ssl_ciph.c revision 298999
1/* ssl/ssl_ciph.c */
2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to.  The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 *    notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 *    notice, this list of conditions and the following disclaimer in the
30 *    documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 *    must display the following acknowledgement:
33 *    "This product includes cryptographic software written by
34 *     Eric Young (eay@cryptsoft.com)"
35 *    The word 'cryptographic' can be left out if the rouines from the library
36 *    being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 *    the apps directory (application code) you must include an acknowledgement:
39 *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed.  i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58/* ====================================================================
59 * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 *    notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 *    notice, this list of conditions and the following disclaimer in
70 *    the documentation and/or other materials provided with the
71 *    distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 *    software must display the following acknowledgment:
75 *    "This product includes software developed by the OpenSSL Project
76 *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 *    endorse or promote products derived from this software without
80 *    prior written permission. For written permission, please contact
81 *    openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 *    nor may "OpenSSL" appear in their names without prior written
85 *    permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 *    acknowledgment:
89 *    "This product includes software developed by the OpenSSL Project
90 *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com).  This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
111/* ====================================================================
112 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113 * ECC cipher suite support in OpenSSL originally developed by
114 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
115 */
116/* ====================================================================
117 * Copyright 2005 Nokia. All rights reserved.
118 *
119 * The portions of the attached software ("Contribution") is developed by
120 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
121 * license.
122 *
123 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
124 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
125 * support (see RFC 4279) to OpenSSL.
126 *
127 * No patent licenses or other rights except those expressly stated in
128 * the OpenSSL open source license shall be deemed granted or received
129 * expressly, by implication, estoppel, or otherwise.
130 *
131 * No assurances are provided by Nokia that the Contribution does not
132 * infringe the patent or other intellectual property rights of any third
133 * party or that the license provides you with all the necessary rights
134 * to make use of the Contribution.
135 *
136 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
137 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
138 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
139 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
140 * OTHERWISE.
141 */
142
143#include <stdio.h>
144#include <openssl/objects.h>
145#ifndef OPENSSL_NO_COMP
146# include <openssl/comp.h>
147#endif
148#ifndef OPENSSL_NO_ENGINE
149# include <openssl/engine.h>
150#endif
151#include "ssl_locl.h"
152
153#define SSL_ENC_DES_IDX         0
154#define SSL_ENC_3DES_IDX        1
155#define SSL_ENC_RC4_IDX         2
156#define SSL_ENC_RC2_IDX         3
157#define SSL_ENC_IDEA_IDX        4
158#define SSL_ENC_NULL_IDX        5
159#define SSL_ENC_AES128_IDX      6
160#define SSL_ENC_AES256_IDX      7
161#define SSL_ENC_CAMELLIA128_IDX 8
162#define SSL_ENC_CAMELLIA256_IDX 9
163#define SSL_ENC_GOST89_IDX      10
164#define SSL_ENC_SEED_IDX        11
165#define SSL_ENC_AES128GCM_IDX   12
166#define SSL_ENC_AES256GCM_IDX   13
167#define SSL_ENC_NUM_IDX         14
168
169static const EVP_CIPHER *ssl_cipher_methods[SSL_ENC_NUM_IDX] = {
170    NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL,
171    NULL, NULL
172};
173
174#define SSL_COMP_NULL_IDX       0
175#define SSL_COMP_ZLIB_IDX       1
176#define SSL_COMP_NUM_IDX        2
177
178static STACK_OF(SSL_COMP) *ssl_comp_methods = NULL;
179
180#define SSL_MD_MD5_IDX  0
181#define SSL_MD_SHA1_IDX 1
182#define SSL_MD_GOST94_IDX 2
183#define SSL_MD_GOST89MAC_IDX 3
184#define SSL_MD_SHA256_IDX 4
185#define SSL_MD_SHA384_IDX 5
186/*
187 * Constant SSL_MAX_DIGEST equal to size of digests array should be defined
188 * in the ssl_locl.h
189 */
190#define SSL_MD_NUM_IDX  SSL_MAX_DIGEST
191static const EVP_MD *ssl_digest_methods[SSL_MD_NUM_IDX] = {
192    NULL, NULL, NULL, NULL, NULL, NULL
193};
194
195/*
196 * PKEY_TYPE for GOST89MAC is known in advance, but, because implementation
197 * is engine-provided, we'll fill it only if corresponding EVP_PKEY_METHOD is
198 * found
199 */
200static int ssl_mac_pkey_id[SSL_MD_NUM_IDX] = {
201    EVP_PKEY_HMAC, EVP_PKEY_HMAC, EVP_PKEY_HMAC, NID_undef,
202    EVP_PKEY_HMAC, EVP_PKEY_HMAC
203};
204
205static int ssl_mac_secret_size[SSL_MD_NUM_IDX] = {
206    0, 0, 0, 0, 0, 0
207};
208
209static int ssl_handshake_digest_flag[SSL_MD_NUM_IDX] = {
210    SSL_HANDSHAKE_MAC_MD5, SSL_HANDSHAKE_MAC_SHA,
211    SSL_HANDSHAKE_MAC_GOST94, 0, SSL_HANDSHAKE_MAC_SHA256,
212    SSL_HANDSHAKE_MAC_SHA384
213};
214
215#define CIPHER_ADD      1
216#define CIPHER_KILL     2
217#define CIPHER_DEL      3
218#define CIPHER_ORD      4
219#define CIPHER_SPECIAL  5
220
221typedef struct cipher_order_st {
222    const SSL_CIPHER *cipher;
223    int active;
224    int dead;
225    struct cipher_order_st *next, *prev;
226} CIPHER_ORDER;
227
228static const SSL_CIPHER cipher_aliases[] = {
229    /* "ALL" doesn't include eNULL (must be specifically enabled) */
230    {0, SSL_TXT_ALL, 0, 0, 0, ~SSL_eNULL, 0, 0, 0, 0, 0, 0},
231    /* "COMPLEMENTOFALL" */
232    {0, SSL_TXT_CMPALL, 0, 0, 0, SSL_eNULL, 0, 0, 0, 0, 0, 0},
233
234    /*
235     * "COMPLEMENTOFDEFAULT" (does *not* include ciphersuites not found in
236     * ALL!)
237     */
238    {0, SSL_TXT_CMPDEF, 0, 0, 0, 0, 0, 0, SSL_NOT_DEFAULT, 0, 0, 0},
239
240    /*
241     * key exchange aliases (some of those using only a single bit here
242     * combine multiple key exchange algs according to the RFCs, e.g. kEDH
243     * combines DHE_DSS and DHE_RSA)
244     */
245    {0, SSL_TXT_kRSA, 0, SSL_kRSA, 0, 0, 0, 0, 0, 0, 0, 0},
246
247    /* no such ciphersuites supported! */
248    {0, SSL_TXT_kDHr, 0, SSL_kDHr, 0, 0, 0, 0, 0, 0, 0, 0},
249    /* no such ciphersuites supported! */
250    {0, SSL_TXT_kDHd, 0, SSL_kDHd, 0, 0, 0, 0, 0, 0, 0, 0},
251    /* no such ciphersuites supported! */
252    {0, SSL_TXT_kDH, 0, SSL_kDHr | SSL_kDHd, 0, 0, 0, 0, 0, 0, 0, 0},
253        {0, SSL_TXT_kEDH, 0, SSL_kEDH, 0, 0, 0, 0, 0, 0, 0, 0},
254    {0, SSL_TXT_DH, 0, SSL_kDHr | SSL_kDHd | SSL_kEDH, 0, 0, 0, 0, 0, 0, 0,
255     0},
256
257    {0, SSL_TXT_kKRB5, 0, SSL_kKRB5, 0, 0, 0, 0, 0, 0, 0, 0},
258
259    {0, SSL_TXT_kECDHr, 0, SSL_kECDHr, 0, 0, 0, 0, 0, 0, 0, 0},
260    {0, SSL_TXT_kECDHe, 0, SSL_kECDHe, 0, 0, 0, 0, 0, 0, 0, 0},
261    {0, SSL_TXT_kECDH, 0, SSL_kECDHr | SSL_kECDHe, 0, 0, 0, 0, 0, 0, 0, 0},
262    {0, SSL_TXT_kEECDH, 0, SSL_kEECDH, 0, 0, 0, 0, 0, 0, 0, 0},
263    {0, SSL_TXT_ECDH, 0, SSL_kECDHr | SSL_kECDHe | SSL_kEECDH, 0, 0, 0, 0, 0,
264     0, 0, 0},
265
266    {0, SSL_TXT_kPSK, 0, SSL_kPSK, 0, 0, 0, 0, 0, 0, 0, 0},
267    {0, SSL_TXT_kSRP, 0, SSL_kSRP, 0, 0, 0, 0, 0, 0, 0, 0},
268    {0, SSL_TXT_kGOST, 0, SSL_kGOST, 0, 0, 0, 0, 0, 0, 0, 0},
269
270    /* server authentication aliases */
271    {0, SSL_TXT_aRSA, 0, 0, SSL_aRSA, 0, 0, 0, 0, 0, 0, 0},
272    {0, SSL_TXT_aDSS, 0, 0, SSL_aDSS, 0, 0, 0, 0, 0, 0, 0},
273    {0, SSL_TXT_DSS, 0, 0, SSL_aDSS, 0, 0, 0, 0, 0, 0, 0},
274    {0, SSL_TXT_aKRB5, 0, 0, SSL_aKRB5, 0, 0, 0, 0, 0, 0, 0},
275    {0, SSL_TXT_aNULL, 0, 0, SSL_aNULL, 0, 0, 0, 0, 0, 0, 0},
276    /* no such ciphersuites supported! */
277    {0, SSL_TXT_aDH, 0, 0, SSL_aDH, 0, 0, 0, 0, 0, 0, 0},
278    {0, SSL_TXT_aECDH, 0, 0, SSL_aECDH, 0, 0, 0, 0, 0, 0, 0},
279    {0, SSL_TXT_aECDSA, 0, 0, SSL_aECDSA, 0, 0, 0, 0, 0, 0, 0},
280    {0, SSL_TXT_ECDSA, 0, 0, SSL_aECDSA, 0, 0, 0, 0, 0, 0, 0},
281    {0, SSL_TXT_aPSK, 0, 0, SSL_aPSK, 0, 0, 0, 0, 0, 0, 0},
282    {0, SSL_TXT_aGOST94, 0, 0, SSL_aGOST94, 0, 0, 0, 0, 0, 0, 0},
283    {0, SSL_TXT_aGOST01, 0, 0, SSL_aGOST01, 0, 0, 0, 0, 0, 0, 0},
284    {0, SSL_TXT_aGOST, 0, 0, SSL_aGOST94 | SSL_aGOST01, 0, 0, 0, 0, 0, 0, 0},
285    {0, SSL_TXT_aSRP, 0, 0, SSL_aSRP, 0, 0, 0, 0, 0, 0, 0},
286
287    /* aliases combining key exchange and server authentication */
288    {0, SSL_TXT_EDH, 0, SSL_kEDH, ~SSL_aNULL, 0, 0, 0, 0, 0, 0, 0},
289    {0, SSL_TXT_EECDH, 0, SSL_kEECDH, ~SSL_aNULL, 0, 0, 0, 0, 0, 0, 0},
290    {0, SSL_TXT_NULL, 0, 0, 0, SSL_eNULL, 0, 0, 0, 0, 0, 0},
291    {0, SSL_TXT_KRB5, 0, SSL_kKRB5, SSL_aKRB5, 0, 0, 0, 0, 0, 0, 0},
292    {0, SSL_TXT_RSA, 0, SSL_kRSA, SSL_aRSA, 0, 0, 0, 0, 0, 0, 0},
293    {0, SSL_TXT_ADH, 0, SSL_kEDH, SSL_aNULL, 0, 0, 0, 0, 0, 0, 0},
294    {0, SSL_TXT_AECDH, 0, SSL_kEECDH, SSL_aNULL, 0, 0, 0, 0, 0, 0, 0},
295    {0, SSL_TXT_PSK, 0, SSL_kPSK, SSL_aPSK, 0, 0, 0, 0, 0, 0, 0},
296    {0, SSL_TXT_SRP, 0, SSL_kSRP, 0, 0, 0, 0, 0, 0, 0, 0},
297
298    /* symmetric encryption aliases */
299    {0, SSL_TXT_DES, 0, 0, 0, SSL_DES, 0, 0, 0, 0, 0, 0},
300    {0, SSL_TXT_3DES, 0, 0, 0, SSL_3DES, 0, 0, 0, 0, 0, 0},
301    {0, SSL_TXT_RC4, 0, 0, 0, SSL_RC4, 0, 0, 0, 0, 0, 0},
302    {0, SSL_TXT_RC2, 0, 0, 0, SSL_RC2, 0, 0, 0, 0, 0, 0},
303    {0, SSL_TXT_IDEA, 0, 0, 0, SSL_IDEA, 0, 0, 0, 0, 0, 0},
304    {0, SSL_TXT_SEED, 0, 0, 0, SSL_SEED, 0, 0, 0, 0, 0, 0},
305    {0, SSL_TXT_eNULL, 0, 0, 0, SSL_eNULL, 0, 0, 0, 0, 0, 0},
306    {0, SSL_TXT_AES128, 0, 0, 0, SSL_AES128 | SSL_AES128GCM, 0, 0, 0, 0, 0,
307     0},
308    {0, SSL_TXT_AES256, 0, 0, 0, SSL_AES256 | SSL_AES256GCM, 0, 0, 0, 0, 0,
309     0},
310    {0, SSL_TXT_AES, 0, 0, 0, SSL_AES, 0, 0, 0, 0, 0, 0},
311    {0, SSL_TXT_AES_GCM, 0, 0, 0, SSL_AES128GCM | SSL_AES256GCM, 0, 0, 0, 0,
312     0, 0},
313    {0, SSL_TXT_CAMELLIA128, 0, 0, 0, SSL_CAMELLIA128, 0, 0, 0, 0, 0, 0},
314    {0, SSL_TXT_CAMELLIA256, 0, 0, 0, SSL_CAMELLIA256, 0, 0, 0, 0, 0, 0},
315    {0, SSL_TXT_CAMELLIA, 0, 0, 0, SSL_CAMELLIA128 | SSL_CAMELLIA256, 0, 0, 0,
316     0, 0, 0},
317
318    /* MAC aliases */
319    {0, SSL_TXT_MD5, 0, 0, 0, 0, SSL_MD5, 0, 0, 0, 0, 0},
320    {0, SSL_TXT_SHA1, 0, 0, 0, 0, SSL_SHA1, 0, 0, 0, 0, 0},
321    {0, SSL_TXT_SHA, 0, 0, 0, 0, SSL_SHA1, 0, 0, 0, 0, 0},
322    {0, SSL_TXT_GOST94, 0, 0, 0, 0, SSL_GOST94, 0, 0, 0, 0, 0},
323    {0, SSL_TXT_GOST89MAC, 0, 0, 0, 0, SSL_GOST89MAC, 0, 0, 0, 0, 0},
324    {0, SSL_TXT_SHA256, 0, 0, 0, 0, SSL_SHA256, 0, 0, 0, 0, 0},
325    {0, SSL_TXT_SHA384, 0, 0, 0, 0, SSL_SHA384, 0, 0, 0, 0, 0},
326
327    /* protocol version aliases */
328    {0, SSL_TXT_SSLV2, 0, 0, 0, 0, 0, SSL_SSLV2, 0, 0, 0, 0},
329    {0, SSL_TXT_SSLV3, 0, 0, 0, 0, 0, SSL_SSLV3, 0, 0, 0, 0},
330    {0, SSL_TXT_TLSV1, 0, 0, 0, 0, 0, SSL_TLSV1, 0, 0, 0, 0},
331    {0, SSL_TXT_TLSV1_2, 0, 0, 0, 0, 0, SSL_TLSV1_2, 0, 0, 0, 0},
332
333    /* export flag */
334    {0, SSL_TXT_EXP, 0, 0, 0, 0, 0, 0, SSL_EXPORT, 0, 0, 0},
335    {0, SSL_TXT_EXPORT, 0, 0, 0, 0, 0, 0, SSL_EXPORT, 0, 0, 0},
336
337    /* strength classes */
338    {0, SSL_TXT_EXP40, 0, 0, 0, 0, 0, 0, SSL_EXP40, 0, 0, 0},
339    {0, SSL_TXT_EXP56, 0, 0, 0, 0, 0, 0, SSL_EXP56, 0, 0, 0},
340    {0, SSL_TXT_LOW, 0, 0, 0, 0, 0, 0, SSL_LOW, 0, 0, 0},
341    {0, SSL_TXT_MEDIUM, 0, 0, 0, 0, 0, 0, SSL_MEDIUM, 0, 0, 0},
342    {0, SSL_TXT_HIGH, 0, 0, 0, 0, 0, 0, SSL_HIGH, 0, 0, 0},
343    /* FIPS 140-2 approved ciphersuite */
344    {0, SSL_TXT_FIPS, 0, 0, 0, ~SSL_eNULL, 0, 0, SSL_FIPS, 0, 0, 0},
345};
346
347/*
348 * Search for public key algorithm with given name and return its pkey_id if
349 * it is available. Otherwise return 0
350 */
351#ifdef OPENSSL_NO_ENGINE
352
353static int get_optional_pkey_id(const char *pkey_name)
354{
355    const EVP_PKEY_ASN1_METHOD *ameth;
356    int pkey_id = 0;
357    ameth = EVP_PKEY_asn1_find_str(NULL, pkey_name, -1);
358    if (ameth && EVP_PKEY_asn1_get0_info(&pkey_id, NULL, NULL, NULL, NULL,
359                                         ameth) > 0) {
360        return pkey_id;
361    }
362    return 0;
363}
364
365#else
366
367static int get_optional_pkey_id(const char *pkey_name)
368{
369    const EVP_PKEY_ASN1_METHOD *ameth;
370    ENGINE *tmpeng = NULL;
371    int pkey_id = 0;
372    ameth = EVP_PKEY_asn1_find_str(&tmpeng, pkey_name, -1);
373    if (ameth) {
374        if (EVP_PKEY_asn1_get0_info(&pkey_id, NULL, NULL, NULL, NULL,
375                                    ameth) <= 0)
376            pkey_id = 0;
377    }
378    if (tmpeng)
379        ENGINE_finish(tmpeng);
380    return pkey_id;
381}
382
383#endif
384
385void ssl_load_ciphers(void)
386{
387    ssl_cipher_methods[SSL_ENC_DES_IDX] = EVP_get_cipherbyname(SN_des_cbc);
388    ssl_cipher_methods[SSL_ENC_3DES_IDX] =
389        EVP_get_cipherbyname(SN_des_ede3_cbc);
390    ssl_cipher_methods[SSL_ENC_RC4_IDX] = EVP_get_cipherbyname(SN_rc4);
391    ssl_cipher_methods[SSL_ENC_RC2_IDX] = EVP_get_cipherbyname(SN_rc2_cbc);
392#ifndef OPENSSL_NO_IDEA
393    ssl_cipher_methods[SSL_ENC_IDEA_IDX] = EVP_get_cipherbyname(SN_idea_cbc);
394#else
395    ssl_cipher_methods[SSL_ENC_IDEA_IDX] = NULL;
396#endif
397    ssl_cipher_methods[SSL_ENC_AES128_IDX] =
398        EVP_get_cipherbyname(SN_aes_128_cbc);
399    ssl_cipher_methods[SSL_ENC_AES256_IDX] =
400        EVP_get_cipherbyname(SN_aes_256_cbc);
401    ssl_cipher_methods[SSL_ENC_CAMELLIA128_IDX] =
402        EVP_get_cipherbyname(SN_camellia_128_cbc);
403    ssl_cipher_methods[SSL_ENC_CAMELLIA256_IDX] =
404        EVP_get_cipherbyname(SN_camellia_256_cbc);
405    ssl_cipher_methods[SSL_ENC_GOST89_IDX] =
406        EVP_get_cipherbyname(SN_gost89_cnt);
407    ssl_cipher_methods[SSL_ENC_SEED_IDX] = EVP_get_cipherbyname(SN_seed_cbc);
408
409    ssl_cipher_methods[SSL_ENC_AES128GCM_IDX] =
410        EVP_get_cipherbyname(SN_aes_128_gcm);
411    ssl_cipher_methods[SSL_ENC_AES256GCM_IDX] =
412        EVP_get_cipherbyname(SN_aes_256_gcm);
413
414    ssl_digest_methods[SSL_MD_MD5_IDX] = EVP_get_digestbyname(SN_md5);
415    ssl_mac_secret_size[SSL_MD_MD5_IDX] =
416        EVP_MD_size(ssl_digest_methods[SSL_MD_MD5_IDX]);
417    OPENSSL_assert(ssl_mac_secret_size[SSL_MD_MD5_IDX] >= 0);
418    ssl_digest_methods[SSL_MD_SHA1_IDX] = EVP_get_digestbyname(SN_sha1);
419    ssl_mac_secret_size[SSL_MD_SHA1_IDX] =
420        EVP_MD_size(ssl_digest_methods[SSL_MD_SHA1_IDX]);
421    OPENSSL_assert(ssl_mac_secret_size[SSL_MD_SHA1_IDX] >= 0);
422    ssl_digest_methods[SSL_MD_GOST94_IDX] =
423        EVP_get_digestbyname(SN_id_GostR3411_94);
424    if (ssl_digest_methods[SSL_MD_GOST94_IDX]) {
425        ssl_mac_secret_size[SSL_MD_GOST94_IDX] =
426            EVP_MD_size(ssl_digest_methods[SSL_MD_GOST94_IDX]);
427        OPENSSL_assert(ssl_mac_secret_size[SSL_MD_GOST94_IDX] >= 0);
428    }
429    ssl_digest_methods[SSL_MD_GOST89MAC_IDX] =
430        EVP_get_digestbyname(SN_id_Gost28147_89_MAC);
431    ssl_mac_pkey_id[SSL_MD_GOST89MAC_IDX] = get_optional_pkey_id("gost-mac");
432    if (ssl_mac_pkey_id[SSL_MD_GOST89MAC_IDX]) {
433        ssl_mac_secret_size[SSL_MD_GOST89MAC_IDX] = 32;
434    }
435
436    ssl_digest_methods[SSL_MD_SHA256_IDX] = EVP_get_digestbyname(SN_sha256);
437    ssl_mac_secret_size[SSL_MD_SHA256_IDX] =
438        EVP_MD_size(ssl_digest_methods[SSL_MD_SHA256_IDX]);
439    ssl_digest_methods[SSL_MD_SHA384_IDX] = EVP_get_digestbyname(SN_sha384);
440    ssl_mac_secret_size[SSL_MD_SHA384_IDX] =
441        EVP_MD_size(ssl_digest_methods[SSL_MD_SHA384_IDX]);
442}
443
444#ifndef OPENSSL_NO_COMP
445
446static int sk_comp_cmp(const SSL_COMP *const *a, const SSL_COMP *const *b)
447{
448    return ((*a)->id - (*b)->id);
449}
450
451static void load_builtin_compressions(void)
452{
453    int got_write_lock = 0;
454
455    CRYPTO_r_lock(CRYPTO_LOCK_SSL);
456    if (ssl_comp_methods == NULL) {
457        CRYPTO_r_unlock(CRYPTO_LOCK_SSL);
458        CRYPTO_w_lock(CRYPTO_LOCK_SSL);
459        got_write_lock = 1;
460
461        if (ssl_comp_methods == NULL) {
462            SSL_COMP *comp = NULL;
463
464            MemCheck_off();
465            ssl_comp_methods = sk_SSL_COMP_new(sk_comp_cmp);
466            if (ssl_comp_methods != NULL) {
467                comp = (SSL_COMP *)OPENSSL_malloc(sizeof(SSL_COMP));
468                if (comp != NULL) {
469                    comp->method = COMP_zlib();
470                    if (comp->method && comp->method->type == NID_undef)
471                        OPENSSL_free(comp);
472                    else {
473                        comp->id = SSL_COMP_ZLIB_IDX;
474                        comp->name = comp->method->name;
475                        sk_SSL_COMP_push(ssl_comp_methods, comp);
476                    }
477                }
478                sk_SSL_COMP_sort(ssl_comp_methods);
479            }
480            MemCheck_on();
481        }
482    }
483
484    if (got_write_lock)
485        CRYPTO_w_unlock(CRYPTO_LOCK_SSL);
486    else
487        CRYPTO_r_unlock(CRYPTO_LOCK_SSL);
488}
489#endif
490
491int ssl_cipher_get_evp(const SSL_SESSION *s, const EVP_CIPHER **enc,
492                       const EVP_MD **md, int *mac_pkey_type,
493                       int *mac_secret_size, SSL_COMP **comp)
494{
495    int i;
496    const SSL_CIPHER *c;
497
498    c = s->cipher;
499    if (c == NULL)
500        return (0);
501    if (comp != NULL) {
502        SSL_COMP ctmp;
503#ifndef OPENSSL_NO_COMP
504        load_builtin_compressions();
505#endif
506
507        *comp = NULL;
508        ctmp.id = s->compress_meth;
509        if (ssl_comp_methods != NULL) {
510            i = sk_SSL_COMP_find(ssl_comp_methods, &ctmp);
511            if (i >= 0)
512                *comp = sk_SSL_COMP_value(ssl_comp_methods, i);
513            else
514                *comp = NULL;
515        }
516    }
517
518    if ((enc == NULL) || (md == NULL))
519        return (0);
520
521    switch (c->algorithm_enc) {
522    case SSL_DES:
523        i = SSL_ENC_DES_IDX;
524        break;
525    case SSL_3DES:
526        i = SSL_ENC_3DES_IDX;
527        break;
528    case SSL_RC4:
529        i = SSL_ENC_RC4_IDX;
530        break;
531    case SSL_RC2:
532        i = SSL_ENC_RC2_IDX;
533        break;
534    case SSL_IDEA:
535        i = SSL_ENC_IDEA_IDX;
536        break;
537    case SSL_eNULL:
538        i = SSL_ENC_NULL_IDX;
539        break;
540    case SSL_AES128:
541        i = SSL_ENC_AES128_IDX;
542        break;
543    case SSL_AES256:
544        i = SSL_ENC_AES256_IDX;
545        break;
546    case SSL_CAMELLIA128:
547        i = SSL_ENC_CAMELLIA128_IDX;
548        break;
549    case SSL_CAMELLIA256:
550        i = SSL_ENC_CAMELLIA256_IDX;
551        break;
552    case SSL_eGOST2814789CNT:
553        i = SSL_ENC_GOST89_IDX;
554        break;
555    case SSL_SEED:
556        i = SSL_ENC_SEED_IDX;
557        break;
558    case SSL_AES128GCM:
559        i = SSL_ENC_AES128GCM_IDX;
560        break;
561    case SSL_AES256GCM:
562        i = SSL_ENC_AES256GCM_IDX;
563        break;
564    default:
565        i = -1;
566        break;
567    }
568
569    if ((i < 0) || (i >= SSL_ENC_NUM_IDX))
570        *enc = NULL;
571    else {
572        if (i == SSL_ENC_NULL_IDX)
573            *enc = EVP_enc_null();
574        else
575            *enc = ssl_cipher_methods[i];
576    }
577
578    switch (c->algorithm_mac) {
579    case SSL_MD5:
580        i = SSL_MD_MD5_IDX;
581        break;
582    case SSL_SHA1:
583        i = SSL_MD_SHA1_IDX;
584        break;
585    case SSL_SHA256:
586        i = SSL_MD_SHA256_IDX;
587        break;
588    case SSL_SHA384:
589        i = SSL_MD_SHA384_IDX;
590        break;
591    case SSL_GOST94:
592        i = SSL_MD_GOST94_IDX;
593        break;
594    case SSL_GOST89MAC:
595        i = SSL_MD_GOST89MAC_IDX;
596        break;
597    default:
598        i = -1;
599        break;
600    }
601    if ((i < 0) || (i >= SSL_MD_NUM_IDX)) {
602        *md = NULL;
603        if (mac_pkey_type != NULL)
604            *mac_pkey_type = NID_undef;
605        if (mac_secret_size != NULL)
606            *mac_secret_size = 0;
607        if (c->algorithm_mac == SSL_AEAD)
608            mac_pkey_type = NULL;
609    } else {
610        *md = ssl_digest_methods[i];
611        if (mac_pkey_type != NULL)
612            *mac_pkey_type = ssl_mac_pkey_id[i];
613        if (mac_secret_size != NULL)
614            *mac_secret_size = ssl_mac_secret_size[i];
615    }
616
617    if ((*enc != NULL) &&
618        (*md != NULL || (EVP_CIPHER_flags(*enc) & EVP_CIPH_FLAG_AEAD_CIPHER))
619        && (!mac_pkey_type || *mac_pkey_type != NID_undef)) {
620        const EVP_CIPHER *evp;
621
622        if (s->ssl_version >> 8 != TLS1_VERSION_MAJOR ||
623            s->ssl_version < TLS1_VERSION)
624            return 1;
625
626#ifdef OPENSSL_FIPS
627        if (FIPS_mode())
628            return 1;
629#endif
630
631        if (c->algorithm_enc == SSL_RC4 &&
632            c->algorithm_mac == SSL_MD5 &&
633            (evp = EVP_get_cipherbyname("RC4-HMAC-MD5")))
634            *enc = evp, *md = NULL;
635        else if (c->algorithm_enc == SSL_AES128 &&
636                 c->algorithm_mac == SSL_SHA1 &&
637                 (evp = EVP_get_cipherbyname("AES-128-CBC-HMAC-SHA1")))
638            *enc = evp, *md = NULL;
639        else if (c->algorithm_enc == SSL_AES256 &&
640                 c->algorithm_mac == SSL_SHA1 &&
641                 (evp = EVP_get_cipherbyname("AES-256-CBC-HMAC-SHA1")))
642            *enc = evp, *md = NULL;
643        return (1);
644    } else
645        return (0);
646}
647
648int ssl_get_handshake_digest(int idx, long *mask, const EVP_MD **md)
649{
650    if (idx < 0 || idx >= SSL_MD_NUM_IDX) {
651        return 0;
652    }
653    *mask = ssl_handshake_digest_flag[idx];
654    if (*mask)
655        *md = ssl_digest_methods[idx];
656    else
657        *md = NULL;
658    return 1;
659}
660
661#define ITEM_SEP(a) \
662        (((a) == ':') || ((a) == ' ') || ((a) == ';') || ((a) == ','))
663
664static void ll_append_tail(CIPHER_ORDER **head, CIPHER_ORDER *curr,
665                           CIPHER_ORDER **tail)
666{
667    if (curr == *tail)
668        return;
669    if (curr == *head)
670        *head = curr->next;
671    if (curr->prev != NULL)
672        curr->prev->next = curr->next;
673    if (curr->next != NULL)
674        curr->next->prev = curr->prev;
675    (*tail)->next = curr;
676    curr->prev = *tail;
677    curr->next = NULL;
678    *tail = curr;
679}
680
681static void ll_append_head(CIPHER_ORDER **head, CIPHER_ORDER *curr,
682                           CIPHER_ORDER **tail)
683{
684    if (curr == *head)
685        return;
686    if (curr == *tail)
687        *tail = curr->prev;
688    if (curr->next != NULL)
689        curr->next->prev = curr->prev;
690    if (curr->prev != NULL)
691        curr->prev->next = curr->next;
692    (*head)->prev = curr;
693    curr->next = *head;
694    curr->prev = NULL;
695    *head = curr;
696}
697
698static void ssl_cipher_get_disabled(unsigned long *mkey, unsigned long *auth,
699                                    unsigned long *enc, unsigned long *mac,
700                                    unsigned long *ssl)
701{
702    *mkey = 0;
703    *auth = 0;
704    *enc = 0;
705    *mac = 0;
706    *ssl = 0;
707
708#ifdef OPENSSL_NO_RSA
709    *mkey |= SSL_kRSA;
710    *auth |= SSL_aRSA;
711#endif
712#ifdef OPENSSL_NO_DSA
713    *auth |= SSL_aDSS;
714#endif
715    *mkey |= SSL_kDHr | SSL_kDHd; /* no such ciphersuites supported! */
716    *auth |= SSL_aDH;
717#ifdef OPENSSL_NO_DH
718    *mkey |= SSL_kDHr | SSL_kDHd | SSL_kEDH;
719    *auth |= SSL_aDH;
720#endif
721#ifdef OPENSSL_NO_KRB5
722    *mkey |= SSL_kKRB5;
723    *auth |= SSL_aKRB5;
724#endif
725#ifdef OPENSSL_NO_ECDSA
726    *auth |= SSL_aECDSA;
727#endif
728#ifdef OPENSSL_NO_ECDH
729    *mkey |= SSL_kECDHe | SSL_kECDHr;
730    *auth |= SSL_aECDH;
731#endif
732#ifdef OPENSSL_NO_PSK
733    *mkey |= SSL_kPSK;
734    *auth |= SSL_aPSK;
735#endif
736#ifdef OPENSSL_NO_SRP
737    *mkey |= SSL_kSRP;
738#endif
739    /*
740     * Check for presence of GOST 34.10 algorithms, and if they do not
741     * present, disable appropriate auth and key exchange
742     */
743    if (!get_optional_pkey_id("gost94")) {
744        *auth |= SSL_aGOST94;
745    }
746    if (!get_optional_pkey_id("gost2001")) {
747        *auth |= SSL_aGOST01;
748    }
749    /*
750     * Disable GOST key exchange if no GOST signature algs are available *
751     */
752    if ((*auth & (SSL_aGOST94 | SSL_aGOST01)) == (SSL_aGOST94 | SSL_aGOST01)) {
753        *mkey |= SSL_kGOST;
754    }
755#ifdef SSL_FORBID_ENULL
756    *enc |= SSL_eNULL;
757#endif
758
759    *enc |= (ssl_cipher_methods[SSL_ENC_DES_IDX] == NULL) ? SSL_DES : 0;
760    *enc |= (ssl_cipher_methods[SSL_ENC_3DES_IDX] == NULL) ? SSL_3DES : 0;
761    *enc |= (ssl_cipher_methods[SSL_ENC_RC4_IDX] == NULL) ? SSL_RC4 : 0;
762    *enc |= (ssl_cipher_methods[SSL_ENC_RC2_IDX] == NULL) ? SSL_RC2 : 0;
763    *enc |= (ssl_cipher_methods[SSL_ENC_IDEA_IDX] == NULL) ? SSL_IDEA : 0;
764    *enc |= (ssl_cipher_methods[SSL_ENC_AES128_IDX] == NULL) ? SSL_AES128 : 0;
765    *enc |= (ssl_cipher_methods[SSL_ENC_AES256_IDX] == NULL) ? SSL_AES256 : 0;
766    *enc |=
767        (ssl_cipher_methods[SSL_ENC_AES128GCM_IDX] ==
768         NULL) ? SSL_AES128GCM : 0;
769    *enc |=
770        (ssl_cipher_methods[SSL_ENC_AES256GCM_IDX] ==
771         NULL) ? SSL_AES256GCM : 0;
772    *enc |=
773        (ssl_cipher_methods[SSL_ENC_CAMELLIA128_IDX] ==
774         NULL) ? SSL_CAMELLIA128 : 0;
775    *enc |=
776        (ssl_cipher_methods[SSL_ENC_CAMELLIA256_IDX] ==
777         NULL) ? SSL_CAMELLIA256 : 0;
778    *enc |=
779        (ssl_cipher_methods[SSL_ENC_GOST89_IDX] ==
780         NULL) ? SSL_eGOST2814789CNT : 0;
781    *enc |= (ssl_cipher_methods[SSL_ENC_SEED_IDX] == NULL) ? SSL_SEED : 0;
782
783    *mac |= (ssl_digest_methods[SSL_MD_MD5_IDX] == NULL) ? SSL_MD5 : 0;
784    *mac |= (ssl_digest_methods[SSL_MD_SHA1_IDX] == NULL) ? SSL_SHA1 : 0;
785    *mac |= (ssl_digest_methods[SSL_MD_SHA256_IDX] == NULL) ? SSL_SHA256 : 0;
786    *mac |= (ssl_digest_methods[SSL_MD_SHA384_IDX] == NULL) ? SSL_SHA384 : 0;
787    *mac |= (ssl_digest_methods[SSL_MD_GOST94_IDX] == NULL) ? SSL_GOST94 : 0;
788    *mac |= (ssl_digest_methods[SSL_MD_GOST89MAC_IDX] == NULL
789             || ssl_mac_pkey_id[SSL_MD_GOST89MAC_IDX] ==
790             NID_undef) ? SSL_GOST89MAC : 0;
791
792}
793
794static void ssl_cipher_collect_ciphers(const SSL_METHOD *ssl_method,
795                                       int num_of_ciphers,
796                                       unsigned long disabled_mkey,
797                                       unsigned long disabled_auth,
798                                       unsigned long disabled_enc,
799                                       unsigned long disabled_mac,
800                                       unsigned long disabled_ssl,
801                                       CIPHER_ORDER *co_list,
802                                       CIPHER_ORDER **head_p,
803                                       CIPHER_ORDER **tail_p)
804{
805    int i, co_list_num;
806    const SSL_CIPHER *c;
807
808    /*
809     * We have num_of_ciphers descriptions compiled in, depending on the
810     * method selected (SSLv2 and/or SSLv3, TLSv1 etc).
811     * These will later be sorted in a linked list with at most num
812     * entries.
813     */
814
815    /* Get the initial list of ciphers */
816    co_list_num = 0;            /* actual count of ciphers */
817    for (i = 0; i < num_of_ciphers; i++) {
818        c = ssl_method->get_cipher(i);
819        /* drop those that use any of that is not available */
820        if ((c != NULL) && c->valid &&
821#ifdef OPENSSL_FIPS
822            (!FIPS_mode() || (c->algo_strength & SSL_FIPS)) &&
823#endif
824            !(c->algorithm_mkey & disabled_mkey) &&
825            !(c->algorithm_auth & disabled_auth) &&
826            !(c->algorithm_enc & disabled_enc) &&
827            !(c->algorithm_mac & disabled_mac) &&
828            !(c->algorithm_ssl & disabled_ssl)) {
829            co_list[co_list_num].cipher = c;
830            co_list[co_list_num].next = NULL;
831            co_list[co_list_num].prev = NULL;
832            co_list[co_list_num].active = 0;
833            co_list_num++;
834#ifdef KSSL_DEBUG
835            fprintf(stderr, "\t%d: %s %lx %lx %lx\n", i, c->name, c->id,
836                    c->algorithm_mkey, c->algorithm_auth);
837#endif                          /* KSSL_DEBUG */
838            /*
839             * if (!sk_push(ca_list,(char *)c)) goto err;
840             */
841        }
842    }
843
844    /*
845     * Prepare linked list from list entries
846     */
847    if (co_list_num > 0) {
848        co_list[0].prev = NULL;
849
850        if (co_list_num > 1) {
851            co_list[0].next = &co_list[1];
852
853            for (i = 1; i < co_list_num - 1; i++) {
854                co_list[i].prev = &co_list[i - 1];
855                co_list[i].next = &co_list[i + 1];
856            }
857
858            co_list[co_list_num - 1].prev = &co_list[co_list_num - 2];
859        }
860
861        co_list[co_list_num - 1].next = NULL;
862
863        *head_p = &co_list[0];
864        *tail_p = &co_list[co_list_num - 1];
865    }
866}
867
868static void ssl_cipher_collect_aliases(const SSL_CIPHER **ca_list,
869                                       int num_of_group_aliases,
870                                       unsigned long disabled_mkey,
871                                       unsigned long disabled_auth,
872                                       unsigned long disabled_enc,
873                                       unsigned long disabled_mac,
874                                       unsigned long disabled_ssl,
875                                       CIPHER_ORDER *head)
876{
877    CIPHER_ORDER *ciph_curr;
878    const SSL_CIPHER **ca_curr;
879    int i;
880    unsigned long mask_mkey = ~disabled_mkey;
881    unsigned long mask_auth = ~disabled_auth;
882    unsigned long mask_enc = ~disabled_enc;
883    unsigned long mask_mac = ~disabled_mac;
884    unsigned long mask_ssl = ~disabled_ssl;
885
886    /*
887     * First, add the real ciphers as already collected
888     */
889    ciph_curr = head;
890    ca_curr = ca_list;
891    while (ciph_curr != NULL) {
892        *ca_curr = ciph_curr->cipher;
893        ca_curr++;
894        ciph_curr = ciph_curr->next;
895    }
896
897    /*
898     * Now we add the available ones from the cipher_aliases[] table.
899     * They represent either one or more algorithms, some of which
900     * in any affected category must be supported (set in enabled_mask),
901     * or represent a cipher strength value (will be added in any case because algorithms=0).
902     */
903    for (i = 0; i < num_of_group_aliases; i++) {
904        unsigned long algorithm_mkey = cipher_aliases[i].algorithm_mkey;
905        unsigned long algorithm_auth = cipher_aliases[i].algorithm_auth;
906        unsigned long algorithm_enc = cipher_aliases[i].algorithm_enc;
907        unsigned long algorithm_mac = cipher_aliases[i].algorithm_mac;
908        unsigned long algorithm_ssl = cipher_aliases[i].algorithm_ssl;
909
910        if (algorithm_mkey)
911            if ((algorithm_mkey & mask_mkey) == 0)
912                continue;
913
914        if (algorithm_auth)
915            if ((algorithm_auth & mask_auth) == 0)
916                continue;
917
918        if (algorithm_enc)
919            if ((algorithm_enc & mask_enc) == 0)
920                continue;
921
922        if (algorithm_mac)
923            if ((algorithm_mac & mask_mac) == 0)
924                continue;
925
926        if (algorithm_ssl)
927            if ((algorithm_ssl & mask_ssl) == 0)
928                continue;
929
930        *ca_curr = (SSL_CIPHER *)(cipher_aliases + i);
931        ca_curr++;
932    }
933
934    *ca_curr = NULL;            /* end of list */
935}
936
937static void ssl_cipher_apply_rule(unsigned long cipher_id,
938                                  unsigned long alg_mkey,
939                                  unsigned long alg_auth,
940                                  unsigned long alg_enc,
941                                  unsigned long alg_mac,
942                                  unsigned long alg_ssl,
943                                  unsigned long algo_strength, int rule,
944                                  int strength_bits, CIPHER_ORDER **head_p,
945                                  CIPHER_ORDER **tail_p)
946{
947    CIPHER_ORDER *head, *tail, *curr, *next, *last;
948    const SSL_CIPHER *cp;
949    int reverse = 0;
950
951#ifdef CIPHER_DEBUG
952    fprintf(stderr,
953            "Applying rule %d with %08lx/%08lx/%08lx/%08lx/%08lx %08lx (%d)\n",
954            rule, alg_mkey, alg_auth, alg_enc, alg_mac, alg_ssl,
955            algo_strength, strength_bits);
956#endif
957
958    if (rule == CIPHER_DEL)
959        reverse = 1;            /* needed to maintain sorting between
960                                 * currently deleted ciphers */
961
962    head = *head_p;
963    tail = *tail_p;
964
965    if (reverse) {
966        next = tail;
967        last = head;
968    } else {
969        next = head;
970        last = tail;
971    }
972
973    curr = NULL;
974    for (;;) {
975        if (curr == last)
976            break;
977
978        curr = next;
979
980        if (curr == NULL)
981            break;
982
983        next = reverse ? curr->prev : curr->next;
984
985        cp = curr->cipher;
986
987        /*
988         * Selection criteria is either the value of strength_bits
989         * or the algorithms used.
990         */
991        if (strength_bits >= 0) {
992            if (strength_bits != cp->strength_bits)
993                continue;
994        } else {
995#ifdef CIPHER_DEBUG
996            fprintf(stderr,
997                    "\nName: %s:\nAlgo = %08lx/%08lx/%08lx/%08lx/%08lx Algo_strength = %08lx\n",
998                    cp->name, cp->algorithm_mkey, cp->algorithm_auth,
999                    cp->algorithm_enc, cp->algorithm_mac, cp->algorithm_ssl,
1000                    cp->algo_strength);
1001#endif
1002            if (alg_mkey && !(alg_mkey & cp->algorithm_mkey))
1003                continue;
1004            if (alg_auth && !(alg_auth & cp->algorithm_auth))
1005                continue;
1006            if (alg_enc && !(alg_enc & cp->algorithm_enc))
1007                continue;
1008            if (alg_mac && !(alg_mac & cp->algorithm_mac))
1009                continue;
1010            if (alg_ssl && !(alg_ssl & cp->algorithm_ssl))
1011                continue;
1012            if ((algo_strength & SSL_EXP_MASK)
1013                && !(algo_strength & SSL_EXP_MASK & cp->algo_strength))
1014                continue;
1015            if ((algo_strength & SSL_STRONG_MASK)
1016                && !(algo_strength & SSL_STRONG_MASK & cp->algo_strength))
1017                continue;
1018            if ((algo_strength & SSL_NOT_DEFAULT)
1019                && !(cp->algo_strength & SSL_NOT_DEFAULT))
1020                continue;
1021        }
1022
1023#ifdef CIPHER_DEBUG
1024        fprintf(stderr, "Action = %d\n", rule);
1025#endif
1026
1027        /* add the cipher if it has not been added yet. */
1028        if (rule == CIPHER_ADD) {
1029            /* reverse == 0 */
1030            if (!curr->active) {
1031                ll_append_tail(&head, curr, &tail);
1032                curr->active = 1;
1033            }
1034        }
1035        /* Move the added cipher to this location */
1036        else if (rule == CIPHER_ORD) {
1037            /* reverse == 0 */
1038            if (curr->active) {
1039                ll_append_tail(&head, curr, &tail);
1040            }
1041        } else if (rule == CIPHER_DEL) {
1042            /* reverse == 1 */
1043            if (curr->active) {
1044                /*
1045                 * most recently deleted ciphersuites get best positions for
1046                 * any future CIPHER_ADD (note that the CIPHER_DEL loop works
1047                 * in reverse to maintain the order)
1048                 */
1049                ll_append_head(&head, curr, &tail);
1050                curr->active = 0;
1051            }
1052        } else if (rule == CIPHER_KILL) {
1053            /* reverse == 0 */
1054            if (head == curr)
1055                head = curr->next;
1056            else
1057                curr->prev->next = curr->next;
1058            if (tail == curr)
1059                tail = curr->prev;
1060            curr->active = 0;
1061            if (curr->next != NULL)
1062                curr->next->prev = curr->prev;
1063            if (curr->prev != NULL)
1064                curr->prev->next = curr->next;
1065            curr->next = NULL;
1066            curr->prev = NULL;
1067        }
1068    }
1069
1070    *head_p = head;
1071    *tail_p = tail;
1072}
1073
1074static int ssl_cipher_strength_sort(CIPHER_ORDER **head_p,
1075                                    CIPHER_ORDER **tail_p)
1076{
1077    int max_strength_bits, i, *number_uses;
1078    CIPHER_ORDER *curr;
1079
1080    /*
1081     * This routine sorts the ciphers with descending strength. The sorting
1082     * must keep the pre-sorted sequence, so we apply the normal sorting
1083     * routine as '+' movement to the end of the list.
1084     */
1085    max_strength_bits = 0;
1086    curr = *head_p;
1087    while (curr != NULL) {
1088        if (curr->active && (curr->cipher->strength_bits > max_strength_bits))
1089            max_strength_bits = curr->cipher->strength_bits;
1090        curr = curr->next;
1091    }
1092
1093    number_uses = OPENSSL_malloc((max_strength_bits + 1) * sizeof(int));
1094    if (!number_uses) {
1095        SSLerr(SSL_F_SSL_CIPHER_STRENGTH_SORT, ERR_R_MALLOC_FAILURE);
1096        return (0);
1097    }
1098    memset(number_uses, 0, (max_strength_bits + 1) * sizeof(int));
1099
1100    /*
1101     * Now find the strength_bits values actually used
1102     */
1103    curr = *head_p;
1104    while (curr != NULL) {
1105        if (curr->active)
1106            number_uses[curr->cipher->strength_bits]++;
1107        curr = curr->next;
1108    }
1109    /*
1110     * Go through the list of used strength_bits values in descending
1111     * order.
1112     */
1113    for (i = max_strength_bits; i >= 0; i--)
1114        if (number_uses[i] > 0)
1115            ssl_cipher_apply_rule(0, 0, 0, 0, 0, 0, 0, CIPHER_ORD, i, head_p,
1116                                  tail_p);
1117
1118    OPENSSL_free(number_uses);
1119    return (1);
1120}
1121
1122static int ssl_cipher_process_rulestr(const char *rule_str,
1123                                      CIPHER_ORDER **head_p,
1124                                      CIPHER_ORDER **tail_p,
1125                                      const SSL_CIPHER **ca_list)
1126{
1127    unsigned long alg_mkey, alg_auth, alg_enc, alg_mac, alg_ssl,
1128        algo_strength;
1129    const char *l, *buf;
1130    int j, multi, found, rule, retval, ok, buflen;
1131    unsigned long cipher_id = 0;
1132    char ch;
1133
1134    retval = 1;
1135    l = rule_str;
1136    for (;;) {
1137        ch = *l;
1138
1139        if (ch == '\0')
1140            break;              /* done */
1141        if (ch == '-') {
1142            rule = CIPHER_DEL;
1143            l++;
1144        } else if (ch == '+') {
1145            rule = CIPHER_ORD;
1146            l++;
1147        } else if (ch == '!') {
1148            rule = CIPHER_KILL;
1149            l++;
1150        } else if (ch == '@') {
1151            rule = CIPHER_SPECIAL;
1152            l++;
1153        } else {
1154            rule = CIPHER_ADD;
1155        }
1156
1157        if (ITEM_SEP(ch)) {
1158            l++;
1159            continue;
1160        }
1161
1162        alg_mkey = 0;
1163        alg_auth = 0;
1164        alg_enc = 0;
1165        alg_mac = 0;
1166        alg_ssl = 0;
1167        algo_strength = 0;
1168
1169        for (;;) {
1170            ch = *l;
1171            buf = l;
1172            buflen = 0;
1173#ifndef CHARSET_EBCDIC
1174            while (((ch >= 'A') && (ch <= 'Z')) ||
1175                   ((ch >= '0') && (ch <= '9')) ||
1176                   ((ch >= 'a') && (ch <= 'z')) || (ch == '-') || (ch == '.'))
1177#else
1178            while (isalnum(ch) || (ch == '-') || (ch == '.'))
1179#endif
1180            {
1181                ch = *(++l);
1182                buflen++;
1183            }
1184
1185            if (buflen == 0) {
1186                /*
1187                 * We hit something we cannot deal with,
1188                 * it is no command or separator nor
1189                 * alphanumeric, so we call this an error.
1190                 */
1191                SSLerr(SSL_F_SSL_CIPHER_PROCESS_RULESTR,
1192                       SSL_R_INVALID_COMMAND);
1193                retval = found = 0;
1194                l++;
1195                break;
1196            }
1197
1198            if (rule == CIPHER_SPECIAL) {
1199                found = 0;      /* unused -- avoid compiler warning */
1200                break;          /* special treatment */
1201            }
1202
1203            /* check for multi-part specification */
1204            if (ch == '+') {
1205                multi = 1;
1206                l++;
1207            } else
1208                multi = 0;
1209
1210            /*
1211             * Now search for the cipher alias in the ca_list. Be careful
1212             * with the strncmp, because the "buflen" limitation
1213             * will make the rule "ADH:SOME" and the cipher
1214             * "ADH-MY-CIPHER" look like a match for buflen=3.
1215             * So additionally check whether the cipher name found
1216             * has the correct length. We can save a strlen() call:
1217             * just checking for the '\0' at the right place is
1218             * sufficient, we have to strncmp() anyway. (We cannot
1219             * use strcmp(), because buf is not '\0' terminated.)
1220             */
1221            j = found = 0;
1222            cipher_id = 0;
1223            while (ca_list[j]) {
1224                if (!strncmp(buf, ca_list[j]->name, buflen) &&
1225                    (ca_list[j]->name[buflen] == '\0')) {
1226                    found = 1;
1227                    break;
1228                } else
1229                    j++;
1230            }
1231
1232            if (!found)
1233                break;          /* ignore this entry */
1234
1235            if (ca_list[j]->algorithm_mkey) {
1236                if (alg_mkey) {
1237                    alg_mkey &= ca_list[j]->algorithm_mkey;
1238                    if (!alg_mkey) {
1239                        found = 0;
1240                        break;
1241                    }
1242                } else
1243                    alg_mkey = ca_list[j]->algorithm_mkey;
1244            }
1245
1246            if (ca_list[j]->algorithm_auth) {
1247                if (alg_auth) {
1248                    alg_auth &= ca_list[j]->algorithm_auth;
1249                    if (!alg_auth) {
1250                        found = 0;
1251                        break;
1252                    }
1253                } else
1254                    alg_auth = ca_list[j]->algorithm_auth;
1255            }
1256
1257            if (ca_list[j]->algorithm_enc) {
1258                if (alg_enc) {
1259                    alg_enc &= ca_list[j]->algorithm_enc;
1260                    if (!alg_enc) {
1261                        found = 0;
1262                        break;
1263                    }
1264                } else
1265                    alg_enc = ca_list[j]->algorithm_enc;
1266            }
1267
1268            if (ca_list[j]->algorithm_mac) {
1269                if (alg_mac) {
1270                    alg_mac &= ca_list[j]->algorithm_mac;
1271                    if (!alg_mac) {
1272                        found = 0;
1273                        break;
1274                    }
1275                } else
1276                    alg_mac = ca_list[j]->algorithm_mac;
1277            }
1278
1279            if (ca_list[j]->algo_strength & SSL_EXP_MASK) {
1280                if (algo_strength & SSL_EXP_MASK) {
1281                    algo_strength &=
1282                        (ca_list[j]->algo_strength & SSL_EXP_MASK) |
1283                        ~SSL_EXP_MASK;
1284                    if (!(algo_strength & SSL_EXP_MASK)) {
1285                        found = 0;
1286                        break;
1287                    }
1288                } else
1289                    algo_strength |= ca_list[j]->algo_strength & SSL_EXP_MASK;
1290            }
1291
1292            if (ca_list[j]->algo_strength & SSL_STRONG_MASK) {
1293                if (algo_strength & SSL_STRONG_MASK) {
1294                    algo_strength &=
1295                        (ca_list[j]->algo_strength & SSL_STRONG_MASK) |
1296                        ~SSL_STRONG_MASK;
1297                    if (!(algo_strength & SSL_STRONG_MASK)) {
1298                        found = 0;
1299                        break;
1300                    }
1301                } else
1302                    algo_strength |=
1303                        ca_list[j]->algo_strength & SSL_STRONG_MASK;
1304            }
1305
1306            if (ca_list[j]->algo_strength & SSL_NOT_DEFAULT) {
1307                algo_strength |= SSL_NOT_DEFAULT;
1308            }
1309
1310            if (ca_list[j]->valid) {
1311                /*
1312                 * explicit ciphersuite found; its protocol version does not
1313                 * become part of the search pattern!
1314                 */
1315
1316                cipher_id = ca_list[j]->id;
1317            } else {
1318                /*
1319                 * not an explicit ciphersuite; only in this case, the
1320                 * protocol version is considered part of the search pattern
1321                 */
1322
1323                if (ca_list[j]->algorithm_ssl) {
1324                    if (alg_ssl) {
1325                        alg_ssl &= ca_list[j]->algorithm_ssl;
1326                        if (!alg_ssl) {
1327                            found = 0;
1328                            break;
1329                        }
1330                    } else
1331                        alg_ssl = ca_list[j]->algorithm_ssl;
1332                }
1333            }
1334
1335            if (!multi)
1336                break;
1337        }
1338
1339        /*
1340         * Ok, we have the rule, now apply it
1341         */
1342        if (rule == CIPHER_SPECIAL) { /* special command */
1343            ok = 0;
1344            if ((buflen == 8) && !strncmp(buf, "STRENGTH", 8))
1345                ok = ssl_cipher_strength_sort(head_p, tail_p);
1346            else
1347                SSLerr(SSL_F_SSL_CIPHER_PROCESS_RULESTR,
1348                       SSL_R_INVALID_COMMAND);
1349            if (ok == 0)
1350                retval = 0;
1351            /*
1352             * We do not support any "multi" options
1353             * together with "@", so throw away the
1354             * rest of the command, if any left, until
1355             * end or ':' is found.
1356             */
1357            while ((*l != '\0') && !ITEM_SEP(*l))
1358                l++;
1359        } else if (found) {
1360            ssl_cipher_apply_rule(cipher_id,
1361                                  alg_mkey, alg_auth, alg_enc, alg_mac,
1362                                  alg_ssl, algo_strength, rule, -1, head_p,
1363                                  tail_p);
1364        } else {
1365            while ((*l != '\0') && !ITEM_SEP(*l))
1366                l++;
1367        }
1368        if (*l == '\0')
1369            break;              /* done */
1370    }
1371
1372    return (retval);
1373}
1374
1375STACK_OF(SSL_CIPHER) *ssl_create_cipher_list(const SSL_METHOD *ssl_method, STACK_OF(SSL_CIPHER)
1376                                             **cipher_list, STACK_OF(SSL_CIPHER)
1377                                             **cipher_list_by_id,
1378                                             const char *rule_str)
1379{
1380    int ok, num_of_ciphers, num_of_alias_max, num_of_group_aliases;
1381    unsigned long disabled_mkey, disabled_auth, disabled_enc, disabled_mac,
1382        disabled_ssl;
1383    STACK_OF(SSL_CIPHER) *cipherstack, *tmp_cipher_list;
1384    const char *rule_p;
1385    CIPHER_ORDER *co_list = NULL, *head = NULL, *tail = NULL, *curr;
1386    const SSL_CIPHER **ca_list = NULL;
1387
1388    /*
1389     * Return with error if nothing to do.
1390     */
1391    if (rule_str == NULL || cipher_list == NULL || cipher_list_by_id == NULL)
1392        return NULL;
1393
1394    /*
1395     * To reduce the work to do we only want to process the compiled
1396     * in algorithms, so we first get the mask of disabled ciphers.
1397     */
1398    ssl_cipher_get_disabled(&disabled_mkey, &disabled_auth, &disabled_enc,
1399                            &disabled_mac, &disabled_ssl);
1400
1401    /*
1402     * Now we have to collect the available ciphers from the compiled
1403     * in ciphers. We cannot get more than the number compiled in, so
1404     * it is used for allocation.
1405     */
1406    num_of_ciphers = ssl_method->num_ciphers();
1407#ifdef KSSL_DEBUG
1408    fprintf(stderr, "ssl_create_cipher_list() for %d ciphers\n",
1409            num_of_ciphers);
1410#endif                          /* KSSL_DEBUG */
1411    co_list =
1412        (CIPHER_ORDER *)OPENSSL_malloc(sizeof(CIPHER_ORDER) * num_of_ciphers);
1413    if (co_list == NULL) {
1414        SSLerr(SSL_F_SSL_CREATE_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
1415        return (NULL);          /* Failure */
1416    }
1417
1418    ssl_cipher_collect_ciphers(ssl_method, num_of_ciphers,
1419                               disabled_mkey, disabled_auth, disabled_enc,
1420                               disabled_mac, disabled_ssl, co_list, &head,
1421                               &tail);
1422
1423    /* Now arrange all ciphers by preference: */
1424
1425    /*
1426     * Everything else being equal, prefer ephemeral ECDH over other key
1427     * exchange mechanisms
1428     */
1429    ssl_cipher_apply_rule(0, SSL_kEECDH, 0, 0, 0, 0, 0, CIPHER_ADD, -1, &head,
1430                          &tail);
1431    ssl_cipher_apply_rule(0, SSL_kEECDH, 0, 0, 0, 0, 0, CIPHER_DEL, -1, &head,
1432                          &tail);
1433
1434    /* AES is our preferred symmetric cipher */
1435    ssl_cipher_apply_rule(0, 0, 0, SSL_AES, 0, 0, 0, CIPHER_ADD, -1, &head,
1436                          &tail);
1437
1438    /* Temporarily enable everything else for sorting */
1439    ssl_cipher_apply_rule(0, 0, 0, 0, 0, 0, 0, CIPHER_ADD, -1, &head, &tail);
1440
1441    /* Low priority for MD5 */
1442    ssl_cipher_apply_rule(0, 0, 0, 0, SSL_MD5, 0, 0, CIPHER_ORD, -1, &head,
1443                          &tail);
1444
1445    /*
1446     * Move anonymous ciphers to the end.  Usually, these will remain
1447     * disabled. (For applications that allow them, they aren't too bad, but
1448     * we prefer authenticated ciphers.)
1449     */
1450    ssl_cipher_apply_rule(0, 0, SSL_aNULL, 0, 0, 0, 0, CIPHER_ORD, -1, &head,
1451                          &tail);
1452
1453    /* Move ciphers without forward secrecy to the end */
1454    ssl_cipher_apply_rule(0, 0, SSL_aECDH, 0, 0, 0, 0, CIPHER_ORD, -1, &head,
1455                          &tail);
1456    /*
1457     * ssl_cipher_apply_rule(0, 0, SSL_aDH, 0, 0, 0, 0, CIPHER_ORD, -1,
1458     * &head, &tail);
1459     */
1460    ssl_cipher_apply_rule(0, SSL_kRSA, 0, 0, 0, 0, 0, CIPHER_ORD, -1, &head,
1461                          &tail);
1462    ssl_cipher_apply_rule(0, SSL_kPSK, 0, 0, 0, 0, 0, CIPHER_ORD, -1, &head,
1463                          &tail);
1464    ssl_cipher_apply_rule(0, SSL_kKRB5, 0, 0, 0, 0, 0, CIPHER_ORD, -1, &head,
1465                          &tail);
1466
1467    /* RC4 is sort-of broken -- move the the end */
1468    ssl_cipher_apply_rule(0, 0, 0, SSL_RC4, 0, 0, 0, CIPHER_ORD, -1, &head,
1469                          &tail);
1470
1471    /*
1472     * Now sort by symmetric encryption strength.  The above ordering remains
1473     * in force within each class
1474     */
1475    if (!ssl_cipher_strength_sort(&head, &tail)) {
1476        OPENSSL_free(co_list);
1477        return NULL;
1478    }
1479
1480    /* Now disable everything (maintaining the ordering!) */
1481    ssl_cipher_apply_rule(0, 0, 0, 0, 0, 0, 0, CIPHER_DEL, -1, &head, &tail);
1482
1483    /*
1484     * We also need cipher aliases for selecting based on the rule_str.
1485     * There might be two types of entries in the rule_str: 1) names
1486     * of ciphers themselves 2) aliases for groups of ciphers.
1487     * For 1) we need the available ciphers and for 2) the cipher
1488     * groups of cipher_aliases added together in one list (otherwise
1489     * we would be happy with just the cipher_aliases table).
1490     */
1491    num_of_group_aliases = sizeof(cipher_aliases) / sizeof(SSL_CIPHER);
1492    num_of_alias_max = num_of_ciphers + num_of_group_aliases + 1;
1493    ca_list = OPENSSL_malloc(sizeof(SSL_CIPHER *) * num_of_alias_max);
1494    if (ca_list == NULL) {
1495        OPENSSL_free(co_list);
1496        SSLerr(SSL_F_SSL_CREATE_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
1497        return (NULL);          /* Failure */
1498    }
1499    ssl_cipher_collect_aliases(ca_list, num_of_group_aliases,
1500                               disabled_mkey, disabled_auth, disabled_enc,
1501                               disabled_mac, disabled_ssl, head);
1502
1503    /*
1504     * If the rule_string begins with DEFAULT, apply the default rule
1505     * before using the (possibly available) additional rules.
1506     */
1507    ok = 1;
1508    rule_p = rule_str;
1509    if (strncmp(rule_str, "DEFAULT", 7) == 0) {
1510        ok = ssl_cipher_process_rulestr(SSL_DEFAULT_CIPHER_LIST,
1511                                        &head, &tail, ca_list);
1512        rule_p += 7;
1513        if (*rule_p == ':')
1514            rule_p++;
1515    }
1516
1517    if (ok && (strlen(rule_p) > 0))
1518        ok = ssl_cipher_process_rulestr(rule_p, &head, &tail, ca_list);
1519
1520    OPENSSL_free((void *)ca_list); /* Not needed anymore */
1521
1522    if (!ok) {                  /* Rule processing failure */
1523        OPENSSL_free(co_list);
1524        return (NULL);
1525    }
1526
1527    /*
1528     * Allocate new "cipherstack" for the result, return with error
1529     * if we cannot get one.
1530     */
1531    if ((cipherstack = sk_SSL_CIPHER_new_null()) == NULL) {
1532        OPENSSL_free(co_list);
1533        return (NULL);
1534    }
1535
1536    /*
1537     * The cipher selection for the list is done. The ciphers are added
1538     * to the resulting precedence to the STACK_OF(SSL_CIPHER).
1539     */
1540    for (curr = head; curr != NULL; curr = curr->next) {
1541#ifdef OPENSSL_FIPS
1542        if (curr->active
1543            && (!FIPS_mode() || curr->cipher->algo_strength & SSL_FIPS))
1544#else
1545        if (curr->active)
1546#endif
1547        {
1548            sk_SSL_CIPHER_push(cipherstack, curr->cipher);
1549#ifdef CIPHER_DEBUG
1550            fprintf(stderr, "<%s>\n", curr->cipher->name);
1551#endif
1552        }
1553    }
1554    OPENSSL_free(co_list);      /* Not needed any longer */
1555
1556    tmp_cipher_list = sk_SSL_CIPHER_dup(cipherstack);
1557    if (tmp_cipher_list == NULL) {
1558        sk_SSL_CIPHER_free(cipherstack);
1559        return NULL;
1560    }
1561    if (*cipher_list != NULL)
1562        sk_SSL_CIPHER_free(*cipher_list);
1563    *cipher_list = cipherstack;
1564    if (*cipher_list_by_id != NULL)
1565        sk_SSL_CIPHER_free(*cipher_list_by_id);
1566    *cipher_list_by_id = tmp_cipher_list;
1567    (void)sk_SSL_CIPHER_set_cmp_func(*cipher_list_by_id,
1568                                     ssl_cipher_ptr_id_cmp);
1569
1570    sk_SSL_CIPHER_sort(*cipher_list_by_id);
1571    return (cipherstack);
1572}
1573
1574char *SSL_CIPHER_description(const SSL_CIPHER *cipher, char *buf, int len)
1575{
1576    int is_export, pkl, kl;
1577    const char *ver, *exp_str;
1578    const char *kx, *au, *enc, *mac;
1579    unsigned long alg_mkey, alg_auth, alg_enc, alg_mac, alg_ssl, alg2;
1580#ifdef KSSL_DEBUG
1581    static const char *format =
1582        "%-23s %s Kx=%-8s Au=%-4s Enc=%-9s Mac=%-4s%s AL=%lx/%lx/%lx/%lx/%lx\n";
1583#else
1584    static const char *format =
1585        "%-23s %s Kx=%-8s Au=%-4s Enc=%-9s Mac=%-4s%s\n";
1586#endif                          /* KSSL_DEBUG */
1587
1588    alg_mkey = cipher->algorithm_mkey;
1589    alg_auth = cipher->algorithm_auth;
1590    alg_enc = cipher->algorithm_enc;
1591    alg_mac = cipher->algorithm_mac;
1592    alg_ssl = cipher->algorithm_ssl;
1593
1594    alg2 = cipher->algorithm2;
1595
1596    is_export = SSL_C_IS_EXPORT(cipher);
1597    pkl = SSL_C_EXPORT_PKEYLENGTH(cipher);
1598    kl = SSL_C_EXPORT_KEYLENGTH(cipher);
1599    exp_str = is_export ? " export" : "";
1600
1601    if (alg_ssl & SSL_SSLV2)
1602        ver = "SSLv2";
1603    else if (alg_ssl & SSL_SSLV3)
1604        ver = "SSLv3";
1605    else if (alg_ssl & SSL_TLSV1_2)
1606        ver = "TLSv1.2";
1607    else
1608        ver = "unknown";
1609
1610    switch (alg_mkey) {
1611    case SSL_kRSA:
1612        kx = is_export ? (pkl == 512 ? "RSA(512)" : "RSA(1024)") : "RSA";
1613        break;
1614    case SSL_kDHr:
1615        kx = "DH/RSA";
1616        break;
1617    case SSL_kDHd:
1618        kx = "DH/DSS";
1619        break;
1620    case SSL_kKRB5:
1621        kx = "KRB5";
1622        break;
1623    case SSL_kEDH:
1624        kx = is_export ? (pkl == 512 ? "DH(512)" : "DH(1024)") : "DH";
1625        break;
1626    case SSL_kECDHr:
1627        kx = "ECDH/RSA";
1628        break;
1629    case SSL_kECDHe:
1630        kx = "ECDH/ECDSA";
1631        break;
1632    case SSL_kEECDH:
1633        kx = "ECDH";
1634        break;
1635    case SSL_kPSK:
1636        kx = "PSK";
1637        break;
1638    case SSL_kSRP:
1639        kx = "SRP";
1640        break;
1641    case SSL_kGOST:
1642        kx = "GOST";
1643        break;
1644    default:
1645        kx = "unknown";
1646    }
1647
1648    switch (alg_auth) {
1649    case SSL_aRSA:
1650        au = "RSA";
1651        break;
1652    case SSL_aDSS:
1653        au = "DSS";
1654        break;
1655    case SSL_aDH:
1656        au = "DH";
1657        break;
1658    case SSL_aKRB5:
1659        au = "KRB5";
1660        break;
1661    case SSL_aECDH:
1662        au = "ECDH";
1663        break;
1664    case SSL_aNULL:
1665        au = "None";
1666        break;
1667    case SSL_aECDSA:
1668        au = "ECDSA";
1669        break;
1670    case SSL_aPSK:
1671        au = "PSK";
1672        break;
1673    case SSL_aSRP:
1674        au = "SRP";
1675        break;
1676    case SSL_aGOST94:
1677        au = "GOST94";
1678        break;
1679    case SSL_aGOST01:
1680        au = "GOST01";
1681        break;
1682    default:
1683        au = "unknown";
1684        break;
1685    }
1686
1687    switch (alg_enc) {
1688    case SSL_DES:
1689        enc = (is_export && kl == 5) ? "DES(40)" : "DES(56)";
1690        break;
1691    case SSL_3DES:
1692        enc = "3DES(168)";
1693        break;
1694    case SSL_RC4:
1695        enc = is_export ? (kl == 5 ? "RC4(40)" : "RC4(56)")
1696            : ((alg2 & SSL2_CF_8_BYTE_ENC) ? "RC4(64)" : "RC4(128)");
1697        break;
1698    case SSL_RC2:
1699        enc = is_export ? (kl == 5 ? "RC2(40)" : "RC2(56)") : "RC2(128)";
1700        break;
1701    case SSL_IDEA:
1702        enc = "IDEA(128)";
1703        break;
1704    case SSL_eNULL:
1705        enc = "None";
1706        break;
1707    case SSL_AES128:
1708        enc = "AES(128)";
1709        break;
1710    case SSL_AES256:
1711        enc = "AES(256)";
1712        break;
1713    case SSL_AES128GCM:
1714        enc = "AESGCM(128)";
1715        break;
1716    case SSL_AES256GCM:
1717        enc = "AESGCM(256)";
1718        break;
1719    case SSL_CAMELLIA128:
1720        enc = "Camellia(128)";
1721        break;
1722    case SSL_CAMELLIA256:
1723        enc = "Camellia(256)";
1724        break;
1725    case SSL_SEED:
1726        enc = "SEED(128)";
1727        break;
1728    case SSL_eGOST2814789CNT:
1729        enc = "GOST89(256)";
1730        break;
1731    default:
1732        enc = "unknown";
1733        break;
1734    }
1735
1736    switch (alg_mac) {
1737    case SSL_MD5:
1738        mac = "MD5";
1739        break;
1740    case SSL_SHA1:
1741        mac = "SHA1";
1742        break;
1743    case SSL_SHA256:
1744        mac = "SHA256";
1745        break;
1746    case SSL_SHA384:
1747        mac = "SHA384";
1748        break;
1749    case SSL_AEAD:
1750        mac = "AEAD";
1751        break;
1752    case SSL_GOST89MAC:
1753        mac = "GOST89";
1754        break;
1755    case SSL_GOST94:
1756        mac = "GOST94";
1757        break;
1758    default:
1759        mac = "unknown";
1760        break;
1761    }
1762
1763    if (buf == NULL) {
1764        len = 128;
1765        buf = OPENSSL_malloc(len);
1766        if (buf == NULL)
1767            return ("OPENSSL_malloc Error");
1768    } else if (len < 128)
1769        return ("Buffer too small");
1770
1771#ifdef KSSL_DEBUG
1772    BIO_snprintf(buf, len, format, cipher->name, ver, kx, au, enc, mac,
1773                 exp_str, alg_mkey, alg_auth, alg_enc, alg_mac, alg_ssl);
1774#else
1775    BIO_snprintf(buf, len, format, cipher->name, ver, kx, au, enc, mac,
1776                 exp_str);
1777#endif                          /* KSSL_DEBUG */
1778    return (buf);
1779}
1780
1781char *SSL_CIPHER_get_version(const SSL_CIPHER *c)
1782{
1783    int i;
1784
1785    if (c == NULL)
1786        return ("(NONE)");
1787    i = (int)(c->id >> 24L);
1788    if (i == 3)
1789        return ("TLSv1/SSLv3");
1790    else if (i == 2)
1791        return ("SSLv2");
1792    else
1793        return ("unknown");
1794}
1795
1796/* return the actual cipher being used */
1797const char *SSL_CIPHER_get_name(const SSL_CIPHER *c)
1798{
1799    if (c != NULL)
1800        return (c->name);
1801    return ("(NONE)");
1802}
1803
1804/* number of bits for symmetric cipher */
1805int SSL_CIPHER_get_bits(const SSL_CIPHER *c, int *alg_bits)
1806{
1807    int ret = 0;
1808
1809    if (c != NULL) {
1810        if (alg_bits != NULL)
1811            *alg_bits = c->alg_bits;
1812        ret = c->strength_bits;
1813    }
1814    return (ret);
1815}
1816
1817unsigned long SSL_CIPHER_get_id(const SSL_CIPHER *c)
1818{
1819    return c->id;
1820}
1821
1822SSL_COMP *ssl3_comp_find(STACK_OF(SSL_COMP) *sk, int n)
1823{
1824    SSL_COMP *ctmp;
1825    int i, nn;
1826
1827    if ((n == 0) || (sk == NULL))
1828        return (NULL);
1829    nn = sk_SSL_COMP_num(sk);
1830    for (i = 0; i < nn; i++) {
1831        ctmp = sk_SSL_COMP_value(sk, i);
1832        if (ctmp->id == n)
1833            return (ctmp);
1834    }
1835    return (NULL);
1836}
1837
1838#ifdef OPENSSL_NO_COMP
1839void *SSL_COMP_get_compression_methods(void)
1840{
1841    return NULL;
1842}
1843
1844int SSL_COMP_add_compression_method(int id, void *cm)
1845{
1846    return 1;
1847}
1848
1849const char *SSL_COMP_get_name(const void *comp)
1850{
1851    return NULL;
1852}
1853#else
1854STACK_OF(SSL_COMP) *SSL_COMP_get_compression_methods(void)
1855{
1856    load_builtin_compressions();
1857    return (ssl_comp_methods);
1858}
1859
1860int SSL_COMP_add_compression_method(int id, COMP_METHOD *cm)
1861{
1862    SSL_COMP *comp;
1863
1864    if (cm == NULL || cm->type == NID_undef)
1865        return 1;
1866
1867    /*-
1868     * According to draft-ietf-tls-compression-04.txt, the
1869     * compression number ranges should be the following:
1870     *
1871     *   0 to  63:  methods defined by the IETF
1872     *  64 to 192:  external party methods assigned by IANA
1873     * 193 to 255:  reserved for private use
1874     */
1875    if (id < 193 || id > 255) {
1876        SSLerr(SSL_F_SSL_COMP_ADD_COMPRESSION_METHOD,
1877               SSL_R_COMPRESSION_ID_NOT_WITHIN_PRIVATE_RANGE);
1878        return 0;
1879    }
1880
1881    MemCheck_off();
1882    comp = (SSL_COMP *)OPENSSL_malloc(sizeof(SSL_COMP));
1883    comp->id = id;
1884    comp->method = cm;
1885    load_builtin_compressions();
1886    if (ssl_comp_methods && sk_SSL_COMP_find(ssl_comp_methods, comp) >= 0) {
1887        OPENSSL_free(comp);
1888        MemCheck_on();
1889        SSLerr(SSL_F_SSL_COMP_ADD_COMPRESSION_METHOD,
1890               SSL_R_DUPLICATE_COMPRESSION_ID);
1891        return (1);
1892    } else if ((ssl_comp_methods == NULL)
1893               || !sk_SSL_COMP_push(ssl_comp_methods, comp)) {
1894        OPENSSL_free(comp);
1895        MemCheck_on();
1896        SSLerr(SSL_F_SSL_COMP_ADD_COMPRESSION_METHOD, ERR_R_MALLOC_FAILURE);
1897        return (1);
1898    } else {
1899        MemCheck_on();
1900        return (0);
1901    }
1902}
1903
1904const char *SSL_COMP_get_name(const COMP_METHOD *comp)
1905{
1906    if (comp)
1907        return comp->name;
1908    return NULL;
1909}
1910
1911#endif
1912