60b1456eb21795821540ceb48c8a8b2a48c64bc2
[openssl.git] / ssl / ssl_ciph.c
1 /* ssl/ssl_ciph.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113  * ECC cipher suite support in OpenSSL originally developed by 
114  * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
115  */
116 /* ====================================================================
117  * Copyright 2005 Nokia. All rights reserved.
118  *
119  * The portions of the attached software ("Contribution") is developed by
120  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
121  * license.
122  *
123  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
124  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
125  * support (see RFC 4279) to OpenSSL.
126  *
127  * No patent licenses or other rights except those expressly stated in
128  * the OpenSSL open source license shall be deemed granted or received
129  * expressly, by implication, estoppel, or otherwise.
130  *
131  * No assurances are provided by Nokia that the Contribution does not
132  * infringe the patent or other intellectual property rights of any third
133  * party or that the license provides you with all the necessary rights
134  * to make use of the Contribution.
135  *
136  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
137  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
138  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
139  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
140  * OTHERWISE.
141  */
142
143 #include <stdio.h>
144 #include <openssl/objects.h>
145 #ifndef OPENSSL_NO_COMP
146 #include <openssl/comp.h>
147 #endif
148 #ifndef OPENSSL_NO_ENGINE
149 #include <openssl/engine.h>
150 #endif
151 #include "ssl_locl.h"
152
153 #define SSL_ENC_DES_IDX         0
154 #define SSL_ENC_3DES_IDX        1
155 #define SSL_ENC_RC4_IDX         2
156 #define SSL_ENC_RC2_IDX         3
157 #define SSL_ENC_IDEA_IDX        4
158 #define SSL_ENC_NULL_IDX        5
159 #define SSL_ENC_AES128_IDX      6
160 #define SSL_ENC_AES256_IDX      7
161 #define SSL_ENC_CAMELLIA128_IDX 8
162 #define SSL_ENC_CAMELLIA256_IDX 9
163 #define SSL_ENC_GOST89_IDX      10
164 #define SSL_ENC_SEED_IDX        11
165 #define SSL_ENC_AES128GCM_IDX   12
166 #define SSL_ENC_AES256GCM_IDX   13
167 #define SSL_ENC_NUM_IDX         14
168
169
170 static const EVP_CIPHER *ssl_cipher_methods[SSL_ENC_NUM_IDX]={
171         NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL
172         };
173
174 #define SSL_COMP_NULL_IDX       0
175 #define SSL_COMP_ZLIB_IDX       1
176 #define SSL_COMP_NUM_IDX        2
177
178 static STACK_OF(SSL_COMP) *ssl_comp_methods=NULL;
179
180 #define SSL_MD_MD5_IDX  0
181 #define SSL_MD_SHA1_IDX 1
182 #define SSL_MD_GOST94_IDX 2
183 #define SSL_MD_GOST89MAC_IDX 3
184 #define SSL_MD_SHA256_IDX 4
185 #define SSL_MD_SHA384_IDX 5
186 /*Constant SSL_MAX_DIGEST equal to size of digests array should be 
187  * defined in the
188  * ssl_locl.h */
189 #define SSL_MD_NUM_IDX  SSL_MAX_DIGEST 
190 static const EVP_MD *ssl_digest_methods[SSL_MD_NUM_IDX]={
191         NULL,NULL,NULL,NULL,NULL,NULL
192         };
193 /* PKEY_TYPE for GOST89MAC is known in advance, but, because
194  * implementation is engine-provided, we'll fill it only if
195  * corresponding EVP_PKEY_METHOD is found 
196  */
197 static int  ssl_mac_pkey_id[SSL_MD_NUM_IDX]={
198         EVP_PKEY_HMAC,EVP_PKEY_HMAC,EVP_PKEY_HMAC,NID_undef,
199         EVP_PKEY_HMAC,EVP_PKEY_HMAC
200         };
201
202 static int ssl_mac_secret_size[SSL_MD_NUM_IDX]={
203         0,0,0,0,0,0
204         };
205
206 static int ssl_handshake_digest_flag[SSL_MD_NUM_IDX]={
207         SSL_HANDSHAKE_MAC_MD5,SSL_HANDSHAKE_MAC_SHA,
208         SSL_HANDSHAKE_MAC_GOST94, 0, SSL_HANDSHAKE_MAC_SHA256,
209         SSL_HANDSHAKE_MAC_SHA384
210         };
211
212 #define CIPHER_ADD      1
213 #define CIPHER_KILL     2
214 #define CIPHER_DEL      3
215 #define CIPHER_ORD      4
216 #define CIPHER_SPECIAL  5
217
218 typedef struct cipher_order_st
219         {
220         const SSL_CIPHER *cipher;
221         int active;
222         int dead;
223         struct cipher_order_st *next,*prev;
224         } CIPHER_ORDER;
225
226 static const SSL_CIPHER cipher_aliases[]={
227         /* "ALL" doesn't include eNULL (must be specifically enabled) */
228         {0,SSL_TXT_ALL,0,     0,0,~SSL_eNULL,0,0,0,0,0,0},
229         /* "COMPLEMENTOFALL" */
230         {0,SSL_TXT_CMPALL,0,  0,0,SSL_eNULL,0,0,0,0,0,0},
231
232         /* "COMPLEMENTOFDEFAULT" (does *not* include ciphersuites not found in ALL!) */
233         {0,SSL_TXT_CMPDEF,0,  SSL_kEDH|SSL_kECDHE,SSL_aNULL,~SSL_eNULL,0,0,0,0,0,0},
234
235         /* key exchange aliases
236          * (some of those using only a single bit here combine
237          * multiple key exchange algs according to the RFCs,
238          * e.g. kEDH combines DHE_DSS and DHE_RSA) */
239         {0,SSL_TXT_kRSA,0,    SSL_kRSA,  0,0,0,0,0,0,0,0},
240
241         {0,SSL_TXT_kDHr,0,    SSL_kDHr,  0,0,0,0,0,0,0,0},
242         {0,SSL_TXT_kDHd,0,    SSL_kDHd,  0,0,0,0,0,0,0,0},
243         {0,SSL_TXT_kDH,0,     SSL_kDHr|SSL_kDHd,0,0,0,0,0,0,0,0},
244         {0,SSL_TXT_kEDH,0,    SSL_kEDH,  0,0,0,0,0,0,0,0},
245         {0,SSL_TXT_DH,0,      SSL_kDHr|SSL_kDHd|SSL_kEDH,0,0,0,0,0,0,0,0},
246
247         {0,SSL_TXT_kKRB5,0,   SSL_kKRB5, 0,0,0,0,0,0,0,0},
248
249         {0,SSL_TXT_kECDHr,0,  SSL_kECDHr,0,0,0,0,0,0,0,0},
250         {0,SSL_TXT_kECDHe,0,  SSL_kECDHe,0,0,0,0,0,0,0,0},
251         {0,SSL_TXT_kECDH,0,   SSL_kECDHr|SSL_kECDHe,0,0,0,0,0,0,0,0},
252         {0,SSL_TXT_kEECDH,0,  SSL_kECDHE,0,0,0,0,0,0,0,0},
253         {0,SSL_TXT_kECDHE,0,  SSL_kECDHE,0,0,0,0,0,0,0,0},
254         {0,SSL_TXT_ECDH,0,    SSL_kECDHr|SSL_kECDHe|SSL_kECDHE,0,0,0,0,0,0,0,0},
255
256         {0,SSL_TXT_kPSK,0,    SSL_kPSK,  0,0,0,0,0,0,0,0},
257         {0,SSL_TXT_kSRP,0,    SSL_kSRP,  0,0,0,0,0,0,0,0},
258         {0,SSL_TXT_kGOST,0, SSL_kGOST,0,0,0,0,0,0,0,0},
259
260         /* server authentication aliases */
261         {0,SSL_TXT_aRSA,0,    0,SSL_aRSA,  0,0,0,0,0,0,0},
262         {0,SSL_TXT_aDSS,0,    0,SSL_aDSS,  0,0,0,0,0,0,0},
263         {0,SSL_TXT_DSS,0,     0,SSL_aDSS,   0,0,0,0,0,0,0},
264         {0,SSL_TXT_aKRB5,0,   0,SSL_aKRB5, 0,0,0,0,0,0,0},
265         {0,SSL_TXT_aNULL,0,   0,SSL_aNULL, 0,0,0,0,0,0,0},
266         {0,SSL_TXT_aDH,0,     0,SSL_aDH,   0,0,0,0,0,0,0}, /* no such ciphersuites supported! */
267         {0,SSL_TXT_aECDH,0,   0,SSL_aECDH, 0,0,0,0,0,0,0},
268         {0,SSL_TXT_aECDSA,0,  0,SSL_aECDSA,0,0,0,0,0,0,0},
269         {0,SSL_TXT_ECDSA,0,   0,SSL_aECDSA, 0,0,0,0,0,0,0},
270         {0,SSL_TXT_aPSK,0,    0,SSL_aPSK,  0,0,0,0,0,0,0},
271         {0,SSL_TXT_aGOST94,0,0,SSL_aGOST94,0,0,0,0,0,0,0},
272         {0,SSL_TXT_aGOST01,0,0,SSL_aGOST01,0,0,0,0,0,0,0},
273         {0,SSL_TXT_aGOST,0,0,SSL_aGOST94|SSL_aGOST01,0,0,0,0,0,0,0},
274
275         /* aliases combining key exchange and server authentication */
276         {0,SSL_TXT_EDH,0,     SSL_kEDH,~SSL_aNULL,0,0,0,0,0,0,0},
277         {0,SSL_TXT_EECDH,0,   SSL_kECDHE,~SSL_aNULL,0,0,0,0,0,0,0},
278         {0,SSL_TXT_ECDHE,0,   SSL_kECDHE,~SSL_aNULL,0,0,0,0,0,0,0},
279         {0,SSL_TXT_NULL,0,    0,0,SSL_eNULL, 0,0,0,0,0,0},
280         {0,SSL_TXT_KRB5,0,    SSL_kKRB5,SSL_aKRB5,0,0,0,0,0,0,0},
281         {0,SSL_TXT_RSA,0,     SSL_kRSA,SSL_aRSA,0,0,0,0,0,0,0},
282         {0,SSL_TXT_ADH,0,     SSL_kEDH,SSL_aNULL,0,0,0,0,0,0,0},
283         {0,SSL_TXT_AECDH,0,   SSL_kECDHE,SSL_aNULL,0,0,0,0,0,0,0},
284         {0,SSL_TXT_PSK,0,     SSL_kPSK,SSL_aPSK,0,0,0,0,0,0,0},
285         {0,SSL_TXT_SRP,0,     SSL_kSRP,0,0,0,0,0,0,0,0},
286
287
288         /* symmetric encryption aliases */
289         {0,SSL_TXT_DES,0,     0,0,SSL_DES,   0,0,0,0,0,0},
290         {0,SSL_TXT_3DES,0,    0,0,SSL_3DES,  0,0,0,0,0,0},
291         {0,SSL_TXT_RC4,0,     0,0,SSL_RC4,   0,0,0,0,0,0},
292         {0,SSL_TXT_RC2,0,     0,0,SSL_RC2,   0,0,0,0,0,0},
293         {0,SSL_TXT_IDEA,0,    0,0,SSL_IDEA,  0,0,0,0,0,0},
294         {0,SSL_TXT_SEED,0,    0,0,SSL_SEED,  0,0,0,0,0,0},
295         {0,SSL_TXT_eNULL,0,   0,0,SSL_eNULL, 0,0,0,0,0,0},
296         {0,SSL_TXT_AES128,0,  0,0,SSL_AES128|SSL_AES128GCM,0,0,0,0,0,0},
297         {0,SSL_TXT_AES256,0,  0,0,SSL_AES256|SSL_AES256GCM,0,0,0,0,0,0},
298         {0,SSL_TXT_AES,0,     0,0,SSL_AES,0,0,0,0,0,0},
299         {0,SSL_TXT_AES_GCM,0, 0,0,SSL_AES128GCM|SSL_AES256GCM,0,0,0,0,0,0},
300         {0,SSL_TXT_CAMELLIA128,0,0,0,SSL_CAMELLIA128,0,0,0,0,0,0},
301         {0,SSL_TXT_CAMELLIA256,0,0,0,SSL_CAMELLIA256,0,0,0,0,0,0},
302         {0,SSL_TXT_CAMELLIA   ,0,0,0,SSL_CAMELLIA128|SSL_CAMELLIA256,0,0,0,0,0,0},
303
304         /* MAC aliases */       
305         {0,SSL_TXT_MD5,0,     0,0,0,SSL_MD5,   0,0,0,0,0},
306         {0,SSL_TXT_SHA1,0,    0,0,0,SSL_SHA1,  0,0,0,0,0},
307         {0,SSL_TXT_SHA,0,     0,0,0,SSL_SHA1,  0,0,0,0,0},
308         {0,SSL_TXT_GOST94,0,     0,0,0,SSL_GOST94,  0,0,0,0,0},
309         {0,SSL_TXT_GOST89MAC,0,     0,0,0,SSL_GOST89MAC,  0,0,0,0,0},
310         {0,SSL_TXT_SHA256,0,    0,0,0,SSL_SHA256,  0,0,0,0,0},
311         {0,SSL_TXT_SHA384,0,    0,0,0,SSL_SHA384,  0,0,0,0,0},
312
313         /* protocol version aliases */
314         {0,SSL_TXT_SSLV2,0,   0,0,0,0,SSL_SSLV2, 0,0,0,0},
315         {0,SSL_TXT_SSLV3,0,   0,0,0,0,SSL_SSLV3, 0,0,0,0},
316         {0,SSL_TXT_TLSV1,0,   0,0,0,0,SSL_TLSV1, 0,0,0,0},
317         {0,SSL_TXT_TLSV1_2,0, 0,0,0,0,SSL_TLSV1_2, 0,0,0,0},
318
319         /* export flag */
320         {0,SSL_TXT_EXP,0,     0,0,0,0,0,SSL_EXPORT,0,0,0},
321         {0,SSL_TXT_EXPORT,0,  0,0,0,0,0,SSL_EXPORT,0,0,0},
322
323         /* strength classes */
324         {0,SSL_TXT_EXP40,0,   0,0,0,0,0,SSL_EXP40, 0,0,0},
325         {0,SSL_TXT_EXP56,0,   0,0,0,0,0,SSL_EXP56, 0,0,0},
326         {0,SSL_TXT_LOW,0,     0,0,0,0,0,SSL_LOW,   0,0,0},
327         {0,SSL_TXT_MEDIUM,0,  0,0,0,0,0,SSL_MEDIUM,0,0,0},
328         {0,SSL_TXT_HIGH,0,    0,0,0,0,0,SSL_HIGH,  0,0,0},
329         /* FIPS 140-2 approved ciphersuite */
330         {0,SSL_TXT_FIPS,0,    0,0,~SSL_eNULL,0,0,SSL_FIPS,  0,0,0},
331         };
332 /* Search for public key algorithm with given name and 
333  * return its pkey_id if it is available. Otherwise return 0
334  */
335 #ifdef OPENSSL_NO_ENGINE
336
337 static int get_optional_pkey_id(const char *pkey_name)
338         {
339         const EVP_PKEY_ASN1_METHOD *ameth;
340         int pkey_id=0;
341         ameth = EVP_PKEY_asn1_find_str(NULL,pkey_name,-1);
342         if (ameth) 
343                 {
344                 EVP_PKEY_asn1_get0_info(&pkey_id, NULL,NULL,NULL,NULL,ameth);
345                 }               
346         return pkey_id;
347         }
348
349 #else
350
351 static int get_optional_pkey_id(const char *pkey_name)
352         {
353         const EVP_PKEY_ASN1_METHOD *ameth;
354         ENGINE *tmpeng = NULL;
355         int pkey_id=0;
356         ameth = EVP_PKEY_asn1_find_str(&tmpeng,pkey_name,-1);
357         if (ameth)
358                 {
359                 EVP_PKEY_asn1_get0_info(&pkey_id, NULL,NULL,NULL,NULL,ameth);
360                 }
361         if (tmpeng) ENGINE_finish(tmpeng);
362         return pkey_id;
363         }
364
365 #endif
366
367 void ssl_load_ciphers(void)
368         {
369         ssl_cipher_methods[SSL_ENC_DES_IDX]= 
370                 EVP_get_cipherbyname(SN_des_cbc);
371         ssl_cipher_methods[SSL_ENC_3DES_IDX]=
372                 EVP_get_cipherbyname(SN_des_ede3_cbc);
373         ssl_cipher_methods[SSL_ENC_RC4_IDX]=
374                 EVP_get_cipherbyname(SN_rc4);
375         ssl_cipher_methods[SSL_ENC_RC2_IDX]= 
376                 EVP_get_cipherbyname(SN_rc2_cbc);
377 #ifndef OPENSSL_NO_IDEA
378         ssl_cipher_methods[SSL_ENC_IDEA_IDX]= 
379                 EVP_get_cipherbyname(SN_idea_cbc);
380 #else
381         ssl_cipher_methods[SSL_ENC_IDEA_IDX]= NULL;
382 #endif
383         ssl_cipher_methods[SSL_ENC_AES128_IDX]=
384           EVP_get_cipherbyname(SN_aes_128_cbc);
385         ssl_cipher_methods[SSL_ENC_AES256_IDX]=
386           EVP_get_cipherbyname(SN_aes_256_cbc);
387         ssl_cipher_methods[SSL_ENC_CAMELLIA128_IDX]=
388           EVP_get_cipherbyname(SN_camellia_128_cbc);
389         ssl_cipher_methods[SSL_ENC_CAMELLIA256_IDX]=
390           EVP_get_cipherbyname(SN_camellia_256_cbc);
391         ssl_cipher_methods[SSL_ENC_GOST89_IDX]=
392           EVP_get_cipherbyname(SN_gost89_cnt);
393         ssl_cipher_methods[SSL_ENC_SEED_IDX]=
394           EVP_get_cipherbyname(SN_seed_cbc);
395
396         ssl_cipher_methods[SSL_ENC_AES128GCM_IDX]=
397           EVP_get_cipherbyname(SN_aes_128_gcm);
398         ssl_cipher_methods[SSL_ENC_AES256GCM_IDX]=
399           EVP_get_cipherbyname(SN_aes_256_gcm);
400
401         ssl_digest_methods[SSL_MD_MD5_IDX]=
402                 EVP_get_digestbyname(SN_md5);
403         ssl_mac_secret_size[SSL_MD_MD5_IDX]=
404                 EVP_MD_size(ssl_digest_methods[SSL_MD_MD5_IDX]);
405         OPENSSL_assert(ssl_mac_secret_size[SSL_MD_MD5_IDX] >= 0);
406         ssl_digest_methods[SSL_MD_SHA1_IDX]=
407                 EVP_get_digestbyname(SN_sha1);
408         ssl_mac_secret_size[SSL_MD_SHA1_IDX]=
409                 EVP_MD_size(ssl_digest_methods[SSL_MD_SHA1_IDX]);
410         OPENSSL_assert(ssl_mac_secret_size[SSL_MD_SHA1_IDX] >= 0);
411         ssl_digest_methods[SSL_MD_GOST94_IDX]=
412                 EVP_get_digestbyname(SN_id_GostR3411_94);
413         if (ssl_digest_methods[SSL_MD_GOST94_IDX])
414                 {       
415                 ssl_mac_secret_size[SSL_MD_GOST94_IDX]=
416                         EVP_MD_size(ssl_digest_methods[SSL_MD_GOST94_IDX]);
417                 OPENSSL_assert(ssl_mac_secret_size[SSL_MD_GOST94_IDX] >= 0);
418                 }
419         ssl_digest_methods[SSL_MD_GOST89MAC_IDX]=
420                 EVP_get_digestbyname(SN_id_Gost28147_89_MAC);
421                 ssl_mac_pkey_id[SSL_MD_GOST89MAC_IDX] = get_optional_pkey_id("gost-mac");
422                 if (ssl_mac_pkey_id[SSL_MD_GOST89MAC_IDX]) {
423                         ssl_mac_secret_size[SSL_MD_GOST89MAC_IDX]=32;
424                 }               
425
426         ssl_digest_methods[SSL_MD_SHA256_IDX]=
427                 EVP_get_digestbyname(SN_sha256);
428         ssl_mac_secret_size[SSL_MD_SHA256_IDX]=
429                 EVP_MD_size(ssl_digest_methods[SSL_MD_SHA256_IDX]);
430         ssl_digest_methods[SSL_MD_SHA384_IDX]=
431                 EVP_get_digestbyname(SN_sha384);
432         ssl_mac_secret_size[SSL_MD_SHA384_IDX]=
433                 EVP_MD_size(ssl_digest_methods[SSL_MD_SHA384_IDX]);
434         }
435 #ifndef OPENSSL_NO_COMP
436
437 static int sk_comp_cmp(const SSL_COMP * const *a,
438                         const SSL_COMP * const *b)
439         {
440         return((*a)->id-(*b)->id);
441         }
442
443 static void load_builtin_compressions(void)
444         {
445         int got_write_lock = 0;
446
447         CRYPTO_r_lock(CRYPTO_LOCK_SSL);
448         if (ssl_comp_methods == NULL)
449                 {
450                 CRYPTO_r_unlock(CRYPTO_LOCK_SSL);
451                 CRYPTO_w_lock(CRYPTO_LOCK_SSL);
452                 got_write_lock = 1;
453                 
454                 if (ssl_comp_methods == NULL)
455                         {
456                         SSL_COMP *comp = NULL;
457
458                         MemCheck_off();
459                         ssl_comp_methods=sk_SSL_COMP_new(sk_comp_cmp);
460                         if (ssl_comp_methods != NULL)
461                                 {
462                                 comp=(SSL_COMP *)OPENSSL_malloc(sizeof(SSL_COMP));
463                                 if (comp != NULL)
464                                         {
465                                         comp->method=COMP_zlib();
466                                         if (comp->method
467                                                 && comp->method->type == NID_undef)
468                                                 OPENSSL_free(comp);
469                                         else
470                                                 {
471                                                 comp->id=SSL_COMP_ZLIB_IDX;
472                                                 comp->name=comp->method->name;
473                                                 sk_SSL_COMP_push(ssl_comp_methods,comp);
474                                                 }
475                                         }
476                                         sk_SSL_COMP_sort(ssl_comp_methods);
477                                 }
478                         MemCheck_on();
479                         }
480                 }
481         
482         if (got_write_lock)
483                 CRYPTO_w_unlock(CRYPTO_LOCK_SSL);
484         else
485                 CRYPTO_r_unlock(CRYPTO_LOCK_SSL);
486         }
487 #endif
488
489 int ssl_cipher_get_evp(const SSL_SESSION *s, const EVP_CIPHER **enc,
490              const EVP_MD **md, int *mac_pkey_type, int *mac_secret_size,SSL_COMP **comp, int use_etm)
491         {
492         int i;
493         const SSL_CIPHER *c;
494
495         c=s->cipher;
496         if (c == NULL) return(0);
497         if (comp != NULL)
498                 {
499                 SSL_COMP ctmp;
500 #ifndef OPENSSL_NO_COMP
501                 load_builtin_compressions();
502 #endif
503
504                 *comp=NULL;
505                 ctmp.id=s->compress_meth;
506                 if (ssl_comp_methods != NULL)
507                         {
508                         i=sk_SSL_COMP_find(ssl_comp_methods,&ctmp);
509                         if (i >= 0)
510                                 *comp=sk_SSL_COMP_value(ssl_comp_methods,i);
511                         else
512                                 *comp=NULL;
513                         }
514                 }
515
516         if ((enc == NULL) || (md == NULL)) return(0);
517
518         switch (c->algorithm_enc)
519                 {
520         case SSL_DES:
521                 i=SSL_ENC_DES_IDX;
522                 break;
523         case SSL_3DES:
524                 i=SSL_ENC_3DES_IDX;
525                 break;
526         case SSL_RC4:
527                 i=SSL_ENC_RC4_IDX;
528                 break;
529         case SSL_RC2:
530                 i=SSL_ENC_RC2_IDX;
531                 break;
532         case SSL_IDEA:
533                 i=SSL_ENC_IDEA_IDX;
534                 break;
535         case SSL_eNULL:
536                 i=SSL_ENC_NULL_IDX;
537                 break;
538         case SSL_AES128:
539                 i=SSL_ENC_AES128_IDX;
540                 break;
541         case SSL_AES256:
542                 i=SSL_ENC_AES256_IDX;
543                 break;
544         case SSL_CAMELLIA128:
545                 i=SSL_ENC_CAMELLIA128_IDX;
546                 break;
547         case SSL_CAMELLIA256:
548                 i=SSL_ENC_CAMELLIA256_IDX;
549                 break;
550         case SSL_eGOST2814789CNT:
551                 i=SSL_ENC_GOST89_IDX;
552                 break;
553         case SSL_SEED:
554                 i=SSL_ENC_SEED_IDX;
555                 break;
556         case SSL_AES128GCM:
557                 i=SSL_ENC_AES128GCM_IDX;
558                 break;
559         case SSL_AES256GCM:
560                 i=SSL_ENC_AES256GCM_IDX;
561                 break;
562         default:
563                 i= -1;
564                 break;
565                 }
566
567         if ((i < 0) || (i > SSL_ENC_NUM_IDX))
568                 *enc=NULL;
569         else
570                 {
571                 if (i == SSL_ENC_NULL_IDX)
572                         *enc=EVP_enc_null();
573                 else
574                         *enc=ssl_cipher_methods[i];
575                 }
576
577         switch (c->algorithm_mac)
578                 {
579         case SSL_MD5:
580                 i=SSL_MD_MD5_IDX;
581                 break;
582         case SSL_SHA1:
583                 i=SSL_MD_SHA1_IDX;
584                 break;
585         case SSL_SHA256:
586                 i=SSL_MD_SHA256_IDX;
587                 break;
588         case SSL_SHA384:
589                 i=SSL_MD_SHA384_IDX;
590                 break;
591         case SSL_GOST94:
592                 i = SSL_MD_GOST94_IDX;
593                 break;
594         case SSL_GOST89MAC:
595                 i = SSL_MD_GOST89MAC_IDX;
596                 break;
597         default:
598                 i= -1;
599                 break;
600                 }
601         if ((i < 0) || (i > SSL_MD_NUM_IDX))
602         {
603                 *md=NULL; 
604                 if (mac_pkey_type!=NULL) *mac_pkey_type = NID_undef;
605                 if (mac_secret_size!=NULL) *mac_secret_size = 0;
606                 if (c->algorithm_mac == SSL_AEAD)
607                         mac_pkey_type = NULL;
608         }
609         else
610         {
611                 *md=ssl_digest_methods[i];
612                 if (mac_pkey_type!=NULL) *mac_pkey_type = ssl_mac_pkey_id[i];
613                 if (mac_secret_size!=NULL) *mac_secret_size = ssl_mac_secret_size[i];
614         }
615
616         if ((*enc != NULL) &&
617             (*md != NULL || (EVP_CIPHER_flags(*enc)&EVP_CIPH_FLAG_AEAD_CIPHER)) &&
618             (!mac_pkey_type||*mac_pkey_type != NID_undef))
619                 {
620                 const EVP_CIPHER *evp;
621
622                 if (use_etm)
623                         return 1;
624
625                 if (s->ssl_version>>8 != TLS1_VERSION_MAJOR ||
626                     s->ssl_version < TLS1_VERSION)
627                         return 1;
628
629 #ifdef OPENSSL_FIPS
630                 if (FIPS_mode())
631                         return 1;
632 #endif
633
634                 if      (c->algorithm_enc == SSL_RC4 &&
635                          c->algorithm_mac == SSL_MD5 &&
636                          (evp=EVP_get_cipherbyname("RC4-HMAC-MD5")))
637                         *enc = evp, *md = NULL;
638                 else if (c->algorithm_enc == SSL_AES128 &&
639                          c->algorithm_mac == SSL_SHA1 &&
640                          (evp=EVP_get_cipherbyname("AES-128-CBC-HMAC-SHA1")))
641                         *enc = evp, *md = NULL;
642                 else if (c->algorithm_enc == SSL_AES256 &&
643                          c->algorithm_mac == SSL_SHA1 &&
644                          (evp=EVP_get_cipherbyname("AES-256-CBC-HMAC-SHA1")))
645                         *enc = evp, *md = NULL;
646                 else if (c->algorithm_enc == SSL_AES128 &&
647                          c->algorithm_mac == SSL_SHA256 &&
648                          (evp=EVP_get_cipherbyname("AES-128-CBC-HMAC-SHA256")))
649                         *enc = evp, *md = NULL;
650                 else if (c->algorithm_enc == SSL_AES256 &&
651                          c->algorithm_mac == SSL_SHA256 &&
652                          (evp=EVP_get_cipherbyname("AES-256-CBC-HMAC-SHA256")))
653                         *enc = evp, *md = NULL;
654                 return(1);
655                 }
656         else
657                 return(0);
658         }
659
660 int ssl_get_handshake_digest(int idx, long *mask, const EVP_MD **md) 
661 {
662         if (idx <0||idx>=SSL_MD_NUM_IDX) 
663                 {
664                 return 0;
665                 }
666         *mask = ssl_handshake_digest_flag[idx];
667         if (*mask)
668                 *md = ssl_digest_methods[idx];
669         else
670                 *md = NULL;
671         return 1;
672 }
673
674 #define ITEM_SEP(a) \
675         (((a) == ':') || ((a) == ' ') || ((a) == ';') || ((a) == ','))
676
677 static void ll_append_tail(CIPHER_ORDER **head, CIPHER_ORDER *curr,
678              CIPHER_ORDER **tail)
679         {
680         if (curr == *tail) return;
681         if (curr == *head)
682                 *head=curr->next;
683         if (curr->prev != NULL)
684                 curr->prev->next=curr->next;
685         if (curr->next != NULL)
686                 curr->next->prev=curr->prev;
687         (*tail)->next=curr;
688         curr->prev= *tail;
689         curr->next=NULL;
690         *tail=curr;
691         }
692
693 static void ll_append_head(CIPHER_ORDER **head, CIPHER_ORDER *curr,
694              CIPHER_ORDER **tail)
695         {
696         if (curr == *head) return;
697         if (curr == *tail)
698                 *tail=curr->prev;
699         if (curr->next != NULL)
700                 curr->next->prev=curr->prev;
701         if (curr->prev != NULL)
702                 curr->prev->next=curr->next;
703         (*head)->prev=curr;
704         curr->next= *head;
705         curr->prev=NULL;
706         *head=curr;
707         }
708
709 static void ssl_cipher_get_disabled(unsigned long *mkey, unsigned long *auth, unsigned long *enc, unsigned long *mac, unsigned long *ssl)
710         {
711         *mkey = 0;
712         *auth = 0;
713         *enc = 0;
714         *mac = 0;
715         *ssl = 0;
716
717 #ifdef OPENSSL_NO_RSA
718         *mkey |= SSL_kRSA;
719         *auth |= SSL_aRSA;
720 #endif
721 #ifdef OPENSSL_NO_DSA
722         *auth |= SSL_aDSS;
723 #endif
724 #ifdef OPENSSL_NO_DH
725         *mkey |= SSL_kDHr|SSL_kDHd|SSL_kEDH;
726         *auth |= SSL_aDH;
727 #endif
728 #ifdef OPENSSL_NO_KRB5
729         *mkey |= SSL_kKRB5;
730         *auth |= SSL_aKRB5;
731 #endif
732 #ifdef OPENSSL_NO_ECDSA
733         *auth |= SSL_aECDSA;
734 #endif
735 #ifdef OPENSSL_NO_ECDH
736         *mkey |= SSL_kECDHe|SSL_kECDHr;
737         *auth |= SSL_aECDH;
738 #endif
739 #ifdef OPENSSL_NO_PSK
740         *mkey |= SSL_kPSK;
741         *auth |= SSL_aPSK;
742 #endif
743 #ifdef OPENSSL_NO_SRP
744         *mkey |= SSL_kSRP;
745 #endif
746         /* Check for presence of GOST 34.10 algorithms, and if they
747          * do not present, disable  appropriate auth and key exchange */
748         if (!get_optional_pkey_id("gost94")) {
749                 *auth |= SSL_aGOST94;
750         }
751         if (!get_optional_pkey_id("gost2001")) {
752                 *auth |= SSL_aGOST01;
753         }
754         /* Disable GOST key exchange if no GOST signature algs are available * */
755         if ((*auth & (SSL_aGOST94|SSL_aGOST01)) == (SSL_aGOST94|SSL_aGOST01)) {
756                 *mkey |= SSL_kGOST;
757         }       
758 #ifdef SSL_FORBID_ENULL
759         *enc |= SSL_eNULL;
760 #endif
761                 
762
763
764         *enc |= (ssl_cipher_methods[SSL_ENC_DES_IDX ] == NULL) ? SSL_DES :0;
765         *enc |= (ssl_cipher_methods[SSL_ENC_3DES_IDX] == NULL) ? SSL_3DES:0;
766         *enc |= (ssl_cipher_methods[SSL_ENC_RC4_IDX ] == NULL) ? SSL_RC4 :0;
767         *enc |= (ssl_cipher_methods[SSL_ENC_RC2_IDX ] == NULL) ? SSL_RC2 :0;
768         *enc |= (ssl_cipher_methods[SSL_ENC_IDEA_IDX] == NULL) ? SSL_IDEA:0;
769         *enc |= (ssl_cipher_methods[SSL_ENC_AES128_IDX] == NULL) ? SSL_AES128:0;
770         *enc |= (ssl_cipher_methods[SSL_ENC_AES256_IDX] == NULL) ? SSL_AES256:0;
771         *enc |= (ssl_cipher_methods[SSL_ENC_AES128GCM_IDX] == NULL) ? SSL_AES128GCM:0;
772         *enc |= (ssl_cipher_methods[SSL_ENC_AES256GCM_IDX] == NULL) ? SSL_AES256GCM:0;
773         *enc |= (ssl_cipher_methods[SSL_ENC_CAMELLIA128_IDX] == NULL) ? SSL_CAMELLIA128:0;
774         *enc |= (ssl_cipher_methods[SSL_ENC_CAMELLIA256_IDX] == NULL) ? SSL_CAMELLIA256:0;
775         *enc |= (ssl_cipher_methods[SSL_ENC_GOST89_IDX] == NULL) ? SSL_eGOST2814789CNT:0;
776         *enc |= (ssl_cipher_methods[SSL_ENC_SEED_IDX] == NULL) ? SSL_SEED:0;
777
778         *mac |= (ssl_digest_methods[SSL_MD_MD5_IDX ] == NULL) ? SSL_MD5 :0;
779         *mac |= (ssl_digest_methods[SSL_MD_SHA1_IDX] == NULL) ? SSL_SHA1:0;
780         *mac |= (ssl_digest_methods[SSL_MD_SHA256_IDX] == NULL) ? SSL_SHA256:0;
781         *mac |= (ssl_digest_methods[SSL_MD_SHA384_IDX] == NULL) ? SSL_SHA384:0;
782         *mac |= (ssl_digest_methods[SSL_MD_GOST94_IDX] == NULL) ? SSL_GOST94:0;
783         *mac |= (ssl_digest_methods[SSL_MD_GOST89MAC_IDX] == NULL || ssl_mac_pkey_id[SSL_MD_GOST89MAC_IDX]==NID_undef)? SSL_GOST89MAC:0;
784
785         }
786
787 static void ssl_cipher_collect_ciphers(const SSL_METHOD *ssl_method,
788                 int num_of_ciphers,
789                 unsigned long disabled_mkey, unsigned long disabled_auth,
790                 unsigned long disabled_enc, unsigned long disabled_mac,
791                 unsigned long disabled_ssl,
792                 CIPHER_ORDER *co_list,
793                 CIPHER_ORDER **head_p, CIPHER_ORDER **tail_p)
794         {
795         int i, co_list_num;
796         const SSL_CIPHER *c;
797
798         /*
799          * We have num_of_ciphers descriptions compiled in, depending on the
800          * method selected (SSLv2 and/or SSLv3, TLSv1 etc).
801          * These will later be sorted in a linked list with at most num
802          * entries.
803          */
804
805         /* Get the initial list of ciphers */
806         co_list_num = 0;        /* actual count of ciphers */
807         for (i = 0; i < num_of_ciphers; i++)
808                 {
809                 c = ssl_method->get_cipher(i);
810                 /* drop those that use any of that is not available */
811                 if ((c != NULL) && c->valid &&
812 #ifdef OPENSSL_FIPS
813                     (!FIPS_mode() || (c->algo_strength & SSL_FIPS)) &&
814 #endif
815                     !(c->algorithm_mkey & disabled_mkey) &&
816                     !(c->algorithm_auth & disabled_auth) &&
817                     !(c->algorithm_enc & disabled_enc) &&
818                     !(c->algorithm_mac & disabled_mac) &&
819                     !(c->algorithm_ssl & disabled_ssl))
820                         {
821                         co_list[co_list_num].cipher = c;
822                         co_list[co_list_num].next = NULL;
823                         co_list[co_list_num].prev = NULL;
824                         co_list[co_list_num].active = 0;
825                         co_list_num++;
826 #ifdef KSSL_DEBUG
827                         printf("\t%d: %s %lx %lx %lx\n",i,c->name,c->id,c->algorithm_mkey,c->algorithm_auth);
828 #endif  /* KSSL_DEBUG */
829                         /*
830                         if (!sk_push(ca_list,(char *)c)) goto err;
831                         */
832                         }
833                 }
834
835         /*
836          * Prepare linked list from list entries
837          */     
838         if (co_list_num > 0)
839                 {
840                 co_list[0].prev = NULL;
841
842                 if (co_list_num > 1)
843                         {
844                         co_list[0].next = &co_list[1];
845                         
846                         for (i = 1; i < co_list_num - 1; i++)
847                                 {
848                                 co_list[i].prev = &co_list[i - 1];
849                                 co_list[i].next = &co_list[i + 1];
850                                 }
851
852                         co_list[co_list_num - 1].prev = &co_list[co_list_num - 2];
853                         }
854                 
855                 co_list[co_list_num - 1].next = NULL;
856
857                 *head_p = &co_list[0];
858                 *tail_p = &co_list[co_list_num - 1];
859                 }
860         }
861
862 static void ssl_cipher_collect_aliases(const SSL_CIPHER **ca_list,
863                         int num_of_group_aliases,
864                         unsigned long disabled_mkey, unsigned long disabled_auth,
865                         unsigned long disabled_enc, unsigned long disabled_mac,
866                         unsigned long disabled_ssl,
867                         CIPHER_ORDER *head)
868         {
869         CIPHER_ORDER *ciph_curr;
870         const SSL_CIPHER **ca_curr;
871         int i;
872         unsigned long mask_mkey = ~disabled_mkey;
873         unsigned long mask_auth = ~disabled_auth;
874         unsigned long mask_enc = ~disabled_enc;
875         unsigned long mask_mac = ~disabled_mac;
876         unsigned long mask_ssl = ~disabled_ssl;
877
878         /*
879          * First, add the real ciphers as already collected
880          */
881         ciph_curr = head;
882         ca_curr = ca_list;
883         while (ciph_curr != NULL)
884                 {
885                 *ca_curr = ciph_curr->cipher;
886                 ca_curr++;
887                 ciph_curr = ciph_curr->next;
888                 }
889
890         /*
891          * Now we add the available ones from the cipher_aliases[] table.
892          * They represent either one or more algorithms, some of which
893          * in any affected category must be supported (set in enabled_mask),
894          * or represent a cipher strength value (will be added in any case because algorithms=0).
895          */
896         for (i = 0; i < num_of_group_aliases; i++)
897                 {
898                 unsigned long algorithm_mkey = cipher_aliases[i].algorithm_mkey;
899                 unsigned long algorithm_auth = cipher_aliases[i].algorithm_auth;
900                 unsigned long algorithm_enc = cipher_aliases[i].algorithm_enc;
901                 unsigned long algorithm_mac = cipher_aliases[i].algorithm_mac;
902                 unsigned long algorithm_ssl = cipher_aliases[i].algorithm_ssl;
903
904                 if (algorithm_mkey)
905                         if ((algorithm_mkey & mask_mkey) == 0)
906                                 continue;
907         
908                 if (algorithm_auth)
909                         if ((algorithm_auth & mask_auth) == 0)
910                                 continue;
911                 
912                 if (algorithm_enc)
913                         if ((algorithm_enc & mask_enc) == 0)
914                                 continue;
915                 
916                 if (algorithm_mac)
917                         if ((algorithm_mac & mask_mac) == 0)
918                                 continue;
919                 
920                 if (algorithm_ssl)
921                         if ((algorithm_ssl & mask_ssl) == 0)
922                                 continue;
923                 
924                 *ca_curr = (SSL_CIPHER *)(cipher_aliases + i);
925                 ca_curr++;
926                 }
927
928         *ca_curr = NULL;        /* end of list */
929         }
930
931 static void ssl_cipher_apply_rule(unsigned long cipher_id,
932                 unsigned long alg_mkey, unsigned long alg_auth,
933                 unsigned long alg_enc, unsigned long alg_mac,
934                 unsigned long alg_ssl,
935                 unsigned long algo_strength,
936                 int rule, int strength_bits,
937                 CIPHER_ORDER **head_p, CIPHER_ORDER **tail_p)
938         {
939         CIPHER_ORDER *head, *tail, *curr, *curr2, *last;
940         const SSL_CIPHER *cp;
941         int reverse = 0;
942
943 #ifdef CIPHER_DEBUG
944         printf("Applying rule %d with %08lx/%08lx/%08lx/%08lx/%08lx %08lx (%d)\n",
945                 rule, alg_mkey, alg_auth, alg_enc, alg_mac, alg_ssl, algo_strength, strength_bits);
946 #endif
947
948         if (rule == CIPHER_DEL)
949                 reverse = 1; /* needed to maintain sorting between currently deleted ciphers */
950
951         head = *head_p;
952         tail = *tail_p;
953
954         if (reverse)
955                 {
956                 curr = tail;
957                 last = head;
958                 }
959         else
960                 {
961                 curr = head;
962                 last = tail;
963                 }
964
965         curr2 = curr;
966         for (;;)
967                 {
968                 if ((curr == NULL) || (curr == last)) break;
969                 curr = curr2;
970                 curr2 = reverse ? curr->prev : curr->next;
971
972                 cp = curr->cipher;
973
974                 /*
975                  * Selection criteria is either the value of strength_bits
976                  * or the algorithms used.
977                  */
978                 if (strength_bits >= 0)
979                         {
980                         if (strength_bits != cp->strength_bits)
981                                 continue;
982                         }
983                 else
984                         {
985 #ifdef CIPHER_DEBUG
986                         printf("\nName: %s:\nAlgo = %08lx/%08lx/%08lx/%08lx/%08lx Algo_strength = %08lx\n", cp->name, cp->algorithm_mkey, cp->algorithm_auth, cp->algorithm_enc, cp->algorithm_mac, cp->algorithm_ssl, cp->algo_strength);
987 #endif
988 #ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
989                         if (cipher_id && cipher_id != cp->id)
990                                 continue;
991 #endif
992                         if (alg_mkey && !(alg_mkey & cp->algorithm_mkey))
993                                 continue;
994                         if (alg_auth && !(alg_auth & cp->algorithm_auth))
995                                 continue;
996                         if (alg_enc && !(alg_enc & cp->algorithm_enc))
997                                 continue;
998                         if (alg_mac && !(alg_mac & cp->algorithm_mac))
999                                 continue;
1000                         if (alg_ssl && !(alg_ssl & cp->algorithm_ssl))
1001                                 continue;
1002                         if ((algo_strength & SSL_EXP_MASK) && !(algo_strength & SSL_EXP_MASK & cp->algo_strength))
1003                                 continue;
1004                         if ((algo_strength & SSL_STRONG_MASK) && !(algo_strength & SSL_STRONG_MASK & cp->algo_strength))
1005                                 continue;
1006                         }
1007
1008 #ifdef CIPHER_DEBUG
1009                 printf("Action = %d\n", rule);
1010 #endif
1011
1012                 /* add the cipher if it has not been added yet. */
1013                 if (rule == CIPHER_ADD)
1014                         {
1015                         /* reverse == 0 */
1016                         if (!curr->active)
1017                                 {
1018                                 ll_append_tail(&head, curr, &tail);
1019                                 curr->active = 1;
1020                                 }
1021                         }
1022                 /* Move the added cipher to this location */
1023                 else if (rule == CIPHER_ORD)
1024                         {
1025                         /* reverse == 0 */
1026                         if (curr->active)
1027                                 {
1028                                 ll_append_tail(&head, curr, &tail);
1029                                 }
1030                         }
1031                 else if (rule == CIPHER_DEL)
1032                         {
1033                         /* reverse == 1 */
1034                         if (curr->active)
1035                                 {
1036                                 /* most recently deleted ciphersuites get best positions
1037                                  * for any future CIPHER_ADD (note that the CIPHER_DEL loop
1038                                  * works in reverse to maintain the order) */
1039                                 ll_append_head(&head, curr, &tail);
1040                                 curr->active = 0;
1041                                 }
1042                         }
1043                 else if (rule == CIPHER_KILL)
1044                         {
1045                         /* reverse == 0 */
1046                         if (head == curr)
1047                                 head = curr->next;
1048                         else
1049                                 curr->prev->next = curr->next;
1050                         if (tail == curr)
1051                                 tail = curr->prev;
1052                         curr->active = 0;
1053                         if (curr->next != NULL)
1054                                 curr->next->prev = curr->prev;
1055                         if (curr->prev != NULL)
1056                                 curr->prev->next = curr->next;
1057                         curr->next = NULL;
1058                         curr->prev = NULL;
1059                         }
1060                 }
1061
1062         *head_p = head;
1063         *tail_p = tail;
1064         }
1065
1066 static int ssl_cipher_strength_sort(CIPHER_ORDER **head_p,
1067                                     CIPHER_ORDER **tail_p)
1068         {
1069         int max_strength_bits, i, *number_uses;
1070         CIPHER_ORDER *curr;
1071
1072         /*
1073          * This routine sorts the ciphers with descending strength. The sorting
1074          * must keep the pre-sorted sequence, so we apply the normal sorting
1075          * routine as '+' movement to the end of the list.
1076          */
1077         max_strength_bits = 0;
1078         curr = *head_p;
1079         while (curr != NULL)
1080                 {
1081                 if (curr->active &&
1082                     (curr->cipher->strength_bits > max_strength_bits))
1083                     max_strength_bits = curr->cipher->strength_bits;
1084                 curr = curr->next;
1085                 }
1086
1087         number_uses = OPENSSL_malloc((max_strength_bits + 1) * sizeof(int));
1088         if (!number_uses)
1089                 {
1090                 SSLerr(SSL_F_SSL_CIPHER_STRENGTH_SORT,ERR_R_MALLOC_FAILURE);
1091                 return(0);
1092                 }
1093         memset(number_uses, 0, (max_strength_bits + 1) * sizeof(int));
1094
1095         /*
1096          * Now find the strength_bits values actually used
1097          */
1098         curr = *head_p;
1099         while (curr != NULL)
1100                 {
1101                 if (curr->active)
1102                         number_uses[curr->cipher->strength_bits]++;
1103                 curr = curr->next;
1104                 }
1105         /*
1106          * Go through the list of used strength_bits values in descending
1107          * order.
1108          */
1109         for (i = max_strength_bits; i >= 0; i--)
1110                 if (number_uses[i] > 0)
1111                         ssl_cipher_apply_rule(0, 0, 0, 0, 0, 0, 0, CIPHER_ORD, i, head_p, tail_p);
1112
1113         OPENSSL_free(number_uses);
1114         return(1);
1115         }
1116
1117 static int ssl_cipher_process_rulestr(const char *rule_str,
1118                 CIPHER_ORDER **head_p, CIPHER_ORDER **tail_p,
1119                 const SSL_CIPHER **ca_list)
1120         {
1121         unsigned long alg_mkey, alg_auth, alg_enc, alg_mac, alg_ssl, algo_strength;
1122         const char *l, *buf;
1123         int j, multi, found, rule, retval, ok, buflen;
1124         unsigned long cipher_id = 0;
1125         char ch;
1126
1127         retval = 1;
1128         l = rule_str;
1129         for (;;)
1130                 {
1131                 ch = *l;
1132
1133                 if (ch == '\0')
1134                         break;          /* done */
1135                 if (ch == '-')
1136                         { rule = CIPHER_DEL; l++; }
1137                 else if (ch == '+')
1138                         { rule = CIPHER_ORD; l++; }
1139                 else if (ch == '!')
1140                         { rule = CIPHER_KILL; l++; }
1141                 else if (ch == '@')
1142                         { rule = CIPHER_SPECIAL; l++; }
1143                 else
1144                         { rule = CIPHER_ADD; }
1145
1146                 if (ITEM_SEP(ch))
1147                         {
1148                         l++;
1149                         continue;
1150                         }
1151
1152                 alg_mkey = 0;
1153                 alg_auth = 0;
1154                 alg_enc = 0;
1155                 alg_mac = 0;
1156                 alg_ssl = 0;
1157                 algo_strength = 0;
1158
1159                 for (;;)
1160                         {
1161                         ch = *l;
1162                         buf = l;
1163                         buflen = 0;
1164 #ifndef CHARSET_EBCDIC
1165                         while ( ((ch >= 'A') && (ch <= 'Z')) ||
1166                                 ((ch >= '0') && (ch <= '9')) ||
1167                                 ((ch >= 'a') && (ch <= 'z')) ||
1168                                  (ch == '-') || (ch == '.'))
1169 #else
1170                         while ( isalnum(ch) || (ch == '-') || (ch == '.'))
1171 #endif
1172                                  {
1173                                  ch = *(++l);
1174                                  buflen++;
1175                                  }
1176
1177                         if (buflen == 0)
1178                                 {
1179                                 /*
1180                                  * We hit something we cannot deal with,
1181                                  * it is no command or separator nor
1182                                  * alphanumeric, so we call this an error.
1183                                  */
1184                                 SSLerr(SSL_F_SSL_CIPHER_PROCESS_RULESTR,
1185                                        SSL_R_INVALID_COMMAND);
1186                                 retval = found = 0;
1187                                 l++;
1188                                 break;
1189                                 }
1190
1191                         if (rule == CIPHER_SPECIAL)
1192                                 {
1193                                 found = 0; /* unused -- avoid compiler warning */
1194                                 break;  /* special treatment */
1195                                 }
1196
1197                         /* check for multi-part specification */
1198                         if (ch == '+')
1199                                 {
1200                                 multi=1;
1201                                 l++;
1202                                 }
1203                         else
1204                                 multi=0;
1205
1206                         /*
1207                          * Now search for the cipher alias in the ca_list. Be careful
1208                          * with the strncmp, because the "buflen" limitation
1209                          * will make the rule "ADH:SOME" and the cipher
1210                          * "ADH-MY-CIPHER" look like a match for buflen=3.
1211                          * So additionally check whether the cipher name found
1212                          * has the correct length. We can save a strlen() call:
1213                          * just checking for the '\0' at the right place is
1214                          * sufficient, we have to strncmp() anyway. (We cannot
1215                          * use strcmp(), because buf is not '\0' terminated.)
1216                          */
1217                         j = found = 0;
1218                         cipher_id = 0;
1219                         while (ca_list[j])
1220                                 {
1221                                 if (!strncmp(buf, ca_list[j]->name, buflen) &&
1222                                     (ca_list[j]->name[buflen] == '\0'))
1223                                         {
1224                                         found = 1;
1225                                         break;
1226                                         }
1227                                 else
1228                                         j++;
1229                                 }
1230
1231                         if (!found)
1232                                 break;  /* ignore this entry */
1233
1234                         if (ca_list[j]->algorithm_mkey)
1235                                 {
1236                                 if (alg_mkey)
1237                                         {
1238                                         alg_mkey &= ca_list[j]->algorithm_mkey;
1239                                         if (!alg_mkey) { found = 0; break; }
1240                                         }
1241                                 else
1242                                         alg_mkey = ca_list[j]->algorithm_mkey;
1243                                 }
1244
1245                         if (ca_list[j]->algorithm_auth)
1246                                 {
1247                                 if (alg_auth)
1248                                         {
1249                                         alg_auth &= ca_list[j]->algorithm_auth;
1250                                         if (!alg_auth) { found = 0; break; }
1251                                         }
1252                                 else
1253                                         alg_auth = ca_list[j]->algorithm_auth;
1254                                 }
1255                         
1256                         if (ca_list[j]->algorithm_enc)
1257                                 {
1258                                 if (alg_enc)
1259                                         {
1260                                         alg_enc &= ca_list[j]->algorithm_enc;
1261                                         if (!alg_enc) { found = 0; break; }
1262                                         }
1263                                 else
1264                                         alg_enc = ca_list[j]->algorithm_enc;
1265                                 }
1266                                                 
1267                         if (ca_list[j]->algorithm_mac)
1268                                 {
1269                                 if (alg_mac)
1270                                         {
1271                                         alg_mac &= ca_list[j]->algorithm_mac;
1272                                         if (!alg_mac) { found = 0; break; }
1273                                         }
1274                                 else
1275                                         alg_mac = ca_list[j]->algorithm_mac;
1276                                 }
1277                         
1278                         if (ca_list[j]->algo_strength & SSL_EXP_MASK)
1279                                 {
1280                                 if (algo_strength & SSL_EXP_MASK)
1281                                         {
1282                                         algo_strength &= (ca_list[j]->algo_strength & SSL_EXP_MASK) | ~SSL_EXP_MASK;
1283                                         if (!(algo_strength & SSL_EXP_MASK)) { found = 0; break; }
1284                                         }
1285                                 else
1286                                         algo_strength |= ca_list[j]->algo_strength & SSL_EXP_MASK;
1287                                 }
1288
1289                         if (ca_list[j]->algo_strength & SSL_STRONG_MASK)
1290                                 {
1291                                 if (algo_strength & SSL_STRONG_MASK)
1292                                         {
1293                                         algo_strength &= (ca_list[j]->algo_strength & SSL_STRONG_MASK) | ~SSL_STRONG_MASK;
1294                                         if (!(algo_strength & SSL_STRONG_MASK)) { found = 0; break; }
1295                                         }
1296                                 else
1297                                         algo_strength |= ca_list[j]->algo_strength & SSL_STRONG_MASK;
1298                                 }
1299                         
1300                         if (ca_list[j]->valid)
1301                                 {
1302                                 /* explicit ciphersuite found; its protocol version
1303                                  * does not become part of the search pattern!*/
1304
1305                                 cipher_id = ca_list[j]->id;
1306                                 }
1307                         else
1308                                 {
1309                                 /* not an explicit ciphersuite; only in this case, the
1310                                  * protocol version is considered part of the search pattern */
1311
1312                                 if (ca_list[j]->algorithm_ssl)
1313                                         {
1314                                         if (alg_ssl)
1315                                                 {
1316                                                 alg_ssl &= ca_list[j]->algorithm_ssl;
1317                                                 if (!alg_ssl) { found = 0; break; }
1318                                                 }
1319                                         else
1320                                                 alg_ssl = ca_list[j]->algorithm_ssl;
1321                                         }
1322                                 }
1323                         
1324                         if (!multi) break;
1325                         }
1326
1327                 /*
1328                  * Ok, we have the rule, now apply it
1329                  */
1330                 if (rule == CIPHER_SPECIAL)
1331                         {       /* special command */
1332                         ok = 0;
1333                         if ((buflen == 8) &&
1334                                 !strncmp(buf, "STRENGTH", 8))
1335                                 ok = ssl_cipher_strength_sort(head_p, tail_p);
1336                         else
1337                                 SSLerr(SSL_F_SSL_CIPHER_PROCESS_RULESTR,
1338                                         SSL_R_INVALID_COMMAND);
1339                         if (ok == 0)
1340                                 retval = 0;
1341                         /*
1342                          * We do not support any "multi" options
1343                          * together with "@", so throw away the
1344                          * rest of the command, if any left, until
1345                          * end or ':' is found.
1346                          */
1347                         while ((*l != '\0') && !ITEM_SEP(*l))
1348                                 l++;
1349                         }
1350                 else if (found)
1351                         {
1352                         ssl_cipher_apply_rule(cipher_id,
1353                                 alg_mkey, alg_auth, alg_enc, alg_mac, alg_ssl, algo_strength,
1354                                 rule, -1, head_p, tail_p);
1355                         }
1356                 else
1357                         {
1358                         while ((*l != '\0') && !ITEM_SEP(*l))
1359                                 l++;
1360                         }
1361                 if (*l == '\0') break; /* done */
1362                 }
1363
1364         return(retval);
1365         }
1366 #ifndef OPENSSL_NO_EC
1367 static int check_suiteb_cipher_list(const SSL_METHOD *meth, CERT *c,
1368                                         const char **prule_str)
1369         {
1370         unsigned int suiteb_flags = 0, suiteb_comb2 = 0;
1371         if (!strcmp(*prule_str, "SUITEB128"))
1372                 suiteb_flags = SSL_CERT_FLAG_SUITEB_128_LOS;
1373         else if (!strcmp(*prule_str, "SUITEB128ONLY"))
1374                 suiteb_flags = SSL_CERT_FLAG_SUITEB_128_LOS_ONLY;
1375         else if (!strcmp(*prule_str, "SUITEB128C2"))
1376                 {
1377                 suiteb_comb2 = 1;
1378                 suiteb_flags = SSL_CERT_FLAG_SUITEB_128_LOS;
1379                 }
1380         else if (!strcmp(*prule_str, "SUITEB192"))
1381                 suiteb_flags = SSL_CERT_FLAG_SUITEB_192_LOS;
1382
1383         if (suiteb_flags)
1384                 {
1385                 c->cert_flags &= ~SSL_CERT_FLAG_SUITEB_128_LOS;
1386                 c->cert_flags |= suiteb_flags;
1387                 }
1388         else
1389                 suiteb_flags = c->cert_flags & SSL_CERT_FLAG_SUITEB_128_LOS;
1390
1391         if (!suiteb_flags)
1392                 return 1;
1393         /* Check version: if TLS 1.2 ciphers allowed we can use Suite B */
1394
1395         if (!(meth->ssl3_enc->enc_flags & SSL_ENC_FLAG_TLS1_2_CIPHERS))
1396                 {
1397                 if (meth->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS)
1398                         SSLerr(SSL_F_CHECK_SUITEB_CIPHER_LIST,
1399                                 SSL_R_ONLY_DTLS_1_2_ALLOWED_IN_SUITEB_MODE);
1400                 else
1401                         SSLerr(SSL_F_CHECK_SUITEB_CIPHER_LIST,
1402                                 SSL_R_ONLY_TLS_1_2_ALLOWED_IN_SUITEB_MODE);
1403                 return 0;
1404                 }
1405
1406         switch(suiteb_flags)
1407                 {
1408         case SSL_CERT_FLAG_SUITEB_128_LOS:
1409                 if (suiteb_comb2)
1410                         *prule_str = "ECDHE-ECDSA-AES256-GCM-SHA384";
1411                 else
1412                         *prule_str = "ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-GCM-SHA384";
1413                 break;
1414         case SSL_CERT_FLAG_SUITEB_128_LOS_ONLY:
1415                 *prule_str = "ECDHE-ECDSA-AES128-GCM-SHA256";
1416                 break;
1417         case SSL_CERT_FLAG_SUITEB_192_LOS:
1418                 *prule_str = "ECDHE-ECDSA-AES256-GCM-SHA384";
1419                 break;
1420                 }
1421         /* Set auto ECDH parameter determination */
1422         c->ecdh_tmp_auto = 1;
1423         return 1;
1424         }
1425 #endif
1426
1427
1428 STACK_OF(SSL_CIPHER) *ssl_create_cipher_list(const SSL_METHOD *ssl_method,
1429                 STACK_OF(SSL_CIPHER) **cipher_list,
1430                 STACK_OF(SSL_CIPHER) **cipher_list_by_id,
1431                 const char *rule_str, CERT *c)
1432         {
1433         int ok, num_of_ciphers, num_of_alias_max, num_of_group_aliases;
1434         unsigned long disabled_mkey, disabled_auth, disabled_enc, disabled_mac, disabled_ssl;
1435         STACK_OF(SSL_CIPHER) *cipherstack, *tmp_cipher_list;
1436         const char *rule_p;
1437         CIPHER_ORDER *co_list = NULL, *head = NULL, *tail = NULL, *curr;
1438         const SSL_CIPHER **ca_list = NULL;
1439
1440         /*
1441          * Return with error if nothing to do.
1442          */
1443         if (rule_str == NULL || cipher_list == NULL || cipher_list_by_id == NULL)
1444                 return NULL;
1445 #ifndef OPENSSL_NO_EC
1446         if (!check_suiteb_cipher_list(ssl_method, c, &rule_str))
1447                 return NULL;
1448 #endif
1449
1450         /*
1451          * To reduce the work to do we only want to process the compiled
1452          * in algorithms, so we first get the mask of disabled ciphers.
1453          */
1454         ssl_cipher_get_disabled(&disabled_mkey, &disabled_auth, &disabled_enc, &disabled_mac, &disabled_ssl);
1455
1456         /*
1457          * Now we have to collect the available ciphers from the compiled
1458          * in ciphers. We cannot get more than the number compiled in, so
1459          * it is used for allocation.
1460          */
1461         num_of_ciphers = ssl_method->num_ciphers();
1462 #ifdef KSSL_DEBUG
1463         printf("ssl_create_cipher_list() for %d ciphers\n", num_of_ciphers);
1464 #endif    /* KSSL_DEBUG */
1465         co_list = (CIPHER_ORDER *)OPENSSL_malloc(sizeof(CIPHER_ORDER) * num_of_ciphers);
1466         if (co_list == NULL)
1467                 {
1468                 SSLerr(SSL_F_SSL_CREATE_CIPHER_LIST,ERR_R_MALLOC_FAILURE);
1469                 return(NULL);   /* Failure */
1470                 }
1471
1472         ssl_cipher_collect_ciphers(ssl_method, num_of_ciphers,
1473                                    disabled_mkey, disabled_auth, disabled_enc, disabled_mac, disabled_ssl,
1474                                    co_list, &head, &tail);
1475
1476
1477         /* Now arrange all ciphers by preference: */
1478
1479         /* Everything else being equal, prefer ephemeral ECDH over other key exchange mechanisms */
1480         ssl_cipher_apply_rule(0, SSL_kECDHE, 0, 0, 0, 0, 0, CIPHER_ADD, -1, &head, &tail);
1481         ssl_cipher_apply_rule(0, SSL_kECDHE, 0, 0, 0, 0, 0, CIPHER_DEL, -1, &head, &tail);
1482
1483         /* AES is our preferred symmetric cipher */
1484         ssl_cipher_apply_rule(0, 0, 0, SSL_AES, 0, 0, 0, CIPHER_ADD, -1, &head, &tail);
1485
1486         /* Temporarily enable everything else for sorting */
1487         ssl_cipher_apply_rule(0, 0, 0, 0, 0, 0, 0, CIPHER_ADD, -1, &head, &tail);
1488
1489         /* Low priority for MD5 */
1490         ssl_cipher_apply_rule(0, 0, 0, 0, SSL_MD5, 0, 0, CIPHER_ORD, -1, &head, &tail);
1491
1492         /* Move anonymous ciphers to the end.  Usually, these will remain disabled.
1493          * (For applications that allow them, they aren't too bad, but we prefer
1494          * authenticated ciphers.) */
1495         ssl_cipher_apply_rule(0, 0, SSL_aNULL, 0, 0, 0, 0, CIPHER_ORD, -1, &head, &tail);
1496
1497         /* Move ciphers without forward secrecy to the end */
1498         ssl_cipher_apply_rule(0, 0, SSL_aECDH, 0, 0, 0, 0, CIPHER_ORD, -1, &head, &tail);
1499         /* ssl_cipher_apply_rule(0, 0, SSL_aDH, 0, 0, 0, 0, CIPHER_ORD, -1, &head, &tail); */
1500         ssl_cipher_apply_rule(0, SSL_kRSA, 0, 0, 0, 0, 0, CIPHER_ORD, -1, &head, &tail);
1501         ssl_cipher_apply_rule(0, SSL_kPSK, 0,0, 0, 0, 0, CIPHER_ORD, -1, &head, &tail);
1502         ssl_cipher_apply_rule(0, SSL_kKRB5, 0,0, 0, 0, 0, CIPHER_ORD, -1, &head, &tail);
1503
1504         /* RC4 is sort-of broken -- move the the end */
1505         ssl_cipher_apply_rule(0, 0, 0, SSL_RC4, 0, 0, 0, CIPHER_ORD, -1, &head, &tail);
1506
1507         /* Now sort by symmetric encryption strength.  The above ordering remains
1508          * in force within each class */
1509         if (!ssl_cipher_strength_sort(&head, &tail))
1510                 {
1511                 OPENSSL_free(co_list);
1512                 return NULL;
1513                 }
1514
1515         /* Now disable everything (maintaining the ordering!) */
1516         ssl_cipher_apply_rule(0, 0, 0, 0, 0, 0, 0, CIPHER_DEL, -1, &head, &tail);
1517
1518
1519         /*
1520          * We also need cipher aliases for selecting based on the rule_str.
1521          * There might be two types of entries in the rule_str: 1) names
1522          * of ciphers themselves 2) aliases for groups of ciphers.
1523          * For 1) we need the available ciphers and for 2) the cipher
1524          * groups of cipher_aliases added together in one list (otherwise
1525          * we would be happy with just the cipher_aliases table).
1526          */
1527         num_of_group_aliases = sizeof(cipher_aliases) / sizeof(SSL_CIPHER);
1528         num_of_alias_max = num_of_ciphers + num_of_group_aliases + 1;
1529         ca_list = OPENSSL_malloc(sizeof(SSL_CIPHER *) * num_of_alias_max);
1530         if (ca_list == NULL)
1531                 {
1532                 OPENSSL_free(co_list);
1533                 SSLerr(SSL_F_SSL_CREATE_CIPHER_LIST,ERR_R_MALLOC_FAILURE);
1534                 return(NULL);   /* Failure */
1535                 }
1536         ssl_cipher_collect_aliases(ca_list, num_of_group_aliases,
1537                                    disabled_mkey, disabled_auth, disabled_enc,
1538                                    disabled_mac, disabled_ssl, head);
1539
1540         /*
1541          * If the rule_string begins with DEFAULT, apply the default rule
1542          * before using the (possibly available) additional rules.
1543          */
1544         ok = 1;
1545         rule_p = rule_str;
1546         if (strncmp(rule_str,"DEFAULT",7) == 0)
1547                 {
1548                 ok = ssl_cipher_process_rulestr(SSL_DEFAULT_CIPHER_LIST,
1549                         &head, &tail, ca_list);
1550                 rule_p += 7;
1551                 if (*rule_p == ':')
1552                         rule_p++;
1553                 }
1554
1555         if (ok && (strlen(rule_p) > 0))
1556                 ok = ssl_cipher_process_rulestr(rule_p, &head, &tail, ca_list);
1557
1558         OPENSSL_free((void *)ca_list);  /* Not needed anymore */
1559
1560         if (!ok)
1561                 {       /* Rule processing failure */
1562                 OPENSSL_free(co_list);
1563                 return(NULL);
1564                 }
1565         
1566         /*
1567          * Allocate new "cipherstack" for the result, return with error
1568          * if we cannot get one.
1569          */
1570         if ((cipherstack = sk_SSL_CIPHER_new_null()) == NULL)
1571                 {
1572                 OPENSSL_free(co_list);
1573                 return(NULL);
1574                 }
1575
1576         /*
1577          * The cipher selection for the list is done. The ciphers are added
1578          * to the resulting precedence to the STACK_OF(SSL_CIPHER).
1579          */
1580         for (curr = head; curr != NULL; curr = curr->next)
1581                 {
1582 #ifdef OPENSSL_FIPS
1583                 if (curr->active && (!FIPS_mode() || curr->cipher->algo_strength & SSL_FIPS))
1584 #else
1585                 if (curr->active)
1586 #endif
1587                         {
1588                         sk_SSL_CIPHER_push(cipherstack, curr->cipher);
1589 #ifdef CIPHER_DEBUG
1590                         printf("<%s>\n",curr->cipher->name);
1591 #endif
1592                         }
1593                 }
1594         OPENSSL_free(co_list);  /* Not needed any longer */
1595
1596         tmp_cipher_list = sk_SSL_CIPHER_dup(cipherstack);
1597         if (tmp_cipher_list == NULL)
1598                 {
1599                 sk_SSL_CIPHER_free(cipherstack);
1600                 return NULL;
1601                 }
1602         if (*cipher_list != NULL)
1603                 sk_SSL_CIPHER_free(*cipher_list);
1604         *cipher_list = cipherstack;
1605         if (*cipher_list_by_id != NULL)
1606                 sk_SSL_CIPHER_free(*cipher_list_by_id);
1607         *cipher_list_by_id = tmp_cipher_list;
1608         (void)sk_SSL_CIPHER_set_cmp_func(*cipher_list_by_id,ssl_cipher_ptr_id_cmp);
1609
1610         sk_SSL_CIPHER_sort(*cipher_list_by_id);
1611         return(cipherstack);
1612         }
1613
1614 char *SSL_CIPHER_description(const SSL_CIPHER *cipher, char *buf, int len)
1615         {
1616         int is_export,pkl,kl;
1617         const char *ver,*exp_str;
1618         const char *kx,*au,*enc,*mac;
1619         unsigned long alg_mkey,alg_auth,alg_enc,alg_mac,alg_ssl,alg2;
1620 #ifdef KSSL_DEBUG
1621         static const char *format="%-23s %s Kx=%-8s Au=%-4s Enc=%-9s Mac=%-4s%s AL=%lx/%lx/%lx/%lx/%lx\n";
1622 #else
1623         static const char *format="%-23s %s Kx=%-8s Au=%-4s Enc=%-9s Mac=%-4s%s\n";
1624 #endif /* KSSL_DEBUG */
1625
1626         alg_mkey = cipher->algorithm_mkey;
1627         alg_auth = cipher->algorithm_auth;
1628         alg_enc = cipher->algorithm_enc;
1629         alg_mac = cipher->algorithm_mac;
1630         alg_ssl = cipher->algorithm_ssl;
1631
1632         alg2=cipher->algorithm2;
1633
1634         is_export=SSL_C_IS_EXPORT(cipher);
1635         pkl=SSL_C_EXPORT_PKEYLENGTH(cipher);
1636         kl=SSL_C_EXPORT_KEYLENGTH(cipher);
1637         exp_str=is_export?" export":"";
1638         
1639         if (alg_ssl & SSL_SSLV2)
1640                 ver="SSLv2";
1641         else if (alg_ssl & SSL_SSLV3)
1642                 ver="SSLv3";
1643         else if (alg_ssl & SSL_TLSV1_2)
1644                 ver="TLSv1.2";
1645         else
1646                 ver="unknown";
1647
1648         switch (alg_mkey)
1649                 {
1650         case SSL_kRSA:
1651                 kx=is_export?(pkl == 512 ? "RSA(512)" : "RSA(1024)"):"RSA";
1652                 break;
1653         case SSL_kDHr:
1654                 kx="DH/RSA";
1655                 break;
1656         case SSL_kDHd:
1657                 kx="DH/DSS";
1658                 break;
1659         case SSL_kKRB5:
1660                 kx="KRB5";
1661                 break;
1662         case SSL_kEDH:
1663                 kx=is_export?(pkl == 512 ? "DH(512)" : "DH(1024)"):"DH";
1664                 break;
1665         case SSL_kECDHr:
1666                 kx="ECDH/RSA";
1667                 break;
1668         case SSL_kECDHe:
1669                 kx="ECDH/ECDSA";
1670                 break;
1671         case SSL_kECDHE:
1672                 kx="ECDH";
1673                 break;
1674         case SSL_kPSK:
1675                 kx="PSK";
1676                 break;
1677         case SSL_kSRP:
1678                 kx="SRP";
1679                 break;
1680         default:
1681                 kx="unknown";
1682                 }
1683
1684         switch (alg_auth)
1685                 {
1686         case SSL_aRSA:
1687                 au="RSA";
1688                 break;
1689         case SSL_aDSS:
1690                 au="DSS";
1691                 break;
1692         case SSL_aDH:
1693                 au="DH";
1694                 break;
1695         case SSL_aKRB5:
1696                 au="KRB5";
1697                 break;
1698         case SSL_aECDH:
1699                 au="ECDH";
1700                 break;
1701         case SSL_aNULL:
1702                 au="None";
1703                 break;
1704         case SSL_aECDSA:
1705                 au="ECDSA";
1706                 break;
1707         case SSL_aPSK:
1708                 au="PSK";
1709                 break;
1710         default:
1711                 au="unknown";
1712                 break;
1713                 }
1714
1715         switch (alg_enc)
1716                 {
1717         case SSL_DES:
1718                 enc=(is_export && kl == 5)?"DES(40)":"DES(56)";
1719                 break;
1720         case SSL_3DES:
1721                 enc="3DES(168)";
1722                 break;
1723         case SSL_RC4:
1724                 enc=is_export?(kl == 5 ? "RC4(40)" : "RC4(56)")
1725                   :((alg2&SSL2_CF_8_BYTE_ENC)?"RC4(64)":"RC4(128)");
1726                 break;
1727         case SSL_RC2:
1728                 enc=is_export?(kl == 5 ? "RC2(40)" : "RC2(56)"):"RC2(128)";
1729                 break;
1730         case SSL_IDEA:
1731                 enc="IDEA(128)";
1732                 break;
1733         case SSL_eNULL:
1734                 enc="None";
1735                 break;
1736         case SSL_AES128:
1737                 enc="AES(128)";
1738                 break;
1739         case SSL_AES256:
1740                 enc="AES(256)";
1741                 break;
1742         case SSL_AES128GCM:
1743                 enc="AESGCM(128)";
1744                 break;
1745         case SSL_AES256GCM:
1746                 enc="AESGCM(256)";
1747                 break;
1748         case SSL_CAMELLIA128:
1749                 enc="Camellia(128)";
1750                 break;
1751         case SSL_CAMELLIA256:
1752                 enc="Camellia(256)";
1753                 break;
1754         case SSL_SEED:
1755                 enc="SEED(128)";
1756                 break;
1757         default:
1758                 enc="unknown";
1759                 break;
1760                 }
1761
1762         switch (alg_mac)
1763                 {
1764         case SSL_MD5:
1765                 mac="MD5";
1766                 break;
1767         case SSL_SHA1:
1768                 mac="SHA1";
1769                 break;
1770         case SSL_SHA256:
1771                 mac="SHA256";
1772                 break;
1773         case SSL_SHA384:
1774                 mac="SHA384";
1775                 break;
1776         case SSL_AEAD:
1777                 mac="AEAD";
1778                 break;
1779         default:
1780                 mac="unknown";
1781                 break;
1782                 }
1783
1784         if (buf == NULL)
1785                 {
1786                 len=128;
1787                 buf=OPENSSL_malloc(len);
1788                 if (buf == NULL) return("OPENSSL_malloc Error");
1789                 }
1790         else if (len < 128)
1791                 return("Buffer too small");
1792
1793 #ifdef KSSL_DEBUG
1794         BIO_snprintf(buf,len,format,cipher->name,ver,kx,au,enc,mac,exp_str,alg_mkey,alg_auth,alg_enc,alg_mac,alg_ssl);
1795 #else
1796         BIO_snprintf(buf,len,format,cipher->name,ver,kx,au,enc,mac,exp_str);
1797 #endif /* KSSL_DEBUG */
1798         return(buf);
1799         }
1800
1801 char *SSL_CIPHER_get_version(const SSL_CIPHER *c)
1802         {
1803         int i;
1804
1805         if (c == NULL) return("(NONE)");
1806         i=(int)(c->id>>24L);
1807         if (i == 3)
1808                 return("TLSv1/SSLv3");
1809         else if (i == 2)
1810                 return("SSLv2");
1811         else
1812                 return("unknown");
1813         }
1814
1815 /* return the actual cipher being used */
1816 const char *SSL_CIPHER_get_name(const SSL_CIPHER *c)
1817         {
1818         if (c != NULL)
1819                 return(c->name);
1820         return("(NONE)");
1821         }
1822
1823 /* number of bits for symmetric cipher */
1824 int SSL_CIPHER_get_bits(const SSL_CIPHER *c, int *alg_bits)
1825         {
1826         int ret=0;
1827
1828         if (c != NULL)
1829                 {
1830                 if (alg_bits != NULL) *alg_bits = c->alg_bits;
1831                 ret = c->strength_bits;
1832                 }
1833         return(ret);
1834         }
1835
1836 unsigned long SSL_CIPHER_get_id(const SSL_CIPHER *c)
1837         {
1838         return c->id;
1839         }
1840
1841 SSL_COMP *ssl3_comp_find(STACK_OF(SSL_COMP) *sk, int n)
1842         {
1843         SSL_COMP *ctmp;
1844         int i,nn;
1845
1846         if ((n == 0) || (sk == NULL)) return(NULL);
1847         nn=sk_SSL_COMP_num(sk);
1848         for (i=0; i<nn; i++)
1849                 {
1850                 ctmp=sk_SSL_COMP_value(sk,i);
1851                 if (ctmp->id == n)
1852                         return(ctmp);
1853                 }
1854         return(NULL);
1855         }
1856
1857 #ifdef OPENSSL_NO_COMP
1858 void *SSL_COMP_get_compression_methods(void)
1859         {
1860         return NULL;
1861         }
1862 int SSL_COMP_add_compression_method(int id, void *cm)
1863         {
1864         return 1;
1865         }
1866
1867 const char *SSL_COMP_get_name(const void *comp)
1868         {
1869         return NULL;
1870         }
1871 #else
1872 STACK_OF(SSL_COMP) *SSL_COMP_get_compression_methods(void)
1873         {
1874         load_builtin_compressions();
1875         return(ssl_comp_methods);
1876         }
1877
1878 int SSL_COMP_add_compression_method(int id, COMP_METHOD *cm)
1879         {
1880         SSL_COMP *comp;
1881
1882         if (cm == NULL || cm->type == NID_undef)
1883                 return 1;
1884
1885         /* According to draft-ietf-tls-compression-04.txt, the
1886            compression number ranges should be the following:
1887
1888            0 to 63:    methods defined by the IETF
1889            64 to 192:  external party methods assigned by IANA
1890            193 to 255: reserved for private use */
1891         if (id < 193 || id > 255)
1892                 {
1893                 SSLerr(SSL_F_SSL_COMP_ADD_COMPRESSION_METHOD,SSL_R_COMPRESSION_ID_NOT_WITHIN_PRIVATE_RANGE);
1894                 return 0;
1895                 }
1896
1897         MemCheck_off();
1898         comp=(SSL_COMP *)OPENSSL_malloc(sizeof(SSL_COMP));
1899         comp->id=id;
1900         comp->method=cm;
1901         load_builtin_compressions();
1902         if (ssl_comp_methods
1903                 && sk_SSL_COMP_find(ssl_comp_methods,comp) >= 0)
1904                 {
1905                 OPENSSL_free(comp);
1906                 MemCheck_on();
1907                 SSLerr(SSL_F_SSL_COMP_ADD_COMPRESSION_METHOD,SSL_R_DUPLICATE_COMPRESSION_ID);
1908                 return(1);
1909                 }
1910         else if ((ssl_comp_methods == NULL)
1911                 || !sk_SSL_COMP_push(ssl_comp_methods,comp))
1912                 {
1913                 OPENSSL_free(comp);
1914                 MemCheck_on();
1915                 SSLerr(SSL_F_SSL_COMP_ADD_COMPRESSION_METHOD,ERR_R_MALLOC_FAILURE);
1916                 return(1);
1917                 }
1918         else
1919                 {
1920                 MemCheck_on();
1921                 return(0);
1922                 }
1923         }
1924
1925 const char *SSL_COMP_get_name(const COMP_METHOD *comp)
1926         {
1927         if (comp)
1928                 return comp->name;
1929         return NULL;
1930         }
1931 #endif
1932 /* For a cipher return the index corresponding to the certificate type */
1933 int ssl_cipher_get_cert_index(const SSL_CIPHER *c)
1934         {
1935         unsigned long alg_k, alg_a;
1936
1937         alg_k = c->algorithm_mkey;
1938         alg_a = c->algorithm_auth;
1939
1940         if (alg_k & (SSL_kECDHr|SSL_kECDHe))
1941                 {
1942                 /* we don't need to look at SSL_kECDHE
1943                  * since no certificate is needed for
1944                  * anon ECDH and for authenticated
1945                  * ECDHE, the check for the auth
1946                  * algorithm will set i correctly
1947                  * NOTE: For ECDH-RSA, we need an ECC
1948                  * not an RSA cert but for ECDHE-RSA
1949                  * we need an RSA cert. Placing the
1950                  * checks for SSL_kECDH before RSA
1951                  * checks ensures the correct cert is chosen.
1952                  */
1953                 return SSL_PKEY_ECC;
1954                 }
1955         else if (alg_a & SSL_aECDSA)
1956                 return SSL_PKEY_ECC;
1957         else if (alg_k & SSL_kDHr)
1958                 return SSL_PKEY_DH_RSA;
1959         else if (alg_k & SSL_kDHd)
1960                 return SSL_PKEY_DH_DSA;
1961         else if (alg_a & SSL_aDSS)
1962                 return SSL_PKEY_DSA_SIGN;
1963         else if (alg_a & SSL_aRSA)
1964                 return SSL_PKEY_RSA_ENC;
1965         else if (alg_a & SSL_aKRB5)
1966                 /* VRS something else here? */
1967                 return -1;
1968         else if (alg_a & SSL_aGOST94) 
1969                 return SSL_PKEY_GOST94;
1970         else if (alg_a & SSL_aGOST01)
1971                 return SSL_PKEY_GOST01;
1972         return -1;
1973         }
1974
1975 const SSL_CIPHER *ssl_get_cipher_by_char(SSL *ssl, const unsigned char *ptr)
1976         {
1977         const SSL_CIPHER *c;
1978         c = ssl->method->get_cipher_by_char(ptr);
1979         if (c == NULL || c->valid == 0)
1980                 return NULL;
1981         return c;
1982         }
1983
1984 const SSL_CIPHER *SSL_CIPHER_find(SSL *ssl, const unsigned char *ptr)
1985         {
1986         return ssl->method->get_cipher_by_char(ptr);
1987         }