Add missing strength entries.
[openssl.git] / ssl / s3_lib.c
index 700a4ddbbf473e489d11c889db812d1f584e0108..31994985c9f0603f4d410e02a64aa1ec1f36a5c6 100644 (file)
@@ -56,7 +56,7 @@
  * [including the GNU Public Licence.]
  */
 /* ====================================================================
- * Copyright (c) 1998-2000 The OpenSSL Project.  All rights reserved.
+ * Copyright (c) 1998-2001 The OpenSSL Project.  All rights reserved.
  *
  * Redistribution and use in source and binary forms, with or without
  * modification, are permitted provided that the following conditions
  */
 
 #include <stdio.h>
-#include <openssl/md5.h>
-#include <openssl/sha.h>
 #include <openssl/objects.h>
 #include "ssl_locl.h"
+#include "kssl_lcl.h"
+#include <openssl/md5.h>
 
 const char *ssl3_version_str="SSLv3" OPENSSL_VERSION_PTEXT;
 
@@ -170,7 +170,7 @@ OPENSSL_GLOBAL SSL_CIPHER ssl3_ciphers[]={
        SSL3_TXT_ADH_RC4_128_MD5,
        SSL3_CK_ADH_RC4_128_MD5,
        SSL_kEDH |SSL_aNULL|SSL_RC4  |SSL_MD5 |SSL_SSLV3,
-       SSL_NOT_EXP,
+       SSL_NOT_EXP|SSL_MEDIUM,
        0,
        128,
        128,
@@ -196,7 +196,7 @@ OPENSSL_GLOBAL SSL_CIPHER ssl3_ciphers[]={
        SSL3_TXT_ADH_DES_64_CBC_SHA,
        SSL3_CK_ADH_DES_64_CBC_SHA,
        SSL_kEDH |SSL_aNULL|SSL_DES  |SSL_SHA1|SSL_SSLV3,
-       SSL_NOT_EXP,
+       SSL_NOT_EXP|SSL_LOW,
        0,
        56,
        56,
@@ -209,7 +209,7 @@ OPENSSL_GLOBAL SSL_CIPHER ssl3_ciphers[]={
        SSL3_TXT_ADH_DES_192_CBC_SHA,
        SSL3_CK_ADH_DES_192_CBC_SHA,
        SSL_kEDH |SSL_aNULL|SSL_3DES |SSL_SHA1|SSL_SSLV3,
-       SSL_NOT_EXP,
+       SSL_NOT_EXP|SSL_HIGH,
        0,
        168,
        168,
@@ -518,7 +518,7 @@ OPENSSL_GLOBAL SSL_CIPHER ssl3_ciphers[]={
        SSL3_TXT_FZA_DMS_RC4_SHA,
        SSL3_CK_FZA_DMS_RC4_SHA,
        SSL_kFZA|SSL_aFZA |SSL_RC4  |SSL_SHA1|SSL_SSLV3,
-       SSL_NOT_EXP,
+       SSL_NOT_EXP|SSL_MEDIUM,
        0,
        128,
        128,
@@ -526,7 +526,7 @@ OPENSSL_GLOBAL SSL_CIPHER ssl3_ciphers[]={
        SSL_ALL_STRENGTHS,
        },
 
-#ifndef NO_KRB5
+#ifndef OPENSSL_NO_KRB5
 /* The Kerberos ciphers
 ** 20000107 VRS: And the first shall be last,
 ** in hopes of avoiding the lynx ssl renegotiation problem.
@@ -614,7 +614,7 @@ OPENSSL_GLOBAL SSL_CIPHER ssl3_ciphers[]={
        SSL_ALL_CIPHERS,
        SSL_ALL_STRENGTHS,
        },
-#endif /* NO_KRB5 */
+#endif /* OPENSSL_NO_KRB5 */
 
 
 #if TLS1_ALLOW_EXPERIMENTAL_CIPHERSUITES
@@ -703,7 +703,7 @@ OPENSSL_GLOBAL SSL_CIPHER ssl3_ciphers[]={
            TLS1_TXT_DHE_DSS_WITH_RC4_128_SHA,
            TLS1_CK_DHE_DSS_WITH_RC4_128_SHA,
            SSL_kEDH|SSL_aDSS|SSL_RC4|SSL_SHA|SSL_TLSV1,
-           SSL_NOT_EXP,
+           SSL_NOT_EXP|SSL_MEDIUM,
            0,
            128,
            128,
@@ -952,6 +952,8 @@ int ssl3_new(SSL *s)
 
        if ((s3=OPENSSL_malloc(sizeof *s3)) == NULL) goto err;
        memset(s3,0,sizeof *s3);
+       EVP_MD_CTX_init(&s3->finish_dgst1);
+       EVP_MD_CTX_init(&s3->finish_dgst2);
 
        s->s3=s3;
 
@@ -973,12 +975,14 @@ void ssl3_free(SSL *s)
                OPENSSL_free(s->s3->wbuf.buf);
        if (s->s3->rrec.comp != NULL)
                OPENSSL_free(s->s3->rrec.comp);
-#ifndef NO_DH
+#ifndef OPENSSL_NO_DH
        if (s->s3->tmp.dh != NULL)
                DH_free(s->s3->tmp.dh);
 #endif
        if (s->s3->tmp.ca_names != NULL)
                sk_X509_NAME_pop_free(s->s3->tmp.ca_names,X509_NAME_free);
+       EVP_MD_CTX_cleanup(&s->s3->finish_dgst1);
+       EVP_MD_CTX_cleanup(&s->s3->finish_dgst2);
        memset(s->s3,0,sizeof *s->s3);
        OPENSSL_free(s->s3);
        s->s3=NULL;
@@ -997,7 +1001,7 @@ void ssl3_clear(SSL *s)
                OPENSSL_free(s->s3->rrec.comp);
                s->s3->rrec.comp=NULL;
                }
-#ifndef NO_DH
+#ifndef OPENSSL_NO_DH
        if (s->s3->tmp.dh != NULL)
                DH_free(s->s3->tmp.dh);
 #endif
@@ -1005,6 +1009,9 @@ void ssl3_clear(SSL *s)
        rp=s->s3->rbuf.buf;
        wp=s->s3->wbuf.buf;
 
+       EVP_MD_CTX_cleanup(&s->s3->finish_dgst1);
+       EVP_MD_CTX_cleanup(&s->s3->finish_dgst2);
+
        memset(s->s3,0,sizeof *s->s3);
        if (rp != NULL) s->s3->rbuf.buf=rp;
        if (wp != NULL) s->s3->wbuf.buf=wp;
@@ -1019,17 +1026,17 @@ void ssl3_clear(SSL *s)
        s->version=SSL3_VERSION;
        }
 
-long ssl3_ctrl(SSL *s, int cmd, long larg, char *parg)
+long ssl3_ctrl(SSL *s, int cmd, long larg, void *parg)
        {
        int ret=0;
 
-#if !defined(NO_DSA) || !defined(NO_RSA)
+#if !defined(OPENSSL_NO_DSA) || !defined(OPENSSL_NO_RSA)
        if (
-#ifndef NO_RSA
+#ifndef OPENSSL_NO_RSA
            cmd == SSL_CTRL_SET_TMP_RSA ||
            cmd == SSL_CTRL_SET_TMP_RSA_CB ||
 #endif
-#ifndef NO_DSA
+#ifndef OPENSSL_NO_DSA
            cmd == SSL_CTRL_SET_TMP_DH ||
            cmd == SSL_CTRL_SET_TMP_DH_CB ||
 #endif
@@ -1063,7 +1070,7 @@ long ssl3_ctrl(SSL *s, int cmd, long larg, char *parg)
        case SSL_CTRL_GET_FLAGS:
                ret=(int)(s->s3->flags);
                break;
-#ifndef NO_RSA
+#ifndef OPENSSL_NO_RSA
        case SSL_CTRL_NEED_TMP_RSA:
                if ((s->cert != NULL) && (s->cert->rsa_tmp == NULL) &&
                    ((s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey == NULL) ||
@@ -1096,7 +1103,7 @@ long ssl3_ctrl(SSL *s, int cmd, long larg, char *parg)
                }
                break;
 #endif
-#ifndef NO_DH
+#ifndef OPENSSL_NO_DH
        case SSL_CTRL_SET_TMP_DH:
                {
                        DH *dh = (DH *)parg;
@@ -1142,12 +1149,12 @@ long ssl3_callback_ctrl(SSL *s, int cmd, void (*fp)())
        {
        int ret=0;
 
-#if !defined(NO_DSA) || !defined(NO_RSA)
+#if !defined(OPENSSL_NO_DSA) || !defined(OPENSSL_NO_RSA)
        if (
-#ifndef NO_RSA
+#ifndef OPENSSL_NO_RSA
            cmd == SSL_CTRL_SET_TMP_RSA_CB ||
 #endif
-#ifndef NO_DSA
+#ifndef OPENSSL_NO_DSA
            cmd == SSL_CTRL_SET_TMP_DH_CB ||
 #endif
                0)
@@ -1162,14 +1169,14 @@ long ssl3_callback_ctrl(SSL *s, int cmd, void (*fp)())
 
        switch (cmd)
                {
-#ifndef NO_RSA
+#ifndef OPENSSL_NO_RSA
        case SSL_CTRL_SET_TMP_RSA_CB:
                {
                s->cert->rsa_tmp_cb = (RSA *(*)(SSL *, int, int))fp;
                }
                break;
 #endif
-#ifndef NO_DH
+#ifndef OPENSSL_NO_DH
        case SSL_CTRL_SET_TMP_DH_CB:
                {
                s->cert->dh_tmp_cb = (DH *(*)(SSL *, int, int))fp;
@@ -1182,7 +1189,7 @@ long ssl3_callback_ctrl(SSL *s, int cmd, void (*fp)())
        return(ret);
        }
 
-long ssl3_ctx_ctrl(SSL_CTX *ctx, int cmd, long larg, char *parg)
+long ssl3_ctx_ctrl(SSL_CTX *ctx, int cmd, long larg, void *parg)
        {
        CERT *cert;
 
@@ -1190,7 +1197,7 @@ long ssl3_ctx_ctrl(SSL_CTX *ctx, int cmd, long larg, char *parg)
 
        switch (cmd)
                {
-#ifndef NO_RSA
+#ifndef OPENSSL_NO_RSA
        case SSL_CTRL_NEED_TMP_RSA:
                if (    (cert->rsa_tmp == NULL) &&
                        ((cert->pkeys[SSL_PKEY_RSA_ENC].privatekey == NULL) ||
@@ -1235,7 +1242,7 @@ long ssl3_ctx_ctrl(SSL_CTX *ctx, int cmd, long larg, char *parg)
                }
                break;
 #endif
-#ifndef NO_DH
+#ifndef OPENSSL_NO_DH
        case SSL_CTRL_SET_TMP_DH:
                {
                DH *new=NULL,*dh;
@@ -1292,14 +1299,14 @@ long ssl3_ctx_callback_ctrl(SSL_CTX *ctx, int cmd, void (*fp)())
 
        switch (cmd)
                {
-#ifndef NO_RSA
+#ifndef OPENSSL_NO_RSA
        case SSL_CTRL_SET_TMP_RSA_CB:
                {
                cert->rsa_tmp_cb = (RSA *(*)(SSL *, int, int))fp;
                }
                break;
 #endif
-#ifndef NO_DH
+#ifndef OPENSSL_NO_DH
        case SSL_CTRL_SET_TMP_DH_CB:
                {
                cert->dh_tmp_cb = (DH *(*)(SSL *, int, int))fp;
@@ -1364,10 +1371,11 @@ int ssl3_put_cipher_by_char(const SSL_CIPHER *c, unsigned char *p)
        return(2);
        }
 
-SSL_CIPHER *ssl3_choose_cipher(SSL *s, STACK_OF(SSL_CIPHER) *have,
-            STACK_OF(SSL_CIPHER) *pref)
+SSL_CIPHER *ssl3_choose_cipher(SSL *s, STACK_OF(SSL_CIPHER) *clnt,
+            STACK_OF(SSL_CIPHER) *srvr)
        {
        SSL_CIPHER *c,*ret=NULL;
+       STACK_OF(SSL_CIPHER) *prio, *allow;
        int i,j,ok;
        CERT *cert;
        unsigned long alg,mask,emask;
@@ -1375,20 +1383,45 @@ SSL_CIPHER *ssl3_choose_cipher(SSL *s, STACK_OF(SSL_CIPHER) *have,
        /* Let's see which ciphers we can support */
        cert=s->cert;
 
-       sk_SSL_CIPHER_set_cmp_func(pref,ssl_cipher_ptr_id_cmp);
+#if 0
+       /* Do not set the compare functions, because this may lead to a
+        * reordering by "id". We want to keep the original ordering.
+        * We may pay a price in performance during sk_SSL_CIPHER_find(),
+        * but would have to pay with the price of sk_SSL_CIPHER_dup().
+        */
+       sk_SSL_CIPHER_set_cmp_func(srvr, ssl_cipher_ptr_id_cmp);
+       sk_SSL_CIPHER_set_cmp_func(clnt, ssl_cipher_ptr_id_cmp);
+#endif
 
 #ifdef CIPHER_DEBUG
-        printf("Have %d from %p:\n", sk_SSL_CIPHER_num(pref), pref);
-        for(i=0 ; i < sk_SSL_CIPHER_num(pref) ; ++i)
+        printf("Server has %d from %p:\n", sk_SSL_CIPHER_num(srvr), srvr);
+        for(i=0 ; i < sk_SSL_CIPHER_num(srvr) ; ++i)
+           {
+           c=sk_SSL_CIPHER_value(srvr,i);
+           printf("%p:%s\n",c,c->name);
+           }
+        printf("Client sent %d from %p:\n", sk_SSL_CIPHER_num(clnt), clnt);
+        for(i=0 ; i < sk_SSL_CIPHER_num(clnt) ; ++i)
            {
-           c=sk_SSL_CIPHER_value(pref,i);
+           c=sk_SSL_CIPHER_value(clnt,i);
            printf("%p:%s\n",c,c->name);
            }
 #endif
 
-       for (i=0; i<sk_SSL_CIPHER_num(have); i++)
+       if (s->options & SSL_OP_CIPHER_SERVER_PREFERENCE)
+           {
+           prio = srvr;
+           allow = clnt;
+           }
+       else
+           {
+           prio = clnt;
+           allow = srvr;
+           }
+
+       for (i=0; i<sk_SSL_CIPHER_num(prio); i++)
                {
-               c=sk_SSL_CIPHER_value(have,i);
+               c=sk_SSL_CIPHER_value(prio,i);
 
                ssl_set_cert_masks(cert,c);
                mask=cert->mask;
@@ -1399,6 +1432,13 @@ SSL_CIPHER *ssl3_choose_cipher(SSL *s, STACK_OF(SSL_CIPHER) *have,
 #endif    /* KSSL_DEBUG */
 
                alg=c->algorithms&(SSL_MKEY_MASK|SSL_AUTH_MASK);
+#ifndef OPENSSL_NO_KRB5
+                if (alg & SSL_KRB5) 
+                        {
+                        if ( !kssl_keytab_is_available(s->kssl_ctx) )
+                            continue;
+                        }
+#endif /* OPENSSL_NO_KRB5 */
                if (SSL_C_IS_EXPORT(c))
                        {
                        ok=((alg & emask) == alg)?1:0;
@@ -1418,10 +1458,10 @@ SSL_CIPHER *ssl3_choose_cipher(SSL *s, STACK_OF(SSL_CIPHER) *have,
 
                if (!ok) continue;
        
-               j=sk_SSL_CIPHER_find(pref,c);
+               j=sk_SSL_CIPHER_find(allow,c);
                if (j >= 0)
                        {
-                       ret=sk_SSL_CIPHER_value(pref,j);
+                       ret=sk_SSL_CIPHER_value(allow,j);
                        break;
                        }
                }
@@ -1435,31 +1475,31 @@ int ssl3_get_req_cert_type(SSL *s, unsigned char *p)
 
        alg=s->s3->tmp.new_cipher->algorithms;
 
-#ifndef NO_DH
+#ifndef OPENSSL_NO_DH
        if (alg & (SSL_kDHr|SSL_kEDH))
                {
-#  ifndef NO_RSA
+#  ifndef OPENSSL_NO_RSA
                p[ret++]=SSL3_CT_RSA_FIXED_DH;
 #  endif
-#  ifndef NO_DSA
+#  ifndef OPENSSL_NO_DSA
                p[ret++]=SSL3_CT_DSS_FIXED_DH;
 #  endif
                }
        if ((s->version == SSL3_VERSION) &&
                (alg & (SSL_kEDH|SSL_kDHd|SSL_kDHr)))
                {
-#  ifndef NO_RSA
+#  ifndef OPENSSL_NO_RSA
                p[ret++]=SSL3_CT_RSA_EPHEMERAL_DH;
 #  endif
-#  ifndef NO_DSA
+#  ifndef OPENSSL_NO_DSA
                p[ret++]=SSL3_CT_DSS_EPHEMERAL_DH;
 #  endif
                }
-#endif /* !NO_DH */
-#ifndef NO_RSA
+#endif /* !OPENSSL_NO_DH */
+#ifndef OPENSSL_NO_RSA
        p[ret++]=SSL3_CT_RSA_SIGN;
 #endif
-#ifndef NO_DSA
+#ifndef OPENSSL_NO_DSA
        p[ret++]=SSL3_CT_DSS_SIGN;
 #endif
        return(ret);
@@ -1589,7 +1629,7 @@ int ssl3_read(SSL *s, void *buf, int len)
        return ssl3_read_internal(s, buf, len, 0);
        }
 
-int ssl3_peek(SSL *s, char *buf, int len)
+int ssl3_peek(SSL *s, void *buf, int len)
        {
        return ssl3_read_internal(s, buf, len, 1);
        }