Fixed endianness in Curve25519 implementation (no consequence on security). Also...
[BearSSL] / tools / names.c
1 /*
2 * Copyright (c) 2016 Thomas Pornin <pornin@bolet.org>
3 *
4 * Permission is hereby granted, free of charge, to any person obtaining
5 * a copy of this software and associated documentation files (the
6 * "Software"), to deal in the Software without restriction, including
7 * without limitation the rights to use, copy, modify, merge, publish,
8 * distribute, sublicense, and/or sell copies of the Software, and to
9 * permit persons to whom the Software is furnished to do so, subject to
10 * the following conditions:
11 *
12 * The above copyright notice and this permission notice shall be
13 * included in all copies or substantial portions of the Software.
14 *
15 * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,
16 * EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF
17 * MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND
18 * NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS
19 * BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN
20 * ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN
21 * CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE
22 * SOFTWARE.
23 */
24
25 #include "brssl.h"
26 #include "bearssl.h"
27
28 /* see brssl.h */
29 const protocol_version protocol_versions[] = {
30 { "tls10", BR_TLS10, "TLS 1.0" },
31 { "tls11", BR_TLS11, "TLS 1.1" },
32 { "tls12", BR_TLS12, "TLS 1.2" },
33 { NULL, 0, NULL }
34 };
35
36 /* see brssl.h */
37 const hash_function hash_functions[] = {
38 { "md5", &br_md5_vtable, "MD5" },
39 { "sha1", &br_sha1_vtable, "SHA-1" },
40 { "sha224", &br_sha224_vtable, "SHA-224" },
41 { "sha256", &br_sha256_vtable, "SHA-256" },
42 { "sha384", &br_sha384_vtable, "SHA-384" },
43 { "sha512", &br_sha512_vtable, "SHA-512" },
44 { NULL, 0, NULL }
45 };
46
47 /* see brssl.h */
48 const cipher_suite cipher_suites[] = {
49 {
50 "ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256",
51 BR_TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256,
52 REQ_ECDHE_ECDSA | REQ_CHAPOL | REQ_SHA256 | REQ_TLS12,
53 "ECDHE with ECDSA, ChaCha20+Poly1305 encryption (TLS 1.2+)"
54 },
55 {
56 "ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256",
57 BR_TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256,
58 REQ_ECDHE_RSA | REQ_CHAPOL | REQ_SHA256 | REQ_TLS12,
59 "ECDHE with RSA, ChaCha20+Poly1305 encryption (TLS 1.2+)"
60 },
61 {
62 "ECDHE_ECDSA_WITH_AES_128_GCM_SHA256",
63 BR_TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256,
64 REQ_ECDHE_ECDSA | REQ_AESGCM | REQ_SHA256 | REQ_TLS12,
65 "ECDHE with ECDSA, AES-128/GCM encryption (TLS 1.2+)"
66 },
67 {
68 "ECDHE_RSA_WITH_AES_128_GCM_SHA256",
69 BR_TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256,
70 REQ_ECDHE_RSA | REQ_AESGCM | REQ_SHA256 | REQ_TLS12,
71 "ECDHE with RSA, AES-128/GCM encryption (TLS 1.2+)"
72 },
73 {
74 "ECDHE_ECDSA_WITH_AES_256_GCM_SHA384",
75 BR_TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384,
76 REQ_ECDHE_ECDSA | REQ_AESGCM | REQ_SHA384 | REQ_TLS12,
77 "ECDHE with ECDSA, AES-256/GCM encryption (TLS 1.2+)"
78 },
79 {
80 "ECDHE_RSA_WITH_AES_256_GCM_SHA384",
81 BR_TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384,
82 REQ_ECDHE_RSA | REQ_AESGCM | REQ_SHA384 | REQ_TLS12,
83 "ECDHE with RSA, AES-256/GCM encryption (TLS 1.2+)"
84 },
85 {
86 "ECDHE_ECDSA_WITH_AES_128_CCM",
87 BR_TLS_ECDHE_ECDSA_WITH_AES_128_CCM,
88 REQ_ECDHE_ECDSA | REQ_AESCCM | REQ_SHA256 | REQ_TLS12,
89 "ECDHE with ECDSA, AES-128/CCM encryption (TLS 1.2+)"
90 },
91 {
92 "ECDHE_ECDSA_WITH_AES_256_CCM",
93 BR_TLS_ECDHE_ECDSA_WITH_AES_256_CCM,
94 REQ_ECDHE_ECDSA | REQ_AESCCM | REQ_SHA256 | REQ_TLS12,
95 "ECDHE with ECDSA, AES-256/CCM encryption (TLS 1.2+)"
96 },
97 {
98 "ECDHE_ECDSA_WITH_AES_128_CCM_8",
99 BR_TLS_ECDHE_ECDSA_WITH_AES_128_CCM_8,
100 REQ_ECDHE_ECDSA | REQ_AESCCM | REQ_SHA256 | REQ_TLS12,
101 "ECDHE with ECDSA, AES-128/CCM_8 encryption (TLS 1.2+)"
102 },
103 {
104 "ECDHE_ECDSA_WITH_AES_256_CCM_8",
105 BR_TLS_ECDHE_ECDSA_WITH_AES_256_CCM_8,
106 REQ_ECDHE_ECDSA | REQ_AESCCM | REQ_SHA256 | REQ_TLS12,
107 "ECDHE with ECDSA, AES-256/CCM_8 encryption (TLS 1.2+)"
108 },
109 {
110 "ECDHE_ECDSA_WITH_AES_128_CBC_SHA256",
111 BR_TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256,
112 REQ_ECDHE_ECDSA | REQ_AESCBC | REQ_SHA256 | REQ_TLS12,
113 "ECDHE with ECDSA, AES-128/CBC + SHA-256 (TLS 1.2+)"
114 },
115 {
116 "ECDHE_RSA_WITH_AES_128_CBC_SHA256",
117 BR_TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256,
118 REQ_ECDHE_RSA | REQ_AESCBC | REQ_SHA256 | REQ_TLS12,
119 "ECDHE with RSA, AES-128/CBC + SHA-256 (TLS 1.2+)"
120 },
121 {
122 "ECDHE_ECDSA_WITH_AES_256_CBC_SHA384",
123 BR_TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384,
124 REQ_ECDHE_ECDSA | REQ_AESCBC | REQ_SHA384 | REQ_TLS12,
125 "ECDHE with ECDSA, AES-256/CBC + SHA-384 (TLS 1.2+)"
126 },
127 {
128 "ECDHE_RSA_WITH_AES_256_CBC_SHA384",
129 BR_TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384,
130 REQ_ECDHE_RSA | REQ_AESCBC | REQ_SHA384 | REQ_TLS12,
131 "ECDHE with RSA, AES-256/CBC + SHA-384 (TLS 1.2+)"
132 },
133 {
134 "ECDHE_ECDSA_WITH_AES_128_CBC_SHA",
135 BR_TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA,
136 REQ_ECDHE_ECDSA | REQ_AESCBC | REQ_SHA1,
137 "ECDHE with ECDSA, AES-128/CBC + SHA-1"
138 },
139 {
140 "ECDHE_RSA_WITH_AES_128_CBC_SHA",
141 BR_TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA,
142 REQ_ECDHE_RSA | REQ_AESCBC | REQ_SHA1,
143 "ECDHE with RSA, AES-128/CBC + SHA-1"
144 },
145 {
146 "ECDHE_ECDSA_WITH_AES_256_CBC_SHA",
147 BR_TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA,
148 REQ_ECDHE_ECDSA | REQ_AESCBC | REQ_SHA1,
149 "ECDHE with ECDSA, AES-256/CBC + SHA-1"
150 },
151 {
152 "ECDHE_RSA_WITH_AES_256_CBC_SHA",
153 BR_TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA,
154 REQ_ECDHE_RSA | REQ_AESCBC | REQ_SHA1,
155 "ECDHE with RSA, AES-256/CBC + SHA-1"
156 },
157 {
158 "ECDH_ECDSA_WITH_AES_128_GCM_SHA256",
159 BR_TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256,
160 REQ_ECDH | REQ_AESGCM | REQ_SHA256 | REQ_TLS12,
161 "ECDH key exchange (EC cert), AES-128/GCM (TLS 1.2+)"
162 },
163 {
164 "ECDH_RSA_WITH_AES_128_GCM_SHA256",
165 BR_TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256,
166 REQ_ECDH | REQ_AESGCM | REQ_SHA256 | REQ_TLS12,
167 "ECDH key exchange (RSA cert), AES-128/GCM (TLS 1.2+)"
168 },
169 {
170 "ECDH_ECDSA_WITH_AES_256_GCM_SHA384",
171 BR_TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384,
172 REQ_ECDH | REQ_AESGCM | REQ_SHA384 | REQ_TLS12,
173 "ECDH key exchange (EC cert), AES-256/GCM (TLS 1.2+)"
174 },
175 {
176 "ECDH_RSA_WITH_AES_256_GCM_SHA384",
177 BR_TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384,
178 REQ_ECDH | REQ_AESGCM | REQ_SHA384 | REQ_TLS12,
179 "ECDH key exchange (RSA cert), AES-256/GCM (TLS 1.2+)"
180 },
181 {
182 "ECDH_ECDSA_WITH_AES_128_CBC_SHA256",
183 BR_TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256,
184 REQ_ECDH | REQ_AESCBC | REQ_SHA256 | REQ_TLS12,
185 "ECDH key exchange (EC cert), AES-128/CBC + HMAC/SHA-256 (TLS 1.2+)"
186 },
187 {
188 "ECDH_RSA_WITH_AES_128_CBC_SHA256",
189 BR_TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256,
190 REQ_ECDH | REQ_AESCBC | REQ_SHA256 | REQ_TLS12,
191 "ECDH key exchange (RSA cert), AES-128/CBC + HMAC/SHA-256 (TLS 1.2+)"
192 },
193 {
194 "ECDH_ECDSA_WITH_AES_256_CBC_SHA384",
195 BR_TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384,
196 REQ_ECDH | REQ_AESCBC | REQ_SHA384 | REQ_TLS12,
197 "ECDH key exchange (EC cert), AES-256/CBC + HMAC/SHA-384 (TLS 1.2+)"
198 },
199 {
200 "ECDH_RSA_WITH_AES_256_CBC_SHA384",
201 BR_TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384,
202 REQ_ECDH | REQ_AESCBC | REQ_SHA384 | REQ_TLS12,
203 "ECDH key exchange (RSA cert), AES-256/CBC + HMAC/SHA-384 (TLS 1.2+)"
204 },
205 {
206 "ECDH_ECDSA_WITH_AES_128_CBC_SHA",
207 BR_TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA,
208 REQ_ECDH | REQ_AESCBC | REQ_SHA1,
209 "ECDH key exchange (EC cert), AES-128/CBC + HMAC/SHA-1"
210 },
211 {
212 "ECDH_RSA_WITH_AES_128_CBC_SHA",
213 BR_TLS_ECDH_RSA_WITH_AES_128_CBC_SHA,
214 REQ_ECDH | REQ_AESCBC | REQ_SHA1,
215 "ECDH key exchange (RSA cert), AES-128/CBC + HMAC/SHA-1"
216 },
217 {
218 "ECDH_ECDSA_WITH_AES_256_CBC_SHA",
219 BR_TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA,
220 REQ_ECDH | REQ_AESCBC | REQ_SHA1,
221 "ECDH key exchange (EC cert), AES-256/CBC + HMAC/SHA-1"
222 },
223 {
224 "ECDH_RSA_WITH_AES_256_CBC_SHA",
225 BR_TLS_ECDH_RSA_WITH_AES_256_CBC_SHA,
226 REQ_ECDH | REQ_AESCBC | REQ_SHA1,
227 "ECDH key exchange (RSA cert), AES-256/CBC + HMAC/SHA-1"
228 },
229 {
230 "RSA_WITH_AES_128_GCM_SHA256",
231 BR_TLS_RSA_WITH_AES_128_GCM_SHA256,
232 REQ_RSAKEYX | REQ_AESGCM | REQ_SHA256 | REQ_TLS12,
233 "RSA key exchange, AES-128/GCM encryption (TLS 1.2+)"
234 },
235 {
236 "RSA_WITH_AES_256_GCM_SHA384",
237 BR_TLS_RSA_WITH_AES_256_GCM_SHA384,
238 REQ_RSAKEYX | REQ_AESGCM | REQ_SHA384 | REQ_TLS12,
239 "RSA key exchange, AES-256/GCM encryption (TLS 1.2+)"
240 },
241 {
242 "RSA_WITH_AES_128_CCM",
243 BR_TLS_RSA_WITH_AES_128_CCM,
244 REQ_RSAKEYX | REQ_AESCCM | REQ_SHA256 | REQ_TLS12,
245 "RSA key exchange, AES-128/CCM encryption (TLS 1.2+)"
246 },
247 {
248 "RSA_WITH_AES_256_CCM",
249 BR_TLS_RSA_WITH_AES_256_CCM,
250 REQ_RSAKEYX | REQ_AESCCM | REQ_SHA256 | REQ_TLS12,
251 "RSA key exchange, AES-256/CCM encryption (TLS 1.2+)"
252 },
253 {
254 "RSA_WITH_AES_128_CCM_8",
255 BR_TLS_RSA_WITH_AES_128_CCM_8,
256 REQ_RSAKEYX | REQ_AESCCM | REQ_SHA256 | REQ_TLS12,
257 "RSA key exchange, AES-128/CCM_8 encryption (TLS 1.2+)"
258 },
259 {
260 "RSA_WITH_AES_256_CCM_8",
261 BR_TLS_RSA_WITH_AES_256_CCM_8,
262 REQ_RSAKEYX | REQ_AESCCM | REQ_SHA256 | REQ_TLS12,
263 "RSA key exchange, AES-256/CCM_8 encryption (TLS 1.2+)"
264 },
265 {
266 "RSA_WITH_AES_128_CBC_SHA256",
267 BR_TLS_RSA_WITH_AES_128_CBC_SHA256,
268 REQ_RSAKEYX | REQ_AESCBC | REQ_SHA256 | REQ_TLS12,
269 "RSA key exchange, AES-128/CBC + HMAC/SHA-256 (TLS 1.2+)"
270 },
271 {
272 "RSA_WITH_AES_256_CBC_SHA256",
273 BR_TLS_RSA_WITH_AES_256_CBC_SHA256,
274 REQ_RSAKEYX | REQ_AESCBC | REQ_SHA256 | REQ_TLS12,
275 "RSA key exchange, AES-256/CBC + HMAC/SHA-256 (TLS 1.2+)"
276 },
277 {
278 "RSA_WITH_AES_128_CBC_SHA",
279 BR_TLS_RSA_WITH_AES_128_CBC_SHA,
280 REQ_RSAKEYX | REQ_AESCBC | REQ_SHA1,
281 "RSA key exchange, AES-128/CBC + HMAC/SHA-1"
282 },
283 {
284 "RSA_WITH_AES_256_CBC_SHA",
285 BR_TLS_RSA_WITH_AES_256_CBC_SHA,
286 REQ_RSAKEYX | REQ_AESCBC | REQ_SHA1,
287 "RSA key exchange, AES-256/CBC + HMAC/SHA-1"
288 },
289 {
290 "ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA",
291 BR_TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA,
292 REQ_ECDHE_ECDSA | REQ_3DESCBC | REQ_SHA1,
293 "ECDHE with ECDSA, 3DES/CBC + SHA-1"
294 },
295 {
296 "ECDHE_RSA_WITH_3DES_EDE_CBC_SHA",
297 BR_TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA,
298 REQ_ECDHE_RSA | REQ_3DESCBC | REQ_SHA1,
299 "ECDHE with RSA, 3DES/CBC + SHA-1"
300 },
301 {
302 "ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA",
303 BR_TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA,
304 REQ_ECDH | REQ_3DESCBC | REQ_SHA1,
305 "ECDH key exchange (EC cert), 3DES/CBC + HMAC/SHA-1"
306 },
307 {
308 "ECDH_RSA_WITH_3DES_EDE_CBC_SHA",
309 BR_TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA,
310 REQ_ECDH | REQ_3DESCBC | REQ_SHA1,
311 "ECDH key exchange (RSA cert), 3DES/CBC + HMAC/SHA-1"
312 },
313 {
314 "RSA_WITH_3DES_EDE_CBC_SHA",
315 BR_TLS_RSA_WITH_3DES_EDE_CBC_SHA,
316 REQ_RSAKEYX | REQ_3DESCBC | REQ_SHA1,
317 "RSA key exchange, 3DES/CBC + HMAC/SHA-1"
318 },
319 { NULL, 0, 0, NULL }
320 };
321
322 static const struct {
323 int id;
324 const char *name;
325 const char *sid[4];
326 } curves[] = {
327 { BR_EC_sect163k1,
328 "sect163k1",
329 { "sect163k1", "K-163", NULL, NULL } },
330 { BR_EC_sect163r1,
331 "sect163r1",
332 { "sect163r1", NULL, NULL, NULL } },
333 { BR_EC_sect163r2,
334 "sect163r2",
335 { "sect163r2", "B-163", NULL, NULL } },
336 { BR_EC_sect193r1,
337 "sect193r1",
338 { "sect193r1", NULL, NULL, NULL } },
339 { BR_EC_sect193r2,
340 "sect193r2",
341 { "sect193r2", NULL, NULL, NULL } },
342 { BR_EC_sect233k1,
343 "sect233k1",
344 { "sect233k1", "K-233", NULL, NULL } },
345 { BR_EC_sect233r1,
346 "sect233r1",
347 { "sect233r1", "B-233", NULL, NULL } },
348 { BR_EC_sect239k1,
349 "sect239k1",
350 { "sect239k1", NULL, NULL, NULL } },
351 { BR_EC_sect283k1,
352 "sect283k1",
353 { "sect283k1", "K-283", NULL, NULL } },
354 { BR_EC_sect283r1,
355 "sect283r1",
356 { "sect283r1", "B-283", NULL, NULL } },
357 { BR_EC_sect409k1,
358 "sect409k1",
359 { "sect409k1", "K-409", NULL, NULL } },
360 { BR_EC_sect409r1,
361 "sect409r1",
362 { "sect409r1", "B-409", NULL, NULL } },
363 { BR_EC_sect571k1,
364 "sect571k1",
365 { "sect571k1", "K-571", NULL, NULL } },
366 { BR_EC_sect571r1,
367 "sect571r1",
368 { "sect571r1", "B-571", NULL, NULL } },
369 { BR_EC_secp160k1,
370 "secp160k1",
371 { "secp160k1", NULL, NULL, NULL } },
372 { BR_EC_secp160r1,
373 "secp160r1",
374 { "secp160r1", NULL, NULL, NULL } },
375 { BR_EC_secp160r2,
376 "secp160r2",
377 { "secp160r2", NULL, NULL, NULL } },
378 { BR_EC_secp192k1,
379 "secp192k1",
380 { "secp192k1", NULL, NULL, NULL } },
381 { BR_EC_secp192r1,
382 "secp192r1",
383 { "secp192r1", "P-192", NULL, NULL } },
384 { BR_EC_secp224k1,
385 "secp224k1",
386 { "secp224k1", NULL, NULL, NULL } },
387 { BR_EC_secp224r1,
388 "secp224r1",
389 { "secp224r1", "P-224", NULL, NULL } },
390 { BR_EC_secp256k1,
391 "secp256k1",
392 { "secp256k1", NULL, NULL, NULL } },
393 { BR_EC_secp256r1,
394 "secp256r1 (P-256)",
395 { "secp256r1", "P-256", "prime256v1", NULL } },
396 { BR_EC_secp384r1,
397 "secp384r1 (P-384)",
398 { "secp384r1", "P-384", NULL, NULL } },
399 { BR_EC_secp521r1,
400 "secp521r1 (P-521)",
401 { "secp521r1", "P-521", NULL, NULL } },
402 { BR_EC_brainpoolP256r1,
403 "brainpoolP256r1",
404 { "brainpoolP256r1", NULL, NULL, NULL } },
405 { BR_EC_brainpoolP384r1,
406 "brainpoolP384r1",
407 { "brainpoolP384r1", NULL, NULL, NULL } },
408 { BR_EC_brainpoolP512r1,
409 "brainpoolP512r1",
410 { "brainpoolP512r1", NULL, NULL, NULL } },
411 { BR_EC_curve25519,
412 "Curve25519",
413 { "curve25519", "c25519", NULL, NULL } },
414 { BR_EC_curve448,
415 "Curve448",
416 { "curve448", "c448", NULL, NULL } },
417 { 0, 0, { 0, 0, 0, 0 } }
418 };
419
420 static const struct {
421 const char *long_name;
422 const char *short_name;
423 const void *impl;
424 } algo_names[] = {
425 /* Block ciphers */
426 { "aes_big_cbcenc", "big", &br_aes_big_cbcenc_vtable },
427 { "aes_big_cbcdec", "big", &br_aes_big_cbcdec_vtable },
428 { "aes_big_ctr", "big", &br_aes_big_ctr_vtable },
429 { "aes_big_ctrcbc", "big", &br_aes_big_ctrcbc_vtable },
430 { "aes_small_cbcenc", "small", &br_aes_small_cbcenc_vtable },
431 { "aes_small_cbcdec", "small", &br_aes_small_cbcdec_vtable },
432 { "aes_small_ctr", "small", &br_aes_small_ctr_vtable },
433 { "aes_small_ctrcbc", "small", &br_aes_small_ctrcbc_vtable },
434 { "aes_ct_cbcenc", "ct", &br_aes_ct_cbcenc_vtable },
435 { "aes_ct_cbcdec", "ct", &br_aes_ct_cbcdec_vtable },
436 { "aes_ct_ctr", "ct", &br_aes_ct_ctr_vtable },
437 { "aes_ct_ctrcbc", "ct", &br_aes_ct_ctrcbc_vtable },
438 { "aes_ct64_cbcenc", "ct64", &br_aes_ct64_cbcenc_vtable },
439 { "aes_ct64_cbcdec", "ct64", &br_aes_ct64_cbcdec_vtable },
440 { "aes_ct64_ctr", "ct64", &br_aes_ct64_ctr_vtable },
441 { "aes_ct64_ctrcbc", "ct64", &br_aes_ct64_ctrcbc_vtable },
442
443 { "des_tab_cbcenc", "tab", &br_des_tab_cbcenc_vtable },
444 { "des_tab_cbcdec", "tab", &br_des_tab_cbcdec_vtable },
445 { "des_ct_cbcenc", "ct", &br_des_ct_cbcenc_vtable },
446 { "des_ct_cbcdec", "ct", &br_des_ct_cbcdec_vtable },
447
448 { "chacha20_ct", "ct", &br_chacha20_ct_run },
449
450 { "ghash_ctmul", "ctmul", &br_ghash_ctmul },
451 { "ghash_ctmul32", "ctmul32", &br_ghash_ctmul32 },
452 { "ghash_ctmul64", "ctmul64", &br_ghash_ctmul64 },
453
454 { "poly1305_ctmul", "ctmul", &br_poly1305_ctmul_run },
455 { "poly1305_ctmul32", "ctmul32", &br_poly1305_ctmul32_run },
456
457 { "ec_all_m15", "all_m15", &br_ec_all_m15 },
458 { "ec_all_m31", "all_m31", &br_ec_all_m31 },
459 { "ec_c25519_i15", "c25519_i15", &br_ec_c25519_i15 },
460 { "ec_c25519_i31", "c25519_i31", &br_ec_c25519_i31 },
461 { "ec_c25519_m15", "c25519_m15", &br_ec_c25519_m15 },
462 { "ec_c25519_m31", "c25519_m31", &br_ec_c25519_m31 },
463 { "ec_p256_m15", "p256_m15", &br_ec_p256_m15 },
464 { "ec_p256_m31", "p256_m31", &br_ec_p256_m31 },
465 { "ec_prime_i15", "prime_i15", &br_ec_prime_i15 },
466 { "ec_prime_i31", "prime_i31", &br_ec_prime_i31 },
467
468 { "ecdsa_i15_sign_asn1", "i15_asn1", &br_ecdsa_i15_sign_asn1 },
469 { "ecdsa_i15_sign_raw", "i15_raw", &br_ecdsa_i15_sign_raw },
470 { "ecdsa_i31_sign_asn1", "i31_asn1", &br_ecdsa_i31_sign_asn1 },
471 { "ecdsa_i31_sign_raw", "i31_raw", &br_ecdsa_i31_sign_raw },
472 { "ecdsa_i15_vrfy_asn1", "i15_asn1", &br_ecdsa_i15_vrfy_asn1 },
473 { "ecdsa_i15_vrfy_raw", "i15_raw", &br_ecdsa_i15_vrfy_raw },
474 { "ecdsa_i31_vrfy_asn1", "i31_asn1", &br_ecdsa_i31_vrfy_asn1 },
475 { "ecdsa_i31_vrfy_raw", "i31_raw", &br_ecdsa_i31_vrfy_raw },
476
477 { "rsa_i15_pkcs1_sign", "i15", &br_rsa_i15_pkcs1_sign },
478 { "rsa_i31_pkcs1_sign", "i31", &br_rsa_i31_pkcs1_sign },
479 { "rsa_i32_pkcs1_sign", "i32", &br_rsa_i32_pkcs1_sign },
480 { "rsa_i15_pkcs1_vrfy", "i15", &br_rsa_i15_pkcs1_vrfy },
481 { "rsa_i31_pkcs1_vrfy", "i31", &br_rsa_i31_pkcs1_vrfy },
482 { "rsa_i32_pkcs1_vrfy", "i32", &br_rsa_i32_pkcs1_vrfy },
483
484 { 0, 0, 0 }
485 };
486
487 static const struct {
488 const char *long_name;
489 const char *short_name;
490 const void *(*get)(void);
491 } algo_names_dyn[] = {
492 { "aes_pwr8_cbcenc", "pwr8",
493 (const void *(*)(void))&br_aes_pwr8_cbcenc_get_vtable },
494 { "aes_pwr8_cbcdec", "pwr8",
495 (const void *(*)(void))&br_aes_pwr8_cbcdec_get_vtable },
496 { "aes_pwr8_ctr", "pwr8",
497 (const void *(*)(void))&br_aes_pwr8_ctr_get_vtable },
498 { "aes_pwr8_ctrcbc", "pwr8",
499 (const void *(*)(void))&br_aes_pwr8_ctrcbc_get_vtable },
500 { "aes_x86ni_cbcenc", "x86ni",
501 (const void *(*)(void))&br_aes_x86ni_cbcenc_get_vtable },
502 { "aes_x86ni_cbcdec", "x86ni",
503 (const void *(*)(void))&br_aes_x86ni_cbcdec_get_vtable },
504 { "aes_x86ni_ctr", "x86ni",
505 (const void *(*)(void))&br_aes_x86ni_ctr_get_vtable },
506 { "aes_x86ni_ctrcbc", "x86ni",
507 (const void *(*)(void))&br_aes_x86ni_ctrcbc_get_vtable },
508 { "chacha20_sse2", "sse2",
509 (const void *(*)(void))&br_chacha20_sse2_get },
510 { "ghash_pclmul", "pclmul",
511 (const void *(*)(void))&br_ghash_pclmul_get },
512 { "ghash_pwr8", "pwr8",
513 (const void *(*)(void))&br_ghash_pwr8_get },
514 { "poly1305_ctmulq", "ctmulq",
515 (const void *(*)(void))&br_poly1305_ctmulq_get },
516 { "rsa_i62_pkcs1_sign", "i62",
517 (const void *(*)(void))&br_rsa_i62_pkcs1_sign_get },
518 { "rsa_i62_pkcs1_vrfy", "i62",
519 (const void *(*)(void))&br_rsa_i62_pkcs1_vrfy_get },
520 { 0, 0, 0, }
521 };
522
523 /* see brssl.h */
524 const char *
525 get_algo_name(const void *impl, int long_name)
526 {
527 size_t u;
528
529 for (u = 0; algo_names[u].long_name; u ++) {
530 if (impl == algo_names[u].impl) {
531 return long_name
532 ? algo_names[u].long_name
533 : algo_names[u].short_name;
534 }
535 }
536 for (u = 0; algo_names_dyn[u].long_name; u ++) {
537 if (impl == algo_names_dyn[u].get()) {
538 return long_name
539 ? algo_names_dyn[u].long_name
540 : algo_names_dyn[u].short_name;
541 }
542 }
543 return "UNKNOWN";
544 }
545
546 /* see brssl.h */
547 const char *
548 get_curve_name(int id)
549 {
550 size_t u;
551
552 for (u = 0; curves[u].name; u ++) {
553 if (curves[u].id == id) {
554 return curves[u].name;
555 }
556 }
557 return NULL;
558 }
559
560 /* see brssl.h */
561 int
562 get_curve_name_ext(int id, char *dst, size_t len)
563 {
564 const char *name;
565 char tmp[30];
566 size_t n;
567
568 name = get_curve_name(id);
569 if (name == NULL) {
570 sprintf(tmp, "unknown (%d)", id);
571 name = tmp;
572 }
573 n = 1 + strlen(name);
574 if (n > len) {
575 if (len > 0) {
576 dst[0] = 0;
577 }
578 return -1;
579 }
580 memcpy(dst, name, n);
581 return 0;
582 }
583
584 /* see brssl.h */
585 const char *
586 get_suite_name(unsigned suite)
587 {
588 size_t u;
589
590 for (u = 0; cipher_suites[u].name; u ++) {
591 if (cipher_suites[u].suite == suite) {
592 return cipher_suites[u].name;
593 }
594 }
595 return NULL;
596 }
597
598 /* see brssl.h */
599 int
600 get_suite_name_ext(unsigned suite, char *dst, size_t len)
601 {
602 const char *name;
603 char tmp[30];
604 size_t n;
605
606 name = get_suite_name(suite);
607 if (name == NULL) {
608 sprintf(tmp, "unknown (0x%04X)", suite);
609 name = tmp;
610 }
611 n = 1 + strlen(name);
612 if (n > len) {
613 if (len > 0) {
614 dst[0] = 0;
615 }
616 return -1;
617 }
618 memcpy(dst, name, n);
619 return 0;
620 }
621
622 /* see brssl.h */
623 int
624 uses_ecdhe(unsigned suite)
625 {
626 size_t u;
627
628 for (u = 0; cipher_suites[u].name; u ++) {
629 if (cipher_suites[u].suite == suite) {
630 return (cipher_suites[u].req
631 & (REQ_ECDHE_RSA | REQ_ECDHE_ECDSA)) != 0;
632 }
633 }
634 return 0;
635 }
636
637 /* see brssl.h */
638 void
639 list_names(void)
640 {
641 size_t u;
642
643 printf("Protocol versions:\n");
644 for (u = 0; protocol_versions[u].name; u ++) {
645 printf(" %-8s %s\n",
646 protocol_versions[u].name,
647 protocol_versions[u].comment);
648 }
649 printf("Hash functions:\n");
650 for (u = 0; hash_functions[u].name; u ++) {
651 printf(" %-8s %s\n",
652 hash_functions[u].name,
653 hash_functions[u].comment);
654 }
655 printf("Cipher suites:\n");
656 for (u = 0; cipher_suites[u].name; u ++) {
657 printf(" %s\n %s\n",
658 cipher_suites[u].name,
659 cipher_suites[u].comment);
660 }
661 }
662
663 /* see brssl.h */
664 void
665 list_curves(void)
666 {
667 size_t u;
668 for (u = 0; curves[u].name; u ++) {
669 size_t v;
670
671 for (v = 0; curves[u].sid[v]; v ++) {
672 if (v == 0) {
673 printf(" ");
674 } else if (v == 1) {
675 printf(" (");
676 } else {
677 printf(", ");
678 }
679 printf("%s", curves[u].sid[v]);
680 }
681 if (v > 1) {
682 printf(")");
683 }
684 printf("\n");
685 }
686 }
687
688 static int
689 is_ign(int c)
690 {
691 if (c == 0) {
692 return 0;
693 }
694 if (c <= 32 || c == '-' || c == '_' || c == '.'
695 || c == '/' || c == '+' || c == ':')
696 {
697 return 1;
698 }
699 return 0;
700 }
701
702 /*
703 * Get next non-ignored character, normalised:
704 * ASCII letters are converted to lowercase
705 * control characters, space, '-', '_', '.', '/', '+' and ':' are ignored
706 * A terminating zero is returned as 0.
707 */
708 static int
709 next_char(const char **ps, const char *limit)
710 {
711 for (;;) {
712 int c;
713
714 if (*ps == limit) {
715 return 0;
716 }
717 c = *(*ps) ++;
718 if (c == 0) {
719 return 0;
720 }
721 if (c >= 'A' && c <= 'Z') {
722 c += 'a' - 'A';
723 }
724 if (!is_ign(c)) {
725 return c;
726 }
727 }
728 }
729
730 /*
731 * Partial string equality comparison, with normalisation.
732 */
733 static int
734 eqstr_chunk(const char *s1, size_t s1_len, const char *s2, size_t s2_len)
735 {
736 const char *lim1, *lim2;
737
738 lim1 = s1 + s1_len;
739 lim2 = s2 + s2_len;
740 for (;;) {
741 int c1, c2;
742
743 c1 = next_char(&s1, lim1);
744 c2 = next_char(&s2, lim2);
745 if (c1 != c2) {
746 return 0;
747 }
748 if (c1 == 0) {
749 return 1;
750 }
751 }
752 }
753
754 /* see brssl.h */
755 int
756 eqstr(const char *s1, const char *s2)
757 {
758 return eqstr_chunk(s1, strlen(s1), s2, strlen(s2));
759 }
760
761 static int
762 hexval(int c)
763 {
764 if (c >= '0' && c <= '9') {
765 return c - '0';
766 } else if (c >= 'A' && c <= 'F') {
767 return c - 'A' + 10;
768 } else if (c >= 'a' && c <= 'f') {
769 return c - 'a' + 10;
770 } else {
771 return -1;
772 }
773 }
774
775 /* see brssl.h */
776 size_t
777 parse_size(const char *s)
778 {
779 int radix;
780 size_t acc;
781 const char *t;
782
783 t = s;
784 if (t[0] == '0' && (t[1] == 'x' || t[1] == 'X')) {
785 radix = 16;
786 t += 2;
787 } else {
788 radix = 10;
789 }
790 acc = 0;
791 for (;;) {
792 int c, d;
793 size_t z;
794
795 c = *t ++;
796 if (c == 0) {
797 return acc;
798 }
799 d = hexval(c);
800 if (d < 0 || d >= radix) {
801 fprintf(stderr, "ERROR: not a valid digit: '%c'\n", c);
802 return (size_t)-1;
803 }
804 z = acc * (size_t)radix + (size_t)d;
805 if (z < (size_t)d || (z / (size_t)radix) != acc
806 || z == (size_t)-1)
807 {
808 fprintf(stderr, "ERROR: value too large: %s\n", s);
809 return (size_t)-1;
810 }
811 acc = z;
812 }
813 }
814
815 /*
816 * Comma-separated list enumeration. This returns a pointer to the first
817 * word in the string, skipping leading ignored characters. '*len' is
818 * set to the word length (not counting trailing ignored characters).
819 * '*str' is updated to point to immediately after the next comma, or to
820 * the terminating zero, whichever comes first.
821 *
822 * Empty words are skipped. If there is no next non-empty word, then this
823 * function returns NULL and sets *len to 0.
824 */
825 static const char *
826 next_word(const char **str, size_t *len)
827 {
828 int c;
829 const char *begin;
830 size_t u;
831
832 /*
833 * Find next non-ignored character which is not a comma.
834 */
835 for (;;) {
836 c = **str;
837 if (c == 0) {
838 *len = 0;
839 return NULL;
840 }
841 if (!is_ign(c) && c != ',') {
842 break;
843 }
844 (*str) ++;
845 }
846
847 /*
848 * Find next comma or terminator.
849 */
850 begin = *str;
851 for (;;) {
852 c = *(*str);
853 if (c == 0 || c == ',') {
854 break;
855 }
856 (*str) ++;
857 }
858
859 /*
860 * Remove trailing ignored characters.
861 */
862 u = (size_t)(*str - begin);
863 while (u > 0 && is_ign(begin[u - 1])) {
864 u --;
865 }
866 if (c == ',') {
867 (*str) ++;
868 }
869 *len = u;
870 return begin;
871 }
872
873 /* see brssl.h */
874 unsigned
875 parse_version(const char *name, size_t len)
876 {
877 size_t u;
878
879 for (u = 0;; u ++) {
880 const char *ref;
881
882 ref = protocol_versions[u].name;
883 if (ref == NULL) {
884 fprintf(stderr, "ERROR: unrecognised protocol"
885 " version name: '%s'\n", name);
886 return 0;
887 }
888 if (eqstr_chunk(ref, strlen(ref), name, len)) {
889 return protocol_versions[u].version;
890 }
891 }
892 }
893
894 /* see brssl.h */
895 unsigned
896 parse_hash_functions(const char *arg)
897 {
898 unsigned r;
899
900 r = 0;
901 for (;;) {
902 const char *name;
903 size_t len;
904 size_t u;
905
906 name = next_word(&arg, &len);
907 if (name == NULL) {
908 break;
909 }
910 for (u = 0;; u ++) {
911 const char *ref;
912
913 ref = hash_functions[u].name;
914 if (ref == 0) {
915 fprintf(stderr, "ERROR: unrecognised"
916 " hash function name: '");
917 fwrite(name, 1, len, stderr);
918 fprintf(stderr, "'\n");
919 return 0;
920 }
921 if (eqstr_chunk(ref, strlen(ref), name, len)) {
922 int id;
923
924 id = (hash_functions[u].hclass->desc
925 >> BR_HASHDESC_ID_OFF)
926 & BR_HASHDESC_ID_MASK;
927 r |= (unsigned)1 << id;
928 break;
929 }
930 }
931 }
932 if (r == 0) {
933 fprintf(stderr, "ERROR: no hash function name provided\n");
934 }
935 return r;
936 }
937
938 /* see brssl.h */
939 cipher_suite *
940 parse_suites(const char *arg, size_t *num)
941 {
942 VECTOR(cipher_suite) suites = VEC_INIT;
943 cipher_suite *r;
944
945 for (;;) {
946 const char *name;
947 size_t u, len;
948
949 name = next_word(&arg, &len);
950 if (name == NULL) {
951 break;
952 }
953 for (u = 0;; u ++) {
954 const char *ref;
955
956 ref = cipher_suites[u].name;
957 if (ref == NULL) {
958 fprintf(stderr, "ERROR: unrecognised"
959 " cipher suite '");
960 fwrite(name, 1, len, stderr);
961 fprintf(stderr, "'\n");
962 return 0;
963 }
964 if (eqstr_chunk(ref, strlen(ref), name, len)) {
965 VEC_ADD(suites, cipher_suites[u]);
966 break;
967 }
968 }
969 }
970 if (VEC_LEN(suites) == 0) {
971 fprintf(stderr, "ERROR: no cipher suite provided\n");
972 }
973 r = VEC_TOARRAY(suites);
974 *num = VEC_LEN(suites);
975 VEC_CLEAR(suites);
976 return r;
977 }
978
979 /* see brssl.h */
980 const char *
981 ec_curve_name(int curve)
982 {
983 switch (curve) {
984 case BR_EC_sect163k1: return "sect163k1";
985 case BR_EC_sect163r1: return "sect163r1";
986 case BR_EC_sect163r2: return "sect163r2";
987 case BR_EC_sect193r1: return "sect193r1";
988 case BR_EC_sect193r2: return "sect193r2";
989 case BR_EC_sect233k1: return "sect233k1";
990 case BR_EC_sect233r1: return "sect233r1";
991 case BR_EC_sect239k1: return "sect239k1";
992 case BR_EC_sect283k1: return "sect283k1";
993 case BR_EC_sect283r1: return "sect283r1";
994 case BR_EC_sect409k1: return "sect409k1";
995 case BR_EC_sect409r1: return "sect409r1";
996 case BR_EC_sect571k1: return "sect571k1";
997 case BR_EC_sect571r1: return "sect571r1";
998 case BR_EC_secp160k1: return "secp160k1";
999 case BR_EC_secp160r1: return "secp160r1";
1000 case BR_EC_secp160r2: return "secp160r2";
1001 case BR_EC_secp192k1: return "secp192k1";
1002 case BR_EC_secp192r1: return "secp192r1";
1003 case BR_EC_secp224k1: return "secp224k1";
1004 case BR_EC_secp224r1: return "secp224r1";
1005 case BR_EC_secp256k1: return "secp256k1";
1006 case BR_EC_secp256r1: return "secp256r1";
1007 case BR_EC_secp384r1: return "secp384r1";
1008 case BR_EC_secp521r1: return "secp521r1";
1009 case BR_EC_brainpoolP256r1: return "brainpoolP256r1";
1010 case BR_EC_brainpoolP384r1: return "brainpoolP384r1";
1011 case BR_EC_brainpoolP512r1: return "brainpoolP512r1";
1012 default:
1013 return "unknown";
1014 }
1015 }
1016
1017 /* see brssl.h */
1018 int
1019 get_curve_by_name(const char *str)
1020 {
1021 size_t u, v;
1022
1023 for (u = 0; curves[u].name; u ++) {
1024 for (v = 0; curves[u].sid[v]; v ++) {
1025 if (eqstr(curves[u].sid[v], str)) {
1026 return curves[u].id;
1027 }
1028 }
1029 }
1030 return -1;
1031 }
1032
1033 /* see brssl.h */
1034 const char *
1035 hash_function_name(int id)
1036 {
1037 switch (id) {
1038 case br_md5sha1_ID: return "MD5+SHA-1";
1039 case br_md5_ID: return "MD5";
1040 case br_sha1_ID: return "SHA-1";
1041 case br_sha224_ID: return "SHA-224";
1042 case br_sha256_ID: return "SHA-256";
1043 case br_sha384_ID: return "SHA-384";
1044 case br_sha512_ID: return "SHA-512";
1045 default:
1046 return "unknown";
1047 }
1048 }