ssl/ssl_ciph.c: allow to switch to predefined "composite" cipher/mac
[openssl.git] / ssl / ssl_ciph.c
1 /* ssl/ssl_ciph.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113  * ECC cipher suite support in OpenSSL originally developed by 
114  * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
115  */
116 /* ====================================================================
117  * Copyright 2005 Nokia. All rights reserved.
118  *
119  * The portions of the attached software ("Contribution") is developed by
120  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
121  * license.
122  *
123  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
124  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
125  * support (see RFC 4279) to OpenSSL.
126  *
127  * No patent licenses or other rights except those expressly stated in
128  * the OpenSSL open source license shall be deemed granted or received
129  * expressly, by implication, estoppel, or otherwise.
130  *
131  * No assurances are provided by Nokia that the Contribution does not
132  * infringe the patent or other intellectual property rights of any third
133  * party or that the license provides you with all the necessary rights
134  * to make use of the Contribution.
135  *
136  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
137  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
138  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
139  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
140  * OTHERWISE.
141  */
142
143 #include <stdio.h>
144 #include <openssl/objects.h>
145 #ifndef OPENSSL_NO_COMP
146 #include <openssl/comp.h>
147 #endif
148 #ifndef OPENSSL_NO_ENGINE
149 #include <openssl/engine.h>
150 #endif
151 #include "ssl_locl.h"
152
153 #define SSL_ENC_DES_IDX         0
154 #define SSL_ENC_3DES_IDX        1
155 #define SSL_ENC_RC4_IDX         2
156 #define SSL_ENC_RC2_IDX         3
157 #define SSL_ENC_IDEA_IDX        4
158 #define SSL_ENC_NULL_IDX        5
159 #define SSL_ENC_AES128_IDX      6
160 #define SSL_ENC_AES256_IDX      7
161 #define SSL_ENC_CAMELLIA128_IDX 8
162 #define SSL_ENC_CAMELLIA256_IDX 9
163 #define SSL_ENC_GOST89_IDX      10
164 #define SSL_ENC_SEED_IDX        11
165 #define SSL_ENC_NUM_IDX         12
166
167
168 static const EVP_CIPHER *ssl_cipher_methods[SSL_ENC_NUM_IDX]={
169         NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,
170         };
171
172 #define SSL_COMP_NULL_IDX       0
173 #define SSL_COMP_ZLIB_IDX       1
174 #define SSL_COMP_NUM_IDX        2
175
176 static STACK_OF(SSL_COMP) *ssl_comp_methods=NULL;
177
178 #define SSL_MD_MD5_IDX  0
179 #define SSL_MD_SHA1_IDX 1
180 #define SSL_MD_GOST94_IDX 2
181 #define SSL_MD_GOST89MAC_IDX 3
182 #define SSL_MD_SHA256_IDX 4
183 /*Constant SSL_MAX_DIGEST equal to size of digests array should be 
184  * defined in the
185  * ssl_locl.h */
186 #define SSL_MD_NUM_IDX  SSL_MAX_DIGEST 
187 static const EVP_MD *ssl_digest_methods[SSL_MD_NUM_IDX]={
188         NULL,NULL,NULL,NULL,NULL
189         };
190 /* PKEY_TYPE for GOST89MAC is known in advance, but, because
191  * implementation is engine-provided, we'll fill it only if
192  * corresponding EVP_PKEY_METHOD is found 
193  */
194 static int  ssl_mac_pkey_id[SSL_MD_NUM_IDX]={
195         EVP_PKEY_HMAC,EVP_PKEY_HMAC,EVP_PKEY_HMAC,NID_undef,EVP_PKEY_HMAC
196         };
197
198 static int ssl_mac_secret_size[SSL_MD_NUM_IDX]={
199         0,0,0,0,0
200         };
201
202 static int ssl_handshake_digest_flag[SSL_MD_NUM_IDX]={
203         SSL_HANDSHAKE_MAC_MD5,SSL_HANDSHAKE_MAC_SHA,
204         SSL_HANDSHAKE_MAC_GOST94, 0, SSL_HANDSHAKE_MAC_SHA256
205         };
206
207 #define CIPHER_ADD      1
208 #define CIPHER_KILL     2
209 #define CIPHER_DEL      3
210 #define CIPHER_ORD      4
211 #define CIPHER_SPECIAL  5
212
213 typedef struct cipher_order_st
214         {
215         const SSL_CIPHER *cipher;
216         int active;
217         int dead;
218         struct cipher_order_st *next,*prev;
219         } CIPHER_ORDER;
220
221 static const SSL_CIPHER cipher_aliases[]={
222         /* "ALL" doesn't include eNULL (must be specifically enabled) */
223         {0,SSL_TXT_ALL,0,     0,0,~SSL_eNULL,0,0,0,0,0,0},
224         /* "COMPLEMENTOFALL" */
225         {0,SSL_TXT_CMPALL,0,  0,0,SSL_eNULL,0,0,0,0,0,0},
226
227         /* "COMPLEMENTOFDEFAULT" (does *not* include ciphersuites not found in ALL!) */
228         {0,SSL_TXT_CMPDEF,0,  SSL_kEDH|SSL_kEECDH,SSL_aNULL,~SSL_eNULL,0,0,0,0,0,0},
229
230         /* key exchange aliases
231          * (some of those using only a single bit here combine
232          * multiple key exchange algs according to the RFCs,
233          * e.g. kEDH combines DHE_DSS and DHE_RSA) */
234         {0,SSL_TXT_kRSA,0,    SSL_kRSA,  0,0,0,0,0,0,0,0},
235
236         {0,SSL_TXT_kDHr,0,    SSL_kDHr,  0,0,0,0,0,0,0,0}, /* no such ciphersuites supported! */
237         {0,SSL_TXT_kDHd,0,    SSL_kDHd,  0,0,0,0,0,0,0,0}, /* no such ciphersuites supported! */
238         {0,SSL_TXT_kDH,0,     SSL_kDHr|SSL_kDHd,0,0,0,0,0,0,0,0}, /* no such ciphersuites supported! */
239         {0,SSL_TXT_kEDH,0,    SSL_kEDH,  0,0,0,0,0,0,0,0},
240         {0,SSL_TXT_DH,0,      SSL_kDHr|SSL_kDHd|SSL_kEDH,0,0,0,0,0,0,0,0},
241
242         {0,SSL_TXT_kKRB5,0,   SSL_kKRB5, 0,0,0,0,0,0,0,0},
243
244         {0,SSL_TXT_kECDHr,0,  SSL_kECDHr,0,0,0,0,0,0,0,0},
245         {0,SSL_TXT_kECDHe,0,  SSL_kECDHe,0,0,0,0,0,0,0,0},
246         {0,SSL_TXT_kECDH,0,   SSL_kECDHr|SSL_kECDHe,0,0,0,0,0,0,0,0},
247         {0,SSL_TXT_kEECDH,0,  SSL_kEECDH,0,0,0,0,0,0,0,0},
248         {0,SSL_TXT_ECDH,0,    SSL_kECDHr|SSL_kECDHe|SSL_kEECDH,0,0,0,0,0,0,0,0},
249
250         {0,SSL_TXT_kPSK,0,    SSL_kPSK,  0,0,0,0,0,0,0,0},
251         {0,SSL_TXT_kSRP,0,    SSL_kSRP,  0,0,0,0,0,0,0,0},
252         {0,SSL_TXT_kGOST,0, SSL_kGOST,0,0,0,0,0,0,0,0},
253
254         /* server authentication aliases */
255         {0,SSL_TXT_aRSA,0,    0,SSL_aRSA,  0,0,0,0,0,0,0},
256         {0,SSL_TXT_aDSS,0,    0,SSL_aDSS,  0,0,0,0,0,0,0},
257         {0,SSL_TXT_DSS,0,     0,SSL_aDSS,   0,0,0,0,0,0,0},
258         {0,SSL_TXT_aKRB5,0,   0,SSL_aKRB5, 0,0,0,0,0,0,0},
259         {0,SSL_TXT_aNULL,0,   0,SSL_aNULL, 0,0,0,0,0,0,0},
260         {0,SSL_TXT_aDH,0,     0,SSL_aDH,   0,0,0,0,0,0,0}, /* no such ciphersuites supported! */
261         {0,SSL_TXT_aECDH,0,   0,SSL_aECDH, 0,0,0,0,0,0,0},
262         {0,SSL_TXT_aECDSA,0,  0,SSL_aECDSA,0,0,0,0,0,0,0},
263         {0,SSL_TXT_ECDSA,0,   0,SSL_aECDSA, 0,0,0,0,0,0,0},
264         {0,SSL_TXT_aPSK,0,    0,SSL_aPSK,  0,0,0,0,0,0,0},
265         {0,SSL_TXT_aGOST94,0,0,SSL_aGOST94,0,0,0,0,0,0,0},
266         {0,SSL_TXT_aGOST01,0,0,SSL_aGOST01,0,0,0,0,0,0,0},
267         {0,SSL_TXT_aGOST,0,0,SSL_aGOST94|SSL_aGOST01,0,0,0,0,0,0,0},
268
269         /* aliases combining key exchange and server authentication */
270         {0,SSL_TXT_EDH,0,     SSL_kEDH,~SSL_aNULL,0,0,0,0,0,0,0},
271         {0,SSL_TXT_EECDH,0,   SSL_kEECDH,~SSL_aNULL,0,0,0,0,0,0,0},
272         {0,SSL_TXT_NULL,0,    0,0,SSL_eNULL, 0,0,0,0,0,0},
273         {0,SSL_TXT_KRB5,0,    SSL_kKRB5,SSL_aKRB5,0,0,0,0,0,0,0},
274         {0,SSL_TXT_RSA,0,     SSL_kRSA,SSL_aRSA,0,0,0,0,0,0,0},
275         {0,SSL_TXT_ADH,0,     SSL_kEDH,SSL_aNULL,0,0,0,0,0,0,0},
276         {0,SSL_TXT_AECDH,0,   SSL_kEECDH,SSL_aNULL,0,0,0,0,0,0,0},
277         {0,SSL_TXT_PSK,0,     SSL_kPSK,SSL_aPSK,0,0,0,0,0,0,0},
278         {0,SSL_TXT_SRP,0,     SSL_kSRP,0,0,0,0,0,0,0,0},
279
280
281         /* symmetric encryption aliases */
282         {0,SSL_TXT_DES,0,     0,0,SSL_DES,   0,0,0,0,0,0},
283         {0,SSL_TXT_3DES,0,    0,0,SSL_3DES,  0,0,0,0,0,0},
284         {0,SSL_TXT_RC4,0,     0,0,SSL_RC4,   0,0,0,0,0,0},
285         {0,SSL_TXT_RC2,0,     0,0,SSL_RC2,   0,0,0,0,0,0},
286         {0,SSL_TXT_IDEA,0,    0,0,SSL_IDEA,  0,0,0,0,0,0},
287         {0,SSL_TXT_SEED,0,    0,0,SSL_SEED,  0,0,0,0,0,0},
288         {0,SSL_TXT_eNULL,0,   0,0,SSL_eNULL, 0,0,0,0,0,0},
289         {0,SSL_TXT_AES128,0,  0,0,SSL_AES128,0,0,0,0,0,0},
290         {0,SSL_TXT_AES256,0,  0,0,SSL_AES256,0,0,0,0,0,0},
291         {0,SSL_TXT_AES,0,     0,0,SSL_AES128|SSL_AES256,0,0,0,0,0,0},
292         {0,SSL_TXT_CAMELLIA128,0,0,0,SSL_CAMELLIA128,0,0,0,0,0,0},
293         {0,SSL_TXT_CAMELLIA256,0,0,0,SSL_CAMELLIA256,0,0,0,0,0,0},
294         {0,SSL_TXT_CAMELLIA   ,0,0,0,SSL_CAMELLIA128|SSL_CAMELLIA256,0,0,0,0,0,0},
295
296         /* MAC aliases */       
297         {0,SSL_TXT_MD5,0,     0,0,0,SSL_MD5,   0,0,0,0,0},
298         {0,SSL_TXT_SHA1,0,    0,0,0,SSL_SHA1,  0,0,0,0,0},
299         {0,SSL_TXT_SHA,0,     0,0,0,SSL_SHA1,  0,0,0,0,0},
300         {0,SSL_TXT_GOST94,0,     0,0,0,SSL_GOST94,  0,0,0,0,0},
301         {0,SSL_TXT_GOST89MAC,0,     0,0,0,SSL_GOST89MAC,  0,0,0,0,0},
302         {0,SSL_TXT_SHA256,0,    0,0,0,SSL_SHA256,  0,0,0,0,0},
303
304         /* protocol version aliases */
305         {0,SSL_TXT_SSLV2,0,   0,0,0,0,SSL_SSLV2, 0,0,0,0},
306         {0,SSL_TXT_SSLV3,0,   0,0,0,0,SSL_SSLV3, 0,0,0,0},
307         {0,SSL_TXT_TLSV1,0,   0,0,0,0,SSL_TLSV1, 0,0,0,0},
308
309         /* export flag */
310         {0,SSL_TXT_EXP,0,     0,0,0,0,0,SSL_EXPORT,0,0,0},
311         {0,SSL_TXT_EXPORT,0,  0,0,0,0,0,SSL_EXPORT,0,0,0},
312
313         /* strength classes */
314         {0,SSL_TXT_EXP40,0,   0,0,0,0,0,SSL_EXP40, 0,0,0},
315         {0,SSL_TXT_EXP56,0,   0,0,0,0,0,SSL_EXP56, 0,0,0},
316         {0,SSL_TXT_LOW,0,     0,0,0,0,0,SSL_LOW,   0,0,0},
317         {0,SSL_TXT_MEDIUM,0,  0,0,0,0,0,SSL_MEDIUM,0,0,0},
318         {0,SSL_TXT_HIGH,0,    0,0,0,0,0,SSL_HIGH,  0,0,0},
319         /* FIPS 140-2 approved ciphersuite */
320         {0,SSL_TXT_FIPS,0,    0,0,~SSL_eNULL,0,0,SSL_FIPS,  0,0,0},
321         };
322 /* Search for public key algorithm with given name and 
323  * return its pkey_id if it is available. Otherwise return 0
324  */
325 #ifdef OPENSSL_NO_ENGINE
326
327 static int get_optional_pkey_id(const char *pkey_name)
328         {
329         const EVP_PKEY_ASN1_METHOD *ameth;
330         int pkey_id=0;
331         ameth = EVP_PKEY_asn1_find_str(NULL,pkey_name,-1);
332         if (ameth) 
333                 {
334                 EVP_PKEY_asn1_get0_info(&pkey_id, NULL,NULL,NULL,NULL,ameth);
335                 }               
336         return pkey_id;
337         }
338
339 #else
340
341 static int get_optional_pkey_id(const char *pkey_name)
342         {
343         const EVP_PKEY_ASN1_METHOD *ameth;
344         ENGINE *tmpeng = NULL;
345         int pkey_id=0;
346         ameth = EVP_PKEY_asn1_find_str(&tmpeng,pkey_name,-1);
347         if (ameth)
348                 {
349                 EVP_PKEY_asn1_get0_info(&pkey_id, NULL,NULL,NULL,NULL,ameth);
350                 }
351         if (tmpeng) ENGINE_finish(tmpeng);
352         return pkey_id;
353         }
354
355 #endif
356
357 void ssl_load_ciphers(void)
358         {
359         ssl_cipher_methods[SSL_ENC_DES_IDX]= 
360                 EVP_get_cipherbyname(SN_des_cbc);
361         ssl_cipher_methods[SSL_ENC_3DES_IDX]=
362                 EVP_get_cipherbyname(SN_des_ede3_cbc);
363         ssl_cipher_methods[SSL_ENC_RC4_IDX]=
364                 EVP_get_cipherbyname(SN_rc4);
365         ssl_cipher_methods[SSL_ENC_RC2_IDX]= 
366                 EVP_get_cipherbyname(SN_rc2_cbc);
367 #ifndef OPENSSL_NO_IDEA
368         ssl_cipher_methods[SSL_ENC_IDEA_IDX]= 
369                 EVP_get_cipherbyname(SN_idea_cbc);
370 #else
371         ssl_cipher_methods[SSL_ENC_IDEA_IDX]= NULL;
372 #endif
373         ssl_cipher_methods[SSL_ENC_AES128_IDX]=
374           EVP_get_cipherbyname(SN_aes_128_cbc);
375         ssl_cipher_methods[SSL_ENC_AES256_IDX]=
376           EVP_get_cipherbyname(SN_aes_256_cbc);
377         ssl_cipher_methods[SSL_ENC_CAMELLIA128_IDX]=
378           EVP_get_cipherbyname(SN_camellia_128_cbc);
379         ssl_cipher_methods[SSL_ENC_CAMELLIA256_IDX]=
380           EVP_get_cipherbyname(SN_camellia_256_cbc);
381         ssl_cipher_methods[SSL_ENC_GOST89_IDX]=
382           EVP_get_cipherbyname(SN_gost89_cnt);
383         ssl_cipher_methods[SSL_ENC_SEED_IDX]=
384           EVP_get_cipherbyname(SN_seed_cbc);
385
386         ssl_digest_methods[SSL_MD_MD5_IDX]=
387                 EVP_get_digestbyname(SN_md5);
388         ssl_mac_secret_size[SSL_MD_MD5_IDX]=
389                 EVP_MD_size(ssl_digest_methods[SSL_MD_MD5_IDX]);
390         OPENSSL_assert(ssl_mac_secret_size[SSL_MD_MD5_IDX] >= 0);
391         ssl_digest_methods[SSL_MD_SHA1_IDX]=
392                 EVP_get_digestbyname(SN_sha1);
393         ssl_mac_secret_size[SSL_MD_SHA1_IDX]=
394                 EVP_MD_size(ssl_digest_methods[SSL_MD_SHA1_IDX]);
395         OPENSSL_assert(ssl_mac_secret_size[SSL_MD_SHA1_IDX] >= 0);
396         ssl_digest_methods[SSL_MD_GOST94_IDX]=
397                 EVP_get_digestbyname(SN_id_GostR3411_94);
398         if (ssl_digest_methods[SSL_MD_GOST94_IDX])
399                 {       
400                 ssl_mac_secret_size[SSL_MD_GOST94_IDX]=
401                         EVP_MD_size(ssl_digest_methods[SSL_MD_GOST94_IDX]);
402                 OPENSSL_assert(ssl_mac_secret_size[SSL_MD_GOST94_IDX] >= 0);
403                 }
404         ssl_digest_methods[SSL_MD_GOST89MAC_IDX]=
405                 EVP_get_digestbyname(SN_id_Gost28147_89_MAC);
406                 ssl_mac_pkey_id[SSL_MD_GOST89MAC_IDX] = get_optional_pkey_id("gost-mac");
407                 if (ssl_mac_pkey_id[SSL_MD_GOST89MAC_IDX]) {
408                         ssl_mac_secret_size[SSL_MD_GOST89MAC_IDX]=32;
409                 }               
410
411         ssl_digest_methods[SSL_MD_SHA256_IDX]=
412                 EVP_get_digestbyname(SN_sha256);
413         ssl_mac_secret_size[SSL_MD_SHA256_IDX]=
414                 EVP_MD_size(ssl_digest_methods[SSL_MD_SHA256_IDX]);
415         }
416 #ifndef OPENSSL_NO_COMP
417
418 static int sk_comp_cmp(const SSL_COMP * const *a,
419                         const SSL_COMP * const *b)
420         {
421         return((*a)->id-(*b)->id);
422         }
423
424 static void load_builtin_compressions(void)
425         {
426         int got_write_lock = 0;
427
428         CRYPTO_r_lock(CRYPTO_LOCK_SSL);
429         if (ssl_comp_methods == NULL)
430                 {
431                 CRYPTO_r_unlock(CRYPTO_LOCK_SSL);
432                 CRYPTO_w_lock(CRYPTO_LOCK_SSL);
433                 got_write_lock = 1;
434                 
435                 if (ssl_comp_methods == NULL)
436                         {
437                         SSL_COMP *comp = NULL;
438
439                         MemCheck_off();
440                         ssl_comp_methods=sk_SSL_COMP_new(sk_comp_cmp);
441                         if (ssl_comp_methods != NULL)
442                                 {
443                                 comp=(SSL_COMP *)OPENSSL_malloc(sizeof(SSL_COMP));
444                                 if (comp != NULL)
445                                         {
446                                         comp->method=COMP_zlib();
447                                         if (comp->method
448                                                 && comp->method->type == NID_undef)
449                                                 OPENSSL_free(comp);
450                                         else
451                                                 {
452                                                 comp->id=SSL_COMP_ZLIB_IDX;
453                                                 comp->name=comp->method->name;
454                                                 sk_SSL_COMP_push(ssl_comp_methods,comp);
455                                                 }
456                                         }
457                                 }
458                         MemCheck_on();
459                         }
460                 }
461         
462         if (got_write_lock)
463                 CRYPTO_w_unlock(CRYPTO_LOCK_SSL);
464         else
465                 CRYPTO_r_unlock(CRYPTO_LOCK_SSL);
466         }
467 #endif
468
469 int ssl_cipher_get_evp(const SSL_SESSION *s, const EVP_CIPHER **enc,
470              const EVP_MD **md, int *mac_pkey_type, int *mac_secret_size,SSL_COMP **comp)
471         {
472         int i;
473         const SSL_CIPHER *c;
474
475         c=s->cipher;
476         if (c == NULL) return(0);
477         if (comp != NULL)
478                 {
479                 SSL_COMP ctmp;
480 #ifndef OPENSSL_NO_COMP
481                 load_builtin_compressions();
482 #endif
483
484                 *comp=NULL;
485                 ctmp.id=s->compress_meth;
486                 if (ssl_comp_methods != NULL)
487                         {
488                         i=sk_SSL_COMP_find(ssl_comp_methods,&ctmp);
489                         if (i >= 0)
490                                 *comp=sk_SSL_COMP_value(ssl_comp_methods,i);
491                         else
492                                 *comp=NULL;
493                         }
494                 }
495
496         if ((enc == NULL) || (md == NULL)) return(0);
497
498         switch (c->algorithm_enc)
499                 {
500         case SSL_DES:
501                 i=SSL_ENC_DES_IDX;
502                 break;
503         case SSL_3DES:
504                 i=SSL_ENC_3DES_IDX;
505                 break;
506         case SSL_RC4:
507                 i=SSL_ENC_RC4_IDX;
508                 break;
509         case SSL_RC2:
510                 i=SSL_ENC_RC2_IDX;
511                 break;
512         case SSL_IDEA:
513                 i=SSL_ENC_IDEA_IDX;
514                 break;
515         case SSL_eNULL:
516                 i=SSL_ENC_NULL_IDX;
517                 break;
518         case SSL_AES128:
519                 i=SSL_ENC_AES128_IDX;
520                 break;
521         case SSL_AES256:
522                 i=SSL_ENC_AES256_IDX;
523                 break;
524         case SSL_CAMELLIA128:
525                 i=SSL_ENC_CAMELLIA128_IDX;
526                 break;
527         case SSL_CAMELLIA256:
528                 i=SSL_ENC_CAMELLIA256_IDX;
529                 break;
530         case SSL_eGOST2814789CNT:
531                 i=SSL_ENC_GOST89_IDX;
532                 break;
533         case SSL_SEED:
534                 i=SSL_ENC_SEED_IDX;
535                 break;
536         default:
537                 i= -1;
538                 break;
539                 }
540
541         if ((i < 0) || (i > SSL_ENC_NUM_IDX))
542                 *enc=NULL;
543         else
544                 {
545                 if (i == SSL_ENC_NULL_IDX)
546                         *enc=EVP_enc_null();
547                 else
548                         *enc=ssl_cipher_methods[i];
549                 }
550
551         switch (c->algorithm_mac)
552                 {
553         case SSL_MD5:
554                 i=SSL_MD_MD5_IDX;
555                 break;
556         case SSL_SHA1:
557                 i=SSL_MD_SHA1_IDX;
558                 break;
559         case SSL_SHA256:
560                 i=SSL_MD_SHA256_IDX;
561                 break;
562         case SSL_GOST94:
563                 i = SSL_MD_GOST94_IDX;
564                 break;
565         case SSL_GOST89MAC:
566                 i = SSL_MD_GOST89MAC_IDX;
567                 break;
568         default:
569                 i= -1;
570                 break;
571                 }
572         if ((i < 0) || (i > SSL_MD_NUM_IDX))
573         {
574                 *md=NULL; 
575                 if (mac_pkey_type!=NULL) *mac_pkey_type = NID_undef;
576                 if (mac_secret_size!=NULL) *mac_secret_size = 0;
577
578         }
579         else
580         {
581                 *md=ssl_digest_methods[i];
582                 if (mac_pkey_type!=NULL) *mac_pkey_type = ssl_mac_pkey_id[i];
583                 if (mac_secret_size!=NULL) *mac_secret_size = ssl_mac_secret_size[i];
584         }       
585
586         if ((*enc != NULL) &&
587             (*md != NULL || (EVP_CIPHER_flags(*enc)&EVP_CIPH_FLAG_AEAD_CIPHER)) &&
588             (!mac_pkey_type||*mac_pkey_type != NID_undef))
589                 {
590                 const EVP_CIPHER *evp;
591
592                 if      (s->ssl_version >= TLS1_VERSION &&
593                          c->algorithm_enc == SSL_RC4 &&
594                          c->algorithm_mac == SSL_MD5 &&
595                          (evp=EVP_get_cipherbyname("RC4-HMAC-MD5")))
596                         *enc = evp, *md = NULL;
597                 else if (s->ssl_version >= TLS1_VERSION &&
598                          c->algorithm_enc == SSL_AES128 &&
599                          c->algorithm_mac == SSL_SHA1 &&
600                          (evp=EVP_get_cipherbyname("AES-128-CBC-HMAC-SHA1")))
601                         *enc = evp, *md = NULL;
602                 else if (s->ssl_version >= TLS1_VERSION &&
603                          c->algorithm_enc == SSL_AES256 &&
604                          c->algorithm_mac == SSL_SHA1 &&
605                          (evp=EVP_get_cipherbyname("AES-256-CBC-HMAC-SHA1")))
606                         *enc = evp, *md = NULL;
607                 return(1);
608                 }
609         else
610                 return(0);
611         }
612
613 int ssl_get_handshake_digest(int idx, long *mask, const EVP_MD **md) 
614 {
615         if (idx <0||idx>=SSL_MD_NUM_IDX) 
616                 {
617                 return 0;
618                 }
619         *mask = ssl_handshake_digest_flag[idx];
620         if (*mask)
621                 *md = ssl_digest_methods[idx];
622         else
623                 *md = NULL;
624         return 1;
625 }
626
627 #define ITEM_SEP(a) \
628         (((a) == ':') || ((a) == ' ') || ((a) == ';') || ((a) == ','))
629
630 static void ll_append_tail(CIPHER_ORDER **head, CIPHER_ORDER *curr,
631              CIPHER_ORDER **tail)
632         {
633         if (curr == *tail) return;
634         if (curr == *head)
635                 *head=curr->next;
636         if (curr->prev != NULL)
637                 curr->prev->next=curr->next;
638         if (curr->next != NULL)
639                 curr->next->prev=curr->prev;
640         (*tail)->next=curr;
641         curr->prev= *tail;
642         curr->next=NULL;
643         *tail=curr;
644         }
645
646 static void ll_append_head(CIPHER_ORDER **head, CIPHER_ORDER *curr,
647              CIPHER_ORDER **tail)
648         {
649         if (curr == *head) return;
650         if (curr == *tail)
651                 *tail=curr->prev;
652         if (curr->next != NULL)
653                 curr->next->prev=curr->prev;
654         if (curr->prev != NULL)
655                 curr->prev->next=curr->next;
656         (*head)->prev=curr;
657         curr->next= *head;
658         curr->prev=NULL;
659         *head=curr;
660         }
661
662 static void ssl_cipher_get_disabled(unsigned long *mkey, unsigned long *auth, unsigned long *enc, unsigned long *mac, unsigned long *ssl)
663         {
664         *mkey = 0;
665         *auth = 0;
666         *enc = 0;
667         *mac = 0;
668         *ssl = 0;
669
670 #ifdef OPENSSL_NO_RSA
671         *mkey |= SSL_kRSA;
672         *auth |= SSL_aRSA;
673 #endif
674 #ifdef OPENSSL_NO_DSA
675         *auth |= SSL_aDSS;
676 #endif
677         *mkey |= SSL_kDHr|SSL_kDHd; /* no such ciphersuites supported! */
678         *auth |= SSL_aDH;
679 #ifdef OPENSSL_NO_DH
680         *mkey |= SSL_kDHr|SSL_kDHd|SSL_kEDH;
681         *auth |= SSL_aDH;
682 #endif
683 #ifdef OPENSSL_NO_KRB5
684         *mkey |= SSL_kKRB5;
685         *auth |= SSL_aKRB5;
686 #endif
687 #ifdef OPENSSL_NO_ECDSA
688         *auth |= SSL_aECDSA;
689 #endif
690 #ifdef OPENSSL_NO_ECDH
691         *mkey |= SSL_kECDHe|SSL_kECDHr;
692         *auth |= SSL_aECDH;
693 #endif
694 #ifdef OPENSSL_NO_PSK
695         *mkey |= SSL_kPSK;
696         *auth |= SSL_aPSK;
697 #endif
698 #ifdef OPENSSL_NO_SRP
699         *mkey |= SSL_kSRP;
700 #endif
701         /* Check for presence of GOST 34.10 algorithms, and if they
702          * do not present, disable  appropriate auth and key exchange */
703         if (!get_optional_pkey_id("gost94")) {
704                 *auth |= SSL_aGOST94;
705         }
706         if (!get_optional_pkey_id("gost2001")) {
707                 *auth |= SSL_aGOST01;
708         }
709         /* Disable GOST key exchange if no GOST signature algs are available * */
710         if ((*auth & (SSL_aGOST94|SSL_aGOST01)) == (SSL_aGOST94|SSL_aGOST01)) {
711                 *mkey |= SSL_kGOST;
712         }       
713 #ifdef SSL_FORBID_ENULL
714         *enc |= SSL_eNULL;
715 #endif
716                 
717
718
719         *enc |= (ssl_cipher_methods[SSL_ENC_DES_IDX ] == NULL) ? SSL_DES :0;
720         *enc |= (ssl_cipher_methods[SSL_ENC_3DES_IDX] == NULL) ? SSL_3DES:0;
721         *enc |= (ssl_cipher_methods[SSL_ENC_RC4_IDX ] == NULL) ? SSL_RC4 :0;
722         *enc |= (ssl_cipher_methods[SSL_ENC_RC2_IDX ] == NULL) ? SSL_RC2 :0;
723         *enc |= (ssl_cipher_methods[SSL_ENC_IDEA_IDX] == NULL) ? SSL_IDEA:0;
724         *enc |= (ssl_cipher_methods[SSL_ENC_AES128_IDX] == NULL) ? SSL_AES128:0;
725         *enc |= (ssl_cipher_methods[SSL_ENC_AES256_IDX] == NULL) ? SSL_AES256:0;
726         *enc |= (ssl_cipher_methods[SSL_ENC_CAMELLIA128_IDX] == NULL) ? SSL_CAMELLIA128:0;
727         *enc |= (ssl_cipher_methods[SSL_ENC_CAMELLIA256_IDX] == NULL) ? SSL_CAMELLIA256:0;
728         *enc |= (ssl_cipher_methods[SSL_ENC_GOST89_IDX] == NULL) ? SSL_eGOST2814789CNT:0;
729         *enc |= (ssl_cipher_methods[SSL_ENC_SEED_IDX] == NULL) ? SSL_SEED:0;
730
731         *mac |= (ssl_digest_methods[SSL_MD_MD5_IDX ] == NULL) ? SSL_MD5 :0;
732         *mac |= (ssl_digest_methods[SSL_MD_SHA1_IDX] == NULL) ? SSL_SHA1:0;
733         *mac |= (ssl_digest_methods[SSL_MD_SHA256_IDX] == NULL) ? SSL_SHA256:0;
734         *mac |= (ssl_digest_methods[SSL_MD_GOST94_IDX] == NULL) ? SSL_GOST94:0;
735         *mac |= (ssl_digest_methods[SSL_MD_GOST89MAC_IDX] == NULL || ssl_mac_pkey_id[SSL_MD_GOST89MAC_IDX]==NID_undef)? SSL_GOST89MAC:0;
736
737         }
738
739 static void ssl_cipher_collect_ciphers(const SSL_METHOD *ssl_method,
740                 int num_of_ciphers,
741                 unsigned long disabled_mkey, unsigned long disabled_auth,
742                 unsigned long disabled_enc, unsigned long disabled_mac,
743                 unsigned long disabled_ssl,
744                 CIPHER_ORDER *co_list,
745                 CIPHER_ORDER **head_p, CIPHER_ORDER **tail_p)
746         {
747         int i, co_list_num;
748         const SSL_CIPHER *c;
749
750         /*
751          * We have num_of_ciphers descriptions compiled in, depending on the
752          * method selected (SSLv2 and/or SSLv3, TLSv1 etc).
753          * These will later be sorted in a linked list with at most num
754          * entries.
755          */
756
757         /* Get the initial list of ciphers */
758         co_list_num = 0;        /* actual count of ciphers */
759         for (i = 0; i < num_of_ciphers; i++)
760                 {
761                 c = ssl_method->get_cipher(i);
762                 /* drop those that use any of that is not available */
763                 if ((c != NULL) && c->valid &&
764 #ifdef OPENSSL_FIPS
765                     (!FIPS_mode() || (c->algo_strength & SSL_FIPS)) &&
766 #endif
767                     !(c->algorithm_mkey & disabled_mkey) &&
768                     !(c->algorithm_auth & disabled_auth) &&
769                     !(c->algorithm_enc & disabled_enc) &&
770                     !(c->algorithm_mac & disabled_mac) &&
771                     !(c->algorithm_ssl & disabled_ssl))
772                         {
773                         co_list[co_list_num].cipher = c;
774                         co_list[co_list_num].next = NULL;
775                         co_list[co_list_num].prev = NULL;
776                         co_list[co_list_num].active = 0;
777                         co_list_num++;
778 #ifdef KSSL_DEBUG
779                         printf("\t%d: %s %lx %lx %lx\n",i,c->name,c->id,c->algorithm_mkey,c->algorithm_auth);
780 #endif  /* KSSL_DEBUG */
781                         /*
782                         if (!sk_push(ca_list,(char *)c)) goto err;
783                         */
784                         }
785                 }
786
787         /*
788          * Prepare linked list from list entries
789          */     
790         if (co_list_num > 0)
791                 {
792                 co_list[0].prev = NULL;
793
794                 if (co_list_num > 1)
795                         {
796                         co_list[0].next = &co_list[1];
797                         
798                         for (i = 1; i < co_list_num - 1; i++)
799                                 {
800                                 co_list[i].prev = &co_list[i - 1];
801                                 co_list[i].next = &co_list[i + 1];
802                                 }
803
804                         co_list[co_list_num - 1].prev = &co_list[co_list_num - 2];
805                         }
806                 
807                 co_list[co_list_num - 1].next = NULL;
808
809                 *head_p = &co_list[0];
810                 *tail_p = &co_list[co_list_num - 1];
811                 }
812         }
813
814 static void ssl_cipher_collect_aliases(const SSL_CIPHER **ca_list,
815                         int num_of_group_aliases,
816                         unsigned long disabled_mkey, unsigned long disabled_auth,
817                         unsigned long disabled_enc, unsigned long disabled_mac,
818                         unsigned long disabled_ssl,
819                         CIPHER_ORDER *head)
820         {
821         CIPHER_ORDER *ciph_curr;
822         const SSL_CIPHER **ca_curr;
823         int i;
824         unsigned long mask_mkey = ~disabled_mkey;
825         unsigned long mask_auth = ~disabled_auth;
826         unsigned long mask_enc = ~disabled_enc;
827         unsigned long mask_mac = ~disabled_mac;
828         unsigned long mask_ssl = ~disabled_ssl;
829
830         /*
831          * First, add the real ciphers as already collected
832          */
833         ciph_curr = head;
834         ca_curr = ca_list;
835         while (ciph_curr != NULL)
836                 {
837                 *ca_curr = ciph_curr->cipher;
838                 ca_curr++;
839                 ciph_curr = ciph_curr->next;
840                 }
841
842         /*
843          * Now we add the available ones from the cipher_aliases[] table.
844          * They represent either one or more algorithms, some of which
845          * in any affected category must be supported (set in enabled_mask),
846          * or represent a cipher strength value (will be added in any case because algorithms=0).
847          */
848         for (i = 0; i < num_of_group_aliases; i++)
849                 {
850                 unsigned long algorithm_mkey = cipher_aliases[i].algorithm_mkey;
851                 unsigned long algorithm_auth = cipher_aliases[i].algorithm_auth;
852                 unsigned long algorithm_enc = cipher_aliases[i].algorithm_enc;
853                 unsigned long algorithm_mac = cipher_aliases[i].algorithm_mac;
854                 unsigned long algorithm_ssl = cipher_aliases[i].algorithm_ssl;
855
856                 if (algorithm_mkey)
857                         if ((algorithm_mkey & mask_mkey) == 0)
858                                 continue;
859         
860                 if (algorithm_auth)
861                         if ((algorithm_auth & mask_auth) == 0)
862                                 continue;
863                 
864                 if (algorithm_enc)
865                         if ((algorithm_enc & mask_enc) == 0)
866                                 continue;
867                 
868                 if (algorithm_mac)
869                         if ((algorithm_mac & mask_mac) == 0)
870                                 continue;
871                 
872                 if (algorithm_ssl)
873                         if ((algorithm_ssl & mask_ssl) == 0)
874                                 continue;
875                 
876                 *ca_curr = (SSL_CIPHER *)(cipher_aliases + i);
877                 ca_curr++;
878                 }
879
880         *ca_curr = NULL;        /* end of list */
881         }
882
883 static void ssl_cipher_apply_rule(unsigned long cipher_id,
884                 unsigned long alg_mkey, unsigned long alg_auth,
885                 unsigned long alg_enc, unsigned long alg_mac,
886                 unsigned long alg_ssl,
887                 unsigned long algo_strength,
888                 int rule, int strength_bits,
889                 CIPHER_ORDER **head_p, CIPHER_ORDER **tail_p)
890         {
891         CIPHER_ORDER *head, *tail, *curr, *curr2, *last;
892         const SSL_CIPHER *cp;
893         int reverse = 0;
894
895 #ifdef CIPHER_DEBUG
896         printf("Applying rule %d with %08lx/%08lx/%08lx/%08lx/%08lx %08lx (%d)\n",
897                 rule, alg_mkey, alg_auth, alg_enc, alg_mac, alg_ssl, algo_strength, strength_bits);
898 #endif
899
900         if (rule == CIPHER_DEL)
901                 reverse = 1; /* needed to maintain sorting between currently deleted ciphers */
902
903         head = *head_p;
904         tail = *tail_p;
905
906         if (reverse)
907                 {
908                 curr = tail;
909                 last = head;
910                 }
911         else
912                 {
913                 curr = head;
914                 last = tail;
915                 }
916
917         curr2 = curr;
918         for (;;)
919                 {
920                 if ((curr == NULL) || (curr == last)) break;
921                 curr = curr2;
922                 curr2 = reverse ? curr->prev : curr->next;
923
924                 cp = curr->cipher;
925
926                 /*
927                  * Selection criteria is either the value of strength_bits
928                  * or the algorithms used.
929                  */
930                 if (strength_bits >= 0)
931                         {
932                         if (strength_bits != cp->strength_bits)
933                                 continue;
934                         }
935                 else
936                         {
937 #ifdef CIPHER_DEBUG
938                         printf("\nName: %s:\nAlgo = %08lx/%08lx/%08lx/%08lx/%08lx Algo_strength = %08lx\n", cp->name, cp->algorithm_mkey, cp->algorithm_auth, cp->algorithm_enc, cp->algorithm_mac, cp->algorithm_ssl, cp->algo_strength);
939 #endif
940
941                         if (alg_mkey && !(alg_mkey & cp->algorithm_mkey))
942                                 continue;
943                         if (alg_auth && !(alg_auth & cp->algorithm_auth))
944                                 continue;
945                         if (alg_enc && !(alg_enc & cp->algorithm_enc))
946                                 continue;
947                         if (alg_mac && !(alg_mac & cp->algorithm_mac))
948                                 continue;
949                         if (alg_ssl && !(alg_ssl & cp->algorithm_ssl))
950                                 continue;
951                         if ((algo_strength & SSL_EXP_MASK) && !(algo_strength & SSL_EXP_MASK & cp->algo_strength))
952                                 continue;
953                         if ((algo_strength & SSL_STRONG_MASK) && !(algo_strength & SSL_STRONG_MASK & cp->algo_strength))
954                                 continue;
955                         }
956
957 #ifdef CIPHER_DEBUG
958                 printf("Action = %d\n", rule);
959 #endif
960
961                 /* add the cipher if it has not been added yet. */
962                 if (rule == CIPHER_ADD)
963                         {
964                         /* reverse == 0 */
965                         if (!curr->active)
966                                 {
967                                 ll_append_tail(&head, curr, &tail);
968                                 curr->active = 1;
969                                 }
970                         }
971                 /* Move the added cipher to this location */
972                 else if (rule == CIPHER_ORD)
973                         {
974                         /* reverse == 0 */
975                         if (curr->active)
976                                 {
977                                 ll_append_tail(&head, curr, &tail);
978                                 }
979                         }
980                 else if (rule == CIPHER_DEL)
981                         {
982                         /* reverse == 1 */
983                         if (curr->active)
984                                 {
985                                 /* most recently deleted ciphersuites get best positions
986                                  * for any future CIPHER_ADD (note that the CIPHER_DEL loop
987                                  * works in reverse to maintain the order) */
988                                 ll_append_head(&head, curr, &tail);
989                                 curr->active = 0;
990                                 }
991                         }
992                 else if (rule == CIPHER_KILL)
993                         {
994                         /* reverse == 0 */
995                         if (head == curr)
996                                 head = curr->next;
997                         else
998                                 curr->prev->next = curr->next;
999                         if (tail == curr)
1000                                 tail = curr->prev;
1001                         curr->active = 0;
1002                         if (curr->next != NULL)
1003                                 curr->next->prev = curr->prev;
1004                         if (curr->prev != NULL)
1005                                 curr->prev->next = curr->next;
1006                         curr->next = NULL;
1007                         curr->prev = NULL;
1008                         }
1009                 }
1010
1011         *head_p = head;
1012         *tail_p = tail;
1013         }
1014
1015 static int ssl_cipher_strength_sort(CIPHER_ORDER **head_p,
1016                                     CIPHER_ORDER **tail_p)
1017         {
1018         int max_strength_bits, i, *number_uses;
1019         CIPHER_ORDER *curr;
1020
1021         /*
1022          * This routine sorts the ciphers with descending strength. The sorting
1023          * must keep the pre-sorted sequence, so we apply the normal sorting
1024          * routine as '+' movement to the end of the list.
1025          */
1026         max_strength_bits = 0;
1027         curr = *head_p;
1028         while (curr != NULL)
1029                 {
1030                 if (curr->active &&
1031                     (curr->cipher->strength_bits > max_strength_bits))
1032                     max_strength_bits = curr->cipher->strength_bits;
1033                 curr = curr->next;
1034                 }
1035
1036         number_uses = OPENSSL_malloc((max_strength_bits + 1) * sizeof(int));
1037         if (!number_uses)
1038                 {
1039                 SSLerr(SSL_F_SSL_CIPHER_STRENGTH_SORT,ERR_R_MALLOC_FAILURE);
1040                 return(0);
1041                 }
1042         memset(number_uses, 0, (max_strength_bits + 1) * sizeof(int));
1043
1044         /*
1045          * Now find the strength_bits values actually used
1046          */
1047         curr = *head_p;
1048         while (curr != NULL)
1049                 {
1050                 if (curr->active)
1051                         number_uses[curr->cipher->strength_bits]++;
1052                 curr = curr->next;
1053                 }
1054         /*
1055          * Go through the list of used strength_bits values in descending
1056          * order.
1057          */
1058         for (i = max_strength_bits; i >= 0; i--)
1059                 if (number_uses[i] > 0)
1060                         ssl_cipher_apply_rule(0, 0, 0, 0, 0, 0, 0, CIPHER_ORD, i, head_p, tail_p);
1061
1062         OPENSSL_free(number_uses);
1063         return(1);
1064         }
1065
1066 static int ssl_cipher_process_rulestr(const char *rule_str,
1067                 CIPHER_ORDER **head_p, CIPHER_ORDER **tail_p,
1068                 const SSL_CIPHER **ca_list)
1069         {
1070         unsigned long alg_mkey, alg_auth, alg_enc, alg_mac, alg_ssl, algo_strength;
1071         const char *l, *buf;
1072         int j, multi, found, rule, retval, ok, buflen;
1073         unsigned long cipher_id = 0;
1074         char ch;
1075
1076         retval = 1;
1077         l = rule_str;
1078         for (;;)
1079                 {
1080                 ch = *l;
1081
1082                 if (ch == '\0')
1083                         break;          /* done */
1084                 if (ch == '-')
1085                         { rule = CIPHER_DEL; l++; }
1086                 else if (ch == '+')
1087                         { rule = CIPHER_ORD; l++; }
1088                 else if (ch == '!')
1089                         { rule = CIPHER_KILL; l++; }
1090                 else if (ch == '@')
1091                         { rule = CIPHER_SPECIAL; l++; }
1092                 else
1093                         { rule = CIPHER_ADD; }
1094
1095                 if (ITEM_SEP(ch))
1096                         {
1097                         l++;
1098                         continue;
1099                         }
1100
1101                 alg_mkey = 0;
1102                 alg_auth = 0;
1103                 alg_enc = 0;
1104                 alg_mac = 0;
1105                 alg_ssl = 0;
1106                 algo_strength = 0;
1107
1108                 for (;;)
1109                         {
1110                         ch = *l;
1111                         buf = l;
1112                         buflen = 0;
1113 #ifndef CHARSET_EBCDIC
1114                         while ( ((ch >= 'A') && (ch <= 'Z')) ||
1115                                 ((ch >= '0') && (ch <= '9')) ||
1116                                 ((ch >= 'a') && (ch <= 'z')) ||
1117                                  (ch == '-'))
1118 #else
1119                         while ( isalnum(ch) || (ch == '-'))
1120 #endif
1121                                  {
1122                                  ch = *(++l);
1123                                  buflen++;
1124                                  }
1125
1126                         if (buflen == 0)
1127                                 {
1128                                 /*
1129                                  * We hit something we cannot deal with,
1130                                  * it is no command or separator nor
1131                                  * alphanumeric, so we call this an error.
1132                                  */
1133                                 SSLerr(SSL_F_SSL_CIPHER_PROCESS_RULESTR,
1134                                        SSL_R_INVALID_COMMAND);
1135                                 retval = found = 0;
1136                                 l++;
1137                                 break;
1138                                 }
1139
1140                         if (rule == CIPHER_SPECIAL)
1141                                 {
1142                                 found = 0; /* unused -- avoid compiler warning */
1143                                 break;  /* special treatment */
1144                                 }
1145
1146                         /* check for multi-part specification */
1147                         if (ch == '+')
1148                                 {
1149                                 multi=1;
1150                                 l++;
1151                                 }
1152                         else
1153                                 multi=0;
1154
1155                         /*
1156                          * Now search for the cipher alias in the ca_list. Be careful
1157                          * with the strncmp, because the "buflen" limitation
1158                          * will make the rule "ADH:SOME" and the cipher
1159                          * "ADH-MY-CIPHER" look like a match for buflen=3.
1160                          * So additionally check whether the cipher name found
1161                          * has the correct length. We can save a strlen() call:
1162                          * just checking for the '\0' at the right place is
1163                          * sufficient, we have to strncmp() anyway. (We cannot
1164                          * use strcmp(), because buf is not '\0' terminated.)
1165                          */
1166                         j = found = 0;
1167                         cipher_id = 0;
1168                         while (ca_list[j])
1169                                 {
1170                                 if (!strncmp(buf, ca_list[j]->name, buflen) &&
1171                                     (ca_list[j]->name[buflen] == '\0'))
1172                                         {
1173                                         found = 1;
1174                                         break;
1175                                         }
1176                                 else
1177                                         j++;
1178                                 }
1179
1180                         if (!found)
1181                                 break;  /* ignore this entry */
1182
1183                         if (ca_list[j]->algorithm_mkey)
1184                                 {
1185                                 if (alg_mkey)
1186                                         {
1187                                         alg_mkey &= ca_list[j]->algorithm_mkey;
1188                                         if (!alg_mkey) { found = 0; break; }
1189                                         }
1190                                 else
1191                                         alg_mkey = ca_list[j]->algorithm_mkey;
1192                                 }
1193
1194                         if (ca_list[j]->algorithm_auth)
1195                                 {
1196                                 if (alg_auth)
1197                                         {
1198                                         alg_auth &= ca_list[j]->algorithm_auth;
1199                                         if (!alg_auth) { found = 0; break; }
1200                                         }
1201                                 else
1202                                         alg_auth = ca_list[j]->algorithm_auth;
1203                                 }
1204                         
1205                         if (ca_list[j]->algorithm_enc)
1206                                 {
1207                                 if (alg_enc)
1208                                         {
1209                                         alg_enc &= ca_list[j]->algorithm_enc;
1210                                         if (!alg_enc) { found = 0; break; }
1211                                         }
1212                                 else
1213                                         alg_enc = ca_list[j]->algorithm_enc;
1214                                 }
1215                                                 
1216                         if (ca_list[j]->algorithm_mac)
1217                                 {
1218                                 if (alg_mac)
1219                                         {
1220                                         alg_mac &= ca_list[j]->algorithm_mac;
1221                                         if (!alg_mac) { found = 0; break; }
1222                                         }
1223                                 else
1224                                         alg_mac = ca_list[j]->algorithm_mac;
1225                                 }
1226                         
1227                         if (ca_list[j]->algo_strength & SSL_EXP_MASK)
1228                                 {
1229                                 if (algo_strength & SSL_EXP_MASK)
1230                                         {
1231                                         algo_strength &= (ca_list[j]->algo_strength & SSL_EXP_MASK) | ~SSL_EXP_MASK;
1232                                         if (!(algo_strength & SSL_EXP_MASK)) { found = 0; break; }
1233                                         }
1234                                 else
1235                                         algo_strength |= ca_list[j]->algo_strength & SSL_EXP_MASK;
1236                                 }
1237
1238                         if (ca_list[j]->algo_strength & SSL_STRONG_MASK)
1239                                 {
1240                                 if (algo_strength & SSL_STRONG_MASK)
1241                                         {
1242                                         algo_strength &= (ca_list[j]->algo_strength & SSL_STRONG_MASK) | ~SSL_STRONG_MASK;
1243                                         if (!(algo_strength & SSL_STRONG_MASK)) { found = 0; break; }
1244                                         }
1245                                 else
1246                                         algo_strength |= ca_list[j]->algo_strength & SSL_STRONG_MASK;
1247                                 }
1248                         
1249                         if (ca_list[j]->valid)
1250                                 {
1251                                 /* explicit ciphersuite found; its protocol version
1252                                  * does not become part of the search pattern!*/
1253
1254                                 cipher_id = ca_list[j]->id;
1255                                 }
1256                         else
1257                                 {
1258                                 /* not an explicit ciphersuite; only in this case, the
1259                                  * protocol version is considered part of the search pattern */
1260
1261                                 if (ca_list[j]->algorithm_ssl)
1262                                         {
1263                                         if (alg_ssl)
1264                                                 {
1265                                                 alg_ssl &= ca_list[j]->algorithm_ssl;
1266                                                 if (!alg_ssl) { found = 0; break; }
1267                                                 }
1268                                         else
1269                                                 alg_ssl = ca_list[j]->algorithm_ssl;
1270                                         }
1271                                 }
1272                         
1273                         if (!multi) break;
1274                         }
1275
1276                 /*
1277                  * Ok, we have the rule, now apply it
1278                  */
1279                 if (rule == CIPHER_SPECIAL)
1280                         {       /* special command */
1281                         ok = 0;
1282                         if ((buflen == 8) &&
1283                                 !strncmp(buf, "STRENGTH", 8))
1284                                 ok = ssl_cipher_strength_sort(head_p, tail_p);
1285                         else
1286                                 SSLerr(SSL_F_SSL_CIPHER_PROCESS_RULESTR,
1287                                         SSL_R_INVALID_COMMAND);
1288                         if (ok == 0)
1289                                 retval = 0;
1290                         /*
1291                          * We do not support any "multi" options
1292                          * together with "@", so throw away the
1293                          * rest of the command, if any left, until
1294                          * end or ':' is found.
1295                          */
1296                         while ((*l != '\0') && !ITEM_SEP(*l))
1297                                 l++;
1298                         }
1299                 else if (found)
1300                         {
1301                         ssl_cipher_apply_rule(cipher_id,
1302                                 alg_mkey, alg_auth, alg_enc, alg_mac, alg_ssl, algo_strength,
1303                                 rule, -1, head_p, tail_p);
1304                         }
1305                 else
1306                         {
1307                         while ((*l != '\0') && !ITEM_SEP(*l))
1308                                 l++;
1309                         }
1310                 if (*l == '\0') break; /* done */
1311                 }
1312
1313         return(retval);
1314         }
1315
1316 STACK_OF(SSL_CIPHER) *ssl_create_cipher_list(const SSL_METHOD *ssl_method,
1317                 STACK_OF(SSL_CIPHER) **cipher_list,
1318                 STACK_OF(SSL_CIPHER) **cipher_list_by_id,
1319                 const char *rule_str)
1320         {
1321         int ok, num_of_ciphers, num_of_alias_max, num_of_group_aliases;
1322         unsigned long disabled_mkey, disabled_auth, disabled_enc, disabled_mac, disabled_ssl;
1323         STACK_OF(SSL_CIPHER) *cipherstack, *tmp_cipher_list;
1324         const char *rule_p;
1325         CIPHER_ORDER *co_list = NULL, *head = NULL, *tail = NULL, *curr;
1326         const SSL_CIPHER **ca_list = NULL;
1327
1328         /*
1329          * Return with error if nothing to do.
1330          */
1331         if (rule_str == NULL || cipher_list == NULL || cipher_list_by_id == NULL)
1332                 return NULL;
1333
1334         /*
1335          * To reduce the work to do we only want to process the compiled
1336          * in algorithms, so we first get the mask of disabled ciphers.
1337          */
1338         ssl_cipher_get_disabled(&disabled_mkey, &disabled_auth, &disabled_enc, &disabled_mac, &disabled_ssl);
1339
1340         /*
1341          * Now we have to collect the available ciphers from the compiled
1342          * in ciphers. We cannot get more than the number compiled in, so
1343          * it is used for allocation.
1344          */
1345         num_of_ciphers = ssl_method->num_ciphers();
1346 #ifdef KSSL_DEBUG
1347         printf("ssl_create_cipher_list() for %d ciphers\n", num_of_ciphers);
1348 #endif    /* KSSL_DEBUG */
1349         co_list = (CIPHER_ORDER *)OPENSSL_malloc(sizeof(CIPHER_ORDER) * num_of_ciphers);
1350         if (co_list == NULL)
1351                 {
1352                 SSLerr(SSL_F_SSL_CREATE_CIPHER_LIST,ERR_R_MALLOC_FAILURE);
1353                 return(NULL);   /* Failure */
1354                 }
1355
1356         ssl_cipher_collect_ciphers(ssl_method, num_of_ciphers,
1357                                    disabled_mkey, disabled_auth, disabled_enc, disabled_mac, disabled_ssl,
1358                                    co_list, &head, &tail);
1359
1360
1361         /* Now arrange all ciphers by preference: */
1362
1363         /* Everything else being equal, prefer ephemeral ECDH over other key exchange mechanisms */
1364         ssl_cipher_apply_rule(0, SSL_kEECDH, 0, 0, 0, 0, 0, CIPHER_ADD, -1, &head, &tail);
1365         ssl_cipher_apply_rule(0, SSL_kEECDH, 0, 0, 0, 0, 0, CIPHER_DEL, -1, &head, &tail);
1366
1367         /* AES is our preferred symmetric cipher */
1368         ssl_cipher_apply_rule(0, 0, 0, SSL_AES, 0, 0, 0, CIPHER_ADD, -1, &head, &tail);
1369
1370         /* Temporarily enable everything else for sorting */
1371         ssl_cipher_apply_rule(0, 0, 0, 0, 0, 0, 0, CIPHER_ADD, -1, &head, &tail);
1372
1373         /* Low priority for MD5 */
1374         ssl_cipher_apply_rule(0, 0, 0, 0, SSL_MD5, 0, 0, CIPHER_ORD, -1, &head, &tail);
1375
1376         /* Move anonymous ciphers to the end.  Usually, these will remain disabled.
1377          * (For applications that allow them, they aren't too bad, but we prefer
1378          * authenticated ciphers.) */
1379         ssl_cipher_apply_rule(0, 0, SSL_aNULL, 0, 0, 0, 0, CIPHER_ORD, -1, &head, &tail);
1380
1381         /* Move ciphers without forward secrecy to the end */
1382         ssl_cipher_apply_rule(0, 0, SSL_aECDH, 0, 0, 0, 0, CIPHER_ORD, -1, &head, &tail);
1383         /* ssl_cipher_apply_rule(0, 0, SSL_aDH, 0, 0, 0, 0, CIPHER_ORD, -1, &head, &tail); */
1384         ssl_cipher_apply_rule(0, SSL_kRSA, 0, 0, 0, 0, 0, CIPHER_ORD, -1, &head, &tail);
1385         ssl_cipher_apply_rule(0, SSL_kPSK, 0,0, 0, 0, 0, CIPHER_ORD, -1, &head, &tail);
1386         ssl_cipher_apply_rule(0, SSL_kKRB5, 0,0, 0, 0, 0, CIPHER_ORD, -1, &head, &tail);
1387
1388         /* RC4 is sort-of broken -- move the the end */
1389         ssl_cipher_apply_rule(0, 0, 0, SSL_RC4, 0, 0, 0, CIPHER_ORD, -1, &head, &tail);
1390
1391         /* Now sort by symmetric encryption strength.  The above ordering remains
1392          * in force within each class */
1393         if (!ssl_cipher_strength_sort(&head, &tail))
1394                 {
1395                 OPENSSL_free(co_list);
1396                 return NULL;
1397                 }
1398
1399         /* Now disable everything (maintaining the ordering!) */
1400         ssl_cipher_apply_rule(0, 0, 0, 0, 0, 0, 0, CIPHER_DEL, -1, &head, &tail);
1401
1402
1403         /*
1404          * We also need cipher aliases for selecting based on the rule_str.
1405          * There might be two types of entries in the rule_str: 1) names
1406          * of ciphers themselves 2) aliases for groups of ciphers.
1407          * For 1) we need the available ciphers and for 2) the cipher
1408          * groups of cipher_aliases added together in one list (otherwise
1409          * we would be happy with just the cipher_aliases table).
1410          */
1411         num_of_group_aliases = sizeof(cipher_aliases) / sizeof(SSL_CIPHER);
1412         num_of_alias_max = num_of_ciphers + num_of_group_aliases + 1;
1413         ca_list = OPENSSL_malloc(sizeof(SSL_CIPHER *) * num_of_alias_max);
1414         if (ca_list == NULL)
1415                 {
1416                 OPENSSL_free(co_list);
1417                 SSLerr(SSL_F_SSL_CREATE_CIPHER_LIST,ERR_R_MALLOC_FAILURE);
1418                 return(NULL);   /* Failure */
1419                 }
1420         ssl_cipher_collect_aliases(ca_list, num_of_group_aliases,
1421                                    disabled_mkey, disabled_auth, disabled_enc,
1422                                    disabled_mac, disabled_ssl, head);
1423
1424         /*
1425          * If the rule_string begins with DEFAULT, apply the default rule
1426          * before using the (possibly available) additional rules.
1427          */
1428         ok = 1;
1429         rule_p = rule_str;
1430         if (strncmp(rule_str,"DEFAULT",7) == 0)
1431                 {
1432                 ok = ssl_cipher_process_rulestr(SSL_DEFAULT_CIPHER_LIST,
1433                         &head, &tail, ca_list);
1434                 rule_p += 7;
1435                 if (*rule_p == ':')
1436                         rule_p++;
1437                 }
1438
1439         if (ok && (strlen(rule_p) > 0))
1440                 ok = ssl_cipher_process_rulestr(rule_p, &head, &tail, ca_list);
1441
1442         OPENSSL_free((void *)ca_list);  /* Not needed anymore */
1443
1444         if (!ok)
1445                 {       /* Rule processing failure */
1446                 OPENSSL_free(co_list);
1447                 return(NULL);
1448                 }
1449         
1450         /*
1451          * Allocate new "cipherstack" for the result, return with error
1452          * if we cannot get one.
1453          */
1454         if ((cipherstack = sk_SSL_CIPHER_new_null()) == NULL)
1455                 {
1456                 OPENSSL_free(co_list);
1457                 return(NULL);
1458                 }
1459
1460         /*
1461          * The cipher selection for the list is done. The ciphers are added
1462          * to the resulting precedence to the STACK_OF(SSL_CIPHER).
1463          */
1464         for (curr = head; curr != NULL; curr = curr->next)
1465                 {
1466 #ifdef OPENSSL_FIPS
1467                 if (curr->active && (!FIPS_mode() || curr->cipher->algo_strength & SSL_FIPS))
1468 #else
1469                 if (curr->active)
1470 #endif
1471                         {
1472                         sk_SSL_CIPHER_push(cipherstack, curr->cipher);
1473 #ifdef CIPHER_DEBUG
1474                         printf("<%s>\n",curr->cipher->name);
1475 #endif
1476                         }
1477                 }
1478         OPENSSL_free(co_list);  /* Not needed any longer */
1479
1480         tmp_cipher_list = sk_SSL_CIPHER_dup(cipherstack);
1481         if (tmp_cipher_list == NULL)
1482                 {
1483                 sk_SSL_CIPHER_free(cipherstack);
1484                 return NULL;
1485                 }
1486         if (*cipher_list != NULL)
1487                 sk_SSL_CIPHER_free(*cipher_list);
1488         *cipher_list = cipherstack;
1489         if (*cipher_list_by_id != NULL)
1490                 sk_SSL_CIPHER_free(*cipher_list_by_id);
1491         *cipher_list_by_id = tmp_cipher_list;
1492         (void)sk_SSL_CIPHER_set_cmp_func(*cipher_list_by_id,ssl_cipher_ptr_id_cmp);
1493
1494         sk_SSL_CIPHER_sort(*cipher_list_by_id);
1495         return(cipherstack);
1496         }
1497
1498 char *SSL_CIPHER_description(const SSL_CIPHER *cipher, char *buf, int len)
1499         {
1500         int is_export,pkl,kl;
1501         const char *ver,*exp_str;
1502         const char *kx,*au,*enc,*mac;
1503         unsigned long alg_mkey,alg_auth,alg_enc,alg_mac,alg_ssl,alg2;
1504 #ifdef KSSL_DEBUG
1505         static const char *format="%-23s %s Kx=%-8s Au=%-4s Enc=%-9s Mac=%-4s%s AL=%lx/%lx/%lx/%lx/%lx\n";
1506 #else
1507         static const char *format="%-23s %s Kx=%-8s Au=%-4s Enc=%-9s Mac=%-4s%s\n";
1508 #endif /* KSSL_DEBUG */
1509
1510         alg_mkey = cipher->algorithm_mkey;
1511         alg_auth = cipher->algorithm_auth;
1512         alg_enc = cipher->algorithm_enc;
1513         alg_mac = cipher->algorithm_mac;
1514         alg_ssl = cipher->algorithm_ssl;
1515
1516         alg2=cipher->algorithm2;
1517
1518         is_export=SSL_C_IS_EXPORT(cipher);
1519         pkl=SSL_C_EXPORT_PKEYLENGTH(cipher);
1520         kl=SSL_C_EXPORT_KEYLENGTH(cipher);
1521         exp_str=is_export?" export":"";
1522         
1523         if (alg_ssl & SSL_SSLV2)
1524                 ver="SSLv2";
1525         else if (alg_ssl & SSL_SSLV3)
1526                 ver="SSLv3";
1527         else
1528                 ver="unknown";
1529
1530         switch (alg_mkey)
1531                 {
1532         case SSL_kRSA:
1533                 kx=is_export?(pkl == 512 ? "RSA(512)" : "RSA(1024)"):"RSA";
1534                 break;
1535         case SSL_kDHr:
1536                 kx="DH/RSA";
1537                 break;
1538         case SSL_kDHd:
1539                 kx="DH/DSS";
1540                 break;
1541         case SSL_kKRB5:
1542                 kx="KRB5";
1543                 break;
1544         case SSL_kEDH:
1545                 kx=is_export?(pkl == 512 ? "DH(512)" : "DH(1024)"):"DH";
1546                 break;
1547         case SSL_kECDHr:
1548                 kx="ECDH/RSA";
1549                 break;
1550         case SSL_kECDHe:
1551                 kx="ECDH/ECDSA";
1552                 break;
1553         case SSL_kEECDH:
1554                 kx="ECDH";
1555                 break;
1556         case SSL_kPSK:
1557                 kx="PSK";
1558                 break;
1559         case SSL_kSRP:
1560                 kx="SRP";
1561                 break;
1562         default:
1563                 kx="unknown";
1564                 }
1565
1566         switch (alg_auth)
1567                 {
1568         case SSL_aRSA:
1569                 au="RSA";
1570                 break;
1571         case SSL_aDSS:
1572                 au="DSS";
1573                 break;
1574         case SSL_aDH:
1575                 au="DH";
1576                 break;
1577         case SSL_aKRB5:
1578                 au="KRB5";
1579                 break;
1580         case SSL_aECDH:
1581                 au="ECDH";
1582                 break;
1583         case SSL_aNULL:
1584                 au="None";
1585                 break;
1586         case SSL_aECDSA:
1587                 au="ECDSA";
1588                 break;
1589         case SSL_aPSK:
1590                 au="PSK";
1591                 break;
1592         default:
1593                 au="unknown";
1594                 break;
1595                 }
1596
1597         switch (alg_enc)
1598                 {
1599         case SSL_DES:
1600                 enc=(is_export && kl == 5)?"DES(40)":"DES(56)";
1601                 break;
1602         case SSL_3DES:
1603                 enc="3DES(168)";
1604                 break;
1605         case SSL_RC4:
1606                 enc=is_export?(kl == 5 ? "RC4(40)" : "RC4(56)")
1607                   :((alg2&SSL2_CF_8_BYTE_ENC)?"RC4(64)":"RC4(128)");
1608                 break;
1609         case SSL_RC2:
1610                 enc=is_export?(kl == 5 ? "RC2(40)" : "RC2(56)"):"RC2(128)";
1611                 break;
1612         case SSL_IDEA:
1613                 enc="IDEA(128)";
1614                 break;
1615         case SSL_eNULL:
1616                 enc="None";
1617                 break;
1618         case SSL_AES128:
1619                 enc="AES(128)";
1620                 break;
1621         case SSL_AES256:
1622                 enc="AES(256)";
1623                 break;
1624         case SSL_CAMELLIA128:
1625                 enc="Camellia(128)";
1626                 break;
1627         case SSL_CAMELLIA256:
1628                 enc="Camellia(256)";
1629                 break;
1630         case SSL_SEED:
1631                 enc="SEED(128)";
1632                 break;
1633         default:
1634                 enc="unknown";
1635                 break;
1636                 }
1637
1638         switch (alg_mac)
1639                 {
1640         case SSL_MD5:
1641                 mac="MD5";
1642                 break;
1643         case SSL_SHA1:
1644                 mac="SHA1";
1645                 break;
1646         case SSL_SHA256:
1647                 mac="SHA256";
1648                 break;
1649         default:
1650                 mac="unknown";
1651                 break;
1652                 }
1653
1654         if (buf == NULL)
1655                 {
1656                 len=128;
1657                 buf=OPENSSL_malloc(len);
1658                 if (buf == NULL) return("OPENSSL_malloc Error");
1659                 }
1660         else if (len < 128)
1661                 return("Buffer too small");
1662
1663 #ifdef KSSL_DEBUG
1664         BIO_snprintf(buf,len,format,cipher->name,ver,kx,au,enc,mac,exp_str,alg_mkey,alg_auth,alg_enc,alg_mac,alg_ssl);
1665 #else
1666         BIO_snprintf(buf,len,format,cipher->name,ver,kx,au,enc,mac,exp_str);
1667 #endif /* KSSL_DEBUG */
1668         return(buf);
1669         }
1670
1671 char *SSL_CIPHER_get_version(const SSL_CIPHER *c)
1672         {
1673         int i;
1674
1675         if (c == NULL) return("(NONE)");
1676         i=(int)(c->id>>24L);
1677         if (i == 3)
1678                 return("TLSv1/SSLv3");
1679         else if (i == 2)
1680                 return("SSLv2");
1681         else
1682                 return("unknown");
1683         }
1684
1685 /* return the actual cipher being used */
1686 const char *SSL_CIPHER_get_name(const SSL_CIPHER *c)
1687         {
1688         if (c != NULL)
1689                 return(c->name);
1690         return("(NONE)");
1691         }
1692
1693 /* number of bits for symmetric cipher */
1694 int SSL_CIPHER_get_bits(const SSL_CIPHER *c, int *alg_bits)
1695         {
1696         int ret=0;
1697
1698         if (c != NULL)
1699                 {
1700                 if (alg_bits != NULL) *alg_bits = c->alg_bits;
1701                 ret = c->strength_bits;
1702                 }
1703         return(ret);
1704         }
1705
1706 unsigned long SSL_CIPHER_get_id(const SSL_CIPHER *c)
1707         {
1708         return c->id;
1709         }
1710
1711 SSL_COMP *ssl3_comp_find(STACK_OF(SSL_COMP) *sk, int n)
1712         {
1713         SSL_COMP *ctmp;
1714         int i,nn;
1715
1716         if ((n == 0) || (sk == NULL)) return(NULL);
1717         nn=sk_SSL_COMP_num(sk);
1718         for (i=0; i<nn; i++)
1719                 {
1720                 ctmp=sk_SSL_COMP_value(sk,i);
1721                 if (ctmp->id == n)
1722                         return(ctmp);
1723                 }
1724         return(NULL);
1725         }
1726
1727 #ifdef OPENSSL_NO_COMP
1728 void *SSL_COMP_get_compression_methods(void)
1729         {
1730         return NULL;
1731         }
1732 int SSL_COMP_add_compression_method(int id, void *cm)
1733         {
1734         return 1;
1735         }
1736
1737 const char *SSL_COMP_get_name(const void *comp)
1738         {
1739         return NULL;
1740         }
1741 #else
1742 STACK_OF(SSL_COMP) *SSL_COMP_get_compression_methods(void)
1743         {
1744         load_builtin_compressions();
1745         return(ssl_comp_methods);
1746         }
1747
1748 int SSL_COMP_add_compression_method(int id, COMP_METHOD *cm)
1749         {
1750         SSL_COMP *comp;
1751
1752         if (cm == NULL || cm->type == NID_undef)
1753                 return 1;
1754
1755         /* According to draft-ietf-tls-compression-04.txt, the
1756            compression number ranges should be the following:
1757
1758            0 to 63:    methods defined by the IETF
1759            64 to 192:  external party methods assigned by IANA
1760            193 to 255: reserved for private use */
1761         if (id < 193 || id > 255)
1762                 {
1763                 SSLerr(SSL_F_SSL_COMP_ADD_COMPRESSION_METHOD,SSL_R_COMPRESSION_ID_NOT_WITHIN_PRIVATE_RANGE);
1764                 return 0;
1765                 }
1766
1767         MemCheck_off();
1768         comp=(SSL_COMP *)OPENSSL_malloc(sizeof(SSL_COMP));
1769         comp->id=id;
1770         comp->method=cm;
1771         load_builtin_compressions();
1772         if (ssl_comp_methods
1773                 && sk_SSL_COMP_find(ssl_comp_methods,comp) >= 0)
1774                 {
1775                 OPENSSL_free(comp);
1776                 MemCheck_on();
1777                 SSLerr(SSL_F_SSL_COMP_ADD_COMPRESSION_METHOD,SSL_R_DUPLICATE_COMPRESSION_ID);
1778                 return(1);
1779                 }
1780         else if ((ssl_comp_methods == NULL)
1781                 || !sk_SSL_COMP_push(ssl_comp_methods,comp))
1782                 {
1783                 OPENSSL_free(comp);
1784                 MemCheck_on();
1785                 SSLerr(SSL_F_SSL_COMP_ADD_COMPRESSION_METHOD,ERR_R_MALLOC_FAILURE);
1786                 return(1);
1787                 }
1788         else
1789                 {
1790                 MemCheck_on();
1791                 return(0);
1792                 }
1793         }
1794
1795 const char *SSL_COMP_get_name(const COMP_METHOD *comp)
1796         {
1797         if (comp)
1798                 return comp->name;
1799         return NULL;
1800         }
1801
1802 #endif