ssl_ciph.c revision bdfb8ad83da0647e9b9a32792598e8ce7ba3ef4d
1/* ssl/ssl_ciph.c */
2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to.  The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 *    notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 *    notice, this list of conditions and the following disclaimer in the
30 *    documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 *    must display the following acknowledgement:
33 *    "This product includes cryptographic software written by
34 *     Eric Young (eay@cryptsoft.com)"
35 *    The word 'cryptographic' can be left out if the rouines from the library
36 *    being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 *    the apps directory (application code) you must include an acknowledgement:
39 *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed.  i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58/* ====================================================================
59 * Copyright (c) 1998-2006 The OpenSSL Project.  All rights reserved.
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 *    notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 *    notice, this list of conditions and the following disclaimer in
70 *    the documentation and/or other materials provided with the
71 *    distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 *    software must display the following acknowledgment:
75 *    "This product includes software developed by the OpenSSL Project
76 *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 *    endorse or promote products derived from this software without
80 *    prior written permission. For written permission, please contact
81 *    openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 *    nor may "OpenSSL" appear in their names without prior written
85 *    permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 *    acknowledgment:
89 *    "This product includes software developed by the OpenSSL Project
90 *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com).  This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
111/* ====================================================================
112 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113 * ECC cipher suite support in OpenSSL originally developed by
114 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
115 */
116#include <stdio.h>
117#include <openssl/objects.h>
118#include <openssl/comp.h>
119#include "ssl_locl.h"
120
121#define SSL_ENC_DES_IDX		0
122#define SSL_ENC_3DES_IDX	1
123#define SSL_ENC_RC4_IDX		2
124#define SSL_ENC_RC2_IDX		3
125#define SSL_ENC_IDEA_IDX	4
126#define SSL_ENC_eFZA_IDX	5
127#define SSL_ENC_NULL_IDX	6
128#define SSL_ENC_AES128_IDX	7
129#define SSL_ENC_AES256_IDX	8
130#define SSL_ENC_CAMELLIA128_IDX	9
131#define SSL_ENC_CAMELLIA256_IDX	10
132#define SSL_ENC_SEED_IDX    	11
133#define SSL_ENC_NUM_IDX		12
134
135
136static const EVP_CIPHER *ssl_cipher_methods[SSL_ENC_NUM_IDX]={
137	NULL,NULL,NULL,NULL,NULL,NULL,
138	};
139
140#define SSL_COMP_NULL_IDX	0
141#define SSL_COMP_ZLIB_IDX	1
142#define SSL_COMP_NUM_IDX	2
143
144static STACK_OF(SSL_COMP) *ssl_comp_methods=NULL;
145
146#define SSL_MD_MD5_IDX	0
147#define SSL_MD_SHA1_IDX	1
148#define SSL_MD_NUM_IDX	2
149static const EVP_MD *ssl_digest_methods[SSL_MD_NUM_IDX]={
150	NULL,NULL,
151	};
152
153#define CIPHER_ADD	1
154#define CIPHER_KILL	2
155#define CIPHER_DEL	3
156#define CIPHER_ORD	4
157#define CIPHER_SPECIAL	5
158
159typedef struct cipher_order_st
160	{
161	SSL_CIPHER *cipher;
162	int active;
163	int dead;
164	struct cipher_order_st *next,*prev;
165	} CIPHER_ORDER;
166
167static const SSL_CIPHER cipher_aliases[]={
168	/* Don't include eNULL unless specifically enabled. */
169	/* Don't include ECC in ALL because these ciphers are not yet official. */
170	{0,SSL_TXT_ALL, 0,SSL_ALL & ~SSL_eNULL & ~SSL_kECDH & ~SSL_kECDHE, SSL_ALL ,0,0,0,SSL_ALL,SSL_ALL}, /* must be first */
171	/* TODO: COMPLEMENT OF ALL and COMPLEMENT OF DEFAULT do not have ECC cipher suites handled properly. */
172	{0,SSL_TXT_CMPALL,0,SSL_eNULL,0,0,0,0,SSL_ENC_MASK,0},  /* COMPLEMENT OF ALL */
173	{0,SSL_TXT_CMPDEF,0,SSL_ADH, 0,0,0,0,SSL_AUTH_MASK,0},
174	{0,SSL_TXT_kKRB5,0,SSL_kKRB5,0,0,0,0,SSL_MKEY_MASK,0},  /* VRS Kerberos5 */
175	{0,SSL_TXT_kRSA,0,SSL_kRSA,  0,0,0,0,SSL_MKEY_MASK,0},
176	{0,SSL_TXT_kDHr,0,SSL_kDHr,  0,0,0,0,SSL_MKEY_MASK,0},
177	{0,SSL_TXT_kDHd,0,SSL_kDHd,  0,0,0,0,SSL_MKEY_MASK,0},
178	{0,SSL_TXT_kEDH,0,SSL_kEDH,  0,0,0,0,SSL_MKEY_MASK,0},
179	{0,SSL_TXT_kFZA,0,SSL_kFZA,  0,0,0,0,SSL_MKEY_MASK,0},
180	{0,SSL_TXT_DH,	0,SSL_DH,    0,0,0,0,SSL_MKEY_MASK,0},
181	{0,SSL_TXT_ECC,	0,(SSL_kECDH|SSL_kECDHE), 0,0,0,0,SSL_MKEY_MASK,0},
182	{0,SSL_TXT_EDH,	0,SSL_EDH,   0,0,0,0,SSL_MKEY_MASK|SSL_AUTH_MASK,0},
183	{0,SSL_TXT_aKRB5,0,SSL_aKRB5,0,0,0,0,SSL_AUTH_MASK,0},  /* VRS Kerberos5 */
184	{0,SSL_TXT_aRSA,0,SSL_aRSA,  0,0,0,0,SSL_AUTH_MASK,0},
185	{0,SSL_TXT_aDSS,0,SSL_aDSS,  0,0,0,0,SSL_AUTH_MASK,0},
186	{0,SSL_TXT_aFZA,0,SSL_aFZA,  0,0,0,0,SSL_AUTH_MASK,0},
187	{0,SSL_TXT_aNULL,0,SSL_aNULL,0,0,0,0,SSL_AUTH_MASK,0},
188	{0,SSL_TXT_aDH, 0,SSL_aDH,   0,0,0,0,SSL_AUTH_MASK,0},
189	{0,SSL_TXT_DSS,	0,SSL_DSS,   0,0,0,0,SSL_AUTH_MASK,0},
190
191	{0,SSL_TXT_DES,	0,SSL_DES,   0,0,0,0,SSL_ENC_MASK,0},
192	{0,SSL_TXT_3DES,0,SSL_3DES,  0,0,0,0,SSL_ENC_MASK,0},
193	{0,SSL_TXT_RC4,	0,SSL_RC4,   0,0,0,0,SSL_ENC_MASK,0},
194	{0,SSL_TXT_RC2,	0,SSL_RC2,   0,0,0,0,SSL_ENC_MASK,0},
195#ifndef OPENSSL_NO_IDEA
196	{0,SSL_TXT_IDEA,0,SSL_IDEA,  0,0,0,0,SSL_ENC_MASK,0},
197#endif
198	{0,SSL_TXT_SEED,0,SSL_SEED,  0,0,0,0,SSL_ENC_MASK,0},
199	{0,SSL_TXT_eNULL,0,SSL_eNULL,0,0,0,0,SSL_ENC_MASK,0},
200	{0,SSL_TXT_eFZA,0,SSL_eFZA,  0,0,0,0,SSL_ENC_MASK,0},
201	{0,SSL_TXT_AES,	0,SSL_AES,   0,0,0,0,SSL_ENC_MASK,0},
202	{0,SSL_TXT_CAMELLIA,0,SSL_CAMELLIA, 0,0,0,0,SSL_ENC_MASK,0},
203
204	{0,SSL_TXT_MD5,	0,SSL_MD5,   0,0,0,0,SSL_MAC_MASK,0},
205	{0,SSL_TXT_SHA1,0,SSL_SHA1,  0,0,0,0,SSL_MAC_MASK,0},
206	{0,SSL_TXT_SHA,	0,SSL_SHA,   0,0,0,0,SSL_MAC_MASK,0},
207
208	{0,SSL_TXT_NULL,0,SSL_NULL,  0,0,0,0,SSL_ENC_MASK,0},
209	{0,SSL_TXT_KRB5,0,SSL_KRB5,  0,0,0,0,SSL_AUTH_MASK|SSL_MKEY_MASK,0},
210	{0,SSL_TXT_RSA,	0,SSL_RSA,   0,0,0,0,SSL_AUTH_MASK|SSL_MKEY_MASK,0},
211	{0,SSL_TXT_ADH,	0,SSL_ADH,   0,0,0,0,SSL_AUTH_MASK|SSL_MKEY_MASK,0},
212	{0,SSL_TXT_FZA,	0,SSL_FZA,   0,0,0,0,SSL_AUTH_MASK|SSL_MKEY_MASK|SSL_ENC_MASK,0},
213
214	{0,SSL_TXT_SSLV2, 0,SSL_SSLV2, 0,0,0,0,SSL_SSL_MASK,0},
215	{0,SSL_TXT_SSLV3, 0,SSL_SSLV3, 0,0,0,0,SSL_SSL_MASK,0},
216	{0,SSL_TXT_TLSV1, 0,SSL_TLSV1, 0,0,0,0,SSL_SSL_MASK,0},
217
218	{0,SSL_TXT_EXP   ,0, 0,SSL_EXPORT, 0,0,0,0,SSL_EXP_MASK},
219	{0,SSL_TXT_EXPORT,0, 0,SSL_EXPORT, 0,0,0,0,SSL_EXP_MASK},
220	{0,SSL_TXT_EXP40, 0, 0, SSL_EXP40, 0,0,0,0,SSL_STRONG_MASK},
221	{0,SSL_TXT_EXP56, 0, 0, SSL_EXP56, 0,0,0,0,SSL_STRONG_MASK},
222	{0,SSL_TXT_LOW,   0, 0,   SSL_LOW, 0,0,0,0,SSL_STRONG_MASK},
223	{0,SSL_TXT_MEDIUM,0, 0,SSL_MEDIUM, 0,0,0,0,SSL_STRONG_MASK},
224	{0,SSL_TXT_HIGH,  0, 0,  SSL_HIGH, 0,0,0,0,SSL_STRONG_MASK},
225	};
226
227void ssl_load_ciphers(void)
228	{
229	ssl_cipher_methods[SSL_ENC_DES_IDX]=
230		EVP_get_cipherbyname(SN_des_cbc);
231	ssl_cipher_methods[SSL_ENC_3DES_IDX]=
232		EVP_get_cipherbyname(SN_des_ede3_cbc);
233	ssl_cipher_methods[SSL_ENC_RC4_IDX]=
234		EVP_get_cipherbyname(SN_rc4);
235	ssl_cipher_methods[SSL_ENC_RC2_IDX]=
236		EVP_get_cipherbyname(SN_rc2_cbc);
237#ifndef OPENSSL_NO_IDEA
238	ssl_cipher_methods[SSL_ENC_IDEA_IDX]=
239		EVP_get_cipherbyname(SN_idea_cbc);
240#else
241	ssl_cipher_methods[SSL_ENC_IDEA_IDX]= NULL;
242#endif
243	ssl_cipher_methods[SSL_ENC_AES128_IDX]=
244	  EVP_get_cipherbyname(SN_aes_128_cbc);
245	ssl_cipher_methods[SSL_ENC_AES256_IDX]=
246	  EVP_get_cipherbyname(SN_aes_256_cbc);
247	ssl_cipher_methods[SSL_ENC_CAMELLIA128_IDX]=
248	  EVP_get_cipherbyname(SN_camellia_128_cbc);
249	ssl_cipher_methods[SSL_ENC_CAMELLIA256_IDX]=
250	  EVP_get_cipherbyname(SN_camellia_256_cbc);
251	ssl_cipher_methods[SSL_ENC_SEED_IDX]=
252	  EVP_get_cipherbyname(SN_seed_cbc);
253
254	ssl_digest_methods[SSL_MD_MD5_IDX]=
255		EVP_get_digestbyname(SN_md5);
256	ssl_digest_methods[SSL_MD_SHA1_IDX]=
257		EVP_get_digestbyname(SN_sha1);
258	}
259
260
261#ifndef OPENSSL_NO_COMP
262
263static int sk_comp_cmp(const SSL_COMP * const *a,
264			const SSL_COMP * const *b)
265	{
266	return((*a)->id-(*b)->id);
267	}
268
269static void load_builtin_compressions(void)
270	{
271	int got_write_lock = 0;
272
273	CRYPTO_r_lock(CRYPTO_LOCK_SSL);
274	if (ssl_comp_methods == NULL)
275		{
276		CRYPTO_r_unlock(CRYPTO_LOCK_SSL);
277		CRYPTO_w_lock(CRYPTO_LOCK_SSL);
278		got_write_lock = 1;
279
280		if (ssl_comp_methods == NULL)
281			{
282			SSL_COMP *comp = NULL;
283
284			MemCheck_off();
285			ssl_comp_methods=sk_SSL_COMP_new(sk_comp_cmp);
286			if (ssl_comp_methods != NULL)
287				{
288				comp=(SSL_COMP *)OPENSSL_malloc(sizeof(SSL_COMP));
289				if (comp != NULL)
290					{
291					comp->method=COMP_zlib();
292					if (comp->method
293						&& comp->method->type == NID_undef)
294						OPENSSL_free(comp);
295					else
296						{
297						comp->id=SSL_COMP_ZLIB_IDX;
298						comp->name=comp->method->name;
299						sk_SSL_COMP_push(ssl_comp_methods,comp);
300						}
301					}
302				}
303			MemCheck_on();
304			}
305		}
306
307	if (got_write_lock)
308		CRYPTO_w_unlock(CRYPTO_LOCK_SSL);
309	else
310		CRYPTO_r_unlock(CRYPTO_LOCK_SSL);
311	}
312#endif
313
314int ssl_cipher_get_evp(const SSL_SESSION *s, const EVP_CIPHER **enc,
315	     const EVP_MD **md, SSL_COMP **comp)
316	{
317	int i;
318	SSL_CIPHER *c;
319
320	c=s->cipher;
321	if (c == NULL) return(0);
322	if (comp != NULL)
323		{
324		SSL_COMP ctmp;
325#ifndef OPENSSL_NO_COMP
326		load_builtin_compressions();
327#endif
328
329		*comp=NULL;
330		ctmp.id=s->compress_meth;
331		if (ssl_comp_methods != NULL)
332			{
333			i=sk_SSL_COMP_find(ssl_comp_methods,&ctmp);
334			if (i >= 0)
335				*comp=sk_SSL_COMP_value(ssl_comp_methods,i);
336			else
337				*comp=NULL;
338			}
339		}
340
341	if ((enc == NULL) || (md == NULL)) return(0);
342
343	switch (c->algorithms & SSL_ENC_MASK)
344		{
345	case SSL_DES:
346		i=SSL_ENC_DES_IDX;
347		break;
348	case SSL_3DES:
349		i=SSL_ENC_3DES_IDX;
350		break;
351	case SSL_RC4:
352		i=SSL_ENC_RC4_IDX;
353		break;
354	case SSL_RC2:
355		i=SSL_ENC_RC2_IDX;
356		break;
357	case SSL_IDEA:
358		i=SSL_ENC_IDEA_IDX;
359		break;
360	case SSL_eNULL:
361		i=SSL_ENC_NULL_IDX;
362		break;
363	case SSL_AES:
364		switch(c->alg_bits)
365			{
366		case 128: i=SSL_ENC_AES128_IDX; break;
367		case 256: i=SSL_ENC_AES256_IDX; break;
368		default: i=-1; break;
369			}
370		break;
371	case SSL_CAMELLIA:
372		switch(c->alg_bits)
373			{
374		case 128: i=SSL_ENC_CAMELLIA128_IDX; break;
375		case 256: i=SSL_ENC_CAMELLIA256_IDX; break;
376		default: i=-1; break;
377			}
378		break;
379	case SSL_SEED:
380		i=SSL_ENC_SEED_IDX;
381		break;
382
383	default:
384		i= -1;
385		break;
386		}
387
388	if ((i < 0) || (i > SSL_ENC_NUM_IDX))
389		*enc=NULL;
390	else
391		{
392		if (i == SSL_ENC_NULL_IDX)
393			*enc=EVP_enc_null();
394		else
395			*enc=ssl_cipher_methods[i];
396		}
397
398	switch (c->algorithms & SSL_MAC_MASK)
399		{
400	case SSL_MD5:
401		i=SSL_MD_MD5_IDX;
402		break;
403	case SSL_SHA1:
404		i=SSL_MD_SHA1_IDX;
405		break;
406	default:
407		i= -1;
408		break;
409		}
410	if ((i < 0) || (i > SSL_MD_NUM_IDX))
411		*md=NULL;
412	else
413		*md=ssl_digest_methods[i];
414
415	if ((*enc != NULL) && (*md != NULL))
416		return(1);
417	else
418		return(0);
419	}
420
421#define ITEM_SEP(a) \
422	(((a) == ':') || ((a) == ' ') || ((a) == ';') || ((a) == ','))
423
424static void ll_append_tail(CIPHER_ORDER **head, CIPHER_ORDER *curr,
425	     CIPHER_ORDER **tail)
426	{
427	if (curr == *tail) return;
428	if (curr == *head)
429		*head=curr->next;
430	if (curr->prev != NULL)
431		curr->prev->next=curr->next;
432	if (curr->next != NULL) /* should always be true */
433		curr->next->prev=curr->prev;
434	(*tail)->next=curr;
435	curr->prev= *tail;
436	curr->next=NULL;
437	*tail=curr;
438	}
439
440struct disabled_masks { /* This is a kludge no longer needed with OpenSSL 0.9.9,
441                         * where 128-bit and 256-bit algorithms simply will get
442                         * separate bits. */
443  unsigned long mask; /* everything except m256 */
444  unsigned long m256; /* applies to 256-bit algorithms only */
445};
446
447static struct disabled_masks ssl_cipher_get_disabled(void)
448	{
449	unsigned long mask;
450	unsigned long m256;
451	struct disabled_masks ret;
452
453	mask = SSL_kFZA;
454#ifdef OPENSSL_NO_RSA
455	mask |= SSL_aRSA|SSL_kRSA;
456#endif
457#ifdef OPENSSL_NO_DSA
458	mask |= SSL_aDSS;
459#endif
460#ifdef OPENSSL_NO_DH
461	mask |= SSL_kDHr|SSL_kDHd|SSL_kEDH|SSL_aDH;
462#endif
463#ifdef OPENSSL_NO_KRB5
464	mask |= SSL_kKRB5|SSL_aKRB5;
465#endif
466#ifdef OPENSSL_NO_ECDH
467	mask |= SSL_kECDH|SSL_kECDHE;
468#endif
469#ifdef SSL_FORBID_ENULL
470	mask |= SSL_eNULL;
471#endif
472
473	mask |= (ssl_cipher_methods[SSL_ENC_DES_IDX ] == NULL) ? SSL_DES :0;
474	mask |= (ssl_cipher_methods[SSL_ENC_3DES_IDX] == NULL) ? SSL_3DES:0;
475	mask |= (ssl_cipher_methods[SSL_ENC_RC4_IDX ] == NULL) ? SSL_RC4 :0;
476	mask |= (ssl_cipher_methods[SSL_ENC_RC2_IDX ] == NULL) ? SSL_RC2 :0;
477	mask |= (ssl_cipher_methods[SSL_ENC_IDEA_IDX] == NULL) ? SSL_IDEA:0;
478	mask |= (ssl_cipher_methods[SSL_ENC_eFZA_IDX] == NULL) ? SSL_eFZA:0;
479	mask |= (ssl_cipher_methods[SSL_ENC_SEED_IDX] == NULL) ? SSL_SEED:0;
480
481	mask |= (ssl_digest_methods[SSL_MD_MD5_IDX ] == NULL) ? SSL_MD5 :0;
482	mask |= (ssl_digest_methods[SSL_MD_SHA1_IDX] == NULL) ? SSL_SHA1:0;
483
484	/* finally consider algorithms where mask and m256 differ */
485	m256 = mask;
486	mask |= (ssl_cipher_methods[SSL_ENC_AES128_IDX] == NULL) ? SSL_AES:0;
487	mask |= (ssl_cipher_methods[SSL_ENC_CAMELLIA128_IDX] == NULL) ? SSL_CAMELLIA:0;
488	m256 |= (ssl_cipher_methods[SSL_ENC_AES256_IDX] == NULL) ? SSL_AES:0;
489	m256 |= (ssl_cipher_methods[SSL_ENC_CAMELLIA256_IDX] == NULL) ? SSL_CAMELLIA:0;
490
491	ret.mask = mask;
492	ret.m256 = m256;
493	return ret;
494	}
495
496static void ssl_cipher_collect_ciphers(const SSL_METHOD *ssl_method,
497		int num_of_ciphers, unsigned long mask, unsigned long m256,
498		CIPHER_ORDER *co_list, CIPHER_ORDER **head_p,
499		CIPHER_ORDER **tail_p)
500	{
501	int i, co_list_num;
502	SSL_CIPHER *c;
503
504	/*
505	 * We have num_of_ciphers descriptions compiled in, depending on the
506	 * method selected (SSLv2 and/or SSLv3, TLSv1 etc).
507	 * These will later be sorted in a linked list with at most num
508	 * entries.
509	 */
510
511	/* Get the initial list of ciphers */
512	co_list_num = 0;	/* actual count of ciphers */
513	for (i = 0; i < num_of_ciphers; i++)
514		{
515		c = ssl_method->get_cipher(i);
516#define IS_MASKED(c) ((c)->algorithms & (((c)->alg_bits == 256) ? m256 : mask))
517		/* drop those that use any of that is not available */
518		if ((c != NULL) && c->valid && !IS_MASKED(c))
519			{
520			co_list[co_list_num].cipher = c;
521			co_list[co_list_num].next = NULL;
522			co_list[co_list_num].prev = NULL;
523			co_list[co_list_num].active = 0;
524			co_list_num++;
525#ifdef KSSL_DEBUG
526			printf("\t%d: %s %lx %lx\n",i,c->name,c->id,c->algorithms);
527#endif	/* KSSL_DEBUG */
528			/*
529			if (!sk_push(ca_list,(char *)c)) goto err;
530			*/
531			}
532		}
533
534	/*
535	 * Prepare linked list from list entries
536	 */
537	for (i = 1; i < co_list_num - 1; i++)
538		{
539		co_list[i].prev = &(co_list[i-1]);
540		co_list[i].next = &(co_list[i+1]);
541		}
542	if (co_list_num > 0)
543		{
544		(*head_p) = &(co_list[0]);
545		(*head_p)->prev = NULL;
546		(*head_p)->next = &(co_list[1]);
547		(*tail_p) = &(co_list[co_list_num - 1]);
548		(*tail_p)->prev = &(co_list[co_list_num - 2]);
549		(*tail_p)->next = NULL;
550		}
551	}
552
553static void ssl_cipher_collect_aliases(SSL_CIPHER **ca_list,
554			int num_of_group_aliases, unsigned long mask,
555			CIPHER_ORDER *head)
556	{
557	CIPHER_ORDER *ciph_curr;
558	SSL_CIPHER **ca_curr;
559	int i;
560
561	/*
562	 * First, add the real ciphers as already collected
563	 */
564	ciph_curr = head;
565	ca_curr = ca_list;
566	while (ciph_curr != NULL)
567		{
568		*ca_curr = ciph_curr->cipher;
569		ca_curr++;
570		ciph_curr = ciph_curr->next;
571		}
572
573	/*
574	 * Now we add the available ones from the cipher_aliases[] table.
575	 * They represent either an algorithm, that must be fully
576	 * supported (not match any bit in mask) or represent a cipher
577	 * strength value (will be added in any case because algorithms=0).
578	 */
579	for (i = 0; i < num_of_group_aliases; i++)
580		{
581		if ((i == 0) ||		/* always fetch "ALL" */
582		    !(cipher_aliases[i].algorithms & mask))
583			{
584			*ca_curr = (SSL_CIPHER *)(cipher_aliases + i);
585			ca_curr++;
586			}
587		}
588
589	*ca_curr = NULL;	/* end of list */
590	}
591
592static void ssl_cipher_apply_rule(unsigned long cipher_id, unsigned long ssl_version,
593		unsigned long algorithms, unsigned long mask,
594		unsigned long algo_strength, unsigned long mask_strength,
595		int rule, int strength_bits, CIPHER_ORDER *co_list,
596		CIPHER_ORDER **head_p, CIPHER_ORDER **tail_p)
597	{
598	CIPHER_ORDER *head, *tail, *curr, *curr2, *tail2;
599	SSL_CIPHER *cp;
600	unsigned long ma, ma_s;
601
602#ifdef CIPHER_DEBUG
603	printf("Applying rule %d with %08lx %08lx %08lx %08lx (%d)\n",
604		rule, algorithms, mask, algo_strength, mask_strength,
605		strength_bits);
606#endif
607
608	curr = head = *head_p;
609	curr2 = head;
610	tail2 = tail = *tail_p;
611	for (;;)
612		{
613		if ((curr == NULL) || (curr == tail2)) break;
614		curr = curr2;
615		curr2 = curr->next;
616
617		cp = curr->cipher;
618
619		/* If explicit cipher suite, match only that one for its own protocol version.
620		 * Usual selection criteria will be used for similar ciphersuites from other version! */
621
622		if (cipher_id && (cp->algorithms & SSL_SSL_MASK) == ssl_version)
623			{
624			if (cp->id != cipher_id)
625				continue;
626			}
627
628		/*
629		 * Selection criteria is either the number of strength_bits
630		 * or the algorithm used.
631		 */
632		else if (strength_bits == -1)
633			{
634			ma = mask & cp->algorithms;
635			ma_s = mask_strength & cp->algo_strength;
636
637#ifdef CIPHER_DEBUG
638			printf("\nName: %s:\nAlgo = %08lx Algo_strength = %08lx\nMask = %08lx Mask_strength %08lx\n", cp->name, cp->algorithms, cp->algo_strength, mask, mask_strength);
639			printf("ma = %08lx ma_s %08lx, ma&algo=%08lx, ma_s&algos=%08lx\n", ma, ma_s, ma&algorithms, ma_s&algo_strength);
640#endif
641			/*
642			 * Select: if none of the mask bit was met from the
643			 * cipher or not all of the bits were met, the
644			 * selection does not apply.
645			 */
646			if (((ma == 0) && (ma_s == 0)) ||
647			    ((ma & algorithms) != ma) ||
648			    ((ma_s & algo_strength) != ma_s))
649				continue; /* does not apply */
650			}
651		else if (strength_bits != cp->strength_bits)
652			continue;	/* does not apply */
653
654#ifdef CIPHER_DEBUG
655		printf("Action = %d\n", rule);
656#endif
657
658		/* add the cipher if it has not been added yet. */
659		if (rule == CIPHER_ADD)
660			{
661			if (!curr->active)
662				{
663				int add_this_cipher = 1;
664
665				if (((cp->algorithms & (SSL_kECDHE|SSL_kECDH|SSL_aECDSA)) != 0))
666					{
667					/* Make sure "ECCdraft" ciphersuites are activated only if
668					 * *explicitly* requested, but not implicitly (such as
669					 * as part of the "AES" alias). */
670
671					add_this_cipher = (mask & (SSL_kECDHE|SSL_kECDH|SSL_aECDSA)) != 0 || cipher_id != 0;
672					}
673
674				if (add_this_cipher)
675					{
676					ll_append_tail(&head, curr, &tail);
677					curr->active = 1;
678					}
679				}
680			}
681		/* Move the added cipher to this location */
682		else if (rule == CIPHER_ORD)
683			{
684			if (curr->active)
685				{
686				ll_append_tail(&head, curr, &tail);
687				}
688			}
689		else if	(rule == CIPHER_DEL)
690			curr->active = 0;
691		else if (rule == CIPHER_KILL)
692			{
693			if (head == curr)
694				head = curr->next;
695			else
696				curr->prev->next = curr->next;
697			if (tail == curr)
698				tail = curr->prev;
699			curr->active = 0;
700			if (curr->next != NULL)
701				curr->next->prev = curr->prev;
702			if (curr->prev != NULL)
703				curr->prev->next = curr->next;
704			curr->next = NULL;
705			curr->prev = NULL;
706			}
707		}
708
709	*head_p = head;
710	*tail_p = tail;
711	}
712
713static int ssl_cipher_strength_sort(CIPHER_ORDER *co_list,
714				    CIPHER_ORDER **head_p,
715				    CIPHER_ORDER **tail_p)
716	{
717	int max_strength_bits, i, *number_uses;
718	CIPHER_ORDER *curr;
719
720	/*
721	 * This routine sorts the ciphers with descending strength. The sorting
722	 * must keep the pre-sorted sequence, so we apply the normal sorting
723	 * routine as '+' movement to the end of the list.
724	 */
725	max_strength_bits = 0;
726	curr = *head_p;
727	while (curr != NULL)
728		{
729		if (curr->active &&
730		    (curr->cipher->strength_bits > max_strength_bits))
731		    max_strength_bits = curr->cipher->strength_bits;
732		curr = curr->next;
733		}
734
735	number_uses = OPENSSL_malloc((max_strength_bits + 1) * sizeof(int));
736	if (!number_uses)
737	{
738		SSLerr(SSL_F_SSL_CIPHER_STRENGTH_SORT,ERR_R_MALLOC_FAILURE);
739		return(0);
740	}
741	memset(number_uses, 0, (max_strength_bits + 1) * sizeof(int));
742
743	/*
744	 * Now find the strength_bits values actually used
745	 */
746	curr = *head_p;
747	while (curr != NULL)
748		{
749		if (curr->active)
750			number_uses[curr->cipher->strength_bits]++;
751		curr = curr->next;
752		}
753	/*
754	 * Go through the list of used strength_bits values in descending
755	 * order.
756	 */
757	for (i = max_strength_bits; i >= 0; i--)
758		if (number_uses[i] > 0)
759			ssl_cipher_apply_rule(0, 0, 0, 0, 0, 0, CIPHER_ORD, i,
760					co_list, head_p, tail_p);
761
762	OPENSSL_free(number_uses);
763	return(1);
764	}
765
766static int ssl_cipher_process_rulestr(const char *rule_str,
767		CIPHER_ORDER *co_list, CIPHER_ORDER **head_p,
768		CIPHER_ORDER **tail_p, SSL_CIPHER **ca_list)
769	{
770	unsigned long algorithms, mask, algo_strength, mask_strength;
771	const char *l, *start, *buf;
772	int j, multi, found, rule, retval, ok, buflen;
773	unsigned long cipher_id = 0, ssl_version = 0;
774	char ch;
775
776	retval = 1;
777	l = rule_str;
778	for (;;)
779		{
780		ch = *l;
781
782		if (ch == '\0')
783			break;		/* done */
784		if (ch == '-')
785			{ rule = CIPHER_DEL; l++; }
786		else if (ch == '+')
787			{ rule = CIPHER_ORD; l++; }
788		else if (ch == '!')
789			{ rule = CIPHER_KILL; l++; }
790		else if (ch == '@')
791			{ rule = CIPHER_SPECIAL; l++; }
792		else
793			{ rule = CIPHER_ADD; }
794
795		if (ITEM_SEP(ch))
796			{
797			l++;
798			continue;
799			}
800
801		algorithms = mask = algo_strength = mask_strength = 0;
802
803		start=l;
804		for (;;)
805			{
806			ch = *l;
807			buf = l;
808			buflen = 0;
809#ifndef CHARSET_EBCDIC
810			while (	((ch >= 'A') && (ch <= 'Z')) ||
811				((ch >= '0') && (ch <= '9')) ||
812				((ch >= 'a') && (ch <= 'z')) ||
813				 (ch == '-'))
814#else
815			while (	isalnum(ch) || (ch == '-'))
816#endif
817				 {
818				 ch = *(++l);
819				 buflen++;
820				 }
821
822			if (buflen == 0)
823				{
824				/*
825				 * We hit something we cannot deal with,
826				 * it is no command or separator nor
827				 * alphanumeric, so we call this an error.
828				 */
829				SSLerr(SSL_F_SSL_CIPHER_PROCESS_RULESTR,
830				       SSL_R_INVALID_COMMAND);
831				retval = found = 0;
832				l++;
833				break;
834				}
835
836			if (rule == CIPHER_SPECIAL)
837				{
838				found = 0; /* unused -- avoid compiler warning */
839				break;	/* special treatment */
840				}
841
842			/* check for multi-part specification */
843			if (ch == '+')
844				{
845				multi=1;
846				l++;
847				}
848			else
849				multi=0;
850
851			/*
852			 * Now search for the cipher alias in the ca_list. Be careful
853			 * with the strncmp, because the "buflen" limitation
854			 * will make the rule "ADH:SOME" and the cipher
855			 * "ADH-MY-CIPHER" look like a match for buflen=3.
856			 * So additionally check whether the cipher name found
857			 * has the correct length. We can save a strlen() call:
858			 * just checking for the '\0' at the right place is
859			 * sufficient, we have to strncmp() anyway. (We cannot
860			 * use strcmp(), because buf is not '\0' terminated.)
861			 */
862			 j = found = 0;
863			 cipher_id = 0;
864			 ssl_version = 0;
865			 while (ca_list[j])
866				{
867				if (!strncmp(buf, ca_list[j]->name, buflen) &&
868				    (ca_list[j]->name[buflen] == '\0'))
869					{
870					found = 1;
871					break;
872					}
873				else
874					j++;
875				}
876			if (!found)
877				break;	/* ignore this entry */
878
879			/* New algorithms:
880			 *  1 - any old restrictions apply outside new mask
881			 *  2 - any new restrictions apply outside old mask
882			 *  3 - enforce old & new where masks intersect
883			 */
884			algorithms = (algorithms & ~ca_list[j]->mask) |		/* 1 */
885			             (ca_list[j]->algorithms & ~mask) |		/* 2 */
886			             (algorithms & ca_list[j]->algorithms);	/* 3 */
887			mask |= ca_list[j]->mask;
888			algo_strength = (algo_strength & ~ca_list[j]->mask_strength) |
889			                (ca_list[j]->algo_strength & ~mask_strength) |
890			                (algo_strength & ca_list[j]->algo_strength);
891			mask_strength |= ca_list[j]->mask_strength;
892
893			/* explicit ciphersuite found */
894			if (ca_list[j]->valid)
895				{
896				cipher_id = ca_list[j]->id;
897				ssl_version = ca_list[j]->algorithms & SSL_SSL_MASK;
898				break;
899				}
900
901			if (!multi) break;
902			}
903
904		/*
905		 * Ok, we have the rule, now apply it
906		 */
907		if (rule == CIPHER_SPECIAL)
908			{	/* special command */
909			ok = 0;
910			if ((buflen == 8) &&
911				!strncmp(buf, "STRENGTH", 8))
912				ok = ssl_cipher_strength_sort(co_list,
913					head_p, tail_p);
914			else
915				SSLerr(SSL_F_SSL_CIPHER_PROCESS_RULESTR,
916					SSL_R_INVALID_COMMAND);
917			if (ok == 0)
918				retval = 0;
919			/*
920			 * We do not support any "multi" options
921			 * together with "@", so throw away the
922			 * rest of the command, if any left, until
923			 * end or ':' is found.
924			 */
925			while ((*l != '\0') && !ITEM_SEP(*l))
926				l++;
927			}
928		else if (found)
929			{
930			ssl_cipher_apply_rule(cipher_id, ssl_version, algorithms, mask,
931				algo_strength, mask_strength, rule, -1,
932				co_list, head_p, tail_p);
933			}
934		else
935			{
936			while ((*l != '\0') && !ITEM_SEP(*l))
937				l++;
938			}
939		if (*l == '\0') break; /* done */
940		}
941
942	return(retval);
943	}
944
945STACK_OF(SSL_CIPHER) *ssl_create_cipher_list(const SSL_METHOD *ssl_method,
946		STACK_OF(SSL_CIPHER) **cipher_list,
947		STACK_OF(SSL_CIPHER) **cipher_list_by_id,
948		const char *rule_str)
949	{
950	int ok, num_of_ciphers, num_of_alias_max, num_of_group_aliases;
951	unsigned long disabled_mask;
952	unsigned long disabled_m256;
953	STACK_OF(SSL_CIPHER) *cipherstack, *tmp_cipher_list;
954	const char *rule_p;
955	CIPHER_ORDER *co_list = NULL, *head = NULL, *tail = NULL, *curr;
956	SSL_CIPHER **ca_list = NULL;
957
958	/*
959	 * Return with error if nothing to do.
960	 */
961	if (rule_str == NULL || cipher_list == NULL || cipher_list_by_id == NULL)
962		return NULL;
963
964	/*
965	 * To reduce the work to do we only want to process the compiled
966	 * in algorithms, so we first get the mask of disabled ciphers.
967	 */
968	{
969		struct disabled_masks d;
970		d = ssl_cipher_get_disabled();
971		disabled_mask = d.mask;
972		disabled_m256 = d.m256;
973	}
974
975	/*
976	 * Now we have to collect the available ciphers from the compiled
977	 * in ciphers. We cannot get more than the number compiled in, so
978	 * it is used for allocation.
979	 */
980	num_of_ciphers = ssl_method->num_ciphers();
981#ifdef KSSL_DEBUG
982	printf("ssl_create_cipher_list() for %d ciphers\n", num_of_ciphers);
983#endif    /* KSSL_DEBUG */
984	co_list = (CIPHER_ORDER *)OPENSSL_malloc(sizeof(CIPHER_ORDER) * num_of_ciphers);
985	if (co_list == NULL)
986		{
987		SSLerr(SSL_F_SSL_CREATE_CIPHER_LIST,ERR_R_MALLOC_FAILURE);
988		return(NULL);	/* Failure */
989		}
990
991	ssl_cipher_collect_ciphers(ssl_method, num_of_ciphers, disabled_mask,
992				   disabled_m256, co_list, &head, &tail);
993
994	/*
995	 * We also need cipher aliases for selecting based on the rule_str.
996	 * There might be two types of entries in the rule_str: 1) names
997	 * of ciphers themselves 2) aliases for groups of ciphers.
998	 * For 1) we need the available ciphers and for 2) the cipher
999	 * groups of cipher_aliases added together in one list (otherwise
1000	 * we would be happy with just the cipher_aliases table).
1001	 */
1002	num_of_group_aliases = sizeof(cipher_aliases) / sizeof(SSL_CIPHER);
1003	num_of_alias_max = num_of_ciphers + num_of_group_aliases + 1;
1004	ca_list =
1005		(SSL_CIPHER **)OPENSSL_malloc(sizeof(SSL_CIPHER *) * num_of_alias_max);
1006	if (ca_list == NULL)
1007		{
1008		OPENSSL_free(co_list);
1009		SSLerr(SSL_F_SSL_CREATE_CIPHER_LIST,ERR_R_MALLOC_FAILURE);
1010		return(NULL);	/* Failure */
1011		}
1012	ssl_cipher_collect_aliases(ca_list, num_of_group_aliases,
1013				   (disabled_mask & disabled_m256), head);
1014
1015	/*
1016	 * If the rule_string begins with DEFAULT, apply the default rule
1017	 * before using the (possibly available) additional rules.
1018	 */
1019	ok = 1;
1020	rule_p = rule_str;
1021	if (strncmp(rule_str,"DEFAULT",7) == 0)
1022		{
1023		ok = ssl_cipher_process_rulestr(SSL_DEFAULT_CIPHER_LIST,
1024			co_list, &head, &tail, ca_list);
1025		rule_p += 7;
1026		if (*rule_p == ':')
1027			rule_p++;
1028		}
1029
1030	if (ok && (strlen(rule_p) > 0))
1031		ok = ssl_cipher_process_rulestr(rule_p, co_list, &head, &tail,
1032						ca_list);
1033
1034	OPENSSL_free(ca_list);	/* Not needed anymore */
1035
1036	if (!ok)
1037		{	/* Rule processing failure */
1038		OPENSSL_free(co_list);
1039		return(NULL);
1040		}
1041	/*
1042	 * Allocate new "cipherstack" for the result, return with error
1043	 * if we cannot get one.
1044	 */
1045	if ((cipherstack = sk_SSL_CIPHER_new_null()) == NULL)
1046		{
1047		OPENSSL_free(co_list);
1048		return(NULL);
1049		}
1050
1051	/*
1052	 * The cipher selection for the list is done. The ciphers are added
1053	 * to the resulting precedence to the STACK_OF(SSL_CIPHER).
1054	 */
1055	for (curr = head; curr != NULL; curr = curr->next)
1056		{
1057		if (curr->active)
1058			{
1059			sk_SSL_CIPHER_push(cipherstack, curr->cipher);
1060#ifdef CIPHER_DEBUG
1061			printf("<%s>\n",curr->cipher->name);
1062#endif
1063			}
1064		}
1065	OPENSSL_free(co_list);	/* Not needed any longer */
1066
1067	tmp_cipher_list = sk_SSL_CIPHER_dup(cipherstack);
1068	if (tmp_cipher_list == NULL)
1069		{
1070		sk_SSL_CIPHER_free(cipherstack);
1071		return NULL;
1072		}
1073	if (*cipher_list != NULL)
1074		sk_SSL_CIPHER_free(*cipher_list);
1075	*cipher_list = cipherstack;
1076	if (*cipher_list_by_id != NULL)
1077		sk_SSL_CIPHER_free(*cipher_list_by_id);
1078	*cipher_list_by_id = tmp_cipher_list;
1079	(void)sk_SSL_CIPHER_set_cmp_func(*cipher_list_by_id,ssl_cipher_ptr_id_cmp);
1080
1081	return(cipherstack);
1082	}
1083
1084char *SSL_CIPHER_description(SSL_CIPHER *cipher, char *buf, int len)
1085	{
1086	int is_export,pkl,kl;
1087	const char *ver,*exp_str;
1088	const char *kx,*au,*enc,*mac;
1089	unsigned long alg,alg2,alg_s;
1090#ifdef KSSL_DEBUG
1091	static const char *format="%-23s %s Kx=%-8s Au=%-4s Enc=%-9s Mac=%-4s%s AL=%lx\n";
1092#else
1093	static const char *format="%-23s %s Kx=%-8s Au=%-4s Enc=%-9s Mac=%-4s%s\n";
1094#endif /* KSSL_DEBUG */
1095
1096	alg=cipher->algorithms;
1097	alg_s=cipher->algo_strength;
1098	alg2=cipher->algorithm2;
1099
1100	is_export=SSL_C_IS_EXPORT(cipher);
1101	pkl=SSL_C_EXPORT_PKEYLENGTH(cipher);
1102	kl=SSL_C_EXPORT_KEYLENGTH(cipher);
1103	exp_str=is_export?" export":"";
1104
1105	if (alg & SSL_SSLV2)
1106		ver="SSLv2";
1107	else if (alg & SSL_SSLV3)
1108		ver="SSLv3";
1109	else
1110		ver="unknown";
1111
1112	switch (alg&SSL_MKEY_MASK)
1113		{
1114	case SSL_kRSA:
1115		kx=is_export?(pkl == 512 ? "RSA(512)" : "RSA(1024)"):"RSA";
1116		break;
1117	case SSL_kDHr:
1118		kx="DH/RSA";
1119		break;
1120	case SSL_kDHd:
1121		kx="DH/DSS";
1122		break;
1123        case SSL_kKRB5:         /* VRS */
1124        case SSL_KRB5:          /* VRS */
1125            kx="KRB5";
1126            break;
1127	case SSL_kFZA:
1128		kx="Fortezza";
1129		break;
1130	case SSL_kEDH:
1131		kx=is_export?(pkl == 512 ? "DH(512)" : "DH(1024)"):"DH";
1132		break;
1133	case SSL_kECDH:
1134	case SSL_kECDHE:
1135		kx=is_export?"ECDH(<=163)":"ECDH";
1136		break;
1137	default:
1138		kx="unknown";
1139		}
1140
1141	switch (alg&SSL_AUTH_MASK)
1142		{
1143	case SSL_aRSA:
1144		au="RSA";
1145		break;
1146	case SSL_aDSS:
1147		au="DSS";
1148		break;
1149	case SSL_aDH:
1150		au="DH";
1151		break;
1152        case SSL_aKRB5:         /* VRS */
1153        case SSL_KRB5:          /* VRS */
1154            au="KRB5";
1155            break;
1156	case SSL_aFZA:
1157	case SSL_aNULL:
1158		au="None";
1159		break;
1160	case SSL_aECDSA:
1161		au="ECDSA";
1162		break;
1163	default:
1164		au="unknown";
1165		break;
1166		}
1167
1168	switch (alg&SSL_ENC_MASK)
1169		{
1170	case SSL_DES:
1171		enc=(is_export && kl == 5)?"DES(40)":"DES(56)";
1172		break;
1173	case SSL_3DES:
1174		enc="3DES(168)";
1175		break;
1176	case SSL_RC4:
1177		enc=is_export?(kl == 5 ? "RC4(40)" : "RC4(56)")
1178		  :((alg2&SSL2_CF_8_BYTE_ENC)?"RC4(64)":"RC4(128)");
1179		break;
1180	case SSL_RC2:
1181		enc=is_export?(kl == 5 ? "RC2(40)" : "RC2(56)"):"RC2(128)";
1182		break;
1183	case SSL_IDEA:
1184		enc="IDEA(128)";
1185		break;
1186	case SSL_eFZA:
1187		enc="Fortezza";
1188		break;
1189	case SSL_eNULL:
1190		enc="None";
1191		break;
1192	case SSL_AES:
1193		switch(cipher->strength_bits)
1194			{
1195		case 128: enc="AES(128)"; break;
1196		case 192: enc="AES(192)"; break;
1197		case 256: enc="AES(256)"; break;
1198		default: enc="AES(?""?""?)"; break;
1199			}
1200		break;
1201	case SSL_CAMELLIA:
1202		switch(cipher->strength_bits)
1203			{
1204		case 128: enc="Camellia(128)"; break;
1205		case 256: enc="Camellia(256)"; break;
1206		default: enc="Camellia(?""?""?)"; break;
1207			}
1208		break;
1209	case SSL_SEED:
1210		enc="SEED(128)";
1211		break;
1212
1213	default:
1214		enc="unknown";
1215		break;
1216		}
1217
1218	switch (alg&SSL_MAC_MASK)
1219		{
1220	case SSL_MD5:
1221		mac="MD5";
1222		break;
1223	case SSL_SHA1:
1224		mac="SHA1";
1225		break;
1226	default:
1227		mac="unknown";
1228		break;
1229		}
1230
1231	if (buf == NULL)
1232		{
1233		len=128;
1234		buf=OPENSSL_malloc(len);
1235		if (buf == NULL) return("OPENSSL_malloc Error");
1236		}
1237	else if (len < 128)
1238		return("Buffer too small");
1239
1240#ifdef KSSL_DEBUG
1241	BIO_snprintf(buf,len,format,cipher->name,ver,kx,au,enc,mac,exp_str,alg);
1242#else
1243	BIO_snprintf(buf,len,format,cipher->name,ver,kx,au,enc,mac,exp_str);
1244#endif /* KSSL_DEBUG */
1245	return(buf);
1246	}
1247
1248char *SSL_CIPHER_get_version(const SSL_CIPHER *c)
1249	{
1250	int i;
1251
1252	if (c == NULL) return("(NONE)");
1253	i=(int)(c->id>>24L);
1254	if (i == 3)
1255		return("TLSv1/SSLv3");
1256	else if (i == 2)
1257		return("SSLv2");
1258	else
1259		return("unknown");
1260	}
1261
1262/* return the actual cipher being used */
1263const char *SSL_CIPHER_get_name(const SSL_CIPHER *c)
1264	{
1265	if (c != NULL)
1266		return(c->name);
1267	return("(NONE)");
1268	}
1269
1270/* number of bits for symmetric cipher */
1271int SSL_CIPHER_get_bits(const SSL_CIPHER *c, int *alg_bits)
1272	{
1273	int ret=0;
1274
1275	if (c != NULL)
1276		{
1277		if (alg_bits != NULL) *alg_bits = c->alg_bits;
1278		ret = c->strength_bits;
1279		}
1280	return(ret);
1281	}
1282
1283SSL_COMP *ssl3_comp_find(STACK_OF(SSL_COMP) *sk, int n)
1284	{
1285	SSL_COMP *ctmp;
1286	int i,nn;
1287
1288	if ((n == 0) || (sk == NULL)) return(NULL);
1289	nn=sk_SSL_COMP_num(sk);
1290	for (i=0; i<nn; i++)
1291		{
1292		ctmp=sk_SSL_COMP_value(sk,i);
1293		if (ctmp->id == n)
1294			return(ctmp);
1295		}
1296	return(NULL);
1297	}
1298
1299#ifdef OPENSSL_NO_COMP
1300void *SSL_COMP_get_compression_methods(void)
1301	{
1302	return NULL;
1303	}
1304int SSL_COMP_add_compression_method(int id, void *cm)
1305	{
1306	return 1;
1307	}
1308
1309const char *SSL_COMP_get_name(const void *comp)
1310	{
1311	return NULL;
1312	}
1313#else
1314STACK_OF(SSL_COMP) *SSL_COMP_get_compression_methods(void)
1315	{
1316	load_builtin_compressions();
1317	return(ssl_comp_methods);
1318	}
1319
1320int SSL_COMP_add_compression_method(int id, COMP_METHOD *cm)
1321	{
1322	SSL_COMP *comp;
1323
1324        if (cm == NULL || cm->type == NID_undef)
1325                return 1;
1326
1327	/* According to draft-ietf-tls-compression-04.txt, the
1328	   compression number ranges should be the following:
1329
1330	   0 to 63:    methods defined by the IETF
1331	   64 to 192:  external party methods assigned by IANA
1332	   193 to 255: reserved for private use */
1333	if (id < 193 || id > 255)
1334		{
1335		SSLerr(SSL_F_SSL_COMP_ADD_COMPRESSION_METHOD,SSL_R_COMPRESSION_ID_NOT_WITHIN_PRIVATE_RANGE);
1336		return 0;
1337		}
1338
1339	MemCheck_off();
1340	comp=(SSL_COMP *)OPENSSL_malloc(sizeof(SSL_COMP));
1341	comp->id=id;
1342	comp->method=cm;
1343	load_builtin_compressions();
1344	if (ssl_comp_methods
1345		&& !sk_SSL_COMP_find(ssl_comp_methods,comp))
1346		{
1347		OPENSSL_free(comp);
1348		MemCheck_on();
1349		SSLerr(SSL_F_SSL_COMP_ADD_COMPRESSION_METHOD,SSL_R_DUPLICATE_COMPRESSION_ID);
1350		return(1);
1351		}
1352	else if ((ssl_comp_methods == NULL)
1353		|| !sk_SSL_COMP_push(ssl_comp_methods,comp))
1354		{
1355		OPENSSL_free(comp);
1356		MemCheck_on();
1357		SSLerr(SSL_F_SSL_COMP_ADD_COMPRESSION_METHOD,ERR_R_MALLOC_FAILURE);
1358		return(1);
1359		}
1360	else
1361		{
1362		MemCheck_on();
1363		return(0);
1364		}
1365	}
1366
1367const char *SSL_COMP_get_name(const COMP_METHOD *comp)
1368	{
1369	if (comp)
1370		return comp->name;
1371	return NULL;
1372	}
1373
1374#endif
1375