fix memory leak
[openssl.git] / ssl / ssl_ciph.c
1 /* ssl/ssl_ciph.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113  * ECC cipher suite support in OpenSSL originally developed by 
114  * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
115  */
116 /* ====================================================================
117  * Copyright 2005 Nokia. All rights reserved.
118  *
119  * The portions of the attached software ("Contribution") is developed by
120  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
121  * license.
122  *
123  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
124  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
125  * support (see RFC 4279) to OpenSSL.
126  *
127  * No patent licenses or other rights except those expressly stated in
128  * the OpenSSL open source license shall be deemed granted or received
129  * expressly, by implication, estoppel, or otherwise.
130  *
131  * No assurances are provided by Nokia that the Contribution does not
132  * infringe the patent or other intellectual property rights of any third
133  * party or that the license provides you with all the necessary rights
134  * to make use of the Contribution.
135  *
136  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
137  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
138  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
139  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
140  * OTHERWISE.
141  */
142
143 #include <stdio.h>
144 #include <openssl/objects.h>
145 #ifndef OPENSSL_NO_COMP
146 #include <openssl/comp.h>
147 #endif
148 #ifndef OPENSSL_NO_ENGINE
149 #include <openssl/engine.h>
150 #endif
151 #include "ssl_locl.h"
152
153 #define SSL_ENC_DES_IDX         0
154 #define SSL_ENC_3DES_IDX        1
155 #define SSL_ENC_RC4_IDX         2
156 #define SSL_ENC_RC2_IDX         3
157 #define SSL_ENC_IDEA_IDX        4
158 #define SSL_ENC_NULL_IDX        5
159 #define SSL_ENC_AES128_IDX      6
160 #define SSL_ENC_AES256_IDX      7
161 #define SSL_ENC_CAMELLIA128_IDX 8
162 #define SSL_ENC_CAMELLIA256_IDX 9
163 #define SSL_ENC_GOST89_IDX      10
164 #define SSL_ENC_SEED_IDX        11
165 #define SSL_ENC_NUM_IDX         12
166
167
168 static const EVP_CIPHER *ssl_cipher_methods[SSL_ENC_NUM_IDX]={
169         NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,
170         };
171
172 #define SSL_COMP_NULL_IDX       0
173 #define SSL_COMP_ZLIB_IDX       1
174 #define SSL_COMP_NUM_IDX        2
175
176 static STACK_OF(SSL_COMP) *ssl_comp_methods=NULL;
177
178 #define SSL_MD_MD5_IDX  0
179 #define SSL_MD_SHA1_IDX 1
180 #define SSL_MD_GOST94_IDX 2
181 #define SSL_MD_GOST89MAC_IDX 3
182 #define SSL_MD_SHA256_IDX 4
183 #define SSL_MD_SHA384_IDX 5
184 /*Constant SSL_MAX_DIGEST equal to size of digests array should be 
185  * defined in the
186  * ssl_locl.h */
187 #define SSL_MD_NUM_IDX  SSL_MAX_DIGEST 
188 static const EVP_MD *ssl_digest_methods[SSL_MD_NUM_IDX]={
189         NULL,NULL,NULL,NULL,NULL,NULL
190         };
191 /* PKEY_TYPE for GOST89MAC is known in advance, but, because
192  * implementation is engine-provided, we'll fill it only if
193  * corresponding EVP_PKEY_METHOD is found 
194  */
195 static int  ssl_mac_pkey_id[SSL_MD_NUM_IDX]={
196         EVP_PKEY_HMAC,EVP_PKEY_HMAC,EVP_PKEY_HMAC,NID_undef,
197         EVP_PKEY_HMAC,EVP_PKEY_HMAC
198         };
199
200 static int ssl_mac_secret_size[SSL_MD_NUM_IDX]={
201         0,0,0,0,0,0
202         };
203
204 static int ssl_handshake_digest_flag[SSL_MD_NUM_IDX]={
205         SSL_HANDSHAKE_MAC_MD5,SSL_HANDSHAKE_MAC_SHA,
206         SSL_HANDSHAKE_MAC_GOST94, 0, SSL_HANDSHAKE_MAC_SHA256,
207         SSL_HANDSHAKE_MAC_SHA384
208         };
209
210 #define CIPHER_ADD      1
211 #define CIPHER_KILL     2
212 #define CIPHER_DEL      3
213 #define CIPHER_ORD      4
214 #define CIPHER_SPECIAL  5
215
216 typedef struct cipher_order_st
217         {
218         const SSL_CIPHER *cipher;
219         int active;
220         int dead;
221         struct cipher_order_st *next,*prev;
222         } CIPHER_ORDER;
223
224 static const SSL_CIPHER cipher_aliases[]={
225         /* "ALL" doesn't include eNULL (must be specifically enabled) */
226         {0,SSL_TXT_ALL,0,     0,0,~SSL_eNULL,0,0,0,0,0,0},
227         /* "COMPLEMENTOFALL" */
228         {0,SSL_TXT_CMPALL,0,  0,0,SSL_eNULL,0,0,0,0,0,0},
229
230         /* "COMPLEMENTOFDEFAULT" (does *not* include ciphersuites not found in ALL!) */
231         {0,SSL_TXT_CMPDEF,0,  SSL_kEDH|SSL_kEECDH,SSL_aNULL,~SSL_eNULL,0,0,0,0,0,0},
232
233         /* key exchange aliases
234          * (some of those using only a single bit here combine
235          * multiple key exchange algs according to the RFCs,
236          * e.g. kEDH combines DHE_DSS and DHE_RSA) */
237         {0,SSL_TXT_kRSA,0,    SSL_kRSA,  0,0,0,0,0,0,0,0},
238
239         {0,SSL_TXT_kDHr,0,    SSL_kDHr,  0,0,0,0,0,0,0,0}, /* no such ciphersuites supported! */
240         {0,SSL_TXT_kDHd,0,    SSL_kDHd,  0,0,0,0,0,0,0,0}, /* no such ciphersuites supported! */
241         {0,SSL_TXT_kDH,0,     SSL_kDHr|SSL_kDHd,0,0,0,0,0,0,0,0}, /* no such ciphersuites supported! */
242         {0,SSL_TXT_kEDH,0,    SSL_kEDH,  0,0,0,0,0,0,0,0},
243         {0,SSL_TXT_DH,0,      SSL_kDHr|SSL_kDHd|SSL_kEDH,0,0,0,0,0,0,0,0},
244
245         {0,SSL_TXT_kKRB5,0,   SSL_kKRB5, 0,0,0,0,0,0,0,0},
246
247         {0,SSL_TXT_kECDHr,0,  SSL_kECDHr,0,0,0,0,0,0,0,0},
248         {0,SSL_TXT_kECDHe,0,  SSL_kECDHe,0,0,0,0,0,0,0,0},
249         {0,SSL_TXT_kECDH,0,   SSL_kECDHr|SSL_kECDHe,0,0,0,0,0,0,0,0},
250         {0,SSL_TXT_kEECDH,0,  SSL_kEECDH,0,0,0,0,0,0,0,0},
251         {0,SSL_TXT_ECDH,0,    SSL_kECDHr|SSL_kECDHe|SSL_kEECDH,0,0,0,0,0,0,0,0},
252
253         {0,SSL_TXT_kPSK,0,    SSL_kPSK,  0,0,0,0,0,0,0,0},
254         {0,SSL_TXT_kSRP,0,    SSL_kSRP,  0,0,0,0,0,0,0,0},
255         {0,SSL_TXT_kGOST,0, SSL_kGOST,0,0,0,0,0,0,0,0},
256
257         /* server authentication aliases */
258         {0,SSL_TXT_aRSA,0,    0,SSL_aRSA,  0,0,0,0,0,0,0},
259         {0,SSL_TXT_aDSS,0,    0,SSL_aDSS,  0,0,0,0,0,0,0},
260         {0,SSL_TXT_DSS,0,     0,SSL_aDSS,   0,0,0,0,0,0,0},
261         {0,SSL_TXT_aKRB5,0,   0,SSL_aKRB5, 0,0,0,0,0,0,0},
262         {0,SSL_TXT_aNULL,0,   0,SSL_aNULL, 0,0,0,0,0,0,0},
263         {0,SSL_TXT_aDH,0,     0,SSL_aDH,   0,0,0,0,0,0,0}, /* no such ciphersuites supported! */
264         {0,SSL_TXT_aECDH,0,   0,SSL_aECDH, 0,0,0,0,0,0,0},
265         {0,SSL_TXT_aECDSA,0,  0,SSL_aECDSA,0,0,0,0,0,0,0},
266         {0,SSL_TXT_ECDSA,0,   0,SSL_aECDSA, 0,0,0,0,0,0,0},
267         {0,SSL_TXT_aPSK,0,    0,SSL_aPSK,  0,0,0,0,0,0,0},
268         {0,SSL_TXT_aGOST94,0,0,SSL_aGOST94,0,0,0,0,0,0,0},
269         {0,SSL_TXT_aGOST01,0,0,SSL_aGOST01,0,0,0,0,0,0,0},
270         {0,SSL_TXT_aGOST,0,0,SSL_aGOST94|SSL_aGOST01,0,0,0,0,0,0,0},
271
272         /* aliases combining key exchange and server authentication */
273         {0,SSL_TXT_EDH,0,     SSL_kEDH,~SSL_aNULL,0,0,0,0,0,0,0},
274         {0,SSL_TXT_EECDH,0,   SSL_kEECDH,~SSL_aNULL,0,0,0,0,0,0,0},
275         {0,SSL_TXT_NULL,0,    0,0,SSL_eNULL, 0,0,0,0,0,0},
276         {0,SSL_TXT_KRB5,0,    SSL_kKRB5,SSL_aKRB5,0,0,0,0,0,0,0},
277         {0,SSL_TXT_RSA,0,     SSL_kRSA,SSL_aRSA,0,0,0,0,0,0,0},
278         {0,SSL_TXT_ADH,0,     SSL_kEDH,SSL_aNULL,0,0,0,0,0,0,0},
279         {0,SSL_TXT_AECDH,0,   SSL_kEECDH,SSL_aNULL,0,0,0,0,0,0,0},
280         {0,SSL_TXT_PSK,0,     SSL_kPSK,SSL_aPSK,0,0,0,0,0,0,0},
281         {0,SSL_TXT_SRP,0,     SSL_kSRP,0,0,0,0,0,0,0,0},
282
283
284         /* symmetric encryption aliases */
285         {0,SSL_TXT_DES,0,     0,0,SSL_DES,   0,0,0,0,0,0},
286         {0,SSL_TXT_3DES,0,    0,0,SSL_3DES,  0,0,0,0,0,0},
287         {0,SSL_TXT_RC4,0,     0,0,SSL_RC4,   0,0,0,0,0,0},
288         {0,SSL_TXT_RC2,0,     0,0,SSL_RC2,   0,0,0,0,0,0},
289         {0,SSL_TXT_IDEA,0,    0,0,SSL_IDEA,  0,0,0,0,0,0},
290         {0,SSL_TXT_SEED,0,    0,0,SSL_SEED,  0,0,0,0,0,0},
291         {0,SSL_TXT_eNULL,0,   0,0,SSL_eNULL, 0,0,0,0,0,0},
292         {0,SSL_TXT_AES128,0,  0,0,SSL_AES128,0,0,0,0,0,0},
293         {0,SSL_TXT_AES256,0,  0,0,SSL_AES256,0,0,0,0,0,0},
294         {0,SSL_TXT_AES,0,     0,0,SSL_AES128|SSL_AES256,0,0,0,0,0,0},
295         {0,SSL_TXT_CAMELLIA128,0,0,0,SSL_CAMELLIA128,0,0,0,0,0,0},
296         {0,SSL_TXT_CAMELLIA256,0,0,0,SSL_CAMELLIA256,0,0,0,0,0,0},
297         {0,SSL_TXT_CAMELLIA   ,0,0,0,SSL_CAMELLIA128|SSL_CAMELLIA256,0,0,0,0,0,0},
298
299         /* MAC aliases */       
300         {0,SSL_TXT_MD5,0,     0,0,0,SSL_MD5,   0,0,0,0,0},
301         {0,SSL_TXT_SHA1,0,    0,0,0,SSL_SHA1,  0,0,0,0,0},
302         {0,SSL_TXT_SHA,0,     0,0,0,SSL_SHA1,  0,0,0,0,0},
303         {0,SSL_TXT_GOST94,0,     0,0,0,SSL_GOST94,  0,0,0,0,0},
304         {0,SSL_TXT_GOST89MAC,0,     0,0,0,SSL_GOST89MAC,  0,0,0,0,0},
305         {0,SSL_TXT_SHA256,0,    0,0,0,SSL_SHA256,  0,0,0,0,0},
306         {0,SSL_TXT_SHA384,0,    0,0,0,SSL_SHA384,  0,0,0,0,0},
307
308         /* protocol version aliases */
309         {0,SSL_TXT_SSLV2,0,   0,0,0,0,SSL_SSLV2, 0,0,0,0},
310         {0,SSL_TXT_SSLV3,0,   0,0,0,0,SSL_SSLV3, 0,0,0,0},
311         {0,SSL_TXT_TLSV1,0,   0,0,0,0,SSL_TLSV1, 0,0,0,0},
312
313         /* export flag */
314         {0,SSL_TXT_EXP,0,     0,0,0,0,0,SSL_EXPORT,0,0,0},
315         {0,SSL_TXT_EXPORT,0,  0,0,0,0,0,SSL_EXPORT,0,0,0},
316
317         /* strength classes */
318         {0,SSL_TXT_EXP40,0,   0,0,0,0,0,SSL_EXP40, 0,0,0},
319         {0,SSL_TXT_EXP56,0,   0,0,0,0,0,SSL_EXP56, 0,0,0},
320         {0,SSL_TXT_LOW,0,     0,0,0,0,0,SSL_LOW,   0,0,0},
321         {0,SSL_TXT_MEDIUM,0,  0,0,0,0,0,SSL_MEDIUM,0,0,0},
322         {0,SSL_TXT_HIGH,0,    0,0,0,0,0,SSL_HIGH,  0,0,0},
323         /* FIPS 140-2 approved ciphersuite */
324         {0,SSL_TXT_FIPS,0,    0,0,~SSL_eNULL,0,0,SSL_FIPS,  0,0,0},
325         };
326 /* Search for public key algorithm with given name and 
327  * return its pkey_id if it is available. Otherwise return 0
328  */
329 #ifdef OPENSSL_NO_ENGINE
330
331 static int get_optional_pkey_id(const char *pkey_name)
332         {
333         const EVP_PKEY_ASN1_METHOD *ameth;
334         int pkey_id=0;
335         ameth = EVP_PKEY_asn1_find_str(NULL,pkey_name,-1);
336         if (ameth) 
337                 {
338                 EVP_PKEY_asn1_get0_info(&pkey_id, NULL,NULL,NULL,NULL,ameth);
339                 }               
340         return pkey_id;
341         }
342
343 #else
344
345 static int get_optional_pkey_id(const char *pkey_name)
346         {
347         const EVP_PKEY_ASN1_METHOD *ameth;
348         ENGINE *tmpeng = NULL;
349         int pkey_id=0;
350         ameth = EVP_PKEY_asn1_find_str(&tmpeng,pkey_name,-1);
351         if (ameth)
352                 {
353                 EVP_PKEY_asn1_get0_info(&pkey_id, NULL,NULL,NULL,NULL,ameth);
354                 }
355         if (tmpeng) ENGINE_finish(tmpeng);
356         return pkey_id;
357         }
358
359 #endif
360
361 void ssl_load_ciphers(void)
362         {
363         ssl_cipher_methods[SSL_ENC_DES_IDX]= 
364                 EVP_get_cipherbyname(SN_des_cbc);
365         ssl_cipher_methods[SSL_ENC_3DES_IDX]=
366                 EVP_get_cipherbyname(SN_des_ede3_cbc);
367         ssl_cipher_methods[SSL_ENC_RC4_IDX]=
368                 EVP_get_cipherbyname(SN_rc4);
369         ssl_cipher_methods[SSL_ENC_RC2_IDX]= 
370                 EVP_get_cipherbyname(SN_rc2_cbc);
371 #ifndef OPENSSL_NO_IDEA
372         ssl_cipher_methods[SSL_ENC_IDEA_IDX]= 
373                 EVP_get_cipherbyname(SN_idea_cbc);
374 #else
375         ssl_cipher_methods[SSL_ENC_IDEA_IDX]= NULL;
376 #endif
377         ssl_cipher_methods[SSL_ENC_AES128_IDX]=
378           EVP_get_cipherbyname(SN_aes_128_cbc);
379         ssl_cipher_methods[SSL_ENC_AES256_IDX]=
380           EVP_get_cipherbyname(SN_aes_256_cbc);
381         ssl_cipher_methods[SSL_ENC_CAMELLIA128_IDX]=
382           EVP_get_cipherbyname(SN_camellia_128_cbc);
383         ssl_cipher_methods[SSL_ENC_CAMELLIA256_IDX]=
384           EVP_get_cipherbyname(SN_camellia_256_cbc);
385         ssl_cipher_methods[SSL_ENC_GOST89_IDX]=
386           EVP_get_cipherbyname(SN_gost89_cnt);
387         ssl_cipher_methods[SSL_ENC_SEED_IDX]=
388           EVP_get_cipherbyname(SN_seed_cbc);
389
390         ssl_digest_methods[SSL_MD_MD5_IDX]=
391                 EVP_get_digestbyname(SN_md5);
392         ssl_mac_secret_size[SSL_MD_MD5_IDX]=
393                 EVP_MD_size(ssl_digest_methods[SSL_MD_MD5_IDX]);
394         OPENSSL_assert(ssl_mac_secret_size[SSL_MD_MD5_IDX] >= 0);
395         ssl_digest_methods[SSL_MD_SHA1_IDX]=
396                 EVP_get_digestbyname(SN_sha1);
397         ssl_mac_secret_size[SSL_MD_SHA1_IDX]=
398                 EVP_MD_size(ssl_digest_methods[SSL_MD_SHA1_IDX]);
399         OPENSSL_assert(ssl_mac_secret_size[SSL_MD_SHA1_IDX] >= 0);
400         ssl_digest_methods[SSL_MD_GOST94_IDX]=
401                 EVP_get_digestbyname(SN_id_GostR3411_94);
402         if (ssl_digest_methods[SSL_MD_GOST94_IDX])
403                 {       
404                 ssl_mac_secret_size[SSL_MD_GOST94_IDX]=
405                         EVP_MD_size(ssl_digest_methods[SSL_MD_GOST94_IDX]);
406                 OPENSSL_assert(ssl_mac_secret_size[SSL_MD_GOST94_IDX] >= 0);
407                 }
408         ssl_digest_methods[SSL_MD_GOST89MAC_IDX]=
409                 EVP_get_digestbyname(SN_id_Gost28147_89_MAC);
410                 ssl_mac_pkey_id[SSL_MD_GOST89MAC_IDX] = get_optional_pkey_id("gost-mac");
411                 if (ssl_mac_pkey_id[SSL_MD_GOST89MAC_IDX]) {
412                         ssl_mac_secret_size[SSL_MD_GOST89MAC_IDX]=32;
413                 }               
414
415         ssl_digest_methods[SSL_MD_SHA256_IDX]=
416                 EVP_get_digestbyname(SN_sha256);
417         ssl_mac_secret_size[SSL_MD_SHA256_IDX]=
418                 EVP_MD_size(ssl_digest_methods[SSL_MD_SHA256_IDX]);
419         ssl_digest_methods[SSL_MD_SHA384_IDX]=
420                 EVP_get_digestbyname(SN_sha384);
421         ssl_mac_secret_size[SSL_MD_SHA384_IDX]=
422                 EVP_MD_size(ssl_digest_methods[SSL_MD_SHA384_IDX]);
423         }
424 #ifndef OPENSSL_NO_COMP
425
426 static int sk_comp_cmp(const SSL_COMP * const *a,
427                         const SSL_COMP * const *b)
428         {
429         return((*a)->id-(*b)->id);
430         }
431
432 static void load_builtin_compressions(void)
433         {
434         int got_write_lock = 0;
435
436         CRYPTO_r_lock(CRYPTO_LOCK_SSL);
437         if (ssl_comp_methods == NULL)
438                 {
439                 CRYPTO_r_unlock(CRYPTO_LOCK_SSL);
440                 CRYPTO_w_lock(CRYPTO_LOCK_SSL);
441                 got_write_lock = 1;
442                 
443                 if (ssl_comp_methods == NULL)
444                         {
445                         SSL_COMP *comp = NULL;
446
447                         MemCheck_off();
448                         ssl_comp_methods=sk_SSL_COMP_new(sk_comp_cmp);
449                         if (ssl_comp_methods != NULL)
450                                 {
451                                 comp=(SSL_COMP *)OPENSSL_malloc(sizeof(SSL_COMP));
452                                 if (comp != NULL)
453                                         {
454                                         comp->method=COMP_zlib();
455                                         if (comp->method
456                                                 && comp->method->type == NID_undef)
457                                                 OPENSSL_free(comp);
458                                         else
459                                                 {
460                                                 comp->id=SSL_COMP_ZLIB_IDX;
461                                                 comp->name=comp->method->name;
462                                                 sk_SSL_COMP_push(ssl_comp_methods,comp);
463                                                 }
464                                         }
465                                 }
466                         MemCheck_on();
467                         }
468                 }
469         
470         if (got_write_lock)
471                 CRYPTO_w_unlock(CRYPTO_LOCK_SSL);
472         else
473                 CRYPTO_r_unlock(CRYPTO_LOCK_SSL);
474         }
475 #endif
476
477 int ssl_cipher_get_evp(const SSL_SESSION *s, const EVP_CIPHER **enc,
478              const EVP_MD **md, int *mac_pkey_type, int *mac_secret_size,SSL_COMP **comp)
479         {
480         int i;
481         const SSL_CIPHER *c;
482
483         c=s->cipher;
484         if (c == NULL) return(0);
485         if (comp != NULL)
486                 {
487                 SSL_COMP ctmp;
488 #ifndef OPENSSL_NO_COMP
489                 load_builtin_compressions();
490 #endif
491
492                 *comp=NULL;
493                 ctmp.id=s->compress_meth;
494                 if (ssl_comp_methods != NULL)
495                         {
496                         i=sk_SSL_COMP_find(ssl_comp_methods,&ctmp);
497                         if (i >= 0)
498                                 *comp=sk_SSL_COMP_value(ssl_comp_methods,i);
499                         else
500                                 *comp=NULL;
501                         }
502                 }
503
504         if ((enc == NULL) || (md == NULL)) return(0);
505
506         switch (c->algorithm_enc)
507                 {
508         case SSL_DES:
509                 i=SSL_ENC_DES_IDX;
510                 break;
511         case SSL_3DES:
512                 i=SSL_ENC_3DES_IDX;
513                 break;
514         case SSL_RC4:
515                 i=SSL_ENC_RC4_IDX;
516                 break;
517         case SSL_RC2:
518                 i=SSL_ENC_RC2_IDX;
519                 break;
520         case SSL_IDEA:
521                 i=SSL_ENC_IDEA_IDX;
522                 break;
523         case SSL_eNULL:
524                 i=SSL_ENC_NULL_IDX;
525                 break;
526         case SSL_AES128:
527                 i=SSL_ENC_AES128_IDX;
528                 break;
529         case SSL_AES256:
530                 i=SSL_ENC_AES256_IDX;
531                 break;
532         case SSL_CAMELLIA128:
533                 i=SSL_ENC_CAMELLIA128_IDX;
534                 break;
535         case SSL_CAMELLIA256:
536                 i=SSL_ENC_CAMELLIA256_IDX;
537                 break;
538         case SSL_eGOST2814789CNT:
539                 i=SSL_ENC_GOST89_IDX;
540                 break;
541         case SSL_SEED:
542                 i=SSL_ENC_SEED_IDX;
543                 break;
544         default:
545                 i= -1;
546                 break;
547                 }
548
549         if ((i < 0) || (i > SSL_ENC_NUM_IDX))
550                 *enc=NULL;
551         else
552                 {
553                 if (i == SSL_ENC_NULL_IDX)
554                         *enc=EVP_enc_null();
555                 else
556                         *enc=ssl_cipher_methods[i];
557                 }
558
559         switch (c->algorithm_mac)
560                 {
561         case SSL_MD5:
562                 i=SSL_MD_MD5_IDX;
563                 break;
564         case SSL_SHA1:
565                 i=SSL_MD_SHA1_IDX;
566                 break;
567         case SSL_SHA256:
568                 i=SSL_MD_SHA256_IDX;
569                 break;
570         case SSL_SHA384:
571                 i=SSL_MD_SHA384_IDX;
572                 break;
573         case SSL_GOST94:
574                 i = SSL_MD_GOST94_IDX;
575                 break;
576         case SSL_GOST89MAC:
577                 i = SSL_MD_GOST89MAC_IDX;
578                 break;
579         default:
580                 i= -1;
581                 break;
582                 }
583         if ((i < 0) || (i > SSL_MD_NUM_IDX))
584         {
585                 *md=NULL; 
586                 if (mac_pkey_type!=NULL) *mac_pkey_type = NID_undef;
587                 if (mac_secret_size!=NULL) *mac_secret_size = 0;
588
589         }
590         else
591         {
592                 *md=ssl_digest_methods[i];
593                 if (mac_pkey_type!=NULL) *mac_pkey_type = ssl_mac_pkey_id[i];
594                 if (mac_secret_size!=NULL) *mac_secret_size = ssl_mac_secret_size[i];
595         }       
596
597         if ((*enc != NULL) &&
598             (*md != NULL || (EVP_CIPHER_flags(*enc)&EVP_CIPH_FLAG_AEAD_CIPHER)) &&
599             (!mac_pkey_type||*mac_pkey_type != NID_undef))
600                 {
601                 const EVP_CIPHER *evp;
602
603                 if      (s->ssl_version >= TLS1_VERSION &&
604                          c->algorithm_enc == SSL_RC4 &&
605                          c->algorithm_mac == SSL_MD5 &&
606                          (evp=EVP_get_cipherbyname("RC4-HMAC-MD5")))
607                         *enc = evp, *md = NULL;
608                 else if (s->ssl_version >= TLS1_VERSION &&
609                          c->algorithm_enc == SSL_AES128 &&
610                          c->algorithm_mac == SSL_SHA1 &&
611                          (evp=EVP_get_cipherbyname("AES-128-CBC-HMAC-SHA1")))
612                         *enc = evp, *md = NULL;
613                 else if (s->ssl_version >= TLS1_VERSION &&
614                          c->algorithm_enc == SSL_AES256 &&
615                          c->algorithm_mac == SSL_SHA1 &&
616                          (evp=EVP_get_cipherbyname("AES-256-CBC-HMAC-SHA1")))
617                         *enc = evp, *md = NULL;
618                 return(1);
619                 }
620         else
621                 return(0);
622         }
623
624 int ssl_get_handshake_digest(int idx, long *mask, const EVP_MD **md) 
625 {
626         if (idx <0||idx>=SSL_MD_NUM_IDX) 
627                 {
628                 return 0;
629                 }
630         *mask = ssl_handshake_digest_flag[idx];
631         if (*mask)
632                 *md = ssl_digest_methods[idx];
633         else
634                 *md = NULL;
635         return 1;
636 }
637
638 #define ITEM_SEP(a) \
639         (((a) == ':') || ((a) == ' ') || ((a) == ';') || ((a) == ','))
640
641 static void ll_append_tail(CIPHER_ORDER **head, CIPHER_ORDER *curr,
642              CIPHER_ORDER **tail)
643         {
644         if (curr == *tail) return;
645         if (curr == *head)
646                 *head=curr->next;
647         if (curr->prev != NULL)
648                 curr->prev->next=curr->next;
649         if (curr->next != NULL)
650                 curr->next->prev=curr->prev;
651         (*tail)->next=curr;
652         curr->prev= *tail;
653         curr->next=NULL;
654         *tail=curr;
655         }
656
657 static void ll_append_head(CIPHER_ORDER **head, CIPHER_ORDER *curr,
658              CIPHER_ORDER **tail)
659         {
660         if (curr == *head) return;
661         if (curr == *tail)
662                 *tail=curr->prev;
663         if (curr->next != NULL)
664                 curr->next->prev=curr->prev;
665         if (curr->prev != NULL)
666                 curr->prev->next=curr->next;
667         (*head)->prev=curr;
668         curr->next= *head;
669         curr->prev=NULL;
670         *head=curr;
671         }
672
673 static void ssl_cipher_get_disabled(unsigned long *mkey, unsigned long *auth, unsigned long *enc, unsigned long *mac, unsigned long *ssl)
674         {
675         *mkey = 0;
676         *auth = 0;
677         *enc = 0;
678         *mac = 0;
679         *ssl = 0;
680
681 #ifdef OPENSSL_NO_RSA
682         *mkey |= SSL_kRSA;
683         *auth |= SSL_aRSA;
684 #endif
685 #ifdef OPENSSL_NO_DSA
686         *auth |= SSL_aDSS;
687 #endif
688         *mkey |= SSL_kDHr|SSL_kDHd; /* no such ciphersuites supported! */
689         *auth |= SSL_aDH;
690 #ifdef OPENSSL_NO_DH
691         *mkey |= SSL_kDHr|SSL_kDHd|SSL_kEDH;
692         *auth |= SSL_aDH;
693 #endif
694 #ifdef OPENSSL_NO_KRB5
695         *mkey |= SSL_kKRB5;
696         *auth |= SSL_aKRB5;
697 #endif
698 #ifdef OPENSSL_NO_ECDSA
699         *auth |= SSL_aECDSA;
700 #endif
701 #ifdef OPENSSL_NO_ECDH
702         *mkey |= SSL_kECDHe|SSL_kECDHr;
703         *auth |= SSL_aECDH;
704 #endif
705 #ifdef OPENSSL_NO_PSK
706         *mkey |= SSL_kPSK;
707         *auth |= SSL_aPSK;
708 #endif
709 #ifdef OPENSSL_NO_SRP
710         *mkey |= SSL_kSRP;
711 #endif
712         /* Check for presence of GOST 34.10 algorithms, and if they
713          * do not present, disable  appropriate auth and key exchange */
714         if (!get_optional_pkey_id("gost94")) {
715                 *auth |= SSL_aGOST94;
716         }
717         if (!get_optional_pkey_id("gost2001")) {
718                 *auth |= SSL_aGOST01;
719         }
720         /* Disable GOST key exchange if no GOST signature algs are available * */
721         if ((*auth & (SSL_aGOST94|SSL_aGOST01)) == (SSL_aGOST94|SSL_aGOST01)) {
722                 *mkey |= SSL_kGOST;
723         }       
724 #ifdef SSL_FORBID_ENULL
725         *enc |= SSL_eNULL;
726 #endif
727                 
728
729
730         *enc |= (ssl_cipher_methods[SSL_ENC_DES_IDX ] == NULL) ? SSL_DES :0;
731         *enc |= (ssl_cipher_methods[SSL_ENC_3DES_IDX] == NULL) ? SSL_3DES:0;
732         *enc |= (ssl_cipher_methods[SSL_ENC_RC4_IDX ] == NULL) ? SSL_RC4 :0;
733         *enc |= (ssl_cipher_methods[SSL_ENC_RC2_IDX ] == NULL) ? SSL_RC2 :0;
734         *enc |= (ssl_cipher_methods[SSL_ENC_IDEA_IDX] == NULL) ? SSL_IDEA:0;
735         *enc |= (ssl_cipher_methods[SSL_ENC_AES128_IDX] == NULL) ? SSL_AES128:0;
736         *enc |= (ssl_cipher_methods[SSL_ENC_AES256_IDX] == NULL) ? SSL_AES256:0;
737         *enc |= (ssl_cipher_methods[SSL_ENC_CAMELLIA128_IDX] == NULL) ? SSL_CAMELLIA128:0;
738         *enc |= (ssl_cipher_methods[SSL_ENC_CAMELLIA256_IDX] == NULL) ? SSL_CAMELLIA256:0;
739         *enc |= (ssl_cipher_methods[SSL_ENC_GOST89_IDX] == NULL) ? SSL_eGOST2814789CNT:0;
740         *enc |= (ssl_cipher_methods[SSL_ENC_SEED_IDX] == NULL) ? SSL_SEED:0;
741
742         *mac |= (ssl_digest_methods[SSL_MD_MD5_IDX ] == NULL) ? SSL_MD5 :0;
743         *mac |= (ssl_digest_methods[SSL_MD_SHA1_IDX] == NULL) ? SSL_SHA1:0;
744         *mac |= (ssl_digest_methods[SSL_MD_SHA256_IDX] == NULL) ? SSL_SHA256:0;
745         *mac |= (ssl_digest_methods[SSL_MD_SHA384_IDX] == NULL) ? SSL_SHA384:0;
746         *mac |= (ssl_digest_methods[SSL_MD_GOST94_IDX] == NULL) ? SSL_GOST94:0;
747         *mac |= (ssl_digest_methods[SSL_MD_GOST89MAC_IDX] == NULL || ssl_mac_pkey_id[SSL_MD_GOST89MAC_IDX]==NID_undef)? SSL_GOST89MAC:0;
748
749         }
750
751 static void ssl_cipher_collect_ciphers(const SSL_METHOD *ssl_method,
752                 int num_of_ciphers,
753                 unsigned long disabled_mkey, unsigned long disabled_auth,
754                 unsigned long disabled_enc, unsigned long disabled_mac,
755                 unsigned long disabled_ssl,
756                 CIPHER_ORDER *co_list,
757                 CIPHER_ORDER **head_p, CIPHER_ORDER **tail_p)
758         {
759         int i, co_list_num;
760         const SSL_CIPHER *c;
761
762         /*
763          * We have num_of_ciphers descriptions compiled in, depending on the
764          * method selected (SSLv2 and/or SSLv3, TLSv1 etc).
765          * These will later be sorted in a linked list with at most num
766          * entries.
767          */
768
769         /* Get the initial list of ciphers */
770         co_list_num = 0;        /* actual count of ciphers */
771         for (i = 0; i < num_of_ciphers; i++)
772                 {
773                 c = ssl_method->get_cipher(i);
774                 /* drop those that use any of that is not available */
775                 if ((c != NULL) && c->valid &&
776 #ifdef OPENSSL_FIPS
777                     (!FIPS_mode() || (c->algo_strength & SSL_FIPS)) &&
778 #endif
779                     !(c->algorithm_mkey & disabled_mkey) &&
780                     !(c->algorithm_auth & disabled_auth) &&
781                     !(c->algorithm_enc & disabled_enc) &&
782                     !(c->algorithm_mac & disabled_mac) &&
783                     !(c->algorithm_ssl & disabled_ssl))
784                         {
785                         co_list[co_list_num].cipher = c;
786                         co_list[co_list_num].next = NULL;
787                         co_list[co_list_num].prev = NULL;
788                         co_list[co_list_num].active = 0;
789                         co_list_num++;
790 #ifdef KSSL_DEBUG
791                         printf("\t%d: %s %lx %lx %lx\n",i,c->name,c->id,c->algorithm_mkey,c->algorithm_auth);
792 #endif  /* KSSL_DEBUG */
793                         /*
794                         if (!sk_push(ca_list,(char *)c)) goto err;
795                         */
796                         }
797                 }
798
799         /*
800          * Prepare linked list from list entries
801          */     
802         if (co_list_num > 0)
803                 {
804                 co_list[0].prev = NULL;
805
806                 if (co_list_num > 1)
807                         {
808                         co_list[0].next = &co_list[1];
809                         
810                         for (i = 1; i < co_list_num - 1; i++)
811                                 {
812                                 co_list[i].prev = &co_list[i - 1];
813                                 co_list[i].next = &co_list[i + 1];
814                                 }
815
816                         co_list[co_list_num - 1].prev = &co_list[co_list_num - 2];
817                         }
818                 
819                 co_list[co_list_num - 1].next = NULL;
820
821                 *head_p = &co_list[0];
822                 *tail_p = &co_list[co_list_num - 1];
823                 }
824         }
825
826 static void ssl_cipher_collect_aliases(const SSL_CIPHER **ca_list,
827                         int num_of_group_aliases,
828                         unsigned long disabled_mkey, unsigned long disabled_auth,
829                         unsigned long disabled_enc, unsigned long disabled_mac,
830                         unsigned long disabled_ssl,
831                         CIPHER_ORDER *head)
832         {
833         CIPHER_ORDER *ciph_curr;
834         const SSL_CIPHER **ca_curr;
835         int i;
836         unsigned long mask_mkey = ~disabled_mkey;
837         unsigned long mask_auth = ~disabled_auth;
838         unsigned long mask_enc = ~disabled_enc;
839         unsigned long mask_mac = ~disabled_mac;
840         unsigned long mask_ssl = ~disabled_ssl;
841
842         /*
843          * First, add the real ciphers as already collected
844          */
845         ciph_curr = head;
846         ca_curr = ca_list;
847         while (ciph_curr != NULL)
848                 {
849                 *ca_curr = ciph_curr->cipher;
850                 ca_curr++;
851                 ciph_curr = ciph_curr->next;
852                 }
853
854         /*
855          * Now we add the available ones from the cipher_aliases[] table.
856          * They represent either one or more algorithms, some of which
857          * in any affected category must be supported (set in enabled_mask),
858          * or represent a cipher strength value (will be added in any case because algorithms=0).
859          */
860         for (i = 0; i < num_of_group_aliases; i++)
861                 {
862                 unsigned long algorithm_mkey = cipher_aliases[i].algorithm_mkey;
863                 unsigned long algorithm_auth = cipher_aliases[i].algorithm_auth;
864                 unsigned long algorithm_enc = cipher_aliases[i].algorithm_enc;
865                 unsigned long algorithm_mac = cipher_aliases[i].algorithm_mac;
866                 unsigned long algorithm_ssl = cipher_aliases[i].algorithm_ssl;
867
868                 if (algorithm_mkey)
869                         if ((algorithm_mkey & mask_mkey) == 0)
870                                 continue;
871         
872                 if (algorithm_auth)
873                         if ((algorithm_auth & mask_auth) == 0)
874                                 continue;
875                 
876                 if (algorithm_enc)
877                         if ((algorithm_enc & mask_enc) == 0)
878                                 continue;
879                 
880                 if (algorithm_mac)
881                         if ((algorithm_mac & mask_mac) == 0)
882                                 continue;
883                 
884                 if (algorithm_ssl)
885                         if ((algorithm_ssl & mask_ssl) == 0)
886                                 continue;
887                 
888                 *ca_curr = (SSL_CIPHER *)(cipher_aliases + i);
889                 ca_curr++;
890                 }
891
892         *ca_curr = NULL;        /* end of list */
893         }
894
895 static void ssl_cipher_apply_rule(unsigned long cipher_id,
896                 unsigned long alg_mkey, unsigned long alg_auth,
897                 unsigned long alg_enc, unsigned long alg_mac,
898                 unsigned long alg_ssl,
899                 unsigned long algo_strength,
900                 int rule, int strength_bits,
901                 CIPHER_ORDER **head_p, CIPHER_ORDER **tail_p)
902         {
903         CIPHER_ORDER *head, *tail, *curr, *curr2, *last;
904         const SSL_CIPHER *cp;
905         int reverse = 0;
906
907 #ifdef CIPHER_DEBUG
908         printf("Applying rule %d with %08lx/%08lx/%08lx/%08lx/%08lx %08lx (%d)\n",
909                 rule, alg_mkey, alg_auth, alg_enc, alg_mac, alg_ssl, algo_strength, strength_bits);
910 #endif
911
912         if (rule == CIPHER_DEL)
913                 reverse = 1; /* needed to maintain sorting between currently deleted ciphers */
914
915         head = *head_p;
916         tail = *tail_p;
917
918         if (reverse)
919                 {
920                 curr = tail;
921                 last = head;
922                 }
923         else
924                 {
925                 curr = head;
926                 last = tail;
927                 }
928
929         curr2 = curr;
930         for (;;)
931                 {
932                 if ((curr == NULL) || (curr == last)) break;
933                 curr = curr2;
934                 curr2 = reverse ? curr->prev : curr->next;
935
936                 cp = curr->cipher;
937
938                 /*
939                  * Selection criteria is either the value of strength_bits
940                  * or the algorithms used.
941                  */
942                 if (strength_bits >= 0)
943                         {
944                         if (strength_bits != cp->strength_bits)
945                                 continue;
946                         }
947                 else
948                         {
949 #ifdef CIPHER_DEBUG
950                         printf("\nName: %s:\nAlgo = %08lx/%08lx/%08lx/%08lx/%08lx Algo_strength = %08lx\n", cp->name, cp->algorithm_mkey, cp->algorithm_auth, cp->algorithm_enc, cp->algorithm_mac, cp->algorithm_ssl, cp->algo_strength);
951 #endif
952
953                         if (alg_mkey && !(alg_mkey & cp->algorithm_mkey))
954                                 continue;
955                         if (alg_auth && !(alg_auth & cp->algorithm_auth))
956                                 continue;
957                         if (alg_enc && !(alg_enc & cp->algorithm_enc))
958                                 continue;
959                         if (alg_mac && !(alg_mac & cp->algorithm_mac))
960                                 continue;
961                         if (alg_ssl && !(alg_ssl & cp->algorithm_ssl))
962                                 continue;
963                         if ((algo_strength & SSL_EXP_MASK) && !(algo_strength & SSL_EXP_MASK & cp->algo_strength))
964                                 continue;
965                         if ((algo_strength & SSL_STRONG_MASK) && !(algo_strength & SSL_STRONG_MASK & cp->algo_strength))
966                                 continue;
967                         }
968
969 #ifdef CIPHER_DEBUG
970                 printf("Action = %d\n", rule);
971 #endif
972
973                 /* add the cipher if it has not been added yet. */
974                 if (rule == CIPHER_ADD)
975                         {
976                         /* reverse == 0 */
977                         if (!curr->active)
978                                 {
979                                 ll_append_tail(&head, curr, &tail);
980                                 curr->active = 1;
981                                 }
982                         }
983                 /* Move the added cipher to this location */
984                 else if (rule == CIPHER_ORD)
985                         {
986                         /* reverse == 0 */
987                         if (curr->active)
988                                 {
989                                 ll_append_tail(&head, curr, &tail);
990                                 }
991                         }
992                 else if (rule == CIPHER_DEL)
993                         {
994                         /* reverse == 1 */
995                         if (curr->active)
996                                 {
997                                 /* most recently deleted ciphersuites get best positions
998                                  * for any future CIPHER_ADD (note that the CIPHER_DEL loop
999                                  * works in reverse to maintain the order) */
1000                                 ll_append_head(&head, curr, &tail);
1001                                 curr->active = 0;
1002                                 }
1003                         }
1004                 else if (rule == CIPHER_KILL)
1005                         {
1006                         /* reverse == 0 */
1007                         if (head == curr)
1008                                 head = curr->next;
1009                         else
1010                                 curr->prev->next = curr->next;
1011                         if (tail == curr)
1012                                 tail = curr->prev;
1013                         curr->active = 0;
1014                         if (curr->next != NULL)
1015                                 curr->next->prev = curr->prev;
1016                         if (curr->prev != NULL)
1017                                 curr->prev->next = curr->next;
1018                         curr->next = NULL;
1019                         curr->prev = NULL;
1020                         }
1021                 }
1022
1023         *head_p = head;
1024         *tail_p = tail;
1025         }
1026
1027 static int ssl_cipher_strength_sort(CIPHER_ORDER **head_p,
1028                                     CIPHER_ORDER **tail_p)
1029         {
1030         int max_strength_bits, i, *number_uses;
1031         CIPHER_ORDER *curr;
1032
1033         /*
1034          * This routine sorts the ciphers with descending strength. The sorting
1035          * must keep the pre-sorted sequence, so we apply the normal sorting
1036          * routine as '+' movement to the end of the list.
1037          */
1038         max_strength_bits = 0;
1039         curr = *head_p;
1040         while (curr != NULL)
1041                 {
1042                 if (curr->active &&
1043                     (curr->cipher->strength_bits > max_strength_bits))
1044                     max_strength_bits = curr->cipher->strength_bits;
1045                 curr = curr->next;
1046                 }
1047
1048         number_uses = OPENSSL_malloc((max_strength_bits + 1) * sizeof(int));
1049         if (!number_uses)
1050                 {
1051                 SSLerr(SSL_F_SSL_CIPHER_STRENGTH_SORT,ERR_R_MALLOC_FAILURE);
1052                 return(0);
1053                 }
1054         memset(number_uses, 0, (max_strength_bits + 1) * sizeof(int));
1055
1056         /*
1057          * Now find the strength_bits values actually used
1058          */
1059         curr = *head_p;
1060         while (curr != NULL)
1061                 {
1062                 if (curr->active)
1063                         number_uses[curr->cipher->strength_bits]++;
1064                 curr = curr->next;
1065                 }
1066         /*
1067          * Go through the list of used strength_bits values in descending
1068          * order.
1069          */
1070         for (i = max_strength_bits; i >= 0; i--)
1071                 if (number_uses[i] > 0)
1072                         ssl_cipher_apply_rule(0, 0, 0, 0, 0, 0, 0, CIPHER_ORD, i, head_p, tail_p);
1073
1074         OPENSSL_free(number_uses);
1075         return(1);
1076         }
1077
1078 static int ssl_cipher_process_rulestr(const char *rule_str,
1079                 CIPHER_ORDER **head_p, CIPHER_ORDER **tail_p,
1080                 const SSL_CIPHER **ca_list)
1081         {
1082         unsigned long alg_mkey, alg_auth, alg_enc, alg_mac, alg_ssl, algo_strength;
1083         const char *l, *buf;
1084         int j, multi, found, rule, retval, ok, buflen;
1085         unsigned long cipher_id = 0;
1086         char ch;
1087
1088         retval = 1;
1089         l = rule_str;
1090         for (;;)
1091                 {
1092                 ch = *l;
1093
1094                 if (ch == '\0')
1095                         break;          /* done */
1096                 if (ch == '-')
1097                         { rule = CIPHER_DEL; l++; }
1098                 else if (ch == '+')
1099                         { rule = CIPHER_ORD; l++; }
1100                 else if (ch == '!')
1101                         { rule = CIPHER_KILL; l++; }
1102                 else if (ch == '@')
1103                         { rule = CIPHER_SPECIAL; l++; }
1104                 else
1105                         { rule = CIPHER_ADD; }
1106
1107                 if (ITEM_SEP(ch))
1108                         {
1109                         l++;
1110                         continue;
1111                         }
1112
1113                 alg_mkey = 0;
1114                 alg_auth = 0;
1115                 alg_enc = 0;
1116                 alg_mac = 0;
1117                 alg_ssl = 0;
1118                 algo_strength = 0;
1119
1120                 for (;;)
1121                         {
1122                         ch = *l;
1123                         buf = l;
1124                         buflen = 0;
1125 #ifndef CHARSET_EBCDIC
1126                         while ( ((ch >= 'A') && (ch <= 'Z')) ||
1127                                 ((ch >= '0') && (ch <= '9')) ||
1128                                 ((ch >= 'a') && (ch <= 'z')) ||
1129                                  (ch == '-'))
1130 #else
1131                         while ( isalnum(ch) || (ch == '-'))
1132 #endif
1133                                  {
1134                                  ch = *(++l);
1135                                  buflen++;
1136                                  }
1137
1138                         if (buflen == 0)
1139                                 {
1140                                 /*
1141                                  * We hit something we cannot deal with,
1142                                  * it is no command or separator nor
1143                                  * alphanumeric, so we call this an error.
1144                                  */
1145                                 SSLerr(SSL_F_SSL_CIPHER_PROCESS_RULESTR,
1146                                        SSL_R_INVALID_COMMAND);
1147                                 retval = found = 0;
1148                                 l++;
1149                                 break;
1150                                 }
1151
1152                         if (rule == CIPHER_SPECIAL)
1153                                 {
1154                                 found = 0; /* unused -- avoid compiler warning */
1155                                 break;  /* special treatment */
1156                                 }
1157
1158                         /* check for multi-part specification */
1159                         if (ch == '+')
1160                                 {
1161                                 multi=1;
1162                                 l++;
1163                                 }
1164                         else
1165                                 multi=0;
1166
1167                         /*
1168                          * Now search for the cipher alias in the ca_list. Be careful
1169                          * with the strncmp, because the "buflen" limitation
1170                          * will make the rule "ADH:SOME" and the cipher
1171                          * "ADH-MY-CIPHER" look like a match for buflen=3.
1172                          * So additionally check whether the cipher name found
1173                          * has the correct length. We can save a strlen() call:
1174                          * just checking for the '\0' at the right place is
1175                          * sufficient, we have to strncmp() anyway. (We cannot
1176                          * use strcmp(), because buf is not '\0' terminated.)
1177                          */
1178                         j = found = 0;
1179                         cipher_id = 0;
1180                         while (ca_list[j])
1181                                 {
1182                                 if (!strncmp(buf, ca_list[j]->name, buflen) &&
1183                                     (ca_list[j]->name[buflen] == '\0'))
1184                                         {
1185                                         found = 1;
1186                                         break;
1187                                         }
1188                                 else
1189                                         j++;
1190                                 }
1191
1192                         if (!found)
1193                                 break;  /* ignore this entry */
1194
1195                         if (ca_list[j]->algorithm_mkey)
1196                                 {
1197                                 if (alg_mkey)
1198                                         {
1199                                         alg_mkey &= ca_list[j]->algorithm_mkey;
1200                                         if (!alg_mkey) { found = 0; break; }
1201                                         }
1202                                 else
1203                                         alg_mkey = ca_list[j]->algorithm_mkey;
1204                                 }
1205
1206                         if (ca_list[j]->algorithm_auth)
1207                                 {
1208                                 if (alg_auth)
1209                                         {
1210                                         alg_auth &= ca_list[j]->algorithm_auth;
1211                                         if (!alg_auth) { found = 0; break; }
1212                                         }
1213                                 else
1214                                         alg_auth = ca_list[j]->algorithm_auth;
1215                                 }
1216                         
1217                         if (ca_list[j]->algorithm_enc)
1218                                 {
1219                                 if (alg_enc)
1220                                         {
1221                                         alg_enc &= ca_list[j]->algorithm_enc;
1222                                         if (!alg_enc) { found = 0; break; }
1223                                         }
1224                                 else
1225                                         alg_enc = ca_list[j]->algorithm_enc;
1226                                 }
1227                                                 
1228                         if (ca_list[j]->algorithm_mac)
1229                                 {
1230                                 if (alg_mac)
1231                                         {
1232                                         alg_mac &= ca_list[j]->algorithm_mac;
1233                                         if (!alg_mac) { found = 0; break; }
1234                                         }
1235                                 else
1236                                         alg_mac = ca_list[j]->algorithm_mac;
1237                                 }
1238                         
1239                         if (ca_list[j]->algo_strength & SSL_EXP_MASK)
1240                                 {
1241                                 if (algo_strength & SSL_EXP_MASK)
1242                                         {
1243                                         algo_strength &= (ca_list[j]->algo_strength & SSL_EXP_MASK) | ~SSL_EXP_MASK;
1244                                         if (!(algo_strength & SSL_EXP_MASK)) { found = 0; break; }
1245                                         }
1246                                 else
1247                                         algo_strength |= ca_list[j]->algo_strength & SSL_EXP_MASK;
1248                                 }
1249
1250                         if (ca_list[j]->algo_strength & SSL_STRONG_MASK)
1251                                 {
1252                                 if (algo_strength & SSL_STRONG_MASK)
1253                                         {
1254                                         algo_strength &= (ca_list[j]->algo_strength & SSL_STRONG_MASK) | ~SSL_STRONG_MASK;
1255                                         if (!(algo_strength & SSL_STRONG_MASK)) { found = 0; break; }
1256                                         }
1257                                 else
1258                                         algo_strength |= ca_list[j]->algo_strength & SSL_STRONG_MASK;
1259                                 }
1260                         
1261                         if (ca_list[j]->valid)
1262                                 {
1263                                 /* explicit ciphersuite found; its protocol version
1264                                  * does not become part of the search pattern!*/
1265
1266                                 cipher_id = ca_list[j]->id;
1267                                 }
1268                         else
1269                                 {
1270                                 /* not an explicit ciphersuite; only in this case, the
1271                                  * protocol version is considered part of the search pattern */
1272
1273                                 if (ca_list[j]->algorithm_ssl)
1274                                         {
1275                                         if (alg_ssl)
1276                                                 {
1277                                                 alg_ssl &= ca_list[j]->algorithm_ssl;
1278                                                 if (!alg_ssl) { found = 0; break; }
1279                                                 }
1280                                         else
1281                                                 alg_ssl = ca_list[j]->algorithm_ssl;
1282                                         }
1283                                 }
1284                         
1285                         if (!multi) break;
1286                         }
1287
1288                 /*
1289                  * Ok, we have the rule, now apply it
1290                  */
1291                 if (rule == CIPHER_SPECIAL)
1292                         {       /* special command */
1293                         ok = 0;
1294                         if ((buflen == 8) &&
1295                                 !strncmp(buf, "STRENGTH", 8))
1296                                 ok = ssl_cipher_strength_sort(head_p, tail_p);
1297                         else
1298                                 SSLerr(SSL_F_SSL_CIPHER_PROCESS_RULESTR,
1299                                         SSL_R_INVALID_COMMAND);
1300                         if (ok == 0)
1301                                 retval = 0;
1302                         /*
1303                          * We do not support any "multi" options
1304                          * together with "@", so throw away the
1305                          * rest of the command, if any left, until
1306                          * end or ':' is found.
1307                          */
1308                         while ((*l != '\0') && !ITEM_SEP(*l))
1309                                 l++;
1310                         }
1311                 else if (found)
1312                         {
1313                         ssl_cipher_apply_rule(cipher_id,
1314                                 alg_mkey, alg_auth, alg_enc, alg_mac, alg_ssl, algo_strength,
1315                                 rule, -1, head_p, tail_p);
1316                         }
1317                 else
1318                         {
1319                         while ((*l != '\0') && !ITEM_SEP(*l))
1320                                 l++;
1321                         }
1322                 if (*l == '\0') break; /* done */
1323                 }
1324
1325         return(retval);
1326         }
1327
1328 STACK_OF(SSL_CIPHER) *ssl_create_cipher_list(const SSL_METHOD *ssl_method,
1329                 STACK_OF(SSL_CIPHER) **cipher_list,
1330                 STACK_OF(SSL_CIPHER) **cipher_list_by_id,
1331                 const char *rule_str)
1332         {
1333         int ok, num_of_ciphers, num_of_alias_max, num_of_group_aliases;
1334         unsigned long disabled_mkey, disabled_auth, disabled_enc, disabled_mac, disabled_ssl;
1335         STACK_OF(SSL_CIPHER) *cipherstack, *tmp_cipher_list;
1336         const char *rule_p;
1337         CIPHER_ORDER *co_list = NULL, *head = NULL, *tail = NULL, *curr;
1338         const SSL_CIPHER **ca_list = NULL;
1339
1340         /*
1341          * Return with error if nothing to do.
1342          */
1343         if (rule_str == NULL || cipher_list == NULL || cipher_list_by_id == NULL)
1344                 return NULL;
1345
1346         /*
1347          * To reduce the work to do we only want to process the compiled
1348          * in algorithms, so we first get the mask of disabled ciphers.
1349          */
1350         ssl_cipher_get_disabled(&disabled_mkey, &disabled_auth, &disabled_enc, &disabled_mac, &disabled_ssl);
1351
1352         /*
1353          * Now we have to collect the available ciphers from the compiled
1354          * in ciphers. We cannot get more than the number compiled in, so
1355          * it is used for allocation.
1356          */
1357         num_of_ciphers = ssl_method->num_ciphers();
1358 #ifdef KSSL_DEBUG
1359         printf("ssl_create_cipher_list() for %d ciphers\n", num_of_ciphers);
1360 #endif    /* KSSL_DEBUG */
1361         co_list = (CIPHER_ORDER *)OPENSSL_malloc(sizeof(CIPHER_ORDER) * num_of_ciphers);
1362         if (co_list == NULL)
1363                 {
1364                 SSLerr(SSL_F_SSL_CREATE_CIPHER_LIST,ERR_R_MALLOC_FAILURE);
1365                 return(NULL);   /* Failure */
1366                 }
1367
1368         ssl_cipher_collect_ciphers(ssl_method, num_of_ciphers,
1369                                    disabled_mkey, disabled_auth, disabled_enc, disabled_mac, disabled_ssl,
1370                                    co_list, &head, &tail);
1371
1372
1373         /* Now arrange all ciphers by preference: */
1374
1375         /* Everything else being equal, prefer ephemeral ECDH over other key exchange mechanisms */
1376         ssl_cipher_apply_rule(0, SSL_kEECDH, 0, 0, 0, 0, 0, CIPHER_ADD, -1, &head, &tail);
1377         ssl_cipher_apply_rule(0, SSL_kEECDH, 0, 0, 0, 0, 0, CIPHER_DEL, -1, &head, &tail);
1378
1379         /* AES is our preferred symmetric cipher */
1380         ssl_cipher_apply_rule(0, 0, 0, SSL_AES, 0, 0, 0, CIPHER_ADD, -1, &head, &tail);
1381
1382         /* Temporarily enable everything else for sorting */
1383         ssl_cipher_apply_rule(0, 0, 0, 0, 0, 0, 0, CIPHER_ADD, -1, &head, &tail);
1384
1385         /* Low priority for MD5 */
1386         ssl_cipher_apply_rule(0, 0, 0, 0, SSL_MD5, 0, 0, CIPHER_ORD, -1, &head, &tail);
1387
1388         /* Move anonymous ciphers to the end.  Usually, these will remain disabled.
1389          * (For applications that allow them, they aren't too bad, but we prefer
1390          * authenticated ciphers.) */
1391         ssl_cipher_apply_rule(0, 0, SSL_aNULL, 0, 0, 0, 0, CIPHER_ORD, -1, &head, &tail);
1392
1393         /* Move ciphers without forward secrecy to the end */
1394         ssl_cipher_apply_rule(0, 0, SSL_aECDH, 0, 0, 0, 0, CIPHER_ORD, -1, &head, &tail);
1395         /* ssl_cipher_apply_rule(0, 0, SSL_aDH, 0, 0, 0, 0, CIPHER_ORD, -1, &head, &tail); */
1396         ssl_cipher_apply_rule(0, SSL_kRSA, 0, 0, 0, 0, 0, CIPHER_ORD, -1, &head, &tail);
1397         ssl_cipher_apply_rule(0, SSL_kPSK, 0,0, 0, 0, 0, CIPHER_ORD, -1, &head, &tail);
1398         ssl_cipher_apply_rule(0, SSL_kKRB5, 0,0, 0, 0, 0, CIPHER_ORD, -1, &head, &tail);
1399
1400         /* RC4 is sort-of broken -- move the the end */
1401         ssl_cipher_apply_rule(0, 0, 0, SSL_RC4, 0, 0, 0, CIPHER_ORD, -1, &head, &tail);
1402
1403         /* Now sort by symmetric encryption strength.  The above ordering remains
1404          * in force within each class */
1405         if (!ssl_cipher_strength_sort(&head, &tail))
1406                 {
1407                 OPENSSL_free(co_list);
1408                 return NULL;
1409                 }
1410
1411         /* Now disable everything (maintaining the ordering!) */
1412         ssl_cipher_apply_rule(0, 0, 0, 0, 0, 0, 0, CIPHER_DEL, -1, &head, &tail);
1413
1414
1415         /*
1416          * We also need cipher aliases for selecting based on the rule_str.
1417          * There might be two types of entries in the rule_str: 1) names
1418          * of ciphers themselves 2) aliases for groups of ciphers.
1419          * For 1) we need the available ciphers and for 2) the cipher
1420          * groups of cipher_aliases added together in one list (otherwise
1421          * we would be happy with just the cipher_aliases table).
1422          */
1423         num_of_group_aliases = sizeof(cipher_aliases) / sizeof(SSL_CIPHER);
1424         num_of_alias_max = num_of_ciphers + num_of_group_aliases + 1;
1425         ca_list = OPENSSL_malloc(sizeof(SSL_CIPHER *) * num_of_alias_max);
1426         if (ca_list == NULL)
1427                 {
1428                 OPENSSL_free(co_list);
1429                 SSLerr(SSL_F_SSL_CREATE_CIPHER_LIST,ERR_R_MALLOC_FAILURE);
1430                 return(NULL);   /* Failure */
1431                 }
1432         ssl_cipher_collect_aliases(ca_list, num_of_group_aliases,
1433                                    disabled_mkey, disabled_auth, disabled_enc,
1434                                    disabled_mac, disabled_ssl, head);
1435
1436         /*
1437          * If the rule_string begins with DEFAULT, apply the default rule
1438          * before using the (possibly available) additional rules.
1439          */
1440         ok = 1;
1441         rule_p = rule_str;
1442         if (strncmp(rule_str,"DEFAULT",7) == 0)
1443                 {
1444                 ok = ssl_cipher_process_rulestr(SSL_DEFAULT_CIPHER_LIST,
1445                         &head, &tail, ca_list);
1446                 rule_p += 7;
1447                 if (*rule_p == ':')
1448                         rule_p++;
1449                 }
1450
1451         if (ok && (strlen(rule_p) > 0))
1452                 ok = ssl_cipher_process_rulestr(rule_p, &head, &tail, ca_list);
1453
1454         OPENSSL_free((void *)ca_list);  /* Not needed anymore */
1455
1456         if (!ok)
1457                 {       /* Rule processing failure */
1458                 OPENSSL_free(co_list);
1459                 return(NULL);
1460                 }
1461         
1462         /*
1463          * Allocate new "cipherstack" for the result, return with error
1464          * if we cannot get one.
1465          */
1466         if ((cipherstack = sk_SSL_CIPHER_new_null()) == NULL)
1467                 {
1468                 OPENSSL_free(co_list);
1469                 return(NULL);
1470                 }
1471
1472         /*
1473          * The cipher selection for the list is done. The ciphers are added
1474          * to the resulting precedence to the STACK_OF(SSL_CIPHER).
1475          */
1476         for (curr = head; curr != NULL; curr = curr->next)
1477                 {
1478 #ifdef OPENSSL_FIPS
1479                 if (curr->active && (!FIPS_mode() || curr->cipher->algo_strength & SSL_FIPS))
1480 #else
1481                 if (curr->active)
1482 #endif
1483                         {
1484                         sk_SSL_CIPHER_push(cipherstack, curr->cipher);
1485 #ifdef CIPHER_DEBUG
1486                         printf("<%s>\n",curr->cipher->name);
1487 #endif
1488                         }
1489                 }
1490         OPENSSL_free(co_list);  /* Not needed any longer */
1491
1492         tmp_cipher_list = sk_SSL_CIPHER_dup(cipherstack);
1493         if (tmp_cipher_list == NULL)
1494                 {
1495                 sk_SSL_CIPHER_free(cipherstack);
1496                 return NULL;
1497                 }
1498         if (*cipher_list != NULL)
1499                 sk_SSL_CIPHER_free(*cipher_list);
1500         *cipher_list = cipherstack;
1501         if (*cipher_list_by_id != NULL)
1502                 sk_SSL_CIPHER_free(*cipher_list_by_id);
1503         *cipher_list_by_id = tmp_cipher_list;
1504         (void)sk_SSL_CIPHER_set_cmp_func(*cipher_list_by_id,ssl_cipher_ptr_id_cmp);
1505
1506         sk_SSL_CIPHER_sort(*cipher_list_by_id);
1507         return(cipherstack);
1508         }
1509
1510 char *SSL_CIPHER_description(const SSL_CIPHER *cipher, char *buf, int len)
1511         {
1512         int is_export,pkl,kl;
1513         const char *ver,*exp_str;
1514         const char *kx,*au,*enc,*mac;
1515         unsigned long alg_mkey,alg_auth,alg_enc,alg_mac,alg_ssl,alg2;
1516 #ifdef KSSL_DEBUG
1517         static const char *format="%-23s %s Kx=%-8s Au=%-4s Enc=%-9s Mac=%-4s%s AL=%lx/%lx/%lx/%lx/%lx\n";
1518 #else
1519         static const char *format="%-23s %s Kx=%-8s Au=%-4s Enc=%-9s Mac=%-4s%s\n";
1520 #endif /* KSSL_DEBUG */
1521
1522         alg_mkey = cipher->algorithm_mkey;
1523         alg_auth = cipher->algorithm_auth;
1524         alg_enc = cipher->algorithm_enc;
1525         alg_mac = cipher->algorithm_mac;
1526         alg_ssl = cipher->algorithm_ssl;
1527
1528         alg2=cipher->algorithm2;
1529
1530         is_export=SSL_C_IS_EXPORT(cipher);
1531         pkl=SSL_C_EXPORT_PKEYLENGTH(cipher);
1532         kl=SSL_C_EXPORT_KEYLENGTH(cipher);
1533         exp_str=is_export?" export":"";
1534         
1535         if (alg_ssl & SSL_SSLV2)
1536                 ver="SSLv2";
1537         else if (alg_ssl & SSL_SSLV3)
1538                 ver="SSLv3";
1539         else if (alg_ssl & SSL_TLSV1_2)
1540                 ver="TLSv1.2";
1541         else
1542                 ver="unknown";
1543
1544         switch (alg_mkey)
1545                 {
1546         case SSL_kRSA:
1547                 kx=is_export?(pkl == 512 ? "RSA(512)" : "RSA(1024)"):"RSA";
1548                 break;
1549         case SSL_kDHr:
1550                 kx="DH/RSA";
1551                 break;
1552         case SSL_kDHd:
1553                 kx="DH/DSS";
1554                 break;
1555         case SSL_kKRB5:
1556                 kx="KRB5";
1557                 break;
1558         case SSL_kEDH:
1559                 kx=is_export?(pkl == 512 ? "DH(512)" : "DH(1024)"):"DH";
1560                 break;
1561         case SSL_kECDHr:
1562                 kx="ECDH/RSA";
1563                 break;
1564         case SSL_kECDHe:
1565                 kx="ECDH/ECDSA";
1566                 break;
1567         case SSL_kEECDH:
1568                 kx="ECDH";
1569                 break;
1570         case SSL_kPSK:
1571                 kx="PSK";
1572                 break;
1573         case SSL_kSRP:
1574                 kx="SRP";
1575                 break;
1576         default:
1577                 kx="unknown";
1578                 }
1579
1580         switch (alg_auth)
1581                 {
1582         case SSL_aRSA:
1583                 au="RSA";
1584                 break;
1585         case SSL_aDSS:
1586                 au="DSS";
1587                 break;
1588         case SSL_aDH:
1589                 au="DH";
1590                 break;
1591         case SSL_aKRB5:
1592                 au="KRB5";
1593                 break;
1594         case SSL_aECDH:
1595                 au="ECDH";
1596                 break;
1597         case SSL_aNULL:
1598                 au="None";
1599                 break;
1600         case SSL_aECDSA:
1601                 au="ECDSA";
1602                 break;
1603         case SSL_aPSK:
1604                 au="PSK";
1605                 break;
1606         default:
1607                 au="unknown";
1608                 break;
1609                 }
1610
1611         switch (alg_enc)
1612                 {
1613         case SSL_DES:
1614                 enc=(is_export && kl == 5)?"DES(40)":"DES(56)";
1615                 break;
1616         case SSL_3DES:
1617                 enc="3DES(168)";
1618                 break;
1619         case SSL_RC4:
1620                 enc=is_export?(kl == 5 ? "RC4(40)" : "RC4(56)")
1621                   :((alg2&SSL2_CF_8_BYTE_ENC)?"RC4(64)":"RC4(128)");
1622                 break;
1623         case SSL_RC2:
1624                 enc=is_export?(kl == 5 ? "RC2(40)" : "RC2(56)"):"RC2(128)";
1625                 break;
1626         case SSL_IDEA:
1627                 enc="IDEA(128)";
1628                 break;
1629         case SSL_eNULL:
1630                 enc="None";
1631                 break;
1632         case SSL_AES128:
1633                 enc="AES(128)";
1634                 break;
1635         case SSL_AES256:
1636                 enc="AES(256)";
1637                 break;
1638         case SSL_CAMELLIA128:
1639                 enc="Camellia(128)";
1640                 break;
1641         case SSL_CAMELLIA256:
1642                 enc="Camellia(256)";
1643                 break;
1644         case SSL_SEED:
1645                 enc="SEED(128)";
1646                 break;
1647         default:
1648                 enc="unknown";
1649                 break;
1650                 }
1651
1652         switch (alg_mac)
1653                 {
1654         case SSL_MD5:
1655                 mac="MD5";
1656                 break;
1657         case SSL_SHA1:
1658                 mac="SHA1";
1659                 break;
1660         case SSL_SHA256:
1661                 mac="SHA256";
1662                 break;
1663         case SSL_SHA384:
1664                 mac="SHA384";
1665                 break;
1666         default:
1667                 mac="unknown";
1668                 break;
1669                 }
1670
1671         if (buf == NULL)
1672                 {
1673                 len=128;
1674                 buf=OPENSSL_malloc(len);
1675                 if (buf == NULL) return("OPENSSL_malloc Error");
1676                 }
1677         else if (len < 128)
1678                 return("Buffer too small");
1679
1680 #ifdef KSSL_DEBUG
1681         BIO_snprintf(buf,len,format,cipher->name,ver,kx,au,enc,mac,exp_str,alg_mkey,alg_auth,alg_enc,alg_mac,alg_ssl);
1682 #else
1683         BIO_snprintf(buf,len,format,cipher->name,ver,kx,au,enc,mac,exp_str);
1684 #endif /* KSSL_DEBUG */
1685         return(buf);
1686         }
1687
1688 char *SSL_CIPHER_get_version(const SSL_CIPHER *c)
1689         {
1690         int i;
1691
1692         if (c == NULL) return("(NONE)");
1693         i=(int)(c->id>>24L);
1694         if (i == 3)
1695                 return("TLSv1/SSLv3");
1696         else if (i == 2)
1697                 return("SSLv2");
1698         else
1699                 return("unknown");
1700         }
1701
1702 /* return the actual cipher being used */
1703 const char *SSL_CIPHER_get_name(const SSL_CIPHER *c)
1704         {
1705         if (c != NULL)
1706                 return(c->name);
1707         return("(NONE)");
1708         }
1709
1710 /* number of bits for symmetric cipher */
1711 int SSL_CIPHER_get_bits(const SSL_CIPHER *c, int *alg_bits)
1712         {
1713         int ret=0;
1714
1715         if (c != NULL)
1716                 {
1717                 if (alg_bits != NULL) *alg_bits = c->alg_bits;
1718                 ret = c->strength_bits;
1719                 }
1720         return(ret);
1721         }
1722
1723 unsigned long SSL_CIPHER_get_id(const SSL_CIPHER *c)
1724         {
1725         return c->id;
1726         }
1727
1728 SSL_COMP *ssl3_comp_find(STACK_OF(SSL_COMP) *sk, int n)
1729         {
1730         SSL_COMP *ctmp;
1731         int i,nn;
1732
1733         if ((n == 0) || (sk == NULL)) return(NULL);
1734         nn=sk_SSL_COMP_num(sk);
1735         for (i=0; i<nn; i++)
1736                 {
1737                 ctmp=sk_SSL_COMP_value(sk,i);
1738                 if (ctmp->id == n)
1739                         return(ctmp);
1740                 }
1741         return(NULL);
1742         }
1743
1744 #ifdef OPENSSL_NO_COMP
1745 void *SSL_COMP_get_compression_methods(void)
1746         {
1747         return NULL;
1748         }
1749 int SSL_COMP_add_compression_method(int id, void *cm)
1750         {
1751         return 1;
1752         }
1753
1754 const char *SSL_COMP_get_name(const void *comp)
1755         {
1756         return NULL;
1757         }
1758 #else
1759 STACK_OF(SSL_COMP) *SSL_COMP_get_compression_methods(void)
1760         {
1761         load_builtin_compressions();
1762         return(ssl_comp_methods);
1763         }
1764
1765 int SSL_COMP_add_compression_method(int id, COMP_METHOD *cm)
1766         {
1767         SSL_COMP *comp;
1768
1769         if (cm == NULL || cm->type == NID_undef)
1770                 return 1;
1771
1772         /* According to draft-ietf-tls-compression-04.txt, the
1773            compression number ranges should be the following:
1774
1775            0 to 63:    methods defined by the IETF
1776            64 to 192:  external party methods assigned by IANA
1777            193 to 255: reserved for private use */
1778         if (id < 193 || id > 255)
1779                 {
1780                 SSLerr(SSL_F_SSL_COMP_ADD_COMPRESSION_METHOD,SSL_R_COMPRESSION_ID_NOT_WITHIN_PRIVATE_RANGE);
1781                 return 0;
1782                 }
1783
1784         MemCheck_off();
1785         comp=(SSL_COMP *)OPENSSL_malloc(sizeof(SSL_COMP));
1786         comp->id=id;
1787         comp->method=cm;
1788         load_builtin_compressions();
1789         if (ssl_comp_methods
1790                 && sk_SSL_COMP_find(ssl_comp_methods,comp) >= 0)
1791                 {
1792                 OPENSSL_free(comp);
1793                 MemCheck_on();
1794                 SSLerr(SSL_F_SSL_COMP_ADD_COMPRESSION_METHOD,SSL_R_DUPLICATE_COMPRESSION_ID);
1795                 return(1);
1796                 }
1797         else if ((ssl_comp_methods == NULL)
1798                 || !sk_SSL_COMP_push(ssl_comp_methods,comp))
1799                 {
1800                 OPENSSL_free(comp);
1801                 MemCheck_on();
1802                 SSLerr(SSL_F_SSL_COMP_ADD_COMPRESSION_METHOD,ERR_R_MALLOC_FAILURE);
1803                 return(1);
1804                 }
1805         else
1806                 {
1807                 MemCheck_on();
1808                 return(0);
1809                 }
1810         }
1811
1812 const char *SSL_COMP_get_name(const COMP_METHOD *comp)
1813         {
1814         if (comp)
1815                 return comp->name;
1816         return NULL;
1817         }
1818
1819 #endif