keys.c 139 KB

1234567891011121314151617181920212223242526272829303132333435363738394041424344454647484950515253545556575859606162636465666768697071727374757677787980818283848586878889909192939495969798991001011021031041051061071081091101111121131141151161171181191201211221231241251261271281291301311321331341351361371381391401411421431441451461471481491501511521531541551561571581591601611621631641651661671681691701711721731741751761771781791801811821831841851861871881891901911921931941951961971981992002012022032042052062072082092102112122132142152162172182192202212222232242252262272282292302312322332342352362372382392402412422432442452462472482492502512522532542552562572582592602612622632642652662672682692702712722732742752762772782792802812822832842852862872882892902912922932942952962972982993003013023033043053063073083093103113123133143153163173183193203213223233243253263273283293303313323333343353363373383393403413423433443453463473483493503513523533543553563573583593603613623633643653663673683693703713723733743753763773783793803813823833843853863873883893903913923933943953963973983994004014024034044054064074084094104114124134144154164174184194204214224234244254264274284294304314324334344354364374384394404414424434444454464474484494504514524534544554564574584594604614624634644654664674684694704714724734744754764774784794804814824834844854864874884894904914924934944954964974984995005015025035045055065075085095105115125135145155165175185195205215225235245255265275285295305315325335345355365375385395405415425435445455465475485495505515525535545555565575585595605615625635645655665675685695705715725735745755765775785795805815825835845855865875885895905915925935945955965975985996006016026036046056066076086096106116126136146156166176186196206216226236246256266276286296306316326336346356366376386396406416426436446456466476486496506516526536546556566576586596606616626636646656666676686696706716726736746756766776786796806816826836846856866876886896906916926936946956966976986997007017027037047057067077087097107117127137147157167177187197207217227237247257267277287297307317327337347357367377387397407417427437447457467477487497507517527537547557567577587597607617627637647657667677687697707717727737747757767777787797807817827837847857867877887897907917927937947957967977987998008018028038048058068078088098108118128138148158168178188198208218228238248258268278288298308318328338348358368378388398408418428438448458468478488498508518528538548558568578588598608618628638648658668678688698708718728738748758768778788798808818828838848858868878888898908918928938948958968978988999009019029039049059069079089099109119129139149159169179189199209219229239249259269279289299309319329339349359369379389399409419429439449459469479489499509519529539549559569579589599609619629639649659669679689699709719729739749759769779789799809819829839849859869879889899909919929939949959969979989991000100110021003100410051006100710081009101010111012101310141015101610171018101910201021102210231024102510261027102810291030103110321033103410351036103710381039104010411042104310441045104610471048104910501051105210531054105510561057105810591060106110621063106410651066106710681069107010711072107310741075107610771078107910801081108210831084108510861087108810891090109110921093109410951096109710981099110011011102110311041105110611071108110911101111111211131114111511161117111811191120112111221123112411251126112711281129113011311132113311341135113611371138113911401141114211431144114511461147114811491150115111521153115411551156115711581159116011611162116311641165116611671168116911701171117211731174117511761177117811791180118111821183118411851186118711881189119011911192119311941195119611971198119912001201120212031204120512061207120812091210121112121213121412151216121712181219122012211222122312241225122612271228122912301231123212331234123512361237123812391240124112421243124412451246124712481249125012511252125312541255125612571258125912601261126212631264126512661267126812691270127112721273127412751276127712781279128012811282128312841285128612871288128912901291129212931294129512961297129812991300130113021303130413051306130713081309131013111312131313141315131613171318131913201321132213231324132513261327132813291330133113321333133413351336133713381339134013411342134313441345134613471348134913501351135213531354135513561357135813591360136113621363136413651366136713681369137013711372137313741375137613771378137913801381138213831384138513861387138813891390139113921393139413951396139713981399140014011402140314041405140614071408140914101411141214131414141514161417141814191420142114221423142414251426142714281429143014311432143314341435143614371438143914401441144214431444144514461447144814491450145114521453145414551456145714581459146014611462146314641465146614671468146914701471147214731474147514761477147814791480148114821483148414851486148714881489149014911492149314941495149614971498149915001501150215031504150515061507150815091510151115121513151415151516151715181519152015211522152315241525152615271528152915301531153215331534153515361537153815391540154115421543154415451546154715481549155015511552155315541555155615571558155915601561156215631564156515661567156815691570157115721573157415751576157715781579158015811582158315841585158615871588158915901591159215931594159515961597159815991600160116021603160416051606160716081609161016111612161316141615161616171618161916201621162216231624162516261627162816291630163116321633163416351636163716381639164016411642164316441645164616471648164916501651165216531654165516561657165816591660166116621663166416651666166716681669167016711672167316741675167616771678167916801681168216831684168516861687168816891690169116921693169416951696169716981699170017011702170317041705170617071708170917101711171217131714171517161717171817191720172117221723172417251726172717281729173017311732173317341735173617371738173917401741174217431744174517461747174817491750175117521753175417551756175717581759176017611762176317641765176617671768176917701771177217731774177517761777177817791780178117821783178417851786178717881789179017911792179317941795179617971798179918001801180218031804180518061807180818091810181118121813181418151816181718181819182018211822182318241825182618271828182918301831183218331834183518361837183818391840184118421843184418451846184718481849185018511852185318541855185618571858185918601861186218631864186518661867186818691870187118721873187418751876187718781879188018811882188318841885188618871888188918901891189218931894189518961897189818991900190119021903190419051906190719081909191019111912191319141915191619171918191919201921192219231924192519261927192819291930193119321933193419351936193719381939194019411942194319441945194619471948194919501951195219531954195519561957195819591960196119621963196419651966196719681969197019711972197319741975197619771978197919801981198219831984198519861987198819891990199119921993199419951996199719981999200020012002200320042005200620072008200920102011201220132014201520162017201820192020202120222023202420252026202720282029203020312032203320342035203620372038203920402041204220432044204520462047204820492050205120522053205420552056205720582059206020612062206320642065206620672068206920702071207220732074207520762077207820792080208120822083208420852086208720882089209020912092209320942095209620972098209921002101210221032104210521062107210821092110211121122113211421152116211721182119212021212122212321242125212621272128212921302131213221332134213521362137213821392140214121422143214421452146214721482149215021512152215321542155215621572158215921602161216221632164216521662167216821692170217121722173217421752176217721782179218021812182218321842185218621872188218921902191219221932194219521962197219821992200220122022203220422052206220722082209221022112212221322142215221622172218221922202221222222232224222522262227222822292230223122322233223422352236223722382239224022412242224322442245224622472248224922502251225222532254225522562257225822592260226122622263226422652266226722682269227022712272227322742275227622772278227922802281228222832284228522862287228822892290229122922293229422952296229722982299230023012302230323042305230623072308230923102311231223132314231523162317231823192320232123222323232423252326232723282329233023312332233323342335233623372338233923402341234223432344234523462347234823492350235123522353235423552356235723582359236023612362236323642365236623672368236923702371237223732374237523762377237823792380238123822383238423852386238723882389239023912392239323942395239623972398239924002401240224032404240524062407240824092410241124122413241424152416241724182419242024212422242324242425242624272428242924302431243224332434243524362437243824392440244124422443244424452446244724482449245024512452245324542455245624572458245924602461246224632464246524662467246824692470247124722473247424752476247724782479248024812482248324842485248624872488248924902491249224932494249524962497249824992500250125022503250425052506250725082509251025112512251325142515251625172518251925202521252225232524252525262527252825292530253125322533253425352536253725382539254025412542254325442545254625472548254925502551255225532554255525562557255825592560256125622563256425652566256725682569257025712572257325742575257625772578257925802581258225832584258525862587258825892590259125922593259425952596259725982599260026012602260326042605260626072608260926102611261226132614261526162617261826192620262126222623262426252626262726282629263026312632263326342635263626372638263926402641264226432644264526462647264826492650265126522653265426552656265726582659266026612662266326642665266626672668266926702671267226732674267526762677267826792680268126822683268426852686268726882689269026912692269326942695269626972698269927002701270227032704270527062707270827092710271127122713271427152716271727182719272027212722272327242725272627272728272927302731273227332734273527362737273827392740274127422743274427452746274727482749275027512752275327542755275627572758275927602761276227632764276527662767276827692770277127722773277427752776277727782779278027812782278327842785278627872788278927902791279227932794279527962797279827992800280128022803280428052806280728082809281028112812281328142815281628172818281928202821282228232824282528262827282828292830283128322833283428352836283728382839284028412842284328442845284628472848284928502851285228532854285528562857285828592860286128622863286428652866286728682869287028712872287328742875287628772878287928802881288228832884288528862887288828892890289128922893289428952896289728982899290029012902290329042905290629072908290929102911291229132914291529162917291829192920292129222923292429252926292729282929293029312932293329342935293629372938293929402941294229432944294529462947294829492950295129522953295429552956295729582959296029612962296329642965296629672968296929702971297229732974297529762977297829792980298129822983298429852986298729882989299029912992299329942995299629972998299930003001300230033004300530063007300830093010301130123013301430153016301730183019302030213022302330243025302630273028302930303031303230333034303530363037303830393040304130423043304430453046304730483049305030513052305330543055305630573058305930603061306230633064306530663067306830693070307130723073307430753076307730783079308030813082308330843085308630873088308930903091309230933094309530963097309830993100310131023103310431053106310731083109311031113112311331143115311631173118311931203121312231233124312531263127312831293130313131323133313431353136313731383139314031413142314331443145314631473148314931503151315231533154315531563157315831593160316131623163316431653166316731683169317031713172317331743175317631773178317931803181318231833184318531863187318831893190319131923193319431953196319731983199320032013202320332043205320632073208320932103211321232133214321532163217321832193220322132223223322432253226322732283229323032313232323332343235323632373238323932403241324232433244324532463247324832493250325132523253325432553256325732583259326032613262326332643265326632673268326932703271327232733274327532763277327832793280328132823283328432853286328732883289329032913292329332943295329632973298329933003301330233033304330533063307330833093310331133123313331433153316331733183319332033213322332333243325332633273328332933303331333233333334333533363337333833393340334133423343334433453346334733483349335033513352335333543355335633573358335933603361336233633364336533663367336833693370337133723373337433753376337733783379338033813382338333843385338633873388338933903391339233933394339533963397339833993400340134023403340434053406340734083409341034113412341334143415341634173418341934203421342234233424342534263427342834293430343134323433343434353436343734383439344034413442344334443445344634473448344934503451345234533454345534563457345834593460346134623463346434653466346734683469347034713472347334743475347634773478347934803481348234833484348534863487348834893490349134923493349434953496349734983499350035013502350335043505350635073508350935103511351235133514351535163517351835193520352135223523352435253526352735283529353035313532353335343535353635373538353935403541354235433544354535463547354835493550355135523553355435553556355735583559356035613562356335643565356635673568356935703571357235733574357535763577357835793580358135823583358435853586358735883589359035913592359335943595359635973598359936003601360236033604360536063607360836093610361136123613361436153616361736183619362036213622362336243625362636273628362936303631363236333634363536363637363836393640
  1. /* keys.c
  2. *
  3. * Copyright (C) 2006-2021 wolfSSL Inc.
  4. *
  5. * This file is part of wolfSSL.
  6. *
  7. * wolfSSL is free software; you can redistribute it and/or modify
  8. * it under the terms of the GNU General Public License as published by
  9. * the Free Software Foundation; either version 2 of the License, or
  10. * (at your option) any later version.
  11. *
  12. * wolfSSL is distributed in the hope that it will be useful,
  13. * but WITHOUT ANY WARRANTY; without even the implied warranty of
  14. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
  15. * GNU General Public License for more details.
  16. *
  17. * You should have received a copy of the GNU General Public License
  18. * along with this program; if not, write to the Free Software
  19. * Foundation, Inc., 51 Franklin Street, Fifth Floor, Boston, MA 02110-1335, USA
  20. */
  21. /* Name change compatibility layer no longer needs to be included here */
  22. #ifdef HAVE_CONFIG_H
  23. #include <config.h>
  24. #endif
  25. #include <wolfssl/wolfcrypt/settings.h>
  26. #ifndef WOLFCRYPT_ONLY
  27. #include <wolfssl/internal.h>
  28. #include <wolfssl/error-ssl.h>
  29. #if defined(SHOW_SECRETS) || defined(CHACHA_AEAD_TEST)
  30. #ifndef NO_STDIO_FILESYSTEM
  31. #include <stdio.h>
  32. #endif
  33. #endif
  34. #if defined(WOLFSSL_RENESAS_TSIP_TLS) && \
  35. !defined(NO_WOLFSSL_RENESAS_TSIP_TLS_SESSION)
  36. int tsip_useable(const WOLFSSL *ssl);
  37. #endif
  38. int SetCipherSpecs(WOLFSSL* ssl)
  39. {
  40. #ifndef NO_WOLFSSL_CLIENT
  41. if (ssl->options.side == WOLFSSL_CLIENT_END) {
  42. /* server side verified before SetCipherSpecs call */
  43. if (VerifyClientSuite(ssl) != 1) {
  44. WOLFSSL_MSG("SetCipherSpecs() client has an unusable suite");
  45. return UNSUPPORTED_SUITE;
  46. }
  47. }
  48. #endif /* NO_WOLFSSL_CLIENT */
  49. /* Chacha extensions, 0xcc */
  50. if (ssl->options.cipherSuite0 == CHACHA_BYTE) {
  51. switch (ssl->options.cipherSuite) {
  52. #ifdef BUILD_TLS_ECDHE_RSA_WITH_CHACHA20_OLD_POLY1305_SHA256
  53. case TLS_ECDHE_RSA_WITH_CHACHA20_OLD_POLY1305_SHA256:
  54. ssl->specs.bulk_cipher_algorithm = wolfssl_chacha;
  55. ssl->specs.cipher_type = aead;
  56. ssl->specs.mac_algorithm = sha256_mac;
  57. ssl->specs.kea = ecc_diffie_hellman_kea;
  58. ssl->specs.sig_algo = rsa_sa_algo;
  59. ssl->specs.hash_size = WC_SHA256_DIGEST_SIZE;
  60. ssl->specs.pad_size = PAD_SHA;
  61. ssl->specs.static_ecdh = 0;
  62. ssl->specs.key_size = CHACHA20_256_KEY_SIZE;
  63. ssl->specs.block_size = CHACHA20_BLOCK_SIZE;
  64. ssl->specs.iv_size = CHACHA20_IV_SIZE;
  65. ssl->specs.aead_mac_size = POLY1305_AUTH_SZ;
  66. ssl->options.oldPoly = 1; /* use old poly1305 padding */
  67. break;
  68. #endif
  69. #ifdef BUILD_TLS_ECDHE_ECDSA_WITH_CHACHA20_OLD_POLY1305_SHA256
  70. case TLS_ECDHE_ECDSA_WITH_CHACHA20_OLD_POLY1305_SHA256:
  71. ssl->specs.bulk_cipher_algorithm = wolfssl_chacha;
  72. ssl->specs.cipher_type = aead;
  73. ssl->specs.mac_algorithm = sha256_mac;
  74. ssl->specs.kea = ecc_diffie_hellman_kea;
  75. ssl->specs.sig_algo = ecc_dsa_sa_algo;
  76. ssl->specs.hash_size = WC_SHA256_DIGEST_SIZE;
  77. ssl->specs.pad_size = PAD_SHA;
  78. ssl->specs.static_ecdh = 0;
  79. ssl->specs.key_size = CHACHA20_256_KEY_SIZE;
  80. ssl->specs.block_size = CHACHA20_BLOCK_SIZE;
  81. ssl->specs.iv_size = CHACHA20_IV_SIZE;
  82. ssl->specs.aead_mac_size = POLY1305_AUTH_SZ;
  83. ssl->options.oldPoly = 1; /* use old poly1305 padding */
  84. break;
  85. #endif
  86. #ifdef BUILD_TLS_DHE_RSA_WITH_CHACHA20_OLD_POLY1305_SHA256
  87. case TLS_DHE_RSA_WITH_CHACHA20_OLD_POLY1305_SHA256:
  88. ssl->specs.bulk_cipher_algorithm = wolfssl_chacha;
  89. ssl->specs.cipher_type = aead;
  90. ssl->specs.mac_algorithm = sha256_mac;
  91. ssl->specs.kea = diffie_hellman_kea;
  92. ssl->specs.sig_algo = rsa_sa_algo;
  93. ssl->specs.hash_size = WC_SHA256_DIGEST_SIZE;
  94. ssl->specs.pad_size = PAD_SHA;
  95. ssl->specs.static_ecdh = 0;
  96. ssl->specs.key_size = CHACHA20_256_KEY_SIZE;
  97. ssl->specs.block_size = CHACHA20_BLOCK_SIZE;
  98. ssl->specs.iv_size = CHACHA20_IV_SIZE;
  99. ssl->specs.aead_mac_size = POLY1305_AUTH_SZ;
  100. ssl->options.oldPoly = 1; /* use old poly1305 padding */
  101. break;
  102. #endif
  103. #ifdef BUILD_TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256
  104. case TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256:
  105. ssl->specs.bulk_cipher_algorithm = wolfssl_chacha;
  106. ssl->specs.cipher_type = aead;
  107. ssl->specs.mac_algorithm = sha256_mac;
  108. ssl->specs.kea = ecc_diffie_hellman_kea;
  109. ssl->specs.sig_algo = rsa_sa_algo;
  110. ssl->specs.hash_size = WC_SHA256_DIGEST_SIZE;
  111. ssl->specs.pad_size = PAD_SHA;
  112. ssl->specs.static_ecdh = 0;
  113. ssl->specs.key_size = CHACHA20_256_KEY_SIZE;
  114. ssl->specs.block_size = CHACHA20_BLOCK_SIZE;
  115. ssl->specs.iv_size = CHACHA20_IV_SIZE;
  116. ssl->specs.aead_mac_size = POLY1305_AUTH_SZ;
  117. ssl->options.oldPoly = 0; /* use recent padding RFC */
  118. break;
  119. #endif
  120. #ifdef BUILD_TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256
  121. case TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256:
  122. ssl->specs.bulk_cipher_algorithm = wolfssl_chacha;
  123. ssl->specs.cipher_type = aead;
  124. ssl->specs.mac_algorithm = sha256_mac;
  125. ssl->specs.kea = ecc_diffie_hellman_kea;
  126. ssl->specs.sig_algo = ecc_dsa_sa_algo;
  127. ssl->specs.hash_size = WC_SHA256_DIGEST_SIZE;
  128. ssl->specs.pad_size = PAD_SHA;
  129. ssl->specs.static_ecdh = 0;
  130. ssl->specs.key_size = CHACHA20_256_KEY_SIZE;
  131. ssl->specs.block_size = CHACHA20_BLOCK_SIZE;
  132. ssl->specs.iv_size = CHACHA20_IV_SIZE;
  133. ssl->specs.aead_mac_size = POLY1305_AUTH_SZ;
  134. ssl->options.oldPoly = 0; /* use recent padding RFC */
  135. break;
  136. #endif
  137. #ifdef BUILD_TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256
  138. case TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256:
  139. ssl->specs.bulk_cipher_algorithm = wolfssl_chacha;
  140. ssl->specs.cipher_type = aead;
  141. ssl->specs.mac_algorithm = sha256_mac;
  142. ssl->specs.kea = diffie_hellman_kea;
  143. ssl->specs.sig_algo = rsa_sa_algo;
  144. ssl->specs.hash_size = WC_SHA256_DIGEST_SIZE;
  145. ssl->specs.pad_size = PAD_SHA;
  146. ssl->specs.static_ecdh = 0;
  147. ssl->specs.key_size = CHACHA20_256_KEY_SIZE;
  148. ssl->specs.block_size = CHACHA20_BLOCK_SIZE;
  149. ssl->specs.iv_size = CHACHA20_IV_SIZE;
  150. ssl->specs.aead_mac_size = POLY1305_AUTH_SZ;
  151. ssl->options.oldPoly = 0; /* use recent padding RFC */
  152. break;
  153. #endif
  154. #ifdef BUILD_TLS_PSK_WITH_CHACHA20_POLY1305_SHA256
  155. case TLS_PSK_WITH_CHACHA20_POLY1305_SHA256:
  156. ssl->specs.bulk_cipher_algorithm = wolfssl_chacha;
  157. ssl->specs.cipher_type = aead;
  158. ssl->specs.mac_algorithm = sha256_mac;
  159. ssl->specs.kea = psk_kea;
  160. ssl->specs.sig_algo = anonymous_sa_algo;
  161. ssl->specs.hash_size = WC_SHA256_DIGEST_SIZE;
  162. ssl->specs.pad_size = PAD_SHA;
  163. ssl->specs.static_ecdh = 0;
  164. ssl->specs.key_size = CHACHA20_256_KEY_SIZE;
  165. ssl->specs.block_size = CHACHA20_BLOCK_SIZE;
  166. ssl->specs.iv_size = CHACHA20_IV_SIZE;
  167. ssl->specs.aead_mac_size = POLY1305_AUTH_SZ;
  168. ssl->options.oldPoly = 0; /* use recent padding RFC */
  169. ssl->options.usingPSK_cipher = 1;
  170. break;
  171. #endif
  172. #ifdef BUILD_TLS_ECDHE_PSK_WITH_CHACHA20_POLY1305_SHA256
  173. case TLS_ECDHE_PSK_WITH_CHACHA20_POLY1305_SHA256:
  174. ssl->specs.bulk_cipher_algorithm = wolfssl_chacha;
  175. ssl->specs.cipher_type = aead;
  176. ssl->specs.mac_algorithm = sha256_mac;
  177. ssl->specs.kea = ecdhe_psk_kea;
  178. ssl->specs.sig_algo = anonymous_sa_algo;
  179. ssl->specs.hash_size = WC_SHA256_DIGEST_SIZE;
  180. ssl->specs.pad_size = PAD_SHA;
  181. ssl->specs.static_ecdh = 0;
  182. ssl->specs.key_size = CHACHA20_256_KEY_SIZE;
  183. ssl->specs.block_size = CHACHA20_BLOCK_SIZE;
  184. ssl->specs.iv_size = CHACHA20_IV_SIZE;
  185. ssl->specs.aead_mac_size = POLY1305_AUTH_SZ;
  186. ssl->options.oldPoly = 0; /* use recent padding RFC */
  187. ssl->options.usingPSK_cipher = 1;
  188. break;
  189. #endif
  190. #ifdef BUILD_TLS_DHE_PSK_WITH_CHACHA20_POLY1305_SHA256
  191. case TLS_DHE_PSK_WITH_CHACHA20_POLY1305_SHA256:
  192. ssl->specs.bulk_cipher_algorithm = wolfssl_chacha;
  193. ssl->specs.cipher_type = aead;
  194. ssl->specs.mac_algorithm = sha256_mac;
  195. ssl->specs.kea = dhe_psk_kea;
  196. ssl->specs.sig_algo = anonymous_sa_algo;
  197. ssl->specs.hash_size = WC_SHA256_DIGEST_SIZE;
  198. ssl->specs.pad_size = PAD_SHA;
  199. ssl->specs.static_ecdh = 0;
  200. ssl->specs.key_size = CHACHA20_256_KEY_SIZE;
  201. ssl->specs.block_size = CHACHA20_BLOCK_SIZE;
  202. ssl->specs.iv_size = CHACHA20_IV_SIZE;
  203. ssl->specs.aead_mac_size = POLY1305_AUTH_SZ;
  204. ssl->options.oldPoly = 0; /* use recent padding RFC */
  205. ssl->options.usingPSK_cipher = 1;
  206. break;
  207. #endif
  208. default:
  209. WOLFSSL_MSG("Unsupported cipher suite, SetCipherSpecs ChaCha");
  210. return UNSUPPORTED_SUITE;
  211. }
  212. }
  213. /* ECC extensions, AES-CCM or TLS 1.3 Integrity-only */
  214. if (ssl->options.cipherSuite0 == ECC_BYTE) {
  215. switch (ssl->options.cipherSuite) {
  216. #if defined(HAVE_ECC) || defined(HAVE_CURVE25519) || defined(HAVE_CURVE448)
  217. #ifdef BUILD_TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256
  218. case TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 :
  219. ssl->specs.bulk_cipher_algorithm = wolfssl_aes;
  220. ssl->specs.cipher_type = block;
  221. ssl->specs.mac_algorithm = sha256_mac;
  222. ssl->specs.kea = ecc_diffie_hellman_kea;
  223. ssl->specs.sig_algo = rsa_sa_algo;
  224. ssl->specs.hash_size = WC_SHA256_DIGEST_SIZE;
  225. ssl->specs.pad_size = PAD_SHA;
  226. ssl->specs.static_ecdh = 0;
  227. ssl->specs.key_size = AES_128_KEY_SIZE;
  228. ssl->specs.iv_size = AES_IV_SIZE;
  229. ssl->specs.block_size = AES_BLOCK_SIZE;
  230. break;
  231. #endif
  232. #ifdef BUILD_TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384
  233. case TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 :
  234. ssl->specs.bulk_cipher_algorithm = wolfssl_aes;
  235. ssl->specs.cipher_type = block;
  236. ssl->specs.mac_algorithm = sha384_mac;
  237. ssl->specs.kea = ecc_diffie_hellman_kea;
  238. ssl->specs.sig_algo = rsa_sa_algo;
  239. ssl->specs.hash_size = WC_SHA384_DIGEST_SIZE;
  240. ssl->specs.pad_size = PAD_SHA;
  241. ssl->specs.static_ecdh = 0;
  242. ssl->specs.key_size = AES_256_KEY_SIZE;
  243. ssl->specs.iv_size = AES_IV_SIZE;
  244. ssl->specs.block_size = AES_BLOCK_SIZE;
  245. break;
  246. #endif
  247. #ifdef BUILD_TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
  248. case TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA :
  249. ssl->specs.bulk_cipher_algorithm = wolfssl_aes;
  250. ssl->specs.cipher_type = block;
  251. ssl->specs.mac_algorithm = sha_mac;
  252. ssl->specs.kea = ecc_diffie_hellman_kea;
  253. ssl->specs.sig_algo = rsa_sa_algo;
  254. ssl->specs.hash_size = WC_SHA_DIGEST_SIZE;
  255. ssl->specs.pad_size = PAD_SHA;
  256. ssl->specs.static_ecdh = 0;
  257. ssl->specs.key_size = AES_128_KEY_SIZE;
  258. ssl->specs.block_size = AES_BLOCK_SIZE;
  259. ssl->specs.iv_size = AES_IV_SIZE;
  260. break;
  261. #endif
  262. #ifdef BUILD_TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA
  263. case TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA :
  264. ssl->specs.bulk_cipher_algorithm = wolfssl_triple_des;
  265. ssl->specs.cipher_type = block;
  266. ssl->specs.mac_algorithm = sha_mac;
  267. ssl->specs.kea = ecc_diffie_hellman_kea;
  268. ssl->specs.sig_algo = rsa_sa_algo;
  269. ssl->specs.hash_size = WC_SHA_DIGEST_SIZE;
  270. ssl->specs.pad_size = PAD_SHA;
  271. ssl->specs.static_ecdh = 0;
  272. ssl->specs.key_size = DES3_KEY_SIZE;
  273. ssl->specs.block_size = DES_BLOCK_SIZE;
  274. /* DES_IV_SIZE is incorrectly 16 in FIPS v2. It should be 8, same as the
  275. * block size. */
  276. #if defined(HAVE_FIPS) && defined(HAVE_FIPS_VERSION) && (HAVE_FIPS_VERSION == 2)
  277. ssl->specs.iv_size = DES_BLOCK_SIZE;
  278. #else
  279. ssl->specs.iv_size = DES_IV_SIZE;
  280. #endif
  281. break;
  282. #endif
  283. #ifdef BUILD_TLS_ECDHE_RSA_WITH_RC4_128_SHA
  284. case TLS_ECDHE_RSA_WITH_RC4_128_SHA :
  285. ssl->specs.bulk_cipher_algorithm = wolfssl_rc4;
  286. ssl->specs.cipher_type = stream;
  287. ssl->specs.mac_algorithm = sha_mac;
  288. ssl->specs.kea = ecc_diffie_hellman_kea;
  289. ssl->specs.sig_algo = rsa_sa_algo;
  290. ssl->specs.hash_size = WC_SHA_DIGEST_SIZE;
  291. ssl->specs.pad_size = PAD_SHA;
  292. ssl->specs.static_ecdh = 0;
  293. ssl->specs.key_size = RC4_KEY_SIZE;
  294. ssl->specs.iv_size = 0;
  295. ssl->specs.block_size = 0;
  296. break;
  297. #endif
  298. #ifdef BUILD_TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA
  299. case TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA :
  300. ssl->specs.bulk_cipher_algorithm = wolfssl_aes;
  301. ssl->specs.cipher_type = block;
  302. ssl->specs.mac_algorithm = sha_mac;
  303. ssl->specs.kea = ecc_diffie_hellman_kea;
  304. ssl->specs.sig_algo = rsa_sa_algo;
  305. ssl->specs.hash_size = WC_SHA_DIGEST_SIZE;
  306. ssl->specs.pad_size = PAD_SHA;
  307. ssl->specs.static_ecdh = 0;
  308. ssl->specs.key_size = AES_256_KEY_SIZE;
  309. ssl->specs.block_size = AES_BLOCK_SIZE;
  310. ssl->specs.iv_size = AES_IV_SIZE;
  311. break;
  312. #endif
  313. #ifdef BUILD_TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
  314. case TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 :
  315. ssl->specs.bulk_cipher_algorithm = wolfssl_aes_gcm;
  316. ssl->specs.cipher_type = aead;
  317. ssl->specs.mac_algorithm = sha256_mac;
  318. ssl->specs.kea = ecc_diffie_hellman_kea;
  319. ssl->specs.sig_algo = rsa_sa_algo;
  320. ssl->specs.hash_size = WC_SHA256_DIGEST_SIZE;
  321. ssl->specs.pad_size = PAD_SHA;
  322. ssl->specs.static_ecdh = 0;
  323. ssl->specs.key_size = AES_128_KEY_SIZE;
  324. ssl->specs.block_size = AES_BLOCK_SIZE;
  325. ssl->specs.iv_size = AESGCM_IMP_IV_SZ;
  326. ssl->specs.aead_mac_size = AES_GCM_AUTH_SZ;
  327. break;
  328. #endif
  329. #ifdef BUILD_TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
  330. case TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 :
  331. ssl->specs.bulk_cipher_algorithm = wolfssl_aes_gcm;
  332. ssl->specs.cipher_type = aead;
  333. ssl->specs.mac_algorithm = sha384_mac;
  334. ssl->specs.kea = ecc_diffie_hellman_kea;
  335. ssl->specs.sig_algo = rsa_sa_algo;
  336. ssl->specs.hash_size = WC_SHA384_DIGEST_SIZE;
  337. ssl->specs.pad_size = PAD_SHA;
  338. ssl->specs.static_ecdh = 0;
  339. ssl->specs.key_size = AES_256_KEY_SIZE;
  340. ssl->specs.block_size = AES_BLOCK_SIZE;
  341. ssl->specs.iv_size = AESGCM_IMP_IV_SZ;
  342. ssl->specs.aead_mac_size = AES_GCM_AUTH_SZ;
  343. break;
  344. #endif
  345. #ifdef BUILD_TLS_ECDHE_PSK_WITH_NULL_SHA256
  346. case TLS_ECDHE_PSK_WITH_NULL_SHA256 :
  347. ssl->specs.bulk_cipher_algorithm = wolfssl_cipher_null;
  348. ssl->specs.cipher_type = stream;
  349. ssl->specs.mac_algorithm = sha256_mac;
  350. ssl->specs.kea = ecdhe_psk_kea;
  351. ssl->specs.sig_algo = anonymous_sa_algo;
  352. ssl->specs.hash_size = WC_SHA256_DIGEST_SIZE;
  353. ssl->specs.pad_size = PAD_SHA;
  354. ssl->specs.static_ecdh = 0;
  355. ssl->specs.key_size = 0;
  356. ssl->specs.block_size = 0;
  357. ssl->specs.iv_size = 0;
  358. ssl->options.usingPSK_cipher = 1;
  359. break;
  360. #endif
  361. #ifdef BUILD_TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA256
  362. case TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA256 :
  363. ssl->specs.bulk_cipher_algorithm = wolfssl_aes;
  364. ssl->specs.cipher_type = block;
  365. ssl->specs.mac_algorithm = sha256_mac;
  366. ssl->specs.kea = ecdhe_psk_kea;
  367. ssl->specs.sig_algo = anonymous_sa_algo;
  368. ssl->specs.hash_size = WC_SHA256_DIGEST_SIZE;
  369. ssl->specs.pad_size = PAD_SHA;
  370. ssl->specs.static_ecdh = 0;
  371. ssl->specs.key_size = AES_128_KEY_SIZE;
  372. ssl->specs.block_size = AES_BLOCK_SIZE;
  373. ssl->specs.iv_size = AES_IV_SIZE;
  374. ssl->options.usingPSK_cipher = 1;
  375. break;
  376. #endif
  377. #endif /* HAVE_ECC || HAVE_CURVE25519 || HAVE_CURVE448 */
  378. #if defined(HAVE_ECC) || (defined(HAVE_CURVE25519) && defined(HAVE_ED25519)) \
  379. || (defined(HAVE_CURVE448) && defined(HAVE_ED448))
  380. #ifdef BUILD_TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256
  381. case TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 :
  382. ssl->specs.bulk_cipher_algorithm = wolfssl_aes;
  383. ssl->specs.cipher_type = block;
  384. ssl->specs.mac_algorithm = sha256_mac;
  385. ssl->specs.kea = ecc_diffie_hellman_kea;
  386. ssl->specs.sig_algo = ecc_dsa_sa_algo;
  387. ssl->specs.hash_size = WC_SHA256_DIGEST_SIZE;
  388. ssl->specs.pad_size = PAD_SHA;
  389. ssl->specs.static_ecdh = 0;
  390. ssl->specs.key_size = AES_128_KEY_SIZE;
  391. ssl->specs.iv_size = AES_IV_SIZE;
  392. ssl->specs.block_size = AES_BLOCK_SIZE;
  393. break;
  394. #endif
  395. #ifdef BUILD_TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384
  396. case TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 :
  397. ssl->specs.bulk_cipher_algorithm = wolfssl_aes;
  398. ssl->specs.cipher_type = block;
  399. ssl->specs.mac_algorithm = sha384_mac;
  400. ssl->specs.kea = ecc_diffie_hellman_kea;
  401. ssl->specs.sig_algo = ecc_dsa_sa_algo;
  402. ssl->specs.hash_size = WC_SHA384_DIGEST_SIZE;
  403. ssl->specs.pad_size = PAD_SHA;
  404. ssl->specs.static_ecdh = 0;
  405. ssl->specs.key_size = AES_256_KEY_SIZE;
  406. ssl->specs.iv_size = AES_IV_SIZE;
  407. ssl->specs.block_size = AES_BLOCK_SIZE;
  408. break;
  409. #endif
  410. #ifdef BUILD_TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA
  411. case TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA :
  412. ssl->specs.bulk_cipher_algorithm = wolfssl_triple_des;
  413. ssl->specs.cipher_type = block;
  414. ssl->specs.mac_algorithm = sha_mac;
  415. ssl->specs.kea = ecc_diffie_hellman_kea;
  416. ssl->specs.sig_algo = ecc_dsa_sa_algo;
  417. ssl->specs.hash_size = WC_SHA_DIGEST_SIZE;
  418. ssl->specs.pad_size = PAD_SHA;
  419. ssl->specs.static_ecdh = 0;
  420. ssl->specs.key_size = DES3_KEY_SIZE;
  421. ssl->specs.block_size = DES_BLOCK_SIZE;
  422. #if defined(HAVE_FIPS) && defined(HAVE_FIPS_VERSION) && (HAVE_FIPS_VERSION == 2)
  423. ssl->specs.iv_size = DES_BLOCK_SIZE;
  424. #else
  425. ssl->specs.iv_size = DES_IV_SIZE;
  426. #endif
  427. break;
  428. #endif
  429. #ifdef BUILD_TLS_ECDHE_ECDSA_WITH_RC4_128_SHA
  430. case TLS_ECDHE_ECDSA_WITH_RC4_128_SHA :
  431. ssl->specs.bulk_cipher_algorithm = wolfssl_rc4;
  432. ssl->specs.cipher_type = stream;
  433. ssl->specs.mac_algorithm = sha_mac;
  434. ssl->specs.kea = ecc_diffie_hellman_kea;
  435. ssl->specs.sig_algo = ecc_dsa_sa_algo;
  436. ssl->specs.hash_size = WC_SHA_DIGEST_SIZE;
  437. ssl->specs.pad_size = PAD_SHA;
  438. ssl->specs.static_ecdh = 0;
  439. ssl->specs.key_size = RC4_KEY_SIZE;
  440. ssl->specs.iv_size = 0;
  441. ssl->specs.block_size = 0;
  442. break;
  443. #endif
  444. #ifdef BUILD_TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA
  445. case TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA :
  446. ssl->specs.bulk_cipher_algorithm = wolfssl_aes;
  447. ssl->specs.cipher_type = block;
  448. ssl->specs.mac_algorithm = sha_mac;
  449. ssl->specs.kea = ecc_diffie_hellman_kea;
  450. ssl->specs.sig_algo = ecc_dsa_sa_algo;
  451. ssl->specs.hash_size = WC_SHA_DIGEST_SIZE;
  452. ssl->specs.pad_size = PAD_SHA;
  453. ssl->specs.static_ecdh = 0;
  454. ssl->specs.key_size = AES_128_KEY_SIZE;
  455. ssl->specs.block_size = AES_BLOCK_SIZE;
  456. ssl->specs.iv_size = AES_IV_SIZE;
  457. break;
  458. #endif
  459. #ifdef BUILD_TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA
  460. case TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA :
  461. ssl->specs.bulk_cipher_algorithm = wolfssl_aes;
  462. ssl->specs.cipher_type = block;
  463. ssl->specs.mac_algorithm = sha_mac;
  464. ssl->specs.kea = ecc_diffie_hellman_kea;
  465. ssl->specs.sig_algo = ecc_dsa_sa_algo;
  466. ssl->specs.hash_size = WC_SHA_DIGEST_SIZE;
  467. ssl->specs.pad_size = PAD_SHA;
  468. ssl->specs.static_ecdh = 0;
  469. ssl->specs.key_size = AES_256_KEY_SIZE;
  470. ssl->specs.block_size = AES_BLOCK_SIZE;
  471. ssl->specs.iv_size = AES_IV_SIZE;
  472. break;
  473. #endif
  474. #ifdef BUILD_TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
  475. case TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 :
  476. ssl->specs.bulk_cipher_algorithm = wolfssl_aes_gcm;
  477. ssl->specs.cipher_type = aead;
  478. ssl->specs.mac_algorithm = sha256_mac;
  479. ssl->specs.kea = ecc_diffie_hellman_kea;
  480. ssl->specs.sig_algo = ecc_dsa_sa_algo;
  481. ssl->specs.hash_size = WC_SHA256_DIGEST_SIZE;
  482. ssl->specs.pad_size = PAD_SHA;
  483. ssl->specs.static_ecdh = 0;
  484. ssl->specs.key_size = AES_128_KEY_SIZE;
  485. ssl->specs.block_size = AES_BLOCK_SIZE;
  486. ssl->specs.iv_size = AESGCM_IMP_IV_SZ;
  487. ssl->specs.aead_mac_size = AES_GCM_AUTH_SZ;
  488. break;
  489. #endif
  490. #ifdef BUILD_TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384
  491. case TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 :
  492. ssl->specs.bulk_cipher_algorithm = wolfssl_aes_gcm;
  493. ssl->specs.cipher_type = aead;
  494. ssl->specs.mac_algorithm = sha384_mac;
  495. ssl->specs.kea = ecc_diffie_hellman_kea;
  496. ssl->specs.sig_algo = ecc_dsa_sa_algo;
  497. ssl->specs.hash_size = WC_SHA384_DIGEST_SIZE;
  498. ssl->specs.pad_size = PAD_SHA;
  499. ssl->specs.static_ecdh = 0;
  500. ssl->specs.key_size = AES_256_KEY_SIZE;
  501. ssl->specs.block_size = AES_BLOCK_SIZE;
  502. ssl->specs.iv_size = AESGCM_IMP_IV_SZ;
  503. ssl->specs.aead_mac_size = AES_GCM_AUTH_SZ;
  504. break;
  505. #endif
  506. #ifdef BUILD_TLS_ECDHE_ECDSA_WITH_AES_128_CCM
  507. case TLS_ECDHE_ECDSA_WITH_AES_128_CCM :
  508. ssl->specs.bulk_cipher_algorithm = wolfssl_aes_ccm;
  509. ssl->specs.cipher_type = aead;
  510. ssl->specs.mac_algorithm = sha256_mac;
  511. ssl->specs.kea = ecc_diffie_hellman_kea;
  512. ssl->specs.sig_algo = ecc_dsa_sa_algo;
  513. ssl->specs.hash_size = WC_SHA256_DIGEST_SIZE;
  514. ssl->specs.pad_size = PAD_SHA;
  515. ssl->specs.static_ecdh = 0;
  516. ssl->specs.key_size = AES_128_KEY_SIZE;
  517. ssl->specs.block_size = AES_BLOCK_SIZE;
  518. ssl->specs.iv_size = AESGCM_IMP_IV_SZ;
  519. ssl->specs.aead_mac_size = AES_CCM_16_AUTH_SZ;
  520. break;
  521. #endif
  522. #ifdef BUILD_TLS_ECDHE_ECDSA_WITH_AES_128_CCM_8
  523. case TLS_ECDHE_ECDSA_WITH_AES_128_CCM_8 :
  524. ssl->specs.bulk_cipher_algorithm = wolfssl_aes_ccm;
  525. ssl->specs.cipher_type = aead;
  526. ssl->specs.mac_algorithm = sha256_mac;
  527. ssl->specs.kea = ecc_diffie_hellman_kea;
  528. ssl->specs.sig_algo = ecc_dsa_sa_algo;
  529. ssl->specs.hash_size = WC_SHA256_DIGEST_SIZE;
  530. ssl->specs.pad_size = PAD_SHA;
  531. ssl->specs.static_ecdh = 0;
  532. ssl->specs.key_size = AES_128_KEY_SIZE;
  533. ssl->specs.block_size = AES_BLOCK_SIZE;
  534. ssl->specs.iv_size = AESGCM_IMP_IV_SZ;
  535. ssl->specs.aead_mac_size = AES_CCM_8_AUTH_SZ;
  536. break;
  537. #endif
  538. #ifdef BUILD_TLS_ECDHE_ECDSA_WITH_AES_256_CCM_8
  539. case TLS_ECDHE_ECDSA_WITH_AES_256_CCM_8 :
  540. ssl->specs.bulk_cipher_algorithm = wolfssl_aes_ccm;
  541. ssl->specs.cipher_type = aead;
  542. ssl->specs.mac_algorithm = sha256_mac;
  543. ssl->specs.kea = ecc_diffie_hellman_kea;
  544. ssl->specs.sig_algo = ecc_dsa_sa_algo;
  545. ssl->specs.hash_size = WC_SHA256_DIGEST_SIZE;
  546. ssl->specs.pad_size = PAD_SHA;
  547. ssl->specs.static_ecdh = 0;
  548. ssl->specs.key_size = AES_256_KEY_SIZE;
  549. ssl->specs.block_size = AES_BLOCK_SIZE;
  550. ssl->specs.iv_size = AESGCM_IMP_IV_SZ;
  551. ssl->specs.aead_mac_size = AES_CCM_8_AUTH_SZ;
  552. break;
  553. #endif
  554. #ifdef BUILD_TLS_ECDHE_ECDSA_WITH_NULL_SHA
  555. case TLS_ECDHE_ECDSA_WITH_NULL_SHA :
  556. ssl->specs.bulk_cipher_algorithm = wolfssl_cipher_null;
  557. ssl->specs.cipher_type = stream;
  558. ssl->specs.mac_algorithm = sha_mac;
  559. ssl->specs.kea = ecc_diffie_hellman_kea;
  560. ssl->specs.sig_algo = ecc_dsa_sa_algo;
  561. ssl->specs.hash_size = WC_SHA_DIGEST_SIZE;
  562. ssl->specs.pad_size = PAD_SHA;
  563. ssl->specs.static_ecdh = 0;
  564. ssl->specs.key_size = 0;
  565. ssl->specs.block_size = 0;
  566. ssl->specs.iv_size = 0;
  567. break;
  568. #endif
  569. #endif /* HAVE_ECC || (CURVE25519 && ED25519) || (CURVE448 && ED448) */
  570. #if defined(HAVE_ECC)
  571. #ifdef BUILD_TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256
  572. case TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256 :
  573. ssl->specs.bulk_cipher_algorithm = wolfssl_aes;
  574. ssl->specs.cipher_type = block;
  575. ssl->specs.mac_algorithm = sha256_mac;
  576. ssl->specs.kea = ecc_diffie_hellman_kea;
  577. ssl->specs.sig_algo = rsa_sa_algo;
  578. ssl->specs.hash_size = WC_SHA256_DIGEST_SIZE;
  579. ssl->specs.pad_size = PAD_SHA;
  580. ssl->specs.static_ecdh = 1;
  581. ssl->specs.key_size = AES_128_KEY_SIZE;
  582. ssl->specs.iv_size = AES_IV_SIZE;
  583. ssl->specs.block_size = AES_BLOCK_SIZE;
  584. break;
  585. #endif
  586. #ifdef BUILD_TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256
  587. case TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256 :
  588. ssl->specs.bulk_cipher_algorithm = wolfssl_aes;
  589. ssl->specs.cipher_type = block;
  590. ssl->specs.mac_algorithm = sha256_mac;
  591. ssl->specs.kea = ecc_diffie_hellman_kea;
  592. ssl->specs.sig_algo = ecc_dsa_sa_algo;
  593. ssl->specs.hash_size = WC_SHA256_DIGEST_SIZE;
  594. ssl->specs.pad_size = PAD_SHA;
  595. ssl->specs.static_ecdh = 1;
  596. ssl->specs.key_size = AES_128_KEY_SIZE;
  597. ssl->specs.iv_size = AES_IV_SIZE;
  598. ssl->specs.block_size = AES_BLOCK_SIZE;
  599. break;
  600. #endif
  601. #ifdef BUILD_TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384
  602. case TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384 :
  603. ssl->specs.bulk_cipher_algorithm = wolfssl_aes;
  604. ssl->specs.cipher_type = block;
  605. ssl->specs.mac_algorithm = sha384_mac;
  606. ssl->specs.kea = ecc_diffie_hellman_kea;
  607. ssl->specs.sig_algo = rsa_sa_algo;
  608. ssl->specs.hash_size = WC_SHA384_DIGEST_SIZE;
  609. ssl->specs.pad_size = PAD_SHA;
  610. ssl->specs.static_ecdh = 1;
  611. ssl->specs.key_size = AES_256_KEY_SIZE;
  612. ssl->specs.iv_size = AES_IV_SIZE;
  613. ssl->specs.block_size = AES_BLOCK_SIZE;
  614. break;
  615. #endif
  616. #ifdef BUILD_TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384
  617. case TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384 :
  618. ssl->specs.bulk_cipher_algorithm = wolfssl_aes;
  619. ssl->specs.cipher_type = block;
  620. ssl->specs.mac_algorithm = sha384_mac;
  621. ssl->specs.kea = ecc_diffie_hellman_kea;
  622. ssl->specs.sig_algo = ecc_dsa_sa_algo;
  623. ssl->specs.hash_size = WC_SHA384_DIGEST_SIZE;
  624. ssl->specs.pad_size = PAD_SHA;
  625. ssl->specs.static_ecdh = 1;
  626. ssl->specs.key_size = AES_256_KEY_SIZE;
  627. ssl->specs.iv_size = AES_IV_SIZE;
  628. ssl->specs.block_size = AES_BLOCK_SIZE;
  629. break;
  630. #endif
  631. #ifdef BUILD_TLS_ECDH_RSA_WITH_AES_128_CBC_SHA
  632. case TLS_ECDH_RSA_WITH_AES_128_CBC_SHA :
  633. ssl->specs.bulk_cipher_algorithm = wolfssl_aes;
  634. ssl->specs.cipher_type = block;
  635. ssl->specs.mac_algorithm = sha_mac;
  636. ssl->specs.kea = ecc_diffie_hellman_kea;
  637. ssl->specs.sig_algo = rsa_sa_algo;
  638. ssl->specs.hash_size = WC_SHA_DIGEST_SIZE;
  639. ssl->specs.pad_size = PAD_SHA;
  640. ssl->specs.static_ecdh = 1;
  641. ssl->specs.key_size = AES_128_KEY_SIZE;
  642. ssl->specs.block_size = AES_BLOCK_SIZE;
  643. ssl->specs.iv_size = AES_IV_SIZE;
  644. break;
  645. #endif
  646. #ifdef BUILD_TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA
  647. case TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA :
  648. ssl->specs.bulk_cipher_algorithm = wolfssl_triple_des;
  649. ssl->specs.cipher_type = block;
  650. ssl->specs.mac_algorithm = sha_mac;
  651. ssl->specs.kea = ecc_diffie_hellman_kea;
  652. ssl->specs.sig_algo = rsa_sa_algo;
  653. ssl->specs.hash_size = WC_SHA_DIGEST_SIZE;
  654. ssl->specs.pad_size = PAD_SHA;
  655. ssl->specs.static_ecdh = 1;
  656. ssl->specs.key_size = DES3_KEY_SIZE;
  657. ssl->specs.block_size = DES_BLOCK_SIZE;
  658. #if defined(HAVE_FIPS) && defined(HAVE_FIPS_VERSION) && (HAVE_FIPS_VERSION == 2)
  659. ssl->specs.iv_size = DES_BLOCK_SIZE;
  660. #else
  661. ssl->specs.iv_size = DES_IV_SIZE;
  662. #endif
  663. break;
  664. #endif
  665. #ifdef BUILD_TLS_ECDH_RSA_WITH_RC4_128_SHA
  666. case TLS_ECDH_RSA_WITH_RC4_128_SHA :
  667. ssl->specs.bulk_cipher_algorithm = wolfssl_rc4;
  668. ssl->specs.cipher_type = stream;
  669. ssl->specs.mac_algorithm = sha_mac;
  670. ssl->specs.kea = ecc_diffie_hellman_kea;
  671. ssl->specs.sig_algo = rsa_sa_algo;
  672. ssl->specs.hash_size = WC_SHA_DIGEST_SIZE;
  673. ssl->specs.pad_size = PAD_SHA;
  674. ssl->specs.static_ecdh = 1;
  675. ssl->specs.key_size = RC4_KEY_SIZE;
  676. ssl->specs.iv_size = 0;
  677. ssl->specs.block_size = 0;
  678. break;
  679. #endif
  680. #ifdef BUILD_TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA
  681. case TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA :
  682. ssl->specs.bulk_cipher_algorithm = wolfssl_triple_des;
  683. ssl->specs.cipher_type = block;
  684. ssl->specs.mac_algorithm = sha_mac;
  685. ssl->specs.kea = ecc_diffie_hellman_kea;
  686. ssl->specs.sig_algo = ecc_dsa_sa_algo;
  687. ssl->specs.hash_size = WC_SHA_DIGEST_SIZE;
  688. ssl->specs.pad_size = PAD_SHA;
  689. ssl->specs.static_ecdh = 1;
  690. ssl->specs.key_size = DES3_KEY_SIZE;
  691. ssl->specs.block_size = DES_BLOCK_SIZE;
  692. #if defined(HAVE_FIPS) && defined(HAVE_FIPS_VERSION) && (HAVE_FIPS_VERSION == 2)
  693. ssl->specs.iv_size = DES_BLOCK_SIZE;
  694. #else
  695. ssl->specs.iv_size = DES_IV_SIZE;
  696. #endif
  697. break;
  698. #endif
  699. #ifdef BUILD_TLS_ECDH_ECDSA_WITH_RC4_128_SHA
  700. case TLS_ECDH_ECDSA_WITH_RC4_128_SHA :
  701. ssl->specs.bulk_cipher_algorithm = wolfssl_rc4;
  702. ssl->specs.cipher_type = stream;
  703. ssl->specs.mac_algorithm = sha_mac;
  704. ssl->specs.kea = ecc_diffie_hellman_kea;
  705. ssl->specs.sig_algo = ecc_dsa_sa_algo;
  706. ssl->specs.hash_size = WC_SHA_DIGEST_SIZE;
  707. ssl->specs.pad_size = PAD_SHA;
  708. ssl->specs.static_ecdh = 1;
  709. ssl->specs.key_size = RC4_KEY_SIZE;
  710. ssl->specs.iv_size = 0;
  711. ssl->specs.block_size = 0;
  712. break;
  713. #endif
  714. #ifdef BUILD_TLS_ECDH_RSA_WITH_AES_256_CBC_SHA
  715. case TLS_ECDH_RSA_WITH_AES_256_CBC_SHA :
  716. ssl->specs.bulk_cipher_algorithm = wolfssl_aes;
  717. ssl->specs.cipher_type = block;
  718. ssl->specs.mac_algorithm = sha_mac;
  719. ssl->specs.kea = ecc_diffie_hellman_kea;
  720. ssl->specs.sig_algo = rsa_sa_algo;
  721. ssl->specs.hash_size = WC_SHA_DIGEST_SIZE;
  722. ssl->specs.pad_size = PAD_SHA;
  723. ssl->specs.static_ecdh = 1;
  724. ssl->specs.key_size = AES_256_KEY_SIZE;
  725. ssl->specs.block_size = AES_BLOCK_SIZE;
  726. ssl->specs.iv_size = AES_IV_SIZE;
  727. break;
  728. #endif
  729. #ifdef BUILD_TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA
  730. case TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA :
  731. ssl->specs.bulk_cipher_algorithm = wolfssl_aes;
  732. ssl->specs.cipher_type = block;
  733. ssl->specs.mac_algorithm = sha_mac;
  734. ssl->specs.kea = ecc_diffie_hellman_kea;
  735. ssl->specs.sig_algo = ecc_dsa_sa_algo;
  736. ssl->specs.hash_size = WC_SHA_DIGEST_SIZE;
  737. ssl->specs.pad_size = PAD_SHA;
  738. ssl->specs.static_ecdh = 1;
  739. ssl->specs.key_size = AES_128_KEY_SIZE;
  740. ssl->specs.block_size = AES_BLOCK_SIZE;
  741. ssl->specs.iv_size = AES_IV_SIZE;
  742. break;
  743. #endif
  744. #ifdef BUILD_TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA
  745. case TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA :
  746. ssl->specs.bulk_cipher_algorithm = wolfssl_aes;
  747. ssl->specs.cipher_type = block;
  748. ssl->specs.mac_algorithm = sha_mac;
  749. ssl->specs.kea = ecc_diffie_hellman_kea;
  750. ssl->specs.sig_algo = ecc_dsa_sa_algo;
  751. ssl->specs.hash_size = WC_SHA_DIGEST_SIZE;
  752. ssl->specs.pad_size = PAD_SHA;
  753. ssl->specs.static_ecdh = 1;
  754. ssl->specs.key_size = AES_256_KEY_SIZE;
  755. ssl->specs.block_size = AES_BLOCK_SIZE;
  756. ssl->specs.iv_size = AES_IV_SIZE;
  757. break;
  758. #endif
  759. #ifdef BUILD_TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256
  760. case TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256 :
  761. ssl->specs.bulk_cipher_algorithm = wolfssl_aes_gcm;
  762. ssl->specs.cipher_type = aead;
  763. ssl->specs.mac_algorithm = sha256_mac;
  764. ssl->specs.kea = ecc_diffie_hellman_kea;
  765. ssl->specs.sig_algo = rsa_sa_algo;
  766. ssl->specs.hash_size = WC_SHA256_DIGEST_SIZE;
  767. ssl->specs.pad_size = PAD_SHA;
  768. ssl->specs.static_ecdh = 1;
  769. ssl->specs.key_size = AES_128_KEY_SIZE;
  770. ssl->specs.block_size = AES_BLOCK_SIZE;
  771. ssl->specs.iv_size = AESGCM_IMP_IV_SZ;
  772. ssl->specs.aead_mac_size = AES_GCM_AUTH_SZ;
  773. break;
  774. #endif
  775. #ifdef BUILD_TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384
  776. case TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384 :
  777. ssl->specs.bulk_cipher_algorithm = wolfssl_aes_gcm;
  778. ssl->specs.cipher_type = aead;
  779. ssl->specs.mac_algorithm = sha384_mac;
  780. ssl->specs.kea = ecc_diffie_hellman_kea;
  781. ssl->specs.sig_algo = rsa_sa_algo;
  782. ssl->specs.hash_size = WC_SHA384_DIGEST_SIZE;
  783. ssl->specs.pad_size = PAD_SHA;
  784. ssl->specs.static_ecdh = 1;
  785. ssl->specs.key_size = AES_256_KEY_SIZE;
  786. ssl->specs.block_size = AES_BLOCK_SIZE;
  787. ssl->specs.iv_size = AESGCM_IMP_IV_SZ;
  788. ssl->specs.aead_mac_size = AES_GCM_AUTH_SZ;
  789. break;
  790. #endif
  791. #ifdef BUILD_TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256
  792. case TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256 :
  793. ssl->specs.bulk_cipher_algorithm = wolfssl_aes_gcm;
  794. ssl->specs.cipher_type = aead;
  795. ssl->specs.mac_algorithm = sha256_mac;
  796. ssl->specs.kea = ecc_diffie_hellman_kea;
  797. ssl->specs.sig_algo = ecc_dsa_sa_algo;
  798. ssl->specs.hash_size = WC_SHA256_DIGEST_SIZE;
  799. ssl->specs.pad_size = PAD_SHA;
  800. ssl->specs.static_ecdh = 1;
  801. ssl->specs.key_size = AES_128_KEY_SIZE;
  802. ssl->specs.block_size = AES_BLOCK_SIZE;
  803. ssl->specs.iv_size = AESGCM_IMP_IV_SZ;
  804. ssl->specs.aead_mac_size = AES_GCM_AUTH_SZ;
  805. break;
  806. #endif
  807. #ifdef BUILD_TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384
  808. case TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384 :
  809. ssl->specs.bulk_cipher_algorithm = wolfssl_aes_gcm;
  810. ssl->specs.cipher_type = aead;
  811. ssl->specs.mac_algorithm = sha384_mac;
  812. ssl->specs.kea = ecc_diffie_hellman_kea;
  813. ssl->specs.sig_algo = ecc_dsa_sa_algo;
  814. ssl->specs.hash_size = WC_SHA384_DIGEST_SIZE;
  815. ssl->specs.pad_size = PAD_SHA;
  816. ssl->specs.static_ecdh = 1;
  817. ssl->specs.key_size = AES_256_KEY_SIZE;
  818. ssl->specs.block_size = AES_BLOCK_SIZE;
  819. ssl->specs.iv_size = AESGCM_IMP_IV_SZ;
  820. ssl->specs.aead_mac_size = AES_GCM_AUTH_SZ;
  821. break;
  822. #endif
  823. #endif /* HAVE_ECC */
  824. #ifdef BUILD_TLS_RSA_WITH_AES_128_CCM_8
  825. case TLS_RSA_WITH_AES_128_CCM_8 :
  826. ssl->specs.bulk_cipher_algorithm = wolfssl_aes_ccm;
  827. ssl->specs.cipher_type = aead;
  828. ssl->specs.mac_algorithm = sha256_mac;
  829. ssl->specs.kea = rsa_kea;
  830. ssl->specs.sig_algo = rsa_sa_algo;
  831. ssl->specs.hash_size = WC_SHA256_DIGEST_SIZE;
  832. ssl->specs.pad_size = PAD_SHA;
  833. ssl->specs.static_ecdh = 0;
  834. ssl->specs.key_size = AES_128_KEY_SIZE;
  835. ssl->specs.block_size = AES_BLOCK_SIZE;
  836. ssl->specs.iv_size = AESGCM_IMP_IV_SZ;
  837. ssl->specs.aead_mac_size = AES_CCM_8_AUTH_SZ;
  838. break;
  839. #endif
  840. #ifdef BUILD_TLS_RSA_WITH_AES_256_CCM_8
  841. case TLS_RSA_WITH_AES_256_CCM_8 :
  842. ssl->specs.bulk_cipher_algorithm = wolfssl_aes_ccm;
  843. ssl->specs.cipher_type = aead;
  844. ssl->specs.mac_algorithm = sha256_mac;
  845. ssl->specs.kea = rsa_kea;
  846. ssl->specs.sig_algo = rsa_sa_algo;
  847. ssl->specs.hash_size = WC_SHA256_DIGEST_SIZE;
  848. ssl->specs.pad_size = PAD_SHA;
  849. ssl->specs.static_ecdh = 0;
  850. ssl->specs.key_size = AES_256_KEY_SIZE;
  851. ssl->specs.block_size = AES_BLOCK_SIZE;
  852. ssl->specs.iv_size = AESGCM_IMP_IV_SZ;
  853. ssl->specs.aead_mac_size = AES_CCM_8_AUTH_SZ;
  854. break;
  855. #endif
  856. #ifdef BUILD_TLS_PSK_WITH_AES_128_CCM_8
  857. case TLS_PSK_WITH_AES_128_CCM_8 :
  858. ssl->specs.bulk_cipher_algorithm = wolfssl_aes_ccm;
  859. ssl->specs.cipher_type = aead;
  860. ssl->specs.mac_algorithm = sha256_mac;
  861. ssl->specs.kea = psk_kea;
  862. ssl->specs.sig_algo = anonymous_sa_algo;
  863. ssl->specs.hash_size = WC_SHA256_DIGEST_SIZE;
  864. ssl->specs.pad_size = PAD_SHA;
  865. ssl->specs.static_ecdh = 0;
  866. ssl->specs.key_size = AES_128_KEY_SIZE;
  867. ssl->specs.block_size = AES_BLOCK_SIZE;
  868. ssl->specs.iv_size = AESGCM_IMP_IV_SZ;
  869. ssl->specs.aead_mac_size = AES_CCM_8_AUTH_SZ;
  870. ssl->options.usingPSK_cipher = 1;
  871. break;
  872. #endif
  873. #ifdef BUILD_TLS_PSK_WITH_AES_256_CCM_8
  874. case TLS_PSK_WITH_AES_256_CCM_8 :
  875. ssl->specs.bulk_cipher_algorithm = wolfssl_aes_ccm;
  876. ssl->specs.cipher_type = aead;
  877. ssl->specs.mac_algorithm = sha256_mac;
  878. ssl->specs.kea = psk_kea;
  879. ssl->specs.sig_algo = anonymous_sa_algo;
  880. ssl->specs.hash_size = WC_SHA256_DIGEST_SIZE;
  881. ssl->specs.pad_size = PAD_SHA;
  882. ssl->specs.static_ecdh = 0;
  883. ssl->specs.key_size = AES_256_KEY_SIZE;
  884. ssl->specs.block_size = AES_BLOCK_SIZE;
  885. ssl->specs.iv_size = AESGCM_IMP_IV_SZ;
  886. ssl->specs.aead_mac_size = AES_CCM_8_AUTH_SZ;
  887. ssl->options.usingPSK_cipher = 1;
  888. break;
  889. #endif
  890. #ifdef BUILD_TLS_PSK_WITH_AES_128_CCM
  891. case TLS_PSK_WITH_AES_128_CCM :
  892. ssl->specs.bulk_cipher_algorithm = wolfssl_aes_ccm;
  893. ssl->specs.cipher_type = aead;
  894. ssl->specs.mac_algorithm = sha256_mac;
  895. ssl->specs.kea = psk_kea;
  896. ssl->specs.sig_algo = anonymous_sa_algo;
  897. ssl->specs.hash_size = WC_SHA256_DIGEST_SIZE;
  898. ssl->specs.pad_size = PAD_SHA;
  899. ssl->specs.static_ecdh = 0;
  900. ssl->specs.key_size = AES_128_KEY_SIZE;
  901. ssl->specs.block_size = AES_BLOCK_SIZE;
  902. ssl->specs.iv_size = AESGCM_IMP_IV_SZ;
  903. ssl->specs.aead_mac_size = AES_CCM_16_AUTH_SZ;
  904. ssl->options.usingPSK_cipher = 1;
  905. break;
  906. #endif
  907. #ifdef BUILD_TLS_PSK_WITH_AES_256_CCM
  908. case TLS_PSK_WITH_AES_256_CCM :
  909. ssl->specs.bulk_cipher_algorithm = wolfssl_aes_ccm;
  910. ssl->specs.cipher_type = aead;
  911. ssl->specs.mac_algorithm = sha256_mac;
  912. ssl->specs.kea = psk_kea;
  913. ssl->specs.sig_algo = anonymous_sa_algo;
  914. ssl->specs.hash_size = WC_SHA256_DIGEST_SIZE;
  915. ssl->specs.pad_size = PAD_SHA;
  916. ssl->specs.static_ecdh = 0;
  917. ssl->specs.key_size = AES_256_KEY_SIZE;
  918. ssl->specs.block_size = AES_BLOCK_SIZE;
  919. ssl->specs.iv_size = AESGCM_IMP_IV_SZ;
  920. ssl->specs.aead_mac_size = AES_CCM_16_AUTH_SZ;
  921. ssl->options.usingPSK_cipher = 1;
  922. break;
  923. #endif
  924. #ifdef BUILD_TLS_DHE_PSK_WITH_AES_128_CCM
  925. case TLS_DHE_PSK_WITH_AES_128_CCM :
  926. ssl->specs.bulk_cipher_algorithm = wolfssl_aes_ccm;
  927. ssl->specs.cipher_type = aead;
  928. ssl->specs.mac_algorithm = sha256_mac;
  929. ssl->specs.kea = dhe_psk_kea;
  930. ssl->specs.sig_algo = anonymous_sa_algo;
  931. ssl->specs.hash_size = WC_SHA256_DIGEST_SIZE;
  932. ssl->specs.pad_size = PAD_SHA;
  933. ssl->specs.static_ecdh = 0;
  934. ssl->specs.key_size = AES_128_KEY_SIZE;
  935. ssl->specs.block_size = AES_BLOCK_SIZE;
  936. ssl->specs.iv_size = AESGCM_IMP_IV_SZ;
  937. ssl->specs.aead_mac_size = AES_CCM_16_AUTH_SZ;
  938. ssl->options.usingPSK_cipher = 1;
  939. break;
  940. #endif
  941. #ifdef BUILD_TLS_DHE_PSK_WITH_AES_256_CCM
  942. case TLS_DHE_PSK_WITH_AES_256_CCM :
  943. ssl->specs.bulk_cipher_algorithm = wolfssl_aes_ccm;
  944. ssl->specs.cipher_type = aead;
  945. ssl->specs.mac_algorithm = sha256_mac;
  946. ssl->specs.kea = dhe_psk_kea;
  947. ssl->specs.sig_algo = anonymous_sa_algo;
  948. ssl->specs.hash_size = WC_SHA256_DIGEST_SIZE;
  949. ssl->specs.pad_size = PAD_SHA;
  950. ssl->specs.static_ecdh = 0;
  951. ssl->specs.key_size = AES_256_KEY_SIZE;
  952. ssl->specs.block_size = AES_BLOCK_SIZE;
  953. ssl->specs.iv_size = AESGCM_IMP_IV_SZ;
  954. ssl->specs.aead_mac_size = AES_CCM_16_AUTH_SZ;
  955. ssl->options.usingPSK_cipher = 1;
  956. break;
  957. #endif
  958. #if defined(WOLFSSL_TLS13) && defined(HAVE_NULL_CIPHER)
  959. #ifdef BUILD_TLS_SHA256_SHA256
  960. case TLS_SHA256_SHA256 :
  961. ssl->specs.bulk_cipher_algorithm = wolfssl_cipher_null;
  962. ssl->specs.cipher_type = aead;
  963. ssl->specs.mac_algorithm = sha256_mac;
  964. ssl->specs.kea = 0;
  965. ssl->specs.sig_algo = 0;
  966. ssl->specs.hash_size = WC_SHA256_DIGEST_SIZE;
  967. ssl->specs.pad_size = PAD_SHA;
  968. ssl->specs.static_ecdh = 0;
  969. ssl->specs.key_size = WC_SHA256_DIGEST_SIZE;
  970. ssl->specs.block_size = 0;
  971. ssl->specs.iv_size = HMAC_NONCE_SZ;
  972. ssl->specs.aead_mac_size = WC_SHA256_DIGEST_SIZE;
  973. break;
  974. #endif
  975. #ifdef BUILD_TLS_SHA384_SHA384
  976. case TLS_SHA384_SHA384 :
  977. ssl->specs.bulk_cipher_algorithm = wolfssl_cipher_null;
  978. ssl->specs.cipher_type = aead;
  979. ssl->specs.mac_algorithm = sha384_mac;
  980. ssl->specs.kea = 0;
  981. ssl->specs.sig_algo = 0;
  982. ssl->specs.hash_size = WC_SHA384_DIGEST_SIZE;
  983. ssl->specs.pad_size = PAD_SHA;
  984. ssl->specs.static_ecdh = 0;
  985. ssl->specs.key_size = WC_SHA384_DIGEST_SIZE;
  986. ssl->specs.block_size = 0;
  987. ssl->specs.iv_size = HMAC_NONCE_SZ;
  988. ssl->specs.aead_mac_size = WC_SHA384_DIGEST_SIZE;
  989. break;
  990. #endif
  991. #endif
  992. default:
  993. WOLFSSL_MSG("Unsupported cipher suite, SetCipherSpecs ECC");
  994. return UNSUPPORTED_SUITE;
  995. } /* switch */
  996. } /* if */
  997. /* TLSi v1.3 cipher suites, 0x13 */
  998. if (ssl->options.cipherSuite0 == TLS13_BYTE) {
  999. switch (ssl->options.cipherSuite) {
  1000. #ifdef WOLFSSL_TLS13
  1001. #ifdef BUILD_TLS_AES_128_GCM_SHA256
  1002. case TLS_AES_128_GCM_SHA256 :
  1003. ssl->specs.bulk_cipher_algorithm = wolfssl_aes_gcm;
  1004. ssl->specs.cipher_type = aead;
  1005. ssl->specs.mac_algorithm = sha256_mac;
  1006. ssl->specs.kea = 0;
  1007. ssl->specs.sig_algo = 0;
  1008. ssl->specs.hash_size = WC_SHA256_DIGEST_SIZE;
  1009. ssl->specs.pad_size = PAD_SHA;
  1010. ssl->specs.static_ecdh = 0;
  1011. ssl->specs.key_size = AES_128_KEY_SIZE;
  1012. ssl->specs.block_size = AES_BLOCK_SIZE;
  1013. ssl->specs.iv_size = AESGCM_NONCE_SZ;
  1014. ssl->specs.aead_mac_size = AES_GCM_AUTH_SZ;
  1015. break;
  1016. #endif
  1017. #ifdef BUILD_TLS_AES_256_GCM_SHA384
  1018. case TLS_AES_256_GCM_SHA384 :
  1019. ssl->specs.bulk_cipher_algorithm = wolfssl_aes_gcm;
  1020. ssl->specs.cipher_type = aead;
  1021. ssl->specs.mac_algorithm = sha384_mac;
  1022. ssl->specs.kea = 0;
  1023. ssl->specs.sig_algo = 0;
  1024. ssl->specs.hash_size = WC_SHA384_DIGEST_SIZE;
  1025. ssl->specs.pad_size = PAD_SHA;
  1026. ssl->specs.static_ecdh = 0;
  1027. ssl->specs.key_size = AES_256_KEY_SIZE;
  1028. ssl->specs.block_size = AES_BLOCK_SIZE;
  1029. ssl->specs.iv_size = AESGCM_NONCE_SZ;
  1030. ssl->specs.aead_mac_size = AES_GCM_AUTH_SZ;
  1031. break;
  1032. #endif
  1033. #ifdef BUILD_TLS_CHACHA20_POLY1305_SHA256
  1034. case TLS_CHACHA20_POLY1305_SHA256 :
  1035. ssl->specs.bulk_cipher_algorithm = wolfssl_chacha;
  1036. ssl->specs.cipher_type = aead;
  1037. ssl->specs.mac_algorithm = sha256_mac;
  1038. ssl->specs.kea = 0;
  1039. ssl->specs.sig_algo = 0;
  1040. ssl->specs.hash_size = WC_SHA256_DIGEST_SIZE;
  1041. ssl->specs.pad_size = PAD_SHA;
  1042. ssl->specs.static_ecdh = 0;
  1043. ssl->specs.key_size = CHACHA20_256_KEY_SIZE;
  1044. ssl->specs.block_size = CHACHA20_BLOCK_SIZE;
  1045. ssl->specs.iv_size = CHACHA20_IV_SIZE;
  1046. ssl->specs.aead_mac_size = POLY1305_AUTH_SZ;
  1047. ssl->options.oldPoly = 0; /* use recent padding RFC */
  1048. break;
  1049. #endif
  1050. #ifdef BUILD_TLS_AES_128_CCM_SHA256
  1051. case TLS_AES_128_CCM_SHA256 :
  1052. ssl->specs.bulk_cipher_algorithm = wolfssl_aes_ccm;
  1053. ssl->specs.cipher_type = aead;
  1054. ssl->specs.mac_algorithm = sha256_mac;
  1055. ssl->specs.kea = 0;
  1056. ssl->specs.sig_algo = 0;
  1057. ssl->specs.hash_size = WC_SHA256_DIGEST_SIZE;
  1058. ssl->specs.pad_size = PAD_SHA;
  1059. ssl->specs.static_ecdh = 0;
  1060. ssl->specs.key_size = AES_128_KEY_SIZE;
  1061. ssl->specs.block_size = AES_BLOCK_SIZE;
  1062. ssl->specs.iv_size = AESGCM_NONCE_SZ;
  1063. ssl->specs.aead_mac_size = AES_CCM_16_AUTH_SZ;
  1064. break;
  1065. #endif
  1066. #ifdef BUILD_TLS_AES_128_CCM_8_SHA256
  1067. case TLS_AES_128_CCM_8_SHA256 :
  1068. ssl->specs.bulk_cipher_algorithm = wolfssl_aes_ccm;
  1069. ssl->specs.cipher_type = aead;
  1070. ssl->specs.mac_algorithm = sha256_mac;
  1071. ssl->specs.kea = 0;
  1072. ssl->specs.sig_algo = 0;
  1073. ssl->specs.hash_size = WC_SHA256_DIGEST_SIZE;
  1074. ssl->specs.pad_size = PAD_SHA;
  1075. ssl->specs.static_ecdh = 0;
  1076. ssl->specs.key_size = AES_128_KEY_SIZE;
  1077. ssl->specs.block_size = AES_BLOCK_SIZE;
  1078. ssl->specs.iv_size = AESGCM_NONCE_SZ;
  1079. ssl->specs.aead_mac_size = AES_CCM_8_AUTH_SZ;
  1080. break;
  1081. #endif
  1082. #endif /* WOLFSSL_TLS13 */
  1083. default:
  1084. break;
  1085. }
  1086. }
  1087. if (ssl->options.cipherSuite0 != ECC_BYTE &&
  1088. ssl->options.cipherSuite0 != CHACHA_BYTE &&
  1089. ssl->options.cipherSuite0 != TLS13_BYTE) { /* normal suites */
  1090. switch (ssl->options.cipherSuite) {
  1091. #ifdef BUILD_SSL_RSA_WITH_RC4_128_SHA
  1092. case SSL_RSA_WITH_RC4_128_SHA :
  1093. ssl->specs.bulk_cipher_algorithm = wolfssl_rc4;
  1094. ssl->specs.cipher_type = stream;
  1095. ssl->specs.mac_algorithm = sha_mac;
  1096. ssl->specs.kea = rsa_kea;
  1097. ssl->specs.sig_algo = rsa_sa_algo;
  1098. ssl->specs.hash_size = WC_SHA_DIGEST_SIZE;
  1099. ssl->specs.pad_size = PAD_SHA;
  1100. ssl->specs.static_ecdh = 0;
  1101. ssl->specs.key_size = RC4_KEY_SIZE;
  1102. ssl->specs.iv_size = 0;
  1103. ssl->specs.block_size = 0;
  1104. break;
  1105. #endif
  1106. #ifdef BUILD_SSL_RSA_WITH_RC4_128_MD5
  1107. case SSL_RSA_WITH_RC4_128_MD5 :
  1108. ssl->specs.bulk_cipher_algorithm = wolfssl_rc4;
  1109. ssl->specs.cipher_type = stream;
  1110. ssl->specs.mac_algorithm = md5_mac;
  1111. ssl->specs.kea = rsa_kea;
  1112. ssl->specs.sig_algo = rsa_sa_algo;
  1113. ssl->specs.hash_size = WC_MD5_DIGEST_SIZE;
  1114. ssl->specs.pad_size = PAD_MD5;
  1115. ssl->specs.static_ecdh = 0;
  1116. ssl->specs.key_size = RC4_KEY_SIZE;
  1117. ssl->specs.iv_size = 0;
  1118. ssl->specs.block_size = 0;
  1119. break;
  1120. #endif
  1121. #ifdef BUILD_SSL_RSA_WITH_3DES_EDE_CBC_SHA
  1122. case SSL_RSA_WITH_3DES_EDE_CBC_SHA :
  1123. ssl->specs.bulk_cipher_algorithm = wolfssl_triple_des;
  1124. ssl->specs.cipher_type = block;
  1125. ssl->specs.mac_algorithm = sha_mac;
  1126. ssl->specs.kea = rsa_kea;
  1127. ssl->specs.sig_algo = rsa_sa_algo;
  1128. ssl->specs.hash_size = WC_SHA_DIGEST_SIZE;
  1129. ssl->specs.pad_size = PAD_SHA;
  1130. ssl->specs.static_ecdh = 0;
  1131. ssl->specs.key_size = DES3_KEY_SIZE;
  1132. ssl->specs.block_size = DES_BLOCK_SIZE;
  1133. #if defined(HAVE_FIPS) && defined(HAVE_FIPS_VERSION) && (HAVE_FIPS_VERSION == 2)
  1134. ssl->specs.iv_size = DES_BLOCK_SIZE;
  1135. #else
  1136. ssl->specs.iv_size = DES_IV_SIZE;
  1137. #endif
  1138. break;
  1139. #endif
  1140. #ifdef BUILD_TLS_RSA_WITH_AES_128_CBC_SHA
  1141. case TLS_RSA_WITH_AES_128_CBC_SHA :
  1142. ssl->specs.bulk_cipher_algorithm = wolfssl_aes;
  1143. ssl->specs.cipher_type = block;
  1144. ssl->specs.mac_algorithm = sha_mac;
  1145. ssl->specs.kea = rsa_kea;
  1146. ssl->specs.sig_algo = rsa_sa_algo;
  1147. ssl->specs.hash_size = WC_SHA_DIGEST_SIZE;
  1148. ssl->specs.pad_size = PAD_SHA;
  1149. ssl->specs.static_ecdh = 0;
  1150. ssl->specs.key_size = AES_128_KEY_SIZE;
  1151. ssl->specs.block_size = AES_BLOCK_SIZE;
  1152. ssl->specs.iv_size = AES_IV_SIZE;
  1153. break;
  1154. #endif
  1155. #ifdef BUILD_TLS_RSA_WITH_AES_128_CBC_SHA256
  1156. case TLS_RSA_WITH_AES_128_CBC_SHA256 :
  1157. ssl->specs.bulk_cipher_algorithm = wolfssl_aes;
  1158. ssl->specs.cipher_type = block;
  1159. ssl->specs.mac_algorithm = sha256_mac;
  1160. ssl->specs.kea = rsa_kea;
  1161. ssl->specs.sig_algo = rsa_sa_algo;
  1162. ssl->specs.hash_size = WC_SHA256_DIGEST_SIZE;
  1163. ssl->specs.pad_size = PAD_SHA;
  1164. ssl->specs.static_ecdh = 0;
  1165. ssl->specs.key_size = AES_128_KEY_SIZE;
  1166. ssl->specs.block_size = AES_BLOCK_SIZE;
  1167. ssl->specs.iv_size = AES_IV_SIZE;
  1168. break;
  1169. #endif
  1170. #ifdef BUILD_TLS_RSA_WITH_NULL_MD5
  1171. case TLS_RSA_WITH_NULL_MD5 :
  1172. ssl->specs.bulk_cipher_algorithm = wolfssl_cipher_null;
  1173. ssl->specs.cipher_type = stream;
  1174. ssl->specs.mac_algorithm = md5_mac;
  1175. ssl->specs.kea = rsa_kea;
  1176. ssl->specs.sig_algo = rsa_sa_algo;
  1177. ssl->specs.hash_size = WC_MD5_DIGEST_SIZE;
  1178. ssl->specs.pad_size = PAD_MD5;
  1179. ssl->specs.static_ecdh = 0;
  1180. ssl->specs.key_size = 0;
  1181. ssl->specs.block_size = 0;
  1182. ssl->specs.iv_size = 0;
  1183. break;
  1184. #endif
  1185. #ifdef BUILD_TLS_RSA_WITH_NULL_SHA
  1186. case TLS_RSA_WITH_NULL_SHA :
  1187. ssl->specs.bulk_cipher_algorithm = wolfssl_cipher_null;
  1188. ssl->specs.cipher_type = stream;
  1189. ssl->specs.mac_algorithm = sha_mac;
  1190. ssl->specs.kea = rsa_kea;
  1191. ssl->specs.sig_algo = rsa_sa_algo;
  1192. ssl->specs.hash_size = WC_SHA_DIGEST_SIZE;
  1193. ssl->specs.pad_size = PAD_SHA;
  1194. ssl->specs.static_ecdh = 0;
  1195. ssl->specs.key_size = 0;
  1196. ssl->specs.block_size = 0;
  1197. ssl->specs.iv_size = 0;
  1198. break;
  1199. #endif
  1200. #ifdef BUILD_TLS_RSA_WITH_NULL_SHA256
  1201. case TLS_RSA_WITH_NULL_SHA256 :
  1202. ssl->specs.bulk_cipher_algorithm = wolfssl_cipher_null;
  1203. ssl->specs.cipher_type = stream;
  1204. ssl->specs.mac_algorithm = sha256_mac;
  1205. ssl->specs.kea = rsa_kea;
  1206. ssl->specs.sig_algo = rsa_sa_algo;
  1207. ssl->specs.hash_size = WC_SHA256_DIGEST_SIZE;
  1208. ssl->specs.pad_size = PAD_SHA;
  1209. ssl->specs.static_ecdh = 0;
  1210. ssl->specs.key_size = 0;
  1211. ssl->specs.block_size = 0;
  1212. ssl->specs.iv_size = 0;
  1213. break;
  1214. #endif
  1215. #ifdef BUILD_TLS_RSA_WITH_AES_256_CBC_SHA
  1216. case TLS_RSA_WITH_AES_256_CBC_SHA :
  1217. ssl->specs.bulk_cipher_algorithm = wolfssl_aes;
  1218. ssl->specs.cipher_type = block;
  1219. ssl->specs.mac_algorithm = sha_mac;
  1220. ssl->specs.kea = rsa_kea;
  1221. ssl->specs.sig_algo = rsa_sa_algo;
  1222. ssl->specs.hash_size = WC_SHA_DIGEST_SIZE;
  1223. ssl->specs.pad_size = PAD_SHA;
  1224. ssl->specs.static_ecdh = 0;
  1225. ssl->specs.key_size = AES_256_KEY_SIZE;
  1226. ssl->specs.block_size = AES_BLOCK_SIZE;
  1227. ssl->specs.iv_size = AES_IV_SIZE;
  1228. break;
  1229. #endif
  1230. #ifdef BUILD_TLS_RSA_WITH_AES_256_CBC_SHA256
  1231. case TLS_RSA_WITH_AES_256_CBC_SHA256 :
  1232. ssl->specs.bulk_cipher_algorithm = wolfssl_aes;
  1233. ssl->specs.cipher_type = block;
  1234. ssl->specs.mac_algorithm = sha256_mac;
  1235. ssl->specs.kea = rsa_kea;
  1236. ssl->specs.sig_algo = rsa_sa_algo;
  1237. ssl->specs.hash_size = WC_SHA256_DIGEST_SIZE;
  1238. ssl->specs.pad_size = PAD_SHA;
  1239. ssl->specs.static_ecdh = 0;
  1240. ssl->specs.key_size = AES_256_KEY_SIZE;
  1241. ssl->specs.block_size = AES_BLOCK_SIZE;
  1242. ssl->specs.iv_size = AES_IV_SIZE;
  1243. break;
  1244. #endif
  1245. #ifdef BUILD_TLS_PSK_WITH_AES_128_GCM_SHA256
  1246. case TLS_PSK_WITH_AES_128_GCM_SHA256 :
  1247. ssl->specs.bulk_cipher_algorithm = wolfssl_aes_gcm;
  1248. ssl->specs.cipher_type = aead;
  1249. ssl->specs.mac_algorithm = sha256_mac;
  1250. ssl->specs.kea = psk_kea;
  1251. ssl->specs.sig_algo = anonymous_sa_algo;
  1252. ssl->specs.hash_size = WC_SHA256_DIGEST_SIZE;
  1253. ssl->specs.pad_size = PAD_SHA;
  1254. ssl->specs.static_ecdh = 0;
  1255. ssl->specs.key_size = AES_128_KEY_SIZE;
  1256. ssl->specs.block_size = AES_BLOCK_SIZE;
  1257. ssl->specs.iv_size = AESGCM_IMP_IV_SZ;
  1258. ssl->specs.aead_mac_size = AES_GCM_AUTH_SZ;
  1259. ssl->options.usingPSK_cipher = 1;
  1260. break;
  1261. #endif
  1262. #ifdef BUILD_TLS_PSK_WITH_AES_256_GCM_SHA384
  1263. case TLS_PSK_WITH_AES_256_GCM_SHA384 :
  1264. ssl->specs.bulk_cipher_algorithm = wolfssl_aes_gcm;
  1265. ssl->specs.cipher_type = aead;
  1266. ssl->specs.mac_algorithm = sha384_mac;
  1267. ssl->specs.kea = psk_kea;
  1268. ssl->specs.sig_algo = anonymous_sa_algo;
  1269. ssl->specs.hash_size = WC_SHA384_DIGEST_SIZE;
  1270. ssl->specs.pad_size = PAD_SHA;
  1271. ssl->specs.static_ecdh = 0;
  1272. ssl->specs.key_size = AES_256_KEY_SIZE;
  1273. ssl->specs.block_size = AES_BLOCK_SIZE;
  1274. ssl->specs.iv_size = AESGCM_IMP_IV_SZ;
  1275. ssl->specs.aead_mac_size = AES_GCM_AUTH_SZ;
  1276. ssl->options.usingPSK_cipher = 1;
  1277. break;
  1278. #endif
  1279. #ifdef BUILD_TLS_DH_anon_WITH_AES_256_GCM_SHA384
  1280. case TLS_DH_anon_WITH_AES_256_GCM_SHA384:
  1281. ssl->specs.bulk_cipher_algorithm = wolfssl_aes_gcm;
  1282. ssl->specs.cipher_type = aead;
  1283. ssl->specs.mac_algorithm = sha384_mac;
  1284. ssl->specs.kea = diffie_hellman_kea;
  1285. ssl->specs.sig_algo = anonymous_sa_algo;
  1286. ssl->specs.hash_size = WC_SHA384_DIGEST_SIZE;
  1287. ssl->specs.pad_size = PAD_SHA;
  1288. ssl->specs.static_ecdh = 0;
  1289. ssl->specs.key_size = AES_256_KEY_SIZE;
  1290. ssl->specs.block_size = AES_BLOCK_SIZE;
  1291. ssl->specs.iv_size = AESGCM_IMP_IV_SZ;
  1292. ssl->specs.aead_mac_size = AES_GCM_AUTH_SZ;
  1293. ssl->options.usingAnon_cipher = 1;
  1294. break;
  1295. #endif
  1296. #ifdef BUILD_TLS_DHE_PSK_WITH_AES_128_GCM_SHA256
  1297. case TLS_DHE_PSK_WITH_AES_128_GCM_SHA256 :
  1298. ssl->specs.bulk_cipher_algorithm = wolfssl_aes_gcm;
  1299. ssl->specs.cipher_type = aead;
  1300. ssl->specs.mac_algorithm = sha256_mac;
  1301. ssl->specs.kea = dhe_psk_kea;
  1302. ssl->specs.sig_algo = anonymous_sa_algo;
  1303. ssl->specs.hash_size = WC_SHA256_DIGEST_SIZE;
  1304. ssl->specs.pad_size = PAD_SHA;
  1305. ssl->specs.static_ecdh = 0;
  1306. ssl->specs.key_size = AES_128_KEY_SIZE;
  1307. ssl->specs.block_size = AES_BLOCK_SIZE;
  1308. ssl->specs.iv_size = AESGCM_IMP_IV_SZ;
  1309. ssl->specs.aead_mac_size = AES_GCM_AUTH_SZ;
  1310. ssl->options.usingPSK_cipher = 1;
  1311. break;
  1312. #endif
  1313. #ifdef BUILD_TLS_DHE_PSK_WITH_AES_256_GCM_SHA384
  1314. case TLS_DHE_PSK_WITH_AES_256_GCM_SHA384 :
  1315. ssl->specs.bulk_cipher_algorithm = wolfssl_aes_gcm;
  1316. ssl->specs.cipher_type = aead;
  1317. ssl->specs.mac_algorithm = sha384_mac;
  1318. ssl->specs.kea = dhe_psk_kea;
  1319. ssl->specs.sig_algo = anonymous_sa_algo;
  1320. ssl->specs.hash_size = WC_SHA384_DIGEST_SIZE;
  1321. ssl->specs.pad_size = PAD_SHA;
  1322. ssl->specs.static_ecdh = 0;
  1323. ssl->specs.key_size = AES_256_KEY_SIZE;
  1324. ssl->specs.block_size = AES_BLOCK_SIZE;
  1325. ssl->specs.iv_size = AESGCM_IMP_IV_SZ;
  1326. ssl->specs.aead_mac_size = AES_GCM_AUTH_SZ;
  1327. ssl->options.usingPSK_cipher = 1;
  1328. break;
  1329. #endif
  1330. #ifdef BUILD_TLS_PSK_WITH_AES_128_CBC_SHA256
  1331. case TLS_PSK_WITH_AES_128_CBC_SHA256 :
  1332. ssl->specs.bulk_cipher_algorithm = wolfssl_aes;
  1333. ssl->specs.cipher_type = block;
  1334. ssl->specs.mac_algorithm = sha256_mac;
  1335. ssl->specs.kea = psk_kea;
  1336. ssl->specs.sig_algo = anonymous_sa_algo;
  1337. ssl->specs.hash_size = WC_SHA256_DIGEST_SIZE;
  1338. ssl->specs.pad_size = PAD_SHA;
  1339. ssl->specs.static_ecdh = 0;
  1340. ssl->specs.key_size = AES_128_KEY_SIZE;
  1341. ssl->specs.block_size = AES_BLOCK_SIZE;
  1342. ssl->specs.iv_size = AES_IV_SIZE;
  1343. ssl->options.usingPSK_cipher = 1;
  1344. break;
  1345. #endif
  1346. #ifdef BUILD_TLS_PSK_WITH_AES_256_CBC_SHA384
  1347. case TLS_PSK_WITH_AES_256_CBC_SHA384 :
  1348. ssl->specs.bulk_cipher_algorithm = wolfssl_aes;
  1349. ssl->specs.cipher_type = block;
  1350. ssl->specs.mac_algorithm = sha384_mac;
  1351. ssl->specs.kea = psk_kea;
  1352. ssl->specs.sig_algo = anonymous_sa_algo;
  1353. ssl->specs.hash_size = WC_SHA384_DIGEST_SIZE;
  1354. ssl->specs.pad_size = PAD_SHA;
  1355. ssl->specs.static_ecdh = 0;
  1356. ssl->specs.key_size = AES_256_KEY_SIZE;
  1357. ssl->specs.block_size = AES_BLOCK_SIZE;
  1358. ssl->specs.iv_size = AES_IV_SIZE;
  1359. ssl->options.usingPSK_cipher = 1;
  1360. break;
  1361. #endif
  1362. #ifdef BUILD_TLS_DHE_PSK_WITH_AES_128_CBC_SHA256
  1363. case TLS_DHE_PSK_WITH_AES_128_CBC_SHA256 :
  1364. ssl->specs.bulk_cipher_algorithm = wolfssl_aes;
  1365. ssl->specs.cipher_type = block;
  1366. ssl->specs.mac_algorithm = sha256_mac;
  1367. ssl->specs.kea = dhe_psk_kea;
  1368. ssl->specs.sig_algo = anonymous_sa_algo;
  1369. ssl->specs.hash_size = WC_SHA256_DIGEST_SIZE;
  1370. ssl->specs.pad_size = PAD_SHA;
  1371. ssl->specs.static_ecdh = 0;
  1372. ssl->specs.key_size = AES_128_KEY_SIZE;
  1373. ssl->specs.block_size = AES_BLOCK_SIZE;
  1374. ssl->specs.iv_size = AES_IV_SIZE;
  1375. ssl->options.usingPSK_cipher = 1;
  1376. break;
  1377. #endif
  1378. #ifdef BUILD_TLS_DHE_PSK_WITH_AES_256_CBC_SHA384
  1379. case TLS_DHE_PSK_WITH_AES_256_CBC_SHA384 :
  1380. ssl->specs.bulk_cipher_algorithm = wolfssl_aes;
  1381. ssl->specs.cipher_type = block;
  1382. ssl->specs.mac_algorithm = sha384_mac;
  1383. ssl->specs.kea = dhe_psk_kea;
  1384. ssl->specs.sig_algo = anonymous_sa_algo;
  1385. ssl->specs.hash_size = WC_SHA384_DIGEST_SIZE;
  1386. ssl->specs.pad_size = PAD_SHA;
  1387. ssl->specs.static_ecdh = 0;
  1388. ssl->specs.key_size = AES_256_KEY_SIZE;
  1389. ssl->specs.block_size = AES_BLOCK_SIZE;
  1390. ssl->specs.iv_size = AES_IV_SIZE;
  1391. ssl->options.usingPSK_cipher = 1;
  1392. break;
  1393. #endif
  1394. #ifdef BUILD_TLS_PSK_WITH_AES_128_CBC_SHA
  1395. case TLS_PSK_WITH_AES_128_CBC_SHA :
  1396. ssl->specs.bulk_cipher_algorithm = wolfssl_aes;
  1397. ssl->specs.cipher_type = block;
  1398. ssl->specs.mac_algorithm = sha_mac;
  1399. ssl->specs.kea = psk_kea;
  1400. ssl->specs.sig_algo = anonymous_sa_algo;
  1401. ssl->specs.hash_size = WC_SHA_DIGEST_SIZE;
  1402. ssl->specs.pad_size = PAD_SHA;
  1403. ssl->specs.static_ecdh = 0;
  1404. ssl->specs.key_size = AES_128_KEY_SIZE;
  1405. ssl->specs.block_size = AES_BLOCK_SIZE;
  1406. ssl->specs.iv_size = AES_IV_SIZE;
  1407. ssl->options.usingPSK_cipher = 1;
  1408. break;
  1409. #endif
  1410. #ifdef BUILD_TLS_PSK_WITH_AES_256_CBC_SHA
  1411. case TLS_PSK_WITH_AES_256_CBC_SHA :
  1412. ssl->specs.bulk_cipher_algorithm = wolfssl_aes;
  1413. ssl->specs.cipher_type = block;
  1414. ssl->specs.mac_algorithm = sha_mac;
  1415. ssl->specs.kea = psk_kea;
  1416. ssl->specs.sig_algo = anonymous_sa_algo;
  1417. ssl->specs.hash_size = WC_SHA_DIGEST_SIZE;
  1418. ssl->specs.pad_size = PAD_SHA;
  1419. ssl->specs.static_ecdh = 0;
  1420. ssl->specs.key_size = AES_256_KEY_SIZE;
  1421. ssl->specs.block_size = AES_BLOCK_SIZE;
  1422. ssl->specs.iv_size = AES_IV_SIZE;
  1423. ssl->options.usingPSK_cipher = 1;
  1424. break;
  1425. #endif
  1426. #ifdef BUILD_TLS_PSK_WITH_NULL_SHA256
  1427. case TLS_PSK_WITH_NULL_SHA256 :
  1428. ssl->specs.bulk_cipher_algorithm = wolfssl_cipher_null;
  1429. ssl->specs.cipher_type = stream;
  1430. ssl->specs.mac_algorithm = sha256_mac;
  1431. ssl->specs.kea = psk_kea;
  1432. ssl->specs.sig_algo = anonymous_sa_algo;
  1433. ssl->specs.hash_size = WC_SHA256_DIGEST_SIZE;
  1434. ssl->specs.pad_size = PAD_SHA;
  1435. ssl->specs.static_ecdh = 0;
  1436. ssl->specs.key_size = 0;
  1437. ssl->specs.block_size = 0;
  1438. ssl->specs.iv_size = 0;
  1439. ssl->options.usingPSK_cipher = 1;
  1440. break;
  1441. #endif
  1442. #ifdef BUILD_TLS_PSK_WITH_NULL_SHA384
  1443. case TLS_PSK_WITH_NULL_SHA384 :
  1444. ssl->specs.bulk_cipher_algorithm = wolfssl_cipher_null;
  1445. ssl->specs.cipher_type = stream;
  1446. ssl->specs.mac_algorithm = sha384_mac;
  1447. ssl->specs.kea = psk_kea;
  1448. ssl->specs.sig_algo = anonymous_sa_algo;
  1449. ssl->specs.hash_size = WC_SHA384_DIGEST_SIZE;
  1450. ssl->specs.pad_size = PAD_SHA;
  1451. ssl->specs.static_ecdh = 0;
  1452. ssl->specs.key_size = 0;
  1453. ssl->specs.block_size = 0;
  1454. ssl->specs.iv_size = 0;
  1455. ssl->options.usingPSK_cipher = 1;
  1456. break;
  1457. #endif
  1458. #ifdef BUILD_TLS_PSK_WITH_NULL_SHA
  1459. case TLS_PSK_WITH_NULL_SHA :
  1460. ssl->specs.bulk_cipher_algorithm = wolfssl_cipher_null;
  1461. ssl->specs.cipher_type = stream;
  1462. ssl->specs.mac_algorithm = sha_mac;
  1463. ssl->specs.kea = psk_kea;
  1464. ssl->specs.sig_algo = anonymous_sa_algo;
  1465. ssl->specs.hash_size = WC_SHA_DIGEST_SIZE;
  1466. ssl->specs.pad_size = PAD_SHA;
  1467. ssl->specs.static_ecdh = 0;
  1468. ssl->specs.key_size = 0;
  1469. ssl->specs.block_size = 0;
  1470. ssl->specs.iv_size = 0;
  1471. ssl->options.usingPSK_cipher = 1;
  1472. break;
  1473. #endif
  1474. #ifdef BUILD_TLS_DHE_PSK_WITH_NULL_SHA256
  1475. case TLS_DHE_PSK_WITH_NULL_SHA256 :
  1476. ssl->specs.bulk_cipher_algorithm = wolfssl_cipher_null;
  1477. ssl->specs.cipher_type = stream;
  1478. ssl->specs.mac_algorithm = sha256_mac;
  1479. ssl->specs.kea = dhe_psk_kea;
  1480. ssl->specs.sig_algo = anonymous_sa_algo;
  1481. ssl->specs.hash_size = WC_SHA256_DIGEST_SIZE;
  1482. ssl->specs.pad_size = PAD_SHA;
  1483. ssl->specs.static_ecdh = 0;
  1484. ssl->specs.key_size = 0;
  1485. ssl->specs.block_size = 0;
  1486. ssl->specs.iv_size = 0;
  1487. ssl->options.usingPSK_cipher = 1;
  1488. break;
  1489. #endif
  1490. #ifdef BUILD_TLS_DHE_PSK_WITH_NULL_SHA384
  1491. case TLS_DHE_PSK_WITH_NULL_SHA384 :
  1492. ssl->specs.bulk_cipher_algorithm = wolfssl_cipher_null;
  1493. ssl->specs.cipher_type = stream;
  1494. ssl->specs.mac_algorithm = sha384_mac;
  1495. ssl->specs.kea = dhe_psk_kea;
  1496. ssl->specs.sig_algo = anonymous_sa_algo;
  1497. ssl->specs.hash_size = WC_SHA384_DIGEST_SIZE;
  1498. ssl->specs.pad_size = PAD_SHA;
  1499. ssl->specs.static_ecdh = 0;
  1500. ssl->specs.key_size = 0;
  1501. ssl->specs.block_size = 0;
  1502. ssl->specs.iv_size = 0;
  1503. ssl->options.usingPSK_cipher = 1;
  1504. break;
  1505. #endif
  1506. #ifdef BUILD_TLS_DHE_RSA_WITH_AES_128_CBC_SHA256
  1507. case TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 :
  1508. ssl->specs.bulk_cipher_algorithm = wolfssl_aes;
  1509. ssl->specs.cipher_type = block;
  1510. ssl->specs.mac_algorithm = sha256_mac;
  1511. ssl->specs.kea = diffie_hellman_kea;
  1512. ssl->specs.sig_algo = rsa_sa_algo;
  1513. ssl->specs.hash_size = WC_SHA256_DIGEST_SIZE;
  1514. ssl->specs.pad_size = PAD_SHA;
  1515. ssl->specs.static_ecdh = 0;
  1516. ssl->specs.key_size = AES_128_KEY_SIZE;
  1517. ssl->specs.block_size = AES_BLOCK_SIZE;
  1518. ssl->specs.iv_size = AES_IV_SIZE;
  1519. break;
  1520. #endif
  1521. #ifdef BUILD_TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA
  1522. case TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA :
  1523. ssl->specs.bulk_cipher_algorithm = wolfssl_triple_des;
  1524. ssl->specs.cipher_type = block;
  1525. ssl->specs.mac_algorithm = sha_mac;
  1526. ssl->specs.kea = diffie_hellman_kea;
  1527. ssl->specs.sig_algo = rsa_sa_algo;
  1528. ssl->specs.hash_size = WC_SHA_DIGEST_SIZE;
  1529. ssl->specs.pad_size = PAD_SHA;
  1530. ssl->specs.static_ecdh = 0;
  1531. ssl->specs.key_size = DES3_KEY_SIZE;
  1532. ssl->specs.block_size = DES_BLOCK_SIZE;
  1533. ssl->specs.iv_size = DES_IV_SIZE;
  1534. break;
  1535. #endif
  1536. #ifdef BUILD_TLS_DHE_RSA_WITH_AES_256_CBC_SHA256
  1537. case TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 :
  1538. ssl->specs.bulk_cipher_algorithm = wolfssl_aes;
  1539. ssl->specs.cipher_type = block;
  1540. ssl->specs.mac_algorithm = sha256_mac;
  1541. ssl->specs.kea = diffie_hellman_kea;
  1542. ssl->specs.sig_algo = rsa_sa_algo;
  1543. ssl->specs.hash_size = WC_SHA256_DIGEST_SIZE;
  1544. ssl->specs.pad_size = PAD_SHA;
  1545. ssl->specs.static_ecdh = 0;
  1546. ssl->specs.key_size = AES_256_KEY_SIZE;
  1547. ssl->specs.block_size = AES_BLOCK_SIZE;
  1548. ssl->specs.iv_size = AES_IV_SIZE;
  1549. break;
  1550. #endif
  1551. #ifdef BUILD_TLS_DHE_RSA_WITH_AES_128_CBC_SHA
  1552. case TLS_DHE_RSA_WITH_AES_128_CBC_SHA :
  1553. ssl->specs.bulk_cipher_algorithm = wolfssl_aes;
  1554. ssl->specs.cipher_type = block;
  1555. ssl->specs.mac_algorithm = sha_mac;
  1556. ssl->specs.kea = diffie_hellman_kea;
  1557. ssl->specs.sig_algo = rsa_sa_algo;
  1558. ssl->specs.hash_size = WC_SHA_DIGEST_SIZE;
  1559. ssl->specs.pad_size = PAD_SHA;
  1560. ssl->specs.static_ecdh = 0;
  1561. ssl->specs.key_size = AES_128_KEY_SIZE;
  1562. ssl->specs.block_size = AES_BLOCK_SIZE;
  1563. ssl->specs.iv_size = AES_IV_SIZE;
  1564. break;
  1565. #endif
  1566. #ifdef BUILD_TLS_DHE_RSA_WITH_AES_256_CBC_SHA
  1567. case TLS_DHE_RSA_WITH_AES_256_CBC_SHA :
  1568. ssl->specs.bulk_cipher_algorithm = wolfssl_aes;
  1569. ssl->specs.cipher_type = block;
  1570. ssl->specs.mac_algorithm = sha_mac;
  1571. ssl->specs.kea = diffie_hellman_kea;
  1572. ssl->specs.sig_algo = rsa_sa_algo;
  1573. ssl->specs.hash_size = WC_SHA_DIGEST_SIZE;
  1574. ssl->specs.pad_size = PAD_SHA;
  1575. ssl->specs.static_ecdh = 0;
  1576. ssl->specs.key_size = AES_256_KEY_SIZE;
  1577. ssl->specs.block_size = AES_BLOCK_SIZE;
  1578. ssl->specs.iv_size = AES_IV_SIZE;
  1579. break;
  1580. #endif
  1581. #ifdef BUILD_TLS_RSA_WITH_HC_128_MD5
  1582. case TLS_RSA_WITH_HC_128_MD5 :
  1583. ssl->specs.bulk_cipher_algorithm = wolfssl_hc128;
  1584. ssl->specs.cipher_type = stream;
  1585. ssl->specs.mac_algorithm = md5_mac;
  1586. ssl->specs.kea = rsa_kea;
  1587. ssl->specs.sig_algo = rsa_sa_algo;
  1588. ssl->specs.hash_size = WC_MD5_DIGEST_SIZE;
  1589. ssl->specs.pad_size = PAD_MD5;
  1590. ssl->specs.static_ecdh = 0;
  1591. ssl->specs.key_size = HC_128_KEY_SIZE;
  1592. ssl->specs.block_size = 0;
  1593. ssl->specs.iv_size = HC_128_IV_SIZE;
  1594. break;
  1595. #endif
  1596. #ifdef BUILD_TLS_RSA_WITH_HC_128_SHA
  1597. case TLS_RSA_WITH_HC_128_SHA :
  1598. ssl->specs.bulk_cipher_algorithm = wolfssl_hc128;
  1599. ssl->specs.cipher_type = stream;
  1600. ssl->specs.mac_algorithm = sha_mac;
  1601. ssl->specs.kea = rsa_kea;
  1602. ssl->specs.sig_algo = rsa_sa_algo;
  1603. ssl->specs.hash_size = WC_SHA_DIGEST_SIZE;
  1604. ssl->specs.pad_size = PAD_SHA;
  1605. ssl->specs.static_ecdh = 0;
  1606. ssl->specs.key_size = HC_128_KEY_SIZE;
  1607. ssl->specs.block_size = 0;
  1608. ssl->specs.iv_size = HC_128_IV_SIZE;
  1609. break;
  1610. #endif
  1611. #ifdef BUILD_TLS_RSA_WITH_RABBIT_SHA
  1612. case TLS_RSA_WITH_RABBIT_SHA :
  1613. ssl->specs.bulk_cipher_algorithm = wolfssl_rabbit;
  1614. ssl->specs.cipher_type = stream;
  1615. ssl->specs.mac_algorithm = sha_mac;
  1616. ssl->specs.kea = rsa_kea;
  1617. ssl->specs.sig_algo = rsa_sa_algo;
  1618. ssl->specs.hash_size = WC_SHA_DIGEST_SIZE;
  1619. ssl->specs.pad_size = PAD_SHA;
  1620. ssl->specs.static_ecdh = 0;
  1621. ssl->specs.key_size = RABBIT_KEY_SIZE;
  1622. ssl->specs.block_size = 0;
  1623. ssl->specs.iv_size = RABBIT_IV_SIZE;
  1624. break;
  1625. #endif
  1626. #ifdef BUILD_TLS_RSA_WITH_AES_128_GCM_SHA256
  1627. case TLS_RSA_WITH_AES_128_GCM_SHA256 :
  1628. ssl->specs.bulk_cipher_algorithm = wolfssl_aes_gcm;
  1629. ssl->specs.cipher_type = aead;
  1630. ssl->specs.mac_algorithm = sha256_mac;
  1631. ssl->specs.kea = rsa_kea;
  1632. ssl->specs.sig_algo = rsa_sa_algo;
  1633. ssl->specs.hash_size = WC_SHA256_DIGEST_SIZE;
  1634. ssl->specs.pad_size = PAD_SHA;
  1635. ssl->specs.static_ecdh = 0;
  1636. ssl->specs.key_size = AES_128_KEY_SIZE;
  1637. ssl->specs.block_size = AES_BLOCK_SIZE;
  1638. ssl->specs.iv_size = AESGCM_IMP_IV_SZ;
  1639. ssl->specs.aead_mac_size = AES_GCM_AUTH_SZ;
  1640. break;
  1641. #endif
  1642. #ifdef BUILD_TLS_RSA_WITH_AES_256_GCM_SHA384
  1643. case TLS_RSA_WITH_AES_256_GCM_SHA384 :
  1644. ssl->specs.bulk_cipher_algorithm = wolfssl_aes_gcm;
  1645. ssl->specs.cipher_type = aead;
  1646. ssl->specs.mac_algorithm = sha384_mac;
  1647. ssl->specs.kea = rsa_kea;
  1648. ssl->specs.sig_algo = rsa_sa_algo;
  1649. ssl->specs.hash_size = WC_SHA384_DIGEST_SIZE;
  1650. ssl->specs.pad_size = PAD_SHA;
  1651. ssl->specs.static_ecdh = 0;
  1652. ssl->specs.key_size = AES_256_KEY_SIZE;
  1653. ssl->specs.block_size = AES_BLOCK_SIZE;
  1654. ssl->specs.iv_size = AESGCM_IMP_IV_SZ;
  1655. ssl->specs.aead_mac_size = AES_GCM_AUTH_SZ;
  1656. break;
  1657. #endif
  1658. #ifdef BUILD_TLS_DHE_RSA_WITH_AES_128_GCM_SHA256
  1659. case TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 :
  1660. ssl->specs.bulk_cipher_algorithm = wolfssl_aes_gcm;
  1661. ssl->specs.cipher_type = aead;
  1662. ssl->specs.mac_algorithm = sha256_mac;
  1663. ssl->specs.kea = diffie_hellman_kea;
  1664. ssl->specs.sig_algo = rsa_sa_algo;
  1665. ssl->specs.hash_size = WC_SHA256_DIGEST_SIZE;
  1666. ssl->specs.pad_size = PAD_SHA;
  1667. ssl->specs.static_ecdh = 0;
  1668. ssl->specs.key_size = AES_128_KEY_SIZE;
  1669. ssl->specs.block_size = AES_BLOCK_SIZE;
  1670. ssl->specs.iv_size = AESGCM_IMP_IV_SZ;
  1671. ssl->specs.aead_mac_size = AES_GCM_AUTH_SZ;
  1672. break;
  1673. #endif
  1674. #ifdef BUILD_TLS_DHE_RSA_WITH_AES_256_GCM_SHA384
  1675. case TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 :
  1676. ssl->specs.bulk_cipher_algorithm = wolfssl_aes_gcm;
  1677. ssl->specs.cipher_type = aead;
  1678. ssl->specs.mac_algorithm = sha384_mac;
  1679. ssl->specs.kea = diffie_hellman_kea;
  1680. ssl->specs.sig_algo = rsa_sa_algo;
  1681. ssl->specs.hash_size = WC_SHA384_DIGEST_SIZE;
  1682. ssl->specs.pad_size = PAD_SHA;
  1683. ssl->specs.static_ecdh = 0;
  1684. ssl->specs.key_size = AES_256_KEY_SIZE;
  1685. ssl->specs.block_size = AES_BLOCK_SIZE;
  1686. ssl->specs.iv_size = AESGCM_IMP_IV_SZ;
  1687. ssl->specs.aead_mac_size = AES_GCM_AUTH_SZ;
  1688. break;
  1689. #endif
  1690. #ifdef BUILD_TLS_RSA_WITH_CAMELLIA_128_CBC_SHA
  1691. case TLS_RSA_WITH_CAMELLIA_128_CBC_SHA :
  1692. ssl->specs.bulk_cipher_algorithm = wolfssl_camellia;
  1693. ssl->specs.cipher_type = block;
  1694. ssl->specs.mac_algorithm = sha_mac;
  1695. ssl->specs.kea = rsa_kea;
  1696. ssl->specs.sig_algo = rsa_sa_algo;
  1697. ssl->specs.hash_size = WC_SHA_DIGEST_SIZE;
  1698. ssl->specs.pad_size = PAD_SHA;
  1699. ssl->specs.static_ecdh = 0;
  1700. ssl->specs.key_size = CAMELLIA_128_KEY_SIZE;
  1701. ssl->specs.block_size = CAMELLIA_BLOCK_SIZE;
  1702. ssl->specs.iv_size = CAMELLIA_IV_SIZE;
  1703. break;
  1704. #endif
  1705. #ifdef BUILD_TLS_RSA_WITH_CAMELLIA_256_CBC_SHA
  1706. case TLS_RSA_WITH_CAMELLIA_256_CBC_SHA :
  1707. ssl->specs.bulk_cipher_algorithm = wolfssl_camellia;
  1708. ssl->specs.cipher_type = block;
  1709. ssl->specs.mac_algorithm = sha_mac;
  1710. ssl->specs.kea = rsa_kea;
  1711. ssl->specs.sig_algo = rsa_sa_algo;
  1712. ssl->specs.hash_size = WC_SHA_DIGEST_SIZE;
  1713. ssl->specs.pad_size = PAD_SHA;
  1714. ssl->specs.static_ecdh = 0;
  1715. ssl->specs.key_size = CAMELLIA_256_KEY_SIZE;
  1716. ssl->specs.block_size = CAMELLIA_BLOCK_SIZE;
  1717. ssl->specs.iv_size = CAMELLIA_IV_SIZE;
  1718. break;
  1719. #endif
  1720. #ifdef BUILD_TLS_RSA_WITH_CAMELLIA_128_CBC_SHA256
  1721. case TLS_RSA_WITH_CAMELLIA_128_CBC_SHA256 :
  1722. ssl->specs.bulk_cipher_algorithm = wolfssl_camellia;
  1723. ssl->specs.cipher_type = block;
  1724. ssl->specs.mac_algorithm = sha256_mac;
  1725. ssl->specs.kea = rsa_kea;
  1726. ssl->specs.sig_algo = rsa_sa_algo;
  1727. ssl->specs.hash_size = WC_SHA256_DIGEST_SIZE;
  1728. ssl->specs.pad_size = PAD_SHA;
  1729. ssl->specs.static_ecdh = 0;
  1730. ssl->specs.key_size = CAMELLIA_128_KEY_SIZE;
  1731. ssl->specs.block_size = CAMELLIA_BLOCK_SIZE;
  1732. ssl->specs.iv_size = CAMELLIA_IV_SIZE;
  1733. break;
  1734. #endif
  1735. #ifdef BUILD_TLS_RSA_WITH_CAMELLIA_256_CBC_SHA256
  1736. case TLS_RSA_WITH_CAMELLIA_256_CBC_SHA256 :
  1737. ssl->specs.bulk_cipher_algorithm = wolfssl_camellia;
  1738. ssl->specs.cipher_type = block;
  1739. ssl->specs.mac_algorithm = sha256_mac;
  1740. ssl->specs.kea = rsa_kea;
  1741. ssl->specs.sig_algo = rsa_sa_algo;
  1742. ssl->specs.hash_size = WC_SHA256_DIGEST_SIZE;
  1743. ssl->specs.pad_size = PAD_SHA;
  1744. ssl->specs.static_ecdh = 0;
  1745. ssl->specs.key_size = CAMELLIA_256_KEY_SIZE;
  1746. ssl->specs.block_size = CAMELLIA_BLOCK_SIZE;
  1747. ssl->specs.iv_size = CAMELLIA_IV_SIZE;
  1748. break;
  1749. #endif
  1750. #ifdef BUILD_TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA
  1751. case TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA :
  1752. ssl->specs.bulk_cipher_algorithm = wolfssl_camellia;
  1753. ssl->specs.cipher_type = block;
  1754. ssl->specs.mac_algorithm = sha_mac;
  1755. ssl->specs.kea = diffie_hellman_kea;
  1756. ssl->specs.sig_algo = rsa_sa_algo;
  1757. ssl->specs.hash_size = WC_SHA_DIGEST_SIZE;
  1758. ssl->specs.pad_size = PAD_SHA;
  1759. ssl->specs.static_ecdh = 0;
  1760. ssl->specs.key_size = CAMELLIA_128_KEY_SIZE;
  1761. ssl->specs.block_size = CAMELLIA_BLOCK_SIZE;
  1762. ssl->specs.iv_size = CAMELLIA_IV_SIZE;
  1763. break;
  1764. #endif
  1765. #ifdef BUILD_TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA
  1766. case TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA :
  1767. ssl->specs.bulk_cipher_algorithm = wolfssl_camellia;
  1768. ssl->specs.cipher_type = block;
  1769. ssl->specs.mac_algorithm = sha_mac;
  1770. ssl->specs.kea = diffie_hellman_kea;
  1771. ssl->specs.sig_algo = rsa_sa_algo;
  1772. ssl->specs.hash_size = WC_SHA_DIGEST_SIZE;
  1773. ssl->specs.pad_size = PAD_SHA;
  1774. ssl->specs.static_ecdh = 0;
  1775. ssl->specs.key_size = CAMELLIA_256_KEY_SIZE;
  1776. ssl->specs.block_size = CAMELLIA_BLOCK_SIZE;
  1777. ssl->specs.iv_size = CAMELLIA_IV_SIZE;
  1778. break;
  1779. #endif
  1780. #ifdef BUILD_TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA256
  1781. case TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA256 :
  1782. ssl->specs.bulk_cipher_algorithm = wolfssl_camellia;
  1783. ssl->specs.cipher_type = block;
  1784. ssl->specs.mac_algorithm = sha256_mac;
  1785. ssl->specs.kea = diffie_hellman_kea;
  1786. ssl->specs.sig_algo = rsa_sa_algo;
  1787. ssl->specs.hash_size = WC_SHA256_DIGEST_SIZE;
  1788. ssl->specs.pad_size = PAD_SHA;
  1789. ssl->specs.static_ecdh = 0;
  1790. ssl->specs.key_size = CAMELLIA_128_KEY_SIZE;
  1791. ssl->specs.block_size = CAMELLIA_BLOCK_SIZE;
  1792. ssl->specs.iv_size = CAMELLIA_IV_SIZE;
  1793. break;
  1794. #endif
  1795. #ifdef BUILD_TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA256
  1796. case TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA256 :
  1797. ssl->specs.bulk_cipher_algorithm = wolfssl_camellia;
  1798. ssl->specs.cipher_type = block;
  1799. ssl->specs.mac_algorithm = sha256_mac;
  1800. ssl->specs.kea = diffie_hellman_kea;
  1801. ssl->specs.sig_algo = rsa_sa_algo;
  1802. ssl->specs.hash_size = WC_SHA256_DIGEST_SIZE;
  1803. ssl->specs.pad_size = PAD_SHA;
  1804. ssl->specs.static_ecdh = 0;
  1805. ssl->specs.key_size = CAMELLIA_256_KEY_SIZE;
  1806. ssl->specs.block_size = CAMELLIA_BLOCK_SIZE;
  1807. ssl->specs.iv_size = CAMELLIA_IV_SIZE;
  1808. break;
  1809. #endif
  1810. #ifdef BUILD_TLS_DH_anon_WITH_AES_128_CBC_SHA
  1811. case TLS_DH_anon_WITH_AES_128_CBC_SHA :
  1812. ssl->specs.bulk_cipher_algorithm = wolfssl_aes;
  1813. ssl->specs.cipher_type = block;
  1814. ssl->specs.mac_algorithm = sha_mac;
  1815. ssl->specs.kea = diffie_hellman_kea;
  1816. ssl->specs.sig_algo = anonymous_sa_algo;
  1817. ssl->specs.hash_size = WC_SHA_DIGEST_SIZE;
  1818. ssl->specs.pad_size = PAD_SHA;
  1819. ssl->specs.static_ecdh = 0;
  1820. ssl->specs.key_size = AES_128_KEY_SIZE;
  1821. ssl->specs.block_size = AES_BLOCK_SIZE;
  1822. ssl->specs.iv_size = AES_IV_SIZE;
  1823. ssl->options.usingAnon_cipher = 1;
  1824. break;
  1825. #endif
  1826. #ifdef BUILD_SSL_RSA_WITH_IDEA_CBC_SHA
  1827. case SSL_RSA_WITH_IDEA_CBC_SHA :
  1828. ssl->specs.bulk_cipher_algorithm = wolfssl_idea;
  1829. ssl->specs.cipher_type = block;
  1830. ssl->specs.mac_algorithm = sha_mac;
  1831. ssl->specs.kea = rsa_kea;
  1832. ssl->specs.sig_algo = rsa_sa_algo;
  1833. ssl->specs.hash_size = WC_SHA_DIGEST_SIZE;
  1834. ssl->specs.pad_size = PAD_SHA;
  1835. ssl->specs.static_ecdh = 0;
  1836. ssl->specs.key_size = IDEA_KEY_SIZE;
  1837. ssl->specs.block_size = IDEA_BLOCK_SIZE;
  1838. ssl->specs.iv_size = IDEA_IV_SIZE;
  1839. break;
  1840. #endif
  1841. #ifdef BUILD_WDM_WITH_NULL_SHA256
  1842. case WDM_WITH_NULL_SHA256 :
  1843. ssl->specs.bulk_cipher_algorithm = wolfssl_cipher_null;
  1844. ssl->specs.cipher_type = stream;
  1845. ssl->specs.mac_algorithm = sha256_mac;
  1846. ssl->specs.kea = no_kea;
  1847. ssl->specs.sig_algo = anonymous_sa_algo;
  1848. ssl->specs.hash_size = WC_SHA256_DIGEST_SIZE;
  1849. ssl->specs.pad_size = PAD_SHA;
  1850. break;
  1851. #endif
  1852. default:
  1853. WOLFSSL_MSG("Unsupported cipher suite, SetCipherSpecs");
  1854. return UNSUPPORTED_SUITE;
  1855. } /* switch */
  1856. } /* if ECC / Normal suites else */
  1857. /* set TLS if it hasn't been turned off */
  1858. if (ssl->version.major == 3 && ssl->version.minor >= 1) {
  1859. #ifndef NO_TLS
  1860. ssl->options.tls = 1;
  1861. #if !defined(WOLFSSL_NO_TLS12) && !defined(WOLFSSL_AEAD_ONLY)
  1862. ssl->hmac = TLS_hmac;
  1863. #endif
  1864. if (ssl->version.minor >= 2) {
  1865. ssl->options.tls1_1 = 1;
  1866. if (ssl->version.minor >= 4)
  1867. ssl->options.tls1_3 = 1;
  1868. }
  1869. #endif
  1870. }
  1871. #if defined(HAVE_ENCRYPT_THEN_MAC) && !defined(WOLFSSL_AEAD_ONLY)
  1872. if (IsAtLeastTLSv1_3(ssl->version) || ssl->specs.cipher_type != block)
  1873. ssl->options.encThenMac = 0;
  1874. #endif
  1875. #if defined(WOLFSSL_DTLS) && !defined(WOLFSSL_AEAD_ONLY)
  1876. if (ssl->options.dtls)
  1877. ssl->hmac = TLS_hmac;
  1878. #endif
  1879. return 0;
  1880. }
  1881. enum KeyStuff {
  1882. MASTER_ROUNDS = 3,
  1883. PREFIX = 3, /* up to three letters for master prefix */
  1884. KEY_PREFIX = 9 /* up to 9 prefix letters for key rounds */
  1885. };
  1886. #ifndef NO_OLD_TLS
  1887. /* true or false, zero for error */
  1888. static int SetPrefix(byte* sha_input, int idx)
  1889. {
  1890. switch (idx) {
  1891. case 0:
  1892. XMEMCPY(sha_input, "A", 1);
  1893. break;
  1894. case 1:
  1895. XMEMCPY(sha_input, "BB", 2);
  1896. break;
  1897. case 2:
  1898. XMEMCPY(sha_input, "CCC", 3);
  1899. break;
  1900. case 3:
  1901. XMEMCPY(sha_input, "DDDD", 4);
  1902. break;
  1903. case 4:
  1904. XMEMCPY(sha_input, "EEEEE", 5);
  1905. break;
  1906. case 5:
  1907. XMEMCPY(sha_input, "FFFFFF", 6);
  1908. break;
  1909. case 6:
  1910. XMEMCPY(sha_input, "GGGGGGG", 7);
  1911. break;
  1912. case 7:
  1913. XMEMCPY(sha_input, "HHHHHHHH", 8);
  1914. break;
  1915. case 8:
  1916. XMEMCPY(sha_input, "IIIIIIIII", 9);
  1917. break;
  1918. default:
  1919. WOLFSSL_MSG("Set Prefix error, bad input");
  1920. return 0;
  1921. }
  1922. return 1;
  1923. }
  1924. #endif
  1925. static int SetKeys(Ciphers* enc, Ciphers* dec, Keys* keys, CipherSpecs* specs,
  1926. int side, void* heap, int devId, WC_RNG* rng, int tls13)
  1927. {
  1928. (void)rng;
  1929. (void)tls13;
  1930. #ifdef BUILD_ARC4
  1931. if (specs->bulk_cipher_algorithm == wolfssl_rc4) {
  1932. word32 sz = specs->key_size;
  1933. if (enc && enc->arc4 == NULL) {
  1934. enc->arc4 = (Arc4*)XMALLOC(sizeof(Arc4), heap, DYNAMIC_TYPE_CIPHER);
  1935. if (enc->arc4 == NULL)
  1936. return MEMORY_E;
  1937. }
  1938. if (dec && dec->arc4 == NULL) {
  1939. dec->arc4 = (Arc4*)XMALLOC(sizeof(Arc4), heap, DYNAMIC_TYPE_CIPHER);
  1940. if (dec->arc4 == NULL)
  1941. return MEMORY_E;
  1942. }
  1943. if (enc) {
  1944. if (wc_Arc4Init(enc->arc4, heap, devId) != 0) {
  1945. WOLFSSL_MSG("Arc4Init failed in SetKeys");
  1946. return ASYNC_INIT_E;
  1947. }
  1948. }
  1949. if (dec) {
  1950. if (wc_Arc4Init(dec->arc4, heap, devId) != 0) {
  1951. WOLFSSL_MSG("Arc4Init failed in SetKeys");
  1952. return ASYNC_INIT_E;
  1953. }
  1954. }
  1955. if (side == WOLFSSL_CLIENT_END) {
  1956. if (enc)
  1957. wc_Arc4SetKey(enc->arc4, keys->client_write_key, sz);
  1958. if (dec)
  1959. wc_Arc4SetKey(dec->arc4, keys->server_write_key, sz);
  1960. }
  1961. else {
  1962. if (enc)
  1963. wc_Arc4SetKey(enc->arc4, keys->server_write_key, sz);
  1964. if (dec)
  1965. wc_Arc4SetKey(dec->arc4, keys->client_write_key, sz);
  1966. }
  1967. if (enc)
  1968. enc->setup = 1;
  1969. if (dec)
  1970. dec->setup = 1;
  1971. }
  1972. #endif /* BUILD_ARC4 */
  1973. #if defined(HAVE_CHACHA) && defined(HAVE_POLY1305) && !defined(NO_CHAPOL_AEAD)
  1974. /* Check that the max implicit iv size is sufficient */
  1975. #if (AEAD_MAX_IMP_SZ < 12) /* CHACHA20_IMP_IV_SZ */
  1976. #error AEAD_MAX_IMP_SZ is too small for ChaCha20
  1977. #endif
  1978. #if (MAX_WRITE_IV_SZ < 12) /* CHACHA20_IMP_IV_SZ */
  1979. #error MAX_WRITE_IV_SZ is too small for ChaCha20
  1980. #endif
  1981. if (specs->bulk_cipher_algorithm == wolfssl_chacha) {
  1982. int chachaRet;
  1983. if (enc && enc->chacha == NULL)
  1984. enc->chacha =
  1985. (ChaCha*)XMALLOC(sizeof(ChaCha), heap, DYNAMIC_TYPE_CIPHER);
  1986. if (enc && enc->chacha == NULL)
  1987. return MEMORY_E;
  1988. if (dec && dec->chacha == NULL)
  1989. dec->chacha =
  1990. (ChaCha*)XMALLOC(sizeof(ChaCha), heap, DYNAMIC_TYPE_CIPHER);
  1991. if (dec && dec->chacha == NULL)
  1992. return MEMORY_E;
  1993. if (side == WOLFSSL_CLIENT_END) {
  1994. if (enc) {
  1995. chachaRet = wc_Chacha_SetKey(enc->chacha, keys->client_write_key,
  1996. specs->key_size);
  1997. XMEMCPY(keys->aead_enc_imp_IV, keys->client_write_IV,
  1998. CHACHA20_IMP_IV_SZ);
  1999. if (chachaRet != 0) return chachaRet;
  2000. }
  2001. if (dec) {
  2002. chachaRet = wc_Chacha_SetKey(dec->chacha, keys->server_write_key,
  2003. specs->key_size);
  2004. XMEMCPY(keys->aead_dec_imp_IV, keys->server_write_IV,
  2005. CHACHA20_IMP_IV_SZ);
  2006. if (chachaRet != 0) return chachaRet;
  2007. }
  2008. }
  2009. else {
  2010. if (enc) {
  2011. chachaRet = wc_Chacha_SetKey(enc->chacha, keys->server_write_key,
  2012. specs->key_size);
  2013. XMEMCPY(keys->aead_enc_imp_IV, keys->server_write_IV,
  2014. CHACHA20_IMP_IV_SZ);
  2015. if (chachaRet != 0) return chachaRet;
  2016. }
  2017. if (dec) {
  2018. chachaRet = wc_Chacha_SetKey(dec->chacha, keys->client_write_key,
  2019. specs->key_size);
  2020. XMEMCPY(keys->aead_dec_imp_IV, keys->client_write_IV,
  2021. CHACHA20_IMP_IV_SZ);
  2022. if (chachaRet != 0) return chachaRet;
  2023. }
  2024. }
  2025. if (enc)
  2026. enc->setup = 1;
  2027. if (dec)
  2028. dec->setup = 1;
  2029. }
  2030. #endif /* HAVE_CHACHA && HAVE_POLY1305 */
  2031. #ifdef HAVE_HC128
  2032. /* check that buffer sizes are sufficient */
  2033. #if (MAX_WRITE_IV_SZ < 16) /* HC_128_IV_SIZE */
  2034. #error MAX_WRITE_IV_SZ too small for HC128
  2035. #endif
  2036. if (specs->bulk_cipher_algorithm == wolfssl_hc128) {
  2037. int hcRet;
  2038. if (enc && enc->hc128 == NULL)
  2039. enc->hc128 =
  2040. (HC128*)XMALLOC(sizeof(HC128), heap, DYNAMIC_TYPE_CIPHER);
  2041. if (enc && enc->hc128 == NULL)
  2042. return MEMORY_E;
  2043. if (dec && dec->hc128 == NULL)
  2044. dec->hc128 =
  2045. (HC128*)XMALLOC(sizeof(HC128), heap, DYNAMIC_TYPE_CIPHER);
  2046. if (dec && dec->hc128 == NULL)
  2047. return MEMORY_E;
  2048. if (side == WOLFSSL_CLIENT_END) {
  2049. if (enc) {
  2050. hcRet = wc_Hc128_SetKey(enc->hc128, keys->client_write_key,
  2051. keys->client_write_IV);
  2052. if (hcRet != 0) return hcRet;
  2053. }
  2054. if (dec) {
  2055. hcRet = wc_Hc128_SetKey(dec->hc128, keys->server_write_key,
  2056. keys->server_write_IV);
  2057. if (hcRet != 0) return hcRet;
  2058. }
  2059. }
  2060. else {
  2061. if (enc) {
  2062. hcRet = wc_Hc128_SetKey(enc->hc128, keys->server_write_key,
  2063. keys->server_write_IV);
  2064. if (hcRet != 0) return hcRet;
  2065. }
  2066. if (dec) {
  2067. hcRet = wc_Hc128_SetKey(dec->hc128, keys->client_write_key,
  2068. keys->client_write_IV);
  2069. if (hcRet != 0) return hcRet;
  2070. }
  2071. }
  2072. if (enc)
  2073. enc->setup = 1;
  2074. if (dec)
  2075. dec->setup = 1;
  2076. }
  2077. #endif /* HAVE_HC128 */
  2078. #ifdef BUILD_RABBIT
  2079. /* check that buffer sizes are sufficient */
  2080. #if (MAX_WRITE_IV_SZ < 8) /* RABBIT_IV_SIZE */
  2081. #error MAX_WRITE_IV_SZ too small for RABBIT
  2082. #endif
  2083. if (specs->bulk_cipher_algorithm == wolfssl_rabbit) {
  2084. int rabRet;
  2085. if (enc && enc->rabbit == NULL)
  2086. enc->rabbit =
  2087. (Rabbit*)XMALLOC(sizeof(Rabbit), heap, DYNAMIC_TYPE_CIPHER);
  2088. if (enc && enc->rabbit == NULL)
  2089. return MEMORY_E;
  2090. if (dec && dec->rabbit == NULL)
  2091. dec->rabbit =
  2092. (Rabbit*)XMALLOC(sizeof(Rabbit), heap, DYNAMIC_TYPE_CIPHER);
  2093. if (dec && dec->rabbit == NULL)
  2094. return MEMORY_E;
  2095. if (side == WOLFSSL_CLIENT_END) {
  2096. if (enc) {
  2097. rabRet = wc_RabbitSetKey(enc->rabbit, keys->client_write_key,
  2098. keys->client_write_IV);
  2099. if (rabRet != 0) return rabRet;
  2100. }
  2101. if (dec) {
  2102. rabRet = wc_RabbitSetKey(dec->rabbit, keys->server_write_key,
  2103. keys->server_write_IV);
  2104. if (rabRet != 0) return rabRet;
  2105. }
  2106. }
  2107. else {
  2108. if (enc) {
  2109. rabRet = wc_RabbitSetKey(enc->rabbit, keys->server_write_key,
  2110. keys->server_write_IV);
  2111. if (rabRet != 0) return rabRet;
  2112. }
  2113. if (dec) {
  2114. rabRet = wc_RabbitSetKey(dec->rabbit, keys->client_write_key,
  2115. keys->client_write_IV);
  2116. if (rabRet != 0) return rabRet;
  2117. }
  2118. }
  2119. if (enc)
  2120. enc->setup = 1;
  2121. if (dec)
  2122. dec->setup = 1;
  2123. }
  2124. #endif /* BUILD_RABBIT */
  2125. #ifdef BUILD_DES3
  2126. /* check that buffer sizes are sufficient */
  2127. #if (MAX_WRITE_IV_SZ < 8) /* DES_IV_SIZE */
  2128. #error MAX_WRITE_IV_SZ too small for 3DES
  2129. #endif
  2130. if (specs->bulk_cipher_algorithm == wolfssl_triple_des) {
  2131. int desRet = 0;
  2132. if (enc) {
  2133. if (enc->des3 == NULL)
  2134. enc->des3 = (Des3*)XMALLOC(sizeof(Des3), heap, DYNAMIC_TYPE_CIPHER);
  2135. if (enc->des3 == NULL)
  2136. return MEMORY_E;
  2137. XMEMSET(enc->des3, 0, sizeof(Des3));
  2138. }
  2139. if (dec) {
  2140. if (dec->des3 == NULL)
  2141. dec->des3 = (Des3*)XMALLOC(sizeof(Des3), heap, DYNAMIC_TYPE_CIPHER);
  2142. if (dec->des3 == NULL)
  2143. return MEMORY_E;
  2144. XMEMSET(dec->des3, 0, sizeof(Des3));
  2145. }
  2146. if (enc) {
  2147. if (wc_Des3Init(enc->des3, heap, devId) != 0) {
  2148. WOLFSSL_MSG("Des3Init failed in SetKeys");
  2149. return ASYNC_INIT_E;
  2150. }
  2151. }
  2152. if (dec) {
  2153. if (wc_Des3Init(dec->des3, heap, devId) != 0) {
  2154. WOLFSSL_MSG("Des3Init failed in SetKeys");
  2155. return ASYNC_INIT_E;
  2156. }
  2157. }
  2158. if (side == WOLFSSL_CLIENT_END) {
  2159. if (enc) {
  2160. desRet = wc_Des3_SetKey(enc->des3, keys->client_write_key,
  2161. keys->client_write_IV, DES_ENCRYPTION);
  2162. if (desRet != 0) return desRet;
  2163. }
  2164. if (dec) {
  2165. desRet = wc_Des3_SetKey(dec->des3, keys->server_write_key,
  2166. keys->server_write_IV, DES_DECRYPTION);
  2167. if (desRet != 0) return desRet;
  2168. }
  2169. }
  2170. else {
  2171. if (enc) {
  2172. desRet = wc_Des3_SetKey(enc->des3, keys->server_write_key,
  2173. keys->server_write_IV, DES_ENCRYPTION);
  2174. if (desRet != 0) return desRet;
  2175. }
  2176. if (dec) {
  2177. desRet = wc_Des3_SetKey(dec->des3, keys->client_write_key,
  2178. keys->client_write_IV, DES_DECRYPTION);
  2179. if (desRet != 0) return desRet;
  2180. }
  2181. }
  2182. if (enc)
  2183. enc->setup = 1;
  2184. if (dec)
  2185. dec->setup = 1;
  2186. }
  2187. #endif /* BUILD_DES3 */
  2188. #ifdef BUILD_AES
  2189. /* check that buffer sizes are sufficient */
  2190. #if (MAX_WRITE_IV_SZ < 16) /* AES_IV_SIZE */
  2191. #error MAX_WRITE_IV_SZ too small for AES
  2192. #endif
  2193. if (specs->bulk_cipher_algorithm == wolfssl_aes) {
  2194. int aesRet = 0;
  2195. if (enc) {
  2196. if (enc->aes == NULL)
  2197. enc->aes = (Aes*)XMALLOC(sizeof(Aes), heap, DYNAMIC_TYPE_CIPHER);
  2198. if (enc->aes == NULL)
  2199. return MEMORY_E;
  2200. XMEMSET(enc->aes, 0, sizeof(Aes));
  2201. }
  2202. if (dec) {
  2203. if (dec->aes == NULL)
  2204. dec->aes = (Aes*)XMALLOC(sizeof(Aes), heap, DYNAMIC_TYPE_CIPHER);
  2205. if (dec->aes == NULL)
  2206. return MEMORY_E;
  2207. XMEMSET(dec->aes, 0, sizeof(Aes));
  2208. }
  2209. if (enc) {
  2210. if (wc_AesInit(enc->aes, heap, devId) != 0) {
  2211. WOLFSSL_MSG("AesInit failed in SetKeys");
  2212. return ASYNC_INIT_E;
  2213. }
  2214. }
  2215. if (dec) {
  2216. if (wc_AesInit(dec->aes, heap, devId) != 0) {
  2217. WOLFSSL_MSG("AesInit failed in SetKeys");
  2218. return ASYNC_INIT_E;
  2219. }
  2220. }
  2221. if (side == WOLFSSL_CLIENT_END) {
  2222. if (enc) {
  2223. aesRet = wc_AesSetKey(enc->aes, keys->client_write_key,
  2224. specs->key_size, keys->client_write_IV,
  2225. AES_ENCRYPTION);
  2226. if (aesRet != 0) return aesRet;
  2227. }
  2228. if (dec) {
  2229. aesRet = wc_AesSetKey(dec->aes, keys->server_write_key,
  2230. specs->key_size, keys->server_write_IV,
  2231. AES_DECRYPTION);
  2232. if (aesRet != 0) return aesRet;
  2233. }
  2234. }
  2235. else {
  2236. if (enc) {
  2237. aesRet = wc_AesSetKey(enc->aes, keys->server_write_key,
  2238. specs->key_size, keys->server_write_IV,
  2239. AES_ENCRYPTION);
  2240. if (aesRet != 0) return aesRet;
  2241. }
  2242. if (dec) {
  2243. aesRet = wc_AesSetKey(dec->aes, keys->client_write_key,
  2244. specs->key_size, keys->client_write_IV,
  2245. AES_DECRYPTION);
  2246. if (aesRet != 0) return aesRet;
  2247. }
  2248. }
  2249. if (enc)
  2250. enc->setup = 1;
  2251. if (dec)
  2252. dec->setup = 1;
  2253. }
  2254. #endif /* BUILD_AES */
  2255. #ifdef BUILD_AESGCM
  2256. /* check that buffer sizes are sufficient */
  2257. #if (AEAD_MAX_IMP_SZ < 4) /* AESGCM_IMP_IV_SZ */
  2258. #error AEAD_MAX_IMP_SZ too small for AESGCM
  2259. #endif
  2260. #if (AEAD_MAX_EXP_SZ < 8) /* AESGCM_EXP_IV_SZ */
  2261. #error AEAD_MAX_EXP_SZ too small for AESGCM
  2262. #endif
  2263. #if (MAX_WRITE_IV_SZ < 4) /* AESGCM_IMP_IV_SZ */
  2264. #error MAX_WRITE_IV_SZ too small for AESGCM
  2265. #endif
  2266. if (specs->bulk_cipher_algorithm == wolfssl_aes_gcm) {
  2267. int gcmRet;
  2268. if (enc) {
  2269. if (enc->aes == NULL)
  2270. enc->aes = (Aes*)XMALLOC(sizeof(Aes), heap, DYNAMIC_TYPE_CIPHER);
  2271. if (enc->aes == NULL)
  2272. return MEMORY_E;
  2273. XMEMSET(enc->aes, 0, sizeof(Aes));
  2274. }
  2275. if (dec) {
  2276. if (dec->aes == NULL)
  2277. dec->aes = (Aes*)XMALLOC(sizeof(Aes), heap, DYNAMIC_TYPE_CIPHER);
  2278. if (dec->aes == NULL)
  2279. return MEMORY_E;
  2280. XMEMSET(dec->aes, 0, sizeof(Aes));
  2281. }
  2282. if (enc) {
  2283. if (wc_AesInit(enc->aes, heap, devId) != 0) {
  2284. WOLFSSL_MSG("AesInit failed in SetKeys");
  2285. return ASYNC_INIT_E;
  2286. }
  2287. }
  2288. if (dec) {
  2289. if (wc_AesInit(dec->aes, heap, devId) != 0) {
  2290. WOLFSSL_MSG("AesInit failed in SetKeys");
  2291. return ASYNC_INIT_E;
  2292. }
  2293. }
  2294. if (side == WOLFSSL_CLIENT_END) {
  2295. if (enc) {
  2296. gcmRet = wc_AesGcmSetKey(enc->aes, keys->client_write_key,
  2297. specs->key_size);
  2298. if (gcmRet != 0) return gcmRet;
  2299. XMEMCPY(keys->aead_enc_imp_IV, keys->client_write_IV,
  2300. AEAD_MAX_IMP_SZ);
  2301. #if !defined(NO_PUBLIC_GCM_SET_IV) && \
  2302. ((!defined(HAVE_FIPS) && !defined(HAVE_SELFTEST)) || \
  2303. (defined(HAVE_FIPS_VERSION) && (HAVE_FIPS_VERSION >= 2)))
  2304. if (!tls13) {
  2305. gcmRet = wc_AesGcmSetIV(enc->aes, AESGCM_NONCE_SZ,
  2306. keys->client_write_IV, AESGCM_IMP_IV_SZ, rng);
  2307. if (gcmRet != 0) return gcmRet;
  2308. }
  2309. #endif
  2310. }
  2311. if (dec) {
  2312. gcmRet = wc_AesGcmSetKey(dec->aes, keys->server_write_key,
  2313. specs->key_size);
  2314. if (gcmRet != 0) return gcmRet;
  2315. XMEMCPY(keys->aead_dec_imp_IV, keys->server_write_IV,
  2316. AEAD_MAX_IMP_SZ);
  2317. }
  2318. }
  2319. else {
  2320. if (enc) {
  2321. gcmRet = wc_AesGcmSetKey(enc->aes, keys->server_write_key,
  2322. specs->key_size);
  2323. if (gcmRet != 0) return gcmRet;
  2324. XMEMCPY(keys->aead_enc_imp_IV, keys->server_write_IV,
  2325. AEAD_MAX_IMP_SZ);
  2326. #if !defined(NO_PUBLIC_GCM_SET_IV) && \
  2327. ((!defined(HAVE_FIPS) && !defined(HAVE_SELFTEST)) || \
  2328. (defined(HAVE_FIPS_VERSION) && (HAVE_FIPS_VERSION >= 2)))
  2329. if (!tls13) {
  2330. gcmRet = wc_AesGcmSetIV(enc->aes, AESGCM_NONCE_SZ,
  2331. keys->server_write_IV, AESGCM_IMP_IV_SZ, rng);
  2332. if (gcmRet != 0) return gcmRet;
  2333. }
  2334. #endif
  2335. }
  2336. if (dec) {
  2337. gcmRet = wc_AesGcmSetKey(dec->aes, keys->client_write_key,
  2338. specs->key_size);
  2339. if (gcmRet != 0) return gcmRet;
  2340. XMEMCPY(keys->aead_dec_imp_IV, keys->client_write_IV,
  2341. AEAD_MAX_IMP_SZ);
  2342. }
  2343. }
  2344. if (enc)
  2345. enc->setup = 1;
  2346. if (dec)
  2347. dec->setup = 1;
  2348. }
  2349. #endif /* BUILD_AESGCM */
  2350. #ifdef HAVE_AESCCM
  2351. /* check that buffer sizes are sufficient (CCM is same size as GCM) */
  2352. #if (AEAD_MAX_IMP_SZ < 4) /* AESGCM_IMP_IV_SZ */
  2353. #error AEAD_MAX_IMP_SZ too small for AESCCM
  2354. #endif
  2355. #if (AEAD_MAX_EXP_SZ < 8) /* AESGCM_EXP_IV_SZ */
  2356. #error AEAD_MAX_EXP_SZ too small for AESCCM
  2357. #endif
  2358. #if (MAX_WRITE_IV_SZ < 4) /* AESGCM_IMP_IV_SZ */
  2359. #error MAX_WRITE_IV_SZ too small for AESCCM
  2360. #endif
  2361. if (specs->bulk_cipher_algorithm == wolfssl_aes_ccm) {
  2362. int CcmRet;
  2363. if (enc) {
  2364. if (enc->aes == NULL)
  2365. enc->aes = (Aes*)XMALLOC(sizeof(Aes), heap, DYNAMIC_TYPE_CIPHER);
  2366. if (enc->aes == NULL)
  2367. return MEMORY_E;
  2368. XMEMSET(enc->aes, 0, sizeof(Aes));
  2369. }
  2370. if (dec) {
  2371. if (dec->aes == NULL)
  2372. dec->aes = (Aes*)XMALLOC(sizeof(Aes), heap, DYNAMIC_TYPE_CIPHER);
  2373. if (dec->aes == NULL)
  2374. return MEMORY_E;
  2375. XMEMSET(dec->aes, 0, sizeof(Aes));
  2376. }
  2377. if (enc) {
  2378. if (wc_AesInit(enc->aes, heap, devId) != 0) {
  2379. WOLFSSL_MSG("AesInit failed in SetKeys");
  2380. return ASYNC_INIT_E;
  2381. }
  2382. }
  2383. if (dec) {
  2384. if (wc_AesInit(dec->aes, heap, devId) != 0) {
  2385. WOLFSSL_MSG("AesInit failed in SetKeys");
  2386. return ASYNC_INIT_E;
  2387. }
  2388. }
  2389. if (side == WOLFSSL_CLIENT_END) {
  2390. if (enc) {
  2391. CcmRet = wc_AesCcmSetKey(enc->aes, keys->client_write_key,
  2392. specs->key_size);
  2393. if (CcmRet != 0) {
  2394. return CcmRet;
  2395. }
  2396. XMEMCPY(keys->aead_enc_imp_IV, keys->client_write_IV,
  2397. AEAD_MAX_IMP_SZ);
  2398. #if !defined(NO_PUBLIC_CCM_SET_NONCE) && \
  2399. ((!defined(HAVE_FIPS) && !defined(HAVE_SELFTEST)) || \
  2400. (defined(HAVE_FIPS_VERSION) && (HAVE_FIPS_VERSION >= 2)))
  2401. if (!tls13) {
  2402. CcmRet = wc_AesCcmSetNonce(enc->aes, keys->client_write_IV,
  2403. AEAD_MAX_IMP_SZ);
  2404. if (CcmRet != 0) return CcmRet;
  2405. }
  2406. #endif
  2407. }
  2408. if (dec) {
  2409. CcmRet = wc_AesCcmSetKey(dec->aes, keys->server_write_key,
  2410. specs->key_size);
  2411. if (CcmRet != 0) {
  2412. return CcmRet;
  2413. }
  2414. XMEMCPY(keys->aead_dec_imp_IV, keys->server_write_IV,
  2415. AEAD_MAX_IMP_SZ);
  2416. }
  2417. }
  2418. else {
  2419. if (enc) {
  2420. CcmRet = wc_AesCcmSetKey(enc->aes, keys->server_write_key,
  2421. specs->key_size);
  2422. if (CcmRet != 0) {
  2423. return CcmRet;
  2424. }
  2425. XMEMCPY(keys->aead_enc_imp_IV, keys->server_write_IV,
  2426. AEAD_MAX_IMP_SZ);
  2427. #if !defined(NO_PUBLIC_CCM_SET_NONCE) && \
  2428. ((!defined(HAVE_FIPS) && !defined(HAVE_SELFTEST)) || \
  2429. (defined(HAVE_FIPS_VERSION) && (HAVE_FIPS_VERSION >= 2)))
  2430. if (!tls13) {
  2431. CcmRet = wc_AesCcmSetNonce(enc->aes, keys->server_write_IV,
  2432. AEAD_MAX_IMP_SZ);
  2433. if (CcmRet != 0) return CcmRet;
  2434. }
  2435. #endif
  2436. }
  2437. if (dec) {
  2438. CcmRet = wc_AesCcmSetKey(dec->aes, keys->client_write_key,
  2439. specs->key_size);
  2440. if (CcmRet != 0) {
  2441. return CcmRet;
  2442. }
  2443. XMEMCPY(keys->aead_dec_imp_IV, keys->client_write_IV,
  2444. AEAD_MAX_IMP_SZ);
  2445. }
  2446. }
  2447. if (enc)
  2448. enc->setup = 1;
  2449. if (dec)
  2450. dec->setup = 1;
  2451. }
  2452. #endif /* HAVE_AESCCM */
  2453. #ifdef HAVE_CAMELLIA
  2454. /* check that buffer sizes are sufficient */
  2455. #if (MAX_WRITE_IV_SZ < 16) /* CAMELLIA_IV_SIZE */
  2456. #error MAX_WRITE_IV_SZ too small for CAMELLIA
  2457. #endif
  2458. if (specs->bulk_cipher_algorithm == wolfssl_camellia) {
  2459. int camRet;
  2460. if (enc && enc->cam == NULL)
  2461. enc->cam =
  2462. (Camellia*)XMALLOC(sizeof(Camellia), heap, DYNAMIC_TYPE_CIPHER);
  2463. if (enc && enc->cam == NULL)
  2464. return MEMORY_E;
  2465. if (dec && dec->cam == NULL)
  2466. dec->cam =
  2467. (Camellia*)XMALLOC(sizeof(Camellia), heap, DYNAMIC_TYPE_CIPHER);
  2468. if (dec && dec->cam == NULL)
  2469. return MEMORY_E;
  2470. if (side == WOLFSSL_CLIENT_END) {
  2471. if (enc) {
  2472. camRet = wc_CamelliaSetKey(enc->cam, keys->client_write_key,
  2473. specs->key_size, keys->client_write_IV);
  2474. if (camRet != 0) return camRet;
  2475. }
  2476. if (dec) {
  2477. camRet = wc_CamelliaSetKey(dec->cam, keys->server_write_key,
  2478. specs->key_size, keys->server_write_IV);
  2479. if (camRet != 0) return camRet;
  2480. }
  2481. }
  2482. else {
  2483. if (enc) {
  2484. camRet = wc_CamelliaSetKey(enc->cam, keys->server_write_key,
  2485. specs->key_size, keys->server_write_IV);
  2486. if (camRet != 0) return camRet;
  2487. }
  2488. if (dec) {
  2489. camRet = wc_CamelliaSetKey(dec->cam, keys->client_write_key,
  2490. specs->key_size, keys->client_write_IV);
  2491. if (camRet != 0) return camRet;
  2492. }
  2493. }
  2494. if (enc)
  2495. enc->setup = 1;
  2496. if (dec)
  2497. dec->setup = 1;
  2498. }
  2499. #endif /* HAVE_CAMELLIA */
  2500. #ifdef HAVE_IDEA
  2501. /* check that buffer sizes are sufficient */
  2502. #if (MAX_WRITE_IV_SZ < 8) /* IDEA_IV_SIZE */
  2503. #error MAX_WRITE_IV_SZ too small for IDEA
  2504. #endif
  2505. if (specs->bulk_cipher_algorithm == wolfssl_idea) {
  2506. int ideaRet;
  2507. if (enc && enc->idea == NULL)
  2508. enc->idea = (Idea*)XMALLOC(sizeof(Idea), heap, DYNAMIC_TYPE_CIPHER);
  2509. if (enc && enc->idea == NULL)
  2510. return MEMORY_E;
  2511. if (dec && dec->idea == NULL)
  2512. dec->idea = (Idea*)XMALLOC(sizeof(Idea), heap, DYNAMIC_TYPE_CIPHER);
  2513. if (dec && dec->idea == NULL)
  2514. return MEMORY_E;
  2515. if (side == WOLFSSL_CLIENT_END) {
  2516. if (enc) {
  2517. ideaRet = wc_IdeaSetKey(enc->idea, keys->client_write_key,
  2518. specs->key_size, keys->client_write_IV,
  2519. IDEA_ENCRYPTION);
  2520. if (ideaRet != 0) return ideaRet;
  2521. }
  2522. if (dec) {
  2523. ideaRet = wc_IdeaSetKey(dec->idea, keys->server_write_key,
  2524. specs->key_size, keys->server_write_IV,
  2525. IDEA_DECRYPTION);
  2526. if (ideaRet != 0) return ideaRet;
  2527. }
  2528. }
  2529. else {
  2530. if (enc) {
  2531. ideaRet = wc_IdeaSetKey(enc->idea, keys->server_write_key,
  2532. specs->key_size, keys->server_write_IV,
  2533. IDEA_ENCRYPTION);
  2534. if (ideaRet != 0) return ideaRet;
  2535. }
  2536. if (dec) {
  2537. ideaRet = wc_IdeaSetKey(dec->idea, keys->client_write_key,
  2538. specs->key_size, keys->client_write_IV,
  2539. IDEA_DECRYPTION);
  2540. if (ideaRet != 0) return ideaRet;
  2541. }
  2542. }
  2543. if (enc)
  2544. enc->setup = 1;
  2545. if (dec)
  2546. dec->setup = 1;
  2547. }
  2548. #endif /* HAVE_IDEA */
  2549. #ifdef HAVE_NULL_CIPHER
  2550. if (specs->bulk_cipher_algorithm == wolfssl_cipher_null) {
  2551. #ifdef WOLFSSL_TLS13
  2552. if (tls13) {
  2553. int hmacRet;
  2554. int hashType = WC_HASH_TYPE_NONE;
  2555. switch (specs->mac_algorithm) {
  2556. case sha256_mac:
  2557. hashType = WC_SHA256;
  2558. break;
  2559. case sha384_mac:
  2560. hashType = WC_SHA384;
  2561. break;
  2562. default:
  2563. break;
  2564. }
  2565. if (enc && enc->hmac == NULL) {
  2566. enc->hmac = (Hmac*)XMALLOC(sizeof(Hmac), heap,
  2567. DYNAMIC_TYPE_CIPHER);
  2568. if (enc->hmac == NULL)
  2569. return MEMORY_E;
  2570. }
  2571. if (enc) {
  2572. if (wc_HmacInit(enc->hmac, heap, devId) != 0) {
  2573. WOLFSSL_MSG("HmacInit failed in SetKeys");
  2574. XFREE(enc->hmac, heap, DYNAMIC_TYPE_CIPHER);
  2575. enc->hmac = NULL;
  2576. return ASYNC_INIT_E;
  2577. }
  2578. }
  2579. if (dec && dec->hmac == NULL) {
  2580. dec->hmac = (Hmac*)XMALLOC(sizeof(Hmac), heap,
  2581. DYNAMIC_TYPE_CIPHER);
  2582. if (dec->hmac == NULL)
  2583. return MEMORY_E;
  2584. }
  2585. if (dec) {
  2586. if (wc_HmacInit(dec->hmac, heap, devId) != 0) {
  2587. WOLFSSL_MSG("HmacInit failed in SetKeys");
  2588. XFREE(dec->hmac, heap, DYNAMIC_TYPE_CIPHER);
  2589. dec->hmac = NULL;
  2590. return ASYNC_INIT_E;
  2591. }
  2592. }
  2593. if (side == WOLFSSL_CLIENT_END) {
  2594. if (enc) {
  2595. XMEMCPY(keys->aead_enc_imp_IV, keys->client_write_IV,
  2596. HMAC_NONCE_SZ);
  2597. hmacRet = wc_HmacSetKey(enc->hmac, hashType,
  2598. keys->client_write_key, specs->key_size);
  2599. if (hmacRet != 0) return hmacRet;
  2600. }
  2601. if (dec) {
  2602. XMEMCPY(keys->aead_dec_imp_IV, keys->server_write_IV,
  2603. HMAC_NONCE_SZ);
  2604. hmacRet = wc_HmacSetKey(dec->hmac, hashType,
  2605. keys->server_write_key, specs->key_size);
  2606. if (hmacRet != 0) return hmacRet;
  2607. }
  2608. }
  2609. else {
  2610. if (enc) {
  2611. XMEMCPY(keys->aead_enc_imp_IV, keys->server_write_IV,
  2612. HMAC_NONCE_SZ);
  2613. hmacRet = wc_HmacSetKey(enc->hmac, hashType,
  2614. keys->server_write_key, specs->key_size);
  2615. if (hmacRet != 0) return hmacRet;
  2616. }
  2617. if (dec) {
  2618. XMEMCPY(keys->aead_dec_imp_IV, keys->client_write_IV,
  2619. HMAC_NONCE_SZ);
  2620. hmacRet = wc_HmacSetKey(dec->hmac, hashType,
  2621. keys->client_write_key, specs->key_size);
  2622. if (hmacRet != 0) return hmacRet;
  2623. }
  2624. }
  2625. }
  2626. #endif
  2627. if (enc)
  2628. enc->setup = 1;
  2629. if (dec)
  2630. dec->setup = 1;
  2631. }
  2632. #endif
  2633. if (enc) {
  2634. keys->sequence_number_hi = 0;
  2635. keys->sequence_number_lo = 0;
  2636. }
  2637. if (dec) {
  2638. keys->peer_sequence_number_hi = 0;
  2639. keys->peer_sequence_number_lo = 0;
  2640. }
  2641. (void)side;
  2642. (void)heap;
  2643. (void)enc;
  2644. (void)dec;
  2645. (void)specs;
  2646. (void)devId;
  2647. return 0;
  2648. }
  2649. #ifdef HAVE_ONE_TIME_AUTH
  2650. /* set one time authentication keys */
  2651. static int SetAuthKeys(OneTimeAuth* authentication, Keys* keys,
  2652. CipherSpecs* specs, void* heap, int devId)
  2653. {
  2654. #ifdef HAVE_POLY1305
  2655. /* set up memory space for poly1305 */
  2656. if (authentication && authentication->poly1305 == NULL)
  2657. authentication->poly1305 =
  2658. (Poly1305*)XMALLOC(sizeof(Poly1305), heap, DYNAMIC_TYPE_CIPHER);
  2659. if (authentication && authentication->poly1305 == NULL)
  2660. return MEMORY_E;
  2661. if (authentication)
  2662. authentication->setup = 1;
  2663. #endif
  2664. (void)authentication;
  2665. (void)heap;
  2666. (void)keys;
  2667. (void)specs;
  2668. (void)devId;
  2669. return 0;
  2670. }
  2671. #endif /* HAVE_ONE_TIME_AUTH */
  2672. #ifdef HAVE_SECURE_RENEGOTIATION
  2673. /* function name is for cache_status++
  2674. * This function was added because of error incrementing enum type when
  2675. * compiling with a C++ compiler.
  2676. */
  2677. static void CacheStatusPP(SecureRenegotiation* cache)
  2678. {
  2679. switch (cache->cache_status) {
  2680. case SCR_CACHE_NULL:
  2681. cache->cache_status = SCR_CACHE_NEEDED;
  2682. break;
  2683. case SCR_CACHE_NEEDED:
  2684. cache->cache_status = SCR_CACHE_COPY;
  2685. break;
  2686. case SCR_CACHE_COPY:
  2687. cache->cache_status = SCR_CACHE_PARTIAL;
  2688. break;
  2689. case SCR_CACHE_PARTIAL:
  2690. cache->cache_status = SCR_CACHE_COMPLETE;
  2691. break;
  2692. case SCR_CACHE_COMPLETE:
  2693. WOLFSSL_MSG("SCR Cache state Complete");
  2694. break;
  2695. default:
  2696. WOLFSSL_MSG("Unknown cache state!!");
  2697. }
  2698. }
  2699. #endif /* HAVE_SECURE_RENEGOTIATION */
  2700. /* Set wc_encrypt/wc_decrypt or both sides of key setup
  2701. * note: use wc_encrypt to avoid shadowing global encrypt
  2702. * declared in unistd.h
  2703. */
  2704. int SetKeysSide(WOLFSSL* ssl, enum encrypt_side side)
  2705. {
  2706. int ret, copy = 0;
  2707. Ciphers* wc_encrypt = NULL;
  2708. Ciphers* wc_decrypt = NULL;
  2709. Keys* keys = &ssl->keys;
  2710. (void)copy;
  2711. #ifdef HAVE_SECURE_RENEGOTIATION
  2712. if (ssl->secure_renegotiation &&
  2713. ssl->secure_renegotiation->cache_status != SCR_CACHE_NULL) {
  2714. keys = &ssl->secure_renegotiation->tmp_keys;
  2715. #ifdef WOLFSSL_DTLS
  2716. /* For DTLS, copy is done in StoreKeys */
  2717. if (!ssl->options.dtls)
  2718. #endif
  2719. copy = 1;
  2720. }
  2721. #endif /* HAVE_SECURE_RENEGOTIATION */
  2722. switch (side) {
  2723. case ENCRYPT_SIDE_ONLY:
  2724. #ifdef WOLFSSL_DEBUG_TLS
  2725. WOLFSSL_MSG("Provisioning ENCRYPT key");
  2726. if (ssl->options.side == WOLFSSL_CLIENT_END) {
  2727. WOLFSSL_BUFFER(keys->client_write_key, ssl->specs.key_size);
  2728. }
  2729. else {
  2730. WOLFSSL_BUFFER(keys->server_write_key, ssl->specs.key_size);
  2731. }
  2732. #endif
  2733. wc_encrypt = &ssl->encrypt;
  2734. break;
  2735. case DECRYPT_SIDE_ONLY:
  2736. #ifdef WOLFSSL_DEBUG_TLS
  2737. WOLFSSL_MSG("Provisioning DECRYPT key");
  2738. if (ssl->options.side == WOLFSSL_CLIENT_END) {
  2739. WOLFSSL_BUFFER(keys->server_write_key, ssl->specs.key_size);
  2740. }
  2741. else {
  2742. WOLFSSL_BUFFER(keys->client_write_key, ssl->specs.key_size);
  2743. }
  2744. #endif
  2745. wc_decrypt = &ssl->decrypt;
  2746. break;
  2747. case ENCRYPT_AND_DECRYPT_SIDE:
  2748. #ifdef WOLFSSL_DEBUG_TLS
  2749. WOLFSSL_MSG("Provisioning ENCRYPT key");
  2750. if (ssl->options.side == WOLFSSL_CLIENT_END) {
  2751. WOLFSSL_BUFFER(keys->client_write_key, ssl->specs.key_size);
  2752. }
  2753. else {
  2754. WOLFSSL_BUFFER(keys->server_write_key, ssl->specs.key_size);
  2755. }
  2756. WOLFSSL_MSG("Provisioning DECRYPT key");
  2757. if (ssl->options.side == WOLFSSL_CLIENT_END) {
  2758. WOLFSSL_BUFFER(keys->server_write_key, ssl->specs.key_size);
  2759. }
  2760. else {
  2761. WOLFSSL_BUFFER(keys->client_write_key, ssl->specs.key_size);
  2762. }
  2763. #endif
  2764. wc_encrypt = &ssl->encrypt;
  2765. wc_decrypt = &ssl->decrypt;
  2766. break;
  2767. default:
  2768. return BAD_FUNC_ARG;
  2769. }
  2770. #ifdef HAVE_ONE_TIME_AUTH
  2771. if (!ssl->auth.setup && ssl->specs.bulk_cipher_algorithm == wolfssl_chacha){
  2772. ret = SetAuthKeys(&ssl->auth, keys, &ssl->specs, ssl->heap, ssl->devId);
  2773. if (ret != 0)
  2774. return ret;
  2775. }
  2776. #endif
  2777. #if defined(WOLFSSL_RENESAS_TSIP_TLS) && \
  2778. !defined(NO_WOLFSSL_RENESAS_TSIP_TLS_SESSION)
  2779. /* check if keys for TSIP has been created */
  2780. if (tsip_useable(ssl) == 1)
  2781. ret = 0;
  2782. else
  2783. #endif
  2784. ret = SetKeys(wc_encrypt, wc_decrypt, keys, &ssl->specs, ssl->options.side,
  2785. ssl->heap, ssl->devId, ssl->rng, ssl->options.tls1_3);
  2786. #ifdef HAVE_SECURE_RENEGOTIATION
  2787. #ifdef WOLFSSL_DTLS
  2788. if (ret == 0 && ssl->options.dtls) {
  2789. if (wc_encrypt)
  2790. wc_encrypt->src = keys == &ssl->keys ? KEYS : SCR;
  2791. if (wc_decrypt)
  2792. wc_decrypt->src = keys == &ssl->keys ? KEYS : SCR;
  2793. }
  2794. #endif
  2795. if (copy) {
  2796. int clientCopy = 0;
  2797. /* Sanity check that keys == ssl->secure_renegotiation->tmp_keys.
  2798. * Otherwise the memcpy calls would copy overlapping memory
  2799. * and cause UB. Fail early. */
  2800. if (keys == &ssl->keys)
  2801. return BAD_FUNC_ARG;
  2802. if (ssl->options.side == WOLFSSL_CLIENT_END && wc_encrypt)
  2803. clientCopy = 1;
  2804. else if (ssl->options.side == WOLFSSL_SERVER_END && wc_decrypt)
  2805. clientCopy = 1;
  2806. if (clientCopy) {
  2807. #ifndef WOLFSSL_AEAD_ONLY
  2808. XMEMCPY(ssl->keys.client_write_MAC_secret,
  2809. keys->client_write_MAC_secret, WC_MAX_DIGEST_SIZE);
  2810. #endif
  2811. XMEMCPY(ssl->keys.client_write_key,
  2812. keys->client_write_key, AES_256_KEY_SIZE);
  2813. XMEMCPY(ssl->keys.client_write_IV,
  2814. keys->client_write_IV, MAX_WRITE_IV_SZ);
  2815. } else {
  2816. #ifndef WOLFSSL_AEAD_ONLY
  2817. XMEMCPY(ssl->keys.server_write_MAC_secret,
  2818. keys->server_write_MAC_secret, WC_MAX_DIGEST_SIZE);
  2819. #endif
  2820. XMEMCPY(ssl->keys.server_write_key,
  2821. keys->server_write_key, AES_256_KEY_SIZE);
  2822. XMEMCPY(ssl->keys.server_write_IV,
  2823. keys->server_write_IV, MAX_WRITE_IV_SZ);
  2824. }
  2825. if (wc_encrypt) {
  2826. ssl->keys.sequence_number_hi = keys->sequence_number_hi;
  2827. ssl->keys.sequence_number_lo = keys->sequence_number_lo;
  2828. #ifdef HAVE_AEAD
  2829. if (ssl->specs.cipher_type == aead) {
  2830. /* Initialize the AES-GCM/CCM explicit IV to a zero. */
  2831. XMEMCPY(ssl->keys.aead_exp_IV, keys->aead_exp_IV,
  2832. AEAD_MAX_EXP_SZ);
  2833. /* Initialize encrypt implicit IV by encrypt side */
  2834. if (ssl->options.side == WOLFSSL_CLIENT_END) {
  2835. XMEMCPY(ssl->keys.aead_enc_imp_IV,
  2836. keys->client_write_IV, AEAD_MAX_IMP_SZ);
  2837. } else {
  2838. XMEMCPY(ssl->keys.aead_enc_imp_IV,
  2839. keys->server_write_IV, AEAD_MAX_IMP_SZ);
  2840. }
  2841. }
  2842. #endif
  2843. }
  2844. if (wc_decrypt) {
  2845. ssl->keys.peer_sequence_number_hi = keys->peer_sequence_number_hi;
  2846. ssl->keys.peer_sequence_number_lo = keys->peer_sequence_number_lo;
  2847. #ifdef HAVE_AEAD
  2848. if (ssl->specs.cipher_type == aead) {
  2849. /* Initialize decrypt implicit IV by decrypt side */
  2850. if (ssl->options.side == WOLFSSL_SERVER_END) {
  2851. XMEMCPY(ssl->keys.aead_dec_imp_IV,
  2852. keys->client_write_IV, AEAD_MAX_IMP_SZ);
  2853. } else {
  2854. XMEMCPY(ssl->keys.aead_dec_imp_IV,
  2855. keys->server_write_IV, AEAD_MAX_IMP_SZ);
  2856. }
  2857. }
  2858. #endif
  2859. }
  2860. CacheStatusPP(ssl->secure_renegotiation);
  2861. }
  2862. #endif /* HAVE_SECURE_RENEGOTIATION */
  2863. return ret;
  2864. }
  2865. /* TLS can call too */
  2866. int StoreKeys(WOLFSSL* ssl, const byte* keyData, int side)
  2867. {
  2868. int sz, i = 0;
  2869. Keys* keys = &ssl->keys;
  2870. #ifdef WOLFSSL_DTLS
  2871. /* In case of DTLS, ssl->keys is updated here */
  2872. int scr_copy = 0;
  2873. #endif
  2874. #ifdef HAVE_SECURE_RENEGOTIATION
  2875. if (ssl->secure_renegotiation &&
  2876. ssl->secure_renegotiation->cache_status == SCR_CACHE_NEEDED) {
  2877. keys = &ssl->secure_renegotiation->tmp_keys;
  2878. #ifdef WOLFSSL_DTLS
  2879. if (ssl->options.dtls) {
  2880. /* epoch is incremented after StoreKeys is called */
  2881. ssl->secure_renegotiation->tmp_keys.dtls_epoch = ssl->keys.dtls_epoch + 1;
  2882. /* we only need to copy keys on second and future renegotiations */
  2883. if (ssl->keys.dtls_epoch > 1)
  2884. scr_copy = 1;
  2885. ssl->encrypt.src = KEYS_NOT_SET;
  2886. ssl->decrypt.src = KEYS_NOT_SET;
  2887. }
  2888. #endif
  2889. CacheStatusPP(ssl->secure_renegotiation);
  2890. }
  2891. #endif /* HAVE_SECURE_RENEGOTIATION */
  2892. #ifdef WOLFSSL_MULTICAST
  2893. if (ssl->options.haveMcast) {
  2894. /* Use the same keys for encrypt and decrypt. */
  2895. if (ssl->specs.cipher_type != aead) {
  2896. sz = ssl->specs.hash_size;
  2897. #ifndef WOLFSSL_AEAD_ONLY
  2898. #ifdef WOLFSSL_DTLS
  2899. if (scr_copy) {
  2900. XMEMCPY(ssl->keys.client_write_MAC_secret,
  2901. keys->client_write_MAC_secret, sz);
  2902. XMEMCPY(ssl->keys.server_write_MAC_secret,
  2903. keys->server_write_MAC_secret, sz);
  2904. }
  2905. #endif
  2906. XMEMCPY(keys->client_write_MAC_secret,&keyData[i], sz);
  2907. XMEMCPY(keys->server_write_MAC_secret,&keyData[i], sz);
  2908. #endif
  2909. i += sz;
  2910. }
  2911. sz = ssl->specs.key_size;
  2912. #ifdef WOLFSSL_DTLS
  2913. if (scr_copy) {
  2914. XMEMCPY(ssl->keys.client_write_key,
  2915. keys->client_write_key, sz);
  2916. XMEMCPY(ssl->keys.server_write_key,
  2917. keys->server_write_key, sz);
  2918. }
  2919. #endif
  2920. XMEMCPY(keys->client_write_key, &keyData[i], sz);
  2921. XMEMCPY(keys->server_write_key, &keyData[i], sz);
  2922. i += sz;
  2923. sz = ssl->specs.iv_size;
  2924. #ifdef WOLFSSL_DTLS
  2925. if (scr_copy) {
  2926. XMEMCPY(ssl->keys.client_write_IV,
  2927. keys->client_write_IV, sz);
  2928. XMEMCPY(ssl->keys.server_write_IV,
  2929. keys->server_write_IV, sz);
  2930. }
  2931. #endif
  2932. XMEMCPY(keys->client_write_IV, &keyData[i], sz);
  2933. XMEMCPY(keys->server_write_IV, &keyData[i], sz);
  2934. #ifdef HAVE_AEAD
  2935. if (ssl->specs.cipher_type == aead) {
  2936. /* Initialize the AES-GCM/CCM explicit IV to a zero. */
  2937. #ifdef WOLFSSL_DTLS
  2938. if (scr_copy) {
  2939. XMEMCPY(ssl->keys.aead_exp_IV,
  2940. keys->aead_exp_IV, AEAD_MAX_EXP_SZ);
  2941. }
  2942. #endif
  2943. XMEMSET(keys->aead_exp_IV, 0, AEAD_MAX_EXP_SZ);
  2944. }
  2945. #endif /* HAVE_AEAD */
  2946. return 0;
  2947. }
  2948. #endif /* WOLFSSL_MULTICAST */
  2949. if (ssl->specs.cipher_type != aead) {
  2950. sz = ssl->specs.hash_size;
  2951. if (side & PROVISION_CLIENT) {
  2952. #ifndef WOLFSSL_AEAD_ONLY
  2953. #ifdef WOLFSSL_DTLS
  2954. if (scr_copy)
  2955. XMEMCPY(ssl->keys.client_write_MAC_secret,
  2956. keys->client_write_MAC_secret, sz);
  2957. #endif
  2958. XMEMCPY(keys->client_write_MAC_secret,&keyData[i], sz);
  2959. #endif
  2960. i += sz;
  2961. }
  2962. if (side & PROVISION_SERVER) {
  2963. #ifndef WOLFSSL_AEAD_ONLY
  2964. #ifdef WOLFSSL_DTLS
  2965. if (scr_copy)
  2966. XMEMCPY(ssl->keys.server_write_MAC_secret,
  2967. keys->server_write_MAC_secret, sz);
  2968. #endif
  2969. XMEMCPY(keys->server_write_MAC_secret,&keyData[i], sz);
  2970. #endif
  2971. i += sz;
  2972. }
  2973. }
  2974. sz = ssl->specs.key_size;
  2975. if (side & PROVISION_CLIENT) {
  2976. #ifdef WOLFSSL_DTLS
  2977. if (scr_copy)
  2978. XMEMCPY(ssl->keys.client_write_key,
  2979. keys->client_write_key, sz);
  2980. #endif
  2981. XMEMCPY(keys->client_write_key, &keyData[i], sz);
  2982. i += sz;
  2983. }
  2984. if (side & PROVISION_SERVER) {
  2985. #ifdef WOLFSSL_DTLS
  2986. if (scr_copy)
  2987. XMEMCPY(ssl->keys.server_write_key,
  2988. keys->server_write_key, sz);
  2989. #endif
  2990. XMEMCPY(keys->server_write_key, &keyData[i], sz);
  2991. i += sz;
  2992. }
  2993. sz = ssl->specs.iv_size;
  2994. if (side & PROVISION_CLIENT) {
  2995. #ifdef WOLFSSL_DTLS
  2996. if (scr_copy)
  2997. XMEMCPY(ssl->keys.client_write_IV,
  2998. keys->client_write_IV, sz);
  2999. #endif
  3000. XMEMCPY(keys->client_write_IV, &keyData[i], sz);
  3001. i += sz;
  3002. }
  3003. if (side & PROVISION_SERVER) {
  3004. #ifdef WOLFSSL_DTLS
  3005. if (scr_copy)
  3006. XMEMCPY(ssl->keys.server_write_IV,
  3007. keys->server_write_IV, sz);
  3008. #endif
  3009. XMEMCPY(keys->server_write_IV, &keyData[i], sz);
  3010. }
  3011. #ifdef HAVE_AEAD
  3012. if (ssl->specs.cipher_type == aead) {
  3013. /* Initialize the AES-GCM/CCM explicit IV to a zero. */
  3014. #ifdef WOLFSSL_DTLS
  3015. if (scr_copy)
  3016. XMEMMOVE(ssl->keys.aead_exp_IV,
  3017. keys->aead_exp_IV, AEAD_MAX_EXP_SZ);
  3018. #endif
  3019. XMEMSET(keys->aead_exp_IV, 0, AEAD_MAX_EXP_SZ);
  3020. }
  3021. #endif
  3022. return 0;
  3023. }
  3024. #ifndef NO_OLD_TLS
  3025. int DeriveKeys(WOLFSSL* ssl)
  3026. {
  3027. int length = 2 * ssl->specs.hash_size +
  3028. 2 * ssl->specs.key_size +
  3029. 2 * ssl->specs.iv_size;
  3030. int rounds = (length + WC_MD5_DIGEST_SIZE - 1 ) / WC_MD5_DIGEST_SIZE, i;
  3031. int ret = 0;
  3032. #ifdef WOLFSSL_SMALL_STACK
  3033. byte* shaOutput;
  3034. byte* md5Input;
  3035. byte* shaInput;
  3036. byte* keyData;
  3037. wc_Md5* md5;
  3038. wc_Sha* sha;
  3039. #else
  3040. byte shaOutput[WC_SHA_DIGEST_SIZE];
  3041. byte md5Input[SECRET_LEN + WC_SHA_DIGEST_SIZE];
  3042. byte shaInput[KEY_PREFIX + SECRET_LEN + 2 * RAN_LEN];
  3043. byte keyData[KEY_PREFIX * WC_MD5_DIGEST_SIZE];
  3044. wc_Md5 md5[1];
  3045. wc_Sha sha[1];
  3046. #endif
  3047. #ifdef WOLFSSL_SMALL_STACK
  3048. shaOutput = (byte*)XMALLOC(WC_SHA_DIGEST_SIZE,
  3049. NULL, DYNAMIC_TYPE_TMP_BUFFER);
  3050. md5Input = (byte*)XMALLOC(SECRET_LEN + WC_SHA_DIGEST_SIZE,
  3051. NULL, DYNAMIC_TYPE_TMP_BUFFER);
  3052. shaInput = (byte*)XMALLOC(KEY_PREFIX + SECRET_LEN + 2 * RAN_LEN,
  3053. NULL, DYNAMIC_TYPE_TMP_BUFFER);
  3054. keyData = (byte*)XMALLOC(KEY_PREFIX * WC_MD5_DIGEST_SIZE,
  3055. NULL, DYNAMIC_TYPE_TMP_BUFFER);
  3056. md5 = (wc_Md5*)XMALLOC(sizeof(wc_Md5), NULL, DYNAMIC_TYPE_TMP_BUFFER);
  3057. sha = (wc_Sha*)XMALLOC(sizeof(wc_Sha), NULL, DYNAMIC_TYPE_TMP_BUFFER);
  3058. if (shaOutput == NULL || md5Input == NULL || shaInput == NULL ||
  3059. keyData == NULL || md5 == NULL || sha == NULL) {
  3060. if (shaOutput) XFREE(shaOutput, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  3061. if (md5Input) XFREE(md5Input, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  3062. if (shaInput) XFREE(shaInput, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  3063. if (keyData) XFREE(keyData, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  3064. if (md5) XFREE(md5, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  3065. if (sha) XFREE(sha, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  3066. return MEMORY_E;
  3067. }
  3068. #endif
  3069. XMEMSET(shaOutput, 0, WC_SHA_DIGEST_SIZE);
  3070. ret = wc_InitMd5(md5);
  3071. if (ret == 0) {
  3072. ret = wc_InitSha(sha);
  3073. }
  3074. if (ret == 0) {
  3075. XMEMCPY(md5Input, ssl->arrays->masterSecret, SECRET_LEN);
  3076. for (i = 0; i < rounds; ++i) {
  3077. int j = i + 1;
  3078. int idx = j;
  3079. if (!SetPrefix(shaInput, i)) {
  3080. ret = PREFIX_ERROR;
  3081. break;
  3082. }
  3083. XMEMCPY(shaInput + idx, ssl->arrays->masterSecret, SECRET_LEN);
  3084. idx += SECRET_LEN;
  3085. XMEMCPY(shaInput + idx, ssl->arrays->serverRandom, RAN_LEN);
  3086. idx += RAN_LEN;
  3087. XMEMCPY(shaInput + idx, ssl->arrays->clientRandom, RAN_LEN);
  3088. if (ret == 0) {
  3089. ret = wc_ShaUpdate(sha, shaInput,
  3090. (KEY_PREFIX + SECRET_LEN + 2 * RAN_LEN) - KEY_PREFIX + j);
  3091. }
  3092. if (ret == 0) {
  3093. ret = wc_ShaFinal(sha, shaOutput);
  3094. }
  3095. XMEMCPY(md5Input + SECRET_LEN, shaOutput, WC_SHA_DIGEST_SIZE);
  3096. if (ret == 0) {
  3097. ret = wc_Md5Update(md5, md5Input, SECRET_LEN + WC_SHA_DIGEST_SIZE);
  3098. }
  3099. if (ret == 0) {
  3100. ret = wc_Md5Final(md5, keyData + i * WC_MD5_DIGEST_SIZE);
  3101. }
  3102. }
  3103. if (ret == 0)
  3104. ret = StoreKeys(ssl, keyData, PROVISION_CLIENT_SERVER);
  3105. }
  3106. #ifdef WOLFSSL_SMALL_STACK
  3107. XFREE(shaOutput, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  3108. XFREE(md5Input, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  3109. XFREE(shaInput, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  3110. XFREE(keyData, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  3111. XFREE(md5, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  3112. XFREE(sha, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  3113. #endif
  3114. return ret;
  3115. }
  3116. static int CleanPreMaster(WOLFSSL* ssl)
  3117. {
  3118. int i, ret, sz = ssl->arrays->preMasterSz;
  3119. for (i = 0; i < sz; i++)
  3120. ssl->arrays->preMasterSecret[i] = 0;
  3121. ret = wc_RNG_GenerateBlock(ssl->rng, ssl->arrays->preMasterSecret, sz);
  3122. if (ret != 0)
  3123. return ret;
  3124. for (i = 0; i < sz; i++)
  3125. ssl->arrays->preMasterSecret[i] = 0;
  3126. XFREE(ssl->arrays->preMasterSecret, ssl->heap, DYNAMIC_TYPE_SECRET);
  3127. ssl->arrays->preMasterSecret = NULL;
  3128. ssl->arrays->preMasterSz = 0;
  3129. return 0;
  3130. }
  3131. /* Create and store the master secret see page 32, 6.1 */
  3132. static int MakeSslMasterSecret(WOLFSSL* ssl)
  3133. {
  3134. int i, ret;
  3135. word32 idx;
  3136. word32 pmsSz = ssl->arrays->preMasterSz;
  3137. #ifdef WOLFSSL_SMALL_STACK
  3138. byte* shaOutput;
  3139. byte* md5Input;
  3140. byte* shaInput;
  3141. wc_Md5* md5;
  3142. wc_Sha* sha;
  3143. #else
  3144. byte shaOutput[WC_SHA_DIGEST_SIZE];
  3145. byte md5Input[ENCRYPT_LEN + WC_SHA_DIGEST_SIZE];
  3146. byte shaInput[PREFIX + ENCRYPT_LEN + 2 * RAN_LEN];
  3147. wc_Md5 md5[1];
  3148. wc_Sha sha[1];
  3149. #endif
  3150. if (ssl->arrays->preMasterSecret == NULL) {
  3151. return BAD_FUNC_ARG;
  3152. }
  3153. #ifdef SHOW_SECRETS
  3154. {
  3155. word32 j;
  3156. printf("pre master secret: ");
  3157. for (j = 0; j < pmsSz; j++)
  3158. printf("%02x", ssl->arrays->preMasterSecret[j]);
  3159. printf("\n");
  3160. }
  3161. #endif
  3162. #ifdef WOLFSSL_SMALL_STACK
  3163. shaOutput = (byte*)XMALLOC(WC_SHA_DIGEST_SIZE,
  3164. NULL, DYNAMIC_TYPE_TMP_BUFFER);
  3165. md5Input = (byte*)XMALLOC(ENCRYPT_LEN + WC_SHA_DIGEST_SIZE,
  3166. NULL, DYNAMIC_TYPE_TMP_BUFFER);
  3167. shaInput = (byte*)XMALLOC(PREFIX + ENCRYPT_LEN + 2 * RAN_LEN,
  3168. NULL, DYNAMIC_TYPE_TMP_BUFFER);
  3169. md5 = (wc_Md5*)XMALLOC(sizeof(wc_Md5), NULL, DYNAMIC_TYPE_TMP_BUFFER);
  3170. sha = (wc_Sha*)XMALLOC(sizeof(wc_Sha), NULL, DYNAMIC_TYPE_TMP_BUFFER);
  3171. if (shaOutput == NULL || md5Input == NULL || shaInput == NULL ||
  3172. md5 == NULL || sha == NULL) {
  3173. if (shaOutput) XFREE(shaOutput, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  3174. if (md5Input) XFREE(md5Input, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  3175. if (shaInput) XFREE(shaInput, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  3176. if (md5) XFREE(md5, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  3177. if (sha) XFREE(sha, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  3178. return MEMORY_E;
  3179. }
  3180. #endif
  3181. XMEMSET(shaOutput, 0, WC_SHA_DIGEST_SIZE);
  3182. ret = wc_InitMd5(md5);
  3183. if (ret == 0) {
  3184. ret = wc_InitSha(sha);
  3185. }
  3186. if (ret == 0) {
  3187. XMEMCPY(md5Input, ssl->arrays->preMasterSecret, pmsSz);
  3188. for (i = 0; i < MASTER_ROUNDS; ++i) {
  3189. byte prefix[KEY_PREFIX]; /* only need PREFIX bytes but static */
  3190. if (!SetPrefix(prefix, i)) { /* analysis thinks will overrun */
  3191. ret = PREFIX_ERROR;
  3192. break;
  3193. }
  3194. idx = 0;
  3195. XMEMCPY(shaInput, prefix, i + 1);
  3196. idx += i + 1;
  3197. XMEMCPY(shaInput + idx, ssl->arrays->preMasterSecret, pmsSz);
  3198. idx += pmsSz;
  3199. XMEMCPY(shaInput + idx, ssl->arrays->clientRandom, RAN_LEN);
  3200. idx += RAN_LEN;
  3201. XMEMCPY(shaInput + idx, ssl->arrays->serverRandom, RAN_LEN);
  3202. idx += RAN_LEN;
  3203. if (ret == 0) {
  3204. ret = wc_ShaUpdate(sha, shaInput, idx);
  3205. }
  3206. if (ret == 0) {
  3207. ret = wc_ShaFinal(sha, shaOutput);
  3208. }
  3209. idx = pmsSz; /* preSz */
  3210. XMEMCPY(md5Input + idx, shaOutput, WC_SHA_DIGEST_SIZE);
  3211. idx += WC_SHA_DIGEST_SIZE;
  3212. if (ret == 0) {
  3213. ret = wc_Md5Update(md5, md5Input, idx);
  3214. }
  3215. if (ret == 0) {
  3216. ret = wc_Md5Final(md5,
  3217. &ssl->arrays->masterSecret[i * WC_MD5_DIGEST_SIZE]);
  3218. }
  3219. }
  3220. #ifdef SHOW_SECRETS
  3221. {
  3222. word32 j;
  3223. printf("master secret: ");
  3224. for (j = 0; j < SECRET_LEN; j++)
  3225. printf("%02x", ssl->arrays->masterSecret[j]);
  3226. printf("\n");
  3227. }
  3228. #endif
  3229. if (ret == 0)
  3230. ret = DeriveKeys(ssl);
  3231. }
  3232. #ifdef WOLFSSL_SMALL_STACK
  3233. XFREE(shaOutput, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  3234. XFREE(md5Input, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  3235. XFREE(shaInput, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  3236. XFREE(md5, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  3237. XFREE(sha, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  3238. #endif
  3239. if (ret == 0)
  3240. ret = CleanPreMaster(ssl);
  3241. else
  3242. CleanPreMaster(ssl);
  3243. return ret;
  3244. }
  3245. #endif
  3246. /* Master wrapper, doesn't use SSL stack space in TLS mode */
  3247. int MakeMasterSecret(WOLFSSL* ssl)
  3248. {
  3249. /* append secret to premaster : premaster | SerSi | CliSi */
  3250. #ifndef NO_OLD_TLS
  3251. if (ssl->options.tls) return MakeTlsMasterSecret(ssl);
  3252. return MakeSslMasterSecret(ssl);
  3253. #elif !defined(WOLFSSL_NO_TLS12)
  3254. return MakeTlsMasterSecret(ssl);
  3255. #else
  3256. (void)ssl;
  3257. return 0;
  3258. #endif
  3259. }
  3260. #endif /* WOLFCRYPT_ONLY */