ssl_ciph.c revision 392aa7cc7d2b122614c5393c3e357da07fd07af3
1/* ssl/ssl_ciph.c */
2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to.  The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 *    notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 *    notice, this list of conditions and the following disclaimer in the
30 *    documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 *    must display the following acknowledgement:
33 *    "This product includes cryptographic software written by
34 *     Eric Young (eay@cryptsoft.com)"
35 *    The word 'cryptographic' can be left out if the rouines from the library
36 *    being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 *    the apps directory (application code) you must include an acknowledgement:
39 *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed.  i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58/* ====================================================================
59 * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 *    notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 *    notice, this list of conditions and the following disclaimer in
70 *    the documentation and/or other materials provided with the
71 *    distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 *    software must display the following acknowledgment:
75 *    "This product includes software developed by the OpenSSL Project
76 *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 *    endorse or promote products derived from this software without
80 *    prior written permission. For written permission, please contact
81 *    openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 *    nor may "OpenSSL" appear in their names without prior written
85 *    permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 *    acknowledgment:
89 *    "This product includes software developed by the OpenSSL Project
90 *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com).  This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
111/* ====================================================================
112 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113 * ECC cipher suite support in OpenSSL originally developed by
114 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
115 */
116/* ====================================================================
117 * Copyright 2005 Nokia. All rights reserved.
118 *
119 * The portions of the attached software ("Contribution") is developed by
120 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
121 * license.
122 *
123 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
124 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
125 * support (see RFC 4279) to OpenSSL.
126 *
127 * No patent licenses or other rights except those expressly stated in
128 * the OpenSSL open source license shall be deemed granted or received
129 * expressly, by implication, estoppel, or otherwise.
130 *
131 * No assurances are provided by Nokia that the Contribution does not
132 * infringe the patent or other intellectual property rights of any third
133 * party or that the license provides you with all the necessary rights
134 * to make use of the Contribution.
135 *
136 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
137 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
138 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
139 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
140 * OTHERWISE.
141 */
142
143#include <stdio.h>
144#include <openssl/objects.h>
145#ifndef OPENSSL_NO_COMP
146#include <openssl/comp.h>
147#endif
148#ifndef OPENSSL_NO_ENGINE
149#include <openssl/engine.h>
150#endif
151#include "ssl_locl.h"
152
153#define SSL_ENC_DES_IDX		0
154#define SSL_ENC_3DES_IDX	1
155#define SSL_ENC_RC4_IDX		2
156#define SSL_ENC_RC2_IDX		3
157#define SSL_ENC_IDEA_IDX	4
158#define SSL_ENC_NULL_IDX	5
159#define SSL_ENC_AES128_IDX	6
160#define SSL_ENC_AES256_IDX	7
161#define SSL_ENC_CAMELLIA128_IDX	8
162#define SSL_ENC_CAMELLIA256_IDX	9
163#define SSL_ENC_GOST89_IDX	10
164#define SSL_ENC_SEED_IDX    	11
165#define SSL_ENC_AES128GCM_IDX	12
166#define SSL_ENC_AES256GCM_IDX	13
167#define SSL_ENC_NUM_IDX		14
168
169
170static const EVP_CIPHER *ssl_cipher_methods[SSL_ENC_NUM_IDX]={
171	NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL
172	};
173
174#define SSL_COMP_NULL_IDX	0
175#define SSL_COMP_ZLIB_IDX	1
176#define SSL_COMP_NUM_IDX	2
177
178static STACK_OF(SSL_COMP) *ssl_comp_methods=NULL;
179
180#define SSL_MD_MD5_IDX	0
181#define SSL_MD_SHA1_IDX	1
182#define SSL_MD_GOST94_IDX 2
183#define SSL_MD_GOST89MAC_IDX 3
184#define SSL_MD_SHA256_IDX 4
185#define SSL_MD_SHA384_IDX 5
186/*Constant SSL_MAX_DIGEST equal to size of digests array should be
187 * defined in the
188 * ssl_locl.h */
189#define SSL_MD_NUM_IDX	SSL_MAX_DIGEST
190static const EVP_MD *ssl_digest_methods[SSL_MD_NUM_IDX]={
191	NULL,NULL,NULL,NULL,NULL,NULL
192	};
193/* PKEY_TYPE for GOST89MAC is known in advance, but, because
194 * implementation is engine-provided, we'll fill it only if
195 * corresponding EVP_PKEY_METHOD is found
196 */
197static int  ssl_mac_pkey_id[SSL_MD_NUM_IDX]={
198	EVP_PKEY_HMAC,EVP_PKEY_HMAC,EVP_PKEY_HMAC,NID_undef,
199	EVP_PKEY_HMAC,EVP_PKEY_HMAC
200	};
201
202static int ssl_mac_secret_size[SSL_MD_NUM_IDX]={
203	0,0,0,0,0,0
204	};
205
206static int ssl_handshake_digest_flag[SSL_MD_NUM_IDX]={
207	SSL_HANDSHAKE_MAC_MD5,SSL_HANDSHAKE_MAC_SHA,
208	SSL_HANDSHAKE_MAC_GOST94, 0, SSL_HANDSHAKE_MAC_SHA256,
209	SSL_HANDSHAKE_MAC_SHA384
210	};
211
212#define CIPHER_ADD	1
213#define CIPHER_KILL	2
214#define CIPHER_DEL	3
215#define CIPHER_ORD	4
216#define CIPHER_SPECIAL	5
217
218typedef struct cipher_order_st
219	{
220	const SSL_CIPHER *cipher;
221	int active;
222	int dead;
223	struct cipher_order_st *next,*prev;
224	} CIPHER_ORDER;
225
226static const SSL_CIPHER cipher_aliases[]={
227	/* "ALL" doesn't include eNULL (must be specifically enabled) */
228	{0,SSL_TXT_ALL,0,     0,0,~SSL_eNULL,0,0,0,0,0,0},
229	/* "COMPLEMENTOFALL" */
230	{0,SSL_TXT_CMPALL,0,  0,0,SSL_eNULL,0,0,0,0,0,0},
231
232	/* "COMPLEMENTOFDEFAULT" (does *not* include ciphersuites not found in ALL!) */
233	{0,SSL_TXT_CMPDEF,0,  SSL_kEDH|SSL_kEECDH,SSL_aNULL,~SSL_eNULL,0,0,0,0,0,0},
234
235	/* key exchange aliases
236	 * (some of those using only a single bit here combine
237	 * multiple key exchange algs according to the RFCs,
238	 * e.g. kEDH combines DHE_DSS and DHE_RSA) */
239	{0,SSL_TXT_kRSA,0,    SSL_kRSA,  0,0,0,0,0,0,0,0},
240
241	{0,SSL_TXT_kDHr,0,    SSL_kDHr,  0,0,0,0,0,0,0,0}, /* no such ciphersuites supported! */
242	{0,SSL_TXT_kDHd,0,    SSL_kDHd,  0,0,0,0,0,0,0,0}, /* no such ciphersuites supported! */
243	{0,SSL_TXT_kDH,0,     SSL_kDHr|SSL_kDHd,0,0,0,0,0,0,0,0}, /* no such ciphersuites supported! */
244	{0,SSL_TXT_kEDH,0,    SSL_kEDH,  0,0,0,0,0,0,0,0},
245	{0,SSL_TXT_DH,0,      SSL_kDHr|SSL_kDHd|SSL_kEDH,0,0,0,0,0,0,0,0},
246
247	{0,SSL_TXT_kKRB5,0,   SSL_kKRB5, 0,0,0,0,0,0,0,0},
248
249	{0,SSL_TXT_kECDHr,0,  SSL_kECDHr,0,0,0,0,0,0,0,0},
250	{0,SSL_TXT_kECDHe,0,  SSL_kECDHe,0,0,0,0,0,0,0,0},
251	{0,SSL_TXT_kECDH,0,   SSL_kECDHr|SSL_kECDHe,0,0,0,0,0,0,0,0},
252	{0,SSL_TXT_kEECDH,0,  SSL_kEECDH,0,0,0,0,0,0,0,0},
253	{0,SSL_TXT_ECDH,0,    SSL_kECDHr|SSL_kECDHe|SSL_kEECDH,0,0,0,0,0,0,0,0},
254
255        {0,SSL_TXT_kPSK,0,    SSL_kPSK,  0,0,0,0,0,0,0,0},
256	{0,SSL_TXT_kSRP,0,    SSL_kSRP,  0,0,0,0,0,0,0,0},
257	{0,SSL_TXT_kGOST,0, SSL_kGOST,0,0,0,0,0,0,0,0},
258
259	/* server authentication aliases */
260	{0,SSL_TXT_aRSA,0,    0,SSL_aRSA,  0,0,0,0,0,0,0},
261	{0,SSL_TXT_aDSS,0,    0,SSL_aDSS,  0,0,0,0,0,0,0},
262	{0,SSL_TXT_DSS,0,     0,SSL_aDSS,   0,0,0,0,0,0,0},
263	{0,SSL_TXT_aKRB5,0,   0,SSL_aKRB5, 0,0,0,0,0,0,0},
264	{0,SSL_TXT_aNULL,0,   0,SSL_aNULL, 0,0,0,0,0,0,0},
265	{0,SSL_TXT_aDH,0,     0,SSL_aDH,   0,0,0,0,0,0,0}, /* no such ciphersuites supported! */
266	{0,SSL_TXT_aECDH,0,   0,SSL_aECDH, 0,0,0,0,0,0,0},
267	{0,SSL_TXT_aECDSA,0,  0,SSL_aECDSA,0,0,0,0,0,0,0},
268	{0,SSL_TXT_ECDSA,0,   0,SSL_aECDSA, 0,0,0,0,0,0,0},
269        {0,SSL_TXT_aPSK,0,    0,SSL_aPSK,  0,0,0,0,0,0,0},
270	{0,SSL_TXT_aGOST94,0,0,SSL_aGOST94,0,0,0,0,0,0,0},
271	{0,SSL_TXT_aGOST01,0,0,SSL_aGOST01,0,0,0,0,0,0,0},
272	{0,SSL_TXT_aGOST,0,0,SSL_aGOST94|SSL_aGOST01,0,0,0,0,0,0,0},
273
274	/* aliases combining key exchange and server authentication */
275	{0,SSL_TXT_EDH,0,     SSL_kEDH,~SSL_aNULL,0,0,0,0,0,0,0},
276	{0,SSL_TXT_EECDH,0,   SSL_kEECDH,~SSL_aNULL,0,0,0,0,0,0,0},
277	{0,SSL_TXT_NULL,0,    0,0,SSL_eNULL, 0,0,0,0,0,0},
278	{0,SSL_TXT_KRB5,0,    SSL_kKRB5,SSL_aKRB5,0,0,0,0,0,0,0},
279	{0,SSL_TXT_RSA,0,     SSL_kRSA,SSL_aRSA,0,0,0,0,0,0,0},
280	{0,SSL_TXT_ADH,0,     SSL_kEDH,SSL_aNULL,0,0,0,0,0,0,0},
281	{0,SSL_TXT_AECDH,0,   SSL_kEECDH,SSL_aNULL,0,0,0,0,0,0,0},
282        {0,SSL_TXT_PSK,0,     SSL_kPSK,SSL_aPSK,0,0,0,0,0,0,0},
283	{0,SSL_TXT_SRP,0,     SSL_kSRP,0,0,0,0,0,0,0,0},
284
285
286	/* symmetric encryption aliases */
287	{0,SSL_TXT_DES,0,     0,0,SSL_DES,   0,0,0,0,0,0},
288	{0,SSL_TXT_3DES,0,    0,0,SSL_3DES,  0,0,0,0,0,0},
289	{0,SSL_TXT_RC4,0,     0,0,SSL_RC4,   0,0,0,0,0,0},
290	{0,SSL_TXT_RC2,0,     0,0,SSL_RC2,   0,0,0,0,0,0},
291	{0,SSL_TXT_IDEA,0,    0,0,SSL_IDEA,  0,0,0,0,0,0},
292	{0,SSL_TXT_SEED,0,    0,0,SSL_SEED,  0,0,0,0,0,0},
293	{0,SSL_TXT_eNULL,0,   0,0,SSL_eNULL, 0,0,0,0,0,0},
294	{0,SSL_TXT_AES128,0,  0,0,SSL_AES128|SSL_AES128GCM,0,0,0,0,0,0},
295	{0,SSL_TXT_AES256,0,  0,0,SSL_AES256|SSL_AES256GCM,0,0,0,0,0,0},
296	{0,SSL_TXT_AES,0,     0,0,SSL_AES,0,0,0,0,0,0},
297	{0,SSL_TXT_AES_GCM,0, 0,0,SSL_AES128GCM|SSL_AES256GCM,0,0,0,0,0,0},
298	{0,SSL_TXT_CAMELLIA128,0,0,0,SSL_CAMELLIA128,0,0,0,0,0,0},
299	{0,SSL_TXT_CAMELLIA256,0,0,0,SSL_CAMELLIA256,0,0,0,0,0,0},
300	{0,SSL_TXT_CAMELLIA   ,0,0,0,SSL_CAMELLIA128|SSL_CAMELLIA256,0,0,0,0,0,0},
301
302	/* MAC aliases */
303	{0,SSL_TXT_MD5,0,     0,0,0,SSL_MD5,   0,0,0,0,0},
304	{0,SSL_TXT_SHA1,0,    0,0,0,SSL_SHA1,  0,0,0,0,0},
305	{0,SSL_TXT_SHA,0,     0,0,0,SSL_SHA1,  0,0,0,0,0},
306	{0,SSL_TXT_GOST94,0,     0,0,0,SSL_GOST94,  0,0,0,0,0},
307	{0,SSL_TXT_GOST89MAC,0,     0,0,0,SSL_GOST89MAC,  0,0,0,0,0},
308	{0,SSL_TXT_SHA256,0,    0,0,0,SSL_SHA256,  0,0,0,0,0},
309	{0,SSL_TXT_SHA384,0,    0,0,0,SSL_SHA384,  0,0,0,0,0},
310
311	/* protocol version aliases */
312	{0,SSL_TXT_SSLV2,0,   0,0,0,0,SSL_SSLV2, 0,0,0,0},
313	{0,SSL_TXT_SSLV3,0,   0,0,0,0,SSL_SSLV3, 0,0,0,0},
314	{0,SSL_TXT_TLSV1,0,   0,0,0,0,SSL_TLSV1, 0,0,0,0},
315
316	/* export flag */
317	{0,SSL_TXT_EXP,0,     0,0,0,0,0,SSL_EXPORT,0,0,0},
318	{0,SSL_TXT_EXPORT,0,  0,0,0,0,0,SSL_EXPORT,0,0,0},
319
320	/* strength classes */
321	{0,SSL_TXT_EXP40,0,   0,0,0,0,0,SSL_EXP40, 0,0,0},
322	{0,SSL_TXT_EXP56,0,   0,0,0,0,0,SSL_EXP56, 0,0,0},
323	{0,SSL_TXT_LOW,0,     0,0,0,0,0,SSL_LOW,   0,0,0},
324	{0,SSL_TXT_MEDIUM,0,  0,0,0,0,0,SSL_MEDIUM,0,0,0},
325	{0,SSL_TXT_HIGH,0,    0,0,0,0,0,SSL_HIGH,  0,0,0},
326	/* FIPS 140-2 approved ciphersuite */
327	{0,SSL_TXT_FIPS,0,    0,0,~SSL_eNULL,0,0,SSL_FIPS,  0,0,0},
328	};
329/* Search for public key algorithm with given name and
330 * return its pkey_id if it is available. Otherwise return 0
331 */
332#ifdef OPENSSL_NO_ENGINE
333
334static int get_optional_pkey_id(const char *pkey_name)
335	{
336	const EVP_PKEY_ASN1_METHOD *ameth;
337	int pkey_id=0;
338	ameth = EVP_PKEY_asn1_find_str(NULL,pkey_name,-1);
339	if (ameth)
340		{
341		EVP_PKEY_asn1_get0_info(&pkey_id, NULL,NULL,NULL,NULL,ameth);
342		}
343	return pkey_id;
344	}
345
346#else
347
348static int get_optional_pkey_id(const char *pkey_name)
349	{
350	const EVP_PKEY_ASN1_METHOD *ameth;
351	ENGINE *tmpeng = NULL;
352	int pkey_id=0;
353	ameth = EVP_PKEY_asn1_find_str(&tmpeng,pkey_name,-1);
354	if (ameth)
355		{
356		EVP_PKEY_asn1_get0_info(&pkey_id, NULL,NULL,NULL,NULL,ameth);
357		}
358	if (tmpeng) ENGINE_finish(tmpeng);
359	return pkey_id;
360	}
361
362#endif
363
364void ssl_load_ciphers(void)
365	{
366	ssl_cipher_methods[SSL_ENC_DES_IDX]=
367		EVP_get_cipherbyname(SN_des_cbc);
368	ssl_cipher_methods[SSL_ENC_3DES_IDX]=
369		EVP_get_cipherbyname(SN_des_ede3_cbc);
370	ssl_cipher_methods[SSL_ENC_RC4_IDX]=
371		EVP_get_cipherbyname(SN_rc4);
372	ssl_cipher_methods[SSL_ENC_RC2_IDX]=
373		EVP_get_cipherbyname(SN_rc2_cbc);
374#ifndef OPENSSL_NO_IDEA
375	ssl_cipher_methods[SSL_ENC_IDEA_IDX]=
376		EVP_get_cipherbyname(SN_idea_cbc);
377#else
378	ssl_cipher_methods[SSL_ENC_IDEA_IDX]= NULL;
379#endif
380	ssl_cipher_methods[SSL_ENC_AES128_IDX]=
381	  EVP_get_cipherbyname(SN_aes_128_cbc);
382	ssl_cipher_methods[SSL_ENC_AES256_IDX]=
383	  EVP_get_cipherbyname(SN_aes_256_cbc);
384	ssl_cipher_methods[SSL_ENC_CAMELLIA128_IDX]=
385	  EVP_get_cipherbyname(SN_camellia_128_cbc);
386	ssl_cipher_methods[SSL_ENC_CAMELLIA256_IDX]=
387	  EVP_get_cipherbyname(SN_camellia_256_cbc);
388	ssl_cipher_methods[SSL_ENC_GOST89_IDX]=
389	  EVP_get_cipherbyname(SN_gost89_cnt);
390	ssl_cipher_methods[SSL_ENC_SEED_IDX]=
391	  EVP_get_cipherbyname(SN_seed_cbc);
392
393	ssl_cipher_methods[SSL_ENC_AES128GCM_IDX]=
394	  EVP_get_cipherbyname(SN_aes_128_gcm);
395	ssl_cipher_methods[SSL_ENC_AES256GCM_IDX]=
396	  EVP_get_cipherbyname(SN_aes_256_gcm);
397
398	ssl_digest_methods[SSL_MD_MD5_IDX]=
399		EVP_get_digestbyname(SN_md5);
400	ssl_mac_secret_size[SSL_MD_MD5_IDX]=
401		EVP_MD_size(ssl_digest_methods[SSL_MD_MD5_IDX]);
402	OPENSSL_assert(ssl_mac_secret_size[SSL_MD_MD5_IDX] >= 0);
403	ssl_digest_methods[SSL_MD_SHA1_IDX]=
404		EVP_get_digestbyname(SN_sha1);
405	ssl_mac_secret_size[SSL_MD_SHA1_IDX]=
406		EVP_MD_size(ssl_digest_methods[SSL_MD_SHA1_IDX]);
407	OPENSSL_assert(ssl_mac_secret_size[SSL_MD_SHA1_IDX] >= 0);
408	ssl_digest_methods[SSL_MD_GOST94_IDX]=
409		EVP_get_digestbyname(SN_id_GostR3411_94);
410	if (ssl_digest_methods[SSL_MD_GOST94_IDX])
411		{
412		ssl_mac_secret_size[SSL_MD_GOST94_IDX]=
413			EVP_MD_size(ssl_digest_methods[SSL_MD_GOST94_IDX]);
414		OPENSSL_assert(ssl_mac_secret_size[SSL_MD_GOST94_IDX] >= 0);
415		}
416	ssl_digest_methods[SSL_MD_GOST89MAC_IDX]=
417		EVP_get_digestbyname(SN_id_Gost28147_89_MAC);
418		ssl_mac_pkey_id[SSL_MD_GOST89MAC_IDX] = get_optional_pkey_id("gost-mac");
419		if (ssl_mac_pkey_id[SSL_MD_GOST89MAC_IDX]) {
420			ssl_mac_secret_size[SSL_MD_GOST89MAC_IDX]=32;
421		}
422
423	ssl_digest_methods[SSL_MD_SHA256_IDX]=
424		EVP_get_digestbyname(SN_sha256);
425	ssl_mac_secret_size[SSL_MD_SHA256_IDX]=
426		EVP_MD_size(ssl_digest_methods[SSL_MD_SHA256_IDX]);
427	ssl_digest_methods[SSL_MD_SHA384_IDX]=
428		EVP_get_digestbyname(SN_sha384);
429	ssl_mac_secret_size[SSL_MD_SHA384_IDX]=
430		EVP_MD_size(ssl_digest_methods[SSL_MD_SHA384_IDX]);
431	}
432#ifndef OPENSSL_NO_COMP
433
434static int sk_comp_cmp(const SSL_COMP * const *a,
435			const SSL_COMP * const *b)
436	{
437	return((*a)->id-(*b)->id);
438	}
439
440static void load_builtin_compressions(void)
441	{
442	int got_write_lock = 0;
443
444	CRYPTO_r_lock(CRYPTO_LOCK_SSL);
445	if (ssl_comp_methods == NULL)
446		{
447		CRYPTO_r_unlock(CRYPTO_LOCK_SSL);
448		CRYPTO_w_lock(CRYPTO_LOCK_SSL);
449		got_write_lock = 1;
450
451		if (ssl_comp_methods == NULL)
452			{
453			SSL_COMP *comp = NULL;
454
455			MemCheck_off();
456			ssl_comp_methods=sk_SSL_COMP_new(sk_comp_cmp);
457			if (ssl_comp_methods != NULL)
458				{
459				comp=(SSL_COMP *)OPENSSL_malloc(sizeof(SSL_COMP));
460				if (comp != NULL)
461					{
462					comp->method=COMP_zlib();
463					if (comp->method
464						&& comp->method->type == NID_undef)
465						OPENSSL_free(comp);
466					else
467						{
468						comp->id=SSL_COMP_ZLIB_IDX;
469						comp->name=comp->method->name;
470						sk_SSL_COMP_push(ssl_comp_methods,comp);
471						}
472					}
473					sk_SSL_COMP_sort(ssl_comp_methods);
474				}
475			MemCheck_on();
476			}
477		}
478
479	if (got_write_lock)
480		CRYPTO_w_unlock(CRYPTO_LOCK_SSL);
481	else
482		CRYPTO_r_unlock(CRYPTO_LOCK_SSL);
483	}
484#endif
485
486int ssl_cipher_get_evp(const SSL_SESSION *s, const EVP_CIPHER **enc,
487	     const EVP_MD **md, int *mac_pkey_type, int *mac_secret_size,SSL_COMP **comp)
488	{
489	int i;
490	const SSL_CIPHER *c;
491
492	c=s->cipher;
493	if (c == NULL) return(0);
494	if (comp != NULL)
495		{
496		SSL_COMP ctmp;
497#ifndef OPENSSL_NO_COMP
498		load_builtin_compressions();
499#endif
500
501		*comp=NULL;
502		ctmp.id=s->compress_meth;
503		if (ssl_comp_methods != NULL)
504			{
505			i=sk_SSL_COMP_find(ssl_comp_methods,&ctmp);
506			if (i >= 0)
507				*comp=sk_SSL_COMP_value(ssl_comp_methods,i);
508			else
509				*comp=NULL;
510			}
511		}
512
513	if ((enc == NULL) || (md == NULL)) return(0);
514
515	switch (c->algorithm_enc)
516		{
517	case SSL_DES:
518		i=SSL_ENC_DES_IDX;
519		break;
520	case SSL_3DES:
521		i=SSL_ENC_3DES_IDX;
522		break;
523	case SSL_RC4:
524		i=SSL_ENC_RC4_IDX;
525		break;
526	case SSL_RC2:
527		i=SSL_ENC_RC2_IDX;
528		break;
529	case SSL_IDEA:
530		i=SSL_ENC_IDEA_IDX;
531		break;
532	case SSL_eNULL:
533		i=SSL_ENC_NULL_IDX;
534		break;
535	case SSL_AES128:
536		i=SSL_ENC_AES128_IDX;
537		break;
538	case SSL_AES256:
539		i=SSL_ENC_AES256_IDX;
540		break;
541	case SSL_CAMELLIA128:
542		i=SSL_ENC_CAMELLIA128_IDX;
543		break;
544	case SSL_CAMELLIA256:
545		i=SSL_ENC_CAMELLIA256_IDX;
546		break;
547	case SSL_eGOST2814789CNT:
548		i=SSL_ENC_GOST89_IDX;
549		break;
550	case SSL_SEED:
551		i=SSL_ENC_SEED_IDX;
552		break;
553	case SSL_AES128GCM:
554		i=SSL_ENC_AES128GCM_IDX;
555		break;
556	case SSL_AES256GCM:
557		i=SSL_ENC_AES256GCM_IDX;
558		break;
559	default:
560		i= -1;
561		break;
562		}
563
564	if ((i < 0) || (i > SSL_ENC_NUM_IDX))
565		*enc=NULL;
566	else
567		{
568		if (i == SSL_ENC_NULL_IDX)
569			*enc=EVP_enc_null();
570		else
571			*enc=ssl_cipher_methods[i];
572		}
573
574	switch (c->algorithm_mac)
575		{
576	case SSL_MD5:
577		i=SSL_MD_MD5_IDX;
578		break;
579	case SSL_SHA1:
580		i=SSL_MD_SHA1_IDX;
581		break;
582	case SSL_SHA256:
583		i=SSL_MD_SHA256_IDX;
584		break;
585	case SSL_SHA384:
586		i=SSL_MD_SHA384_IDX;
587		break;
588	case SSL_GOST94:
589		i = SSL_MD_GOST94_IDX;
590		break;
591	case SSL_GOST89MAC:
592		i = SSL_MD_GOST89MAC_IDX;
593		break;
594	default:
595		i= -1;
596		break;
597		}
598	if ((i < 0) || (i > SSL_MD_NUM_IDX))
599	{
600		*md=NULL;
601		if (mac_pkey_type!=NULL) *mac_pkey_type = NID_undef;
602		if (mac_secret_size!=NULL) *mac_secret_size = 0;
603		if (c->algorithm_mac == SSL_AEAD)
604			mac_pkey_type = NULL;
605	}
606	else
607	{
608		*md=ssl_digest_methods[i];
609		if (mac_pkey_type!=NULL) *mac_pkey_type = ssl_mac_pkey_id[i];
610		if (mac_secret_size!=NULL) *mac_secret_size = ssl_mac_secret_size[i];
611	}
612
613	if ((*enc != NULL) &&
614	    (*md != NULL || (EVP_CIPHER_flags(*enc)&EVP_CIPH_FLAG_AEAD_CIPHER)) &&
615	    (!mac_pkey_type||*mac_pkey_type != NID_undef))
616		{
617		const EVP_CIPHER *evp;
618
619		if	(s->ssl_version >= TLS1_VERSION &&
620			 c->algorithm_enc == SSL_RC4 &&
621			 c->algorithm_mac == SSL_MD5 &&
622			 (evp=EVP_get_cipherbyname("RC4-HMAC-MD5")))
623			*enc = evp, *md = NULL;
624		else if (s->ssl_version >= TLS1_VERSION &&
625			 c->algorithm_enc == SSL_AES128 &&
626			 c->algorithm_mac == SSL_SHA1 &&
627			 (evp=EVP_get_cipherbyname("AES-128-CBC-HMAC-SHA1")))
628			*enc = evp, *md = NULL;
629		else if (s->ssl_version >= TLS1_VERSION &&
630			 c->algorithm_enc == SSL_AES256 &&
631			 c->algorithm_mac == SSL_SHA1 &&
632			 (evp=EVP_get_cipherbyname("AES-256-CBC-HMAC-SHA1")))
633			*enc = evp, *md = NULL;
634		return(1);
635		}
636	else
637		return(0);
638	}
639
640int ssl_get_handshake_digest(int idx, long *mask, const EVP_MD **md)
641{
642	if (idx <0||idx>=SSL_MD_NUM_IDX)
643		{
644		return 0;
645		}
646	*mask = ssl_handshake_digest_flag[idx];
647	if (*mask)
648		*md = ssl_digest_methods[idx];
649	else
650		*md = NULL;
651	return 1;
652}
653
654#define ITEM_SEP(a) \
655	(((a) == ':') || ((a) == ' ') || ((a) == ';') || ((a) == ','))
656
657static void ll_append_tail(CIPHER_ORDER **head, CIPHER_ORDER *curr,
658	     CIPHER_ORDER **tail)
659	{
660	if (curr == *tail) return;
661	if (curr == *head)
662		*head=curr->next;
663	if (curr->prev != NULL)
664		curr->prev->next=curr->next;
665	if (curr->next != NULL)
666		curr->next->prev=curr->prev;
667	(*tail)->next=curr;
668	curr->prev= *tail;
669	curr->next=NULL;
670	*tail=curr;
671	}
672
673static void ll_append_head(CIPHER_ORDER **head, CIPHER_ORDER *curr,
674	     CIPHER_ORDER **tail)
675	{
676	if (curr == *head) return;
677	if (curr == *tail)
678		*tail=curr->prev;
679	if (curr->next != NULL)
680		curr->next->prev=curr->prev;
681	if (curr->prev != NULL)
682		curr->prev->next=curr->next;
683	(*head)->prev=curr;
684	curr->next= *head;
685	curr->prev=NULL;
686	*head=curr;
687	}
688
689static void ssl_cipher_get_disabled(unsigned long *mkey, unsigned long *auth, unsigned long *enc, unsigned long *mac, unsigned long *ssl)
690	{
691	*mkey = 0;
692	*auth = 0;
693	*enc = 0;
694	*mac = 0;
695	*ssl = 0;
696
697#ifdef OPENSSL_NO_RSA
698	*mkey |= SSL_kRSA;
699	*auth |= SSL_aRSA;
700#endif
701#ifdef OPENSSL_NO_DSA
702	*auth |= SSL_aDSS;
703#endif
704	*mkey |= SSL_kDHr|SSL_kDHd; /* no such ciphersuites supported! */
705	*auth |= SSL_aDH;
706#ifdef OPENSSL_NO_DH
707	*mkey |= SSL_kDHr|SSL_kDHd|SSL_kEDH;
708	*auth |= SSL_aDH;
709#endif
710#ifdef OPENSSL_NO_KRB5
711	*mkey |= SSL_kKRB5;
712	*auth |= SSL_aKRB5;
713#endif
714#ifdef OPENSSL_NO_ECDSA
715	*auth |= SSL_aECDSA;
716#endif
717#ifdef OPENSSL_NO_ECDH
718	*mkey |= SSL_kECDHe|SSL_kECDHr;
719	*auth |= SSL_aECDH;
720#endif
721#ifdef OPENSSL_NO_PSK
722	*mkey |= SSL_kPSK;
723	*auth |= SSL_aPSK;
724#endif
725#ifdef OPENSSL_NO_SRP
726	*mkey |= SSL_kSRP;
727#endif
728	/* Check for presence of GOST 34.10 algorithms, and if they
729	 * do not present, disable  appropriate auth and key exchange */
730	if (!get_optional_pkey_id("gost94")) {
731		*auth |= SSL_aGOST94;
732	}
733	if (!get_optional_pkey_id("gost2001")) {
734		*auth |= SSL_aGOST01;
735	}
736	/* Disable GOST key exchange if no GOST signature algs are available * */
737	if ((*auth & (SSL_aGOST94|SSL_aGOST01)) == (SSL_aGOST94|SSL_aGOST01)) {
738		*mkey |= SSL_kGOST;
739	}
740#ifdef SSL_FORBID_ENULL
741	*enc |= SSL_eNULL;
742#endif
743
744
745
746	*enc |= (ssl_cipher_methods[SSL_ENC_DES_IDX ] == NULL) ? SSL_DES :0;
747	*enc |= (ssl_cipher_methods[SSL_ENC_3DES_IDX] == NULL) ? SSL_3DES:0;
748	*enc |= (ssl_cipher_methods[SSL_ENC_RC4_IDX ] == NULL) ? SSL_RC4 :0;
749	*enc |= (ssl_cipher_methods[SSL_ENC_RC2_IDX ] == NULL) ? SSL_RC2 :0;
750	*enc |= (ssl_cipher_methods[SSL_ENC_IDEA_IDX] == NULL) ? SSL_IDEA:0;
751	*enc |= (ssl_cipher_methods[SSL_ENC_AES128_IDX] == NULL) ? SSL_AES128:0;
752	*enc |= (ssl_cipher_methods[SSL_ENC_AES256_IDX] == NULL) ? SSL_AES256:0;
753	*enc |= (ssl_cipher_methods[SSL_ENC_AES128GCM_IDX] == NULL) ? SSL_AES128GCM:0;
754	*enc |= (ssl_cipher_methods[SSL_ENC_AES256GCM_IDX] == NULL) ? SSL_AES256GCM:0;
755	*enc |= (ssl_cipher_methods[SSL_ENC_CAMELLIA128_IDX] == NULL) ? SSL_CAMELLIA128:0;
756	*enc |= (ssl_cipher_methods[SSL_ENC_CAMELLIA256_IDX] == NULL) ? SSL_CAMELLIA256:0;
757	*enc |= (ssl_cipher_methods[SSL_ENC_GOST89_IDX] == NULL) ? SSL_eGOST2814789CNT:0;
758	*enc |= (ssl_cipher_methods[SSL_ENC_SEED_IDX] == NULL) ? SSL_SEED:0;
759
760	*mac |= (ssl_digest_methods[SSL_MD_MD5_IDX ] == NULL) ? SSL_MD5 :0;
761	*mac |= (ssl_digest_methods[SSL_MD_SHA1_IDX] == NULL) ? SSL_SHA1:0;
762	*mac |= (ssl_digest_methods[SSL_MD_SHA256_IDX] == NULL) ? SSL_SHA256:0;
763	*mac |= (ssl_digest_methods[SSL_MD_SHA384_IDX] == NULL) ? SSL_SHA384:0;
764	*mac |= (ssl_digest_methods[SSL_MD_GOST94_IDX] == NULL) ? SSL_GOST94:0;
765	*mac |= (ssl_digest_methods[SSL_MD_GOST89MAC_IDX] == NULL || ssl_mac_pkey_id[SSL_MD_GOST89MAC_IDX]==NID_undef)? SSL_GOST89MAC:0;
766
767	}
768
769static void ssl_cipher_collect_ciphers(const SSL_METHOD *ssl_method,
770                int num_of_ciphers,
771                unsigned long disabled_mkey, unsigned long disabled_auth,
772                unsigned long disabled_enc, unsigned long disabled_mac,
773                unsigned long disabled_ssl,
774                CIPHER_ORDER *co_list,
775                CIPHER_ORDER **head_p, CIPHER_ORDER **tail_p)
776	{
777	int i, co_list_num;
778	const SSL_CIPHER *c;
779
780	/*
781	 * We have num_of_ciphers descriptions compiled in, depending on the
782	 * method selected (SSLv2 and/or SSLv3, TLSv1 etc).
783	 * These will later be sorted in a linked list with at most num
784	 * entries.
785	 */
786
787	/* Get the initial list of ciphers */
788	co_list_num = 0;	/* actual count of ciphers */
789	for (i = 0; i < num_of_ciphers; i++)
790		{
791		c = ssl_method->get_cipher(i);
792		/* drop those that use any of that is not available */
793		if ((c != NULL) && c->valid &&
794#ifdef OPENSSL_FIPS
795		    (!FIPS_mode() || (c->algo_strength & SSL_FIPS)) &&
796#endif
797		    !(c->algorithm_mkey & disabled_mkey) &&
798		    !(c->algorithm_auth & disabled_auth) &&
799		    !(c->algorithm_enc & disabled_enc) &&
800		    !(c->algorithm_mac & disabled_mac) &&
801		    !(c->algorithm_ssl & disabled_ssl))
802			{
803			co_list[co_list_num].cipher = c;
804			co_list[co_list_num].next = NULL;
805			co_list[co_list_num].prev = NULL;
806			co_list[co_list_num].active = 0;
807			co_list_num++;
808#ifdef KSSL_DEBUG
809			printf("\t%d: %s %lx %lx %lx\n",i,c->name,c->id,c->algorithm_mkey,c->algorithm_auth);
810#endif	/* KSSL_DEBUG */
811			/*
812			if (!sk_push(ca_list,(char *)c)) goto err;
813			*/
814			}
815		}
816
817	/*
818	 * Prepare linked list from list entries
819	 */
820	if (co_list_num > 0)
821		{
822		co_list[0].prev = NULL;
823
824		if (co_list_num > 1)
825			{
826			co_list[0].next = &co_list[1];
827
828			for (i = 1; i < co_list_num - 1; i++)
829				{
830				co_list[i].prev = &co_list[i - 1];
831				co_list[i].next = &co_list[i + 1];
832				}
833
834			co_list[co_list_num - 1].prev = &co_list[co_list_num - 2];
835			}
836
837		co_list[co_list_num - 1].next = NULL;
838
839		*head_p = &co_list[0];
840		*tail_p = &co_list[co_list_num - 1];
841		}
842	}
843
844static void ssl_cipher_collect_aliases(const SSL_CIPHER **ca_list,
845                        int num_of_group_aliases,
846                        unsigned long disabled_mkey, unsigned long disabled_auth,
847                        unsigned long disabled_enc, unsigned long disabled_mac,
848                        unsigned long disabled_ssl,
849			CIPHER_ORDER *head)
850	{
851	CIPHER_ORDER *ciph_curr;
852	const SSL_CIPHER **ca_curr;
853	int i;
854	unsigned long mask_mkey = ~disabled_mkey;
855	unsigned long mask_auth = ~disabled_auth;
856	unsigned long mask_enc = ~disabled_enc;
857	unsigned long mask_mac = ~disabled_mac;
858	unsigned long mask_ssl = ~disabled_ssl;
859
860	/*
861	 * First, add the real ciphers as already collected
862	 */
863	ciph_curr = head;
864	ca_curr = ca_list;
865	while (ciph_curr != NULL)
866		{
867		*ca_curr = ciph_curr->cipher;
868		ca_curr++;
869		ciph_curr = ciph_curr->next;
870		}
871
872	/*
873	 * Now we add the available ones from the cipher_aliases[] table.
874	 * They represent either one or more algorithms, some of which
875	 * in any affected category must be supported (set in enabled_mask),
876	 * or represent a cipher strength value (will be added in any case because algorithms=0).
877	 */
878	for (i = 0; i < num_of_group_aliases; i++)
879		{
880		unsigned long algorithm_mkey = cipher_aliases[i].algorithm_mkey;
881		unsigned long algorithm_auth = cipher_aliases[i].algorithm_auth;
882		unsigned long algorithm_enc = cipher_aliases[i].algorithm_enc;
883		unsigned long algorithm_mac = cipher_aliases[i].algorithm_mac;
884		unsigned long algorithm_ssl = cipher_aliases[i].algorithm_ssl;
885
886		if (algorithm_mkey)
887			if ((algorithm_mkey & mask_mkey) == 0)
888				continue;
889
890		if (algorithm_auth)
891			if ((algorithm_auth & mask_auth) == 0)
892				continue;
893
894		if (algorithm_enc)
895			if ((algorithm_enc & mask_enc) == 0)
896				continue;
897
898		if (algorithm_mac)
899			if ((algorithm_mac & mask_mac) == 0)
900				continue;
901
902		if (algorithm_ssl)
903			if ((algorithm_ssl & mask_ssl) == 0)
904				continue;
905
906		*ca_curr = (SSL_CIPHER *)(cipher_aliases + i);
907		ca_curr++;
908		}
909
910	*ca_curr = NULL;	/* end of list */
911	}
912
913static void ssl_cipher_apply_rule(unsigned long cipher_id,
914                unsigned long alg_mkey, unsigned long alg_auth,
915                unsigned long alg_enc, unsigned long alg_mac,
916                unsigned long alg_ssl,
917		unsigned long algo_strength,
918		int rule, int strength_bits,
919		CIPHER_ORDER **head_p, CIPHER_ORDER **tail_p)
920	{
921	CIPHER_ORDER *head, *tail, *curr, *curr2, *last;
922	const SSL_CIPHER *cp;
923	int reverse = 0;
924
925#ifdef CIPHER_DEBUG
926	printf("Applying rule %d with %08lx/%08lx/%08lx/%08lx/%08lx %08lx (%d)\n",
927		rule, alg_mkey, alg_auth, alg_enc, alg_mac, alg_ssl, algo_strength, strength_bits);
928#endif
929
930	if (rule == CIPHER_DEL)
931		reverse = 1; /* needed to maintain sorting between currently deleted ciphers */
932
933	head = *head_p;
934	tail = *tail_p;
935
936	if (reverse)
937		{
938		curr = tail;
939		last = head;
940		}
941	else
942		{
943		curr = head;
944		last = tail;
945		}
946
947	curr2 = curr;
948	for (;;)
949		{
950		if ((curr == NULL) || (curr == last)) break;
951		curr = curr2;
952		curr2 = reverse ? curr->prev : curr->next;
953
954		cp = curr->cipher;
955
956		/*
957		 * Selection criteria is either the value of strength_bits
958		 * or the algorithms used.
959		 */
960		if (strength_bits >= 0)
961			{
962			if (strength_bits != cp->strength_bits)
963				continue;
964			}
965		else
966			{
967#ifdef CIPHER_DEBUG
968			printf("\nName: %s:\nAlgo = %08lx/%08lx/%08lx/%08lx/%08lx Algo_strength = %08lx\n", cp->name, cp->algorithm_mkey, cp->algorithm_auth, cp->algorithm_enc, cp->algorithm_mac, cp->algorithm_ssl, cp->algo_strength);
969#endif
970
971			if (alg_mkey && !(alg_mkey & cp->algorithm_mkey))
972				continue;
973			if (alg_auth && !(alg_auth & cp->algorithm_auth))
974				continue;
975			if (alg_enc && !(alg_enc & cp->algorithm_enc))
976				continue;
977			if (alg_mac && !(alg_mac & cp->algorithm_mac))
978				continue;
979			if (alg_ssl && !(alg_ssl & cp->algorithm_ssl))
980				continue;
981			if ((algo_strength & SSL_EXP_MASK) && !(algo_strength & SSL_EXP_MASK & cp->algo_strength))
982				continue;
983			if ((algo_strength & SSL_STRONG_MASK) && !(algo_strength & SSL_STRONG_MASK & cp->algo_strength))
984				continue;
985			}
986
987#ifdef CIPHER_DEBUG
988		printf("Action = %d\n", rule);
989#endif
990
991		/* add the cipher if it has not been added yet. */
992		if (rule == CIPHER_ADD)
993			{
994			/* reverse == 0 */
995			if (!curr->active)
996				{
997				ll_append_tail(&head, curr, &tail);
998				curr->active = 1;
999				}
1000			}
1001		/* Move the added cipher to this location */
1002		else if (rule == CIPHER_ORD)
1003			{
1004			/* reverse == 0 */
1005			if (curr->active)
1006				{
1007				ll_append_tail(&head, curr, &tail);
1008				}
1009			}
1010		else if	(rule == CIPHER_DEL)
1011			{
1012			/* reverse == 1 */
1013			if (curr->active)
1014				{
1015				/* most recently deleted ciphersuites get best positions
1016				 * for any future CIPHER_ADD (note that the CIPHER_DEL loop
1017				 * works in reverse to maintain the order) */
1018				ll_append_head(&head, curr, &tail);
1019				curr->active = 0;
1020				}
1021			}
1022		else if (rule == CIPHER_KILL)
1023			{
1024			/* reverse == 0 */
1025			if (head == curr)
1026				head = curr->next;
1027			else
1028				curr->prev->next = curr->next;
1029			if (tail == curr)
1030				tail = curr->prev;
1031			curr->active = 0;
1032			if (curr->next != NULL)
1033				curr->next->prev = curr->prev;
1034			if (curr->prev != NULL)
1035				curr->prev->next = curr->next;
1036			curr->next = NULL;
1037			curr->prev = NULL;
1038			}
1039		}
1040
1041	*head_p = head;
1042	*tail_p = tail;
1043	}
1044
1045static int ssl_cipher_strength_sort(CIPHER_ORDER **head_p,
1046				    CIPHER_ORDER **tail_p)
1047	{
1048	int max_strength_bits, i, *number_uses;
1049	CIPHER_ORDER *curr;
1050
1051	/*
1052	 * This routine sorts the ciphers with descending strength. The sorting
1053	 * must keep the pre-sorted sequence, so we apply the normal sorting
1054	 * routine as '+' movement to the end of the list.
1055	 */
1056	max_strength_bits = 0;
1057	curr = *head_p;
1058	while (curr != NULL)
1059		{
1060		if (curr->active &&
1061		    (curr->cipher->strength_bits > max_strength_bits))
1062		    max_strength_bits = curr->cipher->strength_bits;
1063		curr = curr->next;
1064		}
1065
1066	number_uses = OPENSSL_malloc((max_strength_bits + 1) * sizeof(int));
1067	if (!number_uses)
1068		{
1069		SSLerr(SSL_F_SSL_CIPHER_STRENGTH_SORT,ERR_R_MALLOC_FAILURE);
1070		return(0);
1071		}
1072	memset(number_uses, 0, (max_strength_bits + 1) * sizeof(int));
1073
1074	/*
1075	 * Now find the strength_bits values actually used
1076	 */
1077	curr = *head_p;
1078	while (curr != NULL)
1079		{
1080		if (curr->active)
1081			number_uses[curr->cipher->strength_bits]++;
1082		curr = curr->next;
1083		}
1084	/*
1085	 * Go through the list of used strength_bits values in descending
1086	 * order.
1087	 */
1088	for (i = max_strength_bits; i >= 0; i--)
1089		if (number_uses[i] > 0)
1090			ssl_cipher_apply_rule(0, 0, 0, 0, 0, 0, 0, CIPHER_ORD, i, head_p, tail_p);
1091
1092	OPENSSL_free(number_uses);
1093	return(1);
1094	}
1095
1096static int ssl_cipher_process_rulestr(const char *rule_str,
1097                CIPHER_ORDER **head_p, CIPHER_ORDER **tail_p,
1098                const SSL_CIPHER **ca_list)
1099	{
1100	unsigned long alg_mkey, alg_auth, alg_enc, alg_mac, alg_ssl, algo_strength;
1101	const char *l, *buf;
1102	int j, multi, found, rule, retval, ok, buflen;
1103	unsigned long cipher_id = 0;
1104	char ch;
1105
1106	retval = 1;
1107	l = rule_str;
1108	for (;;)
1109		{
1110		ch = *l;
1111
1112		if (ch == '\0')
1113			break;		/* done */
1114		if (ch == '-')
1115			{ rule = CIPHER_DEL; l++; }
1116		else if (ch == '+')
1117			{ rule = CIPHER_ORD; l++; }
1118		else if (ch == '!')
1119			{ rule = CIPHER_KILL; l++; }
1120		else if (ch == '@')
1121			{ rule = CIPHER_SPECIAL; l++; }
1122		else
1123			{ rule = CIPHER_ADD; }
1124
1125		if (ITEM_SEP(ch))
1126			{
1127			l++;
1128			continue;
1129			}
1130
1131		alg_mkey = 0;
1132		alg_auth = 0;
1133		alg_enc = 0;
1134		alg_mac = 0;
1135		alg_ssl = 0;
1136		algo_strength = 0;
1137
1138		for (;;)
1139			{
1140			ch = *l;
1141			buf = l;
1142			buflen = 0;
1143#ifndef CHARSET_EBCDIC
1144			while (	((ch >= 'A') && (ch <= 'Z')) ||
1145				((ch >= '0') && (ch <= '9')) ||
1146				((ch >= 'a') && (ch <= 'z')) ||
1147				 (ch == '-'))
1148#else
1149			while (	isalnum(ch) || (ch == '-'))
1150#endif
1151				 {
1152				 ch = *(++l);
1153				 buflen++;
1154				 }
1155
1156			if (buflen == 0)
1157				{
1158				/*
1159				 * We hit something we cannot deal with,
1160				 * it is no command or separator nor
1161				 * alphanumeric, so we call this an error.
1162				 */
1163				SSLerr(SSL_F_SSL_CIPHER_PROCESS_RULESTR,
1164				       SSL_R_INVALID_COMMAND);
1165				retval = found = 0;
1166				l++;
1167				break;
1168				}
1169
1170			if (rule == CIPHER_SPECIAL)
1171				{
1172				found = 0; /* unused -- avoid compiler warning */
1173				break;	/* special treatment */
1174				}
1175
1176			/* check for multi-part specification */
1177			if (ch == '+')
1178				{
1179				multi=1;
1180				l++;
1181				}
1182			else
1183				multi=0;
1184
1185			/*
1186			 * Now search for the cipher alias in the ca_list. Be careful
1187			 * with the strncmp, because the "buflen" limitation
1188			 * will make the rule "ADH:SOME" and the cipher
1189			 * "ADH-MY-CIPHER" look like a match for buflen=3.
1190			 * So additionally check whether the cipher name found
1191			 * has the correct length. We can save a strlen() call:
1192			 * just checking for the '\0' at the right place is
1193			 * sufficient, we have to strncmp() anyway. (We cannot
1194			 * use strcmp(), because buf is not '\0' terminated.)
1195			 */
1196			j = found = 0;
1197			cipher_id = 0;
1198			while (ca_list[j])
1199				{
1200				if (!strncmp(buf, ca_list[j]->name, buflen) &&
1201				    (ca_list[j]->name[buflen] == '\0'))
1202					{
1203					found = 1;
1204					break;
1205					}
1206				else
1207					j++;
1208				}
1209
1210			if (!found)
1211				break;	/* ignore this entry */
1212
1213			if (ca_list[j]->algorithm_mkey)
1214				{
1215				if (alg_mkey)
1216					{
1217					alg_mkey &= ca_list[j]->algorithm_mkey;
1218					if (!alg_mkey) { found = 0; break; }
1219					}
1220				else
1221					alg_mkey = ca_list[j]->algorithm_mkey;
1222				}
1223
1224			if (ca_list[j]->algorithm_auth)
1225				{
1226				if (alg_auth)
1227					{
1228					alg_auth &= ca_list[j]->algorithm_auth;
1229					if (!alg_auth) { found = 0; break; }
1230					}
1231				else
1232					alg_auth = ca_list[j]->algorithm_auth;
1233				}
1234
1235			if (ca_list[j]->algorithm_enc)
1236				{
1237				if (alg_enc)
1238					{
1239					alg_enc &= ca_list[j]->algorithm_enc;
1240					if (!alg_enc) { found = 0; break; }
1241					}
1242				else
1243					alg_enc = ca_list[j]->algorithm_enc;
1244				}
1245
1246			if (ca_list[j]->algorithm_mac)
1247				{
1248				if (alg_mac)
1249					{
1250					alg_mac &= ca_list[j]->algorithm_mac;
1251					if (!alg_mac) { found = 0; break; }
1252					}
1253				else
1254					alg_mac = ca_list[j]->algorithm_mac;
1255				}
1256
1257			if (ca_list[j]->algo_strength & SSL_EXP_MASK)
1258				{
1259				if (algo_strength & SSL_EXP_MASK)
1260					{
1261					algo_strength &= (ca_list[j]->algo_strength & SSL_EXP_MASK) | ~SSL_EXP_MASK;
1262					if (!(algo_strength & SSL_EXP_MASK)) { found = 0; break; }
1263					}
1264				else
1265					algo_strength |= ca_list[j]->algo_strength & SSL_EXP_MASK;
1266				}
1267
1268			if (ca_list[j]->algo_strength & SSL_STRONG_MASK)
1269				{
1270				if (algo_strength & SSL_STRONG_MASK)
1271					{
1272					algo_strength &= (ca_list[j]->algo_strength & SSL_STRONG_MASK) | ~SSL_STRONG_MASK;
1273					if (!(algo_strength & SSL_STRONG_MASK)) { found = 0; break; }
1274					}
1275				else
1276					algo_strength |= ca_list[j]->algo_strength & SSL_STRONG_MASK;
1277				}
1278
1279			if (ca_list[j]->valid)
1280				{
1281				/* explicit ciphersuite found; its protocol version
1282				 * does not become part of the search pattern!*/
1283
1284				cipher_id = ca_list[j]->id;
1285				}
1286			else
1287				{
1288				/* not an explicit ciphersuite; only in this case, the
1289				 * protocol version is considered part of the search pattern */
1290
1291				if (ca_list[j]->algorithm_ssl)
1292					{
1293					if (alg_ssl)
1294						{
1295						alg_ssl &= ca_list[j]->algorithm_ssl;
1296						if (!alg_ssl) { found = 0; break; }
1297						}
1298					else
1299						alg_ssl = ca_list[j]->algorithm_ssl;
1300					}
1301				}
1302
1303			if (!multi) break;
1304			}
1305
1306		/*
1307		 * Ok, we have the rule, now apply it
1308		 */
1309		if (rule == CIPHER_SPECIAL)
1310			{	/* special command */
1311			ok = 0;
1312			if ((buflen == 8) &&
1313				!strncmp(buf, "STRENGTH", 8))
1314				ok = ssl_cipher_strength_sort(head_p, tail_p);
1315			else
1316				SSLerr(SSL_F_SSL_CIPHER_PROCESS_RULESTR,
1317					SSL_R_INVALID_COMMAND);
1318			if (ok == 0)
1319				retval = 0;
1320			/*
1321			 * We do not support any "multi" options
1322			 * together with "@", so throw away the
1323			 * rest of the command, if any left, until
1324			 * end or ':' is found.
1325			 */
1326			while ((*l != '\0') && !ITEM_SEP(*l))
1327				l++;
1328			}
1329		else if (found)
1330			{
1331			ssl_cipher_apply_rule(cipher_id,
1332				alg_mkey, alg_auth, alg_enc, alg_mac, alg_ssl, algo_strength,
1333				rule, -1, head_p, tail_p);
1334			}
1335		else
1336			{
1337			while ((*l != '\0') && !ITEM_SEP(*l))
1338				l++;
1339			}
1340		if (*l == '\0') break; /* done */
1341		}
1342
1343	return(retval);
1344	}
1345
1346STACK_OF(SSL_CIPHER) *ssl_create_cipher_list(const SSL_METHOD *ssl_method,
1347		STACK_OF(SSL_CIPHER) **cipher_list,
1348		STACK_OF(SSL_CIPHER) **cipher_list_by_id,
1349		const char *rule_str)
1350	{
1351	int ok, num_of_ciphers, num_of_alias_max, num_of_group_aliases;
1352	unsigned long disabled_mkey, disabled_auth, disabled_enc, disabled_mac, disabled_ssl;
1353	STACK_OF(SSL_CIPHER) *cipherstack, *tmp_cipher_list;
1354	const char *rule_p;
1355	CIPHER_ORDER *co_list = NULL, *head = NULL, *tail = NULL, *curr;
1356	const SSL_CIPHER **ca_list = NULL;
1357
1358	/*
1359	 * Return with error if nothing to do.
1360	 */
1361	if (rule_str == NULL || cipher_list == NULL || cipher_list_by_id == NULL)
1362		return NULL;
1363
1364	/*
1365	 * To reduce the work to do we only want to process the compiled
1366	 * in algorithms, so we first get the mask of disabled ciphers.
1367	 */
1368	ssl_cipher_get_disabled(&disabled_mkey, &disabled_auth, &disabled_enc, &disabled_mac, &disabled_ssl);
1369
1370	/*
1371	 * Now we have to collect the available ciphers from the compiled
1372	 * in ciphers. We cannot get more than the number compiled in, so
1373	 * it is used for allocation.
1374	 */
1375	num_of_ciphers = ssl_method->num_ciphers();
1376#ifdef KSSL_DEBUG
1377	printf("ssl_create_cipher_list() for %d ciphers\n", num_of_ciphers);
1378#endif    /* KSSL_DEBUG */
1379	co_list = (CIPHER_ORDER *)OPENSSL_malloc(sizeof(CIPHER_ORDER) * num_of_ciphers);
1380	if (co_list == NULL)
1381		{
1382		SSLerr(SSL_F_SSL_CREATE_CIPHER_LIST,ERR_R_MALLOC_FAILURE);
1383		return(NULL);	/* Failure */
1384		}
1385
1386	ssl_cipher_collect_ciphers(ssl_method, num_of_ciphers,
1387	                           disabled_mkey, disabled_auth, disabled_enc, disabled_mac, disabled_ssl,
1388	                           co_list, &head, &tail);
1389
1390
1391	/* Now arrange all ciphers by preference: */
1392
1393	/* Everything else being equal, prefer ephemeral ECDH over other key exchange mechanisms */
1394	ssl_cipher_apply_rule(0, SSL_kEECDH, 0, 0, 0, 0, 0, CIPHER_ADD, -1, &head, &tail);
1395	ssl_cipher_apply_rule(0, SSL_kEECDH, 0, 0, 0, 0, 0, CIPHER_DEL, -1, &head, &tail);
1396
1397	/* AES is our preferred symmetric cipher */
1398	ssl_cipher_apply_rule(0, 0, 0, SSL_AES, 0, 0, 0, CIPHER_ADD, -1, &head, &tail);
1399
1400	/* Temporarily enable everything else for sorting */
1401	ssl_cipher_apply_rule(0, 0, 0, 0, 0, 0, 0, CIPHER_ADD, -1, &head, &tail);
1402
1403	/* Low priority for MD5 */
1404	ssl_cipher_apply_rule(0, 0, 0, 0, SSL_MD5, 0, 0, CIPHER_ORD, -1, &head, &tail);
1405
1406	/* Move anonymous ciphers to the end.  Usually, these will remain disabled.
1407	 * (For applications that allow them, they aren't too bad, but we prefer
1408	 * authenticated ciphers.) */
1409	ssl_cipher_apply_rule(0, 0, SSL_aNULL, 0, 0, 0, 0, CIPHER_ORD, -1, &head, &tail);
1410
1411	/* Move ciphers without forward secrecy to the end */
1412	ssl_cipher_apply_rule(0, 0, SSL_aECDH, 0, 0, 0, 0, CIPHER_ORD, -1, &head, &tail);
1413	/* ssl_cipher_apply_rule(0, 0, SSL_aDH, 0, 0, 0, 0, CIPHER_ORD, -1, &head, &tail); */
1414	ssl_cipher_apply_rule(0, SSL_kRSA, 0, 0, 0, 0, 0, CIPHER_ORD, -1, &head, &tail);
1415	ssl_cipher_apply_rule(0, SSL_kPSK, 0,0, 0, 0, 0, CIPHER_ORD, -1, &head, &tail);
1416	ssl_cipher_apply_rule(0, SSL_kKRB5, 0,0, 0, 0, 0, CIPHER_ORD, -1, &head, &tail);
1417
1418	/* RC4 is sort-of broken -- move the the end */
1419	ssl_cipher_apply_rule(0, 0, 0, SSL_RC4, 0, 0, 0, CIPHER_ORD, -1, &head, &tail);
1420
1421	/* Now sort by symmetric encryption strength.  The above ordering remains
1422	 * in force within each class */
1423	if (!ssl_cipher_strength_sort(&head, &tail))
1424		{
1425		OPENSSL_free(co_list);
1426		return NULL;
1427		}
1428
1429	/* Now disable everything (maintaining the ordering!) */
1430	ssl_cipher_apply_rule(0, 0, 0, 0, 0, 0, 0, CIPHER_DEL, -1, &head, &tail);
1431
1432
1433	/*
1434	 * We also need cipher aliases for selecting based on the rule_str.
1435	 * There might be two types of entries in the rule_str: 1) names
1436	 * of ciphers themselves 2) aliases for groups of ciphers.
1437	 * For 1) we need the available ciphers and for 2) the cipher
1438	 * groups of cipher_aliases added together in one list (otherwise
1439	 * we would be happy with just the cipher_aliases table).
1440	 */
1441	num_of_group_aliases = sizeof(cipher_aliases) / sizeof(SSL_CIPHER);
1442	num_of_alias_max = num_of_ciphers + num_of_group_aliases + 1;
1443	ca_list = OPENSSL_malloc(sizeof(SSL_CIPHER *) * num_of_alias_max);
1444	if (ca_list == NULL)
1445		{
1446		OPENSSL_free(co_list);
1447		SSLerr(SSL_F_SSL_CREATE_CIPHER_LIST,ERR_R_MALLOC_FAILURE);
1448		return(NULL);	/* Failure */
1449		}
1450	ssl_cipher_collect_aliases(ca_list, num_of_group_aliases,
1451	                           disabled_mkey, disabled_auth, disabled_enc,
1452				   disabled_mac, disabled_ssl, head);
1453
1454	/*
1455	 * If the rule_string begins with DEFAULT, apply the default rule
1456	 * before using the (possibly available) additional rules.
1457	 */
1458	ok = 1;
1459	rule_p = rule_str;
1460	if (strncmp(rule_str,"DEFAULT",7) == 0)
1461		{
1462		ok = ssl_cipher_process_rulestr(SSL_DEFAULT_CIPHER_LIST,
1463			&head, &tail, ca_list);
1464		rule_p += 7;
1465		if (*rule_p == ':')
1466			rule_p++;
1467		}
1468
1469	if (ok && (strlen(rule_p) > 0))
1470		ok = ssl_cipher_process_rulestr(rule_p, &head, &tail, ca_list);
1471
1472	OPENSSL_free((void *)ca_list);	/* Not needed anymore */
1473
1474	if (!ok)
1475		{	/* Rule processing failure */
1476		OPENSSL_free(co_list);
1477		return(NULL);
1478		}
1479
1480	/*
1481	 * Allocate new "cipherstack" for the result, return with error
1482	 * if we cannot get one.
1483	 */
1484	if ((cipherstack = sk_SSL_CIPHER_new_null()) == NULL)
1485		{
1486		OPENSSL_free(co_list);
1487		return(NULL);
1488		}
1489
1490	/*
1491	 * The cipher selection for the list is done. The ciphers are added
1492	 * to the resulting precedence to the STACK_OF(SSL_CIPHER).
1493	 */
1494	for (curr = head; curr != NULL; curr = curr->next)
1495		{
1496#ifdef OPENSSL_FIPS
1497		if (curr->active && (!FIPS_mode() || curr->cipher->algo_strength & SSL_FIPS))
1498#else
1499		if (curr->active)
1500#endif
1501			{
1502			sk_SSL_CIPHER_push(cipherstack, curr->cipher);
1503#ifdef CIPHER_DEBUG
1504			printf("<%s>\n",curr->cipher->name);
1505#endif
1506			}
1507		}
1508	OPENSSL_free(co_list);	/* Not needed any longer */
1509
1510	tmp_cipher_list = sk_SSL_CIPHER_dup(cipherstack);
1511	if (tmp_cipher_list == NULL)
1512		{
1513		sk_SSL_CIPHER_free(cipherstack);
1514		return NULL;
1515		}
1516	if (*cipher_list != NULL)
1517		sk_SSL_CIPHER_free(*cipher_list);
1518	*cipher_list = cipherstack;
1519	if (*cipher_list_by_id != NULL)
1520		sk_SSL_CIPHER_free(*cipher_list_by_id);
1521	*cipher_list_by_id = tmp_cipher_list;
1522	(void)sk_SSL_CIPHER_set_cmp_func(*cipher_list_by_id,ssl_cipher_ptr_id_cmp);
1523
1524	sk_SSL_CIPHER_sort(*cipher_list_by_id);
1525	return(cipherstack);
1526	}
1527
1528char *SSL_CIPHER_description(const SSL_CIPHER *cipher, char *buf, int len)
1529	{
1530	int is_export,pkl,kl;
1531	const char *ver,*exp_str;
1532	const char *kx,*au,*enc,*mac;
1533	unsigned long alg_mkey,alg_auth,alg_enc,alg_mac,alg_ssl,alg2;
1534#ifdef KSSL_DEBUG
1535	static const char *format="%-23s %s Kx=%-8s Au=%-4s Enc=%-9s Mac=%-4s%s AL=%lx/%lx/%lx/%lx/%lx\n";
1536#else
1537	static const char *format="%-23s %s Kx=%-8s Au=%-4s Enc=%-9s Mac=%-4s%s\n";
1538#endif /* KSSL_DEBUG */
1539
1540	alg_mkey = cipher->algorithm_mkey;
1541	alg_auth = cipher->algorithm_auth;
1542	alg_enc = cipher->algorithm_enc;
1543	alg_mac = cipher->algorithm_mac;
1544	alg_ssl = cipher->algorithm_ssl;
1545
1546	alg2=cipher->algorithm2;
1547
1548	is_export=SSL_C_IS_EXPORT(cipher);
1549	pkl=SSL_C_EXPORT_PKEYLENGTH(cipher);
1550	kl=SSL_C_EXPORT_KEYLENGTH(cipher);
1551	exp_str=is_export?" export":"";
1552
1553	if (alg_ssl & SSL_SSLV2)
1554		ver="SSLv2";
1555	else if (alg_ssl & SSL_SSLV3)
1556		ver="SSLv3";
1557	else if (alg_ssl & SSL_TLSV1_2)
1558		ver="TLSv1.2";
1559	else
1560		ver="unknown";
1561
1562	switch (alg_mkey)
1563		{
1564	case SSL_kRSA:
1565		kx=is_export?(pkl == 512 ? "RSA(512)" : "RSA(1024)"):"RSA";
1566		break;
1567	case SSL_kDHr:
1568		kx="DH/RSA";
1569		break;
1570	case SSL_kDHd:
1571		kx="DH/DSS";
1572		break;
1573        case SSL_kKRB5:
1574		kx="KRB5";
1575		break;
1576	case SSL_kEDH:
1577		kx=is_export?(pkl == 512 ? "DH(512)" : "DH(1024)"):"DH";
1578		break;
1579	case SSL_kECDHr:
1580		kx="ECDH/RSA";
1581		break;
1582	case SSL_kECDHe:
1583		kx="ECDH/ECDSA";
1584		break;
1585	case SSL_kEECDH:
1586		kx="ECDH";
1587		break;
1588	case SSL_kPSK:
1589		kx="PSK";
1590		break;
1591	case SSL_kSRP:
1592		kx="SRP";
1593		break;
1594	default:
1595		kx="unknown";
1596		}
1597
1598	switch (alg_auth)
1599		{
1600	case SSL_aRSA:
1601		au="RSA";
1602		break;
1603	case SSL_aDSS:
1604		au="DSS";
1605		break;
1606	case SSL_aDH:
1607		au="DH";
1608		break;
1609        case SSL_aKRB5:
1610		au="KRB5";
1611		break;
1612        case SSL_aECDH:
1613		au="ECDH";
1614		break;
1615	case SSL_aNULL:
1616		au="None";
1617		break;
1618	case SSL_aECDSA:
1619		au="ECDSA";
1620		break;
1621	case SSL_aPSK:
1622		au="PSK";
1623		break;
1624	default:
1625		au="unknown";
1626		break;
1627		}
1628
1629	switch (alg_enc)
1630		{
1631	case SSL_DES:
1632		enc=(is_export && kl == 5)?"DES(40)":"DES(56)";
1633		break;
1634	case SSL_3DES:
1635		enc="3DES(168)";
1636		break;
1637	case SSL_RC4:
1638		enc=is_export?(kl == 5 ? "RC4(40)" : "RC4(56)")
1639		  :((alg2&SSL2_CF_8_BYTE_ENC)?"RC4(64)":"RC4(128)");
1640		break;
1641	case SSL_RC2:
1642		enc=is_export?(kl == 5 ? "RC2(40)" : "RC2(56)"):"RC2(128)";
1643		break;
1644	case SSL_IDEA:
1645		enc="IDEA(128)";
1646		break;
1647	case SSL_eNULL:
1648		enc="None";
1649		break;
1650	case SSL_AES128:
1651		enc="AES(128)";
1652		break;
1653	case SSL_AES256:
1654		enc="AES(256)";
1655		break;
1656	case SSL_AES128GCM:
1657		enc="AESGCM(128)";
1658		break;
1659	case SSL_AES256GCM:
1660		enc="AESGCM(256)";
1661		break;
1662	case SSL_CAMELLIA128:
1663		enc="Camellia(128)";
1664		break;
1665	case SSL_CAMELLIA256:
1666		enc="Camellia(256)";
1667		break;
1668	case SSL_SEED:
1669		enc="SEED(128)";
1670		break;
1671	default:
1672		enc="unknown";
1673		break;
1674		}
1675
1676	switch (alg_mac)
1677		{
1678	case SSL_MD5:
1679		mac="MD5";
1680		break;
1681	case SSL_SHA1:
1682		mac="SHA1";
1683		break;
1684	case SSL_SHA256:
1685		mac="SHA256";
1686		break;
1687	case SSL_SHA384:
1688		mac="SHA384";
1689		break;
1690	case SSL_AEAD:
1691		mac="AEAD";
1692		break;
1693	default:
1694		mac="unknown";
1695		break;
1696		}
1697
1698	if (buf == NULL)
1699		{
1700		len=128;
1701		buf=OPENSSL_malloc(len);
1702		if (buf == NULL) return("OPENSSL_malloc Error");
1703		}
1704	else if (len < 128)
1705		return("Buffer too small");
1706
1707#ifdef KSSL_DEBUG
1708	BIO_snprintf(buf,len,format,cipher->name,ver,kx,au,enc,mac,exp_str,alg_mkey,alg_auth,alg_enc,alg_mac,alg_ssl);
1709#else
1710	BIO_snprintf(buf,len,format,cipher->name,ver,kx,au,enc,mac,exp_str);
1711#endif /* KSSL_DEBUG */
1712	return(buf);
1713	}
1714
1715char *SSL_CIPHER_get_version(const SSL_CIPHER *c)
1716	{
1717	int i;
1718
1719	if (c == NULL) return("(NONE)");
1720	i=(int)(c->id>>24L);
1721	if (i == 3)
1722		return("TLSv1/SSLv3");
1723	else if (i == 2)
1724		return("SSLv2");
1725	else
1726		return("unknown");
1727	}
1728
1729/* return the actual cipher being used */
1730const char *SSL_CIPHER_get_name(const SSL_CIPHER *c)
1731	{
1732	if (c != NULL)
1733		return(c->name);
1734	return("(NONE)");
1735	}
1736
1737/* number of bits for symmetric cipher */
1738int SSL_CIPHER_get_bits(const SSL_CIPHER *c, int *alg_bits)
1739	{
1740	int ret=0;
1741
1742	if (c != NULL)
1743		{
1744		if (alg_bits != NULL) *alg_bits = c->alg_bits;
1745		ret = c->strength_bits;
1746		}
1747	return(ret);
1748	}
1749
1750unsigned long SSL_CIPHER_get_id(const SSL_CIPHER *c)
1751	{
1752	return c->id;
1753	}
1754
1755/* return string version of key exchange algorithm */
1756const char* SSL_CIPHER_authentication_method(const SSL_CIPHER* cipher)
1757	{
1758	switch (cipher->algorithm_mkey)
1759		{
1760	case SSL_kRSA:
1761		return SSL_TXT_RSA;
1762	case SSL_kDHr:
1763		return SSL_TXT_DH "_" SSL_TXT_RSA;
1764	case SSL_kDHd:
1765		return SSL_TXT_DH "_" SSL_TXT_DSS;
1766	case SSL_kEDH:
1767		switch (cipher->algorithm_auth)
1768			{
1769		case SSL_aDSS:
1770			return "DHE_" SSL_TXT_DSS;
1771		case SSL_aRSA:
1772			return "DHE_" SSL_TXT_RSA;
1773		case SSL_aNULL:
1774			return SSL_TXT_DH "_anon";
1775		default:
1776			return "UNKNOWN";
1777                        }
1778	case SSL_kKRB5:
1779		return SSL_TXT_KRB5;
1780	case SSL_kECDHr:
1781		return SSL_TXT_ECDH "_" SSL_TXT_RSA;
1782	case SSL_kECDHe:
1783		return SSL_TXT_ECDH "_" SSL_TXT_ECDSA;
1784	case SSL_kEECDH:
1785		switch (cipher->algorithm_auth)
1786			{
1787		case SSL_aECDSA:
1788			return "ECDHE_" SSL_TXT_ECDSA;
1789		case SSL_aRSA:
1790			return "ECDHE_" SSL_TXT_RSA;
1791		case SSL_aNULL:
1792			return SSL_TXT_ECDH "_anon";
1793		default:
1794			return "UNKNOWN";
1795                        }
1796        default:
1797		return "UNKNOWN";
1798		}
1799	}
1800
1801SSL_COMP *ssl3_comp_find(STACK_OF(SSL_COMP) *sk, int n)
1802	{
1803	SSL_COMP *ctmp;
1804	int i,nn;
1805
1806	if ((n == 0) || (sk == NULL)) return(NULL);
1807	nn=sk_SSL_COMP_num(sk);
1808	for (i=0; i<nn; i++)
1809		{
1810		ctmp=sk_SSL_COMP_value(sk,i);
1811		if (ctmp->id == n)
1812			return(ctmp);
1813		}
1814	return(NULL);
1815	}
1816
1817#ifdef OPENSSL_NO_COMP
1818void *SSL_COMP_get_compression_methods(void)
1819	{
1820	return NULL;
1821	}
1822int SSL_COMP_add_compression_method(int id, void *cm)
1823	{
1824	return 1;
1825	}
1826
1827const char *SSL_COMP_get_name(const void *comp)
1828	{
1829	return NULL;
1830	}
1831#else
1832STACK_OF(SSL_COMP) *SSL_COMP_get_compression_methods(void)
1833	{
1834	load_builtin_compressions();
1835	return(ssl_comp_methods);
1836	}
1837
1838int SSL_COMP_add_compression_method(int id, COMP_METHOD *cm)
1839	{
1840	SSL_COMP *comp;
1841
1842        if (cm == NULL || cm->type == NID_undef)
1843                return 1;
1844
1845	/* According to draft-ietf-tls-compression-04.txt, the
1846	   compression number ranges should be the following:
1847
1848	   0 to 63:    methods defined by the IETF
1849	   64 to 192:  external party methods assigned by IANA
1850	   193 to 255: reserved for private use */
1851	if (id < 193 || id > 255)
1852		{
1853		SSLerr(SSL_F_SSL_COMP_ADD_COMPRESSION_METHOD,SSL_R_COMPRESSION_ID_NOT_WITHIN_PRIVATE_RANGE);
1854		return 0;
1855		}
1856
1857	MemCheck_off();
1858	comp=(SSL_COMP *)OPENSSL_malloc(sizeof(SSL_COMP));
1859	comp->id=id;
1860	comp->method=cm;
1861	load_builtin_compressions();
1862	if (ssl_comp_methods
1863		&& sk_SSL_COMP_find(ssl_comp_methods,comp) >= 0)
1864		{
1865		OPENSSL_free(comp);
1866		MemCheck_on();
1867		SSLerr(SSL_F_SSL_COMP_ADD_COMPRESSION_METHOD,SSL_R_DUPLICATE_COMPRESSION_ID);
1868		return(1);
1869		}
1870	else if ((ssl_comp_methods == NULL)
1871		|| !sk_SSL_COMP_push(ssl_comp_methods,comp))
1872		{
1873		OPENSSL_free(comp);
1874		MemCheck_on();
1875		SSLerr(SSL_F_SSL_COMP_ADD_COMPRESSION_METHOD,ERR_R_MALLOC_FAILURE);
1876		return(1);
1877		}
1878	else
1879		{
1880		MemCheck_on();
1881		return(0);
1882		}
1883	}
1884
1885const char *SSL_COMP_get_name(const COMP_METHOD *comp)
1886	{
1887	if (comp)
1888		return comp->name;
1889	return NULL;
1890	}
1891
1892#endif
1893