1ff9e3093ba86aba6ecaeb4419f11d438ac8da40
[openssl.git] / ssl / s3_lib.c
1 /* ssl/s3_lib.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2002 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113  *
114  * Portions of the attached software ("Contribution") are developed by 
115  * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
116  *
117  * The Contribution is licensed pursuant to the OpenSSL open source
118  * license provided above.
119  *
120  * ECC cipher suite support in OpenSSL originally written by
121  * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
122  *
123  */
124
125 #include <stdio.h>
126 #include <openssl/objects.h>
127 #include "ssl_locl.h"
128 #include "kssl_lcl.h"
129 #include <openssl/md5.h>
130
131 const char *ssl3_version_str="SSLv3" OPENSSL_VERSION_PTEXT;
132
133 #define SSL3_NUM_CIPHERS        (sizeof(ssl3_ciphers)/sizeof(SSL_CIPHER))
134
135 static long ssl3_default_timeout(void );
136
137 OPENSSL_GLOBAL SSL_CIPHER ssl3_ciphers[]={
138 /* The RSA ciphers */
139 /* Cipher 01 */
140         {
141         1,
142         SSL3_TXT_RSA_NULL_MD5,
143         SSL3_CK_RSA_NULL_MD5,
144         SSL_kRSA|SSL_aRSA|SSL_eNULL |SSL_MD5|SSL_SSLV3,
145         SSL_NOT_EXP|SSL_STRONG_NONE,
146         0,
147         0,
148         0,
149         SSL_ALL_CIPHERS,
150         SSL_ALL_STRENGTHS,
151         },
152 /* Cipher 02 */
153         {
154         1,
155         SSL3_TXT_RSA_NULL_SHA,
156         SSL3_CK_RSA_NULL_SHA,
157         SSL_kRSA|SSL_aRSA|SSL_eNULL |SSL_SHA1|SSL_SSLV3,
158         SSL_NOT_EXP|SSL_STRONG_NONE,
159         0,
160         0,
161         0,
162         SSL_ALL_CIPHERS,
163         SSL_ALL_STRENGTHS,
164         },
165
166 /* anon DH */
167 /* Cipher 17 */
168         {
169         1,
170         SSL3_TXT_ADH_RC4_40_MD5,
171         SSL3_CK_ADH_RC4_40_MD5,
172         SSL_kEDH |SSL_aNULL|SSL_RC4  |SSL_MD5 |SSL_SSLV3,
173         SSL_EXPORT|SSL_EXP40,
174         0,
175         40,
176         128,
177         SSL_ALL_CIPHERS,
178         SSL_ALL_STRENGTHS,
179         },
180 /* Cipher 18 */
181         {
182         1,
183         SSL3_TXT_ADH_RC4_128_MD5,
184         SSL3_CK_ADH_RC4_128_MD5,
185         SSL_kEDH |SSL_aNULL|SSL_RC4  |SSL_MD5 |SSL_SSLV3,
186         SSL_NOT_EXP|SSL_MEDIUM,
187         0,
188         128,
189         128,
190         SSL_ALL_CIPHERS,
191         SSL_ALL_STRENGTHS,
192         },
193 /* Cipher 19 */
194         {
195         1,
196         SSL3_TXT_ADH_DES_40_CBC_SHA,
197         SSL3_CK_ADH_DES_40_CBC_SHA,
198         SSL_kEDH |SSL_aNULL|SSL_DES|SSL_SHA1|SSL_SSLV3,
199         SSL_EXPORT|SSL_EXP40,
200         0,
201         40,
202         128,
203         SSL_ALL_CIPHERS,
204         SSL_ALL_STRENGTHS,
205         },
206 /* Cipher 1A */
207         {
208         1,
209         SSL3_TXT_ADH_DES_64_CBC_SHA,
210         SSL3_CK_ADH_DES_64_CBC_SHA,
211         SSL_kEDH |SSL_aNULL|SSL_DES  |SSL_SHA1|SSL_SSLV3,
212         SSL_NOT_EXP|SSL_LOW,
213         0,
214         56,
215         56,
216         SSL_ALL_CIPHERS,
217         SSL_ALL_STRENGTHS,
218         },
219 /* Cipher 1B */
220         {
221         1,
222         SSL3_TXT_ADH_DES_192_CBC_SHA,
223         SSL3_CK_ADH_DES_192_CBC_SHA,
224         SSL_kEDH |SSL_aNULL|SSL_3DES |SSL_SHA1|SSL_SSLV3,
225         SSL_NOT_EXP|SSL_HIGH,
226         0,
227         168,
228         168,
229         SSL_ALL_CIPHERS,
230         SSL_ALL_STRENGTHS,
231         },
232
233 /* RSA again */
234 /* Cipher 03 */
235         {
236         1,
237         SSL3_TXT_RSA_RC4_40_MD5,
238         SSL3_CK_RSA_RC4_40_MD5,
239         SSL_kRSA|SSL_aRSA|SSL_RC4  |SSL_MD5 |SSL_SSLV3,
240         SSL_EXPORT|SSL_EXP40,
241         0,
242         40,
243         128,
244         SSL_ALL_CIPHERS,
245         SSL_ALL_STRENGTHS,
246         },
247 /* Cipher 04 */
248         {
249         1,
250         SSL3_TXT_RSA_RC4_128_MD5,
251         SSL3_CK_RSA_RC4_128_MD5,
252         SSL_kRSA|SSL_aRSA|SSL_RC4  |SSL_MD5|SSL_SSLV3,
253         SSL_NOT_EXP|SSL_MEDIUM,
254         0,
255         128,
256         128,
257         SSL_ALL_CIPHERS,
258         SSL_ALL_STRENGTHS,
259         },
260 /* Cipher 05 */
261         {
262         1,
263         SSL3_TXT_RSA_RC4_128_SHA,
264         SSL3_CK_RSA_RC4_128_SHA,
265         SSL_kRSA|SSL_aRSA|SSL_RC4  |SSL_SHA1|SSL_SSLV3,
266         SSL_NOT_EXP|SSL_MEDIUM,
267         0,
268         128,
269         128,
270         SSL_ALL_CIPHERS,
271         SSL_ALL_STRENGTHS,
272         },
273 /* Cipher 06 */
274         {
275         1,
276         SSL3_TXT_RSA_RC2_40_MD5,
277         SSL3_CK_RSA_RC2_40_MD5,
278         SSL_kRSA|SSL_aRSA|SSL_RC2  |SSL_MD5 |SSL_SSLV3,
279         SSL_EXPORT|SSL_EXP40,
280         0,
281         40,
282         128,
283         SSL_ALL_CIPHERS,
284         SSL_ALL_STRENGTHS,
285         },
286 /* Cipher 07 */
287 #ifndef OPENSSL_NO_IDEA
288         {
289         1,
290         SSL3_TXT_RSA_IDEA_128_SHA,
291         SSL3_CK_RSA_IDEA_128_SHA,
292         SSL_kRSA|SSL_aRSA|SSL_IDEA |SSL_SHA1|SSL_SSLV3,
293         SSL_NOT_EXP|SSL_MEDIUM,
294         0,
295         128,
296         128,
297         SSL_ALL_CIPHERS,
298         SSL_ALL_STRENGTHS,
299         },
300 #endif
301 /* Cipher 08 */
302         {
303         1,
304         SSL3_TXT_RSA_DES_40_CBC_SHA,
305         SSL3_CK_RSA_DES_40_CBC_SHA,
306         SSL_kRSA|SSL_aRSA|SSL_DES|SSL_SHA1|SSL_SSLV3,
307         SSL_EXPORT|SSL_EXP40,
308         0,
309         40,
310         56,
311         SSL_ALL_CIPHERS,
312         SSL_ALL_STRENGTHS,
313         },
314 /* Cipher 09 */
315         {
316         1,
317         SSL3_TXT_RSA_DES_64_CBC_SHA,
318         SSL3_CK_RSA_DES_64_CBC_SHA,
319         SSL_kRSA|SSL_aRSA|SSL_DES  |SSL_SHA1|SSL_SSLV3,
320         SSL_NOT_EXP|SSL_LOW,
321         0,
322         56,
323         56,
324         SSL_ALL_CIPHERS,
325         SSL_ALL_STRENGTHS,
326         },
327 /* Cipher 0A */
328         {
329         1,
330         SSL3_TXT_RSA_DES_192_CBC3_SHA,
331         SSL3_CK_RSA_DES_192_CBC3_SHA,
332         SSL_kRSA|SSL_aRSA|SSL_3DES |SSL_SHA1|SSL_SSLV3,
333         SSL_NOT_EXP|SSL_HIGH,
334         0,
335         168,
336         168,
337         SSL_ALL_CIPHERS,
338         SSL_ALL_STRENGTHS,
339         },
340
341 /*  The DH ciphers */
342 /* Cipher 0B */
343         {
344         0,
345         SSL3_TXT_DH_DSS_DES_40_CBC_SHA,
346         SSL3_CK_DH_DSS_DES_40_CBC_SHA,
347         SSL_kDHd |SSL_aDH|SSL_DES|SSL_SHA1|SSL_SSLV3,
348         SSL_EXPORT|SSL_EXP40,
349         0,
350         40,
351         56,
352         SSL_ALL_CIPHERS,
353         SSL_ALL_STRENGTHS,
354         },
355 /* Cipher 0C */
356         {
357         0,
358         SSL3_TXT_DH_DSS_DES_64_CBC_SHA,
359         SSL3_CK_DH_DSS_DES_64_CBC_SHA,
360         SSL_kDHd |SSL_aDH|SSL_DES  |SSL_SHA1|SSL_SSLV3,
361         SSL_NOT_EXP|SSL_LOW,
362         0,
363         56,
364         56,
365         SSL_ALL_CIPHERS,
366         SSL_ALL_STRENGTHS,
367         },
368 /* Cipher 0D */
369         {
370         0,
371         SSL3_TXT_DH_DSS_DES_192_CBC3_SHA,
372         SSL3_CK_DH_DSS_DES_192_CBC3_SHA,
373         SSL_kDHd |SSL_aDH|SSL_3DES |SSL_SHA1|SSL_SSLV3,
374         SSL_NOT_EXP|SSL_HIGH,
375         0,
376         168,
377         168,
378         SSL_ALL_CIPHERS,
379         SSL_ALL_STRENGTHS,
380         },
381 /* Cipher 0E */
382         {
383         0,
384         SSL3_TXT_DH_RSA_DES_40_CBC_SHA,
385         SSL3_CK_DH_RSA_DES_40_CBC_SHA,
386         SSL_kDHr |SSL_aDH|SSL_DES|SSL_SHA1|SSL_SSLV3,
387         SSL_EXPORT|SSL_EXP40,
388         0,
389         40,
390         56,
391         SSL_ALL_CIPHERS,
392         SSL_ALL_STRENGTHS,
393         },
394 /* Cipher 0F */
395         {
396         0,
397         SSL3_TXT_DH_RSA_DES_64_CBC_SHA,
398         SSL3_CK_DH_RSA_DES_64_CBC_SHA,
399         SSL_kDHr |SSL_aDH|SSL_DES  |SSL_SHA1|SSL_SSLV3,
400         SSL_NOT_EXP|SSL_LOW,
401         0,
402         56,
403         56,
404         SSL_ALL_CIPHERS,
405         SSL_ALL_STRENGTHS,
406         },
407 /* Cipher 10 */
408         {
409         0,
410         SSL3_TXT_DH_RSA_DES_192_CBC3_SHA,
411         SSL3_CK_DH_RSA_DES_192_CBC3_SHA,
412         SSL_kDHr |SSL_aDH|SSL_3DES |SSL_SHA1|SSL_SSLV3,
413         SSL_NOT_EXP|SSL_HIGH,
414         0,
415         168,
416         168,
417         SSL_ALL_CIPHERS,
418         SSL_ALL_STRENGTHS,
419         },
420
421 /* The Ephemeral DH ciphers */
422 /* Cipher 11 */
423         {
424         1,
425         SSL3_TXT_EDH_DSS_DES_40_CBC_SHA,
426         SSL3_CK_EDH_DSS_DES_40_CBC_SHA,
427         SSL_kEDH|SSL_aDSS|SSL_DES|SSL_SHA1|SSL_SSLV3,
428         SSL_EXPORT|SSL_EXP40,
429         0,
430         40,
431         56,
432         SSL_ALL_CIPHERS,
433         SSL_ALL_STRENGTHS,
434         },
435 /* Cipher 12 */
436         {
437         1,
438         SSL3_TXT_EDH_DSS_DES_64_CBC_SHA,
439         SSL3_CK_EDH_DSS_DES_64_CBC_SHA,
440         SSL_kEDH|SSL_aDSS|SSL_DES  |SSL_SHA1|SSL_SSLV3,
441         SSL_NOT_EXP|SSL_LOW,
442         0,
443         56,
444         56,
445         SSL_ALL_CIPHERS,
446         SSL_ALL_STRENGTHS,
447         },
448 /* Cipher 13 */
449         {
450         1,
451         SSL3_TXT_EDH_DSS_DES_192_CBC3_SHA,
452         SSL3_CK_EDH_DSS_DES_192_CBC3_SHA,
453         SSL_kEDH|SSL_aDSS|SSL_3DES |SSL_SHA1|SSL_SSLV3,
454         SSL_NOT_EXP|SSL_HIGH,
455         0,
456         168,
457         168,
458         SSL_ALL_CIPHERS,
459         SSL_ALL_STRENGTHS,
460         },
461 /* Cipher 14 */
462         {
463         1,
464         SSL3_TXT_EDH_RSA_DES_40_CBC_SHA,
465         SSL3_CK_EDH_RSA_DES_40_CBC_SHA,
466         SSL_kEDH|SSL_aRSA|SSL_DES|SSL_SHA1|SSL_SSLV3,
467         SSL_EXPORT|SSL_EXP40,
468         0,
469         40,
470         56,
471         SSL_ALL_CIPHERS,
472         SSL_ALL_STRENGTHS,
473         },
474 /* Cipher 15 */
475         {
476         1,
477         SSL3_TXT_EDH_RSA_DES_64_CBC_SHA,
478         SSL3_CK_EDH_RSA_DES_64_CBC_SHA,
479         SSL_kEDH|SSL_aRSA|SSL_DES  |SSL_SHA1|SSL_SSLV3,
480         SSL_NOT_EXP|SSL_LOW,
481         0,
482         56,
483         56,
484         SSL_ALL_CIPHERS,
485         SSL_ALL_STRENGTHS,
486         },
487 /* Cipher 16 */
488         {
489         1,
490         SSL3_TXT_EDH_RSA_DES_192_CBC3_SHA,
491         SSL3_CK_EDH_RSA_DES_192_CBC3_SHA,
492         SSL_kEDH|SSL_aRSA|SSL_3DES |SSL_SHA1|SSL_SSLV3,
493         SSL_NOT_EXP|SSL_HIGH,
494         0,
495         168,
496         168,
497         SSL_ALL_CIPHERS,
498         SSL_ALL_STRENGTHS,
499         },
500
501 /* Fortezza */
502 /* Cipher 1C */
503         {
504         0,
505         SSL3_TXT_FZA_DMS_NULL_SHA,
506         SSL3_CK_FZA_DMS_NULL_SHA,
507         SSL_kFZA|SSL_aFZA |SSL_eNULL |SSL_SHA1|SSL_SSLV3,
508         SSL_NOT_EXP|SSL_STRONG_NONE,
509         0,
510         0,
511         0,
512         SSL_ALL_CIPHERS,
513         SSL_ALL_STRENGTHS,
514         },
515
516 /* Cipher 1D */
517         {
518         0,
519         SSL3_TXT_FZA_DMS_FZA_SHA,
520         SSL3_CK_FZA_DMS_FZA_SHA,
521         SSL_kFZA|SSL_aFZA |SSL_eFZA |SSL_SHA1|SSL_SSLV3,
522         SSL_NOT_EXP|SSL_STRONG_NONE,
523         0,
524         0,
525         0,
526         SSL_ALL_CIPHERS,
527         SSL_ALL_STRENGTHS,
528         },
529
530 #if 0
531 /* Cipher 1E */
532         {
533         0,
534         SSL3_TXT_FZA_DMS_RC4_SHA,
535         SSL3_CK_FZA_DMS_RC4_SHA,
536         SSL_kFZA|SSL_aFZA |SSL_RC4  |SSL_SHA1|SSL_SSLV3,
537         SSL_NOT_EXP|SSL_MEDIUM,
538         0,
539         128,
540         128,
541         SSL_ALL_CIPHERS,
542         SSL_ALL_STRENGTHS,
543         },
544 #endif
545
546 #ifndef OPENSSL_NO_KRB5
547 /* The Kerberos ciphers
548 ** 20000107 VRS: And the first shall be last,
549 ** in hopes of avoiding the lynx ssl renegotiation problem.
550 */
551 /* Cipher 1E VRS */
552         {
553         1,
554         SSL3_TXT_KRB5_DES_64_CBC_SHA,
555         SSL3_CK_KRB5_DES_64_CBC_SHA,
556         SSL_kKRB5|SSL_aKRB5|  SSL_DES|SSL_SHA1   |SSL_SSLV3,
557         SSL_NOT_EXP|SSL_LOW,
558         0,
559         56,
560         56,
561         SSL_ALL_CIPHERS,
562         SSL_ALL_STRENGTHS,
563         },
564
565 /* Cipher 1F VRS */
566         {
567         1,
568         SSL3_TXT_KRB5_DES_192_CBC3_SHA,
569         SSL3_CK_KRB5_DES_192_CBC3_SHA,
570         SSL_kKRB5|SSL_aKRB5|  SSL_3DES|SSL_SHA1  |SSL_SSLV3,
571         SSL_NOT_EXP|SSL_HIGH,
572         0,
573         112,
574         168,
575         SSL_ALL_CIPHERS,
576         SSL_ALL_STRENGTHS,
577         },
578
579 /* Cipher 20 VRS */
580         {
581         1,
582         SSL3_TXT_KRB5_RC4_128_SHA,
583         SSL3_CK_KRB5_RC4_128_SHA,
584         SSL_kKRB5|SSL_aKRB5|  SSL_RC4|SSL_SHA1  |SSL_SSLV3,
585         SSL_NOT_EXP|SSL_MEDIUM,
586         0,
587         128,
588         128,
589         SSL_ALL_CIPHERS,
590         SSL_ALL_STRENGTHS,
591         },
592
593 /* Cipher 21 VRS */
594         {
595         1,
596         SSL3_TXT_KRB5_IDEA_128_CBC_SHA,
597         SSL3_CK_KRB5_IDEA_128_CBC_SHA,
598         SSL_kKRB5|SSL_aKRB5|  SSL_IDEA|SSL_SHA1  |SSL_SSLV3,
599         SSL_NOT_EXP|SSL_MEDIUM,
600         0,
601         128,
602         128,
603         SSL_ALL_CIPHERS,
604         SSL_ALL_STRENGTHS,
605         },
606
607 /* Cipher 22 VRS */
608         {
609         1,
610         SSL3_TXT_KRB5_DES_64_CBC_MD5,
611         SSL3_CK_KRB5_DES_64_CBC_MD5,
612         SSL_kKRB5|SSL_aKRB5|  SSL_DES|SSL_MD5    |SSL_SSLV3,
613         SSL_NOT_EXP|SSL_LOW,
614         0,
615         56,
616         56,
617         SSL_ALL_CIPHERS,
618         SSL_ALL_STRENGTHS,
619         },
620
621 /* Cipher 23 VRS */
622         {
623         1,
624         SSL3_TXT_KRB5_DES_192_CBC3_MD5,
625         SSL3_CK_KRB5_DES_192_CBC3_MD5,
626         SSL_kKRB5|SSL_aKRB5|  SSL_3DES|SSL_MD5   |SSL_SSLV3,
627         SSL_NOT_EXP|SSL_HIGH,
628         0,
629         112,
630         168,
631         SSL_ALL_CIPHERS,
632         SSL_ALL_STRENGTHS,
633         },
634
635 /* Cipher 24 VRS */
636         {
637         1,
638         SSL3_TXT_KRB5_RC4_128_MD5,
639         SSL3_CK_KRB5_RC4_128_MD5,
640         SSL_kKRB5|SSL_aKRB5|  SSL_RC4|SSL_MD5  |SSL_SSLV3,
641         SSL_NOT_EXP|SSL_MEDIUM,
642         0,
643         128,
644         128,
645         SSL_ALL_CIPHERS,
646         SSL_ALL_STRENGTHS,
647         },
648
649 /* Cipher 25 VRS */
650         {
651         1,
652         SSL3_TXT_KRB5_IDEA_128_CBC_MD5,
653         SSL3_CK_KRB5_IDEA_128_CBC_MD5,
654         SSL_kKRB5|SSL_aKRB5|  SSL_IDEA|SSL_MD5  |SSL_SSLV3,
655         SSL_NOT_EXP|SSL_MEDIUM,
656         0,
657         128,
658         128,
659         SSL_ALL_CIPHERS,
660         SSL_ALL_STRENGTHS,
661         },
662
663 /* Cipher 26 VRS */
664         {
665         1,
666         SSL3_TXT_KRB5_DES_40_CBC_SHA,
667         SSL3_CK_KRB5_DES_40_CBC_SHA,
668         SSL_kKRB5|SSL_aKRB5|  SSL_DES|SSL_SHA1   |SSL_SSLV3,
669         SSL_EXPORT|SSL_EXP40,
670         0,
671         40,
672         56,
673         SSL_ALL_CIPHERS,
674         SSL_ALL_STRENGTHS,
675         },
676
677 /* Cipher 27 VRS */
678         {
679         1,
680         SSL3_TXT_KRB5_RC2_40_CBC_SHA,
681         SSL3_CK_KRB5_RC2_40_CBC_SHA,
682         SSL_kKRB5|SSL_aKRB5|  SSL_RC2|SSL_SHA1   |SSL_SSLV3,
683         SSL_EXPORT|SSL_EXP40,
684         0,
685         40,
686         128,
687         SSL_ALL_CIPHERS,
688         SSL_ALL_STRENGTHS,
689         },
690
691 /* Cipher 28 VRS */
692         {
693         1,
694         SSL3_TXT_KRB5_RC4_40_SHA,
695         SSL3_CK_KRB5_RC4_40_SHA,
696         SSL_kKRB5|SSL_aKRB5|  SSL_RC4|SSL_SHA1   |SSL_SSLV3,
697         SSL_EXPORT|SSL_EXP40,
698         0,
699         128,
700         128,
701         SSL_ALL_CIPHERS,
702         SSL_ALL_STRENGTHS,
703         },
704
705 /* Cipher 29 VRS */
706         {
707         1,
708         SSL3_TXT_KRB5_DES_40_CBC_MD5,
709         SSL3_CK_KRB5_DES_40_CBC_MD5,
710         SSL_kKRB5|SSL_aKRB5|  SSL_DES|SSL_MD5    |SSL_SSLV3,
711         SSL_EXPORT|SSL_EXP40,
712         0,
713         40,
714         56,
715         SSL_ALL_CIPHERS,
716         SSL_ALL_STRENGTHS,
717         },
718
719 /* Cipher 2A VRS */
720         {
721         1,
722         SSL3_TXT_KRB5_RC2_40_CBC_MD5,
723         SSL3_CK_KRB5_RC2_40_CBC_MD5,
724         SSL_kKRB5|SSL_aKRB5|  SSL_RC2|SSL_MD5    |SSL_SSLV3,
725         SSL_EXPORT|SSL_EXP40,
726         0,
727         40,
728         128,
729         SSL_ALL_CIPHERS,
730         SSL_ALL_STRENGTHS,
731         },
732
733 /* Cipher 2B VRS */
734         {
735         1,
736         SSL3_TXT_KRB5_RC4_40_MD5,
737         SSL3_CK_KRB5_RC4_40_MD5,
738         SSL_kKRB5|SSL_aKRB5|  SSL_RC4|SSL_MD5    |SSL_SSLV3,
739         SSL_EXPORT|SSL_EXP40,
740         0,
741         128,
742         128,
743         SSL_ALL_CIPHERS,
744         SSL_ALL_STRENGTHS,
745         },
746 #endif  /* OPENSSL_NO_KRB5 */
747
748
749 #if TLS1_ALLOW_EXPERIMENTAL_CIPHERSUITES
750         /* New TLS Export CipherSuites */
751         /* Cipher 60 */
752             {
753             1,
754             TLS1_TXT_RSA_EXPORT1024_WITH_RC4_56_MD5,
755             TLS1_CK_RSA_EXPORT1024_WITH_RC4_56_MD5,
756             SSL_kRSA|SSL_aRSA|SSL_RC4|SSL_MD5|SSL_TLSV1,
757             SSL_EXPORT|SSL_EXP56,
758             0,
759             56,
760             128,
761             SSL_ALL_CIPHERS,
762             SSL_ALL_STRENGTHS,
763             },
764         /* Cipher 61 */
765             {
766             1,
767             TLS1_TXT_RSA_EXPORT1024_WITH_RC2_CBC_56_MD5,
768             TLS1_CK_RSA_EXPORT1024_WITH_RC2_CBC_56_MD5,
769             SSL_kRSA|SSL_aRSA|SSL_RC2|SSL_MD5|SSL_TLSV1,
770             SSL_EXPORT|SSL_EXP56,
771             0,
772             56,
773             128,
774             SSL_ALL_CIPHERS,
775             SSL_ALL_STRENGTHS,
776             },
777         /* Cipher 62 */
778             {
779             1,
780             TLS1_TXT_RSA_EXPORT1024_WITH_DES_CBC_SHA,
781             TLS1_CK_RSA_EXPORT1024_WITH_DES_CBC_SHA,
782             SSL_kRSA|SSL_aRSA|SSL_DES|SSL_SHA|SSL_TLSV1,
783             SSL_EXPORT|SSL_EXP56,
784             0,
785             56,
786             56,
787             SSL_ALL_CIPHERS,
788             SSL_ALL_STRENGTHS,
789             },
790         /* Cipher 63 */
791             {
792             1,
793             TLS1_TXT_DHE_DSS_EXPORT1024_WITH_DES_CBC_SHA,
794             TLS1_CK_DHE_DSS_EXPORT1024_WITH_DES_CBC_SHA,
795             SSL_kEDH|SSL_aDSS|SSL_DES|SSL_SHA|SSL_TLSV1,
796             SSL_EXPORT|SSL_EXP56,
797             0,
798             56,
799             56,
800             SSL_ALL_CIPHERS,
801             SSL_ALL_STRENGTHS,
802             },
803         /* Cipher 64 */
804             {
805             1,
806             TLS1_TXT_RSA_EXPORT1024_WITH_RC4_56_SHA,
807             TLS1_CK_RSA_EXPORT1024_WITH_RC4_56_SHA,
808             SSL_kRSA|SSL_aRSA|SSL_RC4|SSL_SHA|SSL_TLSV1,
809             SSL_EXPORT|SSL_EXP56,
810             0,
811             56,
812             128,
813             SSL_ALL_CIPHERS,
814             SSL_ALL_STRENGTHS,
815             },
816         /* Cipher 65 */
817             {
818             1,
819             TLS1_TXT_DHE_DSS_EXPORT1024_WITH_RC4_56_SHA,
820             TLS1_CK_DHE_DSS_EXPORT1024_WITH_RC4_56_SHA,
821             SSL_kEDH|SSL_aDSS|SSL_RC4|SSL_SHA|SSL_TLSV1,
822             SSL_EXPORT|SSL_EXP56,
823             0,
824             56,
825             128,
826             SSL_ALL_CIPHERS,
827             SSL_ALL_STRENGTHS,
828             },
829         /* Cipher 66 */
830             {
831             1,
832             TLS1_TXT_DHE_DSS_WITH_RC4_128_SHA,
833             TLS1_CK_DHE_DSS_WITH_RC4_128_SHA,
834             SSL_kEDH|SSL_aDSS|SSL_RC4|SSL_SHA|SSL_TLSV1,
835             SSL_NOT_EXP|SSL_MEDIUM,
836             0,
837             128,
838             128,
839             SSL_ALL_CIPHERS,
840             SSL_ALL_STRENGTHS
841             },
842 #endif
843         /* New AES ciphersuites */
844
845         /* Cipher 2F */
846             {
847             1,
848             TLS1_TXT_RSA_WITH_AES_128_SHA,
849             TLS1_CK_RSA_WITH_AES_128_SHA,
850             SSL_kRSA|SSL_aRSA|SSL_AES|SSL_SHA |SSL_TLSV1,
851             SSL_NOT_EXP|SSL_MEDIUM,
852             0,
853             128,
854             128,
855             SSL_ALL_CIPHERS,
856             SSL_ALL_STRENGTHS,
857             },
858         /* Cipher 30 */
859             {
860             0,
861             TLS1_TXT_DH_DSS_WITH_AES_128_SHA,
862             TLS1_CK_DH_DSS_WITH_AES_128_SHA,
863             SSL_kDHd|SSL_aDH|SSL_AES|SSL_SHA|SSL_TLSV1,
864             SSL_NOT_EXP|SSL_MEDIUM,
865             0,
866             128,
867             128,
868             SSL_ALL_CIPHERS,
869             SSL_ALL_STRENGTHS,
870             },
871         /* Cipher 31 */
872             {
873             0,
874             TLS1_TXT_DH_RSA_WITH_AES_128_SHA,
875             TLS1_CK_DH_RSA_WITH_AES_128_SHA,
876             SSL_kDHr|SSL_aDH|SSL_AES|SSL_SHA|SSL_TLSV1,
877             SSL_NOT_EXP|SSL_MEDIUM,
878             0,
879             128,
880             128,
881             SSL_ALL_CIPHERS,
882             SSL_ALL_STRENGTHS,
883             },
884         /* Cipher 32 */
885             {
886             1,
887             TLS1_TXT_DHE_DSS_WITH_AES_128_SHA,
888             TLS1_CK_DHE_DSS_WITH_AES_128_SHA,
889             SSL_kEDH|SSL_aDSS|SSL_AES|SSL_SHA|SSL_TLSV1,
890             SSL_NOT_EXP|SSL_MEDIUM,
891             0,
892             128,
893             128,
894             SSL_ALL_CIPHERS,
895             SSL_ALL_STRENGTHS,
896             },
897         /* Cipher 33 */
898             {
899             1,
900             TLS1_TXT_DHE_RSA_WITH_AES_128_SHA,
901             TLS1_CK_DHE_RSA_WITH_AES_128_SHA,
902             SSL_kEDH|SSL_aRSA|SSL_AES|SSL_SHA|SSL_TLSV1,
903             SSL_NOT_EXP|SSL_MEDIUM,
904             0,
905             128,
906             128,
907             SSL_ALL_CIPHERS,
908             SSL_ALL_STRENGTHS,
909             },
910         /* Cipher 34 */
911             {
912             1,
913             TLS1_TXT_ADH_WITH_AES_128_SHA,
914             TLS1_CK_ADH_WITH_AES_128_SHA,
915             SSL_kEDH|SSL_aNULL|SSL_AES|SSL_SHA|SSL_TLSV1,
916             SSL_NOT_EXP|SSL_MEDIUM,
917             0,
918             128,
919             128,
920             SSL_ALL_CIPHERS,
921             SSL_ALL_STRENGTHS,
922             },
923
924         /* Cipher 35 */
925             {
926             1,
927             TLS1_TXT_RSA_WITH_AES_256_SHA,
928             TLS1_CK_RSA_WITH_AES_256_SHA,
929             SSL_kRSA|SSL_aRSA|SSL_AES|SSL_SHA |SSL_TLSV1,
930             SSL_NOT_EXP|SSL_HIGH,
931             0,
932             256,
933             256,
934             SSL_ALL_CIPHERS,
935             SSL_ALL_STRENGTHS,
936             },
937         /* Cipher 36 */
938             {
939             0,
940             TLS1_TXT_DH_DSS_WITH_AES_256_SHA,
941             TLS1_CK_DH_DSS_WITH_AES_256_SHA,
942             SSL_kDHd|SSL_aDH|SSL_AES|SSL_SHA|SSL_TLSV1,
943             SSL_NOT_EXP|SSL_HIGH,
944             0,
945             256,
946             256,
947             SSL_ALL_CIPHERS,
948             SSL_ALL_STRENGTHS,
949             },
950         /* Cipher 37 */
951             {
952             0,
953             TLS1_TXT_DH_RSA_WITH_AES_256_SHA,
954             TLS1_CK_DH_RSA_WITH_AES_256_SHA,
955             SSL_kDHr|SSL_aDH|SSL_AES|SSL_SHA|SSL_TLSV1,
956             SSL_NOT_EXP|SSL_HIGH,
957             0,
958             256,
959             256,
960             SSL_ALL_CIPHERS,
961             SSL_ALL_STRENGTHS,
962             },
963         /* Cipher 38 */
964             {
965             1,
966             TLS1_TXT_DHE_DSS_WITH_AES_256_SHA,
967             TLS1_CK_DHE_DSS_WITH_AES_256_SHA,
968             SSL_kEDH|SSL_aDSS|SSL_AES|SSL_SHA|SSL_TLSV1,
969             SSL_NOT_EXP|SSL_HIGH,
970             0,
971             256,
972             256,
973             SSL_ALL_CIPHERS,
974             SSL_ALL_STRENGTHS,
975             },
976         /* Cipher 39 */
977             {
978             1,
979             TLS1_TXT_DHE_RSA_WITH_AES_256_SHA,
980             TLS1_CK_DHE_RSA_WITH_AES_256_SHA,
981             SSL_kEDH|SSL_aRSA|SSL_AES|SSL_SHA|SSL_TLSV1,
982             SSL_NOT_EXP|SSL_HIGH,
983             0,
984             256,
985             256,
986             SSL_ALL_CIPHERS,
987             SSL_ALL_STRENGTHS,
988             },
989         /* Cipher 3A */
990             {
991             1,
992             TLS1_TXT_ADH_WITH_AES_256_SHA,
993             TLS1_CK_ADH_WITH_AES_256_SHA,
994             SSL_kEDH|SSL_aNULL|SSL_AES|SSL_SHA|SSL_TLSV1,
995             SSL_NOT_EXP|SSL_HIGH,
996             0,
997             256,
998             256,
999             SSL_ALL_CIPHERS,
1000             SSL_ALL_STRENGTHS,
1001             },
1002
1003 #ifndef OPENSSL_NO_ECDH
1004         /* Cipher 47 */
1005             {
1006             1,
1007             TLS1_TXT_ECDH_ECDSA_WITH_NULL_SHA,
1008             TLS1_CK_ECDH_ECDSA_WITH_NULL_SHA,
1009             SSL_kECDH|SSL_aECDSA|SSL_eNULL|SSL_SHA|SSL_TLSV1,
1010             SSL_NOT_EXP,
1011             0,
1012             0,
1013             0,
1014             SSL_ALL_CIPHERS,
1015             SSL_ALL_STRENGTHS,
1016             },
1017
1018         /* Cipher 48 */
1019             {
1020             1,
1021             TLS1_TXT_ECDH_ECDSA_WITH_RC4_128_SHA,
1022             TLS1_CK_ECDH_ECDSA_WITH_RC4_128_SHA,
1023             SSL_kECDH|SSL_aECDSA|SSL_RC4|SSL_SHA|SSL_TLSV1,
1024             SSL_NOT_EXP,
1025             0,
1026             128,
1027             128,
1028             SSL_ALL_CIPHERS,
1029             SSL_ALL_STRENGTHS,
1030             },
1031
1032         /* Cipher 49 */
1033             {
1034             1,
1035             TLS1_TXT_ECDH_ECDSA_WITH_DES_CBC_SHA,
1036             TLS1_CK_ECDH_ECDSA_WITH_DES_CBC_SHA,
1037             SSL_kECDH|SSL_aECDSA|SSL_DES|SSL_SHA|SSL_TLSV1,
1038             SSL_NOT_EXP|SSL_LOW,
1039             0,
1040             56,
1041             56,
1042             SSL_ALL_CIPHERS,
1043             SSL_ALL_STRENGTHS,
1044             },
1045
1046         /* Cipher 4A */
1047             {
1048             1,
1049             TLS1_TXT_ECDH_ECDSA_WITH_DES_192_CBC3_SHA,
1050             TLS1_CK_ECDH_ECDSA_WITH_DES_192_CBC3_SHA,
1051             SSL_kECDH|SSL_aECDSA|SSL_3DES|SSL_SHA|SSL_TLSV1,
1052             SSL_NOT_EXP|SSL_HIGH,
1053             0,
1054             168,
1055             168,
1056             SSL_ALL_CIPHERS,
1057             SSL_ALL_STRENGTHS,
1058             },
1059
1060         /* Cipher 4B */
1061             {
1062             1,
1063             TLS1_TXT_ECDH_ECDSA_WITH_AES_128_CBC_SHA,
1064             TLS1_CK_ECDH_ECDSA_WITH_AES_128_CBC_SHA,
1065             SSL_kECDH|SSL_aECDSA|SSL_AES|SSL_SHA|SSL_TLSV1,
1066             SSL_NOT_EXP|SSL_MEDIUM,
1067             0,
1068             128,
1069             128,
1070             SSL_ALL_CIPHERS,
1071             SSL_ALL_STRENGTHS,
1072             },
1073
1074         /* Cipher 4C */
1075             {
1076             1,
1077             TLS1_TXT_ECDH_ECDSA_WITH_AES_256_CBC_SHA,
1078             TLS1_CK_ECDH_ECDSA_WITH_AES_256_CBC_SHA,
1079             SSL_kECDH|SSL_aECDSA|SSL_AES|SSL_SHA|SSL_TLSV1,
1080             SSL_NOT_EXP|SSL_HIGH,
1081             0,
1082             256,
1083             256,
1084             SSL_ALL_CIPHERS,
1085             SSL_ALL_STRENGTHS,
1086             },
1087
1088         /* Cipher 5B */
1089         /* XXX NOTE: The ECC/TLS draft has a bug and reuses 4B for this */
1090             {
1091             1,
1092             TLS1_TXT_ECDH_ECDSA_EXPORT_WITH_RC4_40_SHA,
1093             TLS1_CK_ECDH_ECDSA_EXPORT_WITH_RC4_40_SHA,
1094             SSL_kECDH|SSL_aECDSA|SSL_RC4|SSL_SHA|SSL_TLSV1,
1095             SSL_EXPORT|SSL_EXP40,
1096             0,
1097             40,
1098             128,
1099             SSL_ALL_CIPHERS,
1100             SSL_ALL_STRENGTHS,
1101             },
1102
1103         /* Cipher 5C */
1104         /* XXX NOTE: The ECC/TLS draft has a bug and reuses 4C for this */
1105             {
1106             1,
1107             TLS1_TXT_ECDH_ECDSA_EXPORT_WITH_RC4_56_SHA,
1108             TLS1_CK_ECDH_ECDSA_EXPORT_WITH_RC4_56_SHA,
1109             SSL_kECDH|SSL_aECDSA|SSL_RC4|SSL_SHA|SSL_TLSV1,
1110             SSL_EXPORT|SSL_EXP56,
1111             0,
1112             56,
1113             128,
1114             SSL_ALL_CIPHERS,
1115             SSL_ALL_STRENGTHS,
1116             },
1117
1118         /* Cipher 4D */
1119             {
1120             1,
1121             TLS1_TXT_ECDH_RSA_WITH_NULL_SHA,
1122             TLS1_CK_ECDH_RSA_WITH_NULL_SHA,
1123             SSL_kECDH|SSL_aRSA|SSL_eNULL|SSL_SHA|SSL_TLSV1,
1124             SSL_NOT_EXP,
1125             0,
1126             0,
1127             0,
1128             SSL_ALL_CIPHERS,
1129             SSL_ALL_STRENGTHS,
1130             },
1131
1132         /* Cipher 4E */
1133             {
1134             1,
1135             TLS1_TXT_ECDH_RSA_WITH_RC4_128_SHA,
1136             TLS1_CK_ECDH_RSA_WITH_RC4_128_SHA,
1137             SSL_kECDH|SSL_aRSA|SSL_RC4|SSL_SHA|SSL_TLSV1,
1138             SSL_NOT_EXP,
1139             0,
1140             128,
1141             128,
1142             SSL_ALL_CIPHERS,
1143             SSL_ALL_STRENGTHS,
1144             },
1145
1146         /* Cipher 4F */
1147             {
1148             1,
1149             TLS1_TXT_ECDH_RSA_WITH_DES_CBC_SHA,
1150             TLS1_CK_ECDH_RSA_WITH_DES_CBC_SHA,
1151             SSL_kECDH|SSL_aRSA|SSL_DES|SSL_SHA|SSL_TLSV1,
1152             SSL_NOT_EXP|SSL_LOW,
1153             0,
1154             56,
1155             56,
1156             SSL_ALL_CIPHERS,
1157             SSL_ALL_STRENGTHS,
1158             },
1159
1160         /* Cipher 50 */
1161             {
1162             1,
1163             TLS1_TXT_ECDH_RSA_WITH_DES_192_CBC3_SHA,
1164             TLS1_CK_ECDH_RSA_WITH_DES_192_CBC3_SHA,
1165             SSL_kECDH|SSL_aRSA|SSL_3DES|SSL_SHA|SSL_TLSV1,
1166             SSL_NOT_EXP|SSL_HIGH,
1167             0,
1168             168,
1169             168,
1170             SSL_ALL_CIPHERS,
1171             SSL_ALL_STRENGTHS,
1172             },
1173
1174         /* Cipher 51 */
1175             {
1176             1,
1177             TLS1_TXT_ECDH_RSA_WITH_AES_128_CBC_SHA,
1178             TLS1_CK_ECDH_RSA_WITH_AES_128_CBC_SHA,
1179             SSL_kECDH|SSL_aRSA|SSL_AES|SSL_SHA|SSL_TLSV1,
1180             SSL_NOT_EXP|SSL_MEDIUM,
1181             0,
1182             128,
1183             128,
1184             SSL_ALL_CIPHERS,
1185             SSL_ALL_STRENGTHS,
1186             },
1187
1188         /* Cipher 52 */
1189             {
1190             1,
1191             TLS1_TXT_ECDH_RSA_WITH_AES_256_CBC_SHA,
1192             TLS1_CK_ECDH_RSA_WITH_AES_256_CBC_SHA,
1193             SSL_kECDH|SSL_aRSA|SSL_AES|SSL_SHA|SSL_TLSV1,
1194             SSL_NOT_EXP|SSL_HIGH,
1195             0,
1196             256,
1197             256,
1198             SSL_ALL_CIPHERS,
1199             SSL_ALL_STRENGTHS,
1200             },
1201
1202         /* Cipher 53 */
1203             {
1204             1,
1205             TLS1_TXT_ECDH_RSA_EXPORT_WITH_RC4_40_SHA,
1206             TLS1_CK_ECDH_RSA_EXPORT_WITH_RC4_40_SHA,
1207             SSL_kECDH|SSL_aRSA|SSL_RC4|SSL_SHA|SSL_TLSV1,
1208             SSL_EXPORT|SSL_EXP40,
1209             0,
1210             40,
1211             128,
1212             SSL_ALL_CIPHERS,
1213             SSL_ALL_STRENGTHS,
1214             },
1215
1216         /* Cipher 54 */
1217             {
1218             1,
1219             TLS1_TXT_ECDH_RSA_EXPORT_WITH_RC4_56_SHA,
1220             TLS1_CK_ECDH_RSA_EXPORT_WITH_RC4_56_SHA,
1221             SSL_kECDH|SSL_aRSA|SSL_RC4|SSL_SHA|SSL_TLSV1,
1222             SSL_EXPORT|SSL_EXP56,
1223             0,
1224             56,
1225             128,
1226             SSL_ALL_CIPHERS,
1227             SSL_ALL_STRENGTHS,
1228             },
1229
1230         /* Cipher 55 */
1231             {
1232             1,
1233             TLS1_TXT_ECDH_anon_WITH_NULL_SHA,
1234             TLS1_CK_ECDH_anon_WITH_NULL_SHA,
1235             SSL_kECDHE|SSL_aNULL|SSL_eNULL|SSL_SHA|SSL_TLSV1,
1236             SSL_NOT_EXP,
1237             0,
1238             0,
1239             0,
1240             SSL_ALL_CIPHERS,
1241             SSL_ALL_STRENGTHS,
1242             },
1243
1244         /* Cipher 56 */
1245             {
1246             1,
1247             TLS1_TXT_ECDH_anon_WITH_RC4_128_SHA,
1248             TLS1_CK_ECDH_anon_WITH_RC4_128_SHA,
1249             SSL_kECDHE|SSL_aNULL|SSL_RC4|SSL_SHA|SSL_TLSV1,
1250             SSL_NOT_EXP,
1251             0,
1252             128,
1253             128,
1254             SSL_ALL_CIPHERS,
1255             SSL_ALL_STRENGTHS,
1256             },
1257
1258         /* Cipher 57 */
1259             {
1260             1,
1261             TLS1_TXT_ECDH_anon_WITH_DES_CBC_SHA,
1262             TLS1_CK_ECDH_anon_WITH_DES_CBC_SHA,
1263             SSL_kECDHE|SSL_aNULL|SSL_DES|SSL_SHA|SSL_TLSV1,
1264             SSL_NOT_EXP|SSL_LOW,
1265             0,
1266             56,
1267             56,
1268             SSL_ALL_CIPHERS,
1269             SSL_ALL_STRENGTHS,
1270             },
1271
1272         /* Cipher 58 */
1273             {
1274             1,
1275             TLS1_TXT_ECDH_anon_WITH_DES_192_CBC3_SHA,
1276             TLS1_CK_ECDH_anon_WITH_DES_192_CBC3_SHA,
1277             SSL_kECDHE|SSL_aNULL|SSL_3DES|SSL_SHA|SSL_TLSV1,
1278             SSL_NOT_EXP|SSL_HIGH,
1279             0,
1280             168,
1281             168,
1282             SSL_ALL_CIPHERS,
1283             SSL_ALL_STRENGTHS,
1284             },
1285
1286         /* Cipher 59 */
1287             {
1288             1,
1289             TLS1_TXT_ECDH_anon_EXPORT_WITH_DES_40_CBC_SHA,
1290             TLS1_CK_ECDH_anon_EXPORT_WITH_DES_40_CBC_SHA,
1291             SSL_kECDHE|SSL_aNULL|SSL_DES|SSL_SHA|SSL_TLSV1,
1292             SSL_EXPORT|SSL_EXP40,
1293             0,
1294             40,
1295             56,
1296             SSL_ALL_CIPHERS,
1297             SSL_ALL_STRENGTHS,
1298             },
1299
1300         /* Cipher 5A */
1301             {
1302             1,
1303             TLS1_TXT_ECDH_anon_EXPORT_WITH_RC4_40_SHA,
1304             TLS1_CK_ECDH_anon_EXPORT_WITH_RC4_40_SHA,
1305             SSL_kECDHE|SSL_aNULL|SSL_RC4|SSL_SHA|SSL_TLSV1,
1306             SSL_EXPORT|SSL_EXP40,
1307             0,
1308             40,
1309             128,
1310             SSL_ALL_CIPHERS,
1311             SSL_ALL_STRENGTHS,
1312             },
1313
1314         /* Cipher 77 XXX: ECC ciphersuites offering forward secrecy
1315          * are not yet specified in the ECC/TLS draft but our code
1316          * allows them to be implemented very easily. To add such
1317          * a cipher suite, one needs to add two constant definitions
1318          * to tls1.h and a new structure in this file as shown below. We 
1319          * illustrate the process for the made-up cipher
1320          * ECDHE-ECDSA-AES128-SHA.
1321          */
1322             {
1323             1,
1324             TLS1_TXT_ECDHE_ECDSA_WITH_AES_128_CBC_SHA,
1325             TLS1_CK_ECDHE_ECDSA_WITH_AES_128_CBC_SHA,
1326             SSL_kECDHE|SSL_aECDSA|SSL_AES|SSL_SHA|SSL_TLSV1,
1327             SSL_NOT_EXP|SSL_MEDIUM,
1328             0,
1329             128,
1330             128,
1331             SSL_ALL_CIPHERS,
1332             SSL_ALL_STRENGTHS,
1333             },
1334
1335         /* Cipher 78 XXX: Another made-up ECC cipher suite that
1336          * offers forward secrecy (ECDHE-RSA-AES128-SHA).
1337          */
1338             {
1339             1,
1340             TLS1_TXT_ECDHE_RSA_WITH_AES_128_CBC_SHA,
1341             TLS1_CK_ECDHE_RSA_WITH_AES_128_CBC_SHA,
1342             SSL_kECDHE|SSL_aRSA|SSL_AES|SSL_SHA|SSL_TLSV1,
1343             SSL_NOT_EXP|SSL_MEDIUM,
1344             0,
1345             128,
1346             128,
1347             SSL_ALL_CIPHERS,
1348             SSL_ALL_STRENGTHS,
1349             },
1350
1351 #endif /* !OPENSSL_NO_ECDH */
1352
1353 /* end of list */
1354         };
1355
1356 static SSL3_ENC_METHOD SSLv3_enc_data={
1357         ssl3_enc,
1358         ssl3_mac,
1359         ssl3_setup_key_block,
1360         ssl3_generate_master_secret,
1361         ssl3_change_cipher_state,
1362         ssl3_final_finish_mac,
1363         MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH,
1364         ssl3_cert_verify_mac,
1365         SSL3_MD_CLIENT_FINISHED_CONST,4,
1366         SSL3_MD_SERVER_FINISHED_CONST,4,
1367         ssl3_alert_code,
1368         };
1369
1370 static SSL_METHOD SSLv3_data= {
1371         SSL3_VERSION,
1372         ssl3_new,
1373         ssl3_clear,
1374         ssl3_free,
1375         ssl_undefined_function,
1376         ssl_undefined_function,
1377         ssl3_read,
1378         ssl3_peek,
1379         ssl3_write,
1380         ssl3_shutdown,
1381         ssl3_renegotiate,
1382         ssl3_renegotiate_check,
1383         ssl3_ctrl,
1384         ssl3_ctx_ctrl,
1385         ssl3_get_cipher_by_char,
1386         ssl3_put_cipher_by_char,
1387         ssl3_pending,
1388         ssl3_num_ciphers,
1389         ssl3_get_cipher,
1390         ssl_bad_method,
1391         ssl3_default_timeout,
1392         &SSLv3_enc_data,
1393         ssl_undefined_function,
1394         ssl3_callback_ctrl,
1395         ssl3_ctx_callback_ctrl,
1396         };
1397
1398 static long ssl3_default_timeout(void)
1399         {
1400         /* 2 hours, the 24 hours mentioned in the SSLv3 spec
1401          * is way too long for http, the cache would over fill */
1402         return(60*60*2);
1403         }
1404
1405 SSL_METHOD *sslv3_base_method(void)
1406         {
1407         return(&SSLv3_data);
1408         }
1409
1410 int ssl3_num_ciphers(void)
1411         {
1412         return(SSL3_NUM_CIPHERS);
1413         }
1414
1415 SSL_CIPHER *ssl3_get_cipher(unsigned int u)
1416         {
1417         if (u < SSL3_NUM_CIPHERS)
1418                 return(&(ssl3_ciphers[SSL3_NUM_CIPHERS-1-u]));
1419         else
1420                 return(NULL);
1421         }
1422
1423 int ssl3_pending(SSL *s)
1424         {
1425         if (s->rstate == SSL_ST_READ_BODY)
1426                 return 0;
1427         
1428         return (s->s3->rrec.type == SSL3_RT_APPLICATION_DATA) ? s->s3->rrec.length : 0;
1429         }
1430
1431 int ssl3_new(SSL *s)
1432         {
1433         SSL3_STATE *s3;
1434
1435         if ((s3=OPENSSL_malloc(sizeof *s3)) == NULL) goto err;
1436         memset(s3,0,sizeof *s3);
1437         EVP_MD_CTX_init(&s3->finish_dgst1);
1438         EVP_MD_CTX_init(&s3->finish_dgst2);
1439
1440         s->s3=s3;
1441
1442         s->method->ssl_clear(s);
1443         return(1);
1444 err:
1445         return(0);
1446         }
1447
1448 void ssl3_free(SSL *s)
1449         {
1450         if(s == NULL)
1451             return;
1452
1453         ssl3_cleanup_key_block(s);
1454         if (s->s3->rbuf.buf != NULL)
1455                 OPENSSL_free(s->s3->rbuf.buf);
1456         if (s->s3->wbuf.buf != NULL)
1457                 OPENSSL_free(s->s3->wbuf.buf);
1458         if (s->s3->rrec.comp != NULL)
1459                 OPENSSL_free(s->s3->rrec.comp);
1460 #ifndef OPENSSL_NO_DH
1461         if (s->s3->tmp.dh != NULL)
1462                 DH_free(s->s3->tmp.dh);
1463 #endif
1464 #ifndef OPENSSL_NO_ECDH
1465         if (s->s3->tmp.ecdh != NULL)
1466                 EC_KEY_free(s->s3->tmp.ecdh);
1467 #endif
1468
1469         if (s->s3->tmp.ca_names != NULL)
1470                 sk_X509_NAME_pop_free(s->s3->tmp.ca_names,X509_NAME_free);
1471         EVP_MD_CTX_cleanup(&s->s3->finish_dgst1);
1472         EVP_MD_CTX_cleanup(&s->s3->finish_dgst2);
1473         OPENSSL_cleanse(s->s3,sizeof *s->s3);
1474         OPENSSL_free(s->s3);
1475         s->s3=NULL;
1476         }
1477
1478 void ssl3_clear(SSL *s)
1479         {
1480         unsigned char *rp,*wp;
1481         size_t rlen, wlen;
1482
1483         ssl3_cleanup_key_block(s);
1484         if (s->s3->tmp.ca_names != NULL)
1485                 sk_X509_NAME_pop_free(s->s3->tmp.ca_names,X509_NAME_free);
1486
1487         if (s->s3->rrec.comp != NULL)
1488                 {
1489                 OPENSSL_free(s->s3->rrec.comp);
1490                 s->s3->rrec.comp=NULL;
1491                 }
1492 #ifndef OPENSSL_NO_DH
1493         if (s->s3->tmp.dh != NULL)
1494                 DH_free(s->s3->tmp.dh);
1495 #endif
1496 #ifndef OPENSSL_NO_ECDH
1497         if (s->s3->tmp.ecdh != NULL)
1498                 EC_KEY_free(s->s3->tmp.ecdh);
1499 #endif
1500
1501         rp = s->s3->rbuf.buf;
1502         wp = s->s3->wbuf.buf;
1503         rlen = s->s3->rbuf.len;
1504         wlen = s->s3->wbuf.len;
1505
1506         EVP_MD_CTX_cleanup(&s->s3->finish_dgst1);
1507         EVP_MD_CTX_cleanup(&s->s3->finish_dgst2);
1508
1509         memset(s->s3,0,sizeof *s->s3);
1510         s->s3->rbuf.buf = rp;
1511         s->s3->wbuf.buf = wp;
1512         s->s3->rbuf.len = rlen;
1513         s->s3->wbuf.len = wlen;
1514
1515         ssl_free_wbio_buffer(s);
1516
1517         s->packet_length=0;
1518         s->s3->renegotiate=0;
1519         s->s3->total_renegotiations=0;
1520         s->s3->num_renegotiations=0;
1521         s->s3->in_read_app_data=0;
1522         s->version=SSL3_VERSION;
1523         }
1524
1525 long ssl3_ctrl(SSL *s, int cmd, long larg, void *parg)
1526         {
1527         int ret=0;
1528
1529 #if !defined(OPENSSL_NO_DSA) || !defined(OPENSSL_NO_RSA)
1530         if (
1531 #ifndef OPENSSL_NO_RSA
1532             cmd == SSL_CTRL_SET_TMP_RSA ||
1533             cmd == SSL_CTRL_SET_TMP_RSA_CB ||
1534 #endif
1535 #ifndef OPENSSL_NO_DSA
1536             cmd == SSL_CTRL_SET_TMP_DH ||
1537             cmd == SSL_CTRL_SET_TMP_DH_CB ||
1538 #endif
1539                 0)
1540                 {
1541                 if (!ssl_cert_inst(&s->cert))
1542                         {
1543                         SSLerr(SSL_F_SSL3_CTRL, ERR_R_MALLOC_FAILURE);
1544                         return(0);
1545                         }
1546                 }
1547 #endif
1548
1549         switch (cmd)
1550                 {
1551         case SSL_CTRL_GET_SESSION_REUSED:
1552                 ret=s->hit;
1553                 break;
1554         case SSL_CTRL_GET_CLIENT_CERT_REQUEST:
1555                 break;
1556         case SSL_CTRL_GET_NUM_RENEGOTIATIONS:
1557                 ret=s->s3->num_renegotiations;
1558                 break;
1559         case SSL_CTRL_CLEAR_NUM_RENEGOTIATIONS:
1560                 ret=s->s3->num_renegotiations;
1561                 s->s3->num_renegotiations=0;
1562                 break;
1563         case SSL_CTRL_GET_TOTAL_RENEGOTIATIONS:
1564                 ret=s->s3->total_renegotiations;
1565                 break;
1566         case SSL_CTRL_GET_FLAGS:
1567                 ret=(int)(s->s3->flags);
1568                 break;
1569 #ifndef OPENSSL_NO_RSA
1570         case SSL_CTRL_NEED_TMP_RSA:
1571                 if ((s->cert != NULL) && (s->cert->rsa_tmp == NULL) &&
1572                     ((s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey == NULL) ||
1573                      (EVP_PKEY_size(s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey) > (512/8))))
1574                         ret = 1;
1575                 break;
1576         case SSL_CTRL_SET_TMP_RSA:
1577                 {
1578                         RSA *rsa = (RSA *)parg;
1579                         if (rsa == NULL)
1580                                 {
1581                                 SSLerr(SSL_F_SSL3_CTRL, ERR_R_PASSED_NULL_PARAMETER);
1582                                 return(ret);
1583                                 }
1584                         if ((rsa = RSAPrivateKey_dup(rsa)) == NULL)
1585                                 {
1586                                 SSLerr(SSL_F_SSL3_CTRL, ERR_R_RSA_LIB);
1587                                 return(ret);
1588                                 }
1589                         if (s->cert->rsa_tmp != NULL)
1590                                 RSA_free(s->cert->rsa_tmp);
1591                         s->cert->rsa_tmp = rsa;
1592                         ret = 1;
1593                 }
1594                 break;
1595         case SSL_CTRL_SET_TMP_RSA_CB:
1596                 {
1597                 SSLerr(SSL_F_SSL3_CTRL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1598                 return(ret);
1599                 }
1600                 break;
1601 #endif
1602 #ifndef OPENSSL_NO_DH
1603         case SSL_CTRL_SET_TMP_DH:
1604                 {
1605                         DH *dh = (DH *)parg;
1606                         if (dh == NULL)
1607                                 {
1608                                 SSLerr(SSL_F_SSL3_CTRL, ERR_R_PASSED_NULL_PARAMETER);
1609                                 return(ret);
1610                                 }
1611                         if ((dh = DHparams_dup(dh)) == NULL)
1612                                 {
1613                                 SSLerr(SSL_F_SSL3_CTRL, ERR_R_DH_LIB);
1614                                 return(ret);
1615                                 }
1616                         if (!(s->options & SSL_OP_SINGLE_DH_USE))
1617                                 {
1618                                 if (!DH_generate_key(dh))
1619                                         {
1620                                         DH_free(dh);
1621                                         SSLerr(SSL_F_SSL3_CTRL, ERR_R_DH_LIB);
1622                                         return(ret);
1623                                         }
1624                                 }
1625                         if (s->cert->dh_tmp != NULL)
1626                                 DH_free(s->cert->dh_tmp);
1627                         s->cert->dh_tmp = dh;
1628                         ret = 1;
1629                 }
1630                 break;
1631         case SSL_CTRL_SET_TMP_DH_CB:
1632                 {
1633                 SSLerr(SSL_F_SSL3_CTRL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1634                 return(ret);
1635                 }
1636                 break;
1637 #endif
1638 #ifndef OPENSSL_NO_ECDH
1639         case SSL_CTRL_SET_TMP_ECDH:
1640                 {
1641                 EC_KEY *ecdh = NULL;
1642                         
1643                 if (parg == NULL)
1644                         {
1645                         SSLerr(SSL_F_SSL3_CTRL, ERR_R_PASSED_NULL_PARAMETER);
1646                         return(ret);
1647                         }
1648                 if (!EC_KEY_up_ref((EC_KEY *)parg))
1649                         {
1650                         SSLerr(SSL_F_SSL3_CTRL,ERR_R_ECDH_LIB);
1651                         return(ret);
1652                         }
1653                 ecdh = (EC_KEY *)parg;
1654                 if (!(s->options & SSL_OP_SINGLE_ECDH_USE))
1655                         {
1656                         if (!EC_KEY_generate_key(ecdh))
1657                                 {
1658                                 EC_KEY_free(ecdh);
1659                                 SSLerr(SSL_F_SSL3_CTRL,ERR_R_ECDH_LIB);
1660                                 return(ret);
1661                                 }
1662                         }
1663                 if (s->cert->ecdh_tmp != NULL)
1664                         EC_KEY_free(s->cert->ecdh_tmp);
1665                 s->cert->ecdh_tmp = ecdh;
1666                 ret = 1;
1667                 }
1668                 break;
1669         case SSL_CTRL_SET_TMP_ECDH_CB:
1670                 {
1671                 SSLerr(SSL_F_SSL3_CTRL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1672                 return(ret);
1673                 }
1674                 break;
1675 #endif /* !OPENSSL_NO_ECDH */
1676         default:
1677                 break;
1678                 }
1679         return(ret);
1680         }
1681
1682 long ssl3_callback_ctrl(SSL *s, int cmd, void (*fp)())
1683         {
1684         int ret=0;
1685
1686 #if !defined(OPENSSL_NO_DSA) || !defined(OPENSSL_NO_RSA)
1687         if (
1688 #ifndef OPENSSL_NO_RSA
1689             cmd == SSL_CTRL_SET_TMP_RSA_CB ||
1690 #endif
1691 #ifndef OPENSSL_NO_DSA
1692             cmd == SSL_CTRL_SET_TMP_DH_CB ||
1693 #endif
1694                 0)
1695                 {
1696                 if (!ssl_cert_inst(&s->cert))
1697                         {
1698                         SSLerr(SSL_F_SSL3_CALLBACK_CTRL, ERR_R_MALLOC_FAILURE);
1699                         return(0);
1700                         }
1701                 }
1702 #endif
1703
1704         switch (cmd)
1705                 {
1706 #ifndef OPENSSL_NO_RSA
1707         case SSL_CTRL_SET_TMP_RSA_CB:
1708                 {
1709                 s->cert->rsa_tmp_cb = (RSA *(*)(SSL *, int, int))fp;
1710                 }
1711                 break;
1712 #endif
1713 #ifndef OPENSSL_NO_DH
1714         case SSL_CTRL_SET_TMP_DH_CB:
1715                 {
1716                 s->cert->dh_tmp_cb = (DH *(*)(SSL *, int, int))fp;
1717                 }
1718                 break;
1719 #endif
1720 #ifndef OPENSSL_NO_ECDH
1721         case SSL_CTRL_SET_TMP_ECDH_CB:
1722                 {
1723                 s->cert->ecdh_tmp_cb = (EC_KEY *(*)(SSL *, int, int))fp;
1724                 }
1725                 break;
1726 #endif
1727         default:
1728                 break;
1729                 }
1730         return(ret);
1731         }
1732
1733 long ssl3_ctx_ctrl(SSL_CTX *ctx, int cmd, long larg, void *parg)
1734         {
1735         CERT *cert;
1736
1737         cert=ctx->cert;
1738
1739         switch (cmd)
1740                 {
1741 #ifndef OPENSSL_NO_RSA
1742         case SSL_CTRL_NEED_TMP_RSA:
1743                 if (    (cert->rsa_tmp == NULL) &&
1744                         ((cert->pkeys[SSL_PKEY_RSA_ENC].privatekey == NULL) ||
1745                          (EVP_PKEY_size(cert->pkeys[SSL_PKEY_RSA_ENC].privatekey) > (512/8)))
1746                         )
1747                         return(1);
1748                 else
1749                         return(0);
1750                 /* break; */
1751         case SSL_CTRL_SET_TMP_RSA:
1752                 {
1753                 RSA *rsa;
1754                 int i;
1755
1756                 rsa=(RSA *)parg;
1757                 i=1;
1758                 if (rsa == NULL)
1759                         i=0;
1760                 else
1761                         {
1762                         if ((rsa=RSAPrivateKey_dup(rsa)) == NULL)
1763                                 i=0;
1764                         }
1765                 if (!i)
1766                         {
1767                         SSLerr(SSL_F_SSL3_CTX_CTRL,ERR_R_RSA_LIB);
1768                         return(0);
1769                         }
1770                 else
1771                         {
1772                         if (cert->rsa_tmp != NULL)
1773                                 RSA_free(cert->rsa_tmp);
1774                         cert->rsa_tmp=rsa;
1775                         return(1);
1776                         }
1777                 }
1778                 /* break; */
1779         case SSL_CTRL_SET_TMP_RSA_CB:
1780                 {
1781                 SSLerr(SSL_F_SSL3_CTX_CTRL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1782                 return(0);
1783                 }
1784                 break;
1785 #endif
1786 #ifndef OPENSSL_NO_DH
1787         case SSL_CTRL_SET_TMP_DH:
1788                 {
1789                 DH *new=NULL,*dh;
1790
1791                 dh=(DH *)parg;
1792                 if ((new=DHparams_dup(dh)) == NULL)
1793                         {
1794                         SSLerr(SSL_F_SSL3_CTX_CTRL,ERR_R_DH_LIB);
1795                         return 0;
1796                         }
1797                 if (!(ctx->options & SSL_OP_SINGLE_DH_USE))
1798                         {
1799                         if (!DH_generate_key(new))
1800                                 {
1801                                 SSLerr(SSL_F_SSL3_CTX_CTRL,ERR_R_DH_LIB);
1802                                 DH_free(new);
1803                                 return 0;
1804                                 }
1805                         }
1806                 if (cert->dh_tmp != NULL)
1807                         DH_free(cert->dh_tmp);
1808                 cert->dh_tmp=new;
1809                 return 1;
1810                 }
1811                 /*break; */
1812         case SSL_CTRL_SET_TMP_DH_CB:
1813                 {
1814                 SSLerr(SSL_F_SSL3_CTX_CTRL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1815                 return(0);
1816                 }
1817                 break;
1818 #endif
1819 #ifndef OPENSSL_NO_ECDH
1820         case SSL_CTRL_SET_TMP_ECDH:
1821                 {
1822                 EC_KEY *ecdh = NULL;
1823                         
1824                 if (parg == NULL)
1825                         {
1826                         SSLerr(SSL_F_SSL3_CTX_CTRL,ERR_R_ECDH_LIB);
1827                         return 0;
1828                         }
1829                 if (!EC_KEY_up_ref((EC_KEY *)parg))
1830                         {
1831                         SSLerr(SSL_F_SSL3_CTRL,ERR_R_ECDH_LIB);
1832                         return 0;
1833                         }
1834                 ecdh = (EC_KEY *)parg;
1835                 if (!(ctx->options & SSL_OP_SINGLE_ECDH_USE))
1836                         {
1837                         if (!EC_KEY_generate_key(ecdh))
1838                                 {
1839                                 EC_KEY_free(ecdh);
1840                                 SSLerr(SSL_F_SSL3_CTX_CTRL,ERR_R_ECDH_LIB);
1841                                 return 0;
1842                                 }
1843                         }
1844
1845                 if (cert->ecdh_tmp != NULL)
1846                         {
1847                         EC_KEY_free(cert->ecdh_tmp);
1848                         }
1849                 cert->ecdh_tmp = ecdh;
1850                 return 1;
1851                 }
1852                 /* break; */
1853         case SSL_CTRL_SET_TMP_ECDH_CB:
1854                 {
1855                 SSLerr(SSL_F_SSL3_CTX_CTRL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1856                 return(0);
1857                 }
1858                 break;
1859 #endif /* !OPENSSL_NO_ECDH */
1860         /* A Thawte special :-) */
1861         case SSL_CTRL_EXTRA_CHAIN_CERT:
1862                 if (ctx->extra_certs == NULL)
1863                         {
1864                         if ((ctx->extra_certs=sk_X509_new_null()) == NULL)
1865                                 return(0);
1866                         }
1867                 sk_X509_push(ctx->extra_certs,(X509 *)parg);
1868                 break;
1869
1870         default:
1871                 return(0);
1872                 }
1873         return(1);
1874         }
1875
1876 long ssl3_ctx_callback_ctrl(SSL_CTX *ctx, int cmd, void (*fp)())
1877         {
1878         CERT *cert;
1879
1880         cert=ctx->cert;
1881
1882         switch (cmd)
1883                 {
1884 #ifndef OPENSSL_NO_RSA
1885         case SSL_CTRL_SET_TMP_RSA_CB:
1886                 {
1887                 cert->rsa_tmp_cb = (RSA *(*)(SSL *, int, int))fp;
1888                 }
1889                 break;
1890 #endif
1891 #ifndef OPENSSL_NO_DH
1892         case SSL_CTRL_SET_TMP_DH_CB:
1893                 {
1894                 cert->dh_tmp_cb = (DH *(*)(SSL *, int, int))fp;
1895                 }
1896                 break;
1897 #endif
1898 #ifndef OPENSSL_NO_ECDH
1899         case SSL_CTRL_SET_TMP_ECDH_CB:
1900                 {
1901                 cert->ecdh_tmp_cb = (EC_KEY *(*)(SSL *, int, int))fp;
1902                 }
1903                 break;
1904 #endif
1905         default:
1906                 return(0);
1907                 }
1908         return(1);
1909         }
1910
1911 /* This function needs to check if the ciphers required are actually
1912  * available */
1913 SSL_CIPHER *ssl3_get_cipher_by_char(const unsigned char *p)
1914         {
1915         static int init=1;
1916         static SSL_CIPHER *sorted[SSL3_NUM_CIPHERS];
1917         SSL_CIPHER c,*cp= &c,**cpp;
1918         unsigned long id;
1919         unsigned int i;
1920
1921         if (init)
1922                 {
1923                 CRYPTO_w_lock(CRYPTO_LOCK_SSL);
1924
1925                 if (init)
1926                         {
1927                         for (i=0; i<SSL3_NUM_CIPHERS; i++)
1928                                 sorted[i]= &(ssl3_ciphers[i]);
1929
1930                         qsort(sorted,
1931                                 SSL3_NUM_CIPHERS,sizeof(SSL_CIPHER *),
1932                                 FP_ICC ssl_cipher_ptr_id_cmp);
1933
1934                         init=0;
1935                         }
1936                 
1937                 CRYPTO_w_unlock(CRYPTO_LOCK_SSL);
1938                 }
1939
1940         id=0x03000000L|((unsigned long)p[0]<<8L)|(unsigned long)p[1];
1941         c.id=id;
1942         cpp=(SSL_CIPHER **)OBJ_bsearch((char *)&cp,
1943                 (char *)sorted,
1944                 SSL3_NUM_CIPHERS,sizeof(SSL_CIPHER *),
1945                 FP_ICC ssl_cipher_ptr_id_cmp);
1946         if ((cpp == NULL) || !(*cpp)->valid)
1947                 return(NULL);
1948         else
1949                 return(*cpp);
1950         }
1951
1952 int ssl3_put_cipher_by_char(const SSL_CIPHER *c, unsigned char *p)
1953         {
1954         long l;
1955
1956         if (p != NULL)
1957                 {
1958                 l=c->id;
1959                 if ((l & 0xff000000) != 0x03000000) return(0);
1960                 p[0]=((unsigned char)(l>> 8L))&0xFF;
1961                 p[1]=((unsigned char)(l     ))&0xFF;
1962                 }
1963         return(2);
1964         }
1965
1966 SSL_CIPHER *ssl3_choose_cipher(SSL *s, STACK_OF(SSL_CIPHER) *clnt,
1967              STACK_OF(SSL_CIPHER) *srvr)
1968         {
1969         SSL_CIPHER *c,*ret=NULL;
1970         STACK_OF(SSL_CIPHER) *prio, *allow;
1971         int i,j,ok;
1972         CERT *cert;
1973         unsigned long alg,mask,emask;
1974
1975         /* Let's see which ciphers we can support */
1976         cert=s->cert;
1977
1978 #if 0
1979         /* Do not set the compare functions, because this may lead to a
1980          * reordering by "id". We want to keep the original ordering.
1981          * We may pay a price in performance during sk_SSL_CIPHER_find(),
1982          * but would have to pay with the price of sk_SSL_CIPHER_dup().
1983          */
1984         sk_SSL_CIPHER_set_cmp_func(srvr, ssl_cipher_ptr_id_cmp);
1985         sk_SSL_CIPHER_set_cmp_func(clnt, ssl_cipher_ptr_id_cmp);
1986 #endif
1987
1988 #ifdef CIPHER_DEBUG
1989         printf("Server has %d from %p:\n", sk_SSL_CIPHER_num(srvr), srvr);
1990         for(i=0 ; i < sk_SSL_CIPHER_num(srvr) ; ++i)
1991             {
1992             c=sk_SSL_CIPHER_value(srvr,i);
1993             printf("%p:%s\n",c,c->name);
1994             }
1995         printf("Client sent %d from %p:\n", sk_SSL_CIPHER_num(clnt), clnt);
1996         for(i=0 ; i < sk_SSL_CIPHER_num(clnt) ; ++i)
1997             {
1998             c=sk_SSL_CIPHER_value(clnt,i);
1999             printf("%p:%s\n",c,c->name);
2000             }
2001 #endif
2002
2003         if (s->options & SSL_OP_CIPHER_SERVER_PREFERENCE)
2004             {
2005             prio = srvr;
2006             allow = clnt;
2007             }
2008         else
2009             {
2010             prio = clnt;
2011             allow = srvr;
2012             }
2013
2014         for (i=0; i<sk_SSL_CIPHER_num(prio); i++)
2015                 {
2016                 c=sk_SSL_CIPHER_value(prio,i);
2017
2018                 ssl_set_cert_masks(cert,c);
2019                 mask=cert->mask;
2020                 emask=cert->export_mask;
2021                         
2022 #ifdef KSSL_DEBUG
2023                 printf("ssl3_choose_cipher %d alg= %lx\n", i,c->algorithms);
2024 #endif    /* KSSL_DEBUG */
2025
2026                 alg=c->algorithms&(SSL_MKEY_MASK|SSL_AUTH_MASK);
2027 #ifndef OPENSSL_NO_KRB5
2028                 if (alg & SSL_KRB5) 
2029                         {
2030                         if ( !kssl_keytab_is_available(s->kssl_ctx) )
2031                             continue;
2032                         }
2033 #endif /* OPENSSL_NO_KRB5 */
2034                 if (SSL_C_IS_EXPORT(c))
2035                         {
2036                         ok=((alg & emask) == alg)?1:0;
2037 #ifdef CIPHER_DEBUG
2038                         printf("%d:[%08lX:%08lX]%p:%s (export)\n",ok,alg,emask,
2039                                c,c->name);
2040 #endif
2041                         }
2042                 else
2043                         {
2044                         ok=((alg & mask) == alg)?1:0;
2045 #ifdef CIPHER_DEBUG
2046                         printf("%d:[%08lX:%08lX]%p:%s\n",ok,alg,mask,c,
2047                                c->name);
2048 #endif
2049                         }
2050
2051                 if (!ok) continue;
2052                 j=sk_SSL_CIPHER_find(allow,c);
2053                 if (j >= 0)
2054                         {
2055                         ret=sk_SSL_CIPHER_value(allow,j);
2056                         break;
2057                         }
2058                 }
2059         return(ret);
2060         }
2061
2062 int ssl3_get_req_cert_type(SSL *s, unsigned char *p)
2063         {
2064         int ret=0;
2065         unsigned long alg;
2066
2067         alg=s->s3->tmp.new_cipher->algorithms;
2068
2069 #ifndef OPENSSL_NO_DH
2070         if (alg & (SSL_kDHr|SSL_kEDH))
2071                 {
2072 #  ifndef OPENSSL_NO_RSA
2073                 p[ret++]=SSL3_CT_RSA_FIXED_DH;
2074 #  endif
2075 #  ifndef OPENSSL_NO_DSA
2076                 p[ret++]=SSL3_CT_DSS_FIXED_DH;
2077 #  endif
2078                 }
2079         if ((s->version == SSL3_VERSION) &&
2080                 (alg & (SSL_kEDH|SSL_kDHd|SSL_kDHr)))
2081                 {
2082 #  ifndef OPENSSL_NO_RSA
2083                 p[ret++]=SSL3_CT_RSA_EPHEMERAL_DH;
2084 #  endif
2085 #  ifndef OPENSSL_NO_DSA
2086                 p[ret++]=SSL3_CT_DSS_EPHEMERAL_DH;
2087 #  endif
2088                 }
2089 #endif /* !OPENSSL_NO_DH */
2090 #ifndef OPENSSL_NO_RSA
2091         p[ret++]=SSL3_CT_RSA_SIGN;
2092 #endif
2093 #ifndef OPENSSL_NO_DSA
2094         p[ret++]=SSL3_CT_DSS_SIGN;
2095 #endif
2096 #ifndef OPENSSL_NO_ECDH
2097         /* We should ask for fixed ECDH certificates only
2098          * for SSL_kECDH (and not SSL_kECDHE)
2099          */
2100         if ((alg & SSL_kECDH) && (s->version >= TLS1_VERSION))
2101                 {
2102                 p[ret++]=TLS_CT_RSA_FIXED_ECDH;
2103                 p[ret++]=TLS_CT_ECDSA_FIXED_ECDH;
2104                 }
2105 #endif
2106
2107 #ifndef OPENSSL_NO_ECDSA
2108         /* ECDSA certs can be used with RSA cipher suites as well 
2109          * so we don't need to check for SSL_kECDH or SSL_kECDHE
2110          */
2111         if (s->version >= TLS1_VERSION)
2112                 {
2113                 p[ret++]=TLS_CT_ECDSA_SIGN;
2114                 }
2115 #endif  
2116         return(ret);
2117         }
2118
2119 int ssl3_shutdown(SSL *s)
2120         {
2121
2122         /* Don't do anything much if we have not done the handshake or
2123          * we don't want to send messages :-) */
2124         if ((s->quiet_shutdown) || (s->state == SSL_ST_BEFORE))
2125                 {
2126                 s->shutdown=(SSL_SENT_SHUTDOWN|SSL_RECEIVED_SHUTDOWN);
2127                 return(1);
2128                 }
2129
2130         if (!(s->shutdown & SSL_SENT_SHUTDOWN))
2131                 {
2132                 s->shutdown|=SSL_SENT_SHUTDOWN;
2133 #if 1
2134                 ssl3_send_alert(s,SSL3_AL_WARNING,SSL_AD_CLOSE_NOTIFY);
2135 #endif
2136                 /* our shutdown alert has been sent now, and if it still needs
2137                  * to be written, s->s3->alert_dispatch will be true */
2138                 }
2139         else if (s->s3->alert_dispatch)
2140                 {
2141                 /* resend it if not sent */
2142 #if 1
2143                 ssl3_dispatch_alert(s);
2144 #endif
2145                 }
2146         else if (!(s->shutdown & SSL_RECEIVED_SHUTDOWN))
2147                 {
2148                 /* If we are waiting for a close from our peer, we are closed */
2149                 ssl3_read_bytes(s,0,NULL,0,0);
2150                 }
2151
2152         if ((s->shutdown == (SSL_SENT_SHUTDOWN|SSL_RECEIVED_SHUTDOWN)) &&
2153                 !s->s3->alert_dispatch)
2154                 return(1);
2155         else
2156                 return(0);
2157         }
2158
2159 int ssl3_write(SSL *s, const void *buf, int len)
2160         {
2161         int ret,n;
2162
2163 #if 0
2164         if (s->shutdown & SSL_SEND_SHUTDOWN)
2165                 {
2166                 s->rwstate=SSL_NOTHING;
2167                 return(0);
2168                 }
2169 #endif
2170         clear_sys_error();
2171         if (s->s3->renegotiate) ssl3_renegotiate_check(s);
2172
2173         /* This is an experimental flag that sends the
2174          * last handshake message in the same packet as the first
2175          * use data - used to see if it helps the TCP protocol during
2176          * session-id reuse */
2177         /* The second test is because the buffer may have been removed */
2178         if ((s->s3->flags & SSL3_FLAGS_POP_BUFFER) && (s->wbio == s->bbio))
2179                 {
2180                 /* First time through, we write into the buffer */
2181                 if (s->s3->delay_buf_pop_ret == 0)
2182                         {
2183                         ret=ssl3_write_bytes(s,SSL3_RT_APPLICATION_DATA,
2184                                              buf,len);
2185                         if (ret <= 0) return(ret);
2186
2187                         s->s3->delay_buf_pop_ret=ret;
2188                         }
2189
2190                 s->rwstate=SSL_WRITING;
2191                 n=BIO_flush(s->wbio);
2192                 if (n <= 0) return(n);
2193                 s->rwstate=SSL_NOTHING;
2194
2195                 /* We have flushed the buffer, so remove it */
2196                 ssl_free_wbio_buffer(s);
2197                 s->s3->flags&= ~SSL3_FLAGS_POP_BUFFER;
2198
2199                 ret=s->s3->delay_buf_pop_ret;
2200                 s->s3->delay_buf_pop_ret=0;
2201                 }
2202         else
2203                 {
2204                 ret=ssl3_write_bytes(s,SSL3_RT_APPLICATION_DATA,
2205                                      buf,len);
2206                 if (ret <= 0) return(ret);
2207                 }
2208
2209         return(ret);
2210         }
2211
2212 static int ssl3_read_internal(SSL *s, void *buf, int len, int peek)
2213         {
2214         int ret;
2215         
2216         clear_sys_error();
2217         if (s->s3->renegotiate) ssl3_renegotiate_check(s);
2218         s->s3->in_read_app_data=1;
2219         ret=ssl3_read_bytes(s,SSL3_RT_APPLICATION_DATA,buf,len,peek);
2220         if ((ret == -1) && (s->s3->in_read_app_data == 2))
2221                 {
2222                 /* ssl3_read_bytes decided to call s->handshake_func, which
2223                  * called ssl3_read_bytes to read handshake data.
2224                  * However, ssl3_read_bytes actually found application data
2225                  * and thinks that application data makes sense here; so disable
2226                  * handshake processing and try to read application data again. */
2227                 s->in_handshake++;
2228                 ret=ssl3_read_bytes(s,SSL3_RT_APPLICATION_DATA,buf,len,peek);
2229                 s->in_handshake--;
2230                 }
2231         else
2232                 s->s3->in_read_app_data=0;
2233
2234         return(ret);
2235         }
2236
2237 int ssl3_read(SSL *s, void *buf, int len)
2238         {
2239         return ssl3_read_internal(s, buf, len, 0);
2240         }
2241
2242 int ssl3_peek(SSL *s, void *buf, int len)
2243         {
2244         return ssl3_read_internal(s, buf, len, 1);
2245         }
2246
2247 int ssl3_renegotiate(SSL *s)
2248         {
2249         if (s->handshake_func == NULL)
2250                 return(1);
2251
2252         if (s->s3->flags & SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS)
2253                 return(0);
2254
2255         s->s3->renegotiate=1;
2256         return(1);
2257         }
2258
2259 int ssl3_renegotiate_check(SSL *s)
2260         {
2261         int ret=0;
2262
2263         if (s->s3->renegotiate)
2264                 {
2265                 if (    (s->s3->rbuf.left == 0) &&
2266                         (s->s3->wbuf.left == 0) &&
2267                         !SSL_in_init(s))
2268                         {
2269 /*
2270 if we are the server, and we have sent a 'RENEGOTIATE' message, we
2271 need to go to SSL_ST_ACCEPT.
2272 */
2273                         /* SSL_ST_ACCEPT */
2274                         s->state=SSL_ST_RENEGOTIATE;
2275                         s->s3->renegotiate=0;
2276                         s->s3->num_renegotiations++;
2277                         s->s3->total_renegotiations++;
2278                         ret=1;
2279                         }
2280                 }
2281         return(ret);
2282         }
2283