Blame lib/algorithms.h

Packit aea12f
/*
Packit aea12f
 * Copyright (C) 2000-2012 Free Software Foundation, Inc.
Packit aea12f
 * Copyright (C) 2017 Red Hat, Inc.
Packit aea12f
 *
Packit aea12f
 * Author: Nikos Mavrogiannopoulos
Packit aea12f
 *
Packit aea12f
 * This file is part of GnuTLS.
Packit aea12f
 *
Packit aea12f
 * The GnuTLS is free software; you can redistribute it and/or
Packit aea12f
 * modify it under the terms of the GNU Lesser General Public License
Packit aea12f
 * as published by the Free Software Foundation; either version 2.1 of
Packit aea12f
 * the License, or (at your option) any later version.
Packit aea12f
 *
Packit aea12f
 * This library is distributed in the hope that it will be useful, but
Packit aea12f
 * WITHOUT ANY WARRANTY; without even the implied warranty of
Packit aea12f
 * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the GNU
Packit aea12f
 * Lesser General Public License for more details.
Packit aea12f
 *
Packit aea12f
 * You should have received a copy of the GNU Lesser General Public License
Packit aea12f
 * along with this program.  If not, see <https://www.gnu.org/licenses/>
Packit aea12f
 *
Packit aea12f
 */
Packit aea12f
Packit aea12f
#ifndef GNUTLS_LIB_ALGORITHMS_H
Packit aea12f
#define GNUTLS_LIB_ALGORITHMS_H
Packit aea12f
Packit aea12f
#include "auth.h"
Packit aea12f
Packit Service 991b93
#ifdef DISABLE_SYSTEM_CONFIG
Packit Service 991b93
# define SYSTEM_CONFIG_OR_CONST const
Packit Service 991b93
#else
Packit Service 991b93
# define SYSTEM_CONFIG_OR_CONST
Packit Service 991b93
#endif
Packit Service 991b93
Packit aea12f
#define version_to_entry _gnutls_version_to_entry
Packit aea12f
Packit aea12f
#define GNUTLS_RENEGO_PROTECTION_REQUEST_MAJOR 0x00
Packit aea12f
#define GNUTLS_RENEGO_PROTECTION_REQUEST_MINOR 0xFF
Packit aea12f
Packit aea12f
#define GNUTLS_FALLBACK_SCSV_MAJOR 0x56
Packit aea12f
#define GNUTLS_FALLBACK_SCSV_MINOR 0x00
Packit aea12f
Packit aea12f
#define IS_GOSTEC(x) (((x)==GNUTLS_PK_GOST_01)	|| \
Packit aea12f
		      ((x)==GNUTLS_PK_GOST_12_256)|| \
Packit aea12f
		      ((x)==GNUTLS_PK_GOST_12_512))
Packit aea12f
Packit Service 991b93
#define IS_EC(x) (((x)==GNUTLS_PK_ECDSA)|| \
Packit Service 991b93
		  ((x)==GNUTLS_PK_ECDH_X25519)||((x)==GNUTLS_PK_EDDSA_ED25519)|| \
Packit Service 991b93
		  ((x)==GNUTLS_PK_ECDH_X448)||((x)==GNUTLS_PK_EDDSA_ED448))
Packit aea12f
Packit aea12f
#define SIG_SEM_PRE_TLS12 (1<<1)
Packit aea12f
#define SIG_SEM_TLS13 (1<<2)
Packit aea12f
#define SIG_SEM_DEFAULT (SIG_SEM_PRE_TLS12|SIG_SEM_TLS13)
Packit aea12f
Packit aea12f
#define TLS_SIGN_AID_UNKNOWN {{255, 255}, 0}
Packit aea12f
#define HAVE_UNKNOWN_SIGAID(aid) ((aid)->id[0] == 255 && (aid)->id[1] == 255)
Packit aea12f
Packit aea12f
#define CS_INVALID_MAJOR 0x00
Packit aea12f
#define CS_INVALID_MINOR 0x00
Packit aea12f
Packit aea12f
/* Functions for version handling. */
Packit aea12f
const version_entry_st *version_to_entry(gnutls_protocol_t version);
Packit aea12f
const version_entry_st *nversion_to_entry(uint8_t major, uint8_t minor);
Packit aea12f
const version_entry_st *_gnutls_version_lowest(gnutls_session_t session);
Packit aea12f
Packit aea12f
const version_entry_st *_gnutls_legacy_version_max(gnutls_session_t session);
Packit aea12f
const version_entry_st *_gnutls_version_max(gnutls_session_t session);
Packit aea12f
int _gnutls_version_priority(gnutls_session_t session,
Packit aea12f
			     gnutls_protocol_t version);
Packit aea12f
int _gnutls_nversion_is_supported(gnutls_session_t session,
Packit aea12f
				  unsigned char major, unsigned char minor);
Packit aea12f
gnutls_protocol_t _gnutls_version_get(uint8_t major, uint8_t minor);
Packit aea12f
unsigned _gnutls_version_is_too_high(gnutls_session_t session, uint8_t major, uint8_t minor);
Packit aea12f
Packit aea12f
int _gnutls_write_supported_versions(gnutls_session_t session, uint8_t *buffer, ssize_t buffer_size);
Packit aea12f
Packit aea12f
/* Functions for feature checks */
Packit aea12f
int
Packit aea12f
_gnutls_figure_common_ciphersuite(gnutls_session_t session,
Packit aea12f
				  const ciphersuite_list_st *peer_clist,
Packit aea12f
				  const gnutls_cipher_suite_entry_st **ce);
Packit aea12f
Packit aea12f
inline static int
Packit aea12f
_gnutls_version_has_selectable_prf(const version_entry_st * ver)
Packit aea12f
{
Packit aea12f
	if (unlikely(ver == NULL))
Packit aea12f
		return 0;
Packit aea12f
	return ver->selectable_prf;
Packit aea12f
}
Packit aea12f
Packit aea12f
inline static int
Packit aea12f
_gnutls_version_has_selectable_sighash(const version_entry_st * ver)
Packit aea12f
{
Packit aea12f
	if (unlikely(ver == NULL))
Packit aea12f
		return 0;
Packit aea12f
	return ver->selectable_sighash;
Packit aea12f
}
Packit aea12f
Packit aea12f
inline static
Packit aea12f
int _gnutls_version_has_extensions(const version_entry_st * ver)
Packit aea12f
{
Packit aea12f
	if (unlikely(ver == NULL))
Packit aea12f
		return 0;
Packit aea12f
	return ver->extensions;
Packit aea12f
}
Packit aea12f
Packit aea12f
inline static
Packit aea12f
int _gnutls_version_has_explicit_iv(const version_entry_st * ver)
Packit aea12f
{
Packit aea12f
	if (unlikely(ver == NULL))
Packit aea12f
		return 0;
Packit aea12f
	return ver->explicit_iv;
Packit aea12f
}
Packit aea12f
Packit aea12f
/* Functions for MACs. */
Packit aea12f
const mac_entry_st *_gnutls_mac_to_entry(gnutls_mac_algorithm_t c);
Packit aea12f
#define mac_to_entry(x) _gnutls_mac_to_entry(x)
Packit aea12f
#define hash_to_entry(x) mac_to_entry((gnutls_mac_algorithm_t)(x))
Packit aea12f
Packit aea12f
inline static int _gnutls_mac_is_ok(const mac_entry_st * e)
Packit aea12f
{
Packit aea12f
	if (unlikely(e == NULL) || e->id == 0)
Packit aea12f
		return 0;
Packit aea12f
	else
Packit aea12f
		return 1;
Packit aea12f
}
Packit aea12f
Packit aea12f
/*-
Packit aea12f
 * _gnutls_mac_get_algo_len:
Packit aea12f
 * @algorithm: is an encryption algorithm
Packit aea12f
 *
Packit aea12f
 * Get size of MAC key.
Packit aea12f
 *
Packit aea12f
 * Returns: length (in bytes) of the MAC output size, or 0 if the
Packit aea12f
 *   given MAC algorithm is invalid.
Packit aea12f
 -*/
Packit aea12f
inline static size_t _gnutls_mac_get_algo_len(const mac_entry_st * e)
Packit aea12f
{
Packit aea12f
	if (unlikely(e == NULL))
Packit aea12f
		return 0;
Packit aea12f
	else
Packit aea12f
		return e->output_size;
Packit aea12f
}
Packit aea12f
Packit aea12f
inline static const char *_gnutls_x509_mac_to_oid(const mac_entry_st * e)
Packit aea12f
{
Packit aea12f
	if (unlikely(e == NULL))
Packit aea12f
		return NULL;
Packit aea12f
	else
Packit aea12f
		return e->oid;
Packit aea12f
}
Packit aea12f
Packit aea12f
inline static const char *_gnutls_mac_get_name(const mac_entry_st * e)
Packit aea12f
{
Packit aea12f
	if (unlikely(e == NULL))
Packit aea12f
		return NULL;
Packit aea12f
	else
Packit aea12f
		return e->name;
Packit aea12f
}
Packit aea12f
Packit aea12f
inline static int _gnutls_mac_block_size(const mac_entry_st * e)
Packit aea12f
{
Packit aea12f
	if (unlikely(e == NULL))
Packit aea12f
		return 0;
Packit aea12f
	else
Packit aea12f
		return e->block_size;
Packit aea12f
}
Packit aea12f
Packit aea12f
inline static int _gnutls_mac_get_key_size(const mac_entry_st * e)
Packit aea12f
{
Packit aea12f
	if (unlikely(e == NULL))
Packit aea12f
		return 0;
Packit aea12f
	else
Packit aea12f
		return e->key_size;
Packit aea12f
}
Packit aea12f
Packit aea12f
/* Functions for digests. */
Packit aea12f
#define _gnutls_x509_digest_to_oid _gnutls_x509_mac_to_oid
Packit aea12f
#define _gnutls_digest_get_name _gnutls_mac_get_name
Packit aea12f
#define _gnutls_hash_get_algo_len _gnutls_mac_get_algo_len
Packit aea12f
Packit aea12f
/* Security against pre-image attacks */
Packit aea12f
inline static int _gnutls_digest_is_secure(const mac_entry_st * e)
Packit aea12f
{
Packit aea12f
	if (unlikely(e == NULL))
Packit aea12f
		return 0;
Packit aea12f
	else
Packit Service 991b93
		return !(e->flags & GNUTLS_MAC_FLAG_PREIMAGE_INSECURE);
Packit aea12f
}
Packit aea12f
Packit aea12f
/* Functions for cipher suites. */
Packit aea12f
int _gnutls_get_client_ciphersuites(gnutls_session_t session,
Packit aea12f
	gnutls_buffer_st * cdata, const version_entry_st *minver,
Packit aea12f
	unsigned add_scsv);
Packit aea12f
Packit aea12f
int _gnutls_supported_ciphersuites(gnutls_session_t session,
Packit aea12f
				   uint8_t * cipher_suites,
Packit aea12f
				   unsigned int max_cipher_suite_size);
Packit aea12f
Packit aea12f
const gnutls_cipher_suite_entry_st
Packit aea12f
    *cipher_suite_get(gnutls_kx_algorithm_t kx_algorithm,
Packit aea12f
		      gnutls_cipher_algorithm_t cipher_algorithm,
Packit aea12f
		      gnutls_mac_algorithm_t mac_algorithm);
Packit aea12f
Packit aea12f
const char *_gnutls_cipher_suite_get_name(const uint8_t suite[2]);
Packit aea12f
gnutls_kx_algorithm_t _gnutls_cipher_suite_get_kx_algo(const uint8_t
Packit aea12f
						       suite[2]);
Packit aea12f
Packit aea12f
int
Packit aea12f
_gnutls_cipher_suite_get_id(gnutls_kx_algorithm_t kx_algorithm,
Packit aea12f
			    gnutls_cipher_algorithm_t cipher_algorithm,
Packit aea12f
			    gnutls_mac_algorithm_t mac_algorithm,
Packit aea12f
			    uint8_t suite[2]);
Packit aea12f
Packit aea12f
const gnutls_cipher_suite_entry_st *ciphersuite_to_entry(const uint8_t suite[2]);
Packit aea12f
Packit aea12f
/* Functions for ciphers. */
Packit aea12f
const cipher_entry_st *_gnutls_cipher_to_entry(gnutls_cipher_algorithm_t c);
Packit aea12f
#define cipher_to_entry(x) _gnutls_cipher_to_entry(x)
Packit aea12f
const cipher_entry_st *cipher_name_to_entry(const char *name);
Packit aea12f
Packit aea12f
inline static cipher_type_t _gnutls_cipher_type(const cipher_entry_st * e)
Packit aea12f
{
Packit aea12f
	if (unlikely(e == NULL))
Packit aea12f
		return CIPHER_AEAD; /* doesn't matter */
Packit aea12f
	return e->type;
Packit aea12f
}
Packit aea12f
Packit aea12f
inline static int _gnutls_cipher_get_block_size(const cipher_entry_st * e)
Packit aea12f
{
Packit aea12f
	if (unlikely(e == NULL))
Packit aea12f
		return 0;
Packit aea12f
	return e->blocksize;
Packit aea12f
}
Packit aea12f
Packit aea12f
inline static int
Packit aea12f
_gnutls_cipher_get_implicit_iv_size(const cipher_entry_st * e)
Packit aea12f
{
Packit aea12f
	if (unlikely(e == NULL))
Packit aea12f
		return 0;
Packit aea12f
	return e->implicit_iv;
Packit aea12f
}
Packit aea12f
Packit aea12f
inline static int
Packit aea12f
_gnutls_cipher_get_iv_size(const cipher_entry_st * e)
Packit aea12f
{
Packit aea12f
	if (unlikely(e == NULL))
Packit aea12f
		return 0;
Packit aea12f
	return e->cipher_iv;
Packit aea12f
}
Packit aea12f
Packit aea12f
inline static int
Packit aea12f
_gnutls_cipher_get_explicit_iv_size(const cipher_entry_st * e)
Packit aea12f
{
Packit aea12f
	if (unlikely(e == NULL))
Packit aea12f
		return 0;
Packit aea12f
	return e->explicit_iv;
Packit aea12f
}
Packit aea12f
Packit aea12f
inline static int _gnutls_cipher_get_key_size(const cipher_entry_st * e)
Packit aea12f
{
Packit aea12f
	if (unlikely(e == NULL))
Packit aea12f
		return 0;
Packit aea12f
	return e->keysize;
Packit aea12f
}
Packit aea12f
Packit aea12f
inline static const char *_gnutls_cipher_get_name(const cipher_entry_st *
Packit aea12f
						  e)
Packit aea12f
{
Packit aea12f
	if (unlikely(e == NULL))
Packit aea12f
		return NULL;
Packit aea12f
	return e->name;
Packit aea12f
}
Packit aea12f
Packit aea12f
inline static int _gnutls_cipher_algo_is_aead(const cipher_entry_st * e)
Packit aea12f
{
Packit aea12f
	if (unlikely(e == NULL))
Packit aea12f
		return 0;
Packit aea12f
	return (e->type == CIPHER_AEAD)?1:0;
Packit aea12f
}
Packit aea12f
Packit aea12f
inline static int _gnutls_cipher_is_ok(const cipher_entry_st * e)
Packit aea12f
{
Packit aea12f
	if (unlikely(e == NULL) || e->id == 0)
Packit aea12f
		return 0;
Packit aea12f
	else
Packit aea12f
		return 1;
Packit aea12f
}
Packit aea12f
Packit aea12f
inline static int _gnutls_cipher_get_tag_size(const cipher_entry_st * e)
Packit aea12f
{
Packit aea12f
	size_t ret = 0;
Packit aea12f
Packit aea12f
	if (unlikely(e == NULL))
Packit aea12f
		return ret;
Packit aea12f
Packit aea12f
	/* non-AEAD have 0 as tag size */
Packit aea12f
	return e->tagsize;
Packit aea12f
}
Packit aea12f
Packit aea12f
/* Functions for key exchange. */
Packit aea12f
bool _gnutls_kx_needs_dh_params(gnutls_kx_algorithm_t algorithm);
Packit aea12f
bool _gnutls_kx_allows_false_start(gnutls_session_t session);
Packit aea12f
mod_auth_st *_gnutls_kx_auth_struct(gnutls_kx_algorithm_t algorithm);
Packit aea12f
int _gnutls_kx_is_ok(gnutls_kx_algorithm_t algorithm);
Packit aea12f
Packit aea12f
int _gnutls_kx_get_id(const char *name);
Packit aea12f
Packit aea12f
gnutls_credentials_type_t _gnutls_map_kx_get_cred(gnutls_kx_algorithm_t
Packit aea12f
						  algorithm, int server);
Packit aea12f
Packit aea12f
/* KX to PK mapping. */
Packit aea12f
unsigned
Packit aea12f
_gnutls_kx_supports_pk(gnutls_kx_algorithm_t kx_algorithm,
Packit aea12f
		       gnutls_pk_algorithm_t pk_algorithm);
Packit aea12f
Packit aea12f
unsigned
Packit aea12f
_gnutls_kx_supports_pk_usage(gnutls_kx_algorithm_t kx_algorithm,
Packit aea12f
		       gnutls_pk_algorithm_t pk_algorithm,
Packit aea12f
		       unsigned key_usage);
Packit aea12f
Packit aea12f
enum encipher_type { CIPHER_ENCRYPT = 0, CIPHER_SIGN = 1, CIPHER_IGN };
Packit aea12f
Packit aea12f
enum encipher_type _gnutls_kx_encipher_type(gnutls_kx_algorithm_t
Packit aea12f
					    kx_algorithm);
Packit aea12f
Packit aea12f
/* Functions for sign algorithms. */
Packit aea12f
Packit aea12f
typedef enum hash_security_level_t {
Packit aea12f
	_SECURE,
Packit aea12f
	_INSECURE_FOR_CERTS,
Packit aea12f
	_INSECURE
Packit aea12f
} hash_security_level_t;
Packit aea12f
Packit Service 991b93
int _gnutls_ecc_curve_mark_disabled(const char *name);
Packit Service 991b93
int _gnutls_sign_mark_insecure(const char *name, hash_security_level_t);
Packit Service 991b93
int _gnutls_digest_mark_insecure(const char *name);
Packit Service 991b93
unsigned _gnutls_digest_is_insecure(gnutls_digest_algorithm_t dig);
Packit Service 991b93
int _gnutls_version_mark_disabled(const char *name);
Packit Service 991b93
gnutls_protocol_t _gnutls_protocol_get_id_if_supported(const char *name);
Packit Service 991b93
Packit Service 991b93
#define GNUTLS_SIGN_FLAG_TLS13_OK	1 /* if it is ok to use under TLS1.3 */
Packit Service 991b93
#define GNUTLS_SIGN_FLAG_CRT_VRFY_REVERSE (1 << 1) /* reverse order of bytes in CrtVrfy signature */
Packit aea12f
struct gnutls_sign_entry_st {
Packit aea12f
	const char *name;
Packit aea12f
	const char *oid;
Packit aea12f
	gnutls_sign_algorithm_t id;
Packit aea12f
	gnutls_pk_algorithm_t pk;
Packit aea12f
	gnutls_digest_algorithm_t hash;
Packit aea12f
Packit aea12f
	/* if non-zero it must be the algorithm of the
Packit aea12f
	 * private key used or certificate. This is for algorithms
Packit aea12f
	 * which can have a different public key type than the
Packit aea12f
	 * private key (e.g., RSA PKCS#1 1.5 certificate, but
Packit aea12f
	 * an RSA-PSS private key, or an RSA private key and
Packit aea12f
	 * an RSA-PSS certificate). */
Packit aea12f
	gnutls_pk_algorithm_t priv_pk;
Packit aea12f
	gnutls_pk_algorithm_t cert_pk;
Packit aea12f
Packit Service 991b93
	unsigned flags;
Packit aea12f
Packit aea12f
	/* if this signature algorithm is restricted to a curve
Packit aea12f
	 * under TLS 1.3. */
Packit aea12f
	gnutls_ecc_curve_t curve;
Packit aea12f
Packit aea12f
	/* See RFC 5246 HashAlgorithm and SignatureAlgorithm
Packit aea12f
	   for values to use in aid struct. */
Packit aea12f
	const sign_algorithm_st aid;
Packit aea12f
	hash_security_level_t slevel;	/* contains values of hash_security_level_t */
Packit Service 991b93
Packit Service 991b93
	/* 0 if it matches the predefined hash output size, otherwise
Packit Service 991b93
	 * it is truncated or expanded (with XOF) */
Packit Service 991b93
	unsigned hash_output_size;
Packit aea12f
};
Packit aea12f
typedef struct gnutls_sign_entry_st gnutls_sign_entry_st;
Packit aea12f
Packit aea12f
const gnutls_sign_entry_st *_gnutls_sign_to_entry(gnutls_sign_algorithm_t sign);
Packit aea12f
const gnutls_sign_entry_st *_gnutls_pk_to_sign_entry(gnutls_pk_algorithm_t pk, gnutls_digest_algorithm_t hash);
Packit aea12f
const gnutls_sign_entry_st *_gnutls_oid_to_sign_entry(const char *oid);
Packit aea12f
Packit aea12f
/* returns true if that signature can be generated
Packit aea12f
 * from the given private key algorithm. */
Packit aea12f
inline static unsigned
Packit aea12f
sign_supports_priv_pk_algorithm(const gnutls_sign_entry_st *se, gnutls_pk_algorithm_t pk)
Packit aea12f
{
Packit aea12f
	if (pk == se->pk || (se->priv_pk && se->priv_pk == pk))
Packit aea12f
		return 1;
Packit aea12f
Packit aea12f
	return 0;
Packit aea12f
}
Packit aea12f
Packit aea12f
/* returns true if that signature can be verified with
Packit aea12f
 * the given public key algorithm. */
Packit aea12f
inline static unsigned
Packit aea12f
sign_supports_cert_pk_algorithm(const gnutls_sign_entry_st *se, gnutls_pk_algorithm_t pk)
Packit aea12f
{
Packit aea12f
	if ((!se->cert_pk && pk == se->pk) || (se->cert_pk && se->cert_pk == pk))
Packit aea12f
		return 1;
Packit aea12f
Packit aea12f
	return 0;
Packit aea12f
}
Packit aea12f
Packit aea12f
bool _gnutls_sign_is_secure2(const gnutls_sign_entry_st *se, unsigned int flags);
Packit aea12f
Packit aea12f
gnutls_pk_algorithm_t _gnutls_x509_sign_to_pk(gnutls_sign_algorithm_t
Packit aea12f
					      sign);
Packit aea12f
const char *_gnutls_x509_sign_to_oid(gnutls_pk_algorithm_t,
Packit aea12f
				     gnutls_digest_algorithm_t mac);
Packit aea12f
Packit aea12f
const gnutls_sign_entry_st *
Packit aea12f
_gnutls_tls_aid_to_sign_entry(uint8_t id0, uint8_t id1, const version_entry_st *ver);
Packit aea12f
Packit aea12f
gnutls_sign_algorithm_t
Packit aea12f
_gnutls_tls_aid_to_sign(uint8_t id0, uint8_t id1, const version_entry_st *ver);
Packit aea12f
const sign_algorithm_st *_gnutls_sign_to_tls_aid(gnutls_sign_algorithm_t
Packit aea12f
						 sign);
Packit aea12f
Packit aea12f
const gnutls_sign_entry_st *
Packit aea12f
_gnutls13_sign_get_compatible_with_privkey(gnutls_privkey_t privkey);
Packit aea12f
Packit aea12f
unsigned int _gnutls_pk_bits_to_subgroup_bits(unsigned int pk_bits);
Packit aea12f
gnutls_digest_algorithm_t _gnutls_pk_bits_to_sha_hash(unsigned int pk_bits);
Packit aea12f
Packit aea12f
gnutls_digest_algorithm_t _gnutls_hash_size_to_sha_hash(unsigned int size);
Packit aea12f
Packit aea12f
bool _gnutls_pk_is_not_prehashed(gnutls_pk_algorithm_t algorithm);
Packit aea12f
Packit aea12f
/* ECC */
Packit aea12f
typedef struct gnutls_ecc_curve_entry_st {
Packit aea12f
	const char *name;
Packit aea12f
	const char *oid;
Packit aea12f
	gnutls_ecc_curve_t id;
Packit aea12f
	gnutls_pk_algorithm_t pk;
Packit aea12f
	unsigned size;		/* the size in bytes */
Packit aea12f
	unsigned sig_size;	/* the size of curve signatures in bytes (EdDSA) */
Packit aea12f
	unsigned gost_curve;
Packit Service 991b93
	bool supported;
Packit Service 991b93
	gnutls_group_t group;
Packit aea12f
} gnutls_ecc_curve_entry_st;
Packit aea12f
Packit aea12f
const gnutls_ecc_curve_entry_st
Packit aea12f
    *_gnutls_ecc_curve_get_params(gnutls_ecc_curve_t curve);
Packit aea12f
Packit Service 991b93
unsigned _gnutls_ecc_curve_is_supported(gnutls_ecc_curve_t);
Packit Service 991b93
Packit Service 991b93
gnutls_group_t _gnutls_ecc_curve_get_group(gnutls_ecc_curve_t);
Packit aea12f
const gnutls_group_entry_st *_gnutls_tls_id_to_group(unsigned num);
Packit aea12f
const gnutls_group_entry_st * _gnutls_id_to_group(unsigned id);
Packit aea12f
Packit aea12f
gnutls_ecc_curve_t _gnutls_ecc_bits_to_curve(gnutls_pk_algorithm_t pk, int bits);
Packit aea12f
#define MAX_ECC_CURVE_SIZE 66
Packit aea12f
Packit aea12f
gnutls_pk_algorithm_t _gnutls_oid_to_pk_and_curve(const char *oid, gnutls_ecc_curve_t *curve);
Packit aea12f
Packit aea12f
inline static int _curve_is_eddsa(const gnutls_ecc_curve_entry_st * e)
Packit aea12f
{
Packit aea12f
	if (unlikely(e == NULL))
Packit aea12f
		return 0;
Packit Service 991b93
	if (e->pk == GNUTLS_PK_EDDSA_ED25519 ||
Packit Service 991b93
	    e->pk == GNUTLS_PK_EDDSA_ED448)
Packit aea12f
		return 1;
Packit aea12f
	return 0;
Packit aea12f
}
Packit aea12f
Packit aea12f
inline static int curve_is_eddsa(gnutls_ecc_curve_t id)
Packit aea12f
{
Packit aea12f
	const gnutls_ecc_curve_entry_st *e = _gnutls_ecc_curve_get_params(id);
Packit aea12f
	return _curve_is_eddsa(e);
Packit aea12f
}
Packit aea12f
Packit aea12f
static inline int _gnutls_kx_is_ecc(gnutls_kx_algorithm_t kx)
Packit aea12f
{
Packit aea12f
	if (kx == GNUTLS_KX_ECDHE_RSA || kx == GNUTLS_KX_ECDHE_ECDSA ||
Packit aea12f
	    kx == GNUTLS_KX_ANON_ECDH || kx == GNUTLS_KX_ECDHE_PSK)
Packit aea12f
		return 1;
Packit aea12f
Packit aea12f
	return 0;
Packit aea12f
}
Packit aea12f
Packit aea12f
static inline int _gnutls_kx_is_psk(gnutls_kx_algorithm_t kx)
Packit aea12f
{
Packit aea12f
	if (kx == GNUTLS_KX_PSK || kx == GNUTLS_KX_DHE_PSK ||
Packit aea12f
	    kx == GNUTLS_KX_ECDHE_PSK || kx == GNUTLS_KX_RSA_PSK)
Packit aea12f
		return 1;
Packit aea12f
Packit aea12f
	return 0;
Packit aea12f
}
Packit aea12f
Packit aea12f
static inline int _gnutls_kx_is_dhe(gnutls_kx_algorithm_t kx)
Packit aea12f
{
Packit aea12f
	if (kx == GNUTLS_KX_DHE_RSA || kx == GNUTLS_KX_DHE_DSS ||
Packit aea12f
	    kx == GNUTLS_KX_ANON_DH || kx == GNUTLS_KX_DHE_PSK)
Packit aea12f
		return 1;
Packit aea12f
Packit aea12f
	return 0;
Packit aea12f
}
Packit aea12f
Packit Service 991b93
static inline unsigned _gnutls_kx_is_vko_gost(gnutls_kx_algorithm_t kx)
Packit Service 991b93
{
Packit Service 991b93
	if (kx == GNUTLS_KX_VKO_GOST_12)
Packit Service 991b93
		return 1;
Packit Service 991b93
Packit Service 991b93
	return 0;
Packit Service 991b93
}
Packit Service 991b93
Packit Service 991b93
static inline bool
Packit Service 991b93
_sign_is_gost(const gnutls_sign_entry_st *se)
Packit Service 991b93
{
Packit Service 991b93
	gnutls_pk_algorithm_t pk = se->pk;
Packit Service 991b93
Packit Service 991b93
	return  (pk == GNUTLS_PK_GOST_01) ||
Packit Service 991b93
		(pk == GNUTLS_PK_GOST_12_256) ||
Packit Service 991b93
		(pk == GNUTLS_PK_GOST_12_512);
Packit Service 991b93
}
Packit Service 991b93
Packit aea12f
static inline int _sig_is_ecdsa(gnutls_sign_algorithm_t sig)
Packit aea12f
{
Packit aea12f
	if (sig == GNUTLS_SIGN_ECDSA_SHA1 || sig == GNUTLS_SIGN_ECDSA_SHA224 ||
Packit aea12f
	    sig == GNUTLS_SIGN_ECDSA_SHA256 || sig == GNUTLS_SIGN_ECDSA_SHA384 ||
Packit aea12f
	    sig == GNUTLS_SIGN_ECDSA_SHA512)
Packit aea12f
		return 1;
Packit aea12f
Packit aea12f
	return 0;
Packit aea12f
}
Packit aea12f
Packit aea12f
bool _gnutls_pk_are_compat(gnutls_pk_algorithm_t pk1, gnutls_pk_algorithm_t pk2);
Packit aea12f
Packit Service 991b93
unsigned _gnutls_sign_get_hash_strength(gnutls_sign_algorithm_t sign);
Packit Service 991b93
Packit aea12f
#endif /* GNUTLS_LIB_ALGORITHMS_H */