AEAD support in ssl/
[oweals/openssl.git] / ssl / ssl_ciph.c
1 /* ssl/ssl_ciph.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113  * ECC cipher suite support in OpenSSL originally developed by 
114  * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
115  */
116 /* ====================================================================
117  * Copyright 2005 Nokia. All rights reserved.
118  *
119  * The portions of the attached software ("Contribution") is developed by
120  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
121  * license.
122  *
123  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
124  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
125  * support (see RFC 4279) to OpenSSL.
126  *
127  * No patent licenses or other rights except those expressly stated in
128  * the OpenSSL open source license shall be deemed granted or received
129  * expressly, by implication, estoppel, or otherwise.
130  *
131  * No assurances are provided by Nokia that the Contribution does not
132  * infringe the patent or other intellectual property rights of any third
133  * party or that the license provides you with all the necessary rights
134  * to make use of the Contribution.
135  *
136  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
137  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
138  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
139  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
140  * OTHERWISE.
141  */
142
143 #include <stdio.h>
144 #include <openssl/objects.h>
145 #ifndef OPENSSL_NO_COMP
146 #include <openssl/comp.h>
147 #endif
148 #ifndef OPENSSL_NO_ENGINE
149 #include <openssl/engine.h>
150 #endif
151 #include "ssl_locl.h"
152
153 #define SSL_ENC_DES_IDX         0
154 #define SSL_ENC_3DES_IDX        1
155 #define SSL_ENC_RC4_IDX         2
156 #define SSL_ENC_RC2_IDX         3
157 #define SSL_ENC_IDEA_IDX        4
158 #define SSL_ENC_NULL_IDX        5
159 #define SSL_ENC_AES128_IDX      6
160 #define SSL_ENC_AES256_IDX      7
161 #define SSL_ENC_CAMELLIA128_IDX 8
162 #define SSL_ENC_CAMELLIA256_IDX 9
163 #define SSL_ENC_GOST89_IDX      10
164 #define SSL_ENC_SEED_IDX        11
165 #define SSL_ENC_AES128GCM_IDX   12
166 #define SSL_ENC_AES256GCM_IDX   13
167 #define SSL_ENC_NUM_IDX         14
168
169
170 static const EVP_CIPHER *ssl_cipher_methods[SSL_ENC_NUM_IDX]={
171         NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL
172         };
173
174 #define SSL_COMP_NULL_IDX       0
175 #define SSL_COMP_ZLIB_IDX       1
176 #define SSL_COMP_NUM_IDX        2
177
178 static STACK_OF(SSL_COMP) *ssl_comp_methods=NULL;
179
180 #define SSL_MD_MD5_IDX  0
181 #define SSL_MD_SHA1_IDX 1
182 #define SSL_MD_GOST94_IDX 2
183 #define SSL_MD_GOST89MAC_IDX 3
184 #define SSL_MD_SHA256_IDX 4
185 #define SSL_MD_SHA384_IDX 5
186 /*Constant SSL_MAX_DIGEST equal to size of digests array should be 
187  * defined in the
188  * ssl_locl.h */
189 #define SSL_MD_NUM_IDX  SSL_MAX_DIGEST 
190 static const EVP_MD *ssl_digest_methods[SSL_MD_NUM_IDX]={
191         NULL,NULL,NULL,NULL,NULL,NULL
192         };
193 /* PKEY_TYPE for GOST89MAC is known in advance, but, because
194  * implementation is engine-provided, we'll fill it only if
195  * corresponding EVP_PKEY_METHOD is found 
196  */
197 static int  ssl_mac_pkey_id[SSL_MD_NUM_IDX]={
198         EVP_PKEY_HMAC,EVP_PKEY_HMAC,EVP_PKEY_HMAC,NID_undef,
199         EVP_PKEY_HMAC,EVP_PKEY_HMAC
200         };
201
202 static int ssl_mac_secret_size[SSL_MD_NUM_IDX]={
203         0,0,0,0,0,0
204         };
205
206 static int ssl_handshake_digest_flag[SSL_MD_NUM_IDX]={
207         SSL_HANDSHAKE_MAC_MD5,SSL_HANDSHAKE_MAC_SHA,
208         SSL_HANDSHAKE_MAC_GOST94, 0, SSL_HANDSHAKE_MAC_SHA256,
209         SSL_HANDSHAKE_MAC_SHA384
210         };
211
212 #define CIPHER_ADD      1
213 #define CIPHER_KILL     2
214 #define CIPHER_DEL      3
215 #define CIPHER_ORD      4
216 #define CIPHER_SPECIAL  5
217
218 typedef struct cipher_order_st
219         {
220         const SSL_CIPHER *cipher;
221         int active;
222         int dead;
223         struct cipher_order_st *next,*prev;
224         } CIPHER_ORDER;
225
226 static const SSL_CIPHER cipher_aliases[]={
227         /* "ALL" doesn't include eNULL (must be specifically enabled) */
228         {0,SSL_TXT_ALL,0,     0,0,~SSL_eNULL,0,0,0,0,0,0},
229         /* "COMPLEMENTOFALL" */
230         {0,SSL_TXT_CMPALL,0,  0,0,SSL_eNULL,0,0,0,0,0,0},
231
232         /* "COMPLEMENTOFDEFAULT" (does *not* include ciphersuites not found in ALL!) */
233         {0,SSL_TXT_CMPDEF,0,  SSL_kEDH|SSL_kEECDH,SSL_aNULL,~SSL_eNULL,0,0,0,0,0,0},
234
235         /* key exchange aliases
236          * (some of those using only a single bit here combine
237          * multiple key exchange algs according to the RFCs,
238          * e.g. kEDH combines DHE_DSS and DHE_RSA) */
239         {0,SSL_TXT_kRSA,0,    SSL_kRSA,  0,0,0,0,0,0,0,0},
240
241         {0,SSL_TXT_kDHr,0,    SSL_kDHr,  0,0,0,0,0,0,0,0},
242         {0,SSL_TXT_kDHd,0,    SSL_kDHd,  0,0,0,0,0,0,0,0},
243         {0,SSL_TXT_kDH,0,     SSL_kDHr|SSL_kDHd,0,0,0,0,0,0,0,0},
244         {0,SSL_TXT_kEDH,0,    SSL_kEDH,  0,0,0,0,0,0,0,0},
245         {0,SSL_TXT_DH,0,      SSL_kDHr|SSL_kDHd|SSL_kEDH,0,0,0,0,0,0,0,0},
246
247         {0,SSL_TXT_kKRB5,0,   SSL_kKRB5, 0,0,0,0,0,0,0,0},
248
249         {0,SSL_TXT_kECDHr,0,  SSL_kECDHr,0,0,0,0,0,0,0,0},
250         {0,SSL_TXT_kECDHe,0,  SSL_kECDHe,0,0,0,0,0,0,0,0},
251         {0,SSL_TXT_kECDH,0,   SSL_kECDHr|SSL_kECDHe,0,0,0,0,0,0,0,0},
252         {0,SSL_TXT_kEECDH,0,  SSL_kEECDH,0,0,0,0,0,0,0,0},
253         {0,SSL_TXT_ECDH,0,    SSL_kECDHr|SSL_kECDHe|SSL_kEECDH,0,0,0,0,0,0,0,0},
254
255         {0,SSL_TXT_kPSK,0,    SSL_kPSK,  0,0,0,0,0,0,0,0},
256         {0,SSL_TXT_kSRP,0,    SSL_kSRP,  0,0,0,0,0,0,0,0},
257         {0,SSL_TXT_kGOST,0, SSL_kGOST,0,0,0,0,0,0,0,0},
258
259         /* server authentication aliases */
260         {0,SSL_TXT_aRSA,0,    0,SSL_aRSA,  0,0,0,0,0,0,0},
261         {0,SSL_TXT_aDSS,0,    0,SSL_aDSS,  0,0,0,0,0,0,0},
262         {0,SSL_TXT_DSS,0,     0,SSL_aDSS,   0,0,0,0,0,0,0},
263         {0,SSL_TXT_aKRB5,0,   0,SSL_aKRB5, 0,0,0,0,0,0,0},
264         {0,SSL_TXT_aNULL,0,   0,SSL_aNULL, 0,0,0,0,0,0,0},
265         {0,SSL_TXT_aDH,0,     0,SSL_aDH,   0,0,0,0,0,0,0}, /* no such ciphersuites supported! */
266         {0,SSL_TXT_aECDH,0,   0,SSL_aECDH, 0,0,0,0,0,0,0},
267         {0,SSL_TXT_aECDSA,0,  0,SSL_aECDSA,0,0,0,0,0,0,0},
268         {0,SSL_TXT_ECDSA,0,   0,SSL_aECDSA, 0,0,0,0,0,0,0},
269         {0,SSL_TXT_aPSK,0,    0,SSL_aPSK,  0,0,0,0,0,0,0},
270         {0,SSL_TXT_aGOST94,0,0,SSL_aGOST94,0,0,0,0,0,0,0},
271         {0,SSL_TXT_aGOST01,0,0,SSL_aGOST01,0,0,0,0,0,0,0},
272         {0,SSL_TXT_aGOST,0,0,SSL_aGOST94|SSL_aGOST01,0,0,0,0,0,0,0},
273
274         /* aliases combining key exchange and server authentication */
275         {0,SSL_TXT_EDH,0,     SSL_kEDH,~SSL_aNULL,0,0,0,0,0,0,0},
276         {0,SSL_TXT_EECDH,0,   SSL_kEECDH,~SSL_aNULL,0,0,0,0,0,0,0},
277         {0,SSL_TXT_NULL,0,    0,0,SSL_eNULL, 0,0,0,0,0,0},
278         {0,SSL_TXT_KRB5,0,    SSL_kKRB5,SSL_aKRB5,0,0,0,0,0,0,0},
279         {0,SSL_TXT_RSA,0,     SSL_kRSA,SSL_aRSA,0,0,0,0,0,0,0},
280         {0,SSL_TXT_ADH,0,     SSL_kEDH,SSL_aNULL,0,0,0,0,0,0,0},
281         {0,SSL_TXT_AECDH,0,   SSL_kEECDH,SSL_aNULL,0,0,0,0,0,0,0},
282         {0,SSL_TXT_PSK,0,     SSL_kPSK,SSL_aPSK,0,0,0,0,0,0,0},
283         {0,SSL_TXT_SRP,0,     SSL_kSRP,0,0,0,0,0,0,0,0},
284
285
286         /* symmetric encryption aliases */
287         {0,SSL_TXT_DES,0,     0,0,SSL_DES,   0,0,0,0,0,0},
288         {0,SSL_TXT_3DES,0,    0,0,SSL_3DES,  0,0,0,0,0,0},
289         {0,SSL_TXT_RC4,0,     0,0,SSL_RC4,   0,0,0,0,0,0},
290         {0,SSL_TXT_RC2,0,     0,0,SSL_RC2,   0,0,0,0,0,0},
291         {0,SSL_TXT_IDEA,0,    0,0,SSL_IDEA,  0,0,0,0,0,0},
292         {0,SSL_TXT_SEED,0,    0,0,SSL_SEED,  0,0,0,0,0,0},
293         {0,SSL_TXT_eNULL,0,   0,0,SSL_eNULL, 0,0,0,0,0,0},
294         {0,SSL_TXT_AES128,0,  0,0,SSL_AES128|SSL_AES128GCM,0,0,0,0,0,0},
295         {0,SSL_TXT_AES256,0,  0,0,SSL_AES256|SSL_AES256GCM,0,0,0,0,0,0},
296         {0,SSL_TXT_AES,0,     0,0,SSL_AES,0,0,0,0,0,0},
297         {0,SSL_TXT_AES_GCM,0, 0,0,SSL_AES128GCM|SSL_AES256GCM,0,0,0,0,0,0},
298         {0,SSL_TXT_CAMELLIA128,0,0,0,SSL_CAMELLIA128,0,0,0,0,0,0},
299         {0,SSL_TXT_CAMELLIA256,0,0,0,SSL_CAMELLIA256,0,0,0,0,0,0},
300         {0,SSL_TXT_CAMELLIA   ,0,0,0,SSL_CAMELLIA128|SSL_CAMELLIA256,0,0,0,0,0,0},
301
302         /* MAC aliases */       
303         {0,SSL_TXT_MD5,0,     0,0,0,SSL_MD5,   0,0,0,0,0},
304         {0,SSL_TXT_SHA1,0,    0,0,0,SSL_SHA1,  0,0,0,0,0},
305         {0,SSL_TXT_SHA,0,     0,0,0,SSL_SHA1,  0,0,0,0,0},
306         {0,SSL_TXT_GOST94,0,     0,0,0,SSL_GOST94,  0,0,0,0,0},
307         {0,SSL_TXT_GOST89MAC,0,     0,0,0,SSL_GOST89MAC,  0,0,0,0,0},
308         {0,SSL_TXT_SHA256,0,    0,0,0,SSL_SHA256,  0,0,0,0,0},
309         {0,SSL_TXT_SHA384,0,    0,0,0,SSL_SHA384,  0,0,0,0,0},
310
311         /* protocol version aliases */
312         {0,SSL_TXT_SSLV2,0,   0,0,0,0,SSL_SSLV2, 0,0,0,0},
313         {0,SSL_TXT_SSLV3,0,   0,0,0,0,SSL_SSLV3, 0,0,0,0},
314         {0,SSL_TXT_TLSV1,0,   0,0,0,0,SSL_TLSV1, 0,0,0,0},
315         {0,SSL_TXT_TLSV1_2,0, 0,0,0,0,SSL_TLSV1_2, 0,0,0,0},
316
317         /* export flag */
318         {0,SSL_TXT_EXP,0,     0,0,0,0,0,SSL_EXPORT,0,0,0},
319         {0,SSL_TXT_EXPORT,0,  0,0,0,0,0,SSL_EXPORT,0,0,0},
320
321         /* strength classes */
322         {0,SSL_TXT_EXP40,0,   0,0,0,0,0,SSL_EXP40, 0,0,0},
323         {0,SSL_TXT_EXP56,0,   0,0,0,0,0,SSL_EXP56, 0,0,0},
324         {0,SSL_TXT_LOW,0,     0,0,0,0,0,SSL_LOW,   0,0,0},
325         {0,SSL_TXT_MEDIUM,0,  0,0,0,0,0,SSL_MEDIUM,0,0,0},
326         {0,SSL_TXT_HIGH,0,    0,0,0,0,0,SSL_HIGH,  0,0,0},
327         /* FIPS 140-2 approved ciphersuite */
328         {0,SSL_TXT_FIPS,0,    0,0,~SSL_eNULL,0,0,SSL_FIPS,  0,0,0},
329         };
330 /* Search for public key algorithm with given name and 
331  * return its pkey_id if it is available. Otherwise return 0
332  */
333 #ifdef OPENSSL_NO_ENGINE
334
335 static int get_optional_pkey_id(const char *pkey_name)
336         {
337         const EVP_PKEY_ASN1_METHOD *ameth;
338         int pkey_id=0;
339         ameth = EVP_PKEY_asn1_find_str(NULL,pkey_name,-1);
340         if (ameth) 
341                 {
342                 EVP_PKEY_asn1_get0_info(&pkey_id, NULL,NULL,NULL,NULL,ameth);
343                 }               
344         return pkey_id;
345         }
346
347 #else
348
349 static int get_optional_pkey_id(const char *pkey_name)
350         {
351         const EVP_PKEY_ASN1_METHOD *ameth;
352         ENGINE *tmpeng = NULL;
353         int pkey_id=0;
354         ameth = EVP_PKEY_asn1_find_str(&tmpeng,pkey_name,-1);
355         if (ameth)
356                 {
357                 EVP_PKEY_asn1_get0_info(&pkey_id, NULL,NULL,NULL,NULL,ameth);
358                 }
359         if (tmpeng) ENGINE_finish(tmpeng);
360         return pkey_id;
361         }
362
363 #endif
364
365 void ssl_load_ciphers(void)
366         {
367         ssl_cipher_methods[SSL_ENC_DES_IDX]= 
368                 EVP_get_cipherbyname(SN_des_cbc);
369         ssl_cipher_methods[SSL_ENC_3DES_IDX]=
370                 EVP_get_cipherbyname(SN_des_ede3_cbc);
371         ssl_cipher_methods[SSL_ENC_RC4_IDX]=
372                 EVP_get_cipherbyname(SN_rc4);
373         ssl_cipher_methods[SSL_ENC_RC2_IDX]= 
374                 EVP_get_cipherbyname(SN_rc2_cbc);
375 #ifndef OPENSSL_NO_IDEA
376         ssl_cipher_methods[SSL_ENC_IDEA_IDX]= 
377                 EVP_get_cipherbyname(SN_idea_cbc);
378 #else
379         ssl_cipher_methods[SSL_ENC_IDEA_IDX]= NULL;
380 #endif
381         ssl_cipher_methods[SSL_ENC_AES128_IDX]=
382           EVP_get_cipherbyname(SN_aes_128_cbc);
383         ssl_cipher_methods[SSL_ENC_AES256_IDX]=
384           EVP_get_cipherbyname(SN_aes_256_cbc);
385         ssl_cipher_methods[SSL_ENC_CAMELLIA128_IDX]=
386           EVP_get_cipherbyname(SN_camellia_128_cbc);
387         ssl_cipher_methods[SSL_ENC_CAMELLIA256_IDX]=
388           EVP_get_cipherbyname(SN_camellia_256_cbc);
389         ssl_cipher_methods[SSL_ENC_GOST89_IDX]=
390           EVP_get_cipherbyname(SN_gost89_cnt);
391         ssl_cipher_methods[SSL_ENC_SEED_IDX]=
392           EVP_get_cipherbyname(SN_seed_cbc);
393
394         ssl_cipher_methods[SSL_ENC_AES128GCM_IDX]=
395           EVP_get_cipherbyname(SN_aes_128_gcm);
396         ssl_cipher_methods[SSL_ENC_AES256GCM_IDX]=
397           EVP_get_cipherbyname(SN_aes_256_gcm);
398
399         ssl_digest_methods[SSL_MD_MD5_IDX]=
400                 EVP_get_digestbyname(SN_md5);
401         ssl_mac_secret_size[SSL_MD_MD5_IDX]=
402                 EVP_MD_size(ssl_digest_methods[SSL_MD_MD5_IDX]);
403         OPENSSL_assert(ssl_mac_secret_size[SSL_MD_MD5_IDX] >= 0);
404         ssl_digest_methods[SSL_MD_SHA1_IDX]=
405                 EVP_get_digestbyname(SN_sha1);
406         ssl_mac_secret_size[SSL_MD_SHA1_IDX]=
407                 EVP_MD_size(ssl_digest_methods[SSL_MD_SHA1_IDX]);
408         OPENSSL_assert(ssl_mac_secret_size[SSL_MD_SHA1_IDX] >= 0);
409         ssl_digest_methods[SSL_MD_GOST94_IDX]=
410                 EVP_get_digestbyname(SN_id_GostR3411_94);
411         if (ssl_digest_methods[SSL_MD_GOST94_IDX])
412                 {       
413                 ssl_mac_secret_size[SSL_MD_GOST94_IDX]=
414                         EVP_MD_size(ssl_digest_methods[SSL_MD_GOST94_IDX]);
415                 OPENSSL_assert(ssl_mac_secret_size[SSL_MD_GOST94_IDX] >= 0);
416                 }
417         ssl_digest_methods[SSL_MD_GOST89MAC_IDX]=
418                 EVP_get_digestbyname(SN_id_Gost28147_89_MAC);
419                 ssl_mac_pkey_id[SSL_MD_GOST89MAC_IDX] = get_optional_pkey_id("gost-mac");
420                 if (ssl_mac_pkey_id[SSL_MD_GOST89MAC_IDX]) {
421                         ssl_mac_secret_size[SSL_MD_GOST89MAC_IDX]=32;
422                 }               
423
424         ssl_digest_methods[SSL_MD_SHA256_IDX]=
425                 EVP_get_digestbyname(SN_sha256);
426         ssl_mac_secret_size[SSL_MD_SHA256_IDX]=
427                 EVP_MD_size(ssl_digest_methods[SSL_MD_SHA256_IDX]);
428         ssl_digest_methods[SSL_MD_SHA384_IDX]=
429                 EVP_get_digestbyname(SN_sha384);
430         ssl_mac_secret_size[SSL_MD_SHA384_IDX]=
431                 EVP_MD_size(ssl_digest_methods[SSL_MD_SHA384_IDX]);
432         }
433 #ifndef OPENSSL_NO_COMP
434
435 static int sk_comp_cmp(const SSL_COMP * const *a,
436                         const SSL_COMP * const *b)
437         {
438         return((*a)->id-(*b)->id);
439         }
440
441 static void load_builtin_compressions(void)
442         {
443         int got_write_lock = 0;
444
445         CRYPTO_r_lock(CRYPTO_LOCK_SSL);
446         if (ssl_comp_methods == NULL)
447                 {
448                 CRYPTO_r_unlock(CRYPTO_LOCK_SSL);
449                 CRYPTO_w_lock(CRYPTO_LOCK_SSL);
450                 got_write_lock = 1;
451                 
452                 if (ssl_comp_methods == NULL)
453                         {
454                         SSL_COMP *comp = NULL;
455
456                         MemCheck_off();
457                         ssl_comp_methods=sk_SSL_COMP_new(sk_comp_cmp);
458                         if (ssl_comp_methods != NULL)
459                                 {
460                                 comp=(SSL_COMP *)OPENSSL_malloc(sizeof(SSL_COMP));
461                                 if (comp != NULL)
462                                         {
463                                         comp->method=COMP_zlib();
464                                         if (comp->method
465                                                 && comp->method->type == NID_undef)
466                                                 OPENSSL_free(comp);
467                                         else
468                                                 {
469                                                 comp->id=SSL_COMP_ZLIB_IDX;
470                                                 comp->name=comp->method->name;
471                                                 sk_SSL_COMP_push(ssl_comp_methods,comp);
472                                                 }
473                                         }
474                                         sk_SSL_COMP_sort(ssl_comp_methods);
475                                 }
476                         MemCheck_on();
477                         }
478                 }
479         
480         if (got_write_lock)
481                 CRYPTO_w_unlock(CRYPTO_LOCK_SSL);
482         else
483                 CRYPTO_r_unlock(CRYPTO_LOCK_SSL);
484         }
485 #endif
486
487 /* ssl_cipher_get_comp sets |comp| to the correct SSL_COMP for the given
488  * session and returns 1. On error it returns 0. */
489 int ssl_cipher_get_comp(const SSL_SESSION *s, SSL_COMP **comp)
490         {
491         int i;
492
493         SSL_COMP ctmp;
494 #ifndef OPENSSL_NO_COMP
495         load_builtin_compressions();
496 #endif
497
498         *comp=NULL;
499         ctmp.id=s->compress_meth;
500         if (ssl_comp_methods != NULL)
501                 {
502                 i=sk_SSL_COMP_find(ssl_comp_methods,&ctmp);
503                 if (i >= 0)
504                         *comp=sk_SSL_COMP_value(ssl_comp_methods,i);
505                 else
506                         *comp=NULL;
507                 }
508
509         return 1;
510         }
511
512 /* ssl_cipher_get_evp_aead sets |*aead| to point to the correct EVP_AEAD object
513  * for |s->cipher|. It returns 1 on success and 0 on error. */
514 int ssl_cipher_get_evp_aead(const SSL_SESSION *s, const EVP_AEAD **aead)
515         {
516         const SSL_CIPHER *c = s->cipher;
517
518         *aead = NULL;
519
520         if (c == NULL)
521                 return 0;
522         if ((c->algorithm2 & SSL_CIPHER_ALGORITHM2_AEAD) == 0)
523                 return 0;
524
525         switch (c->algorithm_enc)
526                 {
527 #ifndef OPENSSL_NO_AES
528         case SSL_AES128GCM:
529                 *aead = EVP_aead_aes_128_gcm();
530                 return 1;
531         case SSL_AES256GCM:
532                 *aead = EVP_aead_aes_256_gcm();
533                 return 1;
534 #endif
535                 }
536
537         return 0;
538         }
539
540 int ssl_cipher_get_evp(const SSL_SESSION *s, const EVP_CIPHER **enc,
541              const EVP_MD **md, int *mac_pkey_type, int *mac_secret_size)
542         {
543         int i;
544         const SSL_CIPHER *c;
545
546         c=s->cipher;
547         if (c == NULL) return(0);
548
549         /* This function doesn't deal with EVP_AEAD. See
550          * |ssl_cipher_get_aead_evp|. */
551         if (c->algorithm2 & SSL_CIPHER_ALGORITHM2_AEAD)
552                 return(0);
553
554         if ((enc == NULL) || (md == NULL)) return(0);
555
556         switch (c->algorithm_enc)
557                 {
558         case SSL_DES:
559                 i=SSL_ENC_DES_IDX;
560                 break;
561         case SSL_3DES:
562                 i=SSL_ENC_3DES_IDX;
563                 break;
564         case SSL_RC4:
565                 i=SSL_ENC_RC4_IDX;
566                 break;
567         case SSL_RC2:
568                 i=SSL_ENC_RC2_IDX;
569                 break;
570         case SSL_IDEA:
571                 i=SSL_ENC_IDEA_IDX;
572                 break;
573         case SSL_eNULL:
574                 i=SSL_ENC_NULL_IDX;
575                 break;
576         case SSL_AES128:
577                 i=SSL_ENC_AES128_IDX;
578                 break;
579         case SSL_AES256:
580                 i=SSL_ENC_AES256_IDX;
581                 break;
582         case SSL_CAMELLIA128:
583                 i=SSL_ENC_CAMELLIA128_IDX;
584                 break;
585         case SSL_CAMELLIA256:
586                 i=SSL_ENC_CAMELLIA256_IDX;
587                 break;
588         case SSL_eGOST2814789CNT:
589                 i=SSL_ENC_GOST89_IDX;
590                 break;
591         case SSL_SEED:
592                 i=SSL_ENC_SEED_IDX;
593                 break;
594         case SSL_AES128GCM:
595                 i=SSL_ENC_AES128GCM_IDX;
596                 break;
597         case SSL_AES256GCM:
598                 i=SSL_ENC_AES256GCM_IDX;
599                 break;
600         default:
601                 i= -1;
602                 break;
603                 }
604
605         if ((i < 0) || (i > SSL_ENC_NUM_IDX))
606                 *enc=NULL;
607         else
608                 {
609                 if (i == SSL_ENC_NULL_IDX)
610                         *enc=EVP_enc_null();
611                 else
612                         *enc=ssl_cipher_methods[i];
613                 }
614
615         switch (c->algorithm_mac)
616                 {
617         case SSL_MD5:
618                 i=SSL_MD_MD5_IDX;
619                 break;
620         case SSL_SHA1:
621                 i=SSL_MD_SHA1_IDX;
622                 break;
623         case SSL_SHA256:
624                 i=SSL_MD_SHA256_IDX;
625                 break;
626         case SSL_SHA384:
627                 i=SSL_MD_SHA384_IDX;
628                 break;
629         case SSL_GOST94:
630                 i = SSL_MD_GOST94_IDX;
631                 break;
632         case SSL_GOST89MAC:
633                 i = SSL_MD_GOST89MAC_IDX;
634                 break;
635         default:
636                 i= -1;
637                 break;
638                 }
639         if ((i < 0) || (i > SSL_MD_NUM_IDX))
640         {
641                 *md=NULL; 
642                 if (mac_pkey_type!=NULL) *mac_pkey_type = NID_undef;
643                 if (mac_secret_size!=NULL) *mac_secret_size = 0;
644                 if (c->algorithm_mac == SSL_AEAD)
645                         mac_pkey_type = NULL;
646         }
647         else
648         {
649                 *md=ssl_digest_methods[i];
650                 if (mac_pkey_type!=NULL) *mac_pkey_type = ssl_mac_pkey_id[i];
651                 if (mac_secret_size!=NULL) *mac_secret_size = ssl_mac_secret_size[i];
652         }
653
654         if ((*enc != NULL) &&
655             (*md != NULL || (EVP_CIPHER_flags(*enc)&EVP_CIPH_FLAG_AEAD_CIPHER)) &&
656             (!mac_pkey_type||*mac_pkey_type != NID_undef))
657                 {
658                 const EVP_CIPHER *evp;
659
660                 if (s->ssl_version>>8 != TLS1_VERSION_MAJOR ||
661                     s->ssl_version < TLS1_VERSION)
662                         return 1;
663
664 #ifdef OPENSSL_FIPS
665                 if (FIPS_mode())
666                         return 1;
667 #endif
668
669                 if      (c->algorithm_enc == SSL_RC4 &&
670                          c->algorithm_mac == SSL_MD5 &&
671                          (evp=EVP_get_cipherbyname("RC4-HMAC-MD5")))
672                         *enc = evp, *md = NULL;
673                 else if (c->algorithm_enc == SSL_AES128 &&
674                          c->algorithm_mac == SSL_SHA1 &&
675                          (evp=EVP_get_cipherbyname("AES-128-CBC-HMAC-SHA1")))
676                         *enc = evp, *md = NULL;
677                 else if (c->algorithm_enc == SSL_AES256 &&
678                          c->algorithm_mac == SSL_SHA1 &&
679                          (evp=EVP_get_cipherbyname("AES-256-CBC-HMAC-SHA1")))
680                         *enc = evp, *md = NULL;
681                 return(1);
682                 }
683         else
684                 return(0);
685         }
686
687 int ssl_get_handshake_digest(int idx, long *mask, const EVP_MD **md) 
688 {
689         if (idx <0||idx>=SSL_MD_NUM_IDX) 
690                 {
691                 return 0;
692                 }
693         *mask = ssl_handshake_digest_flag[idx];
694         if (*mask)
695                 *md = ssl_digest_methods[idx];
696         else
697                 *md = NULL;
698         return 1;
699 }
700
701 #define ITEM_SEP(a) \
702         (((a) == ':') || ((a) == ' ') || ((a) == ';') || ((a) == ','))
703
704 static void ll_append_tail(CIPHER_ORDER **head, CIPHER_ORDER *curr,
705              CIPHER_ORDER **tail)
706         {
707         if (curr == *tail) return;
708         if (curr == *head)
709                 *head=curr->next;
710         if (curr->prev != NULL)
711                 curr->prev->next=curr->next;
712         if (curr->next != NULL)
713                 curr->next->prev=curr->prev;
714         (*tail)->next=curr;
715         curr->prev= *tail;
716         curr->next=NULL;
717         *tail=curr;
718         }
719
720 static void ll_append_head(CIPHER_ORDER **head, CIPHER_ORDER *curr,
721              CIPHER_ORDER **tail)
722         {
723         if (curr == *head) return;
724         if (curr == *tail)
725                 *tail=curr->prev;
726         if (curr->next != NULL)
727                 curr->next->prev=curr->prev;
728         if (curr->prev != NULL)
729                 curr->prev->next=curr->next;
730         (*head)->prev=curr;
731         curr->next= *head;
732         curr->prev=NULL;
733         *head=curr;
734         }
735
736 static void ssl_cipher_get_disabled(unsigned long *mkey, unsigned long *auth, unsigned long *enc, unsigned long *mac, unsigned long *ssl)
737         {
738         *mkey = 0;
739         *auth = 0;
740         *enc = 0;
741         *mac = 0;
742         *ssl = 0;
743
744 #ifdef OPENSSL_NO_RSA
745         *mkey |= SSL_kRSA;
746         *auth |= SSL_aRSA;
747 #endif
748 #ifdef OPENSSL_NO_DSA
749         *auth |= SSL_aDSS;
750 #endif
751 #ifdef OPENSSL_NO_DH
752         *mkey |= SSL_kDHr|SSL_kDHd|SSL_kEDH;
753         *auth |= SSL_aDH;
754 #endif
755 #ifdef OPENSSL_NO_KRB5
756         *mkey |= SSL_kKRB5;
757         *auth |= SSL_aKRB5;
758 #endif
759 #ifdef OPENSSL_NO_ECDSA
760         *auth |= SSL_aECDSA;
761 #endif
762 #ifdef OPENSSL_NO_ECDH
763         *mkey |= SSL_kECDHe|SSL_kECDHr;
764         *auth |= SSL_aECDH;
765 #endif
766 #ifdef OPENSSL_NO_PSK
767         *mkey |= SSL_kPSK;
768         *auth |= SSL_aPSK;
769 #endif
770 #ifdef OPENSSL_NO_SRP
771         *mkey |= SSL_kSRP;
772 #endif
773         /* Check for presence of GOST 34.10 algorithms, and if they
774          * do not present, disable  appropriate auth and key exchange */
775         if (!get_optional_pkey_id("gost94")) {
776                 *auth |= SSL_aGOST94;
777         }
778         if (!get_optional_pkey_id("gost2001")) {
779                 *auth |= SSL_aGOST01;
780         }
781         /* Disable GOST key exchange if no GOST signature algs are available * */
782         if ((*auth & (SSL_aGOST94|SSL_aGOST01)) == (SSL_aGOST94|SSL_aGOST01)) {
783                 *mkey |= SSL_kGOST;
784         }       
785 #ifdef SSL_FORBID_ENULL
786         *enc |= SSL_eNULL;
787 #endif
788                 
789
790
791         *enc |= (ssl_cipher_methods[SSL_ENC_DES_IDX ] == NULL) ? SSL_DES :0;
792         *enc |= (ssl_cipher_methods[SSL_ENC_3DES_IDX] == NULL) ? SSL_3DES:0;
793         *enc |= (ssl_cipher_methods[SSL_ENC_RC4_IDX ] == NULL) ? SSL_RC4 :0;
794         *enc |= (ssl_cipher_methods[SSL_ENC_RC2_IDX ] == NULL) ? SSL_RC2 :0;
795         *enc |= (ssl_cipher_methods[SSL_ENC_IDEA_IDX] == NULL) ? SSL_IDEA:0;
796         *enc |= (ssl_cipher_methods[SSL_ENC_AES128_IDX] == NULL) ? SSL_AES128:0;
797         *enc |= (ssl_cipher_methods[SSL_ENC_AES256_IDX] == NULL) ? SSL_AES256:0;
798         *enc |= (ssl_cipher_methods[SSL_ENC_AES128GCM_IDX] == NULL) ? SSL_AES128GCM:0;
799         *enc |= (ssl_cipher_methods[SSL_ENC_AES256GCM_IDX] == NULL) ? SSL_AES256GCM:0;
800         *enc |= (ssl_cipher_methods[SSL_ENC_CAMELLIA128_IDX] == NULL) ? SSL_CAMELLIA128:0;
801         *enc |= (ssl_cipher_methods[SSL_ENC_CAMELLIA256_IDX] == NULL) ? SSL_CAMELLIA256:0;
802         *enc |= (ssl_cipher_methods[SSL_ENC_GOST89_IDX] == NULL) ? SSL_eGOST2814789CNT:0;
803         *enc |= (ssl_cipher_methods[SSL_ENC_SEED_IDX] == NULL) ? SSL_SEED:0;
804
805         *mac |= (ssl_digest_methods[SSL_MD_MD5_IDX ] == NULL) ? SSL_MD5 :0;
806         *mac |= (ssl_digest_methods[SSL_MD_SHA1_IDX] == NULL) ? SSL_SHA1:0;
807         *mac |= (ssl_digest_methods[SSL_MD_SHA256_IDX] == NULL) ? SSL_SHA256:0;
808         *mac |= (ssl_digest_methods[SSL_MD_SHA384_IDX] == NULL) ? SSL_SHA384:0;
809         *mac |= (ssl_digest_methods[SSL_MD_GOST94_IDX] == NULL) ? SSL_GOST94:0;
810         *mac |= (ssl_digest_methods[SSL_MD_GOST89MAC_IDX] == NULL || ssl_mac_pkey_id[SSL_MD_GOST89MAC_IDX]==NID_undef)? SSL_GOST89MAC:0;
811
812         }
813
814 static void ssl_cipher_collect_ciphers(const SSL_METHOD *ssl_method,
815                 int num_of_ciphers,
816                 unsigned long disabled_mkey, unsigned long disabled_auth,
817                 unsigned long disabled_enc, unsigned long disabled_mac,
818                 unsigned long disabled_ssl,
819                 CIPHER_ORDER *co_list,
820                 CIPHER_ORDER **head_p, CIPHER_ORDER **tail_p)
821         {
822         int i, co_list_num;
823         const SSL_CIPHER *c;
824
825         /*
826          * We have num_of_ciphers descriptions compiled in, depending on the
827          * method selected (SSLv2 and/or SSLv3, TLSv1 etc).
828          * These will later be sorted in a linked list with at most num
829          * entries.
830          */
831
832         /* Get the initial list of ciphers */
833         co_list_num = 0;        /* actual count of ciphers */
834         for (i = 0; i < num_of_ciphers; i++)
835                 {
836                 c = ssl_method->get_cipher(i);
837                 /* drop those that use any of that is not available */
838                 if ((c != NULL) && c->valid &&
839 #ifdef OPENSSL_FIPS
840                     (!FIPS_mode() || (c->algo_strength & SSL_FIPS)) &&
841 #endif
842                     !(c->algorithm_mkey & disabled_mkey) &&
843                     !(c->algorithm_auth & disabled_auth) &&
844                     !(c->algorithm_enc & disabled_enc) &&
845                     !(c->algorithm_mac & disabled_mac) &&
846                     !(c->algorithm_ssl & disabled_ssl))
847                         {
848                         co_list[co_list_num].cipher = c;
849                         co_list[co_list_num].next = NULL;
850                         co_list[co_list_num].prev = NULL;
851                         co_list[co_list_num].active = 0;
852                         co_list_num++;
853 #ifdef KSSL_DEBUG
854                         printf("\t%d: %s %lx %lx %lx\n",i,c->name,c->id,c->algorithm_mkey,c->algorithm_auth);
855 #endif  /* KSSL_DEBUG */
856                         /*
857                         if (!sk_push(ca_list,(char *)c)) goto err;
858                         */
859                         }
860                 }
861
862         /*
863          * Prepare linked list from list entries
864          */     
865         if (co_list_num > 0)
866                 {
867                 co_list[0].prev = NULL;
868
869                 if (co_list_num > 1)
870                         {
871                         co_list[0].next = &co_list[1];
872                         
873                         for (i = 1; i < co_list_num - 1; i++)
874                                 {
875                                 co_list[i].prev = &co_list[i - 1];
876                                 co_list[i].next = &co_list[i + 1];
877                                 }
878
879                         co_list[co_list_num - 1].prev = &co_list[co_list_num - 2];
880                         }
881                 
882                 co_list[co_list_num - 1].next = NULL;
883
884                 *head_p = &co_list[0];
885                 *tail_p = &co_list[co_list_num - 1];
886                 }
887         }
888
889 static void ssl_cipher_collect_aliases(const SSL_CIPHER **ca_list,
890                         int num_of_group_aliases,
891                         unsigned long disabled_mkey, unsigned long disabled_auth,
892                         unsigned long disabled_enc, unsigned long disabled_mac,
893                         unsigned long disabled_ssl,
894                         CIPHER_ORDER *head)
895         {
896         CIPHER_ORDER *ciph_curr;
897         const SSL_CIPHER **ca_curr;
898         int i;
899         unsigned long mask_mkey = ~disabled_mkey;
900         unsigned long mask_auth = ~disabled_auth;
901         unsigned long mask_enc = ~disabled_enc;
902         unsigned long mask_mac = ~disabled_mac;
903         unsigned long mask_ssl = ~disabled_ssl;
904
905         /*
906          * First, add the real ciphers as already collected
907          */
908         ciph_curr = head;
909         ca_curr = ca_list;
910         while (ciph_curr != NULL)
911                 {
912                 *ca_curr = ciph_curr->cipher;
913                 ca_curr++;
914                 ciph_curr = ciph_curr->next;
915                 }
916
917         /*
918          * Now we add the available ones from the cipher_aliases[] table.
919          * They represent either one or more algorithms, some of which
920          * in any affected category must be supported (set in enabled_mask),
921          * or represent a cipher strength value (will be added in any case because algorithms=0).
922          */
923         for (i = 0; i < num_of_group_aliases; i++)
924                 {
925                 unsigned long algorithm_mkey = cipher_aliases[i].algorithm_mkey;
926                 unsigned long algorithm_auth = cipher_aliases[i].algorithm_auth;
927                 unsigned long algorithm_enc = cipher_aliases[i].algorithm_enc;
928                 unsigned long algorithm_mac = cipher_aliases[i].algorithm_mac;
929                 unsigned long algorithm_ssl = cipher_aliases[i].algorithm_ssl;
930
931                 if (algorithm_mkey)
932                         if ((algorithm_mkey & mask_mkey) == 0)
933                                 continue;
934         
935                 if (algorithm_auth)
936                         if ((algorithm_auth & mask_auth) == 0)
937                                 continue;
938                 
939                 if (algorithm_enc)
940                         if ((algorithm_enc & mask_enc) == 0)
941                                 continue;
942                 
943                 if (algorithm_mac)
944                         if ((algorithm_mac & mask_mac) == 0)
945                                 continue;
946                 
947                 if (algorithm_ssl)
948                         if ((algorithm_ssl & mask_ssl) == 0)
949                                 continue;
950                 
951                 *ca_curr = (SSL_CIPHER *)(cipher_aliases + i);
952                 ca_curr++;
953                 }
954
955         *ca_curr = NULL;        /* end of list */
956         }
957
958 static void ssl_cipher_apply_rule(unsigned long cipher_id,
959                 unsigned long alg_mkey, unsigned long alg_auth,
960                 unsigned long alg_enc, unsigned long alg_mac,
961                 unsigned long alg_ssl,
962                 unsigned long algo_strength,
963                 int rule, int strength_bits,
964                 CIPHER_ORDER **head_p, CIPHER_ORDER **tail_p)
965         {
966         CIPHER_ORDER *head, *tail, *curr, *curr2, *last;
967         const SSL_CIPHER *cp;
968         int reverse = 0;
969
970 #ifdef CIPHER_DEBUG
971         printf("Applying rule %d with %08lx/%08lx/%08lx/%08lx/%08lx %08lx (%d)\n",
972                 rule, alg_mkey, alg_auth, alg_enc, alg_mac, alg_ssl, algo_strength, strength_bits);
973 #endif
974
975         if (rule == CIPHER_DEL)
976                 reverse = 1; /* needed to maintain sorting between currently deleted ciphers */
977
978         head = *head_p;
979         tail = *tail_p;
980
981         if (reverse)
982                 {
983                 curr = tail;
984                 last = head;
985                 }
986         else
987                 {
988                 curr = head;
989                 last = tail;
990                 }
991
992         curr2 = curr;
993         for (;;)
994                 {
995                 if ((curr == NULL) || (curr == last)) break;
996                 curr = curr2;
997                 curr2 = reverse ? curr->prev : curr->next;
998
999                 cp = curr->cipher;
1000
1001                 /*
1002                  * Selection criteria is either the value of strength_bits
1003                  * or the algorithms used.
1004                  */
1005                 if (strength_bits >= 0)
1006                         {
1007                         if (strength_bits != cp->strength_bits)
1008                                 continue;
1009                         }
1010                 else
1011                         {
1012 #ifdef CIPHER_DEBUG
1013                         printf("\nName: %s:\nAlgo = %08lx/%08lx/%08lx/%08lx/%08lx Algo_strength = %08lx\n", cp->name, cp->algorithm_mkey, cp->algorithm_auth, cp->algorithm_enc, cp->algorithm_mac, cp->algorithm_ssl, cp->algo_strength);
1014 #endif
1015 #ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
1016                         if (cipher_id && cipher_id != cp->id)
1017                                 continue;
1018 #endif
1019                         if (alg_mkey && !(alg_mkey & cp->algorithm_mkey))
1020                                 continue;
1021                         if (alg_auth && !(alg_auth & cp->algorithm_auth))
1022                                 continue;
1023                         if (alg_enc && !(alg_enc & cp->algorithm_enc))
1024                                 continue;
1025                         if (alg_mac && !(alg_mac & cp->algorithm_mac))
1026                                 continue;
1027                         if (alg_ssl && !(alg_ssl & cp->algorithm_ssl))
1028                                 continue;
1029                         if ((algo_strength & SSL_EXP_MASK) && !(algo_strength & SSL_EXP_MASK & cp->algo_strength))
1030                                 continue;
1031                         if ((algo_strength & SSL_STRONG_MASK) && !(algo_strength & SSL_STRONG_MASK & cp->algo_strength))
1032                                 continue;
1033                         }
1034
1035 #ifdef CIPHER_DEBUG
1036                 printf("Action = %d\n", rule);
1037 #endif
1038
1039                 /* add the cipher if it has not been added yet. */
1040                 if (rule == CIPHER_ADD)
1041                         {
1042                         /* reverse == 0 */
1043                         if (!curr->active)
1044                                 {
1045                                 ll_append_tail(&head, curr, &tail);
1046                                 curr->active = 1;
1047                                 }
1048                         }
1049                 /* Move the added cipher to this location */
1050                 else if (rule == CIPHER_ORD)
1051                         {
1052                         /* reverse == 0 */
1053                         if (curr->active)
1054                                 {
1055                                 ll_append_tail(&head, curr, &tail);
1056                                 }
1057                         }
1058                 else if (rule == CIPHER_DEL)
1059                         {
1060                         /* reverse == 1 */
1061                         if (curr->active)
1062                                 {
1063                                 /* most recently deleted ciphersuites get best positions
1064                                  * for any future CIPHER_ADD (note that the CIPHER_DEL loop
1065                                  * works in reverse to maintain the order) */
1066                                 ll_append_head(&head, curr, &tail);
1067                                 curr->active = 0;
1068                                 }
1069                         }
1070                 else if (rule == CIPHER_KILL)
1071                         {
1072                         /* reverse == 0 */
1073                         if (head == curr)
1074                                 head = curr->next;
1075                         else
1076                                 curr->prev->next = curr->next;
1077                         if (tail == curr)
1078                                 tail = curr->prev;
1079                         curr->active = 0;
1080                         if (curr->next != NULL)
1081                                 curr->next->prev = curr->prev;
1082                         if (curr->prev != NULL)
1083                                 curr->prev->next = curr->next;
1084                         curr->next = NULL;
1085                         curr->prev = NULL;
1086                         }
1087                 }
1088
1089         *head_p = head;
1090         *tail_p = tail;
1091         }
1092
1093 static int ssl_cipher_strength_sort(CIPHER_ORDER **head_p,
1094                                     CIPHER_ORDER **tail_p)
1095         {
1096         int max_strength_bits, i, *number_uses;
1097         CIPHER_ORDER *curr;
1098
1099         /*
1100          * This routine sorts the ciphers with descending strength. The sorting
1101          * must keep the pre-sorted sequence, so we apply the normal sorting
1102          * routine as '+' movement to the end of the list.
1103          */
1104         max_strength_bits = 0;
1105         curr = *head_p;
1106         while (curr != NULL)
1107                 {
1108                 if (curr->active &&
1109                     (curr->cipher->strength_bits > max_strength_bits))
1110                     max_strength_bits = curr->cipher->strength_bits;
1111                 curr = curr->next;
1112                 }
1113
1114         number_uses = OPENSSL_malloc((max_strength_bits + 1) * sizeof(int));
1115         if (!number_uses)
1116                 {
1117                 SSLerr(SSL_F_SSL_CIPHER_STRENGTH_SORT,ERR_R_MALLOC_FAILURE);
1118                 return(0);
1119                 }
1120         memset(number_uses, 0, (max_strength_bits + 1) * sizeof(int));
1121
1122         /*
1123          * Now find the strength_bits values actually used
1124          */
1125         curr = *head_p;
1126         while (curr != NULL)
1127                 {
1128                 if (curr->active)
1129                         number_uses[curr->cipher->strength_bits]++;
1130                 curr = curr->next;
1131                 }
1132         /*
1133          * Go through the list of used strength_bits values in descending
1134          * order.
1135          */
1136         for (i = max_strength_bits; i >= 0; i--)
1137                 if (number_uses[i] > 0)
1138                         ssl_cipher_apply_rule(0, 0, 0, 0, 0, 0, 0, CIPHER_ORD, i, head_p, tail_p);
1139
1140         OPENSSL_free(number_uses);
1141         return(1);
1142         }
1143
1144 static int ssl_cipher_process_rulestr(const char *rule_str,
1145                 CIPHER_ORDER **head_p, CIPHER_ORDER **tail_p,
1146                 const SSL_CIPHER **ca_list)
1147         {
1148         unsigned long alg_mkey, alg_auth, alg_enc, alg_mac, alg_ssl, algo_strength;
1149         const char *l, *buf;
1150         int j, multi, found, rule, retval, ok, buflen;
1151         unsigned long cipher_id = 0;
1152         char ch;
1153
1154         retval = 1;
1155         l = rule_str;
1156         for (;;)
1157                 {
1158                 ch = *l;
1159
1160                 if (ch == '\0')
1161                         break;          /* done */
1162                 if (ch == '-')
1163                         { rule = CIPHER_DEL; l++; }
1164                 else if (ch == '+')
1165                         { rule = CIPHER_ORD; l++; }
1166                 else if (ch == '!')
1167                         { rule = CIPHER_KILL; l++; }
1168                 else if (ch == '@')
1169                         { rule = CIPHER_SPECIAL; l++; }
1170                 else
1171                         { rule = CIPHER_ADD; }
1172
1173                 if (ITEM_SEP(ch))
1174                         {
1175                         l++;
1176                         continue;
1177                         }
1178
1179                 alg_mkey = 0;
1180                 alg_auth = 0;
1181                 alg_enc = 0;
1182                 alg_mac = 0;
1183                 alg_ssl = 0;
1184                 algo_strength = 0;
1185
1186                 for (;;)
1187                         {
1188                         ch = *l;
1189                         buf = l;
1190                         buflen = 0;
1191 #ifndef CHARSET_EBCDIC
1192                         while ( ((ch >= 'A') && (ch <= 'Z')) ||
1193                                 ((ch >= '0') && (ch <= '9')) ||
1194                                 ((ch >= 'a') && (ch <= 'z')) ||
1195                                  (ch == '-') || (ch == '.'))
1196 #else
1197                         while ( isalnum(ch) || (ch == '-') || (ch == '.'))
1198 #endif
1199                                  {
1200                                  ch = *(++l);
1201                                  buflen++;
1202                                  }
1203
1204                         if (buflen == 0)
1205                                 {
1206                                 /*
1207                                  * We hit something we cannot deal with,
1208                                  * it is no command or separator nor
1209                                  * alphanumeric, so we call this an error.
1210                                  */
1211                                 SSLerr(SSL_F_SSL_CIPHER_PROCESS_RULESTR,
1212                                        SSL_R_INVALID_COMMAND);
1213                                 retval = found = 0;
1214                                 l++;
1215                                 break;
1216                                 }
1217
1218                         if (rule == CIPHER_SPECIAL)
1219                                 {
1220                                 found = 0; /* unused -- avoid compiler warning */
1221                                 break;  /* special treatment */
1222                                 }
1223
1224                         /* check for multi-part specification */
1225                         if (ch == '+')
1226                                 {
1227                                 multi=1;
1228                                 l++;
1229                                 }
1230                         else
1231                                 multi=0;
1232
1233                         /*
1234                          * Now search for the cipher alias in the ca_list. Be careful
1235                          * with the strncmp, because the "buflen" limitation
1236                          * will make the rule "ADH:SOME" and the cipher
1237                          * "ADH-MY-CIPHER" look like a match for buflen=3.
1238                          * So additionally check whether the cipher name found
1239                          * has the correct length. We can save a strlen() call:
1240                          * just checking for the '\0' at the right place is
1241                          * sufficient, we have to strncmp() anyway. (We cannot
1242                          * use strcmp(), because buf is not '\0' terminated.)
1243                          */
1244                         j = found = 0;
1245                         cipher_id = 0;
1246                         while (ca_list[j])
1247                                 {
1248                                 if (!strncmp(buf, ca_list[j]->name, buflen) &&
1249                                     (ca_list[j]->name[buflen] == '\0'))
1250                                         {
1251                                         found = 1;
1252                                         break;
1253                                         }
1254                                 else
1255                                         j++;
1256                                 }
1257
1258                         if (!found)
1259                                 break;  /* ignore this entry */
1260
1261                         if (ca_list[j]->algorithm_mkey)
1262                                 {
1263                                 if (alg_mkey)
1264                                         {
1265                                         alg_mkey &= ca_list[j]->algorithm_mkey;
1266                                         if (!alg_mkey) { found = 0; break; }
1267                                         }
1268                                 else
1269                                         alg_mkey = ca_list[j]->algorithm_mkey;
1270                                 }
1271
1272                         if (ca_list[j]->algorithm_auth)
1273                                 {
1274                                 if (alg_auth)
1275                                         {
1276                                         alg_auth &= ca_list[j]->algorithm_auth;
1277                                         if (!alg_auth) { found = 0; break; }
1278                                         }
1279                                 else
1280                                         alg_auth = ca_list[j]->algorithm_auth;
1281                                 }
1282                         
1283                         if (ca_list[j]->algorithm_enc)
1284                                 {
1285                                 if (alg_enc)
1286                                         {
1287                                         alg_enc &= ca_list[j]->algorithm_enc;
1288                                         if (!alg_enc) { found = 0; break; }
1289                                         }
1290                                 else
1291                                         alg_enc = ca_list[j]->algorithm_enc;
1292                                 }
1293                                                 
1294                         if (ca_list[j]->algorithm_mac)
1295                                 {
1296                                 if (alg_mac)
1297                                         {
1298                                         alg_mac &= ca_list[j]->algorithm_mac;
1299                                         if (!alg_mac) { found = 0; break; }
1300                                         }
1301                                 else
1302                                         alg_mac = ca_list[j]->algorithm_mac;
1303                                 }
1304                         
1305                         if (ca_list[j]->algo_strength & SSL_EXP_MASK)
1306                                 {
1307                                 if (algo_strength & SSL_EXP_MASK)
1308                                         {
1309                                         algo_strength &= (ca_list[j]->algo_strength & SSL_EXP_MASK) | ~SSL_EXP_MASK;
1310                                         if (!(algo_strength & SSL_EXP_MASK)) { found = 0; break; }
1311                                         }
1312                                 else
1313                                         algo_strength |= ca_list[j]->algo_strength & SSL_EXP_MASK;
1314                                 }
1315
1316                         if (ca_list[j]->algo_strength & SSL_STRONG_MASK)
1317                                 {
1318                                 if (algo_strength & SSL_STRONG_MASK)
1319                                         {
1320                                         algo_strength &= (ca_list[j]->algo_strength & SSL_STRONG_MASK) | ~SSL_STRONG_MASK;
1321                                         if (!(algo_strength & SSL_STRONG_MASK)) { found = 0; break; }
1322                                         }
1323                                 else
1324                                         algo_strength |= ca_list[j]->algo_strength & SSL_STRONG_MASK;
1325                                 }
1326                         
1327                         if (ca_list[j]->valid)
1328                                 {
1329                                 /* explicit ciphersuite found; its protocol version
1330                                  * does not become part of the search pattern!*/
1331
1332                                 cipher_id = ca_list[j]->id;
1333                                 }
1334                         else
1335                                 {
1336                                 /* not an explicit ciphersuite; only in this case, the
1337                                  * protocol version is considered part of the search pattern */
1338
1339                                 if (ca_list[j]->algorithm_ssl)
1340                                         {
1341                                         if (alg_ssl)
1342                                                 {
1343                                                 alg_ssl &= ca_list[j]->algorithm_ssl;
1344                                                 if (!alg_ssl) { found = 0; break; }
1345                                                 }
1346                                         else
1347                                                 alg_ssl = ca_list[j]->algorithm_ssl;
1348                                         }
1349                                 }
1350                         
1351                         if (!multi) break;
1352                         }
1353
1354                 /*
1355                  * Ok, we have the rule, now apply it
1356                  */
1357                 if (rule == CIPHER_SPECIAL)
1358                         {       /* special command */
1359                         ok = 0;
1360                         if ((buflen == 8) &&
1361                                 !strncmp(buf, "STRENGTH", 8))
1362                                 ok = ssl_cipher_strength_sort(head_p, tail_p);
1363                         else
1364                                 SSLerr(SSL_F_SSL_CIPHER_PROCESS_RULESTR,
1365                                         SSL_R_INVALID_COMMAND);
1366                         if (ok == 0)
1367                                 retval = 0;
1368                         /*
1369                          * We do not support any "multi" options
1370                          * together with "@", so throw away the
1371                          * rest of the command, if any left, until
1372                          * end or ':' is found.
1373                          */
1374                         while ((*l != '\0') && !ITEM_SEP(*l))
1375                                 l++;
1376                         }
1377                 else if (found)
1378                         {
1379                         ssl_cipher_apply_rule(cipher_id,
1380                                 alg_mkey, alg_auth, alg_enc, alg_mac, alg_ssl, algo_strength,
1381                                 rule, -1, head_p, tail_p);
1382                         }
1383                 else
1384                         {
1385                         while ((*l != '\0') && !ITEM_SEP(*l))
1386                                 l++;
1387                         }
1388                 if (*l == '\0') break; /* done */
1389                 }
1390
1391         return(retval);
1392         }
1393 #ifndef OPENSSL_NO_EC
1394 static int check_suiteb_cipher_list(const SSL_METHOD *meth, CERT *c,
1395                                         const char **prule_str)
1396         {
1397         unsigned int suiteb_flags = 0, suiteb_comb2 = 0;
1398         if (!strcmp(*prule_str, "SUITEB128"))
1399                 suiteb_flags = SSL_CERT_FLAG_SUITEB_128_LOS;
1400         else if (!strcmp(*prule_str, "SUITEB128ONLY"))
1401                 suiteb_flags = SSL_CERT_FLAG_SUITEB_128_LOS_ONLY;
1402         else if (!strcmp(*prule_str, "SUITEB128C2"))
1403                 {
1404                 suiteb_comb2 = 1;
1405                 suiteb_flags = SSL_CERT_FLAG_SUITEB_128_LOS;
1406                 }
1407         else if (!strcmp(*prule_str, "SUITEB192"))
1408                 suiteb_flags = SSL_CERT_FLAG_SUITEB_192_LOS;
1409
1410         if (suiteb_flags)
1411                 {
1412                 c->cert_flags &= ~SSL_CERT_FLAG_SUITEB_128_LOS;
1413                 c->cert_flags |= suiteb_flags;
1414                 }
1415         else
1416                 suiteb_flags = c->cert_flags & SSL_CERT_FLAG_SUITEB_128_LOS;
1417
1418         if (!suiteb_flags)
1419                 return 1;
1420         /* Check version: if TLS 1.2 ciphers allowed we can use Suite B */
1421
1422         if (!(meth->ssl3_enc->enc_flags & SSL_ENC_FLAG_TLS1_2_CIPHERS))
1423                 {
1424                 if (meth->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS)
1425                         SSLerr(SSL_F_CHECK_SUITEB_CIPHER_LIST,
1426                                 SSL_R_ONLY_DTLS_1_2_ALLOWED_IN_SUITEB_MODE);
1427                 else
1428                         SSLerr(SSL_F_CHECK_SUITEB_CIPHER_LIST,
1429                                 SSL_R_ONLY_TLS_1_2_ALLOWED_IN_SUITEB_MODE);
1430                 return 0;
1431                 }
1432
1433         switch(suiteb_flags)
1434                 {
1435         case SSL_CERT_FLAG_SUITEB_128_LOS:
1436                 if (suiteb_comb2)
1437                         *prule_str = "ECDHE-ECDSA-AES256-GCM-SHA384";
1438                 else
1439                         *prule_str = "ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-GCM-SHA384";
1440                 break;
1441         case SSL_CERT_FLAG_SUITEB_128_LOS_ONLY:
1442                 *prule_str = "ECDHE-ECDSA-AES128-GCM-SHA256";
1443                 break;
1444         case SSL_CERT_FLAG_SUITEB_192_LOS:
1445                 *prule_str = "ECDHE-ECDSA-AES256-GCM-SHA384";
1446                 break;
1447                 }
1448         /* Set auto ECDH parameter determination */
1449         c->ecdh_tmp_auto = 1;
1450         return 1;
1451         }
1452 #endif
1453
1454
1455 STACK_OF(SSL_CIPHER) *ssl_create_cipher_list(const SSL_METHOD *ssl_method,
1456                 STACK_OF(SSL_CIPHER) **cipher_list,
1457                 STACK_OF(SSL_CIPHER) **cipher_list_by_id,
1458                 const char *rule_str, CERT *c)
1459         {
1460         int ok, num_of_ciphers, num_of_alias_max, num_of_group_aliases;
1461         unsigned long disabled_mkey, disabled_auth, disabled_enc, disabled_mac, disabled_ssl;
1462         STACK_OF(SSL_CIPHER) *cipherstack, *tmp_cipher_list;
1463         const char *rule_p;
1464         CIPHER_ORDER *co_list = NULL, *head = NULL, *tail = NULL, *curr;
1465         const SSL_CIPHER **ca_list = NULL;
1466
1467         /*
1468          * Return with error if nothing to do.
1469          */
1470         if (rule_str == NULL || cipher_list == NULL || cipher_list_by_id == NULL)
1471                 return NULL;
1472 #ifndef OPENSSL_NO_EC
1473         if (!check_suiteb_cipher_list(ssl_method, c, &rule_str))
1474                 return NULL;
1475 #endif
1476
1477         /*
1478          * To reduce the work to do we only want to process the compiled
1479          * in algorithms, so we first get the mask of disabled ciphers.
1480          */
1481         ssl_cipher_get_disabled(&disabled_mkey, &disabled_auth, &disabled_enc, &disabled_mac, &disabled_ssl);
1482
1483         /*
1484          * Now we have to collect the available ciphers from the compiled
1485          * in ciphers. We cannot get more than the number compiled in, so
1486          * it is used for allocation.
1487          */
1488         num_of_ciphers = ssl_method->num_ciphers();
1489 #ifdef KSSL_DEBUG
1490         printf("ssl_create_cipher_list() for %d ciphers\n", num_of_ciphers);
1491 #endif    /* KSSL_DEBUG */
1492         co_list = (CIPHER_ORDER *)OPENSSL_malloc(sizeof(CIPHER_ORDER) * num_of_ciphers);
1493         if (co_list == NULL)
1494                 {
1495                 SSLerr(SSL_F_SSL_CREATE_CIPHER_LIST,ERR_R_MALLOC_FAILURE);
1496                 return(NULL);   /* Failure */
1497                 }
1498
1499         ssl_cipher_collect_ciphers(ssl_method, num_of_ciphers,
1500                                    disabled_mkey, disabled_auth, disabled_enc, disabled_mac, disabled_ssl,
1501                                    co_list, &head, &tail);
1502
1503
1504         /* Now arrange all ciphers by preference: */
1505
1506         /* Everything else being equal, prefer ephemeral ECDH over other key exchange mechanisms */
1507         ssl_cipher_apply_rule(0, SSL_kEECDH, 0, 0, 0, 0, 0, CIPHER_ADD, -1, &head, &tail);
1508         ssl_cipher_apply_rule(0, SSL_kEECDH, 0, 0, 0, 0, 0, CIPHER_DEL, -1, &head, &tail);
1509
1510         /* AES is our preferred symmetric cipher */
1511         ssl_cipher_apply_rule(0, 0, 0, SSL_AES, 0, 0, 0, CIPHER_ADD, -1, &head, &tail);
1512
1513         /* Temporarily enable everything else for sorting */
1514         ssl_cipher_apply_rule(0, 0, 0, 0, 0, 0, 0, CIPHER_ADD, -1, &head, &tail);
1515
1516         /* Low priority for MD5 */
1517         ssl_cipher_apply_rule(0, 0, 0, 0, SSL_MD5, 0, 0, CIPHER_ORD, -1, &head, &tail);
1518
1519         /* Move anonymous ciphers to the end.  Usually, these will remain disabled.
1520          * (For applications that allow them, they aren't too bad, but we prefer
1521          * authenticated ciphers.) */
1522         ssl_cipher_apply_rule(0, 0, SSL_aNULL, 0, 0, 0, 0, CIPHER_ORD, -1, &head, &tail);
1523
1524         /* Move ciphers without forward secrecy to the end */
1525         ssl_cipher_apply_rule(0, 0, SSL_aECDH, 0, 0, 0, 0, CIPHER_ORD, -1, &head, &tail);
1526         /* ssl_cipher_apply_rule(0, 0, SSL_aDH, 0, 0, 0, 0, CIPHER_ORD, -1, &head, &tail); */
1527         ssl_cipher_apply_rule(0, SSL_kRSA, 0, 0, 0, 0, 0, CIPHER_ORD, -1, &head, &tail);
1528         ssl_cipher_apply_rule(0, SSL_kPSK, 0,0, 0, 0, 0, CIPHER_ORD, -1, &head, &tail);
1529         ssl_cipher_apply_rule(0, SSL_kKRB5, 0,0, 0, 0, 0, CIPHER_ORD, -1, &head, &tail);
1530
1531         /* RC4 is sort-of broken -- move the the end */
1532         ssl_cipher_apply_rule(0, 0, 0, SSL_RC4, 0, 0, 0, CIPHER_ORD, -1, &head, &tail);
1533
1534         /* Now sort by symmetric encryption strength.  The above ordering remains
1535          * in force within each class */
1536         if (!ssl_cipher_strength_sort(&head, &tail))
1537                 {
1538                 OPENSSL_free(co_list);
1539                 return NULL;
1540                 }
1541
1542         /* Now disable everything (maintaining the ordering!) */
1543         ssl_cipher_apply_rule(0, 0, 0, 0, 0, 0, 0, CIPHER_DEL, -1, &head, &tail);
1544
1545
1546         /*
1547          * We also need cipher aliases for selecting based on the rule_str.
1548          * There might be two types of entries in the rule_str: 1) names
1549          * of ciphers themselves 2) aliases for groups of ciphers.
1550          * For 1) we need the available ciphers and for 2) the cipher
1551          * groups of cipher_aliases added together in one list (otherwise
1552          * we would be happy with just the cipher_aliases table).
1553          */
1554         num_of_group_aliases = sizeof(cipher_aliases) / sizeof(SSL_CIPHER);
1555         num_of_alias_max = num_of_ciphers + num_of_group_aliases + 1;
1556         ca_list = OPENSSL_malloc(sizeof(SSL_CIPHER *) * num_of_alias_max);
1557         if (ca_list == NULL)
1558                 {
1559                 OPENSSL_free(co_list);
1560                 SSLerr(SSL_F_SSL_CREATE_CIPHER_LIST,ERR_R_MALLOC_FAILURE);
1561                 return(NULL);   /* Failure */
1562                 }
1563         ssl_cipher_collect_aliases(ca_list, num_of_group_aliases,
1564                                    disabled_mkey, disabled_auth, disabled_enc,
1565                                    disabled_mac, disabled_ssl, head);
1566
1567         /*
1568          * If the rule_string begins with DEFAULT, apply the default rule
1569          * before using the (possibly available) additional rules.
1570          */
1571         ok = 1;
1572         rule_p = rule_str;
1573         if (strncmp(rule_str,"DEFAULT",7) == 0)
1574                 {
1575                 ok = ssl_cipher_process_rulestr(SSL_DEFAULT_CIPHER_LIST,
1576                         &head, &tail, ca_list);
1577                 rule_p += 7;
1578                 if (*rule_p == ':')
1579                         rule_p++;
1580                 }
1581
1582         if (ok && (strlen(rule_p) > 0))
1583                 ok = ssl_cipher_process_rulestr(rule_p, &head, &tail, ca_list);
1584
1585         OPENSSL_free((void *)ca_list);  /* Not needed anymore */
1586
1587         if (!ok)
1588                 {       /* Rule processing failure */
1589                 OPENSSL_free(co_list);
1590                 return(NULL);
1591                 }
1592         
1593         /*
1594          * Allocate new "cipherstack" for the result, return with error
1595          * if we cannot get one.
1596          */
1597         if ((cipherstack = sk_SSL_CIPHER_new_null()) == NULL)
1598                 {
1599                 OPENSSL_free(co_list);
1600                 return(NULL);
1601                 }
1602
1603         /*
1604          * The cipher selection for the list is done. The ciphers are added
1605          * to the resulting precedence to the STACK_OF(SSL_CIPHER).
1606          */
1607         for (curr = head; curr != NULL; curr = curr->next)
1608                 {
1609 #ifdef OPENSSL_FIPS
1610                 if (curr->active && (!FIPS_mode() || curr->cipher->algo_strength & SSL_FIPS))
1611 #else
1612                 if (curr->active)
1613 #endif
1614                         {
1615                         sk_SSL_CIPHER_push(cipherstack, curr->cipher);
1616 #ifdef CIPHER_DEBUG
1617                         printf("<%s>\n",curr->cipher->name);
1618 #endif
1619                         }
1620                 }
1621         OPENSSL_free(co_list);  /* Not needed any longer */
1622
1623         tmp_cipher_list = sk_SSL_CIPHER_dup(cipherstack);
1624         if (tmp_cipher_list == NULL)
1625                 {
1626                 sk_SSL_CIPHER_free(cipherstack);
1627                 return NULL;
1628                 }
1629         if (*cipher_list != NULL)
1630                 sk_SSL_CIPHER_free(*cipher_list);
1631         *cipher_list = cipherstack;
1632         if (*cipher_list_by_id != NULL)
1633                 sk_SSL_CIPHER_free(*cipher_list_by_id);
1634         *cipher_list_by_id = tmp_cipher_list;
1635         (void)sk_SSL_CIPHER_set_cmp_func(*cipher_list_by_id,ssl_cipher_ptr_id_cmp);
1636
1637         sk_SSL_CIPHER_sort(*cipher_list_by_id);
1638         return(cipherstack);
1639         }
1640
1641 char *SSL_CIPHER_description(const SSL_CIPHER *cipher, char *buf, int len)
1642         {
1643         int is_export,pkl,kl;
1644         const char *ver,*exp_str;
1645         const char *kx,*au,*enc,*mac;
1646         unsigned long alg_mkey,alg_auth,alg_enc,alg_mac,alg_ssl,alg2;
1647 #ifdef KSSL_DEBUG
1648         static const char *format="%-23s %s Kx=%-8s Au=%-4s Enc=%-9s Mac=%-4s%s AL=%lx/%lx/%lx/%lx/%lx\n";
1649 #else
1650         static const char *format="%-23s %s Kx=%-8s Au=%-4s Enc=%-9s Mac=%-4s%s\n";
1651 #endif /* KSSL_DEBUG */
1652
1653         alg_mkey = cipher->algorithm_mkey;
1654         alg_auth = cipher->algorithm_auth;
1655         alg_enc = cipher->algorithm_enc;
1656         alg_mac = cipher->algorithm_mac;
1657         alg_ssl = cipher->algorithm_ssl;
1658
1659         alg2=cipher->algorithm2;
1660
1661         is_export=SSL_C_IS_EXPORT(cipher);
1662         pkl=SSL_C_EXPORT_PKEYLENGTH(cipher);
1663         kl=SSL_C_EXPORT_KEYLENGTH(cipher);
1664         exp_str=is_export?" export":"";
1665         
1666         if (alg_ssl & SSL_SSLV2)
1667                 ver="SSLv2";
1668         else if (alg_ssl & SSL_SSLV3)
1669                 ver="SSLv3";
1670         else if (alg_ssl & SSL_TLSV1_2)
1671                 ver="TLSv1.2";
1672         else
1673                 ver="unknown";
1674
1675         switch (alg_mkey)
1676                 {
1677         case SSL_kRSA:
1678                 kx=is_export?(pkl == 512 ? "RSA(512)" : "RSA(1024)"):"RSA";
1679                 break;
1680         case SSL_kDHr:
1681                 kx="DH/RSA";
1682                 break;
1683         case SSL_kDHd:
1684                 kx="DH/DSS";
1685                 break;
1686         case SSL_kKRB5:
1687                 kx="KRB5";
1688                 break;
1689         case SSL_kEDH:
1690                 kx=is_export?(pkl == 512 ? "DH(512)" : "DH(1024)"):"DH";
1691                 break;
1692         case SSL_kECDHr:
1693                 kx="ECDH/RSA";
1694                 break;
1695         case SSL_kECDHe:
1696                 kx="ECDH/ECDSA";
1697                 break;
1698         case SSL_kEECDH:
1699                 kx="ECDH";
1700                 break;
1701         case SSL_kPSK:
1702                 kx="PSK";
1703                 break;
1704         case SSL_kSRP:
1705                 kx="SRP";
1706                 break;
1707         default:
1708                 kx="unknown";
1709                 }
1710
1711         switch (alg_auth)
1712                 {
1713         case SSL_aRSA:
1714                 au="RSA";
1715                 break;
1716         case SSL_aDSS:
1717                 au="DSS";
1718                 break;
1719         case SSL_aDH:
1720                 au="DH";
1721                 break;
1722         case SSL_aKRB5:
1723                 au="KRB5";
1724                 break;
1725         case SSL_aECDH:
1726                 au="ECDH";
1727                 break;
1728         case SSL_aNULL:
1729                 au="None";
1730                 break;
1731         case SSL_aECDSA:
1732                 au="ECDSA";
1733                 break;
1734         case SSL_aPSK:
1735                 au="PSK";
1736                 break;
1737         default:
1738                 au="unknown";
1739                 break;
1740                 }
1741
1742         switch (alg_enc)
1743                 {
1744         case SSL_DES:
1745                 enc=(is_export && kl == 5)?"DES(40)":"DES(56)";
1746                 break;
1747         case SSL_3DES:
1748                 enc="3DES(168)";
1749                 break;
1750         case SSL_RC4:
1751                 enc=is_export?(kl == 5 ? "RC4(40)" : "RC4(56)")
1752                   :((alg2&SSL2_CF_8_BYTE_ENC)?"RC4(64)":"RC4(128)");
1753                 break;
1754         case SSL_RC2:
1755                 enc=is_export?(kl == 5 ? "RC2(40)" : "RC2(56)"):"RC2(128)";
1756                 break;
1757         case SSL_IDEA:
1758                 enc="IDEA(128)";
1759                 break;
1760         case SSL_eNULL:
1761                 enc="None";
1762                 break;
1763         case SSL_AES128:
1764                 enc="AES(128)";
1765                 break;
1766         case SSL_AES256:
1767                 enc="AES(256)";
1768                 break;
1769         case SSL_AES128GCM:
1770                 enc="AESGCM(128)";
1771                 break;
1772         case SSL_AES256GCM:
1773                 enc="AESGCM(256)";
1774                 break;
1775         case SSL_CAMELLIA128:
1776                 enc="Camellia(128)";
1777                 break;
1778         case SSL_CAMELLIA256:
1779                 enc="Camellia(256)";
1780                 break;
1781         case SSL_SEED:
1782                 enc="SEED(128)";
1783                 break;
1784         default:
1785                 enc="unknown";
1786                 break;
1787                 }
1788
1789         switch (alg_mac)
1790                 {
1791         case SSL_MD5:
1792                 mac="MD5";
1793                 break;
1794         case SSL_SHA1:
1795                 mac="SHA1";
1796                 break;
1797         case SSL_SHA256:
1798                 mac="SHA256";
1799                 break;
1800         case SSL_SHA384:
1801                 mac="SHA384";
1802                 break;
1803         case SSL_AEAD:
1804                 mac="AEAD";
1805                 break;
1806         default:
1807                 mac="unknown";
1808                 break;
1809                 }
1810
1811         if (buf == NULL)
1812                 {
1813                 len=128;
1814                 buf=OPENSSL_malloc(len);
1815                 if (buf == NULL) return("OPENSSL_malloc Error");
1816                 }
1817         else if (len < 128)
1818                 return("Buffer too small");
1819
1820 #ifdef KSSL_DEBUG
1821         BIO_snprintf(buf,len,format,cipher->name,ver,kx,au,enc,mac,exp_str,alg_mkey,alg_auth,alg_enc,alg_mac,alg_ssl);
1822 #else
1823         BIO_snprintf(buf,len,format,cipher->name,ver,kx,au,enc,mac,exp_str);
1824 #endif /* KSSL_DEBUG */
1825         return(buf);
1826         }
1827
1828 char *SSL_CIPHER_get_version(const SSL_CIPHER *c)
1829         {
1830         int i;
1831
1832         if (c == NULL) return("(NONE)");
1833         i=(int)(c->id>>24L);
1834         if (i == 3)
1835                 return("TLSv1/SSLv3");
1836         else if (i == 2)
1837                 return("SSLv2");
1838         else
1839                 return("unknown");
1840         }
1841
1842 /* return the actual cipher being used */
1843 const char *SSL_CIPHER_get_name(const SSL_CIPHER *c)
1844         {
1845         if (c != NULL)
1846                 return(c->name);
1847         return("(NONE)");
1848         }
1849
1850 /* number of bits for symmetric cipher */
1851 int SSL_CIPHER_get_bits(const SSL_CIPHER *c, int *alg_bits)
1852         {
1853         int ret=0;
1854
1855         if (c != NULL)
1856                 {
1857                 if (alg_bits != NULL) *alg_bits = c->alg_bits;
1858                 ret = c->strength_bits;
1859                 }
1860         return(ret);
1861         }
1862
1863 unsigned long SSL_CIPHER_get_id(const SSL_CIPHER *c)
1864         {
1865         return c->id;
1866         }
1867
1868 SSL_COMP *ssl3_comp_find(STACK_OF(SSL_COMP) *sk, int n)
1869         {
1870         SSL_COMP *ctmp;
1871         int i,nn;
1872
1873         if ((n == 0) || (sk == NULL)) return(NULL);
1874         nn=sk_SSL_COMP_num(sk);
1875         for (i=0; i<nn; i++)
1876                 {
1877                 ctmp=sk_SSL_COMP_value(sk,i);
1878                 if (ctmp->id == n)
1879                         return(ctmp);
1880                 }
1881         return(NULL);
1882         }
1883
1884 #ifdef OPENSSL_NO_COMP
1885 void *SSL_COMP_get_compression_methods(void)
1886         {
1887         return NULL;
1888         }
1889 int SSL_COMP_add_compression_method(int id, void *cm)
1890         {
1891         return 1;
1892         }
1893
1894 const char *SSL_COMP_get_name(const void *comp)
1895         {
1896         return NULL;
1897         }
1898 #else
1899 STACK_OF(SSL_COMP) *SSL_COMP_get_compression_methods(void)
1900         {
1901         load_builtin_compressions();
1902         return(ssl_comp_methods);
1903         }
1904
1905 int SSL_COMP_add_compression_method(int id, COMP_METHOD *cm)
1906         {
1907         SSL_COMP *comp;
1908
1909         if (cm == NULL || cm->type == NID_undef)
1910                 return 1;
1911
1912         /* According to draft-ietf-tls-compression-04.txt, the
1913            compression number ranges should be the following:
1914
1915            0 to 63:    methods defined by the IETF
1916            64 to 192:  external party methods assigned by IANA
1917            193 to 255: reserved for private use */
1918         if (id < 193 || id > 255)
1919                 {
1920                 SSLerr(SSL_F_SSL_COMP_ADD_COMPRESSION_METHOD,SSL_R_COMPRESSION_ID_NOT_WITHIN_PRIVATE_RANGE);
1921                 return 0;
1922                 }
1923
1924         MemCheck_off();
1925         comp=(SSL_COMP *)OPENSSL_malloc(sizeof(SSL_COMP));
1926         comp->id=id;
1927         comp->method=cm;
1928         load_builtin_compressions();
1929         if (ssl_comp_methods
1930                 && sk_SSL_COMP_find(ssl_comp_methods,comp) >= 0)
1931                 {
1932                 OPENSSL_free(comp);
1933                 MemCheck_on();
1934                 SSLerr(SSL_F_SSL_COMP_ADD_COMPRESSION_METHOD,SSL_R_DUPLICATE_COMPRESSION_ID);
1935                 return(1);
1936                 }
1937         else if ((ssl_comp_methods == NULL)
1938                 || !sk_SSL_COMP_push(ssl_comp_methods,comp))
1939                 {
1940                 OPENSSL_free(comp);
1941                 MemCheck_on();
1942                 SSLerr(SSL_F_SSL_COMP_ADD_COMPRESSION_METHOD,ERR_R_MALLOC_FAILURE);
1943                 return(1);
1944                 }
1945         else
1946                 {
1947                 MemCheck_on();
1948                 return(0);
1949                 }
1950         }
1951
1952 const char *SSL_COMP_get_name(const COMP_METHOD *comp)
1953         {
1954         if (comp)
1955                 return comp->name;
1956         return NULL;
1957         }
1958 #endif
1959 /* For a cipher return the index corresponding to the certificate type */
1960 int ssl_cipher_get_cert_index(const SSL_CIPHER *c)
1961         {
1962         unsigned long alg_k, alg_a;
1963
1964         alg_k = c->algorithm_mkey;
1965         alg_a = c->algorithm_auth;
1966
1967         if (alg_k & (SSL_kECDHr|SSL_kECDHe))
1968                 {
1969                 /* we don't need to look at SSL_kEECDH
1970                  * since no certificate is needed for
1971                  * anon ECDH and for authenticated
1972                  * EECDH, the check for the auth
1973                  * algorithm will set i correctly
1974                  * NOTE: For ECDH-RSA, we need an ECC
1975                  * not an RSA cert but for EECDH-RSA
1976                  * we need an RSA cert. Placing the
1977                  * checks for SSL_kECDH before RSA
1978                  * checks ensures the correct cert is chosen.
1979                  */
1980                 return SSL_PKEY_ECC;
1981                 }
1982         else if (alg_a & SSL_aECDSA)
1983                 return SSL_PKEY_ECC;
1984         else if (alg_k & SSL_kDHr)
1985                 return SSL_PKEY_DH_RSA;
1986         else if (alg_k & SSL_kDHd)
1987                 return SSL_PKEY_DH_DSA;
1988         else if (alg_a & SSL_aDSS)
1989                 return SSL_PKEY_DSA_SIGN;
1990         else if (alg_a & SSL_aRSA)
1991                 return SSL_PKEY_RSA_ENC;
1992         else if (alg_a & SSL_aKRB5)
1993                 /* VRS something else here? */
1994                 return -1;
1995         else if (alg_a & SSL_aGOST94) 
1996                 return SSL_PKEY_GOST94;
1997         else if (alg_a & SSL_aGOST01)
1998                 return SSL_PKEY_GOST01;
1999         return -1;
2000         }
2001
2002 const SSL_CIPHER *ssl_get_cipher_by_char(SSL *ssl, const unsigned char *ptr)
2003         {
2004         const SSL_CIPHER *c;
2005         c = ssl->method->get_cipher_by_char(ptr);
2006         if (c == NULL || c->valid == 0)
2007                 return NULL;
2008         return c;
2009         }
2010
2011 const SSL_CIPHER *SSL_CIPHER_find(SSL *ssl, const unsigned char *ptr)
2012         {
2013         return ssl->method->get_cipher_by_char(ptr);
2014         }