Source file
src/crypto/tls/cipher_suites.go
1
2
3
4
5 package tls
6
7 import (
8 "crypto"
9 "crypto/aes"
10 "crypto/cipher"
11 "crypto/des"
12 "crypto/hmac"
13 "crypto/internal/boring"
14 "crypto/rc4"
15 "crypto/sha1"
16 "crypto/sha256"
17 "fmt"
18 "hash"
19 "internal/cpu"
20 "runtime"
21 _ "unsafe"
22
23 "golang.org/x/crypto/chacha20poly1305"
24 )
25
26
27
28 type CipherSuite struct {
29 ID uint16
30 Name string
31
32
33
34 SupportedVersions []uint16
35
36
37
38 Insecure bool
39 }
40
41 var (
42 supportedUpToTLS12 = []uint16{VersionTLS10, VersionTLS11, VersionTLS12}
43 supportedOnlyTLS12 = []uint16{VersionTLS12}
44 supportedOnlyTLS13 = []uint16{VersionTLS13}
45 )
46
47
48
49
50
51
52
53
54 func CipherSuites() []*CipherSuite {
55 return []*CipherSuite{
56 {TLS_AES_128_GCM_SHA256, "TLS_AES_128_GCM_SHA256", supportedOnlyTLS13, false},
57 {TLS_AES_256_GCM_SHA384, "TLS_AES_256_GCM_SHA384", supportedOnlyTLS13, false},
58 {TLS_CHACHA20_POLY1305_SHA256, "TLS_CHACHA20_POLY1305_SHA256", supportedOnlyTLS13, false},
59
60 {TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA, "TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA", supportedUpToTLS12, false},
61 {TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA, "TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA", supportedUpToTLS12, false},
62 {TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA, "TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA", supportedUpToTLS12, false},
63 {TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA, "TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA", supportedUpToTLS12, false},
64 {TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256, "TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256", supportedOnlyTLS12, false},
65 {TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384, "TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384", supportedOnlyTLS12, false},
66 {TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256, "TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256", supportedOnlyTLS12, false},
67 {TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384, "TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384", supportedOnlyTLS12, false},
68 {TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256, "TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256", supportedOnlyTLS12, false},
69 {TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256, "TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256", supportedOnlyTLS12, false},
70 }
71 }
72
73
74
75
76
77
78 func InsecureCipherSuites() []*CipherSuite {
79
80
81 return []*CipherSuite{
82 {TLS_RSA_WITH_RC4_128_SHA, "TLS_RSA_WITH_RC4_128_SHA", supportedUpToTLS12, true},
83 {TLS_RSA_WITH_3DES_EDE_CBC_SHA, "TLS_RSA_WITH_3DES_EDE_CBC_SHA", supportedUpToTLS12, true},
84 {TLS_RSA_WITH_AES_128_CBC_SHA, "TLS_RSA_WITH_AES_128_CBC_SHA", supportedUpToTLS12, true},
85 {TLS_RSA_WITH_AES_256_CBC_SHA, "TLS_RSA_WITH_AES_256_CBC_SHA", supportedUpToTLS12, true},
86 {TLS_RSA_WITH_AES_128_CBC_SHA256, "TLS_RSA_WITH_AES_128_CBC_SHA256", supportedOnlyTLS12, true},
87 {TLS_RSA_WITH_AES_128_GCM_SHA256, "TLS_RSA_WITH_AES_128_GCM_SHA256", supportedOnlyTLS12, true},
88 {TLS_RSA_WITH_AES_256_GCM_SHA384, "TLS_RSA_WITH_AES_256_GCM_SHA384", supportedOnlyTLS12, true},
89 {TLS_ECDHE_ECDSA_WITH_RC4_128_SHA, "TLS_ECDHE_ECDSA_WITH_RC4_128_SHA", supportedUpToTLS12, true},
90 {TLS_ECDHE_RSA_WITH_RC4_128_SHA, "TLS_ECDHE_RSA_WITH_RC4_128_SHA", supportedUpToTLS12, true},
91 {TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA, "TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA", supportedUpToTLS12, true},
92 {TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256, "TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256", supportedOnlyTLS12, true},
93 {TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256, "TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256", supportedOnlyTLS12, true},
94 }
95 }
96
97
98
99
100 func CipherSuiteName(id uint16) string {
101 for _, c := range CipherSuites() {
102 if c.ID == id {
103 return c.Name
104 }
105 }
106 for _, c := range InsecureCipherSuites() {
107 if c.ID == id {
108 return c.Name
109 }
110 }
111 return fmt.Sprintf("0x%04X", id)
112 }
113
114 const (
115
116
117
118
119 suiteECDHE = 1 << iota
120
121
122
123
124 suiteECSign
125
126
127 suiteTLS12
128
129
130 suiteSHA384
131 )
132
133
134
135 type cipherSuite struct {
136 id uint16
137
138 keyLen int
139 macLen int
140 ivLen int
141 ka func(version uint16) keyAgreement
142
143 flags int
144 cipher func(key, iv []byte, isRead bool) any
145 mac func(key []byte) hash.Hash
146 aead func(key, fixedNonce []byte) aead
147 }
148
149 var cipherSuites = []*cipherSuite{
150 {TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305, 32, 0, 12, ecdheRSAKA, suiteECDHE | suiteTLS12, nil, nil, aeadChaCha20Poly1305},
151 {TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305, 32, 0, 12, ecdheECDSAKA, suiteECDHE | suiteECSign | suiteTLS12, nil, nil, aeadChaCha20Poly1305},
152 {TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256, 16, 0, 4, ecdheRSAKA, suiteECDHE | suiteTLS12, nil, nil, aeadAESGCM},
153 {TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256, 16, 0, 4, ecdheECDSAKA, suiteECDHE | suiteECSign | suiteTLS12, nil, nil, aeadAESGCM},
154 {TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384, 32, 0, 4, ecdheRSAKA, suiteECDHE | suiteTLS12 | suiteSHA384, nil, nil, aeadAESGCM},
155 {TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384, 32, 0, 4, ecdheECDSAKA, suiteECDHE | suiteECSign | suiteTLS12 | suiteSHA384, nil, nil, aeadAESGCM},
156 {TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256, 16, 32, 16, ecdheRSAKA, suiteECDHE | suiteTLS12, cipherAES, macSHA256, nil},
157 {TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA, 16, 20, 16, ecdheRSAKA, suiteECDHE, cipherAES, macSHA1, nil},
158 {TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256, 16, 32, 16, ecdheECDSAKA, suiteECDHE | suiteECSign | suiteTLS12, cipherAES, macSHA256, nil},
159 {TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA, 16, 20, 16, ecdheECDSAKA, suiteECDHE | suiteECSign, cipherAES, macSHA1, nil},
160 {TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA, 32, 20, 16, ecdheRSAKA, suiteECDHE, cipherAES, macSHA1, nil},
161 {TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA, 32, 20, 16, ecdheECDSAKA, suiteECDHE | suiteECSign, cipherAES, macSHA1, nil},
162 {TLS_RSA_WITH_AES_128_GCM_SHA256, 16, 0, 4, rsaKA, suiteTLS12, nil, nil, aeadAESGCM},
163 {TLS_RSA_WITH_AES_256_GCM_SHA384, 32, 0, 4, rsaKA, suiteTLS12 | suiteSHA384, nil, nil, aeadAESGCM},
164 {TLS_RSA_WITH_AES_128_CBC_SHA256, 16, 32, 16, rsaKA, suiteTLS12, cipherAES, macSHA256, nil},
165 {TLS_RSA_WITH_AES_128_CBC_SHA, 16, 20, 16, rsaKA, 0, cipherAES, macSHA1, nil},
166 {TLS_RSA_WITH_AES_256_CBC_SHA, 32, 20, 16, rsaKA, 0, cipherAES, macSHA1, nil},
167 {TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA, 24, 20, 8, ecdheRSAKA, suiteECDHE, cipher3DES, macSHA1, nil},
168 {TLS_RSA_WITH_3DES_EDE_CBC_SHA, 24, 20, 8, rsaKA, 0, cipher3DES, macSHA1, nil},
169 {TLS_RSA_WITH_RC4_128_SHA, 16, 20, 0, rsaKA, 0, cipherRC4, macSHA1, nil},
170 {TLS_ECDHE_RSA_WITH_RC4_128_SHA, 16, 20, 0, ecdheRSAKA, suiteECDHE, cipherRC4, macSHA1, nil},
171 {TLS_ECDHE_ECDSA_WITH_RC4_128_SHA, 16, 20, 0, ecdheECDSAKA, suiteECDHE | suiteECSign, cipherRC4, macSHA1, nil},
172 }
173
174
175
176 func selectCipherSuite(ids, supportedIDs []uint16, ok func(*cipherSuite) bool) *cipherSuite {
177 for _, id := range ids {
178 candidate := cipherSuiteByID(id)
179 if candidate == nil || !ok(candidate) {
180 continue
181 }
182
183 for _, suppID := range supportedIDs {
184 if id == suppID {
185 return candidate
186 }
187 }
188 }
189 return nil
190 }
191
192
193
194 type cipherSuiteTLS13 struct {
195 id uint16
196 keyLen int
197 aead func(key, fixedNonce []byte) aead
198 hash crypto.Hash
199 }
200
201
202
203
204
205
206
207
208
209
210
211 var cipherSuitesTLS13 = []*cipherSuiteTLS13{
212 {TLS_AES_128_GCM_SHA256, 16, aeadAESGCMTLS13, crypto.SHA256},
213 {TLS_CHACHA20_POLY1305_SHA256, 32, aeadChaCha20Poly1305, crypto.SHA256},
214 {TLS_AES_256_GCM_SHA384, 32, aeadAESGCMTLS13, crypto.SHA384},
215 }
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
231
232
233
234
235
236
237
238
239
240
241
242
243
244
245
246
247
248
249
250
251
252
253
254
255
256
257
258
259
260
261
262
263
264
265
266
267
268
269
270
271
272
273
274
275
276
277
278
279
280
281 var cipherSuitesPreferenceOrder = []uint16{
282
283 TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256,
284 TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384, TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384,
285 TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305, TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305,
286
287
288 TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA,
289 TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA, TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA,
290
291
292 TLS_RSA_WITH_AES_128_GCM_SHA256,
293 TLS_RSA_WITH_AES_256_GCM_SHA384,
294
295
296 TLS_RSA_WITH_AES_128_CBC_SHA,
297 TLS_RSA_WITH_AES_256_CBC_SHA,
298
299
300 TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA,
301 TLS_RSA_WITH_3DES_EDE_CBC_SHA,
302
303
304 TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256,
305 TLS_RSA_WITH_AES_128_CBC_SHA256,
306
307
308 TLS_ECDHE_ECDSA_WITH_RC4_128_SHA, TLS_ECDHE_RSA_WITH_RC4_128_SHA,
309 TLS_RSA_WITH_RC4_128_SHA,
310 }
311
312 var cipherSuitesPreferenceOrderNoAES = []uint16{
313
314 TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305, TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305,
315
316
317 TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256,
318 TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384, TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384,
319
320
321 TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA,
322 TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA, TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA,
323 TLS_RSA_WITH_AES_128_GCM_SHA256,
324 TLS_RSA_WITH_AES_256_GCM_SHA384,
325 TLS_RSA_WITH_AES_128_CBC_SHA,
326 TLS_RSA_WITH_AES_256_CBC_SHA,
327 TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA,
328 TLS_RSA_WITH_3DES_EDE_CBC_SHA,
329 TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256,
330 TLS_RSA_WITH_AES_128_CBC_SHA256,
331 TLS_ECDHE_ECDSA_WITH_RC4_128_SHA, TLS_ECDHE_RSA_WITH_RC4_128_SHA,
332 TLS_RSA_WITH_RC4_128_SHA,
333 }
334
335
336 var disabledCipherSuites = map[uint16]bool{
337
338 TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256: true,
339 TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256: true,
340 TLS_RSA_WITH_AES_128_CBC_SHA256: true,
341
342
343 TLS_ECDHE_ECDSA_WITH_RC4_128_SHA: true,
344 TLS_ECDHE_RSA_WITH_RC4_128_SHA: true,
345 TLS_RSA_WITH_RC4_128_SHA: true,
346 }
347
348
349
350 var rsaKexCiphers = map[uint16]bool{
351 TLS_RSA_WITH_RC4_128_SHA: true,
352 TLS_RSA_WITH_3DES_EDE_CBC_SHA: true,
353 TLS_RSA_WITH_AES_128_CBC_SHA: true,
354 TLS_RSA_WITH_AES_256_CBC_SHA: true,
355 TLS_RSA_WITH_AES_128_CBC_SHA256: true,
356 TLS_RSA_WITH_AES_128_GCM_SHA256: true,
357 TLS_RSA_WITH_AES_256_GCM_SHA384: true,
358 }
359
360
361
362 var tdesCiphers = map[uint16]bool{
363 TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA: true,
364 TLS_RSA_WITH_3DES_EDE_CBC_SHA: true,
365 }
366
367 var (
368 hasGCMAsmAMD64 = cpu.X86.HasAES && cpu.X86.HasPCLMULQDQ
369 hasGCMAsmARM64 = cpu.ARM64.HasAES && cpu.ARM64.HasPMULL
370
371 hasGCMAsmS390X = cpu.S390X.HasAES && cpu.S390X.HasAESCBC && cpu.S390X.HasAESCTR &&
372 (cpu.S390X.HasGHASH || cpu.S390X.HasAESGCM)
373
374 hasAESGCMHardwareSupport = runtime.GOARCH == "amd64" && hasGCMAsmAMD64 ||
375 runtime.GOARCH == "arm64" && hasGCMAsmARM64 ||
376 runtime.GOARCH == "s390x" && hasGCMAsmS390X
377 )
378
379 var aesgcmCiphers = map[uint16]bool{
380
381 TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256: true,
382 TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384: true,
383 TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256: true,
384 TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384: true,
385
386 TLS_AES_128_GCM_SHA256: true,
387 TLS_AES_256_GCM_SHA384: true,
388 }
389
390
391
392 func aesgcmPreferred(ciphers []uint16) bool {
393 for _, cID := range ciphers {
394 if c := cipherSuiteByID(cID); c != nil {
395 return aesgcmCiphers[cID]
396 }
397 if c := cipherSuiteTLS13ByID(cID); c != nil {
398 return aesgcmCiphers[cID]
399 }
400 }
401 return false
402 }
403
404 func cipherRC4(key, iv []byte, isRead bool) any {
405 cipher, _ := rc4.NewCipher(key)
406 return cipher
407 }
408
409 func cipher3DES(key, iv []byte, isRead bool) any {
410 block, _ := des.NewTripleDESCipher(key)
411 if isRead {
412 return cipher.NewCBCDecrypter(block, iv)
413 }
414 return cipher.NewCBCEncrypter(block, iv)
415 }
416
417 func cipherAES(key, iv []byte, isRead bool) any {
418 block, _ := aes.NewCipher(key)
419 if isRead {
420 return cipher.NewCBCDecrypter(block, iv)
421 }
422 return cipher.NewCBCEncrypter(block, iv)
423 }
424
425
426 func macSHA1(key []byte) hash.Hash {
427 h := sha1.New
428
429
430 if !boring.Enabled {
431 h = newConstantTimeHash(h)
432 }
433 return hmac.New(h, key)
434 }
435
436
437
438 func macSHA256(key []byte) hash.Hash {
439 return hmac.New(sha256.New, key)
440 }
441
442 type aead interface {
443 cipher.AEAD
444
445
446
447
448 explicitNonceLen() int
449 }
450
451 const (
452 aeadNonceLength = 12
453 noncePrefixLength = 4
454 )
455
456
457
458 type prefixNonceAEAD struct {
459
460 nonce [aeadNonceLength]byte
461 aead cipher.AEAD
462 }
463
464 func (f *prefixNonceAEAD) NonceSize() int { return aeadNonceLength - noncePrefixLength }
465 func (f *prefixNonceAEAD) Overhead() int { return f.aead.Overhead() }
466 func (f *prefixNonceAEAD) explicitNonceLen() int { return f.NonceSize() }
467
468 func (f *prefixNonceAEAD) Seal(out, nonce, plaintext, additionalData []byte) []byte {
469 copy(f.nonce[4:], nonce)
470 return f.aead.Seal(out, f.nonce[:], plaintext, additionalData)
471 }
472
473 func (f *prefixNonceAEAD) Open(out, nonce, ciphertext, additionalData []byte) ([]byte, error) {
474 copy(f.nonce[4:], nonce)
475 return f.aead.Open(out, f.nonce[:], ciphertext, additionalData)
476 }
477
478
479
480 type xorNonceAEAD struct {
481 nonceMask [aeadNonceLength]byte
482 aead cipher.AEAD
483 }
484
485 func (f *xorNonceAEAD) NonceSize() int { return 8 }
486 func (f *xorNonceAEAD) Overhead() int { return f.aead.Overhead() }
487 func (f *xorNonceAEAD) explicitNonceLen() int { return 0 }
488
489 func (f *xorNonceAEAD) Seal(out, nonce, plaintext, additionalData []byte) []byte {
490 for i, b := range nonce {
491 f.nonceMask[4+i] ^= b
492 }
493 result := f.aead.Seal(out, f.nonceMask[:], plaintext, additionalData)
494 for i, b := range nonce {
495 f.nonceMask[4+i] ^= b
496 }
497
498 return result
499 }
500
501 func (f *xorNonceAEAD) Open(out, nonce, ciphertext, additionalData []byte) ([]byte, error) {
502 for i, b := range nonce {
503 f.nonceMask[4+i] ^= b
504 }
505 result, err := f.aead.Open(out, f.nonceMask[:], ciphertext, additionalData)
506 for i, b := range nonce {
507 f.nonceMask[4+i] ^= b
508 }
509
510 return result, err
511 }
512
513 func aeadAESGCM(key, noncePrefix []byte) aead {
514 if len(noncePrefix) != noncePrefixLength {
515 panic("tls: internal error: wrong nonce length")
516 }
517 aes, err := aes.NewCipher(key)
518 if err != nil {
519 panic(err)
520 }
521 var aead cipher.AEAD
522 if boring.Enabled {
523 aead, err = boring.NewGCMTLS(aes)
524 } else {
525 boring.Unreachable()
526 aead, err = cipher.NewGCM(aes)
527 }
528 if err != nil {
529 panic(err)
530 }
531
532 ret := &prefixNonceAEAD{aead: aead}
533 copy(ret.nonce[:], noncePrefix)
534 return ret
535 }
536
537
538
539
540
541
542
543
544
545
546
547 func aeadAESGCMTLS13(key, nonceMask []byte) aead {
548 if len(nonceMask) != aeadNonceLength {
549 panic("tls: internal error: wrong nonce length")
550 }
551 aes, err := aes.NewCipher(key)
552 if err != nil {
553 panic(err)
554 }
555 aead, err := cipher.NewGCM(aes)
556 if err != nil {
557 panic(err)
558 }
559
560 ret := &xorNonceAEAD{aead: aead}
561 copy(ret.nonceMask[:], nonceMask)
562 return ret
563 }
564
565 func aeadChaCha20Poly1305(key, nonceMask []byte) aead {
566 if len(nonceMask) != aeadNonceLength {
567 panic("tls: internal error: wrong nonce length")
568 }
569 aead, err := chacha20poly1305.New(key)
570 if err != nil {
571 panic(err)
572 }
573
574 ret := &xorNonceAEAD{aead: aead}
575 copy(ret.nonceMask[:], nonceMask)
576 return ret
577 }
578
579 type constantTimeHash interface {
580 hash.Hash
581 ConstantTimeSum(b []byte) []byte
582 }
583
584
585
586 type cthWrapper struct {
587 h constantTimeHash
588 }
589
590 func (c *cthWrapper) Size() int { return c.h.Size() }
591 func (c *cthWrapper) BlockSize() int { return c.h.BlockSize() }
592 func (c *cthWrapper) Reset() { c.h.Reset() }
593 func (c *cthWrapper) Write(p []byte) (int, error) { return c.h.Write(p) }
594 func (c *cthWrapper) Sum(b []byte) []byte { return c.h.ConstantTimeSum(b) }
595
596 func newConstantTimeHash(h func() hash.Hash) func() hash.Hash {
597 boring.Unreachable()
598 return func() hash.Hash {
599 return &cthWrapper{h().(constantTimeHash)}
600 }
601 }
602
603
604 func tls10MAC(h hash.Hash, out, seq, header, data, extra []byte) []byte {
605 h.Reset()
606 h.Write(seq)
607 h.Write(header)
608 h.Write(data)
609 res := h.Sum(out)
610 if extra != nil {
611 h.Write(extra)
612 }
613 return res
614 }
615
616 func rsaKA(version uint16) keyAgreement {
617 return rsaKeyAgreement{}
618 }
619
620 func ecdheECDSAKA(version uint16) keyAgreement {
621 return &ecdheKeyAgreement{
622 isRSA: false,
623 version: version,
624 }
625 }
626
627 func ecdheRSAKA(version uint16) keyAgreement {
628 return &ecdheKeyAgreement{
629 isRSA: true,
630 version: version,
631 }
632 }
633
634
635
636 func mutualCipherSuite(have []uint16, want uint16) *cipherSuite {
637 for _, id := range have {
638 if id == want {
639 return cipherSuiteByID(id)
640 }
641 }
642 return nil
643 }
644
645 func cipherSuiteByID(id uint16) *cipherSuite {
646 for _, cipherSuite := range cipherSuites {
647 if cipherSuite.id == id {
648 return cipherSuite
649 }
650 }
651 return nil
652 }
653
654 func mutualCipherSuiteTLS13(have []uint16, want uint16) *cipherSuiteTLS13 {
655 for _, id := range have {
656 if id == want {
657 return cipherSuiteTLS13ByID(id)
658 }
659 }
660 return nil
661 }
662
663 func cipherSuiteTLS13ByID(id uint16) *cipherSuiteTLS13 {
664 for _, cipherSuite := range cipherSuitesTLS13 {
665 if cipherSuite.id == id {
666 return cipherSuite
667 }
668 }
669 return nil
670 }
671
672
673
674
675
676 const (
677
678 TLS_RSA_WITH_RC4_128_SHA uint16 = 0x0005
679 TLS_RSA_WITH_3DES_EDE_CBC_SHA uint16 = 0x000a
680 TLS_RSA_WITH_AES_128_CBC_SHA uint16 = 0x002f
681 TLS_RSA_WITH_AES_256_CBC_SHA uint16 = 0x0035
682 TLS_RSA_WITH_AES_128_CBC_SHA256 uint16 = 0x003c
683 TLS_RSA_WITH_AES_128_GCM_SHA256 uint16 = 0x009c
684 TLS_RSA_WITH_AES_256_GCM_SHA384 uint16 = 0x009d
685 TLS_ECDHE_ECDSA_WITH_RC4_128_SHA uint16 = 0xc007
686 TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA uint16 = 0xc009
687 TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA uint16 = 0xc00a
688 TLS_ECDHE_RSA_WITH_RC4_128_SHA uint16 = 0xc011
689 TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA uint16 = 0xc012
690 TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA uint16 = 0xc013
691 TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA uint16 = 0xc014
692 TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 uint16 = 0xc023
693 TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 uint16 = 0xc027
694 TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 uint16 = 0xc02f
695 TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 uint16 = 0xc02b
696 TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 uint16 = 0xc030
697 TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 uint16 = 0xc02c
698 TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 uint16 = 0xcca8
699 TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 uint16 = 0xcca9
700
701
702 TLS_AES_128_GCM_SHA256 uint16 = 0x1301
703 TLS_AES_256_GCM_SHA384 uint16 = 0x1302
704 TLS_CHACHA20_POLY1305_SHA256 uint16 = 0x1303
705
706
707
708 TLS_FALLBACK_SCSV uint16 = 0x5600
709
710
711
712 TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305 = TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256
713 TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305 = TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256
714 )
715
View as plain text