Merge branch 'vendor/FILE'
[dragonfly.git] / crypto / openssl / ssl / ssl_ciph.c
1 /* ssl/ssl_ciph.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113  * ECC cipher suite support in OpenSSL originally developed by 
114  * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
115  */
116 /* ====================================================================
117  * Copyright 2005 Nokia. All rights reserved.
118  *
119  * The portions of the attached software ("Contribution") is developed by
120  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
121  * license.
122  *
123  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
124  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
125  * support (see RFC 4279) to OpenSSL.
126  *
127  * No patent licenses or other rights except those expressly stated in
128  * the OpenSSL open source license shall be deemed granted or received
129  * expressly, by implication, estoppel, or otherwise.
130  *
131  * No assurances are provided by Nokia that the Contribution does not
132  * infringe the patent or other intellectual property rights of any third
133  * party or that the license provides you with all the necessary rights
134  * to make use of the Contribution.
135  *
136  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
137  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
138  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
139  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
140  * OTHERWISE.
141  */
142
143 #include <stdio.h>
144 #include <openssl/objects.h>
145 #ifndef OPENSSL_NO_COMP
146 #include <openssl/comp.h>
147 #endif
148 #ifndef OPENSSL_NO_ENGINE
149 #include <openssl/engine.h>
150 #endif
151 #include "ssl_locl.h"
152
153 #define SSL_ENC_DES_IDX         0
154 #define SSL_ENC_3DES_IDX        1
155 #define SSL_ENC_RC4_IDX         2
156 #define SSL_ENC_RC2_IDX         3
157 #define SSL_ENC_IDEA_IDX        4
158 #define SSL_ENC_NULL_IDX        5
159 #define SSL_ENC_AES128_IDX      6
160 #define SSL_ENC_AES256_IDX      7
161 #define SSL_ENC_CAMELLIA128_IDX 8
162 #define SSL_ENC_CAMELLIA256_IDX 9
163 #define SSL_ENC_GOST89_IDX      10
164 #define SSL_ENC_SEED_IDX        11
165 #define SSL_ENC_AES128GCM_IDX   12
166 #define SSL_ENC_AES256GCM_IDX   13
167 #define SSL_ENC_NUM_IDX         14
168
169
170 static const EVP_CIPHER *ssl_cipher_methods[SSL_ENC_NUM_IDX]={
171         NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL
172         };
173
174 #define SSL_COMP_NULL_IDX       0
175 #define SSL_COMP_ZLIB_IDX       1
176 #define SSL_COMP_NUM_IDX        2
177
178 static STACK_OF(SSL_COMP) *ssl_comp_methods=NULL;
179
180 #define SSL_MD_MD5_IDX  0
181 #define SSL_MD_SHA1_IDX 1
182 #define SSL_MD_GOST94_IDX 2
183 #define SSL_MD_GOST89MAC_IDX 3
184 #define SSL_MD_SHA256_IDX 4
185 #define SSL_MD_SHA384_IDX 5
186 /*Constant SSL_MAX_DIGEST equal to size of digests array should be 
187  * defined in the
188  * ssl_locl.h */
189 #define SSL_MD_NUM_IDX  SSL_MAX_DIGEST 
190 static const EVP_MD *ssl_digest_methods[SSL_MD_NUM_IDX]={
191         NULL,NULL,NULL,NULL,NULL,NULL
192         };
193 /* PKEY_TYPE for GOST89MAC is known in advance, but, because
194  * implementation is engine-provided, we'll fill it only if
195  * corresponding EVP_PKEY_METHOD is found 
196  */
197 static int  ssl_mac_pkey_id[SSL_MD_NUM_IDX]={
198         EVP_PKEY_HMAC,EVP_PKEY_HMAC,EVP_PKEY_HMAC,NID_undef,
199         EVP_PKEY_HMAC,EVP_PKEY_HMAC
200         };
201
202 static int ssl_mac_secret_size[SSL_MD_NUM_IDX]={
203         0,0,0,0,0,0
204         };
205
206 static int ssl_handshake_digest_flag[SSL_MD_NUM_IDX]={
207         SSL_HANDSHAKE_MAC_MD5,SSL_HANDSHAKE_MAC_SHA,
208         SSL_HANDSHAKE_MAC_GOST94, 0, SSL_HANDSHAKE_MAC_SHA256,
209         SSL_HANDSHAKE_MAC_SHA384
210         };
211
212 #define CIPHER_ADD      1
213 #define CIPHER_KILL     2
214 #define CIPHER_DEL      3
215 #define CIPHER_ORD      4
216 #define CIPHER_SPECIAL  5
217
218 typedef struct cipher_order_st
219         {
220         const SSL_CIPHER *cipher;
221         int active;
222         int dead;
223         struct cipher_order_st *next,*prev;
224         } CIPHER_ORDER;
225
226 static const SSL_CIPHER cipher_aliases[]={
227         /* "ALL" doesn't include eNULL (must be specifically enabled) */
228         {0,SSL_TXT_ALL,0,     0,0,~SSL_eNULL,0,0,0,0,0,0},
229         /* "COMPLEMENTOFALL" */
230         {0,SSL_TXT_CMPALL,0,  0,0,SSL_eNULL,0,0,0,0,0,0},
231
232         /* "COMPLEMENTOFDEFAULT" (does *not* include ciphersuites not found in ALL!) */
233         {0,SSL_TXT_CMPDEF,0,  SSL_kEDH|SSL_kEECDH,SSL_aNULL,~SSL_eNULL,0,0,0,0,0,0},
234
235         /* key exchange aliases
236          * (some of those using only a single bit here combine
237          * multiple key exchange algs according to the RFCs,
238          * e.g. kEDH combines DHE_DSS and DHE_RSA) */
239         {0,SSL_TXT_kRSA,0,    SSL_kRSA,  0,0,0,0,0,0,0,0},
240
241         {0,SSL_TXT_kDHr,0,    SSL_kDHr,  0,0,0,0,0,0,0,0}, /* no such ciphersuites supported! */
242         {0,SSL_TXT_kDHd,0,    SSL_kDHd,  0,0,0,0,0,0,0,0}, /* no such ciphersuites supported! */
243         {0,SSL_TXT_kDH,0,     SSL_kDHr|SSL_kDHd,0,0,0,0,0,0,0,0}, /* no such ciphersuites supported! */
244         {0,SSL_TXT_kEDH,0,    SSL_kEDH,  0,0,0,0,0,0,0,0},
245         {0,SSL_TXT_DH,0,      SSL_kDHr|SSL_kDHd|SSL_kEDH,0,0,0,0,0,0,0,0},
246
247         {0,SSL_TXT_kKRB5,0,   SSL_kKRB5, 0,0,0,0,0,0,0,0},
248
249         {0,SSL_TXT_kECDHr,0,  SSL_kECDHr,0,0,0,0,0,0,0,0},
250         {0,SSL_TXT_kECDHe,0,  SSL_kECDHe,0,0,0,0,0,0,0,0},
251         {0,SSL_TXT_kECDH,0,   SSL_kECDHr|SSL_kECDHe,0,0,0,0,0,0,0,0},
252         {0,SSL_TXT_kEECDH,0,  SSL_kEECDH,0,0,0,0,0,0,0,0},
253         {0,SSL_TXT_ECDH,0,    SSL_kECDHr|SSL_kECDHe|SSL_kEECDH,0,0,0,0,0,0,0,0},
254
255         {0,SSL_TXT_kPSK,0,    SSL_kPSK,  0,0,0,0,0,0,0,0},
256         {0,SSL_TXT_kSRP,0,    SSL_kSRP,  0,0,0,0,0,0,0,0},
257         {0,SSL_TXT_kGOST,0, SSL_kGOST,0,0,0,0,0,0,0,0},
258
259         /* server authentication aliases */
260         {0,SSL_TXT_aRSA,0,    0,SSL_aRSA,  0,0,0,0,0,0,0},
261         {0,SSL_TXT_aDSS,0,    0,SSL_aDSS,  0,0,0,0,0,0,0},
262         {0,SSL_TXT_DSS,0,     0,SSL_aDSS,   0,0,0,0,0,0,0},
263         {0,SSL_TXT_aKRB5,0,   0,SSL_aKRB5, 0,0,0,0,0,0,0},
264         {0,SSL_TXT_aNULL,0,   0,SSL_aNULL, 0,0,0,0,0,0,0},
265         {0,SSL_TXT_aDH,0,     0,SSL_aDH,   0,0,0,0,0,0,0}, /* no such ciphersuites supported! */
266         {0,SSL_TXT_aECDH,0,   0,SSL_aECDH, 0,0,0,0,0,0,0},
267         {0,SSL_TXT_aECDSA,0,  0,SSL_aECDSA,0,0,0,0,0,0,0},
268         {0,SSL_TXT_ECDSA,0,   0,SSL_aECDSA, 0,0,0,0,0,0,0},
269         {0,SSL_TXT_aPSK,0,    0,SSL_aPSK,  0,0,0,0,0,0,0},
270         {0,SSL_TXT_aGOST94,0,0,SSL_aGOST94,0,0,0,0,0,0,0},
271         {0,SSL_TXT_aGOST01,0,0,SSL_aGOST01,0,0,0,0,0,0,0},
272         {0,SSL_TXT_aGOST,0,0,SSL_aGOST94|SSL_aGOST01,0,0,0,0,0,0,0},
273
274         /* aliases combining key exchange and server authentication */
275         {0,SSL_TXT_EDH,0,     SSL_kEDH,~SSL_aNULL,0,0,0,0,0,0,0},
276         {0,SSL_TXT_EECDH,0,   SSL_kEECDH,~SSL_aNULL,0,0,0,0,0,0,0},
277         {0,SSL_TXT_NULL,0,    0,0,SSL_eNULL, 0,0,0,0,0,0},
278         {0,SSL_TXT_KRB5,0,    SSL_kKRB5,SSL_aKRB5,0,0,0,0,0,0,0},
279         {0,SSL_TXT_RSA,0,     SSL_kRSA,SSL_aRSA,0,0,0,0,0,0,0},
280         {0,SSL_TXT_ADH,0,     SSL_kEDH,SSL_aNULL,0,0,0,0,0,0,0},
281         {0,SSL_TXT_AECDH,0,   SSL_kEECDH,SSL_aNULL,0,0,0,0,0,0,0},
282         {0,SSL_TXT_PSK,0,     SSL_kPSK,SSL_aPSK,0,0,0,0,0,0,0},
283         {0,SSL_TXT_SRP,0,     SSL_kSRP,0,0,0,0,0,0,0,0},
284
285
286         /* symmetric encryption aliases */
287         {0,SSL_TXT_DES,0,     0,0,SSL_DES,   0,0,0,0,0,0},
288         {0,SSL_TXT_3DES,0,    0,0,SSL_3DES,  0,0,0,0,0,0},
289         {0,SSL_TXT_RC4,0,     0,0,SSL_RC4,   0,0,0,0,0,0},
290         {0,SSL_TXT_RC2,0,     0,0,SSL_RC2,   0,0,0,0,0,0},
291         {0,SSL_TXT_IDEA,0,    0,0,SSL_IDEA,  0,0,0,0,0,0},
292         {0,SSL_TXT_SEED,0,    0,0,SSL_SEED,  0,0,0,0,0,0},
293         {0,SSL_TXT_eNULL,0,   0,0,SSL_eNULL, 0,0,0,0,0,0},
294         {0,SSL_TXT_AES128,0,  0,0,SSL_AES128|SSL_AES128GCM,0,0,0,0,0,0},
295         {0,SSL_TXT_AES256,0,  0,0,SSL_AES256|SSL_AES256GCM,0,0,0,0,0,0},
296         {0,SSL_TXT_AES,0,     0,0,SSL_AES,0,0,0,0,0,0},
297         {0,SSL_TXT_AES_GCM,0, 0,0,SSL_AES128GCM|SSL_AES256GCM,0,0,0,0,0,0},
298         {0,SSL_TXT_CAMELLIA128,0,0,0,SSL_CAMELLIA128,0,0,0,0,0,0},
299         {0,SSL_TXT_CAMELLIA256,0,0,0,SSL_CAMELLIA256,0,0,0,0,0,0},
300         {0,SSL_TXT_CAMELLIA   ,0,0,0,SSL_CAMELLIA128|SSL_CAMELLIA256,0,0,0,0,0,0},
301
302         /* MAC aliases */       
303         {0,SSL_TXT_MD5,0,     0,0,0,SSL_MD5,   0,0,0,0,0},
304         {0,SSL_TXT_SHA1,0,    0,0,0,SSL_SHA1,  0,0,0,0,0},
305         {0,SSL_TXT_SHA,0,     0,0,0,SSL_SHA1,  0,0,0,0,0},
306         {0,SSL_TXT_GOST94,0,     0,0,0,SSL_GOST94,  0,0,0,0,0},
307         {0,SSL_TXT_GOST89MAC,0,     0,0,0,SSL_GOST89MAC,  0,0,0,0,0},
308         {0,SSL_TXT_SHA256,0,    0,0,0,SSL_SHA256,  0,0,0,0,0},
309         {0,SSL_TXT_SHA384,0,    0,0,0,SSL_SHA384,  0,0,0,0,0},
310
311         /* protocol version aliases */
312         {0,SSL_TXT_SSLV2,0,   0,0,0,0,SSL_SSLV2, 0,0,0,0},
313         {0,SSL_TXT_SSLV3,0,   0,0,0,0,SSL_SSLV3, 0,0,0,0},
314         {0,SSL_TXT_TLSV1,0,   0,0,0,0,SSL_TLSV1, 0,0,0,0},
315
316         /* export flag */
317         {0,SSL_TXT_EXP,0,     0,0,0,0,0,SSL_EXPORT,0,0,0},
318         {0,SSL_TXT_EXPORT,0,  0,0,0,0,0,SSL_EXPORT,0,0,0},
319
320         /* strength classes */
321         {0,SSL_TXT_EXP40,0,   0,0,0,0,0,SSL_EXP40, 0,0,0},
322         {0,SSL_TXT_EXP56,0,   0,0,0,0,0,SSL_EXP56, 0,0,0},
323         {0,SSL_TXT_LOW,0,     0,0,0,0,0,SSL_LOW,   0,0,0},
324         {0,SSL_TXT_MEDIUM,0,  0,0,0,0,0,SSL_MEDIUM,0,0,0},
325         {0,SSL_TXT_HIGH,0,    0,0,0,0,0,SSL_HIGH,  0,0,0},
326         /* FIPS 140-2 approved ciphersuite */
327         {0,SSL_TXT_FIPS,0,    0,0,~SSL_eNULL,0,0,SSL_FIPS,  0,0,0},
328         };
329 /* Search for public key algorithm with given name and 
330  * return its pkey_id if it is available. Otherwise return 0
331  */
332 #ifdef OPENSSL_NO_ENGINE
333
334 static int get_optional_pkey_id(const char *pkey_name)
335         {
336         const EVP_PKEY_ASN1_METHOD *ameth;
337         int pkey_id=0;
338         ameth = EVP_PKEY_asn1_find_str(NULL,pkey_name,-1);
339         if (ameth) 
340                 {
341                 EVP_PKEY_asn1_get0_info(&pkey_id, NULL,NULL,NULL,NULL,ameth);
342                 }               
343         return pkey_id;
344         }
345
346 #else
347
348 static int get_optional_pkey_id(const char *pkey_name)
349         {
350         const EVP_PKEY_ASN1_METHOD *ameth;
351         ENGINE *tmpeng = NULL;
352         int pkey_id=0;
353         ameth = EVP_PKEY_asn1_find_str(&tmpeng,pkey_name,-1);
354         if (ameth)
355                 {
356                 EVP_PKEY_asn1_get0_info(&pkey_id, NULL,NULL,NULL,NULL,ameth);
357                 }
358         if (tmpeng) ENGINE_finish(tmpeng);
359         return pkey_id;
360         }
361
362 #endif
363
364 void ssl_load_ciphers(void)
365         {
366         ssl_cipher_methods[SSL_ENC_DES_IDX]= 
367                 EVP_get_cipherbyname(SN_des_cbc);
368         ssl_cipher_methods[SSL_ENC_3DES_IDX]=
369                 EVP_get_cipherbyname(SN_des_ede3_cbc);
370         ssl_cipher_methods[SSL_ENC_RC4_IDX]=
371                 EVP_get_cipherbyname(SN_rc4);
372         ssl_cipher_methods[SSL_ENC_RC2_IDX]= 
373                 EVP_get_cipherbyname(SN_rc2_cbc);
374 #ifndef OPENSSL_NO_IDEA
375         ssl_cipher_methods[SSL_ENC_IDEA_IDX]= 
376                 EVP_get_cipherbyname(SN_idea_cbc);
377 #else
378         ssl_cipher_methods[SSL_ENC_IDEA_IDX]= NULL;
379 #endif
380         ssl_cipher_methods[SSL_ENC_AES128_IDX]=
381           EVP_get_cipherbyname(SN_aes_128_cbc);
382         ssl_cipher_methods[SSL_ENC_AES256_IDX]=
383           EVP_get_cipherbyname(SN_aes_256_cbc);
384         ssl_cipher_methods[SSL_ENC_CAMELLIA128_IDX]=
385           EVP_get_cipherbyname(SN_camellia_128_cbc);
386         ssl_cipher_methods[SSL_ENC_CAMELLIA256_IDX]=
387           EVP_get_cipherbyname(SN_camellia_256_cbc);
388         ssl_cipher_methods[SSL_ENC_GOST89_IDX]=
389           EVP_get_cipherbyname(SN_gost89_cnt);
390         ssl_cipher_methods[SSL_ENC_SEED_IDX]=
391           EVP_get_cipherbyname(SN_seed_cbc);
392
393         ssl_cipher_methods[SSL_ENC_AES128GCM_IDX]=
394           EVP_get_cipherbyname(SN_aes_128_gcm);
395         ssl_cipher_methods[SSL_ENC_AES256GCM_IDX]=
396           EVP_get_cipherbyname(SN_aes_256_gcm);
397
398         ssl_digest_methods[SSL_MD_MD5_IDX]=
399                 EVP_get_digestbyname(SN_md5);
400         ssl_mac_secret_size[SSL_MD_MD5_IDX]=
401                 EVP_MD_size(ssl_digest_methods[SSL_MD_MD5_IDX]);
402         OPENSSL_assert(ssl_mac_secret_size[SSL_MD_MD5_IDX] >= 0);
403         ssl_digest_methods[SSL_MD_SHA1_IDX]=
404                 EVP_get_digestbyname(SN_sha1);
405         ssl_mac_secret_size[SSL_MD_SHA1_IDX]=
406                 EVP_MD_size(ssl_digest_methods[SSL_MD_SHA1_IDX]);
407         OPENSSL_assert(ssl_mac_secret_size[SSL_MD_SHA1_IDX] >= 0);
408         ssl_digest_methods[SSL_MD_GOST94_IDX]=
409                 EVP_get_digestbyname(SN_id_GostR3411_94);
410         if (ssl_digest_methods[SSL_MD_GOST94_IDX])
411                 {       
412                 ssl_mac_secret_size[SSL_MD_GOST94_IDX]=
413                         EVP_MD_size(ssl_digest_methods[SSL_MD_GOST94_IDX]);
414                 OPENSSL_assert(ssl_mac_secret_size[SSL_MD_GOST94_IDX] >= 0);
415                 }
416         ssl_digest_methods[SSL_MD_GOST89MAC_IDX]=
417                 EVP_get_digestbyname(SN_id_Gost28147_89_MAC);
418                 ssl_mac_pkey_id[SSL_MD_GOST89MAC_IDX] = get_optional_pkey_id("gost-mac");
419                 if (ssl_mac_pkey_id[SSL_MD_GOST89MAC_IDX]) {
420                         ssl_mac_secret_size[SSL_MD_GOST89MAC_IDX]=32;
421                 }               
422
423         ssl_digest_methods[SSL_MD_SHA256_IDX]=
424                 EVP_get_digestbyname(SN_sha256);
425         ssl_mac_secret_size[SSL_MD_SHA256_IDX]=
426                 EVP_MD_size(ssl_digest_methods[SSL_MD_SHA256_IDX]);
427         ssl_digest_methods[SSL_MD_SHA384_IDX]=
428                 EVP_get_digestbyname(SN_sha384);
429         ssl_mac_secret_size[SSL_MD_SHA384_IDX]=
430                 EVP_MD_size(ssl_digest_methods[SSL_MD_SHA384_IDX]);
431         }
432 #ifndef OPENSSL_NO_COMP
433
434 static int sk_comp_cmp(const SSL_COMP * const *a,
435                         const SSL_COMP * const *b)
436         {
437         return((*a)->id-(*b)->id);
438         }
439
440 static void load_builtin_compressions(void)
441         {
442         int got_write_lock = 0;
443
444         CRYPTO_r_lock(CRYPTO_LOCK_SSL);
445         if (ssl_comp_methods == NULL)
446                 {
447                 CRYPTO_r_unlock(CRYPTO_LOCK_SSL);
448                 CRYPTO_w_lock(CRYPTO_LOCK_SSL);
449                 got_write_lock = 1;
450                 
451                 if (ssl_comp_methods == NULL)
452                         {
453                         SSL_COMP *comp = NULL;
454
455                         MemCheck_off();
456                         ssl_comp_methods=sk_SSL_COMP_new(sk_comp_cmp);
457                         if (ssl_comp_methods != NULL)
458                                 {
459                                 comp=(SSL_COMP *)OPENSSL_malloc(sizeof(SSL_COMP));
460                                 if (comp != NULL)
461                                         {
462                                         comp->method=COMP_zlib();
463                                         if (comp->method
464                                                 && comp->method->type == NID_undef)
465                                                 OPENSSL_free(comp);
466                                         else
467                                                 {
468                                                 comp->id=SSL_COMP_ZLIB_IDX;
469                                                 comp->name=comp->method->name;
470                                                 sk_SSL_COMP_push(ssl_comp_methods,comp);
471                                                 }
472                                         }
473                                         sk_SSL_COMP_sort(ssl_comp_methods);
474                                 }
475                         MemCheck_on();
476                         }
477                 }
478         
479         if (got_write_lock)
480                 CRYPTO_w_unlock(CRYPTO_LOCK_SSL);
481         else
482                 CRYPTO_r_unlock(CRYPTO_LOCK_SSL);
483         }
484 #endif
485
486 int ssl_cipher_get_evp(const SSL_SESSION *s, const EVP_CIPHER **enc,
487              const EVP_MD **md, int *mac_pkey_type, int *mac_secret_size,SSL_COMP **comp)
488         {
489         int i;
490         const SSL_CIPHER *c;
491
492         c=s->cipher;
493         if (c == NULL) return(0);
494         if (comp != NULL)
495                 {
496                 SSL_COMP ctmp;
497 #ifndef OPENSSL_NO_COMP
498                 load_builtin_compressions();
499 #endif
500
501                 *comp=NULL;
502                 ctmp.id=s->compress_meth;
503                 if (ssl_comp_methods != NULL)
504                         {
505                         i=sk_SSL_COMP_find(ssl_comp_methods,&ctmp);
506                         if (i >= 0)
507                                 *comp=sk_SSL_COMP_value(ssl_comp_methods,i);
508                         else
509                                 *comp=NULL;
510                         }
511                 }
512
513         if ((enc == NULL) || (md == NULL)) return(0);
514
515         switch (c->algorithm_enc)
516                 {
517         case SSL_DES:
518                 i=SSL_ENC_DES_IDX;
519                 break;
520         case SSL_3DES:
521                 i=SSL_ENC_3DES_IDX;
522                 break;
523         case SSL_RC4:
524                 i=SSL_ENC_RC4_IDX;
525                 break;
526         case SSL_RC2:
527                 i=SSL_ENC_RC2_IDX;
528                 break;
529         case SSL_IDEA:
530                 i=SSL_ENC_IDEA_IDX;
531                 break;
532         case SSL_eNULL:
533                 i=SSL_ENC_NULL_IDX;
534                 break;
535         case SSL_AES128:
536                 i=SSL_ENC_AES128_IDX;
537                 break;
538         case SSL_AES256:
539                 i=SSL_ENC_AES256_IDX;
540                 break;
541         case SSL_CAMELLIA128:
542                 i=SSL_ENC_CAMELLIA128_IDX;
543                 break;
544         case SSL_CAMELLIA256:
545                 i=SSL_ENC_CAMELLIA256_IDX;
546                 break;
547         case SSL_eGOST2814789CNT:
548                 i=SSL_ENC_GOST89_IDX;
549                 break;
550         case SSL_SEED:
551                 i=SSL_ENC_SEED_IDX;
552                 break;
553         case SSL_AES128GCM:
554                 i=SSL_ENC_AES128GCM_IDX;
555                 break;
556         case SSL_AES256GCM:
557                 i=SSL_ENC_AES256GCM_IDX;
558                 break;
559         default:
560                 i= -1;
561                 break;
562                 }
563
564         if ((i < 0) || (i > SSL_ENC_NUM_IDX))
565                 *enc=NULL;
566         else
567                 {
568                 if (i == SSL_ENC_NULL_IDX)
569                         *enc=EVP_enc_null();
570                 else
571                         *enc=ssl_cipher_methods[i];
572                 }
573
574         switch (c->algorithm_mac)
575                 {
576         case SSL_MD5:
577                 i=SSL_MD_MD5_IDX;
578                 break;
579         case SSL_SHA1:
580                 i=SSL_MD_SHA1_IDX;
581                 break;
582         case SSL_SHA256:
583                 i=SSL_MD_SHA256_IDX;
584                 break;
585         case SSL_SHA384:
586                 i=SSL_MD_SHA384_IDX;
587                 break;
588         case SSL_GOST94:
589                 i = SSL_MD_GOST94_IDX;
590                 break;
591         case SSL_GOST89MAC:
592                 i = SSL_MD_GOST89MAC_IDX;
593                 break;
594         default:
595                 i= -1;
596                 break;
597                 }
598         if ((i < 0) || (i > SSL_MD_NUM_IDX))
599         {
600                 *md=NULL; 
601                 if (mac_pkey_type!=NULL) *mac_pkey_type = NID_undef;
602                 if (mac_secret_size!=NULL) *mac_secret_size = 0;
603                 if (c->algorithm_mac == SSL_AEAD)
604                         mac_pkey_type = NULL;
605         }
606         else
607         {
608                 *md=ssl_digest_methods[i];
609                 if (mac_pkey_type!=NULL) *mac_pkey_type = ssl_mac_pkey_id[i];
610                 if (mac_secret_size!=NULL) *mac_secret_size = ssl_mac_secret_size[i];
611         }
612
613         if ((*enc != NULL) &&
614             (*md != NULL || (EVP_CIPHER_flags(*enc)&EVP_CIPH_FLAG_AEAD_CIPHER)) &&
615             (!mac_pkey_type||*mac_pkey_type != NID_undef))
616                 {
617                 const EVP_CIPHER *evp;
618
619                 if (s->ssl_version>>8 != TLS1_VERSION_MAJOR ||
620                     s->ssl_version < TLS1_VERSION)
621                         return 1;
622
623 #ifdef OPENSSL_FIPS
624                 if (FIPS_mode())
625                         return 1;
626 #endif
627
628                 if      (c->algorithm_enc == SSL_RC4 &&
629                          c->algorithm_mac == SSL_MD5 &&
630                          (evp=EVP_get_cipherbyname("RC4-HMAC-MD5")))
631                         *enc = evp, *md = NULL;
632                 else if (c->algorithm_enc == SSL_AES128 &&
633                          c->algorithm_mac == SSL_SHA1 &&
634                          (evp=EVP_get_cipherbyname("AES-128-CBC-HMAC-SHA1")))
635                         *enc = evp, *md = NULL;
636                 else if (c->algorithm_enc == SSL_AES256 &&
637                          c->algorithm_mac == SSL_SHA1 &&
638                          (evp=EVP_get_cipherbyname("AES-256-CBC-HMAC-SHA1")))
639                         *enc = evp, *md = NULL;
640                 return(1);
641                 }
642         else
643                 return(0);
644         }
645
646 int ssl_get_handshake_digest(int idx, long *mask, const EVP_MD **md) 
647 {
648         if (idx <0||idx>=SSL_MD_NUM_IDX) 
649                 {
650                 return 0;
651                 }
652         *mask = ssl_handshake_digest_flag[idx];
653         if (*mask)
654                 *md = ssl_digest_methods[idx];
655         else
656                 *md = NULL;
657         return 1;
658 }
659
660 #define ITEM_SEP(a) \
661         (((a) == ':') || ((a) == ' ') || ((a) == ';') || ((a) == ','))
662
663 static void ll_append_tail(CIPHER_ORDER **head, CIPHER_ORDER *curr,
664              CIPHER_ORDER **tail)
665         {
666         if (curr == *tail) return;
667         if (curr == *head)
668                 *head=curr->next;
669         if (curr->prev != NULL)
670                 curr->prev->next=curr->next;
671         if (curr->next != NULL)
672                 curr->next->prev=curr->prev;
673         (*tail)->next=curr;
674         curr->prev= *tail;
675         curr->next=NULL;
676         *tail=curr;
677         }
678
679 static void ll_append_head(CIPHER_ORDER **head, CIPHER_ORDER *curr,
680              CIPHER_ORDER **tail)
681         {
682         if (curr == *head) return;
683         if (curr == *tail)
684                 *tail=curr->prev;
685         if (curr->next != NULL)
686                 curr->next->prev=curr->prev;
687         if (curr->prev != NULL)
688                 curr->prev->next=curr->next;
689         (*head)->prev=curr;
690         curr->next= *head;
691         curr->prev=NULL;
692         *head=curr;
693         }
694
695 static void ssl_cipher_get_disabled(unsigned long *mkey, unsigned long *auth, unsigned long *enc, unsigned long *mac, unsigned long *ssl)
696         {
697         *mkey = 0;
698         *auth = 0;
699         *enc = 0;
700         *mac = 0;
701         *ssl = 0;
702
703 #ifdef OPENSSL_NO_RSA
704         *mkey |= SSL_kRSA;
705         *auth |= SSL_aRSA;
706 #endif
707 #ifdef OPENSSL_NO_DSA
708         *auth |= SSL_aDSS;
709 #endif
710         *mkey |= SSL_kDHr|SSL_kDHd; /* no such ciphersuites supported! */
711         *auth |= SSL_aDH;
712 #ifdef OPENSSL_NO_DH
713         *mkey |= SSL_kDHr|SSL_kDHd|SSL_kEDH;
714         *auth |= SSL_aDH;
715 #endif
716 #ifdef OPENSSL_NO_KRB5
717         *mkey |= SSL_kKRB5;
718         *auth |= SSL_aKRB5;
719 #endif
720 #ifdef OPENSSL_NO_ECDSA
721         *auth |= SSL_aECDSA;
722 #endif
723 #ifdef OPENSSL_NO_ECDH
724         *mkey |= SSL_kECDHe|SSL_kECDHr;
725         *auth |= SSL_aECDH;
726 #endif
727 #ifdef OPENSSL_NO_PSK
728         *mkey |= SSL_kPSK;
729         *auth |= SSL_aPSK;
730 #endif
731 #ifdef OPENSSL_NO_SRP
732         *mkey |= SSL_kSRP;
733 #endif
734         /* Check for presence of GOST 34.10 algorithms, and if they
735          * do not present, disable  appropriate auth and key exchange */
736         if (!get_optional_pkey_id("gost94")) {
737                 *auth |= SSL_aGOST94;
738         }
739         if (!get_optional_pkey_id("gost2001")) {
740                 *auth |= SSL_aGOST01;
741         }
742         /* Disable GOST key exchange if no GOST signature algs are available * */
743         if ((*auth & (SSL_aGOST94|SSL_aGOST01)) == (SSL_aGOST94|SSL_aGOST01)) {
744                 *mkey |= SSL_kGOST;
745         }       
746 #ifdef SSL_FORBID_ENULL
747         *enc |= SSL_eNULL;
748 #endif
749                 
750
751
752         *enc |= (ssl_cipher_methods[SSL_ENC_DES_IDX ] == NULL) ? SSL_DES :0;
753         *enc |= (ssl_cipher_methods[SSL_ENC_3DES_IDX] == NULL) ? SSL_3DES:0;
754         *enc |= (ssl_cipher_methods[SSL_ENC_RC4_IDX ] == NULL) ? SSL_RC4 :0;
755         *enc |= (ssl_cipher_methods[SSL_ENC_RC2_IDX ] == NULL) ? SSL_RC2 :0;
756         *enc |= (ssl_cipher_methods[SSL_ENC_IDEA_IDX] == NULL) ? SSL_IDEA:0;
757         *enc |= (ssl_cipher_methods[SSL_ENC_AES128_IDX] == NULL) ? SSL_AES128:0;
758         *enc |= (ssl_cipher_methods[SSL_ENC_AES256_IDX] == NULL) ? SSL_AES256:0;
759         *enc |= (ssl_cipher_methods[SSL_ENC_AES128GCM_IDX] == NULL) ? SSL_AES128GCM:0;
760         *enc |= (ssl_cipher_methods[SSL_ENC_AES256GCM_IDX] == NULL) ? SSL_AES256GCM:0;
761         *enc |= (ssl_cipher_methods[SSL_ENC_CAMELLIA128_IDX] == NULL) ? SSL_CAMELLIA128:0;
762         *enc |= (ssl_cipher_methods[SSL_ENC_CAMELLIA256_IDX] == NULL) ? SSL_CAMELLIA256:0;
763         *enc |= (ssl_cipher_methods[SSL_ENC_GOST89_IDX] == NULL) ? SSL_eGOST2814789CNT:0;
764         *enc |= (ssl_cipher_methods[SSL_ENC_SEED_IDX] == NULL) ? SSL_SEED:0;
765
766         *mac |= (ssl_digest_methods[SSL_MD_MD5_IDX ] == NULL) ? SSL_MD5 :0;
767         *mac |= (ssl_digest_methods[SSL_MD_SHA1_IDX] == NULL) ? SSL_SHA1:0;
768         *mac |= (ssl_digest_methods[SSL_MD_SHA256_IDX] == NULL) ? SSL_SHA256:0;
769         *mac |= (ssl_digest_methods[SSL_MD_SHA384_IDX] == NULL) ? SSL_SHA384:0;
770         *mac |= (ssl_digest_methods[SSL_MD_GOST94_IDX] == NULL) ? SSL_GOST94:0;
771         *mac |= (ssl_digest_methods[SSL_MD_GOST89MAC_IDX] == NULL || ssl_mac_pkey_id[SSL_MD_GOST89MAC_IDX]==NID_undef)? SSL_GOST89MAC:0;
772
773         }
774
775 static void ssl_cipher_collect_ciphers(const SSL_METHOD *ssl_method,
776                 int num_of_ciphers,
777                 unsigned long disabled_mkey, unsigned long disabled_auth,
778                 unsigned long disabled_enc, unsigned long disabled_mac,
779                 unsigned long disabled_ssl,
780                 CIPHER_ORDER *co_list,
781                 CIPHER_ORDER **head_p, CIPHER_ORDER **tail_p)
782         {
783         int i, co_list_num;
784         const SSL_CIPHER *c;
785
786         /*
787          * We have num_of_ciphers descriptions compiled in, depending on the
788          * method selected (SSLv2 and/or SSLv3, TLSv1 etc).
789          * These will later be sorted in a linked list with at most num
790          * entries.
791          */
792
793         /* Get the initial list of ciphers */
794         co_list_num = 0;        /* actual count of ciphers */
795         for (i = 0; i < num_of_ciphers; i++)
796                 {
797                 c = ssl_method->get_cipher(i);
798                 /* drop those that use any of that is not available */
799                 if ((c != NULL) && c->valid &&
800 #ifdef OPENSSL_FIPS
801                     (!FIPS_mode() || (c->algo_strength & SSL_FIPS)) &&
802 #endif
803                     !(c->algorithm_mkey & disabled_mkey) &&
804                     !(c->algorithm_auth & disabled_auth) &&
805                     !(c->algorithm_enc & disabled_enc) &&
806                     !(c->algorithm_mac & disabled_mac) &&
807                     !(c->algorithm_ssl & disabled_ssl))
808                         {
809                         co_list[co_list_num].cipher = c;
810                         co_list[co_list_num].next = NULL;
811                         co_list[co_list_num].prev = NULL;
812                         co_list[co_list_num].active = 0;
813                         co_list_num++;
814 #ifdef KSSL_DEBUG
815                         printf("\t%d: %s %lx %lx %lx\n",i,c->name,c->id,c->algorithm_mkey,c->algorithm_auth);
816 #endif  /* KSSL_DEBUG */
817                         /*
818                         if (!sk_push(ca_list,(char *)c)) goto err;
819                         */
820                         }
821                 }
822
823         /*
824          * Prepare linked list from list entries
825          */     
826         if (co_list_num > 0)
827                 {
828                 co_list[0].prev = NULL;
829
830                 if (co_list_num > 1)
831                         {
832                         co_list[0].next = &co_list[1];
833                         
834                         for (i = 1; i < co_list_num - 1; i++)
835                                 {
836                                 co_list[i].prev = &co_list[i - 1];
837                                 co_list[i].next = &co_list[i + 1];
838                                 }
839
840                         co_list[co_list_num - 1].prev = &co_list[co_list_num - 2];
841                         }
842                 
843                 co_list[co_list_num - 1].next = NULL;
844
845                 *head_p = &co_list[0];
846                 *tail_p = &co_list[co_list_num - 1];
847                 }
848         }
849
850 static void ssl_cipher_collect_aliases(const SSL_CIPHER **ca_list,
851                         int num_of_group_aliases,
852                         unsigned long disabled_mkey, unsigned long disabled_auth,
853                         unsigned long disabled_enc, unsigned long disabled_mac,
854                         unsigned long disabled_ssl,
855                         CIPHER_ORDER *head)
856         {
857         CIPHER_ORDER *ciph_curr;
858         const SSL_CIPHER **ca_curr;
859         int i;
860         unsigned long mask_mkey = ~disabled_mkey;
861         unsigned long mask_auth = ~disabled_auth;
862         unsigned long mask_enc = ~disabled_enc;
863         unsigned long mask_mac = ~disabled_mac;
864         unsigned long mask_ssl = ~disabled_ssl;
865
866         /*
867          * First, add the real ciphers as already collected
868          */
869         ciph_curr = head;
870         ca_curr = ca_list;
871         while (ciph_curr != NULL)
872                 {
873                 *ca_curr = ciph_curr->cipher;
874                 ca_curr++;
875                 ciph_curr = ciph_curr->next;
876                 }
877
878         /*
879          * Now we add the available ones from the cipher_aliases[] table.
880          * They represent either one or more algorithms, some of which
881          * in any affected category must be supported (set in enabled_mask),
882          * or represent a cipher strength value (will be added in any case because algorithms=0).
883          */
884         for (i = 0; i < num_of_group_aliases; i++)
885                 {
886                 unsigned long algorithm_mkey = cipher_aliases[i].algorithm_mkey;
887                 unsigned long algorithm_auth = cipher_aliases[i].algorithm_auth;
888                 unsigned long algorithm_enc = cipher_aliases[i].algorithm_enc;
889                 unsigned long algorithm_mac = cipher_aliases[i].algorithm_mac;
890                 unsigned long algorithm_ssl = cipher_aliases[i].algorithm_ssl;
891
892                 if (algorithm_mkey)
893                         if ((algorithm_mkey & mask_mkey) == 0)
894                                 continue;
895         
896                 if (algorithm_auth)
897                         if ((algorithm_auth & mask_auth) == 0)
898                                 continue;
899                 
900                 if (algorithm_enc)
901                         if ((algorithm_enc & mask_enc) == 0)
902                                 continue;
903                 
904                 if (algorithm_mac)
905                         if ((algorithm_mac & mask_mac) == 0)
906                                 continue;
907                 
908                 if (algorithm_ssl)
909                         if ((algorithm_ssl & mask_ssl) == 0)
910                                 continue;
911                 
912                 *ca_curr = (SSL_CIPHER *)(cipher_aliases + i);
913                 ca_curr++;
914                 }
915
916         *ca_curr = NULL;        /* end of list */
917         }
918
919 static void ssl_cipher_apply_rule(unsigned long cipher_id,
920                 unsigned long alg_mkey, unsigned long alg_auth,
921                 unsigned long alg_enc, unsigned long alg_mac,
922                 unsigned long alg_ssl,
923                 unsigned long algo_strength,
924                 int rule, int strength_bits,
925                 CIPHER_ORDER **head_p, CIPHER_ORDER **tail_p)
926         {
927         CIPHER_ORDER *head, *tail, *curr, *curr2, *last;
928         const SSL_CIPHER *cp;
929         int reverse = 0;
930
931 #ifdef CIPHER_DEBUG
932         printf("Applying rule %d with %08lx/%08lx/%08lx/%08lx/%08lx %08lx (%d)\n",
933                 rule, alg_mkey, alg_auth, alg_enc, alg_mac, alg_ssl, algo_strength, strength_bits);
934 #endif
935
936         if (rule == CIPHER_DEL)
937                 reverse = 1; /* needed to maintain sorting between currently deleted ciphers */
938
939         head = *head_p;
940         tail = *tail_p;
941
942         if (reverse)
943                 {
944                 curr = tail;
945                 last = head;
946                 }
947         else
948                 {
949                 curr = head;
950                 last = tail;
951                 }
952
953         curr2 = curr;
954         for (;;)
955                 {
956                 if ((curr == NULL) || (curr == last)) break;
957                 curr = curr2;
958                 curr2 = reverse ? curr->prev : curr->next;
959
960                 cp = curr->cipher;
961
962                 /*
963                  * Selection criteria is either the value of strength_bits
964                  * or the algorithms used.
965                  */
966                 if (strength_bits >= 0)
967                         {
968                         if (strength_bits != cp->strength_bits)
969                                 continue;
970                         }
971                 else
972                         {
973 #ifdef CIPHER_DEBUG
974                         printf("\nName: %s:\nAlgo = %08lx/%08lx/%08lx/%08lx/%08lx Algo_strength = %08lx\n", cp->name, cp->algorithm_mkey, cp->algorithm_auth, cp->algorithm_enc, cp->algorithm_mac, cp->algorithm_ssl, cp->algo_strength);
975 #endif
976
977                         if (alg_mkey && !(alg_mkey & cp->algorithm_mkey))
978                                 continue;
979                         if (alg_auth && !(alg_auth & cp->algorithm_auth))
980                                 continue;
981                         if (alg_enc && !(alg_enc & cp->algorithm_enc))
982                                 continue;
983                         if (alg_mac && !(alg_mac & cp->algorithm_mac))
984                                 continue;
985                         if (alg_ssl && !(alg_ssl & cp->algorithm_ssl))
986                                 continue;
987                         if ((algo_strength & SSL_EXP_MASK) && !(algo_strength & SSL_EXP_MASK & cp->algo_strength))
988                                 continue;
989                         if ((algo_strength & SSL_STRONG_MASK) && !(algo_strength & SSL_STRONG_MASK & cp->algo_strength))
990                                 continue;
991                         }
992
993 #ifdef CIPHER_DEBUG
994                 printf("Action = %d\n", rule);
995 #endif
996
997                 /* add the cipher if it has not been added yet. */
998                 if (rule == CIPHER_ADD)
999                         {
1000                         /* reverse == 0 */
1001                         if (!curr->active)
1002                                 {
1003                                 ll_append_tail(&head, curr, &tail);
1004                                 curr->active = 1;
1005                                 }
1006                         }
1007                 /* Move the added cipher to this location */
1008                 else if (rule == CIPHER_ORD)
1009                         {
1010                         /* reverse == 0 */
1011                         if (curr->active)
1012                                 {
1013                                 ll_append_tail(&head, curr, &tail);
1014                                 }
1015                         }
1016                 else if (rule == CIPHER_DEL)
1017                         {
1018                         /* reverse == 1 */
1019                         if (curr->active)
1020                                 {
1021                                 /* most recently deleted ciphersuites get best positions
1022                                  * for any future CIPHER_ADD (note that the CIPHER_DEL loop
1023                                  * works in reverse to maintain the order) */
1024                                 ll_append_head(&head, curr, &tail);
1025                                 curr->active = 0;
1026                                 }
1027                         }
1028                 else if (rule == CIPHER_KILL)
1029                         {
1030                         /* reverse == 0 */
1031                         if (head == curr)
1032                                 head = curr->next;
1033                         else
1034                                 curr->prev->next = curr->next;
1035                         if (tail == curr)
1036                                 tail = curr->prev;
1037                         curr->active = 0;
1038                         if (curr->next != NULL)
1039                                 curr->next->prev = curr->prev;
1040                         if (curr->prev != NULL)
1041                                 curr->prev->next = curr->next;
1042                         curr->next = NULL;
1043                         curr->prev = NULL;
1044                         }
1045                 }
1046
1047         *head_p = head;
1048         *tail_p = tail;
1049         }
1050
1051 static int ssl_cipher_strength_sort(CIPHER_ORDER **head_p,
1052                                     CIPHER_ORDER **tail_p)
1053         {
1054         int max_strength_bits, i, *number_uses;
1055         CIPHER_ORDER *curr;
1056
1057         /*
1058          * This routine sorts the ciphers with descending strength. The sorting
1059          * must keep the pre-sorted sequence, so we apply the normal sorting
1060          * routine as '+' movement to the end of the list.
1061          */
1062         max_strength_bits = 0;
1063         curr = *head_p;
1064         while (curr != NULL)
1065                 {
1066                 if (curr->active &&
1067                     (curr->cipher->strength_bits > max_strength_bits))
1068                     max_strength_bits = curr->cipher->strength_bits;
1069                 curr = curr->next;
1070                 }
1071
1072         number_uses = OPENSSL_malloc((max_strength_bits + 1) * sizeof(int));
1073         if (!number_uses)
1074                 {
1075                 SSLerr(SSL_F_SSL_CIPHER_STRENGTH_SORT,ERR_R_MALLOC_FAILURE);
1076                 return(0);
1077                 }
1078         memset(number_uses, 0, (max_strength_bits + 1) * sizeof(int));
1079
1080         /*
1081          * Now find the strength_bits values actually used
1082          */
1083         curr = *head_p;
1084         while (curr != NULL)
1085                 {
1086                 if (curr->active)
1087                         number_uses[curr->cipher->strength_bits]++;
1088                 curr = curr->next;
1089                 }
1090         /*
1091          * Go through the list of used strength_bits values in descending
1092          * order.
1093          */
1094         for (i = max_strength_bits; i >= 0; i--)
1095                 if (number_uses[i] > 0)
1096                         ssl_cipher_apply_rule(0, 0, 0, 0, 0, 0, 0, CIPHER_ORD, i, head_p, tail_p);
1097
1098         OPENSSL_free(number_uses);
1099         return(1);
1100         }
1101
1102 static int ssl_cipher_process_rulestr(const char *rule_str,
1103                 CIPHER_ORDER **head_p, CIPHER_ORDER **tail_p,
1104                 const SSL_CIPHER **ca_list)
1105         {
1106         unsigned long alg_mkey, alg_auth, alg_enc, alg_mac, alg_ssl, algo_strength;
1107         const char *l, *buf;
1108         int j, multi, found, rule, retval, ok, buflen;
1109         unsigned long cipher_id = 0;
1110         char ch;
1111
1112         retval = 1;
1113         l = rule_str;
1114         for (;;)
1115                 {
1116                 ch = *l;
1117
1118                 if (ch == '\0')
1119                         break;          /* done */
1120                 if (ch == '-')
1121                         { rule = CIPHER_DEL; l++; }
1122                 else if (ch == '+')
1123                         { rule = CIPHER_ORD; l++; }
1124                 else if (ch == '!')
1125                         { rule = CIPHER_KILL; l++; }
1126                 else if (ch == '@')
1127                         { rule = CIPHER_SPECIAL; l++; }
1128                 else
1129                         { rule = CIPHER_ADD; }
1130
1131                 if (ITEM_SEP(ch))
1132                         {
1133                         l++;
1134                         continue;
1135                         }
1136
1137                 alg_mkey = 0;
1138                 alg_auth = 0;
1139                 alg_enc = 0;
1140                 alg_mac = 0;
1141                 alg_ssl = 0;
1142                 algo_strength = 0;
1143
1144                 for (;;)
1145                         {
1146                         ch = *l;
1147                         buf = l;
1148                         buflen = 0;
1149 #ifndef CHARSET_EBCDIC
1150                         while ( ((ch >= 'A') && (ch <= 'Z')) ||
1151                                 ((ch >= '0') && (ch <= '9')) ||
1152                                 ((ch >= 'a') && (ch <= 'z')) ||
1153                                  (ch == '-'))
1154 #else
1155                         while ( isalnum(ch) || (ch == '-'))
1156 #endif
1157                                  {
1158                                  ch = *(++l);
1159                                  buflen++;
1160                                  }
1161
1162                         if (buflen == 0)
1163                                 {
1164                                 /*
1165                                  * We hit something we cannot deal with,
1166                                  * it is no command or separator nor
1167                                  * alphanumeric, so we call this an error.
1168                                  */
1169                                 SSLerr(SSL_F_SSL_CIPHER_PROCESS_RULESTR,
1170                                        SSL_R_INVALID_COMMAND);
1171                                 retval = found = 0;
1172                                 l++;
1173                                 break;
1174                                 }
1175
1176                         if (rule == CIPHER_SPECIAL)
1177                                 {
1178                                 found = 0; /* unused -- avoid compiler warning */
1179                                 break;  /* special treatment */
1180                                 }
1181
1182                         /* check for multi-part specification */
1183                         if (ch == '+')
1184                                 {
1185                                 multi=1;
1186                                 l++;
1187                                 }
1188                         else
1189                                 multi=0;
1190
1191                         /*
1192                          * Now search for the cipher alias in the ca_list. Be careful
1193                          * with the strncmp, because the "buflen" limitation
1194                          * will make the rule "ADH:SOME" and the cipher
1195                          * "ADH-MY-CIPHER" look like a match for buflen=3.
1196                          * So additionally check whether the cipher name found
1197                          * has the correct length. We can save a strlen() call:
1198                          * just checking for the '\0' at the right place is
1199                          * sufficient, we have to strncmp() anyway. (We cannot
1200                          * use strcmp(), because buf is not '\0' terminated.)
1201                          */
1202                         j = found = 0;
1203                         cipher_id = 0;
1204                         while (ca_list[j])
1205                                 {
1206                                 if (!strncmp(buf, ca_list[j]->name, buflen) &&
1207                                     (ca_list[j]->name[buflen] == '\0'))
1208                                         {
1209                                         found = 1;
1210                                         break;
1211                                         }
1212                                 else
1213                                         j++;
1214                                 }
1215
1216                         if (!found)
1217                                 break;  /* ignore this entry */
1218
1219                         if (ca_list[j]->algorithm_mkey)
1220                                 {
1221                                 if (alg_mkey)
1222                                         {
1223                                         alg_mkey &= ca_list[j]->algorithm_mkey;
1224                                         if (!alg_mkey) { found = 0; break; }
1225                                         }
1226                                 else
1227                                         alg_mkey = ca_list[j]->algorithm_mkey;
1228                                 }
1229
1230                         if (ca_list[j]->algorithm_auth)
1231                                 {
1232                                 if (alg_auth)
1233                                         {
1234                                         alg_auth &= ca_list[j]->algorithm_auth;
1235                                         if (!alg_auth) { found = 0; break; }
1236                                         }
1237                                 else
1238                                         alg_auth = ca_list[j]->algorithm_auth;
1239                                 }
1240                         
1241                         if (ca_list[j]->algorithm_enc)
1242                                 {
1243                                 if (alg_enc)
1244                                         {
1245                                         alg_enc &= ca_list[j]->algorithm_enc;
1246                                         if (!alg_enc) { found = 0; break; }
1247                                         }
1248                                 else
1249                                         alg_enc = ca_list[j]->algorithm_enc;
1250                                 }
1251                                                 
1252                         if (ca_list[j]->algorithm_mac)
1253                                 {
1254                                 if (alg_mac)
1255                                         {
1256                                         alg_mac &= ca_list[j]->algorithm_mac;
1257                                         if (!alg_mac) { found = 0; break; }
1258                                         }
1259                                 else
1260                                         alg_mac = ca_list[j]->algorithm_mac;
1261                                 }
1262                         
1263                         if (ca_list[j]->algo_strength & SSL_EXP_MASK)
1264                                 {
1265                                 if (algo_strength & SSL_EXP_MASK)
1266                                         {
1267                                         algo_strength &= (ca_list[j]->algo_strength & SSL_EXP_MASK) | ~SSL_EXP_MASK;
1268                                         if (!(algo_strength & SSL_EXP_MASK)) { found = 0; break; }
1269                                         }
1270                                 else
1271                                         algo_strength |= ca_list[j]->algo_strength & SSL_EXP_MASK;
1272                                 }
1273
1274                         if (ca_list[j]->algo_strength & SSL_STRONG_MASK)
1275                                 {
1276                                 if (algo_strength & SSL_STRONG_MASK)
1277                                         {
1278                                         algo_strength &= (ca_list[j]->algo_strength & SSL_STRONG_MASK) | ~SSL_STRONG_MASK;
1279                                         if (!(algo_strength & SSL_STRONG_MASK)) { found = 0; break; }
1280                                         }
1281                                 else
1282                                         algo_strength |= ca_list[j]->algo_strength & SSL_STRONG_MASK;
1283                                 }
1284                         
1285                         if (ca_list[j]->valid)
1286                                 {
1287                                 /* explicit ciphersuite found; its protocol version
1288                                  * does not become part of the search pattern!*/
1289
1290                                 cipher_id = ca_list[j]->id;
1291                                 }
1292                         else
1293                                 {
1294                                 /* not an explicit ciphersuite; only in this case, the
1295                                  * protocol version is considered part of the search pattern */
1296
1297                                 if (ca_list[j]->algorithm_ssl)
1298                                         {
1299                                         if (alg_ssl)
1300                                                 {
1301                                                 alg_ssl &= ca_list[j]->algorithm_ssl;
1302                                                 if (!alg_ssl) { found = 0; break; }
1303                                                 }
1304                                         else
1305                                                 alg_ssl = ca_list[j]->algorithm_ssl;
1306                                         }
1307                                 }
1308                         
1309                         if (!multi) break;
1310                         }
1311
1312                 /*
1313                  * Ok, we have the rule, now apply it
1314                  */
1315                 if (rule == CIPHER_SPECIAL)
1316                         {       /* special command */
1317                         ok = 0;
1318                         if ((buflen == 8) &&
1319                                 !strncmp(buf, "STRENGTH", 8))
1320                                 ok = ssl_cipher_strength_sort(head_p, tail_p);
1321                         else
1322                                 SSLerr(SSL_F_SSL_CIPHER_PROCESS_RULESTR,
1323                                         SSL_R_INVALID_COMMAND);
1324                         if (ok == 0)
1325                                 retval = 0;
1326                         /*
1327                          * We do not support any "multi" options
1328                          * together with "@", so throw away the
1329                          * rest of the command, if any left, until
1330                          * end or ':' is found.
1331                          */
1332                         while ((*l != '\0') && !ITEM_SEP(*l))
1333                                 l++;
1334                         }
1335                 else if (found)
1336                         {
1337                         ssl_cipher_apply_rule(cipher_id,
1338                                 alg_mkey, alg_auth, alg_enc, alg_mac, alg_ssl, algo_strength,
1339                                 rule, -1, head_p, tail_p);
1340                         }
1341                 else
1342                         {
1343                         while ((*l != '\0') && !ITEM_SEP(*l))
1344                                 l++;
1345                         }
1346                 if (*l == '\0') break; /* done */
1347                 }
1348
1349         return(retval);
1350         }
1351
1352 STACK_OF(SSL_CIPHER) *ssl_create_cipher_list(const SSL_METHOD *ssl_method,
1353                 STACK_OF(SSL_CIPHER) **cipher_list,
1354                 STACK_OF(SSL_CIPHER) **cipher_list_by_id,
1355                 const char *rule_str)
1356         {
1357         int ok, num_of_ciphers, num_of_alias_max, num_of_group_aliases;
1358         unsigned long disabled_mkey, disabled_auth, disabled_enc, disabled_mac, disabled_ssl;
1359         STACK_OF(SSL_CIPHER) *cipherstack, *tmp_cipher_list;
1360         const char *rule_p;
1361         CIPHER_ORDER *co_list = NULL, *head = NULL, *tail = NULL, *curr;
1362         const SSL_CIPHER **ca_list = NULL;
1363
1364         /*
1365          * Return with error if nothing to do.
1366          */
1367         if (rule_str == NULL || cipher_list == NULL || cipher_list_by_id == NULL)
1368                 return NULL;
1369
1370         /*
1371          * To reduce the work to do we only want to process the compiled
1372          * in algorithms, so we first get the mask of disabled ciphers.
1373          */
1374         ssl_cipher_get_disabled(&disabled_mkey, &disabled_auth, &disabled_enc, &disabled_mac, &disabled_ssl);
1375
1376         /*
1377          * Now we have to collect the available ciphers from the compiled
1378          * in ciphers. We cannot get more than the number compiled in, so
1379          * it is used for allocation.
1380          */
1381         num_of_ciphers = ssl_method->num_ciphers();
1382 #ifdef KSSL_DEBUG
1383         printf("ssl_create_cipher_list() for %d ciphers\n", num_of_ciphers);
1384 #endif    /* KSSL_DEBUG */
1385         co_list = (CIPHER_ORDER *)OPENSSL_malloc(sizeof(CIPHER_ORDER) * num_of_ciphers);
1386         if (co_list == NULL)
1387                 {
1388                 SSLerr(SSL_F_SSL_CREATE_CIPHER_LIST,ERR_R_MALLOC_FAILURE);
1389                 return(NULL);   /* Failure */
1390                 }
1391
1392         ssl_cipher_collect_ciphers(ssl_method, num_of_ciphers,
1393                                    disabled_mkey, disabled_auth, disabled_enc, disabled_mac, disabled_ssl,
1394                                    co_list, &head, &tail);
1395
1396
1397         /* Now arrange all ciphers by preference: */
1398
1399         /* Everything else being equal, prefer ephemeral ECDH over other key exchange mechanisms */
1400         ssl_cipher_apply_rule(0, SSL_kEECDH, 0, 0, 0, 0, 0, CIPHER_ADD, -1, &head, &tail);
1401         ssl_cipher_apply_rule(0, SSL_kEECDH, 0, 0, 0, 0, 0, CIPHER_DEL, -1, &head, &tail);
1402
1403         /* AES is our preferred symmetric cipher */
1404         ssl_cipher_apply_rule(0, 0, 0, SSL_AES, 0, 0, 0, CIPHER_ADD, -1, &head, &tail);
1405
1406         /* Temporarily enable everything else for sorting */
1407         ssl_cipher_apply_rule(0, 0, 0, 0, 0, 0, 0, CIPHER_ADD, -1, &head, &tail);
1408
1409         /* Low priority for MD5 */
1410         ssl_cipher_apply_rule(0, 0, 0, 0, SSL_MD5, 0, 0, CIPHER_ORD, -1, &head, &tail);
1411
1412         /* Move anonymous ciphers to the end.  Usually, these will remain disabled.
1413          * (For applications that allow them, they aren't too bad, but we prefer
1414          * authenticated ciphers.) */
1415         ssl_cipher_apply_rule(0, 0, SSL_aNULL, 0, 0, 0, 0, CIPHER_ORD, -1, &head, &tail);
1416
1417         /* Move ciphers without forward secrecy to the end */
1418         ssl_cipher_apply_rule(0, 0, SSL_aECDH, 0, 0, 0, 0, CIPHER_ORD, -1, &head, &tail);
1419         /* ssl_cipher_apply_rule(0, 0, SSL_aDH, 0, 0, 0, 0, CIPHER_ORD, -1, &head, &tail); */
1420         ssl_cipher_apply_rule(0, SSL_kRSA, 0, 0, 0, 0, 0, CIPHER_ORD, -1, &head, &tail);
1421         ssl_cipher_apply_rule(0, SSL_kPSK, 0,0, 0, 0, 0, CIPHER_ORD, -1, &head, &tail);
1422         ssl_cipher_apply_rule(0, SSL_kKRB5, 0,0, 0, 0, 0, CIPHER_ORD, -1, &head, &tail);
1423
1424         /* RC4 is sort-of broken -- move the the end */
1425         ssl_cipher_apply_rule(0, 0, 0, SSL_RC4, 0, 0, 0, CIPHER_ORD, -1, &head, &tail);
1426
1427         /* Now sort by symmetric encryption strength.  The above ordering remains
1428          * in force within each class */
1429         if (!ssl_cipher_strength_sort(&head, &tail))
1430                 {
1431                 OPENSSL_free(co_list);
1432                 return NULL;
1433                 }
1434
1435         /* Now disable everything (maintaining the ordering!) */
1436         ssl_cipher_apply_rule(0, 0, 0, 0, 0, 0, 0, CIPHER_DEL, -1, &head, &tail);
1437
1438
1439         /*
1440          * We also need cipher aliases for selecting based on the rule_str.
1441          * There might be two types of entries in the rule_str: 1) names
1442          * of ciphers themselves 2) aliases for groups of ciphers.
1443          * For 1) we need the available ciphers and for 2) the cipher
1444          * groups of cipher_aliases added together in one list (otherwise
1445          * we would be happy with just the cipher_aliases table).
1446          */
1447         num_of_group_aliases = sizeof(cipher_aliases) / sizeof(SSL_CIPHER);
1448         num_of_alias_max = num_of_ciphers + num_of_group_aliases + 1;
1449         ca_list = OPENSSL_malloc(sizeof(SSL_CIPHER *) * num_of_alias_max);
1450         if (ca_list == NULL)
1451                 {
1452                 OPENSSL_free(co_list);
1453                 SSLerr(SSL_F_SSL_CREATE_CIPHER_LIST,ERR_R_MALLOC_FAILURE);
1454                 return(NULL);   /* Failure */
1455                 }
1456         ssl_cipher_collect_aliases(ca_list, num_of_group_aliases,
1457                                    disabled_mkey, disabled_auth, disabled_enc,
1458                                    disabled_mac, disabled_ssl, head);
1459
1460         /*
1461          * If the rule_string begins with DEFAULT, apply the default rule
1462          * before using the (possibly available) additional rules.
1463          */
1464         ok = 1;
1465         rule_p = rule_str;
1466         if (strncmp(rule_str,"DEFAULT",7) == 0)
1467                 {
1468                 ok = ssl_cipher_process_rulestr(SSL_DEFAULT_CIPHER_LIST,
1469                         &head, &tail, ca_list);
1470                 rule_p += 7;
1471                 if (*rule_p == ':')
1472                         rule_p++;
1473                 }
1474
1475         if (ok && (strlen(rule_p) > 0))
1476                 ok = ssl_cipher_process_rulestr(rule_p, &head, &tail, ca_list);
1477
1478         OPENSSL_free((void *)ca_list);  /* Not needed anymore */
1479
1480         if (!ok)
1481                 {       /* Rule processing failure */
1482                 OPENSSL_free(co_list);
1483                 return(NULL);
1484                 }
1485         
1486         /*
1487          * Allocate new "cipherstack" for the result, return with error
1488          * if we cannot get one.
1489          */
1490         if ((cipherstack = sk_SSL_CIPHER_new_null()) == NULL)
1491                 {
1492                 OPENSSL_free(co_list);
1493                 return(NULL);
1494                 }
1495
1496         /*
1497          * The cipher selection for the list is done. The ciphers are added
1498          * to the resulting precedence to the STACK_OF(SSL_CIPHER).
1499          */
1500         for (curr = head; curr != NULL; curr = curr->next)
1501                 {
1502 #ifdef OPENSSL_FIPS
1503                 if (curr->active && (!FIPS_mode() || curr->cipher->algo_strength & SSL_FIPS))
1504 #else
1505                 if (curr->active)
1506 #endif
1507                         {
1508                         sk_SSL_CIPHER_push(cipherstack, curr->cipher);
1509 #ifdef CIPHER_DEBUG
1510                         printf("<%s>\n",curr->cipher->name);
1511 #endif
1512                         }
1513                 }
1514         OPENSSL_free(co_list);  /* Not needed any longer */
1515
1516         tmp_cipher_list = sk_SSL_CIPHER_dup(cipherstack);
1517         if (tmp_cipher_list == NULL)
1518                 {
1519                 sk_SSL_CIPHER_free(cipherstack);
1520                 return NULL;
1521                 }
1522         if (*cipher_list != NULL)
1523                 sk_SSL_CIPHER_free(*cipher_list);
1524         *cipher_list = cipherstack;
1525         if (*cipher_list_by_id != NULL)
1526                 sk_SSL_CIPHER_free(*cipher_list_by_id);
1527         *cipher_list_by_id = tmp_cipher_list;
1528         (void)sk_SSL_CIPHER_set_cmp_func(*cipher_list_by_id,ssl_cipher_ptr_id_cmp);
1529
1530         sk_SSL_CIPHER_sort(*cipher_list_by_id);
1531         return(cipherstack);
1532         }
1533
1534 char *SSL_CIPHER_description(const SSL_CIPHER *cipher, char *buf, int len)
1535         {
1536         int is_export,pkl,kl;
1537         const char *ver,*exp_str;
1538         const char *kx,*au,*enc,*mac;
1539         unsigned long alg_mkey,alg_auth,alg_enc,alg_mac,alg_ssl,alg2;
1540 #ifdef KSSL_DEBUG
1541         static const char *format="%-23s %s Kx=%-8s Au=%-4s Enc=%-9s Mac=%-4s%s AL=%lx/%lx/%lx/%lx/%lx\n";
1542 #else
1543         static const char *format="%-23s %s Kx=%-8s Au=%-4s Enc=%-9s Mac=%-4s%s\n";
1544 #endif /* KSSL_DEBUG */
1545
1546         alg_mkey = cipher->algorithm_mkey;
1547         alg_auth = cipher->algorithm_auth;
1548         alg_enc = cipher->algorithm_enc;
1549         alg_mac = cipher->algorithm_mac;
1550         alg_ssl = cipher->algorithm_ssl;
1551
1552         alg2=cipher->algorithm2;
1553
1554         is_export=SSL_C_IS_EXPORT(cipher);
1555         pkl=SSL_C_EXPORT_PKEYLENGTH(cipher);
1556         kl=SSL_C_EXPORT_KEYLENGTH(cipher);
1557         exp_str=is_export?" export":"";
1558         
1559         if (alg_ssl & SSL_SSLV2)
1560                 ver="SSLv2";
1561         else if (alg_ssl & SSL_SSLV3)
1562                 ver="SSLv3";
1563         else if (alg_ssl & SSL_TLSV1_2)
1564                 ver="TLSv1.2";
1565         else
1566                 ver="unknown";
1567
1568         switch (alg_mkey)
1569                 {
1570         case SSL_kRSA:
1571                 kx=is_export?(pkl == 512 ? "RSA(512)" : "RSA(1024)"):"RSA";
1572                 break;
1573         case SSL_kDHr:
1574                 kx="DH/RSA";
1575                 break;
1576         case SSL_kDHd:
1577                 kx="DH/DSS";
1578                 break;
1579         case SSL_kKRB5:
1580                 kx="KRB5";
1581                 break;
1582         case SSL_kEDH:
1583                 kx=is_export?(pkl == 512 ? "DH(512)" : "DH(1024)"):"DH";
1584                 break;
1585         case SSL_kECDHr:
1586                 kx="ECDH/RSA";
1587                 break;
1588         case SSL_kECDHe:
1589                 kx="ECDH/ECDSA";
1590                 break;
1591         case SSL_kEECDH:
1592                 kx="ECDH";
1593                 break;
1594         case SSL_kPSK:
1595                 kx="PSK";
1596                 break;
1597         case SSL_kSRP:
1598                 kx="SRP";
1599                 break;
1600         default:
1601                 kx="unknown";
1602                 }
1603
1604         switch (alg_auth)
1605                 {
1606         case SSL_aRSA:
1607                 au="RSA";
1608                 break;
1609         case SSL_aDSS:
1610                 au="DSS";
1611                 break;
1612         case SSL_aDH:
1613                 au="DH";
1614                 break;
1615         case SSL_aKRB5:
1616                 au="KRB5";
1617                 break;
1618         case SSL_aECDH:
1619                 au="ECDH";
1620                 break;
1621         case SSL_aNULL:
1622                 au="None";
1623                 break;
1624         case SSL_aECDSA:
1625                 au="ECDSA";
1626                 break;
1627         case SSL_aPSK:
1628                 au="PSK";
1629                 break;
1630         default:
1631                 au="unknown";
1632                 break;
1633                 }
1634
1635         switch (alg_enc)
1636                 {
1637         case SSL_DES:
1638                 enc=(is_export && kl == 5)?"DES(40)":"DES(56)";
1639                 break;
1640         case SSL_3DES:
1641                 enc="3DES(168)";
1642                 break;
1643         case SSL_RC4:
1644                 enc=is_export?(kl == 5 ? "RC4(40)" : "RC4(56)")
1645                   :((alg2&SSL2_CF_8_BYTE_ENC)?"RC4(64)":"RC4(128)");
1646                 break;
1647         case SSL_RC2:
1648                 enc=is_export?(kl == 5 ? "RC2(40)" : "RC2(56)"):"RC2(128)";
1649                 break;
1650         case SSL_IDEA:
1651                 enc="IDEA(128)";
1652                 break;
1653         case SSL_eNULL:
1654                 enc="None";
1655                 break;
1656         case SSL_AES128:
1657                 enc="AES(128)";
1658                 break;
1659         case SSL_AES256:
1660                 enc="AES(256)";
1661                 break;
1662         case SSL_AES128GCM:
1663                 enc="AESGCM(128)";
1664                 break;
1665         case SSL_AES256GCM:
1666                 enc="AESGCM(256)";
1667                 break;
1668         case SSL_CAMELLIA128:
1669                 enc="Camellia(128)";
1670                 break;
1671         case SSL_CAMELLIA256:
1672                 enc="Camellia(256)";
1673                 break;
1674         case SSL_SEED:
1675                 enc="SEED(128)";
1676                 break;
1677         default:
1678                 enc="unknown";
1679                 break;
1680                 }
1681
1682         switch (alg_mac)
1683                 {
1684         case SSL_MD5:
1685                 mac="MD5";
1686                 break;
1687         case SSL_SHA1:
1688                 mac="SHA1";
1689                 break;
1690         case SSL_SHA256:
1691                 mac="SHA256";
1692                 break;
1693         case SSL_SHA384:
1694                 mac="SHA384";
1695                 break;
1696         case SSL_AEAD:
1697                 mac="AEAD";
1698                 break;
1699         default:
1700                 mac="unknown";
1701                 break;
1702                 }
1703
1704         if (buf == NULL)
1705                 {
1706                 len=128;
1707                 buf=OPENSSL_malloc(len);
1708                 if (buf == NULL) return("OPENSSL_malloc Error");
1709                 }
1710         else if (len < 128)
1711                 return("Buffer too small");
1712
1713 #ifdef KSSL_DEBUG
1714         BIO_snprintf(buf,len,format,cipher->name,ver,kx,au,enc,mac,exp_str,alg_mkey,alg_auth,alg_enc,alg_mac,alg_ssl);
1715 #else
1716         BIO_snprintf(buf,len,format,cipher->name,ver,kx,au,enc,mac,exp_str);
1717 #endif /* KSSL_DEBUG */
1718         return(buf);
1719         }
1720
1721 char *SSL_CIPHER_get_version(const SSL_CIPHER *c)
1722         {
1723         int i;
1724
1725         if (c == NULL) return("(NONE)");
1726         i=(int)(c->id>>24L);
1727         if (i == 3)
1728                 return("TLSv1/SSLv3");
1729         else if (i == 2)
1730                 return("SSLv2");
1731         else
1732                 return("unknown");
1733         }
1734
1735 /* return the actual cipher being used */
1736 const char *SSL_CIPHER_get_name(const SSL_CIPHER *c)
1737         {
1738         if (c != NULL)
1739                 return(c->name);
1740         return("(NONE)");
1741         }
1742
1743 /* number of bits for symmetric cipher */
1744 int SSL_CIPHER_get_bits(const SSL_CIPHER *c, int *alg_bits)
1745         {
1746         int ret=0;
1747
1748         if (c != NULL)
1749                 {
1750                 if (alg_bits != NULL) *alg_bits = c->alg_bits;
1751                 ret = c->strength_bits;
1752                 }
1753         return(ret);
1754         }
1755
1756 unsigned long SSL_CIPHER_get_id(const SSL_CIPHER *c)
1757         {
1758         return c->id;
1759         }
1760
1761 SSL_COMP *ssl3_comp_find(STACK_OF(SSL_COMP) *sk, int n)
1762         {
1763         SSL_COMP *ctmp;
1764         int i,nn;
1765
1766         if ((n == 0) || (sk == NULL)) return(NULL);
1767         nn=sk_SSL_COMP_num(sk);
1768         for (i=0; i<nn; i++)
1769                 {
1770                 ctmp=sk_SSL_COMP_value(sk,i);
1771                 if (ctmp->id == n)
1772                         return(ctmp);
1773                 }
1774         return(NULL);
1775         }
1776
1777 #ifdef OPENSSL_NO_COMP
1778 void *SSL_COMP_get_compression_methods(void)
1779         {
1780         return NULL;
1781         }
1782 int SSL_COMP_add_compression_method(int id, void *cm)
1783         {
1784         return 1;
1785         }
1786
1787 const char *SSL_COMP_get_name(const void *comp)
1788         {
1789         return NULL;
1790         }
1791 #else
1792 STACK_OF(SSL_COMP) *SSL_COMP_get_compression_methods(void)
1793         {
1794         load_builtin_compressions();
1795         return(ssl_comp_methods);
1796         }
1797
1798 int SSL_COMP_add_compression_method(int id, COMP_METHOD *cm)
1799         {
1800         SSL_COMP *comp;
1801
1802         if (cm == NULL || cm->type == NID_undef)
1803                 return 1;
1804
1805         /* According to draft-ietf-tls-compression-04.txt, the
1806            compression number ranges should be the following:
1807
1808            0 to 63:    methods defined by the IETF
1809            64 to 192:  external party methods assigned by IANA
1810            193 to 255: reserved for private use */
1811         if (id < 193 || id > 255)
1812                 {
1813                 SSLerr(SSL_F_SSL_COMP_ADD_COMPRESSION_METHOD,SSL_R_COMPRESSION_ID_NOT_WITHIN_PRIVATE_RANGE);
1814                 return 0;
1815                 }
1816
1817         MemCheck_off();
1818         comp=(SSL_COMP *)OPENSSL_malloc(sizeof(SSL_COMP));
1819         comp->id=id;
1820         comp->method=cm;
1821         load_builtin_compressions();
1822         if (ssl_comp_methods
1823                 && sk_SSL_COMP_find(ssl_comp_methods,comp) >= 0)
1824                 {
1825                 OPENSSL_free(comp);
1826                 MemCheck_on();
1827                 SSLerr(SSL_F_SSL_COMP_ADD_COMPRESSION_METHOD,SSL_R_DUPLICATE_COMPRESSION_ID);
1828                 return(1);
1829                 }
1830         else if ((ssl_comp_methods == NULL)
1831                 || !sk_SSL_COMP_push(ssl_comp_methods,comp))
1832                 {
1833                 OPENSSL_free(comp);
1834                 MemCheck_on();
1835                 SSLerr(SSL_F_SSL_COMP_ADD_COMPRESSION_METHOD,ERR_R_MALLOC_FAILURE);
1836                 return(1);
1837                 }
1838         else
1839                 {
1840                 MemCheck_on();
1841                 return(0);
1842                 }
1843         }
1844
1845 const char *SSL_COMP_get_name(const COMP_METHOD *comp)
1846         {
1847         if (comp)
1848                 return comp->name;
1849         return NULL;
1850         }
1851
1852 #endif