ssl_ciph.c revision a1a5710c055e139ea00e785f9eb55b3af3e4dab1
1/* ssl/ssl_ciph.c */
2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to.  The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 *    notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 *    notice, this list of conditions and the following disclaimer in the
30 *    documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 *    must display the following acknowledgement:
33 *    "This product includes cryptographic software written by
34 *     Eric Young (eay@cryptsoft.com)"
35 *    The word 'cryptographic' can be left out if the rouines from the library
36 *    being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 *    the apps directory (application code) you must include an acknowledgement:
39 *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed.  i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58/* ====================================================================
59 * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 *    notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 *    notice, this list of conditions and the following disclaimer in
70 *    the documentation and/or other materials provided with the
71 *    distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 *    software must display the following acknowledgment:
75 *    "This product includes software developed by the OpenSSL Project
76 *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 *    endorse or promote products derived from this software without
80 *    prior written permission. For written permission, please contact
81 *    openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 *    nor may "OpenSSL" appear in their names without prior written
85 *    permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 *    acknowledgment:
89 *    "This product includes software developed by the OpenSSL Project
90 *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com).  This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
111/* ====================================================================
112 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113 * ECC cipher suite support in OpenSSL originally developed by
114 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
115 */
116/* ====================================================================
117 * Copyright 2005 Nokia. All rights reserved.
118 *
119 * The portions of the attached software ("Contribution") is developed by
120 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
121 * license.
122 *
123 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
124 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
125 * support (see RFC 4279) to OpenSSL.
126 *
127 * No patent licenses or other rights except those expressly stated in
128 * the OpenSSL open source license shall be deemed granted or received
129 * expressly, by implication, estoppel, or otherwise.
130 *
131 * No assurances are provided by Nokia that the Contribution does not
132 * infringe the patent or other intellectual property rights of any third
133 * party or that the license provides you with all the necessary rights
134 * to make use of the Contribution.
135 *
136 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
137 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
138 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
139 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
140 * OTHERWISE.
141 */
142
143#include <stdio.h>
144#include <openssl/objects.h>
145#ifndef OPENSSL_NO_COMP
146#include <openssl/comp.h>
147#endif
148#ifndef OPENSSL_NO_ENGINE
149#include <openssl/engine.h>
150#endif
151#include "ssl_locl.h"
152
153#define SSL_ENC_DES_IDX		0
154#define SSL_ENC_3DES_IDX	1
155#define SSL_ENC_RC4_IDX		2
156#define SSL_ENC_RC2_IDX		3
157#define SSL_ENC_IDEA_IDX	4
158#define SSL_ENC_NULL_IDX	5
159#define SSL_ENC_AES128_IDX	6
160#define SSL_ENC_AES256_IDX	7
161#define SSL_ENC_CAMELLIA128_IDX	8
162#define SSL_ENC_CAMELLIA256_IDX	9
163#define SSL_ENC_GOST89_IDX	10
164#define SSL_ENC_SEED_IDX    	11
165#define SSL_ENC_AES128GCM_IDX	12
166#define SSL_ENC_AES256GCM_IDX	13
167#define SSL_ENC_NUM_IDX		14
168
169
170static const EVP_CIPHER *ssl_cipher_methods[SSL_ENC_NUM_IDX]={
171	NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL
172	};
173
174#define SSL_COMP_NULL_IDX	0
175#define SSL_COMP_ZLIB_IDX	1
176#define SSL_COMP_NUM_IDX	2
177
178static STACK_OF(SSL_COMP) *ssl_comp_methods=NULL;
179
180#define SSL_MD_MD5_IDX	0
181#define SSL_MD_SHA1_IDX	1
182#define SSL_MD_GOST94_IDX 2
183#define SSL_MD_GOST89MAC_IDX 3
184#define SSL_MD_SHA256_IDX 4
185#define SSL_MD_SHA384_IDX 5
186/*Constant SSL_MAX_DIGEST equal to size of digests array should be
187 * defined in the
188 * ssl_locl.h */
189#define SSL_MD_NUM_IDX	SSL_MAX_DIGEST
190static const EVP_MD *ssl_digest_methods[SSL_MD_NUM_IDX]={
191	NULL,NULL,NULL,NULL,NULL,NULL
192	};
193/* PKEY_TYPE for GOST89MAC is known in advance, but, because
194 * implementation is engine-provided, we'll fill it only if
195 * corresponding EVP_PKEY_METHOD is found
196 */
197static int  ssl_mac_pkey_id[SSL_MD_NUM_IDX]={
198	EVP_PKEY_HMAC,EVP_PKEY_HMAC,EVP_PKEY_HMAC,NID_undef,
199	EVP_PKEY_HMAC,EVP_PKEY_HMAC
200	};
201
202static int ssl_mac_secret_size[SSL_MD_NUM_IDX]={
203	0,0,0,0,0,0
204	};
205
206static int ssl_handshake_digest_flag[SSL_MD_NUM_IDX]={
207	SSL_HANDSHAKE_MAC_MD5,SSL_HANDSHAKE_MAC_SHA,
208	SSL_HANDSHAKE_MAC_GOST94, 0, SSL_HANDSHAKE_MAC_SHA256,
209	SSL_HANDSHAKE_MAC_SHA384
210	};
211
212#define CIPHER_ADD	1
213#define CIPHER_KILL	2
214#define CIPHER_DEL	3
215#define CIPHER_ORD	4
216#define CIPHER_SPECIAL	5
217
218typedef struct cipher_order_st
219	{
220	const SSL_CIPHER *cipher;
221	int active;
222	int dead;
223	struct cipher_order_st *next,*prev;
224	} CIPHER_ORDER;
225
226static const SSL_CIPHER cipher_aliases[]={
227	/* "ALL" doesn't include eNULL (must be specifically enabled) */
228	{0,SSL_TXT_ALL,0,     0,0,~SSL_eNULL,0,0,0,0,0,0},
229	/* "COMPLEMENTOFALL" */
230	{0,SSL_TXT_CMPALL,0,  0,0,SSL_eNULL,0,0,0,0,0,0},
231
232	/* "COMPLEMENTOFDEFAULT" (does *not* include ciphersuites not found in ALL!) */
233	{0,SSL_TXT_CMPDEF,0,  SSL_kEDH|SSL_kEECDH,SSL_aNULL,~SSL_eNULL,0,0,0,0,0,0},
234
235	/* key exchange aliases
236	 * (some of those using only a single bit here combine
237	 * multiple key exchange algs according to the RFCs,
238	 * e.g. kEDH combines DHE_DSS and DHE_RSA) */
239	{0,SSL_TXT_kRSA,0,    SSL_kRSA,  0,0,0,0,0,0,0,0},
240
241	{0,SSL_TXT_kDHr,0,    SSL_kDHr,  0,0,0,0,0,0,0,0}, /* no such ciphersuites supported! */
242	{0,SSL_TXT_kDHd,0,    SSL_kDHd,  0,0,0,0,0,0,0,0}, /* no such ciphersuites supported! */
243	{0,SSL_TXT_kDH,0,     SSL_kDHr|SSL_kDHd,0,0,0,0,0,0,0,0}, /* no such ciphersuites supported! */
244	{0,SSL_TXT_kEDH,0,    SSL_kEDH,  0,0,0,0,0,0,0,0},
245	{0,SSL_TXT_DH,0,      SSL_kDHr|SSL_kDHd|SSL_kEDH,0,0,0,0,0,0,0,0},
246
247	{0,SSL_TXT_kKRB5,0,   SSL_kKRB5, 0,0,0,0,0,0,0,0},
248
249	{0,SSL_TXT_kECDHr,0,  SSL_kECDHr,0,0,0,0,0,0,0,0},
250	{0,SSL_TXT_kECDHe,0,  SSL_kECDHe,0,0,0,0,0,0,0,0},
251	{0,SSL_TXT_kECDH,0,   SSL_kECDHr|SSL_kECDHe,0,0,0,0,0,0,0,0},
252	{0,SSL_TXT_kEECDH,0,  SSL_kEECDH,0,0,0,0,0,0,0,0},
253	{0,SSL_TXT_ECDH,0,    SSL_kECDHr|SSL_kECDHe|SSL_kEECDH,0,0,0,0,0,0,0,0},
254
255        {0,SSL_TXT_kPSK,0,    SSL_kPSK,  0,0,0,0,0,0,0,0},
256	{0,SSL_TXT_kSRP,0,    SSL_kSRP,  0,0,0,0,0,0,0,0},
257	{0,SSL_TXT_kGOST,0, SSL_kGOST,0,0,0,0,0,0,0,0},
258
259	/* server authentication aliases */
260	{0,SSL_TXT_aRSA,0,    0,SSL_aRSA,  0,0,0,0,0,0,0},
261	{0,SSL_TXT_aDSS,0,    0,SSL_aDSS,  0,0,0,0,0,0,0},
262	{0,SSL_TXT_DSS,0,     0,SSL_aDSS,   0,0,0,0,0,0,0},
263	{0,SSL_TXT_aKRB5,0,   0,SSL_aKRB5, 0,0,0,0,0,0,0},
264	{0,SSL_TXT_aNULL,0,   0,SSL_aNULL, 0,0,0,0,0,0,0},
265	{0,SSL_TXT_aDH,0,     0,SSL_aDH,   0,0,0,0,0,0,0}, /* no such ciphersuites supported! */
266	{0,SSL_TXT_aECDH,0,   0,SSL_aECDH, 0,0,0,0,0,0,0},
267	{0,SSL_TXT_aECDSA,0,  0,SSL_aECDSA,0,0,0,0,0,0,0},
268	{0,SSL_TXT_ECDSA,0,   0,SSL_aECDSA, 0,0,0,0,0,0,0},
269        {0,SSL_TXT_aPSK,0,    0,SSL_aPSK,  0,0,0,0,0,0,0},
270	{0,SSL_TXT_aGOST94,0,0,SSL_aGOST94,0,0,0,0,0,0,0},
271	{0,SSL_TXT_aGOST01,0,0,SSL_aGOST01,0,0,0,0,0,0,0},
272	{0,SSL_TXT_aGOST,0,0,SSL_aGOST94|SSL_aGOST01,0,0,0,0,0,0,0},
273
274	/* aliases combining key exchange and server authentication */
275	{0,SSL_TXT_EDH,0,     SSL_kEDH,~SSL_aNULL,0,0,0,0,0,0,0},
276	{0,SSL_TXT_EECDH,0,   SSL_kEECDH,~SSL_aNULL,0,0,0,0,0,0,0},
277	{0,SSL_TXT_NULL,0,    0,0,SSL_eNULL, 0,0,0,0,0,0},
278	{0,SSL_TXT_KRB5,0,    SSL_kKRB5,SSL_aKRB5,0,0,0,0,0,0,0},
279	{0,SSL_TXT_RSA,0,     SSL_kRSA,SSL_aRSA,0,0,0,0,0,0,0},
280	{0,SSL_TXT_ADH,0,     SSL_kEDH,SSL_aNULL,0,0,0,0,0,0,0},
281	{0,SSL_TXT_AECDH,0,   SSL_kEECDH,SSL_aNULL,0,0,0,0,0,0,0},
282        {0,SSL_TXT_PSK,0,     SSL_kPSK,SSL_aPSK,0,0,0,0,0,0,0},
283	{0,SSL_TXT_SRP,0,     SSL_kSRP,0,0,0,0,0,0,0,0},
284
285
286	/* symmetric encryption aliases */
287	{0,SSL_TXT_DES,0,     0,0,SSL_DES,   0,0,0,0,0,0},
288	{0,SSL_TXT_3DES,0,    0,0,SSL_3DES,  0,0,0,0,0,0},
289	{0,SSL_TXT_RC4,0,     0,0,SSL_RC4,   0,0,0,0,0,0},
290	{0,SSL_TXT_RC2,0,     0,0,SSL_RC2,   0,0,0,0,0,0},
291	{0,SSL_TXT_IDEA,0,    0,0,SSL_IDEA,  0,0,0,0,0,0},
292	{0,SSL_TXT_SEED,0,    0,0,SSL_SEED,  0,0,0,0,0,0},
293	{0,SSL_TXT_eNULL,0,   0,0,SSL_eNULL, 0,0,0,0,0,0},
294	{0,SSL_TXT_AES128,0,  0,0,SSL_AES128|SSL_AES128GCM,0,0,0,0,0,0},
295	{0,SSL_TXT_AES256,0,  0,0,SSL_AES256|SSL_AES256GCM,0,0,0,0,0,0},
296	{0,SSL_TXT_AES,0,     0,0,SSL_AES,0,0,0,0,0,0},
297	{0,SSL_TXT_AES_GCM,0, 0,0,SSL_AES128GCM|SSL_AES256GCM,0,0,0,0,0,0},
298	{0,SSL_TXT_CAMELLIA128,0,0,0,SSL_CAMELLIA128,0,0,0,0,0,0},
299	{0,SSL_TXT_CAMELLIA256,0,0,0,SSL_CAMELLIA256,0,0,0,0,0,0},
300	{0,SSL_TXT_CAMELLIA   ,0,0,0,SSL_CAMELLIA128|SSL_CAMELLIA256,0,0,0,0,0,0},
301
302	/* MAC aliases */
303	{0,SSL_TXT_MD5,0,     0,0,0,SSL_MD5,   0,0,0,0,0},
304	{0,SSL_TXT_SHA1,0,    0,0,0,SSL_SHA1,  0,0,0,0,0},
305	{0,SSL_TXT_SHA,0,     0,0,0,SSL_SHA1,  0,0,0,0,0},
306	{0,SSL_TXT_GOST94,0,     0,0,0,SSL_GOST94,  0,0,0,0,0},
307	{0,SSL_TXT_GOST89MAC,0,     0,0,0,SSL_GOST89MAC,  0,0,0,0,0},
308	{0,SSL_TXT_SHA256,0,    0,0,0,SSL_SHA256,  0,0,0,0,0},
309	{0,SSL_TXT_SHA384,0,    0,0,0,SSL_SHA384,  0,0,0,0,0},
310
311	/* protocol version aliases */
312	{0,SSL_TXT_SSLV2,0,   0,0,0,0,SSL_SSLV2, 0,0,0,0},
313	{0,SSL_TXT_SSLV3,0,   0,0,0,0,SSL_SSLV3, 0,0,0,0},
314	{0,SSL_TXT_TLSV1,0,   0,0,0,0,SSL_TLSV1, 0,0,0,0},
315
316	/* export flag */
317	{0,SSL_TXT_EXP,0,     0,0,0,0,0,SSL_EXPORT,0,0,0},
318	{0,SSL_TXT_EXPORT,0,  0,0,0,0,0,SSL_EXPORT,0,0,0},
319
320	/* strength classes */
321	{0,SSL_TXT_EXP40,0,   0,0,0,0,0,SSL_EXP40, 0,0,0},
322	{0,SSL_TXT_EXP56,0,   0,0,0,0,0,SSL_EXP56, 0,0,0},
323	{0,SSL_TXT_LOW,0,     0,0,0,0,0,SSL_LOW,   0,0,0},
324	{0,SSL_TXT_MEDIUM,0,  0,0,0,0,0,SSL_MEDIUM,0,0,0},
325	{0,SSL_TXT_HIGH,0,    0,0,0,0,0,SSL_HIGH,  0,0,0},
326	/* FIPS 140-2 approved ciphersuite */
327	{0,SSL_TXT_FIPS,0,    0,0,~SSL_eNULL,0,0,SSL_FIPS,  0,0,0},
328	};
329/* Search for public key algorithm with given name and
330 * return its pkey_id if it is available. Otherwise return 0
331 */
332#ifdef OPENSSL_NO_ENGINE
333
334static int get_optional_pkey_id(const char *pkey_name)
335	{
336	const EVP_PKEY_ASN1_METHOD *ameth;
337	int pkey_id=0;
338	ameth = EVP_PKEY_asn1_find_str(NULL,pkey_name,-1);
339	if (ameth)
340		{
341		EVP_PKEY_asn1_get0_info(&pkey_id, NULL,NULL,NULL,NULL,ameth);
342		}
343	return pkey_id;
344	}
345
346#else
347
348static int get_optional_pkey_id(const char *pkey_name)
349	{
350	const EVP_PKEY_ASN1_METHOD *ameth;
351	ENGINE *tmpeng = NULL;
352	int pkey_id=0;
353	ameth = EVP_PKEY_asn1_find_str(&tmpeng,pkey_name,-1);
354	if (ameth)
355		{
356		EVP_PKEY_asn1_get0_info(&pkey_id, NULL,NULL,NULL,NULL,ameth);
357		}
358	if (tmpeng) ENGINE_finish(tmpeng);
359	return pkey_id;
360	}
361
362#endif
363
364void ssl_load_ciphers(void)
365	{
366	ssl_cipher_methods[SSL_ENC_DES_IDX]=
367		EVP_get_cipherbyname(SN_des_cbc);
368	ssl_cipher_methods[SSL_ENC_3DES_IDX]=
369		EVP_get_cipherbyname(SN_des_ede3_cbc);
370	ssl_cipher_methods[SSL_ENC_RC4_IDX]=
371		EVP_get_cipherbyname(SN_rc4);
372	ssl_cipher_methods[SSL_ENC_RC2_IDX]=
373		EVP_get_cipherbyname(SN_rc2_cbc);
374#ifndef OPENSSL_NO_IDEA
375	ssl_cipher_methods[SSL_ENC_IDEA_IDX]=
376		EVP_get_cipherbyname(SN_idea_cbc);
377#else
378	ssl_cipher_methods[SSL_ENC_IDEA_IDX]= NULL;
379#endif
380	ssl_cipher_methods[SSL_ENC_AES128_IDX]=
381	  EVP_get_cipherbyname(SN_aes_128_cbc);
382	ssl_cipher_methods[SSL_ENC_AES256_IDX]=
383	  EVP_get_cipherbyname(SN_aes_256_cbc);
384	ssl_cipher_methods[SSL_ENC_CAMELLIA128_IDX]=
385	  EVP_get_cipherbyname(SN_camellia_128_cbc);
386	ssl_cipher_methods[SSL_ENC_CAMELLIA256_IDX]=
387	  EVP_get_cipherbyname(SN_camellia_256_cbc);
388	ssl_cipher_methods[SSL_ENC_GOST89_IDX]=
389	  EVP_get_cipherbyname(SN_gost89_cnt);
390	ssl_cipher_methods[SSL_ENC_SEED_IDX]=
391	  EVP_get_cipherbyname(SN_seed_cbc);
392
393	ssl_cipher_methods[SSL_ENC_AES128GCM_IDX]=
394	  EVP_get_cipherbyname(SN_aes_128_gcm);
395	ssl_cipher_methods[SSL_ENC_AES256GCM_IDX]=
396	  EVP_get_cipherbyname(SN_aes_256_gcm);
397
398	ssl_digest_methods[SSL_MD_MD5_IDX]=
399		EVP_get_digestbyname(SN_md5);
400	ssl_mac_secret_size[SSL_MD_MD5_IDX]=
401		EVP_MD_size(ssl_digest_methods[SSL_MD_MD5_IDX]);
402	OPENSSL_assert(ssl_mac_secret_size[SSL_MD_MD5_IDX] >= 0);
403	ssl_digest_methods[SSL_MD_SHA1_IDX]=
404		EVP_get_digestbyname(SN_sha1);
405	ssl_mac_secret_size[SSL_MD_SHA1_IDX]=
406		EVP_MD_size(ssl_digest_methods[SSL_MD_SHA1_IDX]);
407	OPENSSL_assert(ssl_mac_secret_size[SSL_MD_SHA1_IDX] >= 0);
408	ssl_digest_methods[SSL_MD_GOST94_IDX]=
409		EVP_get_digestbyname(SN_id_GostR3411_94);
410	if (ssl_digest_methods[SSL_MD_GOST94_IDX])
411		{
412		ssl_mac_secret_size[SSL_MD_GOST94_IDX]=
413			EVP_MD_size(ssl_digest_methods[SSL_MD_GOST94_IDX]);
414		OPENSSL_assert(ssl_mac_secret_size[SSL_MD_GOST94_IDX] >= 0);
415		}
416	ssl_digest_methods[SSL_MD_GOST89MAC_IDX]=
417		EVP_get_digestbyname(SN_id_Gost28147_89_MAC);
418		ssl_mac_pkey_id[SSL_MD_GOST89MAC_IDX] = get_optional_pkey_id("gost-mac");
419		if (ssl_mac_pkey_id[SSL_MD_GOST89MAC_IDX]) {
420			ssl_mac_secret_size[SSL_MD_GOST89MAC_IDX]=32;
421		}
422
423	ssl_digest_methods[SSL_MD_SHA256_IDX]=
424		EVP_get_digestbyname(SN_sha256);
425	ssl_mac_secret_size[SSL_MD_SHA256_IDX]=
426		EVP_MD_size(ssl_digest_methods[SSL_MD_SHA256_IDX]);
427	ssl_digest_methods[SSL_MD_SHA384_IDX]=
428		EVP_get_digestbyname(SN_sha384);
429	ssl_mac_secret_size[SSL_MD_SHA384_IDX]=
430		EVP_MD_size(ssl_digest_methods[SSL_MD_SHA384_IDX]);
431	}
432#ifndef OPENSSL_NO_COMP
433
434static int sk_comp_cmp(const SSL_COMP * const *a,
435			const SSL_COMP * const *b)
436	{
437	return((*a)->id-(*b)->id);
438	}
439
440static void load_builtin_compressions(void)
441	{
442	int got_write_lock = 0;
443
444	CRYPTO_r_lock(CRYPTO_LOCK_SSL);
445	if (ssl_comp_methods == NULL)
446		{
447		CRYPTO_r_unlock(CRYPTO_LOCK_SSL);
448		CRYPTO_w_lock(CRYPTO_LOCK_SSL);
449		got_write_lock = 1;
450
451		if (ssl_comp_methods == NULL)
452			{
453			SSL_COMP *comp = NULL;
454
455			MemCheck_off();
456			ssl_comp_methods=sk_SSL_COMP_new(sk_comp_cmp);
457			if (ssl_comp_methods != NULL)
458				{
459				comp=(SSL_COMP *)OPENSSL_malloc(sizeof(SSL_COMP));
460				if (comp != NULL)
461					{
462					comp->method=COMP_zlib();
463					if (comp->method
464						&& comp->method->type == NID_undef)
465						OPENSSL_free(comp);
466					else
467						{
468						comp->id=SSL_COMP_ZLIB_IDX;
469						comp->name=comp->method->name;
470						sk_SSL_COMP_push(ssl_comp_methods,comp);
471						}
472					}
473					sk_SSL_COMP_sort(ssl_comp_methods);
474				}
475			MemCheck_on();
476			}
477		}
478
479	if (got_write_lock)
480		CRYPTO_w_unlock(CRYPTO_LOCK_SSL);
481	else
482		CRYPTO_r_unlock(CRYPTO_LOCK_SSL);
483	}
484#endif
485
486int ssl_cipher_get_evp(const SSL_SESSION *s, const EVP_CIPHER **enc,
487	     const EVP_MD **md, int *mac_pkey_type, int *mac_secret_size,SSL_COMP **comp)
488	{
489	int i;
490	const SSL_CIPHER *c;
491
492	c=s->cipher;
493	if (c == NULL) return(0);
494	if (comp != NULL)
495		{
496		SSL_COMP ctmp;
497#ifndef OPENSSL_NO_COMP
498		load_builtin_compressions();
499#endif
500
501		*comp=NULL;
502		ctmp.id=s->compress_meth;
503		if (ssl_comp_methods != NULL)
504			{
505			i=sk_SSL_COMP_find(ssl_comp_methods,&ctmp);
506			if (i >= 0)
507				*comp=sk_SSL_COMP_value(ssl_comp_methods,i);
508			else
509				*comp=NULL;
510			}
511		}
512
513	if ((enc == NULL) || (md == NULL)) return(0);
514
515	switch (c->algorithm_enc)
516		{
517	case SSL_DES:
518		i=SSL_ENC_DES_IDX;
519		break;
520	case SSL_3DES:
521		i=SSL_ENC_3DES_IDX;
522		break;
523	case SSL_RC4:
524		i=SSL_ENC_RC4_IDX;
525		break;
526	case SSL_RC2:
527		i=SSL_ENC_RC2_IDX;
528		break;
529	case SSL_IDEA:
530		i=SSL_ENC_IDEA_IDX;
531		break;
532	case SSL_eNULL:
533		i=SSL_ENC_NULL_IDX;
534		break;
535	case SSL_AES128:
536		i=SSL_ENC_AES128_IDX;
537		break;
538	case SSL_AES256:
539		i=SSL_ENC_AES256_IDX;
540		break;
541	case SSL_CAMELLIA128:
542		i=SSL_ENC_CAMELLIA128_IDX;
543		break;
544	case SSL_CAMELLIA256:
545		i=SSL_ENC_CAMELLIA256_IDX;
546		break;
547	case SSL_eGOST2814789CNT:
548		i=SSL_ENC_GOST89_IDX;
549		break;
550	case SSL_SEED:
551		i=SSL_ENC_SEED_IDX;
552		break;
553	case SSL_AES128GCM:
554		i=SSL_ENC_AES128GCM_IDX;
555		break;
556	case SSL_AES256GCM:
557		i=SSL_ENC_AES256GCM_IDX;
558		break;
559	default:
560		i= -1;
561		break;
562		}
563
564	if ((i < 0) || (i > SSL_ENC_NUM_IDX))
565		*enc=NULL;
566	else
567		{
568		if (i == SSL_ENC_NULL_IDX)
569			*enc=EVP_enc_null();
570		else
571			*enc=ssl_cipher_methods[i];
572		}
573
574	switch (c->algorithm_mac)
575		{
576	case SSL_MD5:
577		i=SSL_MD_MD5_IDX;
578		break;
579	case SSL_SHA1:
580		i=SSL_MD_SHA1_IDX;
581		break;
582	case SSL_SHA256:
583		i=SSL_MD_SHA256_IDX;
584		break;
585	case SSL_SHA384:
586		i=SSL_MD_SHA384_IDX;
587		break;
588	case SSL_GOST94:
589		i = SSL_MD_GOST94_IDX;
590		break;
591	case SSL_GOST89MAC:
592		i = SSL_MD_GOST89MAC_IDX;
593		break;
594	default:
595		i= -1;
596		break;
597		}
598	if ((i < 0) || (i > SSL_MD_NUM_IDX))
599	{
600		*md=NULL;
601		if (mac_pkey_type!=NULL) *mac_pkey_type = NID_undef;
602		if (mac_secret_size!=NULL) *mac_secret_size = 0;
603		if (c->algorithm_mac == SSL_AEAD)
604			mac_pkey_type = NULL;
605	}
606	else
607	{
608		*md=ssl_digest_methods[i];
609		if (mac_pkey_type!=NULL) *mac_pkey_type = ssl_mac_pkey_id[i];
610		if (mac_secret_size!=NULL) *mac_secret_size = ssl_mac_secret_size[i];
611	}
612
613	if ((*enc != NULL) &&
614	    (*md != NULL || (EVP_CIPHER_flags(*enc)&EVP_CIPH_FLAG_AEAD_CIPHER)) &&
615	    (!mac_pkey_type||*mac_pkey_type != NID_undef))
616		{
617		const EVP_CIPHER *evp;
618
619		if (s->ssl_version>>8 != TLS1_VERSION_MAJOR ||
620		    s->ssl_version < TLS1_VERSION)
621			return 1;
622
623		if	(c->algorithm_enc == SSL_RC4 &&
624			 c->algorithm_mac == SSL_MD5 &&
625			 (evp=EVP_get_cipherbyname("RC4-HMAC-MD5")))
626			*enc = evp, *md = NULL;
627		else if (c->algorithm_enc == SSL_AES128 &&
628			 c->algorithm_mac == SSL_SHA1 &&
629			 (evp=EVP_get_cipherbyname("AES-128-CBC-HMAC-SHA1")))
630			*enc = evp, *md = NULL;
631		else if (c->algorithm_enc == SSL_AES256 &&
632			 c->algorithm_mac == SSL_SHA1 &&
633			 (evp=EVP_get_cipherbyname("AES-256-CBC-HMAC-SHA1")))
634			*enc = evp, *md = NULL;
635		return(1);
636		}
637	else
638		return(0);
639	}
640
641int ssl_get_handshake_digest(int idx, long *mask, const EVP_MD **md)
642{
643	if (idx <0||idx>=SSL_MD_NUM_IDX)
644		{
645		return 0;
646		}
647	*mask = ssl_handshake_digest_flag[idx];
648	if (*mask)
649		*md = ssl_digest_methods[idx];
650	else
651		*md = NULL;
652	return 1;
653}
654
655#define ITEM_SEP(a) \
656	(((a) == ':') || ((a) == ' ') || ((a) == ';') || ((a) == ','))
657
658static void ll_append_tail(CIPHER_ORDER **head, CIPHER_ORDER *curr,
659	     CIPHER_ORDER **tail)
660	{
661	if (curr == *tail) return;
662	if (curr == *head)
663		*head=curr->next;
664	if (curr->prev != NULL)
665		curr->prev->next=curr->next;
666	if (curr->next != NULL)
667		curr->next->prev=curr->prev;
668	(*tail)->next=curr;
669	curr->prev= *tail;
670	curr->next=NULL;
671	*tail=curr;
672	}
673
674static void ll_append_head(CIPHER_ORDER **head, CIPHER_ORDER *curr,
675	     CIPHER_ORDER **tail)
676	{
677	if (curr == *head) return;
678	if (curr == *tail)
679		*tail=curr->prev;
680	if (curr->next != NULL)
681		curr->next->prev=curr->prev;
682	if (curr->prev != NULL)
683		curr->prev->next=curr->next;
684	(*head)->prev=curr;
685	curr->next= *head;
686	curr->prev=NULL;
687	*head=curr;
688	}
689
690static void ssl_cipher_get_disabled(unsigned long *mkey, unsigned long *auth, unsigned long *enc, unsigned long *mac, unsigned long *ssl)
691	{
692	*mkey = 0;
693	*auth = 0;
694	*enc = 0;
695	*mac = 0;
696	*ssl = 0;
697
698#ifdef OPENSSL_NO_RSA
699	*mkey |= SSL_kRSA;
700	*auth |= SSL_aRSA;
701#endif
702#ifdef OPENSSL_NO_DSA
703	*auth |= SSL_aDSS;
704#endif
705	*mkey |= SSL_kDHr|SSL_kDHd; /* no such ciphersuites supported! */
706	*auth |= SSL_aDH;
707#ifdef OPENSSL_NO_DH
708	*mkey |= SSL_kDHr|SSL_kDHd|SSL_kEDH;
709	*auth |= SSL_aDH;
710#endif
711#ifdef OPENSSL_NO_KRB5
712	*mkey |= SSL_kKRB5;
713	*auth |= SSL_aKRB5;
714#endif
715#ifdef OPENSSL_NO_ECDSA
716	*auth |= SSL_aECDSA;
717#endif
718#ifdef OPENSSL_NO_ECDH
719	*mkey |= SSL_kECDHe|SSL_kECDHr;
720	*auth |= SSL_aECDH;
721#endif
722#ifdef OPENSSL_NO_PSK
723	*mkey |= SSL_kPSK;
724	*auth |= SSL_aPSK;
725#endif
726#ifdef OPENSSL_NO_SRP
727	*mkey |= SSL_kSRP;
728#endif
729	/* Check for presence of GOST 34.10 algorithms, and if they
730	 * do not present, disable  appropriate auth and key exchange */
731	if (!get_optional_pkey_id("gost94")) {
732		*auth |= SSL_aGOST94;
733	}
734	if (!get_optional_pkey_id("gost2001")) {
735		*auth |= SSL_aGOST01;
736	}
737	/* Disable GOST key exchange if no GOST signature algs are available * */
738	if ((*auth & (SSL_aGOST94|SSL_aGOST01)) == (SSL_aGOST94|SSL_aGOST01)) {
739		*mkey |= SSL_kGOST;
740	}
741#ifdef SSL_FORBID_ENULL
742	*enc |= SSL_eNULL;
743#endif
744
745
746
747	*enc |= (ssl_cipher_methods[SSL_ENC_DES_IDX ] == NULL) ? SSL_DES :0;
748	*enc |= (ssl_cipher_methods[SSL_ENC_3DES_IDX] == NULL) ? SSL_3DES:0;
749	*enc |= (ssl_cipher_methods[SSL_ENC_RC4_IDX ] == NULL) ? SSL_RC4 :0;
750	*enc |= (ssl_cipher_methods[SSL_ENC_RC2_IDX ] == NULL) ? SSL_RC2 :0;
751	*enc |= (ssl_cipher_methods[SSL_ENC_IDEA_IDX] == NULL) ? SSL_IDEA:0;
752	*enc |= (ssl_cipher_methods[SSL_ENC_AES128_IDX] == NULL) ? SSL_AES128:0;
753	*enc |= (ssl_cipher_methods[SSL_ENC_AES256_IDX] == NULL) ? SSL_AES256:0;
754	*enc |= (ssl_cipher_methods[SSL_ENC_AES128GCM_IDX] == NULL) ? SSL_AES128GCM:0;
755	*enc |= (ssl_cipher_methods[SSL_ENC_AES256GCM_IDX] == NULL) ? SSL_AES256GCM:0;
756	*enc |= (ssl_cipher_methods[SSL_ENC_CAMELLIA128_IDX] == NULL) ? SSL_CAMELLIA128:0;
757	*enc |= (ssl_cipher_methods[SSL_ENC_CAMELLIA256_IDX] == NULL) ? SSL_CAMELLIA256:0;
758	*enc |= (ssl_cipher_methods[SSL_ENC_GOST89_IDX] == NULL) ? SSL_eGOST2814789CNT:0;
759	*enc |= (ssl_cipher_methods[SSL_ENC_SEED_IDX] == NULL) ? SSL_SEED:0;
760
761	*mac |= (ssl_digest_methods[SSL_MD_MD5_IDX ] == NULL) ? SSL_MD5 :0;
762	*mac |= (ssl_digest_methods[SSL_MD_SHA1_IDX] == NULL) ? SSL_SHA1:0;
763	*mac |= (ssl_digest_methods[SSL_MD_SHA256_IDX] == NULL) ? SSL_SHA256:0;
764	*mac |= (ssl_digest_methods[SSL_MD_SHA384_IDX] == NULL) ? SSL_SHA384:0;
765	*mac |= (ssl_digest_methods[SSL_MD_GOST94_IDX] == NULL) ? SSL_GOST94:0;
766	*mac |= (ssl_digest_methods[SSL_MD_GOST89MAC_IDX] == NULL || ssl_mac_pkey_id[SSL_MD_GOST89MAC_IDX]==NID_undef)? SSL_GOST89MAC:0;
767
768	}
769
770static void ssl_cipher_collect_ciphers(const SSL_METHOD *ssl_method,
771                int num_of_ciphers,
772                unsigned long disabled_mkey, unsigned long disabled_auth,
773                unsigned long disabled_enc, unsigned long disabled_mac,
774                unsigned long disabled_ssl,
775                CIPHER_ORDER *co_list,
776                CIPHER_ORDER **head_p, CIPHER_ORDER **tail_p)
777	{
778	int i, co_list_num;
779	const SSL_CIPHER *c;
780
781	/*
782	 * We have num_of_ciphers descriptions compiled in, depending on the
783	 * method selected (SSLv2 and/or SSLv3, TLSv1 etc).
784	 * These will later be sorted in a linked list with at most num
785	 * entries.
786	 */
787
788	/* Get the initial list of ciphers */
789	co_list_num = 0;	/* actual count of ciphers */
790	for (i = 0; i < num_of_ciphers; i++)
791		{
792		c = ssl_method->get_cipher(i);
793		/* drop those that use any of that is not available */
794		if ((c != NULL) && c->valid &&
795#ifdef OPENSSL_FIPS
796		    (!FIPS_mode() || (c->algo_strength & SSL_FIPS)) &&
797#endif
798		    !(c->algorithm_mkey & disabled_mkey) &&
799		    !(c->algorithm_auth & disabled_auth) &&
800		    !(c->algorithm_enc & disabled_enc) &&
801		    !(c->algorithm_mac & disabled_mac) &&
802		    !(c->algorithm_ssl & disabled_ssl))
803			{
804			co_list[co_list_num].cipher = c;
805			co_list[co_list_num].next = NULL;
806			co_list[co_list_num].prev = NULL;
807			co_list[co_list_num].active = 0;
808			co_list_num++;
809#ifdef KSSL_DEBUG
810			printf("\t%d: %s %lx %lx %lx\n",i,c->name,c->id,c->algorithm_mkey,c->algorithm_auth);
811#endif	/* KSSL_DEBUG */
812			/*
813			if (!sk_push(ca_list,(char *)c)) goto err;
814			*/
815			}
816		}
817
818	/*
819	 * Prepare linked list from list entries
820	 */
821	if (co_list_num > 0)
822		{
823		co_list[0].prev = NULL;
824
825		if (co_list_num > 1)
826			{
827			co_list[0].next = &co_list[1];
828
829			for (i = 1; i < co_list_num - 1; i++)
830				{
831				co_list[i].prev = &co_list[i - 1];
832				co_list[i].next = &co_list[i + 1];
833				}
834
835			co_list[co_list_num - 1].prev = &co_list[co_list_num - 2];
836			}
837
838		co_list[co_list_num - 1].next = NULL;
839
840		*head_p = &co_list[0];
841		*tail_p = &co_list[co_list_num - 1];
842		}
843	}
844
845static void ssl_cipher_collect_aliases(const SSL_CIPHER **ca_list,
846                        int num_of_group_aliases,
847                        unsigned long disabled_mkey, unsigned long disabled_auth,
848                        unsigned long disabled_enc, unsigned long disabled_mac,
849                        unsigned long disabled_ssl,
850			CIPHER_ORDER *head)
851	{
852	CIPHER_ORDER *ciph_curr;
853	const SSL_CIPHER **ca_curr;
854	int i;
855	unsigned long mask_mkey = ~disabled_mkey;
856	unsigned long mask_auth = ~disabled_auth;
857	unsigned long mask_enc = ~disabled_enc;
858	unsigned long mask_mac = ~disabled_mac;
859	unsigned long mask_ssl = ~disabled_ssl;
860
861	/*
862	 * First, add the real ciphers as already collected
863	 */
864	ciph_curr = head;
865	ca_curr = ca_list;
866	while (ciph_curr != NULL)
867		{
868		*ca_curr = ciph_curr->cipher;
869		ca_curr++;
870		ciph_curr = ciph_curr->next;
871		}
872
873	/*
874	 * Now we add the available ones from the cipher_aliases[] table.
875	 * They represent either one or more algorithms, some of which
876	 * in any affected category must be supported (set in enabled_mask),
877	 * or represent a cipher strength value (will be added in any case because algorithms=0).
878	 */
879	for (i = 0; i < num_of_group_aliases; i++)
880		{
881		unsigned long algorithm_mkey = cipher_aliases[i].algorithm_mkey;
882		unsigned long algorithm_auth = cipher_aliases[i].algorithm_auth;
883		unsigned long algorithm_enc = cipher_aliases[i].algorithm_enc;
884		unsigned long algorithm_mac = cipher_aliases[i].algorithm_mac;
885		unsigned long algorithm_ssl = cipher_aliases[i].algorithm_ssl;
886
887		if (algorithm_mkey)
888			if ((algorithm_mkey & mask_mkey) == 0)
889				continue;
890
891		if (algorithm_auth)
892			if ((algorithm_auth & mask_auth) == 0)
893				continue;
894
895		if (algorithm_enc)
896			if ((algorithm_enc & mask_enc) == 0)
897				continue;
898
899		if (algorithm_mac)
900			if ((algorithm_mac & mask_mac) == 0)
901				continue;
902
903		if (algorithm_ssl)
904			if ((algorithm_ssl & mask_ssl) == 0)
905				continue;
906
907		*ca_curr = (SSL_CIPHER *)(cipher_aliases + i);
908		ca_curr++;
909		}
910
911	*ca_curr = NULL;	/* end of list */
912	}
913
914static void ssl_cipher_apply_rule(unsigned long cipher_id,
915                unsigned long alg_mkey, unsigned long alg_auth,
916                unsigned long alg_enc, unsigned long alg_mac,
917                unsigned long alg_ssl,
918		unsigned long algo_strength,
919		int rule, int strength_bits,
920		CIPHER_ORDER **head_p, CIPHER_ORDER **tail_p)
921	{
922	CIPHER_ORDER *head, *tail, *curr, *curr2, *last;
923	const SSL_CIPHER *cp;
924	int reverse = 0;
925
926#ifdef CIPHER_DEBUG
927	printf("Applying rule %d with %08lx/%08lx/%08lx/%08lx/%08lx %08lx (%d)\n",
928		rule, alg_mkey, alg_auth, alg_enc, alg_mac, alg_ssl, algo_strength, strength_bits);
929#endif
930
931	if (rule == CIPHER_DEL)
932		reverse = 1; /* needed to maintain sorting between currently deleted ciphers */
933
934	head = *head_p;
935	tail = *tail_p;
936
937	if (reverse)
938		{
939		curr = tail;
940		last = head;
941		}
942	else
943		{
944		curr = head;
945		last = tail;
946		}
947
948	curr2 = curr;
949	for (;;)
950		{
951		if ((curr == NULL) || (curr == last)) break;
952		curr = curr2;
953		curr2 = reverse ? curr->prev : curr->next;
954
955		cp = curr->cipher;
956
957		/*
958		 * Selection criteria is either the value of strength_bits
959		 * or the algorithms used.
960		 */
961		if (strength_bits >= 0)
962			{
963			if (strength_bits != cp->strength_bits)
964				continue;
965			}
966		else
967			{
968#ifdef CIPHER_DEBUG
969			printf("\nName: %s:\nAlgo = %08lx/%08lx/%08lx/%08lx/%08lx Algo_strength = %08lx\n", cp->name, cp->algorithm_mkey, cp->algorithm_auth, cp->algorithm_enc, cp->algorithm_mac, cp->algorithm_ssl, cp->algo_strength);
970#endif
971
972			if (alg_mkey && !(alg_mkey & cp->algorithm_mkey))
973				continue;
974			if (alg_auth && !(alg_auth & cp->algorithm_auth))
975				continue;
976			if (alg_enc && !(alg_enc & cp->algorithm_enc))
977				continue;
978			if (alg_mac && !(alg_mac & cp->algorithm_mac))
979				continue;
980			if (alg_ssl && !(alg_ssl & cp->algorithm_ssl))
981				continue;
982			if ((algo_strength & SSL_EXP_MASK) && !(algo_strength & SSL_EXP_MASK & cp->algo_strength))
983				continue;
984			if ((algo_strength & SSL_STRONG_MASK) && !(algo_strength & SSL_STRONG_MASK & cp->algo_strength))
985				continue;
986			}
987
988#ifdef CIPHER_DEBUG
989		printf("Action = %d\n", rule);
990#endif
991
992		/* add the cipher if it has not been added yet. */
993		if (rule == CIPHER_ADD)
994			{
995			/* reverse == 0 */
996			if (!curr->active)
997				{
998				ll_append_tail(&head, curr, &tail);
999				curr->active = 1;
1000				}
1001			}
1002		/* Move the added cipher to this location */
1003		else if (rule == CIPHER_ORD)
1004			{
1005			/* reverse == 0 */
1006			if (curr->active)
1007				{
1008				ll_append_tail(&head, curr, &tail);
1009				}
1010			}
1011		else if	(rule == CIPHER_DEL)
1012			{
1013			/* reverse == 1 */
1014			if (curr->active)
1015				{
1016				/* most recently deleted ciphersuites get best positions
1017				 * for any future CIPHER_ADD (note that the CIPHER_DEL loop
1018				 * works in reverse to maintain the order) */
1019				ll_append_head(&head, curr, &tail);
1020				curr->active = 0;
1021				}
1022			}
1023		else if (rule == CIPHER_KILL)
1024			{
1025			/* reverse == 0 */
1026			if (head == curr)
1027				head = curr->next;
1028			else
1029				curr->prev->next = curr->next;
1030			if (tail == curr)
1031				tail = curr->prev;
1032			curr->active = 0;
1033			if (curr->next != NULL)
1034				curr->next->prev = curr->prev;
1035			if (curr->prev != NULL)
1036				curr->prev->next = curr->next;
1037			curr->next = NULL;
1038			curr->prev = NULL;
1039			}
1040		}
1041
1042	*head_p = head;
1043	*tail_p = tail;
1044	}
1045
1046static int ssl_cipher_strength_sort(CIPHER_ORDER **head_p,
1047				    CIPHER_ORDER **tail_p)
1048	{
1049	int max_strength_bits, i, *number_uses;
1050	CIPHER_ORDER *curr;
1051
1052	/*
1053	 * This routine sorts the ciphers with descending strength. The sorting
1054	 * must keep the pre-sorted sequence, so we apply the normal sorting
1055	 * routine as '+' movement to the end of the list.
1056	 */
1057	max_strength_bits = 0;
1058	curr = *head_p;
1059	while (curr != NULL)
1060		{
1061		if (curr->active &&
1062		    (curr->cipher->strength_bits > max_strength_bits))
1063		    max_strength_bits = curr->cipher->strength_bits;
1064		curr = curr->next;
1065		}
1066
1067	number_uses = OPENSSL_malloc((max_strength_bits + 1) * sizeof(int));
1068	if (!number_uses)
1069		{
1070		SSLerr(SSL_F_SSL_CIPHER_STRENGTH_SORT,ERR_R_MALLOC_FAILURE);
1071		return(0);
1072		}
1073	memset(number_uses, 0, (max_strength_bits + 1) * sizeof(int));
1074
1075	/*
1076	 * Now find the strength_bits values actually used
1077	 */
1078	curr = *head_p;
1079	while (curr != NULL)
1080		{
1081		if (curr->active)
1082			number_uses[curr->cipher->strength_bits]++;
1083		curr = curr->next;
1084		}
1085	/*
1086	 * Go through the list of used strength_bits values in descending
1087	 * order.
1088	 */
1089	for (i = max_strength_bits; i >= 0; i--)
1090		if (number_uses[i] > 0)
1091			ssl_cipher_apply_rule(0, 0, 0, 0, 0, 0, 0, CIPHER_ORD, i, head_p, tail_p);
1092
1093	OPENSSL_free(number_uses);
1094	return(1);
1095	}
1096
1097static int ssl_cipher_process_rulestr(const char *rule_str,
1098                CIPHER_ORDER **head_p, CIPHER_ORDER **tail_p,
1099                const SSL_CIPHER **ca_list)
1100	{
1101	unsigned long alg_mkey, alg_auth, alg_enc, alg_mac, alg_ssl, algo_strength;
1102	const char *l, *buf;
1103	int j, multi, found, rule, retval, ok, buflen;
1104	unsigned long cipher_id = 0;
1105	char ch;
1106
1107	retval = 1;
1108	l = rule_str;
1109	for (;;)
1110		{
1111		ch = *l;
1112
1113		if (ch == '\0')
1114			break;		/* done */
1115		if (ch == '-')
1116			{ rule = CIPHER_DEL; l++; }
1117		else if (ch == '+')
1118			{ rule = CIPHER_ORD; l++; }
1119		else if (ch == '!')
1120			{ rule = CIPHER_KILL; l++; }
1121		else if (ch == '@')
1122			{ rule = CIPHER_SPECIAL; l++; }
1123		else
1124			{ rule = CIPHER_ADD; }
1125
1126		if (ITEM_SEP(ch))
1127			{
1128			l++;
1129			continue;
1130			}
1131
1132		alg_mkey = 0;
1133		alg_auth = 0;
1134		alg_enc = 0;
1135		alg_mac = 0;
1136		alg_ssl = 0;
1137		algo_strength = 0;
1138
1139		for (;;)
1140			{
1141			ch = *l;
1142			buf = l;
1143			buflen = 0;
1144#ifndef CHARSET_EBCDIC
1145			while (	((ch >= 'A') && (ch <= 'Z')) ||
1146				((ch >= '0') && (ch <= '9')) ||
1147				((ch >= 'a') && (ch <= 'z')) ||
1148				 (ch == '-'))
1149#else
1150			while (	isalnum(ch) || (ch == '-'))
1151#endif
1152				 {
1153				 ch = *(++l);
1154				 buflen++;
1155				 }
1156
1157			if (buflen == 0)
1158				{
1159				/*
1160				 * We hit something we cannot deal with,
1161				 * it is no command or separator nor
1162				 * alphanumeric, so we call this an error.
1163				 */
1164				SSLerr(SSL_F_SSL_CIPHER_PROCESS_RULESTR,
1165				       SSL_R_INVALID_COMMAND);
1166				retval = found = 0;
1167				l++;
1168				break;
1169				}
1170
1171			if (rule == CIPHER_SPECIAL)
1172				{
1173				found = 0; /* unused -- avoid compiler warning */
1174				break;	/* special treatment */
1175				}
1176
1177			/* check for multi-part specification */
1178			if (ch == '+')
1179				{
1180				multi=1;
1181				l++;
1182				}
1183			else
1184				multi=0;
1185
1186			/*
1187			 * Now search for the cipher alias in the ca_list. Be careful
1188			 * with the strncmp, because the "buflen" limitation
1189			 * will make the rule "ADH:SOME" and the cipher
1190			 * "ADH-MY-CIPHER" look like a match for buflen=3.
1191			 * So additionally check whether the cipher name found
1192			 * has the correct length. We can save a strlen() call:
1193			 * just checking for the '\0' at the right place is
1194			 * sufficient, we have to strncmp() anyway. (We cannot
1195			 * use strcmp(), because buf is not '\0' terminated.)
1196			 */
1197			j = found = 0;
1198			cipher_id = 0;
1199			while (ca_list[j])
1200				{
1201				if (!strncmp(buf, ca_list[j]->name, buflen) &&
1202				    (ca_list[j]->name[buflen] == '\0'))
1203					{
1204					found = 1;
1205					break;
1206					}
1207				else
1208					j++;
1209				}
1210
1211			if (!found)
1212				break;	/* ignore this entry */
1213
1214			if (ca_list[j]->algorithm_mkey)
1215				{
1216				if (alg_mkey)
1217					{
1218					alg_mkey &= ca_list[j]->algorithm_mkey;
1219					if (!alg_mkey) { found = 0; break; }
1220					}
1221				else
1222					alg_mkey = ca_list[j]->algorithm_mkey;
1223				}
1224
1225			if (ca_list[j]->algorithm_auth)
1226				{
1227				if (alg_auth)
1228					{
1229					alg_auth &= ca_list[j]->algorithm_auth;
1230					if (!alg_auth) { found = 0; break; }
1231					}
1232				else
1233					alg_auth = ca_list[j]->algorithm_auth;
1234				}
1235
1236			if (ca_list[j]->algorithm_enc)
1237				{
1238				if (alg_enc)
1239					{
1240					alg_enc &= ca_list[j]->algorithm_enc;
1241					if (!alg_enc) { found = 0; break; }
1242					}
1243				else
1244					alg_enc = ca_list[j]->algorithm_enc;
1245				}
1246
1247			if (ca_list[j]->algorithm_mac)
1248				{
1249				if (alg_mac)
1250					{
1251					alg_mac &= ca_list[j]->algorithm_mac;
1252					if (!alg_mac) { found = 0; break; }
1253					}
1254				else
1255					alg_mac = ca_list[j]->algorithm_mac;
1256				}
1257
1258			if (ca_list[j]->algo_strength & SSL_EXP_MASK)
1259				{
1260				if (algo_strength & SSL_EXP_MASK)
1261					{
1262					algo_strength &= (ca_list[j]->algo_strength & SSL_EXP_MASK) | ~SSL_EXP_MASK;
1263					if (!(algo_strength & SSL_EXP_MASK)) { found = 0; break; }
1264					}
1265				else
1266					algo_strength |= ca_list[j]->algo_strength & SSL_EXP_MASK;
1267				}
1268
1269			if (ca_list[j]->algo_strength & SSL_STRONG_MASK)
1270				{
1271				if (algo_strength & SSL_STRONG_MASK)
1272					{
1273					algo_strength &= (ca_list[j]->algo_strength & SSL_STRONG_MASK) | ~SSL_STRONG_MASK;
1274					if (!(algo_strength & SSL_STRONG_MASK)) { found = 0; break; }
1275					}
1276				else
1277					algo_strength |= ca_list[j]->algo_strength & SSL_STRONG_MASK;
1278				}
1279
1280			if (ca_list[j]->valid)
1281				{
1282				/* explicit ciphersuite found; its protocol version
1283				 * does not become part of the search pattern!*/
1284
1285				cipher_id = ca_list[j]->id;
1286				}
1287			else
1288				{
1289				/* not an explicit ciphersuite; only in this case, the
1290				 * protocol version is considered part of the search pattern */
1291
1292				if (ca_list[j]->algorithm_ssl)
1293					{
1294					if (alg_ssl)
1295						{
1296						alg_ssl &= ca_list[j]->algorithm_ssl;
1297						if (!alg_ssl) { found = 0; break; }
1298						}
1299					else
1300						alg_ssl = ca_list[j]->algorithm_ssl;
1301					}
1302				}
1303
1304			if (!multi) break;
1305			}
1306
1307		/*
1308		 * Ok, we have the rule, now apply it
1309		 */
1310		if (rule == CIPHER_SPECIAL)
1311			{	/* special command */
1312			ok = 0;
1313			if ((buflen == 8) &&
1314				!strncmp(buf, "STRENGTH", 8))
1315				ok = ssl_cipher_strength_sort(head_p, tail_p);
1316			else
1317				SSLerr(SSL_F_SSL_CIPHER_PROCESS_RULESTR,
1318					SSL_R_INVALID_COMMAND);
1319			if (ok == 0)
1320				retval = 0;
1321			/*
1322			 * We do not support any "multi" options
1323			 * together with "@", so throw away the
1324			 * rest of the command, if any left, until
1325			 * end or ':' is found.
1326			 */
1327			while ((*l != '\0') && !ITEM_SEP(*l))
1328				l++;
1329			}
1330		else if (found)
1331			{
1332			ssl_cipher_apply_rule(cipher_id,
1333				alg_mkey, alg_auth, alg_enc, alg_mac, alg_ssl, algo_strength,
1334				rule, -1, head_p, tail_p);
1335			}
1336		else
1337			{
1338			while ((*l != '\0') && !ITEM_SEP(*l))
1339				l++;
1340			}
1341		if (*l == '\0') break; /* done */
1342		}
1343
1344	return(retval);
1345	}
1346
1347STACK_OF(SSL_CIPHER) *ssl_create_cipher_list(const SSL_METHOD *ssl_method,
1348		STACK_OF(SSL_CIPHER) **cipher_list,
1349		STACK_OF(SSL_CIPHER) **cipher_list_by_id,
1350		const char *rule_str)
1351	{
1352	int ok, num_of_ciphers, num_of_alias_max, num_of_group_aliases;
1353	unsigned long disabled_mkey, disabled_auth, disabled_enc, disabled_mac, disabled_ssl;
1354	STACK_OF(SSL_CIPHER) *cipherstack, *tmp_cipher_list;
1355	const char *rule_p;
1356	CIPHER_ORDER *co_list = NULL, *head = NULL, *tail = NULL, *curr;
1357	const SSL_CIPHER **ca_list = NULL;
1358
1359	/*
1360	 * Return with error if nothing to do.
1361	 */
1362	if (rule_str == NULL || cipher_list == NULL || cipher_list_by_id == NULL)
1363		return NULL;
1364
1365	/*
1366	 * To reduce the work to do we only want to process the compiled
1367	 * in algorithms, so we first get the mask of disabled ciphers.
1368	 */
1369	ssl_cipher_get_disabled(&disabled_mkey, &disabled_auth, &disabled_enc, &disabled_mac, &disabled_ssl);
1370
1371	/*
1372	 * Now we have to collect the available ciphers from the compiled
1373	 * in ciphers. We cannot get more than the number compiled in, so
1374	 * it is used for allocation.
1375	 */
1376	num_of_ciphers = ssl_method->num_ciphers();
1377#ifdef KSSL_DEBUG
1378	printf("ssl_create_cipher_list() for %d ciphers\n", num_of_ciphers);
1379#endif    /* KSSL_DEBUG */
1380	co_list = (CIPHER_ORDER *)OPENSSL_malloc(sizeof(CIPHER_ORDER) * num_of_ciphers);
1381	if (co_list == NULL)
1382		{
1383		SSLerr(SSL_F_SSL_CREATE_CIPHER_LIST,ERR_R_MALLOC_FAILURE);
1384		return(NULL);	/* Failure */
1385		}
1386
1387	ssl_cipher_collect_ciphers(ssl_method, num_of_ciphers,
1388	                           disabled_mkey, disabled_auth, disabled_enc, disabled_mac, disabled_ssl,
1389	                           co_list, &head, &tail);
1390
1391
1392	/* Now arrange all ciphers by preference: */
1393
1394	/* Everything else being equal, prefer ephemeral ECDH over other key exchange mechanisms */
1395	ssl_cipher_apply_rule(0, SSL_kEECDH, 0, 0, 0, 0, 0, CIPHER_ADD, -1, &head, &tail);
1396	ssl_cipher_apply_rule(0, SSL_kEECDH, 0, 0, 0, 0, 0, CIPHER_DEL, -1, &head, &tail);
1397
1398	/* AES is our preferred symmetric cipher */
1399	ssl_cipher_apply_rule(0, 0, 0, SSL_AES, 0, 0, 0, CIPHER_ADD, -1, &head, &tail);
1400
1401	/* Temporarily enable everything else for sorting */
1402	ssl_cipher_apply_rule(0, 0, 0, 0, 0, 0, 0, CIPHER_ADD, -1, &head, &tail);
1403
1404	/* Low priority for MD5 */
1405	ssl_cipher_apply_rule(0, 0, 0, 0, SSL_MD5, 0, 0, CIPHER_ORD, -1, &head, &tail);
1406
1407	/* Move anonymous ciphers to the end.  Usually, these will remain disabled.
1408	 * (For applications that allow them, they aren't too bad, but we prefer
1409	 * authenticated ciphers.) */
1410	ssl_cipher_apply_rule(0, 0, SSL_aNULL, 0, 0, 0, 0, CIPHER_ORD, -1, &head, &tail);
1411
1412	/* Move ciphers without forward secrecy to the end */
1413	ssl_cipher_apply_rule(0, 0, SSL_aECDH, 0, 0, 0, 0, CIPHER_ORD, -1, &head, &tail);
1414	/* ssl_cipher_apply_rule(0, 0, SSL_aDH, 0, 0, 0, 0, CIPHER_ORD, -1, &head, &tail); */
1415	ssl_cipher_apply_rule(0, SSL_kRSA, 0, 0, 0, 0, 0, CIPHER_ORD, -1, &head, &tail);
1416	ssl_cipher_apply_rule(0, SSL_kPSK, 0,0, 0, 0, 0, CIPHER_ORD, -1, &head, &tail);
1417	ssl_cipher_apply_rule(0, SSL_kKRB5, 0,0, 0, 0, 0, CIPHER_ORD, -1, &head, &tail);
1418
1419	/* RC4 is sort-of broken -- move the the end */
1420	ssl_cipher_apply_rule(0, 0, 0, SSL_RC4, 0, 0, 0, CIPHER_ORD, -1, &head, &tail);
1421
1422	/* Now sort by symmetric encryption strength.  The above ordering remains
1423	 * in force within each class */
1424	if (!ssl_cipher_strength_sort(&head, &tail))
1425		{
1426		OPENSSL_free(co_list);
1427		return NULL;
1428		}
1429
1430	/* Now disable everything (maintaining the ordering!) */
1431	ssl_cipher_apply_rule(0, 0, 0, 0, 0, 0, 0, CIPHER_DEL, -1, &head, &tail);
1432
1433
1434	/*
1435	 * We also need cipher aliases for selecting based on the rule_str.
1436	 * There might be two types of entries in the rule_str: 1) names
1437	 * of ciphers themselves 2) aliases for groups of ciphers.
1438	 * For 1) we need the available ciphers and for 2) the cipher
1439	 * groups of cipher_aliases added together in one list (otherwise
1440	 * we would be happy with just the cipher_aliases table).
1441	 */
1442	num_of_group_aliases = sizeof(cipher_aliases) / sizeof(SSL_CIPHER);
1443	num_of_alias_max = num_of_ciphers + num_of_group_aliases + 1;
1444	ca_list = OPENSSL_malloc(sizeof(SSL_CIPHER *) * num_of_alias_max);
1445	if (ca_list == NULL)
1446		{
1447		OPENSSL_free(co_list);
1448		SSLerr(SSL_F_SSL_CREATE_CIPHER_LIST,ERR_R_MALLOC_FAILURE);
1449		return(NULL);	/* Failure */
1450		}
1451	ssl_cipher_collect_aliases(ca_list, num_of_group_aliases,
1452	                           disabled_mkey, disabled_auth, disabled_enc,
1453				   disabled_mac, disabled_ssl, head);
1454
1455	/*
1456	 * If the rule_string begins with DEFAULT, apply the default rule
1457	 * before using the (possibly available) additional rules.
1458	 */
1459	ok = 1;
1460	rule_p = rule_str;
1461	if (strncmp(rule_str,"DEFAULT",7) == 0)
1462		{
1463		ok = ssl_cipher_process_rulestr(SSL_DEFAULT_CIPHER_LIST,
1464			&head, &tail, ca_list);
1465		rule_p += 7;
1466		if (*rule_p == ':')
1467			rule_p++;
1468		}
1469
1470	if (ok && (strlen(rule_p) > 0))
1471		ok = ssl_cipher_process_rulestr(rule_p, &head, &tail, ca_list);
1472
1473	OPENSSL_free((void *)ca_list);	/* Not needed anymore */
1474
1475	if (!ok)
1476		{	/* Rule processing failure */
1477		OPENSSL_free(co_list);
1478		return(NULL);
1479		}
1480
1481	/*
1482	 * Allocate new "cipherstack" for the result, return with error
1483	 * if we cannot get one.
1484	 */
1485	if ((cipherstack = sk_SSL_CIPHER_new_null()) == NULL)
1486		{
1487		OPENSSL_free(co_list);
1488		return(NULL);
1489		}
1490
1491	/*
1492	 * The cipher selection for the list is done. The ciphers are added
1493	 * to the resulting precedence to the STACK_OF(SSL_CIPHER).
1494	 */
1495	for (curr = head; curr != NULL; curr = curr->next)
1496		{
1497#ifdef OPENSSL_FIPS
1498		if (curr->active && (!FIPS_mode() || curr->cipher->algo_strength & SSL_FIPS))
1499#else
1500		if (curr->active)
1501#endif
1502			{
1503			sk_SSL_CIPHER_push(cipherstack, curr->cipher);
1504#ifdef CIPHER_DEBUG
1505			printf("<%s>\n",curr->cipher->name);
1506#endif
1507			}
1508		}
1509	OPENSSL_free(co_list);	/* Not needed any longer */
1510
1511	tmp_cipher_list = sk_SSL_CIPHER_dup(cipherstack);
1512	if (tmp_cipher_list == NULL)
1513		{
1514		sk_SSL_CIPHER_free(cipherstack);
1515		return NULL;
1516		}
1517	if (*cipher_list != NULL)
1518		sk_SSL_CIPHER_free(*cipher_list);
1519	*cipher_list = cipherstack;
1520	if (*cipher_list_by_id != NULL)
1521		sk_SSL_CIPHER_free(*cipher_list_by_id);
1522	*cipher_list_by_id = tmp_cipher_list;
1523	(void)sk_SSL_CIPHER_set_cmp_func(*cipher_list_by_id,ssl_cipher_ptr_id_cmp);
1524
1525	sk_SSL_CIPHER_sort(*cipher_list_by_id);
1526	return(cipherstack);
1527	}
1528
1529char *SSL_CIPHER_description(const SSL_CIPHER *cipher, char *buf, int len)
1530	{
1531	int is_export,pkl,kl;
1532	const char *ver,*exp_str;
1533	const char *kx,*au,*enc,*mac;
1534	unsigned long alg_mkey,alg_auth,alg_enc,alg_mac,alg_ssl,alg2;
1535#ifdef KSSL_DEBUG
1536	static const char *format="%-23s %s Kx=%-8s Au=%-4s Enc=%-9s Mac=%-4s%s AL=%lx/%lx/%lx/%lx/%lx\n";
1537#else
1538	static const char *format="%-23s %s Kx=%-8s Au=%-4s Enc=%-9s Mac=%-4s%s\n";
1539#endif /* KSSL_DEBUG */
1540
1541	alg_mkey = cipher->algorithm_mkey;
1542	alg_auth = cipher->algorithm_auth;
1543	alg_enc = cipher->algorithm_enc;
1544	alg_mac = cipher->algorithm_mac;
1545	alg_ssl = cipher->algorithm_ssl;
1546
1547	alg2=cipher->algorithm2;
1548
1549	is_export=SSL_C_IS_EXPORT(cipher);
1550	pkl=SSL_C_EXPORT_PKEYLENGTH(cipher);
1551	kl=SSL_C_EXPORT_KEYLENGTH(cipher);
1552	exp_str=is_export?" export":"";
1553
1554	if (alg_ssl & SSL_SSLV2)
1555		ver="SSLv2";
1556	else if (alg_ssl & SSL_SSLV3)
1557		ver="SSLv3";
1558	else if (alg_ssl & SSL_TLSV1_2)
1559		ver="TLSv1.2";
1560	else
1561		ver="unknown";
1562
1563	switch (alg_mkey)
1564		{
1565	case SSL_kRSA:
1566		kx=is_export?(pkl == 512 ? "RSA(512)" : "RSA(1024)"):"RSA";
1567		break;
1568	case SSL_kDHr:
1569		kx="DH/RSA";
1570		break;
1571	case SSL_kDHd:
1572		kx="DH/DSS";
1573		break;
1574        case SSL_kKRB5:
1575		kx="KRB5";
1576		break;
1577	case SSL_kEDH:
1578		kx=is_export?(pkl == 512 ? "DH(512)" : "DH(1024)"):"DH";
1579		break;
1580	case SSL_kECDHr:
1581		kx="ECDH/RSA";
1582		break;
1583	case SSL_kECDHe:
1584		kx="ECDH/ECDSA";
1585		break;
1586	case SSL_kEECDH:
1587		kx="ECDH";
1588		break;
1589	case SSL_kPSK:
1590		kx="PSK";
1591		break;
1592	case SSL_kSRP:
1593		kx="SRP";
1594		break;
1595	default:
1596		kx="unknown";
1597		}
1598
1599	switch (alg_auth)
1600		{
1601	case SSL_aRSA:
1602		au="RSA";
1603		break;
1604	case SSL_aDSS:
1605		au="DSS";
1606		break;
1607	case SSL_aDH:
1608		au="DH";
1609		break;
1610        case SSL_aKRB5:
1611		au="KRB5";
1612		break;
1613        case SSL_aECDH:
1614		au="ECDH";
1615		break;
1616	case SSL_aNULL:
1617		au="None";
1618		break;
1619	case SSL_aECDSA:
1620		au="ECDSA";
1621		break;
1622	case SSL_aPSK:
1623		au="PSK";
1624		break;
1625	default:
1626		au="unknown";
1627		break;
1628		}
1629
1630	switch (alg_enc)
1631		{
1632	case SSL_DES:
1633		enc=(is_export && kl == 5)?"DES(40)":"DES(56)";
1634		break;
1635	case SSL_3DES:
1636		enc="3DES(168)";
1637		break;
1638	case SSL_RC4:
1639		enc=is_export?(kl == 5 ? "RC4(40)" : "RC4(56)")
1640		  :((alg2&SSL2_CF_8_BYTE_ENC)?"RC4(64)":"RC4(128)");
1641		break;
1642	case SSL_RC2:
1643		enc=is_export?(kl == 5 ? "RC2(40)" : "RC2(56)"):"RC2(128)";
1644		break;
1645	case SSL_IDEA:
1646		enc="IDEA(128)";
1647		break;
1648	case SSL_eNULL:
1649		enc="None";
1650		break;
1651	case SSL_AES128:
1652		enc="AES(128)";
1653		break;
1654	case SSL_AES256:
1655		enc="AES(256)";
1656		break;
1657	case SSL_AES128GCM:
1658		enc="AESGCM(128)";
1659		break;
1660	case SSL_AES256GCM:
1661		enc="AESGCM(256)";
1662		break;
1663	case SSL_CAMELLIA128:
1664		enc="Camellia(128)";
1665		break;
1666	case SSL_CAMELLIA256:
1667		enc="Camellia(256)";
1668		break;
1669	case SSL_SEED:
1670		enc="SEED(128)";
1671		break;
1672	default:
1673		enc="unknown";
1674		break;
1675		}
1676
1677	switch (alg_mac)
1678		{
1679	case SSL_MD5:
1680		mac="MD5";
1681		break;
1682	case SSL_SHA1:
1683		mac="SHA1";
1684		break;
1685	case SSL_SHA256:
1686		mac="SHA256";
1687		break;
1688	case SSL_SHA384:
1689		mac="SHA384";
1690		break;
1691	case SSL_AEAD:
1692		mac="AEAD";
1693		break;
1694	default:
1695		mac="unknown";
1696		break;
1697		}
1698
1699	if (buf == NULL)
1700		{
1701		len=128;
1702		buf=OPENSSL_malloc(len);
1703		if (buf == NULL) return("OPENSSL_malloc Error");
1704		}
1705	else if (len < 128)
1706		return("Buffer too small");
1707
1708#ifdef KSSL_DEBUG
1709	BIO_snprintf(buf,len,format,cipher->name,ver,kx,au,enc,mac,exp_str,alg_mkey,alg_auth,alg_enc,alg_mac,alg_ssl);
1710#else
1711	BIO_snprintf(buf,len,format,cipher->name,ver,kx,au,enc,mac,exp_str);
1712#endif /* KSSL_DEBUG */
1713	return(buf);
1714	}
1715
1716char *SSL_CIPHER_get_version(const SSL_CIPHER *c)
1717	{
1718	int i;
1719
1720	if (c == NULL) return("(NONE)");
1721	i=(int)(c->id>>24L);
1722	if (i == 3)
1723		return("TLSv1/SSLv3");
1724	else if (i == 2)
1725		return("SSLv2");
1726	else
1727		return("unknown");
1728	}
1729
1730/* return the actual cipher being used */
1731const char *SSL_CIPHER_get_name(const SSL_CIPHER *c)
1732	{
1733	if (c != NULL)
1734		return(c->name);
1735	return("(NONE)");
1736	}
1737
1738/* number of bits for symmetric cipher */
1739int SSL_CIPHER_get_bits(const SSL_CIPHER *c, int *alg_bits)
1740	{
1741	int ret=0;
1742
1743	if (c != NULL)
1744		{
1745		if (alg_bits != NULL) *alg_bits = c->alg_bits;
1746		ret = c->strength_bits;
1747		}
1748	return(ret);
1749	}
1750
1751unsigned long SSL_CIPHER_get_id(const SSL_CIPHER *c)
1752	{
1753	return c->id;
1754	}
1755
1756/* return string version of key exchange algorithm */
1757const char* SSL_CIPHER_authentication_method(const SSL_CIPHER* cipher)
1758	{
1759	switch (cipher->algorithm_mkey)
1760		{
1761	case SSL_kRSA:
1762		return SSL_TXT_RSA;
1763	case SSL_kDHr:
1764		return SSL_TXT_DH "_" SSL_TXT_RSA;
1765	case SSL_kDHd:
1766		return SSL_TXT_DH "_" SSL_TXT_DSS;
1767	case SSL_kEDH:
1768		switch (cipher->algorithm_auth)
1769			{
1770		case SSL_aDSS:
1771			return "DHE_" SSL_TXT_DSS;
1772		case SSL_aRSA:
1773			return "DHE_" SSL_TXT_RSA;
1774		case SSL_aNULL:
1775			return SSL_TXT_DH "_anon";
1776		default:
1777			return "UNKNOWN";
1778                        }
1779	case SSL_kKRB5:
1780		return SSL_TXT_KRB5;
1781	case SSL_kECDHr:
1782		return SSL_TXT_ECDH "_" SSL_TXT_RSA;
1783	case SSL_kECDHe:
1784		return SSL_TXT_ECDH "_" SSL_TXT_ECDSA;
1785	case SSL_kEECDH:
1786		switch (cipher->algorithm_auth)
1787			{
1788		case SSL_aECDSA:
1789			return "ECDHE_" SSL_TXT_ECDSA;
1790		case SSL_aRSA:
1791			return "ECDHE_" SSL_TXT_RSA;
1792		case SSL_aNULL:
1793			return SSL_TXT_ECDH "_anon";
1794		default:
1795			return "UNKNOWN";
1796                        }
1797        default:
1798		return "UNKNOWN";
1799		}
1800	}
1801
1802SSL_COMP *ssl3_comp_find(STACK_OF(SSL_COMP) *sk, int n)
1803	{
1804	SSL_COMP *ctmp;
1805	int i,nn;
1806
1807	if ((n == 0) || (sk == NULL)) return(NULL);
1808	nn=sk_SSL_COMP_num(sk);
1809	for (i=0; i<nn; i++)
1810		{
1811		ctmp=sk_SSL_COMP_value(sk,i);
1812		if (ctmp->id == n)
1813			return(ctmp);
1814		}
1815	return(NULL);
1816	}
1817
1818#ifdef OPENSSL_NO_COMP
1819void *SSL_COMP_get_compression_methods(void)
1820	{
1821	return NULL;
1822	}
1823int SSL_COMP_add_compression_method(int id, void *cm)
1824	{
1825	return 1;
1826	}
1827
1828const char *SSL_COMP_get_name(const void *comp)
1829	{
1830	return NULL;
1831	}
1832#else
1833STACK_OF(SSL_COMP) *SSL_COMP_get_compression_methods(void)
1834	{
1835	load_builtin_compressions();
1836	return(ssl_comp_methods);
1837	}
1838
1839int SSL_COMP_add_compression_method(int id, COMP_METHOD *cm)
1840	{
1841	SSL_COMP *comp;
1842
1843        if (cm == NULL || cm->type == NID_undef)
1844                return 1;
1845
1846	/* According to draft-ietf-tls-compression-04.txt, the
1847	   compression number ranges should be the following:
1848
1849	   0 to 63:    methods defined by the IETF
1850	   64 to 192:  external party methods assigned by IANA
1851	   193 to 255: reserved for private use */
1852	if (id < 193 || id > 255)
1853		{
1854		SSLerr(SSL_F_SSL_COMP_ADD_COMPRESSION_METHOD,SSL_R_COMPRESSION_ID_NOT_WITHIN_PRIVATE_RANGE);
1855		return 0;
1856		}
1857
1858	MemCheck_off();
1859	comp=(SSL_COMP *)OPENSSL_malloc(sizeof(SSL_COMP));
1860	comp->id=id;
1861	comp->method=cm;
1862	load_builtin_compressions();
1863	if (ssl_comp_methods
1864		&& sk_SSL_COMP_find(ssl_comp_methods,comp) >= 0)
1865		{
1866		OPENSSL_free(comp);
1867		MemCheck_on();
1868		SSLerr(SSL_F_SSL_COMP_ADD_COMPRESSION_METHOD,SSL_R_DUPLICATE_COMPRESSION_ID);
1869		return(1);
1870		}
1871	else if ((ssl_comp_methods == NULL)
1872		|| !sk_SSL_COMP_push(ssl_comp_methods,comp))
1873		{
1874		OPENSSL_free(comp);
1875		MemCheck_on();
1876		SSLerr(SSL_F_SSL_COMP_ADD_COMPRESSION_METHOD,ERR_R_MALLOC_FAILURE);
1877		return(1);
1878		}
1879	else
1880		{
1881		MemCheck_on();
1882		return(0);
1883		}
1884	}
1885
1886const char *SSL_COMP_get_name(const COMP_METHOD *comp)
1887	{
1888	if (comp)
1889		return comp->name;
1890	return NULL;
1891	}
1892
1893#endif
1894