Move openssl-0.9/ to openssl/.
[dragonfly.git] / crypto / openssl / ssl / ssl_ciph.c
blob1a400121a1875e07781d7c1d7dfa5ddca0dd9ec6
1 /* ssl/ssl_ciph.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
58 /* ====================================================================
59 * Copyright (c) 1998-2006 The OpenSSL Project. All rights reserved.
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
65 * 1. Redistributions of source code must retain the above copyright
66 * notice, this list of conditions and the following disclaimer.
68 * 2. Redistributions in binary form must reproduce the above copyright
69 * notice, this list of conditions and the following disclaimer in
70 * the documentation and/or other materials provided with the
71 * distribution.
73 * 3. All advertising materials mentioning features or use of this
74 * software must display the following acknowledgment:
75 * "This product includes software developed by the OpenSSL Project
76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 * endorse or promote products derived from this software without
80 * prior written permission. For written permission, please contact
81 * openssl-core@openssl.org.
83 * 5. Products derived from this software may not be called "OpenSSL"
84 * nor may "OpenSSL" appear in their names without prior written
85 * permission of the OpenSSL Project.
87 * 6. Redistributions of any form whatsoever must retain the following
88 * acknowledgment:
89 * "This product includes software developed by the OpenSSL Project
90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com). This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
111 /* ====================================================================
112 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113 * ECC cipher suite support in OpenSSL originally developed by
114 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
116 #include <stdio.h>
117 #include <openssl/objects.h>
118 #include <openssl/comp.h>
119 #include "ssl_locl.h"
121 #define SSL_ENC_DES_IDX 0
122 #define SSL_ENC_3DES_IDX 1
123 #define SSL_ENC_RC4_IDX 2
124 #define SSL_ENC_RC2_IDX 3
125 #define SSL_ENC_IDEA_IDX 4
126 #define SSL_ENC_eFZA_IDX 5
127 #define SSL_ENC_NULL_IDX 6
128 #define SSL_ENC_AES128_IDX 7
129 #define SSL_ENC_AES256_IDX 8
130 #define SSL_ENC_CAMELLIA128_IDX 9
131 #define SSL_ENC_CAMELLIA256_IDX 10
132 #define SSL_ENC_SEED_IDX 11
133 #define SSL_ENC_NUM_IDX 12
136 static const EVP_CIPHER *ssl_cipher_methods[SSL_ENC_NUM_IDX]={
137 NULL,NULL,NULL,NULL,NULL,NULL,
140 #define SSL_COMP_NULL_IDX 0
141 #define SSL_COMP_ZLIB_IDX 1
142 #define SSL_COMP_NUM_IDX 2
144 static STACK_OF(SSL_COMP) *ssl_comp_methods=NULL;
146 #define SSL_MD_MD5_IDX 0
147 #define SSL_MD_SHA1_IDX 1
148 #define SSL_MD_NUM_IDX 2
149 static const EVP_MD *ssl_digest_methods[SSL_MD_NUM_IDX]={
150 NULL,NULL,
153 #define CIPHER_ADD 1
154 #define CIPHER_KILL 2
155 #define CIPHER_DEL 3
156 #define CIPHER_ORD 4
157 #define CIPHER_SPECIAL 5
159 typedef struct cipher_order_st
161 SSL_CIPHER *cipher;
162 int active;
163 int dead;
164 struct cipher_order_st *next,*prev;
165 } CIPHER_ORDER;
167 static const SSL_CIPHER cipher_aliases[]={
168 /* Don't include eNULL unless specifically enabled. */
169 /* Don't include ECC in ALL because these ciphers are not yet official. */
170 {0,SSL_TXT_ALL, 0,SSL_ALL & ~SSL_eNULL & ~SSL_kECDH & ~SSL_kECDHE, SSL_ALL ,0,0,0,SSL_ALL,SSL_ALL}, /* must be first */
171 /* TODO: COMPLEMENT OF ALL and COMPLEMENT OF DEFAULT do not have ECC cipher suites handled properly. */
172 {0,SSL_TXT_CMPALL,0,SSL_eNULL,0,0,0,0,SSL_ENC_MASK,0}, /* COMPLEMENT OF ALL */
173 {0,SSL_TXT_CMPDEF,0,SSL_ADH, 0,0,0,0,SSL_AUTH_MASK,0},
174 {0,SSL_TXT_kKRB5,0,SSL_kKRB5,0,0,0,0,SSL_MKEY_MASK,0}, /* VRS Kerberos5 */
175 {0,SSL_TXT_kRSA,0,SSL_kRSA, 0,0,0,0,SSL_MKEY_MASK,0},
176 {0,SSL_TXT_kDHr,0,SSL_kDHr, 0,0,0,0,SSL_MKEY_MASK,0},
177 {0,SSL_TXT_kDHd,0,SSL_kDHd, 0,0,0,0,SSL_MKEY_MASK,0},
178 {0,SSL_TXT_kEDH,0,SSL_kEDH, 0,0,0,0,SSL_MKEY_MASK,0},
179 {0,SSL_TXT_kFZA,0,SSL_kFZA, 0,0,0,0,SSL_MKEY_MASK,0},
180 {0,SSL_TXT_DH, 0,SSL_DH, 0,0,0,0,SSL_MKEY_MASK,0},
181 {0,SSL_TXT_ECC, 0,(SSL_kECDH|SSL_kECDHE), 0,0,0,0,SSL_MKEY_MASK,0},
182 {0,SSL_TXT_EDH, 0,SSL_EDH, 0,0,0,0,SSL_MKEY_MASK|SSL_AUTH_MASK,0},
183 {0,SSL_TXT_aKRB5,0,SSL_aKRB5,0,0,0,0,SSL_AUTH_MASK,0}, /* VRS Kerberos5 */
184 {0,SSL_TXT_aRSA,0,SSL_aRSA, 0,0,0,0,SSL_AUTH_MASK,0},
185 {0,SSL_TXT_aDSS,0,SSL_aDSS, 0,0,0,0,SSL_AUTH_MASK,0},
186 {0,SSL_TXT_aFZA,0,SSL_aFZA, 0,0,0,0,SSL_AUTH_MASK,0},
187 {0,SSL_TXT_aNULL,0,SSL_aNULL,0,0,0,0,SSL_AUTH_MASK,0},
188 {0,SSL_TXT_aDH, 0,SSL_aDH, 0,0,0,0,SSL_AUTH_MASK,0},
189 {0,SSL_TXT_DSS, 0,SSL_DSS, 0,0,0,0,SSL_AUTH_MASK,0},
191 {0,SSL_TXT_DES, 0,SSL_DES, 0,0,0,0,SSL_ENC_MASK,0},
192 {0,SSL_TXT_3DES,0,SSL_3DES, 0,0,0,0,SSL_ENC_MASK,0},
193 {0,SSL_TXT_RC4, 0,SSL_RC4, 0,0,0,0,SSL_ENC_MASK,0},
194 {0,SSL_TXT_RC2, 0,SSL_RC2, 0,0,0,0,SSL_ENC_MASK,0},
195 #ifndef OPENSSL_NO_IDEA
196 {0,SSL_TXT_IDEA,0,SSL_IDEA, 0,0,0,0,SSL_ENC_MASK,0},
197 #endif
198 {0,SSL_TXT_SEED,0,SSL_SEED, 0,0,0,0,SSL_ENC_MASK,0},
199 {0,SSL_TXT_eNULL,0,SSL_eNULL,0,0,0,0,SSL_ENC_MASK,0},
200 {0,SSL_TXT_eFZA,0,SSL_eFZA, 0,0,0,0,SSL_ENC_MASK,0},
201 {0,SSL_TXT_AES, 0,SSL_AES, 0,0,0,0,SSL_ENC_MASK,0},
202 {0,SSL_TXT_CAMELLIA,0,SSL_CAMELLIA, 0,0,0,0,SSL_ENC_MASK,0},
204 {0,SSL_TXT_MD5, 0,SSL_MD5, 0,0,0,0,SSL_MAC_MASK,0},
205 {0,SSL_TXT_SHA1,0,SSL_SHA1, 0,0,0,0,SSL_MAC_MASK,0},
206 {0,SSL_TXT_SHA, 0,SSL_SHA, 0,0,0,0,SSL_MAC_MASK,0},
208 {0,SSL_TXT_NULL,0,SSL_NULL, 0,0,0,0,SSL_ENC_MASK,0},
209 {0,SSL_TXT_KRB5,0,SSL_KRB5, 0,0,0,0,SSL_AUTH_MASK|SSL_MKEY_MASK,0},
210 {0,SSL_TXT_RSA, 0,SSL_RSA, 0,0,0,0,SSL_AUTH_MASK|SSL_MKEY_MASK,0},
211 {0,SSL_TXT_ADH, 0,SSL_ADH, 0,0,0,0,SSL_AUTH_MASK|SSL_MKEY_MASK,0},
212 {0,SSL_TXT_FZA, 0,SSL_FZA, 0,0,0,0,SSL_AUTH_MASK|SSL_MKEY_MASK|SSL_ENC_MASK,0},
214 {0,SSL_TXT_SSLV2, 0,SSL_SSLV2, 0,0,0,0,SSL_SSL_MASK,0},
215 {0,SSL_TXT_SSLV3, 0,SSL_SSLV3, 0,0,0,0,SSL_SSL_MASK,0},
216 {0,SSL_TXT_TLSV1, 0,SSL_TLSV1, 0,0,0,0,SSL_SSL_MASK,0},
218 {0,SSL_TXT_EXP ,0, 0,SSL_EXPORT, 0,0,0,0,SSL_EXP_MASK},
219 {0,SSL_TXT_EXPORT,0, 0,SSL_EXPORT, 0,0,0,0,SSL_EXP_MASK},
220 {0,SSL_TXT_EXP40, 0, 0, SSL_EXP40, 0,0,0,0,SSL_STRONG_MASK},
221 {0,SSL_TXT_EXP56, 0, 0, SSL_EXP56, 0,0,0,0,SSL_STRONG_MASK},
222 {0,SSL_TXT_LOW, 0, 0, SSL_LOW, 0,0,0,0,SSL_STRONG_MASK},
223 {0,SSL_TXT_MEDIUM,0, 0,SSL_MEDIUM, 0,0,0,0,SSL_STRONG_MASK},
224 {0,SSL_TXT_HIGH, 0, 0, SSL_HIGH, 0,0,0,0,SSL_STRONG_MASK},
225 {0,SSL_TXT_FIPS, 0, 0, SSL_FIPS, 0,0,0,0,SSL_FIPS|SSL_STRONG_NONE},
228 void ssl_load_ciphers(void)
230 ssl_cipher_methods[SSL_ENC_DES_IDX]=
231 EVP_get_cipherbyname(SN_des_cbc);
232 ssl_cipher_methods[SSL_ENC_3DES_IDX]=
233 EVP_get_cipherbyname(SN_des_ede3_cbc);
234 ssl_cipher_methods[SSL_ENC_RC4_IDX]=
235 EVP_get_cipherbyname(SN_rc4);
236 ssl_cipher_methods[SSL_ENC_RC2_IDX]=
237 EVP_get_cipherbyname(SN_rc2_cbc);
238 #ifndef OPENSSL_NO_IDEA
239 ssl_cipher_methods[SSL_ENC_IDEA_IDX]=
240 EVP_get_cipherbyname(SN_idea_cbc);
241 #else
242 ssl_cipher_methods[SSL_ENC_IDEA_IDX]= NULL;
243 #endif
244 ssl_cipher_methods[SSL_ENC_AES128_IDX]=
245 EVP_get_cipherbyname(SN_aes_128_cbc);
246 ssl_cipher_methods[SSL_ENC_AES256_IDX]=
247 EVP_get_cipherbyname(SN_aes_256_cbc);
248 ssl_cipher_methods[SSL_ENC_CAMELLIA128_IDX]=
249 EVP_get_cipherbyname(SN_camellia_128_cbc);
250 ssl_cipher_methods[SSL_ENC_CAMELLIA256_IDX]=
251 EVP_get_cipherbyname(SN_camellia_256_cbc);
252 ssl_cipher_methods[SSL_ENC_SEED_IDX]=
253 EVP_get_cipherbyname(SN_seed_cbc);
255 ssl_digest_methods[SSL_MD_MD5_IDX]=
256 EVP_get_digestbyname(SN_md5);
257 ssl_digest_methods[SSL_MD_SHA1_IDX]=
258 EVP_get_digestbyname(SN_sha1);
262 #ifndef OPENSSL_NO_COMP
264 static int sk_comp_cmp(const SSL_COMP * const *a,
265 const SSL_COMP * const *b)
267 return((*a)->id-(*b)->id);
270 static void load_builtin_compressions(void)
272 int got_write_lock = 0;
274 CRYPTO_r_lock(CRYPTO_LOCK_SSL);
275 if (ssl_comp_methods == NULL)
277 CRYPTO_r_unlock(CRYPTO_LOCK_SSL);
278 CRYPTO_w_lock(CRYPTO_LOCK_SSL);
279 got_write_lock = 1;
281 if (ssl_comp_methods == NULL)
283 SSL_COMP *comp = NULL;
285 MemCheck_off();
286 ssl_comp_methods=sk_SSL_COMP_new(sk_comp_cmp);
287 if (ssl_comp_methods != NULL)
289 comp=(SSL_COMP *)OPENSSL_malloc(sizeof(SSL_COMP));
290 if (comp != NULL)
292 comp->method=COMP_zlib();
293 if (comp->method
294 && comp->method->type == NID_undef)
295 OPENSSL_free(comp);
296 else
298 comp->id=SSL_COMP_ZLIB_IDX;
299 comp->name=comp->method->name;
300 sk_SSL_COMP_push(ssl_comp_methods,comp);
304 MemCheck_on();
308 if (got_write_lock)
309 CRYPTO_w_unlock(CRYPTO_LOCK_SSL);
310 else
311 CRYPTO_r_unlock(CRYPTO_LOCK_SSL);
313 #endif
315 int ssl_cipher_get_evp(const SSL_SESSION *s, const EVP_CIPHER **enc,
316 const EVP_MD **md, SSL_COMP **comp)
318 int i;
319 SSL_CIPHER *c;
321 c=s->cipher;
322 if (c == NULL) return(0);
323 if (comp != NULL)
325 SSL_COMP ctmp;
326 #ifndef OPENSSL_NO_COMP
327 load_builtin_compressions();
328 #endif
330 *comp=NULL;
331 ctmp.id=s->compress_meth;
332 if (ssl_comp_methods != NULL)
334 i=sk_SSL_COMP_find(ssl_comp_methods,&ctmp);
335 if (i >= 0)
336 *comp=sk_SSL_COMP_value(ssl_comp_methods,i);
337 else
338 *comp=NULL;
342 if ((enc == NULL) || (md == NULL)) return(0);
344 switch (c->algorithms & SSL_ENC_MASK)
346 case SSL_DES:
347 i=SSL_ENC_DES_IDX;
348 break;
349 case SSL_3DES:
350 i=SSL_ENC_3DES_IDX;
351 break;
352 case SSL_RC4:
353 i=SSL_ENC_RC4_IDX;
354 break;
355 case SSL_RC2:
356 i=SSL_ENC_RC2_IDX;
357 break;
358 case SSL_IDEA:
359 i=SSL_ENC_IDEA_IDX;
360 break;
361 case SSL_eNULL:
362 i=SSL_ENC_NULL_IDX;
363 break;
364 case SSL_AES:
365 switch(c->alg_bits)
367 case 128: i=SSL_ENC_AES128_IDX; break;
368 case 256: i=SSL_ENC_AES256_IDX; break;
369 default: i=-1; break;
371 break;
372 case SSL_CAMELLIA:
373 switch(c->alg_bits)
375 case 128: i=SSL_ENC_CAMELLIA128_IDX; break;
376 case 256: i=SSL_ENC_CAMELLIA256_IDX; break;
377 default: i=-1; break;
379 break;
380 case SSL_SEED:
381 i=SSL_ENC_SEED_IDX;
382 break;
384 default:
385 i= -1;
386 break;
389 if ((i < 0) || (i > SSL_ENC_NUM_IDX))
390 *enc=NULL;
391 else
393 if (i == SSL_ENC_NULL_IDX)
394 *enc=EVP_enc_null();
395 else
396 *enc=ssl_cipher_methods[i];
399 switch (c->algorithms & SSL_MAC_MASK)
401 case SSL_MD5:
402 i=SSL_MD_MD5_IDX;
403 break;
404 case SSL_SHA1:
405 i=SSL_MD_SHA1_IDX;
406 break;
407 default:
408 i= -1;
409 break;
411 if ((i < 0) || (i > SSL_MD_NUM_IDX))
412 *md=NULL;
413 else
414 *md=ssl_digest_methods[i];
416 if ((*enc != NULL) && (*md != NULL))
417 return(1);
418 else
419 return(0);
422 #define ITEM_SEP(a) \
423 (((a) == ':') || ((a) == ' ') || ((a) == ';') || ((a) == ','))
425 static void ll_append_tail(CIPHER_ORDER **head, CIPHER_ORDER *curr,
426 CIPHER_ORDER **tail)
428 if (curr == *tail) return;
429 if (curr == *head)
430 *head=curr->next;
431 if (curr->prev != NULL)
432 curr->prev->next=curr->next;
433 if (curr->next != NULL) /* should always be true */
434 curr->next->prev=curr->prev;
435 (*tail)->next=curr;
436 curr->prev= *tail;
437 curr->next=NULL;
438 *tail=curr;
441 struct disabled_masks { /* This is a kludge no longer needed with OpenSSL 0.9.9,
442 * where 128-bit and 256-bit algorithms simply will get
443 * separate bits. */
444 unsigned long mask; /* everything except m256 */
445 unsigned long m256; /* applies to 256-bit algorithms only */
448 static struct disabled_masks ssl_cipher_get_disabled(void)
450 unsigned long mask;
451 unsigned long m256;
452 struct disabled_masks ret;
454 mask = SSL_kFZA;
455 #ifdef OPENSSL_NO_RSA
456 mask |= SSL_aRSA|SSL_kRSA;
457 #endif
458 #ifdef OPENSSL_NO_DSA
459 mask |= SSL_aDSS;
460 #endif
461 #ifdef OPENSSL_NO_DH
462 mask |= SSL_kDHr|SSL_kDHd|SSL_kEDH|SSL_aDH;
463 #endif
464 #ifdef OPENSSL_NO_KRB5
465 mask |= SSL_kKRB5|SSL_aKRB5;
466 #endif
467 #ifdef OPENSSL_NO_ECDH
468 mask |= SSL_kECDH|SSL_kECDHE;
469 #endif
470 #ifdef SSL_FORBID_ENULL
471 mask |= SSL_eNULL;
472 #endif
474 mask |= (ssl_cipher_methods[SSL_ENC_DES_IDX ] == NULL) ? SSL_DES :0;
475 mask |= (ssl_cipher_methods[SSL_ENC_3DES_IDX] == NULL) ? SSL_3DES:0;
476 mask |= (ssl_cipher_methods[SSL_ENC_RC4_IDX ] == NULL) ? SSL_RC4 :0;
477 mask |= (ssl_cipher_methods[SSL_ENC_RC2_IDX ] == NULL) ? SSL_RC2 :0;
478 mask |= (ssl_cipher_methods[SSL_ENC_IDEA_IDX] == NULL) ? SSL_IDEA:0;
479 mask |= (ssl_cipher_methods[SSL_ENC_eFZA_IDX] == NULL) ? SSL_eFZA:0;
480 mask |= (ssl_cipher_methods[SSL_ENC_SEED_IDX] == NULL) ? SSL_SEED:0;
482 mask |= (ssl_digest_methods[SSL_MD_MD5_IDX ] == NULL) ? SSL_MD5 :0;
483 mask |= (ssl_digest_methods[SSL_MD_SHA1_IDX] == NULL) ? SSL_SHA1:0;
485 /* finally consider algorithms where mask and m256 differ */
486 m256 = mask;
487 mask |= (ssl_cipher_methods[SSL_ENC_AES128_IDX] == NULL) ? SSL_AES:0;
488 mask |= (ssl_cipher_methods[SSL_ENC_CAMELLIA128_IDX] == NULL) ? SSL_CAMELLIA:0;
489 m256 |= (ssl_cipher_methods[SSL_ENC_AES256_IDX] == NULL) ? SSL_AES:0;
490 m256 |= (ssl_cipher_methods[SSL_ENC_CAMELLIA256_IDX] == NULL) ? SSL_CAMELLIA:0;
492 ret.mask = mask;
493 ret.m256 = m256;
494 return ret;
497 static void ssl_cipher_collect_ciphers(const SSL_METHOD *ssl_method,
498 int num_of_ciphers, unsigned long mask, unsigned long m256,
499 CIPHER_ORDER *co_list, CIPHER_ORDER **head_p,
500 CIPHER_ORDER **tail_p)
502 int i, co_list_num;
503 SSL_CIPHER *c;
506 * We have num_of_ciphers descriptions compiled in, depending on the
507 * method selected (SSLv2 and/or SSLv3, TLSv1 etc).
508 * These will later be sorted in a linked list with at most num
509 * entries.
512 /* Get the initial list of ciphers */
513 co_list_num = 0; /* actual count of ciphers */
514 for (i = 0; i < num_of_ciphers; i++)
516 c = ssl_method->get_cipher(i);
517 #define IS_MASKED(c) ((c)->algorithms & (((c)->alg_bits == 256) ? m256 : mask))
518 /* drop those that use any of that is not available */
519 #ifdef OPENSSL_FIPS
520 if ((c != NULL) && c->valid && !IS_MASKED(c)
521 && (!FIPS_mode() || (c->algo_strength & SSL_FIPS)))
522 #else
523 if ((c != NULL) && c->valid && !IS_MASKED(c))
524 #endif
526 co_list[co_list_num].cipher = c;
527 co_list[co_list_num].next = NULL;
528 co_list[co_list_num].prev = NULL;
529 co_list[co_list_num].active = 0;
530 co_list_num++;
531 #ifdef KSSL_DEBUG
532 printf("\t%d: %s %lx %lx\n",i,c->name,c->id,c->algorithms);
533 #endif /* KSSL_DEBUG */
535 if (!sk_push(ca_list,(char *)c)) goto err;
541 * Prepare linked list from list entries
543 for (i = 1; i < co_list_num - 1; i++)
545 co_list[i].prev = &(co_list[i-1]);
546 co_list[i].next = &(co_list[i+1]);
548 if (co_list_num > 0)
550 (*head_p) = &(co_list[0]);
551 (*head_p)->prev = NULL;
552 (*head_p)->next = &(co_list[1]);
553 (*tail_p) = &(co_list[co_list_num - 1]);
554 (*tail_p)->prev = &(co_list[co_list_num - 2]);
555 (*tail_p)->next = NULL;
559 static void ssl_cipher_collect_aliases(SSL_CIPHER **ca_list,
560 int num_of_group_aliases, unsigned long mask,
561 CIPHER_ORDER *head)
563 CIPHER_ORDER *ciph_curr;
564 SSL_CIPHER **ca_curr;
565 int i;
568 * First, add the real ciphers as already collected
570 ciph_curr = head;
571 ca_curr = ca_list;
572 while (ciph_curr != NULL)
574 *ca_curr = ciph_curr->cipher;
575 ca_curr++;
576 ciph_curr = ciph_curr->next;
580 * Now we add the available ones from the cipher_aliases[] table.
581 * They represent either an algorithm, that must be fully
582 * supported (not match any bit in mask) or represent a cipher
583 * strength value (will be added in any case because algorithms=0).
585 for (i = 0; i < num_of_group_aliases; i++)
587 if ((i == 0) || /* always fetch "ALL" */
588 !(cipher_aliases[i].algorithms & mask))
590 *ca_curr = (SSL_CIPHER *)(cipher_aliases + i);
591 ca_curr++;
595 *ca_curr = NULL; /* end of list */
598 static void ssl_cipher_apply_rule(unsigned long cipher_id, unsigned long ssl_version,
599 unsigned long algorithms, unsigned long mask,
600 unsigned long algo_strength, unsigned long mask_strength,
601 int rule, int strength_bits, CIPHER_ORDER *co_list,
602 CIPHER_ORDER **head_p, CIPHER_ORDER **tail_p)
604 CIPHER_ORDER *head, *tail, *curr, *curr2, *tail2;
605 SSL_CIPHER *cp;
606 unsigned long ma, ma_s;
608 #ifdef CIPHER_DEBUG
609 printf("Applying rule %d with %08lx %08lx %08lx %08lx (%d)\n",
610 rule, algorithms, mask, algo_strength, mask_strength,
611 strength_bits);
612 #endif
614 curr = head = *head_p;
615 curr2 = head;
616 tail2 = tail = *tail_p;
617 for (;;)
619 if ((curr == NULL) || (curr == tail2)) break;
620 curr = curr2;
621 curr2 = curr->next;
623 cp = curr->cipher;
625 /* If explicit cipher suite, match only that one for its own protocol version.
626 * Usual selection criteria will be used for similar ciphersuites from other version! */
628 if (cipher_id && (cp->algorithms & SSL_SSL_MASK) == ssl_version)
630 if (cp->id != cipher_id)
631 continue;
635 * Selection criteria is either the number of strength_bits
636 * or the algorithm used.
638 else if (strength_bits == -1)
640 ma = mask & cp->algorithms;
641 ma_s = mask_strength & cp->algo_strength;
643 #ifdef CIPHER_DEBUG
644 printf("\nName: %s:\nAlgo = %08lx Algo_strength = %08lx\nMask = %08lx Mask_strength %08lx\n", cp->name, cp->algorithms, cp->algo_strength, mask, mask_strength);
645 printf("ma = %08lx ma_s %08lx, ma&algo=%08lx, ma_s&algos=%08lx\n", ma, ma_s, ma&algorithms, ma_s&algo_strength);
646 #endif
648 * Select: if none of the mask bit was met from the
649 * cipher or not all of the bits were met, the
650 * selection does not apply.
652 if (((ma == 0) && (ma_s == 0)) ||
653 ((ma & algorithms) != ma) ||
654 ((ma_s & algo_strength) != ma_s))
655 continue; /* does not apply */
657 else if (strength_bits != cp->strength_bits)
658 continue; /* does not apply */
660 #ifdef CIPHER_DEBUG
661 printf("Action = %d\n", rule);
662 #endif
664 /* add the cipher if it has not been added yet. */
665 if (rule == CIPHER_ADD)
667 if (!curr->active)
669 int add_this_cipher = 1;
671 if (((cp->algorithms & (SSL_kECDHE|SSL_kECDH|SSL_aECDSA)) != 0))
673 /* Make sure "ECCdraft" ciphersuites are activated only if
674 * *explicitly* requested, but not implicitly (such as
675 * as part of the "AES" alias). */
677 add_this_cipher = (mask & (SSL_kECDHE|SSL_kECDH|SSL_aECDSA)) != 0 || cipher_id != 0;
680 if (add_this_cipher)
682 ll_append_tail(&head, curr, &tail);
683 curr->active = 1;
687 /* Move the added cipher to this location */
688 else if (rule == CIPHER_ORD)
690 if (curr->active)
692 ll_append_tail(&head, curr, &tail);
695 else if (rule == CIPHER_DEL)
696 curr->active = 0;
697 else if (rule == CIPHER_KILL)
699 if (head == curr)
700 head = curr->next;
701 else
702 curr->prev->next = curr->next;
703 if (tail == curr)
704 tail = curr->prev;
705 curr->active = 0;
706 if (curr->next != NULL)
707 curr->next->prev = curr->prev;
708 if (curr->prev != NULL)
709 curr->prev->next = curr->next;
710 curr->next = NULL;
711 curr->prev = NULL;
715 *head_p = head;
716 *tail_p = tail;
719 static int ssl_cipher_strength_sort(CIPHER_ORDER *co_list,
720 CIPHER_ORDER **head_p,
721 CIPHER_ORDER **tail_p)
723 int max_strength_bits, i, *number_uses;
724 CIPHER_ORDER *curr;
727 * This routine sorts the ciphers with descending strength. The sorting
728 * must keep the pre-sorted sequence, so we apply the normal sorting
729 * routine as '+' movement to the end of the list.
731 max_strength_bits = 0;
732 curr = *head_p;
733 while (curr != NULL)
735 if (curr->active &&
736 (curr->cipher->strength_bits > max_strength_bits))
737 max_strength_bits = curr->cipher->strength_bits;
738 curr = curr->next;
741 number_uses = OPENSSL_malloc((max_strength_bits + 1) * sizeof(int));
742 if (!number_uses)
744 SSLerr(SSL_F_SSL_CIPHER_STRENGTH_SORT,ERR_R_MALLOC_FAILURE);
745 return(0);
747 memset(number_uses, 0, (max_strength_bits + 1) * sizeof(int));
750 * Now find the strength_bits values actually used
752 curr = *head_p;
753 while (curr != NULL)
755 if (curr->active)
756 number_uses[curr->cipher->strength_bits]++;
757 curr = curr->next;
760 * Go through the list of used strength_bits values in descending
761 * order.
763 for (i = max_strength_bits; i >= 0; i--)
764 if (number_uses[i] > 0)
765 ssl_cipher_apply_rule(0, 0, 0, 0, 0, 0, CIPHER_ORD, i,
766 co_list, head_p, tail_p);
768 OPENSSL_free(number_uses);
769 return(1);
772 static int ssl_cipher_process_rulestr(const char *rule_str,
773 CIPHER_ORDER *co_list, CIPHER_ORDER **head_p,
774 CIPHER_ORDER **tail_p, SSL_CIPHER **ca_list)
776 unsigned long algorithms, mask, algo_strength, mask_strength;
777 const char *l, *start, *buf;
778 int j, multi, found, rule, retval, ok, buflen;
779 unsigned long cipher_id = 0, ssl_version = 0;
780 char ch;
782 retval = 1;
783 l = rule_str;
784 for (;;)
786 ch = *l;
788 if (ch == '\0')
789 break; /* done */
790 if (ch == '-')
791 { rule = CIPHER_DEL; l++; }
792 else if (ch == '+')
793 { rule = CIPHER_ORD; l++; }
794 else if (ch == '!')
795 { rule = CIPHER_KILL; l++; }
796 else if (ch == '@')
797 { rule = CIPHER_SPECIAL; l++; }
798 else
799 { rule = CIPHER_ADD; }
801 if (ITEM_SEP(ch))
803 l++;
804 continue;
807 algorithms = mask = algo_strength = mask_strength = 0;
809 start=l;
810 for (;;)
812 ch = *l;
813 buf = l;
814 buflen = 0;
815 #ifndef CHARSET_EBCDIC
816 while ( ((ch >= 'A') && (ch <= 'Z')) ||
817 ((ch >= '0') && (ch <= '9')) ||
818 ((ch >= 'a') && (ch <= 'z')) ||
819 (ch == '-'))
820 #else
821 while ( isalnum(ch) || (ch == '-'))
822 #endif
824 ch = *(++l);
825 buflen++;
828 if (buflen == 0)
831 * We hit something we cannot deal with,
832 * it is no command or separator nor
833 * alphanumeric, so we call this an error.
835 SSLerr(SSL_F_SSL_CIPHER_PROCESS_RULESTR,
836 SSL_R_INVALID_COMMAND);
837 retval = found = 0;
838 l++;
839 break;
842 if (rule == CIPHER_SPECIAL)
844 found = 0; /* unused -- avoid compiler warning */
845 break; /* special treatment */
848 /* check for multi-part specification */
849 if (ch == '+')
851 multi=1;
852 l++;
854 else
855 multi=0;
858 * Now search for the cipher alias in the ca_list. Be careful
859 * with the strncmp, because the "buflen" limitation
860 * will make the rule "ADH:SOME" and the cipher
861 * "ADH-MY-CIPHER" look like a match for buflen=3.
862 * So additionally check whether the cipher name found
863 * has the correct length. We can save a strlen() call:
864 * just checking for the '\0' at the right place is
865 * sufficient, we have to strncmp() anyway. (We cannot
866 * use strcmp(), because buf is not '\0' terminated.)
868 j = found = 0;
869 cipher_id = 0;
870 ssl_version = 0;
871 while (ca_list[j])
873 if (!strncmp(buf, ca_list[j]->name, buflen) &&
874 (ca_list[j]->name[buflen] == '\0'))
876 found = 1;
877 break;
879 else
880 j++;
882 if (!found)
883 break; /* ignore this entry */
885 /* New algorithms:
886 * 1 - any old restrictions apply outside new mask
887 * 2 - any new restrictions apply outside old mask
888 * 3 - enforce old & new where masks intersect
890 algorithms = (algorithms & ~ca_list[j]->mask) | /* 1 */
891 (ca_list[j]->algorithms & ~mask) | /* 2 */
892 (algorithms & ca_list[j]->algorithms); /* 3 */
893 mask |= ca_list[j]->mask;
894 algo_strength = (algo_strength & ~ca_list[j]->mask_strength) |
895 (ca_list[j]->algo_strength & ~mask_strength) |
896 (algo_strength & ca_list[j]->algo_strength);
897 mask_strength |= ca_list[j]->mask_strength;
899 /* explicit ciphersuite found */
900 if (ca_list[j]->valid)
902 cipher_id = ca_list[j]->id;
903 ssl_version = ca_list[j]->algorithms & SSL_SSL_MASK;
904 break;
907 if (!multi) break;
911 * Ok, we have the rule, now apply it
913 if (rule == CIPHER_SPECIAL)
914 { /* special command */
915 ok = 0;
916 if ((buflen == 8) &&
917 !strncmp(buf, "STRENGTH", 8))
918 ok = ssl_cipher_strength_sort(co_list,
919 head_p, tail_p);
920 else
921 SSLerr(SSL_F_SSL_CIPHER_PROCESS_RULESTR,
922 SSL_R_INVALID_COMMAND);
923 if (ok == 0)
924 retval = 0;
926 * We do not support any "multi" options
927 * together with "@", so throw away the
928 * rest of the command, if any left, until
929 * end or ':' is found.
931 while ((*l != '\0') && !ITEM_SEP(*l))
932 l++;
934 else if (found)
936 ssl_cipher_apply_rule(cipher_id, ssl_version, algorithms, mask,
937 algo_strength, mask_strength, rule, -1,
938 co_list, head_p, tail_p);
940 else
942 while ((*l != '\0') && !ITEM_SEP(*l))
943 l++;
945 if (*l == '\0') break; /* done */
948 return(retval);
951 STACK_OF(SSL_CIPHER) *ssl_create_cipher_list(const SSL_METHOD *ssl_method,
952 STACK_OF(SSL_CIPHER) **cipher_list,
953 STACK_OF(SSL_CIPHER) **cipher_list_by_id,
954 const char *rule_str)
956 int ok, num_of_ciphers, num_of_alias_max, num_of_group_aliases;
957 unsigned long disabled_mask;
958 unsigned long disabled_m256;
959 STACK_OF(SSL_CIPHER) *cipherstack, *tmp_cipher_list;
960 const char *rule_p;
961 CIPHER_ORDER *co_list = NULL, *head = NULL, *tail = NULL, *curr;
962 SSL_CIPHER **ca_list = NULL;
965 * Return with error if nothing to do.
967 if (rule_str == NULL || cipher_list == NULL || cipher_list_by_id == NULL)
968 return NULL;
971 * To reduce the work to do we only want to process the compiled
972 * in algorithms, so we first get the mask of disabled ciphers.
975 struct disabled_masks d;
976 d = ssl_cipher_get_disabled();
977 disabled_mask = d.mask;
978 disabled_m256 = d.m256;
982 * Now we have to collect the available ciphers from the compiled
983 * in ciphers. We cannot get more than the number compiled in, so
984 * it is used for allocation.
986 num_of_ciphers = ssl_method->num_ciphers();
987 #ifdef KSSL_DEBUG
988 printf("ssl_create_cipher_list() for %d ciphers\n", num_of_ciphers);
989 #endif /* KSSL_DEBUG */
990 co_list = (CIPHER_ORDER *)OPENSSL_malloc(sizeof(CIPHER_ORDER) * num_of_ciphers);
991 if (co_list == NULL)
993 SSLerr(SSL_F_SSL_CREATE_CIPHER_LIST,ERR_R_MALLOC_FAILURE);
994 return(NULL); /* Failure */
997 ssl_cipher_collect_ciphers(ssl_method, num_of_ciphers, disabled_mask,
998 disabled_m256, co_list, &head, &tail);
1001 * We also need cipher aliases for selecting based on the rule_str.
1002 * There might be two types of entries in the rule_str: 1) names
1003 * of ciphers themselves 2) aliases for groups of ciphers.
1004 * For 1) we need the available ciphers and for 2) the cipher
1005 * groups of cipher_aliases added together in one list (otherwise
1006 * we would be happy with just the cipher_aliases table).
1008 num_of_group_aliases = sizeof(cipher_aliases) / sizeof(SSL_CIPHER);
1009 num_of_alias_max = num_of_ciphers + num_of_group_aliases + 1;
1010 ca_list =
1011 (SSL_CIPHER **)OPENSSL_malloc(sizeof(SSL_CIPHER *) * num_of_alias_max);
1012 if (ca_list == NULL)
1014 OPENSSL_free(co_list);
1015 SSLerr(SSL_F_SSL_CREATE_CIPHER_LIST,ERR_R_MALLOC_FAILURE);
1016 return(NULL); /* Failure */
1018 ssl_cipher_collect_aliases(ca_list, num_of_group_aliases,
1019 (disabled_mask & disabled_m256), head);
1022 * If the rule_string begins with DEFAULT, apply the default rule
1023 * before using the (possibly available) additional rules.
1025 ok = 1;
1026 rule_p = rule_str;
1027 if (strncmp(rule_str,"DEFAULT",7) == 0)
1029 ok = ssl_cipher_process_rulestr(SSL_DEFAULT_CIPHER_LIST,
1030 co_list, &head, &tail, ca_list);
1031 rule_p += 7;
1032 if (*rule_p == ':')
1033 rule_p++;
1036 if (ok && (strlen(rule_p) > 0))
1037 ok = ssl_cipher_process_rulestr(rule_p, co_list, &head, &tail,
1038 ca_list);
1040 OPENSSL_free(ca_list); /* Not needed anymore */
1042 if (!ok)
1043 { /* Rule processing failure */
1044 OPENSSL_free(co_list);
1045 return(NULL);
1048 * Allocate new "cipherstack" for the result, return with error
1049 * if we cannot get one.
1051 if ((cipherstack = sk_SSL_CIPHER_new_null()) == NULL)
1053 OPENSSL_free(co_list);
1054 return(NULL);
1058 * The cipher selection for the list is done. The ciphers are added
1059 * to the resulting precedence to the STACK_OF(SSL_CIPHER).
1061 for (curr = head; curr != NULL; curr = curr->next)
1063 #ifdef OPENSSL_FIPS
1064 if (curr->active && (!FIPS_mode() || curr->cipher->algo_strength & SSL_FIPS))
1065 #else
1066 if (curr->active)
1067 #endif
1069 sk_SSL_CIPHER_push(cipherstack, curr->cipher);
1070 #ifdef CIPHER_DEBUG
1071 printf("<%s>\n",curr->cipher->name);
1072 #endif
1075 OPENSSL_free(co_list); /* Not needed any longer */
1077 tmp_cipher_list = sk_SSL_CIPHER_dup(cipherstack);
1078 if (tmp_cipher_list == NULL)
1080 sk_SSL_CIPHER_free(cipherstack);
1081 return NULL;
1083 if (*cipher_list != NULL)
1084 sk_SSL_CIPHER_free(*cipher_list);
1085 *cipher_list = cipherstack;
1086 if (*cipher_list_by_id != NULL)
1087 sk_SSL_CIPHER_free(*cipher_list_by_id);
1088 *cipher_list_by_id = tmp_cipher_list;
1089 (void)sk_SSL_CIPHER_set_cmp_func(*cipher_list_by_id,ssl_cipher_ptr_id_cmp);
1091 return(cipherstack);
1094 char *SSL_CIPHER_description(SSL_CIPHER *cipher, char *buf, int len)
1096 int is_export,pkl,kl;
1097 const char *ver,*exp_str;
1098 const char *kx,*au,*enc,*mac;
1099 unsigned long alg,alg2,alg_s;
1100 #ifdef KSSL_DEBUG
1101 static const char *format="%-23s %s Kx=%-8s Au=%-4s Enc=%-9s Mac=%-4s%s AL=%lx\n";
1102 #else
1103 static const char *format="%-23s %s Kx=%-8s Au=%-4s Enc=%-9s Mac=%-4s%s\n";
1104 #endif /* KSSL_DEBUG */
1106 alg=cipher->algorithms;
1107 alg_s=cipher->algo_strength;
1108 alg2=cipher->algorithm2;
1110 is_export=SSL_C_IS_EXPORT(cipher);
1111 pkl=SSL_C_EXPORT_PKEYLENGTH(cipher);
1112 kl=SSL_C_EXPORT_KEYLENGTH(cipher);
1113 exp_str=is_export?" export":"";
1115 if (alg & SSL_SSLV2)
1116 ver="SSLv2";
1117 else if (alg & SSL_SSLV3)
1118 ver="SSLv3";
1119 else
1120 ver="unknown";
1122 switch (alg&SSL_MKEY_MASK)
1124 case SSL_kRSA:
1125 kx=is_export?(pkl == 512 ? "RSA(512)" : "RSA(1024)"):"RSA";
1126 break;
1127 case SSL_kDHr:
1128 kx="DH/RSA";
1129 break;
1130 case SSL_kDHd:
1131 kx="DH/DSS";
1132 break;
1133 case SSL_kKRB5: /* VRS */
1134 case SSL_KRB5: /* VRS */
1135 kx="KRB5";
1136 break;
1137 case SSL_kFZA:
1138 kx="Fortezza";
1139 break;
1140 case SSL_kEDH:
1141 kx=is_export?(pkl == 512 ? "DH(512)" : "DH(1024)"):"DH";
1142 break;
1143 case SSL_kECDH:
1144 case SSL_kECDHE:
1145 kx=is_export?"ECDH(<=163)":"ECDH";
1146 break;
1147 default:
1148 kx="unknown";
1151 switch (alg&SSL_AUTH_MASK)
1153 case SSL_aRSA:
1154 au="RSA";
1155 break;
1156 case SSL_aDSS:
1157 au="DSS";
1158 break;
1159 case SSL_aDH:
1160 au="DH";
1161 break;
1162 case SSL_aKRB5: /* VRS */
1163 case SSL_KRB5: /* VRS */
1164 au="KRB5";
1165 break;
1166 case SSL_aFZA:
1167 case SSL_aNULL:
1168 au="None";
1169 break;
1170 case SSL_aECDSA:
1171 au="ECDSA";
1172 break;
1173 default:
1174 au="unknown";
1175 break;
1178 switch (alg&SSL_ENC_MASK)
1180 case SSL_DES:
1181 enc=(is_export && kl == 5)?"DES(40)":"DES(56)";
1182 break;
1183 case SSL_3DES:
1184 enc="3DES(168)";
1185 break;
1186 case SSL_RC4:
1187 enc=is_export?(kl == 5 ? "RC4(40)" : "RC4(56)")
1188 :((alg2&SSL2_CF_8_BYTE_ENC)?"RC4(64)":"RC4(128)");
1189 break;
1190 case SSL_RC2:
1191 enc=is_export?(kl == 5 ? "RC2(40)" : "RC2(56)"):"RC2(128)";
1192 break;
1193 case SSL_IDEA:
1194 enc="IDEA(128)";
1195 break;
1196 case SSL_eFZA:
1197 enc="Fortezza";
1198 break;
1199 case SSL_eNULL:
1200 enc="None";
1201 break;
1202 case SSL_AES:
1203 switch(cipher->strength_bits)
1205 case 128: enc="AES(128)"; break;
1206 case 192: enc="AES(192)"; break;
1207 case 256: enc="AES(256)"; break;
1208 default: enc="AES(?""?""?)"; break;
1210 break;
1211 case SSL_CAMELLIA:
1212 switch(cipher->strength_bits)
1214 case 128: enc="Camellia(128)"; break;
1215 case 256: enc="Camellia(256)"; break;
1216 default: enc="Camellia(?""?""?)"; break;
1218 break;
1219 case SSL_SEED:
1220 enc="SEED(128)";
1221 break;
1223 default:
1224 enc="unknown";
1225 break;
1228 switch (alg&SSL_MAC_MASK)
1230 case SSL_MD5:
1231 mac="MD5";
1232 break;
1233 case SSL_SHA1:
1234 mac="SHA1";
1235 break;
1236 default:
1237 mac="unknown";
1238 break;
1241 if (buf == NULL)
1243 len=128;
1244 buf=OPENSSL_malloc(len);
1245 if (buf == NULL) return("OPENSSL_malloc Error");
1247 else if (len < 128)
1248 return("Buffer too small");
1250 #ifdef KSSL_DEBUG
1251 BIO_snprintf(buf,len,format,cipher->name,ver,kx,au,enc,mac,exp_str,alg);
1252 #else
1253 BIO_snprintf(buf,len,format,cipher->name,ver,kx,au,enc,mac,exp_str);
1254 #endif /* KSSL_DEBUG */
1255 return(buf);
1258 char *SSL_CIPHER_get_version(const SSL_CIPHER *c)
1260 int i;
1262 if (c == NULL) return("(NONE)");
1263 i=(int)(c->id>>24L);
1264 if (i == 3)
1265 return("TLSv1/SSLv3");
1266 else if (i == 2)
1267 return("SSLv2");
1268 else
1269 return("unknown");
1272 /* return the actual cipher being used */
1273 const char *SSL_CIPHER_get_name(const SSL_CIPHER *c)
1275 if (c != NULL)
1276 return(c->name);
1277 return("(NONE)");
1280 /* number of bits for symmetric cipher */
1281 int SSL_CIPHER_get_bits(const SSL_CIPHER *c, int *alg_bits)
1283 int ret=0;
1285 if (c != NULL)
1287 if (alg_bits != NULL) *alg_bits = c->alg_bits;
1288 ret = c->strength_bits;
1290 return(ret);
1293 SSL_COMP *ssl3_comp_find(STACK_OF(SSL_COMP) *sk, int n)
1295 SSL_COMP *ctmp;
1296 int i,nn;
1298 if ((n == 0) || (sk == NULL)) return(NULL);
1299 nn=sk_SSL_COMP_num(sk);
1300 for (i=0; i<nn; i++)
1302 ctmp=sk_SSL_COMP_value(sk,i);
1303 if (ctmp->id == n)
1304 return(ctmp);
1306 return(NULL);
1309 #ifdef OPENSSL_NO_COMP
1310 void *SSL_COMP_get_compression_methods(void)
1312 return NULL;
1314 int SSL_COMP_add_compression_method(int id, void *cm)
1316 return 1;
1319 const char *SSL_COMP_get_name(const void *comp)
1321 return NULL;
1323 #else
1324 STACK_OF(SSL_COMP) *SSL_COMP_get_compression_methods(void)
1326 load_builtin_compressions();
1327 return(ssl_comp_methods);
1330 int SSL_COMP_add_compression_method(int id, COMP_METHOD *cm)
1332 SSL_COMP *comp;
1334 if (cm == NULL || cm->type == NID_undef)
1335 return 1;
1337 /* According to draft-ietf-tls-compression-04.txt, the
1338 compression number ranges should be the following:
1340 0 to 63: methods defined by the IETF
1341 64 to 192: external party methods assigned by IANA
1342 193 to 255: reserved for private use */
1343 if (id < 193 || id > 255)
1345 SSLerr(SSL_F_SSL_COMP_ADD_COMPRESSION_METHOD,SSL_R_COMPRESSION_ID_NOT_WITHIN_PRIVATE_RANGE);
1346 return 0;
1349 MemCheck_off();
1350 comp=(SSL_COMP *)OPENSSL_malloc(sizeof(SSL_COMP));
1351 comp->id=id;
1352 comp->method=cm;
1353 load_builtin_compressions();
1354 if (ssl_comp_methods
1355 && !sk_SSL_COMP_find(ssl_comp_methods,comp))
1357 OPENSSL_free(comp);
1358 MemCheck_on();
1359 SSLerr(SSL_F_SSL_COMP_ADD_COMPRESSION_METHOD,SSL_R_DUPLICATE_COMPRESSION_ID);
1360 return(1);
1362 else if ((ssl_comp_methods == NULL)
1363 || !sk_SSL_COMP_push(ssl_comp_methods,comp))
1365 OPENSSL_free(comp);
1366 MemCheck_on();
1367 SSLerr(SSL_F_SSL_COMP_ADD_COMPRESSION_METHOD,ERR_R_MALLOC_FAILURE);
1368 return(1);
1370 else
1372 MemCheck_on();
1373 return(0);
1377 const char *SSL_COMP_get_name(const COMP_METHOD *comp)
1379 if (comp)
1380 return comp->name;
1381 return NULL;
1384 #endif