Clarify protocols supported.
[openssl.git] / ssl / ssl_ciph.c
1 /* ssl/ssl_ciph.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113  * ECC cipher suite support in OpenSSL originally developed by 
114  * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
115  */
116 /* ====================================================================
117  * Copyright 2005 Nokia. All rights reserved.
118  *
119  * The portions of the attached software ("Contribution") is developed by
120  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
121  * license.
122  *
123  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
124  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
125  * support (see RFC 4279) to OpenSSL.
126  *
127  * No patent licenses or other rights except those expressly stated in
128  * the OpenSSL open source license shall be deemed granted or received
129  * expressly, by implication, estoppel, or otherwise.
130  *
131  * No assurances are provided by Nokia that the Contribution does not
132  * infringe the patent or other intellectual property rights of any third
133  * party or that the license provides you with all the necessary rights
134  * to make use of the Contribution.
135  *
136  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
137  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
138  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
139  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
140  * OTHERWISE.
141  */
142
143 #include <stdio.h>
144 #include <openssl/objects.h>
145 #ifndef OPENSSL_NO_COMP
146 #include <openssl/comp.h>
147 #endif
148 #ifndef OPENSSL_NO_ENGINE
149 #include <openssl/engine.h>
150 #endif
151 #include "ssl_locl.h"
152
153 #define SSL_ENC_DES_IDX         0
154 #define SSL_ENC_3DES_IDX        1
155 #define SSL_ENC_RC4_IDX         2
156 #define SSL_ENC_RC2_IDX         3
157 #define SSL_ENC_IDEA_IDX        4
158 #define SSL_ENC_NULL_IDX        5
159 #define SSL_ENC_AES128_IDX      6
160 #define SSL_ENC_AES256_IDX      7
161 #define SSL_ENC_CAMELLIA128_IDX 8
162 #define SSL_ENC_CAMELLIA256_IDX 9
163 #define SSL_ENC_GOST89_IDX      10
164 #define SSL_ENC_SEED_IDX        11
165 #define SSL_ENC_AES128GCM_IDX   12
166 #define SSL_ENC_AES256GCM_IDX   13
167 #define SSL_ENC_NUM_IDX         14
168
169
170 static const EVP_CIPHER *ssl_cipher_methods[SSL_ENC_NUM_IDX]={
171         NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL
172         };
173
174 #define SSL_COMP_NULL_IDX       0
175 #define SSL_COMP_ZLIB_IDX       1
176 #define SSL_COMP_NUM_IDX        2
177
178 static STACK_OF(SSL_COMP) *ssl_comp_methods=NULL;
179
180 #define SSL_MD_MD5_IDX  0
181 #define SSL_MD_SHA1_IDX 1
182 #define SSL_MD_GOST94_IDX 2
183 #define SSL_MD_GOST89MAC_IDX 3
184 #define SSL_MD_SHA256_IDX 4
185 #define SSL_MD_SHA384_IDX 5
186 /*Constant SSL_MAX_DIGEST equal to size of digests array should be 
187  * defined in the
188  * ssl_locl.h */
189 #define SSL_MD_NUM_IDX  SSL_MAX_DIGEST 
190 static const EVP_MD *ssl_digest_methods[SSL_MD_NUM_IDX]={
191         NULL,NULL,NULL,NULL,NULL,NULL
192         };
193 /* PKEY_TYPE for GOST89MAC is known in advance, but, because
194  * implementation is engine-provided, we'll fill it only if
195  * corresponding EVP_PKEY_METHOD is found 
196  */
197 static int  ssl_mac_pkey_id[SSL_MD_NUM_IDX]={
198         EVP_PKEY_HMAC,EVP_PKEY_HMAC,EVP_PKEY_HMAC,NID_undef,
199         EVP_PKEY_HMAC,EVP_PKEY_HMAC
200         };
201
202 static int ssl_mac_secret_size[SSL_MD_NUM_IDX]={
203         0,0,0,0,0,0
204         };
205
206 static int ssl_handshake_digest_flag[SSL_MD_NUM_IDX]={
207         SSL_HANDSHAKE_MAC_MD5,SSL_HANDSHAKE_MAC_SHA,
208         SSL_HANDSHAKE_MAC_GOST94, 0, SSL_HANDSHAKE_MAC_SHA256,
209         SSL_HANDSHAKE_MAC_SHA384
210         };
211
212 #define CIPHER_ADD      1
213 #define CIPHER_KILL     2
214 #define CIPHER_DEL      3
215 #define CIPHER_ORD      4
216 #define CIPHER_SPECIAL  5
217
218 typedef struct cipher_order_st
219         {
220         const SSL_CIPHER *cipher;
221         int active;
222         int dead;
223         struct cipher_order_st *next,*prev;
224         } CIPHER_ORDER;
225
226 static const SSL_CIPHER cipher_aliases[]={
227         /* "ALL" doesn't include eNULL (must be specifically enabled) */
228         {0,SSL_TXT_ALL,0,     0,0,~SSL_eNULL,0,0,0,0,0,0},
229         /* "COMPLEMENTOFALL" */
230         {0,SSL_TXT_CMPALL,0,  0,0,SSL_eNULL,0,0,0,0,0,0},
231
232         /* "COMPLEMENTOFDEFAULT" (does *not* include ciphersuites not found in ALL!) */
233         {0,SSL_TXT_CMPDEF,0,  SSL_kEDH|SSL_kEECDH,SSL_aNULL,~SSL_eNULL,0,0,0,0,0,0},
234
235         /* key exchange aliases
236          * (some of those using only a single bit here combine
237          * multiple key exchange algs according to the RFCs,
238          * e.g. kEDH combines DHE_DSS and DHE_RSA) */
239         {0,SSL_TXT_kRSA,0,    SSL_kRSA,  0,0,0,0,0,0,0,0},
240
241         {0,SSL_TXT_kDHr,0,    SSL_kDHr,  0,0,0,0,0,0,0,0},
242         {0,SSL_TXT_kDHd,0,    SSL_kDHd,  0,0,0,0,0,0,0,0},
243         {0,SSL_TXT_kDH,0,     SSL_kDHr|SSL_kDHd,0,0,0,0,0,0,0,0},
244         {0,SSL_TXT_kEDH,0,    SSL_kEDH,  0,0,0,0,0,0,0,0},
245         {0,SSL_TXT_DH,0,      SSL_kDHr|SSL_kDHd|SSL_kEDH,0,0,0,0,0,0,0,0},
246
247         {0,SSL_TXT_kKRB5,0,   SSL_kKRB5, 0,0,0,0,0,0,0,0},
248
249         {0,SSL_TXT_kECDHr,0,  SSL_kECDHr,0,0,0,0,0,0,0,0},
250         {0,SSL_TXT_kECDHe,0,  SSL_kECDHe,0,0,0,0,0,0,0,0},
251         {0,SSL_TXT_kECDH,0,   SSL_kECDHr|SSL_kECDHe,0,0,0,0,0,0,0,0},
252         {0,SSL_TXT_kEECDH,0,  SSL_kEECDH,0,0,0,0,0,0,0,0},
253         {0,SSL_TXT_ECDH,0,    SSL_kECDHr|SSL_kECDHe|SSL_kEECDH,0,0,0,0,0,0,0,0},
254
255         {0,SSL_TXT_kPSK,0,    SSL_kPSK,  0,0,0,0,0,0,0,0},
256         {0,SSL_TXT_kSRP,0,    SSL_kSRP,  0,0,0,0,0,0,0,0},
257         {0,SSL_TXT_kGOST,0, SSL_kGOST,0,0,0,0,0,0,0,0},
258
259         /* server authentication aliases */
260         {0,SSL_TXT_aRSA,0,    0,SSL_aRSA,  0,0,0,0,0,0,0},
261         {0,SSL_TXT_aDSS,0,    0,SSL_aDSS,  0,0,0,0,0,0,0},
262         {0,SSL_TXT_DSS,0,     0,SSL_aDSS,   0,0,0,0,0,0,0},
263         {0,SSL_TXT_aKRB5,0,   0,SSL_aKRB5, 0,0,0,0,0,0,0},
264         {0,SSL_TXT_aNULL,0,   0,SSL_aNULL, 0,0,0,0,0,0,0},
265         {0,SSL_TXT_aDH,0,     0,SSL_aDH,   0,0,0,0,0,0,0}, /* no such ciphersuites supported! */
266         {0,SSL_TXT_aECDH,0,   0,SSL_aECDH, 0,0,0,0,0,0,0},
267         {0,SSL_TXT_aECDSA,0,  0,SSL_aECDSA,0,0,0,0,0,0,0},
268         {0,SSL_TXT_ECDSA,0,   0,SSL_aECDSA, 0,0,0,0,0,0,0},
269         {0,SSL_TXT_aPSK,0,    0,SSL_aPSK,  0,0,0,0,0,0,0},
270         {0,SSL_TXT_aGOST94,0,0,SSL_aGOST94,0,0,0,0,0,0,0},
271         {0,SSL_TXT_aGOST01,0,0,SSL_aGOST01,0,0,0,0,0,0,0},
272         {0,SSL_TXT_aGOST,0,0,SSL_aGOST94|SSL_aGOST01,0,0,0,0,0,0,0},
273         {0,SSL_TXT_aSRP,0,    0,SSL_aSRP,  0,0,0,0,0,0,0},
274
275         /* aliases combining key exchange and server authentication */
276         {0,SSL_TXT_EDH,0,     SSL_kEDH,~SSL_aNULL,0,0,0,0,0,0,0},
277         {0,SSL_TXT_EECDH,0,   SSL_kEECDH,~SSL_aNULL,0,0,0,0,0,0,0},
278         {0,SSL_TXT_NULL,0,    0,0,SSL_eNULL, 0,0,0,0,0,0},
279         {0,SSL_TXT_KRB5,0,    SSL_kKRB5,SSL_aKRB5,0,0,0,0,0,0,0},
280         {0,SSL_TXT_RSA,0,     SSL_kRSA,SSL_aRSA,0,0,0,0,0,0,0},
281         {0,SSL_TXT_ADH,0,     SSL_kEDH,SSL_aNULL,0,0,0,0,0,0,0},
282         {0,SSL_TXT_AECDH,0,   SSL_kEECDH,SSL_aNULL,0,0,0,0,0,0,0},
283         {0,SSL_TXT_PSK,0,     SSL_kPSK,SSL_aPSK,0,0,0,0,0,0,0},
284         {0,SSL_TXT_SRP,0,     SSL_kSRP,0,0,0,0,0,0,0,0},
285
286
287         /* symmetric encryption aliases */
288         {0,SSL_TXT_DES,0,     0,0,SSL_DES,   0,0,0,0,0,0},
289         {0,SSL_TXT_3DES,0,    0,0,SSL_3DES,  0,0,0,0,0,0},
290         {0,SSL_TXT_RC4,0,     0,0,SSL_RC4,   0,0,0,0,0,0},
291         {0,SSL_TXT_RC2,0,     0,0,SSL_RC2,   0,0,0,0,0,0},
292         {0,SSL_TXT_IDEA,0,    0,0,SSL_IDEA,  0,0,0,0,0,0},
293         {0,SSL_TXT_SEED,0,    0,0,SSL_SEED,  0,0,0,0,0,0},
294         {0,SSL_TXT_eNULL,0,   0,0,SSL_eNULL, 0,0,0,0,0,0},
295         {0,SSL_TXT_AES128,0,  0,0,SSL_AES128|SSL_AES128GCM,0,0,0,0,0,0},
296         {0,SSL_TXT_AES256,0,  0,0,SSL_AES256|SSL_AES256GCM,0,0,0,0,0,0},
297         {0,SSL_TXT_AES,0,     0,0,SSL_AES,0,0,0,0,0,0},
298         {0,SSL_TXT_AES_GCM,0, 0,0,SSL_AES128GCM|SSL_AES256GCM,0,0,0,0,0,0},
299         {0,SSL_TXT_CAMELLIA128,0,0,0,SSL_CAMELLIA128,0,0,0,0,0,0},
300         {0,SSL_TXT_CAMELLIA256,0,0,0,SSL_CAMELLIA256,0,0,0,0,0,0},
301         {0,SSL_TXT_CAMELLIA   ,0,0,0,SSL_CAMELLIA128|SSL_CAMELLIA256,0,0,0,0,0,0},
302
303         /* MAC aliases */       
304         {0,SSL_TXT_MD5,0,     0,0,0,SSL_MD5,   0,0,0,0,0},
305         {0,SSL_TXT_SHA1,0,    0,0,0,SSL_SHA1,  0,0,0,0,0},
306         {0,SSL_TXT_SHA,0,     0,0,0,SSL_SHA1,  0,0,0,0,0},
307         {0,SSL_TXT_GOST94,0,     0,0,0,SSL_GOST94,  0,0,0,0,0},
308         {0,SSL_TXT_GOST89MAC,0,     0,0,0,SSL_GOST89MAC,  0,0,0,0,0},
309         {0,SSL_TXT_SHA256,0,    0,0,0,SSL_SHA256,  0,0,0,0,0},
310         {0,SSL_TXT_SHA384,0,    0,0,0,SSL_SHA384,  0,0,0,0,0},
311
312         /* protocol version aliases */
313         {0,SSL_TXT_SSLV2,0,   0,0,0,0,SSL_SSLV2, 0,0,0,0},
314         {0,SSL_TXT_SSLV3,0,   0,0,0,0,SSL_SSLV3, 0,0,0,0},
315         {0,SSL_TXT_TLSV1,0,   0,0,0,0,SSL_TLSV1, 0,0,0,0},
316         {0,SSL_TXT_TLSV1_2,0, 0,0,0,0,SSL_TLSV1_2, 0,0,0,0},
317
318         /* export flag */
319         {0,SSL_TXT_EXP,0,     0,0,0,0,0,SSL_EXPORT,0,0,0},
320         {0,SSL_TXT_EXPORT,0,  0,0,0,0,0,SSL_EXPORT,0,0,0},
321
322         /* strength classes */
323         {0,SSL_TXT_EXP40,0,   0,0,0,0,0,SSL_EXP40, 0,0,0},
324         {0,SSL_TXT_EXP56,0,   0,0,0,0,0,SSL_EXP56, 0,0,0},
325         {0,SSL_TXT_LOW,0,     0,0,0,0,0,SSL_LOW,   0,0,0},
326         {0,SSL_TXT_MEDIUM,0,  0,0,0,0,0,SSL_MEDIUM,0,0,0},
327         {0,SSL_TXT_HIGH,0,    0,0,0,0,0,SSL_HIGH,  0,0,0},
328         /* FIPS 140-2 approved ciphersuite */
329         {0,SSL_TXT_FIPS,0,    0,0,~SSL_eNULL,0,0,SSL_FIPS,  0,0,0},
330         };
331 /* Search for public key algorithm with given name and 
332  * return its pkey_id if it is available. Otherwise return 0
333  */
334 #ifdef OPENSSL_NO_ENGINE
335
336 static int get_optional_pkey_id(const char *pkey_name)
337         {
338         const EVP_PKEY_ASN1_METHOD *ameth;
339         int pkey_id=0;
340         ameth = EVP_PKEY_asn1_find_str(NULL,pkey_name,-1);
341         if (ameth) 
342                 {
343                 EVP_PKEY_asn1_get0_info(&pkey_id, NULL,NULL,NULL,NULL,ameth);
344                 }               
345         return pkey_id;
346         }
347
348 #else
349
350 static int get_optional_pkey_id(const char *pkey_name)
351         {
352         const EVP_PKEY_ASN1_METHOD *ameth;
353         ENGINE *tmpeng = NULL;
354         int pkey_id=0;
355         ameth = EVP_PKEY_asn1_find_str(&tmpeng,pkey_name,-1);
356         if (ameth)
357                 {
358                 EVP_PKEY_asn1_get0_info(&pkey_id, NULL,NULL,NULL,NULL,ameth);
359                 }
360         if (tmpeng) ENGINE_finish(tmpeng);
361         return pkey_id;
362         }
363
364 #endif
365
366 void ssl_load_ciphers(void)
367         {
368         ssl_cipher_methods[SSL_ENC_DES_IDX]= 
369                 EVP_get_cipherbyname(SN_des_cbc);
370         ssl_cipher_methods[SSL_ENC_3DES_IDX]=
371                 EVP_get_cipherbyname(SN_des_ede3_cbc);
372         ssl_cipher_methods[SSL_ENC_RC4_IDX]=
373                 EVP_get_cipherbyname(SN_rc4);
374         ssl_cipher_methods[SSL_ENC_RC2_IDX]= 
375                 EVP_get_cipherbyname(SN_rc2_cbc);
376 #ifndef OPENSSL_NO_IDEA
377         ssl_cipher_methods[SSL_ENC_IDEA_IDX]= 
378                 EVP_get_cipherbyname(SN_idea_cbc);
379 #else
380         ssl_cipher_methods[SSL_ENC_IDEA_IDX]= NULL;
381 #endif
382         ssl_cipher_methods[SSL_ENC_AES128_IDX]=
383           EVP_get_cipherbyname(SN_aes_128_cbc);
384         ssl_cipher_methods[SSL_ENC_AES256_IDX]=
385           EVP_get_cipherbyname(SN_aes_256_cbc);
386         ssl_cipher_methods[SSL_ENC_CAMELLIA128_IDX]=
387           EVP_get_cipherbyname(SN_camellia_128_cbc);
388         ssl_cipher_methods[SSL_ENC_CAMELLIA256_IDX]=
389           EVP_get_cipherbyname(SN_camellia_256_cbc);
390         ssl_cipher_methods[SSL_ENC_GOST89_IDX]=
391           EVP_get_cipherbyname(SN_gost89_cnt);
392         ssl_cipher_methods[SSL_ENC_SEED_IDX]=
393           EVP_get_cipherbyname(SN_seed_cbc);
394
395         ssl_cipher_methods[SSL_ENC_AES128GCM_IDX]=
396           EVP_get_cipherbyname(SN_aes_128_gcm);
397         ssl_cipher_methods[SSL_ENC_AES256GCM_IDX]=
398           EVP_get_cipherbyname(SN_aes_256_gcm);
399
400         ssl_digest_methods[SSL_MD_MD5_IDX]=
401                 EVP_get_digestbyname(SN_md5);
402         ssl_mac_secret_size[SSL_MD_MD5_IDX]=
403                 EVP_MD_size(ssl_digest_methods[SSL_MD_MD5_IDX]);
404         OPENSSL_assert(ssl_mac_secret_size[SSL_MD_MD5_IDX] >= 0);
405         ssl_digest_methods[SSL_MD_SHA1_IDX]=
406                 EVP_get_digestbyname(SN_sha1);
407         ssl_mac_secret_size[SSL_MD_SHA1_IDX]=
408                 EVP_MD_size(ssl_digest_methods[SSL_MD_SHA1_IDX]);
409         OPENSSL_assert(ssl_mac_secret_size[SSL_MD_SHA1_IDX] >= 0);
410         ssl_digest_methods[SSL_MD_GOST94_IDX]=
411                 EVP_get_digestbyname(SN_id_GostR3411_94);
412         if (ssl_digest_methods[SSL_MD_GOST94_IDX])
413                 {       
414                 ssl_mac_secret_size[SSL_MD_GOST94_IDX]=
415                         EVP_MD_size(ssl_digest_methods[SSL_MD_GOST94_IDX]);
416                 OPENSSL_assert(ssl_mac_secret_size[SSL_MD_GOST94_IDX] >= 0);
417                 }
418         ssl_digest_methods[SSL_MD_GOST89MAC_IDX]=
419                 EVP_get_digestbyname(SN_id_Gost28147_89_MAC);
420                 ssl_mac_pkey_id[SSL_MD_GOST89MAC_IDX] = get_optional_pkey_id("gost-mac");
421                 if (ssl_mac_pkey_id[SSL_MD_GOST89MAC_IDX]) {
422                         ssl_mac_secret_size[SSL_MD_GOST89MAC_IDX]=32;
423                 }               
424
425         ssl_digest_methods[SSL_MD_SHA256_IDX]=
426                 EVP_get_digestbyname(SN_sha256);
427         ssl_mac_secret_size[SSL_MD_SHA256_IDX]=
428                 EVP_MD_size(ssl_digest_methods[SSL_MD_SHA256_IDX]);
429         ssl_digest_methods[SSL_MD_SHA384_IDX]=
430                 EVP_get_digestbyname(SN_sha384);
431         ssl_mac_secret_size[SSL_MD_SHA384_IDX]=
432                 EVP_MD_size(ssl_digest_methods[SSL_MD_SHA384_IDX]);
433         }
434 #ifndef OPENSSL_NO_COMP
435
436 static int sk_comp_cmp(const SSL_COMP * const *a,
437                         const SSL_COMP * const *b)
438         {
439         return((*a)->id-(*b)->id);
440         }
441
442 static void load_builtin_compressions(void)
443         {
444         int got_write_lock = 0;
445
446         CRYPTO_r_lock(CRYPTO_LOCK_SSL);
447         if (ssl_comp_methods == NULL)
448                 {
449                 CRYPTO_r_unlock(CRYPTO_LOCK_SSL);
450                 CRYPTO_w_lock(CRYPTO_LOCK_SSL);
451                 got_write_lock = 1;
452                 
453                 if (ssl_comp_methods == NULL)
454                         {
455                         SSL_COMP *comp = NULL;
456
457                         MemCheck_off();
458                         ssl_comp_methods=sk_SSL_COMP_new(sk_comp_cmp);
459                         if (ssl_comp_methods != NULL)
460                                 {
461                                 comp=(SSL_COMP *)OPENSSL_malloc(sizeof(SSL_COMP));
462                                 if (comp != NULL)
463                                         {
464                                         comp->method=COMP_zlib();
465                                         if (comp->method
466                                                 && comp->method->type == NID_undef)
467                                                 OPENSSL_free(comp);
468                                         else
469                                                 {
470                                                 comp->id=SSL_COMP_ZLIB_IDX;
471                                                 comp->name=comp->method->name;
472                                                 sk_SSL_COMP_push(ssl_comp_methods,comp);
473                                                 }
474                                         }
475                                         sk_SSL_COMP_sort(ssl_comp_methods);
476                                 }
477                         MemCheck_on();
478                         }
479                 }
480         
481         if (got_write_lock)
482                 CRYPTO_w_unlock(CRYPTO_LOCK_SSL);
483         else
484                 CRYPTO_r_unlock(CRYPTO_LOCK_SSL);
485         }
486 #endif
487
488 int ssl_cipher_get_evp(const SSL_SESSION *s, const EVP_CIPHER **enc,
489              const EVP_MD **md, int *mac_pkey_type, int *mac_secret_size,SSL_COMP **comp)
490         {
491         int i;
492         const SSL_CIPHER *c;
493
494         c=s->cipher;
495         if (c == NULL) return(0);
496         if (comp != NULL)
497                 {
498                 SSL_COMP ctmp;
499 #ifndef OPENSSL_NO_COMP
500                 load_builtin_compressions();
501 #endif
502
503                 *comp=NULL;
504                 ctmp.id=s->compress_meth;
505                 if (ssl_comp_methods != NULL)
506                         {
507                         i=sk_SSL_COMP_find(ssl_comp_methods,&ctmp);
508                         if (i >= 0)
509                                 *comp=sk_SSL_COMP_value(ssl_comp_methods,i);
510                         else
511                                 *comp=NULL;
512                         }
513                 }
514
515         if ((enc == NULL) || (md == NULL)) return(0);
516
517         switch (c->algorithm_enc)
518                 {
519         case SSL_DES:
520                 i=SSL_ENC_DES_IDX;
521                 break;
522         case SSL_3DES:
523                 i=SSL_ENC_3DES_IDX;
524                 break;
525         case SSL_RC4:
526                 i=SSL_ENC_RC4_IDX;
527                 break;
528         case SSL_RC2:
529                 i=SSL_ENC_RC2_IDX;
530                 break;
531         case SSL_IDEA:
532                 i=SSL_ENC_IDEA_IDX;
533                 break;
534         case SSL_eNULL:
535                 i=SSL_ENC_NULL_IDX;
536                 break;
537         case SSL_AES128:
538                 i=SSL_ENC_AES128_IDX;
539                 break;
540         case SSL_AES256:
541                 i=SSL_ENC_AES256_IDX;
542                 break;
543         case SSL_CAMELLIA128:
544                 i=SSL_ENC_CAMELLIA128_IDX;
545                 break;
546         case SSL_CAMELLIA256:
547                 i=SSL_ENC_CAMELLIA256_IDX;
548                 break;
549         case SSL_eGOST2814789CNT:
550                 i=SSL_ENC_GOST89_IDX;
551                 break;
552         case SSL_SEED:
553                 i=SSL_ENC_SEED_IDX;
554                 break;
555         case SSL_AES128GCM:
556                 i=SSL_ENC_AES128GCM_IDX;
557                 break;
558         case SSL_AES256GCM:
559                 i=SSL_ENC_AES256GCM_IDX;
560                 break;
561         default:
562                 i= -1;
563                 break;
564                 }
565
566         if ((i < 0) || (i >= SSL_ENC_NUM_IDX))
567                 *enc=NULL;
568         else
569                 {
570                 if (i == SSL_ENC_NULL_IDX)
571                         *enc=EVP_enc_null();
572                 else
573                         *enc=ssl_cipher_methods[i];
574                 }
575
576         switch (c->algorithm_mac)
577                 {
578         case SSL_MD5:
579                 i=SSL_MD_MD5_IDX;
580                 break;
581         case SSL_SHA1:
582                 i=SSL_MD_SHA1_IDX;
583                 break;
584         case SSL_SHA256:
585                 i=SSL_MD_SHA256_IDX;
586                 break;
587         case SSL_SHA384:
588                 i=SSL_MD_SHA384_IDX;
589                 break;
590         case SSL_GOST94:
591                 i = SSL_MD_GOST94_IDX;
592                 break;
593         case SSL_GOST89MAC:
594                 i = SSL_MD_GOST89MAC_IDX;
595                 break;
596         default:
597                 i= -1;
598                 break;
599                 }
600         if ((i < 0) || (i >= SSL_MD_NUM_IDX))
601         {
602                 *md=NULL; 
603                 if (mac_pkey_type!=NULL) *mac_pkey_type = NID_undef;
604                 if (mac_secret_size!=NULL) *mac_secret_size = 0;
605                 if (c->algorithm_mac == SSL_AEAD)
606                         mac_pkey_type = NULL;
607         }
608         else
609         {
610                 *md=ssl_digest_methods[i];
611                 if (mac_pkey_type!=NULL) *mac_pkey_type = ssl_mac_pkey_id[i];
612                 if (mac_secret_size!=NULL) *mac_secret_size = ssl_mac_secret_size[i];
613         }
614
615         if ((*enc != NULL) &&
616             (*md != NULL || (EVP_CIPHER_flags(*enc)&EVP_CIPH_FLAG_AEAD_CIPHER)) &&
617             (!mac_pkey_type||*mac_pkey_type != NID_undef))
618                 {
619                 const EVP_CIPHER *evp;
620
621                 if (s->ssl_version>>8 != TLS1_VERSION_MAJOR ||
622                     s->ssl_version < TLS1_VERSION)
623                         return 1;
624
625 #ifdef OPENSSL_FIPS
626                 if (FIPS_mode())
627                         return 1;
628 #endif
629
630                 if      (c->algorithm_enc == SSL_RC4 &&
631                          c->algorithm_mac == SSL_MD5 &&
632                          (evp=EVP_get_cipherbyname("RC4-HMAC-MD5")))
633                         *enc = evp, *md = NULL;
634                 else if (c->algorithm_enc == SSL_AES128 &&
635                          c->algorithm_mac == SSL_SHA1 &&
636                          (evp=EVP_get_cipherbyname("AES-128-CBC-HMAC-SHA1")))
637                         *enc = evp, *md = NULL;
638                 else if (c->algorithm_enc == SSL_AES256 &&
639                          c->algorithm_mac == SSL_SHA1 &&
640                          (evp=EVP_get_cipherbyname("AES-256-CBC-HMAC-SHA1")))
641                         *enc = evp, *md = NULL;
642                 else if (c->algorithm_enc == SSL_AES128 &&
643                          c->algorithm_mac == SSL_SHA256 &&
644                          (evp=EVP_get_cipherbyname("AES-128-CBC-HMAC-SHA256")))
645                         *enc = evp, *md = NULL;
646                 else if (c->algorithm_enc == SSL_AES256 &&
647                          c->algorithm_mac == SSL_SHA256 &&
648                          (evp=EVP_get_cipherbyname("AES-256-CBC-HMAC-SHA256")))
649                         *enc = evp, *md = NULL;
650                 return(1);
651                 }
652         else
653                 return(0);
654         }
655
656 int ssl_get_handshake_digest(int idx, long *mask, const EVP_MD **md) 
657 {
658         if (idx <0||idx>=SSL_MD_NUM_IDX) 
659                 {
660                 return 0;
661                 }
662         *mask = ssl_handshake_digest_flag[idx];
663         if (*mask)
664                 *md = ssl_digest_methods[idx];
665         else
666                 *md = NULL;
667         return 1;
668 }
669
670 #define ITEM_SEP(a) \
671         (((a) == ':') || ((a) == ' ') || ((a) == ';') || ((a) == ','))
672
673 static void ll_append_tail(CIPHER_ORDER **head, CIPHER_ORDER *curr,
674              CIPHER_ORDER **tail)
675         {
676         if (curr == *tail) return;
677         if (curr == *head)
678                 *head=curr->next;
679         if (curr->prev != NULL)
680                 curr->prev->next=curr->next;
681         if (curr->next != NULL)
682                 curr->next->prev=curr->prev;
683         (*tail)->next=curr;
684         curr->prev= *tail;
685         curr->next=NULL;
686         *tail=curr;
687         }
688
689 static void ll_append_head(CIPHER_ORDER **head, CIPHER_ORDER *curr,
690              CIPHER_ORDER **tail)
691         {
692         if (curr == *head) return;
693         if (curr == *tail)
694                 *tail=curr->prev;
695         if (curr->next != NULL)
696                 curr->next->prev=curr->prev;
697         if (curr->prev != NULL)
698                 curr->prev->next=curr->next;
699         (*head)->prev=curr;
700         curr->next= *head;
701         curr->prev=NULL;
702         *head=curr;
703         }
704
705 static void ssl_cipher_get_disabled(unsigned long *mkey, unsigned long *auth, unsigned long *enc, unsigned long *mac, unsigned long *ssl)
706         {
707         *mkey = 0;
708         *auth = 0;
709         *enc = 0;
710         *mac = 0;
711         *ssl = 0;
712
713 #ifdef OPENSSL_NO_RSA
714         *mkey |= SSL_kRSA;
715         *auth |= SSL_aRSA;
716 #endif
717 #ifdef OPENSSL_NO_DSA
718         *auth |= SSL_aDSS;
719 #endif
720 #ifdef OPENSSL_NO_DH
721         *mkey |= SSL_kDHr|SSL_kDHd|SSL_kEDH;
722         *auth |= SSL_aDH;
723 #endif
724 #ifdef OPENSSL_NO_KRB5
725         *mkey |= SSL_kKRB5;
726         *auth |= SSL_aKRB5;
727 #endif
728 #ifdef OPENSSL_NO_ECDSA
729         *auth |= SSL_aECDSA;
730 #endif
731 #ifdef OPENSSL_NO_ECDH
732         *mkey |= SSL_kECDHe|SSL_kECDHr;
733         *auth |= SSL_aECDH;
734 #endif
735 #ifdef OPENSSL_NO_PSK
736         *mkey |= SSL_kPSK;
737         *auth |= SSL_aPSK;
738 #endif
739 #ifdef OPENSSL_NO_SRP
740         *mkey |= SSL_kSRP;
741 #endif
742         /* Check for presence of GOST 34.10 algorithms, and if they
743          * do not present, disable  appropriate auth and key exchange */
744         if (!get_optional_pkey_id("gost94")) {
745                 *auth |= SSL_aGOST94;
746         }
747         if (!get_optional_pkey_id("gost2001")) {
748                 *auth |= SSL_aGOST01;
749         }
750         /* Disable GOST key exchange if no GOST signature algs are available * */
751         if ((*auth & (SSL_aGOST94|SSL_aGOST01)) == (SSL_aGOST94|SSL_aGOST01)) {
752                 *mkey |= SSL_kGOST;
753         }       
754 #ifdef SSL_FORBID_ENULL
755         *enc |= SSL_eNULL;
756 #endif
757                 
758
759
760         *enc |= (ssl_cipher_methods[SSL_ENC_DES_IDX ] == NULL) ? SSL_DES :0;
761         *enc |= (ssl_cipher_methods[SSL_ENC_3DES_IDX] == NULL) ? SSL_3DES:0;
762         *enc |= (ssl_cipher_methods[SSL_ENC_RC4_IDX ] == NULL) ? SSL_RC4 :0;
763         *enc |= (ssl_cipher_methods[SSL_ENC_RC2_IDX ] == NULL) ? SSL_RC2 :0;
764         *enc |= (ssl_cipher_methods[SSL_ENC_IDEA_IDX] == NULL) ? SSL_IDEA:0;
765         *enc |= (ssl_cipher_methods[SSL_ENC_AES128_IDX] == NULL) ? SSL_AES128:0;
766         *enc |= (ssl_cipher_methods[SSL_ENC_AES256_IDX] == NULL) ? SSL_AES256:0;
767         *enc |= (ssl_cipher_methods[SSL_ENC_AES128GCM_IDX] == NULL) ? SSL_AES128GCM:0;
768         *enc |= (ssl_cipher_methods[SSL_ENC_AES256GCM_IDX] == NULL) ? SSL_AES256GCM:0;
769         *enc |= (ssl_cipher_methods[SSL_ENC_CAMELLIA128_IDX] == NULL) ? SSL_CAMELLIA128:0;
770         *enc |= (ssl_cipher_methods[SSL_ENC_CAMELLIA256_IDX] == NULL) ? SSL_CAMELLIA256:0;
771         *enc |= (ssl_cipher_methods[SSL_ENC_GOST89_IDX] == NULL) ? SSL_eGOST2814789CNT:0;
772         *enc |= (ssl_cipher_methods[SSL_ENC_SEED_IDX] == NULL) ? SSL_SEED:0;
773
774         *mac |= (ssl_digest_methods[SSL_MD_MD5_IDX ] == NULL) ? SSL_MD5 :0;
775         *mac |= (ssl_digest_methods[SSL_MD_SHA1_IDX] == NULL) ? SSL_SHA1:0;
776         *mac |= (ssl_digest_methods[SSL_MD_SHA256_IDX] == NULL) ? SSL_SHA256:0;
777         *mac |= (ssl_digest_methods[SSL_MD_SHA384_IDX] == NULL) ? SSL_SHA384:0;
778         *mac |= (ssl_digest_methods[SSL_MD_GOST94_IDX] == NULL) ? SSL_GOST94:0;
779         *mac |= (ssl_digest_methods[SSL_MD_GOST89MAC_IDX] == NULL || ssl_mac_pkey_id[SSL_MD_GOST89MAC_IDX]==NID_undef)? SSL_GOST89MAC:0;
780
781         }
782
783 static void ssl_cipher_collect_ciphers(const SSL_METHOD *ssl_method,
784                 int num_of_ciphers,
785                 unsigned long disabled_mkey, unsigned long disabled_auth,
786                 unsigned long disabled_enc, unsigned long disabled_mac,
787                 unsigned long disabled_ssl,
788                 CIPHER_ORDER *co_list,
789                 CIPHER_ORDER **head_p, CIPHER_ORDER **tail_p)
790         {
791         int i, co_list_num;
792         const SSL_CIPHER *c;
793
794         /*
795          * We have num_of_ciphers descriptions compiled in, depending on the
796          * method selected (SSLv2 and/or SSLv3, TLSv1 etc).
797          * These will later be sorted in a linked list with at most num
798          * entries.
799          */
800
801         /* Get the initial list of ciphers */
802         co_list_num = 0;        /* actual count of ciphers */
803         for (i = 0; i < num_of_ciphers; i++)
804                 {
805                 c = ssl_method->get_cipher(i);
806                 /* drop those that use any of that is not available */
807                 if ((c != NULL) && c->valid &&
808 #ifdef OPENSSL_FIPS
809                     (!FIPS_mode() || (c->algo_strength & SSL_FIPS)) &&
810 #endif
811                     !(c->algorithm_mkey & disabled_mkey) &&
812                     !(c->algorithm_auth & disabled_auth) &&
813                     !(c->algorithm_enc & disabled_enc) &&
814                     !(c->algorithm_mac & disabled_mac) &&
815                     !(c->algorithm_ssl & disabled_ssl))
816                         {
817                         co_list[co_list_num].cipher = c;
818                         co_list[co_list_num].next = NULL;
819                         co_list[co_list_num].prev = NULL;
820                         co_list[co_list_num].active = 0;
821                         co_list_num++;
822 #ifdef KSSL_DEBUG
823                         printf("\t%d: %s %lx %lx %lx\n",i,c->name,c->id,c->algorithm_mkey,c->algorithm_auth);
824 #endif  /* KSSL_DEBUG */
825                         /*
826                         if (!sk_push(ca_list,(char *)c)) goto err;
827                         */
828                         }
829                 }
830
831         /*
832          * Prepare linked list from list entries
833          */     
834         if (co_list_num > 0)
835                 {
836                 co_list[0].prev = NULL;
837
838                 if (co_list_num > 1)
839                         {
840                         co_list[0].next = &co_list[1];
841                         
842                         for (i = 1; i < co_list_num - 1; i++)
843                                 {
844                                 co_list[i].prev = &co_list[i - 1];
845                                 co_list[i].next = &co_list[i + 1];
846                                 }
847
848                         co_list[co_list_num - 1].prev = &co_list[co_list_num - 2];
849                         }
850                 
851                 co_list[co_list_num - 1].next = NULL;
852
853                 *head_p = &co_list[0];
854                 *tail_p = &co_list[co_list_num - 1];
855                 }
856         }
857
858 static void ssl_cipher_collect_aliases(const SSL_CIPHER **ca_list,
859                         int num_of_group_aliases,
860                         unsigned long disabled_mkey, unsigned long disabled_auth,
861                         unsigned long disabled_enc, unsigned long disabled_mac,
862                         unsigned long disabled_ssl,
863                         CIPHER_ORDER *head)
864         {
865         CIPHER_ORDER *ciph_curr;
866         const SSL_CIPHER **ca_curr;
867         int i;
868         unsigned long mask_mkey = ~disabled_mkey;
869         unsigned long mask_auth = ~disabled_auth;
870         unsigned long mask_enc = ~disabled_enc;
871         unsigned long mask_mac = ~disabled_mac;
872         unsigned long mask_ssl = ~disabled_ssl;
873
874         /*
875          * First, add the real ciphers as already collected
876          */
877         ciph_curr = head;
878         ca_curr = ca_list;
879         while (ciph_curr != NULL)
880                 {
881                 *ca_curr = ciph_curr->cipher;
882                 ca_curr++;
883                 ciph_curr = ciph_curr->next;
884                 }
885
886         /*
887          * Now we add the available ones from the cipher_aliases[] table.
888          * They represent either one or more algorithms, some of which
889          * in any affected category must be supported (set in enabled_mask),
890          * or represent a cipher strength value (will be added in any case because algorithms=0).
891          */
892         for (i = 0; i < num_of_group_aliases; i++)
893                 {
894                 unsigned long algorithm_mkey = cipher_aliases[i].algorithm_mkey;
895                 unsigned long algorithm_auth = cipher_aliases[i].algorithm_auth;
896                 unsigned long algorithm_enc = cipher_aliases[i].algorithm_enc;
897                 unsigned long algorithm_mac = cipher_aliases[i].algorithm_mac;
898                 unsigned long algorithm_ssl = cipher_aliases[i].algorithm_ssl;
899
900                 if (algorithm_mkey)
901                         if ((algorithm_mkey & mask_mkey) == 0)
902                                 continue;
903         
904                 if (algorithm_auth)
905                         if ((algorithm_auth & mask_auth) == 0)
906                                 continue;
907                 
908                 if (algorithm_enc)
909                         if ((algorithm_enc & mask_enc) == 0)
910                                 continue;
911                 
912                 if (algorithm_mac)
913                         if ((algorithm_mac & mask_mac) == 0)
914                                 continue;
915                 
916                 if (algorithm_ssl)
917                         if ((algorithm_ssl & mask_ssl) == 0)
918                                 continue;
919                 
920                 *ca_curr = (SSL_CIPHER *)(cipher_aliases + i);
921                 ca_curr++;
922                 }
923
924         *ca_curr = NULL;        /* end of list */
925         }
926
927 static void ssl_cipher_apply_rule(unsigned long cipher_id,
928                 unsigned long alg_mkey, unsigned long alg_auth,
929                 unsigned long alg_enc, unsigned long alg_mac,
930                 unsigned long alg_ssl,
931                 unsigned long algo_strength,
932                 int rule, int strength_bits,
933                 CIPHER_ORDER **head_p, CIPHER_ORDER **tail_p)
934         {
935         CIPHER_ORDER *head, *tail, *curr, *curr2, *last;
936         const SSL_CIPHER *cp;
937         int reverse = 0;
938
939 #ifdef CIPHER_DEBUG
940         printf("Applying rule %d with %08lx/%08lx/%08lx/%08lx/%08lx %08lx (%d)\n",
941                 rule, alg_mkey, alg_auth, alg_enc, alg_mac, alg_ssl, algo_strength, strength_bits);
942 #endif
943
944         if (rule == CIPHER_DEL)
945                 reverse = 1; /* needed to maintain sorting between currently deleted ciphers */
946
947         head = *head_p;
948         tail = *tail_p;
949
950         if (reverse)
951                 {
952                 curr = tail;
953                 last = head;
954                 }
955         else
956                 {
957                 curr = head;
958                 last = tail;
959                 }
960
961         curr2 = curr;
962         for (;;)
963                 {
964                 if ((curr == NULL) || (curr == last)) break;
965                 curr = curr2;
966                 curr2 = reverse ? curr->prev : curr->next;
967
968                 cp = curr->cipher;
969
970                 /*
971                  * Selection criteria is either the value of strength_bits
972                  * or the algorithms used.
973                  */
974                 if (strength_bits >= 0)
975                         {
976                         if (strength_bits != cp->strength_bits)
977                                 continue;
978                         }
979                 else
980                         {
981 #ifdef CIPHER_DEBUG
982                         printf("\nName: %s:\nAlgo = %08lx/%08lx/%08lx/%08lx/%08lx Algo_strength = %08lx\n", cp->name, cp->algorithm_mkey, cp->algorithm_auth, cp->algorithm_enc, cp->algorithm_mac, cp->algorithm_ssl, cp->algo_strength);
983 #endif
984 #ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
985                         if (cipher_id && cipher_id != cp->id)
986                                 continue;
987 #endif
988                         if (alg_mkey && !(alg_mkey & cp->algorithm_mkey))
989                                 continue;
990                         if (alg_auth && !(alg_auth & cp->algorithm_auth))
991                                 continue;
992                         if (alg_enc && !(alg_enc & cp->algorithm_enc))
993                                 continue;
994                         if (alg_mac && !(alg_mac & cp->algorithm_mac))
995                                 continue;
996                         if (alg_ssl && !(alg_ssl & cp->algorithm_ssl))
997                                 continue;
998                         if ((algo_strength & SSL_EXP_MASK) && !(algo_strength & SSL_EXP_MASK & cp->algo_strength))
999                                 continue;
1000                         if ((algo_strength & SSL_STRONG_MASK) && !(algo_strength & SSL_STRONG_MASK & cp->algo_strength))
1001                                 continue;
1002                         }
1003
1004 #ifdef CIPHER_DEBUG
1005                 printf("Action = %d\n", rule);
1006 #endif
1007
1008                 /* add the cipher if it has not been added yet. */
1009                 if (rule == CIPHER_ADD)
1010                         {
1011                         /* reverse == 0 */
1012                         if (!curr->active)
1013                                 {
1014                                 ll_append_tail(&head, curr, &tail);
1015                                 curr->active = 1;
1016                                 }
1017                         }
1018                 /* Move the added cipher to this location */
1019                 else if (rule == CIPHER_ORD)
1020                         {
1021                         /* reverse == 0 */
1022                         if (curr->active)
1023                                 {
1024                                 ll_append_tail(&head, curr, &tail);
1025                                 }
1026                         }
1027                 else if (rule == CIPHER_DEL)
1028                         {
1029                         /* reverse == 1 */
1030                         if (curr->active)
1031                                 {
1032                                 /* most recently deleted ciphersuites get best positions
1033                                  * for any future CIPHER_ADD (note that the CIPHER_DEL loop
1034                                  * works in reverse to maintain the order) */
1035                                 ll_append_head(&head, curr, &tail);
1036                                 curr->active = 0;
1037                                 }
1038                         }
1039                 else if (rule == CIPHER_KILL)
1040                         {
1041                         /* reverse == 0 */
1042                         if (head == curr)
1043                                 head = curr->next;
1044                         else
1045                                 curr->prev->next = curr->next;
1046                         if (tail == curr)
1047                                 tail = curr->prev;
1048                         curr->active = 0;
1049                         if (curr->next != NULL)
1050                                 curr->next->prev = curr->prev;
1051                         if (curr->prev != NULL)
1052                                 curr->prev->next = curr->next;
1053                         curr->next = NULL;
1054                         curr->prev = NULL;
1055                         }
1056                 }
1057
1058         *head_p = head;
1059         *tail_p = tail;
1060         }
1061
1062 static int ssl_cipher_strength_sort(CIPHER_ORDER **head_p,
1063                                     CIPHER_ORDER **tail_p)
1064         {
1065         int max_strength_bits, i, *number_uses;
1066         CIPHER_ORDER *curr;
1067
1068         /*
1069          * This routine sorts the ciphers with descending strength. The sorting
1070          * must keep the pre-sorted sequence, so we apply the normal sorting
1071          * routine as '+' movement to the end of the list.
1072          */
1073         max_strength_bits = 0;
1074         curr = *head_p;
1075         while (curr != NULL)
1076                 {
1077                 if (curr->active &&
1078                     (curr->cipher->strength_bits > max_strength_bits))
1079                     max_strength_bits = curr->cipher->strength_bits;
1080                 curr = curr->next;
1081                 }
1082
1083         number_uses = OPENSSL_malloc((max_strength_bits + 1) * sizeof(int));
1084         if (!number_uses)
1085                 {
1086                 SSLerr(SSL_F_SSL_CIPHER_STRENGTH_SORT,ERR_R_MALLOC_FAILURE);
1087                 return(0);
1088                 }
1089         memset(number_uses, 0, (max_strength_bits + 1) * sizeof(int));
1090
1091         /*
1092          * Now find the strength_bits values actually used
1093          */
1094         curr = *head_p;
1095         while (curr != NULL)
1096                 {
1097                 if (curr->active)
1098                         number_uses[curr->cipher->strength_bits]++;
1099                 curr = curr->next;
1100                 }
1101         /*
1102          * Go through the list of used strength_bits values in descending
1103          * order.
1104          */
1105         for (i = max_strength_bits; i >= 0; i--)
1106                 if (number_uses[i] > 0)
1107                         ssl_cipher_apply_rule(0, 0, 0, 0, 0, 0, 0, CIPHER_ORD, i, head_p, tail_p);
1108
1109         OPENSSL_free(number_uses);
1110         return(1);
1111         }
1112
1113 static int ssl_cipher_process_rulestr(const char *rule_str,
1114                 CIPHER_ORDER **head_p, CIPHER_ORDER **tail_p,
1115                 const SSL_CIPHER **ca_list)
1116         {
1117         unsigned long alg_mkey, alg_auth, alg_enc, alg_mac, alg_ssl, algo_strength;
1118         const char *l, *buf;
1119         int j, multi, found, rule, retval, ok, buflen;
1120         unsigned long cipher_id = 0;
1121         char ch;
1122
1123         retval = 1;
1124         l = rule_str;
1125         for (;;)
1126                 {
1127                 ch = *l;
1128
1129                 if (ch == '\0')
1130                         break;          /* done */
1131                 if (ch == '-')
1132                         { rule = CIPHER_DEL; l++; }
1133                 else if (ch == '+')
1134                         { rule = CIPHER_ORD; l++; }
1135                 else if (ch == '!')
1136                         { rule = CIPHER_KILL; l++; }
1137                 else if (ch == '@')
1138                         { rule = CIPHER_SPECIAL; l++; }
1139                 else
1140                         { rule = CIPHER_ADD; }
1141
1142                 if (ITEM_SEP(ch))
1143                         {
1144                         l++;
1145                         continue;
1146                         }
1147
1148                 alg_mkey = 0;
1149                 alg_auth = 0;
1150                 alg_enc = 0;
1151                 alg_mac = 0;
1152                 alg_ssl = 0;
1153                 algo_strength = 0;
1154
1155                 for (;;)
1156                         {
1157                         ch = *l;
1158                         buf = l;
1159                         buflen = 0;
1160 #ifndef CHARSET_EBCDIC
1161                         while ( ((ch >= 'A') && (ch <= 'Z')) ||
1162                                 ((ch >= '0') && (ch <= '9')) ||
1163                                 ((ch >= 'a') && (ch <= 'z')) ||
1164                                  (ch == '-') || (ch == '.'))
1165 #else
1166                         while ( isalnum(ch) || (ch == '-') || (ch == '.'))
1167 #endif
1168                                  {
1169                                  ch = *(++l);
1170                                  buflen++;
1171                                  }
1172
1173                         if (buflen == 0)
1174                                 {
1175                                 /*
1176                                  * We hit something we cannot deal with,
1177                                  * it is no command or separator nor
1178                                  * alphanumeric, so we call this an error.
1179                                  */
1180                                 SSLerr(SSL_F_SSL_CIPHER_PROCESS_RULESTR,
1181                                        SSL_R_INVALID_COMMAND);
1182                                 retval = found = 0;
1183                                 l++;
1184                                 break;
1185                                 }
1186
1187                         if (rule == CIPHER_SPECIAL)
1188                                 {
1189                                 found = 0; /* unused -- avoid compiler warning */
1190                                 break;  /* special treatment */
1191                                 }
1192
1193                         /* check for multi-part specification */
1194                         if (ch == '+')
1195                                 {
1196                                 multi=1;
1197                                 l++;
1198                                 }
1199                         else
1200                                 multi=0;
1201
1202                         /*
1203                          * Now search for the cipher alias in the ca_list. Be careful
1204                          * with the strncmp, because the "buflen" limitation
1205                          * will make the rule "ADH:SOME" and the cipher
1206                          * "ADH-MY-CIPHER" look like a match for buflen=3.
1207                          * So additionally check whether the cipher name found
1208                          * has the correct length. We can save a strlen() call:
1209                          * just checking for the '\0' at the right place is
1210                          * sufficient, we have to strncmp() anyway. (We cannot
1211                          * use strcmp(), because buf is not '\0' terminated.)
1212                          */
1213                         j = found = 0;
1214                         cipher_id = 0;
1215                         while (ca_list[j])
1216                                 {
1217                                 if (!strncmp(buf, ca_list[j]->name, buflen) &&
1218                                     (ca_list[j]->name[buflen] == '\0'))
1219                                         {
1220                                         found = 1;
1221                                         break;
1222                                         }
1223                                 else
1224                                         j++;
1225                                 }
1226
1227                         if (!found)
1228                                 break;  /* ignore this entry */
1229
1230                         if (ca_list[j]->algorithm_mkey)
1231                                 {
1232                                 if (alg_mkey)
1233                                         {
1234                                         alg_mkey &= ca_list[j]->algorithm_mkey;
1235                                         if (!alg_mkey) { found = 0; break; }
1236                                         }
1237                                 else
1238                                         alg_mkey = ca_list[j]->algorithm_mkey;
1239                                 }
1240
1241                         if (ca_list[j]->algorithm_auth)
1242                                 {
1243                                 if (alg_auth)
1244                                         {
1245                                         alg_auth &= ca_list[j]->algorithm_auth;
1246                                         if (!alg_auth) { found = 0; break; }
1247                                         }
1248                                 else
1249                                         alg_auth = ca_list[j]->algorithm_auth;
1250                                 }
1251                         
1252                         if (ca_list[j]->algorithm_enc)
1253                                 {
1254                                 if (alg_enc)
1255                                         {
1256                                         alg_enc &= ca_list[j]->algorithm_enc;
1257                                         if (!alg_enc) { found = 0; break; }
1258                                         }
1259                                 else
1260                                         alg_enc = ca_list[j]->algorithm_enc;
1261                                 }
1262                                                 
1263                         if (ca_list[j]->algorithm_mac)
1264                                 {
1265                                 if (alg_mac)
1266                                         {
1267                                         alg_mac &= ca_list[j]->algorithm_mac;
1268                                         if (!alg_mac) { found = 0; break; }
1269                                         }
1270                                 else
1271                                         alg_mac = ca_list[j]->algorithm_mac;
1272                                 }
1273                         
1274                         if (ca_list[j]->algo_strength & SSL_EXP_MASK)
1275                                 {
1276                                 if (algo_strength & SSL_EXP_MASK)
1277                                         {
1278                                         algo_strength &= (ca_list[j]->algo_strength & SSL_EXP_MASK) | ~SSL_EXP_MASK;
1279                                         if (!(algo_strength & SSL_EXP_MASK)) { found = 0; break; }
1280                                         }
1281                                 else
1282                                         algo_strength |= ca_list[j]->algo_strength & SSL_EXP_MASK;
1283                                 }
1284
1285                         if (ca_list[j]->algo_strength & SSL_STRONG_MASK)
1286                                 {
1287                                 if (algo_strength & SSL_STRONG_MASK)
1288                                         {
1289                                         algo_strength &= (ca_list[j]->algo_strength & SSL_STRONG_MASK) | ~SSL_STRONG_MASK;
1290                                         if (!(algo_strength & SSL_STRONG_MASK)) { found = 0; break; }
1291                                         }
1292                                 else
1293                                         algo_strength |= ca_list[j]->algo_strength & SSL_STRONG_MASK;
1294                                 }
1295                         
1296                         if (ca_list[j]->valid)
1297                                 {
1298                                 /* explicit ciphersuite found; its protocol version
1299                                  * does not become part of the search pattern!*/
1300
1301                                 cipher_id = ca_list[j]->id;
1302                                 }
1303                         else
1304                                 {
1305                                 /* not an explicit ciphersuite; only in this case, the
1306                                  * protocol version is considered part of the search pattern */
1307
1308                                 if (ca_list[j]->algorithm_ssl)
1309                                         {
1310                                         if (alg_ssl)
1311                                                 {
1312                                                 alg_ssl &= ca_list[j]->algorithm_ssl;
1313                                                 if (!alg_ssl) { found = 0; break; }
1314                                                 }
1315                                         else
1316                                                 alg_ssl = ca_list[j]->algorithm_ssl;
1317                                         }
1318                                 }
1319                         
1320                         if (!multi) break;
1321                         }
1322
1323                 /*
1324                  * Ok, we have the rule, now apply it
1325                  */
1326                 if (rule == CIPHER_SPECIAL)
1327                         {       /* special command */
1328                         ok = 0;
1329                         if ((buflen == 8) &&
1330                                 !strncmp(buf, "STRENGTH", 8))
1331                                 ok = ssl_cipher_strength_sort(head_p, tail_p);
1332                         else
1333                                 SSLerr(SSL_F_SSL_CIPHER_PROCESS_RULESTR,
1334                                         SSL_R_INVALID_COMMAND);
1335                         if (ok == 0)
1336                                 retval = 0;
1337                         /*
1338                          * We do not support any "multi" options
1339                          * together with "@", so throw away the
1340                          * rest of the command, if any left, until
1341                          * end or ':' is found.
1342                          */
1343                         while ((*l != '\0') && !ITEM_SEP(*l))
1344                                 l++;
1345                         }
1346                 else if (found)
1347                         {
1348                         ssl_cipher_apply_rule(cipher_id,
1349                                 alg_mkey, alg_auth, alg_enc, alg_mac, alg_ssl, algo_strength,
1350                                 rule, -1, head_p, tail_p);
1351                         }
1352                 else
1353                         {
1354                         while ((*l != '\0') && !ITEM_SEP(*l))
1355                                 l++;
1356                         }
1357                 if (*l == '\0') break; /* done */
1358                 }
1359
1360         return(retval);
1361         }
1362 #ifndef OPENSSL_NO_EC
1363 static int check_suiteb_cipher_list(const SSL_METHOD *meth, CERT *c,
1364                                         const char **prule_str)
1365         {
1366         unsigned int suiteb_flags = 0, suiteb_comb2 = 0;
1367         if (!strcmp(*prule_str, "SUITEB128"))
1368                 suiteb_flags = SSL_CERT_FLAG_SUITEB_128_LOS;
1369         else if (!strcmp(*prule_str, "SUITEB128ONLY"))
1370                 suiteb_flags = SSL_CERT_FLAG_SUITEB_128_LOS_ONLY;
1371         else if (!strcmp(*prule_str, "SUITEB128C2"))
1372                 {
1373                 suiteb_comb2 = 1;
1374                 suiteb_flags = SSL_CERT_FLAG_SUITEB_128_LOS;
1375                 }
1376         else if (!strcmp(*prule_str, "SUITEB192"))
1377                 suiteb_flags = SSL_CERT_FLAG_SUITEB_192_LOS;
1378
1379         if (suiteb_flags)
1380                 {
1381                 c->cert_flags &= ~SSL_CERT_FLAG_SUITEB_128_LOS;
1382                 c->cert_flags |= suiteb_flags;
1383                 }
1384         else
1385                 suiteb_flags = c->cert_flags & SSL_CERT_FLAG_SUITEB_128_LOS;
1386
1387         if (!suiteb_flags)
1388                 return 1;
1389         /* Check version: if TLS 1.2 ciphers allowed we can use Suite B */
1390
1391         if (!(meth->ssl3_enc->enc_flags & SSL_ENC_FLAG_TLS1_2_CIPHERS))
1392                 {
1393                 if (meth->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS)
1394                         SSLerr(SSL_F_CHECK_SUITEB_CIPHER_LIST,
1395                                 SSL_R_ONLY_DTLS_1_2_ALLOWED_IN_SUITEB_MODE);
1396                 else
1397                         SSLerr(SSL_F_CHECK_SUITEB_CIPHER_LIST,
1398                                 SSL_R_ONLY_TLS_1_2_ALLOWED_IN_SUITEB_MODE);
1399                 return 0;
1400                 }
1401
1402         switch(suiteb_flags)
1403                 {
1404         case SSL_CERT_FLAG_SUITEB_128_LOS:
1405                 if (suiteb_comb2)
1406                         *prule_str = "ECDHE-ECDSA-AES256-GCM-SHA384";
1407                 else
1408                         *prule_str = "ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-GCM-SHA384";
1409                 break;
1410         case SSL_CERT_FLAG_SUITEB_128_LOS_ONLY:
1411                 *prule_str = "ECDHE-ECDSA-AES128-GCM-SHA256";
1412                 break;
1413         case SSL_CERT_FLAG_SUITEB_192_LOS:
1414                 *prule_str = "ECDHE-ECDSA-AES256-GCM-SHA384";
1415                 break;
1416                 }
1417         /* Set auto ECDH parameter determination */
1418         c->ecdh_tmp_auto = 1;
1419         return 1;
1420         }
1421 #endif
1422
1423
1424 STACK_OF(SSL_CIPHER) *ssl_create_cipher_list(const SSL_METHOD *ssl_method,
1425                 STACK_OF(SSL_CIPHER) **cipher_list,
1426                 STACK_OF(SSL_CIPHER) **cipher_list_by_id,
1427                 const char *rule_str, CERT *c)
1428         {
1429         int ok, num_of_ciphers, num_of_alias_max, num_of_group_aliases;
1430         unsigned long disabled_mkey, disabled_auth, disabled_enc, disabled_mac, disabled_ssl;
1431         STACK_OF(SSL_CIPHER) *cipherstack, *tmp_cipher_list;
1432         const char *rule_p;
1433         CIPHER_ORDER *co_list = NULL, *head = NULL, *tail = NULL, *curr;
1434         const SSL_CIPHER **ca_list = NULL;
1435
1436         /*
1437          * Return with error if nothing to do.
1438          */
1439         if (rule_str == NULL || cipher_list == NULL || cipher_list_by_id == NULL)
1440                 return NULL;
1441 #ifndef OPENSSL_NO_EC
1442         if (!check_suiteb_cipher_list(ssl_method, c, &rule_str))
1443                 return NULL;
1444 #endif
1445
1446         /*
1447          * To reduce the work to do we only want to process the compiled
1448          * in algorithms, so we first get the mask of disabled ciphers.
1449          */
1450         ssl_cipher_get_disabled(&disabled_mkey, &disabled_auth, &disabled_enc, &disabled_mac, &disabled_ssl);
1451
1452         /*
1453          * Now we have to collect the available ciphers from the compiled
1454          * in ciphers. We cannot get more than the number compiled in, so
1455          * it is used for allocation.
1456          */
1457         num_of_ciphers = ssl_method->num_ciphers();
1458 #ifdef KSSL_DEBUG
1459         printf("ssl_create_cipher_list() for %d ciphers\n", num_of_ciphers);
1460 #endif    /* KSSL_DEBUG */
1461         co_list = (CIPHER_ORDER *)OPENSSL_malloc(sizeof(CIPHER_ORDER) * num_of_ciphers);
1462         if (co_list == NULL)
1463                 {
1464                 SSLerr(SSL_F_SSL_CREATE_CIPHER_LIST,ERR_R_MALLOC_FAILURE);
1465                 return(NULL);   /* Failure */
1466                 }
1467
1468         ssl_cipher_collect_ciphers(ssl_method, num_of_ciphers,
1469                                    disabled_mkey, disabled_auth, disabled_enc, disabled_mac, disabled_ssl,
1470                                    co_list, &head, &tail);
1471
1472
1473         /* Now arrange all ciphers by preference: */
1474
1475         /* Everything else being equal, prefer ephemeral ECDH over other key exchange mechanisms */
1476         ssl_cipher_apply_rule(0, SSL_kEECDH, 0, 0, 0, 0, 0, CIPHER_ADD, -1, &head, &tail);
1477         ssl_cipher_apply_rule(0, SSL_kEECDH, 0, 0, 0, 0, 0, CIPHER_DEL, -1, &head, &tail);
1478
1479         /* AES is our preferred symmetric cipher */
1480         ssl_cipher_apply_rule(0, 0, 0, SSL_AES, 0, 0, 0, CIPHER_ADD, -1, &head, &tail);
1481
1482         /* Temporarily enable everything else for sorting */
1483         ssl_cipher_apply_rule(0, 0, 0, 0, 0, 0, 0, CIPHER_ADD, -1, &head, &tail);
1484
1485         /* Low priority for MD5 */
1486         ssl_cipher_apply_rule(0, 0, 0, 0, SSL_MD5, 0, 0, CIPHER_ORD, -1, &head, &tail);
1487
1488         /* Move anonymous ciphers to the end.  Usually, these will remain disabled.
1489          * (For applications that allow them, they aren't too bad, but we prefer
1490          * authenticated ciphers.) */
1491         ssl_cipher_apply_rule(0, 0, SSL_aNULL, 0, 0, 0, 0, CIPHER_ORD, -1, &head, &tail);
1492
1493         /* Move ciphers without forward secrecy to the end */
1494         ssl_cipher_apply_rule(0, 0, SSL_aECDH, 0, 0, 0, 0, CIPHER_ORD, -1, &head, &tail);
1495         /* ssl_cipher_apply_rule(0, 0, SSL_aDH, 0, 0, 0, 0, CIPHER_ORD, -1, &head, &tail); */
1496         ssl_cipher_apply_rule(0, SSL_kRSA, 0, 0, 0, 0, 0, CIPHER_ORD, -1, &head, &tail);
1497         ssl_cipher_apply_rule(0, SSL_kPSK, 0,0, 0, 0, 0, CIPHER_ORD, -1, &head, &tail);
1498         ssl_cipher_apply_rule(0, SSL_kKRB5, 0,0, 0, 0, 0, CIPHER_ORD, -1, &head, &tail);
1499
1500         /* RC4 is sort-of broken -- move the the end */
1501         ssl_cipher_apply_rule(0, 0, 0, SSL_RC4, 0, 0, 0, CIPHER_ORD, -1, &head, &tail);
1502
1503         /* Now sort by symmetric encryption strength.  The above ordering remains
1504          * in force within each class */
1505         if (!ssl_cipher_strength_sort(&head, &tail))
1506                 {
1507                 OPENSSL_free(co_list);
1508                 return NULL;
1509                 }
1510
1511         /* Now disable everything (maintaining the ordering!) */
1512         ssl_cipher_apply_rule(0, 0, 0, 0, 0, 0, 0, CIPHER_DEL, -1, &head, &tail);
1513
1514
1515         /*
1516          * We also need cipher aliases for selecting based on the rule_str.
1517          * There might be two types of entries in the rule_str: 1) names
1518          * of ciphers themselves 2) aliases for groups of ciphers.
1519          * For 1) we need the available ciphers and for 2) the cipher
1520          * groups of cipher_aliases added together in one list (otherwise
1521          * we would be happy with just the cipher_aliases table).
1522          */
1523         num_of_group_aliases = sizeof(cipher_aliases) / sizeof(SSL_CIPHER);
1524         num_of_alias_max = num_of_ciphers + num_of_group_aliases + 1;
1525         ca_list = OPENSSL_malloc(sizeof(SSL_CIPHER *) * num_of_alias_max);
1526         if (ca_list == NULL)
1527                 {
1528                 OPENSSL_free(co_list);
1529                 SSLerr(SSL_F_SSL_CREATE_CIPHER_LIST,ERR_R_MALLOC_FAILURE);
1530                 return(NULL);   /* Failure */
1531                 }
1532         ssl_cipher_collect_aliases(ca_list, num_of_group_aliases,
1533                                    disabled_mkey, disabled_auth, disabled_enc,
1534                                    disabled_mac, disabled_ssl, head);
1535
1536         /*
1537          * If the rule_string begins with DEFAULT, apply the default rule
1538          * before using the (possibly available) additional rules.
1539          */
1540         ok = 1;
1541         rule_p = rule_str;
1542         if (strncmp(rule_str,"DEFAULT",7) == 0)
1543                 {
1544                 ok = ssl_cipher_process_rulestr(SSL_DEFAULT_CIPHER_LIST,
1545                         &head, &tail, ca_list);
1546                 rule_p += 7;
1547                 if (*rule_p == ':')
1548                         rule_p++;
1549                 }
1550
1551         if (ok && (strlen(rule_p) > 0))
1552                 ok = ssl_cipher_process_rulestr(rule_p, &head, &tail, ca_list);
1553
1554         OPENSSL_free((void *)ca_list);  /* Not needed anymore */
1555
1556         if (!ok)
1557                 {       /* Rule processing failure */
1558                 OPENSSL_free(co_list);
1559                 return(NULL);
1560                 }
1561         
1562         /*
1563          * Allocate new "cipherstack" for the result, return with error
1564          * if we cannot get one.
1565          */
1566         if ((cipherstack = sk_SSL_CIPHER_new_null()) == NULL)
1567                 {
1568                 OPENSSL_free(co_list);
1569                 return(NULL);
1570                 }
1571
1572         /*
1573          * The cipher selection for the list is done. The ciphers are added
1574          * to the resulting precedence to the STACK_OF(SSL_CIPHER).
1575          */
1576         for (curr = head; curr != NULL; curr = curr->next)
1577                 {
1578 #ifdef OPENSSL_FIPS
1579                 if (curr->active && (!FIPS_mode() || curr->cipher->algo_strength & SSL_FIPS))
1580 #else
1581                 if (curr->active)
1582 #endif
1583                         {
1584                         sk_SSL_CIPHER_push(cipherstack, curr->cipher);
1585 #ifdef CIPHER_DEBUG
1586                         printf("<%s>\n",curr->cipher->name);
1587 #endif
1588                         }
1589                 }
1590         OPENSSL_free(co_list);  /* Not needed any longer */
1591
1592         tmp_cipher_list = sk_SSL_CIPHER_dup(cipherstack);
1593         if (tmp_cipher_list == NULL)
1594                 {
1595                 sk_SSL_CIPHER_free(cipherstack);
1596                 return NULL;
1597                 }
1598         if (*cipher_list != NULL)
1599                 sk_SSL_CIPHER_free(*cipher_list);
1600         *cipher_list = cipherstack;
1601         if (*cipher_list_by_id != NULL)
1602                 sk_SSL_CIPHER_free(*cipher_list_by_id);
1603         *cipher_list_by_id = tmp_cipher_list;
1604         (void)sk_SSL_CIPHER_set_cmp_func(*cipher_list_by_id,ssl_cipher_ptr_id_cmp);
1605
1606         sk_SSL_CIPHER_sort(*cipher_list_by_id);
1607         return(cipherstack);
1608         }
1609
1610 char *SSL_CIPHER_description(const SSL_CIPHER *cipher, char *buf, int len)
1611         {
1612         int is_export,pkl,kl;
1613         const char *ver,*exp_str;
1614         const char *kx,*au,*enc,*mac;
1615         unsigned long alg_mkey,alg_auth,alg_enc,alg_mac,alg_ssl,alg2;
1616 #ifdef KSSL_DEBUG
1617         static const char *format="%-23s %s Kx=%-8s Au=%-4s Enc=%-9s Mac=%-4s%s AL=%lx/%lx/%lx/%lx/%lx\n";
1618 #else
1619         static const char *format="%-23s %s Kx=%-8s Au=%-4s Enc=%-9s Mac=%-4s%s\n";
1620 #endif /* KSSL_DEBUG */
1621
1622         alg_mkey = cipher->algorithm_mkey;
1623         alg_auth = cipher->algorithm_auth;
1624         alg_enc = cipher->algorithm_enc;
1625         alg_mac = cipher->algorithm_mac;
1626         alg_ssl = cipher->algorithm_ssl;
1627
1628         alg2=cipher->algorithm2;
1629
1630         is_export=SSL_C_IS_EXPORT(cipher);
1631         pkl=SSL_C_EXPORT_PKEYLENGTH(cipher);
1632         kl=SSL_C_EXPORT_KEYLENGTH(cipher);
1633         exp_str=is_export?" export":"";
1634         
1635         if (alg_ssl & SSL_SSLV2)
1636                 ver="SSLv2";
1637         else if (alg_ssl & SSL_SSLV3)
1638                 ver="SSLv3";
1639         else if (alg_ssl & SSL_TLSV1_2)
1640                 ver="TLSv1.2";
1641         else
1642                 ver="unknown";
1643
1644         switch (alg_mkey)
1645                 {
1646         case SSL_kRSA:
1647                 kx=is_export?(pkl == 512 ? "RSA(512)" : "RSA(1024)"):"RSA";
1648                 break;
1649         case SSL_kDHr:
1650                 kx="DH/RSA";
1651                 break;
1652         case SSL_kDHd:
1653                 kx="DH/DSS";
1654                 break;
1655         case SSL_kKRB5:
1656                 kx="KRB5";
1657                 break;
1658         case SSL_kEDH:
1659                 kx=is_export?(pkl == 512 ? "DH(512)" : "DH(1024)"):"DH";
1660                 break;
1661         case SSL_kECDHr:
1662                 kx="ECDH/RSA";
1663                 break;
1664         case SSL_kECDHe:
1665                 kx="ECDH/ECDSA";
1666                 break;
1667         case SSL_kEECDH:
1668                 kx="ECDH";
1669                 break;
1670         case SSL_kPSK:
1671                 kx="PSK";
1672                 break;
1673         case SSL_kSRP:
1674                 kx="SRP";
1675                 break;
1676         default:
1677                 kx="unknown";
1678                 }
1679
1680         switch (alg_auth)
1681                 {
1682         case SSL_aRSA:
1683                 au="RSA";
1684                 break;
1685         case SSL_aDSS:
1686                 au="DSS";
1687                 break;
1688         case SSL_aDH:
1689                 au="DH";
1690                 break;
1691         case SSL_aKRB5:
1692                 au="KRB5";
1693                 break;
1694         case SSL_aECDH:
1695                 au="ECDH";
1696                 break;
1697         case SSL_aNULL:
1698                 au="None";
1699                 break;
1700         case SSL_aECDSA:
1701                 au="ECDSA";
1702                 break;
1703         case SSL_aPSK:
1704                 au="PSK";
1705                 break;
1706         case SSL_aSRP:
1707                 au="SRP";
1708                 break;
1709         default:
1710                 au="unknown";
1711                 break;
1712                 }
1713
1714         switch (alg_enc)
1715                 {
1716         case SSL_DES:
1717                 enc=(is_export && kl == 5)?"DES(40)":"DES(56)";
1718                 break;
1719         case SSL_3DES:
1720                 enc="3DES(168)";
1721                 break;
1722         case SSL_RC4:
1723                 enc=is_export?(kl == 5 ? "RC4(40)" : "RC4(56)")
1724                   :((alg2&SSL2_CF_8_BYTE_ENC)?"RC4(64)":"RC4(128)");
1725                 break;
1726         case SSL_RC2:
1727                 enc=is_export?(kl == 5 ? "RC2(40)" : "RC2(56)"):"RC2(128)";
1728                 break;
1729         case SSL_IDEA:
1730                 enc="IDEA(128)";
1731                 break;
1732         case SSL_eNULL:
1733                 enc="None";
1734                 break;
1735         case SSL_AES128:
1736                 enc="AES(128)";
1737                 break;
1738         case SSL_AES256:
1739                 enc="AES(256)";
1740                 break;
1741         case SSL_AES128GCM:
1742                 enc="AESGCM(128)";
1743                 break;
1744         case SSL_AES256GCM:
1745                 enc="AESGCM(256)";
1746                 break;
1747         case SSL_CAMELLIA128:
1748                 enc="Camellia(128)";
1749                 break;
1750         case SSL_CAMELLIA256:
1751                 enc="Camellia(256)";
1752                 break;
1753         case SSL_SEED:
1754                 enc="SEED(128)";
1755                 break;
1756         default:
1757                 enc="unknown";
1758                 break;
1759                 }
1760
1761         switch (alg_mac)
1762                 {
1763         case SSL_MD5:
1764                 mac="MD5";
1765                 break;
1766         case SSL_SHA1:
1767                 mac="SHA1";
1768                 break;
1769         case SSL_SHA256:
1770                 mac="SHA256";
1771                 break;
1772         case SSL_SHA384:
1773                 mac="SHA384";
1774                 break;
1775         case SSL_AEAD:
1776                 mac="AEAD";
1777                 break;
1778         default:
1779                 mac="unknown";
1780                 break;
1781                 }
1782
1783         if (buf == NULL)
1784                 {
1785                 len=128;
1786                 buf=OPENSSL_malloc(len);
1787                 if (buf == NULL) return("OPENSSL_malloc Error");
1788                 }
1789         else if (len < 128)
1790                 return("Buffer too small");
1791
1792 #ifdef KSSL_DEBUG
1793         BIO_snprintf(buf,len,format,cipher->name,ver,kx,au,enc,mac,exp_str,alg_mkey,alg_auth,alg_enc,alg_mac,alg_ssl);
1794 #else
1795         BIO_snprintf(buf,len,format,cipher->name,ver,kx,au,enc,mac,exp_str);
1796 #endif /* KSSL_DEBUG */
1797         return(buf);
1798         }
1799
1800 char *SSL_CIPHER_get_version(const SSL_CIPHER *c)
1801         {
1802         int i;
1803
1804         if (c == NULL) return("(NONE)");
1805         i=(int)(c->id>>24L);
1806         if (i == 3)
1807                 return("TLSv1/SSLv3");
1808         else if (i == 2)
1809                 return("SSLv2");
1810         else
1811                 return("unknown");
1812         }
1813
1814 /* return the actual cipher being used */
1815 const char *SSL_CIPHER_get_name(const SSL_CIPHER *c)
1816         {
1817         if (c != NULL)
1818                 return(c->name);
1819         return("(NONE)");
1820         }
1821
1822 /* number of bits for symmetric cipher */
1823 int SSL_CIPHER_get_bits(const SSL_CIPHER *c, int *alg_bits)
1824         {
1825         int ret=0;
1826
1827         if (c != NULL)
1828                 {
1829                 if (alg_bits != NULL) *alg_bits = c->alg_bits;
1830                 ret = c->strength_bits;
1831                 }
1832         return(ret);
1833         }
1834
1835 unsigned long SSL_CIPHER_get_id(const SSL_CIPHER *c)
1836         {
1837         return c->id;
1838         }
1839
1840 SSL_COMP *ssl3_comp_find(STACK_OF(SSL_COMP) *sk, int n)
1841         {
1842         SSL_COMP *ctmp;
1843         int i,nn;
1844
1845         if ((n == 0) || (sk == NULL)) return(NULL);
1846         nn=sk_SSL_COMP_num(sk);
1847         for (i=0; i<nn; i++)
1848                 {
1849                 ctmp=sk_SSL_COMP_value(sk,i);
1850                 if (ctmp->id == n)
1851                         return(ctmp);
1852                 }
1853         return(NULL);
1854         }
1855
1856 #ifdef OPENSSL_NO_COMP
1857 void *SSL_COMP_get_compression_methods(void)
1858         {
1859         return NULL;
1860         }
1861 int SSL_COMP_add_compression_method(int id, void *cm)
1862         {
1863         return 1;
1864         }
1865
1866 const char *SSL_COMP_get_name(const void *comp)
1867         {
1868         return NULL;
1869         }
1870 #else
1871 STACK_OF(SSL_COMP) *SSL_COMP_get_compression_methods(void)
1872         {
1873         load_builtin_compressions();
1874         return(ssl_comp_methods);
1875         }
1876
1877 STACK_OF(SSL_COMP) *SSL_COMP_set0_compression_methods(STACK_OF(SSL_COMP) *meths)
1878         {
1879         STACK_OF(SSL_COMP) *old_meths = ssl_comp_methods;
1880         ssl_comp_methods = meths;
1881         return old_meths;
1882         }
1883
1884 static void cmeth_free(SSL_COMP *cm)
1885         {
1886         OPENSSL_free(cm);
1887         }
1888
1889 void SSL_COMP_free_compression_methods(void)
1890         {
1891         STACK_OF(SSL_COMP) *old_meths = ssl_comp_methods;
1892         ssl_comp_methods = NULL;
1893         sk_SSL_COMP_pop_free(old_meths, cmeth_free);
1894         }
1895
1896 int SSL_COMP_add_compression_method(int id, COMP_METHOD *cm)
1897         {
1898         SSL_COMP *comp;
1899
1900         if (cm == NULL || cm->type == NID_undef)
1901                 return 1;
1902
1903         /* According to draft-ietf-tls-compression-04.txt, the
1904            compression number ranges should be the following:
1905
1906            0 to 63:    methods defined by the IETF
1907            64 to 192:  external party methods assigned by IANA
1908            193 to 255: reserved for private use */
1909         if (id < 193 || id > 255)
1910                 {
1911                 SSLerr(SSL_F_SSL_COMP_ADD_COMPRESSION_METHOD,SSL_R_COMPRESSION_ID_NOT_WITHIN_PRIVATE_RANGE);
1912                 return 0;
1913                 }
1914
1915         MemCheck_off();
1916         comp=(SSL_COMP *)OPENSSL_malloc(sizeof(SSL_COMP));
1917         comp->id=id;
1918         comp->method=cm;
1919         load_builtin_compressions();
1920         if (ssl_comp_methods
1921                 && sk_SSL_COMP_find(ssl_comp_methods,comp) >= 0)
1922                 {
1923                 OPENSSL_free(comp);
1924                 MemCheck_on();
1925                 SSLerr(SSL_F_SSL_COMP_ADD_COMPRESSION_METHOD,SSL_R_DUPLICATE_COMPRESSION_ID);
1926                 return(1);
1927                 }
1928         else if ((ssl_comp_methods == NULL)
1929                 || !sk_SSL_COMP_push(ssl_comp_methods,comp))
1930                 {
1931                 OPENSSL_free(comp);
1932                 MemCheck_on();
1933                 SSLerr(SSL_F_SSL_COMP_ADD_COMPRESSION_METHOD,ERR_R_MALLOC_FAILURE);
1934                 return(1);
1935                 }
1936         else
1937                 {
1938                 MemCheck_on();
1939                 return(0);
1940                 }
1941         }
1942
1943 const char *SSL_COMP_get_name(const COMP_METHOD *comp)
1944         {
1945         if (comp)
1946                 return comp->name;
1947         return NULL;
1948         }
1949 #endif
1950 /* For a cipher return the index corresponding to the certificate type */
1951 int ssl_cipher_get_cert_index(const SSL_CIPHER *c)
1952         {
1953         unsigned long alg_k, alg_a;
1954
1955         alg_k = c->algorithm_mkey;
1956         alg_a = c->algorithm_auth;
1957
1958         if (alg_k & (SSL_kECDHr|SSL_kECDHe))
1959                 {
1960                 /* we don't need to look at SSL_kEECDH
1961                  * since no certificate is needed for
1962                  * anon ECDH and for authenticated
1963                  * EECDH, the check for the auth
1964                  * algorithm will set i correctly
1965                  * NOTE: For ECDH-RSA, we need an ECC
1966                  * not an RSA cert but for EECDH-RSA
1967                  * we need an RSA cert. Placing the
1968                  * checks for SSL_kECDH before RSA
1969                  * checks ensures the correct cert is chosen.
1970                  */
1971                 return SSL_PKEY_ECC;
1972                 }
1973         else if (alg_a & SSL_aECDSA)
1974                 return SSL_PKEY_ECC;
1975         else if (alg_k & SSL_kDHr)
1976                 return SSL_PKEY_DH_RSA;
1977         else if (alg_k & SSL_kDHd)
1978                 return SSL_PKEY_DH_DSA;
1979         else if (alg_a & SSL_aDSS)
1980                 return SSL_PKEY_DSA_SIGN;
1981         else if (alg_a & SSL_aRSA)
1982                 return SSL_PKEY_RSA_ENC;
1983         else if (alg_a & SSL_aKRB5)
1984                 /* VRS something else here? */
1985                 return -1;
1986         else if (alg_a & SSL_aGOST94) 
1987                 return SSL_PKEY_GOST94;
1988         else if (alg_a & SSL_aGOST01)
1989                 return SSL_PKEY_GOST01;
1990         return -1;
1991         }
1992
1993 const SSL_CIPHER *ssl_get_cipher_by_char(SSL *ssl, const unsigned char *ptr)
1994         {
1995         const SSL_CIPHER *c;
1996         c = ssl->method->get_cipher_by_char(ptr);
1997         if (c == NULL || c->valid == 0)
1998                 return NULL;
1999         return c;
2000         }
2001
2002 const SSL_CIPHER *SSL_CIPHER_find(SSL *ssl, const unsigned char *ptr)
2003         {
2004         return ssl->method->get_cipher_by_char(ptr);
2005         }