]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/ssl_ciph.c
Ciphersuite string bugfixes, and ECC-related (re-)definitions.
[thirdparty/openssl.git] / ssl / ssl_ciph.c
1 /* ssl/ssl_ciph.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58 /* ====================================================================
59 * Copyright (c) 1998-2006 The OpenSSL Project. All rights reserved.
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 * notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 * notice, this list of conditions and the following disclaimer in
70 * the documentation and/or other materials provided with the
71 * distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 * software must display the following acknowledgment:
75 * "This product includes software developed by the OpenSSL Project
76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 * endorse or promote products derived from this software without
80 * prior written permission. For written permission, please contact
81 * openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 * nor may "OpenSSL" appear in their names without prior written
85 * permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 * acknowledgment:
89 * "This product includes software developed by the OpenSSL Project
90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com). This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
111 /* ====================================================================
112 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113 * ECC cipher suite support in OpenSSL originally developed by
114 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
115 */
116 /* ====================================================================
117 * Copyright 2005 Nokia. All rights reserved.
118 *
119 * The portions of the attached software ("Contribution") is developed by
120 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
121 * license.
122 *
123 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
124 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
125 * support (see RFC 4279) to OpenSSL.
126 *
127 * No patent licenses or other rights except those expressly stated in
128 * the OpenSSL open source license shall be deemed granted or received
129 * expressly, by implication, estoppel, or otherwise.
130 *
131 * No assurances are provided by Nokia that the Contribution does not
132 * infringe the patent or other intellectual property rights of any third
133 * party or that the license provides you with all the necessary rights
134 * to make use of the Contribution.
135 *
136 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
137 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
138 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
139 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
140 * OTHERWISE.
141 */
142
143 #include <stdio.h>
144 #include <openssl/objects.h>
145 #include <openssl/comp.h>
146 #include "ssl_locl.h"
147
148 #define SSL_ENC_DES_IDX 0
149 #define SSL_ENC_3DES_IDX 1
150 #define SSL_ENC_RC4_IDX 2
151 #define SSL_ENC_RC2_IDX 3
152 #define SSL_ENC_IDEA_IDX 4
153 #define SSL_ENC_NULL_IDX 5
154 #define SSL_ENC_AES128_IDX 6
155 #define SSL_ENC_AES256_IDX 7
156 #define SSL_ENC_CAMELLIA128_IDX 8
157 #define SSL_ENC_CAMELLIA256_IDX 9
158 #define SSL_ENC_NUM_IDX 10
159
160
161 static const EVP_CIPHER *ssl_cipher_methods[SSL_ENC_NUM_IDX]={
162 NULL,NULL,NULL,NULL,NULL,NULL,
163 };
164
165 #define SSL_COMP_NULL_IDX 0
166 #define SSL_COMP_ZLIB_IDX 1
167 #define SSL_COMP_NUM_IDX 2
168
169 static STACK_OF(SSL_COMP) *ssl_comp_methods=NULL;
170
171 #define SSL_MD_MD5_IDX 0
172 #define SSL_MD_SHA1_IDX 1
173 #define SSL_MD_NUM_IDX 2
174 static const EVP_MD *ssl_digest_methods[SSL_MD_NUM_IDX]={
175 NULL,NULL,
176 };
177
178 #define CIPHER_ADD 1
179 #define CIPHER_KILL 2
180 #define CIPHER_DEL 3
181 #define CIPHER_ORD 4
182 #define CIPHER_SPECIAL 5
183
184 typedef struct cipher_order_st
185 {
186 SSL_CIPHER *cipher;
187 int active;
188 int dead;
189 struct cipher_order_st *next,*prev;
190 } CIPHER_ORDER;
191
192 static const SSL_CIPHER cipher_aliases[]={
193 /* "ALL" must be first; it doesn't include eNULL (must be specifically enabled) */
194 {0,SSL_TXT_ALL, 0,SSL_ALL & ~SSL_eNULL, SSL_ALL ,0,0,0,SSL_ALL,SSL_ALL},
195 /* "COMPLEMENTOFALL" */
196 {0,SSL_TXT_CMPALL,0,SSL_eNULL,0,0,0,0,SSL_ENC_MASK,0},
197
198 /* "COMPLEMENTOFDEFAULT" (does *not* include ciphersuites not found in ALL!) */
199 {0,SSL_TXT_CMPDEF,0,SSL_ADH|SSL_AECDH|(SSL_ENC_MASK & ~SSL_eNULL), 0,0,0,0,SSL_AUTH_MASK|SSL_ENC_MASK,0},
200
201 /* Single key exchange bits
202 * (some of these are multiple key exchange algs according to the RFCs,
203 * e.g. kEDH combines DHE_DSS and DHE_RSA) */
204 {0,SSL_TXT_kRSA,0,SSL_kRSA, 0,0,0,0,SSL_MKEY_MASK,0},
205 {0,SSL_TXT_kDHr,0,SSL_kDHr, 0,0,0,0,SSL_MKEY_MASK,0}, /* no such ciphersuites supported! */
206 {0,SSL_TXT_kDHd,0,SSL_kDHd, 0,0,0,0,SSL_MKEY_MASK,0}, /* no such ciphersuites supported! */
207 {0,SSL_TXT_kEDH,0,SSL_kEDH, 0,0,0,0,SSL_MKEY_MASK,0},
208 {0,SSL_TXT_kKRB5,0,SSL_kKRB5,0,0,0,0,SSL_MKEY_MASK,0},
209 {0,SSL_TXT_kECDHr,0,SSL_kECDHr,0,0,0,0,SSL_MKEY_MASK,0},
210 {0,SSL_TXT_kECDHe,0,SSL_kECDHe,0,0,0,0,SSL_MKEY_MASK,0},
211 {0,SSL_TXT_kEECDH,0,SSL_kEECDH,0,0,0,0,SSL_MKEY_MASK,0},
212 {0,SSL_TXT_kPSK,0,SSL_kPSK, 0,0,0,0,SSL_MKEY_MASK,0},
213
214 /* More key exchange aliases (combined bits) */
215 {0,SSL_TXT_DH, 0,SSL_DH, 0,0,0,0,SSL_MKEY_MASK,0},
216 {0,SSL_TXT_EDH, 0,SSL_EDH, 0,0,0,0,SSL_MKEY_MASK|SSL_AUTH_MASK,0},
217 {0,SSL_TXT_kECDH,0,SSL_kECDH,0,0,0,0,SSL_MKEY_MASK,0},
218 {0,SSL_TXT_ECDH,0,SSL_ECDH, 0,0,0,0,SSL_MKEY_MASK,0},
219 {0,SSL_TXT_EECDH,0,SSL_EECDH,0,0,0,0,SSL_MKEY_MASK|SSL_AUTH_MASK,0},
220
221 /* Single authentication bits */
222 {0,SSL_TXT_aRSA,0,SSL_aRSA, 0,0,0,0,SSL_AUTH_MASK,0},
223 {0,SSL_TXT_aDSS,0,SSL_aDSS, 0,0,0,0,SSL_AUTH_MASK,0},
224 {0,SSL_TXT_aKRB5,0,SSL_aKRB5,0,0,0,0,SSL_AUTH_MASK,0},
225 {0,SSL_TXT_aNULL,0,SSL_aNULL,0,0,0,0,SSL_AUTH_MASK,0},
226 {0,SSL_TXT_aDH, 0,SSL_aDH, 0,0,0,0,SSL_AUTH_MASK,0}, /* no such ciphersuites supported! */
227 {0,SSL_TXT_aECDH, 0,SSL_aECDH,0,0,0,0,SSL_AUTH_MASK,0},
228 {0,SSL_TXT_aECDSA, 0,SSL_aECDSA,0,0,0,0,SSL_AUTH_MASK,0},
229 {0,SSL_TXT_aPSK,0,SSL_aPSK, 0,0,0,0,SSL_AUTH_MASK,0},
230
231 /* More authentication aliases */
232 {0,SSL_TXT_DSS, 0,SSL_DSS, 0,0,0,0,SSL_AUTH_MASK,0},
233 {0,SSL_TXT_ECDSA,0,SSL_ECDSA,0,0,0,0,SSL_AUTH_MASK,0},
234
235 /* Single encryption bits */
236 {0,SSL_TXT_DES, 0,SSL_DES, 0,0,0,0,SSL_ENC_MASK,0},
237 {0,SSL_TXT_3DES,0,SSL_3DES, 0,0,0,0,SSL_ENC_MASK,0},
238 {0,SSL_TXT_RC4, 0,SSL_RC4, 0,0,0,0,SSL_ENC_MASK,0},
239 {0,SSL_TXT_RC2, 0,SSL_RC2, 0,0,0,0,SSL_ENC_MASK,0},
240 #ifndef OPENSSL_NO_IDEA
241 {0,SSL_TXT_IDEA,0,SSL_IDEA, 0,0,0,0,SSL_ENC_MASK,0},
242 #endif
243 {0,SSL_TXT_eNULL,0,SSL_eNULL,0,0,0,0,SSL_ENC_MASK,0},
244 {0,SSL_TXT_AES, 0,SSL_AES, 0,0,0,0,SSL_ENC_MASK,0},
245 {0,SSL_TXT_CAMELLIA, 0,SSL_CAMELLIA, 0,0,0,0,SSL_ENC_MASK,0},
246
247 /* Single MAC bits */
248 {0,SSL_TXT_MD5, 0,SSL_MD5, 0,0,0,0,SSL_MAC_MASK,0},
249 {0,SSL_TXT_SHA1,0,SSL_SHA1, 0,0,0,0,SSL_MAC_MASK,0},
250 {0,SSL_TXT_SHA, 0,SSL_SHA, 0,0,0,0,SSL_MAC_MASK,0},
251
252 /* More aliases */
253 {0,SSL_TXT_NULL,0,SSL_NULL, 0,0,0,0,SSL_ENC_MASK,0},
254 {0,SSL_TXT_KRB5,0,SSL_KRB5, 0,0,0,0,SSL_AUTH_MASK|SSL_MKEY_MASK,0},
255 {0,SSL_TXT_RSA, 0,SSL_RSA, 0,0,0,0,SSL_AUTH_MASK|SSL_MKEY_MASK,0},
256 {0,SSL_TXT_ADH, 0,SSL_ADH, 0,0,0,0,SSL_AUTH_MASK|SSL_MKEY_MASK,0},
257 {0,SSL_TXT_AECDH,0,SSL_AECDH,0,0,0,0,SSL_AUTH_MASK|SSL_MKEY_MASK,0},
258 {0,SSL_TXT_PSK, 0,SSL_PSK, 0,0,0,0,SSL_AUTH_MASK|SSL_MKEY_MASK,0},
259
260 {0,SSL_TXT_SSLV2, 0,SSL_SSLV2, 0,0,0,0,SSL_SSL_MASK,0},
261 {0,SSL_TXT_SSLV3, 0,SSL_SSLV3, 0,0,0,0,SSL_SSL_MASK,0},
262 {0,SSL_TXT_TLSV1, 0,SSL_TLSV1, 0,0,0,0,SSL_SSL_MASK,0},
263
264 {0,SSL_TXT_EXP ,0, 0,SSL_EXPORT, 0,0,0,0,SSL_EXP_MASK},
265 {0,SSL_TXT_EXPORT,0, 0,SSL_EXPORT, 0,0,0,0,SSL_EXP_MASK},
266 {0,SSL_TXT_EXP40, 0, 0, SSL_EXP40, 0,0,0,0,SSL_STRONG_MASK},
267 {0,SSL_TXT_EXP56, 0, 0, SSL_EXP56, 0,0,0,0,SSL_STRONG_MASK},
268 {0,SSL_TXT_LOW, 0, 0, SSL_LOW, 0,0,0,0,SSL_STRONG_MASK},
269 {0,SSL_TXT_MEDIUM,0, 0,SSL_MEDIUM, 0,0,0,0,SSL_STRONG_MASK},
270 {0,SSL_TXT_HIGH, 0, 0, SSL_HIGH, 0,0,0,0,SSL_STRONG_MASK},
271 };
272
273 void ssl_load_ciphers(void)
274 {
275 ssl_cipher_methods[SSL_ENC_DES_IDX]=
276 EVP_get_cipherbyname(SN_des_cbc);
277 ssl_cipher_methods[SSL_ENC_3DES_IDX]=
278 EVP_get_cipherbyname(SN_des_ede3_cbc);
279 ssl_cipher_methods[SSL_ENC_RC4_IDX]=
280 EVP_get_cipherbyname(SN_rc4);
281 ssl_cipher_methods[SSL_ENC_RC2_IDX]=
282 EVP_get_cipherbyname(SN_rc2_cbc);
283 #ifndef OPENSSL_NO_IDEA
284 ssl_cipher_methods[SSL_ENC_IDEA_IDX]=
285 EVP_get_cipherbyname(SN_idea_cbc);
286 #else
287 ssl_cipher_methods[SSL_ENC_IDEA_IDX]= NULL;
288 #endif
289 ssl_cipher_methods[SSL_ENC_AES128_IDX]=
290 EVP_get_cipherbyname(SN_aes_128_cbc);
291 ssl_cipher_methods[SSL_ENC_AES256_IDX]=
292 EVP_get_cipherbyname(SN_aes_256_cbc);
293 ssl_cipher_methods[SSL_ENC_CAMELLIA128_IDX]=
294 EVP_get_cipherbyname(SN_camellia_128_cbc);
295 ssl_cipher_methods[SSL_ENC_CAMELLIA256_IDX]=
296 EVP_get_cipherbyname(SN_camellia_256_cbc);
297
298 ssl_digest_methods[SSL_MD_MD5_IDX]=
299 EVP_get_digestbyname(SN_md5);
300 ssl_digest_methods[SSL_MD_SHA1_IDX]=
301 EVP_get_digestbyname(SN_sha1);
302 }
303
304
305 #ifndef OPENSSL_NO_COMP
306
307 static int sk_comp_cmp(const SSL_COMP * const *a,
308 const SSL_COMP * const *b)
309 {
310 return((*a)->id-(*b)->id);
311 }
312
313 static void load_builtin_compressions(void)
314 {
315 int got_write_lock = 0;
316
317 CRYPTO_r_lock(CRYPTO_LOCK_SSL);
318 if (ssl_comp_methods == NULL)
319 {
320 CRYPTO_r_unlock(CRYPTO_LOCK_SSL);
321 CRYPTO_w_lock(CRYPTO_LOCK_SSL);
322 got_write_lock = 1;
323
324 if (ssl_comp_methods == NULL)
325 {
326 SSL_COMP *comp = NULL;
327
328 MemCheck_off();
329 ssl_comp_methods=sk_SSL_COMP_new(sk_comp_cmp);
330 if (ssl_comp_methods != NULL)
331 {
332 comp=(SSL_COMP *)OPENSSL_malloc(sizeof(SSL_COMP));
333 if (comp != NULL)
334 {
335 comp->method=COMP_zlib();
336 if (comp->method
337 && comp->method->type == NID_undef)
338 OPENSSL_free(comp);
339 else
340 {
341 comp->id=SSL_COMP_ZLIB_IDX;
342 comp->name=comp->method->name;
343 sk_SSL_COMP_push(ssl_comp_methods,comp);
344 }
345 }
346 }
347 MemCheck_on();
348 }
349 }
350
351 if (got_write_lock)
352 CRYPTO_w_unlock(CRYPTO_LOCK_SSL);
353 else
354 CRYPTO_r_unlock(CRYPTO_LOCK_SSL);
355 }
356 #endif
357
358 int ssl_cipher_get_evp(const SSL_SESSION *s, const EVP_CIPHER **enc,
359 const EVP_MD **md, SSL_COMP **comp)
360 {
361 int i;
362 SSL_CIPHER *c;
363
364 c=s->cipher;
365 if (c == NULL) return(0);
366 if (comp != NULL)
367 {
368 SSL_COMP ctmp;
369 #ifndef OPENSSL_NO_COMP
370 load_builtin_compressions();
371 #endif
372
373 *comp=NULL;
374 ctmp.id=s->compress_meth;
375 if (ssl_comp_methods != NULL)
376 {
377 i=sk_SSL_COMP_find(ssl_comp_methods,&ctmp);
378 if (i >= 0)
379 *comp=sk_SSL_COMP_value(ssl_comp_methods,i);
380 else
381 *comp=NULL;
382 }
383 }
384
385 if ((enc == NULL) || (md == NULL)) return(0);
386
387 switch (c->algorithms & SSL_ENC_MASK)
388 {
389 case SSL_DES:
390 i=SSL_ENC_DES_IDX;
391 break;
392 case SSL_3DES:
393 i=SSL_ENC_3DES_IDX;
394 break;
395 case SSL_RC4:
396 i=SSL_ENC_RC4_IDX;
397 break;
398 case SSL_RC2:
399 i=SSL_ENC_RC2_IDX;
400 break;
401 case SSL_IDEA:
402 i=SSL_ENC_IDEA_IDX;
403 break;
404 case SSL_eNULL:
405 i=SSL_ENC_NULL_IDX;
406 break;
407 case SSL_AES:
408 switch(c->alg_bits)
409 {
410 case 128: i=SSL_ENC_AES128_IDX; break;
411 case 256: i=SSL_ENC_AES256_IDX; break;
412 default: i=-1; break;
413 }
414 break;
415 case SSL_CAMELLIA:
416 switch(c->alg_bits)
417 {
418 case 128: i=SSL_ENC_CAMELLIA128_IDX; break;
419 case 256: i=SSL_ENC_CAMELLIA256_IDX; break;
420 default: i=-1; break;
421 }
422 break;
423
424 default:
425 i= -1;
426 break;
427 }
428
429 if ((i < 0) || (i > SSL_ENC_NUM_IDX))
430 *enc=NULL;
431 else
432 {
433 if (i == SSL_ENC_NULL_IDX)
434 *enc=EVP_enc_null();
435 else
436 *enc=ssl_cipher_methods[i];
437 }
438
439 switch (c->algorithms & SSL_MAC_MASK)
440 {
441 case SSL_MD5:
442 i=SSL_MD_MD5_IDX;
443 break;
444 case SSL_SHA1:
445 i=SSL_MD_SHA1_IDX;
446 break;
447 default:
448 i= -1;
449 break;
450 }
451 if ((i < 0) || (i > SSL_MD_NUM_IDX))
452 *md=NULL;
453 else
454 *md=ssl_digest_methods[i];
455
456 if ((*enc != NULL) && (*md != NULL))
457 return(1);
458 else
459 return(0);
460 }
461
462 #define ITEM_SEP(a) \
463 (((a) == ':') || ((a) == ' ') || ((a) == ';') || ((a) == ','))
464
465 static void ll_append_tail(CIPHER_ORDER **head, CIPHER_ORDER *curr,
466 CIPHER_ORDER **tail)
467 {
468 if (curr == *tail) return;
469 if (curr == *head)
470 *head=curr->next;
471 if (curr->prev != NULL)
472 curr->prev->next=curr->next;
473 if (curr->next != NULL) /* should always be true */
474 curr->next->prev=curr->prev;
475 (*tail)->next=curr;
476 curr->prev= *tail;
477 curr->next=NULL;
478 *tail=curr;
479 }
480
481 static unsigned long ssl_cipher_get_disabled(void)
482 {
483 unsigned long mask;
484
485 #ifdef OPENSSL_NO_RSA
486 mask |= SSL_aRSA|SSL_kRSA;
487 #endif
488 #ifdef OPENSSL_NO_DSA
489 mask |= SSL_aDSS;
490 #endif
491 #ifdef OPENSSL_NO_DH
492 mask |= SSL_kDHr|SSL_kDHd|SSL_kEDH|SSL_aDH;
493 #endif
494 #ifdef OPENSSL_NO_KRB5
495 mask |= SSL_kKRB5|SSL_aKRB5;
496 #endif
497 #ifdef OPENSSL_NO_ECDSA
498 mask |= SSL_aECDSA;
499 #endif
500 #ifdef OPENSSL_NO_ECDH
501 mask |= SSL_kECDHe|SSL_kECDHr|SSL_kECDHE|SSL_aECDH;
502 #endif
503 #ifdef OPENSSL_NO_PSK
504 mask |= SSL_kPSK;
505 #endif
506 #ifdef SSL_FORBID_ENULL
507 mask |= SSL_eNULL;
508 #endif
509
510 mask |= (ssl_cipher_methods[SSL_ENC_DES_IDX ] == NULL) ? SSL_DES :0;
511 mask |= (ssl_cipher_methods[SSL_ENC_3DES_IDX] == NULL) ? SSL_3DES:0;
512 mask |= (ssl_cipher_methods[SSL_ENC_RC4_IDX ] == NULL) ? SSL_RC4 :0;
513 mask |= (ssl_cipher_methods[SSL_ENC_RC2_IDX ] == NULL) ? SSL_RC2 :0;
514 mask |= (ssl_cipher_methods[SSL_ENC_IDEA_IDX] == NULL) ? SSL_IDEA:0;
515 mask |= (ssl_cipher_methods[SSL_ENC_AES128_IDX] == NULL) ? SSL_AES:0;
516 mask |= (ssl_cipher_methods[SSL_ENC_CAMELLIA128_IDX] == NULL) ? SSL_CAMELLIA:0;
517
518 mask |= (ssl_digest_methods[SSL_MD_MD5_IDX ] == NULL) ? SSL_MD5 :0;
519 mask |= (ssl_digest_methods[SSL_MD_SHA1_IDX] == NULL) ? SSL_SHA1:0;
520
521 return(mask);
522 }
523
524 static void ssl_cipher_collect_ciphers(const SSL_METHOD *ssl_method,
525 int num_of_ciphers, unsigned long mask, CIPHER_ORDER *co_list,
526 CIPHER_ORDER **head_p, CIPHER_ORDER **tail_p)
527 {
528 int i, co_list_num;
529 SSL_CIPHER *c;
530
531 /*
532 * We have num_of_ciphers descriptions compiled in, depending on the
533 * method selected (SSLv2 and/or SSLv3, TLSv1 etc).
534 * These will later be sorted in a linked list with at most num
535 * entries.
536 */
537
538 /* Get the initial list of ciphers */
539 co_list_num = 0; /* actual count of ciphers */
540 for (i = 0; i < num_of_ciphers; i++)
541 {
542 c = ssl_method->get_cipher(i);
543 /* drop those that use any of that is not available */
544 if ((c != NULL) && c->valid && !(c->algorithms & mask))
545 {
546 co_list[co_list_num].cipher = c;
547 co_list[co_list_num].next = NULL;
548 co_list[co_list_num].prev = NULL;
549 co_list[co_list_num].active = 0;
550 co_list_num++;
551 #ifdef KSSL_DEBUG
552 printf("\t%d: %s %lx %lx\n",i,c->name,c->id,c->algorithms);
553 #endif /* KSSL_DEBUG */
554 /*
555 if (!sk_push(ca_list,(char *)c)) goto err;
556 */
557 }
558 }
559
560 /*
561 * Prepare linked list from list entries
562 */
563 for (i = 1; i < co_list_num - 1; i++)
564 {
565 co_list[i].prev = &(co_list[i-1]);
566 co_list[i].next = &(co_list[i+1]);
567 }
568 if (co_list_num > 0)
569 {
570 (*head_p) = &(co_list[0]);
571 (*head_p)->prev = NULL;
572 (*head_p)->next = &(co_list[1]);
573 (*tail_p) = &(co_list[co_list_num - 1]);
574 (*tail_p)->prev = &(co_list[co_list_num - 2]);
575 (*tail_p)->next = NULL;
576 }
577 }
578
579 static void ssl_cipher_collect_aliases(SSL_CIPHER **ca_list,
580 int num_of_group_aliases, unsigned long mask,
581 CIPHER_ORDER *head)
582 {
583 CIPHER_ORDER *ciph_curr;
584 SSL_CIPHER **ca_curr;
585 int i;
586
587 /*
588 * First, add the real ciphers as already collected
589 */
590 ciph_curr = head;
591 ca_curr = ca_list;
592 while (ciph_curr != NULL)
593 {
594 *ca_curr = ciph_curr->cipher;
595 ca_curr++;
596 ciph_curr = ciph_curr->next;
597 }
598
599 /*
600 * Now we add the available ones from the cipher_aliases[] table.
601 * They represent either an algorithm, that must be
602 * supported (not disabled through 'mask', i.e. all of the
603 * SSL_MKEY_MASK, SSL_AUTH_MASK, .. bits in the alias are set in 'mask')
604 * or represent a cipher strength value (will be added in any case because algorithms=0).
605 */
606 for (i = 0; i < num_of_group_aliases; i++)
607 {
608 int algorithms = cipher_aliases[i].algorithms;
609
610 if ((i == 0) /* always fetch "ALL" */ ||
611 !(((SSL_MKEY_MASK & algorithms) && (SSL_MKEY_MASK & mask)
612 && ((algorithms & SSL_MKEY_MASK & mask) == (SSL_MKEY_MASK & mask))) ||
613 ((SSL_AUTH_MASK & algorithms) && (SSL_AUTH_MASK & mask)
614 && ((algorithms & SSL_AUTH_MASK & mask) == (SSL_AUTH_MASK & mask))) ||
615 ((SSL_ENC_MASK & algorithms) && (SSL_ENC_MASK & mask)
616 && ((algorithms & SSL_ENC_MASK & mask) == (SSL_ENC_MASK & mask))) ||
617 ((SSL_MAC_MASK & algorithms) && (SSL_MAC_MASK & mask)
618 && ((algorithms & SSL_MAC_MASK & mask) == (SSL_MAC_MASK & mask)))))
619 {
620 *ca_curr = (SSL_CIPHER *)(cipher_aliases + i);
621 ca_curr++;
622 }
623 }
624
625 *ca_curr = NULL; /* end of list */
626 }
627
628 static void ssl_cipher_apply_rule(unsigned long cipher_id,
629 unsigned long algorithms, unsigned long mask,
630 unsigned long algo_strength, unsigned long mask_strength,
631 int rule, int strength_bits, CIPHER_ORDER *co_list,
632 CIPHER_ORDER **head_p, CIPHER_ORDER **tail_p)
633 {
634 CIPHER_ORDER *head, *tail, *curr, *curr2, *tail2;
635 SSL_CIPHER *cp;
636 unsigned long ma, ma_s;
637
638 #ifdef CIPHER_DEBUG
639 printf("Applying rule %d with %08lx %08lx %08lx %08lx (%d)\n",
640 rule, algorithms, mask, algo_strength, mask_strength,
641 strength_bits);
642 #endif
643
644 curr = head = *head_p;
645 curr2 = head;
646 tail2 = tail = *tail_p;
647 for (;;)
648 {
649 if ((curr == NULL) || (curr == tail2)) break;
650 curr = curr2;
651 curr2 = curr->next;
652
653 cp = curr->cipher;
654
655 /* If explicit cipher suite match that one only */
656
657 if (cipher_id)
658 {
659 if (cp->id != cipher_id)
660 continue;
661 }
662
663 /*
664 * Selection criteria is either the number of strength_bits
665 * or the algorithm used.
666 */
667 else if (strength_bits == -1)
668 {
669 ma = mask & cp->algorithms;
670 ma_s = mask_strength & cp->algo_strength;
671
672 #ifdef CIPHER_DEBUG
673 printf("\nName: %s:\nAlgo = %08lx Algo_strength = %08lx\nMask = %08lx Mask_strength %08lx\n", cp->name, cp->algorithms, cp->algo_strength, mask, mask_strength);
674 printf("ma = %08lx ma_s %08lx, ma&algo=%08lx, ma_s&algos=%08lx\n", ma, ma_s, ma&algorithms, ma_s&algo_strength);
675 #endif
676 /*
677 * Select: if none of the mask bit was met from the
678 * cipher or not all of the bits were met, the
679 * selection does not apply.
680 */
681 if (((ma == 0) && (ma_s == 0)) ||
682 ((ma & algorithms) != ma) ||
683 ((ma_s & algo_strength) != ma_s))
684 continue; /* does not apply */
685 }
686 else if (strength_bits != cp->strength_bits)
687 continue; /* does not apply */
688
689 #ifdef CIPHER_DEBUG
690 printf("Action = %d\n", rule);
691 #endif
692
693 /* add the cipher if it has not been added yet. */
694 if (rule == CIPHER_ADD)
695 {
696 if (!curr->active)
697 {
698 ll_append_tail(&head, curr, &tail);
699 curr->active = 1;
700 }
701 }
702 /* Move the added cipher to this location */
703 else if (rule == CIPHER_ORD)
704 {
705 if (curr->active)
706 {
707 ll_append_tail(&head, curr, &tail);
708 }
709 }
710 else if (rule == CIPHER_DEL)
711 curr->active = 0;
712 else if (rule == CIPHER_KILL)
713 {
714 if (head == curr)
715 head = curr->next;
716 else
717 curr->prev->next = curr->next;
718 if (tail == curr)
719 tail = curr->prev;
720 curr->active = 0;
721 if (curr->next != NULL)
722 curr->next->prev = curr->prev;
723 if (curr->prev != NULL)
724 curr->prev->next = curr->next;
725 curr->next = NULL;
726 curr->prev = NULL;
727 }
728 }
729
730 *head_p = head;
731 *tail_p = tail;
732 }
733
734 static int ssl_cipher_strength_sort(CIPHER_ORDER *co_list,
735 CIPHER_ORDER **head_p,
736 CIPHER_ORDER **tail_p)
737 {
738 int max_strength_bits, i, *number_uses;
739 CIPHER_ORDER *curr;
740
741 /*
742 * This routine sorts the ciphers with descending strength. The sorting
743 * must keep the pre-sorted sequence, so we apply the normal sorting
744 * routine as '+' movement to the end of the list.
745 */
746 max_strength_bits = 0;
747 curr = *head_p;
748 while (curr != NULL)
749 {
750 if (curr->active &&
751 (curr->cipher->strength_bits > max_strength_bits))
752 max_strength_bits = curr->cipher->strength_bits;
753 curr = curr->next;
754 }
755
756 number_uses = OPENSSL_malloc((max_strength_bits + 1) * sizeof(int));
757 if (!number_uses)
758 {
759 SSLerr(SSL_F_SSL_CIPHER_STRENGTH_SORT,ERR_R_MALLOC_FAILURE);
760 return(0);
761 }
762 memset(number_uses, 0, (max_strength_bits + 1) * sizeof(int));
763
764 /*
765 * Now find the strength_bits values actually used
766 */
767 curr = *head_p;
768 while (curr != NULL)
769 {
770 if (curr->active)
771 number_uses[curr->cipher->strength_bits]++;
772 curr = curr->next;
773 }
774 /*
775 * Go through the list of used strength_bits values in descending
776 * order.
777 */
778 for (i = max_strength_bits; i >= 0; i--)
779 if (number_uses[i] > 0)
780 ssl_cipher_apply_rule(0, 0, 0, 0, 0, CIPHER_ORD, i,
781 co_list, head_p, tail_p);
782
783 OPENSSL_free(number_uses);
784 return(1);
785 }
786
787 static int ssl_cipher_process_rulestr(const char *rule_str,
788 CIPHER_ORDER *co_list, CIPHER_ORDER **head_p,
789 CIPHER_ORDER **tail_p, SSL_CIPHER **ca_list)
790 {
791 unsigned long algorithms, mask, algo_strength, mask_strength;
792 const char *l, *start, *buf;
793 int j, multi, found, rule, retval, ok, buflen;
794 unsigned long cipher_id;
795 char ch;
796
797 retval = 1;
798 l = rule_str;
799 for (;;)
800 {
801 ch = *l;
802
803 if (ch == '\0')
804 break; /* done */
805 if (ch == '-')
806 { rule = CIPHER_DEL; l++; }
807 else if (ch == '+')
808 { rule = CIPHER_ORD; l++; }
809 else if (ch == '!')
810 { rule = CIPHER_KILL; l++; }
811 else if (ch == '@')
812 { rule = CIPHER_SPECIAL; l++; }
813 else
814 { rule = CIPHER_ADD; }
815
816 if (ITEM_SEP(ch))
817 {
818 l++;
819 continue;
820 }
821
822 algorithms = mask = algo_strength = mask_strength = 0;
823
824 start=l;
825 for (;;)
826 {
827 ch = *l;
828 buf = l;
829 buflen = 0;
830 #ifndef CHARSET_EBCDIC
831 while ( ((ch >= 'A') && (ch <= 'Z')) ||
832 ((ch >= '0') && (ch <= '9')) ||
833 ((ch >= 'a') && (ch <= 'z')) ||
834 (ch == '-'))
835 #else
836 while ( isalnum(ch) || (ch == '-'))
837 #endif
838 {
839 ch = *(++l);
840 buflen++;
841 }
842
843 if (buflen == 0)
844 {
845 /*
846 * We hit something we cannot deal with,
847 * it is no command or separator nor
848 * alphanumeric, so we call this an error.
849 */
850 SSLerr(SSL_F_SSL_CIPHER_PROCESS_RULESTR,
851 SSL_R_INVALID_COMMAND);
852 retval = found = 0;
853 l++;
854 break;
855 }
856
857 if (rule == CIPHER_SPECIAL)
858 {
859 found = 0; /* unused -- avoid compiler warning */
860 break; /* special treatment */
861 }
862
863 /* check for multi-part specification */
864 if (ch == '+')
865 {
866 multi=1;
867 l++;
868 }
869 else
870 multi=0;
871
872 /*
873 * Now search for the cipher alias in the ca_list. Be careful
874 * with the strncmp, because the "buflen" limitation
875 * will make the rule "ADH:SOME" and the cipher
876 * "ADH-MY-CIPHER" look like a match for buflen=3.
877 * So additionally check whether the cipher name found
878 * has the correct length. We can save a strlen() call:
879 * just checking for the '\0' at the right place is
880 * sufficient, we have to strncmp() anyway. (We cannot
881 * use strcmp(), because buf is not '\0' terminated.)
882 */
883 j = found = 0;
884 cipher_id = 0;
885 while (ca_list[j])
886 {
887 if (!strncmp(buf, ca_list[j]->name, buflen) &&
888 (ca_list[j]->name[buflen] == '\0'))
889 {
890 found = 1;
891 break;
892 }
893 else
894 j++;
895 }
896 if (!found)
897 break; /* ignore this entry */
898
899 if (ca_list[j]->valid)
900 {
901 cipher_id = ca_list[j]->id;
902 break;
903 }
904
905 /* New algorithms:
906 * 1 - any old restrictions apply outside new mask
907 * 2 - any new restrictions apply outside old mask
908 * 3 - enforce old & new where masks intersect
909 */
910 algorithms = (algorithms & ~ca_list[j]->mask) | /* 1 */
911 (ca_list[j]->algorithms & ~mask) | /* 2 */
912 (algorithms & ca_list[j]->algorithms); /* 3 */
913 mask |= ca_list[j]->mask;
914 algo_strength = (algo_strength & ~ca_list[j]->mask_strength) |
915 (ca_list[j]->algo_strength & ~mask_strength) |
916 (algo_strength & ca_list[j]->algo_strength);
917 mask_strength |= ca_list[j]->mask_strength;
918
919 if (!multi) break;
920 }
921
922 /*
923 * Ok, we have the rule, now apply it
924 */
925 if (rule == CIPHER_SPECIAL)
926 { /* special command */
927 ok = 0;
928 if ((buflen == 8) &&
929 !strncmp(buf, "STRENGTH", 8))
930 ok = ssl_cipher_strength_sort(co_list,
931 head_p, tail_p);
932 else
933 SSLerr(SSL_F_SSL_CIPHER_PROCESS_RULESTR,
934 SSL_R_INVALID_COMMAND);
935 if (ok == 0)
936 retval = 0;
937 /*
938 * We do not support any "multi" options
939 * together with "@", so throw away the
940 * rest of the command, if any left, until
941 * end or ':' is found.
942 */
943 while ((*l != '\0') && ITEM_SEP(*l))
944 l++;
945 }
946 else if (found)
947 {
948 ssl_cipher_apply_rule(cipher_id, algorithms, mask,
949 algo_strength, mask_strength, rule, -1,
950 co_list, head_p, tail_p);
951 }
952 else
953 {
954 while ((*l != '\0') && ITEM_SEP(*l))
955 l++;
956 }
957 if (*l == '\0') break; /* done */
958 }
959
960 return(retval);
961 }
962
963 STACK_OF(SSL_CIPHER) *ssl_create_cipher_list(const SSL_METHOD *ssl_method,
964 STACK_OF(SSL_CIPHER) **cipher_list,
965 STACK_OF(SSL_CIPHER) **cipher_list_by_id,
966 const char *rule_str)
967 {
968 int ok, num_of_ciphers, num_of_alias_max, num_of_group_aliases;
969 unsigned long disabled_mask;
970 STACK_OF(SSL_CIPHER) *cipherstack, *tmp_cipher_list;
971 const char *rule_p;
972 CIPHER_ORDER *co_list = NULL, *head = NULL, *tail = NULL, *curr;
973 SSL_CIPHER **ca_list = NULL;
974
975 /*
976 * Return with error if nothing to do.
977 */
978 if (rule_str == NULL || cipher_list == NULL || cipher_list_by_id == NULL)
979 return NULL;
980
981 /*
982 * To reduce the work to do we only want to process the compiled
983 * in algorithms, so we first get the mask of disabled ciphers.
984 */
985 disabled_mask = ssl_cipher_get_disabled();
986
987 /*
988 * Now we have to collect the available ciphers from the compiled
989 * in ciphers. We cannot get more than the number compiled in, so
990 * it is used for allocation.
991 */
992 num_of_ciphers = ssl_method->num_ciphers();
993 #ifdef KSSL_DEBUG
994 printf("ssl_create_cipher_list() for %d ciphers\n", num_of_ciphers);
995 #endif /* KSSL_DEBUG */
996 co_list = (CIPHER_ORDER *)OPENSSL_malloc(sizeof(CIPHER_ORDER) * num_of_ciphers);
997 if (co_list == NULL)
998 {
999 SSLerr(SSL_F_SSL_CREATE_CIPHER_LIST,ERR_R_MALLOC_FAILURE);
1000 return(NULL); /* Failure */
1001 }
1002
1003 ssl_cipher_collect_ciphers(ssl_method, num_of_ciphers, disabled_mask,
1004 co_list, &head, &tail);
1005
1006 /*
1007 * We also need cipher aliases for selecting based on the rule_str.
1008 * There might be two types of entries in the rule_str: 1) names
1009 * of ciphers themselves 2) aliases for groups of ciphers.
1010 * For 1) we need the available ciphers and for 2) the cipher
1011 * groups of cipher_aliases added together in one list (otherwise
1012 * we would be happy with just the cipher_aliases table).
1013 */
1014 num_of_group_aliases = sizeof(cipher_aliases) / sizeof(SSL_CIPHER);
1015 num_of_alias_max = num_of_ciphers + num_of_group_aliases + 1;
1016 ca_list =
1017 (SSL_CIPHER **)OPENSSL_malloc(sizeof(SSL_CIPHER *) * num_of_alias_max);
1018 if (ca_list == NULL)
1019 {
1020 OPENSSL_free(co_list);
1021 SSLerr(SSL_F_SSL_CREATE_CIPHER_LIST,ERR_R_MALLOC_FAILURE);
1022 return(NULL); /* Failure */
1023 }
1024 ssl_cipher_collect_aliases(ca_list, num_of_group_aliases, disabled_mask,
1025 head);
1026
1027 /*
1028 * If the rule_string begins with DEFAULT, apply the default rule
1029 * before using the (possibly available) additional rules.
1030 */
1031 ok = 1;
1032 rule_p = rule_str;
1033 if (strncmp(rule_str,"DEFAULT",7) == 0)
1034 {
1035 ok = ssl_cipher_process_rulestr(SSL_DEFAULT_CIPHER_LIST,
1036 co_list, &head, &tail, ca_list);
1037 rule_p += 7;
1038 if (*rule_p == ':')
1039 rule_p++;
1040 }
1041
1042 if (ok && (strlen(rule_p) > 0))
1043 ok = ssl_cipher_process_rulestr(rule_p, co_list, &head, &tail,
1044 ca_list);
1045
1046 OPENSSL_free(ca_list); /* Not needed anymore */
1047
1048 if (!ok)
1049 { /* Rule processing failure */
1050 OPENSSL_free(co_list);
1051 return(NULL);
1052 }
1053 /*
1054 * Allocate new "cipherstack" for the result, return with error
1055 * if we cannot get one.
1056 */
1057 if ((cipherstack = sk_SSL_CIPHER_new_null()) == NULL)
1058 {
1059 OPENSSL_free(co_list);
1060 return(NULL);
1061 }
1062
1063 /*
1064 * The cipher selection for the list is done. The ciphers are added
1065 * to the resulting precedence to the STACK_OF(SSL_CIPHER).
1066 */
1067 for (curr = head; curr != NULL; curr = curr->next)
1068 {
1069 if (curr->active)
1070 {
1071 sk_SSL_CIPHER_push(cipherstack, curr->cipher);
1072 #ifdef CIPHER_DEBUG
1073 printf("<%s>\n",curr->cipher->name);
1074 #endif
1075 }
1076 }
1077 OPENSSL_free(co_list); /* Not needed any longer */
1078
1079 tmp_cipher_list = sk_SSL_CIPHER_dup(cipherstack);
1080 if (tmp_cipher_list == NULL)
1081 {
1082 sk_SSL_CIPHER_free(cipherstack);
1083 return NULL;
1084 }
1085 if (*cipher_list != NULL)
1086 sk_SSL_CIPHER_free(*cipher_list);
1087 *cipher_list = cipherstack;
1088 if (*cipher_list_by_id != NULL)
1089 sk_SSL_CIPHER_free(*cipher_list_by_id);
1090 *cipher_list_by_id = tmp_cipher_list;
1091 sk_SSL_CIPHER_set_cmp_func(*cipher_list_by_id,ssl_cipher_ptr_id_cmp);
1092
1093 return(cipherstack);
1094 }
1095
1096 char *SSL_CIPHER_description(SSL_CIPHER *cipher, char *buf, int len)
1097 {
1098 int is_export,pkl,kl;
1099 const char *ver,*exp_str;
1100 const char *kx,*au,*enc,*mac;
1101 unsigned long alg,alg2,alg_s;
1102 #ifdef KSSL_DEBUG
1103 static const char *format="%-23s %s Kx=%-8s Au=%-4s Enc=%-9s Mac=%-4s%s AL=%lx\n";
1104 #else
1105 static const char *format="%-23s %s Kx=%-8s Au=%-4s Enc=%-9s Mac=%-4s%s\n";
1106 #endif /* KSSL_DEBUG */
1107
1108 alg=cipher->algorithms;
1109 alg_s=cipher->algo_strength;
1110 alg2=cipher->algorithm2;
1111
1112 is_export=SSL_C_IS_EXPORT(cipher);
1113 pkl=SSL_C_EXPORT_PKEYLENGTH(cipher);
1114 kl=SSL_C_EXPORT_KEYLENGTH(cipher);
1115 exp_str=is_export?" export":"";
1116
1117 if (alg & SSL_SSLV2)
1118 ver="SSLv2";
1119 else if (alg & SSL_SSLV3)
1120 ver="SSLv3";
1121 else
1122 ver="unknown";
1123
1124 switch (alg&SSL_MKEY_MASK)
1125 {
1126 case SSL_kRSA:
1127 kx=is_export?(pkl == 512 ? "RSA(512)" : "RSA(1024)"):"RSA";
1128 break;
1129 case SSL_kDHr:
1130 kx="DH/RSA";
1131 break;
1132 case SSL_kDHd:
1133 kx="DH/DSS";
1134 break;
1135 case SSL_kKRB5:
1136 kx="KRB5";
1137 break;
1138 case SSL_kEDH:
1139 kx=is_export?(pkl == 512 ? "DH(512)" : "DH(1024)"):"DH";
1140 break;
1141 case SSL_kECDHr:
1142 kx="ECDH/RSA";
1143 break;
1144 case SSL_kECDHe:
1145 kx="ECDH/ECDSA";
1146 break;
1147 case SSL_kEECDH:
1148 kx="ECDH";
1149 break;
1150 case SSL_kPSK:
1151 kx="PSK";
1152 break;
1153 default:
1154 kx="unknown";
1155 }
1156
1157 switch (alg&SSL_AUTH_MASK)
1158 {
1159 case SSL_aRSA:
1160 au="RSA";
1161 break;
1162 case SSL_aDSS:
1163 au="DSS";
1164 break;
1165 case SSL_aDH:
1166 au="DH";
1167 break;
1168 case SSL_aKRB5:
1169 au="KRB5";
1170 break;
1171 case SSL_aECDH:
1172 au="ECDH";
1173 break;
1174 case SSL_aNULL:
1175 au="None";
1176 break;
1177 case SSL_aECDSA:
1178 au="ECDSA";
1179 break;
1180 case SSL_aPSK:
1181 au="PSK";
1182 break;
1183 default:
1184 au="unknown";
1185 break;
1186 }
1187
1188 switch (alg&SSL_ENC_MASK)
1189 {
1190 case SSL_DES:
1191 enc=(is_export && kl == 5)?"DES(40)":"DES(56)";
1192 break;
1193 case SSL_3DES:
1194 enc="3DES(168)";
1195 break;
1196 case SSL_RC4:
1197 enc=is_export?(kl == 5 ? "RC4(40)" : "RC4(56)")
1198 :((alg2&SSL2_CF_8_BYTE_ENC)?"RC4(64)":"RC4(128)");
1199 break;
1200 case SSL_RC2:
1201 enc=is_export?(kl == 5 ? "RC2(40)" : "RC2(56)"):"RC2(128)";
1202 break;
1203 case SSL_IDEA:
1204 enc="IDEA(128)";
1205 break;
1206 case SSL_eNULL:
1207 enc="None";
1208 break;
1209 case SSL_AES:
1210 switch(cipher->strength_bits)
1211 {
1212 case 128: enc="AES(128)"; break;
1213 case 192: enc="AES(192)"; break;
1214 case 256: enc="AES(256)"; break;
1215 default: enc="AES(?""?""?)"; break;
1216 }
1217 break;
1218 case SSL_CAMELLIA:
1219 switch(cipher->strength_bits)
1220 {
1221 case 128: enc="Camellia(128)"; break;
1222 case 256: enc="Camellia(256)"; break;
1223 default: enc="Camellia(?""?""?)"; break;
1224 }
1225 break;
1226
1227 default:
1228 enc="unknown";
1229 break;
1230 }
1231
1232 switch (alg&SSL_MAC_MASK)
1233 {
1234 case SSL_MD5:
1235 mac="MD5";
1236 break;
1237 case SSL_SHA1:
1238 mac="SHA1";
1239 break;
1240 default:
1241 mac="unknown";
1242 break;
1243 }
1244
1245 if (buf == NULL)
1246 {
1247 len=128;
1248 buf=OPENSSL_malloc(len);
1249 if (buf == NULL) return("OPENSSL_malloc Error");
1250 }
1251 else if (len < 128)
1252 return("Buffer too small");
1253
1254 #ifdef KSSL_DEBUG
1255 BIO_snprintf(buf,len,format,cipher->name,ver,kx,au,enc,mac,exp_str,alg);
1256 #else
1257 BIO_snprintf(buf,len,format,cipher->name,ver,kx,au,enc,mac,exp_str);
1258 #endif /* KSSL_DEBUG */
1259 return(buf);
1260 }
1261
1262 char *SSL_CIPHER_get_version(const SSL_CIPHER *c)
1263 {
1264 int i;
1265
1266 if (c == NULL) return("(NONE)");
1267 i=(int)(c->id>>24L);
1268 if (i == 3)
1269 return("TLSv1/SSLv3");
1270 else if (i == 2)
1271 return("SSLv2");
1272 else
1273 return("unknown");
1274 }
1275
1276 /* return the actual cipher being used */
1277 const char *SSL_CIPHER_get_name(const SSL_CIPHER *c)
1278 {
1279 if (c != NULL)
1280 return(c->name);
1281 return("(NONE)");
1282 }
1283
1284 /* number of bits for symmetric cipher */
1285 int SSL_CIPHER_get_bits(const SSL_CIPHER *c, int *alg_bits)
1286 {
1287 int ret=0;
1288
1289 if (c != NULL)
1290 {
1291 if (alg_bits != NULL) *alg_bits = c->alg_bits;
1292 ret = c->strength_bits;
1293 }
1294 return(ret);
1295 }
1296
1297 SSL_COMP *ssl3_comp_find(STACK_OF(SSL_COMP) *sk, int n)
1298 {
1299 SSL_COMP *ctmp;
1300 int i,nn;
1301
1302 if ((n == 0) || (sk == NULL)) return(NULL);
1303 nn=sk_SSL_COMP_num(sk);
1304 for (i=0; i<nn; i++)
1305 {
1306 ctmp=sk_SSL_COMP_value(sk,i);
1307 if (ctmp->id == n)
1308 return(ctmp);
1309 }
1310 return(NULL);
1311 }
1312
1313 #ifdef OPENSSL_NO_COMP
1314 void *SSL_COMP_get_compression_methods(void)
1315 {
1316 return NULL;
1317 }
1318 int SSL_COMP_add_compression_method(int id, void *cm)
1319 {
1320 return 1;
1321 }
1322
1323 const char *SSL_COMP_get_name(const void *comp)
1324 {
1325 return NULL;
1326 }
1327 #else
1328 STACK_OF(SSL_COMP) *SSL_COMP_get_compression_methods(void)
1329 {
1330 load_builtin_compressions();
1331 return(ssl_comp_methods);
1332 }
1333
1334 int SSL_COMP_add_compression_method(int id, COMP_METHOD *cm)
1335 {
1336 SSL_COMP *comp;
1337
1338 if (cm == NULL || cm->type == NID_undef)
1339 return 1;
1340
1341 /* According to draft-ietf-tls-compression-04.txt, the
1342 compression number ranges should be the following:
1343
1344 0 to 63: methods defined by the IETF
1345 64 to 192: external party methods assigned by IANA
1346 193 to 255: reserved for private use */
1347 if (id < 193 || id > 255)
1348 {
1349 SSLerr(SSL_F_SSL_COMP_ADD_COMPRESSION_METHOD,SSL_R_COMPRESSION_ID_NOT_WITHIN_PRIVATE_RANGE);
1350 return 0;
1351 }
1352
1353 MemCheck_off();
1354 comp=(SSL_COMP *)OPENSSL_malloc(sizeof(SSL_COMP));
1355 comp->id=id;
1356 comp->method=cm;
1357 load_builtin_compressions();
1358 if (ssl_comp_methods
1359 && !sk_SSL_COMP_find(ssl_comp_methods,comp))
1360 {
1361 OPENSSL_free(comp);
1362 MemCheck_on();
1363 SSLerr(SSL_F_SSL_COMP_ADD_COMPRESSION_METHOD,SSL_R_DUPLICATE_COMPRESSION_ID);
1364 return(1);
1365 }
1366 else if ((ssl_comp_methods == NULL)
1367 || !sk_SSL_COMP_push(ssl_comp_methods,comp))
1368 {
1369 OPENSSL_free(comp);
1370 MemCheck_on();
1371 SSLerr(SSL_F_SSL_COMP_ADD_COMPRESSION_METHOD,ERR_R_MALLOC_FAILURE);
1372 return(1);
1373 }
1374 else
1375 {
1376 MemCheck_on();
1377 return(0);
1378 }
1379 }
1380
1381 const char *SSL_COMP_get_name(const COMP_METHOD *comp)
1382 {
1383 if (comp)
1384 return comp->name;
1385 return NULL;
1386 }
1387
1388 #endif