Don't include GF2m source files is NOEC2M set.
[openssl.git] / ssl / ssl_ciph.c
1 /* ssl/ssl_ciph.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113  * ECC cipher suite support in OpenSSL originally developed by 
114  * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
115  */
116 /* ====================================================================
117  * Copyright 2005 Nokia. All rights reserved.
118  *
119  * The portions of the attached software ("Contribution") is developed by
120  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
121  * license.
122  *
123  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
124  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
125  * support (see RFC 4279) to OpenSSL.
126  *
127  * No patent licenses or other rights except those expressly stated in
128  * the OpenSSL open source license shall be deemed granted or received
129  * expressly, by implication, estoppel, or otherwise.
130  *
131  * No assurances are provided by Nokia that the Contribution does not
132  * infringe the patent or other intellectual property rights of any third
133  * party or that the license provides you with all the necessary rights
134  * to make use of the Contribution.
135  *
136  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
137  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
138  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
139  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
140  * OTHERWISE.
141  */
142
143 #include <stdio.h>
144 #include <openssl/objects.h>
145 #ifndef OPENSSL_NO_COMP
146 #include <openssl/comp.h>
147 #endif
148 #ifndef OPENSSL_NO_ENGINE
149 #include <openssl/engine.h>
150 #endif
151 #include "ssl_locl.h"
152
153 #define SSL_ENC_DES_IDX         0
154 #define SSL_ENC_3DES_IDX        1
155 #define SSL_ENC_RC4_IDX         2
156 #define SSL_ENC_RC2_IDX         3
157 #define SSL_ENC_IDEA_IDX        4
158 #define SSL_ENC_NULL_IDX        5
159 #define SSL_ENC_AES128_IDX      6
160 #define SSL_ENC_AES256_IDX      7
161 #define SSL_ENC_CAMELLIA128_IDX 8
162 #define SSL_ENC_CAMELLIA256_IDX 9
163 #define SSL_ENC_GOST89_IDX      10
164 #define SSL_ENC_SEED_IDX        11
165 #define SSL_ENC_NUM_IDX         12
166
167
168 static const EVP_CIPHER *ssl_cipher_methods[SSL_ENC_NUM_IDX]={
169         NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,
170         };
171
172 #define SSL_COMP_NULL_IDX       0
173 #define SSL_COMP_ZLIB_IDX       1
174 #define SSL_COMP_NUM_IDX        2
175
176 static STACK_OF(SSL_COMP) *ssl_comp_methods=NULL;
177
178 #define SSL_MD_MD5_IDX  0
179 #define SSL_MD_SHA1_IDX 1
180 #define SSL_MD_GOST94_IDX 2
181 #define SSL_MD_GOST89MAC_IDX 3
182 #define SSL_MD_SHA256_IDX 4
183 /*Constant SSL_MAX_DIGEST equal to size of digests array should be 
184  * defined in the
185  * ssl_locl.h */
186 #define SSL_MD_NUM_IDX  SSL_MAX_DIGEST 
187 static const EVP_MD *ssl_digest_methods[SSL_MD_NUM_IDX]={
188         NULL,NULL,NULL,NULL,NULL
189         };
190 /* PKEY_TYPE for GOST89MAC is known in advance, but, because
191  * implementation is engine-provided, we'll fill it only if
192  * corresponding EVP_PKEY_METHOD is found 
193  */
194 static int  ssl_mac_pkey_id[SSL_MD_NUM_IDX]={
195         EVP_PKEY_HMAC,EVP_PKEY_HMAC,EVP_PKEY_HMAC,NID_undef,EVP_PKEY_HMAC
196         };
197
198 static int ssl_mac_secret_size[SSL_MD_NUM_IDX]={
199         0,0,0,0,0
200         };
201
202 static int ssl_handshake_digest_flag[SSL_MD_NUM_IDX]={
203         SSL_HANDSHAKE_MAC_MD5,SSL_HANDSHAKE_MAC_SHA,
204         SSL_HANDSHAKE_MAC_GOST94, 0, SSL_HANDSHAKE_MAC_SHA256
205         };
206
207 #define CIPHER_ADD      1
208 #define CIPHER_KILL     2
209 #define CIPHER_DEL      3
210 #define CIPHER_ORD      4
211 #define CIPHER_SPECIAL  5
212
213 typedef struct cipher_order_st
214         {
215         const SSL_CIPHER *cipher;
216         int active;
217         int dead;
218         struct cipher_order_st *next,*prev;
219         } CIPHER_ORDER;
220
221 static const SSL_CIPHER cipher_aliases[]={
222         /* "ALL" doesn't include eNULL (must be specifically enabled) */
223         {0,SSL_TXT_ALL,0,     0,0,~SSL_eNULL,0,0,0,0,0,0},
224         /* "COMPLEMENTOFALL" */
225         {0,SSL_TXT_CMPALL,0,  0,0,SSL_eNULL,0,0,0,0,0,0},
226
227         /* "COMPLEMENTOFDEFAULT" (does *not* include ciphersuites not found in ALL!) */
228         {0,SSL_TXT_CMPDEF,0,  SSL_kEDH|SSL_kEECDH,SSL_aNULL,~SSL_eNULL,0,0,0,0,0,0},
229
230         /* key exchange aliases
231          * (some of those using only a single bit here combine
232          * multiple key exchange algs according to the RFCs,
233          * e.g. kEDH combines DHE_DSS and DHE_RSA) */
234         {0,SSL_TXT_kRSA,0,    SSL_kRSA,  0,0,0,0,0,0,0,0},
235
236         {0,SSL_TXT_kDHr,0,    SSL_kDHr,  0,0,0,0,0,0,0,0}, /* no such ciphersuites supported! */
237         {0,SSL_TXT_kDHd,0,    SSL_kDHd,  0,0,0,0,0,0,0,0}, /* no such ciphersuites supported! */
238         {0,SSL_TXT_kDH,0,     SSL_kDHr|SSL_kDHd,0,0,0,0,0,0,0,0}, /* no such ciphersuites supported! */
239         {0,SSL_TXT_kEDH,0,    SSL_kEDH,  0,0,0,0,0,0,0,0},
240         {0,SSL_TXT_DH,0,      SSL_kDHr|SSL_kDHd|SSL_kEDH,0,0,0,0,0,0,0,0},
241
242         {0,SSL_TXT_kKRB5,0,   SSL_kKRB5, 0,0,0,0,0,0,0,0},
243
244         {0,SSL_TXT_kECDHr,0,  SSL_kECDHr,0,0,0,0,0,0,0,0},
245         {0,SSL_TXT_kECDHe,0,  SSL_kECDHe,0,0,0,0,0,0,0,0},
246         {0,SSL_TXT_kECDH,0,   SSL_kECDHr|SSL_kECDHe,0,0,0,0,0,0,0,0},
247         {0,SSL_TXT_kEECDH,0,  SSL_kEECDH,0,0,0,0,0,0,0,0},
248         {0,SSL_TXT_ECDH,0,    SSL_kECDHr|SSL_kECDHe|SSL_kEECDH,0,0,0,0,0,0,0,0},
249
250         {0,SSL_TXT_kPSK,0,    SSL_kPSK,  0,0,0,0,0,0,0,0},
251         {0,SSL_TXT_kSRP,0,    SSL_kSRP,  0,0,0,0,0,0,0,0},
252         {0,SSL_TXT_kGOST,0, SSL_kGOST,0,0,0,0,0,0,0,0},
253
254         /* server authentication aliases */
255         {0,SSL_TXT_aRSA,0,    0,SSL_aRSA,  0,0,0,0,0,0,0},
256         {0,SSL_TXT_aDSS,0,    0,SSL_aDSS,  0,0,0,0,0,0,0},
257         {0,SSL_TXT_DSS,0,     0,SSL_aDSS,   0,0,0,0,0,0,0},
258         {0,SSL_TXT_aKRB5,0,   0,SSL_aKRB5, 0,0,0,0,0,0,0},
259         {0,SSL_TXT_aNULL,0,   0,SSL_aNULL, 0,0,0,0,0,0,0},
260         {0,SSL_TXT_aDH,0,     0,SSL_aDH,   0,0,0,0,0,0,0}, /* no such ciphersuites supported! */
261         {0,SSL_TXT_aECDH,0,   0,SSL_aECDH, 0,0,0,0,0,0,0},
262         {0,SSL_TXT_aECDSA,0,  0,SSL_aECDSA,0,0,0,0,0,0,0},
263         {0,SSL_TXT_ECDSA,0,   0,SSL_aECDSA, 0,0,0,0,0,0,0},
264         {0,SSL_TXT_aPSK,0,    0,SSL_aPSK,  0,0,0,0,0,0,0},
265         {0,SSL_TXT_aGOST94,0,0,SSL_aGOST94,0,0,0,0,0,0,0},
266         {0,SSL_TXT_aGOST01,0,0,SSL_aGOST01,0,0,0,0,0,0,0},
267         {0,SSL_TXT_aGOST,0,0,SSL_aGOST94|SSL_aGOST01,0,0,0,0,0,0,0},
268
269         /* aliases combining key exchange and server authentication */
270         {0,SSL_TXT_EDH,0,     SSL_kEDH,~SSL_aNULL,0,0,0,0,0,0,0},
271         {0,SSL_TXT_EECDH,0,   SSL_kEECDH,~SSL_aNULL,0,0,0,0,0,0,0},
272         {0,SSL_TXT_NULL,0,    0,0,SSL_eNULL, 0,0,0,0,0,0},
273         {0,SSL_TXT_KRB5,0,    SSL_kKRB5,SSL_aKRB5,0,0,0,0,0,0,0},
274         {0,SSL_TXT_RSA,0,     SSL_kRSA,SSL_aRSA,0,0,0,0,0,0,0},
275         {0,SSL_TXT_ADH,0,     SSL_kEDH,SSL_aNULL,0,0,0,0,0,0,0},
276         {0,SSL_TXT_AECDH,0,   SSL_kEECDH,SSL_aNULL,0,0,0,0,0,0,0},
277         {0,SSL_TXT_PSK,0,     SSL_kPSK,SSL_aPSK,0,0,0,0,0,0,0},
278         {0,SSL_TXT_SRP,0,     SSL_kSRP,0,0,0,0,0,0,0,0},
279
280
281         /* symmetric encryption aliases */
282         {0,SSL_TXT_DES,0,     0,0,SSL_DES,   0,0,0,0,0,0},
283         {0,SSL_TXT_3DES,0,    0,0,SSL_3DES,  0,0,0,0,0,0},
284         {0,SSL_TXT_RC4,0,     0,0,SSL_RC4,   0,0,0,0,0,0},
285         {0,SSL_TXT_RC2,0,     0,0,SSL_RC2,   0,0,0,0,0,0},
286         {0,SSL_TXT_IDEA,0,    0,0,SSL_IDEA,  0,0,0,0,0,0},
287         {0,SSL_TXT_SEED,0,    0,0,SSL_SEED,  0,0,0,0,0,0},
288         {0,SSL_TXT_eNULL,0,   0,0,SSL_eNULL, 0,0,0,0,0,0},
289         {0,SSL_TXT_AES128,0,  0,0,SSL_AES128,0,0,0,0,0,0},
290         {0,SSL_TXT_AES256,0,  0,0,SSL_AES256,0,0,0,0,0,0},
291         {0,SSL_TXT_AES,0,     0,0,SSL_AES128|SSL_AES256,0,0,0,0,0,0},
292         {0,SSL_TXT_CAMELLIA128,0,0,0,SSL_CAMELLIA128,0,0,0,0,0,0},
293         {0,SSL_TXT_CAMELLIA256,0,0,0,SSL_CAMELLIA256,0,0,0,0,0,0},
294         {0,SSL_TXT_CAMELLIA   ,0,0,0,SSL_CAMELLIA128|SSL_CAMELLIA256,0,0,0,0,0,0},
295
296         /* MAC aliases */       
297         {0,SSL_TXT_MD5,0,     0,0,0,SSL_MD5,   0,0,0,0,0},
298         {0,SSL_TXT_SHA1,0,    0,0,0,SSL_SHA1,  0,0,0,0,0},
299         {0,SSL_TXT_SHA,0,     0,0,0,SSL_SHA1,  0,0,0,0,0},
300         {0,SSL_TXT_GOST94,0,     0,0,0,SSL_GOST94,  0,0,0,0,0},
301         {0,SSL_TXT_GOST89MAC,0,     0,0,0,SSL_GOST89MAC,  0,0,0,0,0},
302         {0,SSL_TXT_SHA256,0,    0,0,0,SSL_SHA256,  0,0,0,0,0},
303
304         /* protocol version aliases */
305         {0,SSL_TXT_SSLV2,0,   0,0,0,0,SSL_SSLV2, 0,0,0,0},
306         {0,SSL_TXT_SSLV3,0,   0,0,0,0,SSL_SSLV3, 0,0,0,0},
307         {0,SSL_TXT_TLSV1,0,   0,0,0,0,SSL_TLSV1, 0,0,0,0},
308
309         /* export flag */
310         {0,SSL_TXT_EXP,0,     0,0,0,0,0,SSL_EXPORT,0,0,0},
311         {0,SSL_TXT_EXPORT,0,  0,0,0,0,0,SSL_EXPORT,0,0,0},
312
313         /* strength classes */
314         {0,SSL_TXT_EXP40,0,   0,0,0,0,0,SSL_EXP40, 0,0,0},
315         {0,SSL_TXT_EXP56,0,   0,0,0,0,0,SSL_EXP56, 0,0,0},
316         {0,SSL_TXT_LOW,0,     0,0,0,0,0,SSL_LOW,   0,0,0},
317         {0,SSL_TXT_MEDIUM,0,  0,0,0,0,0,SSL_MEDIUM,0,0,0},
318         {0,SSL_TXT_HIGH,0,    0,0,0,0,0,SSL_HIGH,  0,0,0},
319         /* FIPS 140-2 approved ciphersuite */
320         {0,SSL_TXT_FIPS,0,    0,0,~SSL_eNULL,0,0,SSL_FIPS,  0,0,0},
321         };
322 /* Search for public key algorithm with given name and 
323  * return its pkey_id if it is available. Otherwise return 0
324  */
325 #ifdef OPENSSL_NO_ENGINE
326
327 static int get_optional_pkey_id(const char *pkey_name)
328         {
329         const EVP_PKEY_ASN1_METHOD *ameth;
330         int pkey_id=0;
331         ameth = EVP_PKEY_asn1_find_str(NULL,pkey_name,-1);
332         if (ameth) 
333                 {
334                 EVP_PKEY_asn1_get0_info(&pkey_id, NULL,NULL,NULL,NULL,ameth);
335                 }               
336         return pkey_id;
337         }
338
339 #else
340
341 static int get_optional_pkey_id(const char *pkey_name)
342         {
343         const EVP_PKEY_ASN1_METHOD *ameth;
344         ENGINE *tmpeng = NULL;
345         int pkey_id=0;
346         ameth = EVP_PKEY_asn1_find_str(&tmpeng,pkey_name,-1);
347         if (ameth)
348                 {
349                 EVP_PKEY_asn1_get0_info(&pkey_id, NULL,NULL,NULL,NULL,ameth);
350                 }
351         if (tmpeng) ENGINE_finish(tmpeng);
352         return pkey_id;
353         }
354
355 #endif
356
357 void ssl_load_ciphers(void)
358         {
359         ssl_cipher_methods[SSL_ENC_DES_IDX]= 
360                 EVP_get_cipherbyname(SN_des_cbc);
361         ssl_cipher_methods[SSL_ENC_3DES_IDX]=
362                 EVP_get_cipherbyname(SN_des_ede3_cbc);
363         ssl_cipher_methods[SSL_ENC_RC4_IDX]=
364                 EVP_get_cipherbyname(SN_rc4);
365         ssl_cipher_methods[SSL_ENC_RC2_IDX]= 
366                 EVP_get_cipherbyname(SN_rc2_cbc);
367 #ifndef OPENSSL_NO_IDEA
368         ssl_cipher_methods[SSL_ENC_IDEA_IDX]= 
369                 EVP_get_cipherbyname(SN_idea_cbc);
370 #else
371         ssl_cipher_methods[SSL_ENC_IDEA_IDX]= NULL;
372 #endif
373         ssl_cipher_methods[SSL_ENC_AES128_IDX]=
374           EVP_get_cipherbyname(SN_aes_128_cbc);
375         ssl_cipher_methods[SSL_ENC_AES256_IDX]=
376           EVP_get_cipherbyname(SN_aes_256_cbc);
377         ssl_cipher_methods[SSL_ENC_CAMELLIA128_IDX]=
378           EVP_get_cipherbyname(SN_camellia_128_cbc);
379         ssl_cipher_methods[SSL_ENC_CAMELLIA256_IDX]=
380           EVP_get_cipherbyname(SN_camellia_256_cbc);
381         ssl_cipher_methods[SSL_ENC_GOST89_IDX]=
382           EVP_get_cipherbyname(SN_gost89_cnt);
383         ssl_cipher_methods[SSL_ENC_SEED_IDX]=
384           EVP_get_cipherbyname(SN_seed_cbc);
385
386         ssl_digest_methods[SSL_MD_MD5_IDX]=
387                 EVP_get_digestbyname(SN_md5);
388         ssl_mac_secret_size[SSL_MD_MD5_IDX]=
389                 EVP_MD_size(ssl_digest_methods[SSL_MD_MD5_IDX]);
390         OPENSSL_assert(ssl_mac_secret_size[SSL_MD_MD5_IDX] >= 0);
391         ssl_digest_methods[SSL_MD_SHA1_IDX]=
392                 EVP_get_digestbyname(SN_sha1);
393         ssl_mac_secret_size[SSL_MD_SHA1_IDX]=
394                 EVP_MD_size(ssl_digest_methods[SSL_MD_SHA1_IDX]);
395         OPENSSL_assert(ssl_mac_secret_size[SSL_MD_SHA1_IDX] >= 0);
396         ssl_digest_methods[SSL_MD_GOST94_IDX]=
397                 EVP_get_digestbyname(SN_id_GostR3411_94);
398         if (ssl_digest_methods[SSL_MD_GOST94_IDX])
399                 {       
400                 ssl_mac_secret_size[SSL_MD_GOST94_IDX]=
401                         EVP_MD_size(ssl_digest_methods[SSL_MD_GOST94_IDX]);
402                 OPENSSL_assert(ssl_mac_secret_size[SSL_MD_GOST94_IDX] >= 0);
403                 }
404         ssl_digest_methods[SSL_MD_GOST89MAC_IDX]=
405                 EVP_get_digestbyname(SN_id_Gost28147_89_MAC);
406                 ssl_mac_pkey_id[SSL_MD_GOST89MAC_IDX] = get_optional_pkey_id("gost-mac");
407                 if (ssl_mac_pkey_id[SSL_MD_GOST89MAC_IDX]) {
408                         ssl_mac_secret_size[SSL_MD_GOST89MAC_IDX]=32;
409                 }               
410
411         ssl_digest_methods[SSL_MD_SHA256_IDX]=
412                 EVP_get_digestbyname(SN_sha256);
413         ssl_mac_secret_size[SSL_MD_SHA256_IDX]=
414                 EVP_MD_size(ssl_digest_methods[SSL_MD_SHA256_IDX]);
415         }
416 #ifndef OPENSSL_NO_COMP
417
418 static int sk_comp_cmp(const SSL_COMP * const *a,
419                         const SSL_COMP * const *b)
420         {
421         return((*a)->id-(*b)->id);
422         }
423
424 static void load_builtin_compressions(void)
425         {
426         int got_write_lock = 0;
427
428         CRYPTO_r_lock(CRYPTO_LOCK_SSL);
429         if (ssl_comp_methods == NULL)
430                 {
431                 CRYPTO_r_unlock(CRYPTO_LOCK_SSL);
432                 CRYPTO_w_lock(CRYPTO_LOCK_SSL);
433                 got_write_lock = 1;
434                 
435                 if (ssl_comp_methods == NULL)
436                         {
437                         SSL_COMP *comp = NULL;
438
439                         MemCheck_off();
440                         ssl_comp_methods=sk_SSL_COMP_new(sk_comp_cmp);
441                         if (ssl_comp_methods != NULL)
442                                 {
443                                 comp=(SSL_COMP *)OPENSSL_malloc(sizeof(SSL_COMP));
444                                 if (comp != NULL)
445                                         {
446                                         comp->method=COMP_zlib();
447                                         if (comp->method
448                                                 && comp->method->type == NID_undef)
449                                                 OPENSSL_free(comp);
450                                         else
451                                                 {
452                                                 comp->id=SSL_COMP_ZLIB_IDX;
453                                                 comp->name=comp->method->name;
454                                                 sk_SSL_COMP_push(ssl_comp_methods,comp);
455                                                 }
456                                         }
457                                 }
458                         MemCheck_on();
459                         }
460                 }
461         
462         if (got_write_lock)
463                 CRYPTO_w_unlock(CRYPTO_LOCK_SSL);
464         else
465                 CRYPTO_r_unlock(CRYPTO_LOCK_SSL);
466         }
467 #endif
468
469 int ssl_cipher_get_evp(const SSL_SESSION *s, const EVP_CIPHER **enc,
470              const EVP_MD **md, int *mac_pkey_type, int *mac_secret_size,SSL_COMP **comp)
471         {
472         int i;
473         const SSL_CIPHER *c;
474
475         c=s->cipher;
476         if (c == NULL) return(0);
477         if (comp != NULL)
478                 {
479                 SSL_COMP ctmp;
480 #ifndef OPENSSL_NO_COMP
481                 load_builtin_compressions();
482 #endif
483
484                 *comp=NULL;
485                 ctmp.id=s->compress_meth;
486                 if (ssl_comp_methods != NULL)
487                         {
488                         i=sk_SSL_COMP_find(ssl_comp_methods,&ctmp);
489                         if (i >= 0)
490                                 *comp=sk_SSL_COMP_value(ssl_comp_methods,i);
491                         else
492                                 *comp=NULL;
493                         }
494                 }
495
496         if ((enc == NULL) || (md == NULL)) return(0);
497
498         switch (c->algorithm_enc)
499                 {
500         case SSL_DES:
501                 i=SSL_ENC_DES_IDX;
502                 break;
503         case SSL_3DES:
504                 i=SSL_ENC_3DES_IDX;
505                 break;
506         case SSL_RC4:
507                 i=SSL_ENC_RC4_IDX;
508                 break;
509         case SSL_RC2:
510                 i=SSL_ENC_RC2_IDX;
511                 break;
512         case SSL_IDEA:
513                 i=SSL_ENC_IDEA_IDX;
514                 break;
515         case SSL_eNULL:
516                 i=SSL_ENC_NULL_IDX;
517                 break;
518         case SSL_AES128:
519                 i=SSL_ENC_AES128_IDX;
520                 break;
521         case SSL_AES256:
522                 i=SSL_ENC_AES256_IDX;
523                 break;
524         case SSL_CAMELLIA128:
525                 i=SSL_ENC_CAMELLIA128_IDX;
526                 break;
527         case SSL_CAMELLIA256:
528                 i=SSL_ENC_CAMELLIA256_IDX;
529                 break;
530         case SSL_eGOST2814789CNT:
531                 i=SSL_ENC_GOST89_IDX;
532                 break;
533         case SSL_SEED:
534                 i=SSL_ENC_SEED_IDX;
535                 break;
536         default:
537                 i= -1;
538                 break;
539                 }
540
541         if ((i < 0) || (i > SSL_ENC_NUM_IDX))
542                 *enc=NULL;
543         else
544                 {
545                 if (i == SSL_ENC_NULL_IDX)
546                         *enc=EVP_enc_null();
547                 else
548                         *enc=ssl_cipher_methods[i];
549                 }
550
551         switch (c->algorithm_mac)
552                 {
553         case SSL_MD5:
554                 i=SSL_MD_MD5_IDX;
555                 break;
556         case SSL_SHA1:
557                 i=SSL_MD_SHA1_IDX;
558                 break;
559         case SSL_SHA256:
560                 i=SSL_MD_SHA256_IDX;
561                 break;
562         case SSL_GOST94:
563                 i = SSL_MD_GOST94_IDX;
564                 break;
565         case SSL_GOST89MAC:
566                 i = SSL_MD_GOST89MAC_IDX;
567                 break;
568         default:
569                 i= -1;
570                 break;
571                 }
572         if ((i < 0) || (i > SSL_MD_NUM_IDX))
573         {
574                 *md=NULL; 
575                 if (mac_pkey_type!=NULL) *mac_pkey_type = NID_undef;
576                 if (mac_secret_size!=NULL) *mac_secret_size = 0;
577
578         }
579         else
580         {
581                 *md=ssl_digest_methods[i];
582                 if (mac_pkey_type!=NULL) *mac_pkey_type = ssl_mac_pkey_id[i];
583                 if (mac_secret_size!=NULL) *mac_secret_size = ssl_mac_secret_size[i];
584         }       
585
586         if ((*enc != NULL) && (*md != NULL) && (!mac_pkey_type||*mac_pkey_type != NID_undef))
587                 return(1);
588         else
589                 return(0);
590         }
591
592 int ssl_get_handshake_digest(int idx, long *mask, const EVP_MD **md) 
593 {
594         if (idx <0||idx>=SSL_MD_NUM_IDX) 
595                 {
596                 return 0;
597                 }
598         *mask = ssl_handshake_digest_flag[idx];
599         if (*mask)
600                 *md = ssl_digest_methods[idx];
601         else
602                 *md = NULL;
603         return 1;
604 }
605
606 #define ITEM_SEP(a) \
607         (((a) == ':') || ((a) == ' ') || ((a) == ';') || ((a) == ','))
608
609 static void ll_append_tail(CIPHER_ORDER **head, CIPHER_ORDER *curr,
610              CIPHER_ORDER **tail)
611         {
612         if (curr == *tail) return;
613         if (curr == *head)
614                 *head=curr->next;
615         if (curr->prev != NULL)
616                 curr->prev->next=curr->next;
617         if (curr->next != NULL)
618                 curr->next->prev=curr->prev;
619         (*tail)->next=curr;
620         curr->prev= *tail;
621         curr->next=NULL;
622         *tail=curr;
623         }
624
625 static void ll_append_head(CIPHER_ORDER **head, CIPHER_ORDER *curr,
626              CIPHER_ORDER **tail)
627         {
628         if (curr == *head) return;
629         if (curr == *tail)
630                 *tail=curr->prev;
631         if (curr->next != NULL)
632                 curr->next->prev=curr->prev;
633         if (curr->prev != NULL)
634                 curr->prev->next=curr->next;
635         (*head)->prev=curr;
636         curr->next= *head;
637         curr->prev=NULL;
638         *head=curr;
639         }
640
641 static void ssl_cipher_get_disabled(unsigned long *mkey, unsigned long *auth, unsigned long *enc, unsigned long *mac, unsigned long *ssl)
642         {
643         *mkey = 0;
644         *auth = 0;
645         *enc = 0;
646         *mac = 0;
647         *ssl = 0;
648
649 #ifdef OPENSSL_NO_RSA
650         *mkey |= SSL_kRSA;
651         *auth |= SSL_aRSA;
652 #endif
653 #ifdef OPENSSL_NO_DSA
654         *auth |= SSL_aDSS;
655 #endif
656         *mkey |= SSL_kDHr|SSL_kDHd; /* no such ciphersuites supported! */
657         *auth |= SSL_aDH;
658 #ifdef OPENSSL_NO_DH
659         *mkey |= SSL_kDHr|SSL_kDHd|SSL_kEDH;
660         *auth |= SSL_aDH;
661 #endif
662 #ifdef OPENSSL_NO_KRB5
663         *mkey |= SSL_kKRB5;
664         *auth |= SSL_aKRB5;
665 #endif
666 #ifdef OPENSSL_NO_ECDSA
667         *auth |= SSL_aECDSA;
668 #endif
669 #ifdef OPENSSL_NO_ECDH
670         *mkey |= SSL_kECDHe|SSL_kECDHr;
671         *auth |= SSL_aECDH;
672 #endif
673 #ifdef OPENSSL_NO_PSK
674         *mkey |= SSL_kPSK;
675         *auth |= SSL_aPSK;
676 #endif
677 #ifdef OPENSSL_NO_SRP
678         *mkey |= SSL_kSRP;
679 #endif
680         /* Check for presence of GOST 34.10 algorithms, and if they
681          * do not present, disable  appropriate auth and key exchange */
682         if (!get_optional_pkey_id("gost94")) {
683                 *auth |= SSL_aGOST94;
684         }
685         if (!get_optional_pkey_id("gost2001")) {
686                 *auth |= SSL_aGOST01;
687         }
688         /* Disable GOST key exchange if no GOST signature algs are available * */
689         if ((*auth & (SSL_aGOST94|SSL_aGOST01)) == (SSL_aGOST94|SSL_aGOST01)) {
690                 *mkey |= SSL_kGOST;
691         }       
692 #ifdef SSL_FORBID_ENULL
693         *enc |= SSL_eNULL;
694 #endif
695                 
696
697
698         *enc |= (ssl_cipher_methods[SSL_ENC_DES_IDX ] == NULL) ? SSL_DES :0;
699         *enc |= (ssl_cipher_methods[SSL_ENC_3DES_IDX] == NULL) ? SSL_3DES:0;
700         *enc |= (ssl_cipher_methods[SSL_ENC_RC4_IDX ] == NULL) ? SSL_RC4 :0;
701         *enc |= (ssl_cipher_methods[SSL_ENC_RC2_IDX ] == NULL) ? SSL_RC2 :0;
702         *enc |= (ssl_cipher_methods[SSL_ENC_IDEA_IDX] == NULL) ? SSL_IDEA:0;
703         *enc |= (ssl_cipher_methods[SSL_ENC_AES128_IDX] == NULL) ? SSL_AES128:0;
704         *enc |= (ssl_cipher_methods[SSL_ENC_AES256_IDX] == NULL) ? SSL_AES256:0;
705         *enc |= (ssl_cipher_methods[SSL_ENC_CAMELLIA128_IDX] == NULL) ? SSL_CAMELLIA128:0;
706         *enc |= (ssl_cipher_methods[SSL_ENC_CAMELLIA256_IDX] == NULL) ? SSL_CAMELLIA256:0;
707         *enc |= (ssl_cipher_methods[SSL_ENC_GOST89_IDX] == NULL) ? SSL_eGOST2814789CNT:0;
708         *enc |= (ssl_cipher_methods[SSL_ENC_SEED_IDX] == NULL) ? SSL_SEED:0;
709
710         *mac |= (ssl_digest_methods[SSL_MD_MD5_IDX ] == NULL) ? SSL_MD5 :0;
711         *mac |= (ssl_digest_methods[SSL_MD_SHA1_IDX] == NULL) ? SSL_SHA1:0;
712         *mac |= (ssl_digest_methods[SSL_MD_SHA256_IDX] == NULL) ? SSL_SHA256:0;
713         *mac |= (ssl_digest_methods[SSL_MD_GOST94_IDX] == NULL) ? SSL_GOST94:0;
714         *mac |= (ssl_digest_methods[SSL_MD_GOST89MAC_IDX] == NULL || ssl_mac_pkey_id[SSL_MD_GOST89MAC_IDX]==NID_undef)? SSL_GOST89MAC:0;
715
716         }
717
718 static void ssl_cipher_collect_ciphers(const SSL_METHOD *ssl_method,
719                 int num_of_ciphers,
720                 unsigned long disabled_mkey, unsigned long disabled_auth,
721                 unsigned long disabled_enc, unsigned long disabled_mac,
722                 unsigned long disabled_ssl,
723                 CIPHER_ORDER *co_list,
724                 CIPHER_ORDER **head_p, CIPHER_ORDER **tail_p)
725         {
726         int i, co_list_num;
727         const SSL_CIPHER *c;
728
729         /*
730          * We have num_of_ciphers descriptions compiled in, depending on the
731          * method selected (SSLv2 and/or SSLv3, TLSv1 etc).
732          * These will later be sorted in a linked list with at most num
733          * entries.
734          */
735
736         /* Get the initial list of ciphers */
737         co_list_num = 0;        /* actual count of ciphers */
738         for (i = 0; i < num_of_ciphers; i++)
739                 {
740                 c = ssl_method->get_cipher(i);
741                 /* drop those that use any of that is not available */
742                 if ((c != NULL) && c->valid &&
743                     !(c->algorithm_mkey & disabled_mkey) &&
744                     !(c->algorithm_auth & disabled_auth) &&
745                     !(c->algorithm_enc & disabled_enc) &&
746                     !(c->algorithm_mac & disabled_mac) &&
747                     !(c->algorithm_ssl & disabled_ssl))
748                         {
749                         co_list[co_list_num].cipher = c;
750                         co_list[co_list_num].next = NULL;
751                         co_list[co_list_num].prev = NULL;
752                         co_list[co_list_num].active = 0;
753                         co_list_num++;
754 #ifdef KSSL_DEBUG
755                         printf("\t%d: %s %lx %lx %lx\n",i,c->name,c->id,c->algorithm_mkey,c->algorithm_auth);
756 #endif  /* KSSL_DEBUG */
757                         /*
758                         if (!sk_push(ca_list,(char *)c)) goto err;
759                         */
760                         }
761                 }
762
763         /*
764          * Prepare linked list from list entries
765          */     
766         if (co_list_num > 0)
767                 {
768                 co_list[0].prev = NULL;
769
770                 if (co_list_num > 1)
771                         {
772                         co_list[0].next = &co_list[1];
773                         
774                         for (i = 1; i < co_list_num - 1; i++)
775                                 {
776                                 co_list[i].prev = &co_list[i - 1];
777                                 co_list[i].next = &co_list[i + 1];
778                                 }
779
780                         co_list[co_list_num - 1].prev = &co_list[co_list_num - 2];
781                         }
782                 
783                 co_list[co_list_num - 1].next = NULL;
784
785                 *head_p = &co_list[0];
786                 *tail_p = &co_list[co_list_num - 1];
787                 }
788         }
789
790 static void ssl_cipher_collect_aliases(const SSL_CIPHER **ca_list,
791                         int num_of_group_aliases,
792                         unsigned long disabled_mkey, unsigned long disabled_auth,
793                         unsigned long disabled_enc, unsigned long disabled_mac,
794                         unsigned long disabled_ssl,
795                         CIPHER_ORDER *head)
796         {
797         CIPHER_ORDER *ciph_curr;
798         const SSL_CIPHER **ca_curr;
799         int i;
800         unsigned long mask_mkey = ~disabled_mkey;
801         unsigned long mask_auth = ~disabled_auth;
802         unsigned long mask_enc = ~disabled_enc;
803         unsigned long mask_mac = ~disabled_mac;
804         unsigned long mask_ssl = ~disabled_ssl;
805
806         /*
807          * First, add the real ciphers as already collected
808          */
809         ciph_curr = head;
810         ca_curr = ca_list;
811         while (ciph_curr != NULL)
812                 {
813                 *ca_curr = ciph_curr->cipher;
814                 ca_curr++;
815                 ciph_curr = ciph_curr->next;
816                 }
817
818         /*
819          * Now we add the available ones from the cipher_aliases[] table.
820          * They represent either one or more algorithms, some of which
821          * in any affected category must be supported (set in enabled_mask),
822          * or represent a cipher strength value (will be added in any case because algorithms=0).
823          */
824         for (i = 0; i < num_of_group_aliases; i++)
825                 {
826                 unsigned long algorithm_mkey = cipher_aliases[i].algorithm_mkey;
827                 unsigned long algorithm_auth = cipher_aliases[i].algorithm_auth;
828                 unsigned long algorithm_enc = cipher_aliases[i].algorithm_enc;
829                 unsigned long algorithm_mac = cipher_aliases[i].algorithm_mac;
830                 unsigned long algorithm_ssl = cipher_aliases[i].algorithm_ssl;
831
832                 if (algorithm_mkey)
833                         if ((algorithm_mkey & mask_mkey) == 0)
834                                 continue;
835         
836                 if (algorithm_auth)
837                         if ((algorithm_auth & mask_auth) == 0)
838                                 continue;
839                 
840                 if (algorithm_enc)
841                         if ((algorithm_enc & mask_enc) == 0)
842                                 continue;
843                 
844                 if (algorithm_mac)
845                         if ((algorithm_mac & mask_mac) == 0)
846                                 continue;
847                 
848                 if (algorithm_ssl)
849                         if ((algorithm_ssl & mask_ssl) == 0)
850                                 continue;
851                 
852                 *ca_curr = (SSL_CIPHER *)(cipher_aliases + i);
853                 ca_curr++;
854                 }
855
856         *ca_curr = NULL;        /* end of list */
857         }
858
859 static void ssl_cipher_apply_rule(unsigned long cipher_id,
860                 unsigned long alg_mkey, unsigned long alg_auth,
861                 unsigned long alg_enc, unsigned long alg_mac,
862                 unsigned long alg_ssl,
863                 unsigned long algo_strength,
864                 int rule, int strength_bits,
865                 CIPHER_ORDER **head_p, CIPHER_ORDER **tail_p)
866         {
867         CIPHER_ORDER *head, *tail, *curr, *curr2, *last;
868         const SSL_CIPHER *cp;
869         int reverse = 0;
870
871 #ifdef CIPHER_DEBUG
872         printf("Applying rule %d with %08lx/%08lx/%08lx/%08lx/%08lx %08lx (%d)\n",
873                 rule, alg_mkey, alg_auth, alg_enc, alg_mac, alg_ssl, algo_strength, strength_bits);
874 #endif
875
876         if (rule == CIPHER_DEL)
877                 reverse = 1; /* needed to maintain sorting between currently deleted ciphers */
878
879         head = *head_p;
880         tail = *tail_p;
881
882         if (reverse)
883                 {
884                 curr = tail;
885                 last = head;
886                 }
887         else
888                 {
889                 curr = head;
890                 last = tail;
891                 }
892
893         curr2 = curr;
894         for (;;)
895                 {
896                 if ((curr == NULL) || (curr == last)) break;
897                 curr = curr2;
898                 curr2 = reverse ? curr->prev : curr->next;
899
900                 cp = curr->cipher;
901
902                 /*
903                  * Selection criteria is either the value of strength_bits
904                  * or the algorithms used.
905                  */
906                 if (strength_bits >= 0)
907                         {
908                         if (strength_bits != cp->strength_bits)
909                                 continue;
910                         }
911                 else
912                         {
913 #ifdef CIPHER_DEBUG
914                         printf("\nName: %s:\nAlgo = %08lx/%08lx/%08lx/%08lx/%08lx Algo_strength = %08lx\n", cp->name, cp->algorithm_mkey, cp->algorithm_auth, cp->algorithm_enc, cp->algorithm_mac, cp->algorithm_ssl, cp->algo_strength);
915 #endif
916
917                         if (alg_mkey && !(alg_mkey & cp->algorithm_mkey))
918                                 continue;
919                         if (alg_auth && !(alg_auth & cp->algorithm_auth))
920                                 continue;
921                         if (alg_enc && !(alg_enc & cp->algorithm_enc))
922                                 continue;
923                         if (alg_mac && !(alg_mac & cp->algorithm_mac))
924                                 continue;
925                         if (alg_ssl && !(alg_ssl & cp->algorithm_ssl))
926                                 continue;
927                         if ((algo_strength & SSL_EXP_MASK) && !(algo_strength & SSL_EXP_MASK & cp->algo_strength))
928                                 continue;
929                         if ((algo_strength & SSL_STRONG_MASK) && !(algo_strength & SSL_STRONG_MASK & cp->algo_strength))
930                                 continue;
931                         }
932
933 #ifdef CIPHER_DEBUG
934                 printf("Action = %d\n", rule);
935 #endif
936
937                 /* add the cipher if it has not been added yet. */
938                 if (rule == CIPHER_ADD)
939                         {
940                         /* reverse == 0 */
941                         if (!curr->active)
942                                 {
943                                 ll_append_tail(&head, curr, &tail);
944                                 curr->active = 1;
945                                 }
946                         }
947                 /* Move the added cipher to this location */
948                 else if (rule == CIPHER_ORD)
949                         {
950                         /* reverse == 0 */
951                         if (curr->active)
952                                 {
953                                 ll_append_tail(&head, curr, &tail);
954                                 }
955                         }
956                 else if (rule == CIPHER_DEL)
957                         {
958                         /* reverse == 1 */
959                         if (curr->active)
960                                 {
961                                 /* most recently deleted ciphersuites get best positions
962                                  * for any future CIPHER_ADD (note that the CIPHER_DEL loop
963                                  * works in reverse to maintain the order) */
964                                 ll_append_head(&head, curr, &tail);
965                                 curr->active = 0;
966                                 }
967                         }
968                 else if (rule == CIPHER_KILL)
969                         {
970                         /* reverse == 0 */
971                         if (head == curr)
972                                 head = curr->next;
973                         else
974                                 curr->prev->next = curr->next;
975                         if (tail == curr)
976                                 tail = curr->prev;
977                         curr->active = 0;
978                         if (curr->next != NULL)
979                                 curr->next->prev = curr->prev;
980                         if (curr->prev != NULL)
981                                 curr->prev->next = curr->next;
982                         curr->next = NULL;
983                         curr->prev = NULL;
984                         }
985                 }
986
987         *head_p = head;
988         *tail_p = tail;
989         }
990
991 static int ssl_cipher_strength_sort(CIPHER_ORDER **head_p,
992                                     CIPHER_ORDER **tail_p)
993         {
994         int max_strength_bits, i, *number_uses;
995         CIPHER_ORDER *curr;
996
997         /*
998          * This routine sorts the ciphers with descending strength. The sorting
999          * must keep the pre-sorted sequence, so we apply the normal sorting
1000          * routine as '+' movement to the end of the list.
1001          */
1002         max_strength_bits = 0;
1003         curr = *head_p;
1004         while (curr != NULL)
1005                 {
1006                 if (curr->active &&
1007                     (curr->cipher->strength_bits > max_strength_bits))
1008                     max_strength_bits = curr->cipher->strength_bits;
1009                 curr = curr->next;
1010                 }
1011
1012         number_uses = OPENSSL_malloc((max_strength_bits + 1) * sizeof(int));
1013         if (!number_uses)
1014                 {
1015                 SSLerr(SSL_F_SSL_CIPHER_STRENGTH_SORT,ERR_R_MALLOC_FAILURE);
1016                 return(0);
1017                 }
1018         memset(number_uses, 0, (max_strength_bits + 1) * sizeof(int));
1019
1020         /*
1021          * Now find the strength_bits values actually used
1022          */
1023         curr = *head_p;
1024         while (curr != NULL)
1025                 {
1026                 if (curr->active)
1027                         number_uses[curr->cipher->strength_bits]++;
1028                 curr = curr->next;
1029                 }
1030         /*
1031          * Go through the list of used strength_bits values in descending
1032          * order.
1033          */
1034         for (i = max_strength_bits; i >= 0; i--)
1035                 if (number_uses[i] > 0)
1036                         ssl_cipher_apply_rule(0, 0, 0, 0, 0, 0, 0, CIPHER_ORD, i, head_p, tail_p);
1037
1038         OPENSSL_free(number_uses);
1039         return(1);
1040         }
1041
1042 static int ssl_cipher_process_rulestr(const char *rule_str,
1043                 CIPHER_ORDER **head_p, CIPHER_ORDER **tail_p,
1044                 const SSL_CIPHER **ca_list)
1045         {
1046         unsigned long alg_mkey, alg_auth, alg_enc, alg_mac, alg_ssl, algo_strength;
1047         const char *l, *buf;
1048         int j, multi, found, rule, retval, ok, buflen;
1049         unsigned long cipher_id = 0;
1050         char ch;
1051
1052         retval = 1;
1053         l = rule_str;
1054         for (;;)
1055                 {
1056                 ch = *l;
1057
1058                 if (ch == '\0')
1059                         break;          /* done */
1060                 if (ch == '-')
1061                         { rule = CIPHER_DEL; l++; }
1062                 else if (ch == '+')
1063                         { rule = CIPHER_ORD; l++; }
1064                 else if (ch == '!')
1065                         { rule = CIPHER_KILL; l++; }
1066                 else if (ch == '@')
1067                         { rule = CIPHER_SPECIAL; l++; }
1068                 else
1069                         { rule = CIPHER_ADD; }
1070
1071                 if (ITEM_SEP(ch))
1072                         {
1073                         l++;
1074                         continue;
1075                         }
1076
1077                 alg_mkey = 0;
1078                 alg_auth = 0;
1079                 alg_enc = 0;
1080                 alg_mac = 0;
1081                 alg_ssl = 0;
1082                 algo_strength = 0;
1083
1084                 for (;;)
1085                         {
1086                         ch = *l;
1087                         buf = l;
1088                         buflen = 0;
1089 #ifndef CHARSET_EBCDIC
1090                         while ( ((ch >= 'A') && (ch <= 'Z')) ||
1091                                 ((ch >= '0') && (ch <= '9')) ||
1092                                 ((ch >= 'a') && (ch <= 'z')) ||
1093                                  (ch == '-'))
1094 #else
1095                         while ( isalnum(ch) || (ch == '-'))
1096 #endif
1097                                  {
1098                                  ch = *(++l);
1099                                  buflen++;
1100                                  }
1101
1102                         if (buflen == 0)
1103                                 {
1104                                 /*
1105                                  * We hit something we cannot deal with,
1106                                  * it is no command or separator nor
1107                                  * alphanumeric, so we call this an error.
1108                                  */
1109                                 SSLerr(SSL_F_SSL_CIPHER_PROCESS_RULESTR,
1110                                        SSL_R_INVALID_COMMAND);
1111                                 retval = found = 0;
1112                                 l++;
1113                                 break;
1114                                 }
1115
1116                         if (rule == CIPHER_SPECIAL)
1117                                 {
1118                                 found = 0; /* unused -- avoid compiler warning */
1119                                 break;  /* special treatment */
1120                                 }
1121
1122                         /* check for multi-part specification */
1123                         if (ch == '+')
1124                                 {
1125                                 multi=1;
1126                                 l++;
1127                                 }
1128                         else
1129                                 multi=0;
1130
1131                         /*
1132                          * Now search for the cipher alias in the ca_list. Be careful
1133                          * with the strncmp, because the "buflen" limitation
1134                          * will make the rule "ADH:SOME" and the cipher
1135                          * "ADH-MY-CIPHER" look like a match for buflen=3.
1136                          * So additionally check whether the cipher name found
1137                          * has the correct length. We can save a strlen() call:
1138                          * just checking for the '\0' at the right place is
1139                          * sufficient, we have to strncmp() anyway. (We cannot
1140                          * use strcmp(), because buf is not '\0' terminated.)
1141                          */
1142                         j = found = 0;
1143                         cipher_id = 0;
1144                         while (ca_list[j])
1145                                 {
1146                                 if (!strncmp(buf, ca_list[j]->name, buflen) &&
1147                                     (ca_list[j]->name[buflen] == '\0'))
1148                                         {
1149                                         found = 1;
1150                                         break;
1151                                         }
1152                                 else
1153                                         j++;
1154                                 }
1155
1156                         if (!found)
1157                                 break;  /* ignore this entry */
1158
1159                         if (ca_list[j]->algorithm_mkey)
1160                                 {
1161                                 if (alg_mkey)
1162                                         {
1163                                         alg_mkey &= ca_list[j]->algorithm_mkey;
1164                                         if (!alg_mkey) { found = 0; break; }
1165                                         }
1166                                 else
1167                                         alg_mkey = ca_list[j]->algorithm_mkey;
1168                                 }
1169
1170                         if (ca_list[j]->algorithm_auth)
1171                                 {
1172                                 if (alg_auth)
1173                                         {
1174                                         alg_auth &= ca_list[j]->algorithm_auth;
1175                                         if (!alg_auth) { found = 0; break; }
1176                                         }
1177                                 else
1178                                         alg_auth = ca_list[j]->algorithm_auth;
1179                                 }
1180                         
1181                         if (ca_list[j]->algorithm_enc)
1182                                 {
1183                                 if (alg_enc)
1184                                         {
1185                                         alg_enc &= ca_list[j]->algorithm_enc;
1186                                         if (!alg_enc) { found = 0; break; }
1187                                         }
1188                                 else
1189                                         alg_enc = ca_list[j]->algorithm_enc;
1190                                 }
1191                                                 
1192                         if (ca_list[j]->algorithm_mac)
1193                                 {
1194                                 if (alg_mac)
1195                                         {
1196                                         alg_mac &= ca_list[j]->algorithm_mac;
1197                                         if (!alg_mac) { found = 0; break; }
1198                                         }
1199                                 else
1200                                         alg_mac = ca_list[j]->algorithm_mac;
1201                                 }
1202                         
1203                         if (ca_list[j]->algo_strength & SSL_EXP_MASK)
1204                                 {
1205                                 if (algo_strength & SSL_EXP_MASK)
1206                                         {
1207                                         algo_strength &= (ca_list[j]->algo_strength & SSL_EXP_MASK) | ~SSL_EXP_MASK;
1208                                         if (!(algo_strength & SSL_EXP_MASK)) { found = 0; break; }
1209                                         }
1210                                 else
1211                                         algo_strength |= ca_list[j]->algo_strength & SSL_EXP_MASK;
1212                                 }
1213
1214                         if (ca_list[j]->algo_strength & SSL_STRONG_MASK)
1215                                 {
1216                                 if (algo_strength & SSL_STRONG_MASK)
1217                                         {
1218                                         algo_strength &= (ca_list[j]->algo_strength & SSL_STRONG_MASK) | ~SSL_STRONG_MASK;
1219                                         if (!(algo_strength & SSL_STRONG_MASK)) { found = 0; break; }
1220                                         }
1221                                 else
1222                                         algo_strength |= ca_list[j]->algo_strength & SSL_STRONG_MASK;
1223                                 }
1224                         
1225                         if (ca_list[j]->valid)
1226                                 {
1227                                 /* explicit ciphersuite found; its protocol version
1228                                  * does not become part of the search pattern!*/
1229
1230                                 cipher_id = ca_list[j]->id;
1231                                 }
1232                         else
1233                                 {
1234                                 /* not an explicit ciphersuite; only in this case, the
1235                                  * protocol version is considered part of the search pattern */
1236
1237                                 if (ca_list[j]->algorithm_ssl)
1238                                         {
1239                                         if (alg_ssl)
1240                                                 {
1241                                                 alg_ssl &= ca_list[j]->algorithm_ssl;
1242                                                 if (!alg_ssl) { found = 0; break; }
1243                                                 }
1244                                         else
1245                                                 alg_ssl = ca_list[j]->algorithm_ssl;
1246                                         }
1247                                 }
1248                         
1249                         if (!multi) break;
1250                         }
1251
1252                 /*
1253                  * Ok, we have the rule, now apply it
1254                  */
1255                 if (rule == CIPHER_SPECIAL)
1256                         {       /* special command */
1257                         ok = 0;
1258                         if ((buflen == 8) &&
1259                                 !strncmp(buf, "STRENGTH", 8))
1260                                 ok = ssl_cipher_strength_sort(head_p, tail_p);
1261                         else
1262                                 SSLerr(SSL_F_SSL_CIPHER_PROCESS_RULESTR,
1263                                         SSL_R_INVALID_COMMAND);
1264                         if (ok == 0)
1265                                 retval = 0;
1266                         /*
1267                          * We do not support any "multi" options
1268                          * together with "@", so throw away the
1269                          * rest of the command, if any left, until
1270                          * end or ':' is found.
1271                          */
1272                         while ((*l != '\0') && !ITEM_SEP(*l))
1273                                 l++;
1274                         }
1275                 else if (found)
1276                         {
1277                         ssl_cipher_apply_rule(cipher_id,
1278                                 alg_mkey, alg_auth, alg_enc, alg_mac, alg_ssl, algo_strength,
1279                                 rule, -1, head_p, tail_p);
1280                         }
1281                 else
1282                         {
1283                         while ((*l != '\0') && !ITEM_SEP(*l))
1284                                 l++;
1285                         }
1286                 if (*l == '\0') break; /* done */
1287                 }
1288
1289         return(retval);
1290         }
1291
1292 STACK_OF(SSL_CIPHER) *ssl_create_cipher_list(const SSL_METHOD *ssl_method,
1293                 STACK_OF(SSL_CIPHER) **cipher_list,
1294                 STACK_OF(SSL_CIPHER) **cipher_list_by_id,
1295                 const char *rule_str)
1296         {
1297         int ok, num_of_ciphers, num_of_alias_max, num_of_group_aliases;
1298         unsigned long disabled_mkey, disabled_auth, disabled_enc, disabled_mac, disabled_ssl;
1299         STACK_OF(SSL_CIPHER) *cipherstack, *tmp_cipher_list;
1300         const char *rule_p;
1301         CIPHER_ORDER *co_list = NULL, *head = NULL, *tail = NULL, *curr;
1302         const SSL_CIPHER **ca_list = NULL;
1303
1304         /*
1305          * Return with error if nothing to do.
1306          */
1307         if (rule_str == NULL || cipher_list == NULL || cipher_list_by_id == NULL)
1308                 return NULL;
1309
1310         /*
1311          * To reduce the work to do we only want to process the compiled
1312          * in algorithms, so we first get the mask of disabled ciphers.
1313          */
1314         ssl_cipher_get_disabled(&disabled_mkey, &disabled_auth, &disabled_enc, &disabled_mac, &disabled_ssl);
1315
1316         /*
1317          * Now we have to collect the available ciphers from the compiled
1318          * in ciphers. We cannot get more than the number compiled in, so
1319          * it is used for allocation.
1320          */
1321         num_of_ciphers = ssl_method->num_ciphers();
1322 #ifdef KSSL_DEBUG
1323         printf("ssl_create_cipher_list() for %d ciphers\n", num_of_ciphers);
1324 #endif    /* KSSL_DEBUG */
1325         co_list = (CIPHER_ORDER *)OPENSSL_malloc(sizeof(CIPHER_ORDER) * num_of_ciphers);
1326         if (co_list == NULL)
1327                 {
1328                 SSLerr(SSL_F_SSL_CREATE_CIPHER_LIST,ERR_R_MALLOC_FAILURE);
1329                 return(NULL);   /* Failure */
1330                 }
1331
1332         ssl_cipher_collect_ciphers(ssl_method, num_of_ciphers,
1333                                    disabled_mkey, disabled_auth, disabled_enc, disabled_mac, disabled_ssl,
1334                                    co_list, &head, &tail);
1335
1336
1337         /* Now arrange all ciphers by preference: */
1338
1339         /* Everything else being equal, prefer ephemeral ECDH over other key exchange mechanisms */
1340         ssl_cipher_apply_rule(0, SSL_kEECDH, 0, 0, 0, 0, 0, CIPHER_ADD, -1, &head, &tail);
1341         ssl_cipher_apply_rule(0, SSL_kEECDH, 0, 0, 0, 0, 0, CIPHER_DEL, -1, &head, &tail);
1342
1343         /* AES is our preferred symmetric cipher */
1344         ssl_cipher_apply_rule(0, 0, 0, SSL_AES, 0, 0, 0, CIPHER_ADD, -1, &head, &tail);
1345
1346         /* Temporarily enable everything else for sorting */
1347         ssl_cipher_apply_rule(0, 0, 0, 0, 0, 0, 0, CIPHER_ADD, -1, &head, &tail);
1348
1349         /* Low priority for MD5 */
1350         ssl_cipher_apply_rule(0, 0, 0, 0, SSL_MD5, 0, 0, CIPHER_ORD, -1, &head, &tail);
1351
1352         /* Move anonymous ciphers to the end.  Usually, these will remain disabled.
1353          * (For applications that allow them, they aren't too bad, but we prefer
1354          * authenticated ciphers.) */
1355         ssl_cipher_apply_rule(0, 0, SSL_aNULL, 0, 0, 0, 0, CIPHER_ORD, -1, &head, &tail);
1356
1357         /* Move ciphers without forward secrecy to the end */
1358         ssl_cipher_apply_rule(0, 0, SSL_aECDH, 0, 0, 0, 0, CIPHER_ORD, -1, &head, &tail);
1359         /* ssl_cipher_apply_rule(0, 0, SSL_aDH, 0, 0, 0, 0, CIPHER_ORD, -1, &head, &tail); */
1360         ssl_cipher_apply_rule(0, SSL_kRSA, 0, 0, 0, 0, 0, CIPHER_ORD, -1, &head, &tail);
1361         ssl_cipher_apply_rule(0, SSL_kPSK, 0,0, 0, 0, 0, CIPHER_ORD, -1, &head, &tail);
1362         ssl_cipher_apply_rule(0, SSL_kKRB5, 0,0, 0, 0, 0, CIPHER_ORD, -1, &head, &tail);
1363
1364         /* RC4 is sort-of broken -- move the the end */
1365         ssl_cipher_apply_rule(0, 0, 0, SSL_RC4, 0, 0, 0, CIPHER_ORD, -1, &head, &tail);
1366
1367         /* Now sort by symmetric encryption strength.  The above ordering remains
1368          * in force within each class */
1369         if (!ssl_cipher_strength_sort(&head, &tail))
1370                 {
1371                 OPENSSL_free(co_list);
1372                 return NULL;
1373                 }
1374
1375         /* Now disable everything (maintaining the ordering!) */
1376         ssl_cipher_apply_rule(0, 0, 0, 0, 0, 0, 0, CIPHER_DEL, -1, &head, &tail);
1377
1378
1379         /*
1380          * We also need cipher aliases for selecting based on the rule_str.
1381          * There might be two types of entries in the rule_str: 1) names
1382          * of ciphers themselves 2) aliases for groups of ciphers.
1383          * For 1) we need the available ciphers and for 2) the cipher
1384          * groups of cipher_aliases added together in one list (otherwise
1385          * we would be happy with just the cipher_aliases table).
1386          */
1387         num_of_group_aliases = sizeof(cipher_aliases) / sizeof(SSL_CIPHER);
1388         num_of_alias_max = num_of_ciphers + num_of_group_aliases + 1;
1389         ca_list = OPENSSL_malloc(sizeof(SSL_CIPHER *) * num_of_alias_max);
1390         if (ca_list == NULL)
1391                 {
1392                 OPENSSL_free(co_list);
1393                 SSLerr(SSL_F_SSL_CREATE_CIPHER_LIST,ERR_R_MALLOC_FAILURE);
1394                 return(NULL);   /* Failure */
1395                 }
1396         ssl_cipher_collect_aliases(ca_list, num_of_group_aliases,
1397                                    disabled_mkey, disabled_auth, disabled_enc,
1398                                    disabled_mac, disabled_ssl, head);
1399
1400         /*
1401          * If the rule_string begins with DEFAULT, apply the default rule
1402          * before using the (possibly available) additional rules.
1403          */
1404         ok = 1;
1405         rule_p = rule_str;
1406         if (strncmp(rule_str,"DEFAULT",7) == 0)
1407                 {
1408                 ok = ssl_cipher_process_rulestr(SSL_DEFAULT_CIPHER_LIST,
1409                         &head, &tail, ca_list);
1410                 rule_p += 7;
1411                 if (*rule_p == ':')
1412                         rule_p++;
1413                 }
1414
1415         if (ok && (strlen(rule_p) > 0))
1416                 ok = ssl_cipher_process_rulestr(rule_p, &head, &tail, ca_list);
1417
1418         OPENSSL_free((void *)ca_list);  /* Not needed anymore */
1419
1420         if (!ok)
1421                 {       /* Rule processing failure */
1422                 OPENSSL_free(co_list);
1423                 return(NULL);
1424                 }
1425         
1426         /*
1427          * Allocate new "cipherstack" for the result, return with error
1428          * if we cannot get one.
1429          */
1430         if ((cipherstack = sk_SSL_CIPHER_new_null()) == NULL)
1431                 {
1432                 OPENSSL_free(co_list);
1433                 return(NULL);
1434                 }
1435
1436         /*
1437          * The cipher selection for the list is done. The ciphers are added
1438          * to the resulting precedence to the STACK_OF(SSL_CIPHER).
1439          */
1440         for (curr = head; curr != NULL; curr = curr->next)
1441                 {
1442                 if (curr->active)
1443                         {
1444                         sk_SSL_CIPHER_push(cipherstack, curr->cipher);
1445 #ifdef CIPHER_DEBUG
1446                         printf("<%s>\n",curr->cipher->name);
1447 #endif
1448                         }
1449                 }
1450         OPENSSL_free(co_list);  /* Not needed any longer */
1451
1452         tmp_cipher_list = sk_SSL_CIPHER_dup(cipherstack);
1453         if (tmp_cipher_list == NULL)
1454                 {
1455                 sk_SSL_CIPHER_free(cipherstack);
1456                 return NULL;
1457                 }
1458         if (*cipher_list != NULL)
1459                 sk_SSL_CIPHER_free(*cipher_list);
1460         *cipher_list = cipherstack;
1461         if (*cipher_list_by_id != NULL)
1462                 sk_SSL_CIPHER_free(*cipher_list_by_id);
1463         *cipher_list_by_id = tmp_cipher_list;
1464         (void)sk_SSL_CIPHER_set_cmp_func(*cipher_list_by_id,ssl_cipher_ptr_id_cmp);
1465
1466         sk_SSL_CIPHER_sort(*cipher_list_by_id);
1467         return(cipherstack);
1468         }
1469
1470 char *SSL_CIPHER_description(const SSL_CIPHER *cipher, char *buf, int len)
1471         {
1472         int is_export,pkl,kl;
1473         const char *ver,*exp_str;
1474         const char *kx,*au,*enc,*mac;
1475         unsigned long alg_mkey,alg_auth,alg_enc,alg_mac,alg_ssl,alg2;
1476 #ifdef KSSL_DEBUG
1477         static const char *format="%-23s %s Kx=%-8s Au=%-4s Enc=%-9s Mac=%-4s%s AL=%lx/%lx/%lx/%lx/%lx\n";
1478 #else
1479         static const char *format="%-23s %s Kx=%-8s Au=%-4s Enc=%-9s Mac=%-4s%s\n";
1480 #endif /* KSSL_DEBUG */
1481
1482         alg_mkey = cipher->algorithm_mkey;
1483         alg_auth = cipher->algorithm_auth;
1484         alg_enc = cipher->algorithm_enc;
1485         alg_mac = cipher->algorithm_mac;
1486         alg_ssl = cipher->algorithm_ssl;
1487
1488         alg2=cipher->algorithm2;
1489
1490         is_export=SSL_C_IS_EXPORT(cipher);
1491         pkl=SSL_C_EXPORT_PKEYLENGTH(cipher);
1492         kl=SSL_C_EXPORT_KEYLENGTH(cipher);
1493         exp_str=is_export?" export":"";
1494         
1495         if (alg_ssl & SSL_SSLV2)
1496                 ver="SSLv2";
1497         else if (alg_ssl & SSL_SSLV3)
1498                 ver="SSLv3";
1499         else
1500                 ver="unknown";
1501
1502         switch (alg_mkey)
1503                 {
1504         case SSL_kRSA:
1505                 kx=is_export?(pkl == 512 ? "RSA(512)" : "RSA(1024)"):"RSA";
1506                 break;
1507         case SSL_kDHr:
1508                 kx="DH/RSA";
1509                 break;
1510         case SSL_kDHd:
1511                 kx="DH/DSS";
1512                 break;
1513         case SSL_kKRB5:
1514                 kx="KRB5";
1515                 break;
1516         case SSL_kEDH:
1517                 kx=is_export?(pkl == 512 ? "DH(512)" : "DH(1024)"):"DH";
1518                 break;
1519         case SSL_kECDHr:
1520                 kx="ECDH/RSA";
1521                 break;
1522         case SSL_kECDHe:
1523                 kx="ECDH/ECDSA";
1524                 break;
1525         case SSL_kEECDH:
1526                 kx="ECDH";
1527                 break;
1528         case SSL_kPSK:
1529                 kx="PSK";
1530                 break;
1531         case SSL_kSRP:
1532                 kx="SRP";
1533                 break;
1534         default:
1535                 kx="unknown";
1536                 }
1537
1538         switch (alg_auth)
1539                 {
1540         case SSL_aRSA:
1541                 au="RSA";
1542                 break;
1543         case SSL_aDSS:
1544                 au="DSS";
1545                 break;
1546         case SSL_aDH:
1547                 au="DH";
1548                 break;
1549         case SSL_aKRB5:
1550                 au="KRB5";
1551                 break;
1552         case SSL_aECDH:
1553                 au="ECDH";
1554                 break;
1555         case SSL_aNULL:
1556                 au="None";
1557                 break;
1558         case SSL_aECDSA:
1559                 au="ECDSA";
1560                 break;
1561         case SSL_aPSK:
1562                 au="PSK";
1563                 break;
1564         default:
1565                 au="unknown";
1566                 break;
1567                 }
1568
1569         switch (alg_enc)
1570                 {
1571         case SSL_DES:
1572                 enc=(is_export && kl == 5)?"DES(40)":"DES(56)";
1573                 break;
1574         case SSL_3DES:
1575                 enc="3DES(168)";
1576                 break;
1577         case SSL_RC4:
1578                 enc=is_export?(kl == 5 ? "RC4(40)" : "RC4(56)")
1579                   :((alg2&SSL2_CF_8_BYTE_ENC)?"RC4(64)":"RC4(128)");
1580                 break;
1581         case SSL_RC2:
1582                 enc=is_export?(kl == 5 ? "RC2(40)" : "RC2(56)"):"RC2(128)";
1583                 break;
1584         case SSL_IDEA:
1585                 enc="IDEA(128)";
1586                 break;
1587         case SSL_eNULL:
1588                 enc="None";
1589                 break;
1590         case SSL_AES128:
1591                 enc="AES(128)";
1592                 break;
1593         case SSL_AES256:
1594                 enc="AES(256)";
1595                 break;
1596         case SSL_CAMELLIA128:
1597                 enc="Camellia(128)";
1598                 break;
1599         case SSL_CAMELLIA256:
1600                 enc="Camellia(256)";
1601                 break;
1602         case SSL_SEED:
1603                 enc="SEED(128)";
1604                 break;
1605         default:
1606                 enc="unknown";
1607                 break;
1608                 }
1609
1610         switch (alg_mac)
1611                 {
1612         case SSL_MD5:
1613                 mac="MD5";
1614                 break;
1615         case SSL_SHA1:
1616                 mac="SHA1";
1617                 break;
1618         case SSL_SHA256:
1619                 mac="SHA256";
1620                 break;
1621         default:
1622                 mac="unknown";
1623                 break;
1624                 }
1625
1626         if (buf == NULL)
1627                 {
1628                 len=128;
1629                 buf=OPENSSL_malloc(len);
1630                 if (buf == NULL) return("OPENSSL_malloc Error");
1631                 }
1632         else if (len < 128)
1633                 return("Buffer too small");
1634
1635 #ifdef KSSL_DEBUG
1636         BIO_snprintf(buf,len,format,cipher->name,ver,kx,au,enc,mac,exp_str,alg_mkey,alg_auth,alg_enc,alg_mac,alg_ssl);
1637 #else
1638         BIO_snprintf(buf,len,format,cipher->name,ver,kx,au,enc,mac,exp_str);
1639 #endif /* KSSL_DEBUG */
1640         return(buf);
1641         }
1642
1643 char *SSL_CIPHER_get_version(const SSL_CIPHER *c)
1644         {
1645         int i;
1646
1647         if (c == NULL) return("(NONE)");
1648         i=(int)(c->id>>24L);
1649         if (i == 3)
1650                 return("TLSv1/SSLv3");
1651         else if (i == 2)
1652                 return("SSLv2");
1653         else
1654                 return("unknown");
1655         }
1656
1657 /* return the actual cipher being used */
1658 const char *SSL_CIPHER_get_name(const SSL_CIPHER *c)
1659         {
1660         if (c != NULL)
1661                 return(c->name);
1662         return("(NONE)");
1663         }
1664
1665 /* number of bits for symmetric cipher */
1666 int SSL_CIPHER_get_bits(const SSL_CIPHER *c, int *alg_bits)
1667         {
1668         int ret=0;
1669
1670         if (c != NULL)
1671                 {
1672                 if (alg_bits != NULL) *alg_bits = c->alg_bits;
1673                 ret = c->strength_bits;
1674                 }
1675         return(ret);
1676         }
1677
1678 unsigned long SSL_CIPHER_get_id(const SSL_CIPHER *c)
1679         {
1680         return c->id;
1681         }
1682
1683 SSL_COMP *ssl3_comp_find(STACK_OF(SSL_COMP) *sk, int n)
1684         {
1685         SSL_COMP *ctmp;
1686         int i,nn;
1687
1688         if ((n == 0) || (sk == NULL)) return(NULL);
1689         nn=sk_SSL_COMP_num(sk);
1690         for (i=0; i<nn; i++)
1691                 {
1692                 ctmp=sk_SSL_COMP_value(sk,i);
1693                 if (ctmp->id == n)
1694                         return(ctmp);
1695                 }
1696         return(NULL);
1697         }
1698
1699 #ifdef OPENSSL_NO_COMP
1700 void *SSL_COMP_get_compression_methods(void)
1701         {
1702         return NULL;
1703         }
1704 int SSL_COMP_add_compression_method(int id, void *cm)
1705         {
1706         return 1;
1707         }
1708
1709 const char *SSL_COMP_get_name(const void *comp)
1710         {
1711         return NULL;
1712         }
1713 #else
1714 STACK_OF(SSL_COMP) *SSL_COMP_get_compression_methods(void)
1715         {
1716         load_builtin_compressions();
1717         return(ssl_comp_methods);
1718         }
1719
1720 int SSL_COMP_add_compression_method(int id, COMP_METHOD *cm)
1721         {
1722         SSL_COMP *comp;
1723
1724         if (cm == NULL || cm->type == NID_undef)
1725                 return 1;
1726
1727         /* According to draft-ietf-tls-compression-04.txt, the
1728            compression number ranges should be the following:
1729
1730            0 to 63:    methods defined by the IETF
1731            64 to 192:  external party methods assigned by IANA
1732            193 to 255: reserved for private use */
1733         if (id < 193 || id > 255)
1734                 {
1735                 SSLerr(SSL_F_SSL_COMP_ADD_COMPRESSION_METHOD,SSL_R_COMPRESSION_ID_NOT_WITHIN_PRIVATE_RANGE);
1736                 return 0;
1737                 }
1738
1739         MemCheck_off();
1740         comp=(SSL_COMP *)OPENSSL_malloc(sizeof(SSL_COMP));
1741         comp->id=id;
1742         comp->method=cm;
1743         load_builtin_compressions();
1744         if (ssl_comp_methods
1745                 && sk_SSL_COMP_find(ssl_comp_methods,comp) >= 0)
1746                 {
1747                 OPENSSL_free(comp);
1748                 MemCheck_on();
1749                 SSLerr(SSL_F_SSL_COMP_ADD_COMPRESSION_METHOD,SSL_R_DUPLICATE_COMPRESSION_ID);
1750                 return(1);
1751                 }
1752         else if ((ssl_comp_methods == NULL)
1753                 || !sk_SSL_COMP_push(ssl_comp_methods,comp))
1754                 {
1755                 OPENSSL_free(comp);
1756                 MemCheck_on();
1757                 SSLerr(SSL_F_SSL_COMP_ADD_COMPRESSION_METHOD,ERR_R_MALLOC_FAILURE);
1758                 return(1);
1759                 }
1760         else
1761                 {
1762                 MemCheck_on();
1763                 return(0);
1764                 }
1765         }
1766
1767 const char *SSL_COMP_get_name(const COMP_METHOD *comp)
1768         {
1769         if (comp)
1770                 return comp->name;
1771         return NULL;
1772         }
1773
1774 #endif