add Suite B 128 bit mode offering only combination 2
[openssl.git] / ssl / ssl_ciph.c
1 /* ssl/ssl_ciph.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113  * ECC cipher suite support in OpenSSL originally developed by 
114  * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
115  */
116 /* ====================================================================
117  * Copyright 2005 Nokia. All rights reserved.
118  *
119  * The portions of the attached software ("Contribution") is developed by
120  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
121  * license.
122  *
123  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
124  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
125  * support (see RFC 4279) to OpenSSL.
126  *
127  * No patent licenses or other rights except those expressly stated in
128  * the OpenSSL open source license shall be deemed granted or received
129  * expressly, by implication, estoppel, or otherwise.
130  *
131  * No assurances are provided by Nokia that the Contribution does not
132  * infringe the patent or other intellectual property rights of any third
133  * party or that the license provides you with all the necessary rights
134  * to make use of the Contribution.
135  *
136  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
137  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
138  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
139  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
140  * OTHERWISE.
141  */
142
143 #include <stdio.h>
144 #include <openssl/objects.h>
145 #ifndef OPENSSL_NO_COMP
146 #include <openssl/comp.h>
147 #endif
148 #ifndef OPENSSL_NO_ENGINE
149 #include <openssl/engine.h>
150 #endif
151 #include "ssl_locl.h"
152
153 #define SSL_ENC_DES_IDX         0
154 #define SSL_ENC_3DES_IDX        1
155 #define SSL_ENC_RC4_IDX         2
156 #define SSL_ENC_RC2_IDX         3
157 #define SSL_ENC_IDEA_IDX        4
158 #define SSL_ENC_NULL_IDX        5
159 #define SSL_ENC_AES128_IDX      6
160 #define SSL_ENC_AES256_IDX      7
161 #define SSL_ENC_CAMELLIA128_IDX 8
162 #define SSL_ENC_CAMELLIA256_IDX 9
163 #define SSL_ENC_GOST89_IDX      10
164 #define SSL_ENC_SEED_IDX        11
165 #define SSL_ENC_AES128GCM_IDX   12
166 #define SSL_ENC_AES256GCM_IDX   13
167 #define SSL_ENC_NUM_IDX         14
168
169
170 static const EVP_CIPHER *ssl_cipher_methods[SSL_ENC_NUM_IDX]={
171         NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL
172         };
173
174 #define SSL_COMP_NULL_IDX       0
175 #define SSL_COMP_ZLIB_IDX       1
176 #define SSL_COMP_NUM_IDX        2
177
178 static STACK_OF(SSL_COMP) *ssl_comp_methods=NULL;
179
180 #define SSL_MD_MD5_IDX  0
181 #define SSL_MD_SHA1_IDX 1
182 #define SSL_MD_GOST94_IDX 2
183 #define SSL_MD_GOST89MAC_IDX 3
184 #define SSL_MD_SHA256_IDX 4
185 #define SSL_MD_SHA384_IDX 5
186 /*Constant SSL_MAX_DIGEST equal to size of digests array should be 
187  * defined in the
188  * ssl_locl.h */
189 #define SSL_MD_NUM_IDX  SSL_MAX_DIGEST 
190 static const EVP_MD *ssl_digest_methods[SSL_MD_NUM_IDX]={
191         NULL,NULL,NULL,NULL,NULL,NULL
192         };
193 /* PKEY_TYPE for GOST89MAC is known in advance, but, because
194  * implementation is engine-provided, we'll fill it only if
195  * corresponding EVP_PKEY_METHOD is found 
196  */
197 static int  ssl_mac_pkey_id[SSL_MD_NUM_IDX]={
198         EVP_PKEY_HMAC,EVP_PKEY_HMAC,EVP_PKEY_HMAC,NID_undef,
199         EVP_PKEY_HMAC,EVP_PKEY_HMAC
200         };
201
202 static int ssl_mac_secret_size[SSL_MD_NUM_IDX]={
203         0,0,0,0,0,0
204         };
205
206 static int ssl_handshake_digest_flag[SSL_MD_NUM_IDX]={
207         SSL_HANDSHAKE_MAC_MD5,SSL_HANDSHAKE_MAC_SHA,
208         SSL_HANDSHAKE_MAC_GOST94, 0, SSL_HANDSHAKE_MAC_SHA256,
209         SSL_HANDSHAKE_MAC_SHA384
210         };
211
212 #define CIPHER_ADD      1
213 #define CIPHER_KILL     2
214 #define CIPHER_DEL      3
215 #define CIPHER_ORD      4
216 #define CIPHER_SPECIAL  5
217
218 typedef struct cipher_order_st
219         {
220         const SSL_CIPHER *cipher;
221         int active;
222         int dead;
223         struct cipher_order_st *next,*prev;
224         } CIPHER_ORDER;
225
226 static const SSL_CIPHER cipher_aliases[]={
227         /* "ALL" doesn't include eNULL (must be specifically enabled) */
228         {0,SSL_TXT_ALL,0,     0,0,~SSL_eNULL,0,0,0,0,0,0},
229         /* "COMPLEMENTOFALL" */
230         {0,SSL_TXT_CMPALL,0,  0,0,SSL_eNULL,0,0,0,0,0,0},
231
232         /* "COMPLEMENTOFDEFAULT" (does *not* include ciphersuites not found in ALL!) */
233         {0,SSL_TXT_CMPDEF,0,  SSL_kEDH|SSL_kEECDH,SSL_aNULL,~SSL_eNULL,0,0,0,0,0,0},
234
235         /* key exchange aliases
236          * (some of those using only a single bit here combine
237          * multiple key exchange algs according to the RFCs,
238          * e.g. kEDH combines DHE_DSS and DHE_RSA) */
239         {0,SSL_TXT_kRSA,0,    SSL_kRSA,  0,0,0,0,0,0,0,0},
240
241         {0,SSL_TXT_kDHr,0,    SSL_kDHr,  0,0,0,0,0,0,0,0},
242         {0,SSL_TXT_kDHd,0,    SSL_kDHd,  0,0,0,0,0,0,0,0},
243         {0,SSL_TXT_kDH,0,     SSL_kDHr|SSL_kDHd,0,0,0,0,0,0,0,0},
244         {0,SSL_TXT_kEDH,0,    SSL_kEDH,  0,0,0,0,0,0,0,0},
245         {0,SSL_TXT_DH,0,      SSL_kDHr|SSL_kDHd|SSL_kEDH,0,0,0,0,0,0,0,0},
246
247         {0,SSL_TXT_kKRB5,0,   SSL_kKRB5, 0,0,0,0,0,0,0,0},
248
249         {0,SSL_TXT_kECDHr,0,  SSL_kECDHr,0,0,0,0,0,0,0,0},
250         {0,SSL_TXT_kECDHe,0,  SSL_kECDHe,0,0,0,0,0,0,0,0},
251         {0,SSL_TXT_kECDH,0,   SSL_kECDHr|SSL_kECDHe,0,0,0,0,0,0,0,0},
252         {0,SSL_TXT_kEECDH,0,  SSL_kEECDH,0,0,0,0,0,0,0,0},
253         {0,SSL_TXT_ECDH,0,    SSL_kECDHr|SSL_kECDHe|SSL_kEECDH,0,0,0,0,0,0,0,0},
254
255         {0,SSL_TXT_kPSK,0,    SSL_kPSK,  0,0,0,0,0,0,0,0},
256         {0,SSL_TXT_kSRP,0,    SSL_kSRP,  0,0,0,0,0,0,0,0},
257         {0,SSL_TXT_kGOST,0, SSL_kGOST,0,0,0,0,0,0,0,0},
258
259         /* server authentication aliases */
260         {0,SSL_TXT_aRSA,0,    0,SSL_aRSA,  0,0,0,0,0,0,0},
261         {0,SSL_TXT_aDSS,0,    0,SSL_aDSS,  0,0,0,0,0,0,0},
262         {0,SSL_TXT_DSS,0,     0,SSL_aDSS,   0,0,0,0,0,0,0},
263         {0,SSL_TXT_aKRB5,0,   0,SSL_aKRB5, 0,0,0,0,0,0,0},
264         {0,SSL_TXT_aNULL,0,   0,SSL_aNULL, 0,0,0,0,0,0,0},
265         {0,SSL_TXT_aDH,0,     0,SSL_aDH,   0,0,0,0,0,0,0}, /* no such ciphersuites supported! */
266         {0,SSL_TXT_aECDH,0,   0,SSL_aECDH, 0,0,0,0,0,0,0},
267         {0,SSL_TXT_aECDSA,0,  0,SSL_aECDSA,0,0,0,0,0,0,0},
268         {0,SSL_TXT_ECDSA,0,   0,SSL_aECDSA, 0,0,0,0,0,0,0},
269         {0,SSL_TXT_aPSK,0,    0,SSL_aPSK,  0,0,0,0,0,0,0},
270         {0,SSL_TXT_aGOST94,0,0,SSL_aGOST94,0,0,0,0,0,0,0},
271         {0,SSL_TXT_aGOST01,0,0,SSL_aGOST01,0,0,0,0,0,0,0},
272         {0,SSL_TXT_aGOST,0,0,SSL_aGOST94|SSL_aGOST01,0,0,0,0,0,0,0},
273
274         /* aliases combining key exchange and server authentication */
275         {0,SSL_TXT_EDH,0,     SSL_kEDH,~SSL_aNULL,0,0,0,0,0,0,0},
276         {0,SSL_TXT_EECDH,0,   SSL_kEECDH,~SSL_aNULL,0,0,0,0,0,0,0},
277         {0,SSL_TXT_NULL,0,    0,0,SSL_eNULL, 0,0,0,0,0,0},
278         {0,SSL_TXT_KRB5,0,    SSL_kKRB5,SSL_aKRB5,0,0,0,0,0,0,0},
279         {0,SSL_TXT_RSA,0,     SSL_kRSA,SSL_aRSA,0,0,0,0,0,0,0},
280         {0,SSL_TXT_ADH,0,     SSL_kEDH,SSL_aNULL,0,0,0,0,0,0,0},
281         {0,SSL_TXT_AECDH,0,   SSL_kEECDH,SSL_aNULL,0,0,0,0,0,0,0},
282         {0,SSL_TXT_PSK,0,     SSL_kPSK,SSL_aPSK,0,0,0,0,0,0,0},
283         {0,SSL_TXT_SRP,0,     SSL_kSRP,0,0,0,0,0,0,0,0},
284
285
286         /* symmetric encryption aliases */
287         {0,SSL_TXT_DES,0,     0,0,SSL_DES,   0,0,0,0,0,0},
288         {0,SSL_TXT_3DES,0,    0,0,SSL_3DES,  0,0,0,0,0,0},
289         {0,SSL_TXT_RC4,0,     0,0,SSL_RC4,   0,0,0,0,0,0},
290         {0,SSL_TXT_RC2,0,     0,0,SSL_RC2,   0,0,0,0,0,0},
291         {0,SSL_TXT_IDEA,0,    0,0,SSL_IDEA,  0,0,0,0,0,0},
292         {0,SSL_TXT_SEED,0,    0,0,SSL_SEED,  0,0,0,0,0,0},
293         {0,SSL_TXT_eNULL,0,   0,0,SSL_eNULL, 0,0,0,0,0,0},
294         {0,SSL_TXT_AES128,0,  0,0,SSL_AES128|SSL_AES128GCM,0,0,0,0,0,0},
295         {0,SSL_TXT_AES256,0,  0,0,SSL_AES256|SSL_AES256GCM,0,0,0,0,0,0},
296         {0,SSL_TXT_AES,0,     0,0,SSL_AES,0,0,0,0,0,0},
297         {0,SSL_TXT_AES_GCM,0, 0,0,SSL_AES128GCM|SSL_AES256GCM,0,0,0,0,0,0},
298         {0,SSL_TXT_CAMELLIA128,0,0,0,SSL_CAMELLIA128,0,0,0,0,0,0},
299         {0,SSL_TXT_CAMELLIA256,0,0,0,SSL_CAMELLIA256,0,0,0,0,0,0},
300         {0,SSL_TXT_CAMELLIA   ,0,0,0,SSL_CAMELLIA128|SSL_CAMELLIA256,0,0,0,0,0,0},
301
302         /* MAC aliases */       
303         {0,SSL_TXT_MD5,0,     0,0,0,SSL_MD5,   0,0,0,0,0},
304         {0,SSL_TXT_SHA1,0,    0,0,0,SSL_SHA1,  0,0,0,0,0},
305         {0,SSL_TXT_SHA,0,     0,0,0,SSL_SHA1,  0,0,0,0,0},
306         {0,SSL_TXT_GOST94,0,     0,0,0,SSL_GOST94,  0,0,0,0,0},
307         {0,SSL_TXT_GOST89MAC,0,     0,0,0,SSL_GOST89MAC,  0,0,0,0,0},
308         {0,SSL_TXT_SHA256,0,    0,0,0,SSL_SHA256,  0,0,0,0,0},
309         {0,SSL_TXT_SHA384,0,    0,0,0,SSL_SHA384,  0,0,0,0,0},
310
311         /* protocol version aliases */
312         {0,SSL_TXT_SSLV2,0,   0,0,0,0,SSL_SSLV2, 0,0,0,0},
313         {0,SSL_TXT_SSLV3,0,   0,0,0,0,SSL_SSLV3, 0,0,0,0},
314         {0,SSL_TXT_TLSV1,0,   0,0,0,0,SSL_TLSV1, 0,0,0,0},
315         {0,SSL_TXT_TLSV1_2,0, 0,0,0,0,SSL_TLSV1_2, 0,0,0,0},
316
317         /* export flag */
318         {0,SSL_TXT_EXP,0,     0,0,0,0,0,SSL_EXPORT,0,0,0},
319         {0,SSL_TXT_EXPORT,0,  0,0,0,0,0,SSL_EXPORT,0,0,0},
320
321         /* strength classes */
322         {0,SSL_TXT_EXP40,0,   0,0,0,0,0,SSL_EXP40, 0,0,0},
323         {0,SSL_TXT_EXP56,0,   0,0,0,0,0,SSL_EXP56, 0,0,0},
324         {0,SSL_TXT_LOW,0,     0,0,0,0,0,SSL_LOW,   0,0,0},
325         {0,SSL_TXT_MEDIUM,0,  0,0,0,0,0,SSL_MEDIUM,0,0,0},
326         {0,SSL_TXT_HIGH,0,    0,0,0,0,0,SSL_HIGH,  0,0,0},
327         /* FIPS 140-2 approved ciphersuite */
328         {0,SSL_TXT_FIPS,0,    0,0,~SSL_eNULL,0,0,SSL_FIPS,  0,0,0},
329         };
330 /* Search for public key algorithm with given name and 
331  * return its pkey_id if it is available. Otherwise return 0
332  */
333 #ifdef OPENSSL_NO_ENGINE
334
335 static int get_optional_pkey_id(const char *pkey_name)
336         {
337         const EVP_PKEY_ASN1_METHOD *ameth;
338         int pkey_id=0;
339         ameth = EVP_PKEY_asn1_find_str(NULL,pkey_name,-1);
340         if (ameth) 
341                 {
342                 EVP_PKEY_asn1_get0_info(&pkey_id, NULL,NULL,NULL,NULL,ameth);
343                 }               
344         return pkey_id;
345         }
346
347 #else
348
349 static int get_optional_pkey_id(const char *pkey_name)
350         {
351         const EVP_PKEY_ASN1_METHOD *ameth;
352         ENGINE *tmpeng = NULL;
353         int pkey_id=0;
354         ameth = EVP_PKEY_asn1_find_str(&tmpeng,pkey_name,-1);
355         if (ameth)
356                 {
357                 EVP_PKEY_asn1_get0_info(&pkey_id, NULL,NULL,NULL,NULL,ameth);
358                 }
359         if (tmpeng) ENGINE_finish(tmpeng);
360         return pkey_id;
361         }
362
363 #endif
364
365 void ssl_load_ciphers(void)
366         {
367         ssl_cipher_methods[SSL_ENC_DES_IDX]= 
368                 EVP_get_cipherbyname(SN_des_cbc);
369         ssl_cipher_methods[SSL_ENC_3DES_IDX]=
370                 EVP_get_cipherbyname(SN_des_ede3_cbc);
371         ssl_cipher_methods[SSL_ENC_RC4_IDX]=
372                 EVP_get_cipherbyname(SN_rc4);
373         ssl_cipher_methods[SSL_ENC_RC2_IDX]= 
374                 EVP_get_cipherbyname(SN_rc2_cbc);
375 #ifndef OPENSSL_NO_IDEA
376         ssl_cipher_methods[SSL_ENC_IDEA_IDX]= 
377                 EVP_get_cipherbyname(SN_idea_cbc);
378 #else
379         ssl_cipher_methods[SSL_ENC_IDEA_IDX]= NULL;
380 #endif
381         ssl_cipher_methods[SSL_ENC_AES128_IDX]=
382           EVP_get_cipherbyname(SN_aes_128_cbc);
383         ssl_cipher_methods[SSL_ENC_AES256_IDX]=
384           EVP_get_cipherbyname(SN_aes_256_cbc);
385         ssl_cipher_methods[SSL_ENC_CAMELLIA128_IDX]=
386           EVP_get_cipherbyname(SN_camellia_128_cbc);
387         ssl_cipher_methods[SSL_ENC_CAMELLIA256_IDX]=
388           EVP_get_cipherbyname(SN_camellia_256_cbc);
389         ssl_cipher_methods[SSL_ENC_GOST89_IDX]=
390           EVP_get_cipherbyname(SN_gost89_cnt);
391         ssl_cipher_methods[SSL_ENC_SEED_IDX]=
392           EVP_get_cipherbyname(SN_seed_cbc);
393
394         ssl_cipher_methods[SSL_ENC_AES128GCM_IDX]=
395           EVP_get_cipherbyname(SN_aes_128_gcm);
396         ssl_cipher_methods[SSL_ENC_AES256GCM_IDX]=
397           EVP_get_cipherbyname(SN_aes_256_gcm);
398
399         ssl_digest_methods[SSL_MD_MD5_IDX]=
400                 EVP_get_digestbyname(SN_md5);
401         ssl_mac_secret_size[SSL_MD_MD5_IDX]=
402                 EVP_MD_size(ssl_digest_methods[SSL_MD_MD5_IDX]);
403         OPENSSL_assert(ssl_mac_secret_size[SSL_MD_MD5_IDX] >= 0);
404         ssl_digest_methods[SSL_MD_SHA1_IDX]=
405                 EVP_get_digestbyname(SN_sha1);
406         ssl_mac_secret_size[SSL_MD_SHA1_IDX]=
407                 EVP_MD_size(ssl_digest_methods[SSL_MD_SHA1_IDX]);
408         OPENSSL_assert(ssl_mac_secret_size[SSL_MD_SHA1_IDX] >= 0);
409         ssl_digest_methods[SSL_MD_GOST94_IDX]=
410                 EVP_get_digestbyname(SN_id_GostR3411_94);
411         if (ssl_digest_methods[SSL_MD_GOST94_IDX])
412                 {       
413                 ssl_mac_secret_size[SSL_MD_GOST94_IDX]=
414                         EVP_MD_size(ssl_digest_methods[SSL_MD_GOST94_IDX]);
415                 OPENSSL_assert(ssl_mac_secret_size[SSL_MD_GOST94_IDX] >= 0);
416                 }
417         ssl_digest_methods[SSL_MD_GOST89MAC_IDX]=
418                 EVP_get_digestbyname(SN_id_Gost28147_89_MAC);
419                 ssl_mac_pkey_id[SSL_MD_GOST89MAC_IDX] = get_optional_pkey_id("gost-mac");
420                 if (ssl_mac_pkey_id[SSL_MD_GOST89MAC_IDX]) {
421                         ssl_mac_secret_size[SSL_MD_GOST89MAC_IDX]=32;
422                 }               
423
424         ssl_digest_methods[SSL_MD_SHA256_IDX]=
425                 EVP_get_digestbyname(SN_sha256);
426         ssl_mac_secret_size[SSL_MD_SHA256_IDX]=
427                 EVP_MD_size(ssl_digest_methods[SSL_MD_SHA256_IDX]);
428         ssl_digest_methods[SSL_MD_SHA384_IDX]=
429                 EVP_get_digestbyname(SN_sha384);
430         ssl_mac_secret_size[SSL_MD_SHA384_IDX]=
431                 EVP_MD_size(ssl_digest_methods[SSL_MD_SHA384_IDX]);
432         }
433 #ifndef OPENSSL_NO_COMP
434
435 static int sk_comp_cmp(const SSL_COMP * const *a,
436                         const SSL_COMP * const *b)
437         {
438         return((*a)->id-(*b)->id);
439         }
440
441 static void load_builtin_compressions(void)
442         {
443         int got_write_lock = 0;
444
445         CRYPTO_r_lock(CRYPTO_LOCK_SSL);
446         if (ssl_comp_methods == NULL)
447                 {
448                 CRYPTO_r_unlock(CRYPTO_LOCK_SSL);
449                 CRYPTO_w_lock(CRYPTO_LOCK_SSL);
450                 got_write_lock = 1;
451                 
452                 if (ssl_comp_methods == NULL)
453                         {
454                         SSL_COMP *comp = NULL;
455
456                         MemCheck_off();
457                         ssl_comp_methods=sk_SSL_COMP_new(sk_comp_cmp);
458                         if (ssl_comp_methods != NULL)
459                                 {
460                                 comp=(SSL_COMP *)OPENSSL_malloc(sizeof(SSL_COMP));
461                                 if (comp != NULL)
462                                         {
463                                         comp->method=COMP_zlib();
464                                         if (comp->method
465                                                 && comp->method->type == NID_undef)
466                                                 OPENSSL_free(comp);
467                                         else
468                                                 {
469                                                 comp->id=SSL_COMP_ZLIB_IDX;
470                                                 comp->name=comp->method->name;
471                                                 sk_SSL_COMP_push(ssl_comp_methods,comp);
472                                                 }
473                                         }
474                                         sk_SSL_COMP_sort(ssl_comp_methods);
475                                 }
476                         MemCheck_on();
477                         }
478                 }
479         
480         if (got_write_lock)
481                 CRYPTO_w_unlock(CRYPTO_LOCK_SSL);
482         else
483                 CRYPTO_r_unlock(CRYPTO_LOCK_SSL);
484         }
485 #endif
486
487 int ssl_cipher_get_evp(const SSL_SESSION *s, const EVP_CIPHER **enc,
488              const EVP_MD **md, int *mac_pkey_type, int *mac_secret_size,SSL_COMP **comp)
489         {
490         int i;
491         const SSL_CIPHER *c;
492
493         c=s->cipher;
494         if (c == NULL) return(0);
495         if (comp != NULL)
496                 {
497                 SSL_COMP ctmp;
498 #ifndef OPENSSL_NO_COMP
499                 load_builtin_compressions();
500 #endif
501
502                 *comp=NULL;
503                 ctmp.id=s->compress_meth;
504                 if (ssl_comp_methods != NULL)
505                         {
506                         i=sk_SSL_COMP_find(ssl_comp_methods,&ctmp);
507                         if (i >= 0)
508                                 *comp=sk_SSL_COMP_value(ssl_comp_methods,i);
509                         else
510                                 *comp=NULL;
511                         }
512                 }
513
514         if ((enc == NULL) || (md == NULL)) return(0);
515
516         switch (c->algorithm_enc)
517                 {
518         case SSL_DES:
519                 i=SSL_ENC_DES_IDX;
520                 break;
521         case SSL_3DES:
522                 i=SSL_ENC_3DES_IDX;
523                 break;
524         case SSL_RC4:
525                 i=SSL_ENC_RC4_IDX;
526                 break;
527         case SSL_RC2:
528                 i=SSL_ENC_RC2_IDX;
529                 break;
530         case SSL_IDEA:
531                 i=SSL_ENC_IDEA_IDX;
532                 break;
533         case SSL_eNULL:
534                 i=SSL_ENC_NULL_IDX;
535                 break;
536         case SSL_AES128:
537                 i=SSL_ENC_AES128_IDX;
538                 break;
539         case SSL_AES256:
540                 i=SSL_ENC_AES256_IDX;
541                 break;
542         case SSL_CAMELLIA128:
543                 i=SSL_ENC_CAMELLIA128_IDX;
544                 break;
545         case SSL_CAMELLIA256:
546                 i=SSL_ENC_CAMELLIA256_IDX;
547                 break;
548         case SSL_eGOST2814789CNT:
549                 i=SSL_ENC_GOST89_IDX;
550                 break;
551         case SSL_SEED:
552                 i=SSL_ENC_SEED_IDX;
553                 break;
554         case SSL_AES128GCM:
555                 i=SSL_ENC_AES128GCM_IDX;
556                 break;
557         case SSL_AES256GCM:
558                 i=SSL_ENC_AES256GCM_IDX;
559                 break;
560         default:
561                 i= -1;
562                 break;
563                 }
564
565         if ((i < 0) || (i > SSL_ENC_NUM_IDX))
566                 *enc=NULL;
567         else
568                 {
569                 if (i == SSL_ENC_NULL_IDX)
570                         *enc=EVP_enc_null();
571                 else
572                         *enc=ssl_cipher_methods[i];
573                 }
574
575         switch (c->algorithm_mac)
576                 {
577         case SSL_MD5:
578                 i=SSL_MD_MD5_IDX;
579                 break;
580         case SSL_SHA1:
581                 i=SSL_MD_SHA1_IDX;
582                 break;
583         case SSL_SHA256:
584                 i=SSL_MD_SHA256_IDX;
585                 break;
586         case SSL_SHA384:
587                 i=SSL_MD_SHA384_IDX;
588                 break;
589         case SSL_GOST94:
590                 i = SSL_MD_GOST94_IDX;
591                 break;
592         case SSL_GOST89MAC:
593                 i = SSL_MD_GOST89MAC_IDX;
594                 break;
595         default:
596                 i= -1;
597                 break;
598                 }
599         if ((i < 0) || (i > SSL_MD_NUM_IDX))
600         {
601                 *md=NULL; 
602                 if (mac_pkey_type!=NULL) *mac_pkey_type = NID_undef;
603                 if (mac_secret_size!=NULL) *mac_secret_size = 0;
604                 if (c->algorithm_mac == SSL_AEAD)
605                         mac_pkey_type = NULL;
606         }
607         else
608         {
609                 *md=ssl_digest_methods[i];
610                 if (mac_pkey_type!=NULL) *mac_pkey_type = ssl_mac_pkey_id[i];
611                 if (mac_secret_size!=NULL) *mac_secret_size = ssl_mac_secret_size[i];
612         }
613
614         if ((*enc != NULL) &&
615             (*md != NULL || (EVP_CIPHER_flags(*enc)&EVP_CIPH_FLAG_AEAD_CIPHER)) &&
616             (!mac_pkey_type||*mac_pkey_type != NID_undef))
617                 {
618                 const EVP_CIPHER *evp;
619
620                 if (s->ssl_version>>8 != TLS1_VERSION_MAJOR ||
621                     s->ssl_version < TLS1_VERSION)
622                         return 1;
623
624 #ifdef OPENSSL_FIPS
625                 if (FIPS_mode())
626                         return 1;
627 #endif
628
629                 if      (c->algorithm_enc == SSL_RC4 &&
630                          c->algorithm_mac == SSL_MD5 &&
631                          (evp=EVP_get_cipherbyname("RC4-HMAC-MD5")))
632                         *enc = evp, *md = NULL;
633                 else if (c->algorithm_enc == SSL_AES128 &&
634                          c->algorithm_mac == SSL_SHA1 &&
635                          (evp=EVP_get_cipherbyname("AES-128-CBC-HMAC-SHA1")))
636                         *enc = evp, *md = NULL;
637                 else if (c->algorithm_enc == SSL_AES256 &&
638                          c->algorithm_mac == SSL_SHA1 &&
639                          (evp=EVP_get_cipherbyname("AES-256-CBC-HMAC-SHA1")))
640                         *enc = evp, *md = NULL;
641                 return(1);
642                 }
643         else
644                 return(0);
645         }
646
647 int ssl_get_handshake_digest(int idx, long *mask, const EVP_MD **md) 
648 {
649         if (idx <0||idx>=SSL_MD_NUM_IDX) 
650                 {
651                 return 0;
652                 }
653         *mask = ssl_handshake_digest_flag[idx];
654         if (*mask)
655                 *md = ssl_digest_methods[idx];
656         else
657                 *md = NULL;
658         return 1;
659 }
660
661 #define ITEM_SEP(a) \
662         (((a) == ':') || ((a) == ' ') || ((a) == ';') || ((a) == ','))
663
664 static void ll_append_tail(CIPHER_ORDER **head, CIPHER_ORDER *curr,
665              CIPHER_ORDER **tail)
666         {
667         if (curr == *tail) return;
668         if (curr == *head)
669                 *head=curr->next;
670         if (curr->prev != NULL)
671                 curr->prev->next=curr->next;
672         if (curr->next != NULL)
673                 curr->next->prev=curr->prev;
674         (*tail)->next=curr;
675         curr->prev= *tail;
676         curr->next=NULL;
677         *tail=curr;
678         }
679
680 static void ll_append_head(CIPHER_ORDER **head, CIPHER_ORDER *curr,
681              CIPHER_ORDER **tail)
682         {
683         if (curr == *head) return;
684         if (curr == *tail)
685                 *tail=curr->prev;
686         if (curr->next != NULL)
687                 curr->next->prev=curr->prev;
688         if (curr->prev != NULL)
689                 curr->prev->next=curr->next;
690         (*head)->prev=curr;
691         curr->next= *head;
692         curr->prev=NULL;
693         *head=curr;
694         }
695
696 static void ssl_cipher_get_disabled(unsigned long *mkey, unsigned long *auth, unsigned long *enc, unsigned long *mac, unsigned long *ssl)
697         {
698         *mkey = 0;
699         *auth = 0;
700         *enc = 0;
701         *mac = 0;
702         *ssl = 0;
703
704 #ifdef OPENSSL_NO_RSA
705         *mkey |= SSL_kRSA;
706         *auth |= SSL_aRSA;
707 #endif
708 #ifdef OPENSSL_NO_DSA
709         *auth |= SSL_aDSS;
710 #endif
711 #ifdef OPENSSL_NO_DH
712         *mkey |= SSL_kDHr|SSL_kDHd|SSL_kEDH;
713         *auth |= SSL_aDH;
714 #endif
715 #ifdef OPENSSL_NO_KRB5
716         *mkey |= SSL_kKRB5;
717         *auth |= SSL_aKRB5;
718 #endif
719 #ifdef OPENSSL_NO_ECDSA
720         *auth |= SSL_aECDSA;
721 #endif
722 #ifdef OPENSSL_NO_ECDH
723         *mkey |= SSL_kECDHe|SSL_kECDHr;
724         *auth |= SSL_aECDH;
725 #endif
726 #ifdef OPENSSL_NO_PSK
727         *mkey |= SSL_kPSK;
728         *auth |= SSL_aPSK;
729 #endif
730 #ifdef OPENSSL_NO_SRP
731         *mkey |= SSL_kSRP;
732 #endif
733         /* Check for presence of GOST 34.10 algorithms, and if they
734          * do not present, disable  appropriate auth and key exchange */
735         if (!get_optional_pkey_id("gost94")) {
736                 *auth |= SSL_aGOST94;
737         }
738         if (!get_optional_pkey_id("gost2001")) {
739                 *auth |= SSL_aGOST01;
740         }
741         /* Disable GOST key exchange if no GOST signature algs are available * */
742         if ((*auth & (SSL_aGOST94|SSL_aGOST01)) == (SSL_aGOST94|SSL_aGOST01)) {
743                 *mkey |= SSL_kGOST;
744         }       
745 #ifdef SSL_FORBID_ENULL
746         *enc |= SSL_eNULL;
747 #endif
748                 
749
750
751         *enc |= (ssl_cipher_methods[SSL_ENC_DES_IDX ] == NULL) ? SSL_DES :0;
752         *enc |= (ssl_cipher_methods[SSL_ENC_3DES_IDX] == NULL) ? SSL_3DES:0;
753         *enc |= (ssl_cipher_methods[SSL_ENC_RC4_IDX ] == NULL) ? SSL_RC4 :0;
754         *enc |= (ssl_cipher_methods[SSL_ENC_RC2_IDX ] == NULL) ? SSL_RC2 :0;
755         *enc |= (ssl_cipher_methods[SSL_ENC_IDEA_IDX] == NULL) ? SSL_IDEA:0;
756         *enc |= (ssl_cipher_methods[SSL_ENC_AES128_IDX] == NULL) ? SSL_AES128:0;
757         *enc |= (ssl_cipher_methods[SSL_ENC_AES256_IDX] == NULL) ? SSL_AES256:0;
758         *enc |= (ssl_cipher_methods[SSL_ENC_AES128GCM_IDX] == NULL) ? SSL_AES128GCM:0;
759         *enc |= (ssl_cipher_methods[SSL_ENC_AES256GCM_IDX] == NULL) ? SSL_AES256GCM:0;
760         *enc |= (ssl_cipher_methods[SSL_ENC_CAMELLIA128_IDX] == NULL) ? SSL_CAMELLIA128:0;
761         *enc |= (ssl_cipher_methods[SSL_ENC_CAMELLIA256_IDX] == NULL) ? SSL_CAMELLIA256:0;
762         *enc |= (ssl_cipher_methods[SSL_ENC_GOST89_IDX] == NULL) ? SSL_eGOST2814789CNT:0;
763         *enc |= (ssl_cipher_methods[SSL_ENC_SEED_IDX] == NULL) ? SSL_SEED:0;
764
765         *mac |= (ssl_digest_methods[SSL_MD_MD5_IDX ] == NULL) ? SSL_MD5 :0;
766         *mac |= (ssl_digest_methods[SSL_MD_SHA1_IDX] == NULL) ? SSL_SHA1:0;
767         *mac |= (ssl_digest_methods[SSL_MD_SHA256_IDX] == NULL) ? SSL_SHA256:0;
768         *mac |= (ssl_digest_methods[SSL_MD_SHA384_IDX] == NULL) ? SSL_SHA384:0;
769         *mac |= (ssl_digest_methods[SSL_MD_GOST94_IDX] == NULL) ? SSL_GOST94:0;
770         *mac |= (ssl_digest_methods[SSL_MD_GOST89MAC_IDX] == NULL || ssl_mac_pkey_id[SSL_MD_GOST89MAC_IDX]==NID_undef)? SSL_GOST89MAC:0;
771
772         }
773
774 static void ssl_cipher_collect_ciphers(const SSL_METHOD *ssl_method,
775                 int num_of_ciphers,
776                 unsigned long disabled_mkey, unsigned long disabled_auth,
777                 unsigned long disabled_enc, unsigned long disabled_mac,
778                 unsigned long disabled_ssl,
779                 CIPHER_ORDER *co_list,
780                 CIPHER_ORDER **head_p, CIPHER_ORDER **tail_p)
781         {
782         int i, co_list_num;
783         const SSL_CIPHER *c;
784
785         /*
786          * We have num_of_ciphers descriptions compiled in, depending on the
787          * method selected (SSLv2 and/or SSLv3, TLSv1 etc).
788          * These will later be sorted in a linked list with at most num
789          * entries.
790          */
791
792         /* Get the initial list of ciphers */
793         co_list_num = 0;        /* actual count of ciphers */
794         for (i = 0; i < num_of_ciphers; i++)
795                 {
796                 c = ssl_method->get_cipher(i);
797                 /* drop those that use any of that is not available */
798                 if ((c != NULL) && c->valid &&
799 #ifdef OPENSSL_FIPS
800                     (!FIPS_mode() || (c->algo_strength & SSL_FIPS)) &&
801 #endif
802                     !(c->algorithm_mkey & disabled_mkey) &&
803                     !(c->algorithm_auth & disabled_auth) &&
804                     !(c->algorithm_enc & disabled_enc) &&
805                     !(c->algorithm_mac & disabled_mac) &&
806                     !(c->algorithm_ssl & disabled_ssl))
807                         {
808                         co_list[co_list_num].cipher = c;
809                         co_list[co_list_num].next = NULL;
810                         co_list[co_list_num].prev = NULL;
811                         co_list[co_list_num].active = 0;
812                         co_list_num++;
813 #ifdef KSSL_DEBUG
814                         printf("\t%d: %s %lx %lx %lx\n",i,c->name,c->id,c->algorithm_mkey,c->algorithm_auth);
815 #endif  /* KSSL_DEBUG */
816                         /*
817                         if (!sk_push(ca_list,(char *)c)) goto err;
818                         */
819                         }
820                 }
821
822         /*
823          * Prepare linked list from list entries
824          */     
825         if (co_list_num > 0)
826                 {
827                 co_list[0].prev = NULL;
828
829                 if (co_list_num > 1)
830                         {
831                         co_list[0].next = &co_list[1];
832                         
833                         for (i = 1; i < co_list_num - 1; i++)
834                                 {
835                                 co_list[i].prev = &co_list[i - 1];
836                                 co_list[i].next = &co_list[i + 1];
837                                 }
838
839                         co_list[co_list_num - 1].prev = &co_list[co_list_num - 2];
840                         }
841                 
842                 co_list[co_list_num - 1].next = NULL;
843
844                 *head_p = &co_list[0];
845                 *tail_p = &co_list[co_list_num - 1];
846                 }
847         }
848
849 static void ssl_cipher_collect_aliases(const SSL_CIPHER **ca_list,
850                         int num_of_group_aliases,
851                         unsigned long disabled_mkey, unsigned long disabled_auth,
852                         unsigned long disabled_enc, unsigned long disabled_mac,
853                         unsigned long disabled_ssl,
854                         CIPHER_ORDER *head)
855         {
856         CIPHER_ORDER *ciph_curr;
857         const SSL_CIPHER **ca_curr;
858         int i;
859         unsigned long mask_mkey = ~disabled_mkey;
860         unsigned long mask_auth = ~disabled_auth;
861         unsigned long mask_enc = ~disabled_enc;
862         unsigned long mask_mac = ~disabled_mac;
863         unsigned long mask_ssl = ~disabled_ssl;
864
865         /*
866          * First, add the real ciphers as already collected
867          */
868         ciph_curr = head;
869         ca_curr = ca_list;
870         while (ciph_curr != NULL)
871                 {
872                 *ca_curr = ciph_curr->cipher;
873                 ca_curr++;
874                 ciph_curr = ciph_curr->next;
875                 }
876
877         /*
878          * Now we add the available ones from the cipher_aliases[] table.
879          * They represent either one or more algorithms, some of which
880          * in any affected category must be supported (set in enabled_mask),
881          * or represent a cipher strength value (will be added in any case because algorithms=0).
882          */
883         for (i = 0; i < num_of_group_aliases; i++)
884                 {
885                 unsigned long algorithm_mkey = cipher_aliases[i].algorithm_mkey;
886                 unsigned long algorithm_auth = cipher_aliases[i].algorithm_auth;
887                 unsigned long algorithm_enc = cipher_aliases[i].algorithm_enc;
888                 unsigned long algorithm_mac = cipher_aliases[i].algorithm_mac;
889                 unsigned long algorithm_ssl = cipher_aliases[i].algorithm_ssl;
890
891                 if (algorithm_mkey)
892                         if ((algorithm_mkey & mask_mkey) == 0)
893                                 continue;
894         
895                 if (algorithm_auth)
896                         if ((algorithm_auth & mask_auth) == 0)
897                                 continue;
898                 
899                 if (algorithm_enc)
900                         if ((algorithm_enc & mask_enc) == 0)
901                                 continue;
902                 
903                 if (algorithm_mac)
904                         if ((algorithm_mac & mask_mac) == 0)
905                                 continue;
906                 
907                 if (algorithm_ssl)
908                         if ((algorithm_ssl & mask_ssl) == 0)
909                                 continue;
910                 
911                 *ca_curr = (SSL_CIPHER *)(cipher_aliases + i);
912                 ca_curr++;
913                 }
914
915         *ca_curr = NULL;        /* end of list */
916         }
917
918 static void ssl_cipher_apply_rule(unsigned long cipher_id,
919                 unsigned long alg_mkey, unsigned long alg_auth,
920                 unsigned long alg_enc, unsigned long alg_mac,
921                 unsigned long alg_ssl,
922                 unsigned long algo_strength,
923                 int rule, int strength_bits,
924                 CIPHER_ORDER **head_p, CIPHER_ORDER **tail_p)
925         {
926         CIPHER_ORDER *head, *tail, *curr, *curr2, *last;
927         const SSL_CIPHER *cp;
928         int reverse = 0;
929
930 #ifdef CIPHER_DEBUG
931         printf("Applying rule %d with %08lx/%08lx/%08lx/%08lx/%08lx %08lx (%d)\n",
932                 rule, alg_mkey, alg_auth, alg_enc, alg_mac, alg_ssl, algo_strength, strength_bits);
933 #endif
934
935         if (rule == CIPHER_DEL)
936                 reverse = 1; /* needed to maintain sorting between currently deleted ciphers */
937
938         head = *head_p;
939         tail = *tail_p;
940
941         if (reverse)
942                 {
943                 curr = tail;
944                 last = head;
945                 }
946         else
947                 {
948                 curr = head;
949                 last = tail;
950                 }
951
952         curr2 = curr;
953         for (;;)
954                 {
955                 if ((curr == NULL) || (curr == last)) break;
956                 curr = curr2;
957                 curr2 = reverse ? curr->prev : curr->next;
958
959                 cp = curr->cipher;
960
961                 /*
962                  * Selection criteria is either the value of strength_bits
963                  * or the algorithms used.
964                  */
965                 if (strength_bits >= 0)
966                         {
967                         if (strength_bits != cp->strength_bits)
968                                 continue;
969                         }
970                 else
971                         {
972 #ifdef CIPHER_DEBUG
973                         printf("\nName: %s:\nAlgo = %08lx/%08lx/%08lx/%08lx/%08lx Algo_strength = %08lx\n", cp->name, cp->algorithm_mkey, cp->algorithm_auth, cp->algorithm_enc, cp->algorithm_mac, cp->algorithm_ssl, cp->algo_strength);
974 #endif
975 #ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
976                         if (cipher_id && cipher_id != cp->id)
977                                 continue;
978 #endif
979                         if (alg_mkey && !(alg_mkey & cp->algorithm_mkey))
980                                 continue;
981                         if (alg_auth && !(alg_auth & cp->algorithm_auth))
982                                 continue;
983                         if (alg_enc && !(alg_enc & cp->algorithm_enc))
984                                 continue;
985                         if (alg_mac && !(alg_mac & cp->algorithm_mac))
986                                 continue;
987                         if (alg_ssl && !(alg_ssl & cp->algorithm_ssl))
988                                 continue;
989                         if ((algo_strength & SSL_EXP_MASK) && !(algo_strength & SSL_EXP_MASK & cp->algo_strength))
990                                 continue;
991                         if ((algo_strength & SSL_STRONG_MASK) && !(algo_strength & SSL_STRONG_MASK & cp->algo_strength))
992                                 continue;
993                         }
994
995 #ifdef CIPHER_DEBUG
996                 printf("Action = %d\n", rule);
997 #endif
998
999                 /* add the cipher if it has not been added yet. */
1000                 if (rule == CIPHER_ADD)
1001                         {
1002                         /* reverse == 0 */
1003                         if (!curr->active)
1004                                 {
1005                                 ll_append_tail(&head, curr, &tail);
1006                                 curr->active = 1;
1007                                 }
1008                         }
1009                 /* Move the added cipher to this location */
1010                 else if (rule == CIPHER_ORD)
1011                         {
1012                         /* reverse == 0 */
1013                         if (curr->active)
1014                                 {
1015                                 ll_append_tail(&head, curr, &tail);
1016                                 }
1017                         }
1018                 else if (rule == CIPHER_DEL)
1019                         {
1020                         /* reverse == 1 */
1021                         if (curr->active)
1022                                 {
1023                                 /* most recently deleted ciphersuites get best positions
1024                                  * for any future CIPHER_ADD (note that the CIPHER_DEL loop
1025                                  * works in reverse to maintain the order) */
1026                                 ll_append_head(&head, curr, &tail);
1027                                 curr->active = 0;
1028                                 }
1029                         }
1030                 else if (rule == CIPHER_KILL)
1031                         {
1032                         /* reverse == 0 */
1033                         if (head == curr)
1034                                 head = curr->next;
1035                         else
1036                                 curr->prev->next = curr->next;
1037                         if (tail == curr)
1038                                 tail = curr->prev;
1039                         curr->active = 0;
1040                         if (curr->next != NULL)
1041                                 curr->next->prev = curr->prev;
1042                         if (curr->prev != NULL)
1043                                 curr->prev->next = curr->next;
1044                         curr->next = NULL;
1045                         curr->prev = NULL;
1046                         }
1047                 }
1048
1049         *head_p = head;
1050         *tail_p = tail;
1051         }
1052
1053 static int ssl_cipher_strength_sort(CIPHER_ORDER **head_p,
1054                                     CIPHER_ORDER **tail_p)
1055         {
1056         int max_strength_bits, i, *number_uses;
1057         CIPHER_ORDER *curr;
1058
1059         /*
1060          * This routine sorts the ciphers with descending strength. The sorting
1061          * must keep the pre-sorted sequence, so we apply the normal sorting
1062          * routine as '+' movement to the end of the list.
1063          */
1064         max_strength_bits = 0;
1065         curr = *head_p;
1066         while (curr != NULL)
1067                 {
1068                 if (curr->active &&
1069                     (curr->cipher->strength_bits > max_strength_bits))
1070                     max_strength_bits = curr->cipher->strength_bits;
1071                 curr = curr->next;
1072                 }
1073
1074         number_uses = OPENSSL_malloc((max_strength_bits + 1) * sizeof(int));
1075         if (!number_uses)
1076                 {
1077                 SSLerr(SSL_F_SSL_CIPHER_STRENGTH_SORT,ERR_R_MALLOC_FAILURE);
1078                 return(0);
1079                 }
1080         memset(number_uses, 0, (max_strength_bits + 1) * sizeof(int));
1081
1082         /*
1083          * Now find the strength_bits values actually used
1084          */
1085         curr = *head_p;
1086         while (curr != NULL)
1087                 {
1088                 if (curr->active)
1089                         number_uses[curr->cipher->strength_bits]++;
1090                 curr = curr->next;
1091                 }
1092         /*
1093          * Go through the list of used strength_bits values in descending
1094          * order.
1095          */
1096         for (i = max_strength_bits; i >= 0; i--)
1097                 if (number_uses[i] > 0)
1098                         ssl_cipher_apply_rule(0, 0, 0, 0, 0, 0, 0, CIPHER_ORD, i, head_p, tail_p);
1099
1100         OPENSSL_free(number_uses);
1101         return(1);
1102         }
1103
1104 static int ssl_cipher_process_rulestr(const char *rule_str,
1105                 CIPHER_ORDER **head_p, CIPHER_ORDER **tail_p,
1106                 const SSL_CIPHER **ca_list)
1107         {
1108         unsigned long alg_mkey, alg_auth, alg_enc, alg_mac, alg_ssl, algo_strength;
1109         const char *l, *buf;
1110         int j, multi, found, rule, retval, ok, buflen;
1111         unsigned long cipher_id = 0;
1112         char ch;
1113
1114         retval = 1;
1115         l = rule_str;
1116         for (;;)
1117                 {
1118                 ch = *l;
1119
1120                 if (ch == '\0')
1121                         break;          /* done */
1122                 if (ch == '-')
1123                         { rule = CIPHER_DEL; l++; }
1124                 else if (ch == '+')
1125                         { rule = CIPHER_ORD; l++; }
1126                 else if (ch == '!')
1127                         { rule = CIPHER_KILL; l++; }
1128                 else if (ch == '@')
1129                         { rule = CIPHER_SPECIAL; l++; }
1130                 else
1131                         { rule = CIPHER_ADD; }
1132
1133                 if (ITEM_SEP(ch))
1134                         {
1135                         l++;
1136                         continue;
1137                         }
1138
1139                 alg_mkey = 0;
1140                 alg_auth = 0;
1141                 alg_enc = 0;
1142                 alg_mac = 0;
1143                 alg_ssl = 0;
1144                 algo_strength = 0;
1145
1146                 for (;;)
1147                         {
1148                         ch = *l;
1149                         buf = l;
1150                         buflen = 0;
1151 #ifndef CHARSET_EBCDIC
1152                         while ( ((ch >= 'A') && (ch <= 'Z')) ||
1153                                 ((ch >= '0') && (ch <= '9')) ||
1154                                 ((ch >= 'a') && (ch <= 'z')) ||
1155                                  (ch == '-') || (ch == '.'))
1156 #else
1157                         while ( isalnum(ch) || (ch == '-') || (ch == '.'))
1158 #endif
1159                                  {
1160                                  ch = *(++l);
1161                                  buflen++;
1162                                  }
1163
1164                         if (buflen == 0)
1165                                 {
1166                                 /*
1167                                  * We hit something we cannot deal with,
1168                                  * it is no command or separator nor
1169                                  * alphanumeric, so we call this an error.
1170                                  */
1171                                 SSLerr(SSL_F_SSL_CIPHER_PROCESS_RULESTR,
1172                                        SSL_R_INVALID_COMMAND);
1173                                 retval = found = 0;
1174                                 l++;
1175                                 break;
1176                                 }
1177
1178                         if (rule == CIPHER_SPECIAL)
1179                                 {
1180                                 found = 0; /* unused -- avoid compiler warning */
1181                                 break;  /* special treatment */
1182                                 }
1183
1184                         /* check for multi-part specification */
1185                         if (ch == '+')
1186                                 {
1187                                 multi=1;
1188                                 l++;
1189                                 }
1190                         else
1191                                 multi=0;
1192
1193                         /*
1194                          * Now search for the cipher alias in the ca_list. Be careful
1195                          * with the strncmp, because the "buflen" limitation
1196                          * will make the rule "ADH:SOME" and the cipher
1197                          * "ADH-MY-CIPHER" look like a match for buflen=3.
1198                          * So additionally check whether the cipher name found
1199                          * has the correct length. We can save a strlen() call:
1200                          * just checking for the '\0' at the right place is
1201                          * sufficient, we have to strncmp() anyway. (We cannot
1202                          * use strcmp(), because buf is not '\0' terminated.)
1203                          */
1204                         j = found = 0;
1205                         cipher_id = 0;
1206                         while (ca_list[j])
1207                                 {
1208                                 if (!strncmp(buf, ca_list[j]->name, buflen) &&
1209                                     (ca_list[j]->name[buflen] == '\0'))
1210                                         {
1211                                         found = 1;
1212                                         break;
1213                                         }
1214                                 else
1215                                         j++;
1216                                 }
1217
1218                         if (!found)
1219                                 break;  /* ignore this entry */
1220
1221                         if (ca_list[j]->algorithm_mkey)
1222                                 {
1223                                 if (alg_mkey)
1224                                         {
1225                                         alg_mkey &= ca_list[j]->algorithm_mkey;
1226                                         if (!alg_mkey) { found = 0; break; }
1227                                         }
1228                                 else
1229                                         alg_mkey = ca_list[j]->algorithm_mkey;
1230                                 }
1231
1232                         if (ca_list[j]->algorithm_auth)
1233                                 {
1234                                 if (alg_auth)
1235                                         {
1236                                         alg_auth &= ca_list[j]->algorithm_auth;
1237                                         if (!alg_auth) { found = 0; break; }
1238                                         }
1239                                 else
1240                                         alg_auth = ca_list[j]->algorithm_auth;
1241                                 }
1242                         
1243                         if (ca_list[j]->algorithm_enc)
1244                                 {
1245                                 if (alg_enc)
1246                                         {
1247                                         alg_enc &= ca_list[j]->algorithm_enc;
1248                                         if (!alg_enc) { found = 0; break; }
1249                                         }
1250                                 else
1251                                         alg_enc = ca_list[j]->algorithm_enc;
1252                                 }
1253                                                 
1254                         if (ca_list[j]->algorithm_mac)
1255                                 {
1256                                 if (alg_mac)
1257                                         {
1258                                         alg_mac &= ca_list[j]->algorithm_mac;
1259                                         if (!alg_mac) { found = 0; break; }
1260                                         }
1261                                 else
1262                                         alg_mac = ca_list[j]->algorithm_mac;
1263                                 }
1264                         
1265                         if (ca_list[j]->algo_strength & SSL_EXP_MASK)
1266                                 {
1267                                 if (algo_strength & SSL_EXP_MASK)
1268                                         {
1269                                         algo_strength &= (ca_list[j]->algo_strength & SSL_EXP_MASK) | ~SSL_EXP_MASK;
1270                                         if (!(algo_strength & SSL_EXP_MASK)) { found = 0; break; }
1271                                         }
1272                                 else
1273                                         algo_strength |= ca_list[j]->algo_strength & SSL_EXP_MASK;
1274                                 }
1275
1276                         if (ca_list[j]->algo_strength & SSL_STRONG_MASK)
1277                                 {
1278                                 if (algo_strength & SSL_STRONG_MASK)
1279                                         {
1280                                         algo_strength &= (ca_list[j]->algo_strength & SSL_STRONG_MASK) | ~SSL_STRONG_MASK;
1281                                         if (!(algo_strength & SSL_STRONG_MASK)) { found = 0; break; }
1282                                         }
1283                                 else
1284                                         algo_strength |= ca_list[j]->algo_strength & SSL_STRONG_MASK;
1285                                 }
1286                         
1287                         if (ca_list[j]->valid)
1288                                 {
1289                                 /* explicit ciphersuite found; its protocol version
1290                                  * does not become part of the search pattern!*/
1291
1292                                 cipher_id = ca_list[j]->id;
1293                                 }
1294                         else
1295                                 {
1296                                 /* not an explicit ciphersuite; only in this case, the
1297                                  * protocol version is considered part of the search pattern */
1298
1299                                 if (ca_list[j]->algorithm_ssl)
1300                                         {
1301                                         if (alg_ssl)
1302                                                 {
1303                                                 alg_ssl &= ca_list[j]->algorithm_ssl;
1304                                                 if (!alg_ssl) { found = 0; break; }
1305                                                 }
1306                                         else
1307                                                 alg_ssl = ca_list[j]->algorithm_ssl;
1308                                         }
1309                                 }
1310                         
1311                         if (!multi) break;
1312                         }
1313
1314                 /*
1315                  * Ok, we have the rule, now apply it
1316                  */
1317                 if (rule == CIPHER_SPECIAL)
1318                         {       /* special command */
1319                         ok = 0;
1320                         if ((buflen == 8) &&
1321                                 !strncmp(buf, "STRENGTH", 8))
1322                                 ok = ssl_cipher_strength_sort(head_p, tail_p);
1323                         else
1324                                 SSLerr(SSL_F_SSL_CIPHER_PROCESS_RULESTR,
1325                                         SSL_R_INVALID_COMMAND);
1326                         if (ok == 0)
1327                                 retval = 0;
1328                         /*
1329                          * We do not support any "multi" options
1330                          * together with "@", so throw away the
1331                          * rest of the command, if any left, until
1332                          * end or ':' is found.
1333                          */
1334                         while ((*l != '\0') && !ITEM_SEP(*l))
1335                                 l++;
1336                         }
1337                 else if (found)
1338                         {
1339                         ssl_cipher_apply_rule(cipher_id,
1340                                 alg_mkey, alg_auth, alg_enc, alg_mac, alg_ssl, algo_strength,
1341                                 rule, -1, head_p, tail_p);
1342                         }
1343                 else
1344                         {
1345                         while ((*l != '\0') && !ITEM_SEP(*l))
1346                                 l++;
1347                         }
1348                 if (*l == '\0') break; /* done */
1349                 }
1350
1351         return(retval);
1352         }
1353
1354 static int check_suiteb_cipher_list(const SSL_METHOD *meth, CERT *c,
1355                                         const char **prule_str)
1356         {
1357         unsigned int suiteb_flags = 0, suiteb_comb2 = 0;
1358         if (!strcmp(*prule_str, "SUITEB128"))
1359                 suiteb_flags = SSL_CERT_FLAG_SUITEB_128_LOS;
1360         else if (!strcmp(*prule_str, "SUITEB128ONLY"))
1361                 suiteb_flags = SSL_CERT_FLAG_SUITEB_128_LOS_ONLY;
1362         else if (!strcmp(*prule_str, "SUITEB128C2"))
1363                 {
1364                 suiteb_comb2 = 1;
1365                 suiteb_flags = SSL_CERT_FLAG_SUITEB_128_LOS;
1366                 }
1367         else if (!strcmp(*prule_str, "SUITEB192"))
1368                 suiteb_flags = SSL_CERT_FLAG_SUITEB_192_LOS;
1369
1370         if (suiteb_flags)
1371                 {
1372                 c->cert_flags &= ~SSL_CERT_FLAG_SUITEB_128_LOS;
1373                 c->cert_flags |= suiteb_flags;
1374                 }
1375         else
1376                 suiteb_flags = c->cert_flags & SSL_CERT_FLAG_SUITEB_128_LOS;
1377
1378         if (!suiteb_flags)
1379                 return 1;
1380         /* Check version */
1381
1382         switch(suiteb_flags)
1383                 {
1384         case SSL_CERT_FLAG_SUITEB_128_LOS:
1385                 if (suiteb_comb2)
1386                         *prule_str = "ECDHE-ECDSA-AES256-GCM-SHA384";
1387                 else
1388                         *prule_str = "ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-GCM-SHA384";
1389                 break;
1390         case SSL_CERT_FLAG_SUITEB_128_LOS_ONLY:
1391                 *prule_str = "ECDHE-ECDSA-AES128-GCM-SHA256";
1392                 break;
1393         case SSL_CERT_FLAG_SUITEB_192_LOS:
1394                 *prule_str = "ECDHE-ECDSA-AES256-GCM-SHA384";
1395                 break;
1396                 }
1397         return 1;
1398         }
1399
1400
1401 STACK_OF(SSL_CIPHER) *ssl_create_cipher_list(const SSL_METHOD *ssl_method,
1402                 STACK_OF(SSL_CIPHER) **cipher_list,
1403                 STACK_OF(SSL_CIPHER) **cipher_list_by_id,
1404                 const char *rule_str, CERT *c)
1405         {
1406         int ok, num_of_ciphers, num_of_alias_max, num_of_group_aliases;
1407         unsigned long disabled_mkey, disabled_auth, disabled_enc, disabled_mac, disabled_ssl;
1408         STACK_OF(SSL_CIPHER) *cipherstack, *tmp_cipher_list;
1409         const char *rule_p;
1410         CIPHER_ORDER *co_list = NULL, *head = NULL, *tail = NULL, *curr;
1411         const SSL_CIPHER **ca_list = NULL;
1412
1413         /*
1414          * Return with error if nothing to do.
1415          */
1416         if (rule_str == NULL || cipher_list == NULL || cipher_list_by_id == NULL)
1417                 return NULL;
1418
1419         if (!check_suiteb_cipher_list(ssl_method, c, &rule_str))
1420                 return NULL;
1421
1422
1423         /*
1424          * To reduce the work to do we only want to process the compiled
1425          * in algorithms, so we first get the mask of disabled ciphers.
1426          */
1427         ssl_cipher_get_disabled(&disabled_mkey, &disabled_auth, &disabled_enc, &disabled_mac, &disabled_ssl);
1428
1429         /*
1430          * Now we have to collect the available ciphers from the compiled
1431          * in ciphers. We cannot get more than the number compiled in, so
1432          * it is used for allocation.
1433          */
1434         num_of_ciphers = ssl_method->num_ciphers();
1435 #ifdef KSSL_DEBUG
1436         printf("ssl_create_cipher_list() for %d ciphers\n", num_of_ciphers);
1437 #endif    /* KSSL_DEBUG */
1438         co_list = (CIPHER_ORDER *)OPENSSL_malloc(sizeof(CIPHER_ORDER) * num_of_ciphers);
1439         if (co_list == NULL)
1440                 {
1441                 SSLerr(SSL_F_SSL_CREATE_CIPHER_LIST,ERR_R_MALLOC_FAILURE);
1442                 return(NULL);   /* Failure */
1443                 }
1444
1445         ssl_cipher_collect_ciphers(ssl_method, num_of_ciphers,
1446                                    disabled_mkey, disabled_auth, disabled_enc, disabled_mac, disabled_ssl,
1447                                    co_list, &head, &tail);
1448
1449
1450         /* Now arrange all ciphers by preference: */
1451
1452         /* Everything else being equal, prefer ephemeral ECDH over other key exchange mechanisms */
1453         ssl_cipher_apply_rule(0, SSL_kEECDH, 0, 0, 0, 0, 0, CIPHER_ADD, -1, &head, &tail);
1454         ssl_cipher_apply_rule(0, SSL_kEECDH, 0, 0, 0, 0, 0, CIPHER_DEL, -1, &head, &tail);
1455
1456         /* AES is our preferred symmetric cipher */
1457         ssl_cipher_apply_rule(0, 0, 0, SSL_AES, 0, 0, 0, CIPHER_ADD, -1, &head, &tail);
1458
1459         /* Temporarily enable everything else for sorting */
1460         ssl_cipher_apply_rule(0, 0, 0, 0, 0, 0, 0, CIPHER_ADD, -1, &head, &tail);
1461
1462         /* Low priority for MD5 */
1463         ssl_cipher_apply_rule(0, 0, 0, 0, SSL_MD5, 0, 0, CIPHER_ORD, -1, &head, &tail);
1464
1465         /* Move anonymous ciphers to the end.  Usually, these will remain disabled.
1466          * (For applications that allow them, they aren't too bad, but we prefer
1467          * authenticated ciphers.) */
1468         ssl_cipher_apply_rule(0, 0, SSL_aNULL, 0, 0, 0, 0, CIPHER_ORD, -1, &head, &tail);
1469
1470         /* Move ciphers without forward secrecy to the end */
1471         ssl_cipher_apply_rule(0, 0, SSL_aECDH, 0, 0, 0, 0, CIPHER_ORD, -1, &head, &tail);
1472         /* ssl_cipher_apply_rule(0, 0, SSL_aDH, 0, 0, 0, 0, CIPHER_ORD, -1, &head, &tail); */
1473         ssl_cipher_apply_rule(0, SSL_kRSA, 0, 0, 0, 0, 0, CIPHER_ORD, -1, &head, &tail);
1474         ssl_cipher_apply_rule(0, SSL_kPSK, 0,0, 0, 0, 0, CIPHER_ORD, -1, &head, &tail);
1475         ssl_cipher_apply_rule(0, SSL_kKRB5, 0,0, 0, 0, 0, CIPHER_ORD, -1, &head, &tail);
1476
1477         /* RC4 is sort-of broken -- move the the end */
1478         ssl_cipher_apply_rule(0, 0, 0, SSL_RC4, 0, 0, 0, CIPHER_ORD, -1, &head, &tail);
1479
1480         /* Now sort by symmetric encryption strength.  The above ordering remains
1481          * in force within each class */
1482         if (!ssl_cipher_strength_sort(&head, &tail))
1483                 {
1484                 OPENSSL_free(co_list);
1485                 return NULL;
1486                 }
1487
1488         /* Now disable everything (maintaining the ordering!) */
1489         ssl_cipher_apply_rule(0, 0, 0, 0, 0, 0, 0, CIPHER_DEL, -1, &head, &tail);
1490
1491
1492         /*
1493          * We also need cipher aliases for selecting based on the rule_str.
1494          * There might be two types of entries in the rule_str: 1) names
1495          * of ciphers themselves 2) aliases for groups of ciphers.
1496          * For 1) we need the available ciphers and for 2) the cipher
1497          * groups of cipher_aliases added together in one list (otherwise
1498          * we would be happy with just the cipher_aliases table).
1499          */
1500         num_of_group_aliases = sizeof(cipher_aliases) / sizeof(SSL_CIPHER);
1501         num_of_alias_max = num_of_ciphers + num_of_group_aliases + 1;
1502         ca_list = OPENSSL_malloc(sizeof(SSL_CIPHER *) * num_of_alias_max);
1503         if (ca_list == NULL)
1504                 {
1505                 OPENSSL_free(co_list);
1506                 SSLerr(SSL_F_SSL_CREATE_CIPHER_LIST,ERR_R_MALLOC_FAILURE);
1507                 return(NULL);   /* Failure */
1508                 }
1509         ssl_cipher_collect_aliases(ca_list, num_of_group_aliases,
1510                                    disabled_mkey, disabled_auth, disabled_enc,
1511                                    disabled_mac, disabled_ssl, head);
1512
1513         /*
1514          * If the rule_string begins with DEFAULT, apply the default rule
1515          * before using the (possibly available) additional rules.
1516          */
1517         ok = 1;
1518         rule_p = rule_str;
1519         if (strncmp(rule_str,"DEFAULT",7) == 0)
1520                 {
1521                 ok = ssl_cipher_process_rulestr(SSL_DEFAULT_CIPHER_LIST,
1522                         &head, &tail, ca_list);
1523                 rule_p += 7;
1524                 if (*rule_p == ':')
1525                         rule_p++;
1526                 }
1527
1528         if (ok && (strlen(rule_p) > 0))
1529                 ok = ssl_cipher_process_rulestr(rule_p, &head, &tail, ca_list);
1530
1531         OPENSSL_free((void *)ca_list);  /* Not needed anymore */
1532
1533         if (!ok)
1534                 {       /* Rule processing failure */
1535                 OPENSSL_free(co_list);
1536                 return(NULL);
1537                 }
1538         
1539         /*
1540          * Allocate new "cipherstack" for the result, return with error
1541          * if we cannot get one.
1542          */
1543         if ((cipherstack = sk_SSL_CIPHER_new_null()) == NULL)
1544                 {
1545                 OPENSSL_free(co_list);
1546                 return(NULL);
1547                 }
1548
1549         /*
1550          * The cipher selection for the list is done. The ciphers are added
1551          * to the resulting precedence to the STACK_OF(SSL_CIPHER).
1552          */
1553         for (curr = head; curr != NULL; curr = curr->next)
1554                 {
1555 #ifdef OPENSSL_FIPS
1556                 if (curr->active && (!FIPS_mode() || curr->cipher->algo_strength & SSL_FIPS))
1557 #else
1558                 if (curr->active)
1559 #endif
1560                         {
1561                         sk_SSL_CIPHER_push(cipherstack, curr->cipher);
1562 #ifdef CIPHER_DEBUG
1563                         printf("<%s>\n",curr->cipher->name);
1564 #endif
1565                         }
1566                 }
1567         OPENSSL_free(co_list);  /* Not needed any longer */
1568
1569         tmp_cipher_list = sk_SSL_CIPHER_dup(cipherstack);
1570         if (tmp_cipher_list == NULL)
1571                 {
1572                 sk_SSL_CIPHER_free(cipherstack);
1573                 return NULL;
1574                 }
1575         if (*cipher_list != NULL)
1576                 sk_SSL_CIPHER_free(*cipher_list);
1577         *cipher_list = cipherstack;
1578         if (*cipher_list_by_id != NULL)
1579                 sk_SSL_CIPHER_free(*cipher_list_by_id);
1580         *cipher_list_by_id = tmp_cipher_list;
1581         (void)sk_SSL_CIPHER_set_cmp_func(*cipher_list_by_id,ssl_cipher_ptr_id_cmp);
1582
1583         sk_SSL_CIPHER_sort(*cipher_list_by_id);
1584         return(cipherstack);
1585         }
1586
1587 char *SSL_CIPHER_description(const SSL_CIPHER *cipher, char *buf, int len)
1588         {
1589         int is_export,pkl,kl;
1590         const char *ver,*exp_str;
1591         const char *kx,*au,*enc,*mac;
1592         unsigned long alg_mkey,alg_auth,alg_enc,alg_mac,alg_ssl,alg2;
1593 #ifdef KSSL_DEBUG
1594         static const char *format="%-23s %s Kx=%-8s Au=%-4s Enc=%-9s Mac=%-4s%s AL=%lx/%lx/%lx/%lx/%lx\n";
1595 #else
1596         static const char *format="%-23s %s Kx=%-8s Au=%-4s Enc=%-9s Mac=%-4s%s\n";
1597 #endif /* KSSL_DEBUG */
1598
1599         alg_mkey = cipher->algorithm_mkey;
1600         alg_auth = cipher->algorithm_auth;
1601         alg_enc = cipher->algorithm_enc;
1602         alg_mac = cipher->algorithm_mac;
1603         alg_ssl = cipher->algorithm_ssl;
1604
1605         alg2=cipher->algorithm2;
1606
1607         is_export=SSL_C_IS_EXPORT(cipher);
1608         pkl=SSL_C_EXPORT_PKEYLENGTH(cipher);
1609         kl=SSL_C_EXPORT_KEYLENGTH(cipher);
1610         exp_str=is_export?" export":"";
1611         
1612         if (alg_ssl & SSL_SSLV2)
1613                 ver="SSLv2";
1614         else if (alg_ssl & SSL_SSLV3)
1615                 ver="SSLv3";
1616         else if (alg_ssl & SSL_TLSV1_2)
1617                 ver="TLSv1.2";
1618         else
1619                 ver="unknown";
1620
1621         switch (alg_mkey)
1622                 {
1623         case SSL_kRSA:
1624                 kx=is_export?(pkl == 512 ? "RSA(512)" : "RSA(1024)"):"RSA";
1625                 break;
1626         case SSL_kDHr:
1627                 kx="DH/RSA";
1628                 break;
1629         case SSL_kDHd:
1630                 kx="DH/DSS";
1631                 break;
1632         case SSL_kKRB5:
1633                 kx="KRB5";
1634                 break;
1635         case SSL_kEDH:
1636                 kx=is_export?(pkl == 512 ? "DH(512)" : "DH(1024)"):"DH";
1637                 break;
1638         case SSL_kECDHr:
1639                 kx="ECDH/RSA";
1640                 break;
1641         case SSL_kECDHe:
1642                 kx="ECDH/ECDSA";
1643                 break;
1644         case SSL_kEECDH:
1645                 kx="ECDH";
1646                 break;
1647         case SSL_kPSK:
1648                 kx="PSK";
1649                 break;
1650         case SSL_kSRP:
1651                 kx="SRP";
1652                 break;
1653         default:
1654                 kx="unknown";
1655                 }
1656
1657         switch (alg_auth)
1658                 {
1659         case SSL_aRSA:
1660                 au="RSA";
1661                 break;
1662         case SSL_aDSS:
1663                 au="DSS";
1664                 break;
1665         case SSL_aDH:
1666                 au="DH";
1667                 break;
1668         case SSL_aKRB5:
1669                 au="KRB5";
1670                 break;
1671         case SSL_aECDH:
1672                 au="ECDH";
1673                 break;
1674         case SSL_aNULL:
1675                 au="None";
1676                 break;
1677         case SSL_aECDSA:
1678                 au="ECDSA";
1679                 break;
1680         case SSL_aPSK:
1681                 au="PSK";
1682                 break;
1683         default:
1684                 au="unknown";
1685                 break;
1686                 }
1687
1688         switch (alg_enc)
1689                 {
1690         case SSL_DES:
1691                 enc=(is_export && kl == 5)?"DES(40)":"DES(56)";
1692                 break;
1693         case SSL_3DES:
1694                 enc="3DES(168)";
1695                 break;
1696         case SSL_RC4:
1697                 enc=is_export?(kl == 5 ? "RC4(40)" : "RC4(56)")
1698                   :((alg2&SSL2_CF_8_BYTE_ENC)?"RC4(64)":"RC4(128)");
1699                 break;
1700         case SSL_RC2:
1701                 enc=is_export?(kl == 5 ? "RC2(40)" : "RC2(56)"):"RC2(128)";
1702                 break;
1703         case SSL_IDEA:
1704                 enc="IDEA(128)";
1705                 break;
1706         case SSL_eNULL:
1707                 enc="None";
1708                 break;
1709         case SSL_AES128:
1710                 enc="AES(128)";
1711                 break;
1712         case SSL_AES256:
1713                 enc="AES(256)";
1714                 break;
1715         case SSL_AES128GCM:
1716                 enc="AESGCM(128)";
1717                 break;
1718         case SSL_AES256GCM:
1719                 enc="AESGCM(256)";
1720                 break;
1721         case SSL_CAMELLIA128:
1722                 enc="Camellia(128)";
1723                 break;
1724         case SSL_CAMELLIA256:
1725                 enc="Camellia(256)";
1726                 break;
1727         case SSL_SEED:
1728                 enc="SEED(128)";
1729                 break;
1730         default:
1731                 enc="unknown";
1732                 break;
1733                 }
1734
1735         switch (alg_mac)
1736                 {
1737         case SSL_MD5:
1738                 mac="MD5";
1739                 break;
1740         case SSL_SHA1:
1741                 mac="SHA1";
1742                 break;
1743         case SSL_SHA256:
1744                 mac="SHA256";
1745                 break;
1746         case SSL_SHA384:
1747                 mac="SHA384";
1748                 break;
1749         case SSL_AEAD:
1750                 mac="AEAD";
1751                 break;
1752         default:
1753                 mac="unknown";
1754                 break;
1755                 }
1756
1757         if (buf == NULL)
1758                 {
1759                 len=128;
1760                 buf=OPENSSL_malloc(len);
1761                 if (buf == NULL) return("OPENSSL_malloc Error");
1762                 }
1763         else if (len < 128)
1764                 return("Buffer too small");
1765
1766 #ifdef KSSL_DEBUG
1767         BIO_snprintf(buf,len,format,cipher->name,ver,kx,au,enc,mac,exp_str,alg_mkey,alg_auth,alg_enc,alg_mac,alg_ssl);
1768 #else
1769         BIO_snprintf(buf,len,format,cipher->name,ver,kx,au,enc,mac,exp_str);
1770 #endif /* KSSL_DEBUG */
1771         return(buf);
1772         }
1773
1774 char *SSL_CIPHER_get_version(const SSL_CIPHER *c)
1775         {
1776         int i;
1777
1778         if (c == NULL) return("(NONE)");
1779         i=(int)(c->id>>24L);
1780         if (i == 3)
1781                 return("TLSv1/SSLv3");
1782         else if (i == 2)
1783                 return("SSLv2");
1784         else
1785                 return("unknown");
1786         }
1787
1788 /* return the actual cipher being used */
1789 const char *SSL_CIPHER_get_name(const SSL_CIPHER *c)
1790         {
1791         if (c != NULL)
1792                 return(c->name);
1793         return("(NONE)");
1794         }
1795
1796 /* number of bits for symmetric cipher */
1797 int SSL_CIPHER_get_bits(const SSL_CIPHER *c, int *alg_bits)
1798         {
1799         int ret=0;
1800
1801         if (c != NULL)
1802                 {
1803                 if (alg_bits != NULL) *alg_bits = c->alg_bits;
1804                 ret = c->strength_bits;
1805                 }
1806         return(ret);
1807         }
1808
1809 unsigned long SSL_CIPHER_get_id(const SSL_CIPHER *c)
1810         {
1811         return c->id;
1812         }
1813
1814 SSL_COMP *ssl3_comp_find(STACK_OF(SSL_COMP) *sk, int n)
1815         {
1816         SSL_COMP *ctmp;
1817         int i,nn;
1818
1819         if ((n == 0) || (sk == NULL)) return(NULL);
1820         nn=sk_SSL_COMP_num(sk);
1821         for (i=0; i<nn; i++)
1822                 {
1823                 ctmp=sk_SSL_COMP_value(sk,i);
1824                 if (ctmp->id == n)
1825                         return(ctmp);
1826                 }
1827         return(NULL);
1828         }
1829
1830 #ifdef OPENSSL_NO_COMP
1831 void *SSL_COMP_get_compression_methods(void)
1832         {
1833         return NULL;
1834         }
1835 int SSL_COMP_add_compression_method(int id, void *cm)
1836         {
1837         return 1;
1838         }
1839
1840 const char *SSL_COMP_get_name(const void *comp)
1841         {
1842         return NULL;
1843         }
1844 #else
1845 STACK_OF(SSL_COMP) *SSL_COMP_get_compression_methods(void)
1846         {
1847         load_builtin_compressions();
1848         return(ssl_comp_methods);
1849         }
1850
1851 int SSL_COMP_add_compression_method(int id, COMP_METHOD *cm)
1852         {
1853         SSL_COMP *comp;
1854
1855         if (cm == NULL || cm->type == NID_undef)
1856                 return 1;
1857
1858         /* According to draft-ietf-tls-compression-04.txt, the
1859            compression number ranges should be the following:
1860
1861            0 to 63:    methods defined by the IETF
1862            64 to 192:  external party methods assigned by IANA
1863            193 to 255: reserved for private use */
1864         if (id < 193 || id > 255)
1865                 {
1866                 SSLerr(SSL_F_SSL_COMP_ADD_COMPRESSION_METHOD,SSL_R_COMPRESSION_ID_NOT_WITHIN_PRIVATE_RANGE);
1867                 return 0;
1868                 }
1869
1870         MemCheck_off();
1871         comp=(SSL_COMP *)OPENSSL_malloc(sizeof(SSL_COMP));
1872         comp->id=id;
1873         comp->method=cm;
1874         load_builtin_compressions();
1875         if (ssl_comp_methods
1876                 && sk_SSL_COMP_find(ssl_comp_methods,comp) >= 0)
1877                 {
1878                 OPENSSL_free(comp);
1879                 MemCheck_on();
1880                 SSLerr(SSL_F_SSL_COMP_ADD_COMPRESSION_METHOD,SSL_R_DUPLICATE_COMPRESSION_ID);
1881                 return(1);
1882                 }
1883         else if ((ssl_comp_methods == NULL)
1884                 || !sk_SSL_COMP_push(ssl_comp_methods,comp))
1885                 {
1886                 OPENSSL_free(comp);
1887                 MemCheck_on();
1888                 SSLerr(SSL_F_SSL_COMP_ADD_COMPRESSION_METHOD,ERR_R_MALLOC_FAILURE);
1889                 return(1);
1890                 }
1891         else
1892                 {
1893                 MemCheck_on();
1894                 return(0);
1895                 }
1896         }
1897
1898 const char *SSL_COMP_get_name(const COMP_METHOD *comp)
1899         {
1900         if (comp)
1901                 return comp->name;
1902         return NULL;
1903         }
1904 #endif
1905 /* For a cipher return the index corresponding to the certificate type */
1906 int ssl_cipher_get_cert_index(const SSL_CIPHER *c)
1907         {
1908         unsigned long alg_k, alg_a;
1909
1910         alg_k = c->algorithm_mkey;
1911         alg_a = c->algorithm_auth;
1912
1913         if (alg_k & (SSL_kECDHr|SSL_kECDHe))
1914                 {
1915                 /* we don't need to look at SSL_kEECDH
1916                  * since no certificate is needed for
1917                  * anon ECDH and for authenticated
1918                  * EECDH, the check for the auth
1919                  * algorithm will set i correctly
1920                  * NOTE: For ECDH-RSA, we need an ECC
1921                  * not an RSA cert but for EECDH-RSA
1922                  * we need an RSA cert. Placing the
1923                  * checks for SSL_kECDH before RSA
1924                  * checks ensures the correct cert is chosen.
1925                  */
1926                 return SSL_PKEY_ECC;
1927                 }
1928         else if (alg_a & SSL_aECDSA)
1929                 return SSL_PKEY_ECC;
1930         else if (alg_k & SSL_kDHr)
1931                 return SSL_PKEY_DH_RSA;
1932         else if (alg_k & SSL_kDHd)
1933                 return SSL_PKEY_DH_DSA;
1934         else if (alg_a & SSL_aDSS)
1935                 return SSL_PKEY_DSA_SIGN;
1936         else if (alg_a & SSL_aRSA)
1937                 return SSL_PKEY_RSA_ENC;
1938         else if (alg_a & SSL_aKRB5)
1939                 /* VRS something else here? */
1940                 return -1;
1941         else if (alg_a & SSL_aGOST94) 
1942                 return SSL_PKEY_GOST94;
1943         else if (alg_a & SSL_aGOST01)
1944                 return SSL_PKEY_GOST01;
1945         return -1;
1946         }
1947
1948 const SSL_CIPHER *ssl_get_cipher_by_char(SSL *ssl, const unsigned char *ptr)
1949         {
1950         const SSL_CIPHER *c;
1951         c = ssl->method->get_cipher_by_char(ptr);
1952         if (c == NULL || c->valid == 0)
1953                 return NULL;
1954         return c;
1955         }
1956
1957 const SSL_CIPHER *SSL_CIPHER_find(SSL *ssl, const unsigned char *ptr)
1958         {
1959         return ssl->method->get_cipher_by_char(ptr);
1960         }