]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/ssl_ciph.c
If we're going to return errors (no matter how stupid), then we should
[thirdparty/openssl.git] / ssl / ssl_ciph.c
1 /* ssl/ssl_ciph.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58 /* ====================================================================
59 * Copyright (c) 1998-2007 The OpenSSL Project. All rights reserved.
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 * notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 * notice, this list of conditions and the following disclaimer in
70 * the documentation and/or other materials provided with the
71 * distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 * software must display the following acknowledgment:
75 * "This product includes software developed by the OpenSSL Project
76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 * endorse or promote products derived from this software without
80 * prior written permission. For written permission, please contact
81 * openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 * nor may "OpenSSL" appear in their names without prior written
85 * permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 * acknowledgment:
89 * "This product includes software developed by the OpenSSL Project
90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com). This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
111 /* ====================================================================
112 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113 * ECC cipher suite support in OpenSSL originally developed by
114 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
115 */
116 /* ====================================================================
117 * Copyright 2005 Nokia. All rights reserved.
118 *
119 * The portions of the attached software ("Contribution") is developed by
120 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
121 * license.
122 *
123 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
124 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
125 * support (see RFC 4279) to OpenSSL.
126 *
127 * No patent licenses or other rights except those expressly stated in
128 * the OpenSSL open source license shall be deemed granted or received
129 * expressly, by implication, estoppel, or otherwise.
130 *
131 * No assurances are provided by Nokia that the Contribution does not
132 * infringe the patent or other intellectual property rights of any third
133 * party or that the license provides you with all the necessary rights
134 * to make use of the Contribution.
135 *
136 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
137 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
138 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
139 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
140 * OTHERWISE.
141 */
142
143 #include <stdio.h>
144 #include <openssl/objects.h>
145 #include <openssl/comp.h>
146 #ifndef OPENSSL_NO_ENGINE
147 #include <openssl/engine.h>
148 #endif
149 #include "ssl_locl.h"
150
151 #define SSL_ENC_DES_IDX 0
152 #define SSL_ENC_3DES_IDX 1
153 #define SSL_ENC_RC4_IDX 2
154 #define SSL_ENC_RC2_IDX 3
155 #define SSL_ENC_IDEA_IDX 4
156 #define SSL_ENC_NULL_IDX 5
157 #define SSL_ENC_AES128_IDX 6
158 #define SSL_ENC_AES256_IDX 7
159 #define SSL_ENC_CAMELLIA128_IDX 8
160 #define SSL_ENC_CAMELLIA256_IDX 9
161 #define SSL_ENC_GOST89_IDX 10
162 #define SSL_ENC_SEED_IDX 11
163 #define SSL_ENC_NUM_IDX 12
164
165
166 static const EVP_CIPHER *ssl_cipher_methods[SSL_ENC_NUM_IDX]={
167 NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,
168 };
169
170 #define SSL_COMP_NULL_IDX 0
171 #define SSL_COMP_ZLIB_IDX 1
172 #define SSL_COMP_NUM_IDX 2
173
174 static STACK_OF(SSL_COMP) *ssl_comp_methods=NULL;
175
176 #define SSL_MD_MD5_IDX 0
177 #define SSL_MD_SHA1_IDX 1
178 #define SSL_MD_GOST94_IDX 2
179 #define SSL_MD_GOST89MAC_IDX 3
180 /*Constant SSL_MAX_DIGEST equal to size of digests array should be
181 * defined in the
182 * ssl_locl.h */
183 #define SSL_MD_NUM_IDX SSL_MAX_DIGEST
184 static const EVP_MD *ssl_digest_methods[SSL_MD_NUM_IDX]={
185 NULL,NULL,NULL,NULL
186 };
187 /* PKEY_TYPE for GOST89MAC is known in advance, but, because
188 * implementation is engine-provided, we'll fill it only if
189 * corresponding EVP_PKEY_METHOD is found
190 */
191 static int ssl_mac_pkey_id[SSL_MD_NUM_IDX]={
192 EVP_PKEY_HMAC,EVP_PKEY_HMAC,EVP_PKEY_HMAC,NID_undef
193 };
194
195 static int ssl_mac_secret_size[SSL_MD_NUM_IDX]={
196 0,0,0,0
197 };
198
199 static int ssl_handshake_digest_flag[SSL_MD_NUM_IDX]={
200 SSL_HANDSHAKE_MAC_MD5,SSL_HANDSHAKE_MAC_SHA,
201 SSL_HANDSHAKE_MAC_GOST94,0
202 };
203
204 #define CIPHER_ADD 1
205 #define CIPHER_KILL 2
206 #define CIPHER_DEL 3
207 #define CIPHER_ORD 4
208 #define CIPHER_SPECIAL 5
209
210 typedef struct cipher_order_st
211 {
212 const SSL_CIPHER *cipher;
213 int active;
214 int dead;
215 struct cipher_order_st *next,*prev;
216 } CIPHER_ORDER;
217
218 static const SSL_CIPHER cipher_aliases[]={
219 /* "ALL" doesn't include eNULL (must be specifically enabled) */
220 {0,SSL_TXT_ALL,0, 0,0,~SSL_eNULL,0,0,0,0,0,0},
221 /* "COMPLEMENTOFALL" */
222 {0,SSL_TXT_CMPALL,0, 0,0,SSL_eNULL,0,0,0,0,0,0},
223
224 /* "COMPLEMENTOFDEFAULT" (does *not* include ciphersuites not found in ALL!) */
225 {0,SSL_TXT_CMPDEF,0, SSL_kEDH|SSL_kEECDH,SSL_aNULL,~SSL_eNULL,0,0,0,0,0,0},
226
227 /* key exchange aliases
228 * (some of those using only a single bit here combine
229 * multiple key exchange algs according to the RFCs,
230 * e.g. kEDH combines DHE_DSS and DHE_RSA) */
231 {0,SSL_TXT_kRSA,0, SSL_kRSA, 0,0,0,0,0,0,0,0},
232
233 {0,SSL_TXT_kDHr,0, SSL_kDHr, 0,0,0,0,0,0,0,0}, /* no such ciphersuites supported! */
234 {0,SSL_TXT_kDHd,0, SSL_kDHd, 0,0,0,0,0,0,0,0}, /* no such ciphersuites supported! */
235 {0,SSL_TXT_kDH,0, SSL_kDHr|SSL_kDHd,0,0,0,0,0,0,0,0}, /* no such ciphersuites supported! */
236 {0,SSL_TXT_kEDH,0, SSL_kEDH, 0,0,0,0,0,0,0,0},
237 {0,SSL_TXT_DH,0, SSL_kDHr|SSL_kDHd|SSL_kEDH,0,0,0,0,0,0,0,0},
238
239 {0,SSL_TXT_kKRB5,0, SSL_kKRB5, 0,0,0,0,0,0,0,0},
240
241 {0,SSL_TXT_kECDHr,0, SSL_kECDHr,0,0,0,0,0,0,0,0},
242 {0,SSL_TXT_kECDHe,0, SSL_kECDHe,0,0,0,0,0,0,0,0},
243 {0,SSL_TXT_kECDH,0, SSL_kECDHr|SSL_kECDHe,0,0,0,0,0,0,0,0},
244 {0,SSL_TXT_kEECDH,0, SSL_kEECDH,0,0,0,0,0,0,0,0},
245 {0,SSL_TXT_ECDH,0, SSL_kECDHr|SSL_kECDHe|SSL_kEECDH,0,0,0,0,0,0,0,0},
246
247 {0,SSL_TXT_kPSK,0, SSL_kPSK, 0,0,0,0,0,0,0,0},
248 {0,SSL_TXT_kGOST,0, SSL_kGOST,0,0,0,0,0,0,0,0},
249
250 /* server authentication aliases */
251 {0,SSL_TXT_aRSA,0, 0,SSL_aRSA, 0,0,0,0,0,0,0},
252 {0,SSL_TXT_aDSS,0, 0,SSL_aDSS, 0,0,0,0,0,0,0},
253 {0,SSL_TXT_DSS,0, 0,SSL_aDSS, 0,0,0,0,0,0,0},
254 {0,SSL_TXT_aKRB5,0, 0,SSL_aKRB5, 0,0,0,0,0,0,0},
255 {0,SSL_TXT_aNULL,0, 0,SSL_aNULL, 0,0,0,0,0,0,0},
256 {0,SSL_TXT_aDH,0, 0,SSL_aDH, 0,0,0,0,0,0,0}, /* no such ciphersuites supported! */
257 {0,SSL_TXT_aECDH,0, 0,SSL_aECDH, 0,0,0,0,0,0,0},
258 {0,SSL_TXT_aECDSA,0, 0,SSL_aECDSA,0,0,0,0,0,0,0},
259 {0,SSL_TXT_ECDSA,0, 0,SSL_aECDSA, 0,0,0,0,0,0,0},
260 {0,SSL_TXT_aPSK,0, 0,SSL_aPSK, 0,0,0,0,0,0,0},
261 {0,SSL_TXT_aGOST94,0,0,SSL_aGOST94,0,0,0,0,0,0,0},
262 {0,SSL_TXT_aGOST01,0,0,SSL_aGOST01,0,0,0,0,0,0,0},
263 {0,SSL_TXT_aGOST,0,0,SSL_aGOST94|SSL_aGOST01,0,0,0,0,0,0,0},
264
265 /* aliases combining key exchange and server authentication */
266 {0,SSL_TXT_EDH,0, SSL_kEDH,~SSL_aNULL,0,0,0,0,0,0,0},
267 {0,SSL_TXT_EECDH,0, SSL_kEECDH,~SSL_aNULL,0,0,0,0,0,0,0},
268 {0,SSL_TXT_NULL,0, 0,0,SSL_eNULL, 0,0,0,0,0,0},
269 {0,SSL_TXT_KRB5,0, SSL_kKRB5,SSL_aKRB5,0,0,0,0,0,0,0},
270 {0,SSL_TXT_RSA,0, SSL_kRSA,SSL_aRSA,0,0,0,0,0,0,0},
271 {0,SSL_TXT_ADH,0, SSL_kEDH,SSL_aNULL,0,0,0,0,0,0,0},
272 {0,SSL_TXT_AECDH,0, SSL_kEECDH,SSL_aNULL,0,0,0,0,0,0,0},
273 {0,SSL_TXT_PSK,0, SSL_kPSK,SSL_aPSK,0,0,0,0,0,0,0},
274
275
276 /* symmetric encryption aliases */
277 {0,SSL_TXT_DES,0, 0,0,SSL_DES, 0,0,0,0,0,0},
278 {0,SSL_TXT_3DES,0, 0,0,SSL_3DES, 0,0,0,0,0,0},
279 {0,SSL_TXT_RC4,0, 0,0,SSL_RC4, 0,0,0,0,0,0},
280 {0,SSL_TXT_RC2,0, 0,0,SSL_RC2, 0,0,0,0,0,0},
281 {0,SSL_TXT_IDEA,0, 0,0,SSL_IDEA, 0,0,0,0,0,0},
282 {0,SSL_TXT_SEED,0, 0,0,SSL_SEED, 0,0,0,0,0,0},
283 {0,SSL_TXT_eNULL,0, 0,0,SSL_eNULL, 0,0,0,0,0,0},
284 {0,SSL_TXT_AES128,0, 0,0,SSL_AES128,0,0,0,0,0,0},
285 {0,SSL_TXT_AES256,0, 0,0,SSL_AES256,0,0,0,0,0,0},
286 {0,SSL_TXT_AES,0, 0,0,SSL_AES128|SSL_AES256,0,0,0,0,0,0},
287 {0,SSL_TXT_CAMELLIA128,0,0,0,SSL_CAMELLIA128,0,0,0,0,0,0},
288 {0,SSL_TXT_CAMELLIA256,0,0,0,SSL_CAMELLIA256,0,0,0,0,0,0},
289 {0,SSL_TXT_CAMELLIA ,0,0,0,SSL_CAMELLIA128|SSL_CAMELLIA256,0,0,0,0,0,0},
290
291 /* MAC aliases */
292 {0,SSL_TXT_MD5,0, 0,0,0,SSL_MD5, 0,0,0,0,0},
293 {0,SSL_TXT_SHA1,0, 0,0,0,SSL_SHA1, 0,0,0,0,0},
294 {0,SSL_TXT_SHA,0, 0,0,0,SSL_SHA1, 0,0,0,0,0},
295 {0,SSL_TXT_GOST94,0, 0,0,0,SSL_GOST94, 0,0,0,0,0},
296 {0,SSL_TXT_GOST89MAC,0, 0,0,0,SSL_GOST89MAC, 0,0,0,0,0},
297
298 /* protocol version aliases */
299 {0,SSL_TXT_SSLV2,0, 0,0,0,0,SSL_SSLV2, 0,0,0,0},
300 {0,SSL_TXT_SSLV3,0, 0,0,0,0,SSL_SSLV3, 0,0,0,0},
301 {0,SSL_TXT_TLSV1,0, 0,0,0,0,SSL_TLSV1, 0,0,0,0},
302
303 /* export flag */
304 {0,SSL_TXT_EXP,0, 0,0,0,0,0,SSL_EXPORT,0,0,0},
305 {0,SSL_TXT_EXPORT,0, 0,0,0,0,0,SSL_EXPORT,0,0,0},
306
307 /* strength classes */
308 {0,SSL_TXT_EXP40,0, 0,0,0,0,0,SSL_EXP40, 0,0,0},
309 {0,SSL_TXT_EXP56,0, 0,0,0,0,0,SSL_EXP56, 0,0,0},
310 {0,SSL_TXT_LOW,0, 0,0,0,0,0,SSL_LOW, 0,0,0},
311 {0,SSL_TXT_MEDIUM,0, 0,0,0,0,0,SSL_MEDIUM,0,0,0},
312 {0,SSL_TXT_HIGH,0, 0,0,0,0,0,SSL_HIGH, 0,0,0},
313 /* FIPS 140-2 approved ciphersuite */
314 {0,SSL_TXT_FIPS,0, 0,0,~SSL_eNULL,0,0,SSL_FIPS, 0,0,0},
315 };
316 /* Search for public key algorithm with given name and
317 * return its pkey_id if it is available. Otherwise return 0
318 */
319 #ifdef OPENSSL_NO_ENGINE
320
321 static int get_optional_pkey_id(const char *pkey_name)
322 {
323 const EVP_PKEY_ASN1_METHOD *ameth;
324 int pkey_id=0;
325 ameth = EVP_PKEY_asn1_find_str(NULL,pkey_name,-1);
326 if (ameth)
327 {
328 EVP_PKEY_asn1_get0_info(&pkey_id, NULL,NULL,NULL,NULL,ameth);
329 }
330 return pkey_id;
331 }
332
333 #else
334
335 static int get_optional_pkey_id(const char *pkey_name)
336 {
337 const EVP_PKEY_ASN1_METHOD *ameth;
338 ENGINE *tmpeng = NULL;
339 int pkey_id=0;
340 ameth = EVP_PKEY_asn1_find_str(&tmpeng,pkey_name,-1);
341 if (ameth)
342 {
343 EVP_PKEY_asn1_get0_info(&pkey_id, NULL,NULL,NULL,NULL,ameth);
344 }
345 if (tmpeng) ENGINE_finish(tmpeng);
346 return pkey_id;
347 }
348
349 #endif
350
351 void ssl_load_ciphers(void)
352 {
353 ssl_cipher_methods[SSL_ENC_DES_IDX]=
354 EVP_get_cipherbyname(SN_des_cbc);
355 ssl_cipher_methods[SSL_ENC_3DES_IDX]=
356 EVP_get_cipherbyname(SN_des_ede3_cbc);
357 ssl_cipher_methods[SSL_ENC_RC4_IDX]=
358 EVP_get_cipherbyname(SN_rc4);
359 ssl_cipher_methods[SSL_ENC_RC2_IDX]=
360 EVP_get_cipherbyname(SN_rc2_cbc);
361 #ifndef OPENSSL_NO_IDEA
362 ssl_cipher_methods[SSL_ENC_IDEA_IDX]=
363 EVP_get_cipherbyname(SN_idea_cbc);
364 #else
365 ssl_cipher_methods[SSL_ENC_IDEA_IDX]= NULL;
366 #endif
367 ssl_cipher_methods[SSL_ENC_AES128_IDX]=
368 EVP_get_cipherbyname(SN_aes_128_cbc);
369 ssl_cipher_methods[SSL_ENC_AES256_IDX]=
370 EVP_get_cipherbyname(SN_aes_256_cbc);
371 ssl_cipher_methods[SSL_ENC_CAMELLIA128_IDX]=
372 EVP_get_cipherbyname(SN_camellia_128_cbc);
373 ssl_cipher_methods[SSL_ENC_CAMELLIA256_IDX]=
374 EVP_get_cipherbyname(SN_camellia_256_cbc);
375 ssl_cipher_methods[SSL_ENC_GOST89_IDX]=
376 EVP_get_cipherbyname(SN_gost89_cnt);
377 ssl_cipher_methods[SSL_ENC_SEED_IDX]=
378 EVP_get_cipherbyname(SN_seed_cbc);
379
380 ssl_digest_methods[SSL_MD_MD5_IDX]=
381 EVP_get_digestbyname(SN_md5);
382 ssl_mac_secret_size[SSL_MD_MD5_IDX]=
383 EVP_MD_size(ssl_digest_methods[SSL_MD_MD5_IDX]);
384 OPENSSL_assert(ssl_mac_secret_size[SSL_MD_MD5_IDX] >= 0);
385 ssl_digest_methods[SSL_MD_SHA1_IDX]=
386 EVP_get_digestbyname(SN_sha1);
387 ssl_mac_secret_size[SSL_MD_SHA1_IDX]=
388 EVP_MD_size(ssl_digest_methods[SSL_MD_SHA1_IDX]);
389 OPENSSL_assert(ssl_mac_secret_size[SSL_MD_SHA1_IDX] >= 0);
390 ssl_digest_methods[SSL_MD_GOST94_IDX]=
391 EVP_get_digestbyname(SN_id_GostR3411_94);
392 if (ssl_digest_methods[SSL_MD_GOST94_IDX])
393 {
394 ssl_mac_secret_size[SSL_MD_GOST94_IDX]=
395 EVP_MD_size(ssl_digest_methods[SSL_MD_GOST94_IDX]);
396 OPENSSL_assert(ssl_mac_secret_size[SSL_MD_GOST94_IDX] >= 0);
397 }
398 ssl_digest_methods[SSL_MD_GOST89MAC_IDX]=
399 EVP_get_digestbyname(SN_id_Gost28147_89_MAC);
400 ssl_mac_pkey_id[SSL_MD_GOST89MAC_IDX] = get_optional_pkey_id("gost-mac");
401 if (ssl_mac_pkey_id[SSL_MD_GOST89MAC_IDX]) {
402 ssl_mac_secret_size[SSL_MD_GOST89MAC_IDX]=32;
403 }
404
405 }
406 #ifndef OPENSSL_NO_COMP
407
408 static int sk_comp_cmp(const SSL_COMP * const *a,
409 const SSL_COMP * const *b)
410 {
411 return((*a)->id-(*b)->id);
412 }
413
414 static void load_builtin_compressions(void)
415 {
416 int got_write_lock = 0;
417
418 CRYPTO_r_lock(CRYPTO_LOCK_SSL);
419 if (ssl_comp_methods == NULL)
420 {
421 CRYPTO_r_unlock(CRYPTO_LOCK_SSL);
422 CRYPTO_w_lock(CRYPTO_LOCK_SSL);
423 got_write_lock = 1;
424
425 if (ssl_comp_methods == NULL)
426 {
427 SSL_COMP *comp = NULL;
428
429 MemCheck_off();
430 ssl_comp_methods=sk_SSL_COMP_new(sk_comp_cmp);
431 if (ssl_comp_methods != NULL)
432 {
433 comp=(SSL_COMP *)OPENSSL_malloc(sizeof(SSL_COMP));
434 if (comp != NULL)
435 {
436 comp->method=COMP_zlib();
437 if (comp->method
438 && comp->method->type == NID_undef)
439 OPENSSL_free(comp);
440 else
441 {
442 comp->id=SSL_COMP_ZLIB_IDX;
443 comp->name=comp->method->name;
444 sk_SSL_COMP_push(ssl_comp_methods,comp);
445 }
446 }
447 }
448 MemCheck_on();
449 }
450 }
451
452 if (got_write_lock)
453 CRYPTO_w_unlock(CRYPTO_LOCK_SSL);
454 else
455 CRYPTO_r_unlock(CRYPTO_LOCK_SSL);
456 }
457 #endif
458
459 int ssl_cipher_get_evp(const SSL_SESSION *s, const EVP_CIPHER **enc,
460 const EVP_MD **md, int *mac_pkey_type, int *mac_secret_size,SSL_COMP **comp)
461 {
462 int i;
463 const SSL_CIPHER *c;
464
465 c=s->cipher;
466 if (c == NULL) return(0);
467 if (comp != NULL)
468 {
469 SSL_COMP ctmp;
470 #ifndef OPENSSL_NO_COMP
471 load_builtin_compressions();
472 #endif
473
474 *comp=NULL;
475 ctmp.id=s->compress_meth;
476 if (ssl_comp_methods != NULL)
477 {
478 i=sk_SSL_COMP_find(ssl_comp_methods,&ctmp);
479 if (i >= 0)
480 *comp=sk_SSL_COMP_value(ssl_comp_methods,i);
481 else
482 *comp=NULL;
483 }
484 }
485
486 if ((enc == NULL) || (md == NULL)) return(0);
487
488 switch (c->algorithm_enc)
489 {
490 case SSL_DES:
491 i=SSL_ENC_DES_IDX;
492 break;
493 case SSL_3DES:
494 i=SSL_ENC_3DES_IDX;
495 break;
496 case SSL_RC4:
497 i=SSL_ENC_RC4_IDX;
498 break;
499 case SSL_RC2:
500 i=SSL_ENC_RC2_IDX;
501 break;
502 case SSL_IDEA:
503 i=SSL_ENC_IDEA_IDX;
504 break;
505 case SSL_eNULL:
506 i=SSL_ENC_NULL_IDX;
507 break;
508 case SSL_AES128:
509 i=SSL_ENC_AES128_IDX;
510 break;
511 case SSL_AES256:
512 i=SSL_ENC_AES256_IDX;
513 break;
514 case SSL_CAMELLIA128:
515 i=SSL_ENC_CAMELLIA128_IDX;
516 break;
517 case SSL_CAMELLIA256:
518 i=SSL_ENC_CAMELLIA256_IDX;
519 break;
520 case SSL_eGOST2814789CNT:
521 i=SSL_ENC_GOST89_IDX;
522 break;
523 case SSL_SEED:
524 i=SSL_ENC_SEED_IDX;
525 break;
526 default:
527 i= -1;
528 break;
529 }
530
531 if ((i < 0) || (i > SSL_ENC_NUM_IDX))
532 *enc=NULL;
533 else
534 {
535 if (i == SSL_ENC_NULL_IDX)
536 *enc=EVP_enc_null();
537 else
538 *enc=ssl_cipher_methods[i];
539 }
540
541 switch (c->algorithm_mac)
542 {
543 case SSL_MD5:
544 i=SSL_MD_MD5_IDX;
545 break;
546 case SSL_SHA1:
547 i=SSL_MD_SHA1_IDX;
548 break;
549 case SSL_GOST94:
550 i = SSL_MD_GOST94_IDX;
551 break;
552 case SSL_GOST89MAC:
553 i = SSL_MD_GOST89MAC_IDX;
554 break;
555 default:
556 i= -1;
557 break;
558 }
559 if ((i < 0) || (i > SSL_MD_NUM_IDX))
560 {
561 *md=NULL;
562 if (mac_pkey_type!=NULL) *mac_pkey_type = NID_undef;
563 if (mac_secret_size!=NULL) *mac_secret_size = 0;
564
565 }
566 else
567 {
568 *md=ssl_digest_methods[i];
569 if (mac_pkey_type!=NULL) *mac_pkey_type = ssl_mac_pkey_id[i];
570 if (mac_secret_size!=NULL) *mac_secret_size = ssl_mac_secret_size[i];
571 }
572
573 if ((*enc != NULL) && (*md != NULL) && (!mac_pkey_type||*mac_pkey_type != NID_undef))
574 return(1);
575 else
576 return(0);
577 }
578
579 int ssl_get_handshake_digest(int idx, long *mask, const EVP_MD **md)
580 {
581 if (idx <0||idx>=SSL_MD_NUM_IDX)
582 {
583 return 0;
584 }
585 if (ssl_handshake_digest_flag[idx]==0) return 0;
586 *mask = ssl_handshake_digest_flag[idx];
587 *md = ssl_digest_methods[idx];
588 return 1;
589 }
590
591 #define ITEM_SEP(a) \
592 (((a) == ':') || ((a) == ' ') || ((a) == ';') || ((a) == ','))
593
594 static void ll_append_tail(CIPHER_ORDER **head, CIPHER_ORDER *curr,
595 CIPHER_ORDER **tail)
596 {
597 if (curr == *tail) return;
598 if (curr == *head)
599 *head=curr->next;
600 if (curr->prev != NULL)
601 curr->prev->next=curr->next;
602 if (curr->next != NULL)
603 curr->next->prev=curr->prev;
604 (*tail)->next=curr;
605 curr->prev= *tail;
606 curr->next=NULL;
607 *tail=curr;
608 }
609
610 static void ll_append_head(CIPHER_ORDER **head, CIPHER_ORDER *curr,
611 CIPHER_ORDER **tail)
612 {
613 if (curr == *head) return;
614 if (curr == *tail)
615 *tail=curr->prev;
616 if (curr->next != NULL)
617 curr->next->prev=curr->prev;
618 if (curr->prev != NULL)
619 curr->prev->next=curr->next;
620 (*head)->prev=curr;
621 curr->next= *head;
622 curr->prev=NULL;
623 *head=curr;
624 }
625
626 static void ssl_cipher_get_disabled(unsigned long *mkey, unsigned long *auth, unsigned long *enc, unsigned long *mac, unsigned long *ssl)
627 {
628 *mkey = 0;
629 *auth = 0;
630 *enc = 0;
631 *mac = 0;
632 *ssl = 0;
633
634 #ifdef OPENSSL_NO_RSA
635 *mkey |= SSL_kRSA;
636 *auth |= SSL_aRSA;
637 #endif
638 #ifdef OPENSSL_NO_DSA
639 *auth |= SSL_aDSS;
640 #endif
641 *mkey |= SSL_kDHr|SSL_kDHd; /* no such ciphersuites supported! */
642 *auth |= SSL_aDH;
643 #ifdef OPENSSL_NO_DH
644 *mkey |= SSL_kDHr|SSL_kDHd|SSL_kEDH;
645 *auth |= SSL_aDH;
646 #endif
647 #ifdef OPENSSL_NO_KRB5
648 *mkey |= SSL_kKRB5;
649 *auth |= SSL_aKRB5;
650 #endif
651 #ifdef OPENSSL_NO_ECDSA
652 *auth |= SSL_aECDSA;
653 #endif
654 #ifdef OPENSSL_NO_ECDH
655 *mkey |= SSL_kECDHe|SSL_kECDHr;
656 *auth |= SSL_aECDH;
657 #endif
658 #ifdef OPENSSL_NO_PSK
659 *mkey |= SSL_kPSK;
660 *auth |= SSL_aPSK;
661 #endif
662 /* Check for presence of GOST 34.10 algorithms, and if they
663 * do not present, disable appropriate auth and key exchange */
664 if (!get_optional_pkey_id("gost94")) {
665 *auth |= SSL_aGOST94;
666 }
667 if (!get_optional_pkey_id("gost2001")) {
668 *auth |= SSL_aGOST01;
669 }
670 /* Disable GOST key exchange if no GOST signature algs are available * */
671 if ((*auth & (SSL_aGOST94|SSL_aGOST01)) == (SSL_aGOST94|SSL_aGOST01)) {
672 *mkey |= SSL_kGOST;
673 }
674 #ifdef SSL_FORBID_ENULL
675 *enc |= SSL_eNULL;
676 #endif
677
678
679
680 *enc |= (ssl_cipher_methods[SSL_ENC_DES_IDX ] == NULL) ? SSL_DES :0;
681 *enc |= (ssl_cipher_methods[SSL_ENC_3DES_IDX] == NULL) ? SSL_3DES:0;
682 *enc |= (ssl_cipher_methods[SSL_ENC_RC4_IDX ] == NULL) ? SSL_RC4 :0;
683 *enc |= (ssl_cipher_methods[SSL_ENC_RC2_IDX ] == NULL) ? SSL_RC2 :0;
684 *enc |= (ssl_cipher_methods[SSL_ENC_IDEA_IDX] == NULL) ? SSL_IDEA:0;
685 *enc |= (ssl_cipher_methods[SSL_ENC_AES128_IDX] == NULL) ? SSL_AES128:0;
686 *enc |= (ssl_cipher_methods[SSL_ENC_AES256_IDX] == NULL) ? SSL_AES256:0;
687 *enc |= (ssl_cipher_methods[SSL_ENC_CAMELLIA128_IDX] == NULL) ? SSL_CAMELLIA128:0;
688 *enc |= (ssl_cipher_methods[SSL_ENC_CAMELLIA256_IDX] == NULL) ? SSL_CAMELLIA256:0;
689 *enc |= (ssl_cipher_methods[SSL_ENC_GOST89_IDX] == NULL) ? SSL_eGOST2814789CNT:0;
690 *enc |= (ssl_cipher_methods[SSL_ENC_SEED_IDX] == NULL) ? SSL_SEED:0;
691
692 *mac |= (ssl_digest_methods[SSL_MD_MD5_IDX ] == NULL) ? SSL_MD5 :0;
693 *mac |= (ssl_digest_methods[SSL_MD_SHA1_IDX] == NULL) ? SSL_SHA1:0;
694 *mac |= (ssl_digest_methods[SSL_MD_GOST94_IDX] == NULL) ? SSL_GOST94:0;
695 *mac |= (ssl_digest_methods[SSL_MD_GOST89MAC_IDX] == NULL || ssl_mac_pkey_id[SSL_MD_GOST89MAC_IDX]==NID_undef)? SSL_GOST89MAC:0;
696
697 }
698
699 static void ssl_cipher_collect_ciphers(const SSL_METHOD *ssl_method,
700 int num_of_ciphers,
701 unsigned long disabled_mkey, unsigned long disabled_auth,
702 unsigned long disabled_enc, unsigned long disabled_mac,
703 unsigned long disabled_ssl,
704 CIPHER_ORDER *co_list,
705 CIPHER_ORDER **head_p, CIPHER_ORDER **tail_p)
706 {
707 int i, co_list_num;
708 const SSL_CIPHER *c;
709
710 /*
711 * We have num_of_ciphers descriptions compiled in, depending on the
712 * method selected (SSLv2 and/or SSLv3, TLSv1 etc).
713 * These will later be sorted in a linked list with at most num
714 * entries.
715 */
716
717 /* Get the initial list of ciphers */
718 co_list_num = 0; /* actual count of ciphers */
719 for (i = 0; i < num_of_ciphers; i++)
720 {
721 c = ssl_method->get_cipher(i);
722 /* drop those that use any of that is not available */
723 if ((c != NULL) && c->valid &&
724 !(c->algorithm_mkey & disabled_mkey) &&
725 !(c->algorithm_auth & disabled_auth) &&
726 !(c->algorithm_enc & disabled_enc) &&
727 !(c->algorithm_mac & disabled_mac) &&
728 !(c->algorithm_ssl & disabled_ssl))
729 {
730 co_list[co_list_num].cipher = c;
731 co_list[co_list_num].next = NULL;
732 co_list[co_list_num].prev = NULL;
733 co_list[co_list_num].active = 0;
734 co_list_num++;
735 #ifdef KSSL_DEBUG
736 printf("\t%d: %s %lx %lx %lx\n",i,c->name,c->id,c->algorithm_mkey,c->algorithm_auth);
737 #endif /* KSSL_DEBUG */
738 /*
739 if (!sk_push(ca_list,(char *)c)) goto err;
740 */
741 }
742 }
743
744 /*
745 * Prepare linked list from list entries
746 */
747 if (co_list_num > 0)
748 {
749 co_list[0].prev = NULL;
750
751 if (co_list_num > 1)
752 {
753 co_list[0].next = &co_list[1];
754
755 for (i = 1; i < co_list_num - 1; i++)
756 {
757 co_list[i].prev = &co_list[i - 1];
758 co_list[i].next = &co_list[i + 1];
759 }
760
761 co_list[co_list_num - 1].prev = &co_list[co_list_num - 2];
762 }
763
764 co_list[co_list_num - 1].next = NULL;
765
766 *head_p = &co_list[0];
767 *tail_p = &co_list[co_list_num - 1];
768 }
769 }
770
771 static void ssl_cipher_collect_aliases(const SSL_CIPHER **ca_list,
772 int num_of_group_aliases,
773 unsigned long disabled_mkey, unsigned long disabled_auth,
774 unsigned long disabled_enc, unsigned long disabled_mac,
775 unsigned long disabled_ssl,
776 CIPHER_ORDER *head)
777 {
778 CIPHER_ORDER *ciph_curr;
779 const SSL_CIPHER **ca_curr;
780 int i;
781 unsigned long mask_mkey = ~disabled_mkey;
782 unsigned long mask_auth = ~disabled_auth;
783 unsigned long mask_enc = ~disabled_enc;
784 unsigned long mask_mac = ~disabled_mac;
785 unsigned long mask_ssl = ~disabled_ssl;
786
787 /*
788 * First, add the real ciphers as already collected
789 */
790 ciph_curr = head;
791 ca_curr = ca_list;
792 while (ciph_curr != NULL)
793 {
794 *ca_curr = ciph_curr->cipher;
795 ca_curr++;
796 ciph_curr = ciph_curr->next;
797 }
798
799 /*
800 * Now we add the available ones from the cipher_aliases[] table.
801 * They represent either one or more algorithms, some of which
802 * in any affected category must be supported (set in enabled_mask),
803 * or represent a cipher strength value (will be added in any case because algorithms=0).
804 */
805 for (i = 0; i < num_of_group_aliases; i++)
806 {
807 unsigned long algorithm_mkey = cipher_aliases[i].algorithm_mkey;
808 unsigned long algorithm_auth = cipher_aliases[i].algorithm_auth;
809 unsigned long algorithm_enc = cipher_aliases[i].algorithm_enc;
810 unsigned long algorithm_mac = cipher_aliases[i].algorithm_mac;
811 unsigned long algorithm_ssl = cipher_aliases[i].algorithm_ssl;
812
813 if (algorithm_mkey)
814 if ((algorithm_mkey & mask_mkey) == 0)
815 continue;
816
817 if (algorithm_auth)
818 if ((algorithm_auth & mask_auth) == 0)
819 continue;
820
821 if (algorithm_enc)
822 if ((algorithm_enc & mask_enc) == 0)
823 continue;
824
825 if (algorithm_mac)
826 if ((algorithm_mac & mask_mac) == 0)
827 continue;
828
829 if (algorithm_ssl)
830 if ((algorithm_ssl & mask_ssl) == 0)
831 continue;
832
833 *ca_curr = (SSL_CIPHER *)(cipher_aliases + i);
834 ca_curr++;
835 }
836
837 *ca_curr = NULL; /* end of list */
838 }
839
840 static void ssl_cipher_apply_rule(unsigned long cipher_id,
841 unsigned long alg_mkey, unsigned long alg_auth,
842 unsigned long alg_enc, unsigned long alg_mac,
843 unsigned long alg_ssl,
844 unsigned long algo_strength,
845 int rule, int strength_bits,
846 CIPHER_ORDER **head_p, CIPHER_ORDER **tail_p)
847 {
848 CIPHER_ORDER *head, *tail, *curr, *curr2, *last;
849 const SSL_CIPHER *cp;
850 int reverse = 0;
851
852 #ifdef CIPHER_DEBUG
853 printf("Applying rule %d with %08lx/%08lx/%08lx/%08lx/%08lx %08lx (%d)\n",
854 rule, alg_mkey, alg_auth, alg_enc, alg_mac, alg_ssl, algo_strength, strength_bits);
855 #endif
856
857 if (rule == CIPHER_DEL)
858 reverse = 1; /* needed to maintain sorting between currently deleted ciphers */
859
860 head = *head_p;
861 tail = *tail_p;
862
863 if (reverse)
864 {
865 curr = tail;
866 last = head;
867 }
868 else
869 {
870 curr = head;
871 last = tail;
872 }
873
874 curr2 = curr;
875 for (;;)
876 {
877 if ((curr == NULL) || (curr == last)) break;
878 curr = curr2;
879 curr2 = reverse ? curr->prev : curr->next;
880
881 cp = curr->cipher;
882
883 /*
884 * Selection criteria is either the value of strength_bits
885 * or the algorithms used.
886 */
887 if (strength_bits >= 0)
888 {
889 if (strength_bits != cp->strength_bits)
890 continue;
891 }
892 else
893 {
894 #ifdef CIPHER_DEBUG
895 printf("\nName: %s:\nAlgo = %08lx/%08lx/%08lx/%08lx/%08lx Algo_strength = %08lx\n", cp->name, cp->algorithm_mkey, cp->algorithm_auth, cp->algorithm_enc, cp->algorithm_mac, cp->algorithm_ssl, cp->algo_strength);
896 #endif
897
898 if (alg_mkey && !(alg_mkey & cp->algorithm_mkey))
899 continue;
900 if (alg_auth && !(alg_auth & cp->algorithm_auth))
901 continue;
902 if (alg_enc && !(alg_enc & cp->algorithm_enc))
903 continue;
904 if (alg_mac && !(alg_mac & cp->algorithm_mac))
905 continue;
906 if (alg_ssl && !(alg_ssl & cp->algorithm_ssl))
907 continue;
908 if ((algo_strength & SSL_EXP_MASK) && !(algo_strength & SSL_EXP_MASK & cp->algo_strength))
909 continue;
910 if ((algo_strength & SSL_STRONG_MASK) && !(algo_strength & SSL_STRONG_MASK & cp->algo_strength))
911 continue;
912 }
913
914 #ifdef CIPHER_DEBUG
915 printf("Action = %d\n", rule);
916 #endif
917
918 /* add the cipher if it has not been added yet. */
919 if (rule == CIPHER_ADD)
920 {
921 /* reverse == 0 */
922 if (!curr->active)
923 {
924 ll_append_tail(&head, curr, &tail);
925 curr->active = 1;
926 }
927 }
928 /* Move the added cipher to this location */
929 else if (rule == CIPHER_ORD)
930 {
931 /* reverse == 0 */
932 if (curr->active)
933 {
934 ll_append_tail(&head, curr, &tail);
935 }
936 }
937 else if (rule == CIPHER_DEL)
938 {
939 /* reverse == 1 */
940 if (curr->active)
941 {
942 /* most recently deleted ciphersuites get best positions
943 * for any future CIPHER_ADD (note that the CIPHER_DEL loop
944 * works in reverse to maintain the order) */
945 ll_append_head(&head, curr, &tail);
946 curr->active = 0;
947 }
948 }
949 else if (rule == CIPHER_KILL)
950 {
951 /* reverse == 0 */
952 if (head == curr)
953 head = curr->next;
954 else
955 curr->prev->next = curr->next;
956 if (tail == curr)
957 tail = curr->prev;
958 curr->active = 0;
959 if (curr->next != NULL)
960 curr->next->prev = curr->prev;
961 if (curr->prev != NULL)
962 curr->prev->next = curr->next;
963 curr->next = NULL;
964 curr->prev = NULL;
965 }
966 }
967
968 *head_p = head;
969 *tail_p = tail;
970 }
971
972 static int ssl_cipher_strength_sort(CIPHER_ORDER **head_p,
973 CIPHER_ORDER **tail_p)
974 {
975 int max_strength_bits, i, *number_uses;
976 CIPHER_ORDER *curr;
977
978 /*
979 * This routine sorts the ciphers with descending strength. The sorting
980 * must keep the pre-sorted sequence, so we apply the normal sorting
981 * routine as '+' movement to the end of the list.
982 */
983 max_strength_bits = 0;
984 curr = *head_p;
985 while (curr != NULL)
986 {
987 if (curr->active &&
988 (curr->cipher->strength_bits > max_strength_bits))
989 max_strength_bits = curr->cipher->strength_bits;
990 curr = curr->next;
991 }
992
993 number_uses = OPENSSL_malloc((max_strength_bits + 1) * sizeof(int));
994 if (!number_uses)
995 {
996 SSLerr(SSL_F_SSL_CIPHER_STRENGTH_SORT,ERR_R_MALLOC_FAILURE);
997 return(0);
998 }
999 memset(number_uses, 0, (max_strength_bits + 1) * sizeof(int));
1000
1001 /*
1002 * Now find the strength_bits values actually used
1003 */
1004 curr = *head_p;
1005 while (curr != NULL)
1006 {
1007 if (curr->active)
1008 number_uses[curr->cipher->strength_bits]++;
1009 curr = curr->next;
1010 }
1011 /*
1012 * Go through the list of used strength_bits values in descending
1013 * order.
1014 */
1015 for (i = max_strength_bits; i >= 0; i--)
1016 if (number_uses[i] > 0)
1017 ssl_cipher_apply_rule(0, 0, 0, 0, 0, 0, 0, CIPHER_ORD, i, head_p, tail_p);
1018
1019 OPENSSL_free(number_uses);
1020 return(1);
1021 }
1022
1023 static int ssl_cipher_process_rulestr(const char *rule_str,
1024 CIPHER_ORDER **head_p, CIPHER_ORDER **tail_p,
1025 const SSL_CIPHER **ca_list)
1026 {
1027 unsigned long alg_mkey, alg_auth, alg_enc, alg_mac, alg_ssl, algo_strength;
1028 const char *l, *start, *buf;
1029 int j, multi, found, rule, retval, ok, buflen;
1030 unsigned long cipher_id = 0;
1031 char ch;
1032
1033 retval = 1;
1034 l = rule_str;
1035 for (;;)
1036 {
1037 ch = *l;
1038
1039 if (ch == '\0')
1040 break; /* done */
1041 if (ch == '-')
1042 { rule = CIPHER_DEL; l++; }
1043 else if (ch == '+')
1044 { rule = CIPHER_ORD; l++; }
1045 else if (ch == '!')
1046 { rule = CIPHER_KILL; l++; }
1047 else if (ch == '@')
1048 { rule = CIPHER_SPECIAL; l++; }
1049 else
1050 { rule = CIPHER_ADD; }
1051
1052 if (ITEM_SEP(ch))
1053 {
1054 l++;
1055 continue;
1056 }
1057
1058 alg_mkey = 0;
1059 alg_auth = 0;
1060 alg_enc = 0;
1061 alg_mac = 0;
1062 alg_ssl = 0;
1063 algo_strength = 0;
1064
1065 start=l;
1066 for (;;)
1067 {
1068 ch = *l;
1069 buf = l;
1070 buflen = 0;
1071 #ifndef CHARSET_EBCDIC
1072 while ( ((ch >= 'A') && (ch <= 'Z')) ||
1073 ((ch >= '0') && (ch <= '9')) ||
1074 ((ch >= 'a') && (ch <= 'z')) ||
1075 (ch == '-'))
1076 #else
1077 while ( isalnum(ch) || (ch == '-'))
1078 #endif
1079 {
1080 ch = *(++l);
1081 buflen++;
1082 }
1083
1084 if (buflen == 0)
1085 {
1086 /*
1087 * We hit something we cannot deal with,
1088 * it is no command or separator nor
1089 * alphanumeric, so we call this an error.
1090 */
1091 SSLerr(SSL_F_SSL_CIPHER_PROCESS_RULESTR,
1092 SSL_R_INVALID_COMMAND);
1093 retval = found = 0;
1094 l++;
1095 break;
1096 }
1097
1098 if (rule == CIPHER_SPECIAL)
1099 {
1100 found = 0; /* unused -- avoid compiler warning */
1101 break; /* special treatment */
1102 }
1103
1104 /* check for multi-part specification */
1105 if (ch == '+')
1106 {
1107 multi=1;
1108 l++;
1109 }
1110 else
1111 multi=0;
1112
1113 /*
1114 * Now search for the cipher alias in the ca_list. Be careful
1115 * with the strncmp, because the "buflen" limitation
1116 * will make the rule "ADH:SOME" and the cipher
1117 * "ADH-MY-CIPHER" look like a match for buflen=3.
1118 * So additionally check whether the cipher name found
1119 * has the correct length. We can save a strlen() call:
1120 * just checking for the '\0' at the right place is
1121 * sufficient, we have to strncmp() anyway. (We cannot
1122 * use strcmp(), because buf is not '\0' terminated.)
1123 */
1124 j = found = 0;
1125 cipher_id = 0;
1126 while (ca_list[j])
1127 {
1128 if (!strncmp(buf, ca_list[j]->name, buflen) &&
1129 (ca_list[j]->name[buflen] == '\0'))
1130 {
1131 found = 1;
1132 break;
1133 }
1134 else
1135 j++;
1136 }
1137
1138 if (!found)
1139 break; /* ignore this entry */
1140
1141 if (ca_list[j]->algorithm_mkey)
1142 {
1143 if (alg_mkey)
1144 {
1145 alg_mkey &= ca_list[j]->algorithm_mkey;
1146 if (!alg_mkey) { found = 0; break; }
1147 }
1148 else
1149 alg_mkey = ca_list[j]->algorithm_mkey;
1150 }
1151
1152 if (ca_list[j]->algorithm_auth)
1153 {
1154 if (alg_auth)
1155 {
1156 alg_auth &= ca_list[j]->algorithm_auth;
1157 if (!alg_auth) { found = 0; break; }
1158 }
1159 else
1160 alg_auth = ca_list[j]->algorithm_auth;
1161 }
1162
1163 if (ca_list[j]->algorithm_enc)
1164 {
1165 if (alg_enc)
1166 {
1167 alg_enc &= ca_list[j]->algorithm_enc;
1168 if (!alg_enc) { found = 0; break; }
1169 }
1170 else
1171 alg_enc = ca_list[j]->algorithm_enc;
1172 }
1173
1174 if (ca_list[j]->algorithm_mac)
1175 {
1176 if (alg_mac)
1177 {
1178 alg_mac &= ca_list[j]->algorithm_mac;
1179 if (!alg_mac) { found = 0; break; }
1180 }
1181 else
1182 alg_mac = ca_list[j]->algorithm_mac;
1183 }
1184
1185 if (ca_list[j]->algo_strength & SSL_EXP_MASK)
1186 {
1187 if (algo_strength & SSL_EXP_MASK)
1188 {
1189 algo_strength &= (ca_list[j]->algo_strength & SSL_EXP_MASK) | ~SSL_EXP_MASK;
1190 if (!(algo_strength & SSL_EXP_MASK)) { found = 0; break; }
1191 }
1192 else
1193 algo_strength |= ca_list[j]->algo_strength & SSL_EXP_MASK;
1194 }
1195
1196 if (ca_list[j]->algo_strength & SSL_STRONG_MASK)
1197 {
1198 if (algo_strength & SSL_STRONG_MASK)
1199 {
1200 algo_strength &= (ca_list[j]->algo_strength & SSL_STRONG_MASK) | ~SSL_STRONG_MASK;
1201 if (!(algo_strength & SSL_STRONG_MASK)) { found = 0; break; }
1202 }
1203 else
1204 algo_strength |= ca_list[j]->algo_strength & SSL_STRONG_MASK;
1205 }
1206
1207 if (ca_list[j]->valid)
1208 {
1209 /* explicit ciphersuite found; its protocol version
1210 * does not become part of the search pattern!*/
1211
1212 cipher_id = ca_list[j]->id;
1213 }
1214 else
1215 {
1216 /* not an explicit ciphersuite; only in this case, the
1217 * protocol version is considered part of the search pattern */
1218
1219 if (ca_list[j]->algorithm_ssl)
1220 {
1221 if (alg_ssl)
1222 {
1223 alg_ssl &= ca_list[j]->algorithm_ssl;
1224 if (!alg_ssl) { found = 0; break; }
1225 }
1226 else
1227 alg_ssl = ca_list[j]->algorithm_ssl;
1228 }
1229 }
1230
1231 if (!multi) break;
1232 }
1233
1234 /*
1235 * Ok, we have the rule, now apply it
1236 */
1237 if (rule == CIPHER_SPECIAL)
1238 { /* special command */
1239 ok = 0;
1240 if ((buflen == 8) &&
1241 !strncmp(buf, "STRENGTH", 8))
1242 ok = ssl_cipher_strength_sort(head_p, tail_p);
1243 else
1244 SSLerr(SSL_F_SSL_CIPHER_PROCESS_RULESTR,
1245 SSL_R_INVALID_COMMAND);
1246 if (ok == 0)
1247 retval = 0;
1248 /*
1249 * We do not support any "multi" options
1250 * together with "@", so throw away the
1251 * rest of the command, if any left, until
1252 * end or ':' is found.
1253 */
1254 while ((*l != '\0') && !ITEM_SEP(*l))
1255 l++;
1256 }
1257 else if (found)
1258 {
1259 ssl_cipher_apply_rule(cipher_id,
1260 alg_mkey, alg_auth, alg_enc, alg_mac, alg_ssl, algo_strength,
1261 rule, -1, head_p, tail_p);
1262 }
1263 else
1264 {
1265 while ((*l != '\0') && !ITEM_SEP(*l))
1266 l++;
1267 }
1268 if (*l == '\0') break; /* done */
1269 }
1270
1271 return(retval);
1272 }
1273
1274 STACK_OF(SSL_CIPHER) *ssl_create_cipher_list(const SSL_METHOD *ssl_method,
1275 STACK_OF(SSL_CIPHER) **cipher_list,
1276 STACK_OF(SSL_CIPHER) **cipher_list_by_id,
1277 const char *rule_str)
1278 {
1279 int ok, num_of_ciphers, num_of_alias_max, num_of_group_aliases;
1280 unsigned long disabled_mkey, disabled_auth, disabled_enc, disabled_mac, disabled_ssl;
1281 STACK_OF(SSL_CIPHER) *cipherstack, *tmp_cipher_list;
1282 const char *rule_p;
1283 CIPHER_ORDER *co_list = NULL, *head = NULL, *tail = NULL, *curr;
1284 const SSL_CIPHER **ca_list = NULL;
1285
1286 /*
1287 * Return with error if nothing to do.
1288 */
1289 if (rule_str == NULL || cipher_list == NULL || cipher_list_by_id == NULL)
1290 return NULL;
1291
1292 /*
1293 * To reduce the work to do we only want to process the compiled
1294 * in algorithms, so we first get the mask of disabled ciphers.
1295 */
1296 ssl_cipher_get_disabled(&disabled_mkey, &disabled_auth, &disabled_enc, &disabled_mac, &disabled_ssl);
1297
1298 /*
1299 * Now we have to collect the available ciphers from the compiled
1300 * in ciphers. We cannot get more than the number compiled in, so
1301 * it is used for allocation.
1302 */
1303 num_of_ciphers = ssl_method->num_ciphers();
1304 #ifdef KSSL_DEBUG
1305 printf("ssl_create_cipher_list() for %d ciphers\n", num_of_ciphers);
1306 #endif /* KSSL_DEBUG */
1307 co_list = (CIPHER_ORDER *)OPENSSL_malloc(sizeof(CIPHER_ORDER) * num_of_ciphers);
1308 if (co_list == NULL)
1309 {
1310 SSLerr(SSL_F_SSL_CREATE_CIPHER_LIST,ERR_R_MALLOC_FAILURE);
1311 return(NULL); /* Failure */
1312 }
1313
1314 ssl_cipher_collect_ciphers(ssl_method, num_of_ciphers,
1315 disabled_mkey, disabled_auth, disabled_enc, disabled_mac, disabled_ssl,
1316 co_list, &head, &tail);
1317
1318
1319 /* Now arrange all ciphers by preference: */
1320
1321 /* Everything else being equal, prefer ephemeral ECDH over other key exchange mechanisms */
1322 ssl_cipher_apply_rule(0, SSL_kEECDH, 0, 0, 0, 0, 0, CIPHER_ADD, -1, &head, &tail);
1323 ssl_cipher_apply_rule(0, SSL_kEECDH, 0, 0, 0, 0, 0, CIPHER_DEL, -1, &head, &tail);
1324
1325 /* AES is our preferred symmetric cipher */
1326 ssl_cipher_apply_rule(0, 0, 0, SSL_AES, 0, 0, 0, CIPHER_ADD, -1, &head, &tail);
1327
1328 /* Temporarily enable everything else for sorting */
1329 ssl_cipher_apply_rule(0, 0, 0, 0, 0, 0, 0, CIPHER_ADD, -1, &head, &tail);
1330
1331 /* Low priority for MD5 */
1332 ssl_cipher_apply_rule(0, 0, 0, 0, SSL_MD5, 0, 0, CIPHER_ORD, -1, &head, &tail);
1333
1334 /* Move anonymous ciphers to the end. Usually, these will remain disabled.
1335 * (For applications that allow them, they aren't too bad, but we prefer
1336 * authenticated ciphers.) */
1337 ssl_cipher_apply_rule(0, 0, SSL_aNULL, 0, 0, 0, 0, CIPHER_ORD, -1, &head, &tail);
1338
1339 /* Move ciphers without forward secrecy to the end */
1340 ssl_cipher_apply_rule(0, 0, SSL_aECDH, 0, 0, 0, 0, CIPHER_ORD, -1, &head, &tail);
1341 /* ssl_cipher_apply_rule(0, 0, SSL_aDH, 0, 0, 0, 0, CIPHER_ORD, -1, &head, &tail); */
1342 ssl_cipher_apply_rule(0, SSL_kRSA, 0, 0, 0, 0, 0, CIPHER_ORD, -1, &head, &tail);
1343 ssl_cipher_apply_rule(0, SSL_kPSK, 0,0, 0, 0, 0, CIPHER_ORD, -1, &head, &tail);
1344 ssl_cipher_apply_rule(0, SSL_kKRB5, 0,0, 0, 0, 0, CIPHER_ORD, -1, &head, &tail);
1345
1346 /* RC4 is sort-of broken -- move the the end */
1347 ssl_cipher_apply_rule(0, 0, 0, SSL_RC4, 0, 0, 0, CIPHER_ORD, -1, &head, &tail);
1348
1349 /* Now sort by symmetric encryption strength. The above ordering remains
1350 * in force within each class */
1351 if (!ssl_cipher_strength_sort(&head, &tail))
1352 {
1353 OPENSSL_free(co_list);
1354 return NULL;
1355 }
1356
1357 /* Now disable everything (maintaining the ordering!) */
1358 ssl_cipher_apply_rule(0, 0, 0, 0, 0, 0, 0, CIPHER_DEL, -1, &head, &tail);
1359
1360
1361 /*
1362 * We also need cipher aliases for selecting based on the rule_str.
1363 * There might be two types of entries in the rule_str: 1) names
1364 * of ciphers themselves 2) aliases for groups of ciphers.
1365 * For 1) we need the available ciphers and for 2) the cipher
1366 * groups of cipher_aliases added together in one list (otherwise
1367 * we would be happy with just the cipher_aliases table).
1368 */
1369 num_of_group_aliases = sizeof(cipher_aliases) / sizeof(SSL_CIPHER);
1370 num_of_alias_max = num_of_ciphers + num_of_group_aliases + 1;
1371 ca_list = OPENSSL_malloc(sizeof(SSL_CIPHER *) * num_of_alias_max);
1372 if (ca_list == NULL)
1373 {
1374 OPENSSL_free(co_list);
1375 SSLerr(SSL_F_SSL_CREATE_CIPHER_LIST,ERR_R_MALLOC_FAILURE);
1376 return(NULL); /* Failure */
1377 }
1378 ssl_cipher_collect_aliases(ca_list, num_of_group_aliases,
1379 disabled_mkey, disabled_auth, disabled_enc,
1380 disabled_mac, disabled_ssl, head);
1381
1382 /*
1383 * If the rule_string begins with DEFAULT, apply the default rule
1384 * before using the (possibly available) additional rules.
1385 */
1386 ok = 1;
1387 rule_p = rule_str;
1388 if (strncmp(rule_str,"DEFAULT",7) == 0)
1389 {
1390 ok = ssl_cipher_process_rulestr(SSL_DEFAULT_CIPHER_LIST,
1391 &head, &tail, ca_list);
1392 rule_p += 7;
1393 if (*rule_p == ':')
1394 rule_p++;
1395 }
1396
1397 if (ok && (strlen(rule_p) > 0))
1398 ok = ssl_cipher_process_rulestr(rule_p, &head, &tail, ca_list);
1399
1400 OPENSSL_free((void *)ca_list); /* Not needed anymore */
1401
1402 if (!ok)
1403 { /* Rule processing failure */
1404 OPENSSL_free(co_list);
1405 return(NULL);
1406 }
1407
1408 /*
1409 * Allocate new "cipherstack" for the result, return with error
1410 * if we cannot get one.
1411 */
1412 if ((cipherstack = sk_SSL_CIPHER_new_null()) == NULL)
1413 {
1414 OPENSSL_free(co_list);
1415 return(NULL);
1416 }
1417
1418 /*
1419 * The cipher selection for the list is done. The ciphers are added
1420 * to the resulting precedence to the STACK_OF(SSL_CIPHER).
1421 */
1422 for (curr = head; curr != NULL; curr = curr->next)
1423 {
1424 if (curr->active)
1425 {
1426 sk_SSL_CIPHER_push(cipherstack, curr->cipher);
1427 #ifdef CIPHER_DEBUG
1428 printf("<%s>\n",curr->cipher->name);
1429 #endif
1430 }
1431 }
1432 OPENSSL_free(co_list); /* Not needed any longer */
1433
1434 tmp_cipher_list = sk_SSL_CIPHER_dup(cipherstack);
1435 if (tmp_cipher_list == NULL)
1436 {
1437 sk_SSL_CIPHER_free(cipherstack);
1438 return NULL;
1439 }
1440 if (*cipher_list != NULL)
1441 sk_SSL_CIPHER_free(*cipher_list);
1442 *cipher_list = cipherstack;
1443 if (*cipher_list_by_id != NULL)
1444 sk_SSL_CIPHER_free(*cipher_list_by_id);
1445 *cipher_list_by_id = tmp_cipher_list;
1446 (void)sk_SSL_CIPHER_set_cmp_func(*cipher_list_by_id,ssl_cipher_ptr_id_cmp);
1447
1448 return(cipherstack);
1449 }
1450
1451 char *SSL_CIPHER_description(SSL_CIPHER *cipher, char *buf, int len)
1452 {
1453 int is_export,pkl,kl;
1454 const char *ver,*exp_str;
1455 const char *kx,*au,*enc,*mac;
1456 unsigned long alg_mkey,alg_auth,alg_enc,alg_mac,alg_ssl,alg2,alg_s;
1457 #ifdef KSSL_DEBUG
1458 static const char *format="%-23s %s Kx=%-8s Au=%-4s Enc=%-9s Mac=%-4s%s AL=%lx/%lx/%lx/%lx/%lx\n";
1459 #else
1460 static const char *format="%-23s %s Kx=%-8s Au=%-4s Enc=%-9s Mac=%-4s%s\n";
1461 #endif /* KSSL_DEBUG */
1462
1463 alg_mkey = cipher->algorithm_mkey;
1464 alg_auth = cipher->algorithm_auth;
1465 alg_enc = cipher->algorithm_enc;
1466 alg_mac = cipher->algorithm_mac;
1467 alg_ssl = cipher->algorithm_ssl;
1468
1469 alg_s=cipher->algo_strength;
1470 alg2=cipher->algorithm2;
1471
1472 is_export=SSL_C_IS_EXPORT(cipher);
1473 pkl=SSL_C_EXPORT_PKEYLENGTH(cipher);
1474 kl=SSL_C_EXPORT_KEYLENGTH(cipher);
1475 exp_str=is_export?" export":"";
1476
1477 if (alg_ssl & SSL_SSLV2)
1478 ver="SSLv2";
1479 else if (alg_ssl & SSL_SSLV3)
1480 ver="SSLv3";
1481 else
1482 ver="unknown";
1483
1484 switch (alg_mkey)
1485 {
1486 case SSL_kRSA:
1487 kx=is_export?(pkl == 512 ? "RSA(512)" : "RSA(1024)"):"RSA";
1488 break;
1489 case SSL_kDHr:
1490 kx="DH/RSA";
1491 break;
1492 case SSL_kDHd:
1493 kx="DH/DSS";
1494 break;
1495 case SSL_kKRB5:
1496 kx="KRB5";
1497 break;
1498 case SSL_kEDH:
1499 kx=is_export?(pkl == 512 ? "DH(512)" : "DH(1024)"):"DH";
1500 break;
1501 case SSL_kECDHr:
1502 kx="ECDH/RSA";
1503 break;
1504 case SSL_kECDHe:
1505 kx="ECDH/ECDSA";
1506 break;
1507 case SSL_kEECDH:
1508 kx="ECDH";
1509 break;
1510 case SSL_kPSK:
1511 kx="PSK";
1512 break;
1513 default:
1514 kx="unknown";
1515 }
1516
1517 switch (alg_auth)
1518 {
1519 case SSL_aRSA:
1520 au="RSA";
1521 break;
1522 case SSL_aDSS:
1523 au="DSS";
1524 break;
1525 case SSL_aDH:
1526 au="DH";
1527 break;
1528 case SSL_aKRB5:
1529 au="KRB5";
1530 break;
1531 case SSL_aECDH:
1532 au="ECDH";
1533 break;
1534 case SSL_aNULL:
1535 au="None";
1536 break;
1537 case SSL_aECDSA:
1538 au="ECDSA";
1539 break;
1540 case SSL_aPSK:
1541 au="PSK";
1542 break;
1543 default:
1544 au="unknown";
1545 break;
1546 }
1547
1548 switch (alg_enc)
1549 {
1550 case SSL_DES:
1551 enc=(is_export && kl == 5)?"DES(40)":"DES(56)";
1552 break;
1553 case SSL_3DES:
1554 enc="3DES(168)";
1555 break;
1556 case SSL_RC4:
1557 enc=is_export?(kl == 5 ? "RC4(40)" : "RC4(56)")
1558 :((alg2&SSL2_CF_8_BYTE_ENC)?"RC4(64)":"RC4(128)");
1559 break;
1560 case SSL_RC2:
1561 enc=is_export?(kl == 5 ? "RC2(40)" : "RC2(56)"):"RC2(128)";
1562 break;
1563 case SSL_IDEA:
1564 enc="IDEA(128)";
1565 break;
1566 case SSL_eNULL:
1567 enc="None";
1568 break;
1569 case SSL_AES128:
1570 enc="AES(128)";
1571 break;
1572 case SSL_AES256:
1573 enc="AES(256)";
1574 break;
1575 case SSL_CAMELLIA128:
1576 enc="Camellia(128)";
1577 break;
1578 case SSL_CAMELLIA256:
1579 enc="Camellia(256)";
1580 break;
1581 case SSL_SEED:
1582 enc="SEED(128)";
1583 break;
1584 default:
1585 enc="unknown";
1586 break;
1587 }
1588
1589 switch (alg_mac)
1590 {
1591 case SSL_MD5:
1592 mac="MD5";
1593 break;
1594 case SSL_SHA1:
1595 mac="SHA1";
1596 break;
1597 default:
1598 mac="unknown";
1599 break;
1600 }
1601
1602 if (buf == NULL)
1603 {
1604 len=128;
1605 buf=OPENSSL_malloc(len);
1606 if (buf == NULL) return("OPENSSL_malloc Error");
1607 }
1608 else if (len < 128)
1609 return("Buffer too small");
1610
1611 #ifdef KSSL_DEBUG
1612 BIO_snprintf(buf,len,format,cipher->name,ver,kx,au,enc,mac,exp_str,alg_mkey,alg_auth,alg_enc,alg_mac,alg_ssl);
1613 #else
1614 BIO_snprintf(buf,len,format,cipher->name,ver,kx,au,enc,mac,exp_str);
1615 #endif /* KSSL_DEBUG */
1616 return(buf);
1617 }
1618
1619 char *SSL_CIPHER_get_version(const SSL_CIPHER *c)
1620 {
1621 int i;
1622
1623 if (c == NULL) return("(NONE)");
1624 i=(int)(c->id>>24L);
1625 if (i == 3)
1626 return("TLSv1/SSLv3");
1627 else if (i == 2)
1628 return("SSLv2");
1629 else
1630 return("unknown");
1631 }
1632
1633 /* return the actual cipher being used */
1634 const char *SSL_CIPHER_get_name(const SSL_CIPHER *c)
1635 {
1636 if (c != NULL)
1637 return(c->name);
1638 return("(NONE)");
1639 }
1640
1641 /* number of bits for symmetric cipher */
1642 int SSL_CIPHER_get_bits(const SSL_CIPHER *c, int *alg_bits)
1643 {
1644 int ret=0;
1645
1646 if (c != NULL)
1647 {
1648 if (alg_bits != NULL) *alg_bits = c->alg_bits;
1649 ret = c->strength_bits;
1650 }
1651 return(ret);
1652 }
1653
1654 SSL_COMP *ssl3_comp_find(STACK_OF(SSL_COMP) *sk, int n)
1655 {
1656 SSL_COMP *ctmp;
1657 int i,nn;
1658
1659 if ((n == 0) || (sk == NULL)) return(NULL);
1660 nn=sk_SSL_COMP_num(sk);
1661 for (i=0; i<nn; i++)
1662 {
1663 ctmp=sk_SSL_COMP_value(sk,i);
1664 if (ctmp->id == n)
1665 return(ctmp);
1666 }
1667 return(NULL);
1668 }
1669
1670 #ifdef OPENSSL_NO_COMP
1671 void *SSL_COMP_get_compression_methods(void)
1672 {
1673 return NULL;
1674 }
1675 int SSL_COMP_add_compression_method(int id, void *cm)
1676 {
1677 return 1;
1678 }
1679
1680 const char *SSL_COMP_get_name(const void *comp)
1681 {
1682 return NULL;
1683 }
1684 #else
1685 STACK_OF(SSL_COMP) *SSL_COMP_get_compression_methods(void)
1686 {
1687 load_builtin_compressions();
1688 return(ssl_comp_methods);
1689 }
1690
1691 int SSL_COMP_add_compression_method(int id, COMP_METHOD *cm)
1692 {
1693 SSL_COMP *comp;
1694
1695 if (cm == NULL || cm->type == NID_undef)
1696 return 1;
1697
1698 /* According to draft-ietf-tls-compression-04.txt, the
1699 compression number ranges should be the following:
1700
1701 0 to 63: methods defined by the IETF
1702 64 to 192: external party methods assigned by IANA
1703 193 to 255: reserved for private use */
1704 if (id < 193 || id > 255)
1705 {
1706 SSLerr(SSL_F_SSL_COMP_ADD_COMPRESSION_METHOD,SSL_R_COMPRESSION_ID_NOT_WITHIN_PRIVATE_RANGE);
1707 return 0;
1708 }
1709
1710 MemCheck_off();
1711 comp=(SSL_COMP *)OPENSSL_malloc(sizeof(SSL_COMP));
1712 comp->id=id;
1713 comp->method=cm;
1714 load_builtin_compressions();
1715 if (ssl_comp_methods
1716 && !sk_SSL_COMP_find(ssl_comp_methods,comp))
1717 {
1718 OPENSSL_free(comp);
1719 MemCheck_on();
1720 SSLerr(SSL_F_SSL_COMP_ADD_COMPRESSION_METHOD,SSL_R_DUPLICATE_COMPRESSION_ID);
1721 return(1);
1722 }
1723 else if ((ssl_comp_methods == NULL)
1724 || !sk_SSL_COMP_push(ssl_comp_methods,comp))
1725 {
1726 OPENSSL_free(comp);
1727 MemCheck_on();
1728 SSLerr(SSL_F_SSL_COMP_ADD_COMPRESSION_METHOD,ERR_R_MALLOC_FAILURE);
1729 return(1);
1730 }
1731 else
1732 {
1733 MemCheck_on();
1734 return(0);
1735 }
1736 }
1737
1738 const char *SSL_COMP_get_name(const COMP_METHOD *comp)
1739 {
1740 if (comp)
1741 return comp->name;
1742 return NULL;
1743 }
1744
1745 #endif