]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/ssl_ciph.c
Backport support for fixed DH ciphersuites (from HEAD)
[thirdparty/openssl.git] / ssl / ssl_ciph.c
1 /* ssl/ssl_ciph.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58 /* ====================================================================
59 * Copyright (c) 1998-2007 The OpenSSL Project. All rights reserved.
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 * notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 * notice, this list of conditions and the following disclaimer in
70 * the documentation and/or other materials provided with the
71 * distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 * software must display the following acknowledgment:
75 * "This product includes software developed by the OpenSSL Project
76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 * endorse or promote products derived from this software without
80 * prior written permission. For written permission, please contact
81 * openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 * nor may "OpenSSL" appear in their names without prior written
85 * permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 * acknowledgment:
89 * "This product includes software developed by the OpenSSL Project
90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com). This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
111 /* ====================================================================
112 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113 * ECC cipher suite support in OpenSSL originally developed by
114 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
115 */
116 /* ====================================================================
117 * Copyright 2005 Nokia. All rights reserved.
118 *
119 * The portions of the attached software ("Contribution") is developed by
120 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
121 * license.
122 *
123 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
124 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
125 * support (see RFC 4279) to OpenSSL.
126 *
127 * No patent licenses or other rights except those expressly stated in
128 * the OpenSSL open source license shall be deemed granted or received
129 * expressly, by implication, estoppel, or otherwise.
130 *
131 * No assurances are provided by Nokia that the Contribution does not
132 * infringe the patent or other intellectual property rights of any third
133 * party or that the license provides you with all the necessary rights
134 * to make use of the Contribution.
135 *
136 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
137 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
138 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
139 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
140 * OTHERWISE.
141 */
142
143 #include <stdio.h>
144 #include <openssl/objects.h>
145 #ifndef OPENSSL_NO_COMP
146 #include <openssl/comp.h>
147 #endif
148 #ifndef OPENSSL_NO_ENGINE
149 #include <openssl/engine.h>
150 #endif
151 #include "ssl_locl.h"
152
153 #define SSL_ENC_DES_IDX 0
154 #define SSL_ENC_3DES_IDX 1
155 #define SSL_ENC_RC4_IDX 2
156 #define SSL_ENC_RC2_IDX 3
157 #define SSL_ENC_IDEA_IDX 4
158 #define SSL_ENC_NULL_IDX 5
159 #define SSL_ENC_AES128_IDX 6
160 #define SSL_ENC_AES256_IDX 7
161 #define SSL_ENC_CAMELLIA128_IDX 8
162 #define SSL_ENC_CAMELLIA256_IDX 9
163 #define SSL_ENC_GOST89_IDX 10
164 #define SSL_ENC_SEED_IDX 11
165 #define SSL_ENC_AES128GCM_IDX 12
166 #define SSL_ENC_AES256GCM_IDX 13
167 #define SSL_ENC_NUM_IDX 14
168
169
170 static const EVP_CIPHER *ssl_cipher_methods[SSL_ENC_NUM_IDX]={
171 NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL
172 };
173
174 #define SSL_COMP_NULL_IDX 0
175 #define SSL_COMP_ZLIB_IDX 1
176 #define SSL_COMP_NUM_IDX 2
177
178 static STACK_OF(SSL_COMP) *ssl_comp_methods=NULL;
179
180 #define SSL_MD_MD5_IDX 0
181 #define SSL_MD_SHA1_IDX 1
182 #define SSL_MD_GOST94_IDX 2
183 #define SSL_MD_GOST89MAC_IDX 3
184 #define SSL_MD_SHA256_IDX 4
185 #define SSL_MD_SHA384_IDX 5
186 /*Constant SSL_MAX_DIGEST equal to size of digests array should be
187 * defined in the
188 * ssl_locl.h */
189 #define SSL_MD_NUM_IDX SSL_MAX_DIGEST
190 static const EVP_MD *ssl_digest_methods[SSL_MD_NUM_IDX]={
191 NULL,NULL,NULL,NULL,NULL,NULL
192 };
193 /* PKEY_TYPE for GOST89MAC is known in advance, but, because
194 * implementation is engine-provided, we'll fill it only if
195 * corresponding EVP_PKEY_METHOD is found
196 */
197 static int ssl_mac_pkey_id[SSL_MD_NUM_IDX]={
198 EVP_PKEY_HMAC,EVP_PKEY_HMAC,EVP_PKEY_HMAC,NID_undef,
199 EVP_PKEY_HMAC,EVP_PKEY_HMAC
200 };
201
202 static int ssl_mac_secret_size[SSL_MD_NUM_IDX]={
203 0,0,0,0,0,0
204 };
205
206 static int ssl_handshake_digest_flag[SSL_MD_NUM_IDX]={
207 SSL_HANDSHAKE_MAC_MD5,SSL_HANDSHAKE_MAC_SHA,
208 SSL_HANDSHAKE_MAC_GOST94, 0, SSL_HANDSHAKE_MAC_SHA256,
209 SSL_HANDSHAKE_MAC_SHA384
210 };
211
212 #define CIPHER_ADD 1
213 #define CIPHER_KILL 2
214 #define CIPHER_DEL 3
215 #define CIPHER_ORD 4
216 #define CIPHER_SPECIAL 5
217
218 typedef struct cipher_order_st
219 {
220 const SSL_CIPHER *cipher;
221 int active;
222 int dead;
223 struct cipher_order_st *next,*prev;
224 } CIPHER_ORDER;
225
226 static const SSL_CIPHER cipher_aliases[]={
227 /* "ALL" doesn't include eNULL (must be specifically enabled) */
228 {0,SSL_TXT_ALL,0, 0,0,~SSL_eNULL,0,0,0,0,0,0},
229 /* "COMPLEMENTOFALL" */
230 {0,SSL_TXT_CMPALL,0, 0,0,SSL_eNULL,0,0,0,0,0,0},
231
232 /* "COMPLEMENTOFDEFAULT" (does *not* include ciphersuites not found in ALL!) */
233 {0,SSL_TXT_CMPDEF,0, SSL_kEDH|SSL_kEECDH,SSL_aNULL,~SSL_eNULL,0,0,0,0,0,0},
234
235 /* key exchange aliases
236 * (some of those using only a single bit here combine
237 * multiple key exchange algs according to the RFCs,
238 * e.g. kEDH combines DHE_DSS and DHE_RSA) */
239 {0,SSL_TXT_kRSA,0, SSL_kRSA, 0,0,0,0,0,0,0,0},
240
241 {0,SSL_TXT_kDHr,0, SSL_kDHr, 0,0,0,0,0,0,0,0},
242 {0,SSL_TXT_kDHd,0, SSL_kDHd, 0,0,0,0,0,0,0,0},
243 {0,SSL_TXT_kDH,0, SSL_kDHr|SSL_kDHd,0,0,0,0,0,0,0,0},
244 {0,SSL_TXT_kEDH,0, SSL_kEDH, 0,0,0,0,0,0,0,0},
245 {0,SSL_TXT_DH,0, SSL_kDHr|SSL_kDHd|SSL_kEDH,0,0,0,0,0,0,0,0},
246
247 {0,SSL_TXT_kKRB5,0, SSL_kKRB5, 0,0,0,0,0,0,0,0},
248
249 {0,SSL_TXT_kECDHr,0, SSL_kECDHr,0,0,0,0,0,0,0,0},
250 {0,SSL_TXT_kECDHe,0, SSL_kECDHe,0,0,0,0,0,0,0,0},
251 {0,SSL_TXT_kECDH,0, SSL_kECDHr|SSL_kECDHe,0,0,0,0,0,0,0,0},
252 {0,SSL_TXT_kEECDH,0, SSL_kEECDH,0,0,0,0,0,0,0,0},
253 {0,SSL_TXT_ECDH,0, SSL_kECDHr|SSL_kECDHe|SSL_kEECDH,0,0,0,0,0,0,0,0},
254
255 {0,SSL_TXT_kPSK,0, SSL_kPSK, 0,0,0,0,0,0,0,0},
256 {0,SSL_TXT_kSRP,0, SSL_kSRP, 0,0,0,0,0,0,0,0},
257 {0,SSL_TXT_kGOST,0, SSL_kGOST,0,0,0,0,0,0,0,0},
258
259 /* server authentication aliases */
260 {0,SSL_TXT_aRSA,0, 0,SSL_aRSA, 0,0,0,0,0,0,0},
261 {0,SSL_TXT_aDSS,0, 0,SSL_aDSS, 0,0,0,0,0,0,0},
262 {0,SSL_TXT_DSS,0, 0,SSL_aDSS, 0,0,0,0,0,0,0},
263 {0,SSL_TXT_aKRB5,0, 0,SSL_aKRB5, 0,0,0,0,0,0,0},
264 {0,SSL_TXT_aNULL,0, 0,SSL_aNULL, 0,0,0,0,0,0,0},
265 {0,SSL_TXT_aDH,0, 0,SSL_aDH, 0,0,0,0,0,0,0}, /* no such ciphersuites supported! */
266 {0,SSL_TXT_aECDH,0, 0,SSL_aECDH, 0,0,0,0,0,0,0},
267 {0,SSL_TXT_aECDSA,0, 0,SSL_aECDSA,0,0,0,0,0,0,0},
268 {0,SSL_TXT_ECDSA,0, 0,SSL_aECDSA, 0,0,0,0,0,0,0},
269 {0,SSL_TXT_aPSK,0, 0,SSL_aPSK, 0,0,0,0,0,0,0},
270 {0,SSL_TXT_aGOST94,0,0,SSL_aGOST94,0,0,0,0,0,0,0},
271 {0,SSL_TXT_aGOST01,0,0,SSL_aGOST01,0,0,0,0,0,0,0},
272 {0,SSL_TXT_aGOST,0,0,SSL_aGOST94|SSL_aGOST01,0,0,0,0,0,0,0},
273
274 /* aliases combining key exchange and server authentication */
275 {0,SSL_TXT_EDH,0, SSL_kEDH,~SSL_aNULL,0,0,0,0,0,0,0},
276 {0,SSL_TXT_EECDH,0, SSL_kEECDH,~SSL_aNULL,0,0,0,0,0,0,0},
277 {0,SSL_TXT_NULL,0, 0,0,SSL_eNULL, 0,0,0,0,0,0},
278 {0,SSL_TXT_KRB5,0, SSL_kKRB5,SSL_aKRB5,0,0,0,0,0,0,0},
279 {0,SSL_TXT_RSA,0, SSL_kRSA,SSL_aRSA,0,0,0,0,0,0,0},
280 {0,SSL_TXT_ADH,0, SSL_kEDH,SSL_aNULL,0,0,0,0,0,0,0},
281 {0,SSL_TXT_AECDH,0, SSL_kEECDH,SSL_aNULL,0,0,0,0,0,0,0},
282 {0,SSL_TXT_PSK,0, SSL_kPSK,SSL_aPSK,0,0,0,0,0,0,0},
283 {0,SSL_TXT_SRP,0, SSL_kSRP,0,0,0,0,0,0,0,0},
284
285
286 /* symmetric encryption aliases */
287 {0,SSL_TXT_DES,0, 0,0,SSL_DES, 0,0,0,0,0,0},
288 {0,SSL_TXT_3DES,0, 0,0,SSL_3DES, 0,0,0,0,0,0},
289 {0,SSL_TXT_RC4,0, 0,0,SSL_RC4, 0,0,0,0,0,0},
290 {0,SSL_TXT_RC2,0, 0,0,SSL_RC2, 0,0,0,0,0,0},
291 {0,SSL_TXT_IDEA,0, 0,0,SSL_IDEA, 0,0,0,0,0,0},
292 {0,SSL_TXT_SEED,0, 0,0,SSL_SEED, 0,0,0,0,0,0},
293 {0,SSL_TXT_eNULL,0, 0,0,SSL_eNULL, 0,0,0,0,0,0},
294 {0,SSL_TXT_AES128,0, 0,0,SSL_AES128|SSL_AES128GCM,0,0,0,0,0,0},
295 {0,SSL_TXT_AES256,0, 0,0,SSL_AES256|SSL_AES256GCM,0,0,0,0,0,0},
296 {0,SSL_TXT_AES,0, 0,0,SSL_AES,0,0,0,0,0,0},
297 {0,SSL_TXT_AES_GCM,0, 0,0,SSL_AES128GCM|SSL_AES256GCM,0,0,0,0,0,0},
298 {0,SSL_TXT_CAMELLIA128,0,0,0,SSL_CAMELLIA128,0,0,0,0,0,0},
299 {0,SSL_TXT_CAMELLIA256,0,0,0,SSL_CAMELLIA256,0,0,0,0,0,0},
300 {0,SSL_TXT_CAMELLIA ,0,0,0,SSL_CAMELLIA128|SSL_CAMELLIA256,0,0,0,0,0,0},
301
302 /* MAC aliases */
303 {0,SSL_TXT_MD5,0, 0,0,0,SSL_MD5, 0,0,0,0,0},
304 {0,SSL_TXT_SHA1,0, 0,0,0,SSL_SHA1, 0,0,0,0,0},
305 {0,SSL_TXT_SHA,0, 0,0,0,SSL_SHA1, 0,0,0,0,0},
306 {0,SSL_TXT_GOST94,0, 0,0,0,SSL_GOST94, 0,0,0,0,0},
307 {0,SSL_TXT_GOST89MAC,0, 0,0,0,SSL_GOST89MAC, 0,0,0,0,0},
308 {0,SSL_TXT_SHA256,0, 0,0,0,SSL_SHA256, 0,0,0,0,0},
309 {0,SSL_TXT_SHA384,0, 0,0,0,SSL_SHA384, 0,0,0,0,0},
310
311 /* protocol version aliases */
312 {0,SSL_TXT_SSLV2,0, 0,0,0,0,SSL_SSLV2, 0,0,0,0},
313 {0,SSL_TXT_SSLV3,0, 0,0,0,0,SSL_SSLV3, 0,0,0,0},
314 {0,SSL_TXT_TLSV1,0, 0,0,0,0,SSL_TLSV1, 0,0,0,0},
315
316 /* export flag */
317 {0,SSL_TXT_EXP,0, 0,0,0,0,0,SSL_EXPORT,0,0,0},
318 {0,SSL_TXT_EXPORT,0, 0,0,0,0,0,SSL_EXPORT,0,0,0},
319
320 /* strength classes */
321 {0,SSL_TXT_EXP40,0, 0,0,0,0,0,SSL_EXP40, 0,0,0},
322 {0,SSL_TXT_EXP56,0, 0,0,0,0,0,SSL_EXP56, 0,0,0},
323 {0,SSL_TXT_LOW,0, 0,0,0,0,0,SSL_LOW, 0,0,0},
324 {0,SSL_TXT_MEDIUM,0, 0,0,0,0,0,SSL_MEDIUM,0,0,0},
325 {0,SSL_TXT_HIGH,0, 0,0,0,0,0,SSL_HIGH, 0,0,0},
326 /* FIPS 140-2 approved ciphersuite */
327 {0,SSL_TXT_FIPS,0, 0,0,~SSL_eNULL,0,0,SSL_FIPS, 0,0,0},
328 };
329 /* Search for public key algorithm with given name and
330 * return its pkey_id if it is available. Otherwise return 0
331 */
332 #ifdef OPENSSL_NO_ENGINE
333
334 static int get_optional_pkey_id(const char *pkey_name)
335 {
336 const EVP_PKEY_ASN1_METHOD *ameth;
337 int pkey_id=0;
338 ameth = EVP_PKEY_asn1_find_str(NULL,pkey_name,-1);
339 if (ameth)
340 {
341 EVP_PKEY_asn1_get0_info(&pkey_id, NULL,NULL,NULL,NULL,ameth);
342 }
343 return pkey_id;
344 }
345
346 #else
347
348 static int get_optional_pkey_id(const char *pkey_name)
349 {
350 const EVP_PKEY_ASN1_METHOD *ameth;
351 ENGINE *tmpeng = NULL;
352 int pkey_id=0;
353 ameth = EVP_PKEY_asn1_find_str(&tmpeng,pkey_name,-1);
354 if (ameth)
355 {
356 EVP_PKEY_asn1_get0_info(&pkey_id, NULL,NULL,NULL,NULL,ameth);
357 }
358 if (tmpeng) ENGINE_finish(tmpeng);
359 return pkey_id;
360 }
361
362 #endif
363
364 void ssl_load_ciphers(void)
365 {
366 ssl_cipher_methods[SSL_ENC_DES_IDX]=
367 EVP_get_cipherbyname(SN_des_cbc);
368 ssl_cipher_methods[SSL_ENC_3DES_IDX]=
369 EVP_get_cipherbyname(SN_des_ede3_cbc);
370 ssl_cipher_methods[SSL_ENC_RC4_IDX]=
371 EVP_get_cipherbyname(SN_rc4);
372 ssl_cipher_methods[SSL_ENC_RC2_IDX]=
373 EVP_get_cipherbyname(SN_rc2_cbc);
374 #ifndef OPENSSL_NO_IDEA
375 ssl_cipher_methods[SSL_ENC_IDEA_IDX]=
376 EVP_get_cipherbyname(SN_idea_cbc);
377 #else
378 ssl_cipher_methods[SSL_ENC_IDEA_IDX]= NULL;
379 #endif
380 ssl_cipher_methods[SSL_ENC_AES128_IDX]=
381 EVP_get_cipherbyname(SN_aes_128_cbc);
382 ssl_cipher_methods[SSL_ENC_AES256_IDX]=
383 EVP_get_cipherbyname(SN_aes_256_cbc);
384 ssl_cipher_methods[SSL_ENC_CAMELLIA128_IDX]=
385 EVP_get_cipherbyname(SN_camellia_128_cbc);
386 ssl_cipher_methods[SSL_ENC_CAMELLIA256_IDX]=
387 EVP_get_cipherbyname(SN_camellia_256_cbc);
388 ssl_cipher_methods[SSL_ENC_GOST89_IDX]=
389 EVP_get_cipherbyname(SN_gost89_cnt);
390 ssl_cipher_methods[SSL_ENC_SEED_IDX]=
391 EVP_get_cipherbyname(SN_seed_cbc);
392
393 ssl_cipher_methods[SSL_ENC_AES128GCM_IDX]=
394 EVP_get_cipherbyname(SN_aes_128_gcm);
395 ssl_cipher_methods[SSL_ENC_AES256GCM_IDX]=
396 EVP_get_cipherbyname(SN_aes_256_gcm);
397
398 ssl_digest_methods[SSL_MD_MD5_IDX]=
399 EVP_get_digestbyname(SN_md5);
400 ssl_mac_secret_size[SSL_MD_MD5_IDX]=
401 EVP_MD_size(ssl_digest_methods[SSL_MD_MD5_IDX]);
402 OPENSSL_assert(ssl_mac_secret_size[SSL_MD_MD5_IDX] >= 0);
403 ssl_digest_methods[SSL_MD_SHA1_IDX]=
404 EVP_get_digestbyname(SN_sha1);
405 ssl_mac_secret_size[SSL_MD_SHA1_IDX]=
406 EVP_MD_size(ssl_digest_methods[SSL_MD_SHA1_IDX]);
407 OPENSSL_assert(ssl_mac_secret_size[SSL_MD_SHA1_IDX] >= 0);
408 ssl_digest_methods[SSL_MD_GOST94_IDX]=
409 EVP_get_digestbyname(SN_id_GostR3411_94);
410 if (ssl_digest_methods[SSL_MD_GOST94_IDX])
411 {
412 ssl_mac_secret_size[SSL_MD_GOST94_IDX]=
413 EVP_MD_size(ssl_digest_methods[SSL_MD_GOST94_IDX]);
414 OPENSSL_assert(ssl_mac_secret_size[SSL_MD_GOST94_IDX] >= 0);
415 }
416 ssl_digest_methods[SSL_MD_GOST89MAC_IDX]=
417 EVP_get_digestbyname(SN_id_Gost28147_89_MAC);
418 ssl_mac_pkey_id[SSL_MD_GOST89MAC_IDX] = get_optional_pkey_id("gost-mac");
419 if (ssl_mac_pkey_id[SSL_MD_GOST89MAC_IDX]) {
420 ssl_mac_secret_size[SSL_MD_GOST89MAC_IDX]=32;
421 }
422
423 ssl_digest_methods[SSL_MD_SHA256_IDX]=
424 EVP_get_digestbyname(SN_sha256);
425 ssl_mac_secret_size[SSL_MD_SHA256_IDX]=
426 EVP_MD_size(ssl_digest_methods[SSL_MD_SHA256_IDX]);
427 ssl_digest_methods[SSL_MD_SHA384_IDX]=
428 EVP_get_digestbyname(SN_sha384);
429 ssl_mac_secret_size[SSL_MD_SHA384_IDX]=
430 EVP_MD_size(ssl_digest_methods[SSL_MD_SHA384_IDX]);
431 }
432 #ifndef OPENSSL_NO_COMP
433
434 static int sk_comp_cmp(const SSL_COMP * const *a,
435 const SSL_COMP * const *b)
436 {
437 return((*a)->id-(*b)->id);
438 }
439
440 static void load_builtin_compressions(void)
441 {
442 int got_write_lock = 0;
443
444 CRYPTO_r_lock(CRYPTO_LOCK_SSL);
445 if (ssl_comp_methods == NULL)
446 {
447 CRYPTO_r_unlock(CRYPTO_LOCK_SSL);
448 CRYPTO_w_lock(CRYPTO_LOCK_SSL);
449 got_write_lock = 1;
450
451 if (ssl_comp_methods == NULL)
452 {
453 SSL_COMP *comp = NULL;
454
455 MemCheck_off();
456 ssl_comp_methods=sk_SSL_COMP_new(sk_comp_cmp);
457 if (ssl_comp_methods != NULL)
458 {
459 comp=(SSL_COMP *)OPENSSL_malloc(sizeof(SSL_COMP));
460 if (comp != NULL)
461 {
462 comp->method=COMP_zlib();
463 if (comp->method
464 && comp->method->type == NID_undef)
465 OPENSSL_free(comp);
466 else
467 {
468 comp->id=SSL_COMP_ZLIB_IDX;
469 comp->name=comp->method->name;
470 sk_SSL_COMP_push(ssl_comp_methods,comp);
471 }
472 }
473 sk_SSL_COMP_sort(ssl_comp_methods);
474 }
475 MemCheck_on();
476 }
477 }
478
479 if (got_write_lock)
480 CRYPTO_w_unlock(CRYPTO_LOCK_SSL);
481 else
482 CRYPTO_r_unlock(CRYPTO_LOCK_SSL);
483 }
484 #endif
485
486 int ssl_cipher_get_evp(const SSL_SESSION *s, const EVP_CIPHER **enc,
487 const EVP_MD **md, int *mac_pkey_type, int *mac_secret_size,SSL_COMP **comp)
488 {
489 int i;
490 const SSL_CIPHER *c;
491
492 c=s->cipher;
493 if (c == NULL) return(0);
494 if (comp != NULL)
495 {
496 SSL_COMP ctmp;
497 #ifndef OPENSSL_NO_COMP
498 load_builtin_compressions();
499 #endif
500
501 *comp=NULL;
502 ctmp.id=s->compress_meth;
503 if (ssl_comp_methods != NULL)
504 {
505 i=sk_SSL_COMP_find(ssl_comp_methods,&ctmp);
506 if (i >= 0)
507 *comp=sk_SSL_COMP_value(ssl_comp_methods,i);
508 else
509 *comp=NULL;
510 }
511 }
512
513 if ((enc == NULL) || (md == NULL)) return(0);
514
515 switch (c->algorithm_enc)
516 {
517 case SSL_DES:
518 i=SSL_ENC_DES_IDX;
519 break;
520 case SSL_3DES:
521 i=SSL_ENC_3DES_IDX;
522 break;
523 case SSL_RC4:
524 i=SSL_ENC_RC4_IDX;
525 break;
526 case SSL_RC2:
527 i=SSL_ENC_RC2_IDX;
528 break;
529 case SSL_IDEA:
530 i=SSL_ENC_IDEA_IDX;
531 break;
532 case SSL_eNULL:
533 i=SSL_ENC_NULL_IDX;
534 break;
535 case SSL_AES128:
536 i=SSL_ENC_AES128_IDX;
537 break;
538 case SSL_AES256:
539 i=SSL_ENC_AES256_IDX;
540 break;
541 case SSL_CAMELLIA128:
542 i=SSL_ENC_CAMELLIA128_IDX;
543 break;
544 case SSL_CAMELLIA256:
545 i=SSL_ENC_CAMELLIA256_IDX;
546 break;
547 case SSL_eGOST2814789CNT:
548 i=SSL_ENC_GOST89_IDX;
549 break;
550 case SSL_SEED:
551 i=SSL_ENC_SEED_IDX;
552 break;
553 case SSL_AES128GCM:
554 i=SSL_ENC_AES128GCM_IDX;
555 break;
556 case SSL_AES256GCM:
557 i=SSL_ENC_AES256GCM_IDX;
558 break;
559 default:
560 i= -1;
561 break;
562 }
563
564 if ((i < 0) || (i > SSL_ENC_NUM_IDX))
565 *enc=NULL;
566 else
567 {
568 if (i == SSL_ENC_NULL_IDX)
569 *enc=EVP_enc_null();
570 else
571 *enc=ssl_cipher_methods[i];
572 }
573
574 switch (c->algorithm_mac)
575 {
576 case SSL_MD5:
577 i=SSL_MD_MD5_IDX;
578 break;
579 case SSL_SHA1:
580 i=SSL_MD_SHA1_IDX;
581 break;
582 case SSL_SHA256:
583 i=SSL_MD_SHA256_IDX;
584 break;
585 case SSL_SHA384:
586 i=SSL_MD_SHA384_IDX;
587 break;
588 case SSL_GOST94:
589 i = SSL_MD_GOST94_IDX;
590 break;
591 case SSL_GOST89MAC:
592 i = SSL_MD_GOST89MAC_IDX;
593 break;
594 default:
595 i= -1;
596 break;
597 }
598 if ((i < 0) || (i > SSL_MD_NUM_IDX))
599 {
600 *md=NULL;
601 if (mac_pkey_type!=NULL) *mac_pkey_type = NID_undef;
602 if (mac_secret_size!=NULL) *mac_secret_size = 0;
603 if (c->algorithm_mac == SSL_AEAD)
604 mac_pkey_type = NULL;
605 }
606 else
607 {
608 *md=ssl_digest_methods[i];
609 if (mac_pkey_type!=NULL) *mac_pkey_type = ssl_mac_pkey_id[i];
610 if (mac_secret_size!=NULL) *mac_secret_size = ssl_mac_secret_size[i];
611 }
612
613 if ((*enc != NULL) &&
614 (*md != NULL || (EVP_CIPHER_flags(*enc)&EVP_CIPH_FLAG_AEAD_CIPHER)) &&
615 (!mac_pkey_type||*mac_pkey_type != NID_undef))
616 {
617 const EVP_CIPHER *evp;
618
619 if (s->ssl_version>>8 != TLS1_VERSION_MAJOR ||
620 s->ssl_version < TLS1_VERSION)
621 return 1;
622
623 if (c->algorithm_enc == SSL_RC4 &&
624 c->algorithm_mac == SSL_MD5 &&
625 (evp=EVP_get_cipherbyname("RC4-HMAC-MD5")))
626 *enc = evp, *md = NULL;
627 else if (c->algorithm_enc == SSL_AES128 &&
628 c->algorithm_mac == SSL_SHA1 &&
629 (evp=EVP_get_cipherbyname("AES-128-CBC-HMAC-SHA1")))
630 *enc = evp, *md = NULL;
631 else if (c->algorithm_enc == SSL_AES256 &&
632 c->algorithm_mac == SSL_SHA1 &&
633 (evp=EVP_get_cipherbyname("AES-256-CBC-HMAC-SHA1")))
634 *enc = evp, *md = NULL;
635 return(1);
636 }
637 else
638 return(0);
639 }
640
641 int ssl_get_handshake_digest(int idx, long *mask, const EVP_MD **md)
642 {
643 if (idx <0||idx>=SSL_MD_NUM_IDX)
644 {
645 return 0;
646 }
647 *mask = ssl_handshake_digest_flag[idx];
648 if (*mask)
649 *md = ssl_digest_methods[idx];
650 else
651 *md = NULL;
652 return 1;
653 }
654
655 #define ITEM_SEP(a) \
656 (((a) == ':') || ((a) == ' ') || ((a) == ';') || ((a) == ','))
657
658 static void ll_append_tail(CIPHER_ORDER **head, CIPHER_ORDER *curr,
659 CIPHER_ORDER **tail)
660 {
661 if (curr == *tail) return;
662 if (curr == *head)
663 *head=curr->next;
664 if (curr->prev != NULL)
665 curr->prev->next=curr->next;
666 if (curr->next != NULL)
667 curr->next->prev=curr->prev;
668 (*tail)->next=curr;
669 curr->prev= *tail;
670 curr->next=NULL;
671 *tail=curr;
672 }
673
674 static void ll_append_head(CIPHER_ORDER **head, CIPHER_ORDER *curr,
675 CIPHER_ORDER **tail)
676 {
677 if (curr == *head) return;
678 if (curr == *tail)
679 *tail=curr->prev;
680 if (curr->next != NULL)
681 curr->next->prev=curr->prev;
682 if (curr->prev != NULL)
683 curr->prev->next=curr->next;
684 (*head)->prev=curr;
685 curr->next= *head;
686 curr->prev=NULL;
687 *head=curr;
688 }
689
690 static void ssl_cipher_get_disabled(unsigned long *mkey, unsigned long *auth, unsigned long *enc, unsigned long *mac, unsigned long *ssl)
691 {
692 *mkey = 0;
693 *auth = 0;
694 *enc = 0;
695 *mac = 0;
696 *ssl = 0;
697
698 #ifdef OPENSSL_NO_RSA
699 *mkey |= SSL_kRSA;
700 *auth |= SSL_aRSA;
701 #endif
702 #ifdef OPENSSL_NO_DSA
703 *auth |= SSL_aDSS;
704 #endif
705 #ifdef OPENSSL_NO_DH
706 *mkey |= SSL_kDHr|SSL_kDHd|SSL_kEDH;
707 *auth |= SSL_aDH;
708 #endif
709 #ifdef OPENSSL_NO_KRB5
710 *mkey |= SSL_kKRB5;
711 *auth |= SSL_aKRB5;
712 #endif
713 #ifdef OPENSSL_NO_ECDSA
714 *auth |= SSL_aECDSA;
715 #endif
716 #ifdef OPENSSL_NO_ECDH
717 *mkey |= SSL_kECDHe|SSL_kECDHr;
718 *auth |= SSL_aECDH;
719 #endif
720 #ifdef OPENSSL_NO_PSK
721 *mkey |= SSL_kPSK;
722 *auth |= SSL_aPSK;
723 #endif
724 #ifdef OPENSSL_NO_SRP
725 *mkey |= SSL_kSRP;
726 #endif
727 /* Check for presence of GOST 34.10 algorithms, and if they
728 * do not present, disable appropriate auth and key exchange */
729 if (!get_optional_pkey_id("gost94")) {
730 *auth |= SSL_aGOST94;
731 }
732 if (!get_optional_pkey_id("gost2001")) {
733 *auth |= SSL_aGOST01;
734 }
735 /* Disable GOST key exchange if no GOST signature algs are available * */
736 if ((*auth & (SSL_aGOST94|SSL_aGOST01)) == (SSL_aGOST94|SSL_aGOST01)) {
737 *mkey |= SSL_kGOST;
738 }
739 #ifdef SSL_FORBID_ENULL
740 *enc |= SSL_eNULL;
741 #endif
742
743
744
745 *enc |= (ssl_cipher_methods[SSL_ENC_DES_IDX ] == NULL) ? SSL_DES :0;
746 *enc |= (ssl_cipher_methods[SSL_ENC_3DES_IDX] == NULL) ? SSL_3DES:0;
747 *enc |= (ssl_cipher_methods[SSL_ENC_RC4_IDX ] == NULL) ? SSL_RC4 :0;
748 *enc |= (ssl_cipher_methods[SSL_ENC_RC2_IDX ] == NULL) ? SSL_RC2 :0;
749 *enc |= (ssl_cipher_methods[SSL_ENC_IDEA_IDX] == NULL) ? SSL_IDEA:0;
750 *enc |= (ssl_cipher_methods[SSL_ENC_AES128_IDX] == NULL) ? SSL_AES128:0;
751 *enc |= (ssl_cipher_methods[SSL_ENC_AES256_IDX] == NULL) ? SSL_AES256:0;
752 *enc |= (ssl_cipher_methods[SSL_ENC_AES128GCM_IDX] == NULL) ? SSL_AES128GCM:0;
753 *enc |= (ssl_cipher_methods[SSL_ENC_AES256GCM_IDX] == NULL) ? SSL_AES256GCM:0;
754 *enc |= (ssl_cipher_methods[SSL_ENC_CAMELLIA128_IDX] == NULL) ? SSL_CAMELLIA128:0;
755 *enc |= (ssl_cipher_methods[SSL_ENC_CAMELLIA256_IDX] == NULL) ? SSL_CAMELLIA256:0;
756 *enc |= (ssl_cipher_methods[SSL_ENC_GOST89_IDX] == NULL) ? SSL_eGOST2814789CNT:0;
757 *enc |= (ssl_cipher_methods[SSL_ENC_SEED_IDX] == NULL) ? SSL_SEED:0;
758
759 *mac |= (ssl_digest_methods[SSL_MD_MD5_IDX ] == NULL) ? SSL_MD5 :0;
760 *mac |= (ssl_digest_methods[SSL_MD_SHA1_IDX] == NULL) ? SSL_SHA1:0;
761 *mac |= (ssl_digest_methods[SSL_MD_SHA256_IDX] == NULL) ? SSL_SHA256:0;
762 *mac |= (ssl_digest_methods[SSL_MD_SHA384_IDX] == NULL) ? SSL_SHA384:0;
763 *mac |= (ssl_digest_methods[SSL_MD_GOST94_IDX] == NULL) ? SSL_GOST94:0;
764 *mac |= (ssl_digest_methods[SSL_MD_GOST89MAC_IDX] == NULL || ssl_mac_pkey_id[SSL_MD_GOST89MAC_IDX]==NID_undef)? SSL_GOST89MAC:0;
765
766 }
767
768 static void ssl_cipher_collect_ciphers(const SSL_METHOD *ssl_method,
769 int num_of_ciphers,
770 unsigned long disabled_mkey, unsigned long disabled_auth,
771 unsigned long disabled_enc, unsigned long disabled_mac,
772 unsigned long disabled_ssl,
773 CIPHER_ORDER *co_list,
774 CIPHER_ORDER **head_p, CIPHER_ORDER **tail_p)
775 {
776 int i, co_list_num;
777 const SSL_CIPHER *c;
778
779 /*
780 * We have num_of_ciphers descriptions compiled in, depending on the
781 * method selected (SSLv2 and/or SSLv3, TLSv1 etc).
782 * These will later be sorted in a linked list with at most num
783 * entries.
784 */
785
786 /* Get the initial list of ciphers */
787 co_list_num = 0; /* actual count of ciphers */
788 for (i = 0; i < num_of_ciphers; i++)
789 {
790 c = ssl_method->get_cipher(i);
791 /* drop those that use any of that is not available */
792 if ((c != NULL) && c->valid &&
793 #ifdef OPENSSL_FIPS
794 (!FIPS_mode() || (c->algo_strength & SSL_FIPS)) &&
795 #endif
796 !(c->algorithm_mkey & disabled_mkey) &&
797 !(c->algorithm_auth & disabled_auth) &&
798 !(c->algorithm_enc & disabled_enc) &&
799 !(c->algorithm_mac & disabled_mac) &&
800 !(c->algorithm_ssl & disabled_ssl))
801 {
802 co_list[co_list_num].cipher = c;
803 co_list[co_list_num].next = NULL;
804 co_list[co_list_num].prev = NULL;
805 co_list[co_list_num].active = 0;
806 co_list_num++;
807 #ifdef KSSL_DEBUG
808 printf("\t%d: %s %lx %lx %lx\n",i,c->name,c->id,c->algorithm_mkey,c->algorithm_auth);
809 #endif /* KSSL_DEBUG */
810 /*
811 if (!sk_push(ca_list,(char *)c)) goto err;
812 */
813 }
814 }
815
816 /*
817 * Prepare linked list from list entries
818 */
819 if (co_list_num > 0)
820 {
821 co_list[0].prev = NULL;
822
823 if (co_list_num > 1)
824 {
825 co_list[0].next = &co_list[1];
826
827 for (i = 1; i < co_list_num - 1; i++)
828 {
829 co_list[i].prev = &co_list[i - 1];
830 co_list[i].next = &co_list[i + 1];
831 }
832
833 co_list[co_list_num - 1].prev = &co_list[co_list_num - 2];
834 }
835
836 co_list[co_list_num - 1].next = NULL;
837
838 *head_p = &co_list[0];
839 *tail_p = &co_list[co_list_num - 1];
840 }
841 }
842
843 static void ssl_cipher_collect_aliases(const SSL_CIPHER **ca_list,
844 int num_of_group_aliases,
845 unsigned long disabled_mkey, unsigned long disabled_auth,
846 unsigned long disabled_enc, unsigned long disabled_mac,
847 unsigned long disabled_ssl,
848 CIPHER_ORDER *head)
849 {
850 CIPHER_ORDER *ciph_curr;
851 const SSL_CIPHER **ca_curr;
852 int i;
853 unsigned long mask_mkey = ~disabled_mkey;
854 unsigned long mask_auth = ~disabled_auth;
855 unsigned long mask_enc = ~disabled_enc;
856 unsigned long mask_mac = ~disabled_mac;
857 unsigned long mask_ssl = ~disabled_ssl;
858
859 /*
860 * First, add the real ciphers as already collected
861 */
862 ciph_curr = head;
863 ca_curr = ca_list;
864 while (ciph_curr != NULL)
865 {
866 *ca_curr = ciph_curr->cipher;
867 ca_curr++;
868 ciph_curr = ciph_curr->next;
869 }
870
871 /*
872 * Now we add the available ones from the cipher_aliases[] table.
873 * They represent either one or more algorithms, some of which
874 * in any affected category must be supported (set in enabled_mask),
875 * or represent a cipher strength value (will be added in any case because algorithms=0).
876 */
877 for (i = 0; i < num_of_group_aliases; i++)
878 {
879 unsigned long algorithm_mkey = cipher_aliases[i].algorithm_mkey;
880 unsigned long algorithm_auth = cipher_aliases[i].algorithm_auth;
881 unsigned long algorithm_enc = cipher_aliases[i].algorithm_enc;
882 unsigned long algorithm_mac = cipher_aliases[i].algorithm_mac;
883 unsigned long algorithm_ssl = cipher_aliases[i].algorithm_ssl;
884
885 if (algorithm_mkey)
886 if ((algorithm_mkey & mask_mkey) == 0)
887 continue;
888
889 if (algorithm_auth)
890 if ((algorithm_auth & mask_auth) == 0)
891 continue;
892
893 if (algorithm_enc)
894 if ((algorithm_enc & mask_enc) == 0)
895 continue;
896
897 if (algorithm_mac)
898 if ((algorithm_mac & mask_mac) == 0)
899 continue;
900
901 if (algorithm_ssl)
902 if ((algorithm_ssl & mask_ssl) == 0)
903 continue;
904
905 *ca_curr = (SSL_CIPHER *)(cipher_aliases + i);
906 ca_curr++;
907 }
908
909 *ca_curr = NULL; /* end of list */
910 }
911
912 static void ssl_cipher_apply_rule(unsigned long cipher_id,
913 unsigned long alg_mkey, unsigned long alg_auth,
914 unsigned long alg_enc, unsigned long alg_mac,
915 unsigned long alg_ssl,
916 unsigned long algo_strength,
917 int rule, int strength_bits,
918 CIPHER_ORDER **head_p, CIPHER_ORDER **tail_p)
919 {
920 CIPHER_ORDER *head, *tail, *curr, *curr2, *last;
921 const SSL_CIPHER *cp;
922 int reverse = 0;
923
924 #ifdef CIPHER_DEBUG
925 printf("Applying rule %d with %08lx/%08lx/%08lx/%08lx/%08lx %08lx (%d)\n",
926 rule, alg_mkey, alg_auth, alg_enc, alg_mac, alg_ssl, algo_strength, strength_bits);
927 #endif
928
929 if (rule == CIPHER_DEL)
930 reverse = 1; /* needed to maintain sorting between currently deleted ciphers */
931
932 head = *head_p;
933 tail = *tail_p;
934
935 if (reverse)
936 {
937 curr = tail;
938 last = head;
939 }
940 else
941 {
942 curr = head;
943 last = tail;
944 }
945
946 curr2 = curr;
947 for (;;)
948 {
949 if ((curr == NULL) || (curr == last)) break;
950 curr = curr2;
951 curr2 = reverse ? curr->prev : curr->next;
952
953 cp = curr->cipher;
954
955 /*
956 * Selection criteria is either the value of strength_bits
957 * or the algorithms used.
958 */
959 if (strength_bits >= 0)
960 {
961 if (strength_bits != cp->strength_bits)
962 continue;
963 }
964 else
965 {
966 #ifdef CIPHER_DEBUG
967 printf("\nName: %s:\nAlgo = %08lx/%08lx/%08lx/%08lx/%08lx Algo_strength = %08lx\n", cp->name, cp->algorithm_mkey, cp->algorithm_auth, cp->algorithm_enc, cp->algorithm_mac, cp->algorithm_ssl, cp->algo_strength);
968 #endif
969
970 if (alg_mkey && !(alg_mkey & cp->algorithm_mkey))
971 continue;
972 if (alg_auth && !(alg_auth & cp->algorithm_auth))
973 continue;
974 if (alg_enc && !(alg_enc & cp->algorithm_enc))
975 continue;
976 if (alg_mac && !(alg_mac & cp->algorithm_mac))
977 continue;
978 if (alg_ssl && !(alg_ssl & cp->algorithm_ssl))
979 continue;
980 if ((algo_strength & SSL_EXP_MASK) && !(algo_strength & SSL_EXP_MASK & cp->algo_strength))
981 continue;
982 if ((algo_strength & SSL_STRONG_MASK) && !(algo_strength & SSL_STRONG_MASK & cp->algo_strength))
983 continue;
984 }
985
986 #ifdef CIPHER_DEBUG
987 printf("Action = %d\n", rule);
988 #endif
989
990 /* add the cipher if it has not been added yet. */
991 if (rule == CIPHER_ADD)
992 {
993 /* reverse == 0 */
994 if (!curr->active)
995 {
996 ll_append_tail(&head, curr, &tail);
997 curr->active = 1;
998 }
999 }
1000 /* Move the added cipher to this location */
1001 else if (rule == CIPHER_ORD)
1002 {
1003 /* reverse == 0 */
1004 if (curr->active)
1005 {
1006 ll_append_tail(&head, curr, &tail);
1007 }
1008 }
1009 else if (rule == CIPHER_DEL)
1010 {
1011 /* reverse == 1 */
1012 if (curr->active)
1013 {
1014 /* most recently deleted ciphersuites get best positions
1015 * for any future CIPHER_ADD (note that the CIPHER_DEL loop
1016 * works in reverse to maintain the order) */
1017 ll_append_head(&head, curr, &tail);
1018 curr->active = 0;
1019 }
1020 }
1021 else if (rule == CIPHER_KILL)
1022 {
1023 /* reverse == 0 */
1024 if (head == curr)
1025 head = curr->next;
1026 else
1027 curr->prev->next = curr->next;
1028 if (tail == curr)
1029 tail = curr->prev;
1030 curr->active = 0;
1031 if (curr->next != NULL)
1032 curr->next->prev = curr->prev;
1033 if (curr->prev != NULL)
1034 curr->prev->next = curr->next;
1035 curr->next = NULL;
1036 curr->prev = NULL;
1037 }
1038 }
1039
1040 *head_p = head;
1041 *tail_p = tail;
1042 }
1043
1044 static int ssl_cipher_strength_sort(CIPHER_ORDER **head_p,
1045 CIPHER_ORDER **tail_p)
1046 {
1047 int max_strength_bits, i, *number_uses;
1048 CIPHER_ORDER *curr;
1049
1050 /*
1051 * This routine sorts the ciphers with descending strength. The sorting
1052 * must keep the pre-sorted sequence, so we apply the normal sorting
1053 * routine as '+' movement to the end of the list.
1054 */
1055 max_strength_bits = 0;
1056 curr = *head_p;
1057 while (curr != NULL)
1058 {
1059 if (curr->active &&
1060 (curr->cipher->strength_bits > max_strength_bits))
1061 max_strength_bits = curr->cipher->strength_bits;
1062 curr = curr->next;
1063 }
1064
1065 number_uses = OPENSSL_malloc((max_strength_bits + 1) * sizeof(int));
1066 if (!number_uses)
1067 {
1068 SSLerr(SSL_F_SSL_CIPHER_STRENGTH_SORT,ERR_R_MALLOC_FAILURE);
1069 return(0);
1070 }
1071 memset(number_uses, 0, (max_strength_bits + 1) * sizeof(int));
1072
1073 /*
1074 * Now find the strength_bits values actually used
1075 */
1076 curr = *head_p;
1077 while (curr != NULL)
1078 {
1079 if (curr->active)
1080 number_uses[curr->cipher->strength_bits]++;
1081 curr = curr->next;
1082 }
1083 /*
1084 * Go through the list of used strength_bits values in descending
1085 * order.
1086 */
1087 for (i = max_strength_bits; i >= 0; i--)
1088 if (number_uses[i] > 0)
1089 ssl_cipher_apply_rule(0, 0, 0, 0, 0, 0, 0, CIPHER_ORD, i, head_p, tail_p);
1090
1091 OPENSSL_free(number_uses);
1092 return(1);
1093 }
1094
1095 static int ssl_cipher_process_rulestr(const char *rule_str,
1096 CIPHER_ORDER **head_p, CIPHER_ORDER **tail_p,
1097 const SSL_CIPHER **ca_list)
1098 {
1099 unsigned long alg_mkey, alg_auth, alg_enc, alg_mac, alg_ssl, algo_strength;
1100 const char *l, *buf;
1101 int j, multi, found, rule, retval, ok, buflen;
1102 unsigned long cipher_id = 0;
1103 char ch;
1104
1105 retval = 1;
1106 l = rule_str;
1107 for (;;)
1108 {
1109 ch = *l;
1110
1111 if (ch == '\0')
1112 break; /* done */
1113 if (ch == '-')
1114 { rule = CIPHER_DEL; l++; }
1115 else if (ch == '+')
1116 { rule = CIPHER_ORD; l++; }
1117 else if (ch == '!')
1118 { rule = CIPHER_KILL; l++; }
1119 else if (ch == '@')
1120 { rule = CIPHER_SPECIAL; l++; }
1121 else
1122 { rule = CIPHER_ADD; }
1123
1124 if (ITEM_SEP(ch))
1125 {
1126 l++;
1127 continue;
1128 }
1129
1130 alg_mkey = 0;
1131 alg_auth = 0;
1132 alg_enc = 0;
1133 alg_mac = 0;
1134 alg_ssl = 0;
1135 algo_strength = 0;
1136
1137 for (;;)
1138 {
1139 ch = *l;
1140 buf = l;
1141 buflen = 0;
1142 #ifndef CHARSET_EBCDIC
1143 while ( ((ch >= 'A') && (ch <= 'Z')) ||
1144 ((ch >= '0') && (ch <= '9')) ||
1145 ((ch >= 'a') && (ch <= 'z')) ||
1146 (ch == '-'))
1147 #else
1148 while ( isalnum(ch) || (ch == '-'))
1149 #endif
1150 {
1151 ch = *(++l);
1152 buflen++;
1153 }
1154
1155 if (buflen == 0)
1156 {
1157 /*
1158 * We hit something we cannot deal with,
1159 * it is no command or separator nor
1160 * alphanumeric, so we call this an error.
1161 */
1162 SSLerr(SSL_F_SSL_CIPHER_PROCESS_RULESTR,
1163 SSL_R_INVALID_COMMAND);
1164 retval = found = 0;
1165 l++;
1166 break;
1167 }
1168
1169 if (rule == CIPHER_SPECIAL)
1170 {
1171 found = 0; /* unused -- avoid compiler warning */
1172 break; /* special treatment */
1173 }
1174
1175 /* check for multi-part specification */
1176 if (ch == '+')
1177 {
1178 multi=1;
1179 l++;
1180 }
1181 else
1182 multi=0;
1183
1184 /*
1185 * Now search for the cipher alias in the ca_list. Be careful
1186 * with the strncmp, because the "buflen" limitation
1187 * will make the rule "ADH:SOME" and the cipher
1188 * "ADH-MY-CIPHER" look like a match for buflen=3.
1189 * So additionally check whether the cipher name found
1190 * has the correct length. We can save a strlen() call:
1191 * just checking for the '\0' at the right place is
1192 * sufficient, we have to strncmp() anyway. (We cannot
1193 * use strcmp(), because buf is not '\0' terminated.)
1194 */
1195 j = found = 0;
1196 cipher_id = 0;
1197 while (ca_list[j])
1198 {
1199 if (!strncmp(buf, ca_list[j]->name, buflen) &&
1200 (ca_list[j]->name[buflen] == '\0'))
1201 {
1202 found = 1;
1203 break;
1204 }
1205 else
1206 j++;
1207 }
1208
1209 if (!found)
1210 break; /* ignore this entry */
1211
1212 if (ca_list[j]->algorithm_mkey)
1213 {
1214 if (alg_mkey)
1215 {
1216 alg_mkey &= ca_list[j]->algorithm_mkey;
1217 if (!alg_mkey) { found = 0; break; }
1218 }
1219 else
1220 alg_mkey = ca_list[j]->algorithm_mkey;
1221 }
1222
1223 if (ca_list[j]->algorithm_auth)
1224 {
1225 if (alg_auth)
1226 {
1227 alg_auth &= ca_list[j]->algorithm_auth;
1228 if (!alg_auth) { found = 0; break; }
1229 }
1230 else
1231 alg_auth = ca_list[j]->algorithm_auth;
1232 }
1233
1234 if (ca_list[j]->algorithm_enc)
1235 {
1236 if (alg_enc)
1237 {
1238 alg_enc &= ca_list[j]->algorithm_enc;
1239 if (!alg_enc) { found = 0; break; }
1240 }
1241 else
1242 alg_enc = ca_list[j]->algorithm_enc;
1243 }
1244
1245 if (ca_list[j]->algorithm_mac)
1246 {
1247 if (alg_mac)
1248 {
1249 alg_mac &= ca_list[j]->algorithm_mac;
1250 if (!alg_mac) { found = 0; break; }
1251 }
1252 else
1253 alg_mac = ca_list[j]->algorithm_mac;
1254 }
1255
1256 if (ca_list[j]->algo_strength & SSL_EXP_MASK)
1257 {
1258 if (algo_strength & SSL_EXP_MASK)
1259 {
1260 algo_strength &= (ca_list[j]->algo_strength & SSL_EXP_MASK) | ~SSL_EXP_MASK;
1261 if (!(algo_strength & SSL_EXP_MASK)) { found = 0; break; }
1262 }
1263 else
1264 algo_strength |= ca_list[j]->algo_strength & SSL_EXP_MASK;
1265 }
1266
1267 if (ca_list[j]->algo_strength & SSL_STRONG_MASK)
1268 {
1269 if (algo_strength & SSL_STRONG_MASK)
1270 {
1271 algo_strength &= (ca_list[j]->algo_strength & SSL_STRONG_MASK) | ~SSL_STRONG_MASK;
1272 if (!(algo_strength & SSL_STRONG_MASK)) { found = 0; break; }
1273 }
1274 else
1275 algo_strength |= ca_list[j]->algo_strength & SSL_STRONG_MASK;
1276 }
1277
1278 if (ca_list[j]->valid)
1279 {
1280 /* explicit ciphersuite found; its protocol version
1281 * does not become part of the search pattern!*/
1282
1283 cipher_id = ca_list[j]->id;
1284 }
1285 else
1286 {
1287 /* not an explicit ciphersuite; only in this case, the
1288 * protocol version is considered part of the search pattern */
1289
1290 if (ca_list[j]->algorithm_ssl)
1291 {
1292 if (alg_ssl)
1293 {
1294 alg_ssl &= ca_list[j]->algorithm_ssl;
1295 if (!alg_ssl) { found = 0; break; }
1296 }
1297 else
1298 alg_ssl = ca_list[j]->algorithm_ssl;
1299 }
1300 }
1301
1302 if (!multi) break;
1303 }
1304
1305 /*
1306 * Ok, we have the rule, now apply it
1307 */
1308 if (rule == CIPHER_SPECIAL)
1309 { /* special command */
1310 ok = 0;
1311 if ((buflen == 8) &&
1312 !strncmp(buf, "STRENGTH", 8))
1313 ok = ssl_cipher_strength_sort(head_p, tail_p);
1314 else
1315 SSLerr(SSL_F_SSL_CIPHER_PROCESS_RULESTR,
1316 SSL_R_INVALID_COMMAND);
1317 if (ok == 0)
1318 retval = 0;
1319 /*
1320 * We do not support any "multi" options
1321 * together with "@", so throw away the
1322 * rest of the command, if any left, until
1323 * end or ':' is found.
1324 */
1325 while ((*l != '\0') && !ITEM_SEP(*l))
1326 l++;
1327 }
1328 else if (found)
1329 {
1330 ssl_cipher_apply_rule(cipher_id,
1331 alg_mkey, alg_auth, alg_enc, alg_mac, alg_ssl, algo_strength,
1332 rule, -1, head_p, tail_p);
1333 }
1334 else
1335 {
1336 while ((*l != '\0') && !ITEM_SEP(*l))
1337 l++;
1338 }
1339 if (*l == '\0') break; /* done */
1340 }
1341
1342 return(retval);
1343 }
1344
1345 STACK_OF(SSL_CIPHER) *ssl_create_cipher_list(const SSL_METHOD *ssl_method,
1346 STACK_OF(SSL_CIPHER) **cipher_list,
1347 STACK_OF(SSL_CIPHER) **cipher_list_by_id,
1348 const char *rule_str)
1349 {
1350 int ok, num_of_ciphers, num_of_alias_max, num_of_group_aliases;
1351 unsigned long disabled_mkey, disabled_auth, disabled_enc, disabled_mac, disabled_ssl;
1352 STACK_OF(SSL_CIPHER) *cipherstack, *tmp_cipher_list;
1353 const char *rule_p;
1354 CIPHER_ORDER *co_list = NULL, *head = NULL, *tail = NULL, *curr;
1355 const SSL_CIPHER **ca_list = NULL;
1356
1357 /*
1358 * Return with error if nothing to do.
1359 */
1360 if (rule_str == NULL || cipher_list == NULL || cipher_list_by_id == NULL)
1361 return NULL;
1362
1363 /*
1364 * To reduce the work to do we only want to process the compiled
1365 * in algorithms, so we first get the mask of disabled ciphers.
1366 */
1367 ssl_cipher_get_disabled(&disabled_mkey, &disabled_auth, &disabled_enc, &disabled_mac, &disabled_ssl);
1368
1369 /*
1370 * Now we have to collect the available ciphers from the compiled
1371 * in ciphers. We cannot get more than the number compiled in, so
1372 * it is used for allocation.
1373 */
1374 num_of_ciphers = ssl_method->num_ciphers();
1375 #ifdef KSSL_DEBUG
1376 printf("ssl_create_cipher_list() for %d ciphers\n", num_of_ciphers);
1377 #endif /* KSSL_DEBUG */
1378 co_list = (CIPHER_ORDER *)OPENSSL_malloc(sizeof(CIPHER_ORDER) * num_of_ciphers);
1379 if (co_list == NULL)
1380 {
1381 SSLerr(SSL_F_SSL_CREATE_CIPHER_LIST,ERR_R_MALLOC_FAILURE);
1382 return(NULL); /* Failure */
1383 }
1384
1385 ssl_cipher_collect_ciphers(ssl_method, num_of_ciphers,
1386 disabled_mkey, disabled_auth, disabled_enc, disabled_mac, disabled_ssl,
1387 co_list, &head, &tail);
1388
1389
1390 /* Now arrange all ciphers by preference: */
1391
1392 /* Everything else being equal, prefer ephemeral ECDH over other key exchange mechanisms */
1393 ssl_cipher_apply_rule(0, SSL_kEECDH, 0, 0, 0, 0, 0, CIPHER_ADD, -1, &head, &tail);
1394 ssl_cipher_apply_rule(0, SSL_kEECDH, 0, 0, 0, 0, 0, CIPHER_DEL, -1, &head, &tail);
1395
1396 /* AES is our preferred symmetric cipher */
1397 ssl_cipher_apply_rule(0, 0, 0, SSL_AES, 0, 0, 0, CIPHER_ADD, -1, &head, &tail);
1398
1399 /* Temporarily enable everything else for sorting */
1400 ssl_cipher_apply_rule(0, 0, 0, 0, 0, 0, 0, CIPHER_ADD, -1, &head, &tail);
1401
1402 /* Low priority for MD5 */
1403 ssl_cipher_apply_rule(0, 0, 0, 0, SSL_MD5, 0, 0, CIPHER_ORD, -1, &head, &tail);
1404
1405 /* Move anonymous ciphers to the end. Usually, these will remain disabled.
1406 * (For applications that allow them, they aren't too bad, but we prefer
1407 * authenticated ciphers.) */
1408 ssl_cipher_apply_rule(0, 0, SSL_aNULL, 0, 0, 0, 0, CIPHER_ORD, -1, &head, &tail);
1409
1410 /* Move ciphers without forward secrecy to the end */
1411 ssl_cipher_apply_rule(0, 0, SSL_aECDH, 0, 0, 0, 0, CIPHER_ORD, -1, &head, &tail);
1412 /* ssl_cipher_apply_rule(0, 0, SSL_aDH, 0, 0, 0, 0, CIPHER_ORD, -1, &head, &tail); */
1413 ssl_cipher_apply_rule(0, SSL_kRSA, 0, 0, 0, 0, 0, CIPHER_ORD, -1, &head, &tail);
1414 ssl_cipher_apply_rule(0, SSL_kPSK, 0,0, 0, 0, 0, CIPHER_ORD, -1, &head, &tail);
1415 ssl_cipher_apply_rule(0, SSL_kKRB5, 0,0, 0, 0, 0, CIPHER_ORD, -1, &head, &tail);
1416
1417 /* RC4 is sort-of broken -- move the the end */
1418 ssl_cipher_apply_rule(0, 0, 0, SSL_RC4, 0, 0, 0, CIPHER_ORD, -1, &head, &tail);
1419
1420 /* Now sort by symmetric encryption strength. The above ordering remains
1421 * in force within each class */
1422 if (!ssl_cipher_strength_sort(&head, &tail))
1423 {
1424 OPENSSL_free(co_list);
1425 return NULL;
1426 }
1427
1428 /* Now disable everything (maintaining the ordering!) */
1429 ssl_cipher_apply_rule(0, 0, 0, 0, 0, 0, 0, CIPHER_DEL, -1, &head, &tail);
1430
1431
1432 /*
1433 * We also need cipher aliases for selecting based on the rule_str.
1434 * There might be two types of entries in the rule_str: 1) names
1435 * of ciphers themselves 2) aliases for groups of ciphers.
1436 * For 1) we need the available ciphers and for 2) the cipher
1437 * groups of cipher_aliases added together in one list (otherwise
1438 * we would be happy with just the cipher_aliases table).
1439 */
1440 num_of_group_aliases = sizeof(cipher_aliases) / sizeof(SSL_CIPHER);
1441 num_of_alias_max = num_of_ciphers + num_of_group_aliases + 1;
1442 ca_list = OPENSSL_malloc(sizeof(SSL_CIPHER *) * num_of_alias_max);
1443 if (ca_list == NULL)
1444 {
1445 OPENSSL_free(co_list);
1446 SSLerr(SSL_F_SSL_CREATE_CIPHER_LIST,ERR_R_MALLOC_FAILURE);
1447 return(NULL); /* Failure */
1448 }
1449 ssl_cipher_collect_aliases(ca_list, num_of_group_aliases,
1450 disabled_mkey, disabled_auth, disabled_enc,
1451 disabled_mac, disabled_ssl, head);
1452
1453 /*
1454 * If the rule_string begins with DEFAULT, apply the default rule
1455 * before using the (possibly available) additional rules.
1456 */
1457 ok = 1;
1458 rule_p = rule_str;
1459 if (strncmp(rule_str,"DEFAULT",7) == 0)
1460 {
1461 ok = ssl_cipher_process_rulestr(SSL_DEFAULT_CIPHER_LIST,
1462 &head, &tail, ca_list);
1463 rule_p += 7;
1464 if (*rule_p == ':')
1465 rule_p++;
1466 }
1467
1468 if (ok && (strlen(rule_p) > 0))
1469 ok = ssl_cipher_process_rulestr(rule_p, &head, &tail, ca_list);
1470
1471 OPENSSL_free((void *)ca_list); /* Not needed anymore */
1472
1473 if (!ok)
1474 { /* Rule processing failure */
1475 OPENSSL_free(co_list);
1476 return(NULL);
1477 }
1478
1479 /*
1480 * Allocate new "cipherstack" for the result, return with error
1481 * if we cannot get one.
1482 */
1483 if ((cipherstack = sk_SSL_CIPHER_new_null()) == NULL)
1484 {
1485 OPENSSL_free(co_list);
1486 return(NULL);
1487 }
1488
1489 /*
1490 * The cipher selection for the list is done. The ciphers are added
1491 * to the resulting precedence to the STACK_OF(SSL_CIPHER).
1492 */
1493 for (curr = head; curr != NULL; curr = curr->next)
1494 {
1495 #ifdef OPENSSL_FIPS
1496 if (curr->active && (!FIPS_mode() || curr->cipher->algo_strength & SSL_FIPS))
1497 #else
1498 if (curr->active)
1499 #endif
1500 {
1501 sk_SSL_CIPHER_push(cipherstack, curr->cipher);
1502 #ifdef CIPHER_DEBUG
1503 printf("<%s>\n",curr->cipher->name);
1504 #endif
1505 }
1506 }
1507 OPENSSL_free(co_list); /* Not needed any longer */
1508
1509 tmp_cipher_list = sk_SSL_CIPHER_dup(cipherstack);
1510 if (tmp_cipher_list == NULL)
1511 {
1512 sk_SSL_CIPHER_free(cipherstack);
1513 return NULL;
1514 }
1515 if (*cipher_list != NULL)
1516 sk_SSL_CIPHER_free(*cipher_list);
1517 *cipher_list = cipherstack;
1518 if (*cipher_list_by_id != NULL)
1519 sk_SSL_CIPHER_free(*cipher_list_by_id);
1520 *cipher_list_by_id = tmp_cipher_list;
1521 (void)sk_SSL_CIPHER_set_cmp_func(*cipher_list_by_id,ssl_cipher_ptr_id_cmp);
1522
1523 sk_SSL_CIPHER_sort(*cipher_list_by_id);
1524 return(cipherstack);
1525 }
1526
1527 char *SSL_CIPHER_description(const SSL_CIPHER *cipher, char *buf, int len)
1528 {
1529 int is_export,pkl,kl;
1530 const char *ver,*exp_str;
1531 const char *kx,*au,*enc,*mac;
1532 unsigned long alg_mkey,alg_auth,alg_enc,alg_mac,alg_ssl,alg2;
1533 #ifdef KSSL_DEBUG
1534 static const char *format="%-23s %s Kx=%-8s Au=%-4s Enc=%-9s Mac=%-4s%s AL=%lx/%lx/%lx/%lx/%lx\n";
1535 #else
1536 static const char *format="%-23s %s Kx=%-8s Au=%-4s Enc=%-9s Mac=%-4s%s\n";
1537 #endif /* KSSL_DEBUG */
1538
1539 alg_mkey = cipher->algorithm_mkey;
1540 alg_auth = cipher->algorithm_auth;
1541 alg_enc = cipher->algorithm_enc;
1542 alg_mac = cipher->algorithm_mac;
1543 alg_ssl = cipher->algorithm_ssl;
1544
1545 alg2=cipher->algorithm2;
1546
1547 is_export=SSL_C_IS_EXPORT(cipher);
1548 pkl=SSL_C_EXPORT_PKEYLENGTH(cipher);
1549 kl=SSL_C_EXPORT_KEYLENGTH(cipher);
1550 exp_str=is_export?" export":"";
1551
1552 if (alg_ssl & SSL_SSLV2)
1553 ver="SSLv2";
1554 else if (alg_ssl & SSL_SSLV3)
1555 ver="SSLv3";
1556 else if (alg_ssl & SSL_TLSV1_2)
1557 ver="TLSv1.2";
1558 else
1559 ver="unknown";
1560
1561 switch (alg_mkey)
1562 {
1563 case SSL_kRSA:
1564 kx=is_export?(pkl == 512 ? "RSA(512)" : "RSA(1024)"):"RSA";
1565 break;
1566 case SSL_kDHr:
1567 kx="DH/RSA";
1568 break;
1569 case SSL_kDHd:
1570 kx="DH/DSS";
1571 break;
1572 case SSL_kKRB5:
1573 kx="KRB5";
1574 break;
1575 case SSL_kEDH:
1576 kx=is_export?(pkl == 512 ? "DH(512)" : "DH(1024)"):"DH";
1577 break;
1578 case SSL_kECDHr:
1579 kx="ECDH/RSA";
1580 break;
1581 case SSL_kECDHe:
1582 kx="ECDH/ECDSA";
1583 break;
1584 case SSL_kEECDH:
1585 kx="ECDH";
1586 break;
1587 case SSL_kPSK:
1588 kx="PSK";
1589 break;
1590 case SSL_kSRP:
1591 kx="SRP";
1592 break;
1593 default:
1594 kx="unknown";
1595 }
1596
1597 switch (alg_auth)
1598 {
1599 case SSL_aRSA:
1600 au="RSA";
1601 break;
1602 case SSL_aDSS:
1603 au="DSS";
1604 break;
1605 case SSL_aDH:
1606 au="DH";
1607 break;
1608 case SSL_aKRB5:
1609 au="KRB5";
1610 break;
1611 case SSL_aECDH:
1612 au="ECDH";
1613 break;
1614 case SSL_aNULL:
1615 au="None";
1616 break;
1617 case SSL_aECDSA:
1618 au="ECDSA";
1619 break;
1620 case SSL_aPSK:
1621 au="PSK";
1622 break;
1623 default:
1624 au="unknown";
1625 break;
1626 }
1627
1628 switch (alg_enc)
1629 {
1630 case SSL_DES:
1631 enc=(is_export && kl == 5)?"DES(40)":"DES(56)";
1632 break;
1633 case SSL_3DES:
1634 enc="3DES(168)";
1635 break;
1636 case SSL_RC4:
1637 enc=is_export?(kl == 5 ? "RC4(40)" : "RC4(56)")
1638 :((alg2&SSL2_CF_8_BYTE_ENC)?"RC4(64)":"RC4(128)");
1639 break;
1640 case SSL_RC2:
1641 enc=is_export?(kl == 5 ? "RC2(40)" : "RC2(56)"):"RC2(128)";
1642 break;
1643 case SSL_IDEA:
1644 enc="IDEA(128)";
1645 break;
1646 case SSL_eNULL:
1647 enc="None";
1648 break;
1649 case SSL_AES128:
1650 enc="AES(128)";
1651 break;
1652 case SSL_AES256:
1653 enc="AES(256)";
1654 break;
1655 case SSL_AES128GCM:
1656 enc="AESGCM(128)";
1657 break;
1658 case SSL_AES256GCM:
1659 enc="AESGCM(256)";
1660 break;
1661 case SSL_CAMELLIA128:
1662 enc="Camellia(128)";
1663 break;
1664 case SSL_CAMELLIA256:
1665 enc="Camellia(256)";
1666 break;
1667 case SSL_SEED:
1668 enc="SEED(128)";
1669 break;
1670 default:
1671 enc="unknown";
1672 break;
1673 }
1674
1675 switch (alg_mac)
1676 {
1677 case SSL_MD5:
1678 mac="MD5";
1679 break;
1680 case SSL_SHA1:
1681 mac="SHA1";
1682 break;
1683 case SSL_SHA256:
1684 mac="SHA256";
1685 break;
1686 case SSL_SHA384:
1687 mac="SHA384";
1688 break;
1689 case SSL_AEAD:
1690 mac="AEAD";
1691 break;
1692 default:
1693 mac="unknown";
1694 break;
1695 }
1696
1697 if (buf == NULL)
1698 {
1699 len=128;
1700 buf=OPENSSL_malloc(len);
1701 if (buf == NULL) return("OPENSSL_malloc Error");
1702 }
1703 else if (len < 128)
1704 return("Buffer too small");
1705
1706 #ifdef KSSL_DEBUG
1707 BIO_snprintf(buf,len,format,cipher->name,ver,kx,au,enc,mac,exp_str,alg_mkey,alg_auth,alg_enc,alg_mac,alg_ssl);
1708 #else
1709 BIO_snprintf(buf,len,format,cipher->name,ver,kx,au,enc,mac,exp_str);
1710 #endif /* KSSL_DEBUG */
1711 return(buf);
1712 }
1713
1714 char *SSL_CIPHER_get_version(const SSL_CIPHER *c)
1715 {
1716 int i;
1717
1718 if (c == NULL) return("(NONE)");
1719 i=(int)(c->id>>24L);
1720 if (i == 3)
1721 return("TLSv1/SSLv3");
1722 else if (i == 2)
1723 return("SSLv2");
1724 else
1725 return("unknown");
1726 }
1727
1728 /* return the actual cipher being used */
1729 const char *SSL_CIPHER_get_name(const SSL_CIPHER *c)
1730 {
1731 if (c != NULL)
1732 return(c->name);
1733 return("(NONE)");
1734 }
1735
1736 /* number of bits for symmetric cipher */
1737 int SSL_CIPHER_get_bits(const SSL_CIPHER *c, int *alg_bits)
1738 {
1739 int ret=0;
1740
1741 if (c != NULL)
1742 {
1743 if (alg_bits != NULL) *alg_bits = c->alg_bits;
1744 ret = c->strength_bits;
1745 }
1746 return(ret);
1747 }
1748
1749 unsigned long SSL_CIPHER_get_id(const SSL_CIPHER *c)
1750 {
1751 return c->id;
1752 }
1753
1754 SSL_COMP *ssl3_comp_find(STACK_OF(SSL_COMP) *sk, int n)
1755 {
1756 SSL_COMP *ctmp;
1757 int i,nn;
1758
1759 if ((n == 0) || (sk == NULL)) return(NULL);
1760 nn=sk_SSL_COMP_num(sk);
1761 for (i=0; i<nn; i++)
1762 {
1763 ctmp=sk_SSL_COMP_value(sk,i);
1764 if (ctmp->id == n)
1765 return(ctmp);
1766 }
1767 return(NULL);
1768 }
1769
1770 #ifdef OPENSSL_NO_COMP
1771 void *SSL_COMP_get_compression_methods(void)
1772 {
1773 return NULL;
1774 }
1775 int SSL_COMP_add_compression_method(int id, void *cm)
1776 {
1777 return 1;
1778 }
1779
1780 const char *SSL_COMP_get_name(const void *comp)
1781 {
1782 return NULL;
1783 }
1784 #else
1785 STACK_OF(SSL_COMP) *SSL_COMP_get_compression_methods(void)
1786 {
1787 load_builtin_compressions();
1788 return(ssl_comp_methods);
1789 }
1790
1791 int SSL_COMP_add_compression_method(int id, COMP_METHOD *cm)
1792 {
1793 SSL_COMP *comp;
1794
1795 if (cm == NULL || cm->type == NID_undef)
1796 return 1;
1797
1798 /* According to draft-ietf-tls-compression-04.txt, the
1799 compression number ranges should be the following:
1800
1801 0 to 63: methods defined by the IETF
1802 64 to 192: external party methods assigned by IANA
1803 193 to 255: reserved for private use */
1804 if (id < 193 || id > 255)
1805 {
1806 SSLerr(SSL_F_SSL_COMP_ADD_COMPRESSION_METHOD,SSL_R_COMPRESSION_ID_NOT_WITHIN_PRIVATE_RANGE);
1807 return 0;
1808 }
1809
1810 MemCheck_off();
1811 comp=(SSL_COMP *)OPENSSL_malloc(sizeof(SSL_COMP));
1812 comp->id=id;
1813 comp->method=cm;
1814 load_builtin_compressions();
1815 if (ssl_comp_methods
1816 && sk_SSL_COMP_find(ssl_comp_methods,comp) >= 0)
1817 {
1818 OPENSSL_free(comp);
1819 MemCheck_on();
1820 SSLerr(SSL_F_SSL_COMP_ADD_COMPRESSION_METHOD,SSL_R_DUPLICATE_COMPRESSION_ID);
1821 return(1);
1822 }
1823 else if ((ssl_comp_methods == NULL)
1824 || !sk_SSL_COMP_push(ssl_comp_methods,comp))
1825 {
1826 OPENSSL_free(comp);
1827 MemCheck_on();
1828 SSLerr(SSL_F_SSL_COMP_ADD_COMPRESSION_METHOD,ERR_R_MALLOC_FAILURE);
1829 return(1);
1830 }
1831 else
1832 {
1833 MemCheck_on();
1834 return(0);
1835 }
1836 }
1837
1838 const char *SSL_COMP_get_name(const COMP_METHOD *comp)
1839 {
1840 if (comp)
1841 return comp->name;
1842 return NULL;
1843 }
1844
1845 #endif