]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/ssl_ciph.c
f1fd7e8694973eb6f4c30e5ed31642a158f9eedc
[thirdparty/openssl.git] / ssl / ssl_ciph.c
1 /* ssl/ssl_ciph.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58 /* ====================================================================
59 * Copyright (c) 1998-2006 The OpenSSL Project. All rights reserved.
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 * notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 * notice, this list of conditions and the following disclaimer in
70 * the documentation and/or other materials provided with the
71 * distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 * software must display the following acknowledgment:
75 * "This product includes software developed by the OpenSSL Project
76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 * endorse or promote products derived from this software without
80 * prior written permission. For written permission, please contact
81 * openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 * nor may "OpenSSL" appear in their names without prior written
85 * permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 * acknowledgment:
89 * "This product includes software developed by the OpenSSL Project
90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com). This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
111 /* ====================================================================
112 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113 * ECC cipher suite support in OpenSSL originally developed by
114 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
115 */
116 #include <stdio.h>
117 #include <openssl/objects.h>
118 #ifndef OPENSSL_NO_COMP
119 # include <openssl/comp.h>
120 #endif
121
122 #include "ssl_locl.h"
123
124 #define SSL_ENC_DES_IDX 0
125 #define SSL_ENC_3DES_IDX 1
126 #define SSL_ENC_RC4_IDX 2
127 #define SSL_ENC_RC2_IDX 3
128 #define SSL_ENC_IDEA_IDX 4
129 #define SSL_ENC_eFZA_IDX 5
130 #define SSL_ENC_NULL_IDX 6
131 #define SSL_ENC_AES128_IDX 7
132 #define SSL_ENC_AES256_IDX 8
133 #define SSL_ENC_CAMELLIA128_IDX 9
134 #define SSL_ENC_CAMELLIA256_IDX 10
135 #define SSL_ENC_SEED_IDX 11
136 #define SSL_ENC_NUM_IDX 12
137
138 static const EVP_CIPHER *ssl_cipher_methods[SSL_ENC_NUM_IDX] = {
139 NULL, NULL, NULL, NULL, NULL, NULL,
140 };
141
142 #define SSL_COMP_NULL_IDX 0
143 #define SSL_COMP_ZLIB_IDX 1
144 #define SSL_COMP_NUM_IDX 2
145
146 static STACK_OF(SSL_COMP) *ssl_comp_methods = NULL;
147
148 #define SSL_MD_MD5_IDX 0
149 #define SSL_MD_SHA1_IDX 1
150 #define SSL_MD_NUM_IDX 2
151 static const EVP_MD *ssl_digest_methods[SSL_MD_NUM_IDX] = {
152 NULL, NULL,
153 };
154
155 #define CIPHER_ADD 1
156 #define CIPHER_KILL 2
157 #define CIPHER_DEL 3
158 #define CIPHER_ORD 4
159 #define CIPHER_SPECIAL 5
160
161 typedef struct cipher_order_st {
162 SSL_CIPHER *cipher;
163 int active;
164 int dead;
165 struct cipher_order_st *next, *prev;
166 } CIPHER_ORDER;
167
168 static const SSL_CIPHER cipher_aliases[] = {
169 /* Don't include eNULL unless specifically enabled. */
170 /*
171 * Don't include ECC in ALL because these ciphers are not yet official.
172 */
173 /* must be first */
174 {0, SSL_TXT_ALL, 0, SSL_ALL & ~SSL_eNULL & ~SSL_kECDH & ~SSL_kECDHE,
175 SSL_ALL, 0, 0, 0, SSL_ALL, SSL_ALL},
176 /*
177 * TODO: COMPLEMENT OF ALL and COMPLEMENT OF DEFAULT do not have ECC
178 * cipher suites handled properly.
179 */
180 /* COMPLEMENT OF ALL */
181 {0, SSL_TXT_CMPALL, 0, SSL_eNULL, 0, 0, 0, 0, SSL_ENC_MASK, 0},
182 {0, SSL_TXT_CMPDEF, 0, SSL_ADH, 0, 0, 0, 0, SSL_AUTH_MASK, 0},
183 /* VRS Kerberos5 */
184 {0, SSL_TXT_kKRB5, 0, SSL_kKRB5, 0, 0, 0, 0, SSL_MKEY_MASK, 0},
185 {0, SSL_TXT_kRSA, 0, SSL_kRSA, 0, 0, 0, 0, SSL_MKEY_MASK, 0},
186 {0, SSL_TXT_kDHr, 0, SSL_kDHr, 0, 0, 0, 0, SSL_MKEY_MASK, 0},
187 {0, SSL_TXT_kDHd, 0, SSL_kDHd, 0, 0, 0, 0, SSL_MKEY_MASK, 0},
188 {0, SSL_TXT_kEDH, 0, SSL_kEDH, 0, 0, 0, 0, SSL_MKEY_MASK, 0},
189 {0, SSL_TXT_kFZA, 0, SSL_kFZA, 0, 0, 0, 0, SSL_MKEY_MASK, 0},
190 {0, SSL_TXT_DH, 0, SSL_DH, 0, 0, 0, 0, SSL_MKEY_MASK, 0},
191 {0, SSL_TXT_ECC, 0, (SSL_kECDH | SSL_kECDHE), 0, 0, 0, 0, SSL_MKEY_MASK,
192 0},
193 {0, SSL_TXT_EDH, 0, SSL_EDH, 0, 0, 0, 0, SSL_MKEY_MASK | SSL_AUTH_MASK,
194 0},
195 /* VRS Kerberos5 */
196 {0, SSL_TXT_aKRB5, 0, SSL_aKRB5, 0, 0, 0, 0, SSL_AUTH_MASK, 0},
197 {0, SSL_TXT_aRSA, 0, SSL_aRSA, 0, 0, 0, 0, SSL_AUTH_MASK, 0},
198 {0, SSL_TXT_aDSS, 0, SSL_aDSS, 0, 0, 0, 0, SSL_AUTH_MASK, 0},
199 {0, SSL_TXT_aFZA, 0, SSL_aFZA, 0, 0, 0, 0, SSL_AUTH_MASK, 0},
200 {0, SSL_TXT_aNULL, 0, SSL_aNULL, 0, 0, 0, 0, SSL_AUTH_MASK, 0},
201 {0, SSL_TXT_aDH, 0, SSL_aDH, 0, 0, 0, 0, SSL_AUTH_MASK, 0},
202 {0, SSL_TXT_DSS, 0, SSL_DSS, 0, 0, 0, 0, SSL_AUTH_MASK, 0},
203
204 {0, SSL_TXT_DES, 0, SSL_DES, 0, 0, 0, 0, SSL_ENC_MASK, 0},
205 {0, SSL_TXT_3DES, 0, SSL_3DES, 0, 0, 0, 0, SSL_ENC_MASK, 0},
206 {0, SSL_TXT_RC4, 0, SSL_RC4, 0, 0, 0, 0, SSL_ENC_MASK, 0},
207 {0, SSL_TXT_RC2, 0, SSL_RC2, 0, 0, 0, 0, SSL_ENC_MASK, 0},
208 #ifndef OPENSSL_NO_IDEA
209 {0, SSL_TXT_IDEA, 0, SSL_IDEA, 0, 0, 0, 0, SSL_ENC_MASK, 0},
210 #endif
211 {0, SSL_TXT_SEED, 0, SSL_SEED, 0, 0, 0, 0, SSL_ENC_MASK, 0},
212 {0, SSL_TXT_eNULL, 0, SSL_eNULL, 0, 0, 0, 0, SSL_ENC_MASK, 0},
213 {0, SSL_TXT_eFZA, 0, SSL_eFZA, 0, 0, 0, 0, SSL_ENC_MASK, 0},
214 {0, SSL_TXT_AES, 0, SSL_AES, 0, 0, 0, 0, SSL_ENC_MASK, 0},
215 {0, SSL_TXT_CAMELLIA, 0, SSL_CAMELLIA, 0, 0, 0, 0, SSL_ENC_MASK, 0},
216
217 {0, SSL_TXT_MD5, 0, SSL_MD5, 0, 0, 0, 0, SSL_MAC_MASK, 0},
218 {0, SSL_TXT_SHA1, 0, SSL_SHA1, 0, 0, 0, 0, SSL_MAC_MASK, 0},
219 {0, SSL_TXT_SHA, 0, SSL_SHA, 0, 0, 0, 0, SSL_MAC_MASK, 0},
220
221 {0, SSL_TXT_NULL, 0, SSL_NULL, 0, 0, 0, 0, SSL_ENC_MASK, 0},
222 {0, SSL_TXT_KRB5, 0, SSL_KRB5, 0, 0, 0, 0, SSL_AUTH_MASK | SSL_MKEY_MASK,
223 0},
224 {0, SSL_TXT_RSA, 0, SSL_RSA, 0, 0, 0, 0, SSL_AUTH_MASK | SSL_MKEY_MASK,
225 0},
226 {0, SSL_TXT_ADH, 0, SSL_ADH, 0, 0, 0, 0, SSL_AUTH_MASK | SSL_MKEY_MASK,
227 0},
228 {0, SSL_TXT_FZA, 0, SSL_FZA, 0, 0, 0, 0,
229 SSL_AUTH_MASK | SSL_MKEY_MASK | SSL_ENC_MASK, 0},
230
231 {0, SSL_TXT_SSLV2, 0, SSL_SSLV2, 0, 0, 0, 0, SSL_SSL_MASK, 0},
232 {0, SSL_TXT_SSLV3, 0, SSL_SSLV3, 0, 0, 0, 0, SSL_SSL_MASK, 0},
233 {0, SSL_TXT_TLSV1, 0, SSL_TLSV1, 0, 0, 0, 0, SSL_SSL_MASK, 0},
234
235 {0, SSL_TXT_EXP, 0, 0, SSL_EXPORT, 0, 0, 0, 0, SSL_EXP_MASK},
236 {0, SSL_TXT_EXPORT, 0, 0, SSL_EXPORT, 0, 0, 0, 0, SSL_EXP_MASK},
237 {0, SSL_TXT_EXP40, 0, 0, SSL_EXP40, 0, 0, 0, 0, SSL_STRONG_MASK},
238 {0, SSL_TXT_EXP56, 0, 0, SSL_EXP56, 0, 0, 0, 0, SSL_STRONG_MASK},
239 {0, SSL_TXT_LOW, 0, 0, SSL_LOW, 0, 0, 0, 0, SSL_STRONG_MASK},
240 {0, SSL_TXT_MEDIUM, 0, 0, SSL_MEDIUM, 0, 0, 0, 0, SSL_STRONG_MASK},
241 {0, SSL_TXT_HIGH, 0, 0, SSL_HIGH, 0, 0, 0, 0, SSL_STRONG_MASK},
242 {0, SSL_TXT_FIPS, 0, 0, SSL_FIPS, 0, 0, 0, 0, SSL_FIPS | SSL_STRONG_NONE},
243 };
244
245 void ssl_load_ciphers(void)
246 {
247 ssl_cipher_methods[SSL_ENC_DES_IDX] = EVP_get_cipherbyname(SN_des_cbc);
248 ssl_cipher_methods[SSL_ENC_3DES_IDX] =
249 EVP_get_cipherbyname(SN_des_ede3_cbc);
250 ssl_cipher_methods[SSL_ENC_RC4_IDX] = EVP_get_cipherbyname(SN_rc4);
251 ssl_cipher_methods[SSL_ENC_RC2_IDX] = EVP_get_cipherbyname(SN_rc2_cbc);
252 #ifndef OPENSSL_NO_IDEA
253 ssl_cipher_methods[SSL_ENC_IDEA_IDX] = EVP_get_cipherbyname(SN_idea_cbc);
254 #else
255 ssl_cipher_methods[SSL_ENC_IDEA_IDX] = NULL;
256 #endif
257 ssl_cipher_methods[SSL_ENC_AES128_IDX] =
258 EVP_get_cipherbyname(SN_aes_128_cbc);
259 ssl_cipher_methods[SSL_ENC_AES256_IDX] =
260 EVP_get_cipherbyname(SN_aes_256_cbc);
261 ssl_cipher_methods[SSL_ENC_CAMELLIA128_IDX] =
262 EVP_get_cipherbyname(SN_camellia_128_cbc);
263 ssl_cipher_methods[SSL_ENC_CAMELLIA256_IDX] =
264 EVP_get_cipherbyname(SN_camellia_256_cbc);
265 ssl_cipher_methods[SSL_ENC_SEED_IDX] = EVP_get_cipherbyname(SN_seed_cbc);
266
267 ssl_digest_methods[SSL_MD_MD5_IDX] = EVP_get_digestbyname(SN_md5);
268 ssl_digest_methods[SSL_MD_SHA1_IDX] = EVP_get_digestbyname(SN_sha1);
269 }
270
271 #ifndef OPENSSL_NO_COMP
272
273 static int sk_comp_cmp(const SSL_COMP *const *a, const SSL_COMP *const *b)
274 {
275 return ((*a)->id - (*b)->id);
276 }
277
278 static void load_builtin_compressions(void)
279 {
280 int got_write_lock = 0;
281
282 CRYPTO_r_lock(CRYPTO_LOCK_SSL);
283 if (ssl_comp_methods == NULL) {
284 CRYPTO_r_unlock(CRYPTO_LOCK_SSL);
285 CRYPTO_w_lock(CRYPTO_LOCK_SSL);
286 got_write_lock = 1;
287
288 if (ssl_comp_methods == NULL) {
289 SSL_COMP *comp = NULL;
290
291 MemCheck_off();
292 ssl_comp_methods = sk_SSL_COMP_new(sk_comp_cmp);
293 if (ssl_comp_methods != NULL) {
294 comp = (SSL_COMP *)OPENSSL_malloc(sizeof(SSL_COMP));
295 if (comp != NULL) {
296 comp->method = COMP_zlib();
297 if (comp->method && comp->method->type == NID_undef)
298 OPENSSL_free(comp);
299 else {
300 comp->id = SSL_COMP_ZLIB_IDX;
301 comp->name = comp->method->name;
302 sk_SSL_COMP_push(ssl_comp_methods, comp);
303 }
304 }
305 sk_SSL_COMP_sort(ssl_comp_methods);
306 }
307 MemCheck_on();
308 }
309 }
310
311 if (got_write_lock)
312 CRYPTO_w_unlock(CRYPTO_LOCK_SSL);
313 else
314 CRYPTO_r_unlock(CRYPTO_LOCK_SSL);
315 }
316 #endif
317
318 int ssl_cipher_get_evp(const SSL_SESSION *s, const EVP_CIPHER **enc,
319 const EVP_MD **md, SSL_COMP **comp)
320 {
321 int i;
322 SSL_CIPHER *c;
323
324 c = s->cipher;
325 if (c == NULL)
326 return (0);
327 if (comp != NULL) {
328 SSL_COMP ctmp;
329 #ifndef OPENSSL_NO_COMP
330 load_builtin_compressions();
331 #endif
332
333 *comp = NULL;
334 ctmp.id = s->compress_meth;
335 if (ssl_comp_methods != NULL) {
336 i = sk_SSL_COMP_find(ssl_comp_methods, &ctmp);
337 if (i >= 0)
338 *comp = sk_SSL_COMP_value(ssl_comp_methods, i);
339 else
340 *comp = NULL;
341 }
342 }
343
344 if ((enc == NULL) || (md == NULL))
345 return (0);
346
347 switch (c->algorithms & SSL_ENC_MASK) {
348 case SSL_DES:
349 i = SSL_ENC_DES_IDX;
350 break;
351 case SSL_3DES:
352 i = SSL_ENC_3DES_IDX;
353 break;
354 case SSL_RC4:
355 i = SSL_ENC_RC4_IDX;
356 break;
357 case SSL_RC2:
358 i = SSL_ENC_RC2_IDX;
359 break;
360 case SSL_IDEA:
361 i = SSL_ENC_IDEA_IDX;
362 break;
363 case SSL_eNULL:
364 i = SSL_ENC_NULL_IDX;
365 break;
366 case SSL_AES:
367 switch (c->alg_bits) {
368 case 128:
369 i = SSL_ENC_AES128_IDX;
370 break;
371 case 256:
372 i = SSL_ENC_AES256_IDX;
373 break;
374 default:
375 i = -1;
376 break;
377 }
378 break;
379 case SSL_CAMELLIA:
380 switch (c->alg_bits) {
381 case 128:
382 i = SSL_ENC_CAMELLIA128_IDX;
383 break;
384 case 256:
385 i = SSL_ENC_CAMELLIA256_IDX;
386 break;
387 default:
388 i = -1;
389 break;
390 }
391 break;
392 case SSL_SEED:
393 i = SSL_ENC_SEED_IDX;
394 break;
395
396 default:
397 i = -1;
398 break;
399 }
400
401 if ((i < 0) || (i >= SSL_ENC_NUM_IDX))
402 *enc = NULL;
403 else {
404 if (i == SSL_ENC_NULL_IDX)
405 *enc = EVP_enc_null();
406 else
407 *enc = ssl_cipher_methods[i];
408 }
409
410 switch (c->algorithms & SSL_MAC_MASK) {
411 case SSL_MD5:
412 i = SSL_MD_MD5_IDX;
413 break;
414 case SSL_SHA1:
415 i = SSL_MD_SHA1_IDX;
416 break;
417 default:
418 i = -1;
419 break;
420 }
421 if ((i < 0) || (i >= SSL_MD_NUM_IDX))
422 *md = NULL;
423 else
424 *md = ssl_digest_methods[i];
425
426 if ((*enc != NULL) && (*md != NULL))
427 return (1);
428 else
429 return (0);
430 }
431
432 #define ITEM_SEP(a) \
433 (((a) == ':') || ((a) == ' ') || ((a) == ';') || ((a) == ','))
434
435 static void ll_append_tail(CIPHER_ORDER **head, CIPHER_ORDER *curr,
436 CIPHER_ORDER **tail)
437 {
438 if (curr == *tail)
439 return;
440 if (curr == *head)
441 *head = curr->next;
442 if (curr->prev != NULL)
443 curr->prev->next = curr->next;
444 if (curr->next != NULL) /* should always be true */
445 curr->next->prev = curr->prev;
446 (*tail)->next = curr;
447 curr->prev = *tail;
448 curr->next = NULL;
449 *tail = curr;
450 }
451
452 struct disabled_masks { /* This is a kludge no longer needed with
453 * OpenSSL 0.9.9, where 128-bit and 256-bit
454 * algorithms simply will get separate bits. */
455 unsigned long mask; /* everything except m256 */
456 unsigned long m256; /* applies to 256-bit algorithms only */
457 };
458
459 static struct disabled_masks ssl_cipher_get_disabled(void)
460 {
461 unsigned long mask;
462 unsigned long m256;
463 struct disabled_masks ret;
464
465 mask = SSL_kFZA;
466 #ifdef OPENSSL_NO_RSA
467 mask |= SSL_aRSA | SSL_kRSA;
468 #endif
469 #ifdef OPENSSL_NO_DSA
470 mask |= SSL_aDSS;
471 #endif
472 #ifdef OPENSSL_NO_DH
473 mask |= SSL_kDHr | SSL_kDHd | SSL_kEDH | SSL_aDH;
474 #endif
475 #ifdef OPENSSL_NO_KRB5
476 mask |= SSL_kKRB5 | SSL_aKRB5;
477 #endif
478 #ifdef OPENSSL_NO_ECDH
479 mask |= SSL_kECDH | SSL_kECDHE;
480 #endif
481 #ifdef SSL_FORBID_ENULL
482 mask |= SSL_eNULL;
483 #endif
484
485 mask |= (ssl_cipher_methods[SSL_ENC_DES_IDX] == NULL) ? SSL_DES : 0;
486 mask |= (ssl_cipher_methods[SSL_ENC_3DES_IDX] == NULL) ? SSL_3DES : 0;
487 mask |= (ssl_cipher_methods[SSL_ENC_RC4_IDX] == NULL) ? SSL_RC4 : 0;
488 mask |= (ssl_cipher_methods[SSL_ENC_RC2_IDX] == NULL) ? SSL_RC2 : 0;
489 mask |= (ssl_cipher_methods[SSL_ENC_IDEA_IDX] == NULL) ? SSL_IDEA : 0;
490 mask |= (ssl_cipher_methods[SSL_ENC_eFZA_IDX] == NULL) ? SSL_eFZA : 0;
491 mask |= (ssl_cipher_methods[SSL_ENC_SEED_IDX] == NULL) ? SSL_SEED : 0;
492
493 mask |= (ssl_digest_methods[SSL_MD_MD5_IDX] == NULL) ? SSL_MD5 : 0;
494 mask |= (ssl_digest_methods[SSL_MD_SHA1_IDX] == NULL) ? SSL_SHA1 : 0;
495
496 /* finally consider algorithms where mask and m256 differ */
497 m256 = mask;
498 mask |= (ssl_cipher_methods[SSL_ENC_AES128_IDX] == NULL) ? SSL_AES : 0;
499 mask |=
500 (ssl_cipher_methods[SSL_ENC_CAMELLIA128_IDX] ==
501 NULL) ? SSL_CAMELLIA : 0;
502 m256 |= (ssl_cipher_methods[SSL_ENC_AES256_IDX] == NULL) ? SSL_AES : 0;
503 m256 |=
504 (ssl_cipher_methods[SSL_ENC_CAMELLIA256_IDX] ==
505 NULL) ? SSL_CAMELLIA : 0;
506
507 ret.mask = mask;
508 ret.m256 = m256;
509 return ret;
510 }
511
512 static void ssl_cipher_collect_ciphers(const SSL_METHOD *ssl_method,
513 int num_of_ciphers, unsigned long mask,
514 unsigned long m256,
515 CIPHER_ORDER *co_list,
516 CIPHER_ORDER **head_p,
517 CIPHER_ORDER **tail_p)
518 {
519 int i, co_list_num;
520 SSL_CIPHER *c;
521
522 /*
523 * We have num_of_ciphers descriptions compiled in, depending on the
524 * method selected (SSLv2 and/or SSLv3, TLSv1 etc).
525 * These will later be sorted in a linked list with at most num
526 * entries.
527 */
528
529 /* Get the initial list of ciphers */
530 co_list_num = 0; /* actual count of ciphers */
531 for (i = 0; i < num_of_ciphers; i++) {
532 c = ssl_method->get_cipher(i);
533 #define IS_MASKED(c) ((c)->algorithms & (((c)->alg_bits == 256) ? m256 : mask))
534 /* drop those that use any of that is not available */
535 #ifdef OPENSSL_FIPS
536 if ((c != NULL) && c->valid && !IS_MASKED(c)
537 && (!FIPS_mode() || (c->algo_strength & SSL_FIPS)))
538 #else
539 if ((c != NULL) && c->valid && !IS_MASKED(c))
540 #endif
541 {
542 co_list[co_list_num].cipher = c;
543 co_list[co_list_num].next = NULL;
544 co_list[co_list_num].prev = NULL;
545 co_list[co_list_num].active = 0;
546 co_list_num++;
547 #ifdef KSSL_DEBUG
548 printf("\t%d: %s %lx %lx\n", i, c->name, c->id, c->algorithms);
549 #endif /* KSSL_DEBUG */
550 /*
551 * if (!sk_push(ca_list,(char *)c)) goto err;
552 */
553 }
554 }
555
556 /*
557 * Prepare linked list from list entries
558 */
559 for (i = 1; i < co_list_num - 1; i++) {
560 co_list[i].prev = &(co_list[i - 1]);
561 co_list[i].next = &(co_list[i + 1]);
562 }
563 if (co_list_num > 0) {
564 (*head_p) = &(co_list[0]);
565 (*head_p)->prev = NULL;
566 (*head_p)->next = &(co_list[1]);
567 (*tail_p) = &(co_list[co_list_num - 1]);
568 (*tail_p)->prev = &(co_list[co_list_num - 2]);
569 (*tail_p)->next = NULL;
570 }
571 }
572
573 static void ssl_cipher_collect_aliases(SSL_CIPHER **ca_list,
574 int num_of_group_aliases,
575 unsigned long mask, CIPHER_ORDER *head)
576 {
577 CIPHER_ORDER *ciph_curr;
578 SSL_CIPHER **ca_curr;
579 int i;
580
581 /*
582 * First, add the real ciphers as already collected
583 */
584 ciph_curr = head;
585 ca_curr = ca_list;
586 while (ciph_curr != NULL) {
587 *ca_curr = ciph_curr->cipher;
588 ca_curr++;
589 ciph_curr = ciph_curr->next;
590 }
591
592 /*
593 * Now we add the available ones from the cipher_aliases[] table.
594 * They represent either an algorithm, that must be fully
595 * supported (not match any bit in mask) or represent a cipher
596 * strength value (will be added in any case because algorithms=0).
597 */
598 for (i = 0; i < num_of_group_aliases; i++) {
599 if ((i == 0) || /* always fetch "ALL" */
600 !(cipher_aliases[i].algorithms & mask)) {
601 *ca_curr = (SSL_CIPHER *)(cipher_aliases + i);
602 ca_curr++;
603 }
604 }
605
606 *ca_curr = NULL; /* end of list */
607 }
608
609 static void ssl_cipher_apply_rule(unsigned long cipher_id,
610 unsigned long ssl_version,
611 unsigned long algorithms,
612 unsigned long mask,
613 unsigned long algo_strength,
614 unsigned long mask_strength, int rule,
615 int strength_bits, CIPHER_ORDER *co_list,
616 CIPHER_ORDER **head_p,
617 CIPHER_ORDER **tail_p)
618 {
619 CIPHER_ORDER *head, *tail, *curr, *curr2, *tail2;
620 SSL_CIPHER *cp;
621 unsigned long ma, ma_s;
622
623 #ifdef CIPHER_DEBUG
624 printf("Applying rule %d with %08lx %08lx %08lx %08lx (%d)\n",
625 rule, algorithms, mask, algo_strength, mask_strength,
626 strength_bits);
627 #endif
628
629 curr = head = *head_p;
630 curr2 = head;
631 tail2 = tail = *tail_p;
632 for (;;) {
633 if ((curr == NULL) || (curr == tail2))
634 break;
635 curr = curr2;
636 curr2 = curr->next;
637
638 cp = curr->cipher;
639
640 /*
641 * If explicit cipher suite, match only that one for its own protocol
642 * version. Usual selection criteria will be used for similar
643 * ciphersuites from other version!
644 */
645
646 if (cipher_id && (cp->algorithms & SSL_SSL_MASK) == ssl_version) {
647 if (cp->id != cipher_id)
648 continue;
649 }
650
651 /*
652 * Selection criteria is either the number of strength_bits
653 * or the algorithm used.
654 */
655 else if (strength_bits == -1) {
656 ma = mask & cp->algorithms;
657 ma_s = mask_strength & cp->algo_strength;
658
659 #ifdef CIPHER_DEBUG
660 printf
661 ("\nName: %s:\nAlgo = %08lx Algo_strength = %08lx\nMask = %08lx Mask_strength %08lx\n",
662 cp->name, cp->algorithms, cp->algo_strength, mask,
663 mask_strength);
664 printf("ma = %08lx ma_s %08lx, ma&algo=%08lx, ma_s&algos=%08lx\n",
665 ma, ma_s, ma & algorithms, ma_s & algo_strength);
666 #endif
667 /*
668 * Select: if none of the mask bit was met from the
669 * cipher or not all of the bits were met, the
670 * selection does not apply.
671 */
672 if (((ma == 0) && (ma_s == 0)) ||
673 ((ma & algorithms) != ma) || ((ma_s & algo_strength) != ma_s))
674 continue; /* does not apply */
675 } else if (strength_bits != cp->strength_bits)
676 continue; /* does not apply */
677
678 #ifdef CIPHER_DEBUG
679 printf("Action = %d\n", rule);
680 #endif
681
682 /* add the cipher if it has not been added yet. */
683 if (rule == CIPHER_ADD) {
684 if (!curr->active) {
685 int add_this_cipher = 1;
686
687 if (((cp->algorithms & (SSL_kECDHE | SSL_kECDH | SSL_aECDSA))
688 != 0)) {
689 /*
690 * Make sure "ECCdraft" ciphersuites are activated only
691 * if *explicitly* requested, but not implicitly (such as
692 * as part of the "AES" alias).
693 */
694
695 add_this_cipher =
696 (mask & (SSL_kECDHE | SSL_kECDH | SSL_aECDSA)) != 0
697 || cipher_id != 0;
698 }
699
700 if (add_this_cipher) {
701 ll_append_tail(&head, curr, &tail);
702 curr->active = 1;
703 }
704 }
705 }
706 /* Move the added cipher to this location */
707 else if (rule == CIPHER_ORD) {
708 if (curr->active) {
709 ll_append_tail(&head, curr, &tail);
710 }
711 } else if (rule == CIPHER_DEL)
712 curr->active = 0;
713 else if (rule == CIPHER_KILL) {
714 if (head == curr)
715 head = curr->next;
716 else
717 curr->prev->next = curr->next;
718 if (tail == curr)
719 tail = curr->prev;
720 curr->active = 0;
721 if (curr->next != NULL)
722 curr->next->prev = curr->prev;
723 if (curr->prev != NULL)
724 curr->prev->next = curr->next;
725 curr->next = NULL;
726 curr->prev = NULL;
727 }
728 }
729
730 *head_p = head;
731 *tail_p = tail;
732 }
733
734 static int ssl_cipher_strength_sort(CIPHER_ORDER *co_list,
735 CIPHER_ORDER **head_p,
736 CIPHER_ORDER **tail_p)
737 {
738 int max_strength_bits, i, *number_uses;
739 CIPHER_ORDER *curr;
740
741 /*
742 * This routine sorts the ciphers with descending strength. The sorting
743 * must keep the pre-sorted sequence, so we apply the normal sorting
744 * routine as '+' movement to the end of the list.
745 */
746 max_strength_bits = 0;
747 curr = *head_p;
748 while (curr != NULL) {
749 if (curr->active && (curr->cipher->strength_bits > max_strength_bits))
750 max_strength_bits = curr->cipher->strength_bits;
751 curr = curr->next;
752 }
753
754 number_uses = OPENSSL_malloc((max_strength_bits + 1) * sizeof(int));
755 if (!number_uses) {
756 SSLerr(SSL_F_SSL_CIPHER_STRENGTH_SORT, ERR_R_MALLOC_FAILURE);
757 return (0);
758 }
759 memset(number_uses, 0, (max_strength_bits + 1) * sizeof(int));
760
761 /*
762 * Now find the strength_bits values actually used
763 */
764 curr = *head_p;
765 while (curr != NULL) {
766 if (curr->active)
767 number_uses[curr->cipher->strength_bits]++;
768 curr = curr->next;
769 }
770 /*
771 * Go through the list of used strength_bits values in descending
772 * order.
773 */
774 for (i = max_strength_bits; i >= 0; i--)
775 if (number_uses[i] > 0)
776 ssl_cipher_apply_rule(0, 0, 0, 0, 0, 0, CIPHER_ORD, i,
777 co_list, head_p, tail_p);
778
779 OPENSSL_free(number_uses);
780 return (1);
781 }
782
783 static int ssl_cipher_process_rulestr(const char *rule_str,
784 CIPHER_ORDER *co_list,
785 CIPHER_ORDER **head_p,
786 CIPHER_ORDER **tail_p,
787 SSL_CIPHER **ca_list)
788 {
789 unsigned long algorithms, mask, algo_strength, mask_strength;
790 const char *l, *buf;
791 int j, multi, found, rule, retval, ok, buflen;
792 unsigned long cipher_id = 0, ssl_version = 0;
793 char ch;
794
795 retval = 1;
796 l = rule_str;
797 for (;;) {
798 ch = *l;
799
800 if (ch == '\0')
801 break; /* done */
802 if (ch == '-') {
803 rule = CIPHER_DEL;
804 l++;
805 } else if (ch == '+') {
806 rule = CIPHER_ORD;
807 l++;
808 } else if (ch == '!') {
809 rule = CIPHER_KILL;
810 l++;
811 } else if (ch == '@') {
812 rule = CIPHER_SPECIAL;
813 l++;
814 } else {
815 rule = CIPHER_ADD;
816 }
817
818 if (ITEM_SEP(ch)) {
819 l++;
820 continue;
821 }
822
823 algorithms = mask = algo_strength = mask_strength = 0;
824
825 for (;;) {
826 ch = *l;
827 buf = l;
828 buflen = 0;
829 #ifndef CHARSET_EBCDIC
830 while (((ch >= 'A') && (ch <= 'Z')) ||
831 ((ch >= '0') && (ch <= '9')) ||
832 ((ch >= 'a') && (ch <= 'z')) || (ch == '-'))
833 #else
834 while (isalnum(ch) || (ch == '-'))
835 #endif
836 {
837 ch = *(++l);
838 buflen++;
839 }
840
841 if (buflen == 0) {
842 /*
843 * We hit something we cannot deal with,
844 * it is no command or separator nor
845 * alphanumeric, so we call this an error.
846 */
847 SSLerr(SSL_F_SSL_CIPHER_PROCESS_RULESTR,
848 SSL_R_INVALID_COMMAND);
849 retval = found = 0;
850 l++;
851 break;
852 }
853
854 if (rule == CIPHER_SPECIAL) {
855 found = 0; /* unused -- avoid compiler warning */
856 break; /* special treatment */
857 }
858
859 /* check for multi-part specification */
860 if (ch == '+') {
861 multi = 1;
862 l++;
863 } else
864 multi = 0;
865
866 /*
867 * Now search for the cipher alias in the ca_list. Be careful
868 * with the strncmp, because the "buflen" limitation
869 * will make the rule "ADH:SOME" and the cipher
870 * "ADH-MY-CIPHER" look like a match for buflen=3.
871 * So additionally check whether the cipher name found
872 * has the correct length. We can save a strlen() call:
873 * just checking for the '\0' at the right place is
874 * sufficient, we have to strncmp() anyway. (We cannot
875 * use strcmp(), because buf is not '\0' terminated.)
876 */
877 j = found = 0;
878 cipher_id = 0;
879 ssl_version = 0;
880 while (ca_list[j]) {
881 if (!strncmp(buf, ca_list[j]->name, buflen) &&
882 (ca_list[j]->name[buflen] == '\0')) {
883 found = 1;
884 break;
885 } else
886 j++;
887 }
888 if (!found)
889 break; /* ignore this entry */
890
891 /*-
892 * New algorithms:
893 * 1 - any old restrictions apply outside new mask
894 * 2 - any new restrictions apply outside old mask
895 * 3 - enforce old & new where masks intersect
896 */
897 algorithms = (algorithms & ~ca_list[j]->mask) | /* 1 */
898 (ca_list[j]->algorithms & ~mask) | /* 2 */
899 (algorithms & ca_list[j]->algorithms); /* 3 */
900 mask |= ca_list[j]->mask;
901 algo_strength = (algo_strength & ~ca_list[j]->mask_strength) |
902 (ca_list[j]->algo_strength & ~mask_strength) |
903 (algo_strength & ca_list[j]->algo_strength);
904 mask_strength |= ca_list[j]->mask_strength;
905
906 /* explicit ciphersuite found */
907 if (ca_list[j]->valid) {
908 cipher_id = ca_list[j]->id;
909 ssl_version = ca_list[j]->algorithms & SSL_SSL_MASK;
910 break;
911 }
912
913 if (!multi)
914 break;
915 }
916
917 /*
918 * Ok, we have the rule, now apply it
919 */
920 if (rule == CIPHER_SPECIAL) { /* special command */
921 ok = 0;
922 if ((buflen == 8) && !strncmp(buf, "STRENGTH", 8))
923 ok = ssl_cipher_strength_sort(co_list, head_p, tail_p);
924 else
925 SSLerr(SSL_F_SSL_CIPHER_PROCESS_RULESTR,
926 SSL_R_INVALID_COMMAND);
927 if (ok == 0)
928 retval = 0;
929 /*
930 * We do not support any "multi" options
931 * together with "@", so throw away the
932 * rest of the command, if any left, until
933 * end or ':' is found.
934 */
935 while ((*l != '\0') && !ITEM_SEP(*l))
936 l++;
937 } else if (found) {
938 ssl_cipher_apply_rule(cipher_id, ssl_version, algorithms, mask,
939 algo_strength, mask_strength, rule, -1,
940 co_list, head_p, tail_p);
941 } else {
942 while ((*l != '\0') && !ITEM_SEP(*l))
943 l++;
944 }
945 if (*l == '\0')
946 break; /* done */
947 }
948
949 return (retval);
950 }
951
952 STACK_OF(SSL_CIPHER) *ssl_create_cipher_list(const SSL_METHOD *ssl_method, STACK_OF(SSL_CIPHER)
953 **cipher_list, STACK_OF(SSL_CIPHER)
954 **cipher_list_by_id,
955 const char *rule_str)
956 {
957 int ok, num_of_ciphers, num_of_alias_max, num_of_group_aliases;
958 unsigned long disabled_mask;
959 unsigned long disabled_m256;
960 STACK_OF(SSL_CIPHER) *cipherstack, *tmp_cipher_list;
961 const char *rule_p;
962 CIPHER_ORDER *co_list = NULL, *head = NULL, *tail = NULL, *curr;
963 SSL_CIPHER **ca_list = NULL;
964
965 /*
966 * Return with error if nothing to do.
967 */
968 if (rule_str == NULL || cipher_list == NULL || cipher_list_by_id == NULL)
969 return NULL;
970
971 /*
972 * To reduce the work to do we only want to process the compiled
973 * in algorithms, so we first get the mask of disabled ciphers.
974 */
975 {
976 struct disabled_masks d;
977 d = ssl_cipher_get_disabled();
978 disabled_mask = d.mask;
979 disabled_m256 = d.m256;
980 }
981
982 /*
983 * Now we have to collect the available ciphers from the compiled
984 * in ciphers. We cannot get more than the number compiled in, so
985 * it is used for allocation.
986 */
987 num_of_ciphers = ssl_method->num_ciphers();
988 #ifdef KSSL_DEBUG
989 printf("ssl_create_cipher_list() for %d ciphers\n", num_of_ciphers);
990 #endif /* KSSL_DEBUG */
991 co_list =
992 (CIPHER_ORDER *)OPENSSL_malloc(sizeof(CIPHER_ORDER) * num_of_ciphers);
993 if (co_list == NULL) {
994 SSLerr(SSL_F_SSL_CREATE_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
995 return (NULL); /* Failure */
996 }
997
998 ssl_cipher_collect_ciphers(ssl_method, num_of_ciphers, disabled_mask,
999 disabled_m256, co_list, &head, &tail);
1000
1001 /*
1002 * We also need cipher aliases for selecting based on the rule_str.
1003 * There might be two types of entries in the rule_str: 1) names
1004 * of ciphers themselves 2) aliases for groups of ciphers.
1005 * For 1) we need the available ciphers and for 2) the cipher
1006 * groups of cipher_aliases added together in one list (otherwise
1007 * we would be happy with just the cipher_aliases table).
1008 */
1009 num_of_group_aliases = sizeof(cipher_aliases) / sizeof(SSL_CIPHER);
1010 num_of_alias_max = num_of_ciphers + num_of_group_aliases + 1;
1011 ca_list =
1012 (SSL_CIPHER **)OPENSSL_malloc(sizeof(SSL_CIPHER *) *
1013 num_of_alias_max);
1014 if (ca_list == NULL) {
1015 OPENSSL_free(co_list);
1016 SSLerr(SSL_F_SSL_CREATE_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
1017 return (NULL); /* Failure */
1018 }
1019 ssl_cipher_collect_aliases(ca_list, num_of_group_aliases,
1020 (disabled_mask & disabled_m256), head);
1021
1022 /*
1023 * If the rule_string begins with DEFAULT, apply the default rule
1024 * before using the (possibly available) additional rules.
1025 */
1026 ok = 1;
1027 rule_p = rule_str;
1028 if (strncmp(rule_str, "DEFAULT", 7) == 0) {
1029 ok = ssl_cipher_process_rulestr(SSL_DEFAULT_CIPHER_LIST,
1030 co_list, &head, &tail, ca_list);
1031 rule_p += 7;
1032 if (*rule_p == ':')
1033 rule_p++;
1034 }
1035
1036 if (ok && (strlen(rule_p) > 0))
1037 ok = ssl_cipher_process_rulestr(rule_p, co_list, &head, &tail,
1038 ca_list);
1039
1040 OPENSSL_free(ca_list); /* Not needed anymore */
1041
1042 if (!ok) { /* Rule processing failure */
1043 OPENSSL_free(co_list);
1044 return (NULL);
1045 }
1046 /*
1047 * Allocate new "cipherstack" for the result, return with error
1048 * if we cannot get one.
1049 */
1050 if ((cipherstack = sk_SSL_CIPHER_new_null()) == NULL) {
1051 OPENSSL_free(co_list);
1052 return (NULL);
1053 }
1054
1055 /*
1056 * The cipher selection for the list is done. The ciphers are added
1057 * to the resulting precedence to the STACK_OF(SSL_CIPHER).
1058 */
1059 for (curr = head; curr != NULL; curr = curr->next) {
1060 #ifdef OPENSSL_FIPS
1061 if (curr->active
1062 && (!FIPS_mode() || curr->cipher->algo_strength & SSL_FIPS))
1063 #else
1064 if (curr->active)
1065 #endif
1066 {
1067 sk_SSL_CIPHER_push(cipherstack, curr->cipher);
1068 #ifdef CIPHER_DEBUG
1069 printf("<%s>\n", curr->cipher->name);
1070 #endif
1071 }
1072 }
1073 OPENSSL_free(co_list); /* Not needed any longer */
1074
1075 tmp_cipher_list = sk_SSL_CIPHER_dup(cipherstack);
1076 if (tmp_cipher_list == NULL) {
1077 sk_SSL_CIPHER_free(cipherstack);
1078 return NULL;
1079 }
1080 if (*cipher_list != NULL)
1081 sk_SSL_CIPHER_free(*cipher_list);
1082 *cipher_list = cipherstack;
1083 if (*cipher_list_by_id != NULL)
1084 sk_SSL_CIPHER_free(*cipher_list_by_id);
1085 *cipher_list_by_id = tmp_cipher_list;
1086 (void)sk_SSL_CIPHER_set_cmp_func(*cipher_list_by_id,
1087 ssl_cipher_ptr_id_cmp);
1088
1089 sk_SSL_CIPHER_sort(*cipher_list_by_id);
1090 return (cipherstack);
1091 }
1092
1093 char *SSL_CIPHER_description(const SSL_CIPHER *cipher, char *buf, int len)
1094 {
1095 int is_export, pkl, kl;
1096 const char *ver, *exp_str;
1097 const char *kx, *au, *enc, *mac;
1098 unsigned long alg, alg2;
1099 #ifdef KSSL_DEBUG
1100 static const char *format =
1101 "%-23s %s Kx=%-8s Au=%-4s Enc=%-9s Mac=%-4s%s AL=%lx\n";
1102 #else
1103 static const char *format =
1104 "%-23s %s Kx=%-8s Au=%-4s Enc=%-9s Mac=%-4s%s\n";
1105 #endif /* KSSL_DEBUG */
1106
1107 alg = cipher->algorithms;
1108 alg2 = cipher->algorithm2;
1109
1110 is_export = SSL_C_IS_EXPORT(cipher);
1111 pkl = SSL_C_EXPORT_PKEYLENGTH(cipher);
1112 kl = SSL_C_EXPORT_KEYLENGTH(cipher);
1113 exp_str = is_export ? " export" : "";
1114
1115 if (alg & SSL_SSLV2)
1116 ver = "SSLv2";
1117 else if (alg & SSL_SSLV3)
1118 ver = "SSLv3";
1119 else
1120 ver = "unknown";
1121
1122 switch (alg & SSL_MKEY_MASK) {
1123 case SSL_kRSA:
1124 kx = is_export ? (pkl == 512 ? "RSA(512)" : "RSA(1024)") : "RSA";
1125 break;
1126 case SSL_kDHr:
1127 kx = "DH/RSA";
1128 break;
1129 case SSL_kDHd:
1130 kx = "DH/DSS";
1131 break;
1132 case SSL_kKRB5: /* VRS */
1133 case SSL_KRB5: /* VRS */
1134 kx = "KRB5";
1135 break;
1136 case SSL_kFZA:
1137 kx = "Fortezza";
1138 break;
1139 case SSL_kEDH:
1140 kx = is_export ? (pkl == 512 ? "DH(512)" : "DH(1024)") : "DH";
1141 break;
1142 case SSL_kECDH:
1143 case SSL_kECDHE:
1144 kx = is_export ? "ECDH(<=163)" : "ECDH";
1145 break;
1146 default:
1147 kx = "unknown";
1148 }
1149
1150 switch (alg & SSL_AUTH_MASK) {
1151 case SSL_aRSA:
1152 au = "RSA";
1153 break;
1154 case SSL_aDSS:
1155 au = "DSS";
1156 break;
1157 case SSL_aDH:
1158 au = "DH";
1159 break;
1160 case SSL_aKRB5: /* VRS */
1161 case SSL_KRB5: /* VRS */
1162 au = "KRB5";
1163 break;
1164 case SSL_aFZA:
1165 case SSL_aNULL:
1166 au = "None";
1167 break;
1168 case SSL_aECDSA:
1169 au = "ECDSA";
1170 break;
1171 default:
1172 au = "unknown";
1173 break;
1174 }
1175
1176 switch (alg & SSL_ENC_MASK) {
1177 case SSL_DES:
1178 enc = (is_export && kl == 5) ? "DES(40)" : "DES(56)";
1179 break;
1180 case SSL_3DES:
1181 enc = "3DES(168)";
1182 break;
1183 case SSL_RC4:
1184 enc = is_export ? (kl == 5 ? "RC4(40)" : "RC4(56)")
1185 : ((alg2 & SSL2_CF_8_BYTE_ENC) ? "RC4(64)" : "RC4(128)");
1186 break;
1187 case SSL_RC2:
1188 enc = is_export ? (kl == 5 ? "RC2(40)" : "RC2(56)") : "RC2(128)";
1189 break;
1190 case SSL_IDEA:
1191 enc = "IDEA(128)";
1192 break;
1193 case SSL_eFZA:
1194 enc = "Fortezza";
1195 break;
1196 case SSL_eNULL:
1197 enc = "None";
1198 break;
1199 case SSL_AES:
1200 switch (cipher->strength_bits) {
1201 case 128:
1202 enc = "AES(128)";
1203 break;
1204 case 192:
1205 enc = "AES(192)";
1206 break;
1207 case 256:
1208 enc = "AES(256)";
1209 break;
1210 default:
1211 enc = "AES(?" "?" "?)";
1212 break;
1213 }
1214 break;
1215 case SSL_CAMELLIA:
1216 switch (cipher->strength_bits) {
1217 case 128:
1218 enc = "Camellia(128)";
1219 break;
1220 case 256:
1221 enc = "Camellia(256)";
1222 break;
1223 default:
1224 enc = "Camellia(?" "?" "?)";
1225 break;
1226 }
1227 break;
1228 case SSL_SEED:
1229 enc = "SEED(128)";
1230 break;
1231
1232 default:
1233 enc = "unknown";
1234 break;
1235 }
1236
1237 switch (alg & SSL_MAC_MASK) {
1238 case SSL_MD5:
1239 mac = "MD5";
1240 break;
1241 case SSL_SHA1:
1242 mac = "SHA1";
1243 break;
1244 default:
1245 mac = "unknown";
1246 break;
1247 }
1248
1249 if (buf == NULL) {
1250 len = 128;
1251 buf = OPENSSL_malloc(len);
1252 if (buf == NULL)
1253 return ("OPENSSL_malloc Error");
1254 } else if (len < 128)
1255 return ("Buffer too small");
1256
1257 #ifdef KSSL_DEBUG
1258 BIO_snprintf(buf, len, format, cipher->name, ver, kx, au, enc, mac,
1259 exp_str, alg);
1260 #else
1261 BIO_snprintf(buf, len, format, cipher->name, ver, kx, au, enc, mac,
1262 exp_str);
1263 #endif /* KSSL_DEBUG */
1264 return (buf);
1265 }
1266
1267 char *SSL_CIPHER_get_version(const SSL_CIPHER *c)
1268 {
1269 int i;
1270
1271 if (c == NULL)
1272 return ("(NONE)");
1273 i = (int)(c->id >> 24L);
1274 if (i == 3)
1275 return ("TLSv1/SSLv3");
1276 else if (i == 2)
1277 return ("SSLv2");
1278 else
1279 return ("unknown");
1280 }
1281
1282 /* return the actual cipher being used */
1283 const char *SSL_CIPHER_get_name(const SSL_CIPHER *c)
1284 {
1285 if (c != NULL)
1286 return (c->name);
1287 return ("(NONE)");
1288 }
1289
1290 /* number of bits for symmetric cipher */
1291 int SSL_CIPHER_get_bits(const SSL_CIPHER *c, int *alg_bits)
1292 {
1293 int ret = 0;
1294
1295 if (c != NULL) {
1296 if (alg_bits != NULL)
1297 *alg_bits = c->alg_bits;
1298 ret = c->strength_bits;
1299 }
1300 return (ret);
1301 }
1302
1303 SSL_COMP *ssl3_comp_find(STACK_OF(SSL_COMP) *sk, int n)
1304 {
1305 SSL_COMP *ctmp;
1306 int i, nn;
1307
1308 if ((n == 0) || (sk == NULL))
1309 return (NULL);
1310 nn = sk_SSL_COMP_num(sk);
1311 for (i = 0; i < nn; i++) {
1312 ctmp = sk_SSL_COMP_value(sk, i);
1313 if (ctmp->id == n)
1314 return (ctmp);
1315 }
1316 return (NULL);
1317 }
1318
1319 #ifdef OPENSSL_NO_COMP
1320 void *SSL_COMP_get_compression_methods(void)
1321 {
1322 return NULL;
1323 }
1324
1325 int SSL_COMP_add_compression_method(int id, void *cm)
1326 {
1327 return 1;
1328 }
1329
1330 const char *SSL_COMP_get_name(const void *comp)
1331 {
1332 return NULL;
1333 }
1334 #else
1335 STACK_OF(SSL_COMP) *SSL_COMP_get_compression_methods(void)
1336 {
1337 load_builtin_compressions();
1338 return (ssl_comp_methods);
1339 }
1340
1341 int SSL_COMP_add_compression_method(int id, COMP_METHOD *cm)
1342 {
1343 SSL_COMP *comp;
1344
1345 if (cm == NULL || cm->type == NID_undef)
1346 return 1;
1347
1348 /*-
1349 * According to draft-ietf-tls-compression-04.txt, the
1350 * compression number ranges should be the following:
1351 *
1352 * 0 to 63: methods defined by the IETF
1353 * 64 to 192: external party methods assigned by IANA
1354 * 193 to 255: reserved for private use
1355 */
1356 if (id < 193 || id > 255) {
1357 SSLerr(SSL_F_SSL_COMP_ADD_COMPRESSION_METHOD,
1358 SSL_R_COMPRESSION_ID_NOT_WITHIN_PRIVATE_RANGE);
1359 return 0;
1360 }
1361
1362 MemCheck_off();
1363 comp = (SSL_COMP *)OPENSSL_malloc(sizeof(SSL_COMP));
1364 comp->id = id;
1365 comp->method = cm;
1366 load_builtin_compressions();
1367 if (ssl_comp_methods && sk_SSL_COMP_find(ssl_comp_methods, comp) >= 0) {
1368 OPENSSL_free(comp);
1369 MemCheck_on();
1370 SSLerr(SSL_F_SSL_COMP_ADD_COMPRESSION_METHOD,
1371 SSL_R_DUPLICATE_COMPRESSION_ID);
1372 return (1);
1373 } else if ((ssl_comp_methods == NULL)
1374 || !sk_SSL_COMP_push(ssl_comp_methods, comp)) {
1375 OPENSSL_free(comp);
1376 MemCheck_on();
1377 SSLerr(SSL_F_SSL_COMP_ADD_COMPRESSION_METHOD, ERR_R_MALLOC_FAILURE);
1378 return (1);
1379 } else {
1380 MemCheck_on();
1381 return (0);
1382 }
1383 }
1384
1385 const char *SSL_COMP_get_name(const COMP_METHOD *comp)
1386 {
1387 if (comp)
1388 return comp->name;
1389 return NULL;
1390 }
1391
1392 #endif