ssl_ciph.c 53.5 KB
Newer Older
1
/* ssl/ssl_ciph.c */
2
/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 32 33 34 35 36 37 38 39 40 41 42 43 44 45 46 47 48 49 50 51 52 53 54 55 56 57
 * All rights reserved.
 *
 * This package is an SSL implementation written
 * by Eric Young (eay@cryptsoft.com).
 * The implementation was written so as to conform with Netscapes SSL.
 * 
 * This library is free for commercial and non-commercial use as long as
 * the following conditions are aheared to.  The following conditions
 * apply to all code found in this distribution, be it the RC4, RSA,
 * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
 * included with this distribution is covered by the same copyright terms
 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
 * 
 * Copyright remains Eric Young's, and as such any Copyright notices in
 * the code are not to be removed.
 * If this package is used in a product, Eric Young should be given attribution
 * as the author of the parts of the library used.
 * This can be in the form of a textual message at program startup or
 * in documentation (online or textual) provided with the package.
 * 
 * Redistribution and use in source and binary forms, with or without
 * modification, are permitted provided that the following conditions
 * are met:
 * 1. Redistributions of source code must retain the copyright
 *    notice, this list of conditions and the following disclaimer.
 * 2. Redistributions in binary form must reproduce the above copyright
 *    notice, this list of conditions and the following disclaimer in the
 *    documentation and/or other materials provided with the distribution.
 * 3. All advertising materials mentioning features or use of this software
 *    must display the following acknowledgement:
 *    "This product includes cryptographic software written by
 *     Eric Young (eay@cryptsoft.com)"
 *    The word 'cryptographic' can be left out if the rouines from the library
 *    being used are not cryptographic related :-).
 * 4. If you include any Windows specific code (or a derivative thereof) from 
 *    the apps directory (application code) you must include an acknowledgement:
 *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
 * 
 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
 * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
 * SUCH DAMAGE.
 * 
 * The licence and distribution terms for any publically available version or
 * derivative of this code cannot be changed.  i.e. this code cannot simply be
 * copied and put under another distribution licence
 * [including the GNU Public Licence.]
 */
B
Bodo Möller 已提交
58
/* ====================================================================
59
 * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
B
Bodo Möller 已提交
60 61 62 63 64 65 66 67 68 69 70 71 72 73 74 75 76 77 78 79 80 81 82 83 84 85 86 87 88 89 90 91 92 93 94 95 96 97 98 99 100 101 102 103 104 105 106 107 108 109 110
 *
 * Redistribution and use in source and binary forms, with or without
 * modification, are permitted provided that the following conditions
 * are met:
 *
 * 1. Redistributions of source code must retain the above copyright
 *    notice, this list of conditions and the following disclaimer. 
 *
 * 2. Redistributions in binary form must reproduce the above copyright
 *    notice, this list of conditions and the following disclaimer in
 *    the documentation and/or other materials provided with the
 *    distribution.
 *
 * 3. All advertising materials mentioning features or use of this
 *    software must display the following acknowledgment:
 *    "This product includes software developed by the OpenSSL Project
 *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
 *
 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
 *    endorse or promote products derived from this software without
 *    prior written permission. For written permission, please contact
 *    openssl-core@openssl.org.
 *
 * 5. Products derived from this software may not be called "OpenSSL"
 *    nor may "OpenSSL" appear in their names without prior written
 *    permission of the OpenSSL Project.
 *
 * 6. Redistributions of any form whatsoever must retain the following
 *    acknowledgment:
 *    "This product includes software developed by the OpenSSL Project
 *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
 *
 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
 * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
 * OF THE POSSIBILITY OF SUCH DAMAGE.
 * ====================================================================
 *
 * This product includes cryptographic software written by Eric Young
 * (eay@cryptsoft.com).  This product includes software written by Tim
 * Hudson (tjh@cryptsoft.com).
 *
 */
B
Bodo Möller 已提交
111 112 113 114 115
/* ====================================================================
 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
 * ECC cipher suite support in OpenSSL originally developed by 
 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
 */
116 117 118 119 120 121 122 123 124 125 126 127 128 129 130 131 132 133 134 135 136 137 138 139 140 141 142
/* ====================================================================
 * Copyright 2005 Nokia. All rights reserved.
 *
 * The portions of the attached software ("Contribution") is developed by
 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
 * license.
 *
 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
 * support (see RFC 4279) to OpenSSL.
 *
 * No patent licenses or other rights except those expressly stated in
 * the OpenSSL open source license shall be deemed granted or received
 * expressly, by implication, estoppel, or otherwise.
 *
 * No assurances are provided by Nokia that the Contribution does not
 * infringe the patent or other intellectual property rights of any third
 * party or that the license provides you with all the necessary rights
 * to make use of the Contribution.
 *
 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
 * OTHERWISE.
 */

143
#include <stdio.h>
144
#include <openssl/objects.h>
145
#ifndef OPENSSL_NO_COMP
146
#include <openssl/comp.h>
147
#endif
D
Dr. Stephen Henson 已提交
148
#ifndef OPENSSL_NO_ENGINE
149
#include <openssl/engine.h>
D
Dr. Stephen Henson 已提交
150
#endif
151 152 153 154 155 156 157
#include "ssl_locl.h"

#define SSL_ENC_DES_IDX		0
#define SSL_ENC_3DES_IDX	1
#define SSL_ENC_RC4_IDX		2
#define SSL_ENC_RC2_IDX		3
#define SSL_ENC_IDEA_IDX	4
158 159 160 161 162
#define SSL_ENC_NULL_IDX	5
#define SSL_ENC_AES128_IDX	6
#define SSL_ENC_AES256_IDX	7
#define SSL_ENC_CAMELLIA128_IDX	8
#define SSL_ENC_CAMELLIA256_IDX	9
163
#define SSL_ENC_GOST89_IDX	10
B
Bodo Möller 已提交
164
#define SSL_ENC_SEED_IDX    	11
165 166 167
#define SSL_ENC_AES128GCM_IDX	12
#define SSL_ENC_AES256GCM_IDX	13
#define SSL_ENC_NUM_IDX		14
168

169

B
Ben Laurie 已提交
170
static const EVP_CIPHER *ssl_cipher_methods[SSL_ENC_NUM_IDX]={
171
	NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL
172 173
	};

174 175 176 177
#define SSL_COMP_NULL_IDX	0
#define SSL_COMP_ZLIB_IDX	1
#define SSL_COMP_NUM_IDX	2

B
Ben Laurie 已提交
178
static STACK_OF(SSL_COMP) *ssl_comp_methods=NULL;
179

180
#define SSL_MD_MD5_IDX	0
181
#define SSL_MD_SHA1_IDX	1
182 183
#define SSL_MD_GOST94_IDX 2
#define SSL_MD_GOST89MAC_IDX 3
184
#define SSL_MD_SHA256_IDX 4
185
#define SSL_MD_SHA384_IDX 5
186 187 188 189
/*Constant SSL_MAX_DIGEST equal to size of digests array should be 
 * defined in the
 * ssl_locl.h */
#define SSL_MD_NUM_IDX	SSL_MAX_DIGEST 
B
Ben Laurie 已提交
190
static const EVP_MD *ssl_digest_methods[SSL_MD_NUM_IDX]={
191
	NULL,NULL,NULL,NULL,NULL,NULL
192 193 194 195 196 197
	};
/* PKEY_TYPE for GOST89MAC is known in advance, but, because
 * implementation is engine-provided, we'll fill it only if
 * corresponding EVP_PKEY_METHOD is found 
 */
static int  ssl_mac_pkey_id[SSL_MD_NUM_IDX]={
198 199
	EVP_PKEY_HMAC,EVP_PKEY_HMAC,EVP_PKEY_HMAC,NID_undef,
	EVP_PKEY_HMAC,EVP_PKEY_HMAC
200 201 202
	};

static int ssl_mac_secret_size[SSL_MD_NUM_IDX]={
203
	0,0,0,0,0,0
204 205
	};

206 207
static int ssl_handshake_digest_flag[SSL_MD_NUM_IDX]={
	SSL_HANDSHAKE_MAC_MD5,SSL_HANDSHAKE_MAC_SHA,
208 209
	SSL_HANDSHAKE_MAC_GOST94, 0, SSL_HANDSHAKE_MAC_SHA256,
	SSL_HANDSHAKE_MAC_SHA384
210 211
	};

212 213 214
#define CIPHER_ADD	1
#define CIPHER_KILL	2
#define CIPHER_DEL	3
215
#define CIPHER_ORD	4
216
#define CIPHER_SPECIAL	5
217

218 219
typedef struct cipher_order_st
	{
220
	const SSL_CIPHER *cipher;
221 222 223 224 225
	int active;
	int dead;
	struct cipher_order_st *next,*prev;
	} CIPHER_ORDER;

226
static const SSL_CIPHER cipher_aliases[]={
227
	/* "ALL" doesn't include eNULL (must be specifically enabled) */
228
	{0,SSL_TXT_ALL,0,     0,0,~SSL_eNULL,0,0,0,0,0,0},
229
	/* "COMPLEMENTOFALL" */
230
	{0,SSL_TXT_CMPALL,0,  0,0,SSL_eNULL,0,0,0,0,0,0},
231 232

	/* "COMPLEMENTOFDEFAULT" (does *not* include ciphersuites not found in ALL!) */
233
	{0,SSL_TXT_CMPDEF,0,  SSL_kEDH|SSL_kEECDH,SSL_aNULL,~SSL_eNULL,0,0,0,0,0,0},
234

235 236 237
	/* key exchange aliases
	 * (some of those using only a single bit here combine
	 * multiple key exchange algs according to the RFCs,
238
	 * e.g. kEDH combines DHE_DSS and DHE_RSA) */
239 240
	{0,SSL_TXT_kRSA,0,    SSL_kRSA,  0,0,0,0,0,0,0,0},

241 242 243
	{0,SSL_TXT_kDHr,0,    SSL_kDHr,  0,0,0,0,0,0,0,0},
	{0,SSL_TXT_kDHd,0,    SSL_kDHd,  0,0,0,0,0,0,0,0},
	{0,SSL_TXT_kDH,0,     SSL_kDHr|SSL_kDHd,0,0,0,0,0,0,0,0},
244 245 246 247 248 249 250 251 252 253 254 255
	{0,SSL_TXT_kEDH,0,    SSL_kEDH,  0,0,0,0,0,0,0,0},
	{0,SSL_TXT_DH,0,      SSL_kDHr|SSL_kDHd|SSL_kEDH,0,0,0,0,0,0,0,0},

	{0,SSL_TXT_kKRB5,0,   SSL_kKRB5, 0,0,0,0,0,0,0,0},

	{0,SSL_TXT_kECDHr,0,  SSL_kECDHr,0,0,0,0,0,0,0,0},
	{0,SSL_TXT_kECDHe,0,  SSL_kECDHe,0,0,0,0,0,0,0,0},
	{0,SSL_TXT_kECDH,0,   SSL_kECDHr|SSL_kECDHe,0,0,0,0,0,0,0,0},
	{0,SSL_TXT_kEECDH,0,  SSL_kEECDH,0,0,0,0,0,0,0,0},
	{0,SSL_TXT_ECDH,0,    SSL_kECDHr|SSL_kECDHe|SSL_kEECDH,0,0,0,0,0,0,0,0},

        {0,SSL_TXT_kPSK,0,    SSL_kPSK,  0,0,0,0,0,0,0,0},
B
Ben Laurie 已提交
256
	{0,SSL_TXT_kSRP,0,    SSL_kSRP,  0,0,0,0,0,0,0,0},
257
	{0,SSL_TXT_kGOST,0, SSL_kGOST,0,0,0,0,0,0,0,0},
258 259 260 261 262 263 264 265 266 267 268 269

	/* server authentication aliases */
	{0,SSL_TXT_aRSA,0,    0,SSL_aRSA,  0,0,0,0,0,0,0},
	{0,SSL_TXT_aDSS,0,    0,SSL_aDSS,  0,0,0,0,0,0,0},
	{0,SSL_TXT_DSS,0,     0,SSL_aDSS,   0,0,0,0,0,0,0},
	{0,SSL_TXT_aKRB5,0,   0,SSL_aKRB5, 0,0,0,0,0,0,0},
	{0,SSL_TXT_aNULL,0,   0,SSL_aNULL, 0,0,0,0,0,0,0},
	{0,SSL_TXT_aDH,0,     0,SSL_aDH,   0,0,0,0,0,0,0}, /* no such ciphersuites supported! */
	{0,SSL_TXT_aECDH,0,   0,SSL_aECDH, 0,0,0,0,0,0,0},
	{0,SSL_TXT_aECDSA,0,  0,SSL_aECDSA,0,0,0,0,0,0,0},
	{0,SSL_TXT_ECDSA,0,   0,SSL_aECDSA, 0,0,0,0,0,0,0},
        {0,SSL_TXT_aPSK,0,    0,SSL_aPSK,  0,0,0,0,0,0,0},
270 271 272
	{0,SSL_TXT_aGOST94,0,0,SSL_aGOST94,0,0,0,0,0,0,0},
	{0,SSL_TXT_aGOST01,0,0,SSL_aGOST01,0,0,0,0,0,0,0},
	{0,SSL_TXT_aGOST,0,0,SSL_aGOST94|SSL_aGOST01,0,0,0,0,0,0,0},
273 274 275 276 277 278 279 280 281 282

	/* aliases combining key exchange and server authentication */
	{0,SSL_TXT_EDH,0,     SSL_kEDH,~SSL_aNULL,0,0,0,0,0,0,0},
	{0,SSL_TXT_EECDH,0,   SSL_kEECDH,~SSL_aNULL,0,0,0,0,0,0,0},
	{0,SSL_TXT_NULL,0,    0,0,SSL_eNULL, 0,0,0,0,0,0},
	{0,SSL_TXT_KRB5,0,    SSL_kKRB5,SSL_aKRB5,0,0,0,0,0,0,0},
	{0,SSL_TXT_RSA,0,     SSL_kRSA,SSL_aRSA,0,0,0,0,0,0,0},
	{0,SSL_TXT_ADH,0,     SSL_kEDH,SSL_aNULL,0,0,0,0,0,0,0},
	{0,SSL_TXT_AECDH,0,   SSL_kEECDH,SSL_aNULL,0,0,0,0,0,0,0},
        {0,SSL_TXT_PSK,0,     SSL_kPSK,SSL_aPSK,0,0,0,0,0,0,0},
B
Ben Laurie 已提交
283
	{0,SSL_TXT_SRP,0,     SSL_kSRP,0,0,0,0,0,0,0,0},
284 285 286 287 288 289 290 291


	/* symmetric encryption aliases */
	{0,SSL_TXT_DES,0,     0,0,SSL_DES,   0,0,0,0,0,0},
	{0,SSL_TXT_3DES,0,    0,0,SSL_3DES,  0,0,0,0,0,0},
	{0,SSL_TXT_RC4,0,     0,0,SSL_RC4,   0,0,0,0,0,0},
	{0,SSL_TXT_RC2,0,     0,0,SSL_RC2,   0,0,0,0,0,0},
	{0,SSL_TXT_IDEA,0,    0,0,SSL_IDEA,  0,0,0,0,0,0},
B
Bodo Möller 已提交
292
	{0,SSL_TXT_SEED,0,    0,0,SSL_SEED,  0,0,0,0,0,0},
293
	{0,SSL_TXT_eNULL,0,   0,0,SSL_eNULL, 0,0,0,0,0,0},
294 295 296 297
	{0,SSL_TXT_AES128,0,  0,0,SSL_AES128|SSL_AES128GCM,0,0,0,0,0,0},
	{0,SSL_TXT_AES256,0,  0,0,SSL_AES256|SSL_AES256GCM,0,0,0,0,0,0},
	{0,SSL_TXT_AES,0,     0,0,SSL_AES,0,0,0,0,0,0},
	{0,SSL_TXT_AES_GCM,0, 0,0,SSL_AES128GCM|SSL_AES256GCM,0,0,0,0,0,0},
298 299 300 301 302 303 304 305
	{0,SSL_TXT_CAMELLIA128,0,0,0,SSL_CAMELLIA128,0,0,0,0,0,0},
	{0,SSL_TXT_CAMELLIA256,0,0,0,SSL_CAMELLIA256,0,0,0,0,0,0},
	{0,SSL_TXT_CAMELLIA   ,0,0,0,SSL_CAMELLIA128|SSL_CAMELLIA256,0,0,0,0,0,0},

	/* MAC aliases */	
	{0,SSL_TXT_MD5,0,     0,0,0,SSL_MD5,   0,0,0,0,0},
	{0,SSL_TXT_SHA1,0,    0,0,0,SSL_SHA1,  0,0,0,0,0},
	{0,SSL_TXT_SHA,0,     0,0,0,SSL_SHA1,  0,0,0,0,0},
306 307
	{0,SSL_TXT_GOST94,0,     0,0,0,SSL_GOST94,  0,0,0,0,0},
	{0,SSL_TXT_GOST89MAC,0,     0,0,0,SSL_GOST89MAC,  0,0,0,0,0},
308
	{0,SSL_TXT_SHA256,0,    0,0,0,SSL_SHA256,  0,0,0,0,0},
309
	{0,SSL_TXT_SHA384,0,    0,0,0,SSL_SHA384,  0,0,0,0,0},
310 311 312 313 314

	/* protocol version aliases */
	{0,SSL_TXT_SSLV2,0,   0,0,0,0,SSL_SSLV2, 0,0,0,0},
	{0,SSL_TXT_SSLV3,0,   0,0,0,0,SSL_SSLV3, 0,0,0,0},
	{0,SSL_TXT_TLSV1,0,   0,0,0,0,SSL_TLSV1, 0,0,0,0},
315
	{0,SSL_TXT_TLSV1_2,0, 0,0,0,0,SSL_TLSV1_2, 0,0,0,0},
316 317 318 319 320 321 322 323 324 325 326

	/* export flag */
	{0,SSL_TXT_EXP,0,     0,0,0,0,0,SSL_EXPORT,0,0,0},
	{0,SSL_TXT_EXPORT,0,  0,0,0,0,0,SSL_EXPORT,0,0,0},

	/* strength classes */
	{0,SSL_TXT_EXP40,0,   0,0,0,0,0,SSL_EXP40, 0,0,0},
	{0,SSL_TXT_EXP56,0,   0,0,0,0,0,SSL_EXP56, 0,0,0},
	{0,SSL_TXT_LOW,0,     0,0,0,0,0,SSL_LOW,   0,0,0},
	{0,SSL_TXT_MEDIUM,0,  0,0,0,0,0,SSL_MEDIUM,0,0,0},
	{0,SSL_TXT_HIGH,0,    0,0,0,0,0,SSL_HIGH,  0,0,0},
327 328
	/* FIPS 140-2 approved ciphersuite */
	{0,SSL_TXT_FIPS,0,    0,0,~SSL_eNULL,0,0,SSL_FIPS,  0,0,0},
329
	};
330 331 332
/* Search for public key algorithm with given name and 
 * return its pkey_id if it is available. Otherwise return 0
 */
D
Dr. Stephen Henson 已提交
333 334
#ifdef OPENSSL_NO_ENGINE

335 336 337 338
static int get_optional_pkey_id(const char *pkey_name)
	{
	const EVP_PKEY_ASN1_METHOD *ameth;
	int pkey_id=0;
D
Dr. Stephen Henson 已提交
339
	ameth = EVP_PKEY_asn1_find_str(NULL,pkey_name,-1);
340 341 342 343 344 345
	if (ameth) 
		{
		EVP_PKEY_asn1_get0_info(&pkey_id, NULL,NULL,NULL,NULL,ameth);
		}		
	return pkey_id;
	}
346

D
Dr. Stephen Henson 已提交
347 348 349 350 351 352 353 354 355 356 357 358 359 360 361 362 363 364
#else

static int get_optional_pkey_id(const char *pkey_name)
	{
	const EVP_PKEY_ASN1_METHOD *ameth;
	ENGINE *tmpeng = NULL;
	int pkey_id=0;
	ameth = EVP_PKEY_asn1_find_str(&tmpeng,pkey_name,-1);
	if (ameth)
		{
		EVP_PKEY_asn1_get0_info(&pkey_id, NULL,NULL,NULL,NULL,ameth);
		}
	if (tmpeng) ENGINE_finish(tmpeng);
	return pkey_id;
	}

#endif

365
void ssl_load_ciphers(void)
366 367 368 369 370 371 372 373 374
	{
	ssl_cipher_methods[SSL_ENC_DES_IDX]= 
		EVP_get_cipherbyname(SN_des_cbc);
	ssl_cipher_methods[SSL_ENC_3DES_IDX]=
		EVP_get_cipherbyname(SN_des_ede3_cbc);
	ssl_cipher_methods[SSL_ENC_RC4_IDX]=
		EVP_get_cipherbyname(SN_rc4);
	ssl_cipher_methods[SSL_ENC_RC2_IDX]= 
		EVP_get_cipherbyname(SN_rc2_cbc);
375
#ifndef OPENSSL_NO_IDEA
376 377
	ssl_cipher_methods[SSL_ENC_IDEA_IDX]= 
		EVP_get_cipherbyname(SN_idea_cbc);
378 379 380
#else
	ssl_cipher_methods[SSL_ENC_IDEA_IDX]= NULL;
#endif
D
 
Dr. Stephen Henson 已提交
381 382 383 384
	ssl_cipher_methods[SSL_ENC_AES128_IDX]=
	  EVP_get_cipherbyname(SN_aes_128_cbc);
	ssl_cipher_methods[SSL_ENC_AES256_IDX]=
	  EVP_get_cipherbyname(SN_aes_256_cbc);
385 386 387 388
	ssl_cipher_methods[SSL_ENC_CAMELLIA128_IDX]=
	  EVP_get_cipherbyname(SN_camellia_128_cbc);
	ssl_cipher_methods[SSL_ENC_CAMELLIA256_IDX]=
	  EVP_get_cipherbyname(SN_camellia_256_cbc);
389
	ssl_cipher_methods[SSL_ENC_GOST89_IDX]=
B
Bodo Möller 已提交
390 391 392
	  EVP_get_cipherbyname(SN_gost89_cnt);
	ssl_cipher_methods[SSL_ENC_SEED_IDX]=
	  EVP_get_cipherbyname(SN_seed_cbc);
393

394 395 396 397 398
	ssl_cipher_methods[SSL_ENC_AES128GCM_IDX]=
	  EVP_get_cipherbyname(SN_aes_128_gcm);
	ssl_cipher_methods[SSL_ENC_AES256GCM_IDX]=
	  EVP_get_cipherbyname(SN_aes_256_gcm);

399 400
	ssl_digest_methods[SSL_MD_MD5_IDX]=
		EVP_get_digestbyname(SN_md5);
401 402
	ssl_mac_secret_size[SSL_MD_MD5_IDX]=
		EVP_MD_size(ssl_digest_methods[SSL_MD_MD5_IDX]);
403
	OPENSSL_assert(ssl_mac_secret_size[SSL_MD_MD5_IDX] >= 0);
404 405
	ssl_digest_methods[SSL_MD_SHA1_IDX]=
		EVP_get_digestbyname(SN_sha1);
406 407
	ssl_mac_secret_size[SSL_MD_SHA1_IDX]=
		EVP_MD_size(ssl_digest_methods[SSL_MD_SHA1_IDX]);
408
	OPENSSL_assert(ssl_mac_secret_size[SSL_MD_SHA1_IDX] >= 0);
409 410 411 412 413 414
	ssl_digest_methods[SSL_MD_GOST94_IDX]=
		EVP_get_digestbyname(SN_id_GostR3411_94);
	if (ssl_digest_methods[SSL_MD_GOST94_IDX])
		{	
		ssl_mac_secret_size[SSL_MD_GOST94_IDX]=
			EVP_MD_size(ssl_digest_methods[SSL_MD_GOST94_IDX]);
415
		OPENSSL_assert(ssl_mac_secret_size[SSL_MD_GOST94_IDX] >= 0);
416 417 418
		}
	ssl_digest_methods[SSL_MD_GOST89MAC_IDX]=
		EVP_get_digestbyname(SN_id_Gost28147_89_MAC);
419 420
		ssl_mac_pkey_id[SSL_MD_GOST89MAC_IDX] = get_optional_pkey_id("gost-mac");
		if (ssl_mac_pkey_id[SSL_MD_GOST89MAC_IDX]) {
421
			ssl_mac_secret_size[SSL_MD_GOST89MAC_IDX]=32;
422
		}		
423

424 425 426 427
	ssl_digest_methods[SSL_MD_SHA256_IDX]=
		EVP_get_digestbyname(SN_sha256);
	ssl_mac_secret_size[SSL_MD_SHA256_IDX]=
		EVP_MD_size(ssl_digest_methods[SSL_MD_SHA256_IDX]);
428 429 430 431
	ssl_digest_methods[SSL_MD_SHA384_IDX]=
		EVP_get_digestbyname(SN_sha384);
	ssl_mac_secret_size[SSL_MD_SHA384_IDX]=
		EVP_MD_size(ssl_digest_methods[SSL_MD_SHA384_IDX]);
432
	}
433 434
#ifndef OPENSSL_NO_COMP

435 436 437 438 439 440 441 442
static int sk_comp_cmp(const SSL_COMP * const *a,
			const SSL_COMP * const *b)
	{
	return((*a)->id-(*b)->id);
	}

static void load_builtin_compressions(void)
	{
B
Bodo Möller 已提交
443
	int got_write_lock = 0;
444

B
Bodo Möller 已提交
445
	CRYPTO_r_lock(CRYPTO_LOCK_SSL);
446 447
	if (ssl_comp_methods == NULL)
		{
B
Bodo Möller 已提交
448 449 450 451 452
		CRYPTO_r_unlock(CRYPTO_LOCK_SSL);
		CRYPTO_w_lock(CRYPTO_LOCK_SSL);
		got_write_lock = 1;
		
		if (ssl_comp_methods == NULL)
453
			{
B
Bodo Möller 已提交
454 455 456 457 458
			SSL_COMP *comp = NULL;

			MemCheck_off();
			ssl_comp_methods=sk_SSL_COMP_new(sk_comp_cmp);
			if (ssl_comp_methods != NULL)
459
				{
B
Bodo Möller 已提交
460 461
				comp=(SSL_COMP *)OPENSSL_malloc(sizeof(SSL_COMP));
				if (comp != NULL)
462
					{
B
Bodo Möller 已提交
463 464 465 466 467 468 469 470 471 472
					comp->method=COMP_zlib();
					if (comp->method
						&& comp->method->type == NID_undef)
						OPENSSL_free(comp);
					else
						{
						comp->id=SSL_COMP_ZLIB_IDX;
						comp->name=comp->method->name;
						sk_SSL_COMP_push(ssl_comp_methods,comp);
						}
473
					}
474
					sk_SSL_COMP_sort(ssl_comp_methods);
475
				}
B
Bodo Möller 已提交
476
			MemCheck_on();
477 478
			}
		}
B
Bodo Möller 已提交
479 480 481 482 483
	
	if (got_write_lock)
		CRYPTO_w_unlock(CRYPTO_LOCK_SSL);
	else
		CRYPTO_r_unlock(CRYPTO_LOCK_SSL);
484
	}
485
#endif
486

B
Ben Laurie 已提交
487
int ssl_cipher_get_evp(const SSL_SESSION *s, const EVP_CIPHER **enc,
488
	     const EVP_MD **md, int *mac_pkey_type, int *mac_secret_size,SSL_COMP **comp)
489 490
	{
	int i;
491
	const SSL_CIPHER *c;
492

493
	c=s->cipher;
494
	if (c == NULL) return(0);
495 496 497
	if (comp != NULL)
		{
		SSL_COMP ctmp;
498
#ifndef OPENSSL_NO_COMP
499
		load_builtin_compressions();
500
#endif
501

502 503 504 505
		*comp=NULL;
		ctmp.id=s->compress_meth;
		if (ssl_comp_methods != NULL)
			{
B
Ben Laurie 已提交
506
			i=sk_SSL_COMP_find(ssl_comp_methods,&ctmp);
507
			if (i >= 0)
B
Ben Laurie 已提交
508
				*comp=sk_SSL_COMP_value(ssl_comp_methods,i);
509 510 511 512 513 514
			else
				*comp=NULL;
			}
		}

	if ((enc == NULL) || (md == NULL)) return(0);
515

516
	switch (c->algorithm_enc)
517 518 519 520 521 522 523 524 525 526 527 528 529 530 531 532 533 534 535
		{
	case SSL_DES:
		i=SSL_ENC_DES_IDX;
		break;
	case SSL_3DES:
		i=SSL_ENC_3DES_IDX;
		break;
	case SSL_RC4:
		i=SSL_ENC_RC4_IDX;
		break;
	case SSL_RC2:
		i=SSL_ENC_RC2_IDX;
		break;
	case SSL_IDEA:
		i=SSL_ENC_IDEA_IDX;
		break;
	case SSL_eNULL:
		i=SSL_ENC_NULL_IDX;
		break;
536 537
	case SSL_AES128:
		i=SSL_ENC_AES128_IDX;
538
		break;
539 540 541 542 543 544 545 546
	case SSL_AES256:
		i=SSL_ENC_AES256_IDX;
		break;
	case SSL_CAMELLIA128:
		i=SSL_ENC_CAMELLIA128_IDX;
		break;
	case SSL_CAMELLIA256:
		i=SSL_ENC_CAMELLIA256_IDX;
547
		break;
548 549 550
	case SSL_eGOST2814789CNT:
		i=SSL_ENC_GOST89_IDX;
		break;
B
Bodo Möller 已提交
551 552 553
	case SSL_SEED:
		i=SSL_ENC_SEED_IDX;
		break;
554 555 556 557 558 559
	case SSL_AES128GCM:
		i=SSL_ENC_AES128GCM_IDX;
		break;
	case SSL_AES256GCM:
		i=SSL_ENC_AES256GCM_IDX;
		break;
560 561 562 563 564 565 566 567 568 569 570 571 572 573 574
	default:
		i= -1;
		break;
		}

	if ((i < 0) || (i > SSL_ENC_NUM_IDX))
		*enc=NULL;
	else
		{
		if (i == SSL_ENC_NULL_IDX)
			*enc=EVP_enc_null();
		else
			*enc=ssl_cipher_methods[i];
		}

575
	switch (c->algorithm_mac)
576 577 578 579 580 581 582
		{
	case SSL_MD5:
		i=SSL_MD_MD5_IDX;
		break;
	case SSL_SHA1:
		i=SSL_MD_SHA1_IDX;
		break;
583 584 585
	case SSL_SHA256:
		i=SSL_MD_SHA256_IDX;
		break;
586 587 588
	case SSL_SHA384:
		i=SSL_MD_SHA384_IDX;
		break;
589 590 591 592 593 594
	case SSL_GOST94:
		i = SSL_MD_GOST94_IDX;
		break;
	case SSL_GOST89MAC:
		i = SSL_MD_GOST89MAC_IDX;
		break;
595 596 597 598 599
	default:
		i= -1;
		break;
		}
	if ((i < 0) || (i > SSL_MD_NUM_IDX))
600 601 602 603
	{
		*md=NULL; 
		if (mac_pkey_type!=NULL) *mac_pkey_type = NID_undef;
		if (mac_secret_size!=NULL) *mac_secret_size = 0;
604 605
		if (c->algorithm_mac == SSL_AEAD)
			mac_pkey_type = NULL;
606
	}
607
	else
608
	{
609
		*md=ssl_digest_methods[i];
610 611
		if (mac_pkey_type!=NULL) *mac_pkey_type = ssl_mac_pkey_id[i];
		if (mac_secret_size!=NULL) *mac_secret_size = ssl_mac_secret_size[i];
612
	}
613

614 615 616 617 618 619
	if ((*enc != NULL) &&
	    (*md != NULL || (EVP_CIPHER_flags(*enc)&EVP_CIPH_FLAG_AEAD_CIPHER)) &&
	    (!mac_pkey_type||*mac_pkey_type != NID_undef))
		{
		const EVP_CIPHER *evp;

620 621 622 623
		if (s->ssl_version>>8 != TLS1_VERSION_MAJOR ||
		    s->ssl_version < TLS1_VERSION)
			return 1;

624 625 626 627 628
#ifdef OPENSSL_FIPS
		if (FIPS_mode())
			return 1;
#endif

629
		if	(c->algorithm_enc == SSL_RC4 &&
630 631 632
			 c->algorithm_mac == SSL_MD5 &&
			 (evp=EVP_get_cipherbyname("RC4-HMAC-MD5")))
			*enc = evp, *md = NULL;
633
		else if (c->algorithm_enc == SSL_AES128 &&
634 635 636
			 c->algorithm_mac == SSL_SHA1 &&
			 (evp=EVP_get_cipherbyname("AES-128-CBC-HMAC-SHA1")))
			*enc = evp, *md = NULL;
637
		else if (c->algorithm_enc == SSL_AES256 &&
638 639 640
			 c->algorithm_mac == SSL_SHA1 &&
			 (evp=EVP_get_cipherbyname("AES-256-CBC-HMAC-SHA1")))
			*enc = evp, *md = NULL;
641
		return(1);
642
		}
643 644 645 646
	else
		return(0);
	}

647 648 649 650 651 652 653
int ssl_get_handshake_digest(int idx, long *mask, const EVP_MD **md) 
{
	if (idx <0||idx>=SSL_MD_NUM_IDX) 
		{
		return 0;
		}
	*mask = ssl_handshake_digest_flag[idx];
654 655 656 657
	if (*mask)
		*md = ssl_digest_methods[idx];
	else
		*md = NULL;
658 659 660
	return 1;
}

661 662 663
#define ITEM_SEP(a) \
	(((a) == ':') || ((a) == ' ') || ((a) == ';') || ((a) == ','))

U
Ulf Möller 已提交
664 665
static void ll_append_tail(CIPHER_ORDER **head, CIPHER_ORDER *curr,
	     CIPHER_ORDER **tail)
666 667 668 669 670 671
	{
	if (curr == *tail) return;
	if (curr == *head)
		*head=curr->next;
	if (curr->prev != NULL)
		curr->prev->next=curr->next;
672
	if (curr->next != NULL)
673 674 675 676 677 678 679
		curr->next->prev=curr->prev;
	(*tail)->next=curr;
	curr->prev= *tail;
	curr->next=NULL;
	*tail=curr;
	}

680 681 682 683 684 685 686 687 688 689 690 691 692 693 694 695
static void ll_append_head(CIPHER_ORDER **head, CIPHER_ORDER *curr,
	     CIPHER_ORDER **tail)
	{
	if (curr == *head) return;
	if (curr == *tail)
		*tail=curr->prev;
	if (curr->next != NULL)
		curr->next->prev=curr->prev;
	if (curr->prev != NULL)
		curr->prev->next=curr->next;
	(*head)->prev=curr;
	curr->next= *head;
	curr->prev=NULL;
	*head=curr;
	}

696
static void ssl_cipher_get_disabled(unsigned long *mkey, unsigned long *auth, unsigned long *enc, unsigned long *mac, unsigned long *ssl)
697
	{
698 699 700 701 702
	*mkey = 0;
	*auth = 0;
	*enc = 0;
	*mac = 0;
	*ssl = 0;
703

704
#ifdef OPENSSL_NO_RSA
705 706
	*mkey |= SSL_kRSA;
	*auth |= SSL_aRSA;
707
#endif
708
#ifdef OPENSSL_NO_DSA
709
	*auth |= SSL_aDSS;
710
#endif
711
#ifdef OPENSSL_NO_DH
712 713
	*mkey |= SSL_kDHr|SSL_kDHd|SSL_kEDH;
	*auth |= SSL_aDH;
714
#endif
715
#ifdef OPENSSL_NO_KRB5
716 717
	*mkey |= SSL_kKRB5;
	*auth |= SSL_aKRB5;
718
#endif
719
#ifdef OPENSSL_NO_ECDSA
720
	*auth |= SSL_aECDSA;
721
#endif
B
Bodo Möller 已提交
722
#ifdef OPENSSL_NO_ECDH
723 724
	*mkey |= SSL_kECDHe|SSL_kECDHr;
	*auth |= SSL_aECDH;
B
Bodo Möller 已提交
725
#endif
726
#ifdef OPENSSL_NO_PSK
727 728
	*mkey |= SSL_kPSK;
	*auth |= SSL_aPSK;
B
Ben Laurie 已提交
729 730 731
#endif
#ifdef OPENSSL_NO_SRP
	*mkey |= SSL_kSRP;
732
#endif
733 734 735 736 737 738 739 740 741 742 743 744
	/* Check for presence of GOST 34.10 algorithms, and if they
	 * do not present, disable  appropriate auth and key exchange */
	if (!get_optional_pkey_id("gost94")) {
		*auth |= SSL_aGOST94;
	}
	if (!get_optional_pkey_id("gost2001")) {
		*auth |= SSL_aGOST01;
	}
	/* Disable GOST key exchange if no GOST signature algs are available * */
	if ((*auth & (SSL_aGOST94|SSL_aGOST01)) == (SSL_aGOST94|SSL_aGOST01)) {
		*mkey |= SSL_kGOST;
	}	
B
Ben Laurie 已提交
745
#ifdef SSL_FORBID_ENULL
746
	*enc |= SSL_eNULL;
747
#endif
748 749
		

750

751 752 753 754 755 756 757
	*enc |= (ssl_cipher_methods[SSL_ENC_DES_IDX ] == NULL) ? SSL_DES :0;
	*enc |= (ssl_cipher_methods[SSL_ENC_3DES_IDX] == NULL) ? SSL_3DES:0;
	*enc |= (ssl_cipher_methods[SSL_ENC_RC4_IDX ] == NULL) ? SSL_RC4 :0;
	*enc |= (ssl_cipher_methods[SSL_ENC_RC2_IDX ] == NULL) ? SSL_RC2 :0;
	*enc |= (ssl_cipher_methods[SSL_ENC_IDEA_IDX] == NULL) ? SSL_IDEA:0;
	*enc |= (ssl_cipher_methods[SSL_ENC_AES128_IDX] == NULL) ? SSL_AES128:0;
	*enc |= (ssl_cipher_methods[SSL_ENC_AES256_IDX] == NULL) ? SSL_AES256:0;
D
Dr. Stephen Henson 已提交
758 759
	*enc |= (ssl_cipher_methods[SSL_ENC_AES128GCM_IDX] == NULL) ? SSL_AES128GCM:0;
	*enc |= (ssl_cipher_methods[SSL_ENC_AES256GCM_IDX] == NULL) ? SSL_AES256GCM:0;
760 761
	*enc |= (ssl_cipher_methods[SSL_ENC_CAMELLIA128_IDX] == NULL) ? SSL_CAMELLIA128:0;
	*enc |= (ssl_cipher_methods[SSL_ENC_CAMELLIA256_IDX] == NULL) ? SSL_CAMELLIA256:0;
762
	*enc |= (ssl_cipher_methods[SSL_ENC_GOST89_IDX] == NULL) ? SSL_eGOST2814789CNT:0;
B
Bodo Möller 已提交
763
	*enc |= (ssl_cipher_methods[SSL_ENC_SEED_IDX] == NULL) ? SSL_SEED:0;
764 765 766

	*mac |= (ssl_digest_methods[SSL_MD_MD5_IDX ] == NULL) ? SSL_MD5 :0;
	*mac |= (ssl_digest_methods[SSL_MD_SHA1_IDX] == NULL) ? SSL_SHA1:0;
767
	*mac |= (ssl_digest_methods[SSL_MD_SHA256_IDX] == NULL) ? SSL_SHA256:0;
768
	*mac |= (ssl_digest_methods[SSL_MD_SHA384_IDX] == NULL) ? SSL_SHA384:0;
769 770 771
	*mac |= (ssl_digest_methods[SSL_MD_GOST94_IDX] == NULL) ? SSL_GOST94:0;
	*mac |= (ssl_digest_methods[SSL_MD_GOST89MAC_IDX] == NULL || ssl_mac_pkey_id[SSL_MD_GOST89MAC_IDX]==NID_undef)? SSL_GOST89MAC:0;

772 773 774
	}

static void ssl_cipher_collect_ciphers(const SSL_METHOD *ssl_method,
775 776 777 778 779 780
                int num_of_ciphers,
                unsigned long disabled_mkey, unsigned long disabled_auth,
                unsigned long disabled_enc, unsigned long disabled_mac,
                unsigned long disabled_ssl,
                CIPHER_ORDER *co_list,
                CIPHER_ORDER **head_p, CIPHER_ORDER **tail_p)
781
	{
782
	int i, co_list_num;
783
	const SSL_CIPHER *c;
784 785 786 787 788 789 790

	/*
	 * We have num_of_ciphers descriptions compiled in, depending on the
	 * method selected (SSLv2 and/or SSLv3, TLSv1 etc).
	 * These will later be sorted in a linked list with at most num
	 * entries.
	 */
791

792
	/* Get the initial list of ciphers */
793
	co_list_num = 0;	/* actual count of ciphers */
794
	for (i = 0; i < num_of_ciphers; i++)
795
		{
796
		c = ssl_method->get_cipher(i);
797
		/* drop those that use any of that is not available */
798
		if ((c != NULL) && c->valid &&
799 800 801
#ifdef OPENSSL_FIPS
		    (!FIPS_mode() || (c->algo_strength & SSL_FIPS)) &&
#endif
802 803 804 805 806
		    !(c->algorithm_mkey & disabled_mkey) &&
		    !(c->algorithm_auth & disabled_auth) &&
		    !(c->algorithm_enc & disabled_enc) &&
		    !(c->algorithm_mac & disabled_mac) &&
		    !(c->algorithm_ssl & disabled_ssl))
807
			{
808 809 810 811 812
			co_list[co_list_num].cipher = c;
			co_list[co_list_num].next = NULL;
			co_list[co_list_num].prev = NULL;
			co_list[co_list_num].active = 0;
			co_list_num++;
813
#ifdef KSSL_DEBUG
814
			printf("\t%d: %s %lx %lx %lx\n",i,c->name,c->id,c->algorithm_mkey,c->algorithm_auth);
815
#endif	/* KSSL_DEBUG */
816
			/*
817
			if (!sk_push(ca_list,(char *)c)) goto err;
818
			*/
819 820
			}
		}
821 822 823 824

	/*
	 * Prepare linked list from list entries
	 */	
825
	if (co_list_num > 0)
826
		{
827 828 829 830 831 832 833 834 835 836 837 838 839 840 841 842 843 844 845
		co_list[0].prev = NULL;

		if (co_list_num > 1)
			{
			co_list[0].next = &co_list[1];
			
			for (i = 1; i < co_list_num - 1; i++)
				{
				co_list[i].prev = &co_list[i - 1];
				co_list[i].next = &co_list[i + 1];
				}

			co_list[co_list_num - 1].prev = &co_list[co_list_num - 2];
			}
		
		co_list[co_list_num - 1].next = NULL;

		*head_p = &co_list[0];
		*tail_p = &co_list[co_list_num - 1];
846
		}
847
	}
848

849
static void ssl_cipher_collect_aliases(const SSL_CIPHER **ca_list,
850 851 852 853
                        int num_of_group_aliases,
                        unsigned long disabled_mkey, unsigned long disabled_auth,
                        unsigned long disabled_enc, unsigned long disabled_mac,
                        unsigned long disabled_ssl,
854 855 856
			CIPHER_ORDER *head)
	{
	CIPHER_ORDER *ciph_curr;
857
	const SSL_CIPHER **ca_curr;
858
	int i;
859 860 861 862 863
	unsigned long mask_mkey = ~disabled_mkey;
	unsigned long mask_auth = ~disabled_auth;
	unsigned long mask_enc = ~disabled_enc;
	unsigned long mask_mac = ~disabled_mac;
	unsigned long mask_ssl = ~disabled_ssl;
864

865 866 867 868 869 870
	/*
	 * First, add the real ciphers as already collected
	 */
	ciph_curr = head;
	ca_curr = ca_list;
	while (ciph_curr != NULL)
871
		{
872 873 874
		*ca_curr = ciph_curr->cipher;
		ca_curr++;
		ciph_curr = ciph_curr->next;
875 876
		}

877 878
	/*
	 * Now we add the available ones from the cipher_aliases[] table.
879 880
	 * They represent either one or more algorithms, some of which
	 * in any affected category must be supported (set in enabled_mask),
881
	 * or represent a cipher strength value (will be added in any case because algorithms=0).
882 883 884
	 */
	for (i = 0; i < num_of_group_aliases; i++)
		{
885 886 887 888 889 890 891 892 893 894 895 896
		unsigned long algorithm_mkey = cipher_aliases[i].algorithm_mkey;
		unsigned long algorithm_auth = cipher_aliases[i].algorithm_auth;
		unsigned long algorithm_enc = cipher_aliases[i].algorithm_enc;
		unsigned long algorithm_mac = cipher_aliases[i].algorithm_mac;
		unsigned long algorithm_ssl = cipher_aliases[i].algorithm_ssl;

		if (algorithm_mkey)
			if ((algorithm_mkey & mask_mkey) == 0)
				continue;
	
		if (algorithm_auth)
			if ((algorithm_auth & mask_auth) == 0)
897 898
				continue;
		
899 900
		if (algorithm_enc)
			if ((algorithm_enc & mask_enc) == 0)
901 902
				continue;
		
903 904
		if (algorithm_mac)
			if ((algorithm_mac & mask_mac) == 0)
905 906
				continue;
		
907 908
		if (algorithm_ssl)
			if ((algorithm_ssl & mask_ssl) == 0)
909 910 911 912
				continue;
		
		*ca_curr = (SSL_CIPHER *)(cipher_aliases + i);
		ca_curr++;
913
		}
914

915 916
	*ca_curr = NULL;	/* end of list */
	}
917

918 919 920 921 922
static void ssl_cipher_apply_rule(unsigned long cipher_id,
                unsigned long alg_mkey, unsigned long alg_auth,
                unsigned long alg_enc, unsigned long alg_mac,
                unsigned long alg_ssl,
		unsigned long algo_strength,
923
		int rule, int strength_bits,
924 925
		CIPHER_ORDER **head_p, CIPHER_ORDER **tail_p)
	{
926
	CIPHER_ORDER *head, *tail, *curr, *curr2, *last;
927
	const SSL_CIPHER *cp;
928
	int reverse = 0;
929 930

#ifdef CIPHER_DEBUG
931 932
	printf("Applying rule %d with %08lx/%08lx/%08lx/%08lx/%08lx %08lx (%d)\n",
		rule, alg_mkey, alg_auth, alg_enc, alg_mac, alg_ssl, algo_strength, strength_bits);
933
#endif
934

935 936 937 938 939 940 941 942 943 944 945 946 947 948 949 950 951 952
	if (rule == CIPHER_DEL)
		reverse = 1; /* needed to maintain sorting between currently deleted ciphers */

	head = *head_p;
	tail = *tail_p;

	if (reverse)
		{
		curr = tail;
		last = head;
		}
	else
		{
		curr = head;
		last = tail;
		}

	curr2 = curr;
953 954
	for (;;)
		{
955
		if ((curr == NULL) || (curr == last)) break;
956
		curr = curr2;
957
		curr2 = reverse ? curr->prev : curr->next;
958 959 960

		cp = curr->cipher;

961 962 963 964 965
		/*
		 * Selection criteria is either the value of strength_bits
		 * or the algorithms used.
		 */
		if (strength_bits >= 0)
966
			{
967
			if (strength_bits != cp->strength_bits)
968 969
				continue;
			}
970
		else
971 972
			{
#ifdef CIPHER_DEBUG
973
			printf("\nName: %s:\nAlgo = %08lx/%08lx/%08lx/%08lx/%08lx Algo_strength = %08lx\n", cp->name, cp->algorithm_mkey, cp->algorithm_auth, cp->algorithm_enc, cp->algorithm_mac, cp->algorithm_ssl, cp->algo_strength);
974
#endif
975 976 977 978
#ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
			if (cipher_id && cipher_id != cp->id)
				continue;
#endif
979 980 981 982 983 984 985 986 987 988 989 990 991 992
			if (alg_mkey && !(alg_mkey & cp->algorithm_mkey))
				continue;
			if (alg_auth && !(alg_auth & cp->algorithm_auth))
				continue;
			if (alg_enc && !(alg_enc & cp->algorithm_enc))
				continue;
			if (alg_mac && !(alg_mac & cp->algorithm_mac))
				continue;
			if (alg_ssl && !(alg_ssl & cp->algorithm_ssl))
				continue;
			if ((algo_strength & SSL_EXP_MASK) && !(algo_strength & SSL_EXP_MASK & cp->algo_strength))
				continue;
			if ((algo_strength & SSL_STRONG_MASK) && !(algo_strength & SSL_STRONG_MASK & cp->algo_strength))
				continue;
993 994 995 996 997 998 999 1000 1001
			}

#ifdef CIPHER_DEBUG
		printf("Action = %d\n", rule);
#endif

		/* add the cipher if it has not been added yet. */
		if (rule == CIPHER_ADD)
			{
1002
			/* reverse == 0 */
1003 1004 1005 1006 1007 1008 1009 1010 1011
			if (!curr->active)
				{
				ll_append_tail(&head, curr, &tail);
				curr->active = 1;
				}
			}
		/* Move the added cipher to this location */
		else if (rule == CIPHER_ORD)
			{
1012
			/* reverse == 0 */
1013 1014 1015 1016 1017 1018
			if (curr->active)
				{
				ll_append_tail(&head, curr, &tail);
				}
			}
		else if	(rule == CIPHER_DEL)
1019 1020 1021 1022 1023 1024 1025 1026 1027 1028 1029
			{
			/* reverse == 1 */
			if (curr->active)
				{
				/* most recently deleted ciphersuites get best positions
				 * for any future CIPHER_ADD (note that the CIPHER_DEL loop
				 * works in reverse to maintain the order) */
				ll_append_head(&head, curr, &tail);
				curr->active = 0;
				}
			}
1030 1031
		else if (rule == CIPHER_KILL)
			{
1032
			/* reverse == 0 */
1033 1034 1035 1036 1037 1038 1039 1040 1041 1042 1043 1044 1045 1046 1047 1048 1049 1050 1051 1052
			if (head == curr)
				head = curr->next;
			else
				curr->prev->next = curr->next;
			if (tail == curr)
				tail = curr->prev;
			curr->active = 0;
			if (curr->next != NULL)
				curr->next->prev = curr->prev;
			if (curr->prev != NULL)
				curr->prev->next = curr->next;
			curr->next = NULL;
			curr->prev = NULL;
			}
		}

	*head_p = head;
	*tail_p = tail;
	}

1053
static int ssl_cipher_strength_sort(CIPHER_ORDER **head_p,
1054
				    CIPHER_ORDER **tail_p)
1055 1056 1057 1058 1059 1060 1061 1062 1063 1064 1065 1066 1067 1068 1069 1070 1071 1072 1073
	{
	int max_strength_bits, i, *number_uses;
	CIPHER_ORDER *curr;

	/*
	 * This routine sorts the ciphers with descending strength. The sorting
	 * must keep the pre-sorted sequence, so we apply the normal sorting
	 * routine as '+' movement to the end of the list.
	 */
	max_strength_bits = 0;
	curr = *head_p;
	while (curr != NULL)
		{
		if (curr->active &&
		    (curr->cipher->strength_bits > max_strength_bits))
		    max_strength_bits = curr->cipher->strength_bits;
		curr = curr->next;
		}

1074
	number_uses = OPENSSL_malloc((max_strength_bits + 1) * sizeof(int));
1075
	if (!number_uses)
1076
		{
1077 1078
		SSLerr(SSL_F_SSL_CIPHER_STRENGTH_SORT,ERR_R_MALLOC_FAILURE);
		return(0);
1079
		}
1080 1081 1082 1083 1084 1085 1086 1087 1088 1089 1090 1091 1092 1093
	memset(number_uses, 0, (max_strength_bits + 1) * sizeof(int));

	/*
	 * Now find the strength_bits values actually used
	 */
	curr = *head_p;
	while (curr != NULL)
		{
		if (curr->active)
			number_uses[curr->cipher->strength_bits]++;
		curr = curr->next;
		}
	/*
	 * Go through the list of used strength_bits values in descending
1094
	 * order.
1095 1096 1097
	 */
	for (i = max_strength_bits; i >= 0; i--)
		if (number_uses[i] > 0)
1098
			ssl_cipher_apply_rule(0, 0, 0, 0, 0, 0, 0, CIPHER_ORD, i, head_p, tail_p);
1099

1100
	OPENSSL_free(number_uses);
1101 1102 1103 1104
	return(1);
	}

static int ssl_cipher_process_rulestr(const char *rule_str,
1105
                CIPHER_ORDER **head_p, CIPHER_ORDER **tail_p,
1106
                const SSL_CIPHER **ca_list)
1107
	{
1108
	unsigned long alg_mkey, alg_auth, alg_enc, alg_mac, alg_ssl, algo_strength;
B
Ben Laurie 已提交
1109
	const char *l, *buf;
1110
	int j, multi, found, rule, retval, ok, buflen;
1111
	unsigned long cipher_id = 0;
1112
	char ch;
1113

1114 1115 1116 1117 1118
	retval = 1;
	l = rule_str;
	for (;;)
		{
		ch = *l;
1119

1120 1121
		if (ch == '\0')
			break;		/* done */
1122
		if (ch == '-')
1123
			{ rule = CIPHER_DEL; l++; }
1124
		else if (ch == '+')
1125
			{ rule = CIPHER_ORD; l++; }
1126
		else if (ch == '!')
1127 1128 1129 1130 1131
			{ rule = CIPHER_KILL; l++; }
		else if (ch == '@')
			{ rule = CIPHER_SPECIAL; l++; }
		else
			{ rule = CIPHER_ADD; }
1132

1133
		if (ITEM_SEP(ch))
1134 1135 1136 1137
			{
			l++;
			continue;
			}
1138

1139 1140 1141 1142 1143 1144
		alg_mkey = 0;
		alg_auth = 0;
		alg_enc = 0;
		alg_mac = 0;
		alg_ssl = 0;
		algo_strength = 0;
1145 1146 1147

		for (;;)
			{
1148 1149 1150
			ch = *l;
			buf = l;
			buflen = 0;
1151
#ifndef CHARSET_EBCDIC
1152 1153 1154
			while (	((ch >= 'A') && (ch <= 'Z')) ||
				((ch >= '0') && (ch <= '9')) ||
				((ch >= 'a') && (ch <= 'z')) ||
1155
				 (ch == '-') || (ch == '.'))
1156
#else
1157
			while (	isalnum(ch) || (ch == '-') || (ch == '.'))
1158
#endif
1159
				 {
1160 1161
				 ch = *(++l);
				 buflen++;
1162
				 }
1163 1164 1165 1166

			if (buflen == 0)
				{
				/*
1167
				 * We hit something we cannot deal with,
U
Ulf Möller 已提交
1168
				 * it is no command or separator nor
1169 1170 1171 1172 1173 1174 1175 1176 1177 1178 1179
				 * alphanumeric, so we call this an error.
				 */
				SSLerr(SSL_F_SSL_CIPHER_PROCESS_RULESTR,
				       SSL_R_INVALID_COMMAND);
				retval = found = 0;
				l++;
				break;
				}

			if (rule == CIPHER_SPECIAL)
				{
1180
				found = 0; /* unused -- avoid compiler warning */
1181 1182
				break;	/* special treatment */
				}
1183 1184

			/* check for multi-part specification */
1185 1186 1187 1188 1189 1190 1191
			if (ch == '+')
				{
				multi=1;
				l++;
				}
			else
				multi=0;
1192

1193
			/*
1194
			 * Now search for the cipher alias in the ca_list. Be careful
1195 1196 1197
			 * with the strncmp, because the "buflen" limitation
			 * will make the rule "ADH:SOME" and the cipher
			 * "ADH-MY-CIPHER" look like a match for buflen=3.
1198 1199
			 * So additionally check whether the cipher name found
			 * has the correct length. We can save a strlen() call:
1200
			 * just checking for the '\0' at the right place is
1201 1202
			 * sufficient, we have to strncmp() anyway. (We cannot
			 * use strcmp(), because buf is not '\0' terminated.)
1203
			 */
1204 1205 1206
			j = found = 0;
			cipher_id = 0;
			while (ca_list[j])
1207
				{
1208 1209
				if (!strncmp(buf, ca_list[j]->name, buflen) &&
				    (ca_list[j]->name[buflen] == '\0'))
1210 1211 1212 1213 1214 1215 1216
					{
					found = 1;
					break;
					}
				else
					j++;
				}
1217

1218 1219 1220
			if (!found)
				break;	/* ignore this entry */

1221 1222 1223 1224 1225 1226 1227 1228 1229 1230 1231 1232 1233 1234 1235 1236 1237 1238 1239 1240 1241 1242 1243 1244 1245 1246 1247 1248 1249 1250 1251 1252 1253 1254 1255 1256 1257 1258 1259 1260 1261 1262 1263 1264 1265 1266 1267 1268 1269 1270 1271 1272 1273 1274 1275 1276 1277 1278 1279 1280 1281 1282 1283 1284 1285 1286
			if (ca_list[j]->algorithm_mkey)
				{
				if (alg_mkey)
					{
					alg_mkey &= ca_list[j]->algorithm_mkey;
					if (!alg_mkey) { found = 0; break; }
					}
				else
					alg_mkey = ca_list[j]->algorithm_mkey;
				}

			if (ca_list[j]->algorithm_auth)
				{
				if (alg_auth)
					{
					alg_auth &= ca_list[j]->algorithm_auth;
					if (!alg_auth) { found = 0; break; }
					}
				else
					alg_auth = ca_list[j]->algorithm_auth;
				}
			
			if (ca_list[j]->algorithm_enc)
				{
				if (alg_enc)
					{
					alg_enc &= ca_list[j]->algorithm_enc;
					if (!alg_enc) { found = 0; break; }
					}
				else
					alg_enc = ca_list[j]->algorithm_enc;
				}
						
			if (ca_list[j]->algorithm_mac)
				{
				if (alg_mac)
					{
					alg_mac &= ca_list[j]->algorithm_mac;
					if (!alg_mac) { found = 0; break; }
					}
				else
					alg_mac = ca_list[j]->algorithm_mac;
				}
			
			if (ca_list[j]->algo_strength & SSL_EXP_MASK)
				{
				if (algo_strength & SSL_EXP_MASK)
					{
					algo_strength &= (ca_list[j]->algo_strength & SSL_EXP_MASK) | ~SSL_EXP_MASK;
					if (!(algo_strength & SSL_EXP_MASK)) { found = 0; break; }
					}
				else
					algo_strength |= ca_list[j]->algo_strength & SSL_EXP_MASK;
				}

			if (ca_list[j]->algo_strength & SSL_STRONG_MASK)
				{
				if (algo_strength & SSL_STRONG_MASK)
					{
					algo_strength &= (ca_list[j]->algo_strength & SSL_STRONG_MASK) | ~SSL_STRONG_MASK;
					if (!(algo_strength & SSL_STRONG_MASK)) { found = 0; break; }
					}
				else
					algo_strength |= ca_list[j]->algo_strength & SSL_STRONG_MASK;
				}
			
1287 1288
			if (ca_list[j]->valid)
				{
1289 1290 1291
				/* explicit ciphersuite found; its protocol version
				 * does not become part of the search pattern!*/

1292 1293
				cipher_id = ca_list[j]->id;
				}
1294 1295 1296 1297
			else
				{
				/* not an explicit ciphersuite; only in this case, the
				 * protocol version is considered part of the search pattern */
1298

1299 1300 1301 1302 1303 1304 1305 1306 1307 1308 1309 1310
				if (ca_list[j]->algorithm_ssl)
					{
					if (alg_ssl)
						{
						alg_ssl &= ca_list[j]->algorithm_ssl;
						if (!alg_ssl) { found = 0; break; }
						}
					else
						alg_ssl = ca_list[j]->algorithm_ssl;
					}
				}
			
1311 1312
			if (!multi) break;
			}
1313

1314 1315 1316 1317 1318 1319 1320 1321
		/*
		 * Ok, we have the rule, now apply it
		 */
		if (rule == CIPHER_SPECIAL)
			{	/* special command */
			ok = 0;
			if ((buflen == 8) &&
				!strncmp(buf, "STRENGTH", 8))
1322
				ok = ssl_cipher_strength_sort(head_p, tail_p);
1323 1324 1325 1326 1327
			else
				SSLerr(SSL_F_SSL_CIPHER_PROCESS_RULESTR,
					SSL_R_INVALID_COMMAND);
			if (ok == 0)
				retval = 0;
1328
			/*
1329 1330 1331 1332
			 * We do not support any "multi" options
			 * together with "@", so throw away the
			 * rest of the command, if any left, until
			 * end or ':' is found.
1333
			 */
1334
			while ((*l != '\0') && !ITEM_SEP(*l))
1335 1336 1337 1338
				l++;
			}
		else if (found)
			{
1339 1340 1341
			ssl_cipher_apply_rule(cipher_id,
				alg_mkey, alg_auth, alg_enc, alg_mac, alg_ssl, algo_strength,
				rule, -1, head_p, tail_p);
1342 1343 1344
			}
		else
			{
1345
			while ((*l != '\0') && !ITEM_SEP(*l))
1346 1347 1348
				l++;
			}
		if (*l == '\0') break; /* done */
1349 1350
		}

1351 1352 1353
	return(retval);
	}

1354 1355 1356
static int check_suiteb_cipher_list(const SSL_METHOD *meth, CERT *c,
					const char **prule_str)
	{
1357
	unsigned int suiteb_flags = 0, suiteb_comb2 = 0;
1358 1359 1360 1361
	if (!strcmp(*prule_str, "SUITEB128"))
		suiteb_flags = SSL_CERT_FLAG_SUITEB_128_LOS;
	else if (!strcmp(*prule_str, "SUITEB128ONLY"))
		suiteb_flags = SSL_CERT_FLAG_SUITEB_128_LOS_ONLY;
1362 1363 1364 1365 1366
	else if (!strcmp(*prule_str, "SUITEB128C2"))
		{
		suiteb_comb2 = 1;
		suiteb_flags = SSL_CERT_FLAG_SUITEB_128_LOS;
		}
1367 1368 1369 1370 1371 1372 1373 1374 1375 1376 1377 1378 1379 1380 1381 1382 1383 1384
	else if (!strcmp(*prule_str, "SUITEB192"))
		suiteb_flags = SSL_CERT_FLAG_SUITEB_192_LOS;

	if (suiteb_flags)
		{
		c->cert_flags &= ~SSL_CERT_FLAG_SUITEB_128_LOS;
		c->cert_flags |= suiteb_flags;
		}
	else
		suiteb_flags = c->cert_flags & SSL_CERT_FLAG_SUITEB_128_LOS;

	if (!suiteb_flags)
		return 1;
	/* Check version */

	switch(suiteb_flags)
		{
	case SSL_CERT_FLAG_SUITEB_128_LOS:
1385 1386 1387 1388
		if (suiteb_comb2)
			*prule_str = "ECDHE-ECDSA-AES256-GCM-SHA384";
		else
			*prule_str = "ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-GCM-SHA384";
1389 1390 1391 1392 1393 1394 1395 1396 1397 1398 1399 1400
		break;
	case SSL_CERT_FLAG_SUITEB_128_LOS_ONLY:
		*prule_str = "ECDHE-ECDSA-AES128-GCM-SHA256";
		break;
	case SSL_CERT_FLAG_SUITEB_192_LOS:
		*prule_str = "ECDHE-ECDSA-AES256-GCM-SHA384";
		break;
		}
	return 1;
	}


1401 1402 1403
STACK_OF(SSL_CIPHER) *ssl_create_cipher_list(const SSL_METHOD *ssl_method,
		STACK_OF(SSL_CIPHER) **cipher_list,
		STACK_OF(SSL_CIPHER) **cipher_list_by_id,
1404
		const char *rule_str, CERT *c)
1405 1406
	{
	int ok, num_of_ciphers, num_of_alias_max, num_of_group_aliases;
1407
	unsigned long disabled_mkey, disabled_auth, disabled_enc, disabled_mac, disabled_ssl;
1408
	STACK_OF(SSL_CIPHER) *cipherstack, *tmp_cipher_list;
1409
	const char *rule_p;
1410
	CIPHER_ORDER *co_list = NULL, *head = NULL, *tail = NULL, *curr;
B
Ben Laurie 已提交
1411
	const SSL_CIPHER **ca_list = NULL;
1412 1413 1414 1415

	/*
	 * Return with error if nothing to do.
	 */
1416 1417
	if (rule_str == NULL || cipher_list == NULL || cipher_list_by_id == NULL)
		return NULL;
1418

1419 1420 1421 1422
	if (!check_suiteb_cipher_list(ssl_method, c, &rule_str))
		return NULL;


1423 1424 1425 1426
	/*
	 * To reduce the work to do we only want to process the compiled
	 * in algorithms, so we first get the mask of disabled ciphers.
	 */
1427
	ssl_cipher_get_disabled(&disabled_mkey, &disabled_auth, &disabled_enc, &disabled_mac, &disabled_ssl);
1428 1429 1430 1431 1432 1433 1434

	/*
	 * Now we have to collect the available ciphers from the compiled
	 * in ciphers. We cannot get more than the number compiled in, so
	 * it is used for allocation.
	 */
	num_of_ciphers = ssl_method->num_ciphers();
1435 1436 1437
#ifdef KSSL_DEBUG
	printf("ssl_create_cipher_list() for %d ciphers\n", num_of_ciphers);
#endif    /* KSSL_DEBUG */
1438 1439
	co_list = (CIPHER_ORDER *)OPENSSL_malloc(sizeof(CIPHER_ORDER) * num_of_ciphers);
	if (co_list == NULL)
1440
		{
1441 1442 1443
		SSLerr(SSL_F_SSL_CREATE_CIPHER_LIST,ERR_R_MALLOC_FAILURE);
		return(NULL);	/* Failure */
		}
1444

1445 1446 1447
	ssl_cipher_collect_ciphers(ssl_method, num_of_ciphers,
	                           disabled_mkey, disabled_auth, disabled_enc, disabled_mac, disabled_ssl,
	                           co_list, &head, &tail);
1448

1449 1450 1451

	/* Now arrange all ciphers by preference: */

1452 1453 1454 1455
	/* Everything else being equal, prefer ephemeral ECDH over other key exchange mechanisms */
	ssl_cipher_apply_rule(0, SSL_kEECDH, 0, 0, 0, 0, 0, CIPHER_ADD, -1, &head, &tail);
	ssl_cipher_apply_rule(0, SSL_kEECDH, 0, 0, 0, 0, 0, CIPHER_DEL, -1, &head, &tail);

1456
	/* AES is our preferred symmetric cipher */
1457 1458
	ssl_cipher_apply_rule(0, 0, 0, SSL_AES, 0, 0, 0, CIPHER_ADD, -1, &head, &tail);

1459
	/* Temporarily enable everything else for sorting */
1460 1461
	ssl_cipher_apply_rule(0, 0, 0, 0, 0, 0, 0, CIPHER_ADD, -1, &head, &tail);

1462 1463 1464
	/* Low priority for MD5 */
	ssl_cipher_apply_rule(0, 0, 0, 0, SSL_MD5, 0, 0, CIPHER_ORD, -1, &head, &tail);

1465 1466 1467 1468 1469
	/* Move anonymous ciphers to the end.  Usually, these will remain disabled.
	 * (For applications that allow them, they aren't too bad, but we prefer
	 * authenticated ciphers.) */
	ssl_cipher_apply_rule(0, 0, SSL_aNULL, 0, 0, 0, 0, CIPHER_ORD, -1, &head, &tail);

1470
	/* Move ciphers without forward secrecy to the end */
1471
	ssl_cipher_apply_rule(0, 0, SSL_aECDH, 0, 0, 0, 0, CIPHER_ORD, -1, &head, &tail);
1472
	/* ssl_cipher_apply_rule(0, 0, SSL_aDH, 0, 0, 0, 0, CIPHER_ORD, -1, &head, &tail); */
1473
	ssl_cipher_apply_rule(0, SSL_kRSA, 0, 0, 0, 0, 0, CIPHER_ORD, -1, &head, &tail);
1474
	ssl_cipher_apply_rule(0, SSL_kPSK, 0,0, 0, 0, 0, CIPHER_ORD, -1, &head, &tail);
1475
	ssl_cipher_apply_rule(0, SSL_kKRB5, 0,0, 0, 0, 0, CIPHER_ORD, -1, &head, &tail);
1476 1477 1478 1479 1480 1481 1482 1483 1484 1485 1486 1487 1488 1489 1490 1491

	/* RC4 is sort-of broken -- move the the end */
	ssl_cipher_apply_rule(0, 0, 0, SSL_RC4, 0, 0, 0, CIPHER_ORD, -1, &head, &tail);

	/* Now sort by symmetric encryption strength.  The above ordering remains
	 * in force within each class */
	if (!ssl_cipher_strength_sort(&head, &tail))
		{
		OPENSSL_free(co_list);
		return NULL;
		}

	/* Now disable everything (maintaining the ordering!) */
	ssl_cipher_apply_rule(0, 0, 0, 0, 0, 0, 0, CIPHER_DEL, -1, &head, &tail);


1492 1493 1494 1495 1496
	/*
	 * We also need cipher aliases for selecting based on the rule_str.
	 * There might be two types of entries in the rule_str: 1) names
	 * of ciphers themselves 2) aliases for groups of ciphers.
	 * For 1) we need the available ciphers and for 2) the cipher
U
Ulf Möller 已提交
1497
	 * groups of cipher_aliases added together in one list (otherwise
1498 1499 1500 1501
	 * we would be happy with just the cipher_aliases table).
	 */
	num_of_group_aliases = sizeof(cipher_aliases) / sizeof(SSL_CIPHER);
	num_of_alias_max = num_of_ciphers + num_of_group_aliases + 1;
1502
	ca_list = OPENSSL_malloc(sizeof(SSL_CIPHER *) * num_of_alias_max);
1503 1504
	if (ca_list == NULL)
		{
1505
		OPENSSL_free(co_list);
1506 1507 1508
		SSLerr(SSL_F_SSL_CREATE_CIPHER_LIST,ERR_R_MALLOC_FAILURE);
		return(NULL);	/* Failure */
		}
1509
	ssl_cipher_collect_aliases(ca_list, num_of_group_aliases,
B
Ben Laurie 已提交
1510 1511
	                           disabled_mkey, disabled_auth, disabled_enc,
				   disabled_mac, disabled_ssl, head);
1512 1513 1514 1515 1516 1517 1518 1519 1520 1521

	/*
	 * If the rule_string begins with DEFAULT, apply the default rule
	 * before using the (possibly available) additional rules.
	 */
	ok = 1;
	rule_p = rule_str;
	if (strncmp(rule_str,"DEFAULT",7) == 0)
		{
		ok = ssl_cipher_process_rulestr(SSL_DEFAULT_CIPHER_LIST,
1522
			&head, &tail, ca_list);
1523 1524 1525 1526
		rule_p += 7;
		if (*rule_p == ':')
			rule_p++;
		}
1527

1528
	if (ok && (strlen(rule_p) > 0))
1529
		ok = ssl_cipher_process_rulestr(rule_p, &head, &tail, ca_list);
1530

1531
	OPENSSL_free((void *)ca_list);	/* Not needed anymore */
1532 1533 1534

	if (!ok)
		{	/* Rule processing failure */
1535
		OPENSSL_free(co_list);
1536 1537
		return(NULL);
		}
1538
	
1539 1540 1541 1542
	/*
	 * Allocate new "cipherstack" for the result, return with error
	 * if we cannot get one.
	 */
1543
	if ((cipherstack = sk_SSL_CIPHER_new_null()) == NULL)
1544
		{
1545
		OPENSSL_free(co_list);
1546
		return(NULL);
1547 1548
		}

1549 1550 1551 1552 1553
	/*
	 * The cipher selection for the list is done. The ciphers are added
	 * to the resulting precedence to the STACK_OF(SSL_CIPHER).
	 */
	for (curr = head; curr != NULL; curr = curr->next)
1554
		{
1555 1556 1557
#ifdef OPENSSL_FIPS
		if (curr->active && (!FIPS_mode() || curr->cipher->algo_strength & SSL_FIPS))
#else
1558
		if (curr->active)
1559
#endif
1560
			{
1561
			sk_SSL_CIPHER_push(cipherstack, curr->cipher);
1562
#ifdef CIPHER_DEBUG
1563
			printf("<%s>\n",curr->cipher->name);
1564 1565 1566
#endif
			}
		}
1567
	OPENSSL_free(co_list);	/* Not needed any longer */
1568

1569 1570
	tmp_cipher_list = sk_SSL_CIPHER_dup(cipherstack);
	if (tmp_cipher_list == NULL)
1571 1572
		{
		sk_SSL_CIPHER_free(cipherstack);
1573
		return NULL;
1574
		}
1575 1576 1577 1578 1579 1580
	if (*cipher_list != NULL)
		sk_SSL_CIPHER_free(*cipher_list);
	*cipher_list = cipherstack;
	if (*cipher_list_by_id != NULL)
		sk_SSL_CIPHER_free(*cipher_list_by_id);
	*cipher_list_by_id = tmp_cipher_list;
1581
	(void)sk_SSL_CIPHER_set_cmp_func(*cipher_list_by_id,ssl_cipher_ptr_id_cmp);
1582

D
Dr. Stephen Henson 已提交
1583
	sk_SSL_CIPHER_sort(*cipher_list_by_id);
1584
	return(cipherstack);
1585 1586
	}

D
Dr. Stephen Henson 已提交
1587
char *SSL_CIPHER_description(const SSL_CIPHER *cipher, char *buf, int len)
1588
	{
1589
	int is_export,pkl,kl;
N
Nils Larsch 已提交
1590 1591
	const char *ver,*exp_str;
	const char *kx,*au,*enc,*mac;
B
Ben Laurie 已提交
1592
	unsigned long alg_mkey,alg_auth,alg_enc,alg_mac,alg_ssl,alg2;
1593
#ifdef KSSL_DEBUG
1594
	static const char *format="%-23s %s Kx=%-8s Au=%-4s Enc=%-9s Mac=%-4s%s AL=%lx/%lx/%lx/%lx/%lx\n";
1595
#else
N
Nils Larsch 已提交
1596
	static const char *format="%-23s %s Kx=%-8s Au=%-4s Enc=%-9s Mac=%-4s%s\n";
1597 1598
#endif /* KSSL_DEBUG */

1599 1600 1601 1602 1603 1604
	alg_mkey = cipher->algorithm_mkey;
	alg_auth = cipher->algorithm_auth;
	alg_enc = cipher->algorithm_enc;
	alg_mac = cipher->algorithm_mac;
	alg_ssl = cipher->algorithm_ssl;

1605 1606
	alg2=cipher->algorithm2;

1607 1608 1609
	is_export=SSL_C_IS_EXPORT(cipher);
	pkl=SSL_C_EXPORT_PKEYLENGTH(cipher);
	kl=SSL_C_EXPORT_KEYLENGTH(cipher);
G
Geoff Thorpe 已提交
1610
	exp_str=is_export?" export":"";
B
Bodo Möller 已提交
1611
	
1612
	if (alg_ssl & SSL_SSLV2)
1613
		ver="SSLv2";
1614
	else if (alg_ssl & SSL_SSLV3)
1615
		ver="SSLv3";
1616 1617
	else if (alg_ssl & SSL_TLSV1_2)
		ver="TLSv1.2";
1618 1619 1620
	else
		ver="unknown";

1621
	switch (alg_mkey)
1622 1623
		{
	case SSL_kRSA:
1624
		kx=is_export?(pkl == 512 ? "RSA(512)" : "RSA(1024)"):"RSA";
1625 1626 1627 1628 1629 1630 1631
		break;
	case SSL_kDHr:
		kx="DH/RSA";
		break;
	case SSL_kDHd:
		kx="DH/DSS";
		break;
1632 1633
        case SSL_kKRB5:
		kx="KRB5";
1634 1635
		break;
	case SSL_kEDH:
1636
		kx=is_export?(pkl == 512 ? "DH(512)" : "DH(1024)"):"DH";
1637
		break;
1638 1639 1640 1641 1642 1643 1644 1645
	case SSL_kECDHr:
		kx="ECDH/RSA";
		break;
	case SSL_kECDHe:
		kx="ECDH/ECDSA";
		break;
	case SSL_kEECDH:
		kx="ECDH";
B
Bodo Möller 已提交
1646
		break;
1647 1648 1649
	case SSL_kPSK:
		kx="PSK";
		break;
B
Ben Laurie 已提交
1650 1651 1652
	case SSL_kSRP:
		kx="SRP";
		break;
1653 1654 1655 1656
	default:
		kx="unknown";
		}

1657
	switch (alg_auth)
1658 1659 1660 1661 1662 1663 1664 1665 1666 1667
		{
	case SSL_aRSA:
		au="RSA";
		break;
	case SSL_aDSS:
		au="DSS";
		break;
	case SSL_aDH:
		au="DH";
		break;
1668 1669 1670 1671 1672 1673
        case SSL_aKRB5:
		au="KRB5";
		break;
        case SSL_aECDH:
		au="ECDH";
		break;
1674 1675 1676
	case SSL_aNULL:
		au="None";
		break;
B
Bodo Möller 已提交
1677 1678 1679
	case SSL_aECDSA:
		au="ECDSA";
		break;
1680 1681 1682
	case SSL_aPSK:
		au="PSK";
		break;
1683 1684 1685 1686 1687
	default:
		au="unknown";
		break;
		}

1688
	switch (alg_enc)
1689 1690
		{
	case SSL_DES:
1691
		enc=(is_export && kl == 5)?"DES(40)":"DES(56)";
1692 1693 1694 1695 1696
		break;
	case SSL_3DES:
		enc="3DES(168)";
		break;
	case SSL_RC4:
1697
		enc=is_export?(kl == 5 ? "RC4(40)" : "RC4(56)")
1698
		  :((alg2&SSL2_CF_8_BYTE_ENC)?"RC4(64)":"RC4(128)");
1699 1700
		break;
	case SSL_RC2:
1701
		enc=is_export?(kl == 5 ? "RC2(40)" : "RC2(56)"):"RC2(128)";
1702 1703 1704 1705 1706 1707 1708
		break;
	case SSL_IDEA:
		enc="IDEA(128)";
		break;
	case SSL_eNULL:
		enc="None";
		break;
1709 1710
	case SSL_AES128:
		enc="AES(128)";
1711
		break;
1712 1713 1714
	case SSL_AES256:
		enc="AES(256)";
		break;
1715 1716 1717 1718 1719 1720
	case SSL_AES128GCM:
		enc="AESGCM(128)";
		break;
	case SSL_AES256GCM:
		enc="AESGCM(256)";
		break;
1721 1722 1723 1724 1725
	case SSL_CAMELLIA128:
		enc="Camellia(128)";
		break;
	case SSL_CAMELLIA256:
		enc="Camellia(256)";
1726
		break;
B
Bodo Möller 已提交
1727 1728 1729
	case SSL_SEED:
		enc="SEED(128)";
		break;
1730 1731 1732 1733 1734
	default:
		enc="unknown";
		break;
		}

1735
	switch (alg_mac)
1736 1737 1738 1739 1740 1741 1742
		{
	case SSL_MD5:
		mac="MD5";
		break;
	case SSL_SHA1:
		mac="SHA1";
		break;
1743 1744 1745
	case SSL_SHA256:
		mac="SHA256";
		break;
1746 1747 1748
	case SSL_SHA384:
		mac="SHA384";
		break;
1749 1750 1751
	case SSL_AEAD:
		mac="AEAD";
		break;
1752 1753 1754 1755 1756 1757 1758
	default:
		mac="unknown";
		break;
		}

	if (buf == NULL)
		{
B
Bodo Möller 已提交
1759
		len=128;
1760 1761
		buf=OPENSSL_malloc(len);
		if (buf == NULL) return("OPENSSL_malloc Error");
1762 1763 1764 1765
		}
	else if (len < 128)
		return("Buffer too small");

1766
#ifdef KSSL_DEBUG
1767
	BIO_snprintf(buf,len,format,cipher->name,ver,kx,au,enc,mac,exp_str,alg_mkey,alg_auth,alg_enc,alg_mac,alg_ssl);
1768
#else
G
Geoff Thorpe 已提交
1769
	BIO_snprintf(buf,len,format,cipher->name,ver,kx,au,enc,mac,exp_str);
1770
#endif /* KSSL_DEBUG */
1771 1772 1773
	return(buf);
	}

B
Ben Laurie 已提交
1774
char *SSL_CIPHER_get_version(const SSL_CIPHER *c)
1775 1776 1777
	{
	int i;

1778
	if (c == NULL) return("(NONE)");
1779 1780
	i=(int)(c->id>>24L);
	if (i == 3)
1781
		return("TLSv1/SSLv3");
1782 1783 1784 1785 1786 1787 1788
	else if (i == 2)
		return("SSLv2");
	else
		return("unknown");
	}

/* return the actual cipher being used */
B
Ben Laurie 已提交
1789
const char *SSL_CIPHER_get_name(const SSL_CIPHER *c)
1790 1791 1792 1793 1794 1795
	{
	if (c != NULL)
		return(c->name);
	return("(NONE)");
	}

U
Ulf Möller 已提交
1796
/* number of bits for symmetric cipher */
B
Ben Laurie 已提交
1797
int SSL_CIPHER_get_bits(const SSL_CIPHER *c, int *alg_bits)
1798
	{
1799
	int ret=0;
1800 1801 1802

	if (c != NULL)
		{
1803 1804
		if (alg_bits != NULL) *alg_bits = c->alg_bits;
		ret = c->strength_bits;
1805 1806 1807 1808
		}
	return(ret);
	}

1809 1810 1811 1812 1813
unsigned long SSL_CIPHER_get_id(const SSL_CIPHER *c)
	{
	return c->id;
	}

U
Ulf Möller 已提交
1814
SSL_COMP *ssl3_comp_find(STACK_OF(SSL_COMP) *sk, int n)
1815 1816 1817 1818 1819
	{
	SSL_COMP *ctmp;
	int i,nn;

	if ((n == 0) || (sk == NULL)) return(NULL);
B
Ben Laurie 已提交
1820
	nn=sk_SSL_COMP_num(sk);
1821 1822
	for (i=0; i<nn; i++)
		{
B
Ben Laurie 已提交
1823
		ctmp=sk_SSL_COMP_value(sk,i);
1824 1825 1826 1827 1828 1829
		if (ctmp->id == n)
			return(ctmp);
		}
	return(NULL);
	}

1830 1831 1832 1833 1834 1835 1836 1837 1838 1839 1840 1841 1842 1843 1844
#ifdef OPENSSL_NO_COMP
void *SSL_COMP_get_compression_methods(void)
	{
	return NULL;
	}
int SSL_COMP_add_compression_method(int id, void *cm)
	{
	return 1;
	}

const char *SSL_COMP_get_name(const void *comp)
	{
	return NULL;
	}
#else
U
Ulf Möller 已提交
1845
STACK_OF(SSL_COMP) *SSL_COMP_get_compression_methods(void)
1846
	{
1847
	load_builtin_compressions();
1848 1849 1850
	return(ssl_comp_methods);
	}

U
Ulf Möller 已提交
1851
int SSL_COMP_add_compression_method(int id, COMP_METHOD *cm)
1852 1853 1854
	{
	SSL_COMP *comp;

1855 1856 1857
        if (cm == NULL || cm->type == NID_undef)
                return 1;

1858 1859 1860 1861 1862 1863 1864 1865 1866 1867 1868 1869
	/* According to draft-ietf-tls-compression-04.txt, the
	   compression number ranges should be the following:

	   0 to 63:    methods defined by the IETF
	   64 to 192:  external party methods assigned by IANA
	   193 to 255: reserved for private use */
	if (id < 193 || id > 255)
		{
		SSLerr(SSL_F_SSL_COMP_ADD_COMPRESSION_METHOD,SSL_R_COMPRESSION_ID_NOT_WITHIN_PRIVATE_RANGE);
		return 0;
		}

1870
	MemCheck_off();
1871
	comp=(SSL_COMP *)OPENSSL_malloc(sizeof(SSL_COMP));
1872 1873
	comp->id=id;
	comp->method=cm;
1874
	load_builtin_compressions();
1875
	if (ssl_comp_methods
1876
		&& sk_SSL_COMP_find(ssl_comp_methods,comp) >= 0)
1877 1878 1879 1880 1881 1882 1883
		{
		OPENSSL_free(comp);
		MemCheck_on();
		SSLerr(SSL_F_SSL_COMP_ADD_COMPRESSION_METHOD,SSL_R_DUPLICATE_COMPRESSION_ID);
		return(1);
		}
	else if ((ssl_comp_methods == NULL)
1884
		|| !sk_SSL_COMP_push(ssl_comp_methods,comp))
1885
		{
1886
		OPENSSL_free(comp);
1887
		MemCheck_on();
1888
		SSLerr(SSL_F_SSL_COMP_ADD_COMPRESSION_METHOD,ERR_R_MALLOC_FAILURE);
R
Richard Levitte 已提交
1889
		return(1);
1890 1891
		}
	else
1892 1893
		{
		MemCheck_on();
R
Richard Levitte 已提交
1894
		return(0);
1895
		}
1896
	}
1897 1898 1899 1900 1901 1902 1903

const char *SSL_COMP_get_name(const COMP_METHOD *comp)
	{
	if (comp)
		return comp->name;
	return NULL;
	}
1904
#endif
1905 1906 1907 1908 1909 1910 1911 1912 1913 1914 1915 1916 1917 1918 1919 1920 1921 1922 1923 1924 1925 1926 1927 1928 1929 1930 1931 1932 1933 1934 1935 1936 1937 1938 1939 1940 1941 1942 1943 1944 1945 1946 1947
/* For a cipher return the index corresponding to the certificate type */
int ssl_cipher_get_cert_index(const SSL_CIPHER *c)
	{
 	unsigned long alg_k, alg_a;

	alg_k = c->algorithm_mkey;
	alg_a = c->algorithm_auth;

	if (alg_k & (SSL_kECDHr|SSL_kECDHe))
		{
		/* we don't need to look at SSL_kEECDH
		 * since no certificate is needed for
		 * anon ECDH and for authenticated
		 * EECDH, the check for the auth
		 * algorithm will set i correctly
		 * NOTE: For ECDH-RSA, we need an ECC
		 * not an RSA cert but for EECDH-RSA
		 * we need an RSA cert. Placing the
		 * checks for SSL_kECDH before RSA
		 * checks ensures the correct cert is chosen.
		 */
		return SSL_PKEY_ECC;
		}
	else if (alg_a & SSL_aECDSA)
		return SSL_PKEY_ECC;
	else if (alg_k & SSL_kDHr)
		return SSL_PKEY_DH_RSA;
	else if (alg_k & SSL_kDHd)
		return SSL_PKEY_DH_DSA;
	else if (alg_a & SSL_aDSS)
		return SSL_PKEY_DSA_SIGN;
	else if (alg_a & SSL_aRSA)
		return SSL_PKEY_RSA_ENC;
	else if (alg_a & SSL_aKRB5)
		/* VRS something else here? */
		return -1;
	else if (alg_a & SSL_aGOST94) 
		return SSL_PKEY_GOST94;
	else if (alg_a & SSL_aGOST01)
		return SSL_PKEY_GOST01;
	return -1;
	}

1948 1949 1950 1951 1952 1953 1954 1955 1956 1957 1958 1959 1960
const SSL_CIPHER *ssl_get_cipher_by_char(SSL *ssl, const unsigned char *ptr)
	{
	const SSL_CIPHER *c;
	c = ssl->method->get_cipher_by_char(ptr);
	if (c == NULL || c->valid == 0)
		return NULL;
	return c;
	}

const SSL_CIPHER *SSL_CIPHER_find(SSL *ssl, const unsigned char *ptr)
	{
	return ssl->method->get_cipher_by_char(ptr);
	}