e0e1176d0072281ace75fb784c06674c561e1121
[openssl.git] / ssl / s3_lib.c
1 /* ssl/s3_lib.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2002 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113  *
114  * Portions of the attached software ("Contribution") are developed by 
115  * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
116  *
117  * The Contribution is licensed pursuant to the OpenSSL open source
118  * license provided above.
119  *
120  * In addition, Sun covenants to all licensees who provide a reciprocal
121  * covenant with respect to their own patents if any, not to sue under
122  * current and future patent claims necessarily infringed by the making,
123  * using, practicing, selling, offering for sale and/or otherwise
124  * disposing of the Contribution as delivered hereunder 
125  * (or portions thereof), provided that such covenant shall not apply:
126  *  1) for code that a licensee deletes from the Contribution;
127  *  2) separates from the Contribution; or
128  *  3) for infringements caused by:
129  *       i) the modification of the Contribution or
130  *      ii) the combination of the  Contribution with other software or
131  *          devices where such combination causes the infringement.
132  *
133  * ECC cipher suite support in OpenSSL originally written by
134  * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
135  *
136  */
137
138 #include <stdio.h>
139 #include <openssl/objects.h>
140 #include "ssl_locl.h"
141 #include "kssl_lcl.h"
142 #include <openssl/md5.h>
143
144 const char *ssl3_version_str="SSLv3" OPENSSL_VERSION_PTEXT;
145
146 #define SSL3_NUM_CIPHERS        (sizeof(ssl3_ciphers)/sizeof(SSL_CIPHER))
147
148 static long ssl3_default_timeout(void );
149
150 OPENSSL_GLOBAL SSL_CIPHER ssl3_ciphers[]={
151 /* The RSA ciphers */
152 /* Cipher 01 */
153         {
154         1,
155         SSL3_TXT_RSA_NULL_MD5,
156         SSL3_CK_RSA_NULL_MD5,
157         SSL_kRSA|SSL_aRSA|SSL_eNULL |SSL_MD5|SSL_SSLV3,
158         SSL_NOT_EXP|SSL_STRONG_NONE,
159         0,
160         0,
161         0,
162         SSL_ALL_CIPHERS,
163         SSL_ALL_STRENGTHS,
164         },
165 /* Cipher 02 */
166         {
167         1,
168         SSL3_TXT_RSA_NULL_SHA,
169         SSL3_CK_RSA_NULL_SHA,
170         SSL_kRSA|SSL_aRSA|SSL_eNULL |SSL_SHA1|SSL_SSLV3,
171         SSL_NOT_EXP|SSL_STRONG_NONE,
172         0,
173         0,
174         0,
175         SSL_ALL_CIPHERS,
176         SSL_ALL_STRENGTHS,
177         },
178
179 /* anon DH */
180 /* Cipher 17 */
181         {
182         1,
183         SSL3_TXT_ADH_RC4_40_MD5,
184         SSL3_CK_ADH_RC4_40_MD5,
185         SSL_kEDH |SSL_aNULL|SSL_RC4  |SSL_MD5 |SSL_SSLV3,
186         SSL_EXPORT|SSL_EXP40,
187         0,
188         40,
189         128,
190         SSL_ALL_CIPHERS,
191         SSL_ALL_STRENGTHS,
192         },
193 /* Cipher 18 */
194         {
195         1,
196         SSL3_TXT_ADH_RC4_128_MD5,
197         SSL3_CK_ADH_RC4_128_MD5,
198         SSL_kEDH |SSL_aNULL|SSL_RC4  |SSL_MD5 |SSL_SSLV3,
199         SSL_NOT_EXP|SSL_MEDIUM,
200         0,
201         128,
202         128,
203         SSL_ALL_CIPHERS,
204         SSL_ALL_STRENGTHS,
205         },
206 /* Cipher 19 */
207         {
208         1,
209         SSL3_TXT_ADH_DES_40_CBC_SHA,
210         SSL3_CK_ADH_DES_40_CBC_SHA,
211         SSL_kEDH |SSL_aNULL|SSL_DES|SSL_SHA1|SSL_SSLV3,
212         SSL_EXPORT|SSL_EXP40,
213         0,
214         40,
215         128,
216         SSL_ALL_CIPHERS,
217         SSL_ALL_STRENGTHS,
218         },
219 /* Cipher 1A */
220         {
221         1,
222         SSL3_TXT_ADH_DES_64_CBC_SHA,
223         SSL3_CK_ADH_DES_64_CBC_SHA,
224         SSL_kEDH |SSL_aNULL|SSL_DES  |SSL_SHA1|SSL_SSLV3,
225         SSL_NOT_EXP|SSL_LOW,
226         0,
227         56,
228         56,
229         SSL_ALL_CIPHERS,
230         SSL_ALL_STRENGTHS,
231         },
232 /* Cipher 1B */
233         {
234         1,
235         SSL3_TXT_ADH_DES_192_CBC_SHA,
236         SSL3_CK_ADH_DES_192_CBC_SHA,
237         SSL_kEDH |SSL_aNULL|SSL_3DES |SSL_SHA1|SSL_SSLV3,
238         SSL_NOT_EXP|SSL_HIGH,
239         0,
240         168,
241         168,
242         SSL_ALL_CIPHERS,
243         SSL_ALL_STRENGTHS,
244         },
245
246 /* RSA again */
247 /* Cipher 03 */
248         {
249         1,
250         SSL3_TXT_RSA_RC4_40_MD5,
251         SSL3_CK_RSA_RC4_40_MD5,
252         SSL_kRSA|SSL_aRSA|SSL_RC4  |SSL_MD5 |SSL_SSLV3,
253         SSL_EXPORT|SSL_EXP40,
254         0,
255         40,
256         128,
257         SSL_ALL_CIPHERS,
258         SSL_ALL_STRENGTHS,
259         },
260 /* Cipher 04 */
261         {
262         1,
263         SSL3_TXT_RSA_RC4_128_MD5,
264         SSL3_CK_RSA_RC4_128_MD5,
265         SSL_kRSA|SSL_aRSA|SSL_RC4  |SSL_MD5|SSL_SSLV3,
266         SSL_NOT_EXP|SSL_MEDIUM,
267         0,
268         128,
269         128,
270         SSL_ALL_CIPHERS,
271         SSL_ALL_STRENGTHS,
272         },
273 /* Cipher 05 */
274         {
275         1,
276         SSL3_TXT_RSA_RC4_128_SHA,
277         SSL3_CK_RSA_RC4_128_SHA,
278         SSL_kRSA|SSL_aRSA|SSL_RC4  |SSL_SHA1|SSL_SSLV3,
279         SSL_NOT_EXP|SSL_MEDIUM,
280         0,
281         128,
282         128,
283         SSL_ALL_CIPHERS,
284         SSL_ALL_STRENGTHS,
285         },
286 /* Cipher 06 */
287         {
288         1,
289         SSL3_TXT_RSA_RC2_40_MD5,
290         SSL3_CK_RSA_RC2_40_MD5,
291         SSL_kRSA|SSL_aRSA|SSL_RC2  |SSL_MD5 |SSL_SSLV3,
292         SSL_EXPORT|SSL_EXP40,
293         0,
294         40,
295         128,
296         SSL_ALL_CIPHERS,
297         SSL_ALL_STRENGTHS,
298         },
299 /* Cipher 07 */
300         {
301         1,
302         SSL3_TXT_RSA_IDEA_128_SHA,
303         SSL3_CK_RSA_IDEA_128_SHA,
304         SSL_kRSA|SSL_aRSA|SSL_IDEA |SSL_SHA1|SSL_SSLV3,
305         SSL_NOT_EXP|SSL_MEDIUM,
306         0,
307         128,
308         128,
309         SSL_ALL_CIPHERS,
310         SSL_ALL_STRENGTHS,
311         },
312 /* Cipher 08 */
313         {
314         1,
315         SSL3_TXT_RSA_DES_40_CBC_SHA,
316         SSL3_CK_RSA_DES_40_CBC_SHA,
317         SSL_kRSA|SSL_aRSA|SSL_DES|SSL_SHA1|SSL_SSLV3,
318         SSL_EXPORT|SSL_EXP40,
319         0,
320         40,
321         56,
322         SSL_ALL_CIPHERS,
323         SSL_ALL_STRENGTHS,
324         },
325 /* Cipher 09 */
326         {
327         1,
328         SSL3_TXT_RSA_DES_64_CBC_SHA,
329         SSL3_CK_RSA_DES_64_CBC_SHA,
330         SSL_kRSA|SSL_aRSA|SSL_DES  |SSL_SHA1|SSL_SSLV3,
331         SSL_NOT_EXP|SSL_LOW,
332         0,
333         56,
334         56,
335         SSL_ALL_CIPHERS,
336         SSL_ALL_STRENGTHS,
337         },
338 /* Cipher 0A */
339         {
340         1,
341         SSL3_TXT_RSA_DES_192_CBC3_SHA,
342         SSL3_CK_RSA_DES_192_CBC3_SHA,
343         SSL_kRSA|SSL_aRSA|SSL_3DES |SSL_SHA1|SSL_SSLV3,
344         SSL_NOT_EXP|SSL_HIGH,
345         0,
346         168,
347         168,
348         SSL_ALL_CIPHERS,
349         SSL_ALL_STRENGTHS,
350         },
351
352 /*  The DH ciphers */
353 /* Cipher 0B */
354         {
355         0,
356         SSL3_TXT_DH_DSS_DES_40_CBC_SHA,
357         SSL3_CK_DH_DSS_DES_40_CBC_SHA,
358         SSL_kDHd |SSL_aDH|SSL_DES|SSL_SHA1|SSL_SSLV3,
359         SSL_EXPORT|SSL_EXP40,
360         0,
361         40,
362         56,
363         SSL_ALL_CIPHERS,
364         SSL_ALL_STRENGTHS,
365         },
366 /* Cipher 0C */
367         {
368         0,
369         SSL3_TXT_DH_DSS_DES_64_CBC_SHA,
370         SSL3_CK_DH_DSS_DES_64_CBC_SHA,
371         SSL_kDHd |SSL_aDH|SSL_DES  |SSL_SHA1|SSL_SSLV3,
372         SSL_NOT_EXP|SSL_LOW,
373         0,
374         56,
375         56,
376         SSL_ALL_CIPHERS,
377         SSL_ALL_STRENGTHS,
378         },
379 /* Cipher 0D */
380         {
381         0,
382         SSL3_TXT_DH_DSS_DES_192_CBC3_SHA,
383         SSL3_CK_DH_DSS_DES_192_CBC3_SHA,
384         SSL_kDHd |SSL_aDH|SSL_3DES |SSL_SHA1|SSL_SSLV3,
385         SSL_NOT_EXP|SSL_HIGH,
386         0,
387         168,
388         168,
389         SSL_ALL_CIPHERS,
390         SSL_ALL_STRENGTHS,
391         },
392 /* Cipher 0E */
393         {
394         0,
395         SSL3_TXT_DH_RSA_DES_40_CBC_SHA,
396         SSL3_CK_DH_RSA_DES_40_CBC_SHA,
397         SSL_kDHr |SSL_aDH|SSL_DES|SSL_SHA1|SSL_SSLV3,
398         SSL_EXPORT|SSL_EXP40,
399         0,
400         40,
401         56,
402         SSL_ALL_CIPHERS,
403         SSL_ALL_STRENGTHS,
404         },
405 /* Cipher 0F */
406         {
407         0,
408         SSL3_TXT_DH_RSA_DES_64_CBC_SHA,
409         SSL3_CK_DH_RSA_DES_64_CBC_SHA,
410         SSL_kDHr |SSL_aDH|SSL_DES  |SSL_SHA1|SSL_SSLV3,
411         SSL_NOT_EXP|SSL_LOW,
412         0,
413         56,
414         56,
415         SSL_ALL_CIPHERS,
416         SSL_ALL_STRENGTHS,
417         },
418 /* Cipher 10 */
419         {
420         0,
421         SSL3_TXT_DH_RSA_DES_192_CBC3_SHA,
422         SSL3_CK_DH_RSA_DES_192_CBC3_SHA,
423         SSL_kDHr |SSL_aDH|SSL_3DES |SSL_SHA1|SSL_SSLV3,
424         SSL_NOT_EXP|SSL_HIGH,
425         0,
426         168,
427         168,
428         SSL_ALL_CIPHERS,
429         SSL_ALL_STRENGTHS,
430         },
431
432 /* The Ephemeral DH ciphers */
433 /* Cipher 11 */
434         {
435         1,
436         SSL3_TXT_EDH_DSS_DES_40_CBC_SHA,
437         SSL3_CK_EDH_DSS_DES_40_CBC_SHA,
438         SSL_kEDH|SSL_aDSS|SSL_DES|SSL_SHA1|SSL_SSLV3,
439         SSL_EXPORT|SSL_EXP40,
440         0,
441         40,
442         56,
443         SSL_ALL_CIPHERS,
444         SSL_ALL_STRENGTHS,
445         },
446 /* Cipher 12 */
447         {
448         1,
449         SSL3_TXT_EDH_DSS_DES_64_CBC_SHA,
450         SSL3_CK_EDH_DSS_DES_64_CBC_SHA,
451         SSL_kEDH|SSL_aDSS|SSL_DES  |SSL_SHA1|SSL_SSLV3,
452         SSL_NOT_EXP|SSL_LOW,
453         0,
454         56,
455         56,
456         SSL_ALL_CIPHERS,
457         SSL_ALL_STRENGTHS,
458         },
459 /* Cipher 13 */
460         {
461         1,
462         SSL3_TXT_EDH_DSS_DES_192_CBC3_SHA,
463         SSL3_CK_EDH_DSS_DES_192_CBC3_SHA,
464         SSL_kEDH|SSL_aDSS|SSL_3DES |SSL_SHA1|SSL_SSLV3,
465         SSL_NOT_EXP|SSL_HIGH,
466         0,
467         168,
468         168,
469         SSL_ALL_CIPHERS,
470         SSL_ALL_STRENGTHS,
471         },
472 /* Cipher 14 */
473         {
474         1,
475         SSL3_TXT_EDH_RSA_DES_40_CBC_SHA,
476         SSL3_CK_EDH_RSA_DES_40_CBC_SHA,
477         SSL_kEDH|SSL_aRSA|SSL_DES|SSL_SHA1|SSL_SSLV3,
478         SSL_EXPORT|SSL_EXP40,
479         0,
480         40,
481         56,
482         SSL_ALL_CIPHERS,
483         SSL_ALL_STRENGTHS,
484         },
485 /* Cipher 15 */
486         {
487         1,
488         SSL3_TXT_EDH_RSA_DES_64_CBC_SHA,
489         SSL3_CK_EDH_RSA_DES_64_CBC_SHA,
490         SSL_kEDH|SSL_aRSA|SSL_DES  |SSL_SHA1|SSL_SSLV3,
491         SSL_NOT_EXP|SSL_LOW,
492         0,
493         56,
494         56,
495         SSL_ALL_CIPHERS,
496         SSL_ALL_STRENGTHS,
497         },
498 /* Cipher 16 */
499         {
500         1,
501         SSL3_TXT_EDH_RSA_DES_192_CBC3_SHA,
502         SSL3_CK_EDH_RSA_DES_192_CBC3_SHA,
503         SSL_kEDH|SSL_aRSA|SSL_3DES |SSL_SHA1|SSL_SSLV3,
504         SSL_NOT_EXP|SSL_HIGH,
505         0,
506         168,
507         168,
508         SSL_ALL_CIPHERS,
509         SSL_ALL_STRENGTHS,
510         },
511
512 /* Fortezza */
513 /* Cipher 1C */
514         {
515         0,
516         SSL3_TXT_FZA_DMS_NULL_SHA,
517         SSL3_CK_FZA_DMS_NULL_SHA,
518         SSL_kFZA|SSL_aFZA |SSL_eNULL |SSL_SHA1|SSL_SSLV3,
519         SSL_NOT_EXP|SSL_STRONG_NONE,
520         0,
521         0,
522         0,
523         SSL_ALL_CIPHERS,
524         SSL_ALL_STRENGTHS,
525         },
526
527 /* Cipher 1D */
528         {
529         0,
530         SSL3_TXT_FZA_DMS_FZA_SHA,
531         SSL3_CK_FZA_DMS_FZA_SHA,
532         SSL_kFZA|SSL_aFZA |SSL_eFZA |SSL_SHA1|SSL_SSLV3,
533         SSL_NOT_EXP|SSL_STRONG_NONE,
534         0,
535         0,
536         0,
537         SSL_ALL_CIPHERS,
538         SSL_ALL_STRENGTHS,
539         },
540
541 #if 0
542 /* Cipher 1E */
543         {
544         0,
545         SSL3_TXT_FZA_DMS_RC4_SHA,
546         SSL3_CK_FZA_DMS_RC4_SHA,
547         SSL_kFZA|SSL_aFZA |SSL_RC4  |SSL_SHA1|SSL_SSLV3,
548         SSL_NOT_EXP|SSL_MEDIUM,
549         0,
550         128,
551         128,
552         SSL_ALL_CIPHERS,
553         SSL_ALL_STRENGTHS,
554         },
555 #endif
556
557 #ifndef OPENSSL_NO_KRB5
558 /* The Kerberos ciphers
559 ** 20000107 VRS: And the first shall be last,
560 ** in hopes of avoiding the lynx ssl renegotiation problem.
561 */
562 /* Cipher 1E VRS */
563         {
564         1,
565         SSL3_TXT_KRB5_DES_64_CBC_SHA,
566         SSL3_CK_KRB5_DES_64_CBC_SHA,
567         SSL_kKRB5|SSL_aKRB5|  SSL_DES|SSL_SHA1   |SSL_SSLV3,
568         SSL_NOT_EXP|SSL_LOW,
569         0,
570         56,
571         56,
572         SSL_ALL_CIPHERS,
573         SSL_ALL_STRENGTHS,
574         },
575
576 /* Cipher 1F VRS */
577         {
578         1,
579         SSL3_TXT_KRB5_DES_192_CBC3_SHA,
580         SSL3_CK_KRB5_DES_192_CBC3_SHA,
581         SSL_kKRB5|SSL_aKRB5|  SSL_3DES|SSL_SHA1  |SSL_SSLV3,
582         SSL_NOT_EXP|SSL_HIGH,
583         0,
584         112,
585         168,
586         SSL_ALL_CIPHERS,
587         SSL_ALL_STRENGTHS,
588         },
589
590 /* Cipher 20 VRS */
591         {
592         1,
593         SSL3_TXT_KRB5_RC4_128_SHA,
594         SSL3_CK_KRB5_RC4_128_SHA,
595         SSL_kKRB5|SSL_aKRB5|  SSL_RC4|SSL_SHA1  |SSL_SSLV3,
596         SSL_NOT_EXP|SSL_MEDIUM,
597         0,
598         128,
599         128,
600         SSL_ALL_CIPHERS,
601         SSL_ALL_STRENGTHS,
602         },
603
604 /* Cipher 21 VRS */
605         {
606         1,
607         SSL3_TXT_KRB5_IDEA_128_CBC_SHA,
608         SSL3_CK_KRB5_IDEA_128_CBC_SHA,
609         SSL_kKRB5|SSL_aKRB5|  SSL_IDEA|SSL_SHA1  |SSL_SSLV3,
610         SSL_NOT_EXP|SSL_MEDIUM,
611         0,
612         128,
613         128,
614         SSL_ALL_CIPHERS,
615         SSL_ALL_STRENGTHS,
616         },
617
618 /* Cipher 22 VRS */
619         {
620         1,
621         SSL3_TXT_KRB5_DES_64_CBC_MD5,
622         SSL3_CK_KRB5_DES_64_CBC_MD5,
623         SSL_kKRB5|SSL_aKRB5|  SSL_DES|SSL_MD5    |SSL_SSLV3,
624         SSL_NOT_EXP|SSL_LOW,
625         0,
626         56,
627         56,
628         SSL_ALL_CIPHERS,
629         SSL_ALL_STRENGTHS,
630         },
631
632 /* Cipher 23 VRS */
633         {
634         1,
635         SSL3_TXT_KRB5_DES_192_CBC3_MD5,
636         SSL3_CK_KRB5_DES_192_CBC3_MD5,
637         SSL_kKRB5|SSL_aKRB5|  SSL_3DES|SSL_MD5   |SSL_SSLV3,
638         SSL_NOT_EXP|SSL_HIGH,
639         0,
640         112,
641         168,
642         SSL_ALL_CIPHERS,
643         SSL_ALL_STRENGTHS,
644         },
645
646 /* Cipher 24 VRS */
647         {
648         1,
649         SSL3_TXT_KRB5_RC4_128_MD5,
650         SSL3_CK_KRB5_RC4_128_MD5,
651         SSL_kKRB5|SSL_aKRB5|  SSL_RC4|SSL_MD5  |SSL_SSLV3,
652         SSL_NOT_EXP|SSL_MEDIUM,
653         0,
654         128,
655         128,
656         SSL_ALL_CIPHERS,
657         SSL_ALL_STRENGTHS,
658         },
659
660 /* Cipher 25 VRS */
661         {
662         1,
663         SSL3_TXT_KRB5_IDEA_128_CBC_MD5,
664         SSL3_CK_KRB5_IDEA_128_CBC_MD5,
665         SSL_kKRB5|SSL_aKRB5|  SSL_IDEA|SSL_MD5  |SSL_SSLV3,
666         SSL_NOT_EXP|SSL_MEDIUM,
667         0,
668         128,
669         128,
670         SSL_ALL_CIPHERS,
671         SSL_ALL_STRENGTHS,
672         },
673
674 /* Cipher 26 VRS */
675         {
676         1,
677         SSL3_TXT_KRB5_DES_40_CBC_SHA,
678         SSL3_CK_KRB5_DES_40_CBC_SHA,
679         SSL_kKRB5|SSL_aKRB5|  SSL_DES|SSL_SHA1   |SSL_SSLV3,
680         SSL_EXPORT|SSL_EXP40,
681         0,
682         40,
683         56,
684         SSL_ALL_CIPHERS,
685         SSL_ALL_STRENGTHS,
686         },
687
688 /* Cipher 27 VRS */
689         {
690         1,
691         SSL3_TXT_KRB5_RC2_40_CBC_SHA,
692         SSL3_CK_KRB5_RC2_40_CBC_SHA,
693         SSL_kKRB5|SSL_aKRB5|  SSL_RC2|SSL_SHA1   |SSL_SSLV3,
694         SSL_EXPORT|SSL_EXP40,
695         0,
696         40,
697         128,
698         SSL_ALL_CIPHERS,
699         SSL_ALL_STRENGTHS,
700         },
701
702 /* Cipher 28 VRS */
703         {
704         1,
705         SSL3_TXT_KRB5_RC4_40_CBC_SHA,
706         SSL3_CK_KRB5_RC4_40_CBC_SHA,
707         SSL_kKRB5|SSL_aKRB5|  SSL_RC4|SSL_SHA1   |SSL_SSLV3,
708         SSL_EXPORT|SSL_EXP40,
709         0,
710         128,
711         128,
712         SSL_ALL_CIPHERS,
713         SSL_ALL_STRENGTHS,
714         },
715
716 /* Cipher 29 VRS */
717         {
718         1,
719         SSL3_TXT_KRB5_DES_40_CBC_MD5,
720         SSL3_CK_KRB5_DES_40_CBC_MD5,
721         SSL_kKRB5|SSL_aKRB5|  SSL_DES|SSL_MD5    |SSL_SSLV3,
722         SSL_EXPORT|SSL_EXP40,
723         0,
724         40,
725         56,
726         SSL_ALL_CIPHERS,
727         SSL_ALL_STRENGTHS,
728         },
729
730 /* Cipher 2A VRS */
731         {
732         1,
733         SSL3_TXT_KRB5_RC2_40_CBC_MD5,
734         SSL3_CK_KRB5_RC2_40_CBC_MD5,
735         SSL_kKRB5|SSL_aKRB5|  SSL_RC2|SSL_MD5    |SSL_SSLV3,
736         SSL_EXPORT|SSL_EXP40,
737         0,
738         40,
739         128,
740         SSL_ALL_CIPHERS,
741         SSL_ALL_STRENGTHS,
742         },
743
744 /* Cipher 2B VRS */
745         {
746         1,
747         SSL3_TXT_KRB5_RC4_40_CBC_MD5,
748         SSL3_CK_KRB5_RC4_40_CBC_MD5,
749         SSL_kKRB5|SSL_aKRB5|  SSL_RC4|SSL_MD5    |SSL_SSLV3,
750         SSL_EXPORT|SSL_EXP40,
751         0,
752         128,
753         128,
754         SSL_ALL_CIPHERS,
755         SSL_ALL_STRENGTHS,
756         },
757 #endif  /* OPENSSL_NO_KRB5 */
758
759
760 #if TLS1_ALLOW_EXPERIMENTAL_CIPHERSUITES
761         /* New TLS Export CipherSuites */
762         /* Cipher 60 */
763             {
764             1,
765             TLS1_TXT_RSA_EXPORT1024_WITH_RC4_56_MD5,
766             TLS1_CK_RSA_EXPORT1024_WITH_RC4_56_MD5,
767             SSL_kRSA|SSL_aRSA|SSL_RC4|SSL_MD5|SSL_TLSV1,
768             SSL_EXPORT|SSL_EXP56,
769             0,
770             56,
771             128,
772             SSL_ALL_CIPHERS,
773             SSL_ALL_STRENGTHS,
774             },
775         /* Cipher 61 */
776             {
777             1,
778             TLS1_TXT_RSA_EXPORT1024_WITH_RC2_CBC_56_MD5,
779             TLS1_CK_RSA_EXPORT1024_WITH_RC2_CBC_56_MD5,
780             SSL_kRSA|SSL_aRSA|SSL_RC2|SSL_MD5|SSL_TLSV1,
781             SSL_EXPORT|SSL_EXP56,
782             0,
783             56,
784             128,
785             SSL_ALL_CIPHERS,
786             SSL_ALL_STRENGTHS,
787             },
788         /* Cipher 62 */
789             {
790             1,
791             TLS1_TXT_RSA_EXPORT1024_WITH_DES_CBC_SHA,
792             TLS1_CK_RSA_EXPORT1024_WITH_DES_CBC_SHA,
793             SSL_kRSA|SSL_aRSA|SSL_DES|SSL_SHA|SSL_TLSV1,
794             SSL_EXPORT|SSL_EXP56,
795             0,
796             56,
797             56,
798             SSL_ALL_CIPHERS,
799             SSL_ALL_STRENGTHS,
800             },
801         /* Cipher 63 */
802             {
803             1,
804             TLS1_TXT_DHE_DSS_EXPORT1024_WITH_DES_CBC_SHA,
805             TLS1_CK_DHE_DSS_EXPORT1024_WITH_DES_CBC_SHA,
806             SSL_kEDH|SSL_aDSS|SSL_DES|SSL_SHA|SSL_TLSV1,
807             SSL_EXPORT|SSL_EXP56,
808             0,
809             56,
810             56,
811             SSL_ALL_CIPHERS,
812             SSL_ALL_STRENGTHS,
813             },
814         /* Cipher 64 */
815             {
816             1,
817             TLS1_TXT_RSA_EXPORT1024_WITH_RC4_56_SHA,
818             TLS1_CK_RSA_EXPORT1024_WITH_RC4_56_SHA,
819             SSL_kRSA|SSL_aRSA|SSL_RC4|SSL_SHA|SSL_TLSV1,
820             SSL_EXPORT|SSL_EXP56,
821             0,
822             56,
823             128,
824             SSL_ALL_CIPHERS,
825             SSL_ALL_STRENGTHS,
826             },
827         /* Cipher 65 */
828             {
829             1,
830             TLS1_TXT_DHE_DSS_EXPORT1024_WITH_RC4_56_SHA,
831             TLS1_CK_DHE_DSS_EXPORT1024_WITH_RC4_56_SHA,
832             SSL_kEDH|SSL_aDSS|SSL_RC4|SSL_SHA|SSL_TLSV1,
833             SSL_EXPORT|SSL_EXP56,
834             0,
835             56,
836             128,
837             SSL_ALL_CIPHERS,
838             SSL_ALL_STRENGTHS,
839             },
840         /* Cipher 66 */
841             {
842             1,
843             TLS1_TXT_DHE_DSS_WITH_RC4_128_SHA,
844             TLS1_CK_DHE_DSS_WITH_RC4_128_SHA,
845             SSL_kEDH|SSL_aDSS|SSL_RC4|SSL_SHA|SSL_TLSV1,
846             SSL_NOT_EXP|SSL_MEDIUM,
847             0,
848             128,
849             128,
850             SSL_ALL_CIPHERS,
851             SSL_ALL_STRENGTHS
852             },
853 #endif
854         /* New AES ciphersuites */
855
856         /* Cipher 2F */
857             {
858             1,
859             TLS1_TXT_RSA_WITH_AES_128_SHA,
860             TLS1_CK_RSA_WITH_AES_128_SHA,
861             SSL_kRSA|SSL_aRSA|SSL_AES|SSL_SHA |SSL_TLSV1,
862             SSL_NOT_EXP|SSL_MEDIUM,
863             0,
864             128,
865             128,
866             SSL_ALL_CIPHERS,
867             SSL_ALL_STRENGTHS,
868             },
869         /* Cipher 30 */
870             {
871             0,
872             TLS1_TXT_DH_DSS_WITH_AES_128_SHA,
873             TLS1_CK_DH_DSS_WITH_AES_128_SHA,
874             SSL_kDHd|SSL_aDH|SSL_AES|SSL_SHA|SSL_TLSV1,
875             SSL_NOT_EXP|SSL_MEDIUM,
876             0,
877             128,
878             128,
879             SSL_ALL_CIPHERS,
880             SSL_ALL_STRENGTHS,
881             },
882         /* Cipher 31 */
883             {
884             0,
885             TLS1_TXT_DH_RSA_WITH_AES_128_SHA,
886             TLS1_CK_DH_RSA_WITH_AES_128_SHA,
887             SSL_kDHr|SSL_aDH|SSL_AES|SSL_SHA|SSL_TLSV1,
888             SSL_NOT_EXP|SSL_MEDIUM,
889             0,
890             128,
891             128,
892             SSL_ALL_CIPHERS,
893             SSL_ALL_STRENGTHS,
894             },
895         /* Cipher 32 */
896             {
897             1,
898             TLS1_TXT_DHE_DSS_WITH_AES_128_SHA,
899             TLS1_CK_DHE_DSS_WITH_AES_128_SHA,
900             SSL_kEDH|SSL_aDSS|SSL_AES|SSL_SHA|SSL_TLSV1,
901             SSL_NOT_EXP|SSL_MEDIUM,
902             0,
903             128,
904             128,
905             SSL_ALL_CIPHERS,
906             SSL_ALL_STRENGTHS,
907             },
908         /* Cipher 33 */
909             {
910             1,
911             TLS1_TXT_DHE_RSA_WITH_AES_128_SHA,
912             TLS1_CK_DHE_RSA_WITH_AES_128_SHA,
913             SSL_kEDH|SSL_aRSA|SSL_AES|SSL_SHA|SSL_TLSV1,
914             SSL_NOT_EXP|SSL_MEDIUM,
915             0,
916             128,
917             128,
918             SSL_ALL_CIPHERS,
919             SSL_ALL_STRENGTHS,
920             },
921         /* Cipher 34 */
922             {
923             1,
924             TLS1_TXT_ADH_WITH_AES_128_SHA,
925             TLS1_CK_ADH_WITH_AES_128_SHA,
926             SSL_kEDH|SSL_aNULL|SSL_AES|SSL_SHA|SSL_TLSV1,
927             SSL_NOT_EXP|SSL_MEDIUM,
928             0,
929             128,
930             128,
931             SSL_ALL_CIPHERS,
932             SSL_ALL_STRENGTHS,
933             },
934
935         /* Cipher 35 */
936             {
937             1,
938             TLS1_TXT_RSA_WITH_AES_256_SHA,
939             TLS1_CK_RSA_WITH_AES_256_SHA,
940             SSL_kRSA|SSL_aRSA|SSL_AES|SSL_SHA |SSL_TLSV1,
941             SSL_NOT_EXP|SSL_HIGH,
942             0,
943             256,
944             256,
945             SSL_ALL_CIPHERS,
946             SSL_ALL_STRENGTHS,
947             },
948         /* Cipher 36 */
949             {
950             0,
951             TLS1_TXT_DH_DSS_WITH_AES_256_SHA,
952             TLS1_CK_DH_DSS_WITH_AES_256_SHA,
953             SSL_kDHd|SSL_aDH|SSL_AES|SSL_SHA|SSL_TLSV1,
954             SSL_NOT_EXP|SSL_HIGH,
955             0,
956             256,
957             256,
958             SSL_ALL_CIPHERS,
959             SSL_ALL_STRENGTHS,
960             },
961         /* Cipher 37 */
962             {
963             0,
964             TLS1_TXT_DH_RSA_WITH_AES_256_SHA,
965             TLS1_CK_DH_RSA_WITH_AES_256_SHA,
966             SSL_kDHr|SSL_aDH|SSL_AES|SSL_SHA|SSL_TLSV1,
967             SSL_NOT_EXP|SSL_HIGH,
968             0,
969             256,
970             256,
971             SSL_ALL_CIPHERS,
972             SSL_ALL_STRENGTHS,
973             },
974         /* Cipher 38 */
975             {
976             1,
977             TLS1_TXT_DHE_DSS_WITH_AES_256_SHA,
978             TLS1_CK_DHE_DSS_WITH_AES_256_SHA,
979             SSL_kEDH|SSL_aDSS|SSL_AES|SSL_SHA|SSL_TLSV1,
980             SSL_NOT_EXP|SSL_HIGH,
981             0,
982             256,
983             256,
984             SSL_ALL_CIPHERS,
985             SSL_ALL_STRENGTHS,
986             },
987         /* Cipher 39 */
988             {
989             1,
990             TLS1_TXT_DHE_RSA_WITH_AES_256_SHA,
991             TLS1_CK_DHE_RSA_WITH_AES_256_SHA,
992             SSL_kEDH|SSL_aRSA|SSL_AES|SSL_SHA|SSL_TLSV1,
993             SSL_NOT_EXP|SSL_HIGH,
994             0,
995             256,
996             256,
997             SSL_ALL_CIPHERS,
998             SSL_ALL_STRENGTHS,
999             },
1000         /* Cipher 3A */
1001             {
1002             1,
1003             TLS1_TXT_ADH_WITH_AES_256_SHA,
1004             TLS1_CK_ADH_WITH_AES_256_SHA,
1005             SSL_kEDH|SSL_aNULL|SSL_AES|SSL_SHA|SSL_TLSV1,
1006             SSL_NOT_EXP|SSL_HIGH,
1007             0,
1008             256,
1009             256,
1010             SSL_ALL_CIPHERS,
1011             SSL_ALL_STRENGTHS,
1012             },
1013
1014 #ifndef OPENSSL_NO_ECDH
1015         /* Cipher 47 */
1016             {
1017             1,
1018             TLS1_TXT_ECDH_ECDSA_WITH_NULL_SHA,
1019             TLS1_CK_ECDH_ECDSA_WITH_NULL_SHA,
1020             SSL_kECDH|SSL_aECDSA|SSL_eNULL|SSL_SHA|SSL_TLSV1,
1021             SSL_NOT_EXP,
1022             0,
1023             0,
1024             0,
1025             SSL_ALL_CIPHERS,
1026             SSL_ALL_STRENGTHS,
1027             },
1028
1029         /* Cipher 48 */
1030             {
1031             1,
1032             TLS1_TXT_ECDH_ECDSA_WITH_RC4_128_SHA,
1033             TLS1_CK_ECDH_ECDSA_WITH_RC4_128_SHA,
1034             SSL_kECDH|SSL_aECDSA|SSL_RC4|SSL_SHA|SSL_TLSV1,
1035             SSL_NOT_EXP,
1036             0,
1037             128,
1038             128,
1039             SSL_ALL_CIPHERS,
1040             SSL_ALL_STRENGTHS,
1041             },
1042
1043         /* Cipher 49 */
1044             {
1045             1,
1046             TLS1_TXT_ECDH_ECDSA_WITH_DES_CBC_SHA,
1047             TLS1_CK_ECDH_ECDSA_WITH_DES_CBC_SHA,
1048             SSL_kECDH|SSL_aECDSA|SSL_DES|SSL_SHA|SSL_TLSV1,
1049             SSL_NOT_EXP|SSL_LOW,
1050             0,
1051             56,
1052             56,
1053             SSL_ALL_CIPHERS,
1054             SSL_ALL_STRENGTHS,
1055             },
1056
1057         /* Cipher 4A */
1058             {
1059             1,
1060             TLS1_TXT_ECDH_ECDSA_WITH_DES_192_CBC3_SHA,
1061             TLS1_CK_ECDH_ECDSA_WITH_DES_192_CBC3_SHA,
1062             SSL_kECDH|SSL_aECDSA|SSL_3DES|SSL_SHA|SSL_TLSV1,
1063             SSL_NOT_EXP|SSL_HIGH,
1064             0,
1065             168,
1066             168,
1067             SSL_ALL_CIPHERS,
1068             SSL_ALL_STRENGTHS,
1069             },
1070
1071         /* Cipher 4B */
1072             {
1073             1,
1074             TLS1_TXT_ECDH_ECDSA_WITH_AES_128_CBC_SHA,
1075             TLS1_CK_ECDH_ECDSA_WITH_AES_128_CBC_SHA,
1076             SSL_kECDH|SSL_aECDSA|SSL_AES|SSL_SHA|SSL_TLSV1,
1077             SSL_NOT_EXP|SSL_MEDIUM,
1078             0,
1079             128,
1080             128,
1081             SSL_ALL_CIPHERS,
1082             SSL_ALL_STRENGTHS,
1083             },
1084
1085         /* Cipher 4C */
1086             {
1087             1,
1088             TLS1_TXT_ECDH_ECDSA_WITH_AES_256_CBC_SHA,
1089             TLS1_CK_ECDH_ECDSA_WITH_AES_256_CBC_SHA,
1090             SSL_kECDH|SSL_aECDSA|SSL_AES|SSL_SHA|SSL_TLSV1,
1091             SSL_NOT_EXP|SSL_HIGH,
1092             0,
1093             256,
1094             256,
1095             SSL_ALL_CIPHERS,
1096             SSL_ALL_STRENGTHS,
1097             },
1098
1099         /* Cipher 5B */
1100         /* XXX NOTE: The ECC/TLS draft has a bug and reuses 4B for this */
1101             {
1102             1,
1103             TLS1_TXT_ECDH_ECDSA_EXPORT_WITH_RC4_40_SHA,
1104             TLS1_CK_ECDH_ECDSA_EXPORT_WITH_RC4_40_SHA,
1105             SSL_kECDH|SSL_aECDSA|SSL_RC4|SSL_SHA|SSL_TLSV1,
1106             SSL_EXPORT|SSL_EXP40,
1107             0,
1108             40,
1109             128,
1110             SSL_ALL_CIPHERS,
1111             SSL_ALL_STRENGTHS,
1112             },
1113
1114         /* Cipher 5C */
1115         /* XXX NOTE: The ECC/TLS draft has a bug and reuses 4C for this */
1116             {
1117             1,
1118             TLS1_TXT_ECDH_ECDSA_EXPORT_WITH_RC4_56_SHA,
1119             TLS1_CK_ECDH_ECDSA_EXPORT_WITH_RC4_56_SHA,
1120             SSL_kECDH|SSL_aECDSA|SSL_RC4|SSL_SHA|SSL_TLSV1,
1121             SSL_EXPORT|SSL_EXP56,
1122             0,
1123             56,
1124             128,
1125             SSL_ALL_CIPHERS,
1126             SSL_ALL_STRENGTHS,
1127             },
1128
1129         /* Cipher 4D */
1130             {
1131             1,
1132             TLS1_TXT_ECDH_RSA_WITH_NULL_SHA,
1133             TLS1_CK_ECDH_RSA_WITH_NULL_SHA,
1134             SSL_kECDH|SSL_aRSA|SSL_eNULL|SSL_SHA|SSL_TLSV1,
1135             SSL_NOT_EXP,
1136             0,
1137             0,
1138             0,
1139             SSL_ALL_CIPHERS,
1140             SSL_ALL_STRENGTHS,
1141             },
1142
1143         /* Cipher 4E */
1144             {
1145             1,
1146             TLS1_TXT_ECDH_RSA_WITH_RC4_128_SHA,
1147             TLS1_CK_ECDH_RSA_WITH_RC4_128_SHA,
1148             SSL_kECDH|SSL_aRSA|SSL_RC4|SSL_SHA|SSL_TLSV1,
1149             SSL_NOT_EXP,
1150             0,
1151             128,
1152             128,
1153             SSL_ALL_CIPHERS,
1154             SSL_ALL_STRENGTHS,
1155             },
1156
1157         /* Cipher 4F */
1158             {
1159             1,
1160             TLS1_TXT_ECDH_RSA_WITH_DES_CBC_SHA,
1161             TLS1_CK_ECDH_RSA_WITH_DES_CBC_SHA,
1162             SSL_kECDH|SSL_aRSA|SSL_DES|SSL_SHA|SSL_TLSV1,
1163             SSL_NOT_EXP|SSL_LOW,
1164             0,
1165             56,
1166             56,
1167             SSL_ALL_CIPHERS,
1168             SSL_ALL_STRENGTHS,
1169             },
1170
1171         /* Cipher 50 */
1172             {
1173             1,
1174             TLS1_TXT_ECDH_RSA_WITH_DES_192_CBC3_SHA,
1175             TLS1_CK_ECDH_RSA_WITH_DES_192_CBC3_SHA,
1176             SSL_kECDH|SSL_aRSA|SSL_3DES|SSL_SHA|SSL_TLSV1,
1177             SSL_NOT_EXP|SSL_HIGH,
1178             0,
1179             168,
1180             168,
1181             SSL_ALL_CIPHERS,
1182             SSL_ALL_STRENGTHS,
1183             },
1184
1185         /* Cipher 51 */
1186             {
1187             1,
1188             TLS1_TXT_ECDH_RSA_WITH_AES_128_CBC_SHA,
1189             TLS1_CK_ECDH_RSA_WITH_AES_128_CBC_SHA,
1190             SSL_kECDH|SSL_aRSA|SSL_AES|SSL_SHA|SSL_TLSV1,
1191             SSL_NOT_EXP|SSL_MEDIUM,
1192             0,
1193             128,
1194             128,
1195             SSL_ALL_CIPHERS,
1196             SSL_ALL_STRENGTHS,
1197             },
1198
1199         /* Cipher 52 */
1200             {
1201             1,
1202             TLS1_TXT_ECDH_RSA_WITH_AES_256_CBC_SHA,
1203             TLS1_CK_ECDH_RSA_WITH_AES_256_CBC_SHA,
1204             SSL_kECDH|SSL_aRSA|SSL_AES|SSL_SHA|SSL_TLSV1,
1205             SSL_NOT_EXP|SSL_HIGH,
1206             0,
1207             256,
1208             256,
1209             SSL_ALL_CIPHERS,
1210             SSL_ALL_STRENGTHS,
1211             },
1212
1213         /* Cipher 53 */
1214             {
1215             1,
1216             TLS1_TXT_ECDH_RSA_EXPORT_WITH_RC4_40_SHA,
1217             TLS1_CK_ECDH_RSA_EXPORT_WITH_RC4_40_SHA,
1218             SSL_kECDH|SSL_aRSA|SSL_RC4|SSL_SHA|SSL_TLSV1,
1219             SSL_EXPORT|SSL_EXP40,
1220             0,
1221             40,
1222             128,
1223             SSL_ALL_CIPHERS,
1224             SSL_ALL_STRENGTHS,
1225             },
1226
1227         /* Cipher 54 */
1228             {
1229             1,
1230             TLS1_TXT_ECDH_RSA_EXPORT_WITH_RC4_56_SHA,
1231             TLS1_CK_ECDH_RSA_EXPORT_WITH_RC4_56_SHA,
1232             SSL_kECDH|SSL_aRSA|SSL_RC4|SSL_SHA|SSL_TLSV1,
1233             SSL_EXPORT|SSL_EXP56,
1234             0,
1235             56,
1236             128,
1237             SSL_ALL_CIPHERS,
1238             SSL_ALL_STRENGTHS,
1239             },
1240
1241         /* Cipher 55 */
1242             {
1243             1,
1244             TLS1_TXT_ECDH_anon_WITH_NULL_SHA,
1245             TLS1_CK_ECDH_anon_WITH_NULL_SHA,
1246             SSL_kECDHE|SSL_aNULL|SSL_eNULL|SSL_SHA|SSL_TLSV1,
1247             SSL_NOT_EXP,
1248             0,
1249             0,
1250             0,
1251             SSL_ALL_CIPHERS,
1252             SSL_ALL_STRENGTHS,
1253             },
1254
1255         /* Cipher 56 */
1256             {
1257             1,
1258             TLS1_TXT_ECDH_anon_WITH_RC4_128_SHA,
1259             TLS1_CK_ECDH_anon_WITH_RC4_128_SHA,
1260             SSL_kECDHE|SSL_aNULL|SSL_RC4|SSL_SHA|SSL_TLSV1,
1261             SSL_NOT_EXP,
1262             0,
1263             128,
1264             128,
1265             SSL_ALL_CIPHERS,
1266             SSL_ALL_STRENGTHS,
1267             },
1268
1269         /* Cipher 57 */
1270             {
1271             1,
1272             TLS1_TXT_ECDH_anon_WITH_DES_CBC_SHA,
1273             TLS1_CK_ECDH_anon_WITH_DES_CBC_SHA,
1274             SSL_kECDHE|SSL_aNULL|SSL_DES|SSL_SHA|SSL_TLSV1,
1275             SSL_NOT_EXP|SSL_LOW,
1276             0,
1277             56,
1278             56,
1279             SSL_ALL_CIPHERS,
1280             SSL_ALL_STRENGTHS,
1281             },
1282
1283         /* Cipher 58 */
1284             {
1285             1,
1286             TLS1_TXT_ECDH_anon_WITH_DES_192_CBC3_SHA,
1287             TLS1_CK_ECDH_anon_WITH_DES_192_CBC3_SHA,
1288             SSL_kECDHE|SSL_aNULL|SSL_3DES|SSL_SHA|SSL_TLSV1,
1289             SSL_NOT_EXP|SSL_HIGH,
1290             0,
1291             168,
1292             168,
1293             SSL_ALL_CIPHERS,
1294             SSL_ALL_STRENGTHS,
1295             },
1296
1297         /* Cipher 59 */
1298             {
1299             1,
1300             TLS1_TXT_ECDH_anon_EXPORT_WITH_DES_40_CBC_SHA,
1301             TLS1_CK_ECDH_anon_EXPORT_WITH_DES_40_CBC_SHA,
1302             SSL_kECDHE|SSL_aNULL|SSL_DES|SSL_SHA|SSL_TLSV1,
1303             SSL_EXPORT|SSL_EXP40,
1304             0,
1305             40,
1306             56,
1307             SSL_ALL_CIPHERS,
1308             SSL_ALL_STRENGTHS,
1309             },
1310
1311         /* Cipher 5A */
1312             {
1313             1,
1314             TLS1_TXT_ECDH_anon_EXPORT_WITH_RC4_40_SHA,
1315             TLS1_CK_ECDH_anon_EXPORT_WITH_RC4_40_SHA,
1316             SSL_kECDHE|SSL_aNULL|SSL_RC4|SSL_SHA|SSL_TLSV1,
1317             SSL_EXPORT|SSL_EXP40,
1318             0,
1319             40,
1320             128,
1321             SSL_ALL_CIPHERS,
1322             SSL_ALL_STRENGTHS,
1323             },
1324
1325         /* Cipher 77 XXX: ECC ciphersuites offering forward secrecy
1326          * are not yet specified in the ECC/TLS draft but our code
1327          * allows them to be implemented very easily. To add such
1328          * a cipher suite, one needs to add two constant definitions
1329          * to tls1.h and a new structure in this file as shown below. We 
1330          * illustrate the process for the made-up cipher
1331          * ECDHE-ECDSA-AES128-SHA.
1332          */
1333             {
1334             1,
1335             TLS1_TXT_ECDHE_ECDSA_WITH_AES_128_CBC_SHA,
1336             TLS1_CK_ECDHE_ECDSA_WITH_AES_128_CBC_SHA,
1337             SSL_kECDHE|SSL_aECDSA|SSL_AES|SSL_SHA|SSL_TLSV1,
1338             SSL_NOT_EXP|SSL_MEDIUM,
1339             0,
1340             128,
1341             128,
1342             SSL_ALL_CIPHERS,
1343             SSL_ALL_STRENGTHS,
1344             },
1345
1346         /* Cipher 78 XXX: Another made-up ECC cipher suite that
1347          * offers forward secrecy (ECDHE-RSA-AES128-SHA).
1348          */
1349             {
1350             1,
1351             TLS1_TXT_ECDHE_RSA_WITH_AES_128_CBC_SHA,
1352             TLS1_CK_ECDHE_RSA_WITH_AES_128_CBC_SHA,
1353             SSL_kECDHE|SSL_aRSA|SSL_AES|SSL_SHA|SSL_TLSV1,
1354             SSL_NOT_EXP|SSL_MEDIUM,
1355             0,
1356             128,
1357             128,
1358             SSL_ALL_CIPHERS,
1359             SSL_ALL_STRENGTHS,
1360             },
1361
1362 #endif /* !OPENSSL_NO_ECDH */
1363
1364 /* end of list */
1365         };
1366
1367 static SSL3_ENC_METHOD SSLv3_enc_data={
1368         ssl3_enc,
1369         ssl3_mac,
1370         ssl3_setup_key_block,
1371         ssl3_generate_master_secret,
1372         ssl3_change_cipher_state,
1373         ssl3_final_finish_mac,
1374         MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH,
1375         ssl3_cert_verify_mac,
1376         SSL3_MD_CLIENT_FINISHED_CONST,4,
1377         SSL3_MD_SERVER_FINISHED_CONST,4,
1378         ssl3_alert_code,
1379         };
1380
1381 static SSL_METHOD SSLv3_data= {
1382         SSL3_VERSION,
1383         ssl3_new,
1384         ssl3_clear,
1385         ssl3_free,
1386         ssl_undefined_function,
1387         ssl_undefined_function,
1388         ssl3_read,
1389         ssl3_peek,
1390         ssl3_write,
1391         ssl3_shutdown,
1392         ssl3_renegotiate,
1393         ssl3_renegotiate_check,
1394         ssl3_ctrl,
1395         ssl3_ctx_ctrl,
1396         ssl3_get_cipher_by_char,
1397         ssl3_put_cipher_by_char,
1398         ssl3_pending,
1399         ssl3_num_ciphers,
1400         ssl3_get_cipher,
1401         ssl_bad_method,
1402         ssl3_default_timeout,
1403         &SSLv3_enc_data,
1404         ssl_undefined_function,
1405         ssl3_callback_ctrl,
1406         ssl3_ctx_callback_ctrl,
1407         };
1408
1409 static long ssl3_default_timeout(void)
1410         {
1411         /* 2 hours, the 24 hours mentioned in the SSLv3 spec
1412          * is way too long for http, the cache would over fill */
1413         return(60*60*2);
1414         }
1415
1416 SSL_METHOD *sslv3_base_method(void)
1417         {
1418         return(&SSLv3_data);
1419         }
1420
1421 int ssl3_num_ciphers(void)
1422         {
1423         return(SSL3_NUM_CIPHERS);
1424         }
1425
1426 SSL_CIPHER *ssl3_get_cipher(unsigned int u)
1427         {
1428         if (u < SSL3_NUM_CIPHERS)
1429                 return(&(ssl3_ciphers[SSL3_NUM_CIPHERS-1-u]));
1430         else
1431                 return(NULL);
1432         }
1433
1434 int ssl3_pending(SSL *s)
1435         {
1436         if (s->rstate == SSL_ST_READ_BODY)
1437                 return 0;
1438         
1439         return (s->s3->rrec.type == SSL3_RT_APPLICATION_DATA) ? s->s3->rrec.length : 0;
1440         }
1441
1442 int ssl3_new(SSL *s)
1443         {
1444         SSL3_STATE *s3;
1445
1446         if ((s3=OPENSSL_malloc(sizeof *s3)) == NULL) goto err;
1447         memset(s3,0,sizeof *s3);
1448         EVP_MD_CTX_init(&s3->finish_dgst1);
1449         EVP_MD_CTX_init(&s3->finish_dgst2);
1450
1451         s->s3=s3;
1452
1453         s->method->ssl_clear(s);
1454         return(1);
1455 err:
1456         return(0);
1457         }
1458
1459 void ssl3_free(SSL *s)
1460         {
1461         if(s == NULL)
1462             return;
1463
1464         ssl3_cleanup_key_block(s);
1465         if (s->s3->rbuf.buf != NULL)
1466                 OPENSSL_free(s->s3->rbuf.buf);
1467         if (s->s3->wbuf.buf != NULL)
1468                 OPENSSL_free(s->s3->wbuf.buf);
1469         if (s->s3->rrec.comp != NULL)
1470                 OPENSSL_free(s->s3->rrec.comp);
1471 #ifndef OPENSSL_NO_DH
1472         if (s->s3->tmp.dh != NULL)
1473                 DH_free(s->s3->tmp.dh);
1474 #endif
1475 #ifndef OPENSSL_NO_ECDH
1476         if (s->s3->tmp.ecdh != NULL)
1477                 EC_KEY_free(s->s3->tmp.ecdh);
1478 #endif
1479
1480         if (s->s3->tmp.ca_names != NULL)
1481                 sk_X509_NAME_pop_free(s->s3->tmp.ca_names,X509_NAME_free);
1482         EVP_MD_CTX_cleanup(&s->s3->finish_dgst1);
1483         EVP_MD_CTX_cleanup(&s->s3->finish_dgst2);
1484         memset(s->s3,0,sizeof *s->s3);
1485         OPENSSL_free(s->s3);
1486         s->s3=NULL;
1487         }
1488
1489 void ssl3_clear(SSL *s)
1490         {
1491         unsigned char *rp,*wp;
1492         size_t rlen, wlen;
1493
1494         ssl3_cleanup_key_block(s);
1495         if (s->s3->tmp.ca_names != NULL)
1496                 sk_X509_NAME_pop_free(s->s3->tmp.ca_names,X509_NAME_free);
1497
1498         if (s->s3->rrec.comp != NULL)
1499                 {
1500                 OPENSSL_free(s->s3->rrec.comp);
1501                 s->s3->rrec.comp=NULL;
1502                 }
1503 #ifndef OPENSSL_NO_DH
1504         if (s->s3->tmp.dh != NULL)
1505                 DH_free(s->s3->tmp.dh);
1506 #endif
1507 #ifndef OPENSSL_NO_ECDH
1508         if (s->s3->tmp.ecdh != NULL)
1509                 EC_KEY_free(s->s3->tmp.ecdh);
1510 #endif
1511
1512         rp = s->s3->rbuf.buf;
1513         wp = s->s3->wbuf.buf;
1514         rlen = s->s3->rbuf.len;
1515         wlen = s->s3->wbuf.len;
1516
1517         EVP_MD_CTX_cleanup(&s->s3->finish_dgst1);
1518         EVP_MD_CTX_cleanup(&s->s3->finish_dgst2);
1519
1520         memset(s->s3,0,sizeof *s->s3);
1521         s->s3->rbuf.buf = rp;
1522         s->s3->wbuf.buf = wp;
1523         s->s3->rbuf.len = rlen;
1524         s->s3->wbuf.len = wlen;
1525
1526         ssl_free_wbio_buffer(s);
1527
1528         s->packet_length=0;
1529         s->s3->renegotiate=0;
1530         s->s3->total_renegotiations=0;
1531         s->s3->num_renegotiations=0;
1532         s->s3->in_read_app_data=0;
1533         s->version=SSL3_VERSION;
1534         }
1535
1536 long ssl3_ctrl(SSL *s, int cmd, long larg, void *parg)
1537         {
1538         int ret=0;
1539
1540 #if !defined(OPENSSL_NO_DSA) || !defined(OPENSSL_NO_RSA)
1541         if (
1542 #ifndef OPENSSL_NO_RSA
1543             cmd == SSL_CTRL_SET_TMP_RSA ||
1544             cmd == SSL_CTRL_SET_TMP_RSA_CB ||
1545 #endif
1546 #ifndef OPENSSL_NO_DSA
1547             cmd == SSL_CTRL_SET_TMP_DH ||
1548             cmd == SSL_CTRL_SET_TMP_DH_CB ||
1549 #endif
1550                 0)
1551                 {
1552                 if (!ssl_cert_inst(&s->cert))
1553                         {
1554                         SSLerr(SSL_F_SSL3_CTRL, ERR_R_MALLOC_FAILURE);
1555                         return(0);
1556                         }
1557                 }
1558 #endif
1559
1560         switch (cmd)
1561                 {
1562         case SSL_CTRL_GET_SESSION_REUSED:
1563                 ret=s->hit;
1564                 break;
1565         case SSL_CTRL_GET_CLIENT_CERT_REQUEST:
1566                 break;
1567         case SSL_CTRL_GET_NUM_RENEGOTIATIONS:
1568                 ret=s->s3->num_renegotiations;
1569                 break;
1570         case SSL_CTRL_CLEAR_NUM_RENEGOTIATIONS:
1571                 ret=s->s3->num_renegotiations;
1572                 s->s3->num_renegotiations=0;
1573                 break;
1574         case SSL_CTRL_GET_TOTAL_RENEGOTIATIONS:
1575                 ret=s->s3->total_renegotiations;
1576                 break;
1577         case SSL_CTRL_GET_FLAGS:
1578                 ret=(int)(s->s3->flags);
1579                 break;
1580 #ifndef OPENSSL_NO_RSA
1581         case SSL_CTRL_NEED_TMP_RSA:
1582                 if ((s->cert != NULL) && (s->cert->rsa_tmp == NULL) &&
1583                     ((s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey == NULL) ||
1584                      (EVP_PKEY_size(s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey) > (512/8))))
1585                         ret = 1;
1586                 break;
1587         case SSL_CTRL_SET_TMP_RSA:
1588                 {
1589                         RSA *rsa = (RSA *)parg;
1590                         if (rsa == NULL)
1591                                 {
1592                                 SSLerr(SSL_F_SSL3_CTRL, ERR_R_PASSED_NULL_PARAMETER);
1593                                 return(ret);
1594                                 }
1595                         if ((rsa = RSAPrivateKey_dup(rsa)) == NULL)
1596                                 {
1597                                 SSLerr(SSL_F_SSL3_CTRL, ERR_R_RSA_LIB);
1598                                 return(ret);
1599                                 }
1600                         if (s->cert->rsa_tmp != NULL)
1601                                 RSA_free(s->cert->rsa_tmp);
1602                         s->cert->rsa_tmp = rsa;
1603                         ret = 1;
1604                 }
1605                 break;
1606         case SSL_CTRL_SET_TMP_RSA_CB:
1607                 {
1608                 SSLerr(SSL_F_SSL3_CTRL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1609                 return(ret);
1610                 }
1611                 break;
1612 #endif
1613 #ifndef OPENSSL_NO_DH
1614         case SSL_CTRL_SET_TMP_DH:
1615                 {
1616                         DH *dh = (DH *)parg;
1617                         if (dh == NULL)
1618                                 {
1619                                 SSLerr(SSL_F_SSL3_CTRL, ERR_R_PASSED_NULL_PARAMETER);
1620                                 return(ret);
1621                                 }
1622                         if ((dh = DHparams_dup(dh)) == NULL)
1623                                 {
1624                                 SSLerr(SSL_F_SSL3_CTRL, ERR_R_DH_LIB);
1625                                 return(ret);
1626                                 }
1627                         if (!(s->options & SSL_OP_SINGLE_DH_USE))
1628                                 {
1629                                 if (!DH_generate_key(dh))
1630                                         {
1631                                         DH_free(dh);
1632                                         SSLerr(SSL_F_SSL3_CTRL, ERR_R_DH_LIB);
1633                                         return(ret);
1634                                         }
1635                                 }
1636                         if (s->cert->dh_tmp != NULL)
1637                                 DH_free(s->cert->dh_tmp);
1638                         s->cert->dh_tmp = dh;
1639                         ret = 1;
1640                 }
1641                 break;
1642         case SSL_CTRL_SET_TMP_DH_CB:
1643                 {
1644                 SSLerr(SSL_F_SSL3_CTRL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1645                 return(ret);
1646                 }
1647                 break;
1648 #endif
1649 #ifndef OPENSSL_NO_ECDH
1650         case SSL_CTRL_SET_TMP_ECDH:
1651                 {
1652                 EC_KEY *ecdh = NULL;
1653                         
1654                 if (parg == NULL)
1655                         {
1656                         SSLerr(SSL_F_SSL3_CTRL, ERR_R_PASSED_NULL_PARAMETER);
1657                         return(ret);
1658                         }
1659                 if (!EC_KEY_up_ref((EC_KEY *)parg))
1660                         {
1661                         SSLerr(SSL_F_SSL3_CTRL,ERR_R_ECDH_LIB);
1662                         return(ret);
1663                         }
1664                 ecdh = (EC_KEY *)parg;
1665                 if (!(s->options & SSL_OP_SINGLE_ECDH_USE))
1666                         {
1667                         if (!EC_KEY_generate_key(ecdh))
1668                                 {
1669                                 EC_KEY_free(ecdh);
1670                                 SSLerr(SSL_F_SSL3_CTRL,ERR_R_ECDH_LIB);
1671                                 return(ret);
1672                                 }
1673                         }
1674                 if (s->cert->ecdh_tmp != NULL)
1675                         EC_KEY_free(s->cert->ecdh_tmp);
1676                 s->cert->ecdh_tmp = ecdh;
1677                 ret = 1;
1678                 }
1679                 break;
1680         case SSL_CTRL_SET_TMP_ECDH_CB:
1681                 {
1682                 SSLerr(SSL_F_SSL3_CTRL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1683                 return(ret);
1684                 }
1685                 break;
1686 #endif /* !OPENSSL_NO_ECDH */
1687         default:
1688                 break;
1689                 }
1690         return(ret);
1691         }
1692
1693 long ssl3_callback_ctrl(SSL *s, int cmd, void (*fp)())
1694         {
1695         int ret=0;
1696
1697 #if !defined(OPENSSL_NO_DSA) || !defined(OPENSSL_NO_RSA)
1698         if (
1699 #ifndef OPENSSL_NO_RSA
1700             cmd == SSL_CTRL_SET_TMP_RSA_CB ||
1701 #endif
1702 #ifndef OPENSSL_NO_DSA
1703             cmd == SSL_CTRL_SET_TMP_DH_CB ||
1704 #endif
1705                 0)
1706                 {
1707                 if (!ssl_cert_inst(&s->cert))
1708                         {
1709                         SSLerr(SSL_F_SSL3_CALLBACK_CTRL, ERR_R_MALLOC_FAILURE);
1710                         return(0);
1711                         }
1712                 }
1713 #endif
1714
1715         switch (cmd)
1716                 {
1717 #ifndef OPENSSL_NO_RSA
1718         case SSL_CTRL_SET_TMP_RSA_CB:
1719                 {
1720                 s->cert->rsa_tmp_cb = (RSA *(*)(SSL *, int, int))fp;
1721                 }
1722                 break;
1723 #endif
1724 #ifndef OPENSSL_NO_DH
1725         case SSL_CTRL_SET_TMP_DH_CB:
1726                 {
1727                 s->cert->dh_tmp_cb = (DH *(*)(SSL *, int, int))fp;
1728                 }
1729                 break;
1730 #endif
1731 #ifndef OPENSSL_NO_ECDH
1732         case SSL_CTRL_SET_TMP_ECDH_CB:
1733                 {
1734                 s->cert->ecdh_tmp_cb = (EC_KEY *(*)(SSL *, int, int))fp;
1735                 }
1736                 break;
1737 #endif
1738         default:
1739                 break;
1740                 }
1741         return(ret);
1742         }
1743
1744 long ssl3_ctx_ctrl(SSL_CTX *ctx, int cmd, long larg, void *parg)
1745         {
1746         CERT *cert;
1747
1748         cert=ctx->cert;
1749
1750         switch (cmd)
1751                 {
1752 #ifndef OPENSSL_NO_RSA
1753         case SSL_CTRL_NEED_TMP_RSA:
1754                 if (    (cert->rsa_tmp == NULL) &&
1755                         ((cert->pkeys[SSL_PKEY_RSA_ENC].privatekey == NULL) ||
1756                          (EVP_PKEY_size(cert->pkeys[SSL_PKEY_RSA_ENC].privatekey) > (512/8)))
1757                         )
1758                         return(1);
1759                 else
1760                         return(0);
1761                 /* break; */
1762         case SSL_CTRL_SET_TMP_RSA:
1763                 {
1764                 RSA *rsa;
1765                 int i;
1766
1767                 rsa=(RSA *)parg;
1768                 i=1;
1769                 if (rsa == NULL)
1770                         i=0;
1771                 else
1772                         {
1773                         if ((rsa=RSAPrivateKey_dup(rsa)) == NULL)
1774                                 i=0;
1775                         }
1776                 if (!i)
1777                         {
1778                         SSLerr(SSL_F_SSL3_CTX_CTRL,ERR_R_RSA_LIB);
1779                         return(0);
1780                         }
1781                 else
1782                         {
1783                         if (cert->rsa_tmp != NULL)
1784                                 RSA_free(cert->rsa_tmp);
1785                         cert->rsa_tmp=rsa;
1786                         return(1);
1787                         }
1788                 }
1789                 /* break; */
1790         case SSL_CTRL_SET_TMP_RSA_CB:
1791                 {
1792                 SSLerr(SSL_F_SSL3_CTX_CTRL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1793                 return(0);
1794                 }
1795                 break;
1796 #endif
1797 #ifndef OPENSSL_NO_DH
1798         case SSL_CTRL_SET_TMP_DH:
1799                 {
1800                 DH *new=NULL,*dh;
1801
1802                 dh=(DH *)parg;
1803                 if ((new=DHparams_dup(dh)) == NULL)
1804                         {
1805                         SSLerr(SSL_F_SSL3_CTX_CTRL,ERR_R_DH_LIB);
1806                         return 0;
1807                         }
1808                 if (!(ctx->options & SSL_OP_SINGLE_DH_USE))
1809                         {
1810                         if (!DH_generate_key(new))
1811                                 {
1812                                 SSLerr(SSL_F_SSL3_CTX_CTRL,ERR_R_DH_LIB);
1813                                 DH_free(new);
1814                                 return 0;
1815                                 }
1816                         }
1817                 if (cert->dh_tmp != NULL)
1818                         DH_free(cert->dh_tmp);
1819                 cert->dh_tmp=new;
1820                 return 1;
1821                 }
1822                 /*break; */
1823         case SSL_CTRL_SET_TMP_DH_CB:
1824                 {
1825                 SSLerr(SSL_F_SSL3_CTX_CTRL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1826                 return(0);
1827                 }
1828                 break;
1829 #endif
1830 #ifndef OPENSSL_NO_ECDH
1831         case SSL_CTRL_SET_TMP_ECDH:
1832                 {
1833                 EC_KEY *ecdh = NULL;
1834                         
1835                 if (parg == NULL)
1836                         {
1837                         SSLerr(SSL_F_SSL3_CTX_CTRL,ERR_R_ECDH_LIB);
1838                         return 0;
1839                         }
1840                 if (!EC_KEY_up_ref((EC_KEY *)parg))
1841                         {
1842                         SSLerr(SSL_F_SSL3_CTRL,ERR_R_ECDH_LIB);
1843                         return 0;
1844                         }
1845                 ecdh = (EC_KEY *)parg;
1846                 if (!(ctx->options & SSL_OP_SINGLE_ECDH_USE))
1847                         {
1848                         if (!EC_KEY_generate_key(ecdh))
1849                                 {
1850                                 EC_KEY_free(ecdh);
1851                                 SSLerr(SSL_F_SSL3_CTX_CTRL,ERR_R_ECDH_LIB);
1852                                 return 0;
1853                                 }
1854                         }
1855
1856                 if (cert->ecdh_tmp != NULL)
1857                         {
1858                         EC_KEY_free(cert->ecdh_tmp);
1859                         }
1860                 cert->ecdh_tmp = ecdh;
1861                 return 1;
1862                 }
1863                 /* break; */
1864         case SSL_CTRL_SET_TMP_ECDH_CB:
1865                 {
1866                 SSLerr(SSL_F_SSL3_CTX_CTRL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1867                 return(0);
1868                 }
1869                 break;
1870 #endif /* !OPENSSL_NO_ECDH */
1871         /* A Thawte special :-) */
1872         case SSL_CTRL_EXTRA_CHAIN_CERT:
1873                 if (ctx->extra_certs == NULL)
1874                         {
1875                         if ((ctx->extra_certs=sk_X509_new_null()) == NULL)
1876                                 return(0);
1877                         }
1878                 sk_X509_push(ctx->extra_certs,(X509 *)parg);
1879                 break;
1880
1881         default:
1882                 return(0);
1883                 }
1884         return(1);
1885         }
1886
1887 long ssl3_ctx_callback_ctrl(SSL_CTX *ctx, int cmd, void (*fp)())
1888         {
1889         CERT *cert;
1890
1891         cert=ctx->cert;
1892
1893         switch (cmd)
1894                 {
1895 #ifndef OPENSSL_NO_RSA
1896         case SSL_CTRL_SET_TMP_RSA_CB:
1897                 {
1898                 cert->rsa_tmp_cb = (RSA *(*)(SSL *, int, int))fp;
1899                 }
1900                 break;
1901 #endif
1902 #ifndef OPENSSL_NO_DH
1903         case SSL_CTRL_SET_TMP_DH_CB:
1904                 {
1905                 cert->dh_tmp_cb = (DH *(*)(SSL *, int, int))fp;
1906                 }
1907                 break;
1908 #endif
1909 #ifndef OPENSSL_NO_ECDH
1910         case SSL_CTRL_SET_TMP_ECDH_CB:
1911                 {
1912                 cert->ecdh_tmp_cb = (EC_KEY *(*)(SSL *, int, int))fp;
1913                 }
1914                 break;
1915 #endif
1916         default:
1917                 return(0);
1918                 }
1919         return(1);
1920         }
1921
1922 /* This function needs to check if the ciphers required are actually
1923  * available */
1924 SSL_CIPHER *ssl3_get_cipher_by_char(const unsigned char *p)
1925         {
1926         static int init=1;
1927         static SSL_CIPHER *sorted[SSL3_NUM_CIPHERS];
1928         SSL_CIPHER c,*cp= &c,**cpp;
1929         unsigned long id;
1930         int i;
1931
1932         if (init)
1933                 {
1934                 CRYPTO_w_lock(CRYPTO_LOCK_SSL);
1935
1936                 if (init)
1937                         {
1938                         for (i=0; i<SSL3_NUM_CIPHERS; i++)
1939                                 sorted[i]= &(ssl3_ciphers[i]);
1940
1941                         qsort(sorted,
1942                                 SSL3_NUM_CIPHERS,sizeof(SSL_CIPHER *),
1943                                 FP_ICC ssl_cipher_ptr_id_cmp);
1944
1945                         init=0;
1946                         }
1947                 
1948                 CRYPTO_w_unlock(CRYPTO_LOCK_SSL);
1949                 }
1950
1951         id=0x03000000L|((unsigned long)p[0]<<8L)|(unsigned long)p[1];
1952         c.id=id;
1953         cpp=(SSL_CIPHER **)OBJ_bsearch((char *)&cp,
1954                 (char *)sorted,
1955                 SSL3_NUM_CIPHERS,sizeof(SSL_CIPHER *),
1956                 FP_ICC ssl_cipher_ptr_id_cmp);
1957         if ((cpp == NULL) || !(*cpp)->valid)
1958                 return(NULL);
1959         else
1960                 return(*cpp);
1961         }
1962
1963 int ssl3_put_cipher_by_char(const SSL_CIPHER *c, unsigned char *p)
1964         {
1965         long l;
1966
1967         if (p != NULL)
1968                 {
1969                 l=c->id;
1970                 if ((l & 0xff000000) != 0x03000000) return(0);
1971                 p[0]=((unsigned char)(l>> 8L))&0xFF;
1972                 p[1]=((unsigned char)(l     ))&0xFF;
1973                 }
1974         return(2);
1975         }
1976
1977 SSL_CIPHER *ssl3_choose_cipher(SSL *s, STACK_OF(SSL_CIPHER) *clnt,
1978              STACK_OF(SSL_CIPHER) *srvr)
1979         {
1980         SSL_CIPHER *c,*ret=NULL;
1981         STACK_OF(SSL_CIPHER) *prio, *allow;
1982         int i,j,ok;
1983         CERT *cert;
1984         unsigned long alg,mask,emask;
1985
1986         /* Let's see which ciphers we can support */
1987         cert=s->cert;
1988
1989 #if 0
1990         /* Do not set the compare functions, because this may lead to a
1991          * reordering by "id". We want to keep the original ordering.
1992          * We may pay a price in performance during sk_SSL_CIPHER_find(),
1993          * but would have to pay with the price of sk_SSL_CIPHER_dup().
1994          */
1995         sk_SSL_CIPHER_set_cmp_func(srvr, ssl_cipher_ptr_id_cmp);
1996         sk_SSL_CIPHER_set_cmp_func(clnt, ssl_cipher_ptr_id_cmp);
1997 #endif
1998
1999 #ifdef CIPHER_DEBUG
2000         printf("Server has %d from %p:\n", sk_SSL_CIPHER_num(srvr), srvr);
2001         for(i=0 ; i < sk_SSL_CIPHER_num(srvr) ; ++i)
2002             {
2003             c=sk_SSL_CIPHER_value(srvr,i);
2004             printf("%p:%s\n",c,c->name);
2005             }
2006         printf("Client sent %d from %p:\n", sk_SSL_CIPHER_num(clnt), clnt);
2007         for(i=0 ; i < sk_SSL_CIPHER_num(clnt) ; ++i)
2008             {
2009             c=sk_SSL_CIPHER_value(clnt,i);
2010             printf("%p:%s\n",c,c->name);
2011             }
2012 #endif
2013
2014         if (s->options & SSL_OP_CIPHER_SERVER_PREFERENCE)
2015             {
2016             prio = srvr;
2017             allow = clnt;
2018             }
2019         else
2020             {
2021             prio = clnt;
2022             allow = srvr;
2023             }
2024
2025         for (i=0; i<sk_SSL_CIPHER_num(prio); i++)
2026                 {
2027                 c=sk_SSL_CIPHER_value(prio,i);
2028
2029                 ssl_set_cert_masks(cert,c);
2030                 mask=cert->mask;
2031                 emask=cert->export_mask;
2032                         
2033 #ifdef KSSL_DEBUG
2034                 printf("ssl3_choose_cipher %d alg= %lx\n", i,c->algorithms);
2035 #endif    /* KSSL_DEBUG */
2036
2037                 alg=c->algorithms&(SSL_MKEY_MASK|SSL_AUTH_MASK);
2038 #ifndef OPENSSL_NO_KRB5
2039                 if (alg & SSL_KRB5) 
2040                         {
2041                         if ( !kssl_keytab_is_available(s->kssl_ctx) )
2042                             continue;
2043                         }
2044 #endif /* OPENSSL_NO_KRB5 */
2045                 if (SSL_C_IS_EXPORT(c))
2046                         {
2047                         ok=((alg & emask) == alg)?1:0;
2048 #ifdef CIPHER_DEBUG
2049                         printf("%d:[%08lX:%08lX]%p:%s (export)\n",ok,alg,emask,
2050                                c,c->name);
2051 #endif
2052                         }
2053                 else
2054                         {
2055                         ok=((alg & mask) == alg)?1:0;
2056 #ifdef CIPHER_DEBUG
2057                         printf("%d:[%08lX:%08lX]%p:%s\n",ok,alg,mask,c,
2058                                c->name);
2059 #endif
2060                         }
2061
2062                 if (!ok) continue;
2063                 j=sk_SSL_CIPHER_find(allow,c);
2064                 if (j >= 0)
2065                         {
2066                         ret=sk_SSL_CIPHER_value(allow,j);
2067                         break;
2068                         }
2069                 }
2070         return(ret);
2071         }
2072
2073 int ssl3_get_req_cert_type(SSL *s, unsigned char *p)
2074         {
2075         int ret=0;
2076         unsigned long alg;
2077
2078         alg=s->s3->tmp.new_cipher->algorithms;
2079
2080 #ifndef OPENSSL_NO_DH
2081         if (alg & (SSL_kDHr|SSL_kEDH))
2082                 {
2083 #  ifndef OPENSSL_NO_RSA
2084                 p[ret++]=SSL3_CT_RSA_FIXED_DH;
2085 #  endif
2086 #  ifndef OPENSSL_NO_DSA
2087                 p[ret++]=SSL3_CT_DSS_FIXED_DH;
2088 #  endif
2089                 }
2090         if ((s->version == SSL3_VERSION) &&
2091                 (alg & (SSL_kEDH|SSL_kDHd|SSL_kDHr)))
2092                 {
2093 #  ifndef OPENSSL_NO_RSA
2094                 p[ret++]=SSL3_CT_RSA_EPHEMERAL_DH;
2095 #  endif
2096 #  ifndef OPENSSL_NO_DSA
2097                 p[ret++]=SSL3_CT_DSS_EPHEMERAL_DH;
2098 #  endif
2099                 }
2100 #endif /* !OPENSSL_NO_DH */
2101 #ifndef OPENSSL_NO_RSA
2102         p[ret++]=SSL3_CT_RSA_SIGN;
2103 #endif
2104 #ifndef OPENSSL_NO_DSA
2105         p[ret++]=SSL3_CT_DSS_SIGN;
2106 #endif
2107 #ifndef OPENSSL_NO_ECDH
2108         /* We should ask for fixed ECDH certificates only
2109          * for SSL_kECDH (and not SSL_kECDHE)
2110          */
2111         if ((alg & SSL_kECDH) && (s->version >= TLS1_VERSION))
2112                 {
2113                 p[ret++]=TLS_CT_RSA_FIXED_ECDH;
2114                 p[ret++]=TLS_CT_ECDSA_FIXED_ECDH;
2115                 }
2116 #endif
2117
2118 #ifndef OPENSSL_NO_ECDSA
2119         /* ECDSA certs can be used with RSA cipher suites as well 
2120          * so we don't need to check for SSL_kECDH or SSL_kECDHE
2121          */
2122         if (s->version >= TLS1_VERSION)
2123                 {
2124                 p[ret++]=TLS_CT_ECDSA_SIGN;
2125                 }
2126 #endif  
2127         return(ret);
2128         }
2129
2130 int ssl3_shutdown(SSL *s)
2131         {
2132
2133         /* Don't do anything much if we have not done the handshake or
2134          * we don't want to send messages :-) */
2135         if ((s->quiet_shutdown) || (s->state == SSL_ST_BEFORE))
2136                 {
2137                 s->shutdown=(SSL_SENT_SHUTDOWN|SSL_RECEIVED_SHUTDOWN);
2138                 return(1);
2139                 }
2140
2141         if (!(s->shutdown & SSL_SENT_SHUTDOWN))
2142                 {
2143                 s->shutdown|=SSL_SENT_SHUTDOWN;
2144 #if 1
2145                 ssl3_send_alert(s,SSL3_AL_WARNING,SSL_AD_CLOSE_NOTIFY);
2146 #endif
2147                 /* our shutdown alert has been sent now, and if it still needs
2148                  * to be written, s->s3->alert_dispatch will be true */
2149                 }
2150         else if (s->s3->alert_dispatch)
2151                 {
2152                 /* resend it if not sent */
2153 #if 1
2154                 ssl3_dispatch_alert(s);
2155 #endif
2156                 }
2157         else if (!(s->shutdown & SSL_RECEIVED_SHUTDOWN))
2158                 {
2159                 /* If we are waiting for a close from our peer, we are closed */
2160                 ssl3_read_bytes(s,0,NULL,0,0);
2161                 }
2162
2163         if ((s->shutdown == (SSL_SENT_SHUTDOWN|SSL_RECEIVED_SHUTDOWN)) &&
2164                 !s->s3->alert_dispatch)
2165                 return(1);
2166         else
2167                 return(0);
2168         }
2169
2170 int ssl3_write(SSL *s, const void *buf, int len)
2171         {
2172         int ret,n;
2173
2174 #if 0
2175         if (s->shutdown & SSL_SEND_SHUTDOWN)
2176                 {
2177                 s->rwstate=SSL_NOTHING;
2178                 return(0);
2179                 }
2180 #endif
2181         clear_sys_error();
2182         if (s->s3->renegotiate) ssl3_renegotiate_check(s);
2183
2184         /* This is an experimental flag that sends the
2185          * last handshake message in the same packet as the first
2186          * use data - used to see if it helps the TCP protocol during
2187          * session-id reuse */
2188         /* The second test is because the buffer may have been removed */
2189         if ((s->s3->flags & SSL3_FLAGS_POP_BUFFER) && (s->wbio == s->bbio))
2190                 {
2191                 /* First time through, we write into the buffer */
2192                 if (s->s3->delay_buf_pop_ret == 0)
2193                         {
2194                         ret=ssl3_write_bytes(s,SSL3_RT_APPLICATION_DATA,
2195                                              buf,len);
2196                         if (ret <= 0) return(ret);
2197
2198                         s->s3->delay_buf_pop_ret=ret;
2199                         }
2200
2201                 s->rwstate=SSL_WRITING;
2202                 n=BIO_flush(s->wbio);
2203                 if (n <= 0) return(n);
2204                 s->rwstate=SSL_NOTHING;
2205
2206                 /* We have flushed the buffer, so remove it */
2207                 ssl_free_wbio_buffer(s);
2208                 s->s3->flags&= ~SSL3_FLAGS_POP_BUFFER;
2209
2210                 ret=s->s3->delay_buf_pop_ret;
2211                 s->s3->delay_buf_pop_ret=0;
2212                 }
2213         else
2214                 {
2215                 ret=ssl3_write_bytes(s,SSL3_RT_APPLICATION_DATA,
2216                                      buf,len);
2217                 if (ret <= 0) return(ret);
2218                 }
2219
2220         return(ret);
2221         }
2222
2223 static int ssl3_read_internal(SSL *s, void *buf, int len, int peek)
2224         {
2225         int ret;
2226         
2227         clear_sys_error();
2228         if (s->s3->renegotiate) ssl3_renegotiate_check(s);
2229         s->s3->in_read_app_data=1;
2230         ret=ssl3_read_bytes(s,SSL3_RT_APPLICATION_DATA,buf,len,peek);
2231         if ((ret == -1) && (s->s3->in_read_app_data == 2))
2232                 {
2233                 /* ssl3_read_bytes decided to call s->handshake_func, which
2234                  * called ssl3_read_bytes to read handshake data.
2235                  * However, ssl3_read_bytes actually found application data
2236                  * and thinks that application data makes sense here; so disable
2237                  * handshake processing and try to read application data again. */
2238                 s->in_handshake++;
2239                 ret=ssl3_read_bytes(s,SSL3_RT_APPLICATION_DATA,buf,len,peek);
2240                 s->in_handshake--;
2241                 }
2242         else
2243                 s->s3->in_read_app_data=0;
2244
2245         return(ret);
2246         }
2247
2248 int ssl3_read(SSL *s, void *buf, int len)
2249         {
2250         return ssl3_read_internal(s, buf, len, 0);
2251         }
2252
2253 int ssl3_peek(SSL *s, void *buf, int len)
2254         {
2255         return ssl3_read_internal(s, buf, len, 1);
2256         }
2257
2258 int ssl3_renegotiate(SSL *s)
2259         {
2260         if (s->handshake_func == NULL)
2261                 return(1);
2262
2263         if (s->s3->flags & SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS)
2264                 return(0);
2265
2266         s->s3->renegotiate=1;
2267         return(1);
2268         }
2269
2270 int ssl3_renegotiate_check(SSL *s)
2271         {
2272         int ret=0;
2273
2274         if (s->s3->renegotiate)
2275                 {
2276                 if (    (s->s3->rbuf.left == 0) &&
2277                         (s->s3->wbuf.left == 0) &&
2278                         !SSL_in_init(s))
2279                         {
2280 /*
2281 if we are the server, and we have sent a 'RENEGOTIATE' message, we
2282 need to go to SSL_ST_ACCEPT.
2283 */
2284                         /* SSL_ST_ACCEPT */
2285                         s->state=SSL_ST_RENEGOTIATE;
2286                         s->s3->renegotiate=0;
2287                         s->s3->num_renegotiations++;
2288                         s->s3->total_renegotiations++;
2289                         ret=1;
2290                         }
2291                 }
2292         return(ret);
2293         }
2294