Fix warning where BIO_FLAGS_UPLINK was being redefined.
[openssl.git] / ssl / ssl_ciph.c
1 /* ssl/ssl_ciph.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113  * ECC cipher suite support in OpenSSL originally developed by 
114  * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
115  */
116 /* ====================================================================
117  * Copyright 2005 Nokia. All rights reserved.
118  *
119  * The portions of the attached software ("Contribution") is developed by
120  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
121  * license.
122  *
123  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
124  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
125  * support (see RFC 4279) to OpenSSL.
126  *
127  * No patent licenses or other rights except those expressly stated in
128  * the OpenSSL open source license shall be deemed granted or received
129  * expressly, by implication, estoppel, or otherwise.
130  *
131  * No assurances are provided by Nokia that the Contribution does not
132  * infringe the patent or other intellectual property rights of any third
133  * party or that the license provides you with all the necessary rights
134  * to make use of the Contribution.
135  *
136  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
137  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
138  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
139  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
140  * OTHERWISE.
141  */
142
143 #include <stdio.h>
144 #include <openssl/objects.h>
145 #ifndef OPENSSL_NO_COMP
146 #include <openssl/comp.h>
147 #endif
148 #ifndef OPENSSL_NO_ENGINE
149 #include <openssl/engine.h>
150 #endif
151 #include "ssl_locl.h"
152
153 #define SSL_ENC_DES_IDX         0
154 #define SSL_ENC_3DES_IDX        1
155 #define SSL_ENC_RC4_IDX         2
156 #define SSL_ENC_RC2_IDX         3
157 #define SSL_ENC_IDEA_IDX        4
158 #define SSL_ENC_NULL_IDX        5
159 #define SSL_ENC_AES128_IDX      6
160 #define SSL_ENC_AES256_IDX      7
161 #define SSL_ENC_CAMELLIA128_IDX 8
162 #define SSL_ENC_CAMELLIA256_IDX 9
163 #define SSL_ENC_GOST89_IDX      10
164 #define SSL_ENC_SEED_IDX        11
165 #define SSL_ENC_NUM_IDX         12
166
167
168 static const EVP_CIPHER *ssl_cipher_methods[SSL_ENC_NUM_IDX]={
169         NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,
170         };
171
172 #define SSL_COMP_NULL_IDX       0
173 #define SSL_COMP_ZLIB_IDX       1
174 #define SSL_COMP_NUM_IDX        2
175
176 static STACK_OF(SSL_COMP) *ssl_comp_methods=NULL;
177
178 #define SSL_MD_MD5_IDX  0
179 #define SSL_MD_SHA1_IDX 1
180 #define SSL_MD_GOST94_IDX 2
181 #define SSL_MD_GOST89MAC_IDX 3
182 /*Constant SSL_MAX_DIGEST equal to size of digests array should be 
183  * defined in the
184  * ssl_locl.h */
185 #define SSL_MD_NUM_IDX  SSL_MAX_DIGEST 
186 static const EVP_MD *ssl_digest_methods[SSL_MD_NUM_IDX]={
187         NULL,NULL,NULL,NULL
188         };
189 /* PKEY_TYPE for GOST89MAC is known in advance, but, because
190  * implementation is engine-provided, we'll fill it only if
191  * corresponding EVP_PKEY_METHOD is found 
192  */
193 static int  ssl_mac_pkey_id[SSL_MD_NUM_IDX]={
194         EVP_PKEY_HMAC,EVP_PKEY_HMAC,EVP_PKEY_HMAC,NID_undef
195         };
196
197 static int ssl_mac_secret_size[SSL_MD_NUM_IDX]={
198         0,0,0,0
199         };
200
201 static int ssl_handshake_digest_flag[SSL_MD_NUM_IDX]={
202         SSL_HANDSHAKE_MAC_MD5,SSL_HANDSHAKE_MAC_SHA,
203         SSL_HANDSHAKE_MAC_GOST94,0
204         };
205
206 #define CIPHER_ADD      1
207 #define CIPHER_KILL     2
208 #define CIPHER_DEL      3
209 #define CIPHER_ORD      4
210 #define CIPHER_SPECIAL  5
211
212 typedef struct cipher_order_st
213         {
214         const SSL_CIPHER *cipher;
215         int active;
216         int dead;
217         struct cipher_order_st *next,*prev;
218         } CIPHER_ORDER;
219
220 static const SSL_CIPHER cipher_aliases[]={
221         /* "ALL" doesn't include eNULL (must be specifically enabled) */
222         {0,SSL_TXT_ALL,0,     0,0,~SSL_eNULL,0,0,0,0,0,0},
223         /* "COMPLEMENTOFALL" */
224         {0,SSL_TXT_CMPALL,0,  0,0,SSL_eNULL,0,0,0,0,0,0},
225
226         /* "COMPLEMENTOFDEFAULT" (does *not* include ciphersuites not found in ALL!) */
227         {0,SSL_TXT_CMPDEF,0,  SSL_kEDH|SSL_kEECDH,SSL_aNULL,~SSL_eNULL,0,0,0,0,0,0},
228
229         /* key exchange aliases
230          * (some of those using only a single bit here combine
231          * multiple key exchange algs according to the RFCs,
232          * e.g. kEDH combines DHE_DSS and DHE_RSA) */
233         {0,SSL_TXT_kRSA,0,    SSL_kRSA,  0,0,0,0,0,0,0,0},
234
235         {0,SSL_TXT_kDHr,0,    SSL_kDHr,  0,0,0,0,0,0,0,0}, /* no such ciphersuites supported! */
236         {0,SSL_TXT_kDHd,0,    SSL_kDHd,  0,0,0,0,0,0,0,0}, /* no such ciphersuites supported! */
237         {0,SSL_TXT_kDH,0,     SSL_kDHr|SSL_kDHd,0,0,0,0,0,0,0,0}, /* no such ciphersuites supported! */
238         {0,SSL_TXT_kEDH,0,    SSL_kEDH,  0,0,0,0,0,0,0,0},
239         {0,SSL_TXT_DH,0,      SSL_kDHr|SSL_kDHd|SSL_kEDH,0,0,0,0,0,0,0,0},
240
241         {0,SSL_TXT_kKRB5,0,   SSL_kKRB5, 0,0,0,0,0,0,0,0},
242
243         {0,SSL_TXT_kECDHr,0,  SSL_kECDHr,0,0,0,0,0,0,0,0},
244         {0,SSL_TXT_kECDHe,0,  SSL_kECDHe,0,0,0,0,0,0,0,0},
245         {0,SSL_TXT_kECDH,0,   SSL_kECDHr|SSL_kECDHe,0,0,0,0,0,0,0,0},
246         {0,SSL_TXT_kEECDH,0,  SSL_kEECDH,0,0,0,0,0,0,0,0},
247         {0,SSL_TXT_ECDH,0,    SSL_kECDHr|SSL_kECDHe|SSL_kEECDH,0,0,0,0,0,0,0,0},
248
249         {0,SSL_TXT_kPSK,0,    SSL_kPSK,  0,0,0,0,0,0,0,0},
250         {0,SSL_TXT_kGOST,0, SSL_kGOST,0,0,0,0,0,0,0,0},
251
252         /* server authentication aliases */
253         {0,SSL_TXT_aRSA,0,    0,SSL_aRSA,  0,0,0,0,0,0,0},
254         {0,SSL_TXT_aDSS,0,    0,SSL_aDSS,  0,0,0,0,0,0,0},
255         {0,SSL_TXT_DSS,0,     0,SSL_aDSS,   0,0,0,0,0,0,0},
256         {0,SSL_TXT_aKRB5,0,   0,SSL_aKRB5, 0,0,0,0,0,0,0},
257         {0,SSL_TXT_aNULL,0,   0,SSL_aNULL, 0,0,0,0,0,0,0},
258         {0,SSL_TXT_aDH,0,     0,SSL_aDH,   0,0,0,0,0,0,0}, /* no such ciphersuites supported! */
259         {0,SSL_TXT_aECDH,0,   0,SSL_aECDH, 0,0,0,0,0,0,0},
260         {0,SSL_TXT_aECDSA,0,  0,SSL_aECDSA,0,0,0,0,0,0,0},
261         {0,SSL_TXT_ECDSA,0,   0,SSL_aECDSA, 0,0,0,0,0,0,0},
262         {0,SSL_TXT_aPSK,0,    0,SSL_aPSK,  0,0,0,0,0,0,0},
263         {0,SSL_TXT_aGOST94,0,0,SSL_aGOST94,0,0,0,0,0,0,0},
264         {0,SSL_TXT_aGOST01,0,0,SSL_aGOST01,0,0,0,0,0,0,0},
265         {0,SSL_TXT_aGOST,0,0,SSL_aGOST94|SSL_aGOST01,0,0,0,0,0,0,0},
266
267         /* aliases combining key exchange and server authentication */
268         {0,SSL_TXT_EDH,0,     SSL_kEDH,~SSL_aNULL,0,0,0,0,0,0,0},
269         {0,SSL_TXT_EECDH,0,   SSL_kEECDH,~SSL_aNULL,0,0,0,0,0,0,0},
270         {0,SSL_TXT_NULL,0,    0,0,SSL_eNULL, 0,0,0,0,0,0},
271         {0,SSL_TXT_KRB5,0,    SSL_kKRB5,SSL_aKRB5,0,0,0,0,0,0,0},
272         {0,SSL_TXT_RSA,0,     SSL_kRSA,SSL_aRSA,0,0,0,0,0,0,0},
273         {0,SSL_TXT_ADH,0,     SSL_kEDH,SSL_aNULL,0,0,0,0,0,0,0},
274         {0,SSL_TXT_AECDH,0,   SSL_kEECDH,SSL_aNULL,0,0,0,0,0,0,0},
275         {0,SSL_TXT_PSK,0,     SSL_kPSK,SSL_aPSK,0,0,0,0,0,0,0},
276
277
278         /* symmetric encryption aliases */
279         {0,SSL_TXT_DES,0,     0,0,SSL_DES,   0,0,0,0,0,0},
280         {0,SSL_TXT_3DES,0,    0,0,SSL_3DES,  0,0,0,0,0,0},
281         {0,SSL_TXT_RC4,0,     0,0,SSL_RC4,   0,0,0,0,0,0},
282         {0,SSL_TXT_RC2,0,     0,0,SSL_RC2,   0,0,0,0,0,0},
283         {0,SSL_TXT_IDEA,0,    0,0,SSL_IDEA,  0,0,0,0,0,0},
284         {0,SSL_TXT_SEED,0,    0,0,SSL_SEED,  0,0,0,0,0,0},
285         {0,SSL_TXT_eNULL,0,   0,0,SSL_eNULL, 0,0,0,0,0,0},
286         {0,SSL_TXT_AES128,0,  0,0,SSL_AES128,0,0,0,0,0,0},
287         {0,SSL_TXT_AES256,0,  0,0,SSL_AES256,0,0,0,0,0,0},
288         {0,SSL_TXT_AES,0,     0,0,SSL_AES128|SSL_AES256,0,0,0,0,0,0},
289         {0,SSL_TXT_CAMELLIA128,0,0,0,SSL_CAMELLIA128,0,0,0,0,0,0},
290         {0,SSL_TXT_CAMELLIA256,0,0,0,SSL_CAMELLIA256,0,0,0,0,0,0},
291         {0,SSL_TXT_CAMELLIA   ,0,0,0,SSL_CAMELLIA128|SSL_CAMELLIA256,0,0,0,0,0,0},
292
293         /* MAC aliases */       
294         {0,SSL_TXT_MD5,0,     0,0,0,SSL_MD5,   0,0,0,0,0},
295         {0,SSL_TXT_SHA1,0,    0,0,0,SSL_SHA1,  0,0,0,0,0},
296         {0,SSL_TXT_SHA,0,     0,0,0,SSL_SHA1,  0,0,0,0,0},
297         {0,SSL_TXT_GOST94,0,     0,0,0,SSL_GOST94,  0,0,0,0,0},
298         {0,SSL_TXT_GOST89MAC,0,     0,0,0,SSL_GOST89MAC,  0,0,0,0,0},
299
300         /* protocol version aliases */
301         {0,SSL_TXT_SSLV2,0,   0,0,0,0,SSL_SSLV2, 0,0,0,0},
302         {0,SSL_TXT_SSLV3,0,   0,0,0,0,SSL_SSLV3, 0,0,0,0},
303         {0,SSL_TXT_TLSV1,0,   0,0,0,0,SSL_TLSV1, 0,0,0,0},
304
305         /* export flag */
306         {0,SSL_TXT_EXP,0,     0,0,0,0,0,SSL_EXPORT,0,0,0},
307         {0,SSL_TXT_EXPORT,0,  0,0,0,0,0,SSL_EXPORT,0,0,0},
308
309         /* strength classes */
310         {0,SSL_TXT_EXP40,0,   0,0,0,0,0,SSL_EXP40, 0,0,0},
311         {0,SSL_TXT_EXP56,0,   0,0,0,0,0,SSL_EXP56, 0,0,0},
312         {0,SSL_TXT_LOW,0,     0,0,0,0,0,SSL_LOW,   0,0,0},
313         {0,SSL_TXT_MEDIUM,0,  0,0,0,0,0,SSL_MEDIUM,0,0,0},
314         {0,SSL_TXT_HIGH,0,    0,0,0,0,0,SSL_HIGH,  0,0,0},
315         /* FIPS 140-2 approved ciphersuite */
316         {0,SSL_TXT_FIPS,0,    0,0,~SSL_eNULL,0,0,SSL_FIPS,  0,0,0},
317         };
318 /* Search for public key algorithm with given name and 
319  * return its pkey_id if it is available. Otherwise return 0
320  */
321 #ifdef OPENSSL_NO_ENGINE
322
323 static int get_optional_pkey_id(const char *pkey_name)
324         {
325         const EVP_PKEY_ASN1_METHOD *ameth;
326         int pkey_id=0;
327         ameth = EVP_PKEY_asn1_find_str(NULL,pkey_name,-1);
328         if (ameth) 
329                 {
330                 EVP_PKEY_asn1_get0_info(&pkey_id, NULL,NULL,NULL,NULL,ameth);
331                 }               
332         return pkey_id;
333         }
334
335 #else
336
337 static int get_optional_pkey_id(const char *pkey_name)
338         {
339         const EVP_PKEY_ASN1_METHOD *ameth;
340         ENGINE *tmpeng = NULL;
341         int pkey_id=0;
342         ameth = EVP_PKEY_asn1_find_str(&tmpeng,pkey_name,-1);
343         if (ameth)
344                 {
345                 EVP_PKEY_asn1_get0_info(&pkey_id, NULL,NULL,NULL,NULL,ameth);
346                 }
347         if (tmpeng) ENGINE_finish(tmpeng);
348         return pkey_id;
349         }
350
351 #endif
352
353 void ssl_load_ciphers(void)
354         {
355         ssl_cipher_methods[SSL_ENC_DES_IDX]= 
356                 EVP_get_cipherbyname(SN_des_cbc);
357         ssl_cipher_methods[SSL_ENC_3DES_IDX]=
358                 EVP_get_cipherbyname(SN_des_ede3_cbc);
359         ssl_cipher_methods[SSL_ENC_RC4_IDX]=
360                 EVP_get_cipherbyname(SN_rc4);
361         ssl_cipher_methods[SSL_ENC_RC2_IDX]= 
362                 EVP_get_cipherbyname(SN_rc2_cbc);
363 #ifndef OPENSSL_NO_IDEA
364         ssl_cipher_methods[SSL_ENC_IDEA_IDX]= 
365                 EVP_get_cipherbyname(SN_idea_cbc);
366 #else
367         ssl_cipher_methods[SSL_ENC_IDEA_IDX]= NULL;
368 #endif
369         ssl_cipher_methods[SSL_ENC_AES128_IDX]=
370           EVP_get_cipherbyname(SN_aes_128_cbc);
371         ssl_cipher_methods[SSL_ENC_AES256_IDX]=
372           EVP_get_cipherbyname(SN_aes_256_cbc);
373         ssl_cipher_methods[SSL_ENC_CAMELLIA128_IDX]=
374           EVP_get_cipherbyname(SN_camellia_128_cbc);
375         ssl_cipher_methods[SSL_ENC_CAMELLIA256_IDX]=
376           EVP_get_cipherbyname(SN_camellia_256_cbc);
377         ssl_cipher_methods[SSL_ENC_GOST89_IDX]=
378           EVP_get_cipherbyname(SN_gost89_cnt);
379         ssl_cipher_methods[SSL_ENC_SEED_IDX]=
380           EVP_get_cipherbyname(SN_seed_cbc);
381
382         ssl_digest_methods[SSL_MD_MD5_IDX]=
383                 EVP_get_digestbyname(SN_md5);
384         ssl_mac_secret_size[SSL_MD_MD5_IDX]=
385                 EVP_MD_size(ssl_digest_methods[SSL_MD_MD5_IDX]);
386         OPENSSL_assert(ssl_mac_secret_size[SSL_MD_MD5_IDX] >= 0);
387         ssl_digest_methods[SSL_MD_SHA1_IDX]=
388                 EVP_get_digestbyname(SN_sha1);
389         ssl_mac_secret_size[SSL_MD_SHA1_IDX]=
390                 EVP_MD_size(ssl_digest_methods[SSL_MD_SHA1_IDX]);
391         OPENSSL_assert(ssl_mac_secret_size[SSL_MD_SHA1_IDX] >= 0);
392         ssl_digest_methods[SSL_MD_GOST94_IDX]=
393                 EVP_get_digestbyname(SN_id_GostR3411_94);
394         if (ssl_digest_methods[SSL_MD_GOST94_IDX])
395                 {       
396                 ssl_mac_secret_size[SSL_MD_GOST94_IDX]=
397                         EVP_MD_size(ssl_digest_methods[SSL_MD_GOST94_IDX]);
398                 OPENSSL_assert(ssl_mac_secret_size[SSL_MD_GOST94_IDX] >= 0);
399                 }
400         ssl_digest_methods[SSL_MD_GOST89MAC_IDX]=
401                 EVP_get_digestbyname(SN_id_Gost28147_89_MAC);
402                 ssl_mac_pkey_id[SSL_MD_GOST89MAC_IDX] = get_optional_pkey_id("gost-mac");
403                 if (ssl_mac_pkey_id[SSL_MD_GOST89MAC_IDX]) {
404                         ssl_mac_secret_size[SSL_MD_GOST89MAC_IDX]=32;
405                 }               
406
407         }
408 #ifndef OPENSSL_NO_COMP
409
410 static int sk_comp_cmp(const SSL_COMP * const *a,
411                         const SSL_COMP * const *b)
412         {
413         return((*a)->id-(*b)->id);
414         }
415
416 static void load_builtin_compressions(void)
417         {
418         int got_write_lock = 0;
419
420         CRYPTO_r_lock(CRYPTO_LOCK_SSL);
421         if (ssl_comp_methods == NULL)
422                 {
423                 CRYPTO_r_unlock(CRYPTO_LOCK_SSL);
424                 CRYPTO_w_lock(CRYPTO_LOCK_SSL);
425                 got_write_lock = 1;
426                 
427                 if (ssl_comp_methods == NULL)
428                         {
429                         SSL_COMP *comp = NULL;
430
431                         MemCheck_off();
432                         ssl_comp_methods=sk_SSL_COMP_new(sk_comp_cmp);
433                         if (ssl_comp_methods != NULL)
434                                 {
435                                 comp=(SSL_COMP *)OPENSSL_malloc(sizeof(SSL_COMP));
436                                 if (comp != NULL)
437                                         {
438                                         comp->method=COMP_zlib();
439                                         if (comp->method
440                                                 && comp->method->type == NID_undef)
441                                                 OPENSSL_free(comp);
442                                         else
443                                                 {
444                                                 comp->id=SSL_COMP_ZLIB_IDX;
445                                                 comp->name=comp->method->name;
446                                                 sk_SSL_COMP_push(ssl_comp_methods,comp);
447                                                 }
448                                         }
449                                         sk_SSL_COMP_sort(ssl_comp_methods);
450                                 }
451                         MemCheck_on();
452                         }
453                 }
454         
455         if (got_write_lock)
456                 CRYPTO_w_unlock(CRYPTO_LOCK_SSL);
457         else
458                 CRYPTO_r_unlock(CRYPTO_LOCK_SSL);
459         }
460 #endif
461
462 int ssl_cipher_get_evp(const SSL_SESSION *s, const EVP_CIPHER **enc,
463              const EVP_MD **md, int *mac_pkey_type, int *mac_secret_size,SSL_COMP **comp)
464         {
465         int i;
466         const SSL_CIPHER *c;
467
468         c=s->cipher;
469         if (c == NULL) return(0);
470         if (comp != NULL)
471                 {
472                 SSL_COMP ctmp;
473 #ifndef OPENSSL_NO_COMP
474                 load_builtin_compressions();
475 #endif
476
477                 *comp=NULL;
478                 ctmp.id=s->compress_meth;
479                 if (ssl_comp_methods != NULL)
480                         {
481                         i=sk_SSL_COMP_find(ssl_comp_methods,&ctmp);
482                         if (i >= 0)
483                                 *comp=sk_SSL_COMP_value(ssl_comp_methods,i);
484                         else
485                                 *comp=NULL;
486                         }
487                 }
488
489         if ((enc == NULL) || (md == NULL)) return(0);
490
491         switch (c->algorithm_enc)
492                 {
493         case SSL_DES:
494                 i=SSL_ENC_DES_IDX;
495                 break;
496         case SSL_3DES:
497                 i=SSL_ENC_3DES_IDX;
498                 break;
499         case SSL_RC4:
500                 i=SSL_ENC_RC4_IDX;
501                 break;
502         case SSL_RC2:
503                 i=SSL_ENC_RC2_IDX;
504                 break;
505         case SSL_IDEA:
506                 i=SSL_ENC_IDEA_IDX;
507                 break;
508         case SSL_eNULL:
509                 i=SSL_ENC_NULL_IDX;
510                 break;
511         case SSL_AES128:
512                 i=SSL_ENC_AES128_IDX;
513                 break;
514         case SSL_AES256:
515                 i=SSL_ENC_AES256_IDX;
516                 break;
517         case SSL_CAMELLIA128:
518                 i=SSL_ENC_CAMELLIA128_IDX;
519                 break;
520         case SSL_CAMELLIA256:
521                 i=SSL_ENC_CAMELLIA256_IDX;
522                 break;
523         case SSL_eGOST2814789CNT:
524                 i=SSL_ENC_GOST89_IDX;
525                 break;
526         case SSL_SEED:
527                 i=SSL_ENC_SEED_IDX;
528                 break;
529         default:
530                 i= -1;
531                 break;
532                 }
533
534         if ((i < 0) || (i >= SSL_ENC_NUM_IDX))
535                 *enc=NULL;
536         else
537                 {
538                 if (i == SSL_ENC_NULL_IDX)
539                         *enc=EVP_enc_null();
540                 else
541                         *enc=ssl_cipher_methods[i];
542                 }
543
544         switch (c->algorithm_mac)
545                 {
546         case SSL_MD5:
547                 i=SSL_MD_MD5_IDX;
548                 break;
549         case SSL_SHA1:
550                 i=SSL_MD_SHA1_IDX;
551                 break;
552         case SSL_GOST94:
553                 i = SSL_MD_GOST94_IDX;
554                 break;
555         case SSL_GOST89MAC:
556                 i = SSL_MD_GOST89MAC_IDX;
557                 break;
558         default:
559                 i= -1;
560                 break;
561                 }
562         if ((i < 0) || (i >= SSL_MD_NUM_IDX))
563         {
564                 *md=NULL; 
565                 if (mac_pkey_type!=NULL) *mac_pkey_type = NID_undef;
566                 if (mac_secret_size!=NULL) *mac_secret_size = 0;
567
568         }
569         else
570         {
571                 *md=ssl_digest_methods[i];
572                 if (mac_pkey_type!=NULL) *mac_pkey_type = ssl_mac_pkey_id[i];
573                 if (mac_secret_size!=NULL) *mac_secret_size = ssl_mac_secret_size[i];
574         }       
575
576         if ((*enc != NULL) && (*md != NULL) && (!mac_pkey_type||*mac_pkey_type != NID_undef))
577                 return(1);
578         else
579                 return(0);
580         }
581
582 int ssl_get_handshake_digest(int idx, long *mask, const EVP_MD **md) 
583 {
584         if (idx <0||idx>=SSL_MD_NUM_IDX) 
585                 {
586                 return 0;
587                 }
588         if (ssl_handshake_digest_flag[idx]==0) return 0;
589         *mask = ssl_handshake_digest_flag[idx];
590         *md = ssl_digest_methods[idx];
591         return 1;
592 }
593
594 #define ITEM_SEP(a) \
595         (((a) == ':') || ((a) == ' ') || ((a) == ';') || ((a) == ','))
596
597 static void ll_append_tail(CIPHER_ORDER **head, CIPHER_ORDER *curr,
598              CIPHER_ORDER **tail)
599         {
600         if (curr == *tail) return;
601         if (curr == *head)
602                 *head=curr->next;
603         if (curr->prev != NULL)
604                 curr->prev->next=curr->next;
605         if (curr->next != NULL)
606                 curr->next->prev=curr->prev;
607         (*tail)->next=curr;
608         curr->prev= *tail;
609         curr->next=NULL;
610         *tail=curr;
611         }
612
613 static void ll_append_head(CIPHER_ORDER **head, CIPHER_ORDER *curr,
614              CIPHER_ORDER **tail)
615         {
616         if (curr == *head) return;
617         if (curr == *tail)
618                 *tail=curr->prev;
619         if (curr->next != NULL)
620                 curr->next->prev=curr->prev;
621         if (curr->prev != NULL)
622                 curr->prev->next=curr->next;
623         (*head)->prev=curr;
624         curr->next= *head;
625         curr->prev=NULL;
626         *head=curr;
627         }
628
629 static void ssl_cipher_get_disabled(unsigned long *mkey, unsigned long *auth, unsigned long *enc, unsigned long *mac, unsigned long *ssl)
630         {
631         *mkey = 0;
632         *auth = 0;
633         *enc = 0;
634         *mac = 0;
635         *ssl = 0;
636
637 #ifdef OPENSSL_NO_RSA
638         *mkey |= SSL_kRSA;
639         *auth |= SSL_aRSA;
640 #endif
641 #ifdef OPENSSL_NO_DSA
642         *auth |= SSL_aDSS;
643 #endif
644         *mkey |= SSL_kDHr|SSL_kDHd; /* no such ciphersuites supported! */
645         *auth |= SSL_aDH;
646 #ifdef OPENSSL_NO_DH
647         *mkey |= SSL_kDHr|SSL_kDHd|SSL_kEDH;
648         *auth |= SSL_aDH;
649 #endif
650 #ifdef OPENSSL_NO_KRB5
651         *mkey |= SSL_kKRB5;
652         *auth |= SSL_aKRB5;
653 #endif
654 #ifdef OPENSSL_NO_ECDSA
655         *auth |= SSL_aECDSA;
656 #endif
657 #ifdef OPENSSL_NO_ECDH
658         *mkey |= SSL_kECDHe|SSL_kECDHr;
659         *auth |= SSL_aECDH;
660 #endif
661 #ifdef OPENSSL_NO_PSK
662         *mkey |= SSL_kPSK;
663         *auth |= SSL_aPSK;
664 #endif
665         /* Check for presence of GOST 34.10 algorithms, and if they
666          * do not present, disable  appropriate auth and key exchange */
667         if (!get_optional_pkey_id("gost94")) {
668                 *auth |= SSL_aGOST94;
669         }
670         if (!get_optional_pkey_id("gost2001")) {
671                 *auth |= SSL_aGOST01;
672         }
673         /* Disable GOST key exchange if no GOST signature algs are available * */
674         if ((*auth & (SSL_aGOST94|SSL_aGOST01)) == (SSL_aGOST94|SSL_aGOST01)) {
675                 *mkey |= SSL_kGOST;
676         }       
677 #ifdef SSL_FORBID_ENULL
678         *enc |= SSL_eNULL;
679 #endif
680                 
681
682
683         *enc |= (ssl_cipher_methods[SSL_ENC_DES_IDX ] == NULL) ? SSL_DES :0;
684         *enc |= (ssl_cipher_methods[SSL_ENC_3DES_IDX] == NULL) ? SSL_3DES:0;
685         *enc |= (ssl_cipher_methods[SSL_ENC_RC4_IDX ] == NULL) ? SSL_RC4 :0;
686         *enc |= (ssl_cipher_methods[SSL_ENC_RC2_IDX ] == NULL) ? SSL_RC2 :0;
687         *enc |= (ssl_cipher_methods[SSL_ENC_IDEA_IDX] == NULL) ? SSL_IDEA:0;
688         *enc |= (ssl_cipher_methods[SSL_ENC_AES128_IDX] == NULL) ? SSL_AES128:0;
689         *enc |= (ssl_cipher_methods[SSL_ENC_AES256_IDX] == NULL) ? SSL_AES256:0;
690         *enc |= (ssl_cipher_methods[SSL_ENC_CAMELLIA128_IDX] == NULL) ? SSL_CAMELLIA128:0;
691         *enc |= (ssl_cipher_methods[SSL_ENC_CAMELLIA256_IDX] == NULL) ? SSL_CAMELLIA256:0;
692         *enc |= (ssl_cipher_methods[SSL_ENC_GOST89_IDX] == NULL) ? SSL_eGOST2814789CNT:0;
693         *enc |= (ssl_cipher_methods[SSL_ENC_SEED_IDX] == NULL) ? SSL_SEED:0;
694
695         *mac |= (ssl_digest_methods[SSL_MD_MD5_IDX ] == NULL) ? SSL_MD5 :0;
696         *mac |= (ssl_digest_methods[SSL_MD_SHA1_IDX] == NULL) ? SSL_SHA1:0;
697         *mac |= (ssl_digest_methods[SSL_MD_GOST94_IDX] == NULL) ? SSL_GOST94:0;
698         *mac |= (ssl_digest_methods[SSL_MD_GOST89MAC_IDX] == NULL || ssl_mac_pkey_id[SSL_MD_GOST89MAC_IDX]==NID_undef)? SSL_GOST89MAC:0;
699
700         }
701
702 static void ssl_cipher_collect_ciphers(const SSL_METHOD *ssl_method,
703                 int num_of_ciphers,
704                 unsigned long disabled_mkey, unsigned long disabled_auth,
705                 unsigned long disabled_enc, unsigned long disabled_mac,
706                 unsigned long disabled_ssl,
707                 CIPHER_ORDER *co_list,
708                 CIPHER_ORDER **head_p, CIPHER_ORDER **tail_p)
709         {
710         int i, co_list_num;
711         const SSL_CIPHER *c;
712
713         /*
714          * We have num_of_ciphers descriptions compiled in, depending on the
715          * method selected (SSLv2 and/or SSLv3, TLSv1 etc).
716          * These will later be sorted in a linked list with at most num
717          * entries.
718          */
719
720         /* Get the initial list of ciphers */
721         co_list_num = 0;        /* actual count of ciphers */
722         for (i = 0; i < num_of_ciphers; i++)
723                 {
724                 c = ssl_method->get_cipher(i);
725                 /* drop those that use any of that is not available */
726                 if ((c != NULL) && c->valid &&
727                     !(c->algorithm_mkey & disabled_mkey) &&
728                     !(c->algorithm_auth & disabled_auth) &&
729                     !(c->algorithm_enc & disabled_enc) &&
730                     !(c->algorithm_mac & disabled_mac) &&
731                     !(c->algorithm_ssl & disabled_ssl))
732                         {
733                         co_list[co_list_num].cipher = c;
734                         co_list[co_list_num].next = NULL;
735                         co_list[co_list_num].prev = NULL;
736                         co_list[co_list_num].active = 0;
737                         co_list_num++;
738 #ifdef KSSL_DEBUG
739                         printf("\t%d: %s %lx %lx %lx\n",i,c->name,c->id,c->algorithm_mkey,c->algorithm_auth);
740 #endif  /* KSSL_DEBUG */
741                         /*
742                         if (!sk_push(ca_list,(char *)c)) goto err;
743                         */
744                         }
745                 }
746
747         /*
748          * Prepare linked list from list entries
749          */     
750         if (co_list_num > 0)
751                 {
752                 co_list[0].prev = NULL;
753
754                 if (co_list_num > 1)
755                         {
756                         co_list[0].next = &co_list[1];
757                         
758                         for (i = 1; i < co_list_num - 1; i++)
759                                 {
760                                 co_list[i].prev = &co_list[i - 1];
761                                 co_list[i].next = &co_list[i + 1];
762                                 }
763
764                         co_list[co_list_num - 1].prev = &co_list[co_list_num - 2];
765                         }
766                 
767                 co_list[co_list_num - 1].next = NULL;
768
769                 *head_p = &co_list[0];
770                 *tail_p = &co_list[co_list_num - 1];
771                 }
772         }
773
774 static void ssl_cipher_collect_aliases(const SSL_CIPHER **ca_list,
775                         int num_of_group_aliases,
776                         unsigned long disabled_mkey, unsigned long disabled_auth,
777                         unsigned long disabled_enc, unsigned long disabled_mac,
778                         unsigned long disabled_ssl,
779                         CIPHER_ORDER *head)
780         {
781         CIPHER_ORDER *ciph_curr;
782         const SSL_CIPHER **ca_curr;
783         int i;
784         unsigned long mask_mkey = ~disabled_mkey;
785         unsigned long mask_auth = ~disabled_auth;
786         unsigned long mask_enc = ~disabled_enc;
787         unsigned long mask_mac = ~disabled_mac;
788         unsigned long mask_ssl = ~disabled_ssl;
789
790         /*
791          * First, add the real ciphers as already collected
792          */
793         ciph_curr = head;
794         ca_curr = ca_list;
795         while (ciph_curr != NULL)
796                 {
797                 *ca_curr = ciph_curr->cipher;
798                 ca_curr++;
799                 ciph_curr = ciph_curr->next;
800                 }
801
802         /*
803          * Now we add the available ones from the cipher_aliases[] table.
804          * They represent either one or more algorithms, some of which
805          * in any affected category must be supported (set in enabled_mask),
806          * or represent a cipher strength value (will be added in any case because algorithms=0).
807          */
808         for (i = 0; i < num_of_group_aliases; i++)
809                 {
810                 unsigned long algorithm_mkey = cipher_aliases[i].algorithm_mkey;
811                 unsigned long algorithm_auth = cipher_aliases[i].algorithm_auth;
812                 unsigned long algorithm_enc = cipher_aliases[i].algorithm_enc;
813                 unsigned long algorithm_mac = cipher_aliases[i].algorithm_mac;
814                 unsigned long algorithm_ssl = cipher_aliases[i].algorithm_ssl;
815
816                 if (algorithm_mkey)
817                         if ((algorithm_mkey & mask_mkey) == 0)
818                                 continue;
819         
820                 if (algorithm_auth)
821                         if ((algorithm_auth & mask_auth) == 0)
822                                 continue;
823                 
824                 if (algorithm_enc)
825                         if ((algorithm_enc & mask_enc) == 0)
826                                 continue;
827                 
828                 if (algorithm_mac)
829                         if ((algorithm_mac & mask_mac) == 0)
830                                 continue;
831                 
832                 if (algorithm_ssl)
833                         if ((algorithm_ssl & mask_ssl) == 0)
834                                 continue;
835                 
836                 *ca_curr = (SSL_CIPHER *)(cipher_aliases + i);
837                 ca_curr++;
838                 }
839
840         *ca_curr = NULL;        /* end of list */
841         }
842
843 static void ssl_cipher_apply_rule(unsigned long cipher_id,
844                 unsigned long alg_mkey, unsigned long alg_auth,
845                 unsigned long alg_enc, unsigned long alg_mac,
846                 unsigned long alg_ssl,
847                 unsigned long algo_strength,
848                 int rule, int strength_bits,
849                 CIPHER_ORDER **head_p, CIPHER_ORDER **tail_p)
850         {
851         CIPHER_ORDER *head, *tail, *curr, *next, *last;
852         const SSL_CIPHER *cp;
853         int reverse = 0;
854
855 #ifdef CIPHER_DEBUG
856         printf("Applying rule %d with %08lx/%08lx/%08lx/%08lx/%08lx %08lx (%d)\n",
857                 rule, alg_mkey, alg_auth, alg_enc, alg_mac, alg_ssl, algo_strength, strength_bits);
858 #endif
859
860         if (rule == CIPHER_DEL)
861                 reverse = 1; /* needed to maintain sorting between currently deleted ciphers */
862
863         head = *head_p;
864         tail = *tail_p;
865
866         if (reverse)
867                 {
868                 next = tail;
869                 last = head;
870                 }
871         else
872                 {
873                 next = head;
874                 last = tail;
875                 }
876
877         curr = NULL;
878         for (;;)
879                 {
880                 if (curr == last) break;
881
882                 curr = next;
883
884                 if (curr == NULL) break;
885
886                 next = reverse ? curr->prev : curr->next;
887
888                 cp = curr->cipher;
889
890                 /*
891                  * Selection criteria is either the value of strength_bits
892                  * or the algorithms used.
893                  */
894                 if (strength_bits >= 0)
895                         {
896                         if (strength_bits != cp->strength_bits)
897                                 continue;
898                         }
899                 else
900                         {
901 #ifdef CIPHER_DEBUG
902                         printf("\nName: %s:\nAlgo = %08lx/%08lx/%08lx/%08lx/%08lx Algo_strength = %08lx\n", cp->name, cp->algorithm_mkey, cp->algorithm_auth, cp->algorithm_enc, cp->algorithm_mac, cp->algorithm_ssl, cp->algo_strength);
903 #endif
904
905                         if (alg_mkey && !(alg_mkey & cp->algorithm_mkey))
906                                 continue;
907                         if (alg_auth && !(alg_auth & cp->algorithm_auth))
908                                 continue;
909                         if (alg_enc && !(alg_enc & cp->algorithm_enc))
910                                 continue;
911                         if (alg_mac && !(alg_mac & cp->algorithm_mac))
912                                 continue;
913                         if (alg_ssl && !(alg_ssl & cp->algorithm_ssl))
914                                 continue;
915                         if ((algo_strength & SSL_EXP_MASK) && !(algo_strength & SSL_EXP_MASK & cp->algo_strength))
916                                 continue;
917                         if ((algo_strength & SSL_STRONG_MASK) && !(algo_strength & SSL_STRONG_MASK & cp->algo_strength))
918                                 continue;
919                         }
920
921 #ifdef CIPHER_DEBUG
922                 printf("Action = %d\n", rule);
923 #endif
924
925                 /* add the cipher if it has not been added yet. */
926                 if (rule == CIPHER_ADD)
927                         {
928                         /* reverse == 0 */
929                         if (!curr->active)
930                                 {
931                                 ll_append_tail(&head, curr, &tail);
932                                 curr->active = 1;
933                                 }
934                         }
935                 /* Move the added cipher to this location */
936                 else if (rule == CIPHER_ORD)
937                         {
938                         /* reverse == 0 */
939                         if (curr->active)
940                                 {
941                                 ll_append_tail(&head, curr, &tail);
942                                 }
943                         }
944                 else if (rule == CIPHER_DEL)
945                         {
946                         /* reverse == 1 */
947                         if (curr->active)
948                                 {
949                                 /* most recently deleted ciphersuites get best positions
950                                  * for any future CIPHER_ADD (note that the CIPHER_DEL loop
951                                  * works in reverse to maintain the order) */
952                                 ll_append_head(&head, curr, &tail);
953                                 curr->active = 0;
954                                 }
955                         }
956                 else if (rule == CIPHER_KILL)
957                         {
958                         /* reverse == 0 */
959                         if (head == curr)
960                                 head = curr->next;
961                         else
962                                 curr->prev->next = curr->next;
963                         if (tail == curr)
964                                 tail = curr->prev;
965                         curr->active = 0;
966                         if (curr->next != NULL)
967                                 curr->next->prev = curr->prev;
968                         if (curr->prev != NULL)
969                                 curr->prev->next = curr->next;
970                         curr->next = NULL;
971                         curr->prev = NULL;
972                         }
973                 }
974
975         *head_p = head;
976         *tail_p = tail;
977         }
978
979 static int ssl_cipher_strength_sort(CIPHER_ORDER **head_p,
980                                     CIPHER_ORDER **tail_p)
981         {
982         int max_strength_bits, i, *number_uses;
983         CIPHER_ORDER *curr;
984
985         /*
986          * This routine sorts the ciphers with descending strength. The sorting
987          * must keep the pre-sorted sequence, so we apply the normal sorting
988          * routine as '+' movement to the end of the list.
989          */
990         max_strength_bits = 0;
991         curr = *head_p;
992         while (curr != NULL)
993                 {
994                 if (curr->active &&
995                     (curr->cipher->strength_bits > max_strength_bits))
996                     max_strength_bits = curr->cipher->strength_bits;
997                 curr = curr->next;
998                 }
999
1000         number_uses = OPENSSL_malloc((max_strength_bits + 1) * sizeof(int));
1001         if (!number_uses)
1002                 {
1003                 SSLerr(SSL_F_SSL_CIPHER_STRENGTH_SORT,ERR_R_MALLOC_FAILURE);
1004                 return(0);
1005                 }
1006         memset(number_uses, 0, (max_strength_bits + 1) * sizeof(int));
1007
1008         /*
1009          * Now find the strength_bits values actually used
1010          */
1011         curr = *head_p;
1012         while (curr != NULL)
1013                 {
1014                 if (curr->active)
1015                         number_uses[curr->cipher->strength_bits]++;
1016                 curr = curr->next;
1017                 }
1018         /*
1019          * Go through the list of used strength_bits values in descending
1020          * order.
1021          */
1022         for (i = max_strength_bits; i >= 0; i--)
1023                 if (number_uses[i] > 0)
1024                         ssl_cipher_apply_rule(0, 0, 0, 0, 0, 0, 0, CIPHER_ORD, i, head_p, tail_p);
1025
1026         OPENSSL_free(number_uses);
1027         return(1);
1028         }
1029
1030 static int ssl_cipher_process_rulestr(const char *rule_str,
1031                 CIPHER_ORDER **head_p, CIPHER_ORDER **tail_p,
1032                 const SSL_CIPHER **ca_list)
1033         {
1034         unsigned long alg_mkey, alg_auth, alg_enc, alg_mac, alg_ssl, algo_strength;
1035         const char *l, *buf;
1036         int j, multi, found, rule, retval, ok, buflen;
1037         unsigned long cipher_id = 0;
1038         char ch;
1039
1040         retval = 1;
1041         l = rule_str;
1042         for (;;)
1043                 {
1044                 ch = *l;
1045
1046                 if (ch == '\0')
1047                         break;          /* done */
1048                 if (ch == '-')
1049                         { rule = CIPHER_DEL; l++; }
1050                 else if (ch == '+')
1051                         { rule = CIPHER_ORD; l++; }
1052                 else if (ch == '!')
1053                         { rule = CIPHER_KILL; l++; }
1054                 else if (ch == '@')
1055                         { rule = CIPHER_SPECIAL; l++; }
1056                 else
1057                         { rule = CIPHER_ADD; }
1058
1059                 if (ITEM_SEP(ch))
1060                         {
1061                         l++;
1062                         continue;
1063                         }
1064
1065                 alg_mkey = 0;
1066                 alg_auth = 0;
1067                 alg_enc = 0;
1068                 alg_mac = 0;
1069                 alg_ssl = 0;
1070                 algo_strength = 0;
1071
1072                 for (;;)
1073                         {
1074                         ch = *l;
1075                         buf = l;
1076                         buflen = 0;
1077 #ifndef CHARSET_EBCDIC
1078                         while ( ((ch >= 'A') && (ch <= 'Z')) ||
1079                                 ((ch >= '0') && (ch <= '9')) ||
1080                                 ((ch >= 'a') && (ch <= 'z')) ||
1081                                  (ch == '-'))
1082 #else
1083                         while ( isalnum(ch) || (ch == '-'))
1084 #endif
1085                                  {
1086                                  ch = *(++l);
1087                                  buflen++;
1088                                  }
1089
1090                         if (buflen == 0)
1091                                 {
1092                                 /*
1093                                  * We hit something we cannot deal with,
1094                                  * it is no command or separator nor
1095                                  * alphanumeric, so we call this an error.
1096                                  */
1097                                 SSLerr(SSL_F_SSL_CIPHER_PROCESS_RULESTR,
1098                                        SSL_R_INVALID_COMMAND);
1099                                 retval = found = 0;
1100                                 l++;
1101                                 break;
1102                                 }
1103
1104                         if (rule == CIPHER_SPECIAL)
1105                                 {
1106                                 found = 0; /* unused -- avoid compiler warning */
1107                                 break;  /* special treatment */
1108                                 }
1109
1110                         /* check for multi-part specification */
1111                         if (ch == '+')
1112                                 {
1113                                 multi=1;
1114                                 l++;
1115                                 }
1116                         else
1117                                 multi=0;
1118
1119                         /*
1120                          * Now search for the cipher alias in the ca_list. Be careful
1121                          * with the strncmp, because the "buflen" limitation
1122                          * will make the rule "ADH:SOME" and the cipher
1123                          * "ADH-MY-CIPHER" look like a match for buflen=3.
1124                          * So additionally check whether the cipher name found
1125                          * has the correct length. We can save a strlen() call:
1126                          * just checking for the '\0' at the right place is
1127                          * sufficient, we have to strncmp() anyway. (We cannot
1128                          * use strcmp(), because buf is not '\0' terminated.)
1129                          */
1130                         j = found = 0;
1131                         cipher_id = 0;
1132                         while (ca_list[j])
1133                                 {
1134                                 if (!strncmp(buf, ca_list[j]->name, buflen) &&
1135                                     (ca_list[j]->name[buflen] == '\0'))
1136                                         {
1137                                         found = 1;
1138                                         break;
1139                                         }
1140                                 else
1141                                         j++;
1142                                 }
1143
1144                         if (!found)
1145                                 break;  /* ignore this entry */
1146
1147                         if (ca_list[j]->algorithm_mkey)
1148                                 {
1149                                 if (alg_mkey)
1150                                         {
1151                                         alg_mkey &= ca_list[j]->algorithm_mkey;
1152                                         if (!alg_mkey) { found = 0; break; }
1153                                         }
1154                                 else
1155                                         alg_mkey = ca_list[j]->algorithm_mkey;
1156                                 }
1157
1158                         if (ca_list[j]->algorithm_auth)
1159                                 {
1160                                 if (alg_auth)
1161                                         {
1162                                         alg_auth &= ca_list[j]->algorithm_auth;
1163                                         if (!alg_auth) { found = 0; break; }
1164                                         }
1165                                 else
1166                                         alg_auth = ca_list[j]->algorithm_auth;
1167                                 }
1168                         
1169                         if (ca_list[j]->algorithm_enc)
1170                                 {
1171                                 if (alg_enc)
1172                                         {
1173                                         alg_enc &= ca_list[j]->algorithm_enc;
1174                                         if (!alg_enc) { found = 0; break; }
1175                                         }
1176                                 else
1177                                         alg_enc = ca_list[j]->algorithm_enc;
1178                                 }
1179                                                 
1180                         if (ca_list[j]->algorithm_mac)
1181                                 {
1182                                 if (alg_mac)
1183                                         {
1184                                         alg_mac &= ca_list[j]->algorithm_mac;
1185                                         if (!alg_mac) { found = 0; break; }
1186                                         }
1187                                 else
1188                                         alg_mac = ca_list[j]->algorithm_mac;
1189                                 }
1190                         
1191                         if (ca_list[j]->algo_strength & SSL_EXP_MASK)
1192                                 {
1193                                 if (algo_strength & SSL_EXP_MASK)
1194                                         {
1195                                         algo_strength &= (ca_list[j]->algo_strength & SSL_EXP_MASK) | ~SSL_EXP_MASK;
1196                                         if (!(algo_strength & SSL_EXP_MASK)) { found = 0; break; }
1197                                         }
1198                                 else
1199                                         algo_strength |= ca_list[j]->algo_strength & SSL_EXP_MASK;
1200                                 }
1201
1202                         if (ca_list[j]->algo_strength & SSL_STRONG_MASK)
1203                                 {
1204                                 if (algo_strength & SSL_STRONG_MASK)
1205                                         {
1206                                         algo_strength &= (ca_list[j]->algo_strength & SSL_STRONG_MASK) | ~SSL_STRONG_MASK;
1207                                         if (!(algo_strength & SSL_STRONG_MASK)) { found = 0; break; }
1208                                         }
1209                                 else
1210                                         algo_strength |= ca_list[j]->algo_strength & SSL_STRONG_MASK;
1211                                 }
1212                         
1213                         if (ca_list[j]->valid)
1214                                 {
1215                                 /* explicit ciphersuite found; its protocol version
1216                                  * does not become part of the search pattern!*/
1217
1218                                 cipher_id = ca_list[j]->id;
1219                                 }
1220                         else
1221                                 {
1222                                 /* not an explicit ciphersuite; only in this case, the
1223                                  * protocol version is considered part of the search pattern */
1224
1225                                 if (ca_list[j]->algorithm_ssl)
1226                                         {
1227                                         if (alg_ssl)
1228                                                 {
1229                                                 alg_ssl &= ca_list[j]->algorithm_ssl;
1230                                                 if (!alg_ssl) { found = 0; break; }
1231                                                 }
1232                                         else
1233                                                 alg_ssl = ca_list[j]->algorithm_ssl;
1234                                         }
1235                                 }
1236                         
1237                         if (!multi) break;
1238                         }
1239
1240                 /*
1241                  * Ok, we have the rule, now apply it
1242                  */
1243                 if (rule == CIPHER_SPECIAL)
1244                         {       /* special command */
1245                         ok = 0;
1246                         if ((buflen == 8) &&
1247                                 !strncmp(buf, "STRENGTH", 8))
1248                                 ok = ssl_cipher_strength_sort(head_p, tail_p);
1249                         else
1250                                 SSLerr(SSL_F_SSL_CIPHER_PROCESS_RULESTR,
1251                                         SSL_R_INVALID_COMMAND);
1252                         if (ok == 0)
1253                                 retval = 0;
1254                         /*
1255                          * We do not support any "multi" options
1256                          * together with "@", so throw away the
1257                          * rest of the command, if any left, until
1258                          * end or ':' is found.
1259                          */
1260                         while ((*l != '\0') && !ITEM_SEP(*l))
1261                                 l++;
1262                         }
1263                 else if (found)
1264                         {
1265                         ssl_cipher_apply_rule(cipher_id,
1266                                 alg_mkey, alg_auth, alg_enc, alg_mac, alg_ssl, algo_strength,
1267                                 rule, -1, head_p, tail_p);
1268                         }
1269                 else
1270                         {
1271                         while ((*l != '\0') && !ITEM_SEP(*l))
1272                                 l++;
1273                         }
1274                 if (*l == '\0') break; /* done */
1275                 }
1276
1277         return(retval);
1278         }
1279
1280 STACK_OF(SSL_CIPHER) *ssl_create_cipher_list(const SSL_METHOD *ssl_method,
1281                 STACK_OF(SSL_CIPHER) **cipher_list,
1282                 STACK_OF(SSL_CIPHER) **cipher_list_by_id,
1283                 const char *rule_str)
1284         {
1285         int ok, num_of_ciphers, num_of_alias_max, num_of_group_aliases;
1286         unsigned long disabled_mkey, disabled_auth, disabled_enc, disabled_mac, disabled_ssl;
1287         STACK_OF(SSL_CIPHER) *cipherstack, *tmp_cipher_list;
1288         const char *rule_p;
1289         CIPHER_ORDER *co_list = NULL, *head = NULL, *tail = NULL, *curr;
1290         const SSL_CIPHER **ca_list = NULL;
1291
1292         /*
1293          * Return with error if nothing to do.
1294          */
1295         if (rule_str == NULL || cipher_list == NULL || cipher_list_by_id == NULL)
1296                 return NULL;
1297
1298         /*
1299          * To reduce the work to do we only want to process the compiled
1300          * in algorithms, so we first get the mask of disabled ciphers.
1301          */
1302         ssl_cipher_get_disabled(&disabled_mkey, &disabled_auth, &disabled_enc, &disabled_mac, &disabled_ssl);
1303
1304         /*
1305          * Now we have to collect the available ciphers from the compiled
1306          * in ciphers. We cannot get more than the number compiled in, so
1307          * it is used for allocation.
1308          */
1309         num_of_ciphers = ssl_method->num_ciphers();
1310 #ifdef KSSL_DEBUG
1311         printf("ssl_create_cipher_list() for %d ciphers\n", num_of_ciphers);
1312 #endif    /* KSSL_DEBUG */
1313         co_list = (CIPHER_ORDER *)OPENSSL_malloc(sizeof(CIPHER_ORDER) * num_of_ciphers);
1314         if (co_list == NULL)
1315                 {
1316                 SSLerr(SSL_F_SSL_CREATE_CIPHER_LIST,ERR_R_MALLOC_FAILURE);
1317                 return(NULL);   /* Failure */
1318                 }
1319
1320         ssl_cipher_collect_ciphers(ssl_method, num_of_ciphers,
1321                                    disabled_mkey, disabled_auth, disabled_enc, disabled_mac, disabled_ssl,
1322                                    co_list, &head, &tail);
1323
1324
1325         /* Now arrange all ciphers by preference: */
1326
1327         /* Everything else being equal, prefer ephemeral ECDH over other key exchange mechanisms */
1328         ssl_cipher_apply_rule(0, SSL_kEECDH, 0, 0, 0, 0, 0, CIPHER_ADD, -1, &head, &tail);
1329         ssl_cipher_apply_rule(0, SSL_kEECDH, 0, 0, 0, 0, 0, CIPHER_DEL, -1, &head, &tail);
1330
1331         /* AES is our preferred symmetric cipher */
1332         ssl_cipher_apply_rule(0, 0, 0, SSL_AES, 0, 0, 0, CIPHER_ADD, -1, &head, &tail);
1333
1334         /* Temporarily enable everything else for sorting */
1335         ssl_cipher_apply_rule(0, 0, 0, 0, 0, 0, 0, CIPHER_ADD, -1, &head, &tail);
1336
1337         /* Low priority for MD5 */
1338         ssl_cipher_apply_rule(0, 0, 0, 0, SSL_MD5, 0, 0, CIPHER_ORD, -1, &head, &tail);
1339
1340         /* Move anonymous ciphers to the end.  Usually, these will remain disabled.
1341          * (For applications that allow them, they aren't too bad, but we prefer
1342          * authenticated ciphers.) */
1343         ssl_cipher_apply_rule(0, 0, SSL_aNULL, 0, 0, 0, 0, CIPHER_ORD, -1, &head, &tail);
1344
1345         /* Move ciphers without forward secrecy to the end */
1346         ssl_cipher_apply_rule(0, 0, SSL_aECDH, 0, 0, 0, 0, CIPHER_ORD, -1, &head, &tail);
1347         /* ssl_cipher_apply_rule(0, 0, SSL_aDH, 0, 0, 0, 0, CIPHER_ORD, -1, &head, &tail); */
1348         ssl_cipher_apply_rule(0, SSL_kRSA, 0, 0, 0, 0, 0, CIPHER_ORD, -1, &head, &tail);
1349         ssl_cipher_apply_rule(0, SSL_kPSK, 0,0, 0, 0, 0, CIPHER_ORD, -1, &head, &tail);
1350         ssl_cipher_apply_rule(0, SSL_kKRB5, 0,0, 0, 0, 0, CIPHER_ORD, -1, &head, &tail);
1351
1352         /* RC4 is sort-of broken -- move the the end */
1353         ssl_cipher_apply_rule(0, 0, 0, SSL_RC4, 0, 0, 0, CIPHER_ORD, -1, &head, &tail);
1354
1355         /* Now sort by symmetric encryption strength.  The above ordering remains
1356          * in force within each class */
1357         if (!ssl_cipher_strength_sort(&head, &tail))
1358                 {
1359                 OPENSSL_free(co_list);
1360                 return NULL;
1361                 }
1362
1363         /* Now disable everything (maintaining the ordering!) */
1364         ssl_cipher_apply_rule(0, 0, 0, 0, 0, 0, 0, CIPHER_DEL, -1, &head, &tail);
1365
1366
1367         /*
1368          * We also need cipher aliases for selecting based on the rule_str.
1369          * There might be two types of entries in the rule_str: 1) names
1370          * of ciphers themselves 2) aliases for groups of ciphers.
1371          * For 1) we need the available ciphers and for 2) the cipher
1372          * groups of cipher_aliases added together in one list (otherwise
1373          * we would be happy with just the cipher_aliases table).
1374          */
1375         num_of_group_aliases = sizeof(cipher_aliases) / sizeof(SSL_CIPHER);
1376         num_of_alias_max = num_of_ciphers + num_of_group_aliases + 1;
1377         ca_list = OPENSSL_malloc(sizeof(SSL_CIPHER *) * num_of_alias_max);
1378         if (ca_list == NULL)
1379                 {
1380                 OPENSSL_free(co_list);
1381                 SSLerr(SSL_F_SSL_CREATE_CIPHER_LIST,ERR_R_MALLOC_FAILURE);
1382                 return(NULL);   /* Failure */
1383                 }
1384         ssl_cipher_collect_aliases(ca_list, num_of_group_aliases,
1385                                    disabled_mkey, disabled_auth, disabled_enc,
1386                                    disabled_mac, disabled_ssl, head);
1387
1388         /*
1389          * If the rule_string begins with DEFAULT, apply the default rule
1390          * before using the (possibly available) additional rules.
1391          */
1392         ok = 1;
1393         rule_p = rule_str;
1394         if (strncmp(rule_str,"DEFAULT",7) == 0)
1395                 {
1396                 ok = ssl_cipher_process_rulestr(SSL_DEFAULT_CIPHER_LIST,
1397                         &head, &tail, ca_list);
1398                 rule_p += 7;
1399                 if (*rule_p == ':')
1400                         rule_p++;
1401                 }
1402
1403         if (ok && (strlen(rule_p) > 0))
1404                 ok = ssl_cipher_process_rulestr(rule_p, &head, &tail, ca_list);
1405
1406         OPENSSL_free((void *)ca_list);  /* Not needed anymore */
1407
1408         if (!ok)
1409                 {       /* Rule processing failure */
1410                 OPENSSL_free(co_list);
1411                 return(NULL);
1412                 }
1413         
1414         /*
1415          * Allocate new "cipherstack" for the result, return with error
1416          * if we cannot get one.
1417          */
1418         if ((cipherstack = sk_SSL_CIPHER_new_null()) == NULL)
1419                 {
1420                 OPENSSL_free(co_list);
1421                 return(NULL);
1422                 }
1423
1424         /*
1425          * The cipher selection for the list is done. The ciphers are added
1426          * to the resulting precedence to the STACK_OF(SSL_CIPHER).
1427          */
1428         for (curr = head; curr != NULL; curr = curr->next)
1429                 {
1430                 if (curr->active)
1431                         {
1432                         sk_SSL_CIPHER_push(cipherstack, curr->cipher);
1433 #ifdef CIPHER_DEBUG
1434                         printf("<%s>\n",curr->cipher->name);
1435 #endif
1436                         }
1437                 }
1438         OPENSSL_free(co_list);  /* Not needed any longer */
1439
1440         tmp_cipher_list = sk_SSL_CIPHER_dup(cipherstack);
1441         if (tmp_cipher_list == NULL)
1442                 {
1443                 sk_SSL_CIPHER_free(cipherstack);
1444                 return NULL;
1445                 }
1446         if (*cipher_list != NULL)
1447                 sk_SSL_CIPHER_free(*cipher_list);
1448         *cipher_list = cipherstack;
1449         if (*cipher_list_by_id != NULL)
1450                 sk_SSL_CIPHER_free(*cipher_list_by_id);
1451         *cipher_list_by_id = tmp_cipher_list;
1452         (void)sk_SSL_CIPHER_set_cmp_func(*cipher_list_by_id,ssl_cipher_ptr_id_cmp);
1453
1454         sk_SSL_CIPHER_sort(*cipher_list_by_id);
1455         return(cipherstack);
1456         }
1457
1458 char *SSL_CIPHER_description(const SSL_CIPHER *cipher, char *buf, int len)
1459         {
1460         int is_export,pkl,kl;
1461         const char *ver,*exp_str;
1462         const char *kx,*au,*enc,*mac;
1463         unsigned long alg_mkey,alg_auth,alg_enc,alg_mac,alg_ssl,alg2;
1464 #ifdef KSSL_DEBUG
1465         static const char *format="%-23s %s Kx=%-8s Au=%-4s Enc=%-9s Mac=%-4s%s AL=%lx/%lx/%lx/%lx/%lx\n";
1466 #else
1467         static const char *format="%-23s %s Kx=%-8s Au=%-4s Enc=%-9s Mac=%-4s%s\n";
1468 #endif /* KSSL_DEBUG */
1469
1470         alg_mkey = cipher->algorithm_mkey;
1471         alg_auth = cipher->algorithm_auth;
1472         alg_enc = cipher->algorithm_enc;
1473         alg_mac = cipher->algorithm_mac;
1474         alg_ssl = cipher->algorithm_ssl;
1475
1476         alg2=cipher->algorithm2;
1477
1478         is_export=SSL_C_IS_EXPORT(cipher);
1479         pkl=SSL_C_EXPORT_PKEYLENGTH(cipher);
1480         kl=SSL_C_EXPORT_KEYLENGTH(cipher);
1481         exp_str=is_export?" export":"";
1482         
1483         if (alg_ssl & SSL_SSLV2)
1484                 ver="SSLv2";
1485         else if (alg_ssl & SSL_SSLV3)
1486                 ver="SSLv3";
1487         else
1488                 ver="unknown";
1489
1490         switch (alg_mkey)
1491                 {
1492         case SSL_kRSA:
1493                 kx=is_export?(pkl == 512 ? "RSA(512)" : "RSA(1024)"):"RSA";
1494                 break;
1495         case SSL_kDHr:
1496                 kx="DH/RSA";
1497                 break;
1498         case SSL_kDHd:
1499                 kx="DH/DSS";
1500                 break;
1501         case SSL_kKRB5:
1502                 kx="KRB5";
1503                 break;
1504         case SSL_kEDH:
1505                 kx=is_export?(pkl == 512 ? "DH(512)" : "DH(1024)"):"DH";
1506                 break;
1507         case SSL_kECDHr:
1508                 kx="ECDH/RSA";
1509                 break;
1510         case SSL_kECDHe:
1511                 kx="ECDH/ECDSA";
1512                 break;
1513         case SSL_kEECDH:
1514                 kx="ECDH";
1515                 break;
1516         case SSL_kPSK:
1517                 kx="PSK";
1518                 break;
1519         case SSL_kGOST:
1520                 kx="GOST";
1521                 break;
1522         default:
1523                 kx="unknown";
1524                 }
1525
1526         switch (alg_auth)
1527                 {
1528         case SSL_aRSA:
1529                 au="RSA";
1530                 break;
1531         case SSL_aDSS:
1532                 au="DSS";
1533                 break;
1534         case SSL_aDH:
1535                 au="DH";
1536                 break;
1537         case SSL_aKRB5:
1538                 au="KRB5";
1539                 break;
1540         case SSL_aECDH:
1541                 au="ECDH";
1542                 break;
1543         case SSL_aNULL:
1544                 au="None";
1545                 break;
1546         case SSL_aECDSA:
1547                 au="ECDSA";
1548                 break;
1549         case SSL_aPSK:
1550                 au="PSK";
1551                 break;
1552         case SSL_aGOST94:
1553                 au="GOST94";
1554                 break;
1555         case SSL_aGOST01:
1556                 au="GOST01";
1557                 break;
1558         default:
1559                 au="unknown";
1560                 break;
1561                 }
1562
1563         switch (alg_enc)
1564                 {
1565         case SSL_DES:
1566                 enc=(is_export && kl == 5)?"DES(40)":"DES(56)";
1567                 break;
1568         case SSL_3DES:
1569                 enc="3DES(168)";
1570                 break;
1571         case SSL_RC4:
1572                 enc=is_export?(kl == 5 ? "RC4(40)" : "RC4(56)")
1573                   :((alg2&SSL2_CF_8_BYTE_ENC)?"RC4(64)":"RC4(128)");
1574                 break;
1575         case SSL_RC2:
1576                 enc=is_export?(kl == 5 ? "RC2(40)" : "RC2(56)"):"RC2(128)";
1577                 break;
1578         case SSL_IDEA:
1579                 enc="IDEA(128)";
1580                 break;
1581         case SSL_eNULL:
1582                 enc="None";
1583                 break;
1584         case SSL_AES128:
1585                 enc="AES(128)";
1586                 break;
1587         case SSL_AES256:
1588                 enc="AES(256)";
1589                 break;
1590         case SSL_CAMELLIA128:
1591                 enc="Camellia(128)";
1592                 break;
1593         case SSL_CAMELLIA256:
1594                 enc="Camellia(256)";
1595                 break;
1596         case SSL_SEED:
1597                 enc="SEED(128)";
1598                 break;
1599         case SSL_eGOST2814789CNT:
1600                 enc="GOST89(256)";
1601                 break;
1602         default:
1603                 enc="unknown";
1604                 break;
1605                 }
1606
1607         switch (alg_mac)
1608                 {
1609         case SSL_MD5:
1610                 mac="MD5";
1611                 break;
1612         case SSL_SHA1:
1613                 mac="SHA1";
1614                 break;
1615         case SSL_GOST89MAC:
1616                 mac="GOST89";
1617                 break;
1618         case SSL_GOST94:
1619                 mac="GOST94";
1620                 break;
1621         default:
1622                 mac="unknown";
1623                 break;
1624                 }
1625
1626         if (buf == NULL)
1627                 {
1628                 len=128;
1629                 buf=OPENSSL_malloc(len);
1630                 if (buf == NULL) return("OPENSSL_malloc Error");
1631                 }
1632         else if (len < 128)
1633                 return("Buffer too small");
1634
1635 #ifdef KSSL_DEBUG
1636         BIO_snprintf(buf,len,format,cipher->name,ver,kx,au,enc,mac,exp_str,alg_mkey,alg_auth,alg_enc,alg_mac,alg_ssl);
1637 #else
1638         BIO_snprintf(buf,len,format,cipher->name,ver,kx,au,enc,mac,exp_str);
1639 #endif /* KSSL_DEBUG */
1640         return(buf);
1641         }
1642
1643 char *SSL_CIPHER_get_version(const SSL_CIPHER *c)
1644         {
1645         int i;
1646
1647         if (c == NULL) return("(NONE)");
1648         i=(int)(c->id>>24L);
1649         if (i == 3)
1650                 return("TLSv1/SSLv3");
1651         else if (i == 2)
1652                 return("SSLv2");
1653         else
1654                 return("unknown");
1655         }
1656
1657 /* return the actual cipher being used */
1658 const char *SSL_CIPHER_get_name(const SSL_CIPHER *c)
1659         {
1660         if (c != NULL)
1661                 return(c->name);
1662         return("(NONE)");
1663         }
1664
1665 /* number of bits for symmetric cipher */
1666 int SSL_CIPHER_get_bits(const SSL_CIPHER *c, int *alg_bits)
1667         {
1668         int ret=0;
1669
1670         if (c != NULL)
1671                 {
1672                 if (alg_bits != NULL) *alg_bits = c->alg_bits;
1673                 ret = c->strength_bits;
1674                 }
1675         return(ret);
1676         }
1677
1678 SSL_COMP *ssl3_comp_find(STACK_OF(SSL_COMP) *sk, int n)
1679         {
1680         SSL_COMP *ctmp;
1681         int i,nn;
1682
1683         if ((n == 0) || (sk == NULL)) return(NULL);
1684         nn=sk_SSL_COMP_num(sk);
1685         for (i=0; i<nn; i++)
1686                 {
1687                 ctmp=sk_SSL_COMP_value(sk,i);
1688                 if (ctmp->id == n)
1689                         return(ctmp);
1690                 }
1691         return(NULL);
1692         }
1693
1694 #ifdef OPENSSL_NO_COMP
1695 void *SSL_COMP_get_compression_methods(void)
1696         {
1697         return NULL;
1698         }
1699 int SSL_COMP_add_compression_method(int id, void *cm)
1700         {
1701         return 1;
1702         }
1703
1704 const char *SSL_COMP_get_name(const void *comp)
1705         {
1706         return NULL;
1707         }
1708 #else
1709 STACK_OF(SSL_COMP) *SSL_COMP_get_compression_methods(void)
1710         {
1711         load_builtin_compressions();
1712         return(ssl_comp_methods);
1713         }
1714
1715 int SSL_COMP_add_compression_method(int id, COMP_METHOD *cm)
1716         {
1717         SSL_COMP *comp;
1718
1719         if (cm == NULL || cm->type == NID_undef)
1720                 return 1;
1721
1722         /* According to draft-ietf-tls-compression-04.txt, the
1723            compression number ranges should be the following:
1724
1725            0 to 63:    methods defined by the IETF
1726            64 to 192:  external party methods assigned by IANA
1727            193 to 255: reserved for private use */
1728         if (id < 193 || id > 255)
1729                 {
1730                 SSLerr(SSL_F_SSL_COMP_ADD_COMPRESSION_METHOD,SSL_R_COMPRESSION_ID_NOT_WITHIN_PRIVATE_RANGE);
1731                 return 0;
1732                 }
1733
1734         MemCheck_off();
1735         comp=(SSL_COMP *)OPENSSL_malloc(sizeof(SSL_COMP));
1736         comp->id=id;
1737         comp->method=cm;
1738         load_builtin_compressions();
1739         if (ssl_comp_methods
1740                 && sk_SSL_COMP_find(ssl_comp_methods,comp) >= 0)
1741                 {
1742                 OPENSSL_free(comp);
1743                 MemCheck_on();
1744                 SSLerr(SSL_F_SSL_COMP_ADD_COMPRESSION_METHOD,SSL_R_DUPLICATE_COMPRESSION_ID);
1745                 return(1);
1746                 }
1747         else if ((ssl_comp_methods == NULL)
1748                 || !sk_SSL_COMP_push(ssl_comp_methods,comp))
1749                 {
1750                 OPENSSL_free(comp);
1751                 MemCheck_on();
1752                 SSLerr(SSL_F_SSL_COMP_ADD_COMPRESSION_METHOD,ERR_R_MALLOC_FAILURE);
1753                 return(1);
1754                 }
1755         else
1756                 {
1757                 MemCheck_on();
1758                 return(0);
1759                 }
1760         }
1761
1762 const char *SSL_COMP_get_name(const COMP_METHOD *comp)
1763         {
1764         if (comp)
1765                 return comp->name;
1766         return NULL;
1767         }
1768
1769 #endif