Activated Curve25519 support for ECDHE cipher suites.
[BearSSL] / tools / names.c
1 /*
2 * Copyright (c) 2016 Thomas Pornin <pornin@bolet.org>
3 *
4 * Permission is hereby granted, free of charge, to any person obtaining
5 * a copy of this software and associated documentation files (the
6 * "Software"), to deal in the Software without restriction, including
7 * without limitation the rights to use, copy, modify, merge, publish,
8 * distribute, sublicense, and/or sell copies of the Software, and to
9 * permit persons to whom the Software is furnished to do so, subject to
10 * the following conditions:
11 *
12 * The above copyright notice and this permission notice shall be
13 * included in all copies or substantial portions of the Software.
14 *
15 * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,
16 * EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF
17 * MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND
18 * NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS
19 * BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN
20 * ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN
21 * CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE
22 * SOFTWARE.
23 */
24
25 #include "brssl.h"
26 #include "bearssl.h"
27
28 /* see brssl.h */
29 const protocol_version protocol_versions[] = {
30 { "tls10", BR_TLS10, "TLS 1.0" },
31 { "tls11", BR_TLS11, "TLS 1.1" },
32 { "tls12", BR_TLS12, "TLS 1.2" },
33 { NULL, 0, NULL }
34 };
35
36 /* see brssl.h */
37 const hash_function hash_functions[] = {
38 { "md5", &br_md5_vtable, "MD5" },
39 { "sha1", &br_sha1_vtable, "SHA-1" },
40 { "sha224", &br_sha224_vtable, "SHA-224" },
41 { "sha256", &br_sha256_vtable, "SHA-256" },
42 { "sha384", &br_sha384_vtable, "SHA-384" },
43 { "sha512", &br_sha512_vtable, "SHA-512" },
44 { NULL, 0, NULL }
45 };
46
47 /* see brssl.h */
48 const cipher_suite cipher_suites[] = {
49 {
50 "ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256",
51 BR_TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256,
52 REQ_ECDHE_ECDSA | REQ_CHAPOL | REQ_SHA256 | REQ_TLS12,
53 "ECDHE with ECDSA, ChaCha20+Poly1305 encryption (TLS 1.2+)"
54 },
55 {
56 "ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256",
57 BR_TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256,
58 REQ_ECDHE_RSA | REQ_CHAPOL | REQ_SHA256 | REQ_TLS12,
59 "ECDHE with RSA, ChaCha20+Poly1305 encryption (TLS 1.2+)"
60 },
61 {
62 "ECDHE_ECDSA_WITH_AES_128_GCM_SHA256",
63 BR_TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256,
64 REQ_ECDHE_ECDSA | REQ_AESGCM | REQ_SHA256 | REQ_TLS12,
65 "ECDHE with ECDSA, AES-128/GCM encryption (TLS 1.2+)"
66 },
67 {
68 "ECDHE_RSA_WITH_AES_128_GCM_SHA256",
69 BR_TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256,
70 REQ_ECDHE_RSA | REQ_AESGCM | REQ_SHA256 | REQ_TLS12,
71 "ECDHE with RSA, AES-128/GCM encryption (TLS 1.2+)"
72 },
73 {
74 "ECDHE_ECDSA_WITH_AES_256_GCM_SHA384",
75 BR_TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384,
76 REQ_ECDHE_ECDSA | REQ_AESGCM | REQ_SHA384 | REQ_TLS12,
77 "ECDHE with ECDSA, AES-256/GCM encryption (TLS 1.2+)"
78 },
79 {
80 "ECDHE_RSA_WITH_AES_256_GCM_SHA384",
81 BR_TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384,
82 REQ_ECDHE_RSA | REQ_AESGCM | REQ_SHA384 | REQ_TLS12,
83 "ECDHE with RSA, AES-256/GCM encryption (TLS 1.2+)"
84 },
85 {
86 "ECDHE_ECDSA_WITH_AES_128_CBC_SHA256",
87 BR_TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256,
88 REQ_ECDHE_ECDSA | REQ_AESCBC | REQ_SHA256 | REQ_TLS12,
89 "ECDHE with ECDSA, AES-128/CBC + SHA-256 (TLS 1.2+)"
90 },
91 {
92 "ECDHE_RSA_WITH_AES_128_CBC_SHA256",
93 BR_TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256,
94 REQ_ECDHE_RSA | REQ_AESCBC | REQ_SHA256 | REQ_TLS12,
95 "ECDHE with RSA, AES-128/CBC + SHA-256 (TLS 1.2+)"
96 },
97 {
98 "ECDHE_ECDSA_WITH_AES_256_CBC_SHA384",
99 BR_TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384,
100 REQ_ECDHE_ECDSA | REQ_AESCBC | REQ_SHA384 | REQ_TLS12,
101 "ECDHE with ECDSA, AES-256/CBC + SHA-384 (TLS 1.2+)"
102 },
103 {
104 "ECDHE_RSA_WITH_AES_256_CBC_SHA384",
105 BR_TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384,
106 REQ_ECDHE_RSA | REQ_AESCBC | REQ_SHA384 | REQ_TLS12,
107 "ECDHE with RSA, AES-256/CBC + SHA-384 (TLS 1.2+)"
108 },
109 {
110 "ECDHE_ECDSA_WITH_AES_128_CBC_SHA",
111 BR_TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA,
112 REQ_ECDHE_ECDSA | REQ_AESCBC | REQ_SHA1,
113 "ECDHE with ECDSA, AES-128/CBC + SHA-1"
114 },
115 {
116 "ECDHE_RSA_WITH_AES_128_CBC_SHA",
117 BR_TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA,
118 REQ_ECDHE_RSA | REQ_AESCBC | REQ_SHA1,
119 "ECDHE with RSA, AES-128/CBC + SHA-1"
120 },
121 {
122 "ECDHE_ECDSA_WITH_AES_256_CBC_SHA",
123 BR_TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA,
124 REQ_ECDHE_ECDSA | REQ_AESCBC | REQ_SHA1,
125 "ECDHE with ECDSA, AES-256/CBC + SHA-1"
126 },
127 {
128 "ECDHE_RSA_WITH_AES_256_CBC_SHA",
129 BR_TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA,
130 REQ_ECDHE_RSA | REQ_AESCBC | REQ_SHA1,
131 "ECDHE with RSA, AES-256/CBC + SHA-1"
132 },
133 {
134 "ECDH_ECDSA_WITH_AES_128_GCM_SHA256",
135 BR_TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256,
136 REQ_ECDH | REQ_AESGCM | REQ_SHA256 | REQ_TLS12,
137 "ECDH key exchange (EC cert), AES-128/GCM (TLS 1.2+)"
138 },
139 {
140 "ECDH_RSA_WITH_AES_128_GCM_SHA256",
141 BR_TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256,
142 REQ_ECDH | REQ_AESGCM | REQ_SHA256 | REQ_TLS12,
143 "ECDH key exchange (RSA cert), AES-128/GCM (TLS 1.2+)"
144 },
145 {
146 "ECDH_ECDSA_WITH_AES_256_GCM_SHA384",
147 BR_TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384,
148 REQ_ECDH | REQ_AESGCM | REQ_SHA384 | REQ_TLS12,
149 "ECDH key exchange (EC cert), AES-256/GCM (TLS 1.2+)"
150 },
151 {
152 "ECDH_RSA_WITH_AES_256_GCM_SHA384",
153 BR_TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384,
154 REQ_ECDH | REQ_AESGCM | REQ_SHA384 | REQ_TLS12,
155 "ECDH key exchange (RSA cert), AES-256/GCM (TLS 1.2+)"
156 },
157 {
158 "ECDH_ECDSA_WITH_AES_128_CBC_SHA256",
159 BR_TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256,
160 REQ_ECDH | REQ_AESCBC | REQ_SHA256 | REQ_TLS12,
161 "ECDH key exchange (EC cert), AES-128/CBC + HMAC/SHA-256 (TLS 1.2+)"
162 },
163 {
164 "ECDH_RSA_WITH_AES_128_CBC_SHA256",
165 BR_TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256,
166 REQ_ECDH | REQ_AESCBC | REQ_SHA256 | REQ_TLS12,
167 "ECDH key exchange (RSA cert), AES-128/CBC + HMAC/SHA-256 (TLS 1.2+)"
168 },
169 {
170 "ECDH_ECDSA_WITH_AES_256_CBC_SHA384",
171 BR_TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384,
172 REQ_ECDH | REQ_AESCBC | REQ_SHA384 | REQ_TLS12,
173 "ECDH key exchange (EC cert), AES-256/CBC + HMAC/SHA-384 (TLS 1.2+)"
174 },
175 {
176 "ECDH_RSA_WITH_AES_256_CBC_SHA384",
177 BR_TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384,
178 REQ_ECDH | REQ_AESCBC | REQ_SHA384 | REQ_TLS12,
179 "ECDH key exchange (RSA cert), AES-256/CBC + HMAC/SHA-384 (TLS 1.2+)"
180 },
181 {
182 "ECDH_ECDSA_WITH_AES_128_CBC_SHA",
183 BR_TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA,
184 REQ_ECDH | REQ_AESCBC | REQ_SHA1,
185 "ECDH key exchange (EC cert), AES-128/CBC + HMAC/SHA-1"
186 },
187 {
188 "ECDH_RSA_WITH_AES_128_CBC_SHA",
189 BR_TLS_ECDH_RSA_WITH_AES_128_CBC_SHA,
190 REQ_ECDH | REQ_AESCBC | REQ_SHA1,
191 "ECDH key exchange (RSA cert), AES-128/CBC + HMAC/SHA-1"
192 },
193 {
194 "ECDH_ECDSA_WITH_AES_256_CBC_SHA",
195 BR_TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA,
196 REQ_ECDH | REQ_AESCBC | REQ_SHA1,
197 "ECDH key exchange (EC cert), AES-256/CBC + HMAC/SHA-1"
198 },
199 {
200 "ECDH_RSA_WITH_AES_256_CBC_SHA",
201 BR_TLS_ECDH_RSA_WITH_AES_256_CBC_SHA,
202 REQ_ECDH | REQ_AESCBC | REQ_SHA1,
203 "ECDH key exchange (RSA cert), AES-256/CBC + HMAC/SHA-1"
204 },
205 {
206 "RSA_WITH_AES_128_GCM_SHA256",
207 BR_TLS_RSA_WITH_AES_128_GCM_SHA256,
208 REQ_RSAKEYX | REQ_AESGCM | REQ_SHA256 | REQ_TLS12,
209 "RSA key exchange, AES-128/GCM encryption (TLS 1.2+)"
210 },
211 {
212 "RSA_WITH_AES_256_GCM_SHA384",
213 BR_TLS_RSA_WITH_AES_256_GCM_SHA384,
214 REQ_RSAKEYX | REQ_AESGCM | REQ_SHA384 | REQ_TLS12,
215 "RSA key exchange, AES-256/GCM encryption (TLS 1.2+)"
216 },
217 {
218 "RSA_WITH_AES_128_CBC_SHA256",
219 BR_TLS_RSA_WITH_AES_128_CBC_SHA256,
220 REQ_RSAKEYX | REQ_AESCBC | REQ_SHA256 | REQ_TLS12,
221 "RSA key exchange, AES-128/CBC + HMAC/SHA-256 (TLS 1.2+)"
222 },
223 {
224 "RSA_WITH_AES_256_CBC_SHA256",
225 BR_TLS_RSA_WITH_AES_256_CBC_SHA256,
226 REQ_RSAKEYX | REQ_AESCBC | REQ_SHA256 | REQ_TLS12,
227 "RSA key exchange, AES-256/CBC + HMAC/SHA-256 (TLS 1.2+)"
228 },
229 {
230 "RSA_WITH_AES_128_CBC_SHA",
231 BR_TLS_RSA_WITH_AES_128_CBC_SHA,
232 REQ_RSAKEYX | REQ_AESCBC | REQ_SHA1,
233 "RSA key exchange, AES-128/CBC + HMAC/SHA-1"
234 },
235 {
236 "RSA_WITH_AES_256_CBC_SHA",
237 BR_TLS_RSA_WITH_AES_256_CBC_SHA,
238 REQ_RSAKEYX | REQ_AESCBC | REQ_SHA1,
239 "RSA key exchange, AES-256/CBC + HMAC/SHA-1"
240 },
241 {
242 "ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA",
243 BR_TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA,
244 REQ_ECDHE_ECDSA | REQ_3DESCBC | REQ_SHA1,
245 "ECDHE with ECDSA, 3DES/CBC + SHA-1"
246 },
247 {
248 "ECDHE_RSA_WITH_3DES_EDE_CBC_SHA",
249 BR_TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA,
250 REQ_ECDHE_RSA | REQ_3DESCBC | REQ_SHA1,
251 "ECDHE with RSA, 3DES/CBC + SHA-1"
252 },
253 {
254 "ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA",
255 BR_TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA,
256 REQ_ECDH | REQ_3DESCBC | REQ_SHA1,
257 "ECDH key exchange (EC cert), 3DES/CBC + HMAC/SHA-1"
258 },
259 {
260 "ECDH_RSA_WITH_3DES_EDE_CBC_SHA",
261 BR_TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA,
262 REQ_ECDH | REQ_3DESCBC | REQ_SHA1,
263 "ECDH key exchange (RSA cert), 3DES/CBC + HMAC/SHA-1"
264 },
265 {
266 "RSA_WITH_3DES_EDE_CBC_SHA",
267 BR_TLS_RSA_WITH_3DES_EDE_CBC_SHA,
268 REQ_RSAKEYX | REQ_3DESCBC | REQ_SHA1,
269 "RSA key exchange, 3DES/CBC + HMAC/SHA-1"
270 },
271 { NULL, 0, 0, NULL }
272 };
273
274 static struct {
275 int id;
276 const char *name;
277 } curves[] = {
278 { BR_EC_sect163k1,
279 "sect163k1" },
280 { BR_EC_sect163r1,
281 "sect163r1" },
282 { BR_EC_sect163r2,
283 "sect163r2" },
284 { BR_EC_sect193r1,
285 "sect193r1" },
286 { BR_EC_sect193r2,
287 "sect193r2" },
288 { BR_EC_sect233k1,
289 "sect233k1" },
290 { BR_EC_sect233r1,
291 "sect233r1" },
292 { BR_EC_sect239k1,
293 "sect239k1" },
294 { BR_EC_sect283k1,
295 "sect283k1" },
296 { BR_EC_sect283r1,
297 "sect283r1" },
298 { BR_EC_sect409k1,
299 "sect409k1" },
300 { BR_EC_sect409r1,
301 "sect409r1" },
302 { BR_EC_sect571k1,
303 "sect571k1" },
304 { BR_EC_sect571r1,
305 "sect571r1" },
306 { BR_EC_secp160k1,
307 "secp160k1" },
308 { BR_EC_secp160r1,
309 "secp160r1" },
310 { BR_EC_secp160r2,
311 "secp160r2" },
312 { BR_EC_secp192k1,
313 "secp192k1" },
314 { BR_EC_secp192r1,
315 "secp192r1" },
316 { BR_EC_secp224k1,
317 "secp224k1" },
318 { BR_EC_secp224r1,
319 "secp224r1" },
320 { BR_EC_secp256k1,
321 "secp256k1" },
322 { BR_EC_secp256r1,
323 "secp256r1 (P-256)" },
324 { BR_EC_secp384r1,
325 "secp384r1 (P-384)" },
326 { BR_EC_secp521r1,
327 "secp521r1 (P-521)" },
328 { BR_EC_brainpoolP256r1,
329 "brainpoolP256r1" },
330 { BR_EC_brainpoolP384r1,
331 "brainpoolP384r1" },
332 { BR_EC_brainpoolP512r1,
333 "brainpoolP512r1" },
334 { BR_EC_curve25519,
335 "Curve25519" },
336 { BR_EC_curve448,
337 "Curve448" },
338 { 0, 0 }
339 };
340
341 /* see brssl.h */
342 const char *
343 get_curve_name(int id)
344 {
345 size_t u;
346
347 for (u = 0; curves[u].name; u ++) {
348 if (curves[u].id == id) {
349 return curves[u].name;
350 }
351 }
352 return NULL;
353 }
354
355 /* see brssl.h */
356 int
357 get_curve_name_ext(int id, char *dst, size_t len)
358 {
359 const char *name;
360 char tmp[30];
361 size_t n;
362
363 name = get_curve_name(id);
364 if (name == NULL) {
365 sprintf(tmp, "unknown (%d)", id);
366 name = tmp;
367 }
368 n = 1 + strlen(name);
369 if (n > len) {
370 if (len > 0) {
371 dst[0] = 0;
372 }
373 return -1;
374 }
375 memcpy(dst, name, n);
376 return 0;
377 }
378
379 /* see brssl.h */
380 const char *
381 get_suite_name(unsigned suite)
382 {
383 size_t u;
384
385 for (u = 0; cipher_suites[u].name; u ++) {
386 if (cipher_suites[u].suite == suite) {
387 return cipher_suites[u].name;
388 }
389 }
390 return NULL;
391 }
392
393 /* see brssl.h */
394 int
395 get_suite_name_ext(unsigned suite, char *dst, size_t len)
396 {
397 const char *name;
398 char tmp[30];
399 size_t n;
400
401 name = get_suite_name(suite);
402 if (name == NULL) {
403 sprintf(tmp, "unknown (0x%04X)", suite);
404 name = tmp;
405 }
406 n = 1 + strlen(name);
407 if (n > len) {
408 if (len > 0) {
409 dst[0] = 0;
410 }
411 return -1;
412 }
413 memcpy(dst, name, n);
414 return 0;
415 }
416
417 /* see brssl.h */
418 int
419 uses_ecdhe(unsigned suite)
420 {
421 size_t u;
422
423 for (u = 0; cipher_suites[u].name; u ++) {
424 if (cipher_suites[u].suite == suite) {
425 return (cipher_suites[u].req
426 & (REQ_ECDHE_RSA | REQ_ECDHE_ECDSA)) != 0;
427 }
428 }
429 return 0;
430 }
431
432 /* see brssl.h */
433 void
434 list_names(void)
435 {
436 size_t u;
437
438 printf("Protocol versions:\n");
439 for (u = 0; protocol_versions[u].name; u ++) {
440 printf(" %-8s %s\n",
441 protocol_versions[u].name,
442 protocol_versions[u].comment);
443 }
444 printf("Hash functions:\n");
445 for (u = 0; hash_functions[u].name; u ++) {
446 printf(" %-8s %s\n",
447 hash_functions[u].name,
448 hash_functions[u].comment);
449 }
450 printf("Cipher suites:\n");
451 for (u = 0; cipher_suites[u].name; u ++) {
452 printf(" %s\n %s\n",
453 cipher_suites[u].name,
454 cipher_suites[u].comment);
455 }
456 }
457
458 static int
459 is_ign(int c)
460 {
461 if (c == 0) {
462 return 0;
463 }
464 if (c <= 32 || c == '-' || c == '_' || c == '.'
465 || c == '/' || c == '+' || c == ':')
466 {
467 return 1;
468 }
469 return 0;
470 }
471
472 /*
473 * Get next non-ignored character, normalised:
474 * ASCII letters are converted to lowercase
475 * control characters, space, '-', '_', '.', '/', '+' and ':' are ignored
476 * A terminating zero is returned as 0.
477 */
478 static int
479 next_char(const char **ps, const char *limit)
480 {
481 for (;;) {
482 int c;
483
484 if (*ps == limit) {
485 return 0;
486 }
487 c = *(*ps) ++;
488 if (c == 0) {
489 return 0;
490 }
491 if (c >= 'A' && c <= 'Z') {
492 c += 'a' - 'A';
493 }
494 if (!is_ign(c)) {
495 return c;
496 }
497 }
498 }
499
500 /*
501 * Partial string equality comparison, with normalisation.
502 */
503 static int
504 eqstr_chunk(const char *s1, size_t s1_len, const char *s2, size_t s2_len)
505 {
506 const char *lim1, *lim2;
507
508 lim1 = s1 + s1_len;
509 lim2 = s2 + s2_len;
510 for (;;) {
511 int c1, c2;
512
513 c1 = next_char(&s1, lim1);
514 c2 = next_char(&s2, lim2);
515 if (c1 != c2) {
516 return 0;
517 }
518 if (c1 == 0) {
519 return 1;
520 }
521 }
522 }
523
524 /* see brssl.h */
525 int
526 eqstr(const char *s1, const char *s2)
527 {
528 return eqstr_chunk(s1, strlen(s1), s2, strlen(s2));
529 }
530
531 static int
532 hexval(int c)
533 {
534 if (c >= '0' && c <= '9') {
535 return c - '0';
536 } else if (c >= 'A' && c <= 'F') {
537 return c - 'A' + 10;
538 } else if (c >= 'a' && c <= 'f') {
539 return c - 'a' + 10;
540 } else {
541 return -1;
542 }
543 }
544
545 /* see brssl.h */
546 size_t
547 parse_size(const char *s)
548 {
549 int radix;
550 size_t acc;
551 const char *t;
552
553 t = s;
554 if (t[0] == '0' && (t[1] == 'x' || t[1] == 'X')) {
555 radix = 16;
556 t += 2;
557 } else {
558 radix = 10;
559 }
560 acc = 0;
561 for (;;) {
562 int c, d;
563 size_t z;
564
565 c = *t ++;
566 if (c == 0) {
567 return acc;
568 }
569 d = hexval(c);
570 if (d < 0 || d >= radix) {
571 fprintf(stderr, "ERROR: not a valid digit: '%c'\n", c);
572 return (size_t)-1;
573 }
574 z = acc * (size_t)radix + (size_t)d;
575 if (z < (size_t)d || (z / (size_t)radix) != acc
576 || z == (size_t)-1)
577 {
578 fprintf(stderr, "ERROR: value too large: %s\n", s);
579 return (size_t)-1;
580 }
581 acc = z;
582 }
583 }
584
585 /*
586 * Comma-separated list enumeration. This returns a pointer to the first
587 * word in the string, skipping leading ignored characters. '*len' is
588 * set to the word length (not counting trailing ignored characters).
589 * '*str' is updated to point to immediately after the next comma, or to
590 * the terminating zero, whichever comes first.
591 *
592 * Empty words are skipped. If there is no next non-empty word, then this
593 * function returns NULL and sets *len to 0.
594 */
595 static const char *
596 next_word(const char **str, size_t *len)
597 {
598 int c;
599 const char *begin;
600 size_t u;
601
602 /*
603 * Find next non-ignored character which is not a comma.
604 */
605 for (;;) {
606 c = **str;
607 if (c == 0) {
608 *len = 0;
609 return NULL;
610 }
611 if (!is_ign(c) && c != ',') {
612 break;
613 }
614 (*str) ++;
615 }
616
617 /*
618 * Find next comma or terminator.
619 */
620 begin = *str;
621 for (;;) {
622 c = *(*str);
623 if (c == 0 || c == ',') {
624 break;
625 }
626 (*str) ++;
627 }
628
629 /*
630 * Remove trailing ignored characters.
631 */
632 u = (size_t)(*str - begin);
633 while (u > 0 && is_ign(begin[u - 1])) {
634 u --;
635 }
636 if (c == ',') {
637 (*str) ++;
638 }
639 *len = u;
640 return begin;
641 }
642
643 /* see brssl.h */
644 unsigned
645 parse_version(const char *name, size_t len)
646 {
647 size_t u;
648
649 for (u = 0;; u ++) {
650 const char *ref;
651
652 ref = protocol_versions[u].name;
653 if (ref == NULL) {
654 fprintf(stderr, "ERROR: unrecognised protocol"
655 " version name: '%s'\n", name);
656 return 0;
657 }
658 if (eqstr_chunk(ref, strlen(ref), name, len)) {
659 return protocol_versions[u].version;
660 }
661 }
662 }
663
664 /* see brssl.h */
665 unsigned
666 parse_hash_functions(const char *arg)
667 {
668 unsigned r;
669
670 r = 0;
671 for (;;) {
672 const char *name;
673 size_t len;
674 size_t u;
675
676 name = next_word(&arg, &len);
677 if (name == NULL) {
678 break;
679 }
680 for (u = 0;; u ++) {
681 const char *ref;
682
683 ref = hash_functions[u].name;
684 if (ref == 0) {
685 fprintf(stderr, "ERROR: unrecognised"
686 " hash function name: '");
687 fwrite(name, 1, len, stderr);
688 fprintf(stderr, "'\n");
689 return 0;
690 }
691 if (eqstr_chunk(ref, strlen(ref), name, len)) {
692 int id;
693
694 id = (hash_functions[u].hclass->desc
695 >> BR_HASHDESC_ID_OFF)
696 & BR_HASHDESC_ID_MASK;
697 r |= (unsigned)1 << id;
698 break;
699 }
700 }
701 }
702 if (r == 0) {
703 fprintf(stderr, "ERROR: no hash function name provided\n");
704 }
705 return r;
706 }
707
708 /* see brssl.h */
709 cipher_suite *
710 parse_suites(const char *arg, size_t *num)
711 {
712 VECTOR(cipher_suite) suites = VEC_INIT;
713 cipher_suite *r;
714
715 for (;;) {
716 const char *name;
717 size_t u, len;
718
719 name = next_word(&arg, &len);
720 if (name == NULL) {
721 break;
722 }
723 for (u = 0;; u ++) {
724 const char *ref;
725
726 ref = cipher_suites[u].name;
727 if (ref == NULL) {
728 fprintf(stderr, "ERROR: unrecognised"
729 " cipher suite '");
730 fwrite(name, 1, len, stderr);
731 fprintf(stderr, "'\n");
732 return 0;
733 }
734 if (eqstr_chunk(ref, strlen(ref), name, len)) {
735 VEC_ADD(suites, cipher_suites[u]);
736 break;
737 }
738 }
739 }
740 if (VEC_LEN(suites) == 0) {
741 fprintf(stderr, "ERROR: no cipher suite provided\n");
742 }
743 r = VEC_TOARRAY(suites);
744 *num = VEC_LEN(suites);
745 VEC_CLEAR(suites);
746 return r;
747 }
748
749 /* see brssl.h */
750 const char *
751 ec_curve_name(int curve)
752 {
753 switch (curve) {
754 case BR_EC_sect163k1: return "sect163k1";
755 case BR_EC_sect163r1: return "sect163r1";
756 case BR_EC_sect163r2: return "sect163r2";
757 case BR_EC_sect193r1: return "sect193r1";
758 case BR_EC_sect193r2: return "sect193r2";
759 case BR_EC_sect233k1: return "sect233k1";
760 case BR_EC_sect233r1: return "sect233r1";
761 case BR_EC_sect239k1: return "sect239k1";
762 case BR_EC_sect283k1: return "sect283k1";
763 case BR_EC_sect283r1: return "sect283r1";
764 case BR_EC_sect409k1: return "sect409k1";
765 case BR_EC_sect409r1: return "sect409r1";
766 case BR_EC_sect571k1: return "sect571k1";
767 case BR_EC_sect571r1: return "sect571r1";
768 case BR_EC_secp160k1: return "secp160k1";
769 case BR_EC_secp160r1: return "secp160r1";
770 case BR_EC_secp160r2: return "secp160r2";
771 case BR_EC_secp192k1: return "secp192k1";
772 case BR_EC_secp192r1: return "secp192r1";
773 case BR_EC_secp224k1: return "secp224k1";
774 case BR_EC_secp224r1: return "secp224r1";
775 case BR_EC_secp256k1: return "secp256k1";
776 case BR_EC_secp256r1: return "secp256r1";
777 case BR_EC_secp384r1: return "secp384r1";
778 case BR_EC_secp521r1: return "secp521r1";
779 case BR_EC_brainpoolP256r1: return "brainpoolP256r1";
780 case BR_EC_brainpoolP384r1: return "brainpoolP384r1";
781 case BR_EC_brainpoolP512r1: return "brainpoolP512r1";
782 default:
783 return "unknown";
784 }
785 }
786
787 /* see brssl.h */
788 const char *
789 hash_function_name(int id)
790 {
791 switch (id) {
792 case br_md5sha1_ID: return "MD5+SHA-1";
793 case br_md5_ID: return "MD5";
794 case br_sha1_ID: return "SHA-1";
795 case br_sha224_ID: return "SHA-224";
796 case br_sha256_ID: return "SHA-256";
797 case br_sha384_ID: return "SHA-384";
798 case br_sha512_ID: return "SHA-512";
799 default:
800 return "unknown";
801 }
802 }