Chromium Code Reviews
chromiumcodereview-hr@appspot.gserviceaccount.com (chromiumcodereview-hr) | Please choose your nickname with Settings | Help | Chromium Project | Gerrit Changes | Sign out
(385)

Side by Side Diff: openssl/ssl/ssl_ciph.c

Issue 2072073002: Delete bundled copy of OpenSSL and replace with README. (Closed) Base URL: https://chromium.googlesource.com/chromium/deps/openssl@master
Patch Set: Delete bundled copy of OpenSSL and replace with README. Created 4 years, 6 months ago
Use n/p to move between diff chunks; N/P to move between comments. Draft comments are only viewable by you.
Jump to:
View unified diff | Download patch
« no previous file with comments | « openssl/ssl/ssl_cert.c ('k') | openssl/ssl/ssl_err.c » ('j') | no next file with comments »
Toggle Intra-line Diffs ('i') | Expand Comments ('e') | Collapse Comments ('c') | Show Comments Hide Comments ('s')
OLDNEW
(Empty)
1 /* ssl/ssl_ciph.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58 /* ====================================================================
59 * Copyright (c) 1998-2007 The OpenSSL Project. All rights reserved.
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 * notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 * notice, this list of conditions and the following disclaimer in
70 * the documentation and/or other materials provided with the
71 * distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 * software must display the following acknowledgment:
75 * "This product includes software developed by the OpenSSL Project
76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 * endorse or promote products derived from this software without
80 * prior written permission. For written permission, please contact
81 * openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 * nor may "OpenSSL" appear in their names without prior written
85 * permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 * acknowledgment:
89 * "This product includes software developed by the OpenSSL Project
90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com). This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
111 /* ====================================================================
112 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113 * ECC cipher suite support in OpenSSL originally developed by
114 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
115 */
116 /* ====================================================================
117 * Copyright 2005 Nokia. All rights reserved.
118 *
119 * The portions of the attached software ("Contribution") is developed by
120 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
121 * license.
122 *
123 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
124 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
125 * support (see RFC 4279) to OpenSSL.
126 *
127 * No patent licenses or other rights except those expressly stated in
128 * the OpenSSL open source license shall be deemed granted or received
129 * expressly, by implication, estoppel, or otherwise.
130 *
131 * No assurances are provided by Nokia that the Contribution does not
132 * infringe the patent or other intellectual property rights of any third
133 * party or that the license provides you with all the necessary rights
134 * to make use of the Contribution.
135 *
136 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
137 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
138 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
139 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
140 * OTHERWISE.
141 */
142
143 #include <stdio.h>
144 #include <openssl/objects.h>
145 #ifndef OPENSSL_NO_COMP
146 #include <openssl/comp.h>
147 #endif
148 #ifndef OPENSSL_NO_ENGINE
149 #include <openssl/engine.h>
150 #endif
151 #include "ssl_locl.h"
152
153 #define SSL_ENC_DES_IDX 0
154 #define SSL_ENC_3DES_IDX 1
155 #define SSL_ENC_RC4_IDX 2
156 #define SSL_ENC_RC2_IDX 3
157 #define SSL_ENC_IDEA_IDX 4
158 #define SSL_ENC_NULL_IDX 5
159 #define SSL_ENC_AES128_IDX 6
160 #define SSL_ENC_AES256_IDX 7
161 #define SSL_ENC_CAMELLIA128_IDX 8
162 #define SSL_ENC_CAMELLIA256_IDX 9
163 #define SSL_ENC_GOST89_IDX 10
164 #define SSL_ENC_SEED_IDX 11
165 #define SSL_ENC_AES128GCM_IDX 12
166 #define SSL_ENC_AES256GCM_IDX 13
167 #define SSL_ENC_NUM_IDX 14
168
169
170 static const EVP_CIPHER *ssl_cipher_methods[SSL_ENC_NUM_IDX]={
171 NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL
172 };
173
174 #define SSL_COMP_NULL_IDX 0
175 #define SSL_COMP_ZLIB_IDX 1
176 #define SSL_COMP_NUM_IDX 2
177
178 static STACK_OF(SSL_COMP) *ssl_comp_methods=NULL;
179
180 #define SSL_MD_MD5_IDX 0
181 #define SSL_MD_SHA1_IDX 1
182 #define SSL_MD_GOST94_IDX 2
183 #define SSL_MD_GOST89MAC_IDX 3
184 #define SSL_MD_SHA256_IDX 4
185 #define SSL_MD_SHA384_IDX 5
186 /*Constant SSL_MAX_DIGEST equal to size of digests array should be
187 * defined in the
188 * ssl_locl.h */
189 #define SSL_MD_NUM_IDX SSL_MAX_DIGEST
190 static const EVP_MD *ssl_digest_methods[SSL_MD_NUM_IDX]={
191 NULL,NULL,NULL,NULL,NULL,NULL
192 };
193 /* PKEY_TYPE for GOST89MAC is known in advance, but, because
194 * implementation is engine-provided, we'll fill it only if
195 * corresponding EVP_PKEY_METHOD is found
196 */
197 static int ssl_mac_pkey_id[SSL_MD_NUM_IDX]={
198 EVP_PKEY_HMAC,EVP_PKEY_HMAC,EVP_PKEY_HMAC,NID_undef,
199 EVP_PKEY_HMAC,EVP_PKEY_HMAC
200 };
201
202 static int ssl_mac_secret_size[SSL_MD_NUM_IDX]={
203 0,0,0,0,0,0
204 };
205
206 static int ssl_handshake_digest_flag[SSL_MD_NUM_IDX]={
207 SSL_HANDSHAKE_MAC_MD5,SSL_HANDSHAKE_MAC_SHA,
208 SSL_HANDSHAKE_MAC_GOST94, 0, SSL_HANDSHAKE_MAC_SHA256,
209 SSL_HANDSHAKE_MAC_SHA384
210 };
211
212 #define CIPHER_ADD 1
213 #define CIPHER_KILL 2
214 #define CIPHER_DEL 3
215 #define CIPHER_ORD 4
216 #define CIPHER_SPECIAL 5
217
218 typedef struct cipher_order_st
219 {
220 const SSL_CIPHER *cipher;
221 int active;
222 int dead;
223 struct cipher_order_st *next,*prev;
224 } CIPHER_ORDER;
225
226 static const SSL_CIPHER cipher_aliases[]={
227 /* "ALL" doesn't include eNULL (must be specifically enabled) */
228 {0,SSL_TXT_ALL,0, 0,0,~SSL_eNULL,0,0,0,0,0,0},
229 /* "COMPLEMENTOFALL" */
230 {0,SSL_TXT_CMPALL,0, 0,0,SSL_eNULL,0,0,0,0,0,0},
231
232 /* "COMPLEMENTOFDEFAULT" (does *not* include ciphersuites not found in A LL!) */
233 {0,SSL_TXT_CMPDEF,0, SSL_kEDH|SSL_kEECDH,SSL_aNULL,~SSL_eNULL,0,0,0,0,0 ,0},
234
235 /* key exchange aliases
236 * (some of those using only a single bit here combine
237 * multiple key exchange algs according to the RFCs,
238 * e.g. kEDH combines DHE_DSS and DHE_RSA) */
239 {0,SSL_TXT_kRSA,0, SSL_kRSA, 0,0,0,0,0,0,0,0},
240
241 {0,SSL_TXT_kDHr,0, SSL_kDHr, 0,0,0,0,0,0,0,0}, /* no such ciphersuit es supported! */
242 {0,SSL_TXT_kDHd,0, SSL_kDHd, 0,0,0,0,0,0,0,0}, /* no such ciphersuit es supported! */
243 {0,SSL_TXT_kDH,0, SSL_kDHr|SSL_kDHd,0,0,0,0,0,0,0,0}, /* no such cip hersuites supported! */
244 {0,SSL_TXT_kEDH,0, SSL_kEDH, 0,0,0,0,0,0,0,0},
245 {0,SSL_TXT_DH,0, SSL_kDHr|SSL_kDHd|SSL_kEDH,0,0,0,0,0,0,0,0},
246
247 {0,SSL_TXT_kKRB5,0, SSL_kKRB5, 0,0,0,0,0,0,0,0},
248
249 {0,SSL_TXT_kECDHr,0, SSL_kECDHr,0,0,0,0,0,0,0,0},
250 {0,SSL_TXT_kECDHe,0, SSL_kECDHe,0,0,0,0,0,0,0,0},
251 {0,SSL_TXT_kECDH,0, SSL_kECDHr|SSL_kECDHe,0,0,0,0,0,0,0,0},
252 {0,SSL_TXT_kEECDH,0, SSL_kEECDH,0,0,0,0,0,0,0,0},
253 {0,SSL_TXT_ECDH,0, SSL_kECDHr|SSL_kECDHe|SSL_kEECDH,0,0,0,0,0,0,0,0},
254
255 {0,SSL_TXT_kPSK,0, SSL_kPSK, 0,0,0,0,0,0,0,0},
256 {0,SSL_TXT_kSRP,0, SSL_kSRP, 0,0,0,0,0,0,0,0},
257 {0,SSL_TXT_kGOST,0, SSL_kGOST,0,0,0,0,0,0,0,0},
258
259 /* server authentication aliases */
260 {0,SSL_TXT_aRSA,0, 0,SSL_aRSA, 0,0,0,0,0,0,0},
261 {0,SSL_TXT_aDSS,0, 0,SSL_aDSS, 0,0,0,0,0,0,0},
262 {0,SSL_TXT_DSS,0, 0,SSL_aDSS, 0,0,0,0,0,0,0},
263 {0,SSL_TXT_aKRB5,0, 0,SSL_aKRB5, 0,0,0,0,0,0,0},
264 {0,SSL_TXT_aNULL,0, 0,SSL_aNULL, 0,0,0,0,0,0,0},
265 {0,SSL_TXT_aDH,0, 0,SSL_aDH, 0,0,0,0,0,0,0}, /* no such ciphersuit es supported! */
266 {0,SSL_TXT_aECDH,0, 0,SSL_aECDH, 0,0,0,0,0,0,0},
267 {0,SSL_TXT_aECDSA,0, 0,SSL_aECDSA,0,0,0,0,0,0,0},
268 {0,SSL_TXT_ECDSA,0, 0,SSL_aECDSA, 0,0,0,0,0,0,0},
269 {0,SSL_TXT_aPSK,0, 0,SSL_aPSK, 0,0,0,0,0,0,0},
270 {0,SSL_TXT_aGOST94,0,0,SSL_aGOST94,0,0,0,0,0,0,0},
271 {0,SSL_TXT_aGOST01,0,0,SSL_aGOST01,0,0,0,0,0,0,0},
272 {0,SSL_TXT_aGOST,0,0,SSL_aGOST94|SSL_aGOST01,0,0,0,0,0,0,0},
273
274 /* aliases combining key exchange and server authentication */
275 {0,SSL_TXT_EDH,0, SSL_kEDH,~SSL_aNULL,0,0,0,0,0,0,0},
276 {0,SSL_TXT_EECDH,0, SSL_kEECDH,~SSL_aNULL,0,0,0,0,0,0,0},
277 {0,SSL_TXT_NULL,0, 0,0,SSL_eNULL, 0,0,0,0,0,0},
278 {0,SSL_TXT_KRB5,0, SSL_kKRB5,SSL_aKRB5,0,0,0,0,0,0,0},
279 {0,SSL_TXT_RSA,0, SSL_kRSA,SSL_aRSA,0,0,0,0,0,0,0},
280 {0,SSL_TXT_ADH,0, SSL_kEDH,SSL_aNULL,0,0,0,0,0,0,0},
281 {0,SSL_TXT_AECDH,0, SSL_kEECDH,SSL_aNULL,0,0,0,0,0,0,0},
282 {0,SSL_TXT_PSK,0, SSL_kPSK,SSL_aPSK,0,0,0,0,0,0,0},
283 {0,SSL_TXT_SRP,0, SSL_kSRP,0,0,0,0,0,0,0,0},
284
285
286 /* symmetric encryption aliases */
287 {0,SSL_TXT_DES,0, 0,0,SSL_DES, 0,0,0,0,0,0},
288 {0,SSL_TXT_3DES,0, 0,0,SSL_3DES, 0,0,0,0,0,0},
289 {0,SSL_TXT_RC4,0, 0,0,SSL_RC4, 0,0,0,0,0,0},
290 {0,SSL_TXT_RC2,0, 0,0,SSL_RC2, 0,0,0,0,0,0},
291 {0,SSL_TXT_IDEA,0, 0,0,SSL_IDEA, 0,0,0,0,0,0},
292 {0,SSL_TXT_SEED,0, 0,0,SSL_SEED, 0,0,0,0,0,0},
293 {0,SSL_TXT_eNULL,0, 0,0,SSL_eNULL, 0,0,0,0,0,0},
294 {0,SSL_TXT_AES128,0, 0,0,SSL_AES128|SSL_AES128GCM,0,0,0,0,0,0},
295 {0,SSL_TXT_AES256,0, 0,0,SSL_AES256|SSL_AES256GCM,0,0,0,0,0,0},
296 {0,SSL_TXT_AES,0, 0,0,SSL_AES,0,0,0,0,0,0},
297 {0,SSL_TXT_AES_GCM,0, 0,0,SSL_AES128GCM|SSL_AES256GCM,0,0,0,0,0,0},
298 {0,SSL_TXT_CAMELLIA128,0,0,0,SSL_CAMELLIA128,0,0,0,0,0,0},
299 {0,SSL_TXT_CAMELLIA256,0,0,0,SSL_CAMELLIA256,0,0,0,0,0,0},
300 {0,SSL_TXT_CAMELLIA ,0,0,0,SSL_CAMELLIA128|SSL_CAMELLIA256,0,0,0,0,0,0 },
301 {0,SSL_TXT_CHACHA20 ,0,0,0,SSL_CHACHA20POLY1305,0,0,0,0,0,0},
302
303 /* MAC aliases */
304 {0,SSL_TXT_MD5,0, 0,0,0,SSL_MD5, 0,0,0,0,0},
305 {0,SSL_TXT_SHA1,0, 0,0,0,SSL_SHA1, 0,0,0,0,0},
306 {0,SSL_TXT_SHA,0, 0,0,0,SSL_SHA1, 0,0,0,0,0},
307 {0,SSL_TXT_GOST94,0, 0,0,0,SSL_GOST94, 0,0,0,0,0},
308 {0,SSL_TXT_GOST89MAC,0, 0,0,0,SSL_GOST89MAC, 0,0,0,0,0},
309 {0,SSL_TXT_SHA256,0, 0,0,0,SSL_SHA256, 0,0,0,0,0},
310 {0,SSL_TXT_SHA384,0, 0,0,0,SSL_SHA384, 0,0,0,0,0},
311
312 /* protocol version aliases */
313 {0,SSL_TXT_SSLV2,0, 0,0,0,0,SSL_SSLV2, 0,0,0,0},
314 {0,SSL_TXT_SSLV3,0, 0,0,0,0,SSL_SSLV3, 0,0,0,0},
315 {0,SSL_TXT_TLSV1,0, 0,0,0,0,SSL_TLSV1, 0,0,0,0},
316 {0,SSL_TXT_TLSV1_2,0, 0,0,0,0,SSL_TLSV1_2, 0,0,0,0},
317
318 /* export flag */
319 {0,SSL_TXT_EXP,0, 0,0,0,0,0,SSL_EXPORT,0,0,0},
320 {0,SSL_TXT_EXPORT,0, 0,0,0,0,0,SSL_EXPORT,0,0,0},
321
322 /* strength classes */
323 {0,SSL_TXT_EXP40,0, 0,0,0,0,0,SSL_EXP40, 0,0,0},
324 {0,SSL_TXT_EXP56,0, 0,0,0,0,0,SSL_EXP56, 0,0,0},
325 {0,SSL_TXT_LOW,0, 0,0,0,0,0,SSL_LOW, 0,0,0},
326 {0,SSL_TXT_MEDIUM,0, 0,0,0,0,0,SSL_MEDIUM,0,0,0},
327 {0,SSL_TXT_HIGH,0, 0,0,0,0,0,SSL_HIGH, 0,0,0},
328 /* FIPS 140-2 approved ciphersuite */
329 {0,SSL_TXT_FIPS,0, 0,0,~SSL_eNULL,0,0,SSL_FIPS, 0,0,0},
330 };
331 /* Search for public key algorithm with given name and
332 * return its pkey_id if it is available. Otherwise return 0
333 */
334 #ifdef OPENSSL_NO_ENGINE
335
336 static int get_optional_pkey_id(const char *pkey_name)
337 {
338 const EVP_PKEY_ASN1_METHOD *ameth;
339 int pkey_id=0;
340 ameth = EVP_PKEY_asn1_find_str(NULL,pkey_name,-1);
341 if (ameth)
342 {
343 EVP_PKEY_asn1_get0_info(&pkey_id, NULL,NULL,NULL,NULL,ameth);
344 }
345 return pkey_id;
346 }
347
348 #else
349
350 static int get_optional_pkey_id(const char *pkey_name)
351 {
352 const EVP_PKEY_ASN1_METHOD *ameth;
353 ENGINE *tmpeng = NULL;
354 int pkey_id=0;
355 ameth = EVP_PKEY_asn1_find_str(&tmpeng,pkey_name,-1);
356 if (ameth)
357 {
358 EVP_PKEY_asn1_get0_info(&pkey_id, NULL,NULL,NULL,NULL,ameth);
359 }
360 if (tmpeng) ENGINE_finish(tmpeng);
361 return pkey_id;
362 }
363
364 #endif
365
366 void ssl_load_ciphers(void)
367 {
368 ssl_cipher_methods[SSL_ENC_DES_IDX]=
369 EVP_get_cipherbyname(SN_des_cbc);
370 ssl_cipher_methods[SSL_ENC_3DES_IDX]=
371 EVP_get_cipherbyname(SN_des_ede3_cbc);
372 ssl_cipher_methods[SSL_ENC_RC4_IDX]=
373 EVP_get_cipherbyname(SN_rc4);
374 ssl_cipher_methods[SSL_ENC_RC2_IDX]=
375 EVP_get_cipherbyname(SN_rc2_cbc);
376 #ifndef OPENSSL_NO_IDEA
377 ssl_cipher_methods[SSL_ENC_IDEA_IDX]=
378 EVP_get_cipherbyname(SN_idea_cbc);
379 #else
380 ssl_cipher_methods[SSL_ENC_IDEA_IDX]= NULL;
381 #endif
382 ssl_cipher_methods[SSL_ENC_AES128_IDX]=
383 EVP_get_cipherbyname(SN_aes_128_cbc);
384 ssl_cipher_methods[SSL_ENC_AES256_IDX]=
385 EVP_get_cipherbyname(SN_aes_256_cbc);
386 ssl_cipher_methods[SSL_ENC_CAMELLIA128_IDX]=
387 EVP_get_cipherbyname(SN_camellia_128_cbc);
388 ssl_cipher_methods[SSL_ENC_CAMELLIA256_IDX]=
389 EVP_get_cipherbyname(SN_camellia_256_cbc);
390 ssl_cipher_methods[SSL_ENC_GOST89_IDX]=
391 EVP_get_cipherbyname(SN_gost89_cnt);
392 ssl_cipher_methods[SSL_ENC_SEED_IDX]=
393 EVP_get_cipherbyname(SN_seed_cbc);
394
395 ssl_cipher_methods[SSL_ENC_AES128GCM_IDX]=
396 EVP_get_cipherbyname(SN_aes_128_gcm);
397 ssl_cipher_methods[SSL_ENC_AES256GCM_IDX]=
398 EVP_get_cipherbyname(SN_aes_256_gcm);
399
400 ssl_digest_methods[SSL_MD_MD5_IDX]=
401 EVP_get_digestbyname(SN_md5);
402 ssl_mac_secret_size[SSL_MD_MD5_IDX]=
403 EVP_MD_size(ssl_digest_methods[SSL_MD_MD5_IDX]);
404 OPENSSL_assert(ssl_mac_secret_size[SSL_MD_MD5_IDX] >= 0);
405 ssl_digest_methods[SSL_MD_SHA1_IDX]=
406 EVP_get_digestbyname(SN_sha1);
407 ssl_mac_secret_size[SSL_MD_SHA1_IDX]=
408 EVP_MD_size(ssl_digest_methods[SSL_MD_SHA1_IDX]);
409 OPENSSL_assert(ssl_mac_secret_size[SSL_MD_SHA1_IDX] >= 0);
410 ssl_digest_methods[SSL_MD_GOST94_IDX]=
411 EVP_get_digestbyname(SN_id_GostR3411_94);
412 if (ssl_digest_methods[SSL_MD_GOST94_IDX])
413 {
414 ssl_mac_secret_size[SSL_MD_GOST94_IDX]=
415 EVP_MD_size(ssl_digest_methods[SSL_MD_GOST94_IDX]);
416 OPENSSL_assert(ssl_mac_secret_size[SSL_MD_GOST94_IDX] >= 0);
417 }
418 ssl_digest_methods[SSL_MD_GOST89MAC_IDX]=
419 EVP_get_digestbyname(SN_id_Gost28147_89_MAC);
420 ssl_mac_pkey_id[SSL_MD_GOST89MAC_IDX] = get_optional_pkey_id("go st-mac");
421 if (ssl_mac_pkey_id[SSL_MD_GOST89MAC_IDX]) {
422 ssl_mac_secret_size[SSL_MD_GOST89MAC_IDX]=32;
423 }
424
425 ssl_digest_methods[SSL_MD_SHA256_IDX]=
426 EVP_get_digestbyname(SN_sha256);
427 ssl_mac_secret_size[SSL_MD_SHA256_IDX]=
428 EVP_MD_size(ssl_digest_methods[SSL_MD_SHA256_IDX]);
429 ssl_digest_methods[SSL_MD_SHA384_IDX]=
430 EVP_get_digestbyname(SN_sha384);
431 ssl_mac_secret_size[SSL_MD_SHA384_IDX]=
432 EVP_MD_size(ssl_digest_methods[SSL_MD_SHA384_IDX]);
433 }
434 #ifndef OPENSSL_NO_COMP
435
436 static int sk_comp_cmp(const SSL_COMP * const *a,
437 const SSL_COMP * const *b)
438 {
439 return((*a)->id-(*b)->id);
440 }
441
442 static void load_builtin_compressions(void)
443 {
444 int got_write_lock = 0;
445
446 CRYPTO_r_lock(CRYPTO_LOCK_SSL);
447 if (ssl_comp_methods == NULL)
448 {
449 CRYPTO_r_unlock(CRYPTO_LOCK_SSL);
450 CRYPTO_w_lock(CRYPTO_LOCK_SSL);
451 got_write_lock = 1;
452
453 if (ssl_comp_methods == NULL)
454 {
455 SSL_COMP *comp = NULL;
456
457 MemCheck_off();
458 ssl_comp_methods=sk_SSL_COMP_new(sk_comp_cmp);
459 if (ssl_comp_methods != NULL)
460 {
461 comp=(SSL_COMP *)OPENSSL_malloc(sizeof(SSL_COMP) );
462 if (comp != NULL)
463 {
464 comp->method=COMP_zlib();
465 if (comp->method
466 && comp->method->type == NID_und ef)
467 OPENSSL_free(comp);
468 else
469 {
470 comp->id=SSL_COMP_ZLIB_IDX;
471 comp->name=comp->method->name;
472 sk_SSL_COMP_push(ssl_comp_method s,comp);
473 }
474 }
475 sk_SSL_COMP_sort(ssl_comp_methods);
476 }
477 MemCheck_on();
478 }
479 }
480
481 if (got_write_lock)
482 CRYPTO_w_unlock(CRYPTO_LOCK_SSL);
483 else
484 CRYPTO_r_unlock(CRYPTO_LOCK_SSL);
485 }
486 #endif
487
488 /* ssl_cipher_get_comp sets |comp| to the correct SSL_COMP for the given
489 * session and returns 1. On error it returns 0. */
490 int ssl_cipher_get_comp(const SSL_SESSION *s, SSL_COMP **comp)
491 {
492 int i;
493
494 SSL_COMP ctmp;
495 #ifndef OPENSSL_NO_COMP
496 load_builtin_compressions();
497 #endif
498
499 *comp=NULL;
500 ctmp.id=s->compress_meth;
501 if (ssl_comp_methods != NULL)
502 {
503 i=sk_SSL_COMP_find(ssl_comp_methods,&ctmp);
504 if (i >= 0)
505 *comp=sk_SSL_COMP_value(ssl_comp_methods,i);
506 else
507 *comp=NULL;
508 }
509
510 return 1;
511 }
512
513 /* ssl_cipher_get_evp_aead sets |*aead| to point to the correct EVP_AEAD object
514 * for |s->cipher|. It returns 1 on success and 0 on error. */
515 int ssl_cipher_get_evp_aead(const SSL_SESSION *s, const EVP_AEAD **aead)
516 {
517 const SSL_CIPHER *c = s->cipher;
518
519 *aead = NULL;
520
521 if (c == NULL)
522 return 0;
523 if ((c->algorithm2 & SSL_CIPHER_ALGORITHM2_AEAD) == 0)
524 return 0;
525
526 #ifndef OPENSSL_NO_AES
527 switch (c->algorithm_enc)
528 {
529 case SSL_AES128GCM:
530 *aead = EVP_aead_aes_128_gcm();
531 return 1;
532 case SSL_CHACHA20POLY1305:
533 *aead = EVP_aead_chacha20_poly1305();
534 return 1;
535 }
536 #endif
537
538 return 0;
539 }
540
541 int ssl_cipher_get_evp(const SSL_SESSION *s, const EVP_CIPHER **enc,
542 const EVP_MD **md, int *mac_pkey_type, int *mac_secret_size)
543 {
544 int i;
545 const SSL_CIPHER *c;
546
547 c=s->cipher;
548 if (c == NULL) return(0);
549
550 /* This function doesn't deal with EVP_AEAD. See
551 * |ssl_cipher_get_aead_evp|. */
552 if (c->algorithm2 & SSL_CIPHER_ALGORITHM2_AEAD)
553 return(0);
554
555 if ((enc == NULL) || (md == NULL)) return(0);
556
557 switch (c->algorithm_enc)
558 {
559 case SSL_DES:
560 i=SSL_ENC_DES_IDX;
561 break;
562 case SSL_3DES:
563 i=SSL_ENC_3DES_IDX;
564 break;
565 case SSL_RC4:
566 i=SSL_ENC_RC4_IDX;
567 break;
568 case SSL_RC2:
569 i=SSL_ENC_RC2_IDX;
570 break;
571 case SSL_IDEA:
572 i=SSL_ENC_IDEA_IDX;
573 break;
574 case SSL_eNULL:
575 i=SSL_ENC_NULL_IDX;
576 break;
577 case SSL_AES128:
578 i=SSL_ENC_AES128_IDX;
579 break;
580 case SSL_AES256:
581 i=SSL_ENC_AES256_IDX;
582 break;
583 case SSL_CAMELLIA128:
584 i=SSL_ENC_CAMELLIA128_IDX;
585 break;
586 case SSL_CAMELLIA256:
587 i=SSL_ENC_CAMELLIA256_IDX;
588 break;
589 case SSL_eGOST2814789CNT:
590 i=SSL_ENC_GOST89_IDX;
591 break;
592 case SSL_SEED:
593 i=SSL_ENC_SEED_IDX;
594 break;
595 case SSL_AES128GCM:
596 i=SSL_ENC_AES128GCM_IDX;
597 break;
598 case SSL_AES256GCM:
599 i=SSL_ENC_AES256GCM_IDX;
600 break;
601 default:
602 i= -1;
603 break;
604 }
605
606 if ((i < 0) || (i > SSL_ENC_NUM_IDX))
607 *enc=NULL;
608 else
609 {
610 if (i == SSL_ENC_NULL_IDX)
611 *enc=EVP_enc_null();
612 else
613 *enc=ssl_cipher_methods[i];
614 }
615
616 switch (c->algorithm_mac)
617 {
618 case SSL_MD5:
619 i=SSL_MD_MD5_IDX;
620 break;
621 case SSL_SHA1:
622 i=SSL_MD_SHA1_IDX;
623 break;
624 case SSL_SHA256:
625 i=SSL_MD_SHA256_IDX;
626 break;
627 case SSL_SHA384:
628 i=SSL_MD_SHA384_IDX;
629 break;
630 case SSL_GOST94:
631 i = SSL_MD_GOST94_IDX;
632 break;
633 case SSL_GOST89MAC:
634 i = SSL_MD_GOST89MAC_IDX;
635 break;
636 default:
637 i= -1;
638 break;
639 }
640 if ((i < 0) || (i > SSL_MD_NUM_IDX))
641 {
642 *md=NULL;
643 if (mac_pkey_type!=NULL) *mac_pkey_type = NID_undef;
644 if (mac_secret_size!=NULL) *mac_secret_size = 0;
645 if (c->algorithm_mac == SSL_AEAD)
646 mac_pkey_type = NULL;
647 }
648 else
649 {
650 *md=ssl_digest_methods[i];
651 if (mac_pkey_type!=NULL) *mac_pkey_type = ssl_mac_pkey_id[i];
652 if (mac_secret_size!=NULL) *mac_secret_size = ssl_mac_secret_siz e[i];
653 }
654
655 if ((*enc != NULL) &&
656 (*md != NULL || (EVP_CIPHER_flags(*enc)&EVP_CIPH_FLAG_AEAD_CIPHER)) &&
657 (!mac_pkey_type||*mac_pkey_type != NID_undef))
658 {
659 const EVP_CIPHER *evp;
660
661 if (s->ssl_version>>8 != TLS1_VERSION_MAJOR ||
662 s->ssl_version < TLS1_VERSION)
663 return 1;
664
665 #ifdef OPENSSL_FIPS
666 if (FIPS_mode())
667 return 1;
668 #endif
669
670 if (c->algorithm_enc == SSL_RC4 &&
671 c->algorithm_mac == SSL_MD5 &&
672 (evp=EVP_get_cipherbyname("RC4-HMAC-MD5")))
673 *enc = evp, *md = NULL;
674 else if (c->algorithm_enc == SSL_AES128 &&
675 c->algorithm_mac == SSL_SHA1 &&
676 (evp=EVP_get_cipherbyname("AES-128-CBC-HMAC-SHA1")))
677 *enc = evp, *md = NULL;
678 else if (c->algorithm_enc == SSL_AES256 &&
679 c->algorithm_mac == SSL_SHA1 &&
680 (evp=EVP_get_cipherbyname("AES-256-CBC-HMAC-SHA1")))
681 *enc = evp, *md = NULL;
682 return(1);
683 }
684 else
685 return(0);
686 }
687
688 int ssl_get_handshake_digest(int idx, long *mask, const EVP_MD **md)
689 {
690 if (idx <0||idx>=SSL_MD_NUM_IDX)
691 {
692 return 0;
693 }
694 *mask = ssl_handshake_digest_flag[idx];
695 if (*mask)
696 *md = ssl_digest_methods[idx];
697 else
698 *md = NULL;
699 return 1;
700 }
701
702 #define ITEM_SEP(a) \
703 (((a) == ':') || ((a) == ' ') || ((a) == ';') || ((a) == ','))
704
705 static void ll_append_tail(CIPHER_ORDER **head, CIPHER_ORDER *curr,
706 CIPHER_ORDER **tail)
707 {
708 if (curr == *tail) return;
709 if (curr == *head)
710 *head=curr->next;
711 if (curr->prev != NULL)
712 curr->prev->next=curr->next;
713 if (curr->next != NULL)
714 curr->next->prev=curr->prev;
715 (*tail)->next=curr;
716 curr->prev= *tail;
717 curr->next=NULL;
718 *tail=curr;
719 }
720
721 static void ll_append_head(CIPHER_ORDER **head, CIPHER_ORDER *curr,
722 CIPHER_ORDER **tail)
723 {
724 if (curr == *head) return;
725 if (curr == *tail)
726 *tail=curr->prev;
727 if (curr->next != NULL)
728 curr->next->prev=curr->prev;
729 if (curr->prev != NULL)
730 curr->prev->next=curr->next;
731 (*head)->prev=curr;
732 curr->next= *head;
733 curr->prev=NULL;
734 *head=curr;
735 }
736
737 static void ssl_cipher_get_disabled(unsigned long *mkey, unsigned long *auth, un signed long *enc, unsigned long *mac, unsigned long *ssl)
738 {
739 *mkey = 0;
740 *auth = 0;
741 *enc = 0;
742 *mac = 0;
743 *ssl = 0;
744
745 #ifdef OPENSSL_NO_RSA
746 *mkey |= SSL_kRSA;
747 *auth |= SSL_aRSA;
748 #endif
749 #ifdef OPENSSL_NO_DSA
750 *auth |= SSL_aDSS;
751 #endif
752 *mkey |= SSL_kDHr|SSL_kDHd; /* no such ciphersuites supported! */
753 *auth |= SSL_aDH;
754 #ifdef OPENSSL_NO_DH
755 *mkey |= SSL_kDHr|SSL_kDHd|SSL_kEDH;
756 *auth |= SSL_aDH;
757 #endif
758 #ifdef OPENSSL_NO_KRB5
759 *mkey |= SSL_kKRB5;
760 *auth |= SSL_aKRB5;
761 #endif
762 #ifdef OPENSSL_NO_ECDSA
763 *auth |= SSL_aECDSA;
764 #endif
765 #ifdef OPENSSL_NO_ECDH
766 *mkey |= SSL_kECDHe|SSL_kECDHr;
767 *auth |= SSL_aECDH;
768 #endif
769 #ifdef OPENSSL_NO_PSK
770 *mkey |= SSL_kPSK;
771 *auth |= SSL_aPSK;
772 #endif
773 #ifdef OPENSSL_NO_SRP
774 *mkey |= SSL_kSRP;
775 #endif
776 /* Check for presence of GOST 34.10 algorithms, and if they
777 * do not present, disable appropriate auth and key exchange */
778 if (!get_optional_pkey_id("gost94")) {
779 *auth |= SSL_aGOST94;
780 }
781 if (!get_optional_pkey_id("gost2001")) {
782 *auth |= SSL_aGOST01;
783 }
784 /* Disable GOST key exchange if no GOST signature algs are available * * /
785 if ((*auth & (SSL_aGOST94|SSL_aGOST01)) == (SSL_aGOST94|SSL_aGOST01)) {
786 *mkey |= SSL_kGOST;
787 }
788 #ifdef SSL_FORBID_ENULL
789 *enc |= SSL_eNULL;
790 #endif
791
792
793
794 *enc |= (ssl_cipher_methods[SSL_ENC_DES_IDX ] == NULL) ? SSL_DES :0;
795 *enc |= (ssl_cipher_methods[SSL_ENC_3DES_IDX] == NULL) ? SSL_3DES:0;
796 *enc |= (ssl_cipher_methods[SSL_ENC_RC4_IDX ] == NULL) ? SSL_RC4 :0;
797 *enc |= (ssl_cipher_methods[SSL_ENC_RC2_IDX ] == NULL) ? SSL_RC2 :0;
798 *enc |= (ssl_cipher_methods[SSL_ENC_IDEA_IDX] == NULL) ? SSL_IDEA:0;
799 *enc |= (ssl_cipher_methods[SSL_ENC_AES128_IDX] == NULL) ? SSL_AES128:0;
800 *enc |= (ssl_cipher_methods[SSL_ENC_AES256_IDX] == NULL) ? SSL_AES256:0;
801 *enc |= (ssl_cipher_methods[SSL_ENC_AES128GCM_IDX] == NULL) ? SSL_AES128 GCM:0;
802 *enc |= (ssl_cipher_methods[SSL_ENC_AES256GCM_IDX] == NULL) ? SSL_AES256 GCM:0;
803 *enc |= (ssl_cipher_methods[SSL_ENC_CAMELLIA128_IDX] == NULL) ? SSL_CAME LLIA128:0;
804 *enc |= (ssl_cipher_methods[SSL_ENC_CAMELLIA256_IDX] == NULL) ? SSL_CAME LLIA256:0;
805 *enc |= (ssl_cipher_methods[SSL_ENC_GOST89_IDX] == NULL) ? SSL_eGOST2814 789CNT:0;
806 *enc |= (ssl_cipher_methods[SSL_ENC_SEED_IDX] == NULL) ? SSL_SEED:0;
807
808 *mac |= (ssl_digest_methods[SSL_MD_MD5_IDX ] == NULL) ? SSL_MD5 :0;
809 *mac |= (ssl_digest_methods[SSL_MD_SHA1_IDX] == NULL) ? SSL_SHA1:0;
810 *mac |= (ssl_digest_methods[SSL_MD_SHA256_IDX] == NULL) ? SSL_SHA256:0;
811 *mac |= (ssl_digest_methods[SSL_MD_SHA384_IDX] == NULL) ? SSL_SHA384:0;
812 *mac |= (ssl_digest_methods[SSL_MD_GOST94_IDX] == NULL) ? SSL_GOST94:0;
813 *mac |= (ssl_digest_methods[SSL_MD_GOST89MAC_IDX] == NULL || ssl_mac_pke y_id[SSL_MD_GOST89MAC_IDX]==NID_undef)? SSL_GOST89MAC:0;
814
815 }
816
817 static void ssl_cipher_collect_ciphers(const SSL_METHOD *ssl_method,
818 int num_of_ciphers,
819 unsigned long disabled_mkey, unsigned long disabled_auth,
820 unsigned long disabled_enc, unsigned long disabled_mac,
821 unsigned long disabled_ssl,
822 CIPHER_ORDER *co_list,
823 CIPHER_ORDER **head_p, CIPHER_ORDER **tail_p)
824 {
825 int i, co_list_num;
826 const SSL_CIPHER *c;
827
828 /*
829 * We have num_of_ciphers descriptions compiled in, depending on the
830 * method selected (SSLv2 and/or SSLv3, TLSv1 etc).
831 * These will later be sorted in a linked list with at most num
832 * entries.
833 */
834
835 /* Get the initial list of ciphers */
836 co_list_num = 0; /* actual count of ciphers */
837 for (i = 0; i < num_of_ciphers; i++)
838 {
839 c = ssl_method->get_cipher(i);
840 /* drop those that use any of that is not available */
841 if ((c != NULL) && c->valid &&
842 #ifdef OPENSSL_FIPS
843 (!FIPS_mode() || (c->algo_strength & SSL_FIPS)) &&
844 #endif
845 !(c->algorithm_mkey & disabled_mkey) &&
846 !(c->algorithm_auth & disabled_auth) &&
847 !(c->algorithm_enc & disabled_enc) &&
848 !(c->algorithm_mac & disabled_mac) &&
849 !(c->algorithm_ssl & disabled_ssl))
850 {
851 co_list[co_list_num].cipher = c;
852 co_list[co_list_num].next = NULL;
853 co_list[co_list_num].prev = NULL;
854 co_list[co_list_num].active = 0;
855 co_list_num++;
856 #ifdef KSSL_DEBUG
857 printf("\t%d: %s %lx %lx %lx\n",i,c->name,c->id,c->algor ithm_mkey,c->algorithm_auth);
858 #endif /* KSSL_DEBUG */
859 /*
860 if (!sk_push(ca_list,(char *)c)) goto err;
861 */
862 }
863 }
864
865 /*
866 * Prepare linked list from list entries
867 */
868 if (co_list_num > 0)
869 {
870 co_list[0].prev = NULL;
871
872 if (co_list_num > 1)
873 {
874 co_list[0].next = &co_list[1];
875
876 for (i = 1; i < co_list_num - 1; i++)
877 {
878 co_list[i].prev = &co_list[i - 1];
879 co_list[i].next = &co_list[i + 1];
880 }
881
882 co_list[co_list_num - 1].prev = &co_list[co_list_num - 2 ];
883 }
884
885 co_list[co_list_num - 1].next = NULL;
886
887 *head_p = &co_list[0];
888 *tail_p = &co_list[co_list_num - 1];
889 }
890 }
891
892 static void ssl_cipher_collect_aliases(const SSL_CIPHER **ca_list,
893 int num_of_group_aliases,
894 unsigned long disabled_mkey, unsigned long disabled_auth ,
895 unsigned long disabled_enc, unsigned long disabled_mac,
896 unsigned long disabled_ssl,
897 CIPHER_ORDER *head)
898 {
899 CIPHER_ORDER *ciph_curr;
900 const SSL_CIPHER **ca_curr;
901 int i;
902 unsigned long mask_mkey = ~disabled_mkey;
903 unsigned long mask_auth = ~disabled_auth;
904 unsigned long mask_enc = ~disabled_enc;
905 unsigned long mask_mac = ~disabled_mac;
906 unsigned long mask_ssl = ~disabled_ssl;
907
908 /*
909 * First, add the real ciphers as already collected
910 */
911 ciph_curr = head;
912 ca_curr = ca_list;
913 while (ciph_curr != NULL)
914 {
915 *ca_curr = ciph_curr->cipher;
916 ca_curr++;
917 ciph_curr = ciph_curr->next;
918 }
919
920 /*
921 * Now we add the available ones from the cipher_aliases[] table.
922 * They represent either one or more algorithms, some of which
923 * in any affected category must be supported (set in enabled_mask),
924 * or represent a cipher strength value (will be added in any case becau se algorithms=0).
925 */
926 for (i = 0; i < num_of_group_aliases; i++)
927 {
928 unsigned long algorithm_mkey = cipher_aliases[i].algorithm_mkey;
929 unsigned long algorithm_auth = cipher_aliases[i].algorithm_auth;
930 unsigned long algorithm_enc = cipher_aliases[i].algorithm_enc;
931 unsigned long algorithm_mac = cipher_aliases[i].algorithm_mac;
932 unsigned long algorithm_ssl = cipher_aliases[i].algorithm_ssl;
933
934 if (algorithm_mkey)
935 if ((algorithm_mkey & mask_mkey) == 0)
936 continue;
937
938 if (algorithm_auth)
939 if ((algorithm_auth & mask_auth) == 0)
940 continue;
941
942 if (algorithm_enc)
943 if ((algorithm_enc & mask_enc) == 0)
944 continue;
945
946 if (algorithm_mac)
947 if ((algorithm_mac & mask_mac) == 0)
948 continue;
949
950 if (algorithm_ssl)
951 if ((algorithm_ssl & mask_ssl) == 0)
952 continue;
953
954 *ca_curr = (SSL_CIPHER *)(cipher_aliases + i);
955 ca_curr++;
956 }
957
958 *ca_curr = NULL; /* end of list */
959 }
960
961 static void ssl_cipher_apply_rule(unsigned long cipher_id,
962 unsigned long alg_mkey, unsigned long alg_auth,
963 unsigned long alg_enc, unsigned long alg_mac,
964 unsigned long alg_ssl,
965 unsigned long algo_strength,
966 int rule, int strength_bits,
967 CIPHER_ORDER **head_p, CIPHER_ORDER **tail_p)
968 {
969 CIPHER_ORDER *head, *tail, *curr, *curr2, *last;
970 const SSL_CIPHER *cp;
971 int reverse = 0;
972
973 #ifdef CIPHER_DEBUG
974 printf("Applying rule %d with %08lx/%08lx/%08lx/%08lx/%08lx %08lx (%d)\n ",
975 rule, alg_mkey, alg_auth, alg_enc, alg_mac, alg_ssl, algo_streng th, strength_bits);
976 #endif
977
978 if (rule == CIPHER_DEL)
979 reverse = 1; /* needed to maintain sorting between currently del eted ciphers */
980
981 head = *head_p;
982 tail = *tail_p;
983
984 if (reverse)
985 {
986 curr = tail;
987 last = head;
988 }
989 else
990 {
991 curr = head;
992 last = tail;
993 }
994
995 curr2 = curr;
996 for (;;)
997 {
998 if ((curr == NULL) || (curr == last)) break;
999 curr = curr2;
1000 curr2 = reverse ? curr->prev : curr->next;
1001
1002 cp = curr->cipher;
1003
1004 /*
1005 * Selection criteria is either the value of strength_bits
1006 * or the algorithms used.
1007 */
1008 if (strength_bits >= 0)
1009 {
1010 if (strength_bits != cp->strength_bits)
1011 continue;
1012 }
1013 else
1014 {
1015 #ifdef CIPHER_DEBUG
1016 printf("\nName: %s:\nAlgo = %08lx/%08lx/%08lx/%08lx/%08l x Algo_strength = %08lx\n", cp->name, cp->algorithm_mkey, cp->algorithm_auth, cp ->algorithm_enc, cp->algorithm_mac, cp->algorithm_ssl, cp->algo_strength);
1017 #endif
1018
1019 if (alg_mkey && !(alg_mkey & cp->algorithm_mkey))
1020 continue;
1021 if (alg_auth && !(alg_auth & cp->algorithm_auth))
1022 continue;
1023 if (alg_enc && !(alg_enc & cp->algorithm_enc))
1024 continue;
1025 if (alg_mac && !(alg_mac & cp->algorithm_mac))
1026 continue;
1027 if (alg_ssl && !(alg_ssl & cp->algorithm_ssl))
1028 continue;
1029 if ((algo_strength & SSL_EXP_MASK) && !(algo_strength & SSL_EXP_MASK & cp->algo_strength))
1030 continue;
1031 if ((algo_strength & SSL_STRONG_MASK) && !(algo_strength & SSL_STRONG_MASK & cp->algo_strength))
1032 continue;
1033 }
1034
1035 #ifdef CIPHER_DEBUG
1036 printf("Action = %d\n", rule);
1037 #endif
1038
1039 /* add the cipher if it has not been added yet. */
1040 if (rule == CIPHER_ADD)
1041 {
1042 /* reverse == 0 */
1043 if (!curr->active)
1044 {
1045 ll_append_tail(&head, curr, &tail);
1046 curr->active = 1;
1047 }
1048 }
1049 /* Move the added cipher to this location */
1050 else if (rule == CIPHER_ORD)
1051 {
1052 /* reverse == 0 */
1053 if (curr->active)
1054 {
1055 ll_append_tail(&head, curr, &tail);
1056 }
1057 }
1058 else if (rule == CIPHER_DEL)
1059 {
1060 /* reverse == 1 */
1061 if (curr->active)
1062 {
1063 /* most recently deleted ciphersuites get best p ositions
1064 * for any future CIPHER_ADD (note that the CIPH ER_DEL loop
1065 * works in reverse to maintain the order) */
1066 ll_append_head(&head, curr, &tail);
1067 curr->active = 0;
1068 }
1069 }
1070 else if (rule == CIPHER_KILL)
1071 {
1072 /* reverse == 0 */
1073 if (head == curr)
1074 head = curr->next;
1075 else
1076 curr->prev->next = curr->next;
1077 if (tail == curr)
1078 tail = curr->prev;
1079 curr->active = 0;
1080 if (curr->next != NULL)
1081 curr->next->prev = curr->prev;
1082 if (curr->prev != NULL)
1083 curr->prev->next = curr->next;
1084 curr->next = NULL;
1085 curr->prev = NULL;
1086 }
1087 }
1088
1089 *head_p = head;
1090 *tail_p = tail;
1091 }
1092
1093 static int ssl_cipher_strength_sort(CIPHER_ORDER **head_p,
1094 CIPHER_ORDER **tail_p)
1095 {
1096 int max_strength_bits, i, *number_uses;
1097 CIPHER_ORDER *curr;
1098
1099 /*
1100 * This routine sorts the ciphers with descending strength. The sorting
1101 * must keep the pre-sorted sequence, so we apply the normal sorting
1102 * routine as '+' movement to the end of the list.
1103 */
1104 max_strength_bits = 0;
1105 curr = *head_p;
1106 while (curr != NULL)
1107 {
1108 if (curr->active &&
1109 (curr->cipher->strength_bits > max_strength_bits))
1110 max_strength_bits = curr->cipher->strength_bits;
1111 curr = curr->next;
1112 }
1113
1114 number_uses = OPENSSL_malloc((max_strength_bits + 1) * sizeof(int));
1115 if (!number_uses)
1116 {
1117 SSLerr(SSL_F_SSL_CIPHER_STRENGTH_SORT,ERR_R_MALLOC_FAILURE);
1118 return(0);
1119 }
1120 memset(number_uses, 0, (max_strength_bits + 1) * sizeof(int));
1121
1122 /*
1123 * Now find the strength_bits values actually used
1124 */
1125 curr = *head_p;
1126 while (curr != NULL)
1127 {
1128 if (curr->active)
1129 number_uses[curr->cipher->strength_bits]++;
1130 curr = curr->next;
1131 }
1132 /*
1133 * Go through the list of used strength_bits values in descending
1134 * order.
1135 */
1136 for (i = max_strength_bits; i >= 0; i--)
1137 if (number_uses[i] > 0)
1138 ssl_cipher_apply_rule(0, 0, 0, 0, 0, 0, 0, CIPHER_ORD, i , head_p, tail_p);
1139
1140 OPENSSL_free(number_uses);
1141 return(1);
1142 }
1143
1144 static int ssl_cipher_process_rulestr(const char *rule_str,
1145 CIPHER_ORDER **head_p, CIPHER_ORDER **tail_p,
1146 const SSL_CIPHER **ca_list)
1147 {
1148 unsigned long alg_mkey, alg_auth, alg_enc, alg_mac, alg_ssl, algo_streng th;
1149 const char *l, *buf;
1150 int j, multi, found, rule, retval, ok, buflen;
1151 unsigned long cipher_id = 0;
1152 char ch;
1153
1154 retval = 1;
1155 l = rule_str;
1156 for (;;)
1157 {
1158 ch = *l;
1159
1160 if (ch == '\0')
1161 break; /* done */
1162 if (ch == '-')
1163 { rule = CIPHER_DEL; l++; }
1164 else if (ch == '+')
1165 { rule = CIPHER_ORD; l++; }
1166 else if (ch == '!')
1167 { rule = CIPHER_KILL; l++; }
1168 else if (ch == '@')
1169 { rule = CIPHER_SPECIAL; l++; }
1170 else
1171 { rule = CIPHER_ADD; }
1172
1173 if (ITEM_SEP(ch))
1174 {
1175 l++;
1176 continue;
1177 }
1178
1179 alg_mkey = 0;
1180 alg_auth = 0;
1181 alg_enc = 0;
1182 alg_mac = 0;
1183 alg_ssl = 0;
1184 algo_strength = 0;
1185
1186 for (;;)
1187 {
1188 ch = *l;
1189 buf = l;
1190 buflen = 0;
1191 #ifndef CHARSET_EBCDIC
1192 while ( ((ch >= 'A') && (ch <= 'Z')) ||
1193 ((ch >= '0') && (ch <= '9')) ||
1194 ((ch >= 'a') && (ch <= 'z')) ||
1195 (ch == '-') || (ch == '.'))
1196 #else
1197 while ( isalnum(ch) || (ch == '-') || (ch == '.'))
1198 #endif
1199 {
1200 ch = *(++l);
1201 buflen++;
1202 }
1203
1204 if (buflen == 0)
1205 {
1206 /*
1207 * We hit something we cannot deal with,
1208 * it is no command or separator nor
1209 * alphanumeric, so we call this an error.
1210 */
1211 SSLerr(SSL_F_SSL_CIPHER_PROCESS_RULESTR,
1212 SSL_R_INVALID_COMMAND);
1213 retval = found = 0;
1214 l++;
1215 break;
1216 }
1217
1218 if (rule == CIPHER_SPECIAL)
1219 {
1220 found = 0; /* unused -- avoid compiler warning * /
1221 break; /* special treatment */
1222 }
1223
1224 /* check for multi-part specification */
1225 if (ch == '+')
1226 {
1227 multi=1;
1228 l++;
1229 }
1230 else
1231 multi=0;
1232
1233 /*
1234 * Now search for the cipher alias in the ca_list. Be ca reful
1235 * with the strncmp, because the "buflen" limitation
1236 * will make the rule "ADH:SOME" and the cipher
1237 * "ADH-MY-CIPHER" look like a match for buflen=3.
1238 * So additionally check whether the cipher name found
1239 * has the correct length. We can save a strlen() call:
1240 * just checking for the '\0' at the right place is
1241 * sufficient, we have to strncmp() anyway. (We cannot
1242 * use strcmp(), because buf is not '\0' terminated.)
1243 */
1244 j = found = 0;
1245 cipher_id = 0;
1246 while (ca_list[j])
1247 {
1248 if (!strncmp(buf, ca_list[j]->name, buflen) &&
1249 (ca_list[j]->name[buflen] == '\0'))
1250 {
1251 found = 1;
1252 break;
1253 }
1254 else
1255 j++;
1256 }
1257
1258 if (!found)
1259 break; /* ignore this entry */
1260
1261 if (ca_list[j]->algorithm_mkey)
1262 {
1263 if (alg_mkey)
1264 {
1265 alg_mkey &= ca_list[j]->algorithm_mkey;
1266 if (!alg_mkey) { found = 0; break; }
1267 }
1268 else
1269 alg_mkey = ca_list[j]->algorithm_mkey;
1270 }
1271
1272 if (ca_list[j]->algorithm_auth)
1273 {
1274 if (alg_auth)
1275 {
1276 alg_auth &= ca_list[j]->algorithm_auth;
1277 if (!alg_auth) { found = 0; break; }
1278 }
1279 else
1280 alg_auth = ca_list[j]->algorithm_auth;
1281 }
1282
1283 if (ca_list[j]->algorithm_enc)
1284 {
1285 if (alg_enc)
1286 {
1287 alg_enc &= ca_list[j]->algorithm_enc;
1288 if (!alg_enc) { found = 0; break; }
1289 }
1290 else
1291 alg_enc = ca_list[j]->algorithm_enc;
1292 }
1293
1294 if (ca_list[j]->algorithm_mac)
1295 {
1296 if (alg_mac)
1297 {
1298 alg_mac &= ca_list[j]->algorithm_mac;
1299 if (!alg_mac) { found = 0; break; }
1300 }
1301 else
1302 alg_mac = ca_list[j]->algorithm_mac;
1303 }
1304
1305 if (ca_list[j]->algo_strength & SSL_EXP_MASK)
1306 {
1307 if (algo_strength & SSL_EXP_MASK)
1308 {
1309 algo_strength &= (ca_list[j]->algo_stren gth & SSL_EXP_MASK) | ~SSL_EXP_MASK;
1310 if (!(algo_strength & SSL_EXP_MASK)) { f ound = 0; break; }
1311 }
1312 else
1313 algo_strength |= ca_list[j]->algo_streng th & SSL_EXP_MASK;
1314 }
1315
1316 if (ca_list[j]->algo_strength & SSL_STRONG_MASK)
1317 {
1318 if (algo_strength & SSL_STRONG_MASK)
1319 {
1320 algo_strength &= (ca_list[j]->algo_stren gth & SSL_STRONG_MASK) | ~SSL_STRONG_MASK;
1321 if (!(algo_strength & SSL_STRONG_MASK)) { found = 0; break; }
1322 }
1323 else
1324 algo_strength |= ca_list[j]->algo_streng th & SSL_STRONG_MASK;
1325 }
1326
1327 if (ca_list[j]->valid)
1328 {
1329 /* explicit ciphersuite found; its protocol vers ion
1330 * does not become part of the search pattern!*/
1331
1332 cipher_id = ca_list[j]->id;
1333 }
1334 else
1335 {
1336 /* not an explicit ciphersuite; only in this cas e, the
1337 * protocol version is considered part of the se arch pattern */
1338
1339 if (ca_list[j]->algorithm_ssl)
1340 {
1341 if (alg_ssl)
1342 {
1343 alg_ssl &= ca_list[j]->algorithm _ssl;
1344 if (!alg_ssl) { found = 0; break ; }
1345 }
1346 else
1347 alg_ssl = ca_list[j]->algorithm_ ssl;
1348 }
1349 }
1350
1351 if (!multi) break;
1352 }
1353
1354 /*
1355 * Ok, we have the rule, now apply it
1356 */
1357 if (rule == CIPHER_SPECIAL)
1358 { /* special command */
1359 ok = 0;
1360 if ((buflen == 8) &&
1361 !strncmp(buf, "STRENGTH", 8))
1362 ok = ssl_cipher_strength_sort(head_p, tail_p);
1363 else
1364 SSLerr(SSL_F_SSL_CIPHER_PROCESS_RULESTR,
1365 SSL_R_INVALID_COMMAND);
1366 if (ok == 0)
1367 retval = 0;
1368 /*
1369 * We do not support any "multi" options
1370 * together with "@", so throw away the
1371 * rest of the command, if any left, until
1372 * end or ':' is found.
1373 */
1374 while ((*l != '\0') && !ITEM_SEP(*l))
1375 l++;
1376 }
1377 else if (found)
1378 {
1379 ssl_cipher_apply_rule(cipher_id,
1380 alg_mkey, alg_auth, alg_enc, alg_mac, alg_ssl, a lgo_strength,
1381 rule, -1, head_p, tail_p);
1382 }
1383 else
1384 {
1385 while ((*l != '\0') && !ITEM_SEP(*l))
1386 l++;
1387 }
1388 if (*l == '\0') break; /* done */
1389 }
1390
1391 return(retval);
1392 }
1393
1394 STACK_OF(SSL_CIPHER) *ssl_create_cipher_list(const SSL_METHOD *ssl_method,
1395 STACK_OF(SSL_CIPHER) **cipher_list,
1396 STACK_OF(SSL_CIPHER) **cipher_list_by_id,
1397 const char *rule_str)
1398 {
1399 int ok, num_of_ciphers, num_of_alias_max, num_of_group_aliases;
1400 unsigned long disabled_mkey, disabled_auth, disabled_enc, disabled_mac, disabled_ssl;
1401 STACK_OF(SSL_CIPHER) *cipherstack, *tmp_cipher_list;
1402 const char *rule_p;
1403 CIPHER_ORDER *co_list = NULL, *head = NULL, *tail = NULL, *curr;
1404 const SSL_CIPHER **ca_list = NULL;
1405
1406 /*
1407 * Return with error if nothing to do.
1408 */
1409 if (rule_str == NULL || cipher_list == NULL || cipher_list_by_id == NULL )
1410 return NULL;
1411
1412 /*
1413 * To reduce the work to do we only want to process the compiled
1414 * in algorithms, so we first get the mask of disabled ciphers.
1415 */
1416 ssl_cipher_get_disabled(&disabled_mkey, &disabled_auth, &disabled_enc, & disabled_mac, &disabled_ssl);
1417
1418 /*
1419 * Now we have to collect the available ciphers from the compiled
1420 * in ciphers. We cannot get more than the number compiled in, so
1421 * it is used for allocation.
1422 */
1423 num_of_ciphers = ssl_method->num_ciphers();
1424 #ifdef KSSL_DEBUG
1425 printf("ssl_create_cipher_list() for %d ciphers\n", num_of_ciphers);
1426 #endif /* KSSL_DEBUG */
1427 co_list = (CIPHER_ORDER *)OPENSSL_malloc(sizeof(CIPHER_ORDER) * num_of_c iphers);
1428 if (co_list == NULL)
1429 {
1430 SSLerr(SSL_F_SSL_CREATE_CIPHER_LIST,ERR_R_MALLOC_FAILURE);
1431 return(NULL); /* Failure */
1432 }
1433
1434 ssl_cipher_collect_ciphers(ssl_method, num_of_ciphers,
1435 disabled_mkey, disabled_auth, disabled_enc, d isabled_mac, disabled_ssl,
1436 co_list, &head, &tail);
1437
1438
1439 /* Now arrange all ciphers by preference: */
1440
1441 /* Everything else being equal, prefer ephemeral ECDH over other key exc hange mechanisms */
1442 ssl_cipher_apply_rule(0, SSL_kEECDH, 0, 0, 0, 0, 0, CIPHER_ADD, -1, &hea d, &tail);
1443 ssl_cipher_apply_rule(0, SSL_kEECDH, 0, 0, 0, 0, 0, CIPHER_DEL, -1, &hea d, &tail);
1444
1445 /* CHACHA20 is fast and safe on all hardware and is thus our preferred
1446 * symmetric cipher, with AES second. */
1447 ssl_cipher_apply_rule(0, 0, 0, SSL_CHACHA20POLY1305, 0, 0, 0, CIPHER_ADD , -1, &head, &tail);
1448 ssl_cipher_apply_rule(0, 0, 0, SSL_AES, 0, 0, 0, CIPHER_ADD, -1, &head, &tail);
1449
1450 /* Temporarily enable everything else for sorting */
1451 ssl_cipher_apply_rule(0, 0, 0, 0, 0, 0, 0, CIPHER_ADD, -1, &head, &tail) ;
1452
1453 /* Low priority for MD5 */
1454 ssl_cipher_apply_rule(0, 0, 0, 0, SSL_MD5, 0, 0, CIPHER_ORD, -1, &head, &tail);
1455
1456 /* Move anonymous ciphers to the end. Usually, these will remain disabl ed.
1457 * (For applications that allow them, they aren't too bad, but we prefer
1458 * authenticated ciphers.) */
1459 ssl_cipher_apply_rule(0, 0, SSL_aNULL, 0, 0, 0, 0, CIPHER_ORD, -1, &head , &tail);
1460
1461 /* Move ciphers without forward secrecy to the end */
1462 ssl_cipher_apply_rule(0, 0, SSL_aECDH, 0, 0, 0, 0, CIPHER_ORD, -1, &head , &tail);
1463 /* ssl_cipher_apply_rule(0, 0, SSL_aDH, 0, 0, 0, 0, CIPHER_ORD, -1, &hea d, &tail); */
1464 ssl_cipher_apply_rule(0, SSL_kRSA, 0, 0, 0, 0, 0, CIPHER_ORD, -1, &head, &tail);
1465 ssl_cipher_apply_rule(0, SSL_kPSK, 0,0, 0, 0, 0, CIPHER_ORD, -1, &head, &tail);
1466 ssl_cipher_apply_rule(0, SSL_kKRB5, 0,0, 0, 0, 0, CIPHER_ORD, -1, &head, &tail);
1467
1468 /* RC4 is sort-of broken -- move the the end */
1469 ssl_cipher_apply_rule(0, 0, 0, SSL_RC4, 0, 0, 0, CIPHER_ORD, -1, &head, &tail);
1470
1471 /* Now sort by symmetric encryption strength. The above ordering remain s
1472 * in force within each class */
1473 if (!ssl_cipher_strength_sort(&head, &tail))
1474 {
1475 OPENSSL_free(co_list);
1476 return NULL;
1477 }
1478
1479 /* Now disable everything (maintaining the ordering!) */
1480 ssl_cipher_apply_rule(0, 0, 0, 0, 0, 0, 0, CIPHER_DEL, -1, &head, &tail) ;
1481
1482
1483 /*
1484 * We also need cipher aliases for selecting based on the rule_str.
1485 * There might be two types of entries in the rule_str: 1) names
1486 * of ciphers themselves 2) aliases for groups of ciphers.
1487 * For 1) we need the available ciphers and for 2) the cipher
1488 * groups of cipher_aliases added together in one list (otherwise
1489 * we would be happy with just the cipher_aliases table).
1490 */
1491 num_of_group_aliases = sizeof(cipher_aliases) / sizeof(SSL_CIPHER);
1492 num_of_alias_max = num_of_ciphers + num_of_group_aliases + 1;
1493 ca_list = OPENSSL_malloc(sizeof(SSL_CIPHER *) * num_of_alias_max);
1494 if (ca_list == NULL)
1495 {
1496 OPENSSL_free(co_list);
1497 SSLerr(SSL_F_SSL_CREATE_CIPHER_LIST,ERR_R_MALLOC_FAILURE);
1498 return(NULL); /* Failure */
1499 }
1500 ssl_cipher_collect_aliases(ca_list, num_of_group_aliases,
1501 disabled_mkey, disabled_auth, disabled_enc,
1502 disabled_mac, disabled_ssl, head);
1503
1504 /*
1505 * If the rule_string begins with DEFAULT, apply the default rule
1506 * before using the (possibly available) additional rules.
1507 */
1508 ok = 1;
1509 rule_p = rule_str;
1510 if (strncmp(rule_str,"DEFAULT",7) == 0)
1511 {
1512 ok = ssl_cipher_process_rulestr(SSL_DEFAULT_CIPHER_LIST,
1513 &head, &tail, ca_list);
1514 rule_p += 7;
1515 if (*rule_p == ':')
1516 rule_p++;
1517 }
1518
1519 if (ok && (strlen(rule_p) > 0))
1520 ok = ssl_cipher_process_rulestr(rule_p, &head, &tail, ca_list);
1521
1522 OPENSSL_free((void *)ca_list); /* Not needed anymore */
1523
1524 if (!ok)
1525 { /* Rule processing failure */
1526 OPENSSL_free(co_list);
1527 return(NULL);
1528 }
1529
1530 /*
1531 * Allocate new "cipherstack" for the result, return with error
1532 * if we cannot get one.
1533 */
1534 if ((cipherstack = sk_SSL_CIPHER_new_null()) == NULL)
1535 {
1536 OPENSSL_free(co_list);
1537 return(NULL);
1538 }
1539
1540 /*
1541 * The cipher selection for the list is done. The ciphers are added
1542 * to the resulting precedence to the STACK_OF(SSL_CIPHER).
1543 */
1544 for (curr = head; curr != NULL; curr = curr->next)
1545 {
1546 #ifdef OPENSSL_FIPS
1547 if (curr->active && (!FIPS_mode() || curr->cipher->algo_strength & SSL_FIPS))
1548 #else
1549 if (curr->active)
1550 #endif
1551 {
1552 sk_SSL_CIPHER_push(cipherstack, curr->cipher);
1553 #ifdef CIPHER_DEBUG
1554 printf("<%s>\n",curr->cipher->name);
1555 #endif
1556 }
1557 }
1558 OPENSSL_free(co_list); /* Not needed any longer */
1559
1560 tmp_cipher_list = sk_SSL_CIPHER_dup(cipherstack);
1561 if (tmp_cipher_list == NULL)
1562 {
1563 sk_SSL_CIPHER_free(cipherstack);
1564 return NULL;
1565 }
1566 if (*cipher_list != NULL)
1567 sk_SSL_CIPHER_free(*cipher_list);
1568 *cipher_list = cipherstack;
1569 if (*cipher_list_by_id != NULL)
1570 sk_SSL_CIPHER_free(*cipher_list_by_id);
1571 *cipher_list_by_id = tmp_cipher_list;
1572 (void)sk_SSL_CIPHER_set_cmp_func(*cipher_list_by_id,ssl_cipher_ptr_id_cm p);
1573
1574 sk_SSL_CIPHER_sort(*cipher_list_by_id);
1575 return(cipherstack);
1576 }
1577
1578 char *SSL_CIPHER_description(const SSL_CIPHER *cipher, char *buf, int len)
1579 {
1580 int is_export,pkl,kl;
1581 const char *ver,*exp_str;
1582 const char *kx,*au,*enc,*mac;
1583 unsigned long alg_mkey,alg_auth,alg_enc,alg_mac,alg_ssl,alg2;
1584 #ifdef KSSL_DEBUG
1585 static const char *format="%-23s %s Kx=%-8s Au=%-4s Enc=%-9s Mac=%-4s%s AL=%lx/%lx/%lx/%lx/%lx\n";
1586 #else
1587 static const char *format="%-23s %s Kx=%-8s Au=%-4s Enc=%-9s Mac=%-4s%s\ n";
1588 #endif /* KSSL_DEBUG */
1589
1590 alg_mkey = cipher->algorithm_mkey;
1591 alg_auth = cipher->algorithm_auth;
1592 alg_enc = cipher->algorithm_enc;
1593 alg_mac = cipher->algorithm_mac;
1594 alg_ssl = cipher->algorithm_ssl;
1595
1596 alg2=cipher->algorithm2;
1597
1598 is_export=SSL_C_IS_EXPORT(cipher);
1599 pkl=SSL_C_EXPORT_PKEYLENGTH(cipher);
1600 kl=SSL_C_EXPORT_KEYLENGTH(cipher);
1601 exp_str=is_export?" export":"";
1602
1603 if (alg_ssl & SSL_SSLV2)
1604 ver="SSLv2";
1605 else if (alg_ssl & SSL_SSLV3)
1606 ver="SSLv3";
1607 else if (alg_ssl & SSL_TLSV1_2)
1608 ver="TLSv1.2";
1609 else
1610 ver="unknown";
1611
1612 switch (alg_mkey)
1613 {
1614 case SSL_kRSA:
1615 kx=is_export?(pkl == 512 ? "RSA(512)" : "RSA(1024)"):"RSA";
1616 break;
1617 case SSL_kDHr:
1618 kx="DH/RSA";
1619 break;
1620 case SSL_kDHd:
1621 kx="DH/DSS";
1622 break;
1623 case SSL_kKRB5:
1624 kx="KRB5";
1625 break;
1626 case SSL_kEDH:
1627 kx=is_export?(pkl == 512 ? "DH(512)" : "DH(1024)"):"DH";
1628 break;
1629 case SSL_kECDHr:
1630 kx="ECDH/RSA";
1631 break;
1632 case SSL_kECDHe:
1633 kx="ECDH/ECDSA";
1634 break;
1635 case SSL_kEECDH:
1636 kx="ECDH";
1637 break;
1638 case SSL_kPSK:
1639 kx="PSK";
1640 break;
1641 case SSL_kSRP:
1642 kx="SRP";
1643 break;
1644 default:
1645 kx="unknown";
1646 }
1647
1648 switch (alg_auth)
1649 {
1650 case SSL_aRSA:
1651 au="RSA";
1652 break;
1653 case SSL_aDSS:
1654 au="DSS";
1655 break;
1656 case SSL_aDH:
1657 au="DH";
1658 break;
1659 case SSL_aKRB5:
1660 au="KRB5";
1661 break;
1662 case SSL_aECDH:
1663 au="ECDH";
1664 break;
1665 case SSL_aNULL:
1666 au="None";
1667 break;
1668 case SSL_aECDSA:
1669 au="ECDSA";
1670 break;
1671 case SSL_aPSK:
1672 au="PSK";
1673 break;
1674 default:
1675 au="unknown";
1676 break;
1677 }
1678
1679 switch (alg_enc)
1680 {
1681 case SSL_DES:
1682 enc=(is_export && kl == 5)?"DES(40)":"DES(56)";
1683 break;
1684 case SSL_3DES:
1685 enc="3DES(168)";
1686 break;
1687 case SSL_RC4:
1688 enc=is_export?(kl == 5 ? "RC4(40)" : "RC4(56)")
1689 :((alg2&SSL2_CF_8_BYTE_ENC)?"RC4(64)":"RC4(128)");
1690 break;
1691 case SSL_RC2:
1692 enc=is_export?(kl == 5 ? "RC2(40)" : "RC2(56)"):"RC2(128)";
1693 break;
1694 case SSL_IDEA:
1695 enc="IDEA(128)";
1696 break;
1697 case SSL_eNULL:
1698 enc="None";
1699 break;
1700 case SSL_AES128:
1701 enc="AES(128)";
1702 break;
1703 case SSL_AES256:
1704 enc="AES(256)";
1705 break;
1706 case SSL_AES128GCM:
1707 enc="AESGCM(128)";
1708 break;
1709 case SSL_AES256GCM:
1710 enc="AESGCM(256)";
1711 break;
1712 case SSL_CAMELLIA128:
1713 enc="Camellia(128)";
1714 break;
1715 case SSL_CAMELLIA256:
1716 enc="Camellia(256)";
1717 break;
1718 case SSL_SEED:
1719 enc="SEED(128)";
1720 break;
1721 case SSL_CHACHA20POLY1305:
1722 enc="ChaCha20-Poly1305";
1723 break;
1724 default:
1725 enc="unknown";
1726 break;
1727 }
1728
1729 switch (alg_mac)
1730 {
1731 case SSL_MD5:
1732 mac="MD5";
1733 break;
1734 case SSL_SHA1:
1735 mac="SHA1";
1736 break;
1737 case SSL_SHA256:
1738 mac="SHA256";
1739 break;
1740 case SSL_SHA384:
1741 mac="SHA384";
1742 break;
1743 case SSL_AEAD:
1744 mac="AEAD";
1745 break;
1746 default:
1747 mac="unknown";
1748 break;
1749 }
1750
1751 if (buf == NULL)
1752 {
1753 len=128;
1754 buf=OPENSSL_malloc(len);
1755 if (buf == NULL) return("OPENSSL_malloc Error");
1756 }
1757 else if (len < 128)
1758 return("Buffer too small");
1759
1760 #ifdef KSSL_DEBUG
1761 BIO_snprintf(buf,len,format,cipher->name,ver,kx,au,enc,mac,exp_str,alg_m key,alg_auth,alg_enc,alg_mac,alg_ssl);
1762 #else
1763 BIO_snprintf(buf,len,format,cipher->name,ver,kx,au,enc,mac,exp_str);
1764 #endif /* KSSL_DEBUG */
1765 return(buf);
1766 }
1767
1768 char *SSL_CIPHER_get_version(const SSL_CIPHER *c)
1769 {
1770 int i;
1771
1772 if (c == NULL) return("(NONE)");
1773 i=(int)(c->id>>24L);
1774 if (i == 3)
1775 return("TLSv1/SSLv3");
1776 else if (i == 2)
1777 return("SSLv2");
1778 else
1779 return("unknown");
1780 }
1781
1782 /* return the actual cipher being used */
1783 const char *SSL_CIPHER_get_name(const SSL_CIPHER *c)
1784 {
1785 if (c != NULL)
1786 return(c->name);
1787 return("(NONE)");
1788 }
1789
1790 /* number of bits for symmetric cipher */
1791 int SSL_CIPHER_get_bits(const SSL_CIPHER *c, int *alg_bits)
1792 {
1793 int ret=0;
1794
1795 if (c != NULL)
1796 {
1797 if (alg_bits != NULL) *alg_bits = c->alg_bits;
1798 ret = c->strength_bits;
1799 }
1800 return(ret);
1801 }
1802
1803 unsigned long SSL_CIPHER_get_id(const SSL_CIPHER *c)
1804 {
1805 return c->id;
1806 }
1807
1808 /* return string version of key exchange algorithm */
1809 const char* SSL_CIPHER_authentication_method(const SSL_CIPHER* cipher)
1810 {
1811 switch (cipher->algorithm_mkey)
1812 {
1813 case SSL_kRSA:
1814 return SSL_TXT_RSA;
1815 case SSL_kDHr:
1816 return SSL_TXT_DH "_" SSL_TXT_RSA;
1817 case SSL_kDHd:
1818 return SSL_TXT_DH "_" SSL_TXT_DSS;
1819 case SSL_kEDH:
1820 switch (cipher->algorithm_auth)
1821 {
1822 case SSL_aDSS:
1823 return "DHE_" SSL_TXT_DSS;
1824 case SSL_aRSA:
1825 return "DHE_" SSL_TXT_RSA;
1826 case SSL_aNULL:
1827 return SSL_TXT_DH "_anon";
1828 default:
1829 return "UNKNOWN";
1830 }
1831 case SSL_kKRB5:
1832 return SSL_TXT_KRB5;
1833 case SSL_kECDHr:
1834 return SSL_TXT_ECDH "_" SSL_TXT_RSA;
1835 case SSL_kECDHe:
1836 return SSL_TXT_ECDH "_" SSL_TXT_ECDSA;
1837 case SSL_kEECDH:
1838 switch (cipher->algorithm_auth)
1839 {
1840 case SSL_aECDSA:
1841 return "ECDHE_" SSL_TXT_ECDSA;
1842 case SSL_aRSA:
1843 return "ECDHE_" SSL_TXT_RSA;
1844 case SSL_aNULL:
1845 return SSL_TXT_ECDH "_anon";
1846 default:
1847 return "UNKNOWN";
1848 }
1849 default:
1850 return "UNKNOWN";
1851 }
1852 }
1853
1854 SSL_COMP *ssl3_comp_find(STACK_OF(SSL_COMP) *sk, int n)
1855 {
1856 SSL_COMP *ctmp;
1857 int i,nn;
1858
1859 if ((n == 0) || (sk == NULL)) return(NULL);
1860 nn=sk_SSL_COMP_num(sk);
1861 for (i=0; i<nn; i++)
1862 {
1863 ctmp=sk_SSL_COMP_value(sk,i);
1864 if (ctmp->id == n)
1865 return(ctmp);
1866 }
1867 return(NULL);
1868 }
1869
1870 #ifdef OPENSSL_NO_COMP
1871 void *SSL_COMP_get_compression_methods(void)
1872 {
1873 return NULL;
1874 }
1875 int SSL_COMP_add_compression_method(int id, void *cm)
1876 {
1877 return 1;
1878 }
1879
1880 const char *SSL_COMP_get_name(const void *comp)
1881 {
1882 return NULL;
1883 }
1884 #else
1885 STACK_OF(SSL_COMP) *SSL_COMP_get_compression_methods(void)
1886 {
1887 load_builtin_compressions();
1888 return(ssl_comp_methods);
1889 }
1890
1891 int SSL_COMP_add_compression_method(int id, COMP_METHOD *cm)
1892 {
1893 SSL_COMP *comp;
1894
1895 if (cm == NULL || cm->type == NID_undef)
1896 return 1;
1897
1898 /* According to draft-ietf-tls-compression-04.txt, the
1899 compression number ranges should be the following:
1900
1901 0 to 63: methods defined by the IETF
1902 64 to 192: external party methods assigned by IANA
1903 193 to 255: reserved for private use */
1904 if (id < 193 || id > 255)
1905 {
1906 SSLerr(SSL_F_SSL_COMP_ADD_COMPRESSION_METHOD,SSL_R_COMPRESSION_I D_NOT_WITHIN_PRIVATE_RANGE);
1907 return 0;
1908 }
1909
1910 MemCheck_off();
1911 comp=(SSL_COMP *)OPENSSL_malloc(sizeof(SSL_COMP));
1912 comp->id=id;
1913 comp->method=cm;
1914 load_builtin_compressions();
1915 if (ssl_comp_methods
1916 && sk_SSL_COMP_find(ssl_comp_methods,comp) >= 0)
1917 {
1918 OPENSSL_free(comp);
1919 MemCheck_on();
1920 SSLerr(SSL_F_SSL_COMP_ADD_COMPRESSION_METHOD,SSL_R_DUPLICATE_COM PRESSION_ID);
1921 return(1);
1922 }
1923 else if ((ssl_comp_methods == NULL)
1924 || !sk_SSL_COMP_push(ssl_comp_methods,comp))
1925 {
1926 OPENSSL_free(comp);
1927 MemCheck_on();
1928 SSLerr(SSL_F_SSL_COMP_ADD_COMPRESSION_METHOD,ERR_R_MALLOC_FAILUR E);
1929 return(1);
1930 }
1931 else
1932 {
1933 MemCheck_on();
1934 return(0);
1935 }
1936 }
1937
1938 const char *SSL_COMP_get_name(const COMP_METHOD *comp)
1939 {
1940 if (comp)
1941 return comp->name;
1942 return NULL;
1943 }
1944
1945 #endif
OLDNEW
« no previous file with comments | « openssl/ssl/ssl_cert.c ('k') | openssl/ssl/ssl_err.c » ('j') | no next file with comments »

Powered by Google App Engine
This is Rietveld 408576698