a ssl object needs it's own instance of a ecdh key; remove obsolete comment
[openssl.git] / ssl / s3_lib.c
1 /* ssl/s3_lib.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2002 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113  *
114  * Portions of the attached software ("Contribution") are developed by 
115  * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
116  *
117  * The Contribution is licensed pursuant to the OpenSSL open source
118  * license provided above.
119  *
120  * ECC cipher suite support in OpenSSL originally written by
121  * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
122  *
123  */
124
125 #include <stdio.h>
126 #include <openssl/objects.h>
127 #include "ssl_locl.h"
128 #include "kssl_lcl.h"
129 #include <openssl/md5.h>
130 #ifndef OPENSSL_NO_DH
131 #include <openssl/dh.h>
132 #endif
133 #include <openssl/pq_compat.h>
134
135 const char *ssl3_version_str="SSLv3" OPENSSL_VERSION_PTEXT;
136
137 #define SSL3_NUM_CIPHERS        (sizeof(ssl3_ciphers)/sizeof(SSL_CIPHER))
138
139 OPENSSL_GLOBAL SSL_CIPHER ssl3_ciphers[]={
140 /* The RSA ciphers */
141 /* Cipher 01 */
142         {
143         1,
144         SSL3_TXT_RSA_NULL_MD5,
145         SSL3_CK_RSA_NULL_MD5,
146         SSL_kRSA|SSL_aRSA|SSL_eNULL |SSL_MD5|SSL_SSLV3,
147         SSL_NOT_EXP|SSL_STRONG_NONE,
148         0,
149         0,
150         0,
151         SSL_ALL_CIPHERS,
152         SSL_ALL_STRENGTHS,
153         },
154 /* Cipher 02 */
155         {
156         1,
157         SSL3_TXT_RSA_NULL_SHA,
158         SSL3_CK_RSA_NULL_SHA,
159         SSL_kRSA|SSL_aRSA|SSL_eNULL |SSL_SHA1|SSL_SSLV3,
160         SSL_NOT_EXP|SSL_STRONG_NONE,
161         0,
162         0,
163         0,
164         SSL_ALL_CIPHERS,
165         SSL_ALL_STRENGTHS,
166         },
167
168 /* anon DH */
169 /* Cipher 17 */
170         {
171         1,
172         SSL3_TXT_ADH_RC4_40_MD5,
173         SSL3_CK_ADH_RC4_40_MD5,
174         SSL_kEDH |SSL_aNULL|SSL_RC4  |SSL_MD5 |SSL_SSLV3,
175         SSL_EXPORT|SSL_EXP40,
176         0,
177         40,
178         128,
179         SSL_ALL_CIPHERS,
180         SSL_ALL_STRENGTHS,
181         },
182 /* Cipher 18 */
183         {
184         1,
185         SSL3_TXT_ADH_RC4_128_MD5,
186         SSL3_CK_ADH_RC4_128_MD5,
187         SSL_kEDH |SSL_aNULL|SSL_RC4  |SSL_MD5 |SSL_SSLV3,
188         SSL_NOT_EXP|SSL_MEDIUM,
189         0,
190         128,
191         128,
192         SSL_ALL_CIPHERS,
193         SSL_ALL_STRENGTHS,
194         },
195 /* Cipher 19 */
196         {
197         1,
198         SSL3_TXT_ADH_DES_40_CBC_SHA,
199         SSL3_CK_ADH_DES_40_CBC_SHA,
200         SSL_kEDH |SSL_aNULL|SSL_DES|SSL_SHA1|SSL_SSLV3,
201         SSL_EXPORT|SSL_EXP40,
202         0,
203         40,
204         128,
205         SSL_ALL_CIPHERS,
206         SSL_ALL_STRENGTHS,
207         },
208 /* Cipher 1A */
209         {
210         1,
211         SSL3_TXT_ADH_DES_64_CBC_SHA,
212         SSL3_CK_ADH_DES_64_CBC_SHA,
213         SSL_kEDH |SSL_aNULL|SSL_DES  |SSL_SHA1|SSL_SSLV3,
214         SSL_NOT_EXP|SSL_LOW,
215         0,
216         56,
217         56,
218         SSL_ALL_CIPHERS,
219         SSL_ALL_STRENGTHS,
220         },
221 /* Cipher 1B */
222         {
223         1,
224         SSL3_TXT_ADH_DES_192_CBC_SHA,
225         SSL3_CK_ADH_DES_192_CBC_SHA,
226         SSL_kEDH |SSL_aNULL|SSL_3DES |SSL_SHA1|SSL_SSLV3,
227         SSL_NOT_EXP|SSL_HIGH,
228         0,
229         168,
230         168,
231         SSL_ALL_CIPHERS,
232         SSL_ALL_STRENGTHS,
233         },
234
235 /* RSA again */
236 /* Cipher 03 */
237         {
238         1,
239         SSL3_TXT_RSA_RC4_40_MD5,
240         SSL3_CK_RSA_RC4_40_MD5,
241         SSL_kRSA|SSL_aRSA|SSL_RC4  |SSL_MD5 |SSL_SSLV3,
242         SSL_EXPORT|SSL_EXP40,
243         0,
244         40,
245         128,
246         SSL_ALL_CIPHERS,
247         SSL_ALL_STRENGTHS,
248         },
249 /* Cipher 04 */
250         {
251         1,
252         SSL3_TXT_RSA_RC4_128_MD5,
253         SSL3_CK_RSA_RC4_128_MD5,
254         SSL_kRSA|SSL_aRSA|SSL_RC4  |SSL_MD5|SSL_SSLV3,
255         SSL_NOT_EXP|SSL_MEDIUM,
256         0,
257         128,
258         128,
259         SSL_ALL_CIPHERS,
260         SSL_ALL_STRENGTHS,
261         },
262 /* Cipher 05 */
263         {
264         1,
265         SSL3_TXT_RSA_RC4_128_SHA,
266         SSL3_CK_RSA_RC4_128_SHA,
267         SSL_kRSA|SSL_aRSA|SSL_RC4  |SSL_SHA1|SSL_SSLV3,
268         SSL_NOT_EXP|SSL_MEDIUM,
269         0,
270         128,
271         128,
272         SSL_ALL_CIPHERS,
273         SSL_ALL_STRENGTHS,
274         },
275 /* Cipher 06 */
276         {
277         1,
278         SSL3_TXT_RSA_RC2_40_MD5,
279         SSL3_CK_RSA_RC2_40_MD5,
280         SSL_kRSA|SSL_aRSA|SSL_RC2  |SSL_MD5 |SSL_SSLV3,
281         SSL_EXPORT|SSL_EXP40,
282         0,
283         40,
284         128,
285         SSL_ALL_CIPHERS,
286         SSL_ALL_STRENGTHS,
287         },
288 /* Cipher 07 */
289 #ifndef OPENSSL_NO_IDEA
290         {
291         1,
292         SSL3_TXT_RSA_IDEA_128_SHA,
293         SSL3_CK_RSA_IDEA_128_SHA,
294         SSL_kRSA|SSL_aRSA|SSL_IDEA |SSL_SHA1|SSL_SSLV3,
295         SSL_NOT_EXP|SSL_MEDIUM,
296         0,
297         128,
298         128,
299         SSL_ALL_CIPHERS,
300         SSL_ALL_STRENGTHS,
301         },
302 #endif
303 /* Cipher 08 */
304         {
305         1,
306         SSL3_TXT_RSA_DES_40_CBC_SHA,
307         SSL3_CK_RSA_DES_40_CBC_SHA,
308         SSL_kRSA|SSL_aRSA|SSL_DES|SSL_SHA1|SSL_SSLV3,
309         SSL_EXPORT|SSL_EXP40,
310         0,
311         40,
312         56,
313         SSL_ALL_CIPHERS,
314         SSL_ALL_STRENGTHS,
315         },
316 /* Cipher 09 */
317         {
318         1,
319         SSL3_TXT_RSA_DES_64_CBC_SHA,
320         SSL3_CK_RSA_DES_64_CBC_SHA,
321         SSL_kRSA|SSL_aRSA|SSL_DES  |SSL_SHA1|SSL_SSLV3,
322         SSL_NOT_EXP|SSL_LOW,
323         0,
324         56,
325         56,
326         SSL_ALL_CIPHERS,
327         SSL_ALL_STRENGTHS,
328         },
329 /* Cipher 0A */
330         {
331         1,
332         SSL3_TXT_RSA_DES_192_CBC3_SHA,
333         SSL3_CK_RSA_DES_192_CBC3_SHA,
334         SSL_kRSA|SSL_aRSA|SSL_3DES |SSL_SHA1|SSL_SSLV3,
335         SSL_NOT_EXP|SSL_HIGH,
336         0,
337         168,
338         168,
339         SSL_ALL_CIPHERS,
340         SSL_ALL_STRENGTHS,
341         },
342
343 /*  The DH ciphers */
344 /* Cipher 0B */
345         {
346         0,
347         SSL3_TXT_DH_DSS_DES_40_CBC_SHA,
348         SSL3_CK_DH_DSS_DES_40_CBC_SHA,
349         SSL_kDHd |SSL_aDH|SSL_DES|SSL_SHA1|SSL_SSLV3,
350         SSL_EXPORT|SSL_EXP40,
351         0,
352         40,
353         56,
354         SSL_ALL_CIPHERS,
355         SSL_ALL_STRENGTHS,
356         },
357 /* Cipher 0C */
358         {
359         0,
360         SSL3_TXT_DH_DSS_DES_64_CBC_SHA,
361         SSL3_CK_DH_DSS_DES_64_CBC_SHA,
362         SSL_kDHd |SSL_aDH|SSL_DES  |SSL_SHA1|SSL_SSLV3,
363         SSL_NOT_EXP|SSL_LOW,
364         0,
365         56,
366         56,
367         SSL_ALL_CIPHERS,
368         SSL_ALL_STRENGTHS,
369         },
370 /* Cipher 0D */
371         {
372         0,
373         SSL3_TXT_DH_DSS_DES_192_CBC3_SHA,
374         SSL3_CK_DH_DSS_DES_192_CBC3_SHA,
375         SSL_kDHd |SSL_aDH|SSL_3DES |SSL_SHA1|SSL_SSLV3,
376         SSL_NOT_EXP|SSL_HIGH,
377         0,
378         168,
379         168,
380         SSL_ALL_CIPHERS,
381         SSL_ALL_STRENGTHS,
382         },
383 /* Cipher 0E */
384         {
385         0,
386         SSL3_TXT_DH_RSA_DES_40_CBC_SHA,
387         SSL3_CK_DH_RSA_DES_40_CBC_SHA,
388         SSL_kDHr |SSL_aDH|SSL_DES|SSL_SHA1|SSL_SSLV3,
389         SSL_EXPORT|SSL_EXP40,
390         0,
391         40,
392         56,
393         SSL_ALL_CIPHERS,
394         SSL_ALL_STRENGTHS,
395         },
396 /* Cipher 0F */
397         {
398         0,
399         SSL3_TXT_DH_RSA_DES_64_CBC_SHA,
400         SSL3_CK_DH_RSA_DES_64_CBC_SHA,
401         SSL_kDHr |SSL_aDH|SSL_DES  |SSL_SHA1|SSL_SSLV3,
402         SSL_NOT_EXP|SSL_LOW,
403         0,
404         56,
405         56,
406         SSL_ALL_CIPHERS,
407         SSL_ALL_STRENGTHS,
408         },
409 /* Cipher 10 */
410         {
411         0,
412         SSL3_TXT_DH_RSA_DES_192_CBC3_SHA,
413         SSL3_CK_DH_RSA_DES_192_CBC3_SHA,
414         SSL_kDHr |SSL_aDH|SSL_3DES |SSL_SHA1|SSL_SSLV3,
415         SSL_NOT_EXP|SSL_HIGH,
416         0,
417         168,
418         168,
419         SSL_ALL_CIPHERS,
420         SSL_ALL_STRENGTHS,
421         },
422
423 /* The Ephemeral DH ciphers */
424 /* Cipher 11 */
425         {
426         1,
427         SSL3_TXT_EDH_DSS_DES_40_CBC_SHA,
428         SSL3_CK_EDH_DSS_DES_40_CBC_SHA,
429         SSL_kEDH|SSL_aDSS|SSL_DES|SSL_SHA1|SSL_SSLV3,
430         SSL_EXPORT|SSL_EXP40,
431         0,
432         40,
433         56,
434         SSL_ALL_CIPHERS,
435         SSL_ALL_STRENGTHS,
436         },
437 /* Cipher 12 */
438         {
439         1,
440         SSL3_TXT_EDH_DSS_DES_64_CBC_SHA,
441         SSL3_CK_EDH_DSS_DES_64_CBC_SHA,
442         SSL_kEDH|SSL_aDSS|SSL_DES  |SSL_SHA1|SSL_SSLV3,
443         SSL_NOT_EXP|SSL_LOW,
444         0,
445         56,
446         56,
447         SSL_ALL_CIPHERS,
448         SSL_ALL_STRENGTHS,
449         },
450 /* Cipher 13 */
451         {
452         1,
453         SSL3_TXT_EDH_DSS_DES_192_CBC3_SHA,
454         SSL3_CK_EDH_DSS_DES_192_CBC3_SHA,
455         SSL_kEDH|SSL_aDSS|SSL_3DES |SSL_SHA1|SSL_SSLV3,
456         SSL_NOT_EXP|SSL_HIGH,
457         0,
458         168,
459         168,
460         SSL_ALL_CIPHERS,
461         SSL_ALL_STRENGTHS,
462         },
463 /* Cipher 14 */
464         {
465         1,
466         SSL3_TXT_EDH_RSA_DES_40_CBC_SHA,
467         SSL3_CK_EDH_RSA_DES_40_CBC_SHA,
468         SSL_kEDH|SSL_aRSA|SSL_DES|SSL_SHA1|SSL_SSLV3,
469         SSL_EXPORT|SSL_EXP40,
470         0,
471         40,
472         56,
473         SSL_ALL_CIPHERS,
474         SSL_ALL_STRENGTHS,
475         },
476 /* Cipher 15 */
477         {
478         1,
479         SSL3_TXT_EDH_RSA_DES_64_CBC_SHA,
480         SSL3_CK_EDH_RSA_DES_64_CBC_SHA,
481         SSL_kEDH|SSL_aRSA|SSL_DES  |SSL_SHA1|SSL_SSLV3,
482         SSL_NOT_EXP|SSL_LOW,
483         0,
484         56,
485         56,
486         SSL_ALL_CIPHERS,
487         SSL_ALL_STRENGTHS,
488         },
489 /* Cipher 16 */
490         {
491         1,
492         SSL3_TXT_EDH_RSA_DES_192_CBC3_SHA,
493         SSL3_CK_EDH_RSA_DES_192_CBC3_SHA,
494         SSL_kEDH|SSL_aRSA|SSL_3DES |SSL_SHA1|SSL_SSLV3,
495         SSL_NOT_EXP|SSL_HIGH,
496         0,
497         168,
498         168,
499         SSL_ALL_CIPHERS,
500         SSL_ALL_STRENGTHS,
501         },
502
503 /* Fortezza */
504 /* Cipher 1C */
505         {
506         0,
507         SSL3_TXT_FZA_DMS_NULL_SHA,
508         SSL3_CK_FZA_DMS_NULL_SHA,
509         SSL_kFZA|SSL_aFZA |SSL_eNULL |SSL_SHA1|SSL_SSLV3,
510         SSL_NOT_EXP|SSL_STRONG_NONE,
511         0,
512         0,
513         0,
514         SSL_ALL_CIPHERS,
515         SSL_ALL_STRENGTHS,
516         },
517
518 /* Cipher 1D */
519         {
520         0,
521         SSL3_TXT_FZA_DMS_FZA_SHA,
522         SSL3_CK_FZA_DMS_FZA_SHA,
523         SSL_kFZA|SSL_aFZA |SSL_eFZA |SSL_SHA1|SSL_SSLV3,
524         SSL_NOT_EXP|SSL_STRONG_NONE,
525         0,
526         0,
527         0,
528         SSL_ALL_CIPHERS,
529         SSL_ALL_STRENGTHS,
530         },
531
532 #if 0
533 /* Cipher 1E */
534         {
535         0,
536         SSL3_TXT_FZA_DMS_RC4_SHA,
537         SSL3_CK_FZA_DMS_RC4_SHA,
538         SSL_kFZA|SSL_aFZA |SSL_RC4  |SSL_SHA1|SSL_SSLV3,
539         SSL_NOT_EXP|SSL_MEDIUM,
540         0,
541         128,
542         128,
543         SSL_ALL_CIPHERS,
544         SSL_ALL_STRENGTHS,
545         },
546 #endif
547
548 #ifndef OPENSSL_NO_KRB5
549 /* The Kerberos ciphers
550 ** 20000107 VRS: And the first shall be last,
551 ** in hopes of avoiding the lynx ssl renegotiation problem.
552 */
553 /* Cipher 1E VRS */
554         {
555         1,
556         SSL3_TXT_KRB5_DES_64_CBC_SHA,
557         SSL3_CK_KRB5_DES_64_CBC_SHA,
558         SSL_kKRB5|SSL_aKRB5|  SSL_DES|SSL_SHA1   |SSL_SSLV3,
559         SSL_NOT_EXP|SSL_LOW,
560         0,
561         56,
562         56,
563         SSL_ALL_CIPHERS,
564         SSL_ALL_STRENGTHS,
565         },
566
567 /* Cipher 1F VRS */
568         {
569         1,
570         SSL3_TXT_KRB5_DES_192_CBC3_SHA,
571         SSL3_CK_KRB5_DES_192_CBC3_SHA,
572         SSL_kKRB5|SSL_aKRB5|  SSL_3DES|SSL_SHA1  |SSL_SSLV3,
573         SSL_NOT_EXP|SSL_HIGH,
574         0,
575         112,
576         168,
577         SSL_ALL_CIPHERS,
578         SSL_ALL_STRENGTHS,
579         },
580
581 /* Cipher 20 VRS */
582         {
583         1,
584         SSL3_TXT_KRB5_RC4_128_SHA,
585         SSL3_CK_KRB5_RC4_128_SHA,
586         SSL_kKRB5|SSL_aKRB5|  SSL_RC4|SSL_SHA1  |SSL_SSLV3,
587         SSL_NOT_EXP|SSL_MEDIUM,
588         0,
589         128,
590         128,
591         SSL_ALL_CIPHERS,
592         SSL_ALL_STRENGTHS,
593         },
594
595 /* Cipher 21 VRS */
596         {
597         1,
598         SSL3_TXT_KRB5_IDEA_128_CBC_SHA,
599         SSL3_CK_KRB5_IDEA_128_CBC_SHA,
600         SSL_kKRB5|SSL_aKRB5|  SSL_IDEA|SSL_SHA1  |SSL_SSLV3,
601         SSL_NOT_EXP|SSL_MEDIUM,
602         0,
603         128,
604         128,
605         SSL_ALL_CIPHERS,
606         SSL_ALL_STRENGTHS,
607         },
608
609 /* Cipher 22 VRS */
610         {
611         1,
612         SSL3_TXT_KRB5_DES_64_CBC_MD5,
613         SSL3_CK_KRB5_DES_64_CBC_MD5,
614         SSL_kKRB5|SSL_aKRB5|  SSL_DES|SSL_MD5    |SSL_SSLV3,
615         SSL_NOT_EXP|SSL_LOW,
616         0,
617         56,
618         56,
619         SSL_ALL_CIPHERS,
620         SSL_ALL_STRENGTHS,
621         },
622
623 /* Cipher 23 VRS */
624         {
625         1,
626         SSL3_TXT_KRB5_DES_192_CBC3_MD5,
627         SSL3_CK_KRB5_DES_192_CBC3_MD5,
628         SSL_kKRB5|SSL_aKRB5|  SSL_3DES|SSL_MD5   |SSL_SSLV3,
629         SSL_NOT_EXP|SSL_HIGH,
630         0,
631         112,
632         168,
633         SSL_ALL_CIPHERS,
634         SSL_ALL_STRENGTHS,
635         },
636
637 /* Cipher 24 VRS */
638         {
639         1,
640         SSL3_TXT_KRB5_RC4_128_MD5,
641         SSL3_CK_KRB5_RC4_128_MD5,
642         SSL_kKRB5|SSL_aKRB5|  SSL_RC4|SSL_MD5  |SSL_SSLV3,
643         SSL_NOT_EXP|SSL_MEDIUM,
644         0,
645         128,
646         128,
647         SSL_ALL_CIPHERS,
648         SSL_ALL_STRENGTHS,
649         },
650
651 /* Cipher 25 VRS */
652         {
653         1,
654         SSL3_TXT_KRB5_IDEA_128_CBC_MD5,
655         SSL3_CK_KRB5_IDEA_128_CBC_MD5,
656         SSL_kKRB5|SSL_aKRB5|  SSL_IDEA|SSL_MD5  |SSL_SSLV3,
657         SSL_NOT_EXP|SSL_MEDIUM,
658         0,
659         128,
660         128,
661         SSL_ALL_CIPHERS,
662         SSL_ALL_STRENGTHS,
663         },
664
665 /* Cipher 26 VRS */
666         {
667         1,
668         SSL3_TXT_KRB5_DES_40_CBC_SHA,
669         SSL3_CK_KRB5_DES_40_CBC_SHA,
670         SSL_kKRB5|SSL_aKRB5|  SSL_DES|SSL_SHA1   |SSL_SSLV3,
671         SSL_EXPORT|SSL_EXP40,
672         0,
673         40,
674         56,
675         SSL_ALL_CIPHERS,
676         SSL_ALL_STRENGTHS,
677         },
678
679 /* Cipher 27 VRS */
680         {
681         1,
682         SSL3_TXT_KRB5_RC2_40_CBC_SHA,
683         SSL3_CK_KRB5_RC2_40_CBC_SHA,
684         SSL_kKRB5|SSL_aKRB5|  SSL_RC2|SSL_SHA1   |SSL_SSLV3,
685         SSL_EXPORT|SSL_EXP40,
686         0,
687         40,
688         128,
689         SSL_ALL_CIPHERS,
690         SSL_ALL_STRENGTHS,
691         },
692
693 /* Cipher 28 VRS */
694         {
695         1,
696         SSL3_TXT_KRB5_RC4_40_SHA,
697         SSL3_CK_KRB5_RC4_40_SHA,
698         SSL_kKRB5|SSL_aKRB5|  SSL_RC4|SSL_SHA1   |SSL_SSLV3,
699         SSL_EXPORT|SSL_EXP40,
700         0,
701         128,
702         128,
703         SSL_ALL_CIPHERS,
704         SSL_ALL_STRENGTHS,
705         },
706
707 /* Cipher 29 VRS */
708         {
709         1,
710         SSL3_TXT_KRB5_DES_40_CBC_MD5,
711         SSL3_CK_KRB5_DES_40_CBC_MD5,
712         SSL_kKRB5|SSL_aKRB5|  SSL_DES|SSL_MD5    |SSL_SSLV3,
713         SSL_EXPORT|SSL_EXP40,
714         0,
715         40,
716         56,
717         SSL_ALL_CIPHERS,
718         SSL_ALL_STRENGTHS,
719         },
720
721 /* Cipher 2A VRS */
722         {
723         1,
724         SSL3_TXT_KRB5_RC2_40_CBC_MD5,
725         SSL3_CK_KRB5_RC2_40_CBC_MD5,
726         SSL_kKRB5|SSL_aKRB5|  SSL_RC2|SSL_MD5    |SSL_SSLV3,
727         SSL_EXPORT|SSL_EXP40,
728         0,
729         40,
730         128,
731         SSL_ALL_CIPHERS,
732         SSL_ALL_STRENGTHS,
733         },
734
735 /* Cipher 2B VRS */
736         {
737         1,
738         SSL3_TXT_KRB5_RC4_40_MD5,
739         SSL3_CK_KRB5_RC4_40_MD5,
740         SSL_kKRB5|SSL_aKRB5|  SSL_RC4|SSL_MD5    |SSL_SSLV3,
741         SSL_EXPORT|SSL_EXP40,
742         0,
743         128,
744         128,
745         SSL_ALL_CIPHERS,
746         SSL_ALL_STRENGTHS,
747         },
748 #endif  /* OPENSSL_NO_KRB5 */
749
750
751 #if TLS1_ALLOW_EXPERIMENTAL_CIPHERSUITES
752         /* New TLS Export CipherSuites */
753         /* Cipher 60 */
754             {
755             1,
756             TLS1_TXT_RSA_EXPORT1024_WITH_RC4_56_MD5,
757             TLS1_CK_RSA_EXPORT1024_WITH_RC4_56_MD5,
758             SSL_kRSA|SSL_aRSA|SSL_RC4|SSL_MD5|SSL_TLSV1,
759             SSL_EXPORT|SSL_EXP56,
760             0,
761             56,
762             128,
763             SSL_ALL_CIPHERS,
764             SSL_ALL_STRENGTHS,
765             },
766         /* Cipher 61 */
767             {
768             1,
769             TLS1_TXT_RSA_EXPORT1024_WITH_RC2_CBC_56_MD5,
770             TLS1_CK_RSA_EXPORT1024_WITH_RC2_CBC_56_MD5,
771             SSL_kRSA|SSL_aRSA|SSL_RC2|SSL_MD5|SSL_TLSV1,
772             SSL_EXPORT|SSL_EXP56,
773             0,
774             56,
775             128,
776             SSL_ALL_CIPHERS,
777             SSL_ALL_STRENGTHS,
778             },
779         /* Cipher 62 */
780             {
781             1,
782             TLS1_TXT_RSA_EXPORT1024_WITH_DES_CBC_SHA,
783             TLS1_CK_RSA_EXPORT1024_WITH_DES_CBC_SHA,
784             SSL_kRSA|SSL_aRSA|SSL_DES|SSL_SHA|SSL_TLSV1,
785             SSL_EXPORT|SSL_EXP56,
786             0,
787             56,
788             56,
789             SSL_ALL_CIPHERS,
790             SSL_ALL_STRENGTHS,
791             },
792         /* Cipher 63 */
793             {
794             1,
795             TLS1_TXT_DHE_DSS_EXPORT1024_WITH_DES_CBC_SHA,
796             TLS1_CK_DHE_DSS_EXPORT1024_WITH_DES_CBC_SHA,
797             SSL_kEDH|SSL_aDSS|SSL_DES|SSL_SHA|SSL_TLSV1,
798             SSL_EXPORT|SSL_EXP56,
799             0,
800             56,
801             56,
802             SSL_ALL_CIPHERS,
803             SSL_ALL_STRENGTHS,
804             },
805         /* Cipher 64 */
806             {
807             1,
808             TLS1_TXT_RSA_EXPORT1024_WITH_RC4_56_SHA,
809             TLS1_CK_RSA_EXPORT1024_WITH_RC4_56_SHA,
810             SSL_kRSA|SSL_aRSA|SSL_RC4|SSL_SHA|SSL_TLSV1,
811             SSL_EXPORT|SSL_EXP56,
812             0,
813             56,
814             128,
815             SSL_ALL_CIPHERS,
816             SSL_ALL_STRENGTHS,
817             },
818         /* Cipher 65 */
819             {
820             1,
821             TLS1_TXT_DHE_DSS_EXPORT1024_WITH_RC4_56_SHA,
822             TLS1_CK_DHE_DSS_EXPORT1024_WITH_RC4_56_SHA,
823             SSL_kEDH|SSL_aDSS|SSL_RC4|SSL_SHA|SSL_TLSV1,
824             SSL_EXPORT|SSL_EXP56,
825             0,
826             56,
827             128,
828             SSL_ALL_CIPHERS,
829             SSL_ALL_STRENGTHS,
830             },
831         /* Cipher 66 */
832             {
833             1,
834             TLS1_TXT_DHE_DSS_WITH_RC4_128_SHA,
835             TLS1_CK_DHE_DSS_WITH_RC4_128_SHA,
836             SSL_kEDH|SSL_aDSS|SSL_RC4|SSL_SHA|SSL_TLSV1,
837             SSL_NOT_EXP|SSL_MEDIUM,
838             0,
839             128,
840             128,
841             SSL_ALL_CIPHERS,
842             SSL_ALL_STRENGTHS
843             },
844 #endif
845         /* New AES ciphersuites */
846
847         /* Cipher 2F */
848             {
849             1,
850             TLS1_TXT_RSA_WITH_AES_128_SHA,
851             TLS1_CK_RSA_WITH_AES_128_SHA,
852             SSL_kRSA|SSL_aRSA|SSL_AES|SSL_SHA |SSL_TLSV1,
853             SSL_NOT_EXP|SSL_MEDIUM,
854             0,
855             128,
856             128,
857             SSL_ALL_CIPHERS,
858             SSL_ALL_STRENGTHS,
859             },
860         /* Cipher 30 */
861             {
862             0,
863             TLS1_TXT_DH_DSS_WITH_AES_128_SHA,
864             TLS1_CK_DH_DSS_WITH_AES_128_SHA,
865             SSL_kDHd|SSL_aDH|SSL_AES|SSL_SHA|SSL_TLSV1,
866             SSL_NOT_EXP|SSL_MEDIUM,
867             0,
868             128,
869             128,
870             SSL_ALL_CIPHERS,
871             SSL_ALL_STRENGTHS,
872             },
873         /* Cipher 31 */
874             {
875             0,
876             TLS1_TXT_DH_RSA_WITH_AES_128_SHA,
877             TLS1_CK_DH_RSA_WITH_AES_128_SHA,
878             SSL_kDHr|SSL_aDH|SSL_AES|SSL_SHA|SSL_TLSV1,
879             SSL_NOT_EXP|SSL_MEDIUM,
880             0,
881             128,
882             128,
883             SSL_ALL_CIPHERS,
884             SSL_ALL_STRENGTHS,
885             },
886         /* Cipher 32 */
887             {
888             1,
889             TLS1_TXT_DHE_DSS_WITH_AES_128_SHA,
890             TLS1_CK_DHE_DSS_WITH_AES_128_SHA,
891             SSL_kEDH|SSL_aDSS|SSL_AES|SSL_SHA|SSL_TLSV1,
892             SSL_NOT_EXP|SSL_MEDIUM,
893             0,
894             128,
895             128,
896             SSL_ALL_CIPHERS,
897             SSL_ALL_STRENGTHS,
898             },
899         /* Cipher 33 */
900             {
901             1,
902             TLS1_TXT_DHE_RSA_WITH_AES_128_SHA,
903             TLS1_CK_DHE_RSA_WITH_AES_128_SHA,
904             SSL_kEDH|SSL_aRSA|SSL_AES|SSL_SHA|SSL_TLSV1,
905             SSL_NOT_EXP|SSL_MEDIUM,
906             0,
907             128,
908             128,
909             SSL_ALL_CIPHERS,
910             SSL_ALL_STRENGTHS,
911             },
912         /* Cipher 34 */
913             {
914             1,
915             TLS1_TXT_ADH_WITH_AES_128_SHA,
916             TLS1_CK_ADH_WITH_AES_128_SHA,
917             SSL_kEDH|SSL_aNULL|SSL_AES|SSL_SHA|SSL_TLSV1,
918             SSL_NOT_EXP|SSL_MEDIUM,
919             0,
920             128,
921             128,
922             SSL_ALL_CIPHERS,
923             SSL_ALL_STRENGTHS,
924             },
925
926         /* Cipher 35 */
927             {
928             1,
929             TLS1_TXT_RSA_WITH_AES_256_SHA,
930             TLS1_CK_RSA_WITH_AES_256_SHA,
931             SSL_kRSA|SSL_aRSA|SSL_AES|SSL_SHA |SSL_TLSV1,
932             SSL_NOT_EXP|SSL_HIGH,
933             0,
934             256,
935             256,
936             SSL_ALL_CIPHERS,
937             SSL_ALL_STRENGTHS,
938             },
939         /* Cipher 36 */
940             {
941             0,
942             TLS1_TXT_DH_DSS_WITH_AES_256_SHA,
943             TLS1_CK_DH_DSS_WITH_AES_256_SHA,
944             SSL_kDHd|SSL_aDH|SSL_AES|SSL_SHA|SSL_TLSV1,
945             SSL_NOT_EXP|SSL_HIGH,
946             0,
947             256,
948             256,
949             SSL_ALL_CIPHERS,
950             SSL_ALL_STRENGTHS,
951             },
952         /* Cipher 37 */
953             {
954             0,
955             TLS1_TXT_DH_RSA_WITH_AES_256_SHA,
956             TLS1_CK_DH_RSA_WITH_AES_256_SHA,
957             SSL_kDHr|SSL_aDH|SSL_AES|SSL_SHA|SSL_TLSV1,
958             SSL_NOT_EXP|SSL_HIGH,
959             0,
960             256,
961             256,
962             SSL_ALL_CIPHERS,
963             SSL_ALL_STRENGTHS,
964             },
965         /* Cipher 38 */
966             {
967             1,
968             TLS1_TXT_DHE_DSS_WITH_AES_256_SHA,
969             TLS1_CK_DHE_DSS_WITH_AES_256_SHA,
970             SSL_kEDH|SSL_aDSS|SSL_AES|SSL_SHA|SSL_TLSV1,
971             SSL_NOT_EXP|SSL_HIGH,
972             0,
973             256,
974             256,
975             SSL_ALL_CIPHERS,
976             SSL_ALL_STRENGTHS,
977             },
978         /* Cipher 39 */
979             {
980             1,
981             TLS1_TXT_DHE_RSA_WITH_AES_256_SHA,
982             TLS1_CK_DHE_RSA_WITH_AES_256_SHA,
983             SSL_kEDH|SSL_aRSA|SSL_AES|SSL_SHA|SSL_TLSV1,
984             SSL_NOT_EXP|SSL_HIGH,
985             0,
986             256,
987             256,
988             SSL_ALL_CIPHERS,
989             SSL_ALL_STRENGTHS,
990             },
991         /* Cipher 3A */
992             {
993             1,
994             TLS1_TXT_ADH_WITH_AES_256_SHA,
995             TLS1_CK_ADH_WITH_AES_256_SHA,
996             SSL_kEDH|SSL_aNULL|SSL_AES|SSL_SHA|SSL_TLSV1,
997             SSL_NOT_EXP|SSL_HIGH,
998             0,
999             256,
1000             256,
1001             SSL_ALL_CIPHERS,
1002             SSL_ALL_STRENGTHS,
1003             },
1004
1005 #ifndef OPENSSL_NO_ECDH
1006         /* Cipher 47 */
1007             {
1008             1,
1009             TLS1_TXT_ECDH_ECDSA_WITH_NULL_SHA,
1010             TLS1_CK_ECDH_ECDSA_WITH_NULL_SHA,
1011             SSL_kECDH|SSL_aECDSA|SSL_eNULL|SSL_SHA|SSL_TLSV1,
1012             SSL_NOT_EXP,
1013             0,
1014             0,
1015             0,
1016             SSL_ALL_CIPHERS,
1017             SSL_ALL_STRENGTHS,
1018             },
1019
1020         /* Cipher 48 */
1021             {
1022             1,
1023             TLS1_TXT_ECDH_ECDSA_WITH_RC4_128_SHA,
1024             TLS1_CK_ECDH_ECDSA_WITH_RC4_128_SHA,
1025             SSL_kECDH|SSL_aECDSA|SSL_RC4|SSL_SHA|SSL_TLSV1,
1026             SSL_NOT_EXP,
1027             0,
1028             128,
1029             128,
1030             SSL_ALL_CIPHERS,
1031             SSL_ALL_STRENGTHS,
1032             },
1033
1034         /* Cipher 49 */
1035             {
1036             1,
1037             TLS1_TXT_ECDH_ECDSA_WITH_DES_CBC_SHA,
1038             TLS1_CK_ECDH_ECDSA_WITH_DES_CBC_SHA,
1039             SSL_kECDH|SSL_aECDSA|SSL_DES|SSL_SHA|SSL_TLSV1,
1040             SSL_NOT_EXP|SSL_LOW,
1041             0,
1042             56,
1043             56,
1044             SSL_ALL_CIPHERS,
1045             SSL_ALL_STRENGTHS,
1046             },
1047
1048         /* Cipher 4A */
1049             {
1050             1,
1051             TLS1_TXT_ECDH_ECDSA_WITH_DES_192_CBC3_SHA,
1052             TLS1_CK_ECDH_ECDSA_WITH_DES_192_CBC3_SHA,
1053             SSL_kECDH|SSL_aECDSA|SSL_3DES|SSL_SHA|SSL_TLSV1,
1054             SSL_NOT_EXP|SSL_HIGH,
1055             0,
1056             168,
1057             168,
1058             SSL_ALL_CIPHERS,
1059             SSL_ALL_STRENGTHS,
1060             },
1061
1062         /* Cipher 4B */
1063             {
1064             1,
1065             TLS1_TXT_ECDH_ECDSA_WITH_AES_128_CBC_SHA,
1066             TLS1_CK_ECDH_ECDSA_WITH_AES_128_CBC_SHA,
1067             SSL_kECDH|SSL_aECDSA|SSL_AES|SSL_SHA|SSL_TLSV1,
1068             SSL_NOT_EXP|SSL_MEDIUM,
1069             0,
1070             128,
1071             128,
1072             SSL_ALL_CIPHERS,
1073             SSL_ALL_STRENGTHS,
1074             },
1075
1076         /* Cipher 4C */
1077             {
1078             1,
1079             TLS1_TXT_ECDH_ECDSA_WITH_AES_256_CBC_SHA,
1080             TLS1_CK_ECDH_ECDSA_WITH_AES_256_CBC_SHA,
1081             SSL_kECDH|SSL_aECDSA|SSL_AES|SSL_SHA|SSL_TLSV1,
1082             SSL_NOT_EXP|SSL_HIGH,
1083             0,
1084             256,
1085             256,
1086             SSL_ALL_CIPHERS,
1087             SSL_ALL_STRENGTHS,
1088             },
1089
1090         /* Cipher 5B */
1091         /* XXX NOTE: The ECC/TLS draft has a bug and reuses 4B for this */
1092             {
1093             1,
1094             TLS1_TXT_ECDH_ECDSA_EXPORT_WITH_RC4_40_SHA,
1095             TLS1_CK_ECDH_ECDSA_EXPORT_WITH_RC4_40_SHA,
1096             SSL_kECDH|SSL_aECDSA|SSL_RC4|SSL_SHA|SSL_TLSV1,
1097             SSL_EXPORT|SSL_EXP40,
1098             0,
1099             40,
1100             128,
1101             SSL_ALL_CIPHERS,
1102             SSL_ALL_STRENGTHS,
1103             },
1104
1105         /* Cipher 5C */
1106         /* XXX NOTE: The ECC/TLS draft has a bug and reuses 4C for this */
1107             {
1108             1,
1109             TLS1_TXT_ECDH_ECDSA_EXPORT_WITH_RC4_56_SHA,
1110             TLS1_CK_ECDH_ECDSA_EXPORT_WITH_RC4_56_SHA,
1111             SSL_kECDH|SSL_aECDSA|SSL_RC4|SSL_SHA|SSL_TLSV1,
1112             SSL_EXPORT|SSL_EXP56,
1113             0,
1114             56,
1115             128,
1116             SSL_ALL_CIPHERS,
1117             SSL_ALL_STRENGTHS,
1118             },
1119
1120         /* Cipher 4D */
1121             {
1122             1,
1123             TLS1_TXT_ECDH_RSA_WITH_NULL_SHA,
1124             TLS1_CK_ECDH_RSA_WITH_NULL_SHA,
1125             SSL_kECDH|SSL_aRSA|SSL_eNULL|SSL_SHA|SSL_TLSV1,
1126             SSL_NOT_EXP,
1127             0,
1128             0,
1129             0,
1130             SSL_ALL_CIPHERS,
1131             SSL_ALL_STRENGTHS,
1132             },
1133
1134         /* Cipher 4E */
1135             {
1136             1,
1137             TLS1_TXT_ECDH_RSA_WITH_RC4_128_SHA,
1138             TLS1_CK_ECDH_RSA_WITH_RC4_128_SHA,
1139             SSL_kECDH|SSL_aRSA|SSL_RC4|SSL_SHA|SSL_TLSV1,
1140             SSL_NOT_EXP,
1141             0,
1142             128,
1143             128,
1144             SSL_ALL_CIPHERS,
1145             SSL_ALL_STRENGTHS,
1146             },
1147
1148         /* Cipher 4F */
1149             {
1150             1,
1151             TLS1_TXT_ECDH_RSA_WITH_DES_CBC_SHA,
1152             TLS1_CK_ECDH_RSA_WITH_DES_CBC_SHA,
1153             SSL_kECDH|SSL_aRSA|SSL_DES|SSL_SHA|SSL_TLSV1,
1154             SSL_NOT_EXP|SSL_LOW,
1155             0,
1156             56,
1157             56,
1158             SSL_ALL_CIPHERS,
1159             SSL_ALL_STRENGTHS,
1160             },
1161
1162         /* Cipher 50 */
1163             {
1164             1,
1165             TLS1_TXT_ECDH_RSA_WITH_DES_192_CBC3_SHA,
1166             TLS1_CK_ECDH_RSA_WITH_DES_192_CBC3_SHA,
1167             SSL_kECDH|SSL_aRSA|SSL_3DES|SSL_SHA|SSL_TLSV1,
1168             SSL_NOT_EXP|SSL_HIGH,
1169             0,
1170             168,
1171             168,
1172             SSL_ALL_CIPHERS,
1173             SSL_ALL_STRENGTHS,
1174             },
1175
1176         /* Cipher 51 */
1177             {
1178             1,
1179             TLS1_TXT_ECDH_RSA_WITH_AES_128_CBC_SHA,
1180             TLS1_CK_ECDH_RSA_WITH_AES_128_CBC_SHA,
1181             SSL_kECDH|SSL_aRSA|SSL_AES|SSL_SHA|SSL_TLSV1,
1182             SSL_NOT_EXP|SSL_MEDIUM,
1183             0,
1184             128,
1185             128,
1186             SSL_ALL_CIPHERS,
1187             SSL_ALL_STRENGTHS,
1188             },
1189
1190         /* Cipher 52 */
1191             {
1192             1,
1193             TLS1_TXT_ECDH_RSA_WITH_AES_256_CBC_SHA,
1194             TLS1_CK_ECDH_RSA_WITH_AES_256_CBC_SHA,
1195             SSL_kECDH|SSL_aRSA|SSL_AES|SSL_SHA|SSL_TLSV1,
1196             SSL_NOT_EXP|SSL_HIGH,
1197             0,
1198             256,
1199             256,
1200             SSL_ALL_CIPHERS,
1201             SSL_ALL_STRENGTHS,
1202             },
1203
1204         /* Cipher 53 */
1205             {
1206             1,
1207             TLS1_TXT_ECDH_RSA_EXPORT_WITH_RC4_40_SHA,
1208             TLS1_CK_ECDH_RSA_EXPORT_WITH_RC4_40_SHA,
1209             SSL_kECDH|SSL_aRSA|SSL_RC4|SSL_SHA|SSL_TLSV1,
1210             SSL_EXPORT|SSL_EXP40,
1211             0,
1212             40,
1213             128,
1214             SSL_ALL_CIPHERS,
1215             SSL_ALL_STRENGTHS,
1216             },
1217
1218         /* Cipher 54 */
1219             {
1220             1,
1221             TLS1_TXT_ECDH_RSA_EXPORT_WITH_RC4_56_SHA,
1222             TLS1_CK_ECDH_RSA_EXPORT_WITH_RC4_56_SHA,
1223             SSL_kECDH|SSL_aRSA|SSL_RC4|SSL_SHA|SSL_TLSV1,
1224             SSL_EXPORT|SSL_EXP56,
1225             0,
1226             56,
1227             128,
1228             SSL_ALL_CIPHERS,
1229             SSL_ALL_STRENGTHS,
1230             },
1231
1232         /* Cipher 55 */
1233             {
1234             1,
1235             TLS1_TXT_ECDH_anon_WITH_NULL_SHA,
1236             TLS1_CK_ECDH_anon_WITH_NULL_SHA,
1237             SSL_kECDHE|SSL_aNULL|SSL_eNULL|SSL_SHA|SSL_TLSV1,
1238             SSL_NOT_EXP,
1239             0,
1240             0,
1241             0,
1242             SSL_ALL_CIPHERS,
1243             SSL_ALL_STRENGTHS,
1244             },
1245
1246         /* Cipher 56 */
1247             {
1248             1,
1249             TLS1_TXT_ECDH_anon_WITH_RC4_128_SHA,
1250             TLS1_CK_ECDH_anon_WITH_RC4_128_SHA,
1251             SSL_kECDHE|SSL_aNULL|SSL_RC4|SSL_SHA|SSL_TLSV1,
1252             SSL_NOT_EXP,
1253             0,
1254             128,
1255             128,
1256             SSL_ALL_CIPHERS,
1257             SSL_ALL_STRENGTHS,
1258             },
1259
1260         /* Cipher 57 */
1261             {
1262             1,
1263             TLS1_TXT_ECDH_anon_WITH_DES_CBC_SHA,
1264             TLS1_CK_ECDH_anon_WITH_DES_CBC_SHA,
1265             SSL_kECDHE|SSL_aNULL|SSL_DES|SSL_SHA|SSL_TLSV1,
1266             SSL_NOT_EXP|SSL_LOW,
1267             0,
1268             56,
1269             56,
1270             SSL_ALL_CIPHERS,
1271             SSL_ALL_STRENGTHS,
1272             },
1273
1274         /* Cipher 58 */
1275             {
1276             1,
1277             TLS1_TXT_ECDH_anon_WITH_DES_192_CBC3_SHA,
1278             TLS1_CK_ECDH_anon_WITH_DES_192_CBC3_SHA,
1279             SSL_kECDHE|SSL_aNULL|SSL_3DES|SSL_SHA|SSL_TLSV1,
1280             SSL_NOT_EXP|SSL_HIGH,
1281             0,
1282             168,
1283             168,
1284             SSL_ALL_CIPHERS,
1285             SSL_ALL_STRENGTHS,
1286             },
1287
1288         /* Cipher 59 */
1289             {
1290             1,
1291             TLS1_TXT_ECDH_anon_EXPORT_WITH_DES_40_CBC_SHA,
1292             TLS1_CK_ECDH_anon_EXPORT_WITH_DES_40_CBC_SHA,
1293             SSL_kECDHE|SSL_aNULL|SSL_DES|SSL_SHA|SSL_TLSV1,
1294             SSL_EXPORT|SSL_EXP40,
1295             0,
1296             40,
1297             56,
1298             SSL_ALL_CIPHERS,
1299             SSL_ALL_STRENGTHS,
1300             },
1301
1302         /* Cipher 5A */
1303             {
1304             1,
1305             TLS1_TXT_ECDH_anon_EXPORT_WITH_RC4_40_SHA,
1306             TLS1_CK_ECDH_anon_EXPORT_WITH_RC4_40_SHA,
1307             SSL_kECDHE|SSL_aNULL|SSL_RC4|SSL_SHA|SSL_TLSV1,
1308             SSL_EXPORT|SSL_EXP40,
1309             0,
1310             40,
1311             128,
1312             SSL_ALL_CIPHERS,
1313             SSL_ALL_STRENGTHS,
1314             },
1315
1316         /* Cipher 77 XXX: ECC ciphersuites offering forward secrecy
1317          * are not yet specified in the ECC/TLS draft but our code
1318          * allows them to be implemented very easily. To add such
1319          * a cipher suite, one needs to add two constant definitions
1320          * to tls1.h and a new structure in this file as shown below. We 
1321          * illustrate the process for the made-up cipher
1322          * ECDHE-ECDSA-AES128-SHA.
1323          */
1324             {
1325             1,
1326             TLS1_TXT_ECDHE_ECDSA_WITH_AES_128_CBC_SHA,
1327             TLS1_CK_ECDHE_ECDSA_WITH_AES_128_CBC_SHA,
1328             SSL_kECDHE|SSL_aECDSA|SSL_AES|SSL_SHA|SSL_TLSV1,
1329             SSL_NOT_EXP|SSL_MEDIUM,
1330             0,
1331             128,
1332             128,
1333             SSL_ALL_CIPHERS,
1334             SSL_ALL_STRENGTHS,
1335             },
1336
1337         /* Cipher 78 XXX: Another made-up ECC cipher suite that
1338          * offers forward secrecy (ECDHE-RSA-AES128-SHA).
1339          */
1340             {
1341             1,
1342             TLS1_TXT_ECDHE_RSA_WITH_AES_128_CBC_SHA,
1343             TLS1_CK_ECDHE_RSA_WITH_AES_128_CBC_SHA,
1344             SSL_kECDHE|SSL_aRSA|SSL_AES|SSL_SHA|SSL_TLSV1,
1345             SSL_NOT_EXP|SSL_MEDIUM,
1346             0,
1347             128,
1348             128,
1349             SSL_ALL_CIPHERS,
1350             SSL_ALL_STRENGTHS,
1351             },
1352
1353 #endif /* !OPENSSL_NO_ECDH */
1354
1355 /* end of list */
1356         };
1357
1358 SSL3_ENC_METHOD SSLv3_enc_data={
1359         ssl3_enc,
1360         ssl3_mac,
1361         ssl3_setup_key_block,
1362         ssl3_generate_master_secret,
1363         ssl3_change_cipher_state,
1364         ssl3_final_finish_mac,
1365         MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH,
1366         ssl3_cert_verify_mac,
1367         SSL3_MD_CLIENT_FINISHED_CONST,4,
1368         SSL3_MD_SERVER_FINISHED_CONST,4,
1369         ssl3_alert_code,
1370         };
1371
1372 long ssl3_default_timeout(void)
1373         {
1374         /* 2 hours, the 24 hours mentioned in the SSLv3 spec
1375          * is way too long for http, the cache would over fill */
1376         return(60*60*2);
1377         }
1378
1379 IMPLEMENT_ssl3_meth_func(sslv3_base_method,
1380                         ssl_undefined_function,
1381                         ssl_undefined_function,
1382                         ssl_bad_method)
1383
1384 int ssl3_num_ciphers(void)
1385         {
1386         return(SSL3_NUM_CIPHERS);
1387         }
1388
1389 SSL_CIPHER *ssl3_get_cipher(unsigned int u)
1390         {
1391         if (u < SSL3_NUM_CIPHERS)
1392                 return(&(ssl3_ciphers[SSL3_NUM_CIPHERS-1-u]));
1393         else
1394                 return(NULL);
1395         }
1396
1397 int ssl3_pending(const SSL *s)
1398         {
1399         if (s->rstate == SSL_ST_READ_BODY)
1400                 return 0;
1401         
1402         return (s->s3->rrec.type == SSL3_RT_APPLICATION_DATA) ? s->s3->rrec.length : 0;
1403         }
1404
1405 int ssl3_new(SSL *s)
1406         {
1407         SSL3_STATE *s3;
1408
1409         if ((s3=OPENSSL_malloc(sizeof *s3)) == NULL) goto err;
1410         memset(s3,0,sizeof *s3);
1411         EVP_MD_CTX_init(&s3->finish_dgst1);
1412         EVP_MD_CTX_init(&s3->finish_dgst2);
1413         pq_64bit_init(&(s3->rrec.seq_num));
1414         pq_64bit_init(&(s3->wrec.seq_num));
1415
1416         s->s3=s3;
1417
1418         s->method->ssl_clear(s);
1419         return(1);
1420 err:
1421         return(0);
1422         }
1423
1424 void ssl3_free(SSL *s)
1425         {
1426         if(s == NULL)
1427             return;
1428
1429         ssl3_cleanup_key_block(s);
1430         if (s->s3->rbuf.buf != NULL)
1431                 OPENSSL_free(s->s3->rbuf.buf);
1432         if (s->s3->wbuf.buf != NULL)
1433                 OPENSSL_free(s->s3->wbuf.buf);
1434         if (s->s3->rrec.comp != NULL)
1435                 OPENSSL_free(s->s3->rrec.comp);
1436 #ifndef OPENSSL_NO_DH
1437         if (s->s3->tmp.dh != NULL)
1438                 DH_free(s->s3->tmp.dh);
1439 #endif
1440 #ifndef OPENSSL_NO_ECDH
1441         if (s->s3->tmp.ecdh != NULL)
1442                 EC_KEY_free(s->s3->tmp.ecdh);
1443 #endif
1444
1445         if (s->s3->tmp.ca_names != NULL)
1446                 sk_X509_NAME_pop_free(s->s3->tmp.ca_names,X509_NAME_free);
1447         EVP_MD_CTX_cleanup(&s->s3->finish_dgst1);
1448         EVP_MD_CTX_cleanup(&s->s3->finish_dgst2);
1449         pq_64bit_free(&(s->s3->rrec.seq_num));
1450         pq_64bit_free(&(s->s3->wrec.seq_num));
1451
1452         OPENSSL_cleanse(s->s3,sizeof *s->s3);
1453         OPENSSL_free(s->s3);
1454         s->s3=NULL;
1455         }
1456
1457 void ssl3_clear(SSL *s)
1458         {
1459         unsigned char *rp,*wp;
1460         size_t rlen, wlen;
1461
1462         ssl3_cleanup_key_block(s);
1463         if (s->s3->tmp.ca_names != NULL)
1464                 sk_X509_NAME_pop_free(s->s3->tmp.ca_names,X509_NAME_free);
1465
1466         if (s->s3->rrec.comp != NULL)
1467                 {
1468                 OPENSSL_free(s->s3->rrec.comp);
1469                 s->s3->rrec.comp=NULL;
1470                 }
1471 #ifndef OPENSSL_NO_DH
1472         if (s->s3->tmp.dh != NULL)
1473                 DH_free(s->s3->tmp.dh);
1474 #endif
1475 #ifndef OPENSSL_NO_ECDH
1476         if (s->s3->tmp.ecdh != NULL)
1477                 EC_KEY_free(s->s3->tmp.ecdh);
1478 #endif
1479
1480         rp = s->s3->rbuf.buf;
1481         wp = s->s3->wbuf.buf;
1482         rlen = s->s3->rbuf.len;
1483         wlen = s->s3->wbuf.len;
1484
1485         EVP_MD_CTX_cleanup(&s->s3->finish_dgst1);
1486         EVP_MD_CTX_cleanup(&s->s3->finish_dgst2);
1487
1488         memset(s->s3,0,sizeof *s->s3);
1489         s->s3->rbuf.buf = rp;
1490         s->s3->wbuf.buf = wp;
1491         s->s3->rbuf.len = rlen;
1492         s->s3->wbuf.len = wlen;
1493
1494         ssl_free_wbio_buffer(s);
1495
1496         s->packet_length=0;
1497         s->s3->renegotiate=0;
1498         s->s3->total_renegotiations=0;
1499         s->s3->num_renegotiations=0;
1500         s->s3->in_read_app_data=0;
1501         s->version=SSL3_VERSION;
1502         }
1503
1504 long ssl3_ctrl(SSL *s, int cmd, long larg, void *parg)
1505         {
1506         int ret=0;
1507
1508 #if !defined(OPENSSL_NO_DSA) || !defined(OPENSSL_NO_RSA)
1509         if (
1510 #ifndef OPENSSL_NO_RSA
1511             cmd == SSL_CTRL_SET_TMP_RSA ||
1512             cmd == SSL_CTRL_SET_TMP_RSA_CB ||
1513 #endif
1514 #ifndef OPENSSL_NO_DSA
1515             cmd == SSL_CTRL_SET_TMP_DH ||
1516             cmd == SSL_CTRL_SET_TMP_DH_CB ||
1517 #endif
1518                 0)
1519                 {
1520                 if (!ssl_cert_inst(&s->cert))
1521                         {
1522                         SSLerr(SSL_F_SSL3_CTRL, ERR_R_MALLOC_FAILURE);
1523                         return(0);
1524                         }
1525                 }
1526 #endif
1527
1528         switch (cmd)
1529                 {
1530         case SSL_CTRL_GET_SESSION_REUSED:
1531                 ret=s->hit;
1532                 break;
1533         case SSL_CTRL_GET_CLIENT_CERT_REQUEST:
1534                 break;
1535         case SSL_CTRL_GET_NUM_RENEGOTIATIONS:
1536                 ret=s->s3->num_renegotiations;
1537                 break;
1538         case SSL_CTRL_CLEAR_NUM_RENEGOTIATIONS:
1539                 ret=s->s3->num_renegotiations;
1540                 s->s3->num_renegotiations=0;
1541                 break;
1542         case SSL_CTRL_GET_TOTAL_RENEGOTIATIONS:
1543                 ret=s->s3->total_renegotiations;
1544                 break;
1545         case SSL_CTRL_GET_FLAGS:
1546                 ret=(int)(s->s3->flags);
1547                 break;
1548 #ifndef OPENSSL_NO_RSA
1549         case SSL_CTRL_NEED_TMP_RSA:
1550                 if ((s->cert != NULL) && (s->cert->rsa_tmp == NULL) &&
1551                     ((s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey == NULL) ||
1552                      (EVP_PKEY_size(s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey) > (512/8))))
1553                         ret = 1;
1554                 break;
1555         case SSL_CTRL_SET_TMP_RSA:
1556                 {
1557                         RSA *rsa = (RSA *)parg;
1558                         if (rsa == NULL)
1559                                 {
1560                                 SSLerr(SSL_F_SSL3_CTRL, ERR_R_PASSED_NULL_PARAMETER);
1561                                 return(ret);
1562                                 }
1563                         if ((rsa = RSAPrivateKey_dup(rsa)) == NULL)
1564                                 {
1565                                 SSLerr(SSL_F_SSL3_CTRL, ERR_R_RSA_LIB);
1566                                 return(ret);
1567                                 }
1568                         if (s->cert->rsa_tmp != NULL)
1569                                 RSA_free(s->cert->rsa_tmp);
1570                         s->cert->rsa_tmp = rsa;
1571                         ret = 1;
1572                 }
1573                 break;
1574         case SSL_CTRL_SET_TMP_RSA_CB:
1575                 {
1576                 SSLerr(SSL_F_SSL3_CTRL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1577                 return(ret);
1578                 }
1579                 break;
1580 #endif
1581 #ifndef OPENSSL_NO_DH
1582         case SSL_CTRL_SET_TMP_DH:
1583                 {
1584                         DH *dh = (DH *)parg;
1585                         if (dh == NULL)
1586                                 {
1587                                 SSLerr(SSL_F_SSL3_CTRL, ERR_R_PASSED_NULL_PARAMETER);
1588                                 return(ret);
1589                                 }
1590                         if ((dh = DHparams_dup(dh)) == NULL)
1591                                 {
1592                                 SSLerr(SSL_F_SSL3_CTRL, ERR_R_DH_LIB);
1593                                 return(ret);
1594                                 }
1595                         if (!(s->options & SSL_OP_SINGLE_DH_USE))
1596                                 {
1597                                 if (!DH_generate_key(dh))
1598                                         {
1599                                         DH_free(dh);
1600                                         SSLerr(SSL_F_SSL3_CTRL, ERR_R_DH_LIB);
1601                                         return(ret);
1602                                         }
1603                                 }
1604                         if (s->cert->dh_tmp != NULL)
1605                                 DH_free(s->cert->dh_tmp);
1606                         s->cert->dh_tmp = dh;
1607                         ret = 1;
1608                 }
1609                 break;
1610         case SSL_CTRL_SET_TMP_DH_CB:
1611                 {
1612                 SSLerr(SSL_F_SSL3_CTRL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1613                 return(ret);
1614                 }
1615                 break;
1616 #endif
1617 #ifndef OPENSSL_NO_ECDH
1618         case SSL_CTRL_SET_TMP_ECDH:
1619                 {
1620                 EC_KEY *ecdh = NULL;
1621                         
1622                 if (parg == NULL)
1623                         {
1624                         SSLerr(SSL_F_SSL3_CTRL, ERR_R_PASSED_NULL_PARAMETER);
1625                         return(ret);
1626                         }
1627                 if (!EC_KEY_up_ref((EC_KEY *)parg))
1628                         {
1629                         SSLerr(SSL_F_SSL3_CTRL,ERR_R_ECDH_LIB);
1630                         return(ret);
1631                         }
1632                 ecdh = (EC_KEY *)parg;
1633                 if (!(s->options & SSL_OP_SINGLE_ECDH_USE))
1634                         {
1635                         if (!EC_KEY_generate_key(ecdh))
1636                                 {
1637                                 EC_KEY_free(ecdh);
1638                                 SSLerr(SSL_F_SSL3_CTRL,ERR_R_ECDH_LIB);
1639                                 return(ret);
1640                                 }
1641                         }
1642                 if (s->cert->ecdh_tmp != NULL)
1643                         EC_KEY_free(s->cert->ecdh_tmp);
1644                 s->cert->ecdh_tmp = ecdh;
1645                 ret = 1;
1646                 }
1647                 break;
1648         case SSL_CTRL_SET_TMP_ECDH_CB:
1649                 {
1650                 SSLerr(SSL_F_SSL3_CTRL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1651                 return(ret);
1652                 }
1653                 break;
1654 #endif /* !OPENSSL_NO_ECDH */
1655         default:
1656                 break;
1657                 }
1658         return(ret);
1659         }
1660
1661 long ssl3_callback_ctrl(SSL *s, int cmd, void (*fp)(void))
1662         {
1663         int ret=0;
1664
1665 #if !defined(OPENSSL_NO_DSA) || !defined(OPENSSL_NO_RSA)
1666         if (
1667 #ifndef OPENSSL_NO_RSA
1668             cmd == SSL_CTRL_SET_TMP_RSA_CB ||
1669 #endif
1670 #ifndef OPENSSL_NO_DSA
1671             cmd == SSL_CTRL_SET_TMP_DH_CB ||
1672 #endif
1673                 0)
1674                 {
1675                 if (!ssl_cert_inst(&s->cert))
1676                         {
1677                         SSLerr(SSL_F_SSL3_CALLBACK_CTRL, ERR_R_MALLOC_FAILURE);
1678                         return(0);
1679                         }
1680                 }
1681 #endif
1682
1683         switch (cmd)
1684                 {
1685 #ifndef OPENSSL_NO_RSA
1686         case SSL_CTRL_SET_TMP_RSA_CB:
1687                 {
1688                 s->cert->rsa_tmp_cb = (RSA *(*)(SSL *, int, int))fp;
1689                 }
1690                 break;
1691 #endif
1692 #ifndef OPENSSL_NO_DH
1693         case SSL_CTRL_SET_TMP_DH_CB:
1694                 {
1695                 s->cert->dh_tmp_cb = (DH *(*)(SSL *, int, int))fp;
1696                 }
1697                 break;
1698 #endif
1699 #ifndef OPENSSL_NO_ECDH
1700         case SSL_CTRL_SET_TMP_ECDH_CB:
1701                 {
1702                 s->cert->ecdh_tmp_cb = (EC_KEY *(*)(SSL *, int, int))fp;
1703                 }
1704                 break;
1705 #endif
1706         default:
1707                 break;
1708                 }
1709         return(ret);
1710         }
1711
1712 long ssl3_ctx_ctrl(SSL_CTX *ctx, int cmd, long larg, void *parg)
1713         {
1714         CERT *cert;
1715
1716         cert=ctx->cert;
1717
1718         switch (cmd)
1719                 {
1720 #ifndef OPENSSL_NO_RSA
1721         case SSL_CTRL_NEED_TMP_RSA:
1722                 if (    (cert->rsa_tmp == NULL) &&
1723                         ((cert->pkeys[SSL_PKEY_RSA_ENC].privatekey == NULL) ||
1724                          (EVP_PKEY_size(cert->pkeys[SSL_PKEY_RSA_ENC].privatekey) > (512/8)))
1725                         )
1726                         return(1);
1727                 else
1728                         return(0);
1729                 /* break; */
1730         case SSL_CTRL_SET_TMP_RSA:
1731                 {
1732                 RSA *rsa;
1733                 int i;
1734
1735                 rsa=(RSA *)parg;
1736                 i=1;
1737                 if (rsa == NULL)
1738                         i=0;
1739                 else
1740                         {
1741                         if ((rsa=RSAPrivateKey_dup(rsa)) == NULL)
1742                                 i=0;
1743                         }
1744                 if (!i)
1745                         {
1746                         SSLerr(SSL_F_SSL3_CTX_CTRL,ERR_R_RSA_LIB);
1747                         return(0);
1748                         }
1749                 else
1750                         {
1751                         if (cert->rsa_tmp != NULL)
1752                                 RSA_free(cert->rsa_tmp);
1753                         cert->rsa_tmp=rsa;
1754                         return(1);
1755                         }
1756                 }
1757                 /* break; */
1758         case SSL_CTRL_SET_TMP_RSA_CB:
1759                 {
1760                 SSLerr(SSL_F_SSL3_CTX_CTRL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1761                 return(0);
1762                 }
1763                 break;
1764 #endif
1765 #ifndef OPENSSL_NO_DH
1766         case SSL_CTRL_SET_TMP_DH:
1767                 {
1768                 DH *new=NULL,*dh;
1769
1770                 dh=(DH *)parg;
1771                 if ((new=DHparams_dup(dh)) == NULL)
1772                         {
1773                         SSLerr(SSL_F_SSL3_CTX_CTRL,ERR_R_DH_LIB);
1774                         return 0;
1775                         }
1776                 if (!(ctx->options & SSL_OP_SINGLE_DH_USE))
1777                         {
1778                         if (!DH_generate_key(new))
1779                                 {
1780                                 SSLerr(SSL_F_SSL3_CTX_CTRL,ERR_R_DH_LIB);
1781                                 DH_free(new);
1782                                 return 0;
1783                                 }
1784                         }
1785                 if (cert->dh_tmp != NULL)
1786                         DH_free(cert->dh_tmp);
1787                 cert->dh_tmp=new;
1788                 return 1;
1789                 }
1790                 /*break; */
1791         case SSL_CTRL_SET_TMP_DH_CB:
1792                 {
1793                 SSLerr(SSL_F_SSL3_CTX_CTRL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1794                 return(0);
1795                 }
1796                 break;
1797 #endif
1798 #ifndef OPENSSL_NO_ECDH
1799         case SSL_CTRL_SET_TMP_ECDH:
1800                 {
1801                 EC_KEY *ecdh = NULL;
1802                         
1803                 if (parg == NULL)
1804                         {
1805                         SSLerr(SSL_F_SSL3_CTX_CTRL,ERR_R_ECDH_LIB);
1806                         return 0;
1807                         }
1808                 ecdh = EC_KEY_dup((EC_KEY *)parg);
1809                 if (ecdh == NULL)
1810                         {
1811                         SSLerr(SSL_F_SSL3_CTX_CTRL,ERR_R_EC_LIB);
1812                         return 0;
1813                         }
1814                 if (!(ctx->options & SSL_OP_SINGLE_ECDH_USE))
1815                         {
1816                         if (!EC_KEY_generate_key(ecdh))
1817                                 {
1818                                 EC_KEY_free(ecdh);
1819                                 SSLerr(SSL_F_SSL3_CTX_CTRL,ERR_R_ECDH_LIB);
1820                                 return 0;
1821                                 }
1822                         }
1823
1824                 if (cert->ecdh_tmp != NULL)
1825                         {
1826                         EC_KEY_free(cert->ecdh_tmp);
1827                         }
1828                 cert->ecdh_tmp = ecdh;
1829                 return 1;
1830                 }
1831                 /* break; */
1832         case SSL_CTRL_SET_TMP_ECDH_CB:
1833                 {
1834                 SSLerr(SSL_F_SSL3_CTX_CTRL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1835                 return(0);
1836                 }
1837                 break;
1838 #endif /* !OPENSSL_NO_ECDH */
1839         /* A Thawte special :-) */
1840         case SSL_CTRL_EXTRA_CHAIN_CERT:
1841                 if (ctx->extra_certs == NULL)
1842                         {
1843                         if ((ctx->extra_certs=sk_X509_new_null()) == NULL)
1844                                 return(0);
1845                         }
1846                 sk_X509_push(ctx->extra_certs,(X509 *)parg);
1847                 break;
1848
1849         default:
1850                 return(0);
1851                 }
1852         return(1);
1853         }
1854
1855 long ssl3_ctx_callback_ctrl(SSL_CTX *ctx, int cmd, void (*fp)(void))
1856         {
1857         CERT *cert;
1858
1859         cert=ctx->cert;
1860
1861         switch (cmd)
1862                 {
1863 #ifndef OPENSSL_NO_RSA
1864         case SSL_CTRL_SET_TMP_RSA_CB:
1865                 {
1866                 cert->rsa_tmp_cb = (RSA *(*)(SSL *, int, int))fp;
1867                 }
1868                 break;
1869 #endif
1870 #ifndef OPENSSL_NO_DH
1871         case SSL_CTRL_SET_TMP_DH_CB:
1872                 {
1873                 cert->dh_tmp_cb = (DH *(*)(SSL *, int, int))fp;
1874                 }
1875                 break;
1876 #endif
1877 #ifndef OPENSSL_NO_ECDH
1878         case SSL_CTRL_SET_TMP_ECDH_CB:
1879                 {
1880                 cert->ecdh_tmp_cb = (EC_KEY *(*)(SSL *, int, int))fp;
1881                 }
1882                 break;
1883 #endif
1884         default:
1885                 return(0);
1886                 }
1887         return(1);
1888         }
1889
1890 /* This function needs to check if the ciphers required are actually
1891  * available */
1892 SSL_CIPHER *ssl3_get_cipher_by_char(const unsigned char *p)
1893         {
1894         static int init=1;
1895         static SSL_CIPHER *sorted[SSL3_NUM_CIPHERS];
1896         SSL_CIPHER c,*cp= &c,**cpp;
1897         unsigned long id;
1898         unsigned int i;
1899
1900         if (init)
1901                 {
1902                 CRYPTO_w_lock(CRYPTO_LOCK_SSL);
1903
1904                 if (init)
1905                         {
1906                         for (i=0; i<SSL3_NUM_CIPHERS; i++)
1907                                 sorted[i]= &(ssl3_ciphers[i]);
1908
1909                         qsort(sorted,
1910                                 SSL3_NUM_CIPHERS,sizeof(SSL_CIPHER *),
1911                                 FP_ICC ssl_cipher_ptr_id_cmp);
1912
1913                         init=0;
1914                         }
1915                 
1916                 CRYPTO_w_unlock(CRYPTO_LOCK_SSL);
1917                 }
1918
1919         id=0x03000000L|((unsigned long)p[0]<<8L)|(unsigned long)p[1];
1920         c.id=id;
1921         cpp=(SSL_CIPHER **)OBJ_bsearch((char *)&cp,
1922                 (char *)sorted,
1923                 SSL3_NUM_CIPHERS,sizeof(SSL_CIPHER *),
1924                 FP_ICC ssl_cipher_ptr_id_cmp);
1925         if ((cpp == NULL) || !(*cpp)->valid)
1926                 return(NULL);
1927         else
1928                 return(*cpp);
1929         }
1930
1931 int ssl3_put_cipher_by_char(const SSL_CIPHER *c, unsigned char *p)
1932         {
1933         long l;
1934
1935         if (p != NULL)
1936                 {
1937                 l=c->id;
1938                 if ((l & 0xff000000) != 0x03000000) return(0);
1939                 p[0]=((unsigned char)(l>> 8L))&0xFF;
1940                 p[1]=((unsigned char)(l     ))&0xFF;
1941                 }
1942         return(2);
1943         }
1944
1945 SSL_CIPHER *ssl3_choose_cipher(SSL *s, STACK_OF(SSL_CIPHER) *clnt,
1946              STACK_OF(SSL_CIPHER) *srvr)
1947         {
1948         SSL_CIPHER *c,*ret=NULL;
1949         STACK_OF(SSL_CIPHER) *prio, *allow;
1950         int i,j,ok;
1951         CERT *cert;
1952         unsigned long alg,mask,emask;
1953
1954         /* Let's see which ciphers we can support */
1955         cert=s->cert;
1956
1957 #if 0
1958         /* Do not set the compare functions, because this may lead to a
1959          * reordering by "id". We want to keep the original ordering.
1960          * We may pay a price in performance during sk_SSL_CIPHER_find(),
1961          * but would have to pay with the price of sk_SSL_CIPHER_dup().
1962          */
1963         sk_SSL_CIPHER_set_cmp_func(srvr, ssl_cipher_ptr_id_cmp);
1964         sk_SSL_CIPHER_set_cmp_func(clnt, ssl_cipher_ptr_id_cmp);
1965 #endif
1966
1967 #ifdef CIPHER_DEBUG
1968         printf("Server has %d from %p:\n", sk_SSL_CIPHER_num(srvr), srvr);
1969         for(i=0 ; i < sk_SSL_CIPHER_num(srvr) ; ++i)
1970             {
1971             c=sk_SSL_CIPHER_value(srvr,i);
1972             printf("%p:%s\n",c,c->name);
1973             }
1974         printf("Client sent %d from %p:\n", sk_SSL_CIPHER_num(clnt), clnt);
1975         for(i=0 ; i < sk_SSL_CIPHER_num(clnt) ; ++i)
1976             {
1977             c=sk_SSL_CIPHER_value(clnt,i);
1978             printf("%p:%s\n",c,c->name);
1979             }
1980 #endif
1981
1982         if (s->options & SSL_OP_CIPHER_SERVER_PREFERENCE)
1983             {
1984             prio = srvr;
1985             allow = clnt;
1986             }
1987         else
1988             {
1989             prio = clnt;
1990             allow = srvr;
1991             }
1992
1993         for (i=0; i<sk_SSL_CIPHER_num(prio); i++)
1994                 {
1995                 c=sk_SSL_CIPHER_value(prio,i);
1996
1997                 ssl_set_cert_masks(cert,c);
1998                 mask=cert->mask;
1999                 emask=cert->export_mask;
2000                         
2001 #ifdef KSSL_DEBUG
2002                 printf("ssl3_choose_cipher %d alg= %lx\n", i,c->algorithms);
2003 #endif    /* KSSL_DEBUG */
2004
2005                 alg=c->algorithms&(SSL_MKEY_MASK|SSL_AUTH_MASK);
2006 #ifndef OPENSSL_NO_KRB5
2007                 if (alg & SSL_KRB5) 
2008                         {
2009                         if ( !kssl_keytab_is_available(s->kssl_ctx) )
2010                             continue;
2011                         }
2012 #endif /* OPENSSL_NO_KRB5 */
2013                 if (SSL_C_IS_EXPORT(c))
2014                         {
2015                         ok=((alg & emask) == alg)?1:0;
2016 #ifdef CIPHER_DEBUG
2017                         printf("%d:[%08lX:%08lX]%p:%s (export)\n",ok,alg,emask,
2018                                c,c->name);
2019 #endif
2020                         }
2021                 else
2022                         {
2023                         ok=((alg & mask) == alg)?1:0;
2024 #ifdef CIPHER_DEBUG
2025                         printf("%d:[%08lX:%08lX]%p:%s\n",ok,alg,mask,c,
2026                                c->name);
2027 #endif
2028                         }
2029
2030                 if (!ok) continue;
2031                 j=sk_SSL_CIPHER_find(allow,c);
2032                 if (j >= 0)
2033                         {
2034                         ret=sk_SSL_CIPHER_value(allow,j);
2035                         break;
2036                         }
2037                 }
2038         return(ret);
2039         }
2040
2041 int ssl3_get_req_cert_type(SSL *s, unsigned char *p)
2042         {
2043         int ret=0;
2044         unsigned long alg;
2045
2046         alg=s->s3->tmp.new_cipher->algorithms;
2047
2048 #ifndef OPENSSL_NO_DH
2049         if (alg & (SSL_kDHr|SSL_kEDH))
2050                 {
2051 #  ifndef OPENSSL_NO_RSA
2052                 p[ret++]=SSL3_CT_RSA_FIXED_DH;
2053 #  endif
2054 #  ifndef OPENSSL_NO_DSA
2055                 p[ret++]=SSL3_CT_DSS_FIXED_DH;
2056 #  endif
2057                 }
2058         if ((s->version == SSL3_VERSION) &&
2059                 (alg & (SSL_kEDH|SSL_kDHd|SSL_kDHr)))
2060                 {
2061 #  ifndef OPENSSL_NO_RSA
2062                 p[ret++]=SSL3_CT_RSA_EPHEMERAL_DH;
2063 #  endif
2064 #  ifndef OPENSSL_NO_DSA
2065                 p[ret++]=SSL3_CT_DSS_EPHEMERAL_DH;
2066 #  endif
2067                 }
2068 #endif /* !OPENSSL_NO_DH */
2069 #ifndef OPENSSL_NO_RSA
2070         p[ret++]=SSL3_CT_RSA_SIGN;
2071 #endif
2072 #ifndef OPENSSL_NO_DSA
2073         p[ret++]=SSL3_CT_DSS_SIGN;
2074 #endif
2075 #ifndef OPENSSL_NO_ECDH
2076         /* We should ask for fixed ECDH certificates only
2077          * for SSL_kECDH (and not SSL_kECDHE)
2078          */
2079         if ((alg & SSL_kECDH) && (s->version >= TLS1_VERSION))
2080                 {
2081                 p[ret++]=TLS_CT_RSA_FIXED_ECDH;
2082                 p[ret++]=TLS_CT_ECDSA_FIXED_ECDH;
2083                 }
2084 #endif
2085
2086 #ifndef OPENSSL_NO_ECDSA
2087         /* ECDSA certs can be used with RSA cipher suites as well 
2088          * so we don't need to check for SSL_kECDH or SSL_kECDHE
2089          */
2090         if (s->version >= TLS1_VERSION)
2091                 {
2092                 p[ret++]=TLS_CT_ECDSA_SIGN;
2093                 }
2094 #endif  
2095         return(ret);
2096         }
2097
2098 int ssl3_shutdown(SSL *s)
2099         {
2100
2101         /* Don't do anything much if we have not done the handshake or
2102          * we don't want to send messages :-) */
2103         if ((s->quiet_shutdown) || (s->state == SSL_ST_BEFORE))
2104                 {
2105                 s->shutdown=(SSL_SENT_SHUTDOWN|SSL_RECEIVED_SHUTDOWN);
2106                 return(1);
2107                 }
2108
2109         if (!(s->shutdown & SSL_SENT_SHUTDOWN))
2110                 {
2111                 s->shutdown|=SSL_SENT_SHUTDOWN;
2112 #if 1
2113                 ssl3_send_alert(s,SSL3_AL_WARNING,SSL_AD_CLOSE_NOTIFY);
2114 #endif
2115                 /* our shutdown alert has been sent now, and if it still needs
2116                  * to be written, s->s3->alert_dispatch will be true */
2117                 }
2118         else if (s->s3->alert_dispatch)
2119                 {
2120                 /* resend it if not sent */
2121 #if 1
2122                 s->method->ssl_dispatch_alert(s);
2123 #endif
2124                 }
2125         else if (!(s->shutdown & SSL_RECEIVED_SHUTDOWN))
2126                 {
2127                 /* If we are waiting for a close from our peer, we are closed */
2128                 s->method->ssl_read_bytes(s,0,NULL,0,0);
2129                 }
2130
2131         if ((s->shutdown == (SSL_SENT_SHUTDOWN|SSL_RECEIVED_SHUTDOWN)) &&
2132                 !s->s3->alert_dispatch)
2133                 return(1);
2134         else
2135                 return(0);
2136         }
2137
2138 int ssl3_write(SSL *s, const void *buf, int len)
2139         {
2140         int ret,n;
2141
2142 #if 0
2143         if (s->shutdown & SSL_SEND_SHUTDOWN)
2144                 {
2145                 s->rwstate=SSL_NOTHING;
2146                 return(0);
2147                 }
2148 #endif
2149         clear_sys_error();
2150         if (s->s3->renegotiate) ssl3_renegotiate_check(s);
2151
2152         /* This is an experimental flag that sends the
2153          * last handshake message in the same packet as the first
2154          * use data - used to see if it helps the TCP protocol during
2155          * session-id reuse */
2156         /* The second test is because the buffer may have been removed */
2157         if ((s->s3->flags & SSL3_FLAGS_POP_BUFFER) && (s->wbio == s->bbio))
2158                 {
2159                 /* First time through, we write into the buffer */
2160                 if (s->s3->delay_buf_pop_ret == 0)
2161                         {
2162                         ret=ssl3_write_bytes(s,SSL3_RT_APPLICATION_DATA,
2163                                              buf,len);
2164                         if (ret <= 0) return(ret);
2165
2166                         s->s3->delay_buf_pop_ret=ret;
2167                         }
2168
2169                 s->rwstate=SSL_WRITING;
2170                 n=BIO_flush(s->wbio);
2171                 if (n <= 0) return(n);
2172                 s->rwstate=SSL_NOTHING;
2173
2174                 /* We have flushed the buffer, so remove it */
2175                 ssl_free_wbio_buffer(s);
2176                 s->s3->flags&= ~SSL3_FLAGS_POP_BUFFER;
2177
2178                 ret=s->s3->delay_buf_pop_ret;
2179                 s->s3->delay_buf_pop_ret=0;
2180                 }
2181         else
2182                 {
2183                 ret=s->method->ssl_write_bytes(s,SSL3_RT_APPLICATION_DATA,
2184                         buf,len);
2185                 if (ret <= 0) return(ret);
2186                 }
2187
2188         return(ret);
2189         }
2190
2191 static int ssl3_read_internal(SSL *s, void *buf, int len, int peek)
2192         {
2193         int ret;
2194         
2195         clear_sys_error();
2196         if (s->s3->renegotiate) ssl3_renegotiate_check(s);
2197         s->s3->in_read_app_data=1;
2198         ret=s->method->ssl_read_bytes(s,SSL3_RT_APPLICATION_DATA,buf,len,peek);
2199         if ((ret == -1) && (s->s3->in_read_app_data == 2))
2200                 {
2201                 /* ssl3_read_bytes decided to call s->handshake_func, which
2202                  * called ssl3_read_bytes to read handshake data.
2203                  * However, ssl3_read_bytes actually found application data
2204                  * and thinks that application data makes sense here; so disable
2205                  * handshake processing and try to read application data again. */
2206                 s->in_handshake++;
2207                 ret=s->method->ssl_read_bytes(s,SSL3_RT_APPLICATION_DATA,buf,len,peek);
2208                 s->in_handshake--;
2209                 }
2210         else
2211                 s->s3->in_read_app_data=0;
2212
2213         return(ret);
2214         }
2215
2216 int ssl3_read(SSL *s, void *buf, int len)
2217         {
2218         return ssl3_read_internal(s, buf, len, 0);
2219         }
2220
2221 int ssl3_peek(SSL *s, void *buf, int len)
2222         {
2223         return ssl3_read_internal(s, buf, len, 1);
2224         }
2225
2226 int ssl3_renegotiate(SSL *s)
2227         {
2228         if (s->handshake_func == NULL)
2229                 return(1);
2230
2231         if (s->s3->flags & SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS)
2232                 return(0);
2233
2234         s->s3->renegotiate=1;
2235         return(1);
2236         }
2237
2238 int ssl3_renegotiate_check(SSL *s)
2239         {
2240         int ret=0;
2241
2242         if (s->s3->renegotiate)
2243                 {
2244                 if (    (s->s3->rbuf.left == 0) &&
2245                         (s->s3->wbuf.left == 0) &&
2246                         !SSL_in_init(s))
2247                         {
2248 /*
2249 if we are the server, and we have sent a 'RENEGOTIATE' message, we
2250 need to go to SSL_ST_ACCEPT.
2251 */
2252                         /* SSL_ST_ACCEPT */
2253                         s->state=SSL_ST_RENEGOTIATE;
2254                         s->s3->renegotiate=0;
2255                         s->s3->num_renegotiations++;
2256                         s->s3->total_renegotiations++;
2257                         ret=1;
2258                         }
2259                 }
2260         return(ret);
2261         }
2262