Add support for canonical generation of DSA parameter g.
[openssl.git] / ssl / ssl_ciph.c
1 /* ssl/ssl_ciph.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113  * ECC cipher suite support in OpenSSL originally developed by 
114  * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
115  */
116 /* ====================================================================
117  * Copyright 2005 Nokia. All rights reserved.
118  *
119  * The portions of the attached software ("Contribution") is developed by
120  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
121  * license.
122  *
123  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
124  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
125  * support (see RFC 4279) to OpenSSL.
126  *
127  * No patent licenses or other rights except those expressly stated in
128  * the OpenSSL open source license shall be deemed granted or received
129  * expressly, by implication, estoppel, or otherwise.
130  *
131  * No assurances are provided by Nokia that the Contribution does not
132  * infringe the patent or other intellectual property rights of any third
133  * party or that the license provides you with all the necessary rights
134  * to make use of the Contribution.
135  *
136  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
137  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
138  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
139  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
140  * OTHERWISE.
141  */
142
143 #include <stdio.h>
144 #include <openssl/objects.h>
145 #ifndef OPENSSL_NO_COMP
146 #include <openssl/comp.h>
147 #endif
148 #ifndef OPENSSL_NO_ENGINE
149 #include <openssl/engine.h>
150 #endif
151 #include "ssl_locl.h"
152
153 #define SSL_ENC_DES_IDX         0
154 #define SSL_ENC_3DES_IDX        1
155 #define SSL_ENC_RC4_IDX         2
156 #define SSL_ENC_RC2_IDX         3
157 #define SSL_ENC_IDEA_IDX        4
158 #define SSL_ENC_NULL_IDX        5
159 #define SSL_ENC_AES128_IDX      6
160 #define SSL_ENC_AES256_IDX      7
161 #define SSL_ENC_CAMELLIA128_IDX 8
162 #define SSL_ENC_CAMELLIA256_IDX 9
163 #define SSL_ENC_GOST89_IDX      10
164 #define SSL_ENC_SEED_IDX        11
165 #define SSL_ENC_AES128GCM_IDX   12
166 #define SSL_ENC_AES256GCM_IDX   13
167 #define SSL_ENC_NUM_IDX         14
168
169
170 static const EVP_CIPHER *ssl_cipher_methods[SSL_ENC_NUM_IDX]={
171         NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL
172         };
173
174 #define SSL_COMP_NULL_IDX       0
175 #define SSL_COMP_ZLIB_IDX       1
176 #define SSL_COMP_NUM_IDX        2
177
178 static STACK_OF(SSL_COMP) *ssl_comp_methods=NULL;
179
180 #define SSL_MD_MD5_IDX  0
181 #define SSL_MD_SHA1_IDX 1
182 #define SSL_MD_GOST94_IDX 2
183 #define SSL_MD_GOST89MAC_IDX 3
184 #define SSL_MD_SHA256_IDX 4
185 #define SSL_MD_SHA384_IDX 5
186 /*Constant SSL_MAX_DIGEST equal to size of digests array should be 
187  * defined in the
188  * ssl_locl.h */
189 #define SSL_MD_NUM_IDX  SSL_MAX_DIGEST 
190 static const EVP_MD *ssl_digest_methods[SSL_MD_NUM_IDX]={
191         NULL,NULL,NULL,NULL,NULL,NULL
192         };
193 /* PKEY_TYPE for GOST89MAC is known in advance, but, because
194  * implementation is engine-provided, we'll fill it only if
195  * corresponding EVP_PKEY_METHOD is found 
196  */
197 static int  ssl_mac_pkey_id[SSL_MD_NUM_IDX]={
198         EVP_PKEY_HMAC,EVP_PKEY_HMAC,EVP_PKEY_HMAC,NID_undef,
199         EVP_PKEY_HMAC,EVP_PKEY_HMAC
200         };
201
202 static int ssl_mac_secret_size[SSL_MD_NUM_IDX]={
203         0,0,0,0,0,0
204         };
205
206 static int ssl_handshake_digest_flag[SSL_MD_NUM_IDX]={
207         SSL_HANDSHAKE_MAC_MD5,SSL_HANDSHAKE_MAC_SHA,
208         SSL_HANDSHAKE_MAC_GOST94, 0, SSL_HANDSHAKE_MAC_SHA256,
209         SSL_HANDSHAKE_MAC_SHA384
210         };
211
212 #define CIPHER_ADD      1
213 #define CIPHER_KILL     2
214 #define CIPHER_DEL      3
215 #define CIPHER_ORD      4
216 #define CIPHER_SPECIAL  5
217
218 typedef struct cipher_order_st
219         {
220         const SSL_CIPHER *cipher;
221         int active;
222         int dead;
223         struct cipher_order_st *next,*prev;
224         } CIPHER_ORDER;
225
226 static const SSL_CIPHER cipher_aliases[]={
227         /* "ALL" doesn't include eNULL (must be specifically enabled) */
228         {0,SSL_TXT_ALL,0,     0,0,~SSL_eNULL,0,0,0,0,0,0},
229         /* "COMPLEMENTOFALL" */
230         {0,SSL_TXT_CMPALL,0,  0,0,SSL_eNULL,0,0,0,0,0,0},
231
232         /* "COMPLEMENTOFDEFAULT" (does *not* include ciphersuites not found in ALL!) */
233         {0,SSL_TXT_CMPDEF,0,  SSL_kEDH|SSL_kEECDH,SSL_aNULL,~SSL_eNULL,0,0,0,0,0,0},
234
235         /* key exchange aliases
236          * (some of those using only a single bit here combine
237          * multiple key exchange algs according to the RFCs,
238          * e.g. kEDH combines DHE_DSS and DHE_RSA) */
239         {0,SSL_TXT_kRSA,0,    SSL_kRSA,  0,0,0,0,0,0,0,0},
240
241         {0,SSL_TXT_kDHr,0,    SSL_kDHr,  0,0,0,0,0,0,0,0}, /* no such ciphersuites supported! */
242         {0,SSL_TXT_kDHd,0,    SSL_kDHd,  0,0,0,0,0,0,0,0}, /* no such ciphersuites supported! */
243         {0,SSL_TXT_kDH,0,     SSL_kDHr|SSL_kDHd,0,0,0,0,0,0,0,0}, /* no such ciphersuites supported! */
244         {0,SSL_TXT_kEDH,0,    SSL_kEDH,  0,0,0,0,0,0,0,0},
245         {0,SSL_TXT_DH,0,      SSL_kDHr|SSL_kDHd|SSL_kEDH,0,0,0,0,0,0,0,0},
246
247         {0,SSL_TXT_kKRB5,0,   SSL_kKRB5, 0,0,0,0,0,0,0,0},
248
249         {0,SSL_TXT_kECDHr,0,  SSL_kECDHr,0,0,0,0,0,0,0,0},
250         {0,SSL_TXT_kECDHe,0,  SSL_kECDHe,0,0,0,0,0,0,0,0},
251         {0,SSL_TXT_kECDH,0,   SSL_kECDHr|SSL_kECDHe,0,0,0,0,0,0,0,0},
252         {0,SSL_TXT_kEECDH,0,  SSL_kEECDH,0,0,0,0,0,0,0,0},
253         {0,SSL_TXT_ECDH,0,    SSL_kECDHr|SSL_kECDHe|SSL_kEECDH,0,0,0,0,0,0,0,0},
254
255         {0,SSL_TXT_kPSK,0,    SSL_kPSK,  0,0,0,0,0,0,0,0},
256         {0,SSL_TXT_kSRP,0,    SSL_kSRP,  0,0,0,0,0,0,0,0},
257         {0,SSL_TXT_kGOST,0, SSL_kGOST,0,0,0,0,0,0,0,0},
258
259         /* server authentication aliases */
260         {0,SSL_TXT_aRSA,0,    0,SSL_aRSA,  0,0,0,0,0,0,0},
261         {0,SSL_TXT_aDSS,0,    0,SSL_aDSS,  0,0,0,0,0,0,0},
262         {0,SSL_TXT_DSS,0,     0,SSL_aDSS,   0,0,0,0,0,0,0},
263         {0,SSL_TXT_aKRB5,0,   0,SSL_aKRB5, 0,0,0,0,0,0,0},
264         {0,SSL_TXT_aNULL,0,   0,SSL_aNULL, 0,0,0,0,0,0,0},
265         {0,SSL_TXT_aDH,0,     0,SSL_aDH,   0,0,0,0,0,0,0}, /* no such ciphersuites supported! */
266         {0,SSL_TXT_aECDH,0,   0,SSL_aECDH, 0,0,0,0,0,0,0},
267         {0,SSL_TXT_aECDSA,0,  0,SSL_aECDSA,0,0,0,0,0,0,0},
268         {0,SSL_TXT_ECDSA,0,   0,SSL_aECDSA, 0,0,0,0,0,0,0},
269         {0,SSL_TXT_aPSK,0,    0,SSL_aPSK,  0,0,0,0,0,0,0},
270         {0,SSL_TXT_aGOST94,0,0,SSL_aGOST94,0,0,0,0,0,0,0},
271         {0,SSL_TXT_aGOST01,0,0,SSL_aGOST01,0,0,0,0,0,0,0},
272         {0,SSL_TXT_aGOST,0,0,SSL_aGOST94|SSL_aGOST01,0,0,0,0,0,0,0},
273
274         /* aliases combining key exchange and server authentication */
275         {0,SSL_TXT_EDH,0,     SSL_kEDH,~SSL_aNULL,0,0,0,0,0,0,0},
276         {0,SSL_TXT_EECDH,0,   SSL_kEECDH,~SSL_aNULL,0,0,0,0,0,0,0},
277         {0,SSL_TXT_NULL,0,    0,0,SSL_eNULL, 0,0,0,0,0,0},
278         {0,SSL_TXT_KRB5,0,    SSL_kKRB5,SSL_aKRB5,0,0,0,0,0,0,0},
279         {0,SSL_TXT_RSA,0,     SSL_kRSA,SSL_aRSA,0,0,0,0,0,0,0},
280         {0,SSL_TXT_ADH,0,     SSL_kEDH,SSL_aNULL,0,0,0,0,0,0,0},
281         {0,SSL_TXT_AECDH,0,   SSL_kEECDH,SSL_aNULL,0,0,0,0,0,0,0},
282         {0,SSL_TXT_PSK,0,     SSL_kPSK,SSL_aPSK,0,0,0,0,0,0,0},
283         {0,SSL_TXT_SRP,0,     SSL_kSRP,0,0,0,0,0,0,0,0},
284
285
286         /* symmetric encryption aliases */
287         {0,SSL_TXT_DES,0,     0,0,SSL_DES,   0,0,0,0,0,0},
288         {0,SSL_TXT_3DES,0,    0,0,SSL_3DES,  0,0,0,0,0,0},
289         {0,SSL_TXT_RC4,0,     0,0,SSL_RC4,   0,0,0,0,0,0},
290         {0,SSL_TXT_RC2,0,     0,0,SSL_RC2,   0,0,0,0,0,0},
291         {0,SSL_TXT_IDEA,0,    0,0,SSL_IDEA,  0,0,0,0,0,0},
292         {0,SSL_TXT_SEED,0,    0,0,SSL_SEED,  0,0,0,0,0,0},
293         {0,SSL_TXT_eNULL,0,   0,0,SSL_eNULL, 0,0,0,0,0,0},
294         {0,SSL_TXT_AES128,0,  0,0,SSL_AES128|SSL_AES128GCM,0,0,0,0,0,0},
295         {0,SSL_TXT_AES256,0,  0,0,SSL_AES256|SSL_AES256GCM,0,0,0,0,0,0},
296         {0,SSL_TXT_AES,0,     0,0,SSL_AES,0,0,0,0,0,0},
297         {0,SSL_TXT_AES_GCM,0, 0,0,SSL_AES128GCM|SSL_AES256GCM,0,0,0,0,0,0},
298         {0,SSL_TXT_CAMELLIA128,0,0,0,SSL_CAMELLIA128,0,0,0,0,0,0},
299         {0,SSL_TXT_CAMELLIA256,0,0,0,SSL_CAMELLIA256,0,0,0,0,0,0},
300         {0,SSL_TXT_CAMELLIA   ,0,0,0,SSL_CAMELLIA128|SSL_CAMELLIA256,0,0,0,0,0,0},
301
302         /* MAC aliases */       
303         {0,SSL_TXT_MD5,0,     0,0,0,SSL_MD5,   0,0,0,0,0},
304         {0,SSL_TXT_SHA1,0,    0,0,0,SSL_SHA1,  0,0,0,0,0},
305         {0,SSL_TXT_SHA,0,     0,0,0,SSL_SHA1,  0,0,0,0,0},
306         {0,SSL_TXT_GOST94,0,     0,0,0,SSL_GOST94,  0,0,0,0,0},
307         {0,SSL_TXT_GOST89MAC,0,     0,0,0,SSL_GOST89MAC,  0,0,0,0,0},
308         {0,SSL_TXT_SHA256,0,    0,0,0,SSL_SHA256,  0,0,0,0,0},
309         {0,SSL_TXT_SHA384,0,    0,0,0,SSL_SHA384,  0,0,0,0,0},
310
311         /* protocol version aliases */
312         {0,SSL_TXT_SSLV2,0,   0,0,0,0,SSL_SSLV2, 0,0,0,0},
313         {0,SSL_TXT_SSLV3,0,   0,0,0,0,SSL_SSLV3, 0,0,0,0},
314         {0,SSL_TXT_TLSV1,0,   0,0,0,0,SSL_TLSV1, 0,0,0,0},
315
316         /* export flag */
317         {0,SSL_TXT_EXP,0,     0,0,0,0,0,SSL_EXPORT,0,0,0},
318         {0,SSL_TXT_EXPORT,0,  0,0,0,0,0,SSL_EXPORT,0,0,0},
319
320         /* strength classes */
321         {0,SSL_TXT_EXP40,0,   0,0,0,0,0,SSL_EXP40, 0,0,0},
322         {0,SSL_TXT_EXP56,0,   0,0,0,0,0,SSL_EXP56, 0,0,0},
323         {0,SSL_TXT_LOW,0,     0,0,0,0,0,SSL_LOW,   0,0,0},
324         {0,SSL_TXT_MEDIUM,0,  0,0,0,0,0,SSL_MEDIUM,0,0,0},
325         {0,SSL_TXT_HIGH,0,    0,0,0,0,0,SSL_HIGH,  0,0,0},
326         /* FIPS 140-2 approved ciphersuite */
327         {0,SSL_TXT_FIPS,0,    0,0,~SSL_eNULL,0,0,SSL_FIPS,  0,0,0},
328         };
329 /* Search for public key algorithm with given name and 
330  * return its pkey_id if it is available. Otherwise return 0
331  */
332 #ifdef OPENSSL_NO_ENGINE
333
334 static int get_optional_pkey_id(const char *pkey_name)
335         {
336         const EVP_PKEY_ASN1_METHOD *ameth;
337         int pkey_id=0;
338         ameth = EVP_PKEY_asn1_find_str(NULL,pkey_name,-1);
339         if (ameth) 
340                 {
341                 EVP_PKEY_asn1_get0_info(&pkey_id, NULL,NULL,NULL,NULL,ameth);
342                 }               
343         return pkey_id;
344         }
345
346 #else
347
348 static int get_optional_pkey_id(const char *pkey_name)
349         {
350         const EVP_PKEY_ASN1_METHOD *ameth;
351         ENGINE *tmpeng = NULL;
352         int pkey_id=0;
353         ameth = EVP_PKEY_asn1_find_str(&tmpeng,pkey_name,-1);
354         if (ameth)
355                 {
356                 EVP_PKEY_asn1_get0_info(&pkey_id, NULL,NULL,NULL,NULL,ameth);
357                 }
358         if (tmpeng) ENGINE_finish(tmpeng);
359         return pkey_id;
360         }
361
362 #endif
363
364 void ssl_load_ciphers(void)
365         {
366         ssl_cipher_methods[SSL_ENC_DES_IDX]= 
367                 EVP_get_cipherbyname(SN_des_cbc);
368         ssl_cipher_methods[SSL_ENC_3DES_IDX]=
369                 EVP_get_cipherbyname(SN_des_ede3_cbc);
370         ssl_cipher_methods[SSL_ENC_RC4_IDX]=
371                 EVP_get_cipherbyname(SN_rc4);
372         ssl_cipher_methods[SSL_ENC_RC2_IDX]= 
373                 EVP_get_cipherbyname(SN_rc2_cbc);
374 #ifndef OPENSSL_NO_IDEA
375         ssl_cipher_methods[SSL_ENC_IDEA_IDX]= 
376                 EVP_get_cipherbyname(SN_idea_cbc);
377 #else
378         ssl_cipher_methods[SSL_ENC_IDEA_IDX]= NULL;
379 #endif
380         ssl_cipher_methods[SSL_ENC_AES128_IDX]=
381           EVP_get_cipherbyname(SN_aes_128_cbc);
382         ssl_cipher_methods[SSL_ENC_AES256_IDX]=
383           EVP_get_cipherbyname(SN_aes_256_cbc);
384         ssl_cipher_methods[SSL_ENC_CAMELLIA128_IDX]=
385           EVP_get_cipherbyname(SN_camellia_128_cbc);
386         ssl_cipher_methods[SSL_ENC_CAMELLIA256_IDX]=
387           EVP_get_cipherbyname(SN_camellia_256_cbc);
388         ssl_cipher_methods[SSL_ENC_GOST89_IDX]=
389           EVP_get_cipherbyname(SN_gost89_cnt);
390         ssl_cipher_methods[SSL_ENC_SEED_IDX]=
391           EVP_get_cipherbyname(SN_seed_cbc);
392
393         ssl_cipher_methods[SSL_ENC_AES128GCM_IDX]=
394           EVP_get_cipherbyname(SN_aes_128_gcm);
395         ssl_cipher_methods[SSL_ENC_AES256GCM_IDX]=
396           EVP_get_cipherbyname(SN_aes_256_gcm);
397
398         ssl_digest_methods[SSL_MD_MD5_IDX]=
399                 EVP_get_digestbyname(SN_md5);
400         ssl_mac_secret_size[SSL_MD_MD5_IDX]=
401                 EVP_MD_size(ssl_digest_methods[SSL_MD_MD5_IDX]);
402         OPENSSL_assert(ssl_mac_secret_size[SSL_MD_MD5_IDX] >= 0);
403         ssl_digest_methods[SSL_MD_SHA1_IDX]=
404                 EVP_get_digestbyname(SN_sha1);
405         ssl_mac_secret_size[SSL_MD_SHA1_IDX]=
406                 EVP_MD_size(ssl_digest_methods[SSL_MD_SHA1_IDX]);
407         OPENSSL_assert(ssl_mac_secret_size[SSL_MD_SHA1_IDX] >= 0);
408         ssl_digest_methods[SSL_MD_GOST94_IDX]=
409                 EVP_get_digestbyname(SN_id_GostR3411_94);
410         if (ssl_digest_methods[SSL_MD_GOST94_IDX])
411                 {       
412                 ssl_mac_secret_size[SSL_MD_GOST94_IDX]=
413                         EVP_MD_size(ssl_digest_methods[SSL_MD_GOST94_IDX]);
414                 OPENSSL_assert(ssl_mac_secret_size[SSL_MD_GOST94_IDX] >= 0);
415                 }
416         ssl_digest_methods[SSL_MD_GOST89MAC_IDX]=
417                 EVP_get_digestbyname(SN_id_Gost28147_89_MAC);
418                 ssl_mac_pkey_id[SSL_MD_GOST89MAC_IDX] = get_optional_pkey_id("gost-mac");
419                 if (ssl_mac_pkey_id[SSL_MD_GOST89MAC_IDX]) {
420                         ssl_mac_secret_size[SSL_MD_GOST89MAC_IDX]=32;
421                 }               
422
423         ssl_digest_methods[SSL_MD_SHA256_IDX]=
424                 EVP_get_digestbyname(SN_sha256);
425         ssl_mac_secret_size[SSL_MD_SHA256_IDX]=
426                 EVP_MD_size(ssl_digest_methods[SSL_MD_SHA256_IDX]);
427         ssl_digest_methods[SSL_MD_SHA384_IDX]=
428                 EVP_get_digestbyname(SN_sha384);
429         ssl_mac_secret_size[SSL_MD_SHA384_IDX]=
430                 EVP_MD_size(ssl_digest_methods[SSL_MD_SHA384_IDX]);
431         }
432 #ifndef OPENSSL_NO_COMP
433
434 static int sk_comp_cmp(const SSL_COMP * const *a,
435                         const SSL_COMP * const *b)
436         {
437         return((*a)->id-(*b)->id);
438         }
439
440 static void load_builtin_compressions(void)
441         {
442         int got_write_lock = 0;
443
444         CRYPTO_r_lock(CRYPTO_LOCK_SSL);
445         if (ssl_comp_methods == NULL)
446                 {
447                 CRYPTO_r_unlock(CRYPTO_LOCK_SSL);
448                 CRYPTO_w_lock(CRYPTO_LOCK_SSL);
449                 got_write_lock = 1;
450                 
451                 if (ssl_comp_methods == NULL)
452                         {
453                         SSL_COMP *comp = NULL;
454
455                         MemCheck_off();
456                         ssl_comp_methods=sk_SSL_COMP_new(sk_comp_cmp);
457                         if (ssl_comp_methods != NULL)
458                                 {
459                                 comp=(SSL_COMP *)OPENSSL_malloc(sizeof(SSL_COMP));
460                                 if (comp != NULL)
461                                         {
462                                         comp->method=COMP_zlib();
463                                         if (comp->method
464                                                 && comp->method->type == NID_undef)
465                                                 OPENSSL_free(comp);
466                                         else
467                                                 {
468                                                 comp->id=SSL_COMP_ZLIB_IDX;
469                                                 comp->name=comp->method->name;
470                                                 sk_SSL_COMP_push(ssl_comp_methods,comp);
471                                                 }
472                                         }
473                                 }
474                         MemCheck_on();
475                         }
476                 }
477         
478         if (got_write_lock)
479                 CRYPTO_w_unlock(CRYPTO_LOCK_SSL);
480         else
481                 CRYPTO_r_unlock(CRYPTO_LOCK_SSL);
482         }
483 #endif
484
485 int ssl_cipher_get_evp(const SSL_SESSION *s, const EVP_CIPHER **enc,
486              const EVP_MD **md, int *mac_pkey_type, int *mac_secret_size,SSL_COMP **comp)
487         {
488         int i;
489         const SSL_CIPHER *c;
490
491         c=s->cipher;
492         if (c == NULL) return(0);
493         if (comp != NULL)
494                 {
495                 SSL_COMP ctmp;
496 #ifndef OPENSSL_NO_COMP
497                 load_builtin_compressions();
498 #endif
499
500                 *comp=NULL;
501                 ctmp.id=s->compress_meth;
502                 if (ssl_comp_methods != NULL)
503                         {
504                         i=sk_SSL_COMP_find(ssl_comp_methods,&ctmp);
505                         if (i >= 0)
506                                 *comp=sk_SSL_COMP_value(ssl_comp_methods,i);
507                         else
508                                 *comp=NULL;
509                         }
510                 }
511
512         if ((enc == NULL) || (md == NULL)) return(0);
513
514         switch (c->algorithm_enc)
515                 {
516         case SSL_DES:
517                 i=SSL_ENC_DES_IDX;
518                 break;
519         case SSL_3DES:
520                 i=SSL_ENC_3DES_IDX;
521                 break;
522         case SSL_RC4:
523                 i=SSL_ENC_RC4_IDX;
524                 break;
525         case SSL_RC2:
526                 i=SSL_ENC_RC2_IDX;
527                 break;
528         case SSL_IDEA:
529                 i=SSL_ENC_IDEA_IDX;
530                 break;
531         case SSL_eNULL:
532                 i=SSL_ENC_NULL_IDX;
533                 break;
534         case SSL_AES128:
535                 i=SSL_ENC_AES128_IDX;
536                 break;
537         case SSL_AES256:
538                 i=SSL_ENC_AES256_IDX;
539                 break;
540         case SSL_CAMELLIA128:
541                 i=SSL_ENC_CAMELLIA128_IDX;
542                 break;
543         case SSL_CAMELLIA256:
544                 i=SSL_ENC_CAMELLIA256_IDX;
545                 break;
546         case SSL_eGOST2814789CNT:
547                 i=SSL_ENC_GOST89_IDX;
548                 break;
549         case SSL_SEED:
550                 i=SSL_ENC_SEED_IDX;
551                 break;
552         case SSL_AES128GCM:
553                 i=SSL_ENC_AES128GCM_IDX;
554                 break;
555         case SSL_AES256GCM:
556                 i=SSL_ENC_AES256GCM_IDX;
557                 break;
558         default:
559                 i= -1;
560                 break;
561                 }
562
563         if ((i < 0) || (i > SSL_ENC_NUM_IDX))
564                 *enc=NULL;
565         else
566                 {
567                 if (i == SSL_ENC_NULL_IDX)
568                         *enc=EVP_enc_null();
569                 else
570                         *enc=ssl_cipher_methods[i];
571                 }
572
573         switch (c->algorithm_mac)
574                 {
575         case SSL_MD5:
576                 i=SSL_MD_MD5_IDX;
577                 break;
578         case SSL_SHA1:
579                 i=SSL_MD_SHA1_IDX;
580                 break;
581         case SSL_SHA256:
582                 i=SSL_MD_SHA256_IDX;
583                 break;
584         case SSL_SHA384:
585                 i=SSL_MD_SHA384_IDX;
586                 break;
587         case SSL_GOST94:
588                 i = SSL_MD_GOST94_IDX;
589                 break;
590         case SSL_GOST89MAC:
591                 i = SSL_MD_GOST89MAC_IDX;
592                 break;
593         default:
594                 i= -1;
595                 break;
596                 }
597         if ((i < 0) || (i > SSL_MD_NUM_IDX))
598         {
599                 *md=NULL; 
600                 if (mac_pkey_type!=NULL) *mac_pkey_type = NID_undef;
601                 if (mac_secret_size!=NULL) *mac_secret_size = 0;
602                 if (c->algorithm_mac == SSL_AEAD)
603                         mac_pkey_type = NULL;
604         }
605         else
606         {
607                 *md=ssl_digest_methods[i];
608                 if (mac_pkey_type!=NULL) *mac_pkey_type = ssl_mac_pkey_id[i];
609                 if (mac_secret_size!=NULL) *mac_secret_size = ssl_mac_secret_size[i];
610         }
611
612         if ((*enc != NULL) &&
613             (*md != NULL || (EVP_CIPHER_flags(*enc)&EVP_CIPH_FLAG_AEAD_CIPHER)) &&
614             (!mac_pkey_type||*mac_pkey_type != NID_undef))
615                 {
616                 const EVP_CIPHER *evp;
617
618                 if      (s->ssl_version >= TLS1_VERSION &&
619                          c->algorithm_enc == SSL_RC4 &&
620                          c->algorithm_mac == SSL_MD5 &&
621                          (evp=EVP_get_cipherbyname("RC4-HMAC-MD5")))
622                         *enc = evp, *md = NULL;
623                 else if (s->ssl_version >= TLS1_VERSION &&
624                          c->algorithm_enc == SSL_AES128 &&
625                          c->algorithm_mac == SSL_SHA1 &&
626                          (evp=EVP_get_cipherbyname("AES-128-CBC-HMAC-SHA1")))
627                         *enc = evp, *md = NULL;
628                 else if (s->ssl_version >= TLS1_VERSION &&
629                          c->algorithm_enc == SSL_AES256 &&
630                          c->algorithm_mac == SSL_SHA1 &&
631                          (evp=EVP_get_cipherbyname("AES-256-CBC-HMAC-SHA1")))
632                         *enc = evp, *md = NULL;
633                 return(1);
634                 }
635         else
636                 return(0);
637         }
638
639 int ssl_get_handshake_digest(int idx, long *mask, const EVP_MD **md) 
640 {
641         if (idx <0||idx>=SSL_MD_NUM_IDX) 
642                 {
643                 return 0;
644                 }
645         *mask = ssl_handshake_digest_flag[idx];
646         if (*mask)
647                 *md = ssl_digest_methods[idx];
648         else
649                 *md = NULL;
650         return 1;
651 }
652
653 #define ITEM_SEP(a) \
654         (((a) == ':') || ((a) == ' ') || ((a) == ';') || ((a) == ','))
655
656 static void ll_append_tail(CIPHER_ORDER **head, CIPHER_ORDER *curr,
657              CIPHER_ORDER **tail)
658         {
659         if (curr == *tail) return;
660         if (curr == *head)
661                 *head=curr->next;
662         if (curr->prev != NULL)
663                 curr->prev->next=curr->next;
664         if (curr->next != NULL)
665                 curr->next->prev=curr->prev;
666         (*tail)->next=curr;
667         curr->prev= *tail;
668         curr->next=NULL;
669         *tail=curr;
670         }
671
672 static void ll_append_head(CIPHER_ORDER **head, CIPHER_ORDER *curr,
673              CIPHER_ORDER **tail)
674         {
675         if (curr == *head) return;
676         if (curr == *tail)
677                 *tail=curr->prev;
678         if (curr->next != NULL)
679                 curr->next->prev=curr->prev;
680         if (curr->prev != NULL)
681                 curr->prev->next=curr->next;
682         (*head)->prev=curr;
683         curr->next= *head;
684         curr->prev=NULL;
685         *head=curr;
686         }
687
688 static void ssl_cipher_get_disabled(unsigned long *mkey, unsigned long *auth, unsigned long *enc, unsigned long *mac, unsigned long *ssl)
689         {
690         *mkey = 0;
691         *auth = 0;
692         *enc = 0;
693         *mac = 0;
694         *ssl = 0;
695
696 #ifdef OPENSSL_NO_RSA
697         *mkey |= SSL_kRSA;
698         *auth |= SSL_aRSA;
699 #endif
700 #ifdef OPENSSL_NO_DSA
701         *auth |= SSL_aDSS;
702 #endif
703         *mkey |= SSL_kDHr|SSL_kDHd; /* no such ciphersuites supported! */
704         *auth |= SSL_aDH;
705 #ifdef OPENSSL_NO_DH
706         *mkey |= SSL_kDHr|SSL_kDHd|SSL_kEDH;
707         *auth |= SSL_aDH;
708 #endif
709 #ifdef OPENSSL_NO_KRB5
710         *mkey |= SSL_kKRB5;
711         *auth |= SSL_aKRB5;
712 #endif
713 #ifdef OPENSSL_NO_ECDSA
714         *auth |= SSL_aECDSA;
715 #endif
716 #ifdef OPENSSL_NO_ECDH
717         *mkey |= SSL_kECDHe|SSL_kECDHr;
718         *auth |= SSL_aECDH;
719 #endif
720 #ifdef OPENSSL_NO_PSK
721         *mkey |= SSL_kPSK;
722         *auth |= SSL_aPSK;
723 #endif
724 #ifdef OPENSSL_NO_SRP
725         *mkey |= SSL_kSRP;
726 #endif
727         /* Check for presence of GOST 34.10 algorithms, and if they
728          * do not present, disable  appropriate auth and key exchange */
729         if (!get_optional_pkey_id("gost94")) {
730                 *auth |= SSL_aGOST94;
731         }
732         if (!get_optional_pkey_id("gost2001")) {
733                 *auth |= SSL_aGOST01;
734         }
735         /* Disable GOST key exchange if no GOST signature algs are available * */
736         if ((*auth & (SSL_aGOST94|SSL_aGOST01)) == (SSL_aGOST94|SSL_aGOST01)) {
737                 *mkey |= SSL_kGOST;
738         }       
739 #ifdef SSL_FORBID_ENULL
740         *enc |= SSL_eNULL;
741 #endif
742                 
743
744
745         *enc |= (ssl_cipher_methods[SSL_ENC_DES_IDX ] == NULL) ? SSL_DES :0;
746         *enc |= (ssl_cipher_methods[SSL_ENC_3DES_IDX] == NULL) ? SSL_3DES:0;
747         *enc |= (ssl_cipher_methods[SSL_ENC_RC4_IDX ] == NULL) ? SSL_RC4 :0;
748         *enc |= (ssl_cipher_methods[SSL_ENC_RC2_IDX ] == NULL) ? SSL_RC2 :0;
749         *enc |= (ssl_cipher_methods[SSL_ENC_IDEA_IDX] == NULL) ? SSL_IDEA:0;
750         *enc |= (ssl_cipher_methods[SSL_ENC_AES128_IDX] == NULL) ? SSL_AES128:0;
751         *enc |= (ssl_cipher_methods[SSL_ENC_AES256_IDX] == NULL) ? SSL_AES256:0;
752         *enc |= (ssl_cipher_methods[SSL_ENC_CAMELLIA128_IDX] == NULL) ? SSL_CAMELLIA128:0;
753         *enc |= (ssl_cipher_methods[SSL_ENC_CAMELLIA256_IDX] == NULL) ? SSL_CAMELLIA256:0;
754         *enc |= (ssl_cipher_methods[SSL_ENC_GOST89_IDX] == NULL) ? SSL_eGOST2814789CNT:0;
755         *enc |= (ssl_cipher_methods[SSL_ENC_SEED_IDX] == NULL) ? SSL_SEED:0;
756
757         *mac |= (ssl_digest_methods[SSL_MD_MD5_IDX ] == NULL) ? SSL_MD5 :0;
758         *mac |= (ssl_digest_methods[SSL_MD_SHA1_IDX] == NULL) ? SSL_SHA1:0;
759         *mac |= (ssl_digest_methods[SSL_MD_SHA256_IDX] == NULL) ? SSL_SHA256:0;
760         *mac |= (ssl_digest_methods[SSL_MD_SHA384_IDX] == NULL) ? SSL_SHA384:0;
761         *mac |= (ssl_digest_methods[SSL_MD_GOST94_IDX] == NULL) ? SSL_GOST94:0;
762         *mac |= (ssl_digest_methods[SSL_MD_GOST89MAC_IDX] == NULL || ssl_mac_pkey_id[SSL_MD_GOST89MAC_IDX]==NID_undef)? SSL_GOST89MAC:0;
763
764         }
765
766 static void ssl_cipher_collect_ciphers(const SSL_METHOD *ssl_method,
767                 int num_of_ciphers,
768                 unsigned long disabled_mkey, unsigned long disabled_auth,
769                 unsigned long disabled_enc, unsigned long disabled_mac,
770                 unsigned long disabled_ssl,
771                 CIPHER_ORDER *co_list,
772                 CIPHER_ORDER **head_p, CIPHER_ORDER **tail_p)
773         {
774         int i, co_list_num;
775         const SSL_CIPHER *c;
776
777         /*
778          * We have num_of_ciphers descriptions compiled in, depending on the
779          * method selected (SSLv2 and/or SSLv3, TLSv1 etc).
780          * These will later be sorted in a linked list with at most num
781          * entries.
782          */
783
784         /* Get the initial list of ciphers */
785         co_list_num = 0;        /* actual count of ciphers */
786         for (i = 0; i < num_of_ciphers; i++)
787                 {
788                 c = ssl_method->get_cipher(i);
789                 /* drop those that use any of that is not available */
790                 if ((c != NULL) && c->valid &&
791 #ifdef OPENSSL_FIPS
792                     (!FIPS_mode() || (c->algo_strength & SSL_FIPS)) &&
793 #endif
794                     !(c->algorithm_mkey & disabled_mkey) &&
795                     !(c->algorithm_auth & disabled_auth) &&
796                     !(c->algorithm_enc & disabled_enc) &&
797                     !(c->algorithm_mac & disabled_mac) &&
798                     !(c->algorithm_ssl & disabled_ssl))
799                         {
800                         co_list[co_list_num].cipher = c;
801                         co_list[co_list_num].next = NULL;
802                         co_list[co_list_num].prev = NULL;
803                         co_list[co_list_num].active = 0;
804                         co_list_num++;
805 #ifdef KSSL_DEBUG
806                         printf("\t%d: %s %lx %lx %lx\n",i,c->name,c->id,c->algorithm_mkey,c->algorithm_auth);
807 #endif  /* KSSL_DEBUG */
808                         /*
809                         if (!sk_push(ca_list,(char *)c)) goto err;
810                         */
811                         }
812                 }
813
814         /*
815          * Prepare linked list from list entries
816          */     
817         if (co_list_num > 0)
818                 {
819                 co_list[0].prev = NULL;
820
821                 if (co_list_num > 1)
822                         {
823                         co_list[0].next = &co_list[1];
824                         
825                         for (i = 1; i < co_list_num - 1; i++)
826                                 {
827                                 co_list[i].prev = &co_list[i - 1];
828                                 co_list[i].next = &co_list[i + 1];
829                                 }
830
831                         co_list[co_list_num - 1].prev = &co_list[co_list_num - 2];
832                         }
833                 
834                 co_list[co_list_num - 1].next = NULL;
835
836                 *head_p = &co_list[0];
837                 *tail_p = &co_list[co_list_num - 1];
838                 }
839         }
840
841 static void ssl_cipher_collect_aliases(const SSL_CIPHER **ca_list,
842                         int num_of_group_aliases,
843                         unsigned long disabled_mkey, unsigned long disabled_auth,
844                         unsigned long disabled_enc, unsigned long disabled_mac,
845                         unsigned long disabled_ssl,
846                         CIPHER_ORDER *head)
847         {
848         CIPHER_ORDER *ciph_curr;
849         const SSL_CIPHER **ca_curr;
850         int i;
851         unsigned long mask_mkey = ~disabled_mkey;
852         unsigned long mask_auth = ~disabled_auth;
853         unsigned long mask_enc = ~disabled_enc;
854         unsigned long mask_mac = ~disabled_mac;
855         unsigned long mask_ssl = ~disabled_ssl;
856
857         /*
858          * First, add the real ciphers as already collected
859          */
860         ciph_curr = head;
861         ca_curr = ca_list;
862         while (ciph_curr != NULL)
863                 {
864                 *ca_curr = ciph_curr->cipher;
865                 ca_curr++;
866                 ciph_curr = ciph_curr->next;
867                 }
868
869         /*
870          * Now we add the available ones from the cipher_aliases[] table.
871          * They represent either one or more algorithms, some of which
872          * in any affected category must be supported (set in enabled_mask),
873          * or represent a cipher strength value (will be added in any case because algorithms=0).
874          */
875         for (i = 0; i < num_of_group_aliases; i++)
876                 {
877                 unsigned long algorithm_mkey = cipher_aliases[i].algorithm_mkey;
878                 unsigned long algorithm_auth = cipher_aliases[i].algorithm_auth;
879                 unsigned long algorithm_enc = cipher_aliases[i].algorithm_enc;
880                 unsigned long algorithm_mac = cipher_aliases[i].algorithm_mac;
881                 unsigned long algorithm_ssl = cipher_aliases[i].algorithm_ssl;
882
883                 if (algorithm_mkey)
884                         if ((algorithm_mkey & mask_mkey) == 0)
885                                 continue;
886         
887                 if (algorithm_auth)
888                         if ((algorithm_auth & mask_auth) == 0)
889                                 continue;
890                 
891                 if (algorithm_enc)
892                         if ((algorithm_enc & mask_enc) == 0)
893                                 continue;
894                 
895                 if (algorithm_mac)
896                         if ((algorithm_mac & mask_mac) == 0)
897                                 continue;
898                 
899                 if (algorithm_ssl)
900                         if ((algorithm_ssl & mask_ssl) == 0)
901                                 continue;
902                 
903                 *ca_curr = (SSL_CIPHER *)(cipher_aliases + i);
904                 ca_curr++;
905                 }
906
907         *ca_curr = NULL;        /* end of list */
908         }
909
910 static void ssl_cipher_apply_rule(unsigned long cipher_id,
911                 unsigned long alg_mkey, unsigned long alg_auth,
912                 unsigned long alg_enc, unsigned long alg_mac,
913                 unsigned long alg_ssl,
914                 unsigned long algo_strength,
915                 int rule, int strength_bits,
916                 CIPHER_ORDER **head_p, CIPHER_ORDER **tail_p)
917         {
918         CIPHER_ORDER *head, *tail, *curr, *curr2, *last;
919         const SSL_CIPHER *cp;
920         int reverse = 0;
921
922 #ifdef CIPHER_DEBUG
923         printf("Applying rule %d with %08lx/%08lx/%08lx/%08lx/%08lx %08lx (%d)\n",
924                 rule, alg_mkey, alg_auth, alg_enc, alg_mac, alg_ssl, algo_strength, strength_bits);
925 #endif
926
927         if (rule == CIPHER_DEL)
928                 reverse = 1; /* needed to maintain sorting between currently deleted ciphers */
929
930         head = *head_p;
931         tail = *tail_p;
932
933         if (reverse)
934                 {
935                 curr = tail;
936                 last = head;
937                 }
938         else
939                 {
940                 curr = head;
941                 last = tail;
942                 }
943
944         curr2 = curr;
945         for (;;)
946                 {
947                 if ((curr == NULL) || (curr == last)) break;
948                 curr = curr2;
949                 curr2 = reverse ? curr->prev : curr->next;
950
951                 cp = curr->cipher;
952
953                 /*
954                  * Selection criteria is either the value of strength_bits
955                  * or the algorithms used.
956                  */
957                 if (strength_bits >= 0)
958                         {
959                         if (strength_bits != cp->strength_bits)
960                                 continue;
961                         }
962                 else
963                         {
964 #ifdef CIPHER_DEBUG
965                         printf("\nName: %s:\nAlgo = %08lx/%08lx/%08lx/%08lx/%08lx Algo_strength = %08lx\n", cp->name, cp->algorithm_mkey, cp->algorithm_auth, cp->algorithm_enc, cp->algorithm_mac, cp->algorithm_ssl, cp->algo_strength);
966 #endif
967
968                         if (alg_mkey && !(alg_mkey & cp->algorithm_mkey))
969                                 continue;
970                         if (alg_auth && !(alg_auth & cp->algorithm_auth))
971                                 continue;
972                         if (alg_enc && !(alg_enc & cp->algorithm_enc))
973                                 continue;
974                         if (alg_mac && !(alg_mac & cp->algorithm_mac))
975                                 continue;
976                         if (alg_ssl && !(alg_ssl & cp->algorithm_ssl))
977                                 continue;
978                         if ((algo_strength & SSL_EXP_MASK) && !(algo_strength & SSL_EXP_MASK & cp->algo_strength))
979                                 continue;
980                         if ((algo_strength & SSL_STRONG_MASK) && !(algo_strength & SSL_STRONG_MASK & cp->algo_strength))
981                                 continue;
982                         }
983
984 #ifdef CIPHER_DEBUG
985                 printf("Action = %d\n", rule);
986 #endif
987
988                 /* add the cipher if it has not been added yet. */
989                 if (rule == CIPHER_ADD)
990                         {
991                         /* reverse == 0 */
992                         if (!curr->active)
993                                 {
994                                 ll_append_tail(&head, curr, &tail);
995                                 curr->active = 1;
996                                 }
997                         }
998                 /* Move the added cipher to this location */
999                 else if (rule == CIPHER_ORD)
1000                         {
1001                         /* reverse == 0 */
1002                         if (curr->active)
1003                                 {
1004                                 ll_append_tail(&head, curr, &tail);
1005                                 }
1006                         }
1007                 else if (rule == CIPHER_DEL)
1008                         {
1009                         /* reverse == 1 */
1010                         if (curr->active)
1011                                 {
1012                                 /* most recently deleted ciphersuites get best positions
1013                                  * for any future CIPHER_ADD (note that the CIPHER_DEL loop
1014                                  * works in reverse to maintain the order) */
1015                                 ll_append_head(&head, curr, &tail);
1016                                 curr->active = 0;
1017                                 }
1018                         }
1019                 else if (rule == CIPHER_KILL)
1020                         {
1021                         /* reverse == 0 */
1022                         if (head == curr)
1023                                 head = curr->next;
1024                         else
1025                                 curr->prev->next = curr->next;
1026                         if (tail == curr)
1027                                 tail = curr->prev;
1028                         curr->active = 0;
1029                         if (curr->next != NULL)
1030                                 curr->next->prev = curr->prev;
1031                         if (curr->prev != NULL)
1032                                 curr->prev->next = curr->next;
1033                         curr->next = NULL;
1034                         curr->prev = NULL;
1035                         }
1036                 }
1037
1038         *head_p = head;
1039         *tail_p = tail;
1040         }
1041
1042 static int ssl_cipher_strength_sort(CIPHER_ORDER **head_p,
1043                                     CIPHER_ORDER **tail_p)
1044         {
1045         int max_strength_bits, i, *number_uses;
1046         CIPHER_ORDER *curr;
1047
1048         /*
1049          * This routine sorts the ciphers with descending strength. The sorting
1050          * must keep the pre-sorted sequence, so we apply the normal sorting
1051          * routine as '+' movement to the end of the list.
1052          */
1053         max_strength_bits = 0;
1054         curr = *head_p;
1055         while (curr != NULL)
1056                 {
1057                 if (curr->active &&
1058                     (curr->cipher->strength_bits > max_strength_bits))
1059                     max_strength_bits = curr->cipher->strength_bits;
1060                 curr = curr->next;
1061                 }
1062
1063         number_uses = OPENSSL_malloc((max_strength_bits + 1) * sizeof(int));
1064         if (!number_uses)
1065                 {
1066                 SSLerr(SSL_F_SSL_CIPHER_STRENGTH_SORT,ERR_R_MALLOC_FAILURE);
1067                 return(0);
1068                 }
1069         memset(number_uses, 0, (max_strength_bits + 1) * sizeof(int));
1070
1071         /*
1072          * Now find the strength_bits values actually used
1073          */
1074         curr = *head_p;
1075         while (curr != NULL)
1076                 {
1077                 if (curr->active)
1078                         number_uses[curr->cipher->strength_bits]++;
1079                 curr = curr->next;
1080                 }
1081         /*
1082          * Go through the list of used strength_bits values in descending
1083          * order.
1084          */
1085         for (i = max_strength_bits; i >= 0; i--)
1086                 if (number_uses[i] > 0)
1087                         ssl_cipher_apply_rule(0, 0, 0, 0, 0, 0, 0, CIPHER_ORD, i, head_p, tail_p);
1088
1089         OPENSSL_free(number_uses);
1090         return(1);
1091         }
1092
1093 static int ssl_cipher_process_rulestr(const char *rule_str,
1094                 CIPHER_ORDER **head_p, CIPHER_ORDER **tail_p,
1095                 const SSL_CIPHER **ca_list)
1096         {
1097         unsigned long alg_mkey, alg_auth, alg_enc, alg_mac, alg_ssl, algo_strength;
1098         const char *l, *buf;
1099         int j, multi, found, rule, retval, ok, buflen;
1100         unsigned long cipher_id = 0;
1101         char ch;
1102
1103         retval = 1;
1104         l = rule_str;
1105         for (;;)
1106                 {
1107                 ch = *l;
1108
1109                 if (ch == '\0')
1110                         break;          /* done */
1111                 if (ch == '-')
1112                         { rule = CIPHER_DEL; l++; }
1113                 else if (ch == '+')
1114                         { rule = CIPHER_ORD; l++; }
1115                 else if (ch == '!')
1116                         { rule = CIPHER_KILL; l++; }
1117                 else if (ch == '@')
1118                         { rule = CIPHER_SPECIAL; l++; }
1119                 else
1120                         { rule = CIPHER_ADD; }
1121
1122                 if (ITEM_SEP(ch))
1123                         {
1124                         l++;
1125                         continue;
1126                         }
1127
1128                 alg_mkey = 0;
1129                 alg_auth = 0;
1130                 alg_enc = 0;
1131                 alg_mac = 0;
1132                 alg_ssl = 0;
1133                 algo_strength = 0;
1134
1135                 for (;;)
1136                         {
1137                         ch = *l;
1138                         buf = l;
1139                         buflen = 0;
1140 #ifndef CHARSET_EBCDIC
1141                         while ( ((ch >= 'A') && (ch <= 'Z')) ||
1142                                 ((ch >= '0') && (ch <= '9')) ||
1143                                 ((ch >= 'a') && (ch <= 'z')) ||
1144                                  (ch == '-'))
1145 #else
1146                         while ( isalnum(ch) || (ch == '-'))
1147 #endif
1148                                  {
1149                                  ch = *(++l);
1150                                  buflen++;
1151                                  }
1152
1153                         if (buflen == 0)
1154                                 {
1155                                 /*
1156                                  * We hit something we cannot deal with,
1157                                  * it is no command or separator nor
1158                                  * alphanumeric, so we call this an error.
1159                                  */
1160                                 SSLerr(SSL_F_SSL_CIPHER_PROCESS_RULESTR,
1161                                        SSL_R_INVALID_COMMAND);
1162                                 retval = found = 0;
1163                                 l++;
1164                                 break;
1165                                 }
1166
1167                         if (rule == CIPHER_SPECIAL)
1168                                 {
1169                                 found = 0; /* unused -- avoid compiler warning */
1170                                 break;  /* special treatment */
1171                                 }
1172
1173                         /* check for multi-part specification */
1174                         if (ch == '+')
1175                                 {
1176                                 multi=1;
1177                                 l++;
1178                                 }
1179                         else
1180                                 multi=0;
1181
1182                         /*
1183                          * Now search for the cipher alias in the ca_list. Be careful
1184                          * with the strncmp, because the "buflen" limitation
1185                          * will make the rule "ADH:SOME" and the cipher
1186                          * "ADH-MY-CIPHER" look like a match for buflen=3.
1187                          * So additionally check whether the cipher name found
1188                          * has the correct length. We can save a strlen() call:
1189                          * just checking for the '\0' at the right place is
1190                          * sufficient, we have to strncmp() anyway. (We cannot
1191                          * use strcmp(), because buf is not '\0' terminated.)
1192                          */
1193                         j = found = 0;
1194                         cipher_id = 0;
1195                         while (ca_list[j])
1196                                 {
1197                                 if (!strncmp(buf, ca_list[j]->name, buflen) &&
1198                                     (ca_list[j]->name[buflen] == '\0'))
1199                                         {
1200                                         found = 1;
1201                                         break;
1202                                         }
1203                                 else
1204                                         j++;
1205                                 }
1206
1207                         if (!found)
1208                                 break;  /* ignore this entry */
1209
1210                         if (ca_list[j]->algorithm_mkey)
1211                                 {
1212                                 if (alg_mkey)
1213                                         {
1214                                         alg_mkey &= ca_list[j]->algorithm_mkey;
1215                                         if (!alg_mkey) { found = 0; break; }
1216                                         }
1217                                 else
1218                                         alg_mkey = ca_list[j]->algorithm_mkey;
1219                                 }
1220
1221                         if (ca_list[j]->algorithm_auth)
1222                                 {
1223                                 if (alg_auth)
1224                                         {
1225                                         alg_auth &= ca_list[j]->algorithm_auth;
1226                                         if (!alg_auth) { found = 0; break; }
1227                                         }
1228                                 else
1229                                         alg_auth = ca_list[j]->algorithm_auth;
1230                                 }
1231                         
1232                         if (ca_list[j]->algorithm_enc)
1233                                 {
1234                                 if (alg_enc)
1235                                         {
1236                                         alg_enc &= ca_list[j]->algorithm_enc;
1237                                         if (!alg_enc) { found = 0; break; }
1238                                         }
1239                                 else
1240                                         alg_enc = ca_list[j]->algorithm_enc;
1241                                 }
1242                                                 
1243                         if (ca_list[j]->algorithm_mac)
1244                                 {
1245                                 if (alg_mac)
1246                                         {
1247                                         alg_mac &= ca_list[j]->algorithm_mac;
1248                                         if (!alg_mac) { found = 0; break; }
1249                                         }
1250                                 else
1251                                         alg_mac = ca_list[j]->algorithm_mac;
1252                                 }
1253                         
1254                         if (ca_list[j]->algo_strength & SSL_EXP_MASK)
1255                                 {
1256                                 if (algo_strength & SSL_EXP_MASK)
1257                                         {
1258                                         algo_strength &= (ca_list[j]->algo_strength & SSL_EXP_MASK) | ~SSL_EXP_MASK;
1259                                         if (!(algo_strength & SSL_EXP_MASK)) { found = 0; break; }
1260                                         }
1261                                 else
1262                                         algo_strength |= ca_list[j]->algo_strength & SSL_EXP_MASK;
1263                                 }
1264
1265                         if (ca_list[j]->algo_strength & SSL_STRONG_MASK)
1266                                 {
1267                                 if (algo_strength & SSL_STRONG_MASK)
1268                                         {
1269                                         algo_strength &= (ca_list[j]->algo_strength & SSL_STRONG_MASK) | ~SSL_STRONG_MASK;
1270                                         if (!(algo_strength & SSL_STRONG_MASK)) { found = 0; break; }
1271                                         }
1272                                 else
1273                                         algo_strength |= ca_list[j]->algo_strength & SSL_STRONG_MASK;
1274                                 }
1275                         
1276                         if (ca_list[j]->valid)
1277                                 {
1278                                 /* explicit ciphersuite found; its protocol version
1279                                  * does not become part of the search pattern!*/
1280
1281                                 cipher_id = ca_list[j]->id;
1282                                 }
1283                         else
1284                                 {
1285                                 /* not an explicit ciphersuite; only in this case, the
1286                                  * protocol version is considered part of the search pattern */
1287
1288                                 if (ca_list[j]->algorithm_ssl)
1289                                         {
1290                                         if (alg_ssl)
1291                                                 {
1292                                                 alg_ssl &= ca_list[j]->algorithm_ssl;
1293                                                 if (!alg_ssl) { found = 0; break; }
1294                                                 }
1295                                         else
1296                                                 alg_ssl = ca_list[j]->algorithm_ssl;
1297                                         }
1298                                 }
1299                         
1300                         if (!multi) break;
1301                         }
1302
1303                 /*
1304                  * Ok, we have the rule, now apply it
1305                  */
1306                 if (rule == CIPHER_SPECIAL)
1307                         {       /* special command */
1308                         ok = 0;
1309                         if ((buflen == 8) &&
1310                                 !strncmp(buf, "STRENGTH", 8))
1311                                 ok = ssl_cipher_strength_sort(head_p, tail_p);
1312                         else
1313                                 SSLerr(SSL_F_SSL_CIPHER_PROCESS_RULESTR,
1314                                         SSL_R_INVALID_COMMAND);
1315                         if (ok == 0)
1316                                 retval = 0;
1317                         /*
1318                          * We do not support any "multi" options
1319                          * together with "@", so throw away the
1320                          * rest of the command, if any left, until
1321                          * end or ':' is found.
1322                          */
1323                         while ((*l != '\0') && !ITEM_SEP(*l))
1324                                 l++;
1325                         }
1326                 else if (found)
1327                         {
1328                         ssl_cipher_apply_rule(cipher_id,
1329                                 alg_mkey, alg_auth, alg_enc, alg_mac, alg_ssl, algo_strength,
1330                                 rule, -1, head_p, tail_p);
1331                         }
1332                 else
1333                         {
1334                         while ((*l != '\0') && !ITEM_SEP(*l))
1335                                 l++;
1336                         }
1337                 if (*l == '\0') break; /* done */
1338                 }
1339
1340         return(retval);
1341         }
1342
1343 STACK_OF(SSL_CIPHER) *ssl_create_cipher_list(const SSL_METHOD *ssl_method,
1344                 STACK_OF(SSL_CIPHER) **cipher_list,
1345                 STACK_OF(SSL_CIPHER) **cipher_list_by_id,
1346                 const char *rule_str)
1347         {
1348         int ok, num_of_ciphers, num_of_alias_max, num_of_group_aliases;
1349         unsigned long disabled_mkey, disabled_auth, disabled_enc, disabled_mac, disabled_ssl;
1350         STACK_OF(SSL_CIPHER) *cipherstack, *tmp_cipher_list;
1351         const char *rule_p;
1352         CIPHER_ORDER *co_list = NULL, *head = NULL, *tail = NULL, *curr;
1353         const SSL_CIPHER **ca_list = NULL;
1354
1355         /*
1356          * Return with error if nothing to do.
1357          */
1358         if (rule_str == NULL || cipher_list == NULL || cipher_list_by_id == NULL)
1359                 return NULL;
1360
1361         /*
1362          * To reduce the work to do we only want to process the compiled
1363          * in algorithms, so we first get the mask of disabled ciphers.
1364          */
1365         ssl_cipher_get_disabled(&disabled_mkey, &disabled_auth, &disabled_enc, &disabled_mac, &disabled_ssl);
1366
1367         /*
1368          * Now we have to collect the available ciphers from the compiled
1369          * in ciphers. We cannot get more than the number compiled in, so
1370          * it is used for allocation.
1371          */
1372         num_of_ciphers = ssl_method->num_ciphers();
1373 #ifdef KSSL_DEBUG
1374         printf("ssl_create_cipher_list() for %d ciphers\n", num_of_ciphers);
1375 #endif    /* KSSL_DEBUG */
1376         co_list = (CIPHER_ORDER *)OPENSSL_malloc(sizeof(CIPHER_ORDER) * num_of_ciphers);
1377         if (co_list == NULL)
1378                 {
1379                 SSLerr(SSL_F_SSL_CREATE_CIPHER_LIST,ERR_R_MALLOC_FAILURE);
1380                 return(NULL);   /* Failure */
1381                 }
1382
1383         ssl_cipher_collect_ciphers(ssl_method, num_of_ciphers,
1384                                    disabled_mkey, disabled_auth, disabled_enc, disabled_mac, disabled_ssl,
1385                                    co_list, &head, &tail);
1386
1387
1388         /* Now arrange all ciphers by preference: */
1389
1390         /* Everything else being equal, prefer ephemeral ECDH over other key exchange mechanisms */
1391         ssl_cipher_apply_rule(0, SSL_kEECDH, 0, 0, 0, 0, 0, CIPHER_ADD, -1, &head, &tail);
1392         ssl_cipher_apply_rule(0, SSL_kEECDH, 0, 0, 0, 0, 0, CIPHER_DEL, -1, &head, &tail);
1393
1394         /* AES is our preferred symmetric cipher */
1395         ssl_cipher_apply_rule(0, 0, 0, SSL_AES, 0, 0, 0, CIPHER_ADD, -1, &head, &tail);
1396
1397         /* Temporarily enable everything else for sorting */
1398         ssl_cipher_apply_rule(0, 0, 0, 0, 0, 0, 0, CIPHER_ADD, -1, &head, &tail);
1399
1400         /* Low priority for MD5 */
1401         ssl_cipher_apply_rule(0, 0, 0, 0, SSL_MD5, 0, 0, CIPHER_ORD, -1, &head, &tail);
1402
1403         /* Move anonymous ciphers to the end.  Usually, these will remain disabled.
1404          * (For applications that allow them, they aren't too bad, but we prefer
1405          * authenticated ciphers.) */
1406         ssl_cipher_apply_rule(0, 0, SSL_aNULL, 0, 0, 0, 0, CIPHER_ORD, -1, &head, &tail);
1407
1408         /* Move ciphers without forward secrecy to the end */
1409         ssl_cipher_apply_rule(0, 0, SSL_aECDH, 0, 0, 0, 0, CIPHER_ORD, -1, &head, &tail);
1410         /* ssl_cipher_apply_rule(0, 0, SSL_aDH, 0, 0, 0, 0, CIPHER_ORD, -1, &head, &tail); */
1411         ssl_cipher_apply_rule(0, SSL_kRSA, 0, 0, 0, 0, 0, CIPHER_ORD, -1, &head, &tail);
1412         ssl_cipher_apply_rule(0, SSL_kPSK, 0,0, 0, 0, 0, CIPHER_ORD, -1, &head, &tail);
1413         ssl_cipher_apply_rule(0, SSL_kKRB5, 0,0, 0, 0, 0, CIPHER_ORD, -1, &head, &tail);
1414
1415         /* RC4 is sort-of broken -- move the the end */
1416         ssl_cipher_apply_rule(0, 0, 0, SSL_RC4, 0, 0, 0, CIPHER_ORD, -1, &head, &tail);
1417
1418         /* Now sort by symmetric encryption strength.  The above ordering remains
1419          * in force within each class */
1420         if (!ssl_cipher_strength_sort(&head, &tail))
1421                 {
1422                 OPENSSL_free(co_list);
1423                 return NULL;
1424                 }
1425
1426         /* Now disable everything (maintaining the ordering!) */
1427         ssl_cipher_apply_rule(0, 0, 0, 0, 0, 0, 0, CIPHER_DEL, -1, &head, &tail);
1428
1429
1430         /*
1431          * We also need cipher aliases for selecting based on the rule_str.
1432          * There might be two types of entries in the rule_str: 1) names
1433          * of ciphers themselves 2) aliases for groups of ciphers.
1434          * For 1) we need the available ciphers and for 2) the cipher
1435          * groups of cipher_aliases added together in one list (otherwise
1436          * we would be happy with just the cipher_aliases table).
1437          */
1438         num_of_group_aliases = sizeof(cipher_aliases) / sizeof(SSL_CIPHER);
1439         num_of_alias_max = num_of_ciphers + num_of_group_aliases + 1;
1440         ca_list = OPENSSL_malloc(sizeof(SSL_CIPHER *) * num_of_alias_max);
1441         if (ca_list == NULL)
1442                 {
1443                 OPENSSL_free(co_list);
1444                 SSLerr(SSL_F_SSL_CREATE_CIPHER_LIST,ERR_R_MALLOC_FAILURE);
1445                 return(NULL);   /* Failure */
1446                 }
1447         ssl_cipher_collect_aliases(ca_list, num_of_group_aliases,
1448                                    disabled_mkey, disabled_auth, disabled_enc,
1449                                    disabled_mac, disabled_ssl, head);
1450
1451         /*
1452          * If the rule_string begins with DEFAULT, apply the default rule
1453          * before using the (possibly available) additional rules.
1454          */
1455         ok = 1;
1456         rule_p = rule_str;
1457         if (strncmp(rule_str,"DEFAULT",7) == 0)
1458                 {
1459                 ok = ssl_cipher_process_rulestr(SSL_DEFAULT_CIPHER_LIST,
1460                         &head, &tail, ca_list);
1461                 rule_p += 7;
1462                 if (*rule_p == ':')
1463                         rule_p++;
1464                 }
1465
1466         if (ok && (strlen(rule_p) > 0))
1467                 ok = ssl_cipher_process_rulestr(rule_p, &head, &tail, ca_list);
1468
1469         OPENSSL_free((void *)ca_list);  /* Not needed anymore */
1470
1471         if (!ok)
1472                 {       /* Rule processing failure */
1473                 OPENSSL_free(co_list);
1474                 return(NULL);
1475                 }
1476         
1477         /*
1478          * Allocate new "cipherstack" for the result, return with error
1479          * if we cannot get one.
1480          */
1481         if ((cipherstack = sk_SSL_CIPHER_new_null()) == NULL)
1482                 {
1483                 OPENSSL_free(co_list);
1484                 return(NULL);
1485                 }
1486
1487         /*
1488          * The cipher selection for the list is done. The ciphers are added
1489          * to the resulting precedence to the STACK_OF(SSL_CIPHER).
1490          */
1491         for (curr = head; curr != NULL; curr = curr->next)
1492                 {
1493 #ifdef OPENSSL_FIPS
1494                 if (curr->active && (!FIPS_mode() || curr->cipher->algo_strength & SSL_FIPS))
1495 #else
1496                 if (curr->active)
1497 #endif
1498                         {
1499                         sk_SSL_CIPHER_push(cipherstack, curr->cipher);
1500 #ifdef CIPHER_DEBUG
1501                         printf("<%s>\n",curr->cipher->name);
1502 #endif
1503                         }
1504                 }
1505         OPENSSL_free(co_list);  /* Not needed any longer */
1506
1507         tmp_cipher_list = sk_SSL_CIPHER_dup(cipherstack);
1508         if (tmp_cipher_list == NULL)
1509                 {
1510                 sk_SSL_CIPHER_free(cipherstack);
1511                 return NULL;
1512                 }
1513         if (*cipher_list != NULL)
1514                 sk_SSL_CIPHER_free(*cipher_list);
1515         *cipher_list = cipherstack;
1516         if (*cipher_list_by_id != NULL)
1517                 sk_SSL_CIPHER_free(*cipher_list_by_id);
1518         *cipher_list_by_id = tmp_cipher_list;
1519         (void)sk_SSL_CIPHER_set_cmp_func(*cipher_list_by_id,ssl_cipher_ptr_id_cmp);
1520
1521         sk_SSL_CIPHER_sort(*cipher_list_by_id);
1522         return(cipherstack);
1523         }
1524
1525 char *SSL_CIPHER_description(const SSL_CIPHER *cipher, char *buf, int len)
1526         {
1527         int is_export,pkl,kl;
1528         const char *ver,*exp_str;
1529         const char *kx,*au,*enc,*mac;
1530         unsigned long alg_mkey,alg_auth,alg_enc,alg_mac,alg_ssl,alg2;
1531 #ifdef KSSL_DEBUG
1532         static const char *format="%-23s %s Kx=%-8s Au=%-4s Enc=%-9s Mac=%-4s%s AL=%lx/%lx/%lx/%lx/%lx\n";
1533 #else
1534         static const char *format="%-23s %s Kx=%-8s Au=%-4s Enc=%-9s Mac=%-4s%s\n";
1535 #endif /* KSSL_DEBUG */
1536
1537         alg_mkey = cipher->algorithm_mkey;
1538         alg_auth = cipher->algorithm_auth;
1539         alg_enc = cipher->algorithm_enc;
1540         alg_mac = cipher->algorithm_mac;
1541         alg_ssl = cipher->algorithm_ssl;
1542
1543         alg2=cipher->algorithm2;
1544
1545         is_export=SSL_C_IS_EXPORT(cipher);
1546         pkl=SSL_C_EXPORT_PKEYLENGTH(cipher);
1547         kl=SSL_C_EXPORT_KEYLENGTH(cipher);
1548         exp_str=is_export?" export":"";
1549         
1550         if (alg_ssl & SSL_SSLV2)
1551                 ver="SSLv2";
1552         else if (alg_ssl & SSL_SSLV3)
1553                 ver="SSLv3";
1554         else if (alg_ssl & SSL_TLSV1_2)
1555                 ver="TLSv1.2";
1556         else
1557                 ver="unknown";
1558
1559         switch (alg_mkey)
1560                 {
1561         case SSL_kRSA:
1562                 kx=is_export?(pkl == 512 ? "RSA(512)" : "RSA(1024)"):"RSA";
1563                 break;
1564         case SSL_kDHr:
1565                 kx="DH/RSA";
1566                 break;
1567         case SSL_kDHd:
1568                 kx="DH/DSS";
1569                 break;
1570         case SSL_kKRB5:
1571                 kx="KRB5";
1572                 break;
1573         case SSL_kEDH:
1574                 kx=is_export?(pkl == 512 ? "DH(512)" : "DH(1024)"):"DH";
1575                 break;
1576         case SSL_kECDHr:
1577                 kx="ECDH/RSA";
1578                 break;
1579         case SSL_kECDHe:
1580                 kx="ECDH/ECDSA";
1581                 break;
1582         case SSL_kEECDH:
1583                 kx="ECDH";
1584                 break;
1585         case SSL_kPSK:
1586                 kx="PSK";
1587                 break;
1588         case SSL_kSRP:
1589                 kx="SRP";
1590                 break;
1591         default:
1592                 kx="unknown";
1593                 }
1594
1595         switch (alg_auth)
1596                 {
1597         case SSL_aRSA:
1598                 au="RSA";
1599                 break;
1600         case SSL_aDSS:
1601                 au="DSS";
1602                 break;
1603         case SSL_aDH:
1604                 au="DH";
1605                 break;
1606         case SSL_aKRB5:
1607                 au="KRB5";
1608                 break;
1609         case SSL_aECDH:
1610                 au="ECDH";
1611                 break;
1612         case SSL_aNULL:
1613                 au="None";
1614                 break;
1615         case SSL_aECDSA:
1616                 au="ECDSA";
1617                 break;
1618         case SSL_aPSK:
1619                 au="PSK";
1620                 break;
1621         default:
1622                 au="unknown";
1623                 break;
1624                 }
1625
1626         switch (alg_enc)
1627                 {
1628         case SSL_DES:
1629                 enc=(is_export && kl == 5)?"DES(40)":"DES(56)";
1630                 break;
1631         case SSL_3DES:
1632                 enc="3DES(168)";
1633                 break;
1634         case SSL_RC4:
1635                 enc=is_export?(kl == 5 ? "RC4(40)" : "RC4(56)")
1636                   :((alg2&SSL2_CF_8_BYTE_ENC)?"RC4(64)":"RC4(128)");
1637                 break;
1638         case SSL_RC2:
1639                 enc=is_export?(kl == 5 ? "RC2(40)" : "RC2(56)"):"RC2(128)";
1640                 break;
1641         case SSL_IDEA:
1642                 enc="IDEA(128)";
1643                 break;
1644         case SSL_eNULL:
1645                 enc="None";
1646                 break;
1647         case SSL_AES128:
1648                 enc="AES(128)";
1649                 break;
1650         case SSL_AES256:
1651                 enc="AES(256)";
1652                 break;
1653         case SSL_AES128GCM:
1654                 enc="AESGCM(128)";
1655                 break;
1656         case SSL_AES256GCM:
1657                 enc="AESGCM(256)";
1658                 break;
1659         case SSL_CAMELLIA128:
1660                 enc="Camellia(128)";
1661                 break;
1662         case SSL_CAMELLIA256:
1663                 enc="Camellia(256)";
1664                 break;
1665         case SSL_SEED:
1666                 enc="SEED(128)";
1667                 break;
1668         default:
1669                 enc="unknown";
1670                 break;
1671                 }
1672
1673         switch (alg_mac)
1674                 {
1675         case SSL_MD5:
1676                 mac="MD5";
1677                 break;
1678         case SSL_SHA1:
1679                 mac="SHA1";
1680                 break;
1681         case SSL_SHA256:
1682                 mac="SHA256";
1683                 break;
1684         case SSL_SHA384:
1685                 mac="SHA384";
1686                 break;
1687         case SSL_AEAD:
1688                 mac="AEAD";
1689                 break;
1690         default:
1691                 mac="unknown";
1692                 break;
1693                 }
1694
1695         if (buf == NULL)
1696                 {
1697                 len=128;
1698                 buf=OPENSSL_malloc(len);
1699                 if (buf == NULL) return("OPENSSL_malloc Error");
1700                 }
1701         else if (len < 128)
1702                 return("Buffer too small");
1703
1704 #ifdef KSSL_DEBUG
1705         BIO_snprintf(buf,len,format,cipher->name,ver,kx,au,enc,mac,exp_str,alg_mkey,alg_auth,alg_enc,alg_mac,alg_ssl);
1706 #else
1707         BIO_snprintf(buf,len,format,cipher->name,ver,kx,au,enc,mac,exp_str);
1708 #endif /* KSSL_DEBUG */
1709         return(buf);
1710         }
1711
1712 char *SSL_CIPHER_get_version(const SSL_CIPHER *c)
1713         {
1714         int i;
1715
1716         if (c == NULL) return("(NONE)");
1717         i=(int)(c->id>>24L);
1718         if (i == 3)
1719                 return("TLSv1/SSLv3");
1720         else if (i == 2)
1721                 return("SSLv2");
1722         else
1723                 return("unknown");
1724         }
1725
1726 /* return the actual cipher being used */
1727 const char *SSL_CIPHER_get_name(const SSL_CIPHER *c)
1728         {
1729         if (c != NULL)
1730                 return(c->name);
1731         return("(NONE)");
1732         }
1733
1734 /* number of bits for symmetric cipher */
1735 int SSL_CIPHER_get_bits(const SSL_CIPHER *c, int *alg_bits)
1736         {
1737         int ret=0;
1738
1739         if (c != NULL)
1740                 {
1741                 if (alg_bits != NULL) *alg_bits = c->alg_bits;
1742                 ret = c->strength_bits;
1743                 }
1744         return(ret);
1745         }
1746
1747 unsigned long SSL_CIPHER_get_id(const SSL_CIPHER *c)
1748         {
1749         return c->id;
1750         }
1751
1752 SSL_COMP *ssl3_comp_find(STACK_OF(SSL_COMP) *sk, int n)
1753         {
1754         SSL_COMP *ctmp;
1755         int i,nn;
1756
1757         if ((n == 0) || (sk == NULL)) return(NULL);
1758         nn=sk_SSL_COMP_num(sk);
1759         for (i=0; i<nn; i++)
1760                 {
1761                 ctmp=sk_SSL_COMP_value(sk,i);
1762                 if (ctmp->id == n)
1763                         return(ctmp);
1764                 }
1765         return(NULL);
1766         }
1767
1768 #ifdef OPENSSL_NO_COMP
1769 void *SSL_COMP_get_compression_methods(void)
1770         {
1771         return NULL;
1772         }
1773 int SSL_COMP_add_compression_method(int id, void *cm)
1774         {
1775         return 1;
1776         }
1777
1778 const char *SSL_COMP_get_name(const void *comp)
1779         {
1780         return NULL;
1781         }
1782 #else
1783 STACK_OF(SSL_COMP) *SSL_COMP_get_compression_methods(void)
1784         {
1785         load_builtin_compressions();
1786         return(ssl_comp_methods);
1787         }
1788
1789 int SSL_COMP_add_compression_method(int id, COMP_METHOD *cm)
1790         {
1791         SSL_COMP *comp;
1792
1793         if (cm == NULL || cm->type == NID_undef)
1794                 return 1;
1795
1796         /* According to draft-ietf-tls-compression-04.txt, the
1797            compression number ranges should be the following:
1798
1799            0 to 63:    methods defined by the IETF
1800            64 to 192:  external party methods assigned by IANA
1801            193 to 255: reserved for private use */
1802         if (id < 193 || id > 255)
1803                 {
1804                 SSLerr(SSL_F_SSL_COMP_ADD_COMPRESSION_METHOD,SSL_R_COMPRESSION_ID_NOT_WITHIN_PRIVATE_RANGE);
1805                 return 0;
1806                 }
1807
1808         MemCheck_off();
1809         comp=(SSL_COMP *)OPENSSL_malloc(sizeof(SSL_COMP));
1810         comp->id=id;
1811         comp->method=cm;
1812         load_builtin_compressions();
1813         if (ssl_comp_methods
1814                 && sk_SSL_COMP_find(ssl_comp_methods,comp) >= 0)
1815                 {
1816                 OPENSSL_free(comp);
1817                 MemCheck_on();
1818                 SSLerr(SSL_F_SSL_COMP_ADD_COMPRESSION_METHOD,SSL_R_DUPLICATE_COMPRESSION_ID);
1819                 return(1);
1820                 }
1821         else if ((ssl_comp_methods == NULL)
1822                 || !sk_SSL_COMP_push(ssl_comp_methods,comp))
1823                 {
1824                 OPENSSL_free(comp);
1825                 MemCheck_on();
1826                 SSLerr(SSL_F_SSL_COMP_ADD_COMPRESSION_METHOD,ERR_R_MALLOC_FAILURE);
1827                 return(1);
1828                 }
1829         else
1830                 {
1831                 MemCheck_on();
1832                 return(0);
1833                 }
1834         }
1835
1836 const char *SSL_COMP_get_name(const COMP_METHOD *comp)
1837         {
1838         if (comp)
1839                 return comp->name;
1840         return NULL;
1841         }
1842
1843 #endif