]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/ssl_ciph.c
Support for fixed DH ciphersuites.
[thirdparty/openssl.git] / ssl / ssl_ciph.c
1 /* ssl/ssl_ciph.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58 /* ====================================================================
59 * Copyright (c) 1998-2007 The OpenSSL Project. All rights reserved.
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 * notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 * notice, this list of conditions and the following disclaimer in
70 * the documentation and/or other materials provided with the
71 * distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 * software must display the following acknowledgment:
75 * "This product includes software developed by the OpenSSL Project
76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 * endorse or promote products derived from this software without
80 * prior written permission. For written permission, please contact
81 * openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 * nor may "OpenSSL" appear in their names without prior written
85 * permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 * acknowledgment:
89 * "This product includes software developed by the OpenSSL Project
90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com). This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
111 /* ====================================================================
112 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113 * ECC cipher suite support in OpenSSL originally developed by
114 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
115 */
116 /* ====================================================================
117 * Copyright 2005 Nokia. All rights reserved.
118 *
119 * The portions of the attached software ("Contribution") is developed by
120 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
121 * license.
122 *
123 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
124 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
125 * support (see RFC 4279) to OpenSSL.
126 *
127 * No patent licenses or other rights except those expressly stated in
128 * the OpenSSL open source license shall be deemed granted or received
129 * expressly, by implication, estoppel, or otherwise.
130 *
131 * No assurances are provided by Nokia that the Contribution does not
132 * infringe the patent or other intellectual property rights of any third
133 * party or that the license provides you with all the necessary rights
134 * to make use of the Contribution.
135 *
136 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
137 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
138 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
139 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
140 * OTHERWISE.
141 */
142
143 #include <stdio.h>
144 #include <openssl/objects.h>
145 #ifndef OPENSSL_NO_COMP
146 #include <openssl/comp.h>
147 #endif
148 #ifndef OPENSSL_NO_ENGINE
149 #include <openssl/engine.h>
150 #endif
151 #include "ssl_locl.h"
152
153 #define SSL_ENC_DES_IDX 0
154 #define SSL_ENC_3DES_IDX 1
155 #define SSL_ENC_RC4_IDX 2
156 #define SSL_ENC_RC2_IDX 3
157 #define SSL_ENC_IDEA_IDX 4
158 #define SSL_ENC_NULL_IDX 5
159 #define SSL_ENC_AES128_IDX 6
160 #define SSL_ENC_AES256_IDX 7
161 #define SSL_ENC_CAMELLIA128_IDX 8
162 #define SSL_ENC_CAMELLIA256_IDX 9
163 #define SSL_ENC_GOST89_IDX 10
164 #define SSL_ENC_SEED_IDX 11
165 #define SSL_ENC_AES128GCM_IDX 12
166 #define SSL_ENC_AES256GCM_IDX 13
167 #define SSL_ENC_NUM_IDX 14
168
169
170 static const EVP_CIPHER *ssl_cipher_methods[SSL_ENC_NUM_IDX]={
171 NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL
172 };
173
174 #define SSL_COMP_NULL_IDX 0
175 #define SSL_COMP_ZLIB_IDX 1
176 #define SSL_COMP_NUM_IDX 2
177
178 static STACK_OF(SSL_COMP) *ssl_comp_methods=NULL;
179
180 #define SSL_MD_MD5_IDX 0
181 #define SSL_MD_SHA1_IDX 1
182 #define SSL_MD_GOST94_IDX 2
183 #define SSL_MD_GOST89MAC_IDX 3
184 #define SSL_MD_SHA256_IDX 4
185 #define SSL_MD_SHA384_IDX 5
186 /*Constant SSL_MAX_DIGEST equal to size of digests array should be
187 * defined in the
188 * ssl_locl.h */
189 #define SSL_MD_NUM_IDX SSL_MAX_DIGEST
190 static const EVP_MD *ssl_digest_methods[SSL_MD_NUM_IDX]={
191 NULL,NULL,NULL,NULL,NULL,NULL
192 };
193 /* PKEY_TYPE for GOST89MAC is known in advance, but, because
194 * implementation is engine-provided, we'll fill it only if
195 * corresponding EVP_PKEY_METHOD is found
196 */
197 static int ssl_mac_pkey_id[SSL_MD_NUM_IDX]={
198 EVP_PKEY_HMAC,EVP_PKEY_HMAC,EVP_PKEY_HMAC,NID_undef,
199 EVP_PKEY_HMAC,EVP_PKEY_HMAC
200 };
201
202 static int ssl_mac_secret_size[SSL_MD_NUM_IDX]={
203 0,0,0,0,0,0
204 };
205
206 static int ssl_handshake_digest_flag[SSL_MD_NUM_IDX]={
207 SSL_HANDSHAKE_MAC_MD5,SSL_HANDSHAKE_MAC_SHA,
208 SSL_HANDSHAKE_MAC_GOST94, 0, SSL_HANDSHAKE_MAC_SHA256,
209 SSL_HANDSHAKE_MAC_SHA384
210 };
211
212 #define CIPHER_ADD 1
213 #define CIPHER_KILL 2
214 #define CIPHER_DEL 3
215 #define CIPHER_ORD 4
216 #define CIPHER_SPECIAL 5
217
218 typedef struct cipher_order_st
219 {
220 const SSL_CIPHER *cipher;
221 int active;
222 int dead;
223 struct cipher_order_st *next,*prev;
224 } CIPHER_ORDER;
225
226 static const SSL_CIPHER cipher_aliases[]={
227 /* "ALL" doesn't include eNULL (must be specifically enabled) */
228 {0,SSL_TXT_ALL,0, 0,0,~SSL_eNULL,0,0,0,0,0,0},
229 /* "COMPLEMENTOFALL" */
230 {0,SSL_TXT_CMPALL,0, 0,0,SSL_eNULL,0,0,0,0,0,0},
231
232 /* "COMPLEMENTOFDEFAULT" (does *not* include ciphersuites not found in ALL!) */
233 {0,SSL_TXT_CMPDEF,0, SSL_kEDH|SSL_kEECDH,SSL_aNULL,~SSL_eNULL,0,0,0,0,0,0},
234
235 /* key exchange aliases
236 * (some of those using only a single bit here combine
237 * multiple key exchange algs according to the RFCs,
238 * e.g. kEDH combines DHE_DSS and DHE_RSA) */
239 {0,SSL_TXT_kRSA,0, SSL_kRSA, 0,0,0,0,0,0,0,0},
240
241 {0,SSL_TXT_kDHr,0, SSL_kDHr, 0,0,0,0,0,0,0,0},
242 {0,SSL_TXT_kDHd,0, SSL_kDHd, 0,0,0,0,0,0,0,0},
243 {0,SSL_TXT_kDH,0, SSL_kDHr|SSL_kDHd,0,0,0,0,0,0,0,0},
244 {0,SSL_TXT_kEDH,0, SSL_kEDH, 0,0,0,0,0,0,0,0},
245 {0,SSL_TXT_DH,0, SSL_kDHr|SSL_kDHd|SSL_kEDH,0,0,0,0,0,0,0,0},
246
247 {0,SSL_TXT_kKRB5,0, SSL_kKRB5, 0,0,0,0,0,0,0,0},
248
249 {0,SSL_TXT_kECDHr,0, SSL_kECDHr,0,0,0,0,0,0,0,0},
250 {0,SSL_TXT_kECDHe,0, SSL_kECDHe,0,0,0,0,0,0,0,0},
251 {0,SSL_TXT_kECDH,0, SSL_kECDHr|SSL_kECDHe,0,0,0,0,0,0,0,0},
252 {0,SSL_TXT_kEECDH,0, SSL_kEECDH,0,0,0,0,0,0,0,0},
253 {0,SSL_TXT_ECDH,0, SSL_kECDHr|SSL_kECDHe|SSL_kEECDH,0,0,0,0,0,0,0,0},
254
255 {0,SSL_TXT_kPSK,0, SSL_kPSK, 0,0,0,0,0,0,0,0},
256 {0,SSL_TXT_kSRP,0, SSL_kSRP, 0,0,0,0,0,0,0,0},
257 {0,SSL_TXT_kGOST,0, SSL_kGOST,0,0,0,0,0,0,0,0},
258
259 /* server authentication aliases */
260 {0,SSL_TXT_aRSA,0, 0,SSL_aRSA, 0,0,0,0,0,0,0},
261 {0,SSL_TXT_aDSS,0, 0,SSL_aDSS, 0,0,0,0,0,0,0},
262 {0,SSL_TXT_DSS,0, 0,SSL_aDSS, 0,0,0,0,0,0,0},
263 {0,SSL_TXT_aKRB5,0, 0,SSL_aKRB5, 0,0,0,0,0,0,0},
264 {0,SSL_TXT_aNULL,0, 0,SSL_aNULL, 0,0,0,0,0,0,0},
265 {0,SSL_TXT_aDH,0, 0,SSL_aDH, 0,0,0,0,0,0,0}, /* no such ciphersuites supported! */
266 {0,SSL_TXT_aECDH,0, 0,SSL_aECDH, 0,0,0,0,0,0,0},
267 {0,SSL_TXT_aECDSA,0, 0,SSL_aECDSA,0,0,0,0,0,0,0},
268 {0,SSL_TXT_ECDSA,0, 0,SSL_aECDSA, 0,0,0,0,0,0,0},
269 {0,SSL_TXT_aPSK,0, 0,SSL_aPSK, 0,0,0,0,0,0,0},
270 {0,SSL_TXT_aGOST94,0,0,SSL_aGOST94,0,0,0,0,0,0,0},
271 {0,SSL_TXT_aGOST01,0,0,SSL_aGOST01,0,0,0,0,0,0,0},
272 {0,SSL_TXT_aGOST,0,0,SSL_aGOST94|SSL_aGOST01,0,0,0,0,0,0,0},
273
274 /* aliases combining key exchange and server authentication */
275 {0,SSL_TXT_EDH,0, SSL_kEDH,~SSL_aNULL,0,0,0,0,0,0,0},
276 {0,SSL_TXT_EECDH,0, SSL_kEECDH,~SSL_aNULL,0,0,0,0,0,0,0},
277 {0,SSL_TXT_NULL,0, 0,0,SSL_eNULL, 0,0,0,0,0,0},
278 {0,SSL_TXT_KRB5,0, SSL_kKRB5,SSL_aKRB5,0,0,0,0,0,0,0},
279 {0,SSL_TXT_RSA,0, SSL_kRSA,SSL_aRSA,0,0,0,0,0,0,0},
280 {0,SSL_TXT_ADH,0, SSL_kEDH,SSL_aNULL,0,0,0,0,0,0,0},
281 {0,SSL_TXT_AECDH,0, SSL_kEECDH,SSL_aNULL,0,0,0,0,0,0,0},
282 {0,SSL_TXT_PSK,0, SSL_kPSK,SSL_aPSK,0,0,0,0,0,0,0},
283 {0,SSL_TXT_SRP,0, SSL_kSRP,0,0,0,0,0,0,0,0},
284
285
286 /* symmetric encryption aliases */
287 {0,SSL_TXT_DES,0, 0,0,SSL_DES, 0,0,0,0,0,0},
288 {0,SSL_TXT_3DES,0, 0,0,SSL_3DES, 0,0,0,0,0,0},
289 {0,SSL_TXT_RC4,0, 0,0,SSL_RC4, 0,0,0,0,0,0},
290 {0,SSL_TXT_RC2,0, 0,0,SSL_RC2, 0,0,0,0,0,0},
291 {0,SSL_TXT_IDEA,0, 0,0,SSL_IDEA, 0,0,0,0,0,0},
292 {0,SSL_TXT_SEED,0, 0,0,SSL_SEED, 0,0,0,0,0,0},
293 {0,SSL_TXT_eNULL,0, 0,0,SSL_eNULL, 0,0,0,0,0,0},
294 {0,SSL_TXT_AES128,0, 0,0,SSL_AES128|SSL_AES128GCM,0,0,0,0,0,0},
295 {0,SSL_TXT_AES256,0, 0,0,SSL_AES256|SSL_AES256GCM,0,0,0,0,0,0},
296 {0,SSL_TXT_AES,0, 0,0,SSL_AES,0,0,0,0,0,0},
297 {0,SSL_TXT_AES_GCM,0, 0,0,SSL_AES128GCM|SSL_AES256GCM,0,0,0,0,0,0},
298 {0,SSL_TXT_CAMELLIA128,0,0,0,SSL_CAMELLIA128,0,0,0,0,0,0},
299 {0,SSL_TXT_CAMELLIA256,0,0,0,SSL_CAMELLIA256,0,0,0,0,0,0},
300 {0,SSL_TXT_CAMELLIA ,0,0,0,SSL_CAMELLIA128|SSL_CAMELLIA256,0,0,0,0,0,0},
301
302 /* MAC aliases */
303 {0,SSL_TXT_MD5,0, 0,0,0,SSL_MD5, 0,0,0,0,0},
304 {0,SSL_TXT_SHA1,0, 0,0,0,SSL_SHA1, 0,0,0,0,0},
305 {0,SSL_TXT_SHA,0, 0,0,0,SSL_SHA1, 0,0,0,0,0},
306 {0,SSL_TXT_GOST94,0, 0,0,0,SSL_GOST94, 0,0,0,0,0},
307 {0,SSL_TXT_GOST89MAC,0, 0,0,0,SSL_GOST89MAC, 0,0,0,0,0},
308 {0,SSL_TXT_SHA256,0, 0,0,0,SSL_SHA256, 0,0,0,0,0},
309 {0,SSL_TXT_SHA384,0, 0,0,0,SSL_SHA384, 0,0,0,0,0},
310
311 /* protocol version aliases */
312 {0,SSL_TXT_SSLV2,0, 0,0,0,0,SSL_SSLV2, 0,0,0,0},
313 {0,SSL_TXT_SSLV3,0, 0,0,0,0,SSL_SSLV3, 0,0,0,0},
314 {0,SSL_TXT_TLSV1,0, 0,0,0,0,SSL_TLSV1, 0,0,0,0},
315
316 /* export flag */
317 {0,SSL_TXT_EXP,0, 0,0,0,0,0,SSL_EXPORT,0,0,0},
318 {0,SSL_TXT_EXPORT,0, 0,0,0,0,0,SSL_EXPORT,0,0,0},
319
320 /* strength classes */
321 {0,SSL_TXT_EXP40,0, 0,0,0,0,0,SSL_EXP40, 0,0,0},
322 {0,SSL_TXT_EXP56,0, 0,0,0,0,0,SSL_EXP56, 0,0,0},
323 {0,SSL_TXT_LOW,0, 0,0,0,0,0,SSL_LOW, 0,0,0},
324 {0,SSL_TXT_MEDIUM,0, 0,0,0,0,0,SSL_MEDIUM,0,0,0},
325 {0,SSL_TXT_HIGH,0, 0,0,0,0,0,SSL_HIGH, 0,0,0},
326 /* FIPS 140-2 approved ciphersuite */
327 {0,SSL_TXT_FIPS,0, 0,0,~SSL_eNULL,0,0,SSL_FIPS, 0,0,0},
328 };
329 /* Search for public key algorithm with given name and
330 * return its pkey_id if it is available. Otherwise return 0
331 */
332 #ifdef OPENSSL_NO_ENGINE
333
334 static int get_optional_pkey_id(const char *pkey_name)
335 {
336 const EVP_PKEY_ASN1_METHOD *ameth;
337 int pkey_id=0;
338 ameth = EVP_PKEY_asn1_find_str(NULL,pkey_name,-1);
339 if (ameth)
340 {
341 EVP_PKEY_asn1_get0_info(&pkey_id, NULL,NULL,NULL,NULL,ameth);
342 }
343 return pkey_id;
344 }
345
346 #else
347
348 static int get_optional_pkey_id(const char *pkey_name)
349 {
350 const EVP_PKEY_ASN1_METHOD *ameth;
351 ENGINE *tmpeng = NULL;
352 int pkey_id=0;
353 ameth = EVP_PKEY_asn1_find_str(&tmpeng,pkey_name,-1);
354 if (ameth)
355 {
356 EVP_PKEY_asn1_get0_info(&pkey_id, NULL,NULL,NULL,NULL,ameth);
357 }
358 if (tmpeng) ENGINE_finish(tmpeng);
359 return pkey_id;
360 }
361
362 #endif
363
364 void ssl_load_ciphers(void)
365 {
366 ssl_cipher_methods[SSL_ENC_DES_IDX]=
367 EVP_get_cipherbyname(SN_des_cbc);
368 ssl_cipher_methods[SSL_ENC_3DES_IDX]=
369 EVP_get_cipherbyname(SN_des_ede3_cbc);
370 ssl_cipher_methods[SSL_ENC_RC4_IDX]=
371 EVP_get_cipherbyname(SN_rc4);
372 ssl_cipher_methods[SSL_ENC_RC2_IDX]=
373 EVP_get_cipherbyname(SN_rc2_cbc);
374 #ifndef OPENSSL_NO_IDEA
375 ssl_cipher_methods[SSL_ENC_IDEA_IDX]=
376 EVP_get_cipherbyname(SN_idea_cbc);
377 #else
378 ssl_cipher_methods[SSL_ENC_IDEA_IDX]= NULL;
379 #endif
380 ssl_cipher_methods[SSL_ENC_AES128_IDX]=
381 EVP_get_cipherbyname(SN_aes_128_cbc);
382 ssl_cipher_methods[SSL_ENC_AES256_IDX]=
383 EVP_get_cipherbyname(SN_aes_256_cbc);
384 ssl_cipher_methods[SSL_ENC_CAMELLIA128_IDX]=
385 EVP_get_cipherbyname(SN_camellia_128_cbc);
386 ssl_cipher_methods[SSL_ENC_CAMELLIA256_IDX]=
387 EVP_get_cipherbyname(SN_camellia_256_cbc);
388 ssl_cipher_methods[SSL_ENC_GOST89_IDX]=
389 EVP_get_cipherbyname(SN_gost89_cnt);
390 ssl_cipher_methods[SSL_ENC_SEED_IDX]=
391 EVP_get_cipherbyname(SN_seed_cbc);
392
393 ssl_cipher_methods[SSL_ENC_AES128GCM_IDX]=
394 EVP_get_cipherbyname(SN_aes_128_gcm);
395 ssl_cipher_methods[SSL_ENC_AES256GCM_IDX]=
396 EVP_get_cipherbyname(SN_aes_256_gcm);
397
398 ssl_digest_methods[SSL_MD_MD5_IDX]=
399 EVP_get_digestbyname(SN_md5);
400 ssl_mac_secret_size[SSL_MD_MD5_IDX]=
401 EVP_MD_size(ssl_digest_methods[SSL_MD_MD5_IDX]);
402 OPENSSL_assert(ssl_mac_secret_size[SSL_MD_MD5_IDX] >= 0);
403 ssl_digest_methods[SSL_MD_SHA1_IDX]=
404 EVP_get_digestbyname(SN_sha1);
405 ssl_mac_secret_size[SSL_MD_SHA1_IDX]=
406 EVP_MD_size(ssl_digest_methods[SSL_MD_SHA1_IDX]);
407 OPENSSL_assert(ssl_mac_secret_size[SSL_MD_SHA1_IDX] >= 0);
408 ssl_digest_methods[SSL_MD_GOST94_IDX]=
409 EVP_get_digestbyname(SN_id_GostR3411_94);
410 if (ssl_digest_methods[SSL_MD_GOST94_IDX])
411 {
412 ssl_mac_secret_size[SSL_MD_GOST94_IDX]=
413 EVP_MD_size(ssl_digest_methods[SSL_MD_GOST94_IDX]);
414 OPENSSL_assert(ssl_mac_secret_size[SSL_MD_GOST94_IDX] >= 0);
415 }
416 ssl_digest_methods[SSL_MD_GOST89MAC_IDX]=
417 EVP_get_digestbyname(SN_id_Gost28147_89_MAC);
418 ssl_mac_pkey_id[SSL_MD_GOST89MAC_IDX] = get_optional_pkey_id("gost-mac");
419 if (ssl_mac_pkey_id[SSL_MD_GOST89MAC_IDX]) {
420 ssl_mac_secret_size[SSL_MD_GOST89MAC_IDX]=32;
421 }
422
423 ssl_digest_methods[SSL_MD_SHA256_IDX]=
424 EVP_get_digestbyname(SN_sha256);
425 ssl_mac_secret_size[SSL_MD_SHA256_IDX]=
426 EVP_MD_size(ssl_digest_methods[SSL_MD_SHA256_IDX]);
427 ssl_digest_methods[SSL_MD_SHA384_IDX]=
428 EVP_get_digestbyname(SN_sha384);
429 ssl_mac_secret_size[SSL_MD_SHA384_IDX]=
430 EVP_MD_size(ssl_digest_methods[SSL_MD_SHA384_IDX]);
431 }
432 #ifndef OPENSSL_NO_COMP
433
434 static int sk_comp_cmp(const SSL_COMP * const *a,
435 const SSL_COMP * const *b)
436 {
437 return((*a)->id-(*b)->id);
438 }
439
440 static void load_builtin_compressions(void)
441 {
442 int got_write_lock = 0;
443
444 CRYPTO_r_lock(CRYPTO_LOCK_SSL);
445 if (ssl_comp_methods == NULL)
446 {
447 CRYPTO_r_unlock(CRYPTO_LOCK_SSL);
448 CRYPTO_w_lock(CRYPTO_LOCK_SSL);
449 got_write_lock = 1;
450
451 if (ssl_comp_methods == NULL)
452 {
453 SSL_COMP *comp = NULL;
454
455 MemCheck_off();
456 ssl_comp_methods=sk_SSL_COMP_new(sk_comp_cmp);
457 if (ssl_comp_methods != NULL)
458 {
459 comp=(SSL_COMP *)OPENSSL_malloc(sizeof(SSL_COMP));
460 if (comp != NULL)
461 {
462 comp->method=COMP_zlib();
463 if (comp->method
464 && comp->method->type == NID_undef)
465 OPENSSL_free(comp);
466 else
467 {
468 comp->id=SSL_COMP_ZLIB_IDX;
469 comp->name=comp->method->name;
470 sk_SSL_COMP_push(ssl_comp_methods,comp);
471 }
472 }
473 sk_SSL_COMP_sort(ssl_comp_methods);
474 }
475 MemCheck_on();
476 }
477 }
478
479 if (got_write_lock)
480 CRYPTO_w_unlock(CRYPTO_LOCK_SSL);
481 else
482 CRYPTO_r_unlock(CRYPTO_LOCK_SSL);
483 }
484 #endif
485
486 int ssl_cipher_get_evp(const SSL_SESSION *s, const EVP_CIPHER **enc,
487 const EVP_MD **md, int *mac_pkey_type, int *mac_secret_size,SSL_COMP **comp)
488 {
489 int i;
490 const SSL_CIPHER *c;
491
492 c=s->cipher;
493 if (c == NULL) return(0);
494 if (comp != NULL)
495 {
496 SSL_COMP ctmp;
497 #ifndef OPENSSL_NO_COMP
498 load_builtin_compressions();
499 #endif
500
501 *comp=NULL;
502 ctmp.id=s->compress_meth;
503 if (ssl_comp_methods != NULL)
504 {
505 i=sk_SSL_COMP_find(ssl_comp_methods,&ctmp);
506 if (i >= 0)
507 *comp=sk_SSL_COMP_value(ssl_comp_methods,i);
508 else
509 *comp=NULL;
510 }
511 }
512
513 if ((enc == NULL) || (md == NULL)) return(0);
514
515 switch (c->algorithm_enc)
516 {
517 case SSL_DES:
518 i=SSL_ENC_DES_IDX;
519 break;
520 case SSL_3DES:
521 i=SSL_ENC_3DES_IDX;
522 break;
523 case SSL_RC4:
524 i=SSL_ENC_RC4_IDX;
525 break;
526 case SSL_RC2:
527 i=SSL_ENC_RC2_IDX;
528 break;
529 case SSL_IDEA:
530 i=SSL_ENC_IDEA_IDX;
531 break;
532 case SSL_eNULL:
533 i=SSL_ENC_NULL_IDX;
534 break;
535 case SSL_AES128:
536 i=SSL_ENC_AES128_IDX;
537 break;
538 case SSL_AES256:
539 i=SSL_ENC_AES256_IDX;
540 break;
541 case SSL_CAMELLIA128:
542 i=SSL_ENC_CAMELLIA128_IDX;
543 break;
544 case SSL_CAMELLIA256:
545 i=SSL_ENC_CAMELLIA256_IDX;
546 break;
547 case SSL_eGOST2814789CNT:
548 i=SSL_ENC_GOST89_IDX;
549 break;
550 case SSL_SEED:
551 i=SSL_ENC_SEED_IDX;
552 break;
553 case SSL_AES128GCM:
554 i=SSL_ENC_AES128GCM_IDX;
555 break;
556 case SSL_AES256GCM:
557 i=SSL_ENC_AES256GCM_IDX;
558 break;
559 default:
560 i= -1;
561 break;
562 }
563
564 if ((i < 0) || (i > SSL_ENC_NUM_IDX))
565 *enc=NULL;
566 else
567 {
568 if (i == SSL_ENC_NULL_IDX)
569 *enc=EVP_enc_null();
570 else
571 *enc=ssl_cipher_methods[i];
572 }
573
574 switch (c->algorithm_mac)
575 {
576 case SSL_MD5:
577 i=SSL_MD_MD5_IDX;
578 break;
579 case SSL_SHA1:
580 i=SSL_MD_SHA1_IDX;
581 break;
582 case SSL_SHA256:
583 i=SSL_MD_SHA256_IDX;
584 break;
585 case SSL_SHA384:
586 i=SSL_MD_SHA384_IDX;
587 break;
588 case SSL_GOST94:
589 i = SSL_MD_GOST94_IDX;
590 break;
591 case SSL_GOST89MAC:
592 i = SSL_MD_GOST89MAC_IDX;
593 break;
594 default:
595 i= -1;
596 break;
597 }
598 if ((i < 0) || (i > SSL_MD_NUM_IDX))
599 {
600 *md=NULL;
601 if (mac_pkey_type!=NULL) *mac_pkey_type = NID_undef;
602 if (mac_secret_size!=NULL) *mac_secret_size = 0;
603 if (c->algorithm_mac == SSL_AEAD)
604 mac_pkey_type = NULL;
605 }
606 else
607 {
608 *md=ssl_digest_methods[i];
609 if (mac_pkey_type!=NULL) *mac_pkey_type = ssl_mac_pkey_id[i];
610 if (mac_secret_size!=NULL) *mac_secret_size = ssl_mac_secret_size[i];
611 }
612
613 if ((*enc != NULL) &&
614 (*md != NULL || (EVP_CIPHER_flags(*enc)&EVP_CIPH_FLAG_AEAD_CIPHER)) &&
615 (!mac_pkey_type||*mac_pkey_type != NID_undef))
616 {
617 const EVP_CIPHER *evp;
618
619 if (s->ssl_version >= TLS1_VERSION &&
620 c->algorithm_enc == SSL_RC4 &&
621 c->algorithm_mac == SSL_MD5 &&
622 (evp=EVP_get_cipherbyname("RC4-HMAC-MD5")))
623 *enc = evp, *md = NULL;
624 else if (s->ssl_version >= TLS1_VERSION &&
625 c->algorithm_enc == SSL_AES128 &&
626 c->algorithm_mac == SSL_SHA1 &&
627 (evp=EVP_get_cipherbyname("AES-128-CBC-HMAC-SHA1")))
628 *enc = evp, *md = NULL;
629 else if (s->ssl_version >= TLS1_VERSION &&
630 c->algorithm_enc == SSL_AES256 &&
631 c->algorithm_mac == SSL_SHA1 &&
632 (evp=EVP_get_cipherbyname("AES-256-CBC-HMAC-SHA1")))
633 *enc = evp, *md = NULL;
634 return(1);
635 }
636 else
637 return(0);
638 }
639
640 int ssl_get_handshake_digest(int idx, long *mask, const EVP_MD **md)
641 {
642 if (idx <0||idx>=SSL_MD_NUM_IDX)
643 {
644 return 0;
645 }
646 *mask = ssl_handshake_digest_flag[idx];
647 if (*mask)
648 *md = ssl_digest_methods[idx];
649 else
650 *md = NULL;
651 return 1;
652 }
653
654 #define ITEM_SEP(a) \
655 (((a) == ':') || ((a) == ' ') || ((a) == ';') || ((a) == ','))
656
657 static void ll_append_tail(CIPHER_ORDER **head, CIPHER_ORDER *curr,
658 CIPHER_ORDER **tail)
659 {
660 if (curr == *tail) return;
661 if (curr == *head)
662 *head=curr->next;
663 if (curr->prev != NULL)
664 curr->prev->next=curr->next;
665 if (curr->next != NULL)
666 curr->next->prev=curr->prev;
667 (*tail)->next=curr;
668 curr->prev= *tail;
669 curr->next=NULL;
670 *tail=curr;
671 }
672
673 static void ll_append_head(CIPHER_ORDER **head, CIPHER_ORDER *curr,
674 CIPHER_ORDER **tail)
675 {
676 if (curr == *head) return;
677 if (curr == *tail)
678 *tail=curr->prev;
679 if (curr->next != NULL)
680 curr->next->prev=curr->prev;
681 if (curr->prev != NULL)
682 curr->prev->next=curr->next;
683 (*head)->prev=curr;
684 curr->next= *head;
685 curr->prev=NULL;
686 *head=curr;
687 }
688
689 static void ssl_cipher_get_disabled(unsigned long *mkey, unsigned long *auth, unsigned long *enc, unsigned long *mac, unsigned long *ssl)
690 {
691 *mkey = 0;
692 *auth = 0;
693 *enc = 0;
694 *mac = 0;
695 *ssl = 0;
696
697 #ifdef OPENSSL_NO_RSA
698 *mkey |= SSL_kRSA;
699 *auth |= SSL_aRSA;
700 #endif
701 #ifdef OPENSSL_NO_DSA
702 *auth |= SSL_aDSS;
703 #endif
704 #ifdef OPENSSL_NO_DH
705 *mkey |= SSL_kDHr|SSL_kDHd|SSL_kEDH;
706 *auth |= SSL_aDH;
707 #endif
708 #ifdef OPENSSL_NO_KRB5
709 *mkey |= SSL_kKRB5;
710 *auth |= SSL_aKRB5;
711 #endif
712 #ifdef OPENSSL_NO_ECDSA
713 *auth |= SSL_aECDSA;
714 #endif
715 #ifdef OPENSSL_NO_ECDH
716 *mkey |= SSL_kECDHe|SSL_kECDHr;
717 *auth |= SSL_aECDH;
718 #endif
719 #ifdef OPENSSL_NO_PSK
720 *mkey |= SSL_kPSK;
721 *auth |= SSL_aPSK;
722 #endif
723 #ifdef OPENSSL_NO_SRP
724 *mkey |= SSL_kSRP;
725 #endif
726 /* Check for presence of GOST 34.10 algorithms, and if they
727 * do not present, disable appropriate auth and key exchange */
728 if (!get_optional_pkey_id("gost94")) {
729 *auth |= SSL_aGOST94;
730 }
731 if (!get_optional_pkey_id("gost2001")) {
732 *auth |= SSL_aGOST01;
733 }
734 /* Disable GOST key exchange if no GOST signature algs are available * */
735 if ((*auth & (SSL_aGOST94|SSL_aGOST01)) == (SSL_aGOST94|SSL_aGOST01)) {
736 *mkey |= SSL_kGOST;
737 }
738 #ifdef SSL_FORBID_ENULL
739 *enc |= SSL_eNULL;
740 #endif
741
742
743
744 *enc |= (ssl_cipher_methods[SSL_ENC_DES_IDX ] == NULL) ? SSL_DES :0;
745 *enc |= (ssl_cipher_methods[SSL_ENC_3DES_IDX] == NULL) ? SSL_3DES:0;
746 *enc |= (ssl_cipher_methods[SSL_ENC_RC4_IDX ] == NULL) ? SSL_RC4 :0;
747 *enc |= (ssl_cipher_methods[SSL_ENC_RC2_IDX ] == NULL) ? SSL_RC2 :0;
748 *enc |= (ssl_cipher_methods[SSL_ENC_IDEA_IDX] == NULL) ? SSL_IDEA:0;
749 *enc |= (ssl_cipher_methods[SSL_ENC_AES128_IDX] == NULL) ? SSL_AES128:0;
750 *enc |= (ssl_cipher_methods[SSL_ENC_AES256_IDX] == NULL) ? SSL_AES256:0;
751 *enc |= (ssl_cipher_methods[SSL_ENC_AES128GCM_IDX] == NULL) ? SSL_AES128GCM:0;
752 *enc |= (ssl_cipher_methods[SSL_ENC_AES256GCM_IDX] == NULL) ? SSL_AES256GCM:0;
753 *enc |= (ssl_cipher_methods[SSL_ENC_CAMELLIA128_IDX] == NULL) ? SSL_CAMELLIA128:0;
754 *enc |= (ssl_cipher_methods[SSL_ENC_CAMELLIA256_IDX] == NULL) ? SSL_CAMELLIA256:0;
755 *enc |= (ssl_cipher_methods[SSL_ENC_GOST89_IDX] == NULL) ? SSL_eGOST2814789CNT:0;
756 *enc |= (ssl_cipher_methods[SSL_ENC_SEED_IDX] == NULL) ? SSL_SEED:0;
757
758 *mac |= (ssl_digest_methods[SSL_MD_MD5_IDX ] == NULL) ? SSL_MD5 :0;
759 *mac |= (ssl_digest_methods[SSL_MD_SHA1_IDX] == NULL) ? SSL_SHA1:0;
760 *mac |= (ssl_digest_methods[SSL_MD_SHA256_IDX] == NULL) ? SSL_SHA256:0;
761 *mac |= (ssl_digest_methods[SSL_MD_SHA384_IDX] == NULL) ? SSL_SHA384:0;
762 *mac |= (ssl_digest_methods[SSL_MD_GOST94_IDX] == NULL) ? SSL_GOST94:0;
763 *mac |= (ssl_digest_methods[SSL_MD_GOST89MAC_IDX] == NULL || ssl_mac_pkey_id[SSL_MD_GOST89MAC_IDX]==NID_undef)? SSL_GOST89MAC:0;
764
765 }
766
767 static void ssl_cipher_collect_ciphers(const SSL_METHOD *ssl_method,
768 int num_of_ciphers,
769 unsigned long disabled_mkey, unsigned long disabled_auth,
770 unsigned long disabled_enc, unsigned long disabled_mac,
771 unsigned long disabled_ssl,
772 CIPHER_ORDER *co_list,
773 CIPHER_ORDER **head_p, CIPHER_ORDER **tail_p)
774 {
775 int i, co_list_num;
776 const SSL_CIPHER *c;
777
778 /*
779 * We have num_of_ciphers descriptions compiled in, depending on the
780 * method selected (SSLv2 and/or SSLv3, TLSv1 etc).
781 * These will later be sorted in a linked list with at most num
782 * entries.
783 */
784
785 /* Get the initial list of ciphers */
786 co_list_num = 0; /* actual count of ciphers */
787 for (i = 0; i < num_of_ciphers; i++)
788 {
789 c = ssl_method->get_cipher(i);
790 /* drop those that use any of that is not available */
791 if ((c != NULL) && c->valid &&
792 #ifdef OPENSSL_FIPS
793 (!FIPS_mode() || (c->algo_strength & SSL_FIPS)) &&
794 #endif
795 !(c->algorithm_mkey & disabled_mkey) &&
796 !(c->algorithm_auth & disabled_auth) &&
797 !(c->algorithm_enc & disabled_enc) &&
798 !(c->algorithm_mac & disabled_mac) &&
799 !(c->algorithm_ssl & disabled_ssl))
800 {
801 co_list[co_list_num].cipher = c;
802 co_list[co_list_num].next = NULL;
803 co_list[co_list_num].prev = NULL;
804 co_list[co_list_num].active = 0;
805 co_list_num++;
806 #ifdef KSSL_DEBUG
807 printf("\t%d: %s %lx %lx %lx\n",i,c->name,c->id,c->algorithm_mkey,c->algorithm_auth);
808 #endif /* KSSL_DEBUG */
809 /*
810 if (!sk_push(ca_list,(char *)c)) goto err;
811 */
812 }
813 }
814
815 /*
816 * Prepare linked list from list entries
817 */
818 if (co_list_num > 0)
819 {
820 co_list[0].prev = NULL;
821
822 if (co_list_num > 1)
823 {
824 co_list[0].next = &co_list[1];
825
826 for (i = 1; i < co_list_num - 1; i++)
827 {
828 co_list[i].prev = &co_list[i - 1];
829 co_list[i].next = &co_list[i + 1];
830 }
831
832 co_list[co_list_num - 1].prev = &co_list[co_list_num - 2];
833 }
834
835 co_list[co_list_num - 1].next = NULL;
836
837 *head_p = &co_list[0];
838 *tail_p = &co_list[co_list_num - 1];
839 }
840 }
841
842 static void ssl_cipher_collect_aliases(const SSL_CIPHER **ca_list,
843 int num_of_group_aliases,
844 unsigned long disabled_mkey, unsigned long disabled_auth,
845 unsigned long disabled_enc, unsigned long disabled_mac,
846 unsigned long disabled_ssl,
847 CIPHER_ORDER *head)
848 {
849 CIPHER_ORDER *ciph_curr;
850 const SSL_CIPHER **ca_curr;
851 int i;
852 unsigned long mask_mkey = ~disabled_mkey;
853 unsigned long mask_auth = ~disabled_auth;
854 unsigned long mask_enc = ~disabled_enc;
855 unsigned long mask_mac = ~disabled_mac;
856 unsigned long mask_ssl = ~disabled_ssl;
857
858 /*
859 * First, add the real ciphers as already collected
860 */
861 ciph_curr = head;
862 ca_curr = ca_list;
863 while (ciph_curr != NULL)
864 {
865 *ca_curr = ciph_curr->cipher;
866 ca_curr++;
867 ciph_curr = ciph_curr->next;
868 }
869
870 /*
871 * Now we add the available ones from the cipher_aliases[] table.
872 * They represent either one or more algorithms, some of which
873 * in any affected category must be supported (set in enabled_mask),
874 * or represent a cipher strength value (will be added in any case because algorithms=0).
875 */
876 for (i = 0; i < num_of_group_aliases; i++)
877 {
878 unsigned long algorithm_mkey = cipher_aliases[i].algorithm_mkey;
879 unsigned long algorithm_auth = cipher_aliases[i].algorithm_auth;
880 unsigned long algorithm_enc = cipher_aliases[i].algorithm_enc;
881 unsigned long algorithm_mac = cipher_aliases[i].algorithm_mac;
882 unsigned long algorithm_ssl = cipher_aliases[i].algorithm_ssl;
883
884 if (algorithm_mkey)
885 if ((algorithm_mkey & mask_mkey) == 0)
886 continue;
887
888 if (algorithm_auth)
889 if ((algorithm_auth & mask_auth) == 0)
890 continue;
891
892 if (algorithm_enc)
893 if ((algorithm_enc & mask_enc) == 0)
894 continue;
895
896 if (algorithm_mac)
897 if ((algorithm_mac & mask_mac) == 0)
898 continue;
899
900 if (algorithm_ssl)
901 if ((algorithm_ssl & mask_ssl) == 0)
902 continue;
903
904 *ca_curr = (SSL_CIPHER *)(cipher_aliases + i);
905 ca_curr++;
906 }
907
908 *ca_curr = NULL; /* end of list */
909 }
910
911 static void ssl_cipher_apply_rule(unsigned long cipher_id,
912 unsigned long alg_mkey, unsigned long alg_auth,
913 unsigned long alg_enc, unsigned long alg_mac,
914 unsigned long alg_ssl,
915 unsigned long algo_strength,
916 int rule, int strength_bits,
917 CIPHER_ORDER **head_p, CIPHER_ORDER **tail_p)
918 {
919 CIPHER_ORDER *head, *tail, *curr, *curr2, *last;
920 const SSL_CIPHER *cp;
921 int reverse = 0;
922
923 #ifdef CIPHER_DEBUG
924 printf("Applying rule %d with %08lx/%08lx/%08lx/%08lx/%08lx %08lx (%d)\n",
925 rule, alg_mkey, alg_auth, alg_enc, alg_mac, alg_ssl, algo_strength, strength_bits);
926 #endif
927
928 if (rule == CIPHER_DEL)
929 reverse = 1; /* needed to maintain sorting between currently deleted ciphers */
930
931 head = *head_p;
932 tail = *tail_p;
933
934 if (reverse)
935 {
936 curr = tail;
937 last = head;
938 }
939 else
940 {
941 curr = head;
942 last = tail;
943 }
944
945 curr2 = curr;
946 for (;;)
947 {
948 if ((curr == NULL) || (curr == last)) break;
949 curr = curr2;
950 curr2 = reverse ? curr->prev : curr->next;
951
952 cp = curr->cipher;
953
954 /*
955 * Selection criteria is either the value of strength_bits
956 * or the algorithms used.
957 */
958 if (strength_bits >= 0)
959 {
960 if (strength_bits != cp->strength_bits)
961 continue;
962 }
963 else
964 {
965 #ifdef CIPHER_DEBUG
966 printf("\nName: %s:\nAlgo = %08lx/%08lx/%08lx/%08lx/%08lx Algo_strength = %08lx\n", cp->name, cp->algorithm_mkey, cp->algorithm_auth, cp->algorithm_enc, cp->algorithm_mac, cp->algorithm_ssl, cp->algo_strength);
967 #endif
968
969 if (alg_mkey && !(alg_mkey & cp->algorithm_mkey))
970 continue;
971 if (alg_auth && !(alg_auth & cp->algorithm_auth))
972 continue;
973 if (alg_enc && !(alg_enc & cp->algorithm_enc))
974 continue;
975 if (alg_mac && !(alg_mac & cp->algorithm_mac))
976 continue;
977 if (alg_ssl && !(alg_ssl & cp->algorithm_ssl))
978 continue;
979 if ((algo_strength & SSL_EXP_MASK) && !(algo_strength & SSL_EXP_MASK & cp->algo_strength))
980 continue;
981 if ((algo_strength & SSL_STRONG_MASK) && !(algo_strength & SSL_STRONG_MASK & cp->algo_strength))
982 continue;
983 }
984
985 #ifdef CIPHER_DEBUG
986 printf("Action = %d\n", rule);
987 #endif
988
989 /* add the cipher if it has not been added yet. */
990 if (rule == CIPHER_ADD)
991 {
992 /* reverse == 0 */
993 if (!curr->active)
994 {
995 ll_append_tail(&head, curr, &tail);
996 curr->active = 1;
997 }
998 }
999 /* Move the added cipher to this location */
1000 else if (rule == CIPHER_ORD)
1001 {
1002 /* reverse == 0 */
1003 if (curr->active)
1004 {
1005 ll_append_tail(&head, curr, &tail);
1006 }
1007 }
1008 else if (rule == CIPHER_DEL)
1009 {
1010 /* reverse == 1 */
1011 if (curr->active)
1012 {
1013 /* most recently deleted ciphersuites get best positions
1014 * for any future CIPHER_ADD (note that the CIPHER_DEL loop
1015 * works in reverse to maintain the order) */
1016 ll_append_head(&head, curr, &tail);
1017 curr->active = 0;
1018 }
1019 }
1020 else if (rule == CIPHER_KILL)
1021 {
1022 /* reverse == 0 */
1023 if (head == curr)
1024 head = curr->next;
1025 else
1026 curr->prev->next = curr->next;
1027 if (tail == curr)
1028 tail = curr->prev;
1029 curr->active = 0;
1030 if (curr->next != NULL)
1031 curr->next->prev = curr->prev;
1032 if (curr->prev != NULL)
1033 curr->prev->next = curr->next;
1034 curr->next = NULL;
1035 curr->prev = NULL;
1036 }
1037 }
1038
1039 *head_p = head;
1040 *tail_p = tail;
1041 }
1042
1043 static int ssl_cipher_strength_sort(CIPHER_ORDER **head_p,
1044 CIPHER_ORDER **tail_p)
1045 {
1046 int max_strength_bits, i, *number_uses;
1047 CIPHER_ORDER *curr;
1048
1049 /*
1050 * This routine sorts the ciphers with descending strength. The sorting
1051 * must keep the pre-sorted sequence, so we apply the normal sorting
1052 * routine as '+' movement to the end of the list.
1053 */
1054 max_strength_bits = 0;
1055 curr = *head_p;
1056 while (curr != NULL)
1057 {
1058 if (curr->active &&
1059 (curr->cipher->strength_bits > max_strength_bits))
1060 max_strength_bits = curr->cipher->strength_bits;
1061 curr = curr->next;
1062 }
1063
1064 number_uses = OPENSSL_malloc((max_strength_bits + 1) * sizeof(int));
1065 if (!number_uses)
1066 {
1067 SSLerr(SSL_F_SSL_CIPHER_STRENGTH_SORT,ERR_R_MALLOC_FAILURE);
1068 return(0);
1069 }
1070 memset(number_uses, 0, (max_strength_bits + 1) * sizeof(int));
1071
1072 /*
1073 * Now find the strength_bits values actually used
1074 */
1075 curr = *head_p;
1076 while (curr != NULL)
1077 {
1078 if (curr->active)
1079 number_uses[curr->cipher->strength_bits]++;
1080 curr = curr->next;
1081 }
1082 /*
1083 * Go through the list of used strength_bits values in descending
1084 * order.
1085 */
1086 for (i = max_strength_bits; i >= 0; i--)
1087 if (number_uses[i] > 0)
1088 ssl_cipher_apply_rule(0, 0, 0, 0, 0, 0, 0, CIPHER_ORD, i, head_p, tail_p);
1089
1090 OPENSSL_free(number_uses);
1091 return(1);
1092 }
1093
1094 static int ssl_cipher_process_rulestr(const char *rule_str,
1095 CIPHER_ORDER **head_p, CIPHER_ORDER **tail_p,
1096 const SSL_CIPHER **ca_list)
1097 {
1098 unsigned long alg_mkey, alg_auth, alg_enc, alg_mac, alg_ssl, algo_strength;
1099 const char *l, *buf;
1100 int j, multi, found, rule, retval, ok, buflen;
1101 unsigned long cipher_id = 0;
1102 char ch;
1103
1104 retval = 1;
1105 l = rule_str;
1106 for (;;)
1107 {
1108 ch = *l;
1109
1110 if (ch == '\0')
1111 break; /* done */
1112 if (ch == '-')
1113 { rule = CIPHER_DEL; l++; }
1114 else if (ch == '+')
1115 { rule = CIPHER_ORD; l++; }
1116 else if (ch == '!')
1117 { rule = CIPHER_KILL; l++; }
1118 else if (ch == '@')
1119 { rule = CIPHER_SPECIAL; l++; }
1120 else
1121 { rule = CIPHER_ADD; }
1122
1123 if (ITEM_SEP(ch))
1124 {
1125 l++;
1126 continue;
1127 }
1128
1129 alg_mkey = 0;
1130 alg_auth = 0;
1131 alg_enc = 0;
1132 alg_mac = 0;
1133 alg_ssl = 0;
1134 algo_strength = 0;
1135
1136 for (;;)
1137 {
1138 ch = *l;
1139 buf = l;
1140 buflen = 0;
1141 #ifndef CHARSET_EBCDIC
1142 while ( ((ch >= 'A') && (ch <= 'Z')) ||
1143 ((ch >= '0') && (ch <= '9')) ||
1144 ((ch >= 'a') && (ch <= 'z')) ||
1145 (ch == '-'))
1146 #else
1147 while ( isalnum(ch) || (ch == '-'))
1148 #endif
1149 {
1150 ch = *(++l);
1151 buflen++;
1152 }
1153
1154 if (buflen == 0)
1155 {
1156 /*
1157 * We hit something we cannot deal with,
1158 * it is no command or separator nor
1159 * alphanumeric, so we call this an error.
1160 */
1161 SSLerr(SSL_F_SSL_CIPHER_PROCESS_RULESTR,
1162 SSL_R_INVALID_COMMAND);
1163 retval = found = 0;
1164 l++;
1165 break;
1166 }
1167
1168 if (rule == CIPHER_SPECIAL)
1169 {
1170 found = 0; /* unused -- avoid compiler warning */
1171 break; /* special treatment */
1172 }
1173
1174 /* check for multi-part specification */
1175 if (ch == '+')
1176 {
1177 multi=1;
1178 l++;
1179 }
1180 else
1181 multi=0;
1182
1183 /*
1184 * Now search for the cipher alias in the ca_list. Be careful
1185 * with the strncmp, because the "buflen" limitation
1186 * will make the rule "ADH:SOME" and the cipher
1187 * "ADH-MY-CIPHER" look like a match for buflen=3.
1188 * So additionally check whether the cipher name found
1189 * has the correct length. We can save a strlen() call:
1190 * just checking for the '\0' at the right place is
1191 * sufficient, we have to strncmp() anyway. (We cannot
1192 * use strcmp(), because buf is not '\0' terminated.)
1193 */
1194 j = found = 0;
1195 cipher_id = 0;
1196 while (ca_list[j])
1197 {
1198 if (!strncmp(buf, ca_list[j]->name, buflen) &&
1199 (ca_list[j]->name[buflen] == '\0'))
1200 {
1201 found = 1;
1202 break;
1203 }
1204 else
1205 j++;
1206 }
1207
1208 if (!found)
1209 break; /* ignore this entry */
1210
1211 if (ca_list[j]->algorithm_mkey)
1212 {
1213 if (alg_mkey)
1214 {
1215 alg_mkey &= ca_list[j]->algorithm_mkey;
1216 if (!alg_mkey) { found = 0; break; }
1217 }
1218 else
1219 alg_mkey = ca_list[j]->algorithm_mkey;
1220 }
1221
1222 if (ca_list[j]->algorithm_auth)
1223 {
1224 if (alg_auth)
1225 {
1226 alg_auth &= ca_list[j]->algorithm_auth;
1227 if (!alg_auth) { found = 0; break; }
1228 }
1229 else
1230 alg_auth = ca_list[j]->algorithm_auth;
1231 }
1232
1233 if (ca_list[j]->algorithm_enc)
1234 {
1235 if (alg_enc)
1236 {
1237 alg_enc &= ca_list[j]->algorithm_enc;
1238 if (!alg_enc) { found = 0; break; }
1239 }
1240 else
1241 alg_enc = ca_list[j]->algorithm_enc;
1242 }
1243
1244 if (ca_list[j]->algorithm_mac)
1245 {
1246 if (alg_mac)
1247 {
1248 alg_mac &= ca_list[j]->algorithm_mac;
1249 if (!alg_mac) { found = 0; break; }
1250 }
1251 else
1252 alg_mac = ca_list[j]->algorithm_mac;
1253 }
1254
1255 if (ca_list[j]->algo_strength & SSL_EXP_MASK)
1256 {
1257 if (algo_strength & SSL_EXP_MASK)
1258 {
1259 algo_strength &= (ca_list[j]->algo_strength & SSL_EXP_MASK) | ~SSL_EXP_MASK;
1260 if (!(algo_strength & SSL_EXP_MASK)) { found = 0; break; }
1261 }
1262 else
1263 algo_strength |= ca_list[j]->algo_strength & SSL_EXP_MASK;
1264 }
1265
1266 if (ca_list[j]->algo_strength & SSL_STRONG_MASK)
1267 {
1268 if (algo_strength & SSL_STRONG_MASK)
1269 {
1270 algo_strength &= (ca_list[j]->algo_strength & SSL_STRONG_MASK) | ~SSL_STRONG_MASK;
1271 if (!(algo_strength & SSL_STRONG_MASK)) { found = 0; break; }
1272 }
1273 else
1274 algo_strength |= ca_list[j]->algo_strength & SSL_STRONG_MASK;
1275 }
1276
1277 if (ca_list[j]->valid)
1278 {
1279 /* explicit ciphersuite found; its protocol version
1280 * does not become part of the search pattern!*/
1281
1282 cipher_id = ca_list[j]->id;
1283 }
1284 else
1285 {
1286 /* not an explicit ciphersuite; only in this case, the
1287 * protocol version is considered part of the search pattern */
1288
1289 if (ca_list[j]->algorithm_ssl)
1290 {
1291 if (alg_ssl)
1292 {
1293 alg_ssl &= ca_list[j]->algorithm_ssl;
1294 if (!alg_ssl) { found = 0; break; }
1295 }
1296 else
1297 alg_ssl = ca_list[j]->algorithm_ssl;
1298 }
1299 }
1300
1301 if (!multi) break;
1302 }
1303
1304 /*
1305 * Ok, we have the rule, now apply it
1306 */
1307 if (rule == CIPHER_SPECIAL)
1308 { /* special command */
1309 ok = 0;
1310 if ((buflen == 8) &&
1311 !strncmp(buf, "STRENGTH", 8))
1312 ok = ssl_cipher_strength_sort(head_p, tail_p);
1313 else
1314 SSLerr(SSL_F_SSL_CIPHER_PROCESS_RULESTR,
1315 SSL_R_INVALID_COMMAND);
1316 if (ok == 0)
1317 retval = 0;
1318 /*
1319 * We do not support any "multi" options
1320 * together with "@", so throw away the
1321 * rest of the command, if any left, until
1322 * end or ':' is found.
1323 */
1324 while ((*l != '\0') && !ITEM_SEP(*l))
1325 l++;
1326 }
1327 else if (found)
1328 {
1329 ssl_cipher_apply_rule(cipher_id,
1330 alg_mkey, alg_auth, alg_enc, alg_mac, alg_ssl, algo_strength,
1331 rule, -1, head_p, tail_p);
1332 }
1333 else
1334 {
1335 while ((*l != '\0') && !ITEM_SEP(*l))
1336 l++;
1337 }
1338 if (*l == '\0') break; /* done */
1339 }
1340
1341 return(retval);
1342 }
1343
1344 STACK_OF(SSL_CIPHER) *ssl_create_cipher_list(const SSL_METHOD *ssl_method,
1345 STACK_OF(SSL_CIPHER) **cipher_list,
1346 STACK_OF(SSL_CIPHER) **cipher_list_by_id,
1347 const char *rule_str)
1348 {
1349 int ok, num_of_ciphers, num_of_alias_max, num_of_group_aliases;
1350 unsigned long disabled_mkey, disabled_auth, disabled_enc, disabled_mac, disabled_ssl;
1351 STACK_OF(SSL_CIPHER) *cipherstack, *tmp_cipher_list;
1352 const char *rule_p;
1353 CIPHER_ORDER *co_list = NULL, *head = NULL, *tail = NULL, *curr;
1354 const SSL_CIPHER **ca_list = NULL;
1355
1356 /*
1357 * Return with error if nothing to do.
1358 */
1359 if (rule_str == NULL || cipher_list == NULL || cipher_list_by_id == NULL)
1360 return NULL;
1361
1362 /*
1363 * To reduce the work to do we only want to process the compiled
1364 * in algorithms, so we first get the mask of disabled ciphers.
1365 */
1366 ssl_cipher_get_disabled(&disabled_mkey, &disabled_auth, &disabled_enc, &disabled_mac, &disabled_ssl);
1367
1368 /*
1369 * Now we have to collect the available ciphers from the compiled
1370 * in ciphers. We cannot get more than the number compiled in, so
1371 * it is used for allocation.
1372 */
1373 num_of_ciphers = ssl_method->num_ciphers();
1374 #ifdef KSSL_DEBUG
1375 printf("ssl_create_cipher_list() for %d ciphers\n", num_of_ciphers);
1376 #endif /* KSSL_DEBUG */
1377 co_list = (CIPHER_ORDER *)OPENSSL_malloc(sizeof(CIPHER_ORDER) * num_of_ciphers);
1378 if (co_list == NULL)
1379 {
1380 SSLerr(SSL_F_SSL_CREATE_CIPHER_LIST,ERR_R_MALLOC_FAILURE);
1381 return(NULL); /* Failure */
1382 }
1383
1384 ssl_cipher_collect_ciphers(ssl_method, num_of_ciphers,
1385 disabled_mkey, disabled_auth, disabled_enc, disabled_mac, disabled_ssl,
1386 co_list, &head, &tail);
1387
1388
1389 /* Now arrange all ciphers by preference: */
1390
1391 /* Everything else being equal, prefer ephemeral ECDH over other key exchange mechanisms */
1392 ssl_cipher_apply_rule(0, SSL_kEECDH, 0, 0, 0, 0, 0, CIPHER_ADD, -1, &head, &tail);
1393 ssl_cipher_apply_rule(0, SSL_kEECDH, 0, 0, 0, 0, 0, CIPHER_DEL, -1, &head, &tail);
1394
1395 /* AES is our preferred symmetric cipher */
1396 ssl_cipher_apply_rule(0, 0, 0, SSL_AES, 0, 0, 0, CIPHER_ADD, -1, &head, &tail);
1397
1398 /* Temporarily enable everything else for sorting */
1399 ssl_cipher_apply_rule(0, 0, 0, 0, 0, 0, 0, CIPHER_ADD, -1, &head, &tail);
1400
1401 /* Low priority for MD5 */
1402 ssl_cipher_apply_rule(0, 0, 0, 0, SSL_MD5, 0, 0, CIPHER_ORD, -1, &head, &tail);
1403
1404 /* Move anonymous ciphers to the end. Usually, these will remain disabled.
1405 * (For applications that allow them, they aren't too bad, but we prefer
1406 * authenticated ciphers.) */
1407 ssl_cipher_apply_rule(0, 0, SSL_aNULL, 0, 0, 0, 0, CIPHER_ORD, -1, &head, &tail);
1408
1409 /* Move ciphers without forward secrecy to the end */
1410 ssl_cipher_apply_rule(0, 0, SSL_aECDH, 0, 0, 0, 0, CIPHER_ORD, -1, &head, &tail);
1411 /* ssl_cipher_apply_rule(0, 0, SSL_aDH, 0, 0, 0, 0, CIPHER_ORD, -1, &head, &tail); */
1412 ssl_cipher_apply_rule(0, SSL_kRSA, 0, 0, 0, 0, 0, CIPHER_ORD, -1, &head, &tail);
1413 ssl_cipher_apply_rule(0, SSL_kPSK, 0,0, 0, 0, 0, CIPHER_ORD, -1, &head, &tail);
1414 ssl_cipher_apply_rule(0, SSL_kKRB5, 0,0, 0, 0, 0, CIPHER_ORD, -1, &head, &tail);
1415
1416 /* RC4 is sort-of broken -- move the the end */
1417 ssl_cipher_apply_rule(0, 0, 0, SSL_RC4, 0, 0, 0, CIPHER_ORD, -1, &head, &tail);
1418
1419 /* Now sort by symmetric encryption strength. The above ordering remains
1420 * in force within each class */
1421 if (!ssl_cipher_strength_sort(&head, &tail))
1422 {
1423 OPENSSL_free(co_list);
1424 return NULL;
1425 }
1426
1427 /* Now disable everything (maintaining the ordering!) */
1428 ssl_cipher_apply_rule(0, 0, 0, 0, 0, 0, 0, CIPHER_DEL, -1, &head, &tail);
1429
1430
1431 /*
1432 * We also need cipher aliases for selecting based on the rule_str.
1433 * There might be two types of entries in the rule_str: 1) names
1434 * of ciphers themselves 2) aliases for groups of ciphers.
1435 * For 1) we need the available ciphers and for 2) the cipher
1436 * groups of cipher_aliases added together in one list (otherwise
1437 * we would be happy with just the cipher_aliases table).
1438 */
1439 num_of_group_aliases = sizeof(cipher_aliases) / sizeof(SSL_CIPHER);
1440 num_of_alias_max = num_of_ciphers + num_of_group_aliases + 1;
1441 ca_list = OPENSSL_malloc(sizeof(SSL_CIPHER *) * num_of_alias_max);
1442 if (ca_list == NULL)
1443 {
1444 OPENSSL_free(co_list);
1445 SSLerr(SSL_F_SSL_CREATE_CIPHER_LIST,ERR_R_MALLOC_FAILURE);
1446 return(NULL); /* Failure */
1447 }
1448 ssl_cipher_collect_aliases(ca_list, num_of_group_aliases,
1449 disabled_mkey, disabled_auth, disabled_enc,
1450 disabled_mac, disabled_ssl, head);
1451
1452 /*
1453 * If the rule_string begins with DEFAULT, apply the default rule
1454 * before using the (possibly available) additional rules.
1455 */
1456 ok = 1;
1457 rule_p = rule_str;
1458 if (strncmp(rule_str,"DEFAULT",7) == 0)
1459 {
1460 ok = ssl_cipher_process_rulestr(SSL_DEFAULT_CIPHER_LIST,
1461 &head, &tail, ca_list);
1462 rule_p += 7;
1463 if (*rule_p == ':')
1464 rule_p++;
1465 }
1466
1467 if (ok && (strlen(rule_p) > 0))
1468 ok = ssl_cipher_process_rulestr(rule_p, &head, &tail, ca_list);
1469
1470 OPENSSL_free((void *)ca_list); /* Not needed anymore */
1471
1472 if (!ok)
1473 { /* Rule processing failure */
1474 OPENSSL_free(co_list);
1475 return(NULL);
1476 }
1477
1478 /*
1479 * Allocate new "cipherstack" for the result, return with error
1480 * if we cannot get one.
1481 */
1482 if ((cipherstack = sk_SSL_CIPHER_new_null()) == NULL)
1483 {
1484 OPENSSL_free(co_list);
1485 return(NULL);
1486 }
1487
1488 /*
1489 * The cipher selection for the list is done. The ciphers are added
1490 * to the resulting precedence to the STACK_OF(SSL_CIPHER).
1491 */
1492 for (curr = head; curr != NULL; curr = curr->next)
1493 {
1494 #ifdef OPENSSL_FIPS
1495 if (curr->active && (!FIPS_mode() || curr->cipher->algo_strength & SSL_FIPS))
1496 #else
1497 if (curr->active)
1498 #endif
1499 {
1500 sk_SSL_CIPHER_push(cipherstack, curr->cipher);
1501 #ifdef CIPHER_DEBUG
1502 printf("<%s>\n",curr->cipher->name);
1503 #endif
1504 }
1505 }
1506 OPENSSL_free(co_list); /* Not needed any longer */
1507
1508 tmp_cipher_list = sk_SSL_CIPHER_dup(cipherstack);
1509 if (tmp_cipher_list == NULL)
1510 {
1511 sk_SSL_CIPHER_free(cipherstack);
1512 return NULL;
1513 }
1514 if (*cipher_list != NULL)
1515 sk_SSL_CIPHER_free(*cipher_list);
1516 *cipher_list = cipherstack;
1517 if (*cipher_list_by_id != NULL)
1518 sk_SSL_CIPHER_free(*cipher_list_by_id);
1519 *cipher_list_by_id = tmp_cipher_list;
1520 (void)sk_SSL_CIPHER_set_cmp_func(*cipher_list_by_id,ssl_cipher_ptr_id_cmp);
1521
1522 sk_SSL_CIPHER_sort(*cipher_list_by_id);
1523 return(cipherstack);
1524 }
1525
1526 char *SSL_CIPHER_description(const SSL_CIPHER *cipher, char *buf, int len)
1527 {
1528 int is_export,pkl,kl;
1529 const char *ver,*exp_str;
1530 const char *kx,*au,*enc,*mac;
1531 unsigned long alg_mkey,alg_auth,alg_enc,alg_mac,alg_ssl,alg2;
1532 #ifdef KSSL_DEBUG
1533 static const char *format="%-23s %s Kx=%-8s Au=%-4s Enc=%-9s Mac=%-4s%s AL=%lx/%lx/%lx/%lx/%lx\n";
1534 #else
1535 static const char *format="%-23s %s Kx=%-8s Au=%-4s Enc=%-9s Mac=%-4s%s\n";
1536 #endif /* KSSL_DEBUG */
1537
1538 alg_mkey = cipher->algorithm_mkey;
1539 alg_auth = cipher->algorithm_auth;
1540 alg_enc = cipher->algorithm_enc;
1541 alg_mac = cipher->algorithm_mac;
1542 alg_ssl = cipher->algorithm_ssl;
1543
1544 alg2=cipher->algorithm2;
1545
1546 is_export=SSL_C_IS_EXPORT(cipher);
1547 pkl=SSL_C_EXPORT_PKEYLENGTH(cipher);
1548 kl=SSL_C_EXPORT_KEYLENGTH(cipher);
1549 exp_str=is_export?" export":"";
1550
1551 if (alg_ssl & SSL_SSLV2)
1552 ver="SSLv2";
1553 else if (alg_ssl & SSL_SSLV3)
1554 ver="SSLv3";
1555 else if (alg_ssl & SSL_TLSV1_2)
1556 ver="TLSv1.2";
1557 else
1558 ver="unknown";
1559
1560 switch (alg_mkey)
1561 {
1562 case SSL_kRSA:
1563 kx=is_export?(pkl == 512 ? "RSA(512)" : "RSA(1024)"):"RSA";
1564 break;
1565 case SSL_kDHr:
1566 kx="DH/RSA";
1567 break;
1568 case SSL_kDHd:
1569 kx="DH/DSS";
1570 break;
1571 case SSL_kKRB5:
1572 kx="KRB5";
1573 break;
1574 case SSL_kEDH:
1575 kx=is_export?(pkl == 512 ? "DH(512)" : "DH(1024)"):"DH";
1576 break;
1577 case SSL_kECDHr:
1578 kx="ECDH/RSA";
1579 break;
1580 case SSL_kECDHe:
1581 kx="ECDH/ECDSA";
1582 break;
1583 case SSL_kEECDH:
1584 kx="ECDH";
1585 break;
1586 case SSL_kPSK:
1587 kx="PSK";
1588 break;
1589 case SSL_kSRP:
1590 kx="SRP";
1591 break;
1592 default:
1593 kx="unknown";
1594 }
1595
1596 switch (alg_auth)
1597 {
1598 case SSL_aRSA:
1599 au="RSA";
1600 break;
1601 case SSL_aDSS:
1602 au="DSS";
1603 break;
1604 case SSL_aDH:
1605 au="DH";
1606 break;
1607 case SSL_aKRB5:
1608 au="KRB5";
1609 break;
1610 case SSL_aECDH:
1611 au="ECDH";
1612 break;
1613 case SSL_aNULL:
1614 au="None";
1615 break;
1616 case SSL_aECDSA:
1617 au="ECDSA";
1618 break;
1619 case SSL_aPSK:
1620 au="PSK";
1621 break;
1622 default:
1623 au="unknown";
1624 break;
1625 }
1626
1627 switch (alg_enc)
1628 {
1629 case SSL_DES:
1630 enc=(is_export && kl == 5)?"DES(40)":"DES(56)";
1631 break;
1632 case SSL_3DES:
1633 enc="3DES(168)";
1634 break;
1635 case SSL_RC4:
1636 enc=is_export?(kl == 5 ? "RC4(40)" : "RC4(56)")
1637 :((alg2&SSL2_CF_8_BYTE_ENC)?"RC4(64)":"RC4(128)");
1638 break;
1639 case SSL_RC2:
1640 enc=is_export?(kl == 5 ? "RC2(40)" : "RC2(56)"):"RC2(128)";
1641 break;
1642 case SSL_IDEA:
1643 enc="IDEA(128)";
1644 break;
1645 case SSL_eNULL:
1646 enc="None";
1647 break;
1648 case SSL_AES128:
1649 enc="AES(128)";
1650 break;
1651 case SSL_AES256:
1652 enc="AES(256)";
1653 break;
1654 case SSL_AES128GCM:
1655 enc="AESGCM(128)";
1656 break;
1657 case SSL_AES256GCM:
1658 enc="AESGCM(256)";
1659 break;
1660 case SSL_CAMELLIA128:
1661 enc="Camellia(128)";
1662 break;
1663 case SSL_CAMELLIA256:
1664 enc="Camellia(256)";
1665 break;
1666 case SSL_SEED:
1667 enc="SEED(128)";
1668 break;
1669 default:
1670 enc="unknown";
1671 break;
1672 }
1673
1674 switch (alg_mac)
1675 {
1676 case SSL_MD5:
1677 mac="MD5";
1678 break;
1679 case SSL_SHA1:
1680 mac="SHA1";
1681 break;
1682 case SSL_SHA256:
1683 mac="SHA256";
1684 break;
1685 case SSL_SHA384:
1686 mac="SHA384";
1687 break;
1688 case SSL_AEAD:
1689 mac="AEAD";
1690 break;
1691 default:
1692 mac="unknown";
1693 break;
1694 }
1695
1696 if (buf == NULL)
1697 {
1698 len=128;
1699 buf=OPENSSL_malloc(len);
1700 if (buf == NULL) return("OPENSSL_malloc Error");
1701 }
1702 else if (len < 128)
1703 return("Buffer too small");
1704
1705 #ifdef KSSL_DEBUG
1706 BIO_snprintf(buf,len,format,cipher->name,ver,kx,au,enc,mac,exp_str,alg_mkey,alg_auth,alg_enc,alg_mac,alg_ssl);
1707 #else
1708 BIO_snprintf(buf,len,format,cipher->name,ver,kx,au,enc,mac,exp_str);
1709 #endif /* KSSL_DEBUG */
1710 return(buf);
1711 }
1712
1713 char *SSL_CIPHER_get_version(const SSL_CIPHER *c)
1714 {
1715 int i;
1716
1717 if (c == NULL) return("(NONE)");
1718 i=(int)(c->id>>24L);
1719 if (i == 3)
1720 return("TLSv1/SSLv3");
1721 else if (i == 2)
1722 return("SSLv2");
1723 else
1724 return("unknown");
1725 }
1726
1727 /* return the actual cipher being used */
1728 const char *SSL_CIPHER_get_name(const SSL_CIPHER *c)
1729 {
1730 if (c != NULL)
1731 return(c->name);
1732 return("(NONE)");
1733 }
1734
1735 /* number of bits for symmetric cipher */
1736 int SSL_CIPHER_get_bits(const SSL_CIPHER *c, int *alg_bits)
1737 {
1738 int ret=0;
1739
1740 if (c != NULL)
1741 {
1742 if (alg_bits != NULL) *alg_bits = c->alg_bits;
1743 ret = c->strength_bits;
1744 }
1745 return(ret);
1746 }
1747
1748 unsigned long SSL_CIPHER_get_id(const SSL_CIPHER *c)
1749 {
1750 return c->id;
1751 }
1752
1753 SSL_COMP *ssl3_comp_find(STACK_OF(SSL_COMP) *sk, int n)
1754 {
1755 SSL_COMP *ctmp;
1756 int i,nn;
1757
1758 if ((n == 0) || (sk == NULL)) return(NULL);
1759 nn=sk_SSL_COMP_num(sk);
1760 for (i=0; i<nn; i++)
1761 {
1762 ctmp=sk_SSL_COMP_value(sk,i);
1763 if (ctmp->id == n)
1764 return(ctmp);
1765 }
1766 return(NULL);
1767 }
1768
1769 #ifdef OPENSSL_NO_COMP
1770 void *SSL_COMP_get_compression_methods(void)
1771 {
1772 return NULL;
1773 }
1774 int SSL_COMP_add_compression_method(int id, void *cm)
1775 {
1776 return 1;
1777 }
1778
1779 const char *SSL_COMP_get_name(const void *comp)
1780 {
1781 return NULL;
1782 }
1783 #else
1784 STACK_OF(SSL_COMP) *SSL_COMP_get_compression_methods(void)
1785 {
1786 load_builtin_compressions();
1787 return(ssl_comp_methods);
1788 }
1789
1790 int SSL_COMP_add_compression_method(int id, COMP_METHOD *cm)
1791 {
1792 SSL_COMP *comp;
1793
1794 if (cm == NULL || cm->type == NID_undef)
1795 return 1;
1796
1797 /* According to draft-ietf-tls-compression-04.txt, the
1798 compression number ranges should be the following:
1799
1800 0 to 63: methods defined by the IETF
1801 64 to 192: external party methods assigned by IANA
1802 193 to 255: reserved for private use */
1803 if (id < 193 || id > 255)
1804 {
1805 SSLerr(SSL_F_SSL_COMP_ADD_COMPRESSION_METHOD,SSL_R_COMPRESSION_ID_NOT_WITHIN_PRIVATE_RANGE);
1806 return 0;
1807 }
1808
1809 MemCheck_off();
1810 comp=(SSL_COMP *)OPENSSL_malloc(sizeof(SSL_COMP));
1811 comp->id=id;
1812 comp->method=cm;
1813 load_builtin_compressions();
1814 if (ssl_comp_methods
1815 && sk_SSL_COMP_find(ssl_comp_methods,comp) >= 0)
1816 {
1817 OPENSSL_free(comp);
1818 MemCheck_on();
1819 SSLerr(SSL_F_SSL_COMP_ADD_COMPRESSION_METHOD,SSL_R_DUPLICATE_COMPRESSION_ID);
1820 return(1);
1821 }
1822 else if ((ssl_comp_methods == NULL)
1823 || !sk_SSL_COMP_push(ssl_comp_methods,comp))
1824 {
1825 OPENSSL_free(comp);
1826 MemCheck_on();
1827 SSLerr(SSL_F_SSL_COMP_ADD_COMPRESSION_METHOD,ERR_R_MALLOC_FAILURE);
1828 return(1);
1829 }
1830 else
1831 {
1832 MemCheck_on();
1833 return(0);
1834 }
1835 }
1836
1837 const char *SSL_COMP_get_name(const COMP_METHOD *comp)
1838 {
1839 if (comp)
1840 return comp->name;
1841 return NULL;
1842 }
1843
1844 #endif