chacha20poly1305
[openssl.git] / ssl / ssl_ciph.c
1 /* ssl/ssl_ciph.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113  * ECC cipher suite support in OpenSSL originally developed by 
114  * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
115  */
116 /* ====================================================================
117  * Copyright 2005 Nokia. All rights reserved.
118  *
119  * The portions of the attached software ("Contribution") is developed by
120  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
121  * license.
122  *
123  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
124  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
125  * support (see RFC 4279) to OpenSSL.
126  *
127  * No patent licenses or other rights except those expressly stated in
128  * the OpenSSL open source license shall be deemed granted or received
129  * expressly, by implication, estoppel, or otherwise.
130  *
131  * No assurances are provided by Nokia that the Contribution does not
132  * infringe the patent or other intellectual property rights of any third
133  * party or that the license provides you with all the necessary rights
134  * to make use of the Contribution.
135  *
136  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
137  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
138  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
139  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
140  * OTHERWISE.
141  */
142
143 #include <stdio.h>
144 #include <openssl/objects.h>
145 #ifndef OPENSSL_NO_COMP
146 #include <openssl/comp.h>
147 #endif
148 #ifndef OPENSSL_NO_ENGINE
149 #include <openssl/engine.h>
150 #endif
151 #include "ssl_locl.h"
152
153 #define SSL_ENC_DES_IDX         0
154 #define SSL_ENC_3DES_IDX        1
155 #define SSL_ENC_RC4_IDX         2
156 #define SSL_ENC_RC2_IDX         3
157 #define SSL_ENC_IDEA_IDX        4
158 #define SSL_ENC_NULL_IDX        5
159 #define SSL_ENC_AES128_IDX      6
160 #define SSL_ENC_AES256_IDX      7
161 #define SSL_ENC_CAMELLIA128_IDX 8
162 #define SSL_ENC_CAMELLIA256_IDX 9
163 #define SSL_ENC_GOST89_IDX      10
164 #define SSL_ENC_SEED_IDX        11
165 #define SSL_ENC_AES128GCM_IDX   12
166 #define SSL_ENC_AES256GCM_IDX   13
167 #define SSL_ENC_NUM_IDX         14
168
169
170 static const EVP_CIPHER *ssl_cipher_methods[SSL_ENC_NUM_IDX]={
171         NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL
172         };
173
174 #define SSL_COMP_NULL_IDX       0
175 #define SSL_COMP_ZLIB_IDX       1
176 #define SSL_COMP_NUM_IDX        2
177
178 static STACK_OF(SSL_COMP) *ssl_comp_methods=NULL;
179
180 #define SSL_MD_MD5_IDX  0
181 #define SSL_MD_SHA1_IDX 1
182 #define SSL_MD_GOST94_IDX 2
183 #define SSL_MD_GOST89MAC_IDX 3
184 #define SSL_MD_SHA256_IDX 4
185 #define SSL_MD_SHA384_IDX 5
186 /*Constant SSL_MAX_DIGEST equal to size of digests array should be 
187  * defined in the
188  * ssl_locl.h */
189 #define SSL_MD_NUM_IDX  SSL_MAX_DIGEST 
190 static const EVP_MD *ssl_digest_methods[SSL_MD_NUM_IDX]={
191         NULL,NULL,NULL,NULL,NULL,NULL
192         };
193 /* PKEY_TYPE for GOST89MAC is known in advance, but, because
194  * implementation is engine-provided, we'll fill it only if
195  * corresponding EVP_PKEY_METHOD is found 
196  */
197 static int  ssl_mac_pkey_id[SSL_MD_NUM_IDX]={
198         EVP_PKEY_HMAC,EVP_PKEY_HMAC,EVP_PKEY_HMAC,NID_undef,
199         EVP_PKEY_HMAC,EVP_PKEY_HMAC
200         };
201
202 static int ssl_mac_secret_size[SSL_MD_NUM_IDX]={
203         0,0,0,0,0,0
204         };
205
206 static int ssl_handshake_digest_flag[SSL_MD_NUM_IDX]={
207         SSL_HANDSHAKE_MAC_MD5,SSL_HANDSHAKE_MAC_SHA,
208         SSL_HANDSHAKE_MAC_GOST94, 0, SSL_HANDSHAKE_MAC_SHA256,
209         SSL_HANDSHAKE_MAC_SHA384
210         };
211
212 #define CIPHER_ADD      1
213 #define CIPHER_KILL     2
214 #define CIPHER_DEL      3
215 #define CIPHER_ORD      4
216 #define CIPHER_SPECIAL  5
217
218 typedef struct cipher_order_st
219         {
220         const SSL_CIPHER *cipher;
221         int active;
222         int dead;
223         struct cipher_order_st *next,*prev;
224         } CIPHER_ORDER;
225
226 static const SSL_CIPHER cipher_aliases[]={
227         /* "ALL" doesn't include eNULL (must be specifically enabled) */
228         {0,SSL_TXT_ALL,0,     0,0,~SSL_eNULL,0,0,0,0,0,0},
229         /* "COMPLEMENTOFALL" */
230         {0,SSL_TXT_CMPALL,0,  0,0,SSL_eNULL,0,0,0,0,0,0},
231
232         /* "COMPLEMENTOFDEFAULT" (does *not* include ciphersuites not found in ALL!) */
233         {0,SSL_TXT_CMPDEF,0,  SSL_kEDH|SSL_kEECDH,SSL_aNULL,~SSL_eNULL,0,0,0,0,0,0},
234
235         /* key exchange aliases
236          * (some of those using only a single bit here combine
237          * multiple key exchange algs according to the RFCs,
238          * e.g. kEDH combines DHE_DSS and DHE_RSA) */
239         {0,SSL_TXT_kRSA,0,    SSL_kRSA,  0,0,0,0,0,0,0,0},
240
241         {0,SSL_TXT_kDHr,0,    SSL_kDHr,  0,0,0,0,0,0,0,0},
242         {0,SSL_TXT_kDHd,0,    SSL_kDHd,  0,0,0,0,0,0,0,0},
243         {0,SSL_TXT_kDH,0,     SSL_kDHr|SSL_kDHd,0,0,0,0,0,0,0,0},
244         {0,SSL_TXT_kEDH,0,    SSL_kEDH,  0,0,0,0,0,0,0,0},
245         {0,SSL_TXT_DH,0,      SSL_kDHr|SSL_kDHd|SSL_kEDH,0,0,0,0,0,0,0,0},
246
247         {0,SSL_TXT_kKRB5,0,   SSL_kKRB5, 0,0,0,0,0,0,0,0},
248
249         {0,SSL_TXT_kECDHr,0,  SSL_kECDHr,0,0,0,0,0,0,0,0},
250         {0,SSL_TXT_kECDHe,0,  SSL_kECDHe,0,0,0,0,0,0,0,0},
251         {0,SSL_TXT_kECDH,0,   SSL_kECDHr|SSL_kECDHe,0,0,0,0,0,0,0,0},
252         {0,SSL_TXT_kEECDH,0,  SSL_kEECDH,0,0,0,0,0,0,0,0},
253         {0,SSL_TXT_ECDH,0,    SSL_kECDHr|SSL_kECDHe|SSL_kEECDH,0,0,0,0,0,0,0,0},
254
255         {0,SSL_TXT_kPSK,0,    SSL_kPSK,  0,0,0,0,0,0,0,0},
256         {0,SSL_TXT_kSRP,0,    SSL_kSRP,  0,0,0,0,0,0,0,0},
257         {0,SSL_TXT_kGOST,0, SSL_kGOST,0,0,0,0,0,0,0,0},
258
259         /* server authentication aliases */
260         {0,SSL_TXT_aRSA,0,    0,SSL_aRSA,  0,0,0,0,0,0,0},
261         {0,SSL_TXT_aDSS,0,    0,SSL_aDSS,  0,0,0,0,0,0,0},
262         {0,SSL_TXT_DSS,0,     0,SSL_aDSS,   0,0,0,0,0,0,0},
263         {0,SSL_TXT_aKRB5,0,   0,SSL_aKRB5, 0,0,0,0,0,0,0},
264         {0,SSL_TXT_aNULL,0,   0,SSL_aNULL, 0,0,0,0,0,0,0},
265         {0,SSL_TXT_aDH,0,     0,SSL_aDH,   0,0,0,0,0,0,0}, /* no such ciphersuites supported! */
266         {0,SSL_TXT_aECDH,0,   0,SSL_aECDH, 0,0,0,0,0,0,0},
267         {0,SSL_TXT_aECDSA,0,  0,SSL_aECDSA,0,0,0,0,0,0,0},
268         {0,SSL_TXT_ECDSA,0,   0,SSL_aECDSA, 0,0,0,0,0,0,0},
269         {0,SSL_TXT_aPSK,0,    0,SSL_aPSK,  0,0,0,0,0,0,0},
270         {0,SSL_TXT_aGOST94,0,0,SSL_aGOST94,0,0,0,0,0,0,0},
271         {0,SSL_TXT_aGOST01,0,0,SSL_aGOST01,0,0,0,0,0,0,0},
272         {0,SSL_TXT_aGOST,0,0,SSL_aGOST94|SSL_aGOST01,0,0,0,0,0,0,0},
273
274         /* aliases combining key exchange and server authentication */
275         {0,SSL_TXT_EDH,0,     SSL_kEDH,~SSL_aNULL,0,0,0,0,0,0,0},
276         {0,SSL_TXT_EECDH,0,   SSL_kEECDH,~SSL_aNULL,0,0,0,0,0,0,0},
277         {0,SSL_TXT_NULL,0,    0,0,SSL_eNULL, 0,0,0,0,0,0},
278         {0,SSL_TXT_KRB5,0,    SSL_kKRB5,SSL_aKRB5,0,0,0,0,0,0,0},
279         {0,SSL_TXT_RSA,0,     SSL_kRSA,SSL_aRSA,0,0,0,0,0,0,0},
280         {0,SSL_TXT_ADH,0,     SSL_kEDH,SSL_aNULL,0,0,0,0,0,0,0},
281         {0,SSL_TXT_AECDH,0,   SSL_kEECDH,SSL_aNULL,0,0,0,0,0,0,0},
282         {0,SSL_TXT_PSK,0,     SSL_kPSK,SSL_aPSK,0,0,0,0,0,0,0},
283         {0,SSL_TXT_SRP,0,     SSL_kSRP,0,0,0,0,0,0,0,0},
284
285
286         /* symmetric encryption aliases */
287         {0,SSL_TXT_DES,0,     0,0,SSL_DES,   0,0,0,0,0,0},
288         {0,SSL_TXT_3DES,0,    0,0,SSL_3DES,  0,0,0,0,0,0},
289         {0,SSL_TXT_RC4,0,     0,0,SSL_RC4,   0,0,0,0,0,0},
290         {0,SSL_TXT_RC2,0,     0,0,SSL_RC2,   0,0,0,0,0,0},
291         {0,SSL_TXT_IDEA,0,    0,0,SSL_IDEA,  0,0,0,0,0,0},
292         {0,SSL_TXT_SEED,0,    0,0,SSL_SEED,  0,0,0,0,0,0},
293         {0,SSL_TXT_eNULL,0,   0,0,SSL_eNULL, 0,0,0,0,0,0},
294         {0,SSL_TXT_AES128,0,  0,0,SSL_AES128|SSL_AES128GCM,0,0,0,0,0,0},
295         {0,SSL_TXT_AES256,0,  0,0,SSL_AES256|SSL_AES256GCM,0,0,0,0,0,0},
296         {0,SSL_TXT_AES,0,     0,0,SSL_AES,0,0,0,0,0,0},
297         {0,SSL_TXT_AES_GCM,0, 0,0,SSL_AES128GCM|SSL_AES256GCM,0,0,0,0,0,0},
298         {0,SSL_TXT_CAMELLIA128,0,0,0,SSL_CAMELLIA128,0,0,0,0,0,0},
299         {0,SSL_TXT_CAMELLIA256,0,0,0,SSL_CAMELLIA256,0,0,0,0,0,0},
300         {0,SSL_TXT_CAMELLIA   ,0,0,0,SSL_CAMELLIA128|SSL_CAMELLIA256,0,0,0,0,0,0},
301         {0,SSL_TXT_CHACHA20   ,0,0,0,SSL_CHACHA20POLY1305,0,0,0,0,0,0},
302
303         /* MAC aliases */       
304         {0,SSL_TXT_MD5,0,     0,0,0,SSL_MD5,   0,0,0,0,0},
305         {0,SSL_TXT_SHA1,0,    0,0,0,SSL_SHA1,  0,0,0,0,0},
306         {0,SSL_TXT_SHA,0,     0,0,0,SSL_SHA1,  0,0,0,0,0},
307         {0,SSL_TXT_GOST94,0,     0,0,0,SSL_GOST94,  0,0,0,0,0},
308         {0,SSL_TXT_GOST89MAC,0,     0,0,0,SSL_GOST89MAC,  0,0,0,0,0},
309         {0,SSL_TXT_SHA256,0,    0,0,0,SSL_SHA256,  0,0,0,0,0},
310         {0,SSL_TXT_SHA384,0,    0,0,0,SSL_SHA384,  0,0,0,0,0},
311
312         /* protocol version aliases */
313         {0,SSL_TXT_SSLV2,0,   0,0,0,0,SSL_SSLV2, 0,0,0,0},
314         {0,SSL_TXT_SSLV3,0,   0,0,0,0,SSL_SSLV3, 0,0,0,0},
315         {0,SSL_TXT_TLSV1,0,   0,0,0,0,SSL_TLSV1, 0,0,0,0},
316         {0,SSL_TXT_TLSV1_2,0, 0,0,0,0,SSL_TLSV1_2, 0,0,0,0},
317
318         /* export flag */
319         {0,SSL_TXT_EXP,0,     0,0,0,0,0,SSL_EXPORT,0,0,0},
320         {0,SSL_TXT_EXPORT,0,  0,0,0,0,0,SSL_EXPORT,0,0,0},
321
322         /* strength classes */
323         {0,SSL_TXT_EXP40,0,   0,0,0,0,0,SSL_EXP40, 0,0,0},
324         {0,SSL_TXT_EXP56,0,   0,0,0,0,0,SSL_EXP56, 0,0,0},
325         {0,SSL_TXT_LOW,0,     0,0,0,0,0,SSL_LOW,   0,0,0},
326         {0,SSL_TXT_MEDIUM,0,  0,0,0,0,0,SSL_MEDIUM,0,0,0},
327         {0,SSL_TXT_HIGH,0,    0,0,0,0,0,SSL_HIGH,  0,0,0},
328         /* FIPS 140-2 approved ciphersuite */
329         {0,SSL_TXT_FIPS,0,    0,0,~SSL_eNULL,0,0,SSL_FIPS,  0,0,0},
330         };
331 /* Search for public key algorithm with given name and 
332  * return its pkey_id if it is available. Otherwise return 0
333  */
334 #ifdef OPENSSL_NO_ENGINE
335
336 static int get_optional_pkey_id(const char *pkey_name)
337         {
338         const EVP_PKEY_ASN1_METHOD *ameth;
339         int pkey_id=0;
340         ameth = EVP_PKEY_asn1_find_str(NULL,pkey_name,-1);
341         if (ameth) 
342                 {
343                 EVP_PKEY_asn1_get0_info(&pkey_id, NULL,NULL,NULL,NULL,ameth);
344                 }               
345         return pkey_id;
346         }
347
348 #else
349
350 static int get_optional_pkey_id(const char *pkey_name)
351         {
352         const EVP_PKEY_ASN1_METHOD *ameth;
353         ENGINE *tmpeng = NULL;
354         int pkey_id=0;
355         ameth = EVP_PKEY_asn1_find_str(&tmpeng,pkey_name,-1);
356         if (ameth)
357                 {
358                 EVP_PKEY_asn1_get0_info(&pkey_id, NULL,NULL,NULL,NULL,ameth);
359                 }
360         if (tmpeng) ENGINE_finish(tmpeng);
361         return pkey_id;
362         }
363
364 #endif
365
366 void ssl_load_ciphers(void)
367         {
368         ssl_cipher_methods[SSL_ENC_DES_IDX]= 
369                 EVP_get_cipherbyname(SN_des_cbc);
370         ssl_cipher_methods[SSL_ENC_3DES_IDX]=
371                 EVP_get_cipherbyname(SN_des_ede3_cbc);
372         ssl_cipher_methods[SSL_ENC_RC4_IDX]=
373                 EVP_get_cipherbyname(SN_rc4);
374         ssl_cipher_methods[SSL_ENC_RC2_IDX]= 
375                 EVP_get_cipherbyname(SN_rc2_cbc);
376 #ifndef OPENSSL_NO_IDEA
377         ssl_cipher_methods[SSL_ENC_IDEA_IDX]= 
378                 EVP_get_cipherbyname(SN_idea_cbc);
379 #else
380         ssl_cipher_methods[SSL_ENC_IDEA_IDX]= NULL;
381 #endif
382         ssl_cipher_methods[SSL_ENC_AES128_IDX]=
383           EVP_get_cipherbyname(SN_aes_128_cbc);
384         ssl_cipher_methods[SSL_ENC_AES256_IDX]=
385           EVP_get_cipherbyname(SN_aes_256_cbc);
386         ssl_cipher_methods[SSL_ENC_CAMELLIA128_IDX]=
387           EVP_get_cipherbyname(SN_camellia_128_cbc);
388         ssl_cipher_methods[SSL_ENC_CAMELLIA256_IDX]=
389           EVP_get_cipherbyname(SN_camellia_256_cbc);
390         ssl_cipher_methods[SSL_ENC_GOST89_IDX]=
391           EVP_get_cipherbyname(SN_gost89_cnt);
392         ssl_cipher_methods[SSL_ENC_SEED_IDX]=
393           EVP_get_cipherbyname(SN_seed_cbc);
394
395         ssl_cipher_methods[SSL_ENC_AES128GCM_IDX]=
396           EVP_get_cipherbyname(SN_aes_128_gcm);
397         ssl_cipher_methods[SSL_ENC_AES256GCM_IDX]=
398           EVP_get_cipherbyname(SN_aes_256_gcm);
399
400         ssl_digest_methods[SSL_MD_MD5_IDX]=
401                 EVP_get_digestbyname(SN_md5);
402         ssl_mac_secret_size[SSL_MD_MD5_IDX]=
403                 EVP_MD_size(ssl_digest_methods[SSL_MD_MD5_IDX]);
404         OPENSSL_assert(ssl_mac_secret_size[SSL_MD_MD5_IDX] >= 0);
405         ssl_digest_methods[SSL_MD_SHA1_IDX]=
406                 EVP_get_digestbyname(SN_sha1);
407         ssl_mac_secret_size[SSL_MD_SHA1_IDX]=
408                 EVP_MD_size(ssl_digest_methods[SSL_MD_SHA1_IDX]);
409         OPENSSL_assert(ssl_mac_secret_size[SSL_MD_SHA1_IDX] >= 0);
410         ssl_digest_methods[SSL_MD_GOST94_IDX]=
411                 EVP_get_digestbyname(SN_id_GostR3411_94);
412         if (ssl_digest_methods[SSL_MD_GOST94_IDX])
413                 {       
414                 ssl_mac_secret_size[SSL_MD_GOST94_IDX]=
415                         EVP_MD_size(ssl_digest_methods[SSL_MD_GOST94_IDX]);
416                 OPENSSL_assert(ssl_mac_secret_size[SSL_MD_GOST94_IDX] >= 0);
417                 }
418         ssl_digest_methods[SSL_MD_GOST89MAC_IDX]=
419                 EVP_get_digestbyname(SN_id_Gost28147_89_MAC);
420                 ssl_mac_pkey_id[SSL_MD_GOST89MAC_IDX] = get_optional_pkey_id("gost-mac");
421                 if (ssl_mac_pkey_id[SSL_MD_GOST89MAC_IDX]) {
422                         ssl_mac_secret_size[SSL_MD_GOST89MAC_IDX]=32;
423                 }               
424
425         ssl_digest_methods[SSL_MD_SHA256_IDX]=
426                 EVP_get_digestbyname(SN_sha256);
427         ssl_mac_secret_size[SSL_MD_SHA256_IDX]=
428                 EVP_MD_size(ssl_digest_methods[SSL_MD_SHA256_IDX]);
429         ssl_digest_methods[SSL_MD_SHA384_IDX]=
430                 EVP_get_digestbyname(SN_sha384);
431         ssl_mac_secret_size[SSL_MD_SHA384_IDX]=
432                 EVP_MD_size(ssl_digest_methods[SSL_MD_SHA384_IDX]);
433         }
434 #ifndef OPENSSL_NO_COMP
435
436 static int sk_comp_cmp(const SSL_COMP * const *a,
437                         const SSL_COMP * const *b)
438         {
439         return((*a)->id-(*b)->id);
440         }
441
442 static void load_builtin_compressions(void)
443         {
444         int got_write_lock = 0;
445
446         CRYPTO_r_lock(CRYPTO_LOCK_SSL);
447         if (ssl_comp_methods == NULL)
448                 {
449                 CRYPTO_r_unlock(CRYPTO_LOCK_SSL);
450                 CRYPTO_w_lock(CRYPTO_LOCK_SSL);
451                 got_write_lock = 1;
452                 
453                 if (ssl_comp_methods == NULL)
454                         {
455                         SSL_COMP *comp = NULL;
456
457                         MemCheck_off();
458                         ssl_comp_methods=sk_SSL_COMP_new(sk_comp_cmp);
459                         if (ssl_comp_methods != NULL)
460                                 {
461                                 comp=(SSL_COMP *)OPENSSL_malloc(sizeof(SSL_COMP));
462                                 if (comp != NULL)
463                                         {
464                                         comp->method=COMP_zlib();
465                                         if (comp->method
466                                                 && comp->method->type == NID_undef)
467                                                 OPENSSL_free(comp);
468                                         else
469                                                 {
470                                                 comp->id=SSL_COMP_ZLIB_IDX;
471                                                 comp->name=comp->method->name;
472                                                 sk_SSL_COMP_push(ssl_comp_methods,comp);
473                                                 }
474                                         }
475                                         sk_SSL_COMP_sort(ssl_comp_methods);
476                                 }
477                         MemCheck_on();
478                         }
479                 }
480         
481         if (got_write_lock)
482                 CRYPTO_w_unlock(CRYPTO_LOCK_SSL);
483         else
484                 CRYPTO_r_unlock(CRYPTO_LOCK_SSL);
485         }
486 #endif
487
488 /* ssl_cipher_get_comp sets |comp| to the correct SSL_COMP for the given
489  * session and returns 1. On error it returns 0. */
490 int ssl_cipher_get_comp(const SSL_SESSION *s, SSL_COMP **comp)
491         {
492         int i;
493
494         SSL_COMP ctmp;
495 #ifndef OPENSSL_NO_COMP
496         load_builtin_compressions();
497 #endif
498
499         *comp=NULL;
500         ctmp.id=s->compress_meth;
501         if (ssl_comp_methods != NULL)
502                 {
503                 i=sk_SSL_COMP_find(ssl_comp_methods,&ctmp);
504                 if (i >= 0)
505                         *comp=sk_SSL_COMP_value(ssl_comp_methods,i);
506                 else
507                         *comp=NULL;
508                 }
509
510         return 1;
511         }
512
513 /* ssl_cipher_get_evp_aead sets |*aead| to point to the correct EVP_AEAD object
514  * for |s->cipher|. It returns 1 on success and 0 on error. */
515 int ssl_cipher_get_evp_aead(const SSL_SESSION *s, const EVP_AEAD **aead)
516         {
517         const SSL_CIPHER *c = s->cipher;
518
519         *aead = NULL;
520
521         if (c == NULL)
522                 return 0;
523         if ((c->algorithm2 & SSL_CIPHER_ALGORITHM2_AEAD) == 0)
524                 return 0;
525
526         switch (c->algorithm_enc)
527                 {
528 #ifndef OPENSSL_NO_AES
529         case SSL_AES128GCM:
530                 *aead = EVP_aead_aes_128_gcm();
531                 return 1;
532         case SSL_AES256GCM:
533                 *aead = EVP_aead_aes_256_gcm();
534                 return 1;
535 #endif
536 #if !defined(OPENSSL_NO_CHACHA) && !defined(OPENSSL_NO_POLY1305)
537         case SSL_CHACHA20POLY1305:
538                 *aead = EVP_aead_chacha20_poly1305();
539                 return 1;
540 #endif
541                 }
542
543         return 0;
544         }
545
546 int ssl_cipher_get_evp(const SSL_SESSION *s, const EVP_CIPHER **enc,
547              const EVP_MD **md, int *mac_pkey_type, int *mac_secret_size)
548         {
549         int i;
550         const SSL_CIPHER *c;
551
552         c=s->cipher;
553         if (c == NULL) return(0);
554
555         /* This function doesn't deal with EVP_AEAD. See
556          * |ssl_cipher_get_aead_evp|. */
557         if (c->algorithm2 & SSL_CIPHER_ALGORITHM2_AEAD)
558                 return(0);
559
560         if ((enc == NULL) || (md == NULL)) return(0);
561
562         switch (c->algorithm_enc)
563                 {
564         case SSL_DES:
565                 i=SSL_ENC_DES_IDX;
566                 break;
567         case SSL_3DES:
568                 i=SSL_ENC_3DES_IDX;
569                 break;
570         case SSL_RC4:
571                 i=SSL_ENC_RC4_IDX;
572                 break;
573         case SSL_RC2:
574                 i=SSL_ENC_RC2_IDX;
575                 break;
576         case SSL_IDEA:
577                 i=SSL_ENC_IDEA_IDX;
578                 break;
579         case SSL_eNULL:
580                 i=SSL_ENC_NULL_IDX;
581                 break;
582         case SSL_AES128:
583                 i=SSL_ENC_AES128_IDX;
584                 break;
585         case SSL_AES256:
586                 i=SSL_ENC_AES256_IDX;
587                 break;
588         case SSL_CAMELLIA128:
589                 i=SSL_ENC_CAMELLIA128_IDX;
590                 break;
591         case SSL_CAMELLIA256:
592                 i=SSL_ENC_CAMELLIA256_IDX;
593                 break;
594         case SSL_eGOST2814789CNT:
595                 i=SSL_ENC_GOST89_IDX;
596                 break;
597         case SSL_SEED:
598                 i=SSL_ENC_SEED_IDX;
599                 break;
600         case SSL_AES128GCM:
601                 i=SSL_ENC_AES128GCM_IDX;
602                 break;
603         case SSL_AES256GCM:
604                 i=SSL_ENC_AES256GCM_IDX;
605                 break;
606         default:
607                 i= -1;
608                 break;
609                 }
610
611         if ((i < 0) || (i > SSL_ENC_NUM_IDX))
612                 *enc=NULL;
613         else
614                 {
615                 if (i == SSL_ENC_NULL_IDX)
616                         *enc=EVP_enc_null();
617                 else
618                         *enc=ssl_cipher_methods[i];
619                 }
620
621         switch (c->algorithm_mac)
622                 {
623         case SSL_MD5:
624                 i=SSL_MD_MD5_IDX;
625                 break;
626         case SSL_SHA1:
627                 i=SSL_MD_SHA1_IDX;
628                 break;
629         case SSL_SHA256:
630                 i=SSL_MD_SHA256_IDX;
631                 break;
632         case SSL_SHA384:
633                 i=SSL_MD_SHA384_IDX;
634                 break;
635         case SSL_GOST94:
636                 i = SSL_MD_GOST94_IDX;
637                 break;
638         case SSL_GOST89MAC:
639                 i = SSL_MD_GOST89MAC_IDX;
640                 break;
641         default:
642                 i= -1;
643                 break;
644                 }
645         if ((i < 0) || (i > SSL_MD_NUM_IDX))
646         {
647                 *md=NULL; 
648                 if (mac_pkey_type!=NULL) *mac_pkey_type = NID_undef;
649                 if (mac_secret_size!=NULL) *mac_secret_size = 0;
650                 if (c->algorithm_mac == SSL_AEAD)
651                         mac_pkey_type = NULL;
652         }
653         else
654         {
655                 *md=ssl_digest_methods[i];
656                 if (mac_pkey_type!=NULL) *mac_pkey_type = ssl_mac_pkey_id[i];
657                 if (mac_secret_size!=NULL) *mac_secret_size = ssl_mac_secret_size[i];
658         }
659
660         if ((*enc != NULL) &&
661             (*md != NULL || (EVP_CIPHER_flags(*enc)&EVP_CIPH_FLAG_AEAD_CIPHER)) &&
662             (!mac_pkey_type||*mac_pkey_type != NID_undef))
663                 {
664                 const EVP_CIPHER *evp;
665
666                 if (s->ssl_version>>8 != TLS1_VERSION_MAJOR ||
667                     s->ssl_version < TLS1_VERSION)
668                         return 1;
669
670 #ifdef OPENSSL_FIPS
671                 if (FIPS_mode())
672                         return 1;
673 #endif
674
675                 if      (c->algorithm_enc == SSL_RC4 &&
676                          c->algorithm_mac == SSL_MD5 &&
677                          (evp=EVP_get_cipherbyname("RC4-HMAC-MD5")))
678                         *enc = evp, *md = NULL;
679                 else if (c->algorithm_enc == SSL_AES128 &&
680                          c->algorithm_mac == SSL_SHA1 &&
681                          (evp=EVP_get_cipherbyname("AES-128-CBC-HMAC-SHA1")))
682                         *enc = evp, *md = NULL;
683                 else if (c->algorithm_enc == SSL_AES256 &&
684                          c->algorithm_mac == SSL_SHA1 &&
685                          (evp=EVP_get_cipherbyname("AES-256-CBC-HMAC-SHA1")))
686                         *enc = evp, *md = NULL;
687                 return(1);
688                 }
689         else
690                 return(0);
691         }
692
693 int ssl_get_handshake_digest(int idx, long *mask, const EVP_MD **md) 
694 {
695         if (idx <0||idx>=SSL_MD_NUM_IDX) 
696                 {
697                 return 0;
698                 }
699         *mask = ssl_handshake_digest_flag[idx];
700         if (*mask)
701                 *md = ssl_digest_methods[idx];
702         else
703                 *md = NULL;
704         return 1;
705 }
706
707 #define ITEM_SEP(a) \
708         (((a) == ':') || ((a) == ' ') || ((a) == ';') || ((a) == ','))
709
710 static void ll_append_tail(CIPHER_ORDER **head, CIPHER_ORDER *curr,
711              CIPHER_ORDER **tail)
712         {
713         if (curr == *tail) return;
714         if (curr == *head)
715                 *head=curr->next;
716         if (curr->prev != NULL)
717                 curr->prev->next=curr->next;
718         if (curr->next != NULL)
719                 curr->next->prev=curr->prev;
720         (*tail)->next=curr;
721         curr->prev= *tail;
722         curr->next=NULL;
723         *tail=curr;
724         }
725
726 static void ll_append_head(CIPHER_ORDER **head, CIPHER_ORDER *curr,
727              CIPHER_ORDER **tail)
728         {
729         if (curr == *head) return;
730         if (curr == *tail)
731                 *tail=curr->prev;
732         if (curr->next != NULL)
733                 curr->next->prev=curr->prev;
734         if (curr->prev != NULL)
735                 curr->prev->next=curr->next;
736         (*head)->prev=curr;
737         curr->next= *head;
738         curr->prev=NULL;
739         *head=curr;
740         }
741
742 static void ssl_cipher_get_disabled(unsigned long *mkey, unsigned long *auth, unsigned long *enc, unsigned long *mac, unsigned long *ssl)
743         {
744         *mkey = 0;
745         *auth = 0;
746         *enc = 0;
747         *mac = 0;
748         *ssl = 0;
749
750 #ifdef OPENSSL_NO_RSA
751         *mkey |= SSL_kRSA;
752         *auth |= SSL_aRSA;
753 #endif
754 #ifdef OPENSSL_NO_DSA
755         *auth |= SSL_aDSS;
756 #endif
757 #ifdef OPENSSL_NO_DH
758         *mkey |= SSL_kDHr|SSL_kDHd|SSL_kEDH;
759         *auth |= SSL_aDH;
760 #endif
761 #ifdef OPENSSL_NO_KRB5
762         *mkey |= SSL_kKRB5;
763         *auth |= SSL_aKRB5;
764 #endif
765 #ifdef OPENSSL_NO_ECDSA
766         *auth |= SSL_aECDSA;
767 #endif
768 #ifdef OPENSSL_NO_ECDH
769         *mkey |= SSL_kECDHe|SSL_kECDHr;
770         *auth |= SSL_aECDH;
771 #endif
772 #ifdef OPENSSL_NO_PSK
773         *mkey |= SSL_kPSK;
774         *auth |= SSL_aPSK;
775 #endif
776 #ifdef OPENSSL_NO_SRP
777         *mkey |= SSL_kSRP;
778 #endif
779         /* Check for presence of GOST 34.10 algorithms, and if they
780          * do not present, disable  appropriate auth and key exchange */
781         if (!get_optional_pkey_id("gost94")) {
782                 *auth |= SSL_aGOST94;
783         }
784         if (!get_optional_pkey_id("gost2001")) {
785                 *auth |= SSL_aGOST01;
786         }
787         /* Disable GOST key exchange if no GOST signature algs are available * */
788         if ((*auth & (SSL_aGOST94|SSL_aGOST01)) == (SSL_aGOST94|SSL_aGOST01)) {
789                 *mkey |= SSL_kGOST;
790         }       
791 #ifdef SSL_FORBID_ENULL
792         *enc |= SSL_eNULL;
793 #endif
794                 
795
796
797         *enc |= (ssl_cipher_methods[SSL_ENC_DES_IDX ] == NULL) ? SSL_DES :0;
798         *enc |= (ssl_cipher_methods[SSL_ENC_3DES_IDX] == NULL) ? SSL_3DES:0;
799         *enc |= (ssl_cipher_methods[SSL_ENC_RC4_IDX ] == NULL) ? SSL_RC4 :0;
800         *enc |= (ssl_cipher_methods[SSL_ENC_RC2_IDX ] == NULL) ? SSL_RC2 :0;
801         *enc |= (ssl_cipher_methods[SSL_ENC_IDEA_IDX] == NULL) ? SSL_IDEA:0;
802         *enc |= (ssl_cipher_methods[SSL_ENC_AES128_IDX] == NULL) ? SSL_AES128:0;
803         *enc |= (ssl_cipher_methods[SSL_ENC_AES256_IDX] == NULL) ? SSL_AES256:0;
804         *enc |= (ssl_cipher_methods[SSL_ENC_AES128GCM_IDX] == NULL) ? SSL_AES128GCM:0;
805         *enc |= (ssl_cipher_methods[SSL_ENC_AES256GCM_IDX] == NULL) ? SSL_AES256GCM:0;
806         *enc |= (ssl_cipher_methods[SSL_ENC_CAMELLIA128_IDX] == NULL) ? SSL_CAMELLIA128:0;
807         *enc |= (ssl_cipher_methods[SSL_ENC_CAMELLIA256_IDX] == NULL) ? SSL_CAMELLIA256:0;
808         *enc |= (ssl_cipher_methods[SSL_ENC_GOST89_IDX] == NULL) ? SSL_eGOST2814789CNT:0;
809         *enc |= (ssl_cipher_methods[SSL_ENC_SEED_IDX] == NULL) ? SSL_SEED:0;
810
811         *mac |= (ssl_digest_methods[SSL_MD_MD5_IDX ] == NULL) ? SSL_MD5 :0;
812         *mac |= (ssl_digest_methods[SSL_MD_SHA1_IDX] == NULL) ? SSL_SHA1:0;
813         *mac |= (ssl_digest_methods[SSL_MD_SHA256_IDX] == NULL) ? SSL_SHA256:0;
814         *mac |= (ssl_digest_methods[SSL_MD_SHA384_IDX] == NULL) ? SSL_SHA384:0;
815         *mac |= (ssl_digest_methods[SSL_MD_GOST94_IDX] == NULL) ? SSL_GOST94:0;
816         *mac |= (ssl_digest_methods[SSL_MD_GOST89MAC_IDX] == NULL || ssl_mac_pkey_id[SSL_MD_GOST89MAC_IDX]==NID_undef)? SSL_GOST89MAC:0;
817
818         }
819
820 static void ssl_cipher_collect_ciphers(const SSL_METHOD *ssl_method,
821                 int num_of_ciphers,
822                 unsigned long disabled_mkey, unsigned long disabled_auth,
823                 unsigned long disabled_enc, unsigned long disabled_mac,
824                 unsigned long disabled_ssl,
825                 CIPHER_ORDER *co_list,
826                 CIPHER_ORDER **head_p, CIPHER_ORDER **tail_p)
827         {
828         int i, co_list_num;
829         const SSL_CIPHER *c;
830
831         /*
832          * We have num_of_ciphers descriptions compiled in, depending on the
833          * method selected (SSLv2 and/or SSLv3, TLSv1 etc).
834          * These will later be sorted in a linked list with at most num
835          * entries.
836          */
837
838         /* Get the initial list of ciphers */
839         co_list_num = 0;        /* actual count of ciphers */
840         for (i = 0; i < num_of_ciphers; i++)
841                 {
842                 c = ssl_method->get_cipher(i);
843                 /* drop those that use any of that is not available */
844                 if ((c != NULL) && c->valid &&
845 #ifdef OPENSSL_FIPS
846                     (!FIPS_mode() || (c->algo_strength & SSL_FIPS)) &&
847 #endif
848                     !(c->algorithm_mkey & disabled_mkey) &&
849                     !(c->algorithm_auth & disabled_auth) &&
850                     !(c->algorithm_enc & disabled_enc) &&
851                     !(c->algorithm_mac & disabled_mac) &&
852                     !(c->algorithm_ssl & disabled_ssl))
853                         {
854                         co_list[co_list_num].cipher = c;
855                         co_list[co_list_num].next = NULL;
856                         co_list[co_list_num].prev = NULL;
857                         co_list[co_list_num].active = 0;
858                         co_list_num++;
859 #ifdef KSSL_DEBUG
860                         printf("\t%d: %s %lx %lx %lx\n",i,c->name,c->id,c->algorithm_mkey,c->algorithm_auth);
861 #endif  /* KSSL_DEBUG */
862                         /*
863                         if (!sk_push(ca_list,(char *)c)) goto err;
864                         */
865                         }
866                 }
867
868         /*
869          * Prepare linked list from list entries
870          */     
871         if (co_list_num > 0)
872                 {
873                 co_list[0].prev = NULL;
874
875                 if (co_list_num > 1)
876                         {
877                         co_list[0].next = &co_list[1];
878                         
879                         for (i = 1; i < co_list_num - 1; i++)
880                                 {
881                                 co_list[i].prev = &co_list[i - 1];
882                                 co_list[i].next = &co_list[i + 1];
883                                 }
884
885                         co_list[co_list_num - 1].prev = &co_list[co_list_num - 2];
886                         }
887                 
888                 co_list[co_list_num - 1].next = NULL;
889
890                 *head_p = &co_list[0];
891                 *tail_p = &co_list[co_list_num - 1];
892                 }
893         }
894
895 static void ssl_cipher_collect_aliases(const SSL_CIPHER **ca_list,
896                         int num_of_group_aliases,
897                         unsigned long disabled_mkey, unsigned long disabled_auth,
898                         unsigned long disabled_enc, unsigned long disabled_mac,
899                         unsigned long disabled_ssl,
900                         CIPHER_ORDER *head)
901         {
902         CIPHER_ORDER *ciph_curr;
903         const SSL_CIPHER **ca_curr;
904         int i;
905         unsigned long mask_mkey = ~disabled_mkey;
906         unsigned long mask_auth = ~disabled_auth;
907         unsigned long mask_enc = ~disabled_enc;
908         unsigned long mask_mac = ~disabled_mac;
909         unsigned long mask_ssl = ~disabled_ssl;
910
911         /*
912          * First, add the real ciphers as already collected
913          */
914         ciph_curr = head;
915         ca_curr = ca_list;
916         while (ciph_curr != NULL)
917                 {
918                 *ca_curr = ciph_curr->cipher;
919                 ca_curr++;
920                 ciph_curr = ciph_curr->next;
921                 }
922
923         /*
924          * Now we add the available ones from the cipher_aliases[] table.
925          * They represent either one or more algorithms, some of which
926          * in any affected category must be supported (set in enabled_mask),
927          * or represent a cipher strength value (will be added in any case because algorithms=0).
928          */
929         for (i = 0; i < num_of_group_aliases; i++)
930                 {
931                 unsigned long algorithm_mkey = cipher_aliases[i].algorithm_mkey;
932                 unsigned long algorithm_auth = cipher_aliases[i].algorithm_auth;
933                 unsigned long algorithm_enc = cipher_aliases[i].algorithm_enc;
934                 unsigned long algorithm_mac = cipher_aliases[i].algorithm_mac;
935                 unsigned long algorithm_ssl = cipher_aliases[i].algorithm_ssl;
936
937                 if (algorithm_mkey)
938                         if ((algorithm_mkey & mask_mkey) == 0)
939                                 continue;
940         
941                 if (algorithm_auth)
942                         if ((algorithm_auth & mask_auth) == 0)
943                                 continue;
944                 
945                 if (algorithm_enc)
946                         if ((algorithm_enc & mask_enc) == 0)
947                                 continue;
948                 
949                 if (algorithm_mac)
950                         if ((algorithm_mac & mask_mac) == 0)
951                                 continue;
952                 
953                 if (algorithm_ssl)
954                         if ((algorithm_ssl & mask_ssl) == 0)
955                                 continue;
956                 
957                 *ca_curr = (SSL_CIPHER *)(cipher_aliases + i);
958                 ca_curr++;
959                 }
960
961         *ca_curr = NULL;        /* end of list */
962         }
963
964 static void ssl_cipher_apply_rule(unsigned long cipher_id,
965                 unsigned long alg_mkey, unsigned long alg_auth,
966                 unsigned long alg_enc, unsigned long alg_mac,
967                 unsigned long alg_ssl,
968                 unsigned long algo_strength,
969                 int rule, int strength_bits,
970                 CIPHER_ORDER **head_p, CIPHER_ORDER **tail_p)
971         {
972         CIPHER_ORDER *head, *tail, *curr, *curr2, *last;
973         const SSL_CIPHER *cp;
974         int reverse = 0;
975
976 #ifdef CIPHER_DEBUG
977         printf("Applying rule %d with %08lx/%08lx/%08lx/%08lx/%08lx %08lx (%d)\n",
978                 rule, alg_mkey, alg_auth, alg_enc, alg_mac, alg_ssl, algo_strength, strength_bits);
979 #endif
980
981         if (rule == CIPHER_DEL)
982                 reverse = 1; /* needed to maintain sorting between currently deleted ciphers */
983
984         head = *head_p;
985         tail = *tail_p;
986
987         if (reverse)
988                 {
989                 curr = tail;
990                 last = head;
991                 }
992         else
993                 {
994                 curr = head;
995                 last = tail;
996                 }
997
998         curr2 = curr;
999         for (;;)
1000                 {
1001                 if ((curr == NULL) || (curr == last)) break;
1002                 curr = curr2;
1003                 curr2 = reverse ? curr->prev : curr->next;
1004
1005                 cp = curr->cipher;
1006
1007                 /*
1008                  * Selection criteria is either the value of strength_bits
1009                  * or the algorithms used.
1010                  */
1011                 if (strength_bits >= 0)
1012                         {
1013                         if (strength_bits != cp->strength_bits)
1014                                 continue;
1015                         }
1016                 else
1017                         {
1018 #ifdef CIPHER_DEBUG
1019                         printf("\nName: %s:\nAlgo = %08lx/%08lx/%08lx/%08lx/%08lx Algo_strength = %08lx\n", cp->name, cp->algorithm_mkey, cp->algorithm_auth, cp->algorithm_enc, cp->algorithm_mac, cp->algorithm_ssl, cp->algo_strength);
1020 #endif
1021 #ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
1022                         if (cipher_id && cipher_id != cp->id)
1023                                 continue;
1024 #endif
1025                         if (alg_mkey && !(alg_mkey & cp->algorithm_mkey))
1026                                 continue;
1027                         if (alg_auth && !(alg_auth & cp->algorithm_auth))
1028                                 continue;
1029                         if (alg_enc && !(alg_enc & cp->algorithm_enc))
1030                                 continue;
1031                         if (alg_mac && !(alg_mac & cp->algorithm_mac))
1032                                 continue;
1033                         if (alg_ssl && !(alg_ssl & cp->algorithm_ssl))
1034                                 continue;
1035                         if ((algo_strength & SSL_EXP_MASK) && !(algo_strength & SSL_EXP_MASK & cp->algo_strength))
1036                                 continue;
1037                         if ((algo_strength & SSL_STRONG_MASK) && !(algo_strength & SSL_STRONG_MASK & cp->algo_strength))
1038                                 continue;
1039                         }
1040
1041 #ifdef CIPHER_DEBUG
1042                 printf("Action = %d\n", rule);
1043 #endif
1044
1045                 /* add the cipher if it has not been added yet. */
1046                 if (rule == CIPHER_ADD)
1047                         {
1048                         /* reverse == 0 */
1049                         if (!curr->active)
1050                                 {
1051                                 ll_append_tail(&head, curr, &tail);
1052                                 curr->active = 1;
1053                                 }
1054                         }
1055                 /* Move the added cipher to this location */
1056                 else if (rule == CIPHER_ORD)
1057                         {
1058                         /* reverse == 0 */
1059                         if (curr->active)
1060                                 {
1061                                 ll_append_tail(&head, curr, &tail);
1062                                 }
1063                         }
1064                 else if (rule == CIPHER_DEL)
1065                         {
1066                         /* reverse == 1 */
1067                         if (curr->active)
1068                                 {
1069                                 /* most recently deleted ciphersuites get best positions
1070                                  * for any future CIPHER_ADD (note that the CIPHER_DEL loop
1071                                  * works in reverse to maintain the order) */
1072                                 ll_append_head(&head, curr, &tail);
1073                                 curr->active = 0;
1074                                 }
1075                         }
1076                 else if (rule == CIPHER_KILL)
1077                         {
1078                         /* reverse == 0 */
1079                         if (head == curr)
1080                                 head = curr->next;
1081                         else
1082                                 curr->prev->next = curr->next;
1083                         if (tail == curr)
1084                                 tail = curr->prev;
1085                         curr->active = 0;
1086                         if (curr->next != NULL)
1087                                 curr->next->prev = curr->prev;
1088                         if (curr->prev != NULL)
1089                                 curr->prev->next = curr->next;
1090                         curr->next = NULL;
1091                         curr->prev = NULL;
1092                         }
1093                 }
1094
1095         *head_p = head;
1096         *tail_p = tail;
1097         }
1098
1099 static int ssl_cipher_strength_sort(CIPHER_ORDER **head_p,
1100                                     CIPHER_ORDER **tail_p)
1101         {
1102         int max_strength_bits, i, *number_uses;
1103         CIPHER_ORDER *curr;
1104
1105         /*
1106          * This routine sorts the ciphers with descending strength. The sorting
1107          * must keep the pre-sorted sequence, so we apply the normal sorting
1108          * routine as '+' movement to the end of the list.
1109          */
1110         max_strength_bits = 0;
1111         curr = *head_p;
1112         while (curr != NULL)
1113                 {
1114                 if (curr->active &&
1115                     (curr->cipher->strength_bits > max_strength_bits))
1116                     max_strength_bits = curr->cipher->strength_bits;
1117                 curr = curr->next;
1118                 }
1119
1120         number_uses = OPENSSL_malloc((max_strength_bits + 1) * sizeof(int));
1121         if (!number_uses)
1122                 {
1123                 SSLerr(SSL_F_SSL_CIPHER_STRENGTH_SORT,ERR_R_MALLOC_FAILURE);
1124                 return(0);
1125                 }
1126         memset(number_uses, 0, (max_strength_bits + 1) * sizeof(int));
1127
1128         /*
1129          * Now find the strength_bits values actually used
1130          */
1131         curr = *head_p;
1132         while (curr != NULL)
1133                 {
1134                 if (curr->active)
1135                         number_uses[curr->cipher->strength_bits]++;
1136                 curr = curr->next;
1137                 }
1138         /*
1139          * Go through the list of used strength_bits values in descending
1140          * order.
1141          */
1142         for (i = max_strength_bits; i >= 0; i--)
1143                 if (number_uses[i] > 0)
1144                         ssl_cipher_apply_rule(0, 0, 0, 0, 0, 0, 0, CIPHER_ORD, i, head_p, tail_p);
1145
1146         OPENSSL_free(number_uses);
1147         return(1);
1148         }
1149
1150 static int ssl_cipher_process_rulestr(const char *rule_str,
1151                 CIPHER_ORDER **head_p, CIPHER_ORDER **tail_p,
1152                 const SSL_CIPHER **ca_list)
1153         {
1154         unsigned long alg_mkey, alg_auth, alg_enc, alg_mac, alg_ssl, algo_strength;
1155         const char *l, *buf;
1156         int j, multi, found, rule, retval, ok, buflen;
1157         unsigned long cipher_id = 0;
1158         char ch;
1159
1160         retval = 1;
1161         l = rule_str;
1162         for (;;)
1163                 {
1164                 ch = *l;
1165
1166                 if (ch == '\0')
1167                         break;          /* done */
1168                 if (ch == '-')
1169                         { rule = CIPHER_DEL; l++; }
1170                 else if (ch == '+')
1171                         { rule = CIPHER_ORD; l++; }
1172                 else if (ch == '!')
1173                         { rule = CIPHER_KILL; l++; }
1174                 else if (ch == '@')
1175                         { rule = CIPHER_SPECIAL; l++; }
1176                 else
1177                         { rule = CIPHER_ADD; }
1178
1179                 if (ITEM_SEP(ch))
1180                         {
1181                         l++;
1182                         continue;
1183                         }
1184
1185                 alg_mkey = 0;
1186                 alg_auth = 0;
1187                 alg_enc = 0;
1188                 alg_mac = 0;
1189                 alg_ssl = 0;
1190                 algo_strength = 0;
1191
1192                 for (;;)
1193                         {
1194                         ch = *l;
1195                         buf = l;
1196                         buflen = 0;
1197 #ifndef CHARSET_EBCDIC
1198                         while ( ((ch >= 'A') && (ch <= 'Z')) ||
1199                                 ((ch >= '0') && (ch <= '9')) ||
1200                                 ((ch >= 'a') && (ch <= 'z')) ||
1201                                  (ch == '-') || (ch == '.'))
1202 #else
1203                         while ( isalnum(ch) || (ch == '-') || (ch == '.'))
1204 #endif
1205                                  {
1206                                  ch = *(++l);
1207                                  buflen++;
1208                                  }
1209
1210                         if (buflen == 0)
1211                                 {
1212                                 /*
1213                                  * We hit something we cannot deal with,
1214                                  * it is no command or separator nor
1215                                  * alphanumeric, so we call this an error.
1216                                  */
1217                                 SSLerr(SSL_F_SSL_CIPHER_PROCESS_RULESTR,
1218                                        SSL_R_INVALID_COMMAND);
1219                                 retval = found = 0;
1220                                 l++;
1221                                 break;
1222                                 }
1223
1224                         if (rule == CIPHER_SPECIAL)
1225                                 {
1226                                 found = 0; /* unused -- avoid compiler warning */
1227                                 break;  /* special treatment */
1228                                 }
1229
1230                         /* check for multi-part specification */
1231                         if (ch == '+')
1232                                 {
1233                                 multi=1;
1234                                 l++;
1235                                 }
1236                         else
1237                                 multi=0;
1238
1239                         /*
1240                          * Now search for the cipher alias in the ca_list. Be careful
1241                          * with the strncmp, because the "buflen" limitation
1242                          * will make the rule "ADH:SOME" and the cipher
1243                          * "ADH-MY-CIPHER" look like a match for buflen=3.
1244                          * So additionally check whether the cipher name found
1245                          * has the correct length. We can save a strlen() call:
1246                          * just checking for the '\0' at the right place is
1247                          * sufficient, we have to strncmp() anyway. (We cannot
1248                          * use strcmp(), because buf is not '\0' terminated.)
1249                          */
1250                         j = found = 0;
1251                         cipher_id = 0;
1252                         while (ca_list[j])
1253                                 {
1254                                 if (!strncmp(buf, ca_list[j]->name, buflen) &&
1255                                     (ca_list[j]->name[buflen] == '\0'))
1256                                         {
1257                                         found = 1;
1258                                         break;
1259                                         }
1260                                 else
1261                                         j++;
1262                                 }
1263
1264                         if (!found)
1265                                 break;  /* ignore this entry */
1266
1267                         if (ca_list[j]->algorithm_mkey)
1268                                 {
1269                                 if (alg_mkey)
1270                                         {
1271                                         alg_mkey &= ca_list[j]->algorithm_mkey;
1272                                         if (!alg_mkey) { found = 0; break; }
1273                                         }
1274                                 else
1275                                         alg_mkey = ca_list[j]->algorithm_mkey;
1276                                 }
1277
1278                         if (ca_list[j]->algorithm_auth)
1279                                 {
1280                                 if (alg_auth)
1281                                         {
1282                                         alg_auth &= ca_list[j]->algorithm_auth;
1283                                         if (!alg_auth) { found = 0; break; }
1284                                         }
1285                                 else
1286                                         alg_auth = ca_list[j]->algorithm_auth;
1287                                 }
1288                         
1289                         if (ca_list[j]->algorithm_enc)
1290                                 {
1291                                 if (alg_enc)
1292                                         {
1293                                         alg_enc &= ca_list[j]->algorithm_enc;
1294                                         if (!alg_enc) { found = 0; break; }
1295                                         }
1296                                 else
1297                                         alg_enc = ca_list[j]->algorithm_enc;
1298                                 }
1299                                                 
1300                         if (ca_list[j]->algorithm_mac)
1301                                 {
1302                                 if (alg_mac)
1303                                         {
1304                                         alg_mac &= ca_list[j]->algorithm_mac;
1305                                         if (!alg_mac) { found = 0; break; }
1306                                         }
1307                                 else
1308                                         alg_mac = ca_list[j]->algorithm_mac;
1309                                 }
1310                         
1311                         if (ca_list[j]->algo_strength & SSL_EXP_MASK)
1312                                 {
1313                                 if (algo_strength & SSL_EXP_MASK)
1314                                         {
1315                                         algo_strength &= (ca_list[j]->algo_strength & SSL_EXP_MASK) | ~SSL_EXP_MASK;
1316                                         if (!(algo_strength & SSL_EXP_MASK)) { found = 0; break; }
1317                                         }
1318                                 else
1319                                         algo_strength |= ca_list[j]->algo_strength & SSL_EXP_MASK;
1320                                 }
1321
1322                         if (ca_list[j]->algo_strength & SSL_STRONG_MASK)
1323                                 {
1324                                 if (algo_strength & SSL_STRONG_MASK)
1325                                         {
1326                                         algo_strength &= (ca_list[j]->algo_strength & SSL_STRONG_MASK) | ~SSL_STRONG_MASK;
1327                                         if (!(algo_strength & SSL_STRONG_MASK)) { found = 0; break; }
1328                                         }
1329                                 else
1330                                         algo_strength |= ca_list[j]->algo_strength & SSL_STRONG_MASK;
1331                                 }
1332                         
1333                         if (ca_list[j]->valid)
1334                                 {
1335                                 /* explicit ciphersuite found; its protocol version
1336                                  * does not become part of the search pattern!*/
1337
1338                                 cipher_id = ca_list[j]->id;
1339                                 }
1340                         else
1341                                 {
1342                                 /* not an explicit ciphersuite; only in this case, the
1343                                  * protocol version is considered part of the search pattern */
1344
1345                                 if (ca_list[j]->algorithm_ssl)
1346                                         {
1347                                         if (alg_ssl)
1348                                                 {
1349                                                 alg_ssl &= ca_list[j]->algorithm_ssl;
1350                                                 if (!alg_ssl) { found = 0; break; }
1351                                                 }
1352                                         else
1353                                                 alg_ssl = ca_list[j]->algorithm_ssl;
1354                                         }
1355                                 }
1356                         
1357                         if (!multi) break;
1358                         }
1359
1360                 /*
1361                  * Ok, we have the rule, now apply it
1362                  */
1363                 if (rule == CIPHER_SPECIAL)
1364                         {       /* special command */
1365                         ok = 0;
1366                         if ((buflen == 8) &&
1367                                 !strncmp(buf, "STRENGTH", 8))
1368                                 ok = ssl_cipher_strength_sort(head_p, tail_p);
1369                         else
1370                                 SSLerr(SSL_F_SSL_CIPHER_PROCESS_RULESTR,
1371                                         SSL_R_INVALID_COMMAND);
1372                         if (ok == 0)
1373                                 retval = 0;
1374                         /*
1375                          * We do not support any "multi" options
1376                          * together with "@", so throw away the
1377                          * rest of the command, if any left, until
1378                          * end or ':' is found.
1379                          */
1380                         while ((*l != '\0') && !ITEM_SEP(*l))
1381                                 l++;
1382                         }
1383                 else if (found)
1384                         {
1385                         ssl_cipher_apply_rule(cipher_id,
1386                                 alg_mkey, alg_auth, alg_enc, alg_mac, alg_ssl, algo_strength,
1387                                 rule, -1, head_p, tail_p);
1388                         }
1389                 else
1390                         {
1391                         while ((*l != '\0') && !ITEM_SEP(*l))
1392                                 l++;
1393                         }
1394                 if (*l == '\0') break; /* done */
1395                 }
1396
1397         return(retval);
1398         }
1399 #ifndef OPENSSL_NO_EC
1400 static int check_suiteb_cipher_list(const SSL_METHOD *meth, CERT *c,
1401                                         const char **prule_str)
1402         {
1403         unsigned int suiteb_flags = 0, suiteb_comb2 = 0;
1404         if (!strcmp(*prule_str, "SUITEB128"))
1405                 suiteb_flags = SSL_CERT_FLAG_SUITEB_128_LOS;
1406         else if (!strcmp(*prule_str, "SUITEB128ONLY"))
1407                 suiteb_flags = SSL_CERT_FLAG_SUITEB_128_LOS_ONLY;
1408         else if (!strcmp(*prule_str, "SUITEB128C2"))
1409                 {
1410                 suiteb_comb2 = 1;
1411                 suiteb_flags = SSL_CERT_FLAG_SUITEB_128_LOS;
1412                 }
1413         else if (!strcmp(*prule_str, "SUITEB192"))
1414                 suiteb_flags = SSL_CERT_FLAG_SUITEB_192_LOS;
1415
1416         if (suiteb_flags)
1417                 {
1418                 c->cert_flags &= ~SSL_CERT_FLAG_SUITEB_128_LOS;
1419                 c->cert_flags |= suiteb_flags;
1420                 }
1421         else
1422                 suiteb_flags = c->cert_flags & SSL_CERT_FLAG_SUITEB_128_LOS;
1423
1424         if (!suiteb_flags)
1425                 return 1;
1426         /* Check version: if TLS 1.2 ciphers allowed we can use Suite B */
1427
1428         if (!(meth->ssl3_enc->enc_flags & SSL_ENC_FLAG_TLS1_2_CIPHERS))
1429                 {
1430                 if (meth->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS)
1431                         SSLerr(SSL_F_CHECK_SUITEB_CIPHER_LIST,
1432                                 SSL_R_ONLY_DTLS_1_2_ALLOWED_IN_SUITEB_MODE);
1433                 else
1434                         SSLerr(SSL_F_CHECK_SUITEB_CIPHER_LIST,
1435                                 SSL_R_ONLY_TLS_1_2_ALLOWED_IN_SUITEB_MODE);
1436                 return 0;
1437                 }
1438
1439         switch(suiteb_flags)
1440                 {
1441         case SSL_CERT_FLAG_SUITEB_128_LOS:
1442                 if (suiteb_comb2)
1443                         *prule_str = "ECDHE-ECDSA-AES256-GCM-SHA384";
1444                 else
1445                         *prule_str = "ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-GCM-SHA384";
1446                 break;
1447         case SSL_CERT_FLAG_SUITEB_128_LOS_ONLY:
1448                 *prule_str = "ECDHE-ECDSA-AES128-GCM-SHA256";
1449                 break;
1450         case SSL_CERT_FLAG_SUITEB_192_LOS:
1451                 *prule_str = "ECDHE-ECDSA-AES256-GCM-SHA384";
1452                 break;
1453                 }
1454         /* Set auto ECDH parameter determination */
1455         c->ecdh_tmp_auto = 1;
1456         return 1;
1457         }
1458 #endif
1459
1460
1461 STACK_OF(SSL_CIPHER) *ssl_create_cipher_list(const SSL_METHOD *ssl_method,
1462                 STACK_OF(SSL_CIPHER) **cipher_list,
1463                 STACK_OF(SSL_CIPHER) **cipher_list_by_id,
1464                 const char *rule_str, CERT *c)
1465         {
1466         int ok, num_of_ciphers, num_of_alias_max, num_of_group_aliases;
1467         unsigned long disabled_mkey, disabled_auth, disabled_enc, disabled_mac, disabled_ssl;
1468         STACK_OF(SSL_CIPHER) *cipherstack, *tmp_cipher_list;
1469         const char *rule_p;
1470         CIPHER_ORDER *co_list = NULL, *head = NULL, *tail = NULL, *curr;
1471         const SSL_CIPHER **ca_list = NULL;
1472
1473         /*
1474          * Return with error if nothing to do.
1475          */
1476         if (rule_str == NULL || cipher_list == NULL || cipher_list_by_id == NULL)
1477                 return NULL;
1478 #ifndef OPENSSL_NO_EC
1479         if (!check_suiteb_cipher_list(ssl_method, c, &rule_str))
1480                 return NULL;
1481 #endif
1482
1483         /*
1484          * To reduce the work to do we only want to process the compiled
1485          * in algorithms, so we first get the mask of disabled ciphers.
1486          */
1487         ssl_cipher_get_disabled(&disabled_mkey, &disabled_auth, &disabled_enc, &disabled_mac, &disabled_ssl);
1488
1489         /*
1490          * Now we have to collect the available ciphers from the compiled
1491          * in ciphers. We cannot get more than the number compiled in, so
1492          * it is used for allocation.
1493          */
1494         num_of_ciphers = ssl_method->num_ciphers();
1495 #ifdef KSSL_DEBUG
1496         printf("ssl_create_cipher_list() for %d ciphers\n", num_of_ciphers);
1497 #endif    /* KSSL_DEBUG */
1498         co_list = (CIPHER_ORDER *)OPENSSL_malloc(sizeof(CIPHER_ORDER) * num_of_ciphers);
1499         if (co_list == NULL)
1500                 {
1501                 SSLerr(SSL_F_SSL_CREATE_CIPHER_LIST,ERR_R_MALLOC_FAILURE);
1502                 return(NULL);   /* Failure */
1503                 }
1504
1505         ssl_cipher_collect_ciphers(ssl_method, num_of_ciphers,
1506                                    disabled_mkey, disabled_auth, disabled_enc, disabled_mac, disabled_ssl,
1507                                    co_list, &head, &tail);
1508
1509
1510         /* Now arrange all ciphers by preference: */
1511
1512         /* Everything else being equal, prefer ephemeral ECDH over other key exchange mechanisms */
1513         ssl_cipher_apply_rule(0, SSL_kEECDH, 0, 0, 0, 0, 0, CIPHER_ADD, -1, &head, &tail);
1514         ssl_cipher_apply_rule(0, SSL_kEECDH, 0, 0, 0, 0, 0, CIPHER_DEL, -1, &head, &tail);
1515
1516         /* AES is our preferred symmetric cipher */
1517         ssl_cipher_apply_rule(0, 0, 0, SSL_AES, 0, 0, 0, CIPHER_ADD, -1, &head, &tail);
1518
1519         /* Temporarily enable everything else for sorting */
1520         ssl_cipher_apply_rule(0, 0, 0, 0, 0, 0, 0, CIPHER_ADD, -1, &head, &tail);
1521
1522         /* Low priority for MD5 */
1523         ssl_cipher_apply_rule(0, 0, 0, 0, SSL_MD5, 0, 0, CIPHER_ORD, -1, &head, &tail);
1524
1525         /* Move anonymous ciphers to the end.  Usually, these will remain disabled.
1526          * (For applications that allow them, they aren't too bad, but we prefer
1527          * authenticated ciphers.) */
1528         ssl_cipher_apply_rule(0, 0, SSL_aNULL, 0, 0, 0, 0, CIPHER_ORD, -1, &head, &tail);
1529
1530         /* Move ciphers without forward secrecy to the end */
1531         ssl_cipher_apply_rule(0, 0, SSL_aECDH, 0, 0, 0, 0, CIPHER_ORD, -1, &head, &tail);
1532         /* ssl_cipher_apply_rule(0, 0, SSL_aDH, 0, 0, 0, 0, CIPHER_ORD, -1, &head, &tail); */
1533         ssl_cipher_apply_rule(0, SSL_kRSA, 0, 0, 0, 0, 0, CIPHER_ORD, -1, &head, &tail);
1534         ssl_cipher_apply_rule(0, SSL_kPSK, 0,0, 0, 0, 0, CIPHER_ORD, -1, &head, &tail);
1535         ssl_cipher_apply_rule(0, SSL_kKRB5, 0,0, 0, 0, 0, CIPHER_ORD, -1, &head, &tail);
1536
1537         /* RC4 is sort-of broken -- move the the end */
1538         ssl_cipher_apply_rule(0, 0, 0, SSL_RC4, 0, 0, 0, CIPHER_ORD, -1, &head, &tail);
1539
1540         /* Now sort by symmetric encryption strength.  The above ordering remains
1541          * in force within each class */
1542         if (!ssl_cipher_strength_sort(&head, &tail))
1543                 {
1544                 OPENSSL_free(co_list);
1545                 return NULL;
1546                 }
1547
1548         /* Now disable everything (maintaining the ordering!) */
1549         ssl_cipher_apply_rule(0, 0, 0, 0, 0, 0, 0, CIPHER_DEL, -1, &head, &tail);
1550
1551
1552         /*
1553          * We also need cipher aliases for selecting based on the rule_str.
1554          * There might be two types of entries in the rule_str: 1) names
1555          * of ciphers themselves 2) aliases for groups of ciphers.
1556          * For 1) we need the available ciphers and for 2) the cipher
1557          * groups of cipher_aliases added together in one list (otherwise
1558          * we would be happy with just the cipher_aliases table).
1559          */
1560         num_of_group_aliases = sizeof(cipher_aliases) / sizeof(SSL_CIPHER);
1561         num_of_alias_max = num_of_ciphers + num_of_group_aliases + 1;
1562         ca_list = OPENSSL_malloc(sizeof(SSL_CIPHER *) * num_of_alias_max);
1563         if (ca_list == NULL)
1564                 {
1565                 OPENSSL_free(co_list);
1566                 SSLerr(SSL_F_SSL_CREATE_CIPHER_LIST,ERR_R_MALLOC_FAILURE);
1567                 return(NULL);   /* Failure */
1568                 }
1569         ssl_cipher_collect_aliases(ca_list, num_of_group_aliases,
1570                                    disabled_mkey, disabled_auth, disabled_enc,
1571                                    disabled_mac, disabled_ssl, head);
1572
1573         /*
1574          * If the rule_string begins with DEFAULT, apply the default rule
1575          * before using the (possibly available) additional rules.
1576          */
1577         ok = 1;
1578         rule_p = rule_str;
1579         if (strncmp(rule_str,"DEFAULT",7) == 0)
1580                 {
1581                 ok = ssl_cipher_process_rulestr(SSL_DEFAULT_CIPHER_LIST,
1582                         &head, &tail, ca_list);
1583                 rule_p += 7;
1584                 if (*rule_p == ':')
1585                         rule_p++;
1586                 }
1587
1588         if (ok && (strlen(rule_p) > 0))
1589                 ok = ssl_cipher_process_rulestr(rule_p, &head, &tail, ca_list);
1590
1591         OPENSSL_free((void *)ca_list);  /* Not needed anymore */
1592
1593         if (!ok)
1594                 {       /* Rule processing failure */
1595                 OPENSSL_free(co_list);
1596                 return(NULL);
1597                 }
1598         
1599         /*
1600          * Allocate new "cipherstack" for the result, return with error
1601          * if we cannot get one.
1602          */
1603         if ((cipherstack = sk_SSL_CIPHER_new_null()) == NULL)
1604                 {
1605                 OPENSSL_free(co_list);
1606                 return(NULL);
1607                 }
1608
1609         /*
1610          * The cipher selection for the list is done. The ciphers are added
1611          * to the resulting precedence to the STACK_OF(SSL_CIPHER).
1612          */
1613         for (curr = head; curr != NULL; curr = curr->next)
1614                 {
1615 #ifdef OPENSSL_FIPS
1616                 if (curr->active && (!FIPS_mode() || curr->cipher->algo_strength & SSL_FIPS))
1617 #else
1618                 if (curr->active)
1619 #endif
1620                         {
1621                         sk_SSL_CIPHER_push(cipherstack, curr->cipher);
1622 #ifdef CIPHER_DEBUG
1623                         printf("<%s>\n",curr->cipher->name);
1624 #endif
1625                         }
1626                 }
1627         OPENSSL_free(co_list);  /* Not needed any longer */
1628
1629         tmp_cipher_list = sk_SSL_CIPHER_dup(cipherstack);
1630         if (tmp_cipher_list == NULL)
1631                 {
1632                 sk_SSL_CIPHER_free(cipherstack);
1633                 return NULL;
1634                 }
1635         if (*cipher_list != NULL)
1636                 sk_SSL_CIPHER_free(*cipher_list);
1637         *cipher_list = cipherstack;
1638         if (*cipher_list_by_id != NULL)
1639                 sk_SSL_CIPHER_free(*cipher_list_by_id);
1640         *cipher_list_by_id = tmp_cipher_list;
1641         (void)sk_SSL_CIPHER_set_cmp_func(*cipher_list_by_id,ssl_cipher_ptr_id_cmp);
1642
1643         sk_SSL_CIPHER_sort(*cipher_list_by_id);
1644         return(cipherstack);
1645         }
1646
1647 char *SSL_CIPHER_description(const SSL_CIPHER *cipher, char *buf, int len)
1648         {
1649         int is_export,pkl,kl;
1650         const char *ver,*exp_str;
1651         const char *kx,*au,*enc,*mac;
1652         unsigned long alg_mkey,alg_auth,alg_enc,alg_mac,alg_ssl,alg2;
1653 #ifdef KSSL_DEBUG
1654         static const char *format="%-23s %s Kx=%-8s Au=%-4s Enc=%-9s Mac=%-4s%s AL=%lx/%lx/%lx/%lx/%lx\n";
1655 #else
1656         static const char *format="%-23s %s Kx=%-8s Au=%-4s Enc=%-9s Mac=%-4s%s\n";
1657 #endif /* KSSL_DEBUG */
1658
1659         alg_mkey = cipher->algorithm_mkey;
1660         alg_auth = cipher->algorithm_auth;
1661         alg_enc = cipher->algorithm_enc;
1662         alg_mac = cipher->algorithm_mac;
1663         alg_ssl = cipher->algorithm_ssl;
1664
1665         alg2=cipher->algorithm2;
1666
1667         is_export=SSL_C_IS_EXPORT(cipher);
1668         pkl=SSL_C_EXPORT_PKEYLENGTH(cipher);
1669         kl=SSL_C_EXPORT_KEYLENGTH(cipher);
1670         exp_str=is_export?" export":"";
1671         
1672         if (alg_ssl & SSL_SSLV2)
1673                 ver="SSLv2";
1674         else if (alg_ssl & SSL_SSLV3)
1675                 ver="SSLv3";
1676         else if (alg_ssl & SSL_TLSV1_2)
1677                 ver="TLSv1.2";
1678         else
1679                 ver="unknown";
1680
1681         switch (alg_mkey)
1682                 {
1683         case SSL_kRSA:
1684                 kx=is_export?(pkl == 512 ? "RSA(512)" : "RSA(1024)"):"RSA";
1685                 break;
1686         case SSL_kDHr:
1687                 kx="DH/RSA";
1688                 break;
1689         case SSL_kDHd:
1690                 kx="DH/DSS";
1691                 break;
1692         case SSL_kKRB5:
1693                 kx="KRB5";
1694                 break;
1695         case SSL_kEDH:
1696                 kx=is_export?(pkl == 512 ? "DH(512)" : "DH(1024)"):"DH";
1697                 break;
1698         case SSL_kECDHr:
1699                 kx="ECDH/RSA";
1700                 break;
1701         case SSL_kECDHe:
1702                 kx="ECDH/ECDSA";
1703                 break;
1704         case SSL_kEECDH:
1705                 kx="ECDH";
1706                 break;
1707         case SSL_kPSK:
1708                 kx="PSK";
1709                 break;
1710         case SSL_kSRP:
1711                 kx="SRP";
1712                 break;
1713         default:
1714                 kx="unknown";
1715                 }
1716
1717         switch (alg_auth)
1718                 {
1719         case SSL_aRSA:
1720                 au="RSA";
1721                 break;
1722         case SSL_aDSS:
1723                 au="DSS";
1724                 break;
1725         case SSL_aDH:
1726                 au="DH";
1727                 break;
1728         case SSL_aKRB5:
1729                 au="KRB5";
1730                 break;
1731         case SSL_aECDH:
1732                 au="ECDH";
1733                 break;
1734         case SSL_aNULL:
1735                 au="None";
1736                 break;
1737         case SSL_aECDSA:
1738                 au="ECDSA";
1739                 break;
1740         case SSL_aPSK:
1741                 au="PSK";
1742                 break;
1743         default:
1744                 au="unknown";
1745                 break;
1746                 }
1747
1748         switch (alg_enc)
1749                 {
1750         case SSL_DES:
1751                 enc=(is_export && kl == 5)?"DES(40)":"DES(56)";
1752                 break;
1753         case SSL_3DES:
1754                 enc="3DES(168)";
1755                 break;
1756         case SSL_RC4:
1757                 enc=is_export?(kl == 5 ? "RC4(40)" : "RC4(56)")
1758                   :((alg2&SSL2_CF_8_BYTE_ENC)?"RC4(64)":"RC4(128)");
1759                 break;
1760         case SSL_RC2:
1761                 enc=is_export?(kl == 5 ? "RC2(40)" : "RC2(56)"):"RC2(128)";
1762                 break;
1763         case SSL_IDEA:
1764                 enc="IDEA(128)";
1765                 break;
1766         case SSL_eNULL:
1767                 enc="None";
1768                 break;
1769         case SSL_AES128:
1770                 enc="AES(128)";
1771                 break;
1772         case SSL_AES256:
1773                 enc="AES(256)";
1774                 break;
1775         case SSL_AES128GCM:
1776                 enc="AESGCM(128)";
1777                 break;
1778         case SSL_AES256GCM:
1779                 enc="AESGCM(256)";
1780                 break;
1781         case SSL_CAMELLIA128:
1782                 enc="Camellia(128)";
1783                 break;
1784         case SSL_CAMELLIA256:
1785                 enc="Camellia(256)";
1786                 break;
1787         case SSL_SEED:
1788                 enc="SEED(128)";
1789                 break;
1790         case SSL_CHACHA20POLY1305:
1791                 enc="ChaCha20-Poly1305";
1792                 break;
1793         default:
1794                 enc="unknown";
1795                 break;
1796                 }
1797
1798         switch (alg_mac)
1799                 {
1800         case SSL_MD5:
1801                 mac="MD5";
1802                 break;
1803         case SSL_SHA1:
1804                 mac="SHA1";
1805                 break;
1806         case SSL_SHA256:
1807                 mac="SHA256";
1808                 break;
1809         case SSL_SHA384:
1810                 mac="SHA384";
1811                 break;
1812         case SSL_AEAD:
1813                 mac="AEAD";
1814                 break;
1815         default:
1816                 mac="unknown";
1817                 break;
1818                 }
1819
1820         if (buf == NULL)
1821                 {
1822                 len=128;
1823                 buf=OPENSSL_malloc(len);
1824                 if (buf == NULL) return("OPENSSL_malloc Error");
1825                 }
1826         else if (len < 128)
1827                 return("Buffer too small");
1828
1829 #ifdef KSSL_DEBUG
1830         BIO_snprintf(buf,len,format,cipher->name,ver,kx,au,enc,mac,exp_str,alg_mkey,alg_auth,alg_enc,alg_mac,alg_ssl);
1831 #else
1832         BIO_snprintf(buf,len,format,cipher->name,ver,kx,au,enc,mac,exp_str);
1833 #endif /* KSSL_DEBUG */
1834         return(buf);
1835         }
1836
1837 char *SSL_CIPHER_get_version(const SSL_CIPHER *c)
1838         {
1839         int i;
1840
1841         if (c == NULL) return("(NONE)");
1842         i=(int)(c->id>>24L);
1843         if (i == 3)
1844                 return("TLSv1/SSLv3");
1845         else if (i == 2)
1846                 return("SSLv2");
1847         else
1848                 return("unknown");
1849         }
1850
1851 /* return the actual cipher being used */
1852 const char *SSL_CIPHER_get_name(const SSL_CIPHER *c)
1853         {
1854         if (c != NULL)
1855                 return(c->name);
1856         return("(NONE)");
1857         }
1858
1859 /* number of bits for symmetric cipher */
1860 int SSL_CIPHER_get_bits(const SSL_CIPHER *c, int *alg_bits)
1861         {
1862         int ret=0;
1863
1864         if (c != NULL)
1865                 {
1866                 if (alg_bits != NULL) *alg_bits = c->alg_bits;
1867                 ret = c->strength_bits;
1868                 }
1869         return(ret);
1870         }
1871
1872 unsigned long SSL_CIPHER_get_id(const SSL_CIPHER *c)
1873         {
1874         return c->id;
1875         }
1876
1877 SSL_COMP *ssl3_comp_find(STACK_OF(SSL_COMP) *sk, int n)
1878         {
1879         SSL_COMP *ctmp;
1880         int i,nn;
1881
1882         if ((n == 0) || (sk == NULL)) return(NULL);
1883         nn=sk_SSL_COMP_num(sk);
1884         for (i=0; i<nn; i++)
1885                 {
1886                 ctmp=sk_SSL_COMP_value(sk,i);
1887                 if (ctmp->id == n)
1888                         return(ctmp);
1889                 }
1890         return(NULL);
1891         }
1892
1893 #ifdef OPENSSL_NO_COMP
1894 void *SSL_COMP_get_compression_methods(void)
1895         {
1896         return NULL;
1897         }
1898 int SSL_COMP_add_compression_method(int id, void *cm)
1899         {
1900         return 1;
1901         }
1902
1903 const char *SSL_COMP_get_name(const void *comp)
1904         {
1905         return NULL;
1906         }
1907 #else
1908 STACK_OF(SSL_COMP) *SSL_COMP_get_compression_methods(void)
1909         {
1910         load_builtin_compressions();
1911         return(ssl_comp_methods);
1912         }
1913
1914 int SSL_COMP_add_compression_method(int id, COMP_METHOD *cm)
1915         {
1916         SSL_COMP *comp;
1917
1918         if (cm == NULL || cm->type == NID_undef)
1919                 return 1;
1920
1921         /* According to draft-ietf-tls-compression-04.txt, the
1922            compression number ranges should be the following:
1923
1924            0 to 63:    methods defined by the IETF
1925            64 to 192:  external party methods assigned by IANA
1926            193 to 255: reserved for private use */
1927         if (id < 193 || id > 255)
1928                 {
1929                 SSLerr(SSL_F_SSL_COMP_ADD_COMPRESSION_METHOD,SSL_R_COMPRESSION_ID_NOT_WITHIN_PRIVATE_RANGE);
1930                 return 0;
1931                 }
1932
1933         MemCheck_off();
1934         comp=(SSL_COMP *)OPENSSL_malloc(sizeof(SSL_COMP));
1935         comp->id=id;
1936         comp->method=cm;
1937         load_builtin_compressions();
1938         if (ssl_comp_methods
1939                 && sk_SSL_COMP_find(ssl_comp_methods,comp) >= 0)
1940                 {
1941                 OPENSSL_free(comp);
1942                 MemCheck_on();
1943                 SSLerr(SSL_F_SSL_COMP_ADD_COMPRESSION_METHOD,SSL_R_DUPLICATE_COMPRESSION_ID);
1944                 return(1);
1945                 }
1946         else if ((ssl_comp_methods == NULL)
1947                 || !sk_SSL_COMP_push(ssl_comp_methods,comp))
1948                 {
1949                 OPENSSL_free(comp);
1950                 MemCheck_on();
1951                 SSLerr(SSL_F_SSL_COMP_ADD_COMPRESSION_METHOD,ERR_R_MALLOC_FAILURE);
1952                 return(1);
1953                 }
1954         else
1955                 {
1956                 MemCheck_on();
1957                 return(0);
1958                 }
1959         }
1960
1961 const char *SSL_COMP_get_name(const COMP_METHOD *comp)
1962         {
1963         if (comp)
1964                 return comp->name;
1965         return NULL;
1966         }
1967 #endif
1968 /* For a cipher return the index corresponding to the certificate type */
1969 int ssl_cipher_get_cert_index(const SSL_CIPHER *c)
1970         {
1971         unsigned long alg_k, alg_a;
1972
1973         alg_k = c->algorithm_mkey;
1974         alg_a = c->algorithm_auth;
1975
1976         if (alg_k & (SSL_kECDHr|SSL_kECDHe))
1977                 {
1978                 /* we don't need to look at SSL_kEECDH
1979                  * since no certificate is needed for
1980                  * anon ECDH and for authenticated
1981                  * EECDH, the check for the auth
1982                  * algorithm will set i correctly
1983                  * NOTE: For ECDH-RSA, we need an ECC
1984                  * not an RSA cert but for EECDH-RSA
1985                  * we need an RSA cert. Placing the
1986                  * checks for SSL_kECDH before RSA
1987                  * checks ensures the correct cert is chosen.
1988                  */
1989                 return SSL_PKEY_ECC;
1990                 }
1991         else if (alg_a & SSL_aECDSA)
1992                 return SSL_PKEY_ECC;
1993         else if (alg_k & SSL_kDHr)
1994                 return SSL_PKEY_DH_RSA;
1995         else if (alg_k & SSL_kDHd)
1996                 return SSL_PKEY_DH_DSA;
1997         else if (alg_a & SSL_aDSS)
1998                 return SSL_PKEY_DSA_SIGN;
1999         else if (alg_a & SSL_aRSA)
2000                 return SSL_PKEY_RSA_ENC;
2001         else if (alg_a & SSL_aKRB5)
2002                 /* VRS something else here? */
2003                 return -1;
2004         else if (alg_a & SSL_aGOST94) 
2005                 return SSL_PKEY_GOST94;
2006         else if (alg_a & SSL_aGOST01)
2007                 return SSL_PKEY_GOST01;
2008         return -1;
2009         }
2010
2011 const SSL_CIPHER *ssl_get_cipher_by_char(SSL *ssl, const unsigned char *ptr)
2012         {
2013         const SSL_CIPHER *c;
2014         c = ssl->method->get_cipher_by_char(ptr);
2015         if (c == NULL || c->valid == 0)
2016                 return NULL;
2017         return c;
2018         }
2019
2020 const SSL_CIPHER *SSL_CIPHER_find(SSL *ssl, const unsigned char *ptr)
2021         {
2022         return ssl->method->get_cipher_by_char(ptr);
2023         }