange aliases
230 * (some of those using only a single bit here combine
231 * multiple key exchange algs according to the RFCs,
89bbe14c 232 * e.g. kEDH combines DHE_DSS and DHE_RSA) */
52b8dad8
BM
233 {0,SSL_TXT_kRSA,0, SSL_kRSA, 0,0,0,0,0,0,0,0},
234
235 {0,SSL_TXT_kDHr,0, SSL_kDHr, 0,0,0,0,0,0,0,0}, /* no such ciphersuites supported! */
236 {0,SSL_TXT_kDHd,0, SSL_kDHd, 0,0,0,0,0,0,0,0}, /* no such ciphersuites supported! */
237 {0,SSL_TXT_kDH,0, SSL_kDHr|SSL_kDHd,0,0,0,0,0,0,0,0}, /* no such ciphersuites supported! */
238 {0,SSL_TXT_kEDH,0, SSL_kEDH, 0,0,0,0,0,0,0,0},
239 {0,SSL_TXT_DH,0, SSL_kDHr|SSL_kDHd|SSL_kEDH,0,0,0,0,0,0,0,0},
240
241 {0,SSL_TXT_kKRB5,0, SSL_kKRB5, 0,0,0,0,0,0,0,0},
242
243 {0,SSL_TXT_kECDHr,0, SSL_kECDHr,0,0,0,0,0,0,0,0},
244 {0,SSL_TXT_kECDHe,0, SSL_kECDHe,0,0,0,0,0,0,0,0},
245 {0,SSL_TXT_kECDH,0, SSL_kECDHr|SSL_kECDHe,0,0,0,0,0,0,0,0},
246 {0,SSL_TXT_kEECDH,0, SSL_kEECDH,0,0,0,0,0,0,0,0},
247 {0,SSL_TXT_ECDH,0, SSL_kECDHr|SSL_kECDHe|SSL_kEECDH,0,0,0,0,0,0,0,0},
248
249 {0,SSL_TXT_kPSK,0, SSL_kPSK, 0,0,0,0,0,0,0,0},
0e1dba93 250 {0,SSL_TXT_kGOST,0, SSL_kGOST,0,0,0,0,0,0,0,0},
52b8dad8
BM
251
252 /* server authentication aliases */
253 {0,SSL_TXT_aRSA,0, 0,SSL_aRSA, 0,0,0,0,0,0,0},
254 {0,SSL_TXT_aDSS,0, 0,SSL_aDSS, 0,0,0,0,0,0,0},
255 {0,SSL_TXT_DSS,0, 0,SSL_aDSS, 0,0,0,0,0,0,0},
256 {0,SSL_TXT_aKRB5,0, 0,SSL_aKRB5, 0,0,0,0,0,0,0},
257 {0,SSL_TXT_aNULL,0, 0,SSL_aNULL, 0,0,0,0,0,0,0},
258 {0,SSL_TXT_aDH,0, 0,SSL_aDH, 0,0,0,0,0,0,0}, /* no such ciphersuites supported! */
259 {0,SSL_TXT_aECDH,0, 0,SSL_aECDH, 0,0,0,0,0,0,0},
260 {0,SSL_TXT_aECDSA,0, 0,SSL_aECDSA,0,0,0,0,0,0,0},
261 {0,SSL_TXT_ECDSA,0, 0,SSL_aECDSA, 0,0,0,0,0,0,0},
262 {0,SSL_TXT_aPSK,0, 0,SSL_aPSK, 0,0,0,0,0,0,0},
0e1dba93
DSH
263 {0,SSL_TXT_aGOST94,0,0,SSL_aGOST94,0,0,0,0,0,0,0},
264 {0,SSL_TXT_aGOST01,0,0,SSL_aGOST01,0,0,0,0,0,0,0},
265 {0,SSL_TXT_aGOST,0,0,SSL_aGOST94|SSL_aGOST01,0,0,0,0,0,0,0},
52b8dad8
BM
266
267 /* aliases combining key exchange and server authentication */
268 {0,SSL_TXT_EDH,0, SSL_kEDH,~SSL_aNULL,0,0,0,0,0,0,0},
269 {0,SSL_TXT_EECDH,0, SSL_kEECDH,~SSL_aNULL,0,0,0,0,0,0,0},
270 {0,SSL_TXT_NULL,0, 0,0,SSL_eNULL, 0,0,0,0,0,0},
271 {0,SSL_TXT_KRB5,0, SSL_kKRB5,SSL_aKRB5,0,0,0,0,0,0,0},
272 {0,SSL_TXT_RSA,0, SSL_kRSA,SSL_aRSA,0,0,0,0,0,0,0},
273 {0,SSL_TXT_ADH,0, SSL_kEDH,SSL_aNULL,0,0,0,0,0,0,0},
274 {0,SSL_TXT_AECDH,0, SSL_kEECDH,SSL_aNULL,0,0,0,0,0,0,0},
275 {0,SSL_TXT_PSK,0, SSL_kPSK,SSL_aPSK,0,0,0,0,0,0,0},
276
277
278 /* symmetric encryption aliases */
279 {0,SSL_TXT_DES,0, 0,0,SSL_DES, 0,0,0,0,0,0},
280 {0,SSL_TXT_3DES,0, 0,0,SSL_3DES, 0,0,0,0,0,0},
281 {0,SSL_TXT_RC4,0, 0,0,SSL_RC4, 0,0,0,0,0,0},
282 {0,SSL_TXT_RC2,0, 0,0,SSL_RC2, 0,0,0,0,0,0},
283 {0,SSL_TXT_IDEA,0, 0,0,SSL_IDEA, 0,0,0,0,0,0},
96afc1cf 284 {0,SSL_TXT_SEED,0, 0,0,SSL_SEED, 0,0,0,0,0,0},
52b8dad8
BM
285 {0,SSL_TXT_eNULL,0, 0,0,SSL_eNULL, 0,0,0,0,0,0},
286 {0,SSL_TXT_AES128,0, 0,0,SSL_AES128,0,0,0,0,0,0},
287 {0,SSL_TXT_AES256,0, 0,0,SSL_AES256,0,0,0,0,0,0},
288 {0,SSL_TXT_AES,0, 0,0,SSL_AES128|SSL_AES256,0,0,0,0,0,0},
289 {0,SSL_TXT_CAMELLIA128,0,0,0,SSL_CAMELLIA128,0,0,0,0,0,0},
290 {0,SSL_TXT_CAMELLIA256,0,0,0,SSL_CAMELLIA256,0,0,0,0,0,0},
291 {0,SSL_TXT_CAMELLIA ,0,0,0,SSL_CAMELLIA128|SSL_CAMELLIA256,0,0,0,0,0,0},
292
293 /* MAC aliases */
294 {0,SSL_TXT_MD5,0, 0,0,0,SSL_MD5, 0,0,0,0,0},
295 {0,SSL_TXT_SHA1,0, 0,0,0,SSL_SHA1, 0,0,0,0,0},
296 {0,SSL_TXT_SHA,0, 0,0,0,SSL_SHA1, 0,0,0,0,0},
b948e2c5
DSH
297 {0,SSL_TXT_GOST94,0, 0,0,0,SSL_GOST94, 0,0,0,0,0},
298 {0,SSL_TXT_GOST89MAC,0, 0,0,0,SSL_GOST89MAC, 0,0,0,0,0},
52b8dad8
BM
299
300 /* protocol version aliases */
301 {0,SSL_TXT_SSLV2,0, 0,0,0,0,SSL_SSLV2, 0,0,0,0},
302 {0,SSL_TXT_SSLV3,0, 0,0,0,0,SSL_SSLV3, 0,0,0,0},
303 {0,SSL_TXT_TLSV1,0, 0,0,0,0,SSL_TLSV1, 0,0,0,0},
304
305 /* export flag */
306 {0,SSL_TXT_EXP,0, 0,0,0,0,0,SSL_EXPORT,0,0,0},
307 {0,SSL_TXT_EXPORT,0, 0,0,0,0,0,SSL_EXPORT,0,0,0},
308
309 /* strength classes */
310 {0,SSL_TXT_EXP40,0, 0,0,0,0,0,SSL_EXP40, 0,0,0},
311 {0,SSL_TXT_EXP56,0, 0,0,0,0,0,SSL_EXP56, 0,0,0},
312 {0,SSL_TXT_LOW,0, 0,0,0,0,0,SSL_LOW, 0,0,0},
313 {0,SSL_TXT_MEDIUM,0, 0,0,0,0,0,SSL_MEDIUM,0,0,0},
314 {0,SSL_TXT_HIGH,0, 0,0,0,0,0,SSL_HIGH, 0,0,0},
3ad74edc
DSH
315 /* FIPS 140-2 approved ciphersuite */
316 {0,SSL_TXT_FIPS,0, 0,0,~SSL_eNULL,0,0,SSL_FIPS, 0,0,0},
d02b48c6 317 };
81025661
DSH
318/* Search for public key algorithm with given name and
319 * return its pkey_id if it is available. Otherwise return 0
320 */
70531c14
DSH
321#ifdef OPENSSL_NO_ENGINE
322
81025661
DSH
323static int get_optional_pkey_id(const char *pkey_name)
324 {
325 const EVP_PKEY_ASN1_METHOD *ameth;
81025661 326 int pkey_id=0;
70531c14 327 ameth = EVP_PKEY_asn1_find_str(NULL,pkey_name,-1);
81025661
DSH
328 if (ameth)
329 {
330 EVP_PKEY_asn1_get0_info(&pkey_id, NULL,NULL,NULL,NULL,ameth);
331 }
81025661
DSH
332 return pkey_id;
333 }
d02b48c6 334
70531c14
DSH
335#else
336
337static int get_optional_pkey_id(const char *pkey_name)
338 {
339 const EVP_PKEY_ASN1_METHOD *ameth;
340 ENGINE *tmpeng = NULL;
341 int pkey_id=0;
342 ameth = EVP_PKEY_asn1_find_str(&tmpeng,pkey_name,-1);
343 if (ameth)
344 {
345 EVP_PKEY_asn1_get0_info(&pkey_id, NULL,NULL,NULL,NULL,ameth);
346 }
347 if (tmpeng) ENGINE_finish(tmpeng);
348 return pkey_id;
349 }
350
351#endif
352
7f3c9036 353void ssl_load_ciphers(void)
d02b48c6 354 {
d02b48c6
RE
355 ssl_cipher_methods[SSL_ENC_DES_IDX]=
356 EVP_get_cipherbyname(SN_des_cbc);
357 ssl_cipher_methods[SSL_ENC_3DES_IDX]=
358 EVP_get_cipherbyname(SN_des_ede3_cbc);
359 ssl_cipher_methods[SSL_ENC_RC4_IDX]=
360 EVP_get_cipherbyname(SN_rc4);
361 ssl_cipher_methods[SSL_ENC_RC2_IDX]=
362 EVP_get_cipherbyname(SN_rc2_cbc);
5fdf0666 363#ifndef OPENSSL_NO_IDEA
d02b48c6
RE
364 ssl_cipher_methods[SSL_ENC_IDEA_IDX]=
365 EVP_get_cipherbyname(SN_idea_cbc);
5fdf0666
RL
366#else
367 ssl_cipher_methods[SSL_ENC_IDEA_IDX]= NULL;
368#endif
deb2c1a1
DSH
369 ssl_cipher_methods[SSL_ENC_AES128_IDX]=
370 EVP_get_cipherbyname(SN_aes_128_cbc);
371 ssl_cipher_methods[SSL_ENC_AES256_IDX]=
372 EVP_get_cipherbyname(SN_aes_256_cbc);
f3dea9a5
BM
373 ssl_cipher_methods[SSL_ENC_CAMELLIA128_IDX]=
374 EVP_get_cipherbyname(SN_camellia_128_cbc);
375 ssl_cipher_methods[SSL_ENC_CAMELLIA256_IDX]=
376 EVP_get_cipherbyname(SN_camellia_256_cbc);
9981a51e 377 ssl_cipher_methods[SSL_ENC_GOST89_IDX]=
96afc1cf
BM
378 EVP_get_cipherbyname(SN_gost89_cnt);
379 ssl_cipher_methods[SSL_ENC_SEED_IDX]=
380 EVP_get_cipherbyname(SN_seed_cbc);
d02b48c6
RE
381
382 ssl_digest_methods[SSL_MD_MD5_IDX]=
383 EVP_get_digestbyname(SN_md5);
b948e2c5
DSH
384 ssl_mac_secret_size[SSL_MD_MD5_IDX]=
385 EVP_MD_size(ssl_digest_methods[SSL_MD_MD5_IDX]);
0eab41fb 386 OPENSSL_assert(ssl_mac_secret_size[SSL_MD_MD5_IDX] >= 0);
d02b48c6
RE
387 ssl_digest_methods[SSL_MD_SHA1_IDX]=
388 EVP_get_digestbyname(SN_sha1);
b948e2c5
DSH
389 ssl_mac_secret_size[SSL_MD_SHA1_IDX]=
390 EVP_MD_size(ssl_digest_methods[SSL_MD_SHA1_IDX]);
0eab41fb 391 OPENSSL_assert(ssl_mac_secret_size[SSL_MD_SHA1_IDX] >= 0);
b948e2c5
DSH
392 ssl_digest_methods[SSL_MD_GOST94_IDX]=
393 EVP_get_digestbyname(SN_id_GostR3411_94);
394 if (ssl_digest_methods[SSL_MD_GOST94_IDX])
395 {
396 ssl_mac_secret_size[SSL_MD_GOST94_IDX]=
397 EVP_MD_size(ssl_digest_methods[SSL_MD_GOST94_IDX]);
0eab41fb 398 OPENSSL_assert(ssl_mac_secret_size[SSL_MD_GOST94_IDX] >= 0);
b948e2c5
DSH
399 }
400 ssl_digest_methods[SSL_MD_GOST89MAC_IDX]=
401 EVP_get_digestbyname(SN_id_Gost28147_89_MAC);
81025661
DSH
402 ssl_mac_pkey_id[SSL_MD_GOST89MAC_IDX] = get_optional_pkey_id("gost-mac");
403 if (ssl_mac_pkey_id[SSL_MD_GOST89MAC_IDX]) {
b948e2c5 404 ssl_mac_secret_size[SSL_MD_GOST89MAC_IDX]=32;
81025661 405 }
09b6c2ef 406
b948e2c5 407 }
09b6c2ef
DSH
408#ifndef OPENSSL_NO_COMP
409
7ba666fa
RL
410static int sk_comp_cmp(const SSL_COMP * const *a,
411 const SSL_COMP * const *b)
412 {
413 return((*a)->id-(*b)->id);
414 }
415
416static void load_builtin_compressions(void)
417 {
675f605d 418 int got_write_lock = 0;
f70ddce7 419
675f605d 420 CRYPTO_r_lock(CRYPTO_LOCK_SSL);
7ba666fa
RL
421 if (ssl_comp_methods == NULL)
422 {
675f605d
BM
423 CRYPTO_r_unlock(CRYPTO_LOCK_SSL);
424 CRYPTO_w_lock(CRYPTO_LOCK_SSL);
425 got_write_lock = 1;
426
427 if (ssl_comp_methods == NULL)
7ba666fa 428 {
675f605d
BM
429 SSL_COMP *comp = NULL;
430
431 MemCheck_off();
432 ssl_comp_methods=sk_SSL_COMP_new(sk_comp_cmp);
433 if (ssl_comp_methods != NULL)
7ba666fa 434 {
675f605d
BM
435 comp=(SSL_COMP *)OPENSSL_malloc(sizeof(SSL_COMP));
436 if (comp != NULL)
7ba666fa 437 {
675f605d
BM
438 comp->method=COMP_zlib();
439 if (comp->method
440 && comp->method->type == NID_undef)
441 OPENSSL_free(comp);
442 else
443 {
444 comp->id=SSL_COMP_ZLIB_IDX;
445 comp->name=comp->method->name;
446 sk_SSL_COMP_push(ssl_comp_methods,comp);
447 }
7ba666fa
RL
448 }
449 }
675f605d 450 MemCheck_on();
7ba666fa 451 }
7ba666fa 452 }
675f605d
BM
453
454 if (got_write_lock)
455 CRYPTO_w_unlock(CRYPTO_LOCK_SSL);
456 else
457 CRYPTO_r_unlock(CRYPTO_LOCK_SSL);
7ba666fa 458 }
09b6c2ef 459#endif
7ba666fa 460
0821bcd4 461int ssl_cipher_get_evp(const SSL_SESSION *s, const EVP_CIPHER **enc,
b948e2c5 462 const EVP_MD **md, int *mac_pkey_type, int *mac_secret_size,SSL_COMP **comp)
d02b48c6
RE
463 {
464 int i;
babb3798 465 const SSL_CIPHER *c;
d02b48c6 466
413c4f45 467 c=s->cipher;
d02b48c6 468 if (c == NULL) return(0);
413c4f45
MC
469 if (comp != NULL)
470 {
471 SSL_COMP ctmp;
09b6c2ef 472#ifndef OPENSSL_NO_COMP
7ba666fa 473 load_builtin_compressions();
09b6c2ef 474#endif
413c4f45 475
7ba666fa
RL
476 *comp=NULL;
477 ctmp.id=s->compress_meth;
478 if (ssl_comp_methods != NULL)
479 {
f73e07cf 480 i=sk_SSL_COMP_find(ssl_comp_methods,&ctmp);
413c4f45 481 if (i >= 0)
f73e07cf 482 *comp=sk_SSL_COMP_value(ssl_comp_methods,i);
413c4f45
MC
483 else
484 *comp=NULL;
485 }
486 }
487
488 if ((enc == NULL) || (md == NULL)) return(0);
d02b48c6 489
52b8dad8 490 switch (c->algorithm_enc)
d02b48c6
RE
491 {
492 case SSL_DES:
493 i=SSL_ENC_DES_IDX;
494 break;
495 case SSL_3DES:
496 i=SSL_ENC_3DES_IDX;
497 break;
498 case SSL_RC4:
499 i=SSL_ENC_RC4_IDX;
500 break;
501 case SSL_RC2:
502 i=SSL_ENC_RC2_IDX;
503 break;
504 case SSL_IDEA:
505 i=SSL_ENC_IDEA_IDX;
506 break;
507 case SSL_eNULL:
508 i=SSL_ENC_NULL_IDX;
509 break;
52b8dad8
BM
510 case SSL_AES128:
511 i=SSL_ENC_AES128_IDX;
259810e0 512 break;
52b8dad8
BM
513 case SSL_AES256:
514 i=SSL_ENC_AES256_IDX;
515 break;
516 case SSL_CAMELLIA128:
517 i=SSL_ENC_CAMELLIA128_IDX;
518 break;
519 case SSL_CAMELLIA256:
520 i=SSL_ENC_CAMELLIA256_IDX;
f3dea9a5 521 break;
9981a51e
DSH
522 case SSL_eGOST2814789CNT:
523 i=SSL_ENC_GOST89_IDX;
524 break;
96afc1cf
BM
525 case SSL_SEED:
526 i=SSL_ENC_SEED_IDX;
527 break;
d02b48c6
RE
528 default:
529 i= -1;
530 break;
531 }
532
533 if ((i < 0) || (i > SSL_ENC_NUM_IDX))
534 *enc=NULL;
535 else
536 {
537 if (i == SSL_ENC_NULL_IDX)
538 *enc=EVP_enc_null();
539 else
540 *enc=ssl_cipher_methods[i];
541 }
542
52b8dad8 543 switch (c->algorithm_mac)
d02b48c6
RE
544 {
545 case SSL_MD5:
546 i=SSL_MD_MD5_IDX;
547 break;
d02b48c6
RE
548 case SSL_SHA1:
549 i=SSL_MD_SHA1_IDX;
550 break;
b948e2c5
DSH
551 case SSL_GOST94:
552 i = SSL_MD_GOST94_IDX;
553 break;
554 case SSL_GOST89MAC:
555 i = SSL_MD_GOST89MAC_IDX;
556 break;
d02b48c6
RE
557 default:
558 i= -1;
559 break;
560 }
561 if ((i < 0) || (i > SSL_MD_NUM_IDX))
b948e2c5
DSH
562 {
563 *md=NULL;
564 if (mac_pkey_type!=NULL) *mac_pkey_type = NID_undef;
565 if (mac_secret_size!=NULL) *mac_secret_size = 0;
566
567 }
d02b48c6 568 else
b948e2c5 569 {
d02b48c6 570 *md=ssl_digest_methods[i];
b948e2c5
DSH
571 if (mac_pkey_type!=NULL) *mac_pkey_type = ssl_mac_pkey_id[i];
572 if (mac_secret_size!=NULL) *mac_secret_size = ssl_mac_secret_size[i];
573 }
d02b48c6 574
b948e2c5 575 if ((*enc != NULL) && (*md != NULL) && (!mac_pkey_type||*mac_pkey_type != NID_undef))
d02b48c6
RE
576 return(1);
577 else
578 return(0);
579 }
580
81025661
DSH
581int ssl_get_handshake_digest(int idx, long *mask, const EVP_MD **md)
582{
583 if (idx <0||idx>=SSL_MD_NUM_IDX)
584 {
585 return 0;
586 }
587 if (ssl_handshake_digest_flag[idx]==0) return 0;
588 *mask = ssl_handshake_digest_flag[idx];
589 *md = ssl_digest_methods[idx];
590 return 1;
591}
592
58964a49
RE
593#define ITEM_SEP(a) \
594 (((a) == ':') || ((a) == ' ') || ((a) == ';') || ((a) == ','))
595
6b691a5c
UM
596static void ll_append_tail(CIPHER_ORDER **head, CIPHER_ORDER *curr,
597 CIPHER_ORDER **tail)
58964a49
RE
598 {
599 if (curr == *tail) return;
600 if (curr == *head)
601 *head=curr->next;
602 if (curr->prev != NULL)
603 curr->prev->next=curr->next;
fd5bc65c 604 if (curr->next != NULL)
58964a49
RE
605 curr->next->prev=curr->prev;
606 (*tail)->next=curr;
607 curr->prev= *tail;
608 curr->next=NULL;
609 *tail=curr;
610 }
611
fd5bc65c
BM
612static void ll_append_head(CIPHER_ORDER **head, CIPHER_ORDER *curr,
613 CIPHER_ORDER **tail)
614 {
615 if (curr == *head) return;
616 if (curr == *tail)
617 *tail=curr->prev;
618 if (curr->next != NULL)
619 curr->next->prev=curr->prev;
620 if (curr->prev != NULL)
621 curr->prev->next=curr->next;
622 (*head)->prev=curr;
623 curr->next= *head;
624 curr->prev=NULL;
625 *head=curr;
626 }
627
52b8dad8 628static void ssl_cipher_get_disabled(unsigned long *mkey, unsigned long *auth, unsigned long *enc, unsigned long *mac, unsigned long *ssl)
d02b48c6 629 {
52b8dad8
BM
630 *mkey = 0;
631 *auth = 0;
632 *enc = 0;
633 *mac = 0;
634 *ssl = 0;
d02b48c6 635
bc36ee62 636#ifdef OPENSSL_NO_RSA
52b8dad8
BM
637 *mkey |= SSL_kRSA;
638 *auth |= SSL_aRSA;
d02b48c6 639#endif
bc36ee62 640#ifdef OPENSSL_NO_DSA
52b8dad8 641 *auth |= SSL_aDSS;
d02b48c6 642#endif
52b8dad8
BM
643 *mkey |= SSL_kDHr|SSL_kDHd; /* no such ciphersuites supported! */
644 *auth |= SSL_aDH;
bc36ee62 645#ifdef OPENSSL_NO_DH
52b8dad8
BM
646 *mkey |= SSL_kDHr|SSL_kDHd|SSL_kEDH;
647 *auth |= SSL_aDH;
d02b48c6 648#endif
bc36ee62 649#ifdef OPENSSL_NO_KRB5
52b8dad8
BM
650 *mkey |= SSL_kKRB5;
651 *auth |= SSL_aKRB5;
f9b3bff6 652#endif
89bbe14c 653#ifdef OPENSSL_NO_ECDSA
52b8dad8 654 *auth |= SSL_aECDSA;
89bbe14c 655#endif
ea262260 656#ifdef OPENSSL_NO_ECDH
52b8dad8
BM
657 *mkey |= SSL_kECDHe|SSL_kECDHr;
658 *auth |= SSL_aECDH;
ea262260 659#endif
ddac1974 660#ifdef OPENSSL_NO_PSK
52b8dad8
BM
661 *mkey |= SSL_kPSK;
662 *auth |= SSL_aPSK;
ddac1974 663#endif
81025661
DSH
664 /* Check for presence of GOST 34.10 algorithms, and if they
665 * do not present, disable appropriate auth and key exchange */
666 if (!get_optional_pkey_id("gost94")) {
667 *auth |= SSL_aGOST94;
668 }
669 if (!get_optional_pkey_id("gost2001")) {
670 *auth |= SSL_aGOST01;
671 }
672 /* Disable GOST key exchange if no GOST signature algs are available * */
673 if ((*auth & (SSL_aGOST94|SSL_aGOST01)) == (SSL_aGOST94|SSL_aGOST01)) {
674 *mkey |= SSL_kGOST;
675 }
988788f6 676#ifdef SSL_FORBID_ENULL
52b8dad8 677 *enc |= SSL_eNULL;
d02b48c6 678#endif
81025661
DSH
679
680
d02b48c6 681
52b8dad8
BM
682 *enc |= (ssl_cipher_methods[SSL_ENC_DES_IDX ] == NULL) ? SSL_DES :0;
683 *enc |= (ssl_cipher_methods[SSL_ENC_3DES_IDX] == NULL) ? SSL_3DES:0;
684 *enc |= (ssl_cipher_methods[SSL_ENC_RC4_IDX ] == NULL) ? SSL_RC4 :0;
685 *enc |= (ssl_cipher_methods[SSL_ENC_RC2_IDX ] == NULL) ? SSL_RC2 :0;
686 *enc |= (ssl_cipher_methods[SSL_ENC_IDEA_IDX] == NULL) ? SSL_IDEA:0;
687 *enc |= (ssl_cipher_methods[SSL_ENC_AES128_IDX] == NULL) ? SSL_AES128:0;
688 *enc |= (ssl_cipher_methods[SSL_ENC_AES256_IDX] == NULL) ? SSL_AES256:0;
689 *enc |= (ssl_cipher_methods[SSL_ENC_CAMELLIA128_IDX] == NULL) ? SSL_CAMELLIA128:0;
690 *enc |= (ssl_cipher_methods[SSL_ENC_CAMELLIA256_IDX] == NULL) ? SSL_CAMELLIA256:0;
9981a51e 691 *enc |= (ssl_cipher_methods[SSL_ENC_GOST89_IDX] == NULL) ? SSL_eGOST2814789CNT:0;
96afc1cf 692 *enc |= (ssl_cipher_methods[SSL_ENC_SEED_IDX] == NULL) ? SSL_SEED:0;
52b8dad8
BM
693
694 *mac |= (ssl_digest_methods[SSL_MD_MD5_IDX ] == NULL) ? SSL_MD5 :0;
695 *mac |= (ssl_digest_methods[SSL_MD_SHA1_IDX] == NULL) ? SSL_SHA1:0;
b948e2c5
DSH
696 *mac |= (ssl_digest_methods[SSL_MD_GOST94_IDX] == NULL) ? SSL_GOST94:0;
697 *mac |= (ssl_digest_methods[SSL_MD_GOST89MAC_IDX] == NULL || ssl_mac_pkey_id[SSL_MD_GOST89MAC_IDX]==NID_undef)? SSL_GOST89MAC:0;
698
018e57c7
DSH
699 }
700
701static void ssl_cipher_collect_ciphers(const SSL_METHOD *ssl_method,
52b8dad8
BM
702 int num_of_ciphers,
703 unsigned long disabled_mkey, unsigned long disabled_auth,
704 unsigned long disabled_enc, unsigned long disabled_mac,
705 unsigned long disabled_ssl,
706 CIPHER_ORDER *co_list,
707 CIPHER_ORDER **head_p, CIPHER_ORDER **tail_p)
018e57c7 708 {
3822740c 709 int i, co_list_num;
babb3798 710 const SSL_CIPHER *c;
018e57c7
DSH
711
712 /*
713 * We have num_of_ciphers descriptions compiled in, depending on the
714 * method selected (SSLv2 and/or SSLv3, TLSv1 etc).
715 * These will later be sorted in a linked list with at most num
716 * entries.
717 */
58964a49 718
d02b48c6 719 /* Get the initial list of ciphers */
3822740c 720 co_list_num = 0; /* actual count of ciphers */
018e57c7 721 for (i = 0; i < num_of_ciphers; i++)
d02b48c6 722 {
018e57c7 723 c = ssl_method->get_cipher(i);
d02b48c6 724 /* drop those that use any of that is not available */
52b8dad8
BM
725 if ((c != NULL) && c->valid &&
726 !(c->algorithm_mkey & disabled_mkey) &&
727 !(c->algorithm_auth & disabled_auth) &&
728 !(c->algorithm_enc & disabled_enc) &&
729 !(c->algorithm_mac & disabled_mac) &&
730 !(c->algorithm_ssl & disabled_ssl))
d02b48c6 731 {
3822740c
RL
732 co_list[co_list_num].cipher = c;
733 co_list[co_list_num].next = NULL;
734 co_list[co_list_num].prev = NULL;
735 co_list[co_list_num].active = 0;
736 co_list_num++;
f9b3bff6 737#ifdef KSSL_DEBUG
52b8dad8 738 printf("\t%d: %s %lx %lx %lx\n",i,c->name,c->id,c->algorithm_mkey,c->algorithm_auth);
f9b3bff6 739#endif /* KSSL_DEBUG */
018e57c7 740 /*
d02b48c6 741 if (!sk_push(ca_list,(char *)c)) goto err;
018e57c7 742 */
d02b48c6
RE
743 }
744 }
018e57c7
DSH
745
746 /*
747 * Prepare linked list from list entries
748 */
3822740c 749 if (co_list_num > 0)
58964a49 750 {
fd5bc65c
BM
751 co_list[0].prev = NULL;
752
753 if (co_list_num > 1)
754 {
755 co_list[0].next = &co_list[1];
756
757 for (i = 1; i < co_list_num - 1; i++)
758 {
759 co_list[i].prev = &co_list[i - 1];
760 co_list[i].next = &co_list[i + 1];
761 }
762
763 co_list[co_list_num - 1].prev = &co_list[co_list_num - 2];
764 }
765
766 co_list[co_list_num - 1].next = NULL;
767
768 *head_p = &co_list[0];
769 *tail_p = &co_list[co_list_num - 1];
58964a49 770 }
018e57c7 771 }
d02b48c6 772
babb3798 773static void ssl_cipher_collect_aliases(const SSL_CIPHER **ca_list,
52b8dad8
BM
774 int num_of_group_aliases,
775 unsigned long disabled_mkey, unsigned long disabled_auth,
776 unsigned long disabled_enc, unsigned long disabled_mac,
777 unsigned long disabled_ssl,
018e57c7
DSH
778 CIPHER_ORDER *head)
779 {
780 CIPHER_ORDER *ciph_curr;
babb3798 781 const SSL_CIPHER **ca_curr;
018e57c7 782 int i;
52b8dad8
BM
783 unsigned long mask_mkey = ~disabled_mkey;
784 unsigned long mask_auth = ~disabled_auth;
785 unsigned long mask_enc = ~disabled_enc;
786 unsigned long mask_mac = ~disabled_mac;
787 unsigned long mask_ssl = ~disabled_ssl;
d02b48c6 788
018e57c7
DSH
789 /*
790 * First, add the real ciphers as already collected
791 */
792 ciph_curr = head;
793 ca_curr = ca_list;
794 while (ciph_curr != NULL)
d02b48c6 795 {
018e57c7
DSH
796 *ca_curr = ciph_curr->cipher;
797 ca_curr++;
798 ciph_curr = ciph_curr->next;
d02b48c6
RE
799 }
800
018e57c7
DSH
801 /*
802 * Now we add the available ones from the cipher_aliases[] table.
09e20e0b
BM
803 * They represent either one or more algorithms, some of which
804 * in any affected category must be supported (set in enabled_mask),
89bbe14c 805 * or represent a cipher strength value (will be added in any case because algorithms=0).
018e57c7
DSH
806 */
807 for (i = 0; i < num_of_group_aliases; i++)
808 {
52b8dad8
BM
809 unsigned long algorithm_mkey = cipher_aliases[i].algorithm_mkey;
810 unsigned long algorithm_auth = cipher_aliases[i].algorithm_auth;
811 unsigned long algorithm_enc = cipher_aliases[i].algorithm_enc;
812 unsigned long algorithm_mac = cipher_aliases[i].algorithm_mac;
813 unsigned long algorithm_ssl = cipher_aliases[i].algorithm_ssl;
814
815 if (algorithm_mkey)
816 if ((algorithm_mkey & mask_mkey) == 0)
817 continue;
818
819 if (algorithm_auth)
820 if ((algorithm_auth & mask_auth) == 0)
09e20e0b 821 continue;
09e20e0b 822
52b8dad8
BM
823 if (algorithm_enc)
824 if ((algorithm_enc & mask_enc) == 0)
09e20e0b 825 continue;
09e20e0b 826
52b8dad8
BM
827 if (algorithm_mac)
828 if ((algorithm_mac & mask_mac) == 0)
09e20e0b 829 continue;
09e20e0b 830
52b8dad8
BM
831 if (algorithm_ssl)
832 if ((algorithm_ssl & mask_ssl) == 0)
09e20e0b 833 continue;
09e20e0b
BM
834
835 *ca_curr = (SSL_CIPHER *)(cipher_aliases + i);
836 ca_curr++;
018e57c7 837 }
d02b48c6 838
018e57c7
DSH
839 *ca_curr = NULL; /* end of list */
840 }
d02b48c6 841
52b8dad8
BM
842static void ssl_cipher_apply_rule(unsigned long cipher_id,
843 unsigned long alg_mkey, unsigned long alg_auth,
844 unsigned long alg_enc, unsigned long alg_mac,
845 unsigned long alg_ssl,
846 unsigned long algo_strength,
a717831d 847 int rule, int strength_bits,
018e57c7
DSH
848 CIPHER_ORDER **head_p, CIPHER_ORDER **tail_p)
849 {
fd5bc65c 850 CIPHER_ORDER *head, *tail, *curr, *curr2, *last;
babb3798 851 const SSL_CIPHER *cp;
fd5bc65c 852 int reverse = 0;
018e57c7
DSH
853
854#ifdef CIPHER_DEBUG
52b8dad8
BM
855 printf("Applying rule %d with %08lx/%08lx/%08lx/%08lx/%08lx %08lx (%d)\n",
856 rule, alg_mkey, alg_auth, alg_enc, alg_mac, alg_ssl, algo_strength, strength_bits);
018e57c7 857#endif
d02b48c6 858
fd5bc65c
BM
859 if (rule == CIPHER_DEL)
860 reverse = 1; /* needed to maintain sorting between currently deleted ciphers */
861
862 head = *head_p;
863 tail = *tail_p;
864
865 if (reverse)
866 {
867 curr = tail;
868 last = head;
869 }
870 else
871 {
872 curr = head;
873 last = tail;
874 }
875
876 curr2 = curr;
d02b48c6
RE
877 for (;;)
878 {
fd5bc65c 879 if ((curr == NULL) || (curr == last)) break;
018e57c7 880 curr = curr2;
fd5bc65c 881 curr2 = reverse ? curr->prev : curr->next;
018e57c7
DSH
882
883 cp = curr->cipher;
884
52b8dad8
BM
885 /*
886 * Selection criteria is either the value of strength_bits
887 * or the algorithms used.
888 */
889 if (strength_bits >= 0)
ba1ba5f0 890 {
52b8dad8 891 if (strength_bits != cp->strength_bits)
ba1ba5f0
DSH
892 continue;
893 }
52b8dad8 894 else
018e57c7 895 {
018e57c7 896#ifdef CIPHER_DEBUG
52b8dad8 897 printf("\nName: %s:\nAlgo = %08lx/%08lx/%08lx/%08lx/%08lx Algo_strength = %08lx\n", cp->name, cp->algorithm_mkey, cp->algorithm_auth, cp->algorithm_enc, cp->algorithm_mac, cp->algorithm_ssl, cp->algo_strength);
018e57c7 898#endif
52b8dad8
BM
899
900 if (alg_mkey && !(alg_mkey & cp->algorithm_mkey))
901 continue;
902 if (alg_auth && !(alg_auth & cp->algorithm_auth))
903 continue;
904 if (alg_enc && !(alg_enc & cp->algorithm_enc))
905 continue;
906 if (alg_mac && !(alg_mac & cp->algorithm_mac))
907 continue;
908 if (alg_ssl && !(alg_ssl & cp->algorithm_ssl))
909 continue;
910 if ((algo_strength & SSL_EXP_MASK) && !(algo_strength & SSL_EXP_MASK & cp->algo_strength))
911 continue;
912 if ((algo_strength & SSL_STRONG_MASK) && !(algo_strength & SSL_STRONG_MASK & cp->algo_strength))
913 continue;
018e57c7 914 }
018e57c7
DSH
915
916#ifdef CIPHER_DEBUG
917 printf("Action = %d\n", rule);
918#endif
919
920 /* add the cipher if it has not been added yet. */
921 if (rule == CIPHER_ADD)
922 {
fd5bc65c 923 /* reverse == 0 */
018e57c7
DSH
924 if (!curr->active)
925 {
926 ll_append_tail(&head, curr, &tail);
927 curr->active = 1;
928 }
929 }
930 /* Move the added cipher to this location */
931 else if (rule == CIPHER_ORD)
932 {
fd5bc65c 933 /* reverse == 0 */
018e57c7
DSH
934 if (curr->active)
935 {
936 ll_append_tail(&head, curr, &tail);
937 }
938 }
939 else if (rule == CIPHER_DEL)
fd5bc65c
BM
940 {
941 /* reverse == 1 */
942 if (curr->active)
943 {
944 /* most recently deleted ciphersuites get best positions
945 * for any future CIPHER_ADD (note that the CIPHER_DEL loop
946 * works in reverse to maintain the order) */
947 ll_append_head(&head, curr, &tail);
948 curr->active = 0;
949 }
950 }
018e57c7
DSH
951 else if (rule == CIPHER_KILL)
952 {
fd5bc65c 953 /* reverse == 0 */
018e57c7
DSH
954 if (head == curr)
955 head = curr->next;
956 else
957 curr->prev->next = curr->next;
958 if (tail == curr)
959 tail = curr->prev;
960 curr->active = 0;
961 if (curr->next != NULL)
962 curr->next->prev = curr->prev;
963 if (curr->prev != NULL)
964 curr->prev->next = curr->next;
965 curr->next = NULL;
966 curr->prev = NULL;
967 }
968 }
969
970 *head_p = head;
971 *tail_p = tail;
972 }
973
a717831d 974static int ssl_cipher_strength_sort(CIPHER_ORDER **head_p,
3822740c 975 CIPHER_ORDER **tail_p)
018e57c7
DSH
976 {
977 int max_strength_bits, i, *number_uses;
978 CIPHER_ORDER *curr;
979
980 /*
981 * This routine sorts the ciphers with descending strength. The sorting
982 * must keep the pre-sorted sequence, so we apply the normal sorting
983 * routine as '+' movement to the end of the list.
984 */
985 max_strength_bits = 0;
986 curr = *head_p;
987 while (curr != NULL)
988 {
989 if (curr->active &&
990 (curr->cipher->strength_bits > max_strength_bits))
991 max_strength_bits = curr->cipher->strength_bits;
992 curr = curr->next;
993 }
994
26a3a48d 995 number_uses = OPENSSL_malloc((max_strength_bits + 1) * sizeof(int));
018e57c7 996 if (!number_uses)
52b8dad8 997 {
018e57c7
DSH
998 SSLerr(SSL_F_SSL_CIPHER_STRENGTH_SORT,ERR_R_MALLOC_FAILURE);
999 return(0);
52b8dad8 1000 }
018e57c7
DSH
1001 memset(number_uses, 0, (max_strength_bits + 1) * sizeof(int));
1002
1003 /*
1004 * Now find the strength_bits values actually used
1005 */
1006 curr = *head_p;
1007 while (curr != NULL)
1008 {
1009 if (curr->active)
1010 number_uses[curr->cipher->strength_bits]++;
1011 curr = curr->next;
1012 }
018e57c7
DSH
1013 /*
1014 * Go through the list of used strength_bits values in descending
64287002 1015 * order.
018e57c7 1016 */
018e57c7 1017 for (i = max_strength_bits; i >= 0; i--)
018e57c7 1018 if (number_uses[i] > 0)
52b8dad8 1019 ssl_cipher_apply_rule(0, 0, 0, 0, 0, 0, 0, CIPHER_ORD, i, head_p, tail_p);
018e57c7 1020
26a3a48d 1021 OPENSSL_free(number_uses);
018e57c7
DSH
1022 return(1);
1023 }
1024
1025static int ssl_cipher_process_rulestr(const char *rule_str,
a717831d 1026 CIPHER_ORDER **head_p, CIPHER_ORDER **tail_p,
babb3798 1027 const SSL_CIPHER **ca_list)
018e57c7 1028 {
52b8dad8 1029 unsigned long alg_mkey, alg_auth, alg_enc, alg_mac, alg_ssl, algo_strength;
c8bbd98a 1030 const char *l, *buf;
018e57c7 1031 int j, multi, found, rule, retval, ok, buflen;
52b8dad8 1032 unsigned long cipher_id = 0;
018e57c7 1033 char ch;
58964a49 1034
018e57c7
DSH
1035 retval = 1;
1036 l = rule_str;
1037 for (;;)
1038 {
1039 ch = *l;
58964a49 1040
018e57c7
DSH
1041 if (ch == '\0')
1042 break; /* done */
d02b48c6 1043 if (ch == '-')
018e57c7 1044 { rule = CIPHER_DEL; l++; }
d02b48c6 1045 else if (ch == '+')
018e57c7 1046 { rule = CIPHER_ORD; l++; }
d02b48c6 1047 else if (ch == '!')
018e57c7
DSH
1048 { rule = CIPHER_KILL; l++; }
1049 else if (ch == '@')
1050 { rule = CIPHER_SPECIAL; l++; }
1051 else
1052 { rule = CIPHER_ADD; }
d02b48c6 1053
58964a49 1054 if (ITEM_SEP(ch))
d02b48c6
RE
1055 {
1056 l++;
1057 continue;
1058 }
018e57c7 1059
52b8dad8
BM
1060 alg_mkey = 0;
1061 alg_auth = 0;
1062 alg_enc = 0;
1063 alg_mac = 0;
1064 alg_ssl = 0;
1065 algo_strength = 0;
d02b48c6 1066
d02b48c6
RE
1067 for (;;)
1068 {
018e57c7
DSH
1069 ch = *l;
1070 buf = l;
1071 buflen = 0;
ca570cfd 1072#ifndef CHARSET_EBCDIC
d02b48c6
RE
1073 while ( ((ch >= 'A') && (ch <= 'Z')) ||
1074 ((ch >= '0') && (ch <= '9')) ||
1075 ((ch >= 'a') && (ch <= 'z')) ||
1076 (ch == '-'))
ca570cfd
UM
1077#else
1078 while ( isalnum(ch) || (ch == '-'))
1079#endif
d02b48c6 1080 {
018e57c7
DSH
1081 ch = *(++l);
1082 buflen++;
d02b48c6 1083 }
018e57c7
DSH
1084
1085 if (buflen == 0)
1086 {
1087 /*
4013f3bf 1088 * We hit something we cannot deal with,
657e60fa 1089 * it is no command or separator nor
018e57c7
DSH
1090 * alphanumeric, so we call this an error.
1091 */
1092 SSLerr(SSL_F_SSL_CIPHER_PROCESS_RULESTR,
1093 SSL_R_INVALID_COMMAND);
1094 retval = found = 0;
1095 l++;
1096 break;
1097 }
1098
1099 if (rule == CIPHER_SPECIAL)
1100 {
4013f3bf 1101 found = 0; /* unused -- avoid compiler warning */
018e57c7
DSH
1102 break; /* special treatment */
1103 }
d02b48c6
RE
1104
1105 /* check for multi-part specification */
58964a49
RE
1106 if (ch == '+')
1107 {
1108 multi=1;
1109 l++;
1110 }
1111 else
1112 multi=0;
d02b48c6 1113
018e57c7 1114 /*
4013f3bf 1115 * Now search for the cipher alias in the ca_list. Be careful
018e57c7
DSH
1116 * with the strncmp, because the "buflen" limitation
1117 * will make the rule "ADH:SOME" and the cipher
1118 * "ADH-MY-CIPHER" look like a match for buflen=3.
4013f3bf
BM
1119 * So additionally check whether the cipher name found
1120 * has the correct length. We can save a strlen() call:
018e57c7 1121 * just checking for the '\0' at the right place is
f65a7578
LJ
1122 * sufficient, we have to strncmp() anyway. (We cannot
1123 * use strcmp(), because buf is not '\0' terminated.)
018e57c7 1124 */
52b8dad8
BM
1125 j = found = 0;
1126 cipher_id = 0;
1127 while (ca_list[j])
018e57c7 1128 {
f65a7578
LJ
1129 if (!strncmp(buf, ca_list[j]->name, buflen) &&
1130 (ca_list[j]->name[buflen] == '\0'))
018e57c7
DSH
1131 {
1132 found = 1;
1133 break;
1134 }
1135 else
1136 j++;
1137 }
52b8dad8 1138
018e57c7
DSH
1139 if (!found)
1140 break; /* ignore this entry */
1141
52b8dad8
BM
1142 if (ca_list[j]->algorithm_mkey)
1143 {
1144 if (alg_mkey)
1145 {
1146 alg_mkey &= ca_list[j]->algorithm_mkey;
1147 if (!alg_mkey) { found = 0; break; }
1148 }
1149 else
1150 alg_mkey = ca_list[j]->algorithm_mkey;
1151 }
1152
1153 if (ca_list[j]->algorithm_auth)
1154 {
1155 if (alg_auth)
1156 {
1157 alg_auth &= ca_list[j]->algorithm_auth;
1158 if (!alg_auth) { found = 0; break; }
1159 }
1160 else
1161 alg_auth = ca_list[j]->algorithm_auth;
1162 }
1163
1164 if (ca_list[j]->algorithm_enc)
1165 {
1166 if (alg_enc)
1167 {
1168 alg_enc &= ca_list[j]->algorithm_enc;
1169 if (!alg_enc) { found = 0; break; }
1170 }
1171 else
1172 alg_enc = ca_list[j]->algorithm_enc;
1173 }
1174
1175 if (ca_list[j]->algorithm_mac)
1176 {
1177 if (alg_mac)
1178 {
1179 alg_mac &= ca_list[j]->algorithm_mac;
1180 if (!alg_mac) { found = 0; break; }
1181 }
1182 else
1183 alg_mac = ca_list[j]->algorithm_mac;
1184 }
1185
1186 if (ca_list[j]->algo_strength & SSL_EXP_MASK)
1187 {
1188 if (algo_strength & SSL_EXP_MASK)
1189 {
1190 algo_strength &= (ca_list[j]->algo_strength & SSL_EXP_MASK) | ~SSL_EXP_MASK;
1191 if (!(algo_strength & SSL_EXP_MASK)) { found = 0; break; }
1192 }
1193 else
1194 algo_strength |= ca_list[j]->algo_strength & SSL_EXP_MASK;
1195 }
1196
1197 if (ca_list[j]->algo_strength & SSL_STRONG_MASK)
1198 {
1199 if (algo_strength & SSL_STRONG_MASK)
1200 {
1201 algo_strength &= (ca_list[j]->algo_strength & SSL_STRONG_MASK) | ~SSL_STRONG_MASK;
1202 if (!(algo_strength & SSL_STRONG_MASK)) { found = 0; break; }
1203 }
1204 else
1205 algo_strength |= ca_list[j]->algo_strength & SSL_STRONG_MASK;
1206 }
1207
ed65f7dc
BM
1208 if (ca_list[j]->valid)
1209 {
52b8dad8
BM
1210 /* explicit ciphersuite found; its protocol version
1211 * does not become part of the search pattern!*/
1212
ed65f7dc 1213 cipher_id = ca_list[j]->id;
ed65f7dc 1214 }
52b8dad8
BM
1215 else
1216 {
1217 /* not an explicit ciphersuite; only in this case, the
1218 * protocol version is considered part of the search pattern */
ed65f7dc 1219
52b8dad8
BM
1220 if (ca_list[j]->algorithm_ssl)
1221 {
1222 if (alg_ssl)
1223 {
1224 alg_ssl &= ca_list[j]->algorithm_ssl;
1225 if (!alg_ssl) { found = 0; break; }
1226 }
1227 else
1228 alg_ssl = ca_list[j]->algorithm_ssl;
1229 }
1230 }
1231
d02b48c6
RE
1232 if (!multi) break;
1233 }
018e57c7 1234
4013f3bf
BM
1235 /*
1236 * Ok, we have the rule, now apply it
1237 */
1238 if (rule == CIPHER_SPECIAL)
1239 { /* special command */
1240 ok = 0;
1241 if ((buflen == 8) &&
1242 !strncmp(buf, "STRENGTH", 8))
a717831d 1243 ok = ssl_cipher_strength_sort(head_p, tail_p);
4013f3bf
BM
1244 else
1245 SSLerr(SSL_F_SSL_CIPHER_PROCESS_RULESTR,
1246 SSL_R_INVALID_COMMAND);
1247 if (ok == 0)
1248 retval = 0;
018e57c7 1249 /*
4013f3bf
BM
1250 * We do not support any "multi" options
1251 * together with "@", so throw away the
1252 * rest of the command, if any left, until
1253 * end or ':' is found.
018e57c7 1254 */
52b8dad8 1255 while ((*l != '\0') && !ITEM_SEP(*l))
4013f3bf
BM
1256 l++;
1257 }
1258 else if (found)
1259 {
52b8dad8
BM
1260 ssl_cipher_apply_rule(cipher_id,
1261 alg_mkey, alg_auth, alg_enc, alg_mac, alg_ssl, algo_strength,
1262 rule, -1, head_p, tail_p);
4013f3bf
BM
1263 }
1264 else
1265 {
52b8dad8 1266 while ((*l != '\0') && !ITEM_SEP(*l))
4013f3bf
BM
1267 l++;
1268 }
1269 if (*l == '\0') break; /* done */
d02b48c6
RE
1270 }
1271
018e57c7
DSH
1272 return(retval);
1273 }
1274
1275STACK_OF(SSL_CIPHER) *ssl_create_cipher_list(const SSL_METHOD *ssl_method,
1276 STACK_OF(SSL_CIPHER) **cipher_list,
1277 STACK_OF(SSL_CIPHER) **cipher_list_by_id,
1278 const char *rule_str)
1279 {
1280 int ok, num_of_ciphers, num_of_alias_max, num_of_group_aliases;
52b8dad8 1281 unsigned long disabled_mkey, disabled_auth, disabled_enc, disabled_mac, disabled_ssl;
f0747cd9 1282 STACK_OF(SSL_CIPHER) *cipherstack, *tmp_cipher_list;
018e57c7 1283 const char *rule_p;
3822740c 1284 CIPHER_ORDER *co_list = NULL, *head = NULL, *tail = NULL, *curr;
bfaead2b 1285 const SSL_CIPHER **ca_list = NULL;
018e57c7
DSH
1286
1287 /*
1288 * Return with error if nothing to do.
1289 */
f0747cd9
NL
1290 if (rule_str == NULL || cipher_list == NULL || cipher_list_by_id == NULL)
1291 return NULL;
018e57c7 1292
018e57c7
DSH
1293 /*
1294 * To reduce the work to do we only want to process the compiled
1295 * in algorithms, so we first get the mask of disabled ciphers.
1296 */
52b8dad8 1297 ssl_cipher_get_disabled(&disabled_mkey, &disabled_auth, &disabled_enc, &disabled_mac, &disabled_ssl);
018e57c7
DSH
1298
1299 /*
1300 * Now we have to collect the available ciphers from the compiled
1301 * in ciphers. We cannot get more than the number compiled in, so
1302 * it is used for allocation.
1303 */
1304 num_of_ciphers = ssl_method->num_ciphers();
f9b3bff6
RL
1305#ifdef KSSL_DEBUG
1306 printf("ssl_create_cipher_list() for %d ciphers\n", num_of_ciphers);
1307#endif /* KSSL_DEBUG */
3822740c
RL
1308 co_list = (CIPHER_ORDER *)OPENSSL_malloc(sizeof(CIPHER_ORDER) * num_of_ciphers);
1309 if (co_list == NULL)
d02b48c6 1310 {
018e57c7
DSH
1311 SSLerr(SSL_F_SSL_CREATE_CIPHER_LIST,ERR_R_MALLOC_FAILURE);
1312 return(NULL); /* Failure */
1313 }
58964a49 1314
52b8dad8
BM
1315 ssl_cipher_collect_ciphers(ssl_method, num_of_ciphers,
1316 disabled_mkey, disabled_auth, disabled_enc, disabled_mac, disabled_ssl,
1317 co_list, &head, &tail);
018e57c7 1318
0a05123a
BM
1319
1320 /* Now arrange all ciphers by preference: */
1321
fd5bc65c
BM
1322 /* Everything else being equal, prefer ephemeral ECDH over other key exchange mechanisms */
1323 ssl_cipher_apply_rule(0, SSL_kEECDH, 0, 0, 0, 0, 0, CIPHER_ADD, -1, &head, &tail);
1324 ssl_cipher_apply_rule(0, SSL_kEECDH, 0, 0, 0, 0, 0, CIPHER_DEL, -1, &head, &tail);
1325
aa79dd68 1326 /* AES is our preferred symmetric cipher */
0a05123a
BM
1327 ssl_cipher_apply_rule(0, 0, 0, SSL_AES, 0, 0, 0, CIPHER_ADD, -1, &head, &tail);
1328
aa79dd68 1329 /* Temporarily enable everything else for sorting */
0a05123a
BM
1330 ssl_cipher_apply_rule(0, 0, 0, 0, 0, 0, 0, CIPHER_ADD, -1, &head, &tail);
1331
aa79dd68
BM
1332 /* Low priority for MD5 */
1333 ssl_cipher_apply_rule(0, 0, 0, 0, SSL_MD5, 0, 0, CIPHER_ORD, -1, &head, &tail);
1334
0a05123a
BM
1335 /* Move anonymous ciphers to the end. Usually, these will remain disabled.
1336 * (For applications that allow them, they aren't too bad, but we prefer
1337 * authenticated ciphers.) */
1338 ssl_cipher_apply_rule(0, 0, SSL_aNULL, 0, 0, 0, 0, CIPHER_ORD, -1, &head, &tail);
1339
e0418639 1340 /* Move ciphers without forward secrecy to the end */
0a05123a 1341 ssl_cipher_apply_rule(0, 0, SSL_aECDH, 0, 0, 0, 0, CIPHER_ORD, -1, &head, &tail);
e0418639 1342 /* ssl_cipher_apply_rule(0, 0, SSL_aDH, 0, 0, 0, 0, CIPHER_ORD, -1, &head, &tail); */
0a05123a 1343 ssl_cipher_apply_rule(0, SSL_kRSA, 0, 0, 0, 0, 0, CIPHER_ORD, -1, &head, &tail);
e0418639 1344 ssl_cipher_apply_rule(0, SSL_kPSK, 0,0, 0, 0, 0, CIPHER_ORD, -1, &head, &tail);
114c9c36 1345 ssl_cipher_apply_rule(0, SSL_kKRB5, 0,0, 0, 0, 0, CIPHER_ORD, -1, &head, &tail);
0a05123a
BM
1346
1347 /* RC4 is sort-of broken -- move the the end */
1348 ssl_cipher_apply_rule(0, 0, 0, SSL_RC4, 0, 0, 0, CIPHER_ORD, -1, &head, &tail);
1349
1350 /* Now sort by symmetric encryption strength. The above ordering remains
1351 * in force within each class */
1352 if (!ssl_cipher_strength_sort(&head, &tail))
1353 {
1354 OPENSSL_free(co_list);
1355 return NULL;
1356 }
1357
1358 /* Now disable everything (maintaining the ordering!) */
1359 ssl_cipher_apply_rule(0, 0, 0, 0, 0, 0, 0, CIPHER_DEL, -1, &head, &tail);
1360
1361
018e57c7
DSH
1362 /*
1363 * We also need cipher aliases for selecting based on the rule_str.
1364 * There might be two types of entries in the rule_str: 1) names
1365 * of ciphers themselves 2) aliases for groups of ciphers.
1366 * For 1) we need the available ciphers and for 2) the cipher
657e60fa 1367 * groups of cipher_aliases added together in one list (otherwise
018e57c7
DSH
1368 * we would be happy with just the cipher_aliases table).
1369 */
1370 num_of_group_aliases = sizeof(cipher_aliases) / sizeof(SSL_CIPHER);
1371 num_of_alias_max = num_of_ciphers + num_of_group_aliases + 1;
babb3798 1372 ca_list = OPENSSL_malloc(sizeof(SSL_CIPHER *) * num_of_alias_max);
018e57c7
DSH
1373 if (ca_list == NULL)
1374 {
3822740c 1375 OPENSSL_free(co_list);
018e57c7
DSH
1376 SSLerr(SSL_F_SSL_CREATE_CIPHER_LIST,ERR_R_MALLOC_FAILURE);
1377 return(NULL); /* Failure */
1378 }
52b8dad8 1379 ssl_cipher_collect_aliases(ca_list, num_of_group_aliases,
bfaead2b
BL
1380 disabled_mkey, disabled_auth, disabled_enc,
1381 disabled_mac, disabled_ssl, head);
018e57c7
DSH
1382
1383 /*
1384 * If the rule_string begins with DEFAULT, apply the default rule
1385 * before using the (possibly available) additional rules.
1386 */
1387 ok = 1;
1388 rule_p = rule_str;
1389 if (strncmp(rule_str,"DEFAULT",7) == 0)
1390 {
1391 ok = ssl_cipher_process_rulestr(SSL_DEFAULT_CIPHER_LIST,
a717831d 1392 &head, &tail, ca_list);
018e57c7
DSH
1393 rule_p += 7;
1394 if (*rule_p == ':')
1395 rule_p++;
1396 }
58964a49 1397
018e57c7 1398 if (ok && (strlen(rule_p) > 0))
a717831d 1399 ok = ssl_cipher_process_rulestr(rule_p, &head, &tail, ca_list);
d02b48c6 1400
349e78e2 1401 OPENSSL_free((void *)ca_list); /* Not needed anymore */
018e57c7
DSH
1402
1403 if (!ok)
1404 { /* Rule processing failure */
3822740c 1405 OPENSSL_free(co_list);
018e57c7
DSH
1406 return(NULL);
1407 }
0a05123a 1408
018e57c7
DSH
1409 /*
1410 * Allocate new "cipherstack" for the result, return with error
1411 * if we cannot get one.
1412 */
62324627 1413 if ((cipherstack = sk_SSL_CIPHER_new_null()) == NULL)
018e57c7 1414 {
3822740c 1415 OPENSSL_free(co_list);
018e57c7 1416 return(NULL);
d02b48c6
RE
1417 }
1418
018e57c7
DSH
1419 /*
1420 * The cipher selection for the list is done. The ciphers are added
1421 * to the resulting precedence to the STACK_OF(SSL_CIPHER).
1422 */
1423 for (curr = head; curr != NULL; curr = curr->next)
d02b48c6 1424 {
58964a49 1425 if (curr->active)
d02b48c6 1426 {
018e57c7 1427 sk_SSL_CIPHER_push(cipherstack, curr->cipher);
d02b48c6 1428#ifdef CIPHER_DEBUG
58964a49 1429 printf("<%s>\n",curr->cipher->name);
d02b48c6 1430#endif
d02b48c6
RE
1431 }
1432 }
3822740c 1433 OPENSSL_free(co_list); /* Not needed any longer */
018e57c7 1434
f0747cd9
NL
1435 tmp_cipher_list = sk_SSL_CIPHER_dup(cipherstack);
1436 if (tmp_cipher_list == NULL)
018e57c7
DSH
1437 {
1438 sk_SSL_CIPHER_free(cipherstack);
f0747cd9 1439 return NULL;
018e57c7 1440 }
f0747cd9
NL
1441 if (*cipher_list != NULL)
1442 sk_SSL_CIPHER_free(*cipher_list);
1443 *cipher_list = cipherstack;
1444 if (*cipher_list_by_id != NULL)
1445 sk_SSL_CIPHER_free(*cipher_list_by_id);
1446 *cipher_list_by_id = tmp_cipher_list;
a6fbcb42 1447 (void)sk_SSL_CIPHER_set_cmp_func(*cipher_list_by_id,ssl_cipher_ptr_id_cmp);
d02b48c6 1448
14b3f100 1449 sk_SSL_CIPHER_sort(*cipher_list_by_id);
018e57c7 1450 return(cipherstack);
d02b48c6
RE
1451 }
1452
7689ed34 1453char *SSL_CIPHER_description(const SSL_CIPHER *cipher, char *buf, int len)
d02b48c6 1454 {
b1c4fe36 1455 int is_export,pkl,kl;
f4bfd357
NL
1456 const char *ver,*exp_str;
1457 const char *kx,*au,*enc,*mac;
c8bbd98a 1458 unsigned long alg_mkey,alg_auth,alg_enc,alg_mac,alg_ssl,alg2;
f9b3bff6 1459#ifdef KSSL_DEBUG
52b8dad8 1460 static const char *format="%-23s %s Kx=%-8s Au=%-4s Enc=%-9s Mac=%-4s%s AL=%lx/%lx/%lx/%lx/%lx\n";
f9b3bff6 1461#else
f4bfd357 1462 static const char *format="%-23s %s Kx=%-8s Au=%-4s Enc=%-9s Mac=%-4s%s\n";
f9b3bff6
RL
1463#endif /* KSSL_DEBUG */
1464
52b8dad8
BM
1465 alg_mkey = cipher->algorithm_mkey;
1466 alg_auth = cipher->algorithm_auth;
1467 alg_enc = cipher->algorithm_enc;
1468 alg_mac = cipher->algorithm_mac;
1469 alg_ssl = cipher->algorithm_ssl;
1470
d02b48c6
RE
1471 alg2=cipher->algorithm2;
1472
018e57c7
DSH
1473 is_export=SSL_C_IS_EXPORT(cipher);
1474 pkl=SSL_C_EXPORT_PKEYLENGTH(cipher);
1475 kl=SSL_C_EXPORT_KEYLENGTH(cipher);
d8ec0dcf 1476 exp_str=is_export?" export":"";
ea262260 1477
52b8dad8 1478 if (alg_ssl & SSL_SSLV2)
d02b48c6 1479 ver="SSLv2";
52b8dad8 1480 else if (alg_ssl & SSL_SSLV3)
d02b48c6
RE
1481 ver="SSLv3";
1482 else
1483 ver="unknown";
1484
52b8dad8 1485 switch (alg_mkey)
d02b48c6
RE
1486 {
1487 case SSL_kRSA:
b1c4fe36 1488 kx=is_export?(pkl == 512 ? "RSA(512)" : "RSA(1024)"):"RSA";
d02b48c6
RE
1489 break;
1490 case SSL_kDHr:
1491 kx="DH/RSA";
1492 break;
1493 case SSL_kDHd:
1494 kx="DH/DSS";
1495 break;
89bbe14c
BM
1496 case SSL_kKRB5:
1497 kx="KRB5";
d02b48c6
RE
1498 break;
1499 case SSL_kEDH:
b1c4fe36 1500 kx=is_export?(pkl == 512 ? "DH(512)" : "DH(1024)"):"DH";
d02b48c6 1501 break;
89bbe14c
BM
1502 case SSL_kECDHr:
1503 kx="ECDH/RSA";
1504 break;
1505 case SSL_kECDHe:
1506 kx="ECDH/ECDSA";
1507 break;
1508 case SSL_kEECDH:
1509 kx="ECDH";
ea262260 1510 break;
ddac1974
NL
1511 case SSL_kPSK:
1512 kx="PSK";
1513 break;
d02b48c6
RE
1514 default:
1515 kx="unknown";
1516 }
1517
52b8dad8 1518 switch (alg_auth)
d02b48c6
RE
1519 {
1520 case SSL_aRSA:
1521 au="RSA";
1522 break;
1523 case SSL_aDSS:
1524 au="DSS";
1525 break;
1526 case SSL_aDH:
1527 au="DH";
1528 break;
89bbe14c
BM
1529 case SSL_aKRB5:
1530 au="KRB5";
1531 break;
1532 case SSL_aECDH:
1533 au="ECDH";
1534 break;
d02b48c6
RE
1535 case SSL_aNULL:
1536 au="None";
1537 break;
ea262260
BM
1538 case SSL_aECDSA:
1539 au="ECDSA";
1540 break;
ddac1974
NL
1541 case SSL_aPSK:
1542 au="PSK";
1543 break;
d02b48c6
RE
1544 default:
1545 au="unknown";
1546 break;
1547 }
1548
52b8dad8 1549 switch (alg_enc)
d02b48c6
RE
1550 {
1551 case SSL_DES:
b1c4fe36 1552 enc=(is_export && kl == 5)?"DES(40)":"DES(56)";
d02b48c6
RE
1553 break;
1554 case SSL_3DES:
1555 enc="3DES(168)";
1556 break;
1557 case SSL_RC4:
b1c4fe36 1558 enc=is_export?(kl == 5 ? "RC4(40)" : "RC4(56)")
06ab81f9 1559 :((alg2&SSL2_CF_8_BYTE_ENC)?"RC4(64)":"RC4(128)");
d02b48c6
RE
1560 break;
1561 case SSL_RC2:
b1c4fe36 1562 enc=is_export?(kl == 5 ? "RC2(40)" : "RC2(56)"):"RC2(128)";
d02b48c6
RE
1563 break;
1564 case SSL_IDEA:
1565 enc="IDEA(128)";
1566 break;
d02b48c6
RE
1567 case SSL_eNULL:
1568 enc="None";
1569 break;
52b8dad8
BM
1570 case SSL_AES128:
1571 enc="AES(128)";
259810e0 1572 break;
52b8dad8
BM
1573 case SSL_AES256:
1574 enc="AES(256)";
1575 break;
1576 case SSL_CAMELLIA128:
1577 enc="Camellia(128)";
1578 break;
1579 case SSL_CAMELLIA256:
1580 enc="Camellia(256)";
f3dea9a5 1581 break;
96afc1cf
BM
1582 case SSL_SEED:
1583 enc="SEED(128)";
1584 break;
d02b48c6
RE
1585 default:
1586 enc="unknown";
1587 break;
1588 }
1589
52b8dad8 1590 switch (alg_mac)
d02b48c6
RE
1591 {
1592 case SSL_MD5:
1593 mac="MD5";
1594 break;
d02b48c6
RE
1595 case SSL_SHA1:
1596 mac="SHA1";
1597 break;
1598 default:
1599 mac="unknown";
1600 break;
1601 }
1602
1603 if (buf == NULL)
1604 {
063c0502 1605 len=128;
26a3a48d
RL
1606 buf=OPENSSL_malloc(len);
1607 if (buf == NULL) return("OPENSSL_malloc Error");
d02b48c6
RE
1608 }
1609 else if (len < 128)
1610 return("Buffer too small");
1611
f9b3bff6 1612#ifdef KSSL_DEBUG
52b8dad8 1613 BIO_snprintf(buf,len,format,cipher->name,ver,kx,au,enc,mac,exp_str,alg_mkey,alg_auth,alg_enc,alg_mac,alg_ssl);
f9b3bff6 1614#else
d8ec0dcf 1615 BIO_snprintf(buf,len,format,cipher->name,ver,kx,au,enc,mac,exp_str);
f9b3bff6 1616#endif /* KSSL_DEBUG */
d02b48c6
RE
1617 return(buf);
1618 }
1619
0821bcd4 1620char *SSL_CIPHER_get_version(const SSL_CIPHER *c)
d02b48c6
RE
1621 {
1622 int i;
1623
58964a49 1624 if (c == NULL) return("(NONE)");
d02b48c6
RE
1625 i=(int)(c->id>>24L);
1626 if (i == 3)
58964a49 1627 return("TLSv1/SSLv3");
d02b48c6
RE
1628 else if (i == 2)
1629 return("SSLv2");
1630 else
1631 return("unknown");
1632 }
1633
1634/* return the actual cipher being used */
0821bcd4 1635const char *SSL_CIPHER_get_name(const SSL_CIPHER *c)
d02b48c6
RE
1636 {
1637 if (c != NULL)
1638 return(c->name);
1639 return("(NONE)");
1640 }
1641
657e60fa 1642/* number of bits for symmetric cipher */
0821bcd4 1643int SSL_CIPHER_get_bits(const SSL_CIPHER *c, int *alg_bits)
d02b48c6 1644 {
018e57c7 1645 int ret=0;
d02b48c6
RE
1646
1647 if (c != NULL)
1648 {
018e57c7
DSH
1649 if (alg_bits != NULL) *alg_bits = c->alg_bits;
1650 ret = c->strength_bits;
d02b48c6 1651 }
d02b48c6
RE
1652 return(ret);
1653 }
1654
6b691a5c 1655SSL_COMP *ssl3_comp_find(STACK_OF(SSL_COMP) *sk, int n)
413c4f45
MC
1656 {
1657 SSL_COMP *ctmp;
1658 int i,nn;
1659
1660 if ((n == 0) || (sk == NULL)) return(NULL);
f73e07cf 1661 nn=sk_SSL_COMP_num(sk);
413c4f45
MC
1662 for (i=0; i<nn; i++)
1663 {
f73e07cf 1664 ctmp=sk_SSL_COMP_value(sk,i);
413c4f45
MC
1665 if (ctmp->id == n)
1666 return(ctmp);
1667 }
1668 return(NULL);
1669 }
1670
09b6c2ef
DSH
1671#ifdef OPENSSL_NO_COMP
1672void *SSL_COMP_get_compression_methods(void)
1673 {
1674 return NULL;
1675 }
1676int SSL_COMP_add_compression_method(int id, void *cm)
1677 {
1678 return 1;
1679 }
1680
1681const char *SSL_COMP_get_name(const void *comp)
1682 {
1683 return NULL;
1684 }
1685#else
6b691a5c 1686STACK_OF(SSL_COMP) *SSL_COMP_get_compression_methods(void)
413c4f45 1687 {
7ba666fa 1688 load_builtin_compressions();
413c4f45
MC
1689 return(ssl_comp_methods);
1690 }
1691
6b691a5c 1692int SSL_COMP_add_compression_method(int id, COMP_METHOD *cm)
413c4f45
MC
1693 {
1694 SSL_COMP *comp;
413c4f45 1695
9f495243
RL
1696 if (cm == NULL || cm->type == NID_undef)
1697 return 1;
1698
7ba666fa
RL
1699 /* According to draft-ietf-tls-compression-04.txt, the
1700 compression number ranges should be the following:
1701
1702 0 to 63: methods defined by the IETF
1703 64 to 192: external party methods assigned by IANA
1704 193 to 255: reserved for private use */
1705 if (id < 193 || id > 255)
1706 {
1707 SSLerr(SSL_F_SSL_COMP_ADD_COMPRESSION_METHOD,SSL_R_COMPRESSION_ID_NOT_WITHIN_PRIVATE_RANGE);
1708 return 0;
1709 }
1710
058123af 1711 MemCheck_off();
26a3a48d 1712 comp=(SSL_COMP *)OPENSSL_malloc(sizeof(SSL_COMP));
413c4f45
MC
1713 comp->id=id;
1714 comp->method=cm;
7ba666fa 1715 load_builtin_compressions();
82423549 1716 if (ssl_comp_methods
78625cac 1717 && sk_SSL_COMP_find(ssl_comp_methods,comp) >= 0)
82423549
RL
1718 {
1719 OPENSSL_free(comp);
1720 MemCheck_on();
1721 SSLerr(SSL_F_SSL_COMP_ADD_COMPRESSION_METHOD,SSL_R_DUPLICATE_COMPRESSION_ID);
1722 return(1);
1723 }
1724 else if ((ssl_comp_methods == NULL)
7ba666fa 1725 || !sk_SSL_COMP_push(ssl_comp_methods,comp))
413c4f45 1726 {
7ba666fa 1727 OPENSSL_free(comp);
058123af 1728 MemCheck_on();
413c4f45 1729 SSLerr(SSL_F_SSL_COMP_ADD_COMPRESSION_METHOD,ERR_R_MALLOC_FAILURE);
f6e8c19e 1730 return(1);
413c4f45
MC
1731 }
1732 else
058123af
RL
1733 {
1734 MemCheck_on();
f6e8c19e 1735 return(0);
058123af 1736 }
413c4f45 1737 }
377dcdba
RL
1738
1739const char *SSL_COMP_get_name(const COMP_METHOD *comp)
1740 {
1741 if (comp)
1742 return comp->name;
1743 return NULL;
1744 }
1745
09b6c2ef 1746#endif