2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
58 /* ====================================================================
59 * Copyright (c) 1998-2007 The OpenSSL Project. All rights reserved.
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
65 * 1. Redistributions of source code must retain the above copyright
66 * notice, this list of conditions and the following disclaimer.
68 * 2. Redistributions in binary form must reproduce the above copyright
69 * notice, this list of conditions and the following disclaimer in
70 * the documentation and/or other materials provided with the
73 * 3. All advertising materials mentioning features or use of this
74 * software must display the following acknowledgment:
75 * "This product includes software developed by the OpenSSL Project
76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 * endorse or promote products derived from this software without
80 * prior written permission. For written permission, please contact
81 * openssl-core@openssl.org.
83 * 5. Products derived from this software may not be called "OpenSSL"
84 * nor may "OpenSSL" appear in their names without prior written
85 * permission of the OpenSSL Project.
87 * 6. Redistributions of any form whatsoever must retain the following
89 * "This product includes software developed by the OpenSSL Project
90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com). This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
111 /* ====================================================================
112 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113 * ECC cipher suite support in OpenSSL originally developed by
114 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
116 /* ====================================================================
117 * Copyright 2005 Nokia. All rights reserved.
119 * The portions of the attached software ("Contribution") is developed by
120 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
123 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
124 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
125 * support (see RFC 4279) to OpenSSL.
127 * No patent licenses or other rights except those expressly stated in
128 * the OpenSSL open source license shall be deemed granted or received
129 * expressly, by implication, estoppel, or otherwise.
131 * No assurances are provided by Nokia that the Contribution does not
132 * infringe the patent or other intellectual property rights of any third
133 * party or that the license provides you with all the necessary rights
134 * to make use of the Contribution.
136 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
137 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
138 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
139 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
144 #include <openssl/objects.h>
145 #ifndef OPENSSL_NO_COMP
146 # include <openssl/comp.h>
148 #ifndef OPENSSL_NO_ENGINE
149 # include <openssl/engine.h>
151 #include "ssl_locl.h"
153 #define SSL_ENC_DES_IDX 0
154 #define SSL_ENC_3DES_IDX 1
155 #define SSL_ENC_RC4_IDX 2
156 #define SSL_ENC_RC2_IDX 3
157 #define SSL_ENC_IDEA_IDX 4
158 #define SSL_ENC_NULL_IDX 5
159 #define SSL_ENC_AES128_IDX 6
160 #define SSL_ENC_AES256_IDX 7
161 #define SSL_ENC_CAMELLIA128_IDX 8
162 #define SSL_ENC_CAMELLIA256_IDX 9
163 #define SSL_ENC_GOST89_IDX 10
164 #define SSL_ENC_SEED_IDX 11
165 #define SSL_ENC_AES128GCM_IDX 12
166 #define SSL_ENC_AES256GCM_IDX 13
167 #define SSL_ENC_NUM_IDX 14
169 static const EVP_CIPHER
*ssl_cipher_methods
[SSL_ENC_NUM_IDX
] = {
170 NULL
, NULL
, NULL
, NULL
, NULL
, NULL
, NULL
, NULL
, NULL
, NULL
, NULL
, NULL
,
174 #define SSL_COMP_NULL_IDX 0
175 #define SSL_COMP_ZLIB_IDX 1
176 #define SSL_COMP_NUM_IDX 2
178 static STACK_OF(SSL_COMP
) *ssl_comp_methods
= NULL
;
180 #define SSL_MD_MD5_IDX 0
181 #define SSL_MD_SHA1_IDX 1
182 #define SSL_MD_GOST94_IDX 2
183 #define SSL_MD_GOST89MAC_IDX 3
184 #define SSL_MD_SHA256_IDX 4
185 #define SSL_MD_SHA384_IDX 5
187 * Constant SSL_MAX_DIGEST equal to size of digests array should be defined
190 #define SSL_MD_NUM_IDX SSL_MAX_DIGEST
191 static const EVP_MD
*ssl_digest_methods
[SSL_MD_NUM_IDX
] = {
192 NULL
, NULL
, NULL
, NULL
, NULL
, NULL
196 * PKEY_TYPE for GOST89MAC is known in advance, but, because implementation
197 * is engine-provided, we'll fill it only if corresponding EVP_PKEY_METHOD is
200 static int ssl_mac_pkey_id
[SSL_MD_NUM_IDX
] = {
201 EVP_PKEY_HMAC
, EVP_PKEY_HMAC
, EVP_PKEY_HMAC
, NID_undef
,
202 EVP_PKEY_HMAC
, EVP_PKEY_HMAC
205 static int ssl_mac_secret_size
[SSL_MD_NUM_IDX
] = {
209 static int ssl_handshake_digest_flag
[SSL_MD_NUM_IDX
] = {
210 SSL_HANDSHAKE_MAC_MD5
, SSL_HANDSHAKE_MAC_SHA
,
211 SSL_HANDSHAKE_MAC_GOST94
, 0, SSL_HANDSHAKE_MAC_SHA256
,
212 SSL_HANDSHAKE_MAC_SHA384
216 #define CIPHER_KILL 2
219 #define CIPHER_SPECIAL 5
221 typedef struct cipher_order_st
{
222 const SSL_CIPHER
*cipher
;
225 struct cipher_order_st
*next
, *prev
;
228 static const SSL_CIPHER cipher_aliases
[] = {
229 /* "ALL" doesn't include eNULL (must be specifically enabled) */
230 {0, SSL_TXT_ALL
, 0, 0, 0, ~SSL_eNULL
, 0, 0, 0, 0, 0, 0},
231 /* "COMPLEMENTOFALL" */
232 {0, SSL_TXT_CMPALL
, 0, 0, 0, SSL_eNULL
, 0, 0, 0, 0, 0, 0},
235 * "COMPLEMENTOFDEFAULT" (does *not* include ciphersuites not found in
238 {0, SSL_TXT_CMPDEF
, 0, 0, 0, 0, 0, 0, SSL_NOT_DEFAULT
, 0, 0, 0},
241 * key exchange aliases (some of those using only a single bit here
242 * combine multiple key exchange algs according to the RFCs, e.g. kEDH
243 * combines DHE_DSS and DHE_RSA)
245 {0, SSL_TXT_kRSA
, 0, SSL_kRSA
, 0, 0, 0, 0, 0, 0, 0, 0},
247 {0, SSL_TXT_kDHr
, 0, SSL_kDHr
, 0, 0, 0, 0, 0, 0, 0, 0},
248 {0, SSL_TXT_kDHd
, 0, SSL_kDHd
, 0, 0, 0, 0, 0, 0, 0, 0},
249 {0, SSL_TXT_kDH
, 0, SSL_kDHr
| SSL_kDHd
, 0, 0, 0, 0, 0, 0, 0, 0},
250 {0, SSL_TXT_kEDH
, 0, SSL_kEDH
, 0, 0, 0, 0, 0, 0, 0, 0},
251 {0, SSL_TXT_kDHE
, 0, SSL_kEDH
, 0, 0, 0, 0, 0, 0, 0, 0},
252 {0, SSL_TXT_DH
, 0, SSL_kDHr
| SSL_kDHd
| SSL_kEDH
, 0, 0, 0, 0, 0, 0, 0,
255 {0, SSL_TXT_kKRB5
, 0, SSL_kKRB5
, 0, 0, 0, 0, 0, 0, 0, 0},
257 {0, SSL_TXT_kECDHr
, 0, SSL_kECDHr
, 0, 0, 0, 0, 0, 0, 0, 0},
258 {0, SSL_TXT_kECDHe
, 0, SSL_kECDHe
, 0, 0, 0, 0, 0, 0, 0, 0},
259 {0, SSL_TXT_kECDH
, 0, SSL_kECDHr
| SSL_kECDHe
, 0, 0, 0, 0, 0, 0, 0, 0},
260 {0, SSL_TXT_kEECDH
, 0, SSL_kEECDH
, 0, 0, 0, 0, 0, 0, 0, 0},
261 {0, SSL_TXT_kECDHE
, 0, SSL_kEECDH
, 0, 0, 0, 0, 0, 0, 0, 0},
262 {0, SSL_TXT_ECDH
, 0, SSL_kECDHr
| SSL_kECDHe
| SSL_kEECDH
, 0, 0, 0, 0, 0,
265 {0, SSL_TXT_kPSK
, 0, SSL_kPSK
, 0, 0, 0, 0, 0, 0, 0, 0},
266 {0, SSL_TXT_kSRP
, 0, SSL_kSRP
, 0, 0, 0, 0, 0, 0, 0, 0},
267 {0, SSL_TXT_kGOST
, 0, SSL_kGOST
, 0, 0, 0, 0, 0, 0, 0, 0},
269 /* server authentication aliases */
270 {0, SSL_TXT_aRSA
, 0, 0, SSL_aRSA
, 0, 0, 0, 0, 0, 0, 0},
271 {0, SSL_TXT_aDSS
, 0, 0, SSL_aDSS
, 0, 0, 0, 0, 0, 0, 0},
272 {0, SSL_TXT_DSS
, 0, 0, SSL_aDSS
, 0, 0, 0, 0, 0, 0, 0},
273 {0, SSL_TXT_aKRB5
, 0, 0, SSL_aKRB5
, 0, 0, 0, 0, 0, 0, 0},
274 {0, SSL_TXT_aNULL
, 0, 0, SSL_aNULL
, 0, 0, 0, 0, 0, 0, 0},
275 /* no such ciphersuites supported! */
276 {0, SSL_TXT_aDH
, 0, 0, SSL_aDH
, 0, 0, 0, 0, 0, 0, 0},
277 {0, SSL_TXT_aECDH
, 0, 0, SSL_aECDH
, 0, 0, 0, 0, 0, 0, 0},
278 {0, SSL_TXT_aECDSA
, 0, 0, SSL_aECDSA
, 0, 0, 0, 0, 0, 0, 0},
279 {0, SSL_TXT_ECDSA
, 0, 0, SSL_aECDSA
, 0, 0, 0, 0, 0, 0, 0},
280 {0, SSL_TXT_aPSK
, 0, 0, SSL_aPSK
, 0, 0, 0, 0, 0, 0, 0},
281 {0, SSL_TXT_aGOST94
, 0, 0, SSL_aGOST94
, 0, 0, 0, 0, 0, 0, 0},
282 {0, SSL_TXT_aGOST01
, 0, 0, SSL_aGOST01
, 0, 0, 0, 0, 0, 0, 0},
283 {0, SSL_TXT_aGOST
, 0, 0, SSL_aGOST94
| SSL_aGOST01
, 0, 0, 0, 0, 0, 0, 0},
284 {0, SSL_TXT_aSRP
, 0, 0, SSL_aSRP
, 0, 0, 0, 0, 0, 0, 0},
286 /* aliases combining key exchange and server authentication */
287 {0, SSL_TXT_EDH
, 0, SSL_kEDH
, ~SSL_aNULL
, 0, 0, 0, 0, 0, 0, 0},
288 {0, SSL_TXT_DHE
, 0, SSL_kEDH
, ~SSL_aNULL
, 0, 0, 0, 0, 0, 0, 0},
289 {0, SSL_TXT_EECDH
, 0, SSL_kEECDH
, ~SSL_aNULL
, 0, 0, 0, 0, 0, 0, 0},
290 {0, SSL_TXT_ECDHE
, 0, SSL_kEECDH
, ~SSL_aNULL
, 0, 0, 0, 0, 0, 0, 0},
291 {0, SSL_TXT_NULL
, 0, 0, 0, SSL_eNULL
, 0, 0, 0, 0, 0, 0},
292 {0, SSL_TXT_KRB5
, 0, SSL_kKRB5
, SSL_aKRB5
, 0, 0, 0, 0, 0, 0, 0},
293 {0, SSL_TXT_RSA
, 0, SSL_kRSA
, SSL_aRSA
, 0, 0, 0, 0, 0, 0, 0},
294 {0, SSL_TXT_ADH
, 0, SSL_kEDH
, SSL_aNULL
, 0, 0, 0, 0, 0, 0, 0},
295 {0, SSL_TXT_AECDH
, 0, SSL_kEECDH
, SSL_aNULL
, 0, 0, 0, 0, 0, 0, 0},
296 {0, SSL_TXT_PSK
, 0, SSL_kPSK
, SSL_aPSK
, 0, 0, 0, 0, 0, 0, 0},
297 {0, SSL_TXT_SRP
, 0, SSL_kSRP
, 0, 0, 0, 0, 0, 0, 0, 0},
299 /* symmetric encryption aliases */
300 {0, SSL_TXT_DES
, 0, 0, 0, SSL_DES
, 0, 0, 0, 0, 0, 0},
301 {0, SSL_TXT_3DES
, 0, 0, 0, SSL_3DES
, 0, 0, 0, 0, 0, 0},
302 {0, SSL_TXT_RC4
, 0, 0, 0, SSL_RC4
, 0, 0, 0, 0, 0, 0},
303 {0, SSL_TXT_RC2
, 0, 0, 0, SSL_RC2
, 0, 0, 0, 0, 0, 0},
304 {0, SSL_TXT_IDEA
, 0, 0, 0, SSL_IDEA
, 0, 0, 0, 0, 0, 0},
305 {0, SSL_TXT_SEED
, 0, 0, 0, SSL_SEED
, 0, 0, 0, 0, 0, 0},
306 {0, SSL_TXT_eNULL
, 0, 0, 0, SSL_eNULL
, 0, 0, 0, 0, 0, 0},
307 {0, SSL_TXT_AES128
, 0, 0, 0, SSL_AES128
| SSL_AES128GCM
, 0, 0, 0, 0, 0,
309 {0, SSL_TXT_AES256
, 0, 0, 0, SSL_AES256
| SSL_AES256GCM
, 0, 0, 0, 0, 0,
311 {0, SSL_TXT_AES
, 0, 0, 0, SSL_AES
, 0, 0, 0, 0, 0, 0},
312 {0, SSL_TXT_AES_GCM
, 0, 0, 0, SSL_AES128GCM
| SSL_AES256GCM
, 0, 0, 0, 0,
314 {0, SSL_TXT_CAMELLIA128
, 0, 0, 0, SSL_CAMELLIA128
, 0, 0, 0, 0, 0, 0},
315 {0, SSL_TXT_CAMELLIA256
, 0, 0, 0, SSL_CAMELLIA256
, 0, 0, 0, 0, 0, 0},
316 {0, SSL_TXT_CAMELLIA
, 0, 0, 0, SSL_CAMELLIA128
| SSL_CAMELLIA256
, 0, 0, 0,
320 {0, SSL_TXT_MD5
, 0, 0, 0, 0, SSL_MD5
, 0, 0, 0, 0, 0},
321 {0, SSL_TXT_SHA1
, 0, 0, 0, 0, SSL_SHA1
, 0, 0, 0, 0, 0},
322 {0, SSL_TXT_SHA
, 0, 0, 0, 0, SSL_SHA1
, 0, 0, 0, 0, 0},
323 {0, SSL_TXT_GOST94
, 0, 0, 0, 0, SSL_GOST94
, 0, 0, 0, 0, 0},
324 {0, SSL_TXT_GOST89MAC
, 0, 0, 0, 0, SSL_GOST89MAC
, 0, 0, 0, 0, 0},
325 {0, SSL_TXT_SHA256
, 0, 0, 0, 0, SSL_SHA256
, 0, 0, 0, 0, 0},
326 {0, SSL_TXT_SHA384
, 0, 0, 0, 0, SSL_SHA384
, 0, 0, 0, 0, 0},
328 /* protocol version aliases */
329 {0, SSL_TXT_SSLV2
, 0, 0, 0, 0, 0, SSL_SSLV2
, 0, 0, 0, 0},
330 {0, SSL_TXT_SSLV3
, 0, 0, 0, 0, 0, SSL_SSLV3
, 0, 0, 0, 0},
331 {0, SSL_TXT_TLSV1
, 0, 0, 0, 0, 0, SSL_TLSV1
, 0, 0, 0, 0},
332 {0, SSL_TXT_TLSV1_2
, 0, 0, 0, 0, 0, SSL_TLSV1_2
, 0, 0, 0, 0},
335 {0, SSL_TXT_EXP
, 0, 0, 0, 0, 0, 0, SSL_EXPORT
, 0, 0, 0},
336 {0, SSL_TXT_EXPORT
, 0, 0, 0, 0, 0, 0, SSL_EXPORT
, 0, 0, 0},
338 /* strength classes */
339 {0, SSL_TXT_EXP40
, 0, 0, 0, 0, 0, 0, SSL_EXP40
, 0, 0, 0},
340 {0, SSL_TXT_EXP56
, 0, 0, 0, 0, 0, 0, SSL_EXP56
, 0, 0, 0},
341 {0, SSL_TXT_LOW
, 0, 0, 0, 0, 0, 0, SSL_LOW
, 0, 0, 0},
342 {0, SSL_TXT_MEDIUM
, 0, 0, 0, 0, 0, 0, SSL_MEDIUM
, 0, 0, 0},
343 {0, SSL_TXT_HIGH
, 0, 0, 0, 0, 0, 0, SSL_HIGH
, 0, 0, 0},
344 /* FIPS 140-2 approved ciphersuite */
345 {0, SSL_TXT_FIPS
, 0, 0, 0, ~SSL_eNULL
, 0, 0, SSL_FIPS
, 0, 0, 0},
346 /* "DHE-" aliases to "EDH-" labels (for forward compatibility) */
347 {0, SSL3_TXT_DHE_DSS_DES_40_CBC_SHA
, 0,
348 SSL_kDHE
, SSL_aDSS
, SSL_DES
, SSL_SHA1
, SSL_SSLV3
, SSL_EXPORT
| SSL_EXP40
,
350 {0, SSL3_TXT_DHE_DSS_DES_64_CBC_SHA
, 0,
351 SSL_kDHE
, SSL_aDSS
, SSL_DES
, SSL_SHA1
, SSL_SSLV3
, SSL_NOT_EXP
| SSL_LOW
,
353 {0, SSL3_TXT_DHE_DSS_DES_192_CBC3_SHA
, 0,
354 SSL_kDHE
, SSL_aDSS
, SSL_3DES
, SSL_SHA1
, SSL_SSLV3
,
355 SSL_NOT_EXP
| SSL_HIGH
| SSL_FIPS
, 0, 0, 0,},
356 {0, SSL3_TXT_DHE_RSA_DES_40_CBC_SHA
, 0,
357 SSL_kDHE
, SSL_aRSA
, SSL_DES
, SSL_SHA1
, SSL_SSLV3
, SSL_EXPORT
| SSL_EXP40
,
359 {0, SSL3_TXT_DHE_RSA_DES_64_CBC_SHA
, 0,
360 SSL_kDHE
, SSL_aRSA
, SSL_DES
, SSL_SHA1
, SSL_SSLV3
, SSL_NOT_EXP
| SSL_LOW
,
362 {0, SSL3_TXT_DHE_RSA_DES_192_CBC3_SHA
, 0,
363 SSL_kDHE
, SSL_aRSA
, SSL_3DES
, SSL_SHA1
, SSL_SSLV3
,
364 SSL_NOT_EXP
| SSL_HIGH
| SSL_FIPS
, 0, 0, 0,},
368 * Search for public key algorithm with given name and return its pkey_id if
369 * it is available. Otherwise return 0
371 #ifdef OPENSSL_NO_ENGINE
373 static int get_optional_pkey_id(const char *pkey_name
)
375 const EVP_PKEY_ASN1_METHOD
*ameth
;
377 ameth
= EVP_PKEY_asn1_find_str(NULL
, pkey_name
, -1);
378 if (ameth
&& EVP_PKEY_asn1_get0_info(&pkey_id
, NULL
, NULL
, NULL
, NULL
,
387 static int get_optional_pkey_id(const char *pkey_name
)
389 const EVP_PKEY_ASN1_METHOD
*ameth
;
390 ENGINE
*tmpeng
= NULL
;
392 ameth
= EVP_PKEY_asn1_find_str(&tmpeng
, pkey_name
, -1);
394 if (EVP_PKEY_asn1_get0_info(&pkey_id
, NULL
, NULL
, NULL
, NULL
,
399 ENGINE_finish(tmpeng
);
405 void ssl_load_ciphers(void)
407 ssl_cipher_methods
[SSL_ENC_DES_IDX
] = EVP_get_cipherbyname(SN_des_cbc
);
408 ssl_cipher_methods
[SSL_ENC_3DES_IDX
] =
409 EVP_get_cipherbyname(SN_des_ede3_cbc
);
410 ssl_cipher_methods
[SSL_ENC_RC4_IDX
] = EVP_get_cipherbyname(SN_rc4
);
411 ssl_cipher_methods
[SSL_ENC_RC2_IDX
] = EVP_get_cipherbyname(SN_rc2_cbc
);
412 #ifndef OPENSSL_NO_IDEA
413 ssl_cipher_methods
[SSL_ENC_IDEA_IDX
] = EVP_get_cipherbyname(SN_idea_cbc
);
415 ssl_cipher_methods
[SSL_ENC_IDEA_IDX
] = NULL
;
417 ssl_cipher_methods
[SSL_ENC_AES128_IDX
] =
418 EVP_get_cipherbyname(SN_aes_128_cbc
);
419 ssl_cipher_methods
[SSL_ENC_AES256_IDX
] =
420 EVP_get_cipherbyname(SN_aes_256_cbc
);
421 ssl_cipher_methods
[SSL_ENC_CAMELLIA128_IDX
] =
422 EVP_get_cipherbyname(SN_camellia_128_cbc
);
423 ssl_cipher_methods
[SSL_ENC_CAMELLIA256_IDX
] =
424 EVP_get_cipherbyname(SN_camellia_256_cbc
);
425 ssl_cipher_methods
[SSL_ENC_GOST89_IDX
] =
426 EVP_get_cipherbyname(SN_gost89_cnt
);
427 ssl_cipher_methods
[SSL_ENC_SEED_IDX
] = EVP_get_cipherbyname(SN_seed_cbc
);
429 ssl_cipher_methods
[SSL_ENC_AES128GCM_IDX
] =
430 EVP_get_cipherbyname(SN_aes_128_gcm
);
431 ssl_cipher_methods
[SSL_ENC_AES256GCM_IDX
] =
432 EVP_get_cipherbyname(SN_aes_256_gcm
);
434 ssl_digest_methods
[SSL_MD_MD5_IDX
] = EVP_get_digestbyname(SN_md5
);
435 ssl_mac_secret_size
[SSL_MD_MD5_IDX
] =
436 EVP_MD_size(ssl_digest_methods
[SSL_MD_MD5_IDX
]);
437 OPENSSL_assert(ssl_mac_secret_size
[SSL_MD_MD5_IDX
] >= 0);
438 ssl_digest_methods
[SSL_MD_SHA1_IDX
] = EVP_get_digestbyname(SN_sha1
);
439 ssl_mac_secret_size
[SSL_MD_SHA1_IDX
] =
440 EVP_MD_size(ssl_digest_methods
[SSL_MD_SHA1_IDX
]);
441 OPENSSL_assert(ssl_mac_secret_size
[SSL_MD_SHA1_IDX
] >= 0);
442 ssl_digest_methods
[SSL_MD_GOST94_IDX
] =
443 EVP_get_digestbyname(SN_id_GostR3411_94
);
444 if (ssl_digest_methods
[SSL_MD_GOST94_IDX
]) {
445 ssl_mac_secret_size
[SSL_MD_GOST94_IDX
] =
446 EVP_MD_size(ssl_digest_methods
[SSL_MD_GOST94_IDX
]);
447 OPENSSL_assert(ssl_mac_secret_size
[SSL_MD_GOST94_IDX
] >= 0);
449 ssl_digest_methods
[SSL_MD_GOST89MAC_IDX
] =
450 EVP_get_digestbyname(SN_id_Gost28147_89_MAC
);
451 ssl_mac_pkey_id
[SSL_MD_GOST89MAC_IDX
] = get_optional_pkey_id("gost-mac");
452 if (ssl_mac_pkey_id
[SSL_MD_GOST89MAC_IDX
]) {
453 ssl_mac_secret_size
[SSL_MD_GOST89MAC_IDX
] = 32;
456 ssl_digest_methods
[SSL_MD_SHA256_IDX
] = EVP_get_digestbyname(SN_sha256
);
457 ssl_mac_secret_size
[SSL_MD_SHA256_IDX
] =
458 EVP_MD_size(ssl_digest_methods
[SSL_MD_SHA256_IDX
]);
459 ssl_digest_methods
[SSL_MD_SHA384_IDX
] = EVP_get_digestbyname(SN_sha384
);
460 ssl_mac_secret_size
[SSL_MD_SHA384_IDX
] =
461 EVP_MD_size(ssl_digest_methods
[SSL_MD_SHA384_IDX
]);
464 #ifndef OPENSSL_NO_COMP
466 static int sk_comp_cmp(const SSL_COMP
*const *a
, const SSL_COMP
*const *b
)
468 return ((*a
)->id
- (*b
)->id
);
471 static void load_builtin_compressions(void)
473 int got_write_lock
= 0;
475 CRYPTO_r_lock(CRYPTO_LOCK_SSL
);
476 if (ssl_comp_methods
== NULL
) {
477 CRYPTO_r_unlock(CRYPTO_LOCK_SSL
);
478 CRYPTO_w_lock(CRYPTO_LOCK_SSL
);
481 if (ssl_comp_methods
== NULL
) {
482 SSL_COMP
*comp
= NULL
;
485 ssl_comp_methods
= sk_SSL_COMP_new(sk_comp_cmp
);
486 if (ssl_comp_methods
!= NULL
) {
487 comp
= (SSL_COMP
*)OPENSSL_malloc(sizeof(SSL_COMP
));
489 comp
->method
= COMP_zlib();
490 if (comp
->method
&& comp
->method
->type
== NID_undef
)
493 comp
->id
= SSL_COMP_ZLIB_IDX
;
494 comp
->name
= comp
->method
->name
;
495 sk_SSL_COMP_push(ssl_comp_methods
, comp
);
498 sk_SSL_COMP_sort(ssl_comp_methods
);
505 CRYPTO_w_unlock(CRYPTO_LOCK_SSL
);
507 CRYPTO_r_unlock(CRYPTO_LOCK_SSL
);
511 int ssl_cipher_get_evp(const SSL_SESSION
*s
, const EVP_CIPHER
**enc
,
512 const EVP_MD
**md
, int *mac_pkey_type
,
513 int *mac_secret_size
, SSL_COMP
**comp
)
523 #ifndef OPENSSL_NO_COMP
524 load_builtin_compressions();
528 ctmp
.id
= s
->compress_meth
;
529 if (ssl_comp_methods
!= NULL
) {
530 i
= sk_SSL_COMP_find(ssl_comp_methods
, &ctmp
);
532 *comp
= sk_SSL_COMP_value(ssl_comp_methods
, i
);
538 if ((enc
== NULL
) || (md
== NULL
))
541 switch (c
->algorithm_enc
) {
546 i
= SSL_ENC_3DES_IDX
;
555 i
= SSL_ENC_IDEA_IDX
;
558 i
= SSL_ENC_NULL_IDX
;
561 i
= SSL_ENC_AES128_IDX
;
564 i
= SSL_ENC_AES256_IDX
;
566 case SSL_CAMELLIA128
:
567 i
= SSL_ENC_CAMELLIA128_IDX
;
569 case SSL_CAMELLIA256
:
570 i
= SSL_ENC_CAMELLIA256_IDX
;
572 case SSL_eGOST2814789CNT
:
573 i
= SSL_ENC_GOST89_IDX
;
576 i
= SSL_ENC_SEED_IDX
;
579 i
= SSL_ENC_AES128GCM_IDX
;
582 i
= SSL_ENC_AES256GCM_IDX
;
589 if ((i
< 0) || (i
>= SSL_ENC_NUM_IDX
))
592 if (i
== SSL_ENC_NULL_IDX
)
593 *enc
= EVP_enc_null();
595 *enc
= ssl_cipher_methods
[i
];
598 switch (c
->algorithm_mac
) {
606 i
= SSL_MD_SHA256_IDX
;
609 i
= SSL_MD_SHA384_IDX
;
612 i
= SSL_MD_GOST94_IDX
;
615 i
= SSL_MD_GOST89MAC_IDX
;
621 if ((i
< 0) || (i
>= SSL_MD_NUM_IDX
)) {
623 if (mac_pkey_type
!= NULL
)
624 *mac_pkey_type
= NID_undef
;
625 if (mac_secret_size
!= NULL
)
626 *mac_secret_size
= 0;
627 if (c
->algorithm_mac
== SSL_AEAD
)
628 mac_pkey_type
= NULL
;
630 *md
= ssl_digest_methods
[i
];
631 if (mac_pkey_type
!= NULL
)
632 *mac_pkey_type
= ssl_mac_pkey_id
[i
];
633 if (mac_secret_size
!= NULL
)
634 *mac_secret_size
= ssl_mac_secret_size
[i
];
637 if ((*enc
!= NULL
) &&
638 (*md
!= NULL
|| (EVP_CIPHER_flags(*enc
) & EVP_CIPH_FLAG_AEAD_CIPHER
))
639 && (!mac_pkey_type
|| *mac_pkey_type
!= NID_undef
)) {
640 const EVP_CIPHER
*evp
;
642 if (s
->ssl_version
>> 8 != TLS1_VERSION_MAJOR
||
643 s
->ssl_version
< TLS1_VERSION
)
651 if (c
->algorithm_enc
== SSL_RC4
&&
652 c
->algorithm_mac
== SSL_MD5
&&
653 (evp
= EVP_get_cipherbyname("RC4-HMAC-MD5")))
654 *enc
= evp
, *md
= NULL
;
655 else if (c
->algorithm_enc
== SSL_AES128
&&
656 c
->algorithm_mac
== SSL_SHA1
&&
657 (evp
= EVP_get_cipherbyname("AES-128-CBC-HMAC-SHA1")))
658 *enc
= evp
, *md
= NULL
;
659 else if (c
->algorithm_enc
== SSL_AES256
&&
660 c
->algorithm_mac
== SSL_SHA1
&&
661 (evp
= EVP_get_cipherbyname("AES-256-CBC-HMAC-SHA1")))
662 *enc
= evp
, *md
= NULL
;
663 else if (c
->algorithm_enc
== SSL_AES128
&&
664 c
->algorithm_mac
== SSL_SHA256
&&
665 (evp
= EVP_get_cipherbyname("AES-128-CBC-HMAC-SHA256")))
666 *enc
= evp
, *md
= NULL
;
667 else if (c
->algorithm_enc
== SSL_AES256
&&
668 c
->algorithm_mac
== SSL_SHA256
&&
669 (evp
= EVP_get_cipherbyname("AES-256-CBC-HMAC-SHA256")))
670 *enc
= evp
, *md
= NULL
;
676 int ssl_get_handshake_digest(int idx
, long *mask
, const EVP_MD
**md
)
678 if (idx
< 0 || idx
>= SSL_MD_NUM_IDX
) {
681 *mask
= ssl_handshake_digest_flag
[idx
];
683 *md
= ssl_digest_methods
[idx
];
689 #define ITEM_SEP(a) \
690 (((a) == ':') || ((a) == ' ') || ((a) == ';') || ((a) == ','))
692 static void ll_append_tail(CIPHER_ORDER
**head
, CIPHER_ORDER
*curr
,
699 if (curr
->prev
!= NULL
)
700 curr
->prev
->next
= curr
->next
;
701 if (curr
->next
!= NULL
)
702 curr
->next
->prev
= curr
->prev
;
703 (*tail
)->next
= curr
;
709 static void ll_append_head(CIPHER_ORDER
**head
, CIPHER_ORDER
*curr
,
716 if (curr
->next
!= NULL
)
717 curr
->next
->prev
= curr
->prev
;
718 if (curr
->prev
!= NULL
)
719 curr
->prev
->next
= curr
->next
;
720 (*head
)->prev
= curr
;
726 static void ssl_cipher_get_disabled(unsigned long *mkey
, unsigned long *auth
,
727 unsigned long *enc
, unsigned long *mac
,
736 #ifdef OPENSSL_NO_RSA
740 #ifdef OPENSSL_NO_DSA
744 *mkey
|= SSL_kDHr
| SSL_kDHd
| SSL_kEDH
;
747 #ifdef OPENSSL_NO_KRB5
751 #ifdef OPENSSL_NO_ECDSA
754 #ifdef OPENSSL_NO_ECDH
755 *mkey
|= SSL_kECDHe
| SSL_kECDHr
;
758 #ifdef OPENSSL_NO_PSK
762 #ifdef OPENSSL_NO_SRP
766 * Check for presence of GOST 34.10 algorithms, and if they do not
767 * present, disable appropriate auth and key exchange
769 if (!get_optional_pkey_id("gost94")) {
770 *auth
|= SSL_aGOST94
;
772 if (!get_optional_pkey_id("gost2001")) {
773 *auth
|= SSL_aGOST01
;
776 * Disable GOST key exchange if no GOST signature algs are available *
778 if ((*auth
& (SSL_aGOST94
| SSL_aGOST01
)) == (SSL_aGOST94
| SSL_aGOST01
)) {
781 #ifdef SSL_FORBID_ENULL
785 *enc
|= (ssl_cipher_methods
[SSL_ENC_DES_IDX
] == NULL
) ? SSL_DES
: 0;
786 *enc
|= (ssl_cipher_methods
[SSL_ENC_3DES_IDX
] == NULL
) ? SSL_3DES
: 0;
787 *enc
|= (ssl_cipher_methods
[SSL_ENC_RC4_IDX
] == NULL
) ? SSL_RC4
: 0;
788 *enc
|= (ssl_cipher_methods
[SSL_ENC_RC2_IDX
] == NULL
) ? SSL_RC2
: 0;
789 *enc
|= (ssl_cipher_methods
[SSL_ENC_IDEA_IDX
] == NULL
) ? SSL_IDEA
: 0;
790 *enc
|= (ssl_cipher_methods
[SSL_ENC_AES128_IDX
] == NULL
) ? SSL_AES128
: 0;
791 *enc
|= (ssl_cipher_methods
[SSL_ENC_AES256_IDX
] == NULL
) ? SSL_AES256
: 0;
793 (ssl_cipher_methods
[SSL_ENC_AES128GCM_IDX
] ==
794 NULL
) ? SSL_AES128GCM
: 0;
796 (ssl_cipher_methods
[SSL_ENC_AES256GCM_IDX
] ==
797 NULL
) ? SSL_AES256GCM
: 0;
799 (ssl_cipher_methods
[SSL_ENC_CAMELLIA128_IDX
] ==
800 NULL
) ? SSL_CAMELLIA128
: 0;
802 (ssl_cipher_methods
[SSL_ENC_CAMELLIA256_IDX
] ==
803 NULL
) ? SSL_CAMELLIA256
: 0;
805 (ssl_cipher_methods
[SSL_ENC_GOST89_IDX
] ==
806 NULL
) ? SSL_eGOST2814789CNT
: 0;
807 *enc
|= (ssl_cipher_methods
[SSL_ENC_SEED_IDX
] == NULL
) ? SSL_SEED
: 0;
809 *mac
|= (ssl_digest_methods
[SSL_MD_MD5_IDX
] == NULL
) ? SSL_MD5
: 0;
810 *mac
|= (ssl_digest_methods
[SSL_MD_SHA1_IDX
] == NULL
) ? SSL_SHA1
: 0;
811 *mac
|= (ssl_digest_methods
[SSL_MD_SHA256_IDX
] == NULL
) ? SSL_SHA256
: 0;
812 *mac
|= (ssl_digest_methods
[SSL_MD_SHA384_IDX
] == NULL
) ? SSL_SHA384
: 0;
813 *mac
|= (ssl_digest_methods
[SSL_MD_GOST94_IDX
] == NULL
) ? SSL_GOST94
: 0;
814 *mac
|= (ssl_digest_methods
[SSL_MD_GOST89MAC_IDX
] == NULL
815 || ssl_mac_pkey_id
[SSL_MD_GOST89MAC_IDX
] ==
816 NID_undef
) ? SSL_GOST89MAC
: 0;
820 static void ssl_cipher_collect_ciphers(const SSL_METHOD
*ssl_method
,
822 unsigned long disabled_mkey
,
823 unsigned long disabled_auth
,
824 unsigned long disabled_enc
,
825 unsigned long disabled_mac
,
826 unsigned long disabled_ssl
,
827 CIPHER_ORDER
*co_list
,
828 CIPHER_ORDER
**head_p
,
829 CIPHER_ORDER
**tail_p
)
835 * We have num_of_ciphers descriptions compiled in, depending on the
836 * method selected (SSLv2 and/or SSLv3, TLSv1 etc).
837 * These will later be sorted in a linked list with at most num
841 /* Get the initial list of ciphers */
842 co_list_num
= 0; /* actual count of ciphers */
843 for (i
= 0; i
< num_of_ciphers
; i
++) {
844 c
= ssl_method
->get_cipher(i
);
845 /* drop those that use any of that is not available */
846 if ((c
!= NULL
) && c
->valid
&&
848 (!FIPS_mode() || (c
->algo_strength
& SSL_FIPS
)) &&
850 !(c
->algorithm_mkey
& disabled_mkey
) &&
851 !(c
->algorithm_auth
& disabled_auth
) &&
852 !(c
->algorithm_enc
& disabled_enc
) &&
853 !(c
->algorithm_mac
& disabled_mac
) &&
854 !(c
->algorithm_ssl
& disabled_ssl
)) {
855 co_list
[co_list_num
].cipher
= c
;
856 co_list
[co_list_num
].next
= NULL
;
857 co_list
[co_list_num
].prev
= NULL
;
858 co_list
[co_list_num
].active
= 0;
861 fprintf(stderr
, "\t%d: %s %lx %lx %lx\n", i
, c
->name
, c
->id
,
862 c
->algorithm_mkey
, c
->algorithm_auth
);
863 #endif /* KSSL_DEBUG */
865 * if (!sk_push(ca_list,(char *)c)) goto err;
871 * Prepare linked list from list entries
873 if (co_list_num
> 0) {
874 co_list
[0].prev
= NULL
;
876 if (co_list_num
> 1) {
877 co_list
[0].next
= &co_list
[1];
879 for (i
= 1; i
< co_list_num
- 1; i
++) {
880 co_list
[i
].prev
= &co_list
[i
- 1];
881 co_list
[i
].next
= &co_list
[i
+ 1];
884 co_list
[co_list_num
- 1].prev
= &co_list
[co_list_num
- 2];
887 co_list
[co_list_num
- 1].next
= NULL
;
889 *head_p
= &co_list
[0];
890 *tail_p
= &co_list
[co_list_num
- 1];
894 static void ssl_cipher_collect_aliases(const SSL_CIPHER
**ca_list
,
895 int num_of_group_aliases
,
896 unsigned long disabled_mkey
,
897 unsigned long disabled_auth
,
898 unsigned long disabled_enc
,
899 unsigned long disabled_mac
,
900 unsigned long disabled_ssl
,
903 CIPHER_ORDER
*ciph_curr
;
904 const SSL_CIPHER
**ca_curr
;
906 unsigned long mask_mkey
= ~disabled_mkey
;
907 unsigned long mask_auth
= ~disabled_auth
;
908 unsigned long mask_enc
= ~disabled_enc
;
909 unsigned long mask_mac
= ~disabled_mac
;
910 unsigned long mask_ssl
= ~disabled_ssl
;
913 * First, add the real ciphers as already collected
917 while (ciph_curr
!= NULL
) {
918 *ca_curr
= ciph_curr
->cipher
;
920 ciph_curr
= ciph_curr
->next
;
924 * Now we add the available ones from the cipher_aliases[] table.
925 * They represent either one or more algorithms, some of which
926 * in any affected category must be supported (set in enabled_mask),
927 * or represent a cipher strength value (will be added in any case because algorithms=0).
929 for (i
= 0; i
< num_of_group_aliases
; i
++) {
930 unsigned long algorithm_mkey
= cipher_aliases
[i
].algorithm_mkey
;
931 unsigned long algorithm_auth
= cipher_aliases
[i
].algorithm_auth
;
932 unsigned long algorithm_enc
= cipher_aliases
[i
].algorithm_enc
;
933 unsigned long algorithm_mac
= cipher_aliases
[i
].algorithm_mac
;
934 unsigned long algorithm_ssl
= cipher_aliases
[i
].algorithm_ssl
;
937 if ((algorithm_mkey
& mask_mkey
) == 0)
941 if ((algorithm_auth
& mask_auth
) == 0)
945 if ((algorithm_enc
& mask_enc
) == 0)
949 if ((algorithm_mac
& mask_mac
) == 0)
953 if ((algorithm_ssl
& mask_ssl
) == 0)
956 *ca_curr
= (SSL_CIPHER
*)(cipher_aliases
+ i
);
960 *ca_curr
= NULL
; /* end of list */
963 static void ssl_cipher_apply_rule(unsigned long cipher_id
,
964 unsigned long alg_mkey
,
965 unsigned long alg_auth
,
966 unsigned long alg_enc
,
967 unsigned long alg_mac
,
968 unsigned long alg_ssl
,
969 unsigned long algo_strength
, int rule
,
970 int strength_bits
, CIPHER_ORDER
**head_p
,
971 CIPHER_ORDER
**tail_p
)
973 CIPHER_ORDER
*head
, *tail
, *curr
, *next
, *last
;
974 const SSL_CIPHER
*cp
;
979 "Applying rule %d with %08lx/%08lx/%08lx/%08lx/%08lx %08lx (%d)\n",
980 rule
, alg_mkey
, alg_auth
, alg_enc
, alg_mac
, alg_ssl
,
981 algo_strength
, strength_bits
);
984 if (rule
== CIPHER_DEL
)
985 reverse
= 1; /* needed to maintain sorting between
986 * currently deleted ciphers */
1009 next
= reverse
? curr
->prev
: curr
->next
;
1014 * Selection criteria is either the value of strength_bits
1015 * or the algorithms used.
1017 if (strength_bits
>= 0) {
1018 if (strength_bits
!= cp
->strength_bits
)
1023 "\nName: %s:\nAlgo = %08lx/%08lx/%08lx/%08lx/%08lx Algo_strength = %08lx\n",
1024 cp
->name
, cp
->algorithm_mkey
, cp
->algorithm_auth
,
1025 cp
->algorithm_enc
, cp
->algorithm_mac
, cp
->algorithm_ssl
,
1028 #ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
1029 if (cipher_id
&& cipher_id
!= cp
->id
)
1032 if (alg_mkey
&& !(alg_mkey
& cp
->algorithm_mkey
))
1034 if (alg_auth
&& !(alg_auth
& cp
->algorithm_auth
))
1036 if (alg_enc
&& !(alg_enc
& cp
->algorithm_enc
))
1038 if (alg_mac
&& !(alg_mac
& cp
->algorithm_mac
))
1040 if (alg_ssl
&& !(alg_ssl
& cp
->algorithm_ssl
))
1042 if ((algo_strength
& SSL_EXP_MASK
)
1043 && !(algo_strength
& SSL_EXP_MASK
& cp
->algo_strength
))
1045 if ((algo_strength
& SSL_STRONG_MASK
)
1046 && !(algo_strength
& SSL_STRONG_MASK
& cp
->algo_strength
))
1048 if ((algo_strength
& SSL_NOT_DEFAULT
)
1049 && !(cp
->algo_strength
& SSL_NOT_DEFAULT
))
1054 fprintf(stderr
, "Action = %d\n", rule
);
1057 /* add the cipher if it has not been added yet. */
1058 if (rule
== CIPHER_ADD
) {
1060 if (!curr
->active
) {
1061 ll_append_tail(&head
, curr
, &tail
);
1065 /* Move the added cipher to this location */
1066 else if (rule
== CIPHER_ORD
) {
1069 ll_append_tail(&head
, curr
, &tail
);
1071 } else if (rule
== CIPHER_DEL
) {
1075 * most recently deleted ciphersuites get best positions for
1076 * any future CIPHER_ADD (note that the CIPHER_DEL loop works
1077 * in reverse to maintain the order)
1079 ll_append_head(&head
, curr
, &tail
);
1082 } else if (rule
== CIPHER_KILL
) {
1087 curr
->prev
->next
= curr
->next
;
1091 if (curr
->next
!= NULL
)
1092 curr
->next
->prev
= curr
->prev
;
1093 if (curr
->prev
!= NULL
)
1094 curr
->prev
->next
= curr
->next
;
1104 static int ssl_cipher_strength_sort(CIPHER_ORDER
**head_p
,
1105 CIPHER_ORDER
**tail_p
)
1107 int max_strength_bits
, i
, *number_uses
;
1111 * This routine sorts the ciphers with descending strength. The sorting
1112 * must keep the pre-sorted sequence, so we apply the normal sorting
1113 * routine as '+' movement to the end of the list.
1115 max_strength_bits
= 0;
1117 while (curr
!= NULL
) {
1118 if (curr
->active
&& (curr
->cipher
->strength_bits
> max_strength_bits
))
1119 max_strength_bits
= curr
->cipher
->strength_bits
;
1123 number_uses
= OPENSSL_malloc((max_strength_bits
+ 1) * sizeof(int));
1125 SSLerr(SSL_F_SSL_CIPHER_STRENGTH_SORT
, ERR_R_MALLOC_FAILURE
);
1128 memset(number_uses
, 0, (max_strength_bits
+ 1) * sizeof(int));
1131 * Now find the strength_bits values actually used
1134 while (curr
!= NULL
) {
1136 number_uses
[curr
->cipher
->strength_bits
]++;
1140 * Go through the list of used strength_bits values in descending
1143 for (i
= max_strength_bits
; i
>= 0; i
--)
1144 if (number_uses
[i
] > 0)
1145 ssl_cipher_apply_rule(0, 0, 0, 0, 0, 0, 0, CIPHER_ORD
, i
, head_p
,
1148 OPENSSL_free(number_uses
);
1152 static int ssl_cipher_process_rulestr(const char *rule_str
,
1153 CIPHER_ORDER
**head_p
,
1154 CIPHER_ORDER
**tail_p
,
1155 const SSL_CIPHER
**ca_list
)
1157 unsigned long alg_mkey
, alg_auth
, alg_enc
, alg_mac
, alg_ssl
,
1159 const char *l
, *buf
;
1160 int j
, multi
, found
, rule
, retval
, ok
, buflen
;
1161 unsigned long cipher_id
= 0;
1174 } else if (ch
== '+') {
1177 } else if (ch
== '!') {
1180 } else if (ch
== '@') {
1181 rule
= CIPHER_SPECIAL
;
1203 #ifndef CHARSET_EBCDIC
1204 while (((ch
>= 'A') && (ch
<= 'Z')) ||
1205 ((ch
>= '0') && (ch
<= '9')) ||
1206 ((ch
>= 'a') && (ch
<= 'z')) || (ch
== '-') || (ch
== '.'))
1208 while (isalnum((unsigned char)ch
) || (ch
== '-') || (ch
== '.'))
1217 * We hit something we cannot deal with,
1218 * it is no command or separator nor
1219 * alphanumeric, so we call this an error.
1221 SSLerr(SSL_F_SSL_CIPHER_PROCESS_RULESTR
,
1222 SSL_R_INVALID_COMMAND
);
1228 if (rule
== CIPHER_SPECIAL
) {
1229 found
= 0; /* unused -- avoid compiler warning */
1230 break; /* special treatment */
1233 /* check for multi-part specification */
1241 * Now search for the cipher alias in the ca_list. Be careful
1242 * with the strncmp, because the "buflen" limitation
1243 * will make the rule "ADH:SOME" and the cipher
1244 * "ADH-MY-CIPHER" look like a match for buflen=3.
1245 * So additionally check whether the cipher name found
1246 * has the correct length. We can save a strlen() call:
1247 * just checking for the '\0' at the right place is
1248 * sufficient, we have to strncmp() anyway. (We cannot
1249 * use strcmp(), because buf is not '\0' terminated.)
1253 while (ca_list
[j
]) {
1254 if (!strncmp(buf
, ca_list
[j
]->name
, buflen
) &&
1255 (ca_list
[j
]->name
[buflen
] == '\0')) {
1263 break; /* ignore this entry */
1265 if (ca_list
[j
]->algorithm_mkey
) {
1267 alg_mkey
&= ca_list
[j
]->algorithm_mkey
;
1273 alg_mkey
= ca_list
[j
]->algorithm_mkey
;
1276 if (ca_list
[j
]->algorithm_auth
) {
1278 alg_auth
&= ca_list
[j
]->algorithm_auth
;
1284 alg_auth
= ca_list
[j
]->algorithm_auth
;
1287 if (ca_list
[j
]->algorithm_enc
) {
1289 alg_enc
&= ca_list
[j
]->algorithm_enc
;
1295 alg_enc
= ca_list
[j
]->algorithm_enc
;
1298 if (ca_list
[j
]->algorithm_mac
) {
1300 alg_mac
&= ca_list
[j
]->algorithm_mac
;
1306 alg_mac
= ca_list
[j
]->algorithm_mac
;
1309 if (ca_list
[j
]->algo_strength
& SSL_EXP_MASK
) {
1310 if (algo_strength
& SSL_EXP_MASK
) {
1312 (ca_list
[j
]->algo_strength
& SSL_EXP_MASK
) |
1314 if (!(algo_strength
& SSL_EXP_MASK
)) {
1319 algo_strength
|= ca_list
[j
]->algo_strength
& SSL_EXP_MASK
;
1322 if (ca_list
[j
]->algo_strength
& SSL_STRONG_MASK
) {
1323 if (algo_strength
& SSL_STRONG_MASK
) {
1325 (ca_list
[j
]->algo_strength
& SSL_STRONG_MASK
) |
1327 if (!(algo_strength
& SSL_STRONG_MASK
)) {
1333 ca_list
[j
]->algo_strength
& SSL_STRONG_MASK
;
1336 if (ca_list
[j
]->algo_strength
& SSL_NOT_DEFAULT
) {
1337 algo_strength
|= SSL_NOT_DEFAULT
;
1340 if (ca_list
[j
]->valid
) {
1342 * explicit ciphersuite found; its protocol version does not
1343 * become part of the search pattern!
1346 cipher_id
= ca_list
[j
]->id
;
1349 * not an explicit ciphersuite; only in this case, the
1350 * protocol version is considered part of the search pattern
1353 if (ca_list
[j
]->algorithm_ssl
) {
1355 alg_ssl
&= ca_list
[j
]->algorithm_ssl
;
1361 alg_ssl
= ca_list
[j
]->algorithm_ssl
;
1370 * Ok, we have the rule, now apply it
1372 if (rule
== CIPHER_SPECIAL
) { /* special command */
1374 if ((buflen
== 8) && !strncmp(buf
, "STRENGTH", 8))
1375 ok
= ssl_cipher_strength_sort(head_p
, tail_p
);
1377 SSLerr(SSL_F_SSL_CIPHER_PROCESS_RULESTR
,
1378 SSL_R_INVALID_COMMAND
);
1382 * We do not support any "multi" options
1383 * together with "@", so throw away the
1384 * rest of the command, if any left, until
1385 * end or ':' is found.
1387 while ((*l
!= '\0') && !ITEM_SEP(*l
))
1390 ssl_cipher_apply_rule(cipher_id
,
1391 alg_mkey
, alg_auth
, alg_enc
, alg_mac
,
1392 alg_ssl
, algo_strength
, rule
, -1, head_p
,
1395 while ((*l
!= '\0') && !ITEM_SEP(*l
))
1405 #ifndef OPENSSL_NO_EC
1406 static int check_suiteb_cipher_list(const SSL_METHOD
*meth
, CERT
*c
,
1407 const char **prule_str
)
1409 unsigned int suiteb_flags
= 0;
1410 # ifndef OPENSSL_NO_ECDH
1411 unsigned int suiteb_comb2
= 0;
1414 if (strncmp(*prule_str
, "SUITEB128ONLY", 13) == 0) {
1415 suiteb_flags
= SSL_CERT_FLAG_SUITEB_128_LOS_ONLY
;
1416 } else if (strncmp(*prule_str
, "SUITEB128C2", 11) == 0) {
1417 # ifndef OPENSSL_NO_ECDH
1420 suiteb_flags
= SSL_CERT_FLAG_SUITEB_128_LOS
;
1421 } else if (strncmp(*prule_str
, "SUITEB128", 9) == 0) {
1422 suiteb_flags
= SSL_CERT_FLAG_SUITEB_128_LOS
;
1423 } else if (strncmp(*prule_str
, "SUITEB192", 9) == 0) {
1424 suiteb_flags
= SSL_CERT_FLAG_SUITEB_192_LOS
;
1428 c
->cert_flags
&= ~SSL_CERT_FLAG_SUITEB_128_LOS
;
1429 c
->cert_flags
|= suiteb_flags
;
1431 suiteb_flags
= c
->cert_flags
& SSL_CERT_FLAG_SUITEB_128_LOS
;
1435 /* Check version: if TLS 1.2 ciphers allowed we can use Suite B */
1437 if (!(meth
->ssl3_enc
->enc_flags
& SSL_ENC_FLAG_TLS1_2_CIPHERS
)) {
1438 if (meth
->ssl3_enc
->enc_flags
& SSL_ENC_FLAG_DTLS
)
1439 SSLerr(SSL_F_CHECK_SUITEB_CIPHER_LIST
,
1440 SSL_R_ONLY_DTLS_1_2_ALLOWED_IN_SUITEB_MODE
);
1442 SSLerr(SSL_F_CHECK_SUITEB_CIPHER_LIST
,
1443 SSL_R_ONLY_TLS_1_2_ALLOWED_IN_SUITEB_MODE
);
1446 # ifndef OPENSSL_NO_ECDH
1447 switch (suiteb_flags
) {
1448 case SSL_CERT_FLAG_SUITEB_128_LOS
:
1450 *prule_str
= "ECDHE-ECDSA-AES256-GCM-SHA384";
1453 "ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-GCM-SHA384";
1455 case SSL_CERT_FLAG_SUITEB_128_LOS_ONLY
:
1456 *prule_str
= "ECDHE-ECDSA-AES128-GCM-SHA256";
1458 case SSL_CERT_FLAG_SUITEB_192_LOS
:
1459 *prule_str
= "ECDHE-ECDSA-AES256-GCM-SHA384";
1462 /* Set auto ECDH parameter determination */
1463 c
->ecdh_tmp_auto
= 1;
1466 SSLerr(SSL_F_CHECK_SUITEB_CIPHER_LIST
,
1467 SSL_R_ECDH_REQUIRED_FOR_SUITEB_MODE
);
1473 STACK_OF(SSL_CIPHER
) *ssl_create_cipher_list(const SSL_METHOD
*ssl_method
, STACK_OF(SSL_CIPHER
)
1474 **cipher_list
, STACK_OF(SSL_CIPHER
)
1475 **cipher_list_by_id
,
1476 const char *rule_str
, CERT
*c
)
1478 int ok
, num_of_ciphers
, num_of_alias_max
, num_of_group_aliases
;
1479 unsigned long disabled_mkey
, disabled_auth
, disabled_enc
, disabled_mac
,
1481 STACK_OF(SSL_CIPHER
) *cipherstack
, *tmp_cipher_list
;
1483 CIPHER_ORDER
*co_list
= NULL
, *head
= NULL
, *tail
= NULL
, *curr
;
1484 const SSL_CIPHER
**ca_list
= NULL
;
1487 * Return with error if nothing to do.
1489 if (rule_str
== NULL
|| cipher_list
== NULL
|| cipher_list_by_id
== NULL
)
1491 #ifndef OPENSSL_NO_EC
1492 if (!check_suiteb_cipher_list(ssl_method
, c
, &rule_str
))
1497 * To reduce the work to do we only want to process the compiled
1498 * in algorithms, so we first get the mask of disabled ciphers.
1500 ssl_cipher_get_disabled(&disabled_mkey
, &disabled_auth
, &disabled_enc
,
1501 &disabled_mac
, &disabled_ssl
);
1504 * Now we have to collect the available ciphers from the compiled
1505 * in ciphers. We cannot get more than the number compiled in, so
1506 * it is used for allocation.
1508 num_of_ciphers
= ssl_method
->num_ciphers();
1510 fprintf(stderr
, "ssl_create_cipher_list() for %d ciphers\n",
1512 #endif /* KSSL_DEBUG */
1514 (CIPHER_ORDER
*)OPENSSL_malloc(sizeof(CIPHER_ORDER
) * num_of_ciphers
);
1515 if (co_list
== NULL
) {
1516 SSLerr(SSL_F_SSL_CREATE_CIPHER_LIST
, ERR_R_MALLOC_FAILURE
);
1517 return (NULL
); /* Failure */
1520 ssl_cipher_collect_ciphers(ssl_method
, num_of_ciphers
,
1521 disabled_mkey
, disabled_auth
, disabled_enc
,
1522 disabled_mac
, disabled_ssl
, co_list
, &head
,
1525 /* Now arrange all ciphers by preference: */
1528 * Everything else being equal, prefer ephemeral ECDH over other key
1529 * exchange mechanisms
1531 ssl_cipher_apply_rule(0, SSL_kEECDH
, 0, 0, 0, 0, 0, CIPHER_ADD
, -1, &head
,
1533 ssl_cipher_apply_rule(0, SSL_kEECDH
, 0, 0, 0, 0, 0, CIPHER_DEL
, -1, &head
,
1536 /* AES is our preferred symmetric cipher */
1537 ssl_cipher_apply_rule(0, 0, 0, SSL_AES
, 0, 0, 0, CIPHER_ADD
, -1, &head
,
1540 /* Temporarily enable everything else for sorting */
1541 ssl_cipher_apply_rule(0, 0, 0, 0, 0, 0, 0, CIPHER_ADD
, -1, &head
, &tail
);
1543 /* Low priority for MD5 */
1544 ssl_cipher_apply_rule(0, 0, 0, 0, SSL_MD5
, 0, 0, CIPHER_ORD
, -1, &head
,
1548 * Move anonymous ciphers to the end. Usually, these will remain
1549 * disabled. (For applications that allow them, they aren't too bad, but
1550 * we prefer authenticated ciphers.)
1552 ssl_cipher_apply_rule(0, 0, SSL_aNULL
, 0, 0, 0, 0, CIPHER_ORD
, -1, &head
,
1555 /* Move ciphers without forward secrecy to the end */
1556 ssl_cipher_apply_rule(0, 0, SSL_aECDH
, 0, 0, 0, 0, CIPHER_ORD
, -1, &head
,
1559 * ssl_cipher_apply_rule(0, 0, SSL_aDH, 0, 0, 0, 0, CIPHER_ORD, -1,
1562 ssl_cipher_apply_rule(0, SSL_kRSA
, 0, 0, 0, 0, 0, CIPHER_ORD
, -1, &head
,
1564 ssl_cipher_apply_rule(0, SSL_kPSK
, 0, 0, 0, 0, 0, CIPHER_ORD
, -1, &head
,
1566 ssl_cipher_apply_rule(0, SSL_kKRB5
, 0, 0, 0, 0, 0, CIPHER_ORD
, -1, &head
,
1569 /* RC4 is sort-of broken -- move the the end */
1570 ssl_cipher_apply_rule(0, 0, 0, SSL_RC4
, 0, 0, 0, CIPHER_ORD
, -1, &head
,
1574 * Now sort by symmetric encryption strength. The above ordering remains
1575 * in force within each class
1577 if (!ssl_cipher_strength_sort(&head
, &tail
)) {
1578 OPENSSL_free(co_list
);
1582 /* Now disable everything (maintaining the ordering!) */
1583 ssl_cipher_apply_rule(0, 0, 0, 0, 0, 0, 0, CIPHER_DEL
, -1, &head
, &tail
);
1586 * We also need cipher aliases for selecting based on the rule_str.
1587 * There might be two types of entries in the rule_str: 1) names
1588 * of ciphers themselves 2) aliases for groups of ciphers.
1589 * For 1) we need the available ciphers and for 2) the cipher
1590 * groups of cipher_aliases added together in one list (otherwise
1591 * we would be happy with just the cipher_aliases table).
1593 num_of_group_aliases
= sizeof(cipher_aliases
) / sizeof(SSL_CIPHER
);
1594 num_of_alias_max
= num_of_ciphers
+ num_of_group_aliases
+ 1;
1595 ca_list
= OPENSSL_malloc(sizeof(SSL_CIPHER
*) * num_of_alias_max
);
1596 if (ca_list
== NULL
) {
1597 OPENSSL_free(co_list
);
1598 SSLerr(SSL_F_SSL_CREATE_CIPHER_LIST
, ERR_R_MALLOC_FAILURE
);
1599 return (NULL
); /* Failure */
1601 ssl_cipher_collect_aliases(ca_list
, num_of_group_aliases
,
1602 disabled_mkey
, disabled_auth
, disabled_enc
,
1603 disabled_mac
, disabled_ssl
, head
);
1606 * If the rule_string begins with DEFAULT, apply the default rule
1607 * before using the (possibly available) additional rules.
1611 if (strncmp(rule_str
, "DEFAULT", 7) == 0) {
1612 ok
= ssl_cipher_process_rulestr(SSL_DEFAULT_CIPHER_LIST
,
1613 &head
, &tail
, ca_list
);
1619 if (ok
&& (strlen(rule_p
) > 0))
1620 ok
= ssl_cipher_process_rulestr(rule_p
, &head
, &tail
, ca_list
);
1622 OPENSSL_free((void *)ca_list
); /* Not needed anymore */
1624 if (!ok
) { /* Rule processing failure */
1625 OPENSSL_free(co_list
);
1630 * Allocate new "cipherstack" for the result, return with error
1631 * if we cannot get one.
1633 if ((cipherstack
= sk_SSL_CIPHER_new_null()) == NULL
) {
1634 OPENSSL_free(co_list
);
1639 * The cipher selection for the list is done. The ciphers are added
1640 * to the resulting precedence to the STACK_OF(SSL_CIPHER).
1642 for (curr
= head
; curr
!= NULL
; curr
= curr
->next
) {
1645 && (!FIPS_mode() || curr
->cipher
->algo_strength
& SSL_FIPS
))
1650 sk_SSL_CIPHER_push(cipherstack
, curr
->cipher
);
1652 fprintf(stderr
, "<%s>\n", curr
->cipher
->name
);
1656 OPENSSL_free(co_list
); /* Not needed any longer */
1658 tmp_cipher_list
= sk_SSL_CIPHER_dup(cipherstack
);
1659 if (tmp_cipher_list
== NULL
) {
1660 sk_SSL_CIPHER_free(cipherstack
);
1663 if (*cipher_list
!= NULL
)
1664 sk_SSL_CIPHER_free(*cipher_list
);
1665 *cipher_list
= cipherstack
;
1666 if (*cipher_list_by_id
!= NULL
)
1667 sk_SSL_CIPHER_free(*cipher_list_by_id
);
1668 *cipher_list_by_id
= tmp_cipher_list
;
1669 (void)sk_SSL_CIPHER_set_cmp_func(*cipher_list_by_id
,
1670 ssl_cipher_ptr_id_cmp
);
1672 sk_SSL_CIPHER_sort(*cipher_list_by_id
);
1673 return (cipherstack
);
1676 char *SSL_CIPHER_description(const SSL_CIPHER
*cipher
, char *buf
, int len
)
1678 int is_export
, pkl
, kl
;
1679 const char *ver
, *exp_str
;
1680 const char *kx
, *au
, *enc
, *mac
;
1681 unsigned long alg_mkey
, alg_auth
, alg_enc
, alg_mac
, alg_ssl
, alg2
;
1683 static const char *format
=
1684 "%-23s %s Kx=%-8s Au=%-4s Enc=%-9s Mac=%-4s%s AL=%lx/%lx/%lx/%lx/%lx\n";
1686 static const char *format
=
1687 "%-23s %s Kx=%-8s Au=%-4s Enc=%-9s Mac=%-4s%s\n";
1688 #endif /* KSSL_DEBUG */
1690 alg_mkey
= cipher
->algorithm_mkey
;
1691 alg_auth
= cipher
->algorithm_auth
;
1692 alg_enc
= cipher
->algorithm_enc
;
1693 alg_mac
= cipher
->algorithm_mac
;
1694 alg_ssl
= cipher
->algorithm_ssl
;
1696 alg2
= cipher
->algorithm2
;
1698 is_export
= SSL_C_IS_EXPORT(cipher
);
1699 pkl
= SSL_C_EXPORT_PKEYLENGTH(cipher
);
1700 kl
= SSL_C_EXPORT_KEYLENGTH(cipher
);
1701 exp_str
= is_export
? " export" : "";
1703 if (alg_ssl
& SSL_SSLV2
)
1705 else if (alg_ssl
& SSL_SSLV3
)
1707 else if (alg_ssl
& SSL_TLSV1_2
)
1714 kx
= is_export
? (pkl
== 512 ? "RSA(512)" : "RSA(1024)") : "RSA";
1726 kx
= is_export
? (pkl
== 512 ? "DH(512)" : "DH(1024)") : "DH";
1791 enc
= (is_export
&& kl
== 5) ? "DES(40)" : "DES(56)";
1797 enc
= is_export
? (kl
== 5 ? "RC4(40)" : "RC4(56)")
1798 : ((alg2
& SSL2_CF_8_BYTE_ENC
) ? "RC4(64)" : "RC4(128)");
1801 enc
= is_export
? (kl
== 5 ? "RC2(40)" : "RC2(56)") : "RC2(128)";
1816 enc
= "AESGCM(128)";
1819 enc
= "AESGCM(256)";
1821 case SSL_CAMELLIA128
:
1822 enc
= "Camellia(128)";
1824 case SSL_CAMELLIA256
:
1825 enc
= "Camellia(256)";
1830 case SSL_eGOST2814789CNT
:
1831 enc
= "GOST89(256)";
1867 buf
= OPENSSL_malloc(len
);
1869 return ("OPENSSL_malloc Error");
1870 } else if (len
< 128)
1871 return ("Buffer too small");
1874 BIO_snprintf(buf
, len
, format
, cipher
->name
, ver
, kx
, au
, enc
, mac
,
1875 exp_str
, alg_mkey
, alg_auth
, alg_enc
, alg_mac
, alg_ssl
);
1877 BIO_snprintf(buf
, len
, format
, cipher
->name
, ver
, kx
, au
, enc
, mac
,
1879 #endif /* KSSL_DEBUG */
1883 char *SSL_CIPHER_get_version(const SSL_CIPHER
*c
)
1889 i
= (int)(c
->id
>> 24L);
1891 return ("TLSv1/SSLv3");
1898 /* return the actual cipher being used */
1899 const char *SSL_CIPHER_get_name(const SSL_CIPHER
*c
)
1906 /* number of bits for symmetric cipher */
1907 int SSL_CIPHER_get_bits(const SSL_CIPHER
*c
, int *alg_bits
)
1912 if (alg_bits
!= NULL
)
1913 *alg_bits
= c
->alg_bits
;
1914 ret
= c
->strength_bits
;
1919 unsigned long SSL_CIPHER_get_id(const SSL_CIPHER
*c
)
1924 SSL_COMP
*ssl3_comp_find(STACK_OF(SSL_COMP
) *sk
, int n
)
1929 if ((n
== 0) || (sk
== NULL
))
1931 nn
= sk_SSL_COMP_num(sk
);
1932 for (i
= 0; i
< nn
; i
++) {
1933 ctmp
= sk_SSL_COMP_value(sk
, i
);
1940 #ifdef OPENSSL_NO_COMP
1941 STACK_OF(SSL_COMP
) *SSL_COMP_get_compression_methods(void)
1946 STACK_OF(SSL_COMP
) *SSL_COMP_set0_compression_methods(STACK_OF(SSL_COMP
)
1952 void SSL_COMP_free_compression_methods(void)
1956 int SSL_COMP_add_compression_method(int id
, COMP_METHOD
*cm
)
1961 const char *SSL_COMP_get_name(const COMP_METHOD
*comp
)
1966 STACK_OF(SSL_COMP
) *SSL_COMP_get_compression_methods(void)
1968 load_builtin_compressions();
1969 return (ssl_comp_methods
);
1972 STACK_OF(SSL_COMP
) *SSL_COMP_set0_compression_methods(STACK_OF(SSL_COMP
)
1975 STACK_OF(SSL_COMP
) *old_meths
= ssl_comp_methods
;
1976 ssl_comp_methods
= meths
;
1980 static void cmeth_free(SSL_COMP
*cm
)
1985 void SSL_COMP_free_compression_methods(void)
1987 STACK_OF(SSL_COMP
) *old_meths
= ssl_comp_methods
;
1988 ssl_comp_methods
= NULL
;
1989 sk_SSL_COMP_pop_free(old_meths
, cmeth_free
);
1992 int SSL_COMP_add_compression_method(int id
, COMP_METHOD
*cm
)
1996 if (cm
== NULL
|| cm
->type
== NID_undef
)
2000 * According to draft-ietf-tls-compression-04.txt, the
2001 * compression number ranges should be the following:
2003 * 0 to 63: methods defined by the IETF
2004 * 64 to 192: external party methods assigned by IANA
2005 * 193 to 255: reserved for private use
2007 if (id
< 193 || id
> 255) {
2008 SSLerr(SSL_F_SSL_COMP_ADD_COMPRESSION_METHOD
,
2009 SSL_R_COMPRESSION_ID_NOT_WITHIN_PRIVATE_RANGE
);
2014 comp
= (SSL_COMP
*)OPENSSL_malloc(sizeof(SSL_COMP
));
2017 SSLerr(SSL_F_SSL_COMP_ADD_COMPRESSION_METHOD
, ERR_R_MALLOC_FAILURE
);
2022 comp
->name
= cm
->name
;
2023 load_builtin_compressions();
2024 if (ssl_comp_methods
&& sk_SSL_COMP_find(ssl_comp_methods
, comp
) >= 0) {
2027 SSLerr(SSL_F_SSL_COMP_ADD_COMPRESSION_METHOD
,
2028 SSL_R_DUPLICATE_COMPRESSION_ID
);
2030 } else if ((ssl_comp_methods
== NULL
)
2031 || !sk_SSL_COMP_push(ssl_comp_methods
, comp
)) {
2034 SSLerr(SSL_F_SSL_COMP_ADD_COMPRESSION_METHOD
, ERR_R_MALLOC_FAILURE
);
2042 const char *SSL_COMP_get_name(const COMP_METHOD
*comp
)
2049 /* For a cipher return the index corresponding to the certificate type */
2050 int ssl_cipher_get_cert_index(const SSL_CIPHER
*c
)
2052 unsigned long alg_k
, alg_a
;
2054 alg_k
= c
->algorithm_mkey
;
2055 alg_a
= c
->algorithm_auth
;
2057 if (alg_k
& (SSL_kECDHr
| SSL_kECDHe
)) {
2059 * we don't need to look at SSL_kEECDH since no certificate is needed
2060 * for anon ECDH and for authenticated EECDH, the check for the auth
2061 * algorithm will set i correctly NOTE: For ECDH-RSA, we need an ECC
2062 * not an RSA cert but for EECDH-RSA we need an RSA cert. Placing the
2063 * checks for SSL_kECDH before RSA checks ensures the correct cert is
2066 return SSL_PKEY_ECC
;
2067 } else if (alg_a
& SSL_aECDSA
)
2068 return SSL_PKEY_ECC
;
2069 else if (alg_k
& SSL_kDHr
)
2070 return SSL_PKEY_DH_RSA
;
2071 else if (alg_k
& SSL_kDHd
)
2072 return SSL_PKEY_DH_DSA
;
2073 else if (alg_a
& SSL_aDSS
)
2074 return SSL_PKEY_DSA_SIGN
;
2075 else if (alg_a
& SSL_aRSA
)
2076 return SSL_PKEY_RSA_ENC
;
2077 else if (alg_a
& SSL_aKRB5
)
2078 /* VRS something else here? */
2080 else if (alg_a
& SSL_aGOST94
)
2081 return SSL_PKEY_GOST94
;
2082 else if (alg_a
& SSL_aGOST01
)
2083 return SSL_PKEY_GOST01
;
2087 const SSL_CIPHER
*ssl_get_cipher_by_char(SSL
*ssl
, const unsigned char *ptr
)
2089 const SSL_CIPHER
*c
;
2090 c
= ssl
->method
->get_cipher_by_char(ptr
);
2091 if (c
== NULL
|| c
->valid
== 0)
2096 const SSL_CIPHER
*SSL_CIPHER_find(SSL
*ssl
, const unsigned char *ptr
)
2098 return ssl
->method
->get_cipher_by_char(ptr
);