Prevent use of RSA+MD5 in TLS 1.2 by default.
[openssl.git] / ssl / ssl_ciph.c
1 /* ssl/ssl_ciph.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113  * ECC cipher suite support in OpenSSL originally developed by 
114  * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
115  */
116 /* ====================================================================
117  * Copyright 2005 Nokia. All rights reserved.
118  *
119  * The portions of the attached software ("Contribution") is developed by
120  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
121  * license.
122  *
123  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
124  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
125  * support (see RFC 4279) to OpenSSL.
126  *
127  * No patent licenses or other rights except those expressly stated in
128  * the OpenSSL open source license shall be deemed granted or received
129  * expressly, by implication, estoppel, or otherwise.
130  *
131  * No assurances are provided by Nokia that the Contribution does not
132  * infringe the patent or other intellectual property rights of any third
133  * party or that the license provides you with all the necessary rights
134  * to make use of the Contribution.
135  *
136  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
137  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
138  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
139  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
140  * OTHERWISE.
141  */
142
143 #include <stdio.h>
144 #include <openssl/objects.h>
145 #ifndef OPENSSL_NO_COMP
146 #include <openssl/comp.h>
147 #endif
148 #ifndef OPENSSL_NO_ENGINE
149 #include <openssl/engine.h>
150 #endif
151 #include "ssl_locl.h"
152
153 #define SSL_ENC_DES_IDX         0
154 #define SSL_ENC_3DES_IDX        1
155 #define SSL_ENC_RC4_IDX         2
156 #define SSL_ENC_RC2_IDX         3
157 #define SSL_ENC_IDEA_IDX        4
158 #define SSL_ENC_NULL_IDX        5
159 #define SSL_ENC_AES128_IDX      6
160 #define SSL_ENC_AES256_IDX      7
161 #define SSL_ENC_CAMELLIA128_IDX 8
162 #define SSL_ENC_CAMELLIA256_IDX 9
163 #define SSL_ENC_GOST89_IDX      10
164 #define SSL_ENC_SEED_IDX        11
165 #define SSL_ENC_AES128GCM_IDX   12
166 #define SSL_ENC_AES256GCM_IDX   13
167 #define SSL_ENC_NUM_IDX         14
168
169
170 static const EVP_CIPHER *ssl_cipher_methods[SSL_ENC_NUM_IDX]={
171         NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL
172         };
173
174 #define SSL_COMP_NULL_IDX       0
175 #define SSL_COMP_ZLIB_IDX       1
176 #define SSL_COMP_NUM_IDX        2
177
178 static STACK_OF(SSL_COMP) *ssl_comp_methods=NULL;
179
180 #define SSL_MD_MD5_IDX  0
181 #define SSL_MD_SHA1_IDX 1
182 #define SSL_MD_GOST94_IDX 2
183 #define SSL_MD_GOST89MAC_IDX 3
184 #define SSL_MD_SHA256_IDX 4
185 #define SSL_MD_SHA384_IDX 5
186 /*Constant SSL_MAX_DIGEST equal to size of digests array should be 
187  * defined in the
188  * ssl_locl.h */
189 #define SSL_MD_NUM_IDX  SSL_MAX_DIGEST 
190 static const EVP_MD *ssl_digest_methods[SSL_MD_NUM_IDX]={
191         NULL,NULL,NULL,NULL,NULL,NULL
192         };
193 /* PKEY_TYPE for GOST89MAC is known in advance, but, because
194  * implementation is engine-provided, we'll fill it only if
195  * corresponding EVP_PKEY_METHOD is found 
196  */
197 static int  ssl_mac_pkey_id[SSL_MD_NUM_IDX]={
198         EVP_PKEY_HMAC,EVP_PKEY_HMAC,EVP_PKEY_HMAC,NID_undef,
199         EVP_PKEY_HMAC,EVP_PKEY_HMAC
200         };
201
202 static int ssl_mac_secret_size[SSL_MD_NUM_IDX]={
203         0,0,0,0,0,0
204         };
205
206 static int ssl_handshake_digest_flag[SSL_MD_NUM_IDX]={
207         SSL_HANDSHAKE_MAC_MD5,SSL_HANDSHAKE_MAC_SHA,
208         SSL_HANDSHAKE_MAC_GOST94, 0, SSL_HANDSHAKE_MAC_SHA256,
209         SSL_HANDSHAKE_MAC_SHA384
210         };
211
212 #define CIPHER_ADD      1
213 #define CIPHER_KILL     2
214 #define CIPHER_DEL      3
215 #define CIPHER_ORD      4
216 #define CIPHER_SPECIAL  5
217
218 typedef struct cipher_order_st
219         {
220         const SSL_CIPHER *cipher;
221         int active;
222         int dead;
223         struct cipher_order_st *next,*prev;
224         } CIPHER_ORDER;
225
226 static const SSL_CIPHER cipher_aliases[]={
227         /* "ALL" doesn't include eNULL (must be specifically enabled) */
228         {0,SSL_TXT_ALL,0,     0,0,~SSL_eNULL,0,0,0,0,0,0},
229         /* "COMPLEMENTOFALL" */
230         {0,SSL_TXT_CMPALL,0,  0,0,SSL_eNULL,0,0,0,0,0,0},
231
232         /* "COMPLEMENTOFDEFAULT" (does *not* include ciphersuites not found in ALL!) */
233         {0,SSL_TXT_CMPDEF,0,  SSL_kEDH|SSL_kEECDH,SSL_aNULL,~SSL_eNULL,0,0,0,0,0,0},
234
235         /* key exchange aliases
236          * (some of those using only a single bit here combine
237          * multiple key exchange algs according to the RFCs,
238          * e.g. kEDH combines DHE_DSS and DHE_RSA) */
239         {0,SSL_TXT_kRSA,0,    SSL_kRSA,  0,0,0,0,0,0,0,0},
240
241         {0,SSL_TXT_kDHr,0,    SSL_kDHr,  0,0,0,0,0,0,0,0},
242         {0,SSL_TXT_kDHd,0,    SSL_kDHd,  0,0,0,0,0,0,0,0},
243         {0,SSL_TXT_kDH,0,     SSL_kDHr|SSL_kDHd,0,0,0,0,0,0,0,0},
244         {0,SSL_TXT_kEDH,0,    SSL_kEDH,  0,0,0,0,0,0,0,0},
245         {0,SSL_TXT_DH,0,      SSL_kDHr|SSL_kDHd|SSL_kEDH,0,0,0,0,0,0,0,0},
246
247         {0,SSL_TXT_kKRB5,0,   SSL_kKRB5, 0,0,0,0,0,0,0,0},
248
249         {0,SSL_TXT_kECDHr,0,  SSL_kECDHr,0,0,0,0,0,0,0,0},
250         {0,SSL_TXT_kECDHe,0,  SSL_kECDHe,0,0,0,0,0,0,0,0},
251         {0,SSL_TXT_kECDH,0,   SSL_kECDHr|SSL_kECDHe,0,0,0,0,0,0,0,0},
252         {0,SSL_TXT_kEECDH,0,  SSL_kEECDH,0,0,0,0,0,0,0,0},
253         {0,SSL_TXT_ECDH,0,    SSL_kECDHr|SSL_kECDHe|SSL_kEECDH,0,0,0,0,0,0,0,0},
254
255         {0,SSL_TXT_kPSK,0,    SSL_kPSK,  0,0,0,0,0,0,0,0},
256         {0,SSL_TXT_kSRP,0,    SSL_kSRP,  0,0,0,0,0,0,0,0},
257         {0,SSL_TXT_kGOST,0, SSL_kGOST,0,0,0,0,0,0,0,0},
258
259         /* server authentication aliases */
260         {0,SSL_TXT_aRSA,0,    0,SSL_aRSA,  0,0,0,0,0,0,0},
261         {0,SSL_TXT_aDSS,0,    0,SSL_aDSS,  0,0,0,0,0,0,0},
262         {0,SSL_TXT_DSS,0,     0,SSL_aDSS,   0,0,0,0,0,0,0},
263         {0,SSL_TXT_aKRB5,0,   0,SSL_aKRB5, 0,0,0,0,0,0,0},
264         {0,SSL_TXT_aNULL,0,   0,SSL_aNULL, 0,0,0,0,0,0,0},
265         {0,SSL_TXT_aDH,0,     0,SSL_aDH,   0,0,0,0,0,0,0}, /* no such ciphersuites supported! */
266         {0,SSL_TXT_aECDH,0,   0,SSL_aECDH, 0,0,0,0,0,0,0},
267         {0,SSL_TXT_aECDSA,0,  0,SSL_aECDSA,0,0,0,0,0,0,0},
268         {0,SSL_TXT_ECDSA,0,   0,SSL_aECDSA, 0,0,0,0,0,0,0},
269         {0,SSL_TXT_aPSK,0,    0,SSL_aPSK,  0,0,0,0,0,0,0},
270         {0,SSL_TXT_aGOST94,0,0,SSL_aGOST94,0,0,0,0,0,0,0},
271         {0,SSL_TXT_aGOST01,0,0,SSL_aGOST01,0,0,0,0,0,0,0},
272         {0,SSL_TXT_aGOST,0,0,SSL_aGOST94|SSL_aGOST01,0,0,0,0,0,0,0},
273
274         /* aliases combining key exchange and server authentication */
275         {0,SSL_TXT_EDH,0,     SSL_kEDH,~SSL_aNULL,0,0,0,0,0,0,0},
276         {0,SSL_TXT_EECDH,0,   SSL_kEECDH,~SSL_aNULL,0,0,0,0,0,0,0},
277         {0,SSL_TXT_NULL,0,    0,0,SSL_eNULL, 0,0,0,0,0,0},
278         {0,SSL_TXT_KRB5,0,    SSL_kKRB5,SSL_aKRB5,0,0,0,0,0,0,0},
279         {0,SSL_TXT_RSA,0,     SSL_kRSA,SSL_aRSA,0,0,0,0,0,0,0},
280         {0,SSL_TXT_ADH,0,     SSL_kEDH,SSL_aNULL,0,0,0,0,0,0,0},
281         {0,SSL_TXT_AECDH,0,   SSL_kEECDH,SSL_aNULL,0,0,0,0,0,0,0},
282         {0,SSL_TXT_PSK,0,     SSL_kPSK,SSL_aPSK,0,0,0,0,0,0,0},
283         {0,SSL_TXT_SRP,0,     SSL_kSRP,0,0,0,0,0,0,0,0},
284
285
286         /* symmetric encryption aliases */
287         {0,SSL_TXT_DES,0,     0,0,SSL_DES,   0,0,0,0,0,0},
288         {0,SSL_TXT_3DES,0,    0,0,SSL_3DES,  0,0,0,0,0,0},
289         {0,SSL_TXT_RC4,0,     0,0,SSL_RC4,   0,0,0,0,0,0},
290         {0,SSL_TXT_RC2,0,     0,0,SSL_RC2,   0,0,0,0,0,0},
291         {0,SSL_TXT_IDEA,0,    0,0,SSL_IDEA,  0,0,0,0,0,0},
292         {0,SSL_TXT_SEED,0,    0,0,SSL_SEED,  0,0,0,0,0,0},
293         {0,SSL_TXT_eNULL,0,   0,0,SSL_eNULL, 0,0,0,0,0,0},
294         {0,SSL_TXT_AES128,0,  0,0,SSL_AES128|SSL_AES128GCM,0,0,0,0,0,0},
295         {0,SSL_TXT_AES256,0,  0,0,SSL_AES256|SSL_AES256GCM,0,0,0,0,0,0},
296         {0,SSL_TXT_AES,0,     0,0,SSL_AES,0,0,0,0,0,0},
297         {0,SSL_TXT_AES_GCM,0, 0,0,SSL_AES128GCM|SSL_AES256GCM,0,0,0,0,0,0},
298         {0,SSL_TXT_CAMELLIA128,0,0,0,SSL_CAMELLIA128,0,0,0,0,0,0},
299         {0,SSL_TXT_CAMELLIA256,0,0,0,SSL_CAMELLIA256,0,0,0,0,0,0},
300         {0,SSL_TXT_CAMELLIA   ,0,0,0,SSL_CAMELLIA128|SSL_CAMELLIA256,0,0,0,0,0,0},
301
302         /* MAC aliases */       
303         {0,SSL_TXT_MD5,0,     0,0,0,SSL_MD5,   0,0,0,0,0},
304         {0,SSL_TXT_SHA1,0,    0,0,0,SSL_SHA1,  0,0,0,0,0},
305         {0,SSL_TXT_SHA,0,     0,0,0,SSL_SHA1,  0,0,0,0,0},
306         {0,SSL_TXT_GOST94,0,     0,0,0,SSL_GOST94,  0,0,0,0,0},
307         {0,SSL_TXT_GOST89MAC,0,     0,0,0,SSL_GOST89MAC,  0,0,0,0,0},
308         {0,SSL_TXT_SHA256,0,    0,0,0,SSL_SHA256,  0,0,0,0,0},
309         {0,SSL_TXT_SHA384,0,    0,0,0,SSL_SHA384,  0,0,0,0,0},
310
311         /* protocol version aliases */
312         {0,SSL_TXT_SSLV2,0,   0,0,0,0,SSL_SSLV2, 0,0,0,0},
313         {0,SSL_TXT_SSLV3,0,   0,0,0,0,SSL_SSLV3, 0,0,0,0},
314         {0,SSL_TXT_TLSV1,0,   0,0,0,0,SSL_TLSV1, 0,0,0,0},
315         {0,SSL_TXT_TLSV1_2,0, 0,0,0,0,SSL_TLSV1_2, 0,0,0,0},
316
317         /* export flag */
318         {0,SSL_TXT_EXP,0,     0,0,0,0,0,SSL_EXPORT,0,0,0},
319         {0,SSL_TXT_EXPORT,0,  0,0,0,0,0,SSL_EXPORT,0,0,0},
320
321         /* strength classes */
322         {0,SSL_TXT_EXP40,0,   0,0,0,0,0,SSL_EXP40, 0,0,0},
323         {0,SSL_TXT_EXP56,0,   0,0,0,0,0,SSL_EXP56, 0,0,0},
324         {0,SSL_TXT_LOW,0,     0,0,0,0,0,SSL_LOW,   0,0,0},
325         {0,SSL_TXT_MEDIUM,0,  0,0,0,0,0,SSL_MEDIUM,0,0,0},
326         {0,SSL_TXT_HIGH,0,    0,0,0,0,0,SSL_HIGH,  0,0,0},
327         /* FIPS 140-2 approved ciphersuite */
328         {0,SSL_TXT_FIPS,0,    0,0,~SSL_eNULL,0,0,SSL_FIPS,  0,0,0},
329         };
330 /* Search for public key algorithm with given name and 
331  * return its pkey_id if it is available. Otherwise return 0
332  */
333 #ifdef OPENSSL_NO_ENGINE
334
335 static int get_optional_pkey_id(const char *pkey_name)
336         {
337         const EVP_PKEY_ASN1_METHOD *ameth;
338         int pkey_id=0;
339         ameth = EVP_PKEY_asn1_find_str(NULL,pkey_name,-1);
340         if (ameth) 
341                 {
342                 EVP_PKEY_asn1_get0_info(&pkey_id, NULL,NULL,NULL,NULL,ameth);
343                 }               
344         return pkey_id;
345         }
346
347 #else
348
349 static int get_optional_pkey_id(const char *pkey_name)
350         {
351         const EVP_PKEY_ASN1_METHOD *ameth;
352         ENGINE *tmpeng = NULL;
353         int pkey_id=0;
354         ameth = EVP_PKEY_asn1_find_str(&tmpeng,pkey_name,-1);
355         if (ameth)
356                 {
357                 EVP_PKEY_asn1_get0_info(&pkey_id, NULL,NULL,NULL,NULL,ameth);
358                 }
359         if (tmpeng) ENGINE_finish(tmpeng);
360         return pkey_id;
361         }
362
363 #endif
364
365 void ssl_load_ciphers(void)
366         {
367         ssl_cipher_methods[SSL_ENC_DES_IDX]= 
368                 EVP_get_cipherbyname(SN_des_cbc);
369         ssl_cipher_methods[SSL_ENC_3DES_IDX]=
370                 EVP_get_cipherbyname(SN_des_ede3_cbc);
371         ssl_cipher_methods[SSL_ENC_RC4_IDX]=
372                 EVP_get_cipherbyname(SN_rc4);
373         ssl_cipher_methods[SSL_ENC_RC2_IDX]= 
374                 EVP_get_cipherbyname(SN_rc2_cbc);
375 #ifndef OPENSSL_NO_IDEA
376         ssl_cipher_methods[SSL_ENC_IDEA_IDX]= 
377                 EVP_get_cipherbyname(SN_idea_cbc);
378 #else
379         ssl_cipher_methods[SSL_ENC_IDEA_IDX]= NULL;
380 #endif
381         ssl_cipher_methods[SSL_ENC_AES128_IDX]=
382           EVP_get_cipherbyname(SN_aes_128_cbc);
383         ssl_cipher_methods[SSL_ENC_AES256_IDX]=
384           EVP_get_cipherbyname(SN_aes_256_cbc);
385         ssl_cipher_methods[SSL_ENC_CAMELLIA128_IDX]=
386           EVP_get_cipherbyname(SN_camellia_128_cbc);
387         ssl_cipher_methods[SSL_ENC_CAMELLIA256_IDX]=
388           EVP_get_cipherbyname(SN_camellia_256_cbc);
389         ssl_cipher_methods[SSL_ENC_GOST89_IDX]=
390           EVP_get_cipherbyname(SN_gost89_cnt);
391         ssl_cipher_methods[SSL_ENC_SEED_IDX]=
392           EVP_get_cipherbyname(SN_seed_cbc);
393
394         ssl_cipher_methods[SSL_ENC_AES128GCM_IDX]=
395           EVP_get_cipherbyname(SN_aes_128_gcm);
396         ssl_cipher_methods[SSL_ENC_AES256GCM_IDX]=
397           EVP_get_cipherbyname(SN_aes_256_gcm);
398
399         ssl_digest_methods[SSL_MD_MD5_IDX]=
400                 EVP_get_digestbyname(SN_md5);
401         ssl_mac_secret_size[SSL_MD_MD5_IDX]=
402                 EVP_MD_size(ssl_digest_methods[SSL_MD_MD5_IDX]);
403         OPENSSL_assert(ssl_mac_secret_size[SSL_MD_MD5_IDX] >= 0);
404         ssl_digest_methods[SSL_MD_SHA1_IDX]=
405                 EVP_get_digestbyname(SN_sha1);
406         ssl_mac_secret_size[SSL_MD_SHA1_IDX]=
407                 EVP_MD_size(ssl_digest_methods[SSL_MD_SHA1_IDX]);
408         OPENSSL_assert(ssl_mac_secret_size[SSL_MD_SHA1_IDX] >= 0);
409         ssl_digest_methods[SSL_MD_GOST94_IDX]=
410                 EVP_get_digestbyname(SN_id_GostR3411_94);
411         if (ssl_digest_methods[SSL_MD_GOST94_IDX])
412                 {       
413                 ssl_mac_secret_size[SSL_MD_GOST94_IDX]=
414                         EVP_MD_size(ssl_digest_methods[SSL_MD_GOST94_IDX]);
415                 OPENSSL_assert(ssl_mac_secret_size[SSL_MD_GOST94_IDX] >= 0);
416                 }
417         ssl_digest_methods[SSL_MD_GOST89MAC_IDX]=
418                 EVP_get_digestbyname(SN_id_Gost28147_89_MAC);
419                 ssl_mac_pkey_id[SSL_MD_GOST89MAC_IDX] = get_optional_pkey_id("gost-mac");
420                 if (ssl_mac_pkey_id[SSL_MD_GOST89MAC_IDX]) {
421                         ssl_mac_secret_size[SSL_MD_GOST89MAC_IDX]=32;
422                 }               
423
424         ssl_digest_methods[SSL_MD_SHA256_IDX]=
425                 EVP_get_digestbyname(SN_sha256);
426         ssl_mac_secret_size[SSL_MD_SHA256_IDX]=
427                 EVP_MD_size(ssl_digest_methods[SSL_MD_SHA256_IDX]);
428         ssl_digest_methods[SSL_MD_SHA384_IDX]=
429                 EVP_get_digestbyname(SN_sha384);
430         ssl_mac_secret_size[SSL_MD_SHA384_IDX]=
431                 EVP_MD_size(ssl_digest_methods[SSL_MD_SHA384_IDX]);
432         }
433 #ifndef OPENSSL_NO_COMP
434
435 static int sk_comp_cmp(const SSL_COMP * const *a,
436                         const SSL_COMP * const *b)
437         {
438         return((*a)->id-(*b)->id);
439         }
440
441 static void load_builtin_compressions(void)
442         {
443         int got_write_lock = 0;
444
445         CRYPTO_r_lock(CRYPTO_LOCK_SSL);
446         if (ssl_comp_methods == NULL)
447                 {
448                 CRYPTO_r_unlock(CRYPTO_LOCK_SSL);
449                 CRYPTO_w_lock(CRYPTO_LOCK_SSL);
450                 got_write_lock = 1;
451                 
452                 if (ssl_comp_methods == NULL)
453                         {
454                         SSL_COMP *comp = NULL;
455
456                         MemCheck_off();
457                         ssl_comp_methods=sk_SSL_COMP_new(sk_comp_cmp);
458                         if (ssl_comp_methods != NULL)
459                                 {
460                                 comp=(SSL_COMP *)OPENSSL_malloc(sizeof(SSL_COMP));
461                                 if (comp != NULL)
462                                         {
463                                         comp->method=COMP_zlib();
464                                         if (comp->method
465                                                 && comp->method->type == NID_undef)
466                                                 OPENSSL_free(comp);
467                                         else
468                                                 {
469                                                 comp->id=SSL_COMP_ZLIB_IDX;
470                                                 comp->name=comp->method->name;
471                                                 sk_SSL_COMP_push(ssl_comp_methods,comp);
472                                                 }
473                                         }
474                                         sk_SSL_COMP_sort(ssl_comp_methods);
475                                 }
476                         MemCheck_on();
477                         }
478                 }
479         
480         if (got_write_lock)
481                 CRYPTO_w_unlock(CRYPTO_LOCK_SSL);
482         else
483                 CRYPTO_r_unlock(CRYPTO_LOCK_SSL);
484         }
485 #endif
486
487 int ssl_cipher_get_evp(const SSL_SESSION *s, const EVP_CIPHER **enc,
488              const EVP_MD **md, int *mac_pkey_type, int *mac_secret_size,SSL_COMP **comp, int use_etm)
489         {
490         int i;
491         const SSL_CIPHER *c;
492
493         c=s->cipher;
494         if (c == NULL) return(0);
495         if (comp != NULL)
496                 {
497                 SSL_COMP ctmp;
498 #ifndef OPENSSL_NO_COMP
499                 load_builtin_compressions();
500 #endif
501
502                 *comp=NULL;
503                 ctmp.id=s->compress_meth;
504                 if (ssl_comp_methods != NULL)
505                         {
506                         i=sk_SSL_COMP_find(ssl_comp_methods,&ctmp);
507                         if (i >= 0)
508                                 *comp=sk_SSL_COMP_value(ssl_comp_methods,i);
509                         else
510                                 *comp=NULL;
511                         }
512                 }
513
514         if ((enc == NULL) || (md == NULL)) return(0);
515
516         switch (c->algorithm_enc)
517                 {
518         case SSL_DES:
519                 i=SSL_ENC_DES_IDX;
520                 break;
521         case SSL_3DES:
522                 i=SSL_ENC_3DES_IDX;
523                 break;
524         case SSL_RC4:
525                 i=SSL_ENC_RC4_IDX;
526                 break;
527         case SSL_RC2:
528                 i=SSL_ENC_RC2_IDX;
529                 break;
530         case SSL_IDEA:
531                 i=SSL_ENC_IDEA_IDX;
532                 break;
533         case SSL_eNULL:
534                 i=SSL_ENC_NULL_IDX;
535                 break;
536         case SSL_AES128:
537                 i=SSL_ENC_AES128_IDX;
538                 break;
539         case SSL_AES256:
540                 i=SSL_ENC_AES256_IDX;
541                 break;
542         case SSL_CAMELLIA128:
543                 i=SSL_ENC_CAMELLIA128_IDX;
544                 break;
545         case SSL_CAMELLIA256:
546                 i=SSL_ENC_CAMELLIA256_IDX;
547                 break;
548         case SSL_eGOST2814789CNT:
549                 i=SSL_ENC_GOST89_IDX;
550                 break;
551         case SSL_SEED:
552                 i=SSL_ENC_SEED_IDX;
553                 break;
554         case SSL_AES128GCM:
555                 i=SSL_ENC_AES128GCM_IDX;
556                 break;
557         case SSL_AES256GCM:
558                 i=SSL_ENC_AES256GCM_IDX;
559                 break;
560         default:
561                 i= -1;
562                 break;
563                 }
564
565         if ((i < 0) || (i > SSL_ENC_NUM_IDX))
566                 *enc=NULL;
567         else
568                 {
569                 if (i == SSL_ENC_NULL_IDX)
570                         *enc=EVP_enc_null();
571                 else
572                         *enc=ssl_cipher_methods[i];
573                 }
574
575         switch (c->algorithm_mac)
576                 {
577         case SSL_MD5:
578                 i=SSL_MD_MD5_IDX;
579                 break;
580         case SSL_SHA1:
581                 i=SSL_MD_SHA1_IDX;
582                 break;
583         case SSL_SHA256:
584                 i=SSL_MD_SHA256_IDX;
585                 break;
586         case SSL_SHA384:
587                 i=SSL_MD_SHA384_IDX;
588                 break;
589         case SSL_GOST94:
590                 i = SSL_MD_GOST94_IDX;
591                 break;
592         case SSL_GOST89MAC:
593                 i = SSL_MD_GOST89MAC_IDX;
594                 break;
595         default:
596                 i= -1;
597                 break;
598                 }
599         if ((i < 0) || (i > SSL_MD_NUM_IDX))
600         {
601                 *md=NULL; 
602                 if (mac_pkey_type!=NULL) *mac_pkey_type = NID_undef;
603                 if (mac_secret_size!=NULL) *mac_secret_size = 0;
604                 if (c->algorithm_mac == SSL_AEAD)
605                         mac_pkey_type = NULL;
606         }
607         else
608         {
609                 *md=ssl_digest_methods[i];
610                 if (mac_pkey_type!=NULL) *mac_pkey_type = ssl_mac_pkey_id[i];
611                 if (mac_secret_size!=NULL) *mac_secret_size = ssl_mac_secret_size[i];
612         }
613
614         if ((*enc != NULL) &&
615             (*md != NULL || (EVP_CIPHER_flags(*enc)&EVP_CIPH_FLAG_AEAD_CIPHER)) &&
616             (!mac_pkey_type||*mac_pkey_type != NID_undef))
617                 {
618                 const EVP_CIPHER *evp;
619
620                 if (use_etm)
621                         return 1;
622
623                 if (s->ssl_version>>8 != TLS1_VERSION_MAJOR ||
624                     s->ssl_version < TLS1_VERSION)
625                         return 1;
626
627 #ifdef OPENSSL_FIPS
628                 if (FIPS_mode())
629                         return 1;
630 #endif
631
632                 if      (c->algorithm_enc == SSL_RC4 &&
633                          c->algorithm_mac == SSL_MD5 &&
634                          (evp=EVP_get_cipherbyname("RC4-HMAC-MD5")))
635                         *enc = evp, *md = NULL;
636                 else if (c->algorithm_enc == SSL_AES128 &&
637                          c->algorithm_mac == SSL_SHA1 &&
638                          (evp=EVP_get_cipherbyname("AES-128-CBC-HMAC-SHA1")))
639                         *enc = evp, *md = NULL;
640                 else if (c->algorithm_enc == SSL_AES256 &&
641                          c->algorithm_mac == SSL_SHA1 &&
642                          (evp=EVP_get_cipherbyname("AES-256-CBC-HMAC-SHA1")))
643                         *enc = evp, *md = NULL;
644                 else if (c->algorithm_enc == SSL_AES128 &&
645                          c->algorithm_mac == SSL_SHA256 &&
646                          (evp=EVP_get_cipherbyname("AES-128-CBC-HMAC-SHA256")))
647                         *enc = evp, *md = NULL;
648                 else if (c->algorithm_enc == SSL_AES256 &&
649                          c->algorithm_mac == SSL_SHA256 &&
650                          (evp=EVP_get_cipherbyname("AES-256-CBC-HMAC-SHA256")))
651                         *enc = evp, *md = NULL;
652                 return(1);
653                 }
654         else
655                 return(0);
656         }
657
658 int ssl_get_handshake_digest(int idx, long *mask, const EVP_MD **md) 
659 {
660         if (idx <0||idx>=SSL_MD_NUM_IDX) 
661                 {
662                 return 0;
663                 }
664         *mask = ssl_handshake_digest_flag[idx];
665         if (*mask)
666                 *md = ssl_digest_methods[idx];
667         else
668                 *md = NULL;
669         return 1;
670 }
671
672 #define ITEM_SEP(a) \
673         (((a) == ':') || ((a) == ' ') || ((a) == ';') || ((a) == ','))
674
675 static void ll_append_tail(CIPHER_ORDER **head, CIPHER_ORDER *curr,
676              CIPHER_ORDER **tail)
677         {
678         if (curr == *tail) return;
679         if (curr == *head)
680                 *head=curr->next;
681         if (curr->prev != NULL)
682                 curr->prev->next=curr->next;
683         if (curr->next != NULL)
684                 curr->next->prev=curr->prev;
685         (*tail)->next=curr;
686         curr->prev= *tail;
687         curr->next=NULL;
688         *tail=curr;
689         }
690
691 static void ll_append_head(CIPHER_ORDER **head, CIPHER_ORDER *curr,
692              CIPHER_ORDER **tail)
693         {
694         if (curr == *head) return;
695         if (curr == *tail)
696                 *tail=curr->prev;
697         if (curr->next != NULL)
698                 curr->next->prev=curr->prev;
699         if (curr->prev != NULL)
700                 curr->prev->next=curr->next;
701         (*head)->prev=curr;
702         curr->next= *head;
703         curr->prev=NULL;
704         *head=curr;
705         }
706
707 static void ssl_cipher_get_disabled(unsigned long *mkey, unsigned long *auth, unsigned long *enc, unsigned long *mac, unsigned long *ssl)
708         {
709         *mkey = 0;
710         *auth = 0;
711         *enc = 0;
712         *mac = 0;
713         *ssl = 0;
714
715 #ifdef OPENSSL_NO_RSA
716         *mkey |= SSL_kRSA;
717         *auth |= SSL_aRSA;
718 #endif
719 #ifdef OPENSSL_NO_DSA
720         *auth |= SSL_aDSS;
721 #endif
722 #ifdef OPENSSL_NO_DH
723         *mkey |= SSL_kDHr|SSL_kDHd|SSL_kEDH;
724         *auth |= SSL_aDH;
725 #endif
726 #ifdef OPENSSL_NO_KRB5
727         *mkey |= SSL_kKRB5;
728         *auth |= SSL_aKRB5;
729 #endif
730 #ifdef OPENSSL_NO_ECDSA
731         *auth |= SSL_aECDSA;
732 #endif
733 #ifdef OPENSSL_NO_ECDH
734         *mkey |= SSL_kECDHe|SSL_kECDHr;
735         *auth |= SSL_aECDH;
736 #endif
737 #ifdef OPENSSL_NO_PSK
738         *mkey |= SSL_kPSK;
739         *auth |= SSL_aPSK;
740 #endif
741 #ifdef OPENSSL_NO_SRP
742         *mkey |= SSL_kSRP;
743 #endif
744         /* Check for presence of GOST 34.10 algorithms, and if they
745          * do not present, disable  appropriate auth and key exchange */
746         if (!get_optional_pkey_id("gost94")) {
747                 *auth |= SSL_aGOST94;
748         }
749         if (!get_optional_pkey_id("gost2001")) {
750                 *auth |= SSL_aGOST01;
751         }
752         /* Disable GOST key exchange if no GOST signature algs are available * */
753         if ((*auth & (SSL_aGOST94|SSL_aGOST01)) == (SSL_aGOST94|SSL_aGOST01)) {
754                 *mkey |= SSL_kGOST;
755         }       
756 #ifdef SSL_FORBID_ENULL
757         *enc |= SSL_eNULL;
758 #endif
759                 
760
761
762         *enc |= (ssl_cipher_methods[SSL_ENC_DES_IDX ] == NULL) ? SSL_DES :0;
763         *enc |= (ssl_cipher_methods[SSL_ENC_3DES_IDX] == NULL) ? SSL_3DES:0;
764         *enc |= (ssl_cipher_methods[SSL_ENC_RC4_IDX ] == NULL) ? SSL_RC4 :0;
765         *enc |= (ssl_cipher_methods[SSL_ENC_RC2_IDX ] == NULL) ? SSL_RC2 :0;
766         *enc |= (ssl_cipher_methods[SSL_ENC_IDEA_IDX] == NULL) ? SSL_IDEA:0;
767         *enc |= (ssl_cipher_methods[SSL_ENC_AES128_IDX] == NULL) ? SSL_AES128:0;
768         *enc |= (ssl_cipher_methods[SSL_ENC_AES256_IDX] == NULL) ? SSL_AES256:0;
769         *enc |= (ssl_cipher_methods[SSL_ENC_AES128GCM_IDX] == NULL) ? SSL_AES128GCM:0;
770         *enc |= (ssl_cipher_methods[SSL_ENC_AES256GCM_IDX] == NULL) ? SSL_AES256GCM:0;
771         *enc |= (ssl_cipher_methods[SSL_ENC_CAMELLIA128_IDX] == NULL) ? SSL_CAMELLIA128:0;
772         *enc |= (ssl_cipher_methods[SSL_ENC_CAMELLIA256_IDX] == NULL) ? SSL_CAMELLIA256:0;
773         *enc |= (ssl_cipher_methods[SSL_ENC_GOST89_IDX] == NULL) ? SSL_eGOST2814789CNT:0;
774         *enc |= (ssl_cipher_methods[SSL_ENC_SEED_IDX] == NULL) ? SSL_SEED:0;
775
776         *mac |= (ssl_digest_methods[SSL_MD_MD5_IDX ] == NULL) ? SSL_MD5 :0;
777         *mac |= (ssl_digest_methods[SSL_MD_SHA1_IDX] == NULL) ? SSL_SHA1:0;
778         *mac |= (ssl_digest_methods[SSL_MD_SHA256_IDX] == NULL) ? SSL_SHA256:0;
779         *mac |= (ssl_digest_methods[SSL_MD_SHA384_IDX] == NULL) ? SSL_SHA384:0;
780         *mac |= (ssl_digest_methods[SSL_MD_GOST94_IDX] == NULL) ? SSL_GOST94:0;
781         *mac |= (ssl_digest_methods[SSL_MD_GOST89MAC_IDX] == NULL || ssl_mac_pkey_id[SSL_MD_GOST89MAC_IDX]==NID_undef)? SSL_GOST89MAC:0;
782
783         }
784
785 static void ssl_cipher_collect_ciphers(const SSL_METHOD *ssl_method,
786                 int num_of_ciphers,
787                 unsigned long disabled_mkey, unsigned long disabled_auth,
788                 unsigned long disabled_enc, unsigned long disabled_mac,
789                 unsigned long disabled_ssl,
790                 CIPHER_ORDER *co_list,
791                 CIPHER_ORDER **head_p, CIPHER_ORDER **tail_p)
792         {
793         int i, co_list_num;
794         const SSL_CIPHER *c;
795
796         /*
797          * We have num_of_ciphers descriptions compiled in, depending on the
798          * method selected (SSLv2 and/or SSLv3, TLSv1 etc).
799          * These will later be sorted in a linked list with at most num
800          * entries.
801          */
802
803         /* Get the initial list of ciphers */
804         co_list_num = 0;        /* actual count of ciphers */
805         for (i = 0; i < num_of_ciphers; i++)
806                 {
807                 c = ssl_method->get_cipher(i);
808                 /* drop those that use any of that is not available */
809                 if ((c != NULL) && c->valid &&
810 #ifdef OPENSSL_FIPS
811                     (!FIPS_mode() || (c->algo_strength & SSL_FIPS)) &&
812 #endif
813                     !(c->algorithm_mkey & disabled_mkey) &&
814                     !(c->algorithm_auth & disabled_auth) &&
815                     !(c->algorithm_enc & disabled_enc) &&
816                     !(c->algorithm_mac & disabled_mac) &&
817                     !(c->algorithm_ssl & disabled_ssl))
818                         {
819                         co_list[co_list_num].cipher = c;
820                         co_list[co_list_num].next = NULL;
821                         co_list[co_list_num].prev = NULL;
822                         co_list[co_list_num].active = 0;
823                         co_list_num++;
824 #ifdef KSSL_DEBUG
825                         printf("\t%d: %s %lx %lx %lx\n",i,c->name,c->id,c->algorithm_mkey,c->algorithm_auth);
826 #endif  /* KSSL_DEBUG */
827                         /*
828                         if (!sk_push(ca_list,(char *)c)) goto err;
829                         */
830                         }
831                 }
832
833         /*
834          * Prepare linked list from list entries
835          */     
836         if (co_list_num > 0)
837                 {
838                 co_list[0].prev = NULL;
839
840                 if (co_list_num > 1)
841                         {
842                         co_list[0].next = &co_list[1];
843                         
844                         for (i = 1; i < co_list_num - 1; i++)
845                                 {
846                                 co_list[i].prev = &co_list[i - 1];
847                                 co_list[i].next = &co_list[i + 1];
848                                 }
849
850                         co_list[co_list_num - 1].prev = &co_list[co_list_num - 2];
851                         }
852                 
853                 co_list[co_list_num - 1].next = NULL;
854
855                 *head_p = &co_list[0];
856                 *tail_p = &co_list[co_list_num - 1];
857                 }
858         }
859
860 static void ssl_cipher_collect_aliases(const SSL_CIPHER **ca_list,
861                         int num_of_group_aliases,
862                         unsigned long disabled_mkey, unsigned long disabled_auth,
863                         unsigned long disabled_enc, unsigned long disabled_mac,
864                         unsigned long disabled_ssl,
865                         CIPHER_ORDER *head)
866         {
867         CIPHER_ORDER *ciph_curr;
868         const SSL_CIPHER **ca_curr;
869         int i;
870         unsigned long mask_mkey = ~disabled_mkey;
871         unsigned long mask_auth = ~disabled_auth;
872         unsigned long mask_enc = ~disabled_enc;
873         unsigned long mask_mac = ~disabled_mac;
874         unsigned long mask_ssl = ~disabled_ssl;
875
876         /*
877          * First, add the real ciphers as already collected
878          */
879         ciph_curr = head;
880         ca_curr = ca_list;
881         while (ciph_curr != NULL)
882                 {
883                 *ca_curr = ciph_curr->cipher;
884                 ca_curr++;
885                 ciph_curr = ciph_curr->next;
886                 }
887
888         /*
889          * Now we add the available ones from the cipher_aliases[] table.
890          * They represent either one or more algorithms, some of which
891          * in any affected category must be supported (set in enabled_mask),
892          * or represent a cipher strength value (will be added in any case because algorithms=0).
893          */
894         for (i = 0; i < num_of_group_aliases; i++)
895                 {
896                 unsigned long algorithm_mkey = cipher_aliases[i].algorithm_mkey;
897                 unsigned long algorithm_auth = cipher_aliases[i].algorithm_auth;
898                 unsigned long algorithm_enc = cipher_aliases[i].algorithm_enc;
899                 unsigned long algorithm_mac = cipher_aliases[i].algorithm_mac;
900                 unsigned long algorithm_ssl = cipher_aliases[i].algorithm_ssl;
901
902                 if (algorithm_mkey)
903                         if ((algorithm_mkey & mask_mkey) == 0)
904                                 continue;
905         
906                 if (algorithm_auth)
907                         if ((algorithm_auth & mask_auth) == 0)
908                                 continue;
909                 
910                 if (algorithm_enc)
911                         if ((algorithm_enc & mask_enc) == 0)
912                                 continue;
913                 
914                 if (algorithm_mac)
915                         if ((algorithm_mac & mask_mac) == 0)
916                                 continue;
917                 
918                 if (algorithm_ssl)
919                         if ((algorithm_ssl & mask_ssl) == 0)
920                                 continue;
921                 
922                 *ca_curr = (SSL_CIPHER *)(cipher_aliases + i);
923                 ca_curr++;
924                 }
925
926         *ca_curr = NULL;        /* end of list */
927         }
928
929 static void ssl_cipher_apply_rule(unsigned long cipher_id,
930                 unsigned long alg_mkey, unsigned long alg_auth,
931                 unsigned long alg_enc, unsigned long alg_mac,
932                 unsigned long alg_ssl,
933                 unsigned long algo_strength,
934                 int rule, int strength_bits,
935                 CIPHER_ORDER **head_p, CIPHER_ORDER **tail_p)
936         {
937         CIPHER_ORDER *head, *tail, *curr, *curr2, *last;
938         const SSL_CIPHER *cp;
939         int reverse = 0;
940
941 #ifdef CIPHER_DEBUG
942         printf("Applying rule %d with %08lx/%08lx/%08lx/%08lx/%08lx %08lx (%d)\n",
943                 rule, alg_mkey, alg_auth, alg_enc, alg_mac, alg_ssl, algo_strength, strength_bits);
944 #endif
945
946         if (rule == CIPHER_DEL)
947                 reverse = 1; /* needed to maintain sorting between currently deleted ciphers */
948
949         head = *head_p;
950         tail = *tail_p;
951
952         if (reverse)
953                 {
954                 curr = tail;
955                 last = head;
956                 }
957         else
958                 {
959                 curr = head;
960                 last = tail;
961                 }
962
963         curr2 = curr;
964         for (;;)
965                 {
966                 if ((curr == NULL) || (curr == last)) break;
967                 curr = curr2;
968                 curr2 = reverse ? curr->prev : curr->next;
969
970                 cp = curr->cipher;
971
972                 /*
973                  * Selection criteria is either the value of strength_bits
974                  * or the algorithms used.
975                  */
976                 if (strength_bits >= 0)
977                         {
978                         if (strength_bits != cp->strength_bits)
979                                 continue;
980                         }
981                 else
982                         {
983 #ifdef CIPHER_DEBUG
984                         printf("\nName: %s:\nAlgo = %08lx/%08lx/%08lx/%08lx/%08lx Algo_strength = %08lx\n", cp->name, cp->algorithm_mkey, cp->algorithm_auth, cp->algorithm_enc, cp->algorithm_mac, cp->algorithm_ssl, cp->algo_strength);
985 #endif
986 #ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
987                         if (cipher_id && cipher_id != cp->id)
988                                 continue;
989 #endif
990                         if (alg_mkey && !(alg_mkey & cp->algorithm_mkey))
991                                 continue;
992                         if (alg_auth && !(alg_auth & cp->algorithm_auth))
993                                 continue;
994                         if (alg_enc && !(alg_enc & cp->algorithm_enc))
995                                 continue;
996                         if (alg_mac && !(alg_mac & cp->algorithm_mac))
997                                 continue;
998                         if (alg_ssl && !(alg_ssl & cp->algorithm_ssl))
999                                 continue;
1000                         if ((algo_strength & SSL_EXP_MASK) && !(algo_strength & SSL_EXP_MASK & cp->algo_strength))
1001                                 continue;
1002                         if ((algo_strength & SSL_STRONG_MASK) && !(algo_strength & SSL_STRONG_MASK & cp->algo_strength))
1003                                 continue;
1004                         }
1005
1006 #ifdef CIPHER_DEBUG
1007                 printf("Action = %d\n", rule);
1008 #endif
1009
1010                 /* add the cipher if it has not been added yet. */
1011                 if (rule == CIPHER_ADD)
1012                         {
1013                         /* reverse == 0 */
1014                         if (!curr->active)
1015                                 {
1016                                 ll_append_tail(&head, curr, &tail);
1017                                 curr->active = 1;
1018                                 }
1019                         }
1020                 /* Move the added cipher to this location */
1021                 else if (rule == CIPHER_ORD)
1022                         {
1023                         /* reverse == 0 */
1024                         if (curr->active)
1025                                 {
1026                                 ll_append_tail(&head, curr, &tail);
1027                                 }
1028                         }
1029                 else if (rule == CIPHER_DEL)
1030                         {
1031                         /* reverse == 1 */
1032                         if (curr->active)
1033                                 {
1034                                 /* most recently deleted ciphersuites get best positions
1035                                  * for any future CIPHER_ADD (note that the CIPHER_DEL loop
1036                                  * works in reverse to maintain the order) */
1037                                 ll_append_head(&head, curr, &tail);
1038                                 curr->active = 0;
1039                                 }
1040                         }
1041                 else if (rule == CIPHER_KILL)
1042                         {
1043                         /* reverse == 0 */
1044                         if (head == curr)
1045                                 head = curr->next;
1046                         else
1047                                 curr->prev->next = curr->next;
1048                         if (tail == curr)
1049                                 tail = curr->prev;
1050                         curr->active = 0;
1051                         if (curr->next != NULL)
1052                                 curr->next->prev = curr->prev;
1053                         if (curr->prev != NULL)
1054                                 curr->prev->next = curr->next;
1055                         curr->next = NULL;
1056                         curr->prev = NULL;
1057                         }
1058                 }
1059
1060         *head_p = head;
1061         *tail_p = tail;
1062         }
1063
1064 static int ssl_cipher_strength_sort(CIPHER_ORDER **head_p,
1065                                     CIPHER_ORDER **tail_p)
1066         {
1067         int max_strength_bits, i, *number_uses;
1068         CIPHER_ORDER *curr;
1069
1070         /*
1071          * This routine sorts the ciphers with descending strength. The sorting
1072          * must keep the pre-sorted sequence, so we apply the normal sorting
1073          * routine as '+' movement to the end of the list.
1074          */
1075         max_strength_bits = 0;
1076         curr = *head_p;
1077         while (curr != NULL)
1078                 {
1079                 if (curr->active &&
1080                     (curr->cipher->strength_bits > max_strength_bits))
1081                     max_strength_bits = curr->cipher->strength_bits;
1082                 curr = curr->next;
1083                 }
1084
1085         number_uses = OPENSSL_malloc((max_strength_bits + 1) * sizeof(int));
1086         if (!number_uses)
1087                 {
1088                 SSLerr(SSL_F_SSL_CIPHER_STRENGTH_SORT,ERR_R_MALLOC_FAILURE);
1089                 return(0);
1090                 }
1091         memset(number_uses, 0, (max_strength_bits + 1) * sizeof(int));
1092
1093         /*
1094          * Now find the strength_bits values actually used
1095          */
1096         curr = *head_p;
1097         while (curr != NULL)
1098                 {
1099                 if (curr->active)
1100                         number_uses[curr->cipher->strength_bits]++;
1101                 curr = curr->next;
1102                 }
1103         /*
1104          * Go through the list of used strength_bits values in descending
1105          * order.
1106          */
1107         for (i = max_strength_bits; i >= 0; i--)
1108                 if (number_uses[i] > 0)
1109                         ssl_cipher_apply_rule(0, 0, 0, 0, 0, 0, 0, CIPHER_ORD, i, head_p, tail_p);
1110
1111         OPENSSL_free(number_uses);
1112         return(1);
1113         }
1114
1115 static int ssl_cipher_process_rulestr(const char *rule_str,
1116                 CIPHER_ORDER **head_p, CIPHER_ORDER **tail_p,
1117                 const SSL_CIPHER **ca_list)
1118         {
1119         unsigned long alg_mkey, alg_auth, alg_enc, alg_mac, alg_ssl, algo_strength;
1120         const char *l, *buf;
1121         int j, multi, found, rule, retval, ok, buflen;
1122         unsigned long cipher_id = 0;
1123         char ch;
1124
1125         retval = 1;
1126         l = rule_str;
1127         for (;;)
1128                 {
1129                 ch = *l;
1130
1131                 if (ch == '\0')
1132                         break;          /* done */
1133                 if (ch == '-')
1134                         { rule = CIPHER_DEL; l++; }
1135                 else if (ch == '+')
1136                         { rule = CIPHER_ORD; l++; }
1137                 else if (ch == '!')
1138                         { rule = CIPHER_KILL; l++; }
1139                 else if (ch == '@')
1140                         { rule = CIPHER_SPECIAL; l++; }
1141                 else
1142                         { rule = CIPHER_ADD; }
1143
1144                 if (ITEM_SEP(ch))
1145                         {
1146                         l++;
1147                         continue;
1148                         }
1149
1150                 alg_mkey = 0;
1151                 alg_auth = 0;
1152                 alg_enc = 0;
1153                 alg_mac = 0;
1154                 alg_ssl = 0;
1155                 algo_strength = 0;
1156
1157                 for (;;)
1158                         {
1159                         ch = *l;
1160                         buf = l;
1161                         buflen = 0;
1162 #ifndef CHARSET_EBCDIC
1163                         while ( ((ch >= 'A') && (ch <= 'Z')) ||
1164                                 ((ch >= '0') && (ch <= '9')) ||
1165                                 ((ch >= 'a') && (ch <= 'z')) ||
1166                                  (ch == '-') || (ch == '.'))
1167 #else
1168                         while ( isalnum(ch) || (ch == '-') || (ch == '.'))
1169 #endif
1170                                  {
1171                                  ch = *(++l);
1172                                  buflen++;
1173                                  }
1174
1175                         if (buflen == 0)
1176                                 {
1177                                 /*
1178                                  * We hit something we cannot deal with,
1179                                  * it is no command or separator nor
1180                                  * alphanumeric, so we call this an error.
1181                                  */
1182                                 SSLerr(SSL_F_SSL_CIPHER_PROCESS_RULESTR,
1183                                        SSL_R_INVALID_COMMAND);
1184                                 retval = found = 0;
1185                                 l++;
1186                                 break;
1187                                 }
1188
1189                         if (rule == CIPHER_SPECIAL)
1190                                 {
1191                                 found = 0; /* unused -- avoid compiler warning */
1192                                 break;  /* special treatment */
1193                                 }
1194
1195                         /* check for multi-part specification */
1196                         if (ch == '+')
1197                                 {
1198                                 multi=1;
1199                                 l++;
1200                                 }
1201                         else
1202                                 multi=0;
1203
1204                         /*
1205                          * Now search for the cipher alias in the ca_list. Be careful
1206                          * with the strncmp, because the "buflen" limitation
1207                          * will make the rule "ADH:SOME" and the cipher
1208                          * "ADH-MY-CIPHER" look like a match for buflen=3.
1209                          * So additionally check whether the cipher name found
1210                          * has the correct length. We can save a strlen() call:
1211                          * just checking for the '\0' at the right place is
1212                          * sufficient, we have to strncmp() anyway. (We cannot
1213                          * use strcmp(), because buf is not '\0' terminated.)
1214                          */
1215                         j = found = 0;
1216                         cipher_id = 0;
1217                         while (ca_list[j])
1218                                 {
1219                                 if (!strncmp(buf, ca_list[j]->name, buflen) &&
1220                                     (ca_list[j]->name[buflen] == '\0'))
1221                                         {
1222                                         found = 1;
1223                                         break;
1224                                         }
1225                                 else
1226                                         j++;
1227                                 }
1228
1229                         if (!found)
1230                                 break;  /* ignore this entry */
1231
1232                         if (ca_list[j]->algorithm_mkey)
1233                                 {
1234                                 if (alg_mkey)
1235                                         {
1236                                         alg_mkey &= ca_list[j]->algorithm_mkey;
1237                                         if (!alg_mkey) { found = 0; break; }
1238                                         }
1239                                 else
1240                                         alg_mkey = ca_list[j]->algorithm_mkey;
1241                                 }
1242
1243                         if (ca_list[j]->algorithm_auth)
1244                                 {
1245                                 if (alg_auth)
1246                                         {
1247                                         alg_auth &= ca_list[j]->algorithm_auth;
1248                                         if (!alg_auth) { found = 0; break; }
1249                                         }
1250                                 else
1251                                         alg_auth = ca_list[j]->algorithm_auth;
1252                                 }
1253                         
1254                         if (ca_list[j]->algorithm_enc)
1255                                 {
1256                                 if (alg_enc)
1257                                         {
1258                                         alg_enc &= ca_list[j]->algorithm_enc;
1259                                         if (!alg_enc) { found = 0; break; }
1260                                         }
1261                                 else
1262                                         alg_enc = ca_list[j]->algorithm_enc;
1263                                 }
1264                                                 
1265                         if (ca_list[j]->algorithm_mac)
1266                                 {
1267                                 if (alg_mac)
1268                                         {
1269                                         alg_mac &= ca_list[j]->algorithm_mac;
1270                                         if (!alg_mac) { found = 0; break; }
1271                                         }
1272                                 else
1273                                         alg_mac = ca_list[j]->algorithm_mac;
1274                                 }
1275                         
1276                         if (ca_list[j]->algo_strength & SSL_EXP_MASK)
1277                                 {
1278                                 if (algo_strength & SSL_EXP_MASK)
1279                                         {
1280                                         algo_strength &= (ca_list[j]->algo_strength & SSL_EXP_MASK) | ~SSL_EXP_MASK;
1281                                         if (!(algo_strength & SSL_EXP_MASK)) { found = 0; break; }
1282                                         }
1283                                 else
1284                                         algo_strength |= ca_list[j]->algo_strength & SSL_EXP_MASK;
1285                                 }
1286
1287                         if (ca_list[j]->algo_strength & SSL_STRONG_MASK)
1288                                 {
1289                                 if (algo_strength & SSL_STRONG_MASK)
1290                                         {
1291                                         algo_strength &= (ca_list[j]->algo_strength & SSL_STRONG_MASK) | ~SSL_STRONG_MASK;
1292                                         if (!(algo_strength & SSL_STRONG_MASK)) { found = 0; break; }
1293                                         }
1294                                 else
1295                                         algo_strength |= ca_list[j]->algo_strength & SSL_STRONG_MASK;
1296                                 }
1297                         
1298                         if (ca_list[j]->valid)
1299                                 {
1300                                 /* explicit ciphersuite found; its protocol version
1301                                  * does not become part of the search pattern!*/
1302
1303                                 cipher_id = ca_list[j]->id;
1304                                 }
1305                         else
1306                                 {
1307                                 /* not an explicit ciphersuite; only in this case, the
1308                                  * protocol version is considered part of the search pattern */
1309
1310                                 if (ca_list[j]->algorithm_ssl)
1311                                         {
1312                                         if (alg_ssl)
1313                                                 {
1314                                                 alg_ssl &= ca_list[j]->algorithm_ssl;
1315                                                 if (!alg_ssl) { found = 0; break; }
1316                                                 }
1317                                         else
1318                                                 alg_ssl = ca_list[j]->algorithm_ssl;
1319                                         }
1320                                 }
1321                         
1322                         if (!multi) break;
1323                         }
1324
1325                 /*
1326                  * Ok, we have the rule, now apply it
1327                  */
1328                 if (rule == CIPHER_SPECIAL)
1329                         {       /* special command */
1330                         ok = 0;
1331                         if ((buflen == 8) &&
1332                                 !strncmp(buf, "STRENGTH", 8))
1333                                 ok = ssl_cipher_strength_sort(head_p, tail_p);
1334                         else
1335                                 SSLerr(SSL_F_SSL_CIPHER_PROCESS_RULESTR,
1336                                         SSL_R_INVALID_COMMAND);
1337                         if (ok == 0)
1338                                 retval = 0;
1339                         /*
1340                          * We do not support any "multi" options
1341                          * together with "@", so throw away the
1342                          * rest of the command, if any left, until
1343                          * end or ':' is found.
1344                          */
1345                         while ((*l != '\0') && !ITEM_SEP(*l))
1346                                 l++;
1347                         }
1348                 else if (found)
1349                         {
1350                         ssl_cipher_apply_rule(cipher_id,
1351                                 alg_mkey, alg_auth, alg_enc, alg_mac, alg_ssl, algo_strength,
1352                                 rule, -1, head_p, tail_p);
1353                         }
1354                 else
1355                         {
1356                         while ((*l != '\0') && !ITEM_SEP(*l))
1357                                 l++;
1358                         }
1359                 if (*l == '\0') break; /* done */
1360                 }
1361
1362         return(retval);
1363         }
1364 #ifndef OPENSSL_NO_EC
1365 static int check_suiteb_cipher_list(const SSL_METHOD *meth, CERT *c,
1366                                         const char **prule_str)
1367         {
1368         unsigned int suiteb_flags = 0, suiteb_comb2 = 0;
1369         if (!strcmp(*prule_str, "SUITEB128"))
1370                 suiteb_flags = SSL_CERT_FLAG_SUITEB_128_LOS;
1371         else if (!strcmp(*prule_str, "SUITEB128ONLY"))
1372                 suiteb_flags = SSL_CERT_FLAG_SUITEB_128_LOS_ONLY;
1373         else if (!strcmp(*prule_str, "SUITEB128C2"))
1374                 {
1375                 suiteb_comb2 = 1;
1376                 suiteb_flags = SSL_CERT_FLAG_SUITEB_128_LOS;
1377                 }
1378         else if (!strcmp(*prule_str, "SUITEB192"))
1379                 suiteb_flags = SSL_CERT_FLAG_SUITEB_192_LOS;
1380
1381         if (suiteb_flags)
1382                 {
1383                 c->cert_flags &= ~SSL_CERT_FLAG_SUITEB_128_LOS;
1384                 c->cert_flags |= suiteb_flags;
1385                 }
1386         else
1387                 suiteb_flags = c->cert_flags & SSL_CERT_FLAG_SUITEB_128_LOS;
1388
1389         if (!suiteb_flags)
1390                 return 1;
1391         /* Check version: if TLS 1.2 ciphers allowed we can use Suite B */
1392
1393         if (!(meth->ssl3_enc->enc_flags & SSL_ENC_FLAG_TLS1_2_CIPHERS))
1394                 {
1395                 if (meth->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS)
1396                         SSLerr(SSL_F_CHECK_SUITEB_CIPHER_LIST,
1397                                 SSL_R_ONLY_DTLS_1_2_ALLOWED_IN_SUITEB_MODE);
1398                 else
1399                         SSLerr(SSL_F_CHECK_SUITEB_CIPHER_LIST,
1400                                 SSL_R_ONLY_TLS_1_2_ALLOWED_IN_SUITEB_MODE);
1401                 return 0;
1402                 }
1403
1404         switch(suiteb_flags)
1405                 {
1406         case SSL_CERT_FLAG_SUITEB_128_LOS:
1407                 if (suiteb_comb2)
1408                         *prule_str = "ECDHE-ECDSA-AES256-GCM-SHA384";
1409                 else
1410                         *prule_str = "ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-GCM-SHA384";
1411                 break;
1412         case SSL_CERT_FLAG_SUITEB_128_LOS_ONLY:
1413                 *prule_str = "ECDHE-ECDSA-AES128-GCM-SHA256";
1414                 break;
1415         case SSL_CERT_FLAG_SUITEB_192_LOS:
1416                 *prule_str = "ECDHE-ECDSA-AES256-GCM-SHA384";
1417                 break;
1418                 }
1419         /* Set auto ECDH parameter determination */
1420         c->ecdh_tmp_auto = 1;
1421         return 1;
1422         }
1423 #endif
1424
1425
1426 STACK_OF(SSL_CIPHER) *ssl_create_cipher_list(const SSL_METHOD *ssl_method,
1427                 STACK_OF(SSL_CIPHER) **cipher_list,
1428                 STACK_OF(SSL_CIPHER) **cipher_list_by_id,
1429                 const char *rule_str, CERT *c)
1430         {
1431         int ok, num_of_ciphers, num_of_alias_max, num_of_group_aliases;
1432         unsigned long disabled_mkey, disabled_auth, disabled_enc, disabled_mac, disabled_ssl;
1433         STACK_OF(SSL_CIPHER) *cipherstack, *tmp_cipher_list;
1434         const char *rule_p;
1435         CIPHER_ORDER *co_list = NULL, *head = NULL, *tail = NULL, *curr;
1436         const SSL_CIPHER **ca_list = NULL;
1437
1438         /*
1439          * Return with error if nothing to do.
1440          */
1441         if (rule_str == NULL || cipher_list == NULL || cipher_list_by_id == NULL)
1442                 return NULL;
1443 #ifndef OPENSSL_NO_EC
1444         if (!check_suiteb_cipher_list(ssl_method, c, &rule_str))
1445                 return NULL;
1446 #endif
1447
1448         /*
1449          * To reduce the work to do we only want to process the compiled
1450          * in algorithms, so we first get the mask of disabled ciphers.
1451          */
1452         ssl_cipher_get_disabled(&disabled_mkey, &disabled_auth, &disabled_enc, &disabled_mac, &disabled_ssl);
1453
1454         /*
1455          * Now we have to collect the available ciphers from the compiled
1456          * in ciphers. We cannot get more than the number compiled in, so
1457          * it is used for allocation.
1458          */
1459         num_of_ciphers = ssl_method->num_ciphers();
1460 #ifdef KSSL_DEBUG
1461         printf("ssl_create_cipher_list() for %d ciphers\n", num_of_ciphers);
1462 #endif    /* KSSL_DEBUG */
1463         co_list = (CIPHER_ORDER *)OPENSSL_malloc(sizeof(CIPHER_ORDER) * num_of_ciphers);
1464         if (co_list == NULL)
1465                 {
1466                 SSLerr(SSL_F_SSL_CREATE_CIPHER_LIST,ERR_R_MALLOC_FAILURE);
1467                 return(NULL);   /* Failure */
1468                 }
1469
1470         ssl_cipher_collect_ciphers(ssl_method, num_of_ciphers,
1471                                    disabled_mkey, disabled_auth, disabled_enc, disabled_mac, disabled_ssl,
1472                                    co_list, &head, &tail);
1473
1474
1475         /* Now arrange all ciphers by preference: */
1476
1477         /* Everything else being equal, prefer ephemeral ECDH over other key exchange mechanisms */
1478         ssl_cipher_apply_rule(0, SSL_kEECDH, 0, 0, 0, 0, 0, CIPHER_ADD, -1, &head, &tail);
1479         ssl_cipher_apply_rule(0, SSL_kEECDH, 0, 0, 0, 0, 0, CIPHER_DEL, -1, &head, &tail);
1480
1481         /* AES is our preferred symmetric cipher */
1482         ssl_cipher_apply_rule(0, 0, 0, SSL_AES, 0, 0, 0, CIPHER_ADD, -1, &head, &tail);
1483
1484         /* Temporarily enable everything else for sorting */
1485         ssl_cipher_apply_rule(0, 0, 0, 0, 0, 0, 0, CIPHER_ADD, -1, &head, &tail);
1486
1487         /* Low priority for MD5 */
1488         ssl_cipher_apply_rule(0, 0, 0, 0, SSL_MD5, 0, 0, CIPHER_ORD, -1, &head, &tail);
1489
1490         /* Move anonymous ciphers to the end.  Usually, these will remain disabled.
1491          * (For applications that allow them, they aren't too bad, but we prefer
1492          * authenticated ciphers.) */
1493         ssl_cipher_apply_rule(0, 0, SSL_aNULL, 0, 0, 0, 0, CIPHER_ORD, -1, &head, &tail);
1494
1495         /* Move ciphers without forward secrecy to the end */
1496         ssl_cipher_apply_rule(0, 0, SSL_aECDH, 0, 0, 0, 0, CIPHER_ORD, -1, &head, &tail);
1497         /* ssl_cipher_apply_rule(0, 0, SSL_aDH, 0, 0, 0, 0, CIPHER_ORD, -1, &head, &tail); */
1498         ssl_cipher_apply_rule(0, SSL_kRSA, 0, 0, 0, 0, 0, CIPHER_ORD, -1, &head, &tail);
1499         ssl_cipher_apply_rule(0, SSL_kPSK, 0,0, 0, 0, 0, CIPHER_ORD, -1, &head, &tail);
1500         ssl_cipher_apply_rule(0, SSL_kKRB5, 0,0, 0, 0, 0, CIPHER_ORD, -1, &head, &tail);
1501
1502         /* RC4 is sort-of broken -- move the the end */
1503         ssl_cipher_apply_rule(0, 0, 0, SSL_RC4, 0, 0, 0, CIPHER_ORD, -1, &head, &tail);
1504
1505         /* Now sort by symmetric encryption strength.  The above ordering remains
1506          * in force within each class */
1507         if (!ssl_cipher_strength_sort(&head, &tail))
1508                 {
1509                 OPENSSL_free(co_list);
1510                 return NULL;
1511                 }
1512
1513         /* Now disable everything (maintaining the ordering!) */
1514         ssl_cipher_apply_rule(0, 0, 0, 0, 0, 0, 0, CIPHER_DEL, -1, &head, &tail);
1515
1516
1517         /*
1518          * We also need cipher aliases for selecting based on the rule_str.
1519          * There might be two types of entries in the rule_str: 1) names
1520          * of ciphers themselves 2) aliases for groups of ciphers.
1521          * For 1) we need the available ciphers and for 2) the cipher
1522          * groups of cipher_aliases added together in one list (otherwise
1523          * we would be happy with just the cipher_aliases table).
1524          */
1525         num_of_group_aliases = sizeof(cipher_aliases) / sizeof(SSL_CIPHER);
1526         num_of_alias_max = num_of_ciphers + num_of_group_aliases + 1;
1527         ca_list = OPENSSL_malloc(sizeof(SSL_CIPHER *) * num_of_alias_max);
1528         if (ca_list == NULL)
1529                 {
1530                 OPENSSL_free(co_list);
1531                 SSLerr(SSL_F_SSL_CREATE_CIPHER_LIST,ERR_R_MALLOC_FAILURE);
1532                 return(NULL);   /* Failure */
1533                 }
1534         ssl_cipher_collect_aliases(ca_list, num_of_group_aliases,
1535                                    disabled_mkey, disabled_auth, disabled_enc,
1536                                    disabled_mac, disabled_ssl, head);
1537
1538         /*
1539          * If the rule_string begins with DEFAULT, apply the default rule
1540          * before using the (possibly available) additional rules.
1541          */
1542         ok = 1;
1543         rule_p = rule_str;
1544         if (strncmp(rule_str,"DEFAULT",7) == 0)
1545                 {
1546                 ok = ssl_cipher_process_rulestr(SSL_DEFAULT_CIPHER_LIST,
1547                         &head, &tail, ca_list);
1548                 rule_p += 7;
1549                 if (*rule_p == ':')
1550                         rule_p++;
1551                 }
1552
1553         if (ok && (strlen(rule_p) > 0))
1554                 ok = ssl_cipher_process_rulestr(rule_p, &head, &tail, ca_list);
1555
1556         OPENSSL_free((void *)ca_list);  /* Not needed anymore */
1557
1558         if (!ok)
1559                 {       /* Rule processing failure */
1560                 OPENSSL_free(co_list);
1561                 return(NULL);
1562                 }
1563         
1564         /*
1565          * Allocate new "cipherstack" for the result, return with error
1566          * if we cannot get one.
1567          */
1568         if ((cipherstack = sk_SSL_CIPHER_new_null()) == NULL)
1569                 {
1570                 OPENSSL_free(co_list);
1571                 return(NULL);
1572                 }
1573
1574         /*
1575          * The cipher selection for the list is done. The ciphers are added
1576          * to the resulting precedence to the STACK_OF(SSL_CIPHER).
1577          */
1578         for (curr = head; curr != NULL; curr = curr->next)
1579                 {
1580 #ifdef OPENSSL_FIPS
1581                 if (curr->active && (!FIPS_mode() || curr->cipher->algo_strength & SSL_FIPS))
1582 #else
1583                 if (curr->active)
1584 #endif
1585                         {
1586                         sk_SSL_CIPHER_push(cipherstack, curr->cipher);
1587 #ifdef CIPHER_DEBUG
1588                         printf("<%s>\n",curr->cipher->name);
1589 #endif
1590                         }
1591                 }
1592         OPENSSL_free(co_list);  /* Not needed any longer */
1593
1594         tmp_cipher_list = sk_SSL_CIPHER_dup(cipherstack);
1595         if (tmp_cipher_list == NULL)
1596                 {
1597                 sk_SSL_CIPHER_free(cipherstack);
1598                 return NULL;
1599                 }
1600         if (*cipher_list != NULL)
1601                 sk_SSL_CIPHER_free(*cipher_list);
1602         *cipher_list = cipherstack;
1603         if (*cipher_list_by_id != NULL)
1604                 sk_SSL_CIPHER_free(*cipher_list_by_id);
1605         *cipher_list_by_id = tmp_cipher_list;
1606         (void)sk_SSL_CIPHER_set_cmp_func(*cipher_list_by_id,ssl_cipher_ptr_id_cmp);
1607
1608         sk_SSL_CIPHER_sort(*cipher_list_by_id);
1609         return(cipherstack);
1610         }
1611
1612 char *SSL_CIPHER_description(const SSL_CIPHER *cipher, char *buf, int len)
1613         {
1614         int is_export,pkl,kl;
1615         const char *ver,*exp_str;
1616         const char *kx,*au,*enc,*mac;
1617         unsigned long alg_mkey,alg_auth,alg_enc,alg_mac,alg_ssl,alg2;
1618 #ifdef KSSL_DEBUG
1619         static const char *format="%-23s %s Kx=%-8s Au=%-4s Enc=%-9s Mac=%-4s%s AL=%lx/%lx/%lx/%lx/%lx\n";
1620 #else
1621         static const char *format="%-23s %s Kx=%-8s Au=%-4s Enc=%-9s Mac=%-4s%s\n";
1622 #endif /* KSSL_DEBUG */
1623
1624         alg_mkey = cipher->algorithm_mkey;
1625         alg_auth = cipher->algorithm_auth;
1626         alg_enc = cipher->algorithm_enc;
1627         alg_mac = cipher->algorithm_mac;
1628         alg_ssl = cipher->algorithm_ssl;
1629
1630         alg2=cipher->algorithm2;
1631
1632         is_export=SSL_C_IS_EXPORT(cipher);
1633         pkl=SSL_C_EXPORT_PKEYLENGTH(cipher);
1634         kl=SSL_C_EXPORT_KEYLENGTH(cipher);
1635         exp_str=is_export?" export":"";
1636         
1637         if (alg_ssl & SSL_SSLV2)
1638                 ver="SSLv2";
1639         else if (alg_ssl & SSL_SSLV3)
1640                 ver="SSLv3";
1641         else if (alg_ssl & SSL_TLSV1_2)
1642                 ver="TLSv1.2";
1643         else
1644                 ver="unknown";
1645
1646         switch (alg_mkey)
1647                 {
1648         case SSL_kRSA:
1649                 kx=is_export?(pkl == 512 ? "RSA(512)" : "RSA(1024)"):"RSA";
1650                 break;
1651         case SSL_kDHr:
1652                 kx="DH/RSA";
1653                 break;
1654         case SSL_kDHd:
1655                 kx="DH/DSS";
1656                 break;
1657         case SSL_kKRB5:
1658                 kx="KRB5";
1659                 break;
1660         case SSL_kEDH:
1661                 kx=is_export?(pkl == 512 ? "DH(512)" : "DH(1024)"):"DH";
1662                 break;
1663         case SSL_kECDHr:
1664                 kx="ECDH/RSA";
1665                 break;
1666         case SSL_kECDHe:
1667                 kx="ECDH/ECDSA";
1668                 break;
1669         case SSL_kEECDH:
1670                 kx="ECDH";
1671                 break;
1672         case SSL_kPSK:
1673                 kx="PSK";
1674                 break;
1675         case SSL_kSRP:
1676                 kx="SRP";
1677                 break;
1678         default:
1679                 kx="unknown";
1680                 }
1681
1682         switch (alg_auth)
1683                 {
1684         case SSL_aRSA:
1685                 au="RSA";
1686                 break;
1687         case SSL_aDSS:
1688                 au="DSS";
1689                 break;
1690         case SSL_aDH:
1691                 au="DH";
1692                 break;
1693         case SSL_aKRB5:
1694                 au="KRB5";
1695                 break;
1696         case SSL_aECDH:
1697                 au="ECDH";
1698                 break;
1699         case SSL_aNULL:
1700                 au="None";
1701                 break;
1702         case SSL_aECDSA:
1703                 au="ECDSA";
1704                 break;
1705         case SSL_aPSK:
1706                 au="PSK";
1707                 break;
1708         default:
1709                 au="unknown";
1710                 break;
1711                 }
1712
1713         switch (alg_enc)
1714                 {
1715         case SSL_DES:
1716                 enc=(is_export && kl == 5)?"DES(40)":"DES(56)";
1717                 break;
1718         case SSL_3DES:
1719                 enc="3DES(168)";
1720                 break;
1721         case SSL_RC4:
1722                 enc=is_export?(kl == 5 ? "RC4(40)" : "RC4(56)")
1723                   :((alg2&SSL2_CF_8_BYTE_ENC)?"RC4(64)":"RC4(128)");
1724                 break;
1725         case SSL_RC2:
1726                 enc=is_export?(kl == 5 ? "RC2(40)" : "RC2(56)"):"RC2(128)";
1727                 break;
1728         case SSL_IDEA:
1729                 enc="IDEA(128)";
1730                 break;
1731         case SSL_eNULL:
1732                 enc="None";
1733                 break;
1734         case SSL_AES128:
1735                 enc="AES(128)";
1736                 break;
1737         case SSL_AES256:
1738                 enc="AES(256)";
1739                 break;
1740         case SSL_AES128GCM:
1741                 enc="AESGCM(128)";
1742                 break;
1743         case SSL_AES256GCM:
1744                 enc="AESGCM(256)";
1745                 break;
1746         case SSL_CAMELLIA128:
1747                 enc="Camellia(128)";
1748                 break;
1749         case SSL_CAMELLIA256:
1750                 enc="Camellia(256)";
1751                 break;
1752         case SSL_SEED:
1753                 enc="SEED(128)";
1754                 break;
1755         default:
1756                 enc="unknown";
1757                 break;
1758                 }
1759
1760         switch (alg_mac)
1761                 {
1762         case SSL_MD5:
1763                 mac="MD5";
1764                 break;
1765         case SSL_SHA1:
1766                 mac="SHA1";
1767                 break;
1768         case SSL_SHA256:
1769                 mac="SHA256";
1770                 break;
1771         case SSL_SHA384:
1772                 mac="SHA384";
1773                 break;
1774         case SSL_AEAD:
1775                 mac="AEAD";
1776                 break;
1777         default:
1778                 mac="unknown";
1779                 break;
1780                 }
1781
1782         if (buf == NULL)
1783                 {
1784                 len=128;
1785                 buf=OPENSSL_malloc(len);
1786                 if (buf == NULL) return("OPENSSL_malloc Error");
1787                 }
1788         else if (len < 128)
1789                 return("Buffer too small");
1790
1791 #ifdef KSSL_DEBUG
1792         BIO_snprintf(buf,len,format,cipher->name,ver,kx,au,enc,mac,exp_str,alg_mkey,alg_auth,alg_enc,alg_mac,alg_ssl);
1793 #else
1794         BIO_snprintf(buf,len,format,cipher->name,ver,kx,au,enc,mac,exp_str);
1795 #endif /* KSSL_DEBUG */
1796         return(buf);
1797         }
1798
1799 char *SSL_CIPHER_get_version(const SSL_CIPHER *c)
1800         {
1801         int i;
1802
1803         if (c == NULL) return("(NONE)");
1804         i=(int)(c->id>>24L);
1805         if (i == 3)
1806                 return("TLSv1/SSLv3");
1807         else if (i == 2)
1808                 return("SSLv2");
1809         else
1810                 return("unknown");
1811         }
1812
1813 /* return the actual cipher being used */
1814 const char *SSL_CIPHER_get_name(const SSL_CIPHER *c)
1815         {
1816         if (c != NULL)
1817                 return(c->name);
1818         return("(NONE)");
1819         }
1820
1821 /* number of bits for symmetric cipher */
1822 int SSL_CIPHER_get_bits(const SSL_CIPHER *c, int *alg_bits)
1823         {
1824         int ret=0;
1825
1826         if (c != NULL)
1827                 {
1828                 if (alg_bits != NULL) *alg_bits = c->alg_bits;
1829                 ret = c->strength_bits;
1830                 }
1831         return(ret);
1832         }
1833
1834 unsigned long SSL_CIPHER_get_id(const SSL_CIPHER *c)
1835         {
1836         return c->id;
1837         }
1838
1839 SSL_COMP *ssl3_comp_find(STACK_OF(SSL_COMP) *sk, int n)
1840         {
1841         SSL_COMP *ctmp;
1842         int i,nn;
1843
1844         if ((n == 0) || (sk == NULL)) return(NULL);
1845         nn=sk_SSL_COMP_num(sk);
1846         for (i=0; i<nn; i++)
1847                 {
1848                 ctmp=sk_SSL_COMP_value(sk,i);
1849                 if (ctmp->id == n)
1850                         return(ctmp);
1851                 }
1852         return(NULL);
1853         }
1854
1855 #ifdef OPENSSL_NO_COMP
1856 void *SSL_COMP_get_compression_methods(void)
1857         {
1858         return NULL;
1859         }
1860 int SSL_COMP_add_compression_method(int id, void *cm)
1861         {
1862         return 1;
1863         }
1864
1865 const char *SSL_COMP_get_name(const void *comp)
1866         {
1867         return NULL;
1868         }
1869 #else
1870 STACK_OF(SSL_COMP) *SSL_COMP_get_compression_methods(void)
1871         {
1872         load_builtin_compressions();
1873         return(ssl_comp_methods);
1874         }
1875
1876 int SSL_COMP_add_compression_method(int id, COMP_METHOD *cm)
1877         {
1878         SSL_COMP *comp;
1879
1880         if (cm == NULL || cm->type == NID_undef)
1881                 return 1;
1882
1883         /* According to draft-ietf-tls-compression-04.txt, the
1884            compression number ranges should be the following:
1885
1886            0 to 63:    methods defined by the IETF
1887            64 to 192:  external party methods assigned by IANA
1888            193 to 255: reserved for private use */
1889         if (id < 193 || id > 255)
1890                 {
1891                 SSLerr(SSL_F_SSL_COMP_ADD_COMPRESSION_METHOD,SSL_R_COMPRESSION_ID_NOT_WITHIN_PRIVATE_RANGE);
1892                 return 0;
1893                 }
1894
1895         MemCheck_off();
1896         comp=(SSL_COMP *)OPENSSL_malloc(sizeof(SSL_COMP));
1897         comp->id=id;
1898         comp->method=cm;
1899         load_builtin_compressions();
1900         if (ssl_comp_methods
1901                 && sk_SSL_COMP_find(ssl_comp_methods,comp) >= 0)
1902                 {
1903                 OPENSSL_free(comp);
1904                 MemCheck_on();
1905                 SSLerr(SSL_F_SSL_COMP_ADD_COMPRESSION_METHOD,SSL_R_DUPLICATE_COMPRESSION_ID);
1906                 return(1);
1907                 }
1908         else if ((ssl_comp_methods == NULL)
1909                 || !sk_SSL_COMP_push(ssl_comp_methods,comp))
1910                 {
1911                 OPENSSL_free(comp);
1912                 MemCheck_on();
1913                 SSLerr(SSL_F_SSL_COMP_ADD_COMPRESSION_METHOD,ERR_R_MALLOC_FAILURE);
1914                 return(1);
1915                 }
1916         else
1917                 {
1918                 MemCheck_on();
1919                 return(0);
1920                 }
1921         }
1922
1923 const char *SSL_COMP_get_name(const COMP_METHOD *comp)
1924         {
1925         if (comp)
1926                 return comp->name;
1927         return NULL;
1928         }
1929 #endif
1930 /* For a cipher return the index corresponding to the certificate type */
1931 int ssl_cipher_get_cert_index(const SSL_CIPHER *c)
1932         {
1933         unsigned long alg_k, alg_a;
1934
1935         alg_k = c->algorithm_mkey;
1936         alg_a = c->algorithm_auth;
1937
1938         if (alg_k & (SSL_kECDHr|SSL_kECDHe))
1939                 {
1940                 /* we don't need to look at SSL_kEECDH
1941                  * since no certificate is needed for
1942                  * anon ECDH and for authenticated
1943                  * EECDH, the check for the auth
1944                  * algorithm will set i correctly
1945                  * NOTE: For ECDH-RSA, we need an ECC
1946                  * not an RSA cert but for EECDH-RSA
1947                  * we need an RSA cert. Placing the
1948                  * checks for SSL_kECDH before RSA
1949                  * checks ensures the correct cert is chosen.
1950                  */
1951                 return SSL_PKEY_ECC;
1952                 }
1953         else if (alg_a & SSL_aECDSA)
1954                 return SSL_PKEY_ECC;
1955         else if (alg_k & SSL_kDHr)
1956                 return SSL_PKEY_DH_RSA;
1957         else if (alg_k & SSL_kDHd)
1958                 return SSL_PKEY_DH_DSA;
1959         else if (alg_a & SSL_aDSS)
1960                 return SSL_PKEY_DSA_SIGN;
1961         else if (alg_a & SSL_aRSA)
1962                 return SSL_PKEY_RSA_ENC;
1963         else if (alg_a & SSL_aKRB5)
1964                 /* VRS something else here? */
1965                 return -1;
1966         else if (alg_a & SSL_aGOST94) 
1967                 return SSL_PKEY_GOST94;
1968         else if (alg_a & SSL_aGOST01)
1969                 return SSL_PKEY_GOST01;
1970         return -1;
1971         }
1972
1973 const SSL_CIPHER *ssl_get_cipher_by_char(SSL *ssl, const unsigned char *ptr)
1974         {
1975         const SSL_CIPHER *c;
1976         c = ssl->method->get_cipher_by_char(ptr);
1977         if (c == NULL || c->valid == 0)
1978                 return NULL;
1979         return c;
1980         }
1981
1982 const SSL_CIPHER *SSL_CIPHER_find(SSL *ssl, const unsigned char *ptr)
1983         {
1984         return ssl->method->get_cipher_by_char(ptr);
1985         }