mbedtls ported to mbed-classic

Fork of mbedtls by Christopher Haster

Committer:
Christopher Haster
Date:
Fri Jan 22 16:44:49 2016 -0600
Revision:
1:24750b9ad5ef
Initial move of mbedtls to mercurial

Who changed what in which revision?

UserRevisionLine numberNew contents of line
Christopher Haster 1:24750b9ad5ef 1 /**
Christopher Haster 1:24750b9ad5ef 2 * \file ssl_ciphersuites.c
Christopher Haster 1:24750b9ad5ef 3 *
Christopher Haster 1:24750b9ad5ef 4 * \brief SSL ciphersuites for mbed TLS
Christopher Haster 1:24750b9ad5ef 5 *
Christopher Haster 1:24750b9ad5ef 6 * Copyright (C) 2006-2015, ARM Limited, All Rights Reserved
Christopher Haster 1:24750b9ad5ef 7 * SPDX-License-Identifier: Apache-2.0
Christopher Haster 1:24750b9ad5ef 8 *
Christopher Haster 1:24750b9ad5ef 9 * Licensed under the Apache License, Version 2.0 (the "License"); you may
Christopher Haster 1:24750b9ad5ef 10 * not use this file except in compliance with the License.
Christopher Haster 1:24750b9ad5ef 11 * You may obtain a copy of the License at
Christopher Haster 1:24750b9ad5ef 12 *
Christopher Haster 1:24750b9ad5ef 13 * http://www.apache.org/licenses/LICENSE-2.0
Christopher Haster 1:24750b9ad5ef 14 *
Christopher Haster 1:24750b9ad5ef 15 * Unless required by applicable law or agreed to in writing, software
Christopher Haster 1:24750b9ad5ef 16 * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT
Christopher Haster 1:24750b9ad5ef 17 * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
Christopher Haster 1:24750b9ad5ef 18 * See the License for the specific language governing permissions and
Christopher Haster 1:24750b9ad5ef 19 * limitations under the License.
Christopher Haster 1:24750b9ad5ef 20 *
Christopher Haster 1:24750b9ad5ef 21 * This file is part of mbed TLS (https://tls.mbed.org)
Christopher Haster 1:24750b9ad5ef 22 */
Christopher Haster 1:24750b9ad5ef 23
Christopher Haster 1:24750b9ad5ef 24 #if !defined(MBEDTLS_CONFIG_FILE)
Christopher Haster 1:24750b9ad5ef 25 #include "mbedtls/config.h"
Christopher Haster 1:24750b9ad5ef 26 #else
Christopher Haster 1:24750b9ad5ef 27 #include MBEDTLS_CONFIG_FILE
Christopher Haster 1:24750b9ad5ef 28 #endif
Christopher Haster 1:24750b9ad5ef 29
Christopher Haster 1:24750b9ad5ef 30 #if defined(MBEDTLS_SSL_TLS_C)
Christopher Haster 1:24750b9ad5ef 31
Christopher Haster 1:24750b9ad5ef 32 #include "mbedtls/ssl_ciphersuites.h"
Christopher Haster 1:24750b9ad5ef 33 #include "mbedtls/ssl.h"
Christopher Haster 1:24750b9ad5ef 34
Christopher Haster 1:24750b9ad5ef 35 // #include <stdlib.h>
Christopher Haster 1:24750b9ad5ef 36 #include <string.h>
Christopher Haster 1:24750b9ad5ef 37
Christopher Haster 1:24750b9ad5ef 38 /*
Christopher Haster 1:24750b9ad5ef 39 * Ordered from most preferred to least preferred in terms of security.
Christopher Haster 1:24750b9ad5ef 40 *
Christopher Haster 1:24750b9ad5ef 41 * Current rule (except rc4, weak and null which come last):
Christopher Haster 1:24750b9ad5ef 42 * 1. By key exchange:
Christopher Haster 1:24750b9ad5ef 43 * Forward-secure non-PSK > forward-secure PSK > ECJPAKE > other non-PSK > other PSK
Christopher Haster 1:24750b9ad5ef 44 * 2. By key length and cipher:
Christopher Haster 1:24750b9ad5ef 45 * AES-256 > Camellia-256 > AES-128 > Camellia-128 > 3DES
Christopher Haster 1:24750b9ad5ef 46 * 3. By cipher mode when relevant GCM > CCM > CBC > CCM_8
Christopher Haster 1:24750b9ad5ef 47 * 4. By hash function used when relevant
Christopher Haster 1:24750b9ad5ef 48 * 5. By key exchange/auth again: EC > non-EC
Christopher Haster 1:24750b9ad5ef 49 */
Christopher Haster 1:24750b9ad5ef 50 static const int ciphersuite_preference[] =
Christopher Haster 1:24750b9ad5ef 51 {
Christopher Haster 1:24750b9ad5ef 52 #if defined(MBEDTLS_SSL_CIPHERSUITES)
Christopher Haster 1:24750b9ad5ef 53 MBEDTLS_SSL_CIPHERSUITES,
Christopher Haster 1:24750b9ad5ef 54 #else
Christopher Haster 1:24750b9ad5ef 55 /* All AES-256 ephemeral suites */
Christopher Haster 1:24750b9ad5ef 56 MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384,
Christopher Haster 1:24750b9ad5ef 57 MBEDTLS_TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384,
Christopher Haster 1:24750b9ad5ef 58 MBEDTLS_TLS_DHE_RSA_WITH_AES_256_GCM_SHA384,
Christopher Haster 1:24750b9ad5ef 59 MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_256_CCM,
Christopher Haster 1:24750b9ad5ef 60 MBEDTLS_TLS_DHE_RSA_WITH_AES_256_CCM,
Christopher Haster 1:24750b9ad5ef 61 MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384,
Christopher Haster 1:24750b9ad5ef 62 MBEDTLS_TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384,
Christopher Haster 1:24750b9ad5ef 63 MBEDTLS_TLS_DHE_RSA_WITH_AES_256_CBC_SHA256,
Christopher Haster 1:24750b9ad5ef 64 MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA,
Christopher Haster 1:24750b9ad5ef 65 MBEDTLS_TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA,
Christopher Haster 1:24750b9ad5ef 66 MBEDTLS_TLS_DHE_RSA_WITH_AES_256_CBC_SHA,
Christopher Haster 1:24750b9ad5ef 67 MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_256_CCM_8,
Christopher Haster 1:24750b9ad5ef 68 MBEDTLS_TLS_DHE_RSA_WITH_AES_256_CCM_8,
Christopher Haster 1:24750b9ad5ef 69
Christopher Haster 1:24750b9ad5ef 70 /* All CAMELLIA-256 ephemeral suites */
Christopher Haster 1:24750b9ad5ef 71 MBEDTLS_TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_GCM_SHA384,
Christopher Haster 1:24750b9ad5ef 72 MBEDTLS_TLS_ECDHE_RSA_WITH_CAMELLIA_256_GCM_SHA384,
Christopher Haster 1:24750b9ad5ef 73 MBEDTLS_TLS_DHE_RSA_WITH_CAMELLIA_256_GCM_SHA384,
Christopher Haster 1:24750b9ad5ef 74 MBEDTLS_TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_CBC_SHA384,
Christopher Haster 1:24750b9ad5ef 75 MBEDTLS_TLS_ECDHE_RSA_WITH_CAMELLIA_256_CBC_SHA384,
Christopher Haster 1:24750b9ad5ef 76 MBEDTLS_TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA256,
Christopher Haster 1:24750b9ad5ef 77 MBEDTLS_TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA,
Christopher Haster 1:24750b9ad5ef 78
Christopher Haster 1:24750b9ad5ef 79 /* All AES-128 ephemeral suites */
Christopher Haster 1:24750b9ad5ef 80 MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256,
Christopher Haster 1:24750b9ad5ef 81 MBEDTLS_TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256,
Christopher Haster 1:24750b9ad5ef 82 MBEDTLS_TLS_DHE_RSA_WITH_AES_128_GCM_SHA256,
Christopher Haster 1:24750b9ad5ef 83 MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_128_CCM,
Christopher Haster 1:24750b9ad5ef 84 MBEDTLS_TLS_DHE_RSA_WITH_AES_128_CCM,
Christopher Haster 1:24750b9ad5ef 85 MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256,
Christopher Haster 1:24750b9ad5ef 86 MBEDTLS_TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256,
Christopher Haster 1:24750b9ad5ef 87 MBEDTLS_TLS_DHE_RSA_WITH_AES_128_CBC_SHA256,
Christopher Haster 1:24750b9ad5ef 88 MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA,
Christopher Haster 1:24750b9ad5ef 89 MBEDTLS_TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA,
Christopher Haster 1:24750b9ad5ef 90 MBEDTLS_TLS_DHE_RSA_WITH_AES_128_CBC_SHA,
Christopher Haster 1:24750b9ad5ef 91 MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_128_CCM_8,
Christopher Haster 1:24750b9ad5ef 92 MBEDTLS_TLS_DHE_RSA_WITH_AES_128_CCM_8,
Christopher Haster 1:24750b9ad5ef 93
Christopher Haster 1:24750b9ad5ef 94 /* All CAMELLIA-128 ephemeral suites */
Christopher Haster 1:24750b9ad5ef 95 MBEDTLS_TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_GCM_SHA256,
Christopher Haster 1:24750b9ad5ef 96 MBEDTLS_TLS_ECDHE_RSA_WITH_CAMELLIA_128_GCM_SHA256,
Christopher Haster 1:24750b9ad5ef 97 MBEDTLS_TLS_DHE_RSA_WITH_CAMELLIA_128_GCM_SHA256,
Christopher Haster 1:24750b9ad5ef 98 MBEDTLS_TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_CBC_SHA256,
Christopher Haster 1:24750b9ad5ef 99 MBEDTLS_TLS_ECDHE_RSA_WITH_CAMELLIA_128_CBC_SHA256,
Christopher Haster 1:24750b9ad5ef 100 MBEDTLS_TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA256,
Christopher Haster 1:24750b9ad5ef 101 MBEDTLS_TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA,
Christopher Haster 1:24750b9ad5ef 102
Christopher Haster 1:24750b9ad5ef 103 /* All remaining >= 128-bit ephemeral suites */
Christopher Haster 1:24750b9ad5ef 104 MBEDTLS_TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA,
Christopher Haster 1:24750b9ad5ef 105 MBEDTLS_TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA,
Christopher Haster 1:24750b9ad5ef 106 MBEDTLS_TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA,
Christopher Haster 1:24750b9ad5ef 107
Christopher Haster 1:24750b9ad5ef 108 /* The PSK ephemeral suites */
Christopher Haster 1:24750b9ad5ef 109 MBEDTLS_TLS_DHE_PSK_WITH_AES_256_GCM_SHA384,
Christopher Haster 1:24750b9ad5ef 110 MBEDTLS_TLS_DHE_PSK_WITH_AES_256_CCM,
Christopher Haster 1:24750b9ad5ef 111 MBEDTLS_TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA384,
Christopher Haster 1:24750b9ad5ef 112 MBEDTLS_TLS_DHE_PSK_WITH_AES_256_CBC_SHA384,
Christopher Haster 1:24750b9ad5ef 113 MBEDTLS_TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA,
Christopher Haster 1:24750b9ad5ef 114 MBEDTLS_TLS_DHE_PSK_WITH_AES_256_CBC_SHA,
Christopher Haster 1:24750b9ad5ef 115 MBEDTLS_TLS_DHE_PSK_WITH_CAMELLIA_256_GCM_SHA384,
Christopher Haster 1:24750b9ad5ef 116 MBEDTLS_TLS_ECDHE_PSK_WITH_CAMELLIA_256_CBC_SHA384,
Christopher Haster 1:24750b9ad5ef 117 MBEDTLS_TLS_DHE_PSK_WITH_CAMELLIA_256_CBC_SHA384,
Christopher Haster 1:24750b9ad5ef 118 MBEDTLS_TLS_DHE_PSK_WITH_AES_256_CCM_8,
Christopher Haster 1:24750b9ad5ef 119
Christopher Haster 1:24750b9ad5ef 120 MBEDTLS_TLS_DHE_PSK_WITH_AES_128_GCM_SHA256,
Christopher Haster 1:24750b9ad5ef 121 MBEDTLS_TLS_DHE_PSK_WITH_AES_128_CCM,
Christopher Haster 1:24750b9ad5ef 122 MBEDTLS_TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA256,
Christopher Haster 1:24750b9ad5ef 123 MBEDTLS_TLS_DHE_PSK_WITH_AES_128_CBC_SHA256,
Christopher Haster 1:24750b9ad5ef 124 MBEDTLS_TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA,
Christopher Haster 1:24750b9ad5ef 125 MBEDTLS_TLS_DHE_PSK_WITH_AES_128_CBC_SHA,
Christopher Haster 1:24750b9ad5ef 126 MBEDTLS_TLS_DHE_PSK_WITH_CAMELLIA_128_GCM_SHA256,
Christopher Haster 1:24750b9ad5ef 127 MBEDTLS_TLS_DHE_PSK_WITH_CAMELLIA_128_CBC_SHA256,
Christopher Haster 1:24750b9ad5ef 128 MBEDTLS_TLS_ECDHE_PSK_WITH_CAMELLIA_128_CBC_SHA256,
Christopher Haster 1:24750b9ad5ef 129 MBEDTLS_TLS_DHE_PSK_WITH_AES_128_CCM_8,
Christopher Haster 1:24750b9ad5ef 130
Christopher Haster 1:24750b9ad5ef 131 MBEDTLS_TLS_ECDHE_PSK_WITH_3DES_EDE_CBC_SHA,
Christopher Haster 1:24750b9ad5ef 132 MBEDTLS_TLS_DHE_PSK_WITH_3DES_EDE_CBC_SHA,
Christopher Haster 1:24750b9ad5ef 133
Christopher Haster 1:24750b9ad5ef 134 /* The ECJPAKE suite */
Christopher Haster 1:24750b9ad5ef 135 MBEDTLS_TLS_ECJPAKE_WITH_AES_128_CCM_8,
Christopher Haster 1:24750b9ad5ef 136
Christopher Haster 1:24750b9ad5ef 137 /* All AES-256 suites */
Christopher Haster 1:24750b9ad5ef 138 MBEDTLS_TLS_RSA_WITH_AES_256_GCM_SHA384,
Christopher Haster 1:24750b9ad5ef 139 MBEDTLS_TLS_RSA_WITH_AES_256_CCM,
Christopher Haster 1:24750b9ad5ef 140 MBEDTLS_TLS_RSA_WITH_AES_256_CBC_SHA256,
Christopher Haster 1:24750b9ad5ef 141 MBEDTLS_TLS_RSA_WITH_AES_256_CBC_SHA,
Christopher Haster 1:24750b9ad5ef 142 MBEDTLS_TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384,
Christopher Haster 1:24750b9ad5ef 143 MBEDTLS_TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384,
Christopher Haster 1:24750b9ad5ef 144 MBEDTLS_TLS_ECDH_RSA_WITH_AES_256_CBC_SHA,
Christopher Haster 1:24750b9ad5ef 145 MBEDTLS_TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384,
Christopher Haster 1:24750b9ad5ef 146 MBEDTLS_TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384,
Christopher Haster 1:24750b9ad5ef 147 MBEDTLS_TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA,
Christopher Haster 1:24750b9ad5ef 148 MBEDTLS_TLS_RSA_WITH_AES_256_CCM_8,
Christopher Haster 1:24750b9ad5ef 149
Christopher Haster 1:24750b9ad5ef 150 /* All CAMELLIA-256 suites */
Christopher Haster 1:24750b9ad5ef 151 MBEDTLS_TLS_RSA_WITH_CAMELLIA_256_GCM_SHA384,
Christopher Haster 1:24750b9ad5ef 152 MBEDTLS_TLS_RSA_WITH_CAMELLIA_256_CBC_SHA256,
Christopher Haster 1:24750b9ad5ef 153 MBEDTLS_TLS_RSA_WITH_CAMELLIA_256_CBC_SHA,
Christopher Haster 1:24750b9ad5ef 154 MBEDTLS_TLS_ECDH_RSA_WITH_CAMELLIA_256_GCM_SHA384,
Christopher Haster 1:24750b9ad5ef 155 MBEDTLS_TLS_ECDH_RSA_WITH_CAMELLIA_256_CBC_SHA384,
Christopher Haster 1:24750b9ad5ef 156 MBEDTLS_TLS_ECDH_ECDSA_WITH_CAMELLIA_256_GCM_SHA384,
Christopher Haster 1:24750b9ad5ef 157 MBEDTLS_TLS_ECDH_ECDSA_WITH_CAMELLIA_256_CBC_SHA384,
Christopher Haster 1:24750b9ad5ef 158
Christopher Haster 1:24750b9ad5ef 159 /* All AES-128 suites */
Christopher Haster 1:24750b9ad5ef 160 MBEDTLS_TLS_RSA_WITH_AES_128_GCM_SHA256,
Christopher Haster 1:24750b9ad5ef 161 MBEDTLS_TLS_RSA_WITH_AES_128_CCM,
Christopher Haster 1:24750b9ad5ef 162 MBEDTLS_TLS_RSA_WITH_AES_128_CBC_SHA256,
Christopher Haster 1:24750b9ad5ef 163 MBEDTLS_TLS_RSA_WITH_AES_128_CBC_SHA,
Christopher Haster 1:24750b9ad5ef 164 MBEDTLS_TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256,
Christopher Haster 1:24750b9ad5ef 165 MBEDTLS_TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256,
Christopher Haster 1:24750b9ad5ef 166 MBEDTLS_TLS_ECDH_RSA_WITH_AES_128_CBC_SHA,
Christopher Haster 1:24750b9ad5ef 167 MBEDTLS_TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256,
Christopher Haster 1:24750b9ad5ef 168 MBEDTLS_TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256,
Christopher Haster 1:24750b9ad5ef 169 MBEDTLS_TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA,
Christopher Haster 1:24750b9ad5ef 170 MBEDTLS_TLS_RSA_WITH_AES_128_CCM_8,
Christopher Haster 1:24750b9ad5ef 171
Christopher Haster 1:24750b9ad5ef 172 /* All CAMELLIA-128 suites */
Christopher Haster 1:24750b9ad5ef 173 MBEDTLS_TLS_RSA_WITH_CAMELLIA_128_GCM_SHA256,
Christopher Haster 1:24750b9ad5ef 174 MBEDTLS_TLS_RSA_WITH_CAMELLIA_128_CBC_SHA256,
Christopher Haster 1:24750b9ad5ef 175 MBEDTLS_TLS_RSA_WITH_CAMELLIA_128_CBC_SHA,
Christopher Haster 1:24750b9ad5ef 176 MBEDTLS_TLS_ECDH_RSA_WITH_CAMELLIA_128_GCM_SHA256,
Christopher Haster 1:24750b9ad5ef 177 MBEDTLS_TLS_ECDH_RSA_WITH_CAMELLIA_128_CBC_SHA256,
Christopher Haster 1:24750b9ad5ef 178 MBEDTLS_TLS_ECDH_ECDSA_WITH_CAMELLIA_128_GCM_SHA256,
Christopher Haster 1:24750b9ad5ef 179 MBEDTLS_TLS_ECDH_ECDSA_WITH_CAMELLIA_128_CBC_SHA256,
Christopher Haster 1:24750b9ad5ef 180
Christopher Haster 1:24750b9ad5ef 181 /* All remaining >= 128-bit suites */
Christopher Haster 1:24750b9ad5ef 182 MBEDTLS_TLS_RSA_WITH_3DES_EDE_CBC_SHA,
Christopher Haster 1:24750b9ad5ef 183 MBEDTLS_TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA,
Christopher Haster 1:24750b9ad5ef 184 MBEDTLS_TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA,
Christopher Haster 1:24750b9ad5ef 185
Christopher Haster 1:24750b9ad5ef 186 /* The RSA PSK suites */
Christopher Haster 1:24750b9ad5ef 187 MBEDTLS_TLS_RSA_PSK_WITH_AES_256_GCM_SHA384,
Christopher Haster 1:24750b9ad5ef 188 MBEDTLS_TLS_RSA_PSK_WITH_AES_256_CBC_SHA384,
Christopher Haster 1:24750b9ad5ef 189 MBEDTLS_TLS_RSA_PSK_WITH_AES_256_CBC_SHA,
Christopher Haster 1:24750b9ad5ef 190 MBEDTLS_TLS_RSA_PSK_WITH_CAMELLIA_256_GCM_SHA384,
Christopher Haster 1:24750b9ad5ef 191 MBEDTLS_TLS_RSA_PSK_WITH_CAMELLIA_256_CBC_SHA384,
Christopher Haster 1:24750b9ad5ef 192
Christopher Haster 1:24750b9ad5ef 193 MBEDTLS_TLS_RSA_PSK_WITH_AES_128_GCM_SHA256,
Christopher Haster 1:24750b9ad5ef 194 MBEDTLS_TLS_RSA_PSK_WITH_AES_128_CBC_SHA256,
Christopher Haster 1:24750b9ad5ef 195 MBEDTLS_TLS_RSA_PSK_WITH_AES_128_CBC_SHA,
Christopher Haster 1:24750b9ad5ef 196 MBEDTLS_TLS_RSA_PSK_WITH_CAMELLIA_128_GCM_SHA256,
Christopher Haster 1:24750b9ad5ef 197 MBEDTLS_TLS_RSA_PSK_WITH_CAMELLIA_128_CBC_SHA256,
Christopher Haster 1:24750b9ad5ef 198
Christopher Haster 1:24750b9ad5ef 199 MBEDTLS_TLS_RSA_PSK_WITH_3DES_EDE_CBC_SHA,
Christopher Haster 1:24750b9ad5ef 200
Christopher Haster 1:24750b9ad5ef 201 /* The PSK suites */
Christopher Haster 1:24750b9ad5ef 202 MBEDTLS_TLS_PSK_WITH_AES_256_GCM_SHA384,
Christopher Haster 1:24750b9ad5ef 203 MBEDTLS_TLS_PSK_WITH_AES_256_CCM,
Christopher Haster 1:24750b9ad5ef 204 MBEDTLS_TLS_PSK_WITH_AES_256_CBC_SHA384,
Christopher Haster 1:24750b9ad5ef 205 MBEDTLS_TLS_PSK_WITH_AES_256_CBC_SHA,
Christopher Haster 1:24750b9ad5ef 206 MBEDTLS_TLS_PSK_WITH_CAMELLIA_256_GCM_SHA384,
Christopher Haster 1:24750b9ad5ef 207 MBEDTLS_TLS_PSK_WITH_CAMELLIA_256_CBC_SHA384,
Christopher Haster 1:24750b9ad5ef 208 MBEDTLS_TLS_PSK_WITH_AES_256_CCM_8,
Christopher Haster 1:24750b9ad5ef 209
Christopher Haster 1:24750b9ad5ef 210 MBEDTLS_TLS_PSK_WITH_AES_128_GCM_SHA256,
Christopher Haster 1:24750b9ad5ef 211 MBEDTLS_TLS_PSK_WITH_AES_128_CCM,
Christopher Haster 1:24750b9ad5ef 212 MBEDTLS_TLS_PSK_WITH_AES_128_CBC_SHA256,
Christopher Haster 1:24750b9ad5ef 213 MBEDTLS_TLS_PSK_WITH_AES_128_CBC_SHA,
Christopher Haster 1:24750b9ad5ef 214 MBEDTLS_TLS_PSK_WITH_CAMELLIA_128_GCM_SHA256,
Christopher Haster 1:24750b9ad5ef 215 MBEDTLS_TLS_PSK_WITH_CAMELLIA_128_CBC_SHA256,
Christopher Haster 1:24750b9ad5ef 216 MBEDTLS_TLS_PSK_WITH_AES_128_CCM_8,
Christopher Haster 1:24750b9ad5ef 217
Christopher Haster 1:24750b9ad5ef 218 MBEDTLS_TLS_PSK_WITH_3DES_EDE_CBC_SHA,
Christopher Haster 1:24750b9ad5ef 219
Christopher Haster 1:24750b9ad5ef 220 /* RC4 suites */
Christopher Haster 1:24750b9ad5ef 221 MBEDTLS_TLS_ECDHE_ECDSA_WITH_RC4_128_SHA,
Christopher Haster 1:24750b9ad5ef 222 MBEDTLS_TLS_ECDHE_RSA_WITH_RC4_128_SHA,
Christopher Haster 1:24750b9ad5ef 223 MBEDTLS_TLS_ECDHE_PSK_WITH_RC4_128_SHA,
Christopher Haster 1:24750b9ad5ef 224 MBEDTLS_TLS_DHE_PSK_WITH_RC4_128_SHA,
Christopher Haster 1:24750b9ad5ef 225 MBEDTLS_TLS_RSA_WITH_RC4_128_SHA,
Christopher Haster 1:24750b9ad5ef 226 MBEDTLS_TLS_RSA_WITH_RC4_128_MD5,
Christopher Haster 1:24750b9ad5ef 227 MBEDTLS_TLS_ECDH_RSA_WITH_RC4_128_SHA,
Christopher Haster 1:24750b9ad5ef 228 MBEDTLS_TLS_ECDH_ECDSA_WITH_RC4_128_SHA,
Christopher Haster 1:24750b9ad5ef 229 MBEDTLS_TLS_RSA_PSK_WITH_RC4_128_SHA,
Christopher Haster 1:24750b9ad5ef 230 MBEDTLS_TLS_PSK_WITH_RC4_128_SHA,
Christopher Haster 1:24750b9ad5ef 231
Christopher Haster 1:24750b9ad5ef 232 /* Weak suites */
Christopher Haster 1:24750b9ad5ef 233 MBEDTLS_TLS_DHE_RSA_WITH_DES_CBC_SHA,
Christopher Haster 1:24750b9ad5ef 234 MBEDTLS_TLS_RSA_WITH_DES_CBC_SHA,
Christopher Haster 1:24750b9ad5ef 235
Christopher Haster 1:24750b9ad5ef 236 /* NULL suites */
Christopher Haster 1:24750b9ad5ef 237 MBEDTLS_TLS_ECDHE_ECDSA_WITH_NULL_SHA,
Christopher Haster 1:24750b9ad5ef 238 MBEDTLS_TLS_ECDHE_RSA_WITH_NULL_SHA,
Christopher Haster 1:24750b9ad5ef 239 MBEDTLS_TLS_ECDHE_PSK_WITH_NULL_SHA384,
Christopher Haster 1:24750b9ad5ef 240 MBEDTLS_TLS_ECDHE_PSK_WITH_NULL_SHA256,
Christopher Haster 1:24750b9ad5ef 241 MBEDTLS_TLS_ECDHE_PSK_WITH_NULL_SHA,
Christopher Haster 1:24750b9ad5ef 242 MBEDTLS_TLS_DHE_PSK_WITH_NULL_SHA384,
Christopher Haster 1:24750b9ad5ef 243 MBEDTLS_TLS_DHE_PSK_WITH_NULL_SHA256,
Christopher Haster 1:24750b9ad5ef 244 MBEDTLS_TLS_DHE_PSK_WITH_NULL_SHA,
Christopher Haster 1:24750b9ad5ef 245
Christopher Haster 1:24750b9ad5ef 246 MBEDTLS_TLS_RSA_WITH_NULL_SHA256,
Christopher Haster 1:24750b9ad5ef 247 MBEDTLS_TLS_RSA_WITH_NULL_SHA,
Christopher Haster 1:24750b9ad5ef 248 MBEDTLS_TLS_RSA_WITH_NULL_MD5,
Christopher Haster 1:24750b9ad5ef 249 MBEDTLS_TLS_ECDH_RSA_WITH_NULL_SHA,
Christopher Haster 1:24750b9ad5ef 250 MBEDTLS_TLS_ECDH_ECDSA_WITH_NULL_SHA,
Christopher Haster 1:24750b9ad5ef 251 MBEDTLS_TLS_RSA_PSK_WITH_NULL_SHA384,
Christopher Haster 1:24750b9ad5ef 252 MBEDTLS_TLS_RSA_PSK_WITH_NULL_SHA256,
Christopher Haster 1:24750b9ad5ef 253 MBEDTLS_TLS_RSA_PSK_WITH_NULL_SHA,
Christopher Haster 1:24750b9ad5ef 254 MBEDTLS_TLS_PSK_WITH_NULL_SHA384,
Christopher Haster 1:24750b9ad5ef 255 MBEDTLS_TLS_PSK_WITH_NULL_SHA256,
Christopher Haster 1:24750b9ad5ef 256 MBEDTLS_TLS_PSK_WITH_NULL_SHA,
Christopher Haster 1:24750b9ad5ef 257
Christopher Haster 1:24750b9ad5ef 258 #endif /* MBEDTLS_SSL_CIPHERSUITES */
Christopher Haster 1:24750b9ad5ef 259 0
Christopher Haster 1:24750b9ad5ef 260 };
Christopher Haster 1:24750b9ad5ef 261
Christopher Haster 1:24750b9ad5ef 262 static const mbedtls_ssl_ciphersuite_t ciphersuite_definitions[] =
Christopher Haster 1:24750b9ad5ef 263 {
Christopher Haster 1:24750b9ad5ef 264 #if defined(MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED)
Christopher Haster 1:24750b9ad5ef 265 #if defined(MBEDTLS_AES_C)
Christopher Haster 1:24750b9ad5ef 266 #if defined(MBEDTLS_SHA1_C)
Christopher Haster 1:24750b9ad5ef 267 #if defined(MBEDTLS_CIPHER_MODE_CBC)
Christopher Haster 1:24750b9ad5ef 268 { MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA, "TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA",
Christopher Haster 1:24750b9ad5ef 269 MBEDTLS_CIPHER_AES_128_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA,
Christopher Haster 1:24750b9ad5ef 270 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
Christopher Haster 1:24750b9ad5ef 271 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
Christopher Haster 1:24750b9ad5ef 272 0 },
Christopher Haster 1:24750b9ad5ef 273 { MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA, "TLS-ECDHE-ECDSA-WITH-AES-256-CBC-SHA",
Christopher Haster 1:24750b9ad5ef 274 MBEDTLS_CIPHER_AES_256_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA,
Christopher Haster 1:24750b9ad5ef 275 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
Christopher Haster 1:24750b9ad5ef 276 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
Christopher Haster 1:24750b9ad5ef 277 0 },
Christopher Haster 1:24750b9ad5ef 278 #endif /* MBEDTLS_CIPHER_MODE_CBC */
Christopher Haster 1:24750b9ad5ef 279 #endif /* MBEDTLS_SHA1_C */
Christopher Haster 1:24750b9ad5ef 280 #if defined(MBEDTLS_SHA256_C)
Christopher Haster 1:24750b9ad5ef 281 #if defined(MBEDTLS_CIPHER_MODE_CBC)
Christopher Haster 1:24750b9ad5ef 282 { MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256, "TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256",
Christopher Haster 1:24750b9ad5ef 283 MBEDTLS_CIPHER_AES_128_CBC, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA,
Christopher Haster 1:24750b9ad5ef 284 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
Christopher Haster 1:24750b9ad5ef 285 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
Christopher Haster 1:24750b9ad5ef 286 0 },
Christopher Haster 1:24750b9ad5ef 287 #endif /* MBEDTLS_CIPHER_MODE_CBC */
Christopher Haster 1:24750b9ad5ef 288 #if defined(MBEDTLS_GCM_C)
Christopher Haster 1:24750b9ad5ef 289 { MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256, "TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256",
Christopher Haster 1:24750b9ad5ef 290 MBEDTLS_CIPHER_AES_128_GCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA,
Christopher Haster 1:24750b9ad5ef 291 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
Christopher Haster 1:24750b9ad5ef 292 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
Christopher Haster 1:24750b9ad5ef 293 0 },
Christopher Haster 1:24750b9ad5ef 294 #endif /* MBEDTLS_GCM_C */
Christopher Haster 1:24750b9ad5ef 295 #endif /* MBEDTLS_SHA256_C */
Christopher Haster 1:24750b9ad5ef 296 #if defined(MBEDTLS_SHA512_C)
Christopher Haster 1:24750b9ad5ef 297 #if defined(MBEDTLS_CIPHER_MODE_CBC)
Christopher Haster 1:24750b9ad5ef 298 { MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384, "TLS-ECDHE-ECDSA-WITH-AES-256-CBC-SHA384",
Christopher Haster 1:24750b9ad5ef 299 MBEDTLS_CIPHER_AES_256_CBC, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA,
Christopher Haster 1:24750b9ad5ef 300 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
Christopher Haster 1:24750b9ad5ef 301 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
Christopher Haster 1:24750b9ad5ef 302 0 },
Christopher Haster 1:24750b9ad5ef 303 #endif /* MBEDTLS_CIPHER_MODE_CBC */
Christopher Haster 1:24750b9ad5ef 304 #if defined(MBEDTLS_GCM_C)
Christopher Haster 1:24750b9ad5ef 305 { MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384, "TLS-ECDHE-ECDSA-WITH-AES-256-GCM-SHA384",
Christopher Haster 1:24750b9ad5ef 306 MBEDTLS_CIPHER_AES_256_GCM, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA,
Christopher Haster 1:24750b9ad5ef 307 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
Christopher Haster 1:24750b9ad5ef 308 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
Christopher Haster 1:24750b9ad5ef 309 0 },
Christopher Haster 1:24750b9ad5ef 310 #endif /* MBEDTLS_GCM_C */
Christopher Haster 1:24750b9ad5ef 311 #endif /* MBEDTLS_SHA512_C */
Christopher Haster 1:24750b9ad5ef 312 #if defined(MBEDTLS_CCM_C)
Christopher Haster 1:24750b9ad5ef 313 { MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_256_CCM, "TLS-ECDHE-ECDSA-WITH-AES-256-CCM",
Christopher Haster 1:24750b9ad5ef 314 MBEDTLS_CIPHER_AES_256_CCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA,
Christopher Haster 1:24750b9ad5ef 315 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
Christopher Haster 1:24750b9ad5ef 316 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
Christopher Haster 1:24750b9ad5ef 317 0 },
Christopher Haster 1:24750b9ad5ef 318 { MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_256_CCM_8, "TLS-ECDHE-ECDSA-WITH-AES-256-CCM-8",
Christopher Haster 1:24750b9ad5ef 319 MBEDTLS_CIPHER_AES_256_CCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA,
Christopher Haster 1:24750b9ad5ef 320 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
Christopher Haster 1:24750b9ad5ef 321 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
Christopher Haster 1:24750b9ad5ef 322 MBEDTLS_CIPHERSUITE_SHORT_TAG },
Christopher Haster 1:24750b9ad5ef 323 { MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_128_CCM, "TLS-ECDHE-ECDSA-WITH-AES-128-CCM",
Christopher Haster 1:24750b9ad5ef 324 MBEDTLS_CIPHER_AES_128_CCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA,
Christopher Haster 1:24750b9ad5ef 325 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
Christopher Haster 1:24750b9ad5ef 326 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
Christopher Haster 1:24750b9ad5ef 327 0 },
Christopher Haster 1:24750b9ad5ef 328 { MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_128_CCM_8, "TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8",
Christopher Haster 1:24750b9ad5ef 329 MBEDTLS_CIPHER_AES_128_CCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA,
Christopher Haster 1:24750b9ad5ef 330 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
Christopher Haster 1:24750b9ad5ef 331 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
Christopher Haster 1:24750b9ad5ef 332 MBEDTLS_CIPHERSUITE_SHORT_TAG },
Christopher Haster 1:24750b9ad5ef 333 #endif /* MBEDTLS_CCM_C */
Christopher Haster 1:24750b9ad5ef 334 #endif /* MBEDTLS_AES_C */
Christopher Haster 1:24750b9ad5ef 335
Christopher Haster 1:24750b9ad5ef 336 #if defined(MBEDTLS_CAMELLIA_C)
Christopher Haster 1:24750b9ad5ef 337 #if defined(MBEDTLS_CIPHER_MODE_CBC)
Christopher Haster 1:24750b9ad5ef 338 #if defined(MBEDTLS_SHA256_C)
Christopher Haster 1:24750b9ad5ef 339 { MBEDTLS_TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_CBC_SHA256, "TLS-ECDHE-ECDSA-WITH-CAMELLIA-128-CBC-SHA256",
Christopher Haster 1:24750b9ad5ef 340 MBEDTLS_CIPHER_CAMELLIA_128_CBC, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA,
Christopher Haster 1:24750b9ad5ef 341 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
Christopher Haster 1:24750b9ad5ef 342 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
Christopher Haster 1:24750b9ad5ef 343 0 },
Christopher Haster 1:24750b9ad5ef 344 #endif /* MBEDTLS_SHA256_C */
Christopher Haster 1:24750b9ad5ef 345 #if defined(MBEDTLS_SHA512_C)
Christopher Haster 1:24750b9ad5ef 346 { MBEDTLS_TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_CBC_SHA384, "TLS-ECDHE-ECDSA-WITH-CAMELLIA-256-CBC-SHA384",
Christopher Haster 1:24750b9ad5ef 347 MBEDTLS_CIPHER_CAMELLIA_256_CBC, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA,
Christopher Haster 1:24750b9ad5ef 348 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
Christopher Haster 1:24750b9ad5ef 349 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
Christopher Haster 1:24750b9ad5ef 350 0 },
Christopher Haster 1:24750b9ad5ef 351 #endif /* MBEDTLS_SHA512_C */
Christopher Haster 1:24750b9ad5ef 352 #endif /* MBEDTLS_CIPHER_MODE_CBC */
Christopher Haster 1:24750b9ad5ef 353
Christopher Haster 1:24750b9ad5ef 354 #if defined(MBEDTLS_GCM_C)
Christopher Haster 1:24750b9ad5ef 355 #if defined(MBEDTLS_SHA256_C)
Christopher Haster 1:24750b9ad5ef 356 { MBEDTLS_TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_GCM_SHA256, "TLS-ECDHE-ECDSA-WITH-CAMELLIA-128-GCM-SHA256",
Christopher Haster 1:24750b9ad5ef 357 MBEDTLS_CIPHER_CAMELLIA_128_GCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA,
Christopher Haster 1:24750b9ad5ef 358 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
Christopher Haster 1:24750b9ad5ef 359 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
Christopher Haster 1:24750b9ad5ef 360 0 },
Christopher Haster 1:24750b9ad5ef 361 #endif /* MBEDTLS_SHA256_C */
Christopher Haster 1:24750b9ad5ef 362 #if defined(MBEDTLS_SHA512_C)
Christopher Haster 1:24750b9ad5ef 363 { MBEDTLS_TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_GCM_SHA384, "TLS-ECDHE-ECDSA-WITH-CAMELLIA-256-GCM-SHA384",
Christopher Haster 1:24750b9ad5ef 364 MBEDTLS_CIPHER_CAMELLIA_256_GCM, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA,
Christopher Haster 1:24750b9ad5ef 365 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
Christopher Haster 1:24750b9ad5ef 366 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
Christopher Haster 1:24750b9ad5ef 367 0 },
Christopher Haster 1:24750b9ad5ef 368 #endif /* MBEDTLS_SHA512_C */
Christopher Haster 1:24750b9ad5ef 369 #endif /* MBEDTLS_GCM_C */
Christopher Haster 1:24750b9ad5ef 370 #endif /* MBEDTLS_CAMELLIA_C */
Christopher Haster 1:24750b9ad5ef 371
Christopher Haster 1:24750b9ad5ef 372 #if defined(MBEDTLS_DES_C)
Christopher Haster 1:24750b9ad5ef 373 #if defined(MBEDTLS_CIPHER_MODE_CBC)
Christopher Haster 1:24750b9ad5ef 374 #if defined(MBEDTLS_SHA1_C)
Christopher Haster 1:24750b9ad5ef 375 { MBEDTLS_TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA, "TLS-ECDHE-ECDSA-WITH-3DES-EDE-CBC-SHA",
Christopher Haster 1:24750b9ad5ef 376 MBEDTLS_CIPHER_DES_EDE3_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA,
Christopher Haster 1:24750b9ad5ef 377 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
Christopher Haster 1:24750b9ad5ef 378 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
Christopher Haster 1:24750b9ad5ef 379 0 },
Christopher Haster 1:24750b9ad5ef 380 #endif /* MBEDTLS_SHA1_C */
Christopher Haster 1:24750b9ad5ef 381 #endif /* MBEDTLS_CIPHER_MODE_CBC */
Christopher Haster 1:24750b9ad5ef 382 #endif /* MBEDTLS_DES_C */
Christopher Haster 1:24750b9ad5ef 383
Christopher Haster 1:24750b9ad5ef 384 #if defined(MBEDTLS_ARC4_C)
Christopher Haster 1:24750b9ad5ef 385 #if defined(MBEDTLS_SHA1_C)
Christopher Haster 1:24750b9ad5ef 386 { MBEDTLS_TLS_ECDHE_ECDSA_WITH_RC4_128_SHA, "TLS-ECDHE-ECDSA-WITH-RC4-128-SHA",
Christopher Haster 1:24750b9ad5ef 387 MBEDTLS_CIPHER_ARC4_128, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA,
Christopher Haster 1:24750b9ad5ef 388 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
Christopher Haster 1:24750b9ad5ef 389 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
Christopher Haster 1:24750b9ad5ef 390 MBEDTLS_CIPHERSUITE_NODTLS },
Christopher Haster 1:24750b9ad5ef 391 #endif /* MBEDTLS_SHA1_C */
Christopher Haster 1:24750b9ad5ef 392 #endif /* MBEDTLS_ARC4_C */
Christopher Haster 1:24750b9ad5ef 393
Christopher Haster 1:24750b9ad5ef 394 #if defined(MBEDTLS_CIPHER_NULL_CIPHER)
Christopher Haster 1:24750b9ad5ef 395 #if defined(MBEDTLS_SHA1_C)
Christopher Haster 1:24750b9ad5ef 396 { MBEDTLS_TLS_ECDHE_ECDSA_WITH_NULL_SHA, "TLS-ECDHE-ECDSA-WITH-NULL-SHA",
Christopher Haster 1:24750b9ad5ef 397 MBEDTLS_CIPHER_NULL, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA,
Christopher Haster 1:24750b9ad5ef 398 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
Christopher Haster 1:24750b9ad5ef 399 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
Christopher Haster 1:24750b9ad5ef 400 MBEDTLS_CIPHERSUITE_WEAK },
Christopher Haster 1:24750b9ad5ef 401 #endif /* MBEDTLS_SHA1_C */
Christopher Haster 1:24750b9ad5ef 402 #endif /* MBEDTLS_CIPHER_NULL_CIPHER */
Christopher Haster 1:24750b9ad5ef 403 #endif /* MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED */
Christopher Haster 1:24750b9ad5ef 404
Christopher Haster 1:24750b9ad5ef 405 #if defined(MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED)
Christopher Haster 1:24750b9ad5ef 406 #if defined(MBEDTLS_AES_C)
Christopher Haster 1:24750b9ad5ef 407 #if defined(MBEDTLS_SHA1_C)
Christopher Haster 1:24750b9ad5ef 408 #if defined(MBEDTLS_CIPHER_MODE_CBC)
Christopher Haster 1:24750b9ad5ef 409 { MBEDTLS_TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA, "TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA",
Christopher Haster 1:24750b9ad5ef 410 MBEDTLS_CIPHER_AES_128_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_ECDHE_RSA,
Christopher Haster 1:24750b9ad5ef 411 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
Christopher Haster 1:24750b9ad5ef 412 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
Christopher Haster 1:24750b9ad5ef 413 0 },
Christopher Haster 1:24750b9ad5ef 414 { MBEDTLS_TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA, "TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA",
Christopher Haster 1:24750b9ad5ef 415 MBEDTLS_CIPHER_AES_256_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_ECDHE_RSA,
Christopher Haster 1:24750b9ad5ef 416 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
Christopher Haster 1:24750b9ad5ef 417 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
Christopher Haster 1:24750b9ad5ef 418 0 },
Christopher Haster 1:24750b9ad5ef 419 #endif /* MBEDTLS_CIPHER_MODE_CBC */
Christopher Haster 1:24750b9ad5ef 420 #endif /* MBEDTLS_SHA1_C */
Christopher Haster 1:24750b9ad5ef 421 #if defined(MBEDTLS_SHA256_C)
Christopher Haster 1:24750b9ad5ef 422 #if defined(MBEDTLS_CIPHER_MODE_CBC)
Christopher Haster 1:24750b9ad5ef 423 { MBEDTLS_TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256, "TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256",
Christopher Haster 1:24750b9ad5ef 424 MBEDTLS_CIPHER_AES_128_CBC, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_ECDHE_RSA,
Christopher Haster 1:24750b9ad5ef 425 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
Christopher Haster 1:24750b9ad5ef 426 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
Christopher Haster 1:24750b9ad5ef 427 0 },
Christopher Haster 1:24750b9ad5ef 428 #endif /* MBEDTLS_CIPHER_MODE_CBC */
Christopher Haster 1:24750b9ad5ef 429 #if defined(MBEDTLS_GCM_C)
Christopher Haster 1:24750b9ad5ef 430 { MBEDTLS_TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256, "TLS-ECDHE-RSA-WITH-AES-128-GCM-SHA256",
Christopher Haster 1:24750b9ad5ef 431 MBEDTLS_CIPHER_AES_128_GCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_ECDHE_RSA,
Christopher Haster 1:24750b9ad5ef 432 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
Christopher Haster 1:24750b9ad5ef 433 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
Christopher Haster 1:24750b9ad5ef 434 0 },
Christopher Haster 1:24750b9ad5ef 435 #endif /* MBEDTLS_GCM_C */
Christopher Haster 1:24750b9ad5ef 436 #endif /* MBEDTLS_SHA256_C */
Christopher Haster 1:24750b9ad5ef 437 #if defined(MBEDTLS_SHA512_C)
Christopher Haster 1:24750b9ad5ef 438 #if defined(MBEDTLS_CIPHER_MODE_CBC)
Christopher Haster 1:24750b9ad5ef 439 { MBEDTLS_TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384, "TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA384",
Christopher Haster 1:24750b9ad5ef 440 MBEDTLS_CIPHER_AES_256_CBC, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_ECDHE_RSA,
Christopher Haster 1:24750b9ad5ef 441 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
Christopher Haster 1:24750b9ad5ef 442 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
Christopher Haster 1:24750b9ad5ef 443 0 },
Christopher Haster 1:24750b9ad5ef 444 #endif /* MBEDTLS_CIPHER_MODE_CBC */
Christopher Haster 1:24750b9ad5ef 445 #if defined(MBEDTLS_GCM_C)
Christopher Haster 1:24750b9ad5ef 446 { MBEDTLS_TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384, "TLS-ECDHE-RSA-WITH-AES-256-GCM-SHA384",
Christopher Haster 1:24750b9ad5ef 447 MBEDTLS_CIPHER_AES_256_GCM, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_ECDHE_RSA,
Christopher Haster 1:24750b9ad5ef 448 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
Christopher Haster 1:24750b9ad5ef 449 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
Christopher Haster 1:24750b9ad5ef 450 0 },
Christopher Haster 1:24750b9ad5ef 451 #endif /* MBEDTLS_GCM_C */
Christopher Haster 1:24750b9ad5ef 452 #endif /* MBEDTLS_SHA512_C */
Christopher Haster 1:24750b9ad5ef 453 #endif /* MBEDTLS_AES_C */
Christopher Haster 1:24750b9ad5ef 454
Christopher Haster 1:24750b9ad5ef 455 #if defined(MBEDTLS_CAMELLIA_C)
Christopher Haster 1:24750b9ad5ef 456 #if defined(MBEDTLS_CIPHER_MODE_CBC)
Christopher Haster 1:24750b9ad5ef 457 #if defined(MBEDTLS_SHA256_C)
Christopher Haster 1:24750b9ad5ef 458 { MBEDTLS_TLS_ECDHE_RSA_WITH_CAMELLIA_128_CBC_SHA256, "TLS-ECDHE-RSA-WITH-CAMELLIA-128-CBC-SHA256",
Christopher Haster 1:24750b9ad5ef 459 MBEDTLS_CIPHER_CAMELLIA_128_CBC, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_ECDHE_RSA,
Christopher Haster 1:24750b9ad5ef 460 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
Christopher Haster 1:24750b9ad5ef 461 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
Christopher Haster 1:24750b9ad5ef 462 0 },
Christopher Haster 1:24750b9ad5ef 463 #endif /* MBEDTLS_SHA256_C */
Christopher Haster 1:24750b9ad5ef 464 #if defined(MBEDTLS_SHA512_C)
Christopher Haster 1:24750b9ad5ef 465 { MBEDTLS_TLS_ECDHE_RSA_WITH_CAMELLIA_256_CBC_SHA384, "TLS-ECDHE-RSA-WITH-CAMELLIA-256-CBC-SHA384",
Christopher Haster 1:24750b9ad5ef 466 MBEDTLS_CIPHER_CAMELLIA_256_CBC, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_ECDHE_RSA,
Christopher Haster 1:24750b9ad5ef 467 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
Christopher Haster 1:24750b9ad5ef 468 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
Christopher Haster 1:24750b9ad5ef 469 0 },
Christopher Haster 1:24750b9ad5ef 470 #endif /* MBEDTLS_SHA512_C */
Christopher Haster 1:24750b9ad5ef 471 #endif /* MBEDTLS_CIPHER_MODE_CBC */
Christopher Haster 1:24750b9ad5ef 472
Christopher Haster 1:24750b9ad5ef 473 #if defined(MBEDTLS_GCM_C)
Christopher Haster 1:24750b9ad5ef 474 #if defined(MBEDTLS_SHA256_C)
Christopher Haster 1:24750b9ad5ef 475 { MBEDTLS_TLS_ECDHE_RSA_WITH_CAMELLIA_128_GCM_SHA256, "TLS-ECDHE-RSA-WITH-CAMELLIA-128-GCM-SHA256",
Christopher Haster 1:24750b9ad5ef 476 MBEDTLS_CIPHER_CAMELLIA_128_GCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_ECDHE_RSA,
Christopher Haster 1:24750b9ad5ef 477 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
Christopher Haster 1:24750b9ad5ef 478 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
Christopher Haster 1:24750b9ad5ef 479 0 },
Christopher Haster 1:24750b9ad5ef 480 #endif /* MBEDTLS_SHA256_C */
Christopher Haster 1:24750b9ad5ef 481 #if defined(MBEDTLS_SHA512_C)
Christopher Haster 1:24750b9ad5ef 482 { MBEDTLS_TLS_ECDHE_RSA_WITH_CAMELLIA_256_GCM_SHA384, "TLS-ECDHE-RSA-WITH-CAMELLIA-256-GCM-SHA384",
Christopher Haster 1:24750b9ad5ef 483 MBEDTLS_CIPHER_CAMELLIA_256_GCM, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_ECDHE_RSA,
Christopher Haster 1:24750b9ad5ef 484 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
Christopher Haster 1:24750b9ad5ef 485 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
Christopher Haster 1:24750b9ad5ef 486 0 },
Christopher Haster 1:24750b9ad5ef 487 #endif /* MBEDTLS_SHA512_C */
Christopher Haster 1:24750b9ad5ef 488 #endif /* MBEDTLS_GCM_C */
Christopher Haster 1:24750b9ad5ef 489 #endif /* MBEDTLS_CAMELLIA_C */
Christopher Haster 1:24750b9ad5ef 490
Christopher Haster 1:24750b9ad5ef 491 #if defined(MBEDTLS_DES_C)
Christopher Haster 1:24750b9ad5ef 492 #if defined(MBEDTLS_CIPHER_MODE_CBC)
Christopher Haster 1:24750b9ad5ef 493 #if defined(MBEDTLS_SHA1_C)
Christopher Haster 1:24750b9ad5ef 494 { MBEDTLS_TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA, "TLS-ECDHE-RSA-WITH-3DES-EDE-CBC-SHA",
Christopher Haster 1:24750b9ad5ef 495 MBEDTLS_CIPHER_DES_EDE3_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_ECDHE_RSA,
Christopher Haster 1:24750b9ad5ef 496 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
Christopher Haster 1:24750b9ad5ef 497 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
Christopher Haster 1:24750b9ad5ef 498 0 },
Christopher Haster 1:24750b9ad5ef 499 #endif /* MBEDTLS_SHA1_C */
Christopher Haster 1:24750b9ad5ef 500 #endif /* MBEDTLS_CIPHER_MODE_CBC */
Christopher Haster 1:24750b9ad5ef 501 #endif /* MBEDTLS_DES_C */
Christopher Haster 1:24750b9ad5ef 502
Christopher Haster 1:24750b9ad5ef 503 #if defined(MBEDTLS_ARC4_C)
Christopher Haster 1:24750b9ad5ef 504 #if defined(MBEDTLS_SHA1_C)
Christopher Haster 1:24750b9ad5ef 505 { MBEDTLS_TLS_ECDHE_RSA_WITH_RC4_128_SHA, "TLS-ECDHE-RSA-WITH-RC4-128-SHA",
Christopher Haster 1:24750b9ad5ef 506 MBEDTLS_CIPHER_ARC4_128, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_ECDHE_RSA,
Christopher Haster 1:24750b9ad5ef 507 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
Christopher Haster 1:24750b9ad5ef 508 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
Christopher Haster 1:24750b9ad5ef 509 MBEDTLS_CIPHERSUITE_NODTLS },
Christopher Haster 1:24750b9ad5ef 510 #endif /* MBEDTLS_SHA1_C */
Christopher Haster 1:24750b9ad5ef 511 #endif /* MBEDTLS_ARC4_C */
Christopher Haster 1:24750b9ad5ef 512
Christopher Haster 1:24750b9ad5ef 513 #if defined(MBEDTLS_CIPHER_NULL_CIPHER)
Christopher Haster 1:24750b9ad5ef 514 #if defined(MBEDTLS_SHA1_C)
Christopher Haster 1:24750b9ad5ef 515 { MBEDTLS_TLS_ECDHE_RSA_WITH_NULL_SHA, "TLS-ECDHE-RSA-WITH-NULL-SHA",
Christopher Haster 1:24750b9ad5ef 516 MBEDTLS_CIPHER_NULL, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_ECDHE_RSA,
Christopher Haster 1:24750b9ad5ef 517 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
Christopher Haster 1:24750b9ad5ef 518 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
Christopher Haster 1:24750b9ad5ef 519 MBEDTLS_CIPHERSUITE_WEAK },
Christopher Haster 1:24750b9ad5ef 520 #endif /* MBEDTLS_SHA1_C */
Christopher Haster 1:24750b9ad5ef 521 #endif /* MBEDTLS_CIPHER_NULL_CIPHER */
Christopher Haster 1:24750b9ad5ef 522 #endif /* MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED */
Christopher Haster 1:24750b9ad5ef 523
Christopher Haster 1:24750b9ad5ef 524 #if defined(MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED)
Christopher Haster 1:24750b9ad5ef 525 #if defined(MBEDTLS_AES_C)
Christopher Haster 1:24750b9ad5ef 526 #if defined(MBEDTLS_SHA512_C) && defined(MBEDTLS_GCM_C)
Christopher Haster 1:24750b9ad5ef 527 { MBEDTLS_TLS_DHE_RSA_WITH_AES_256_GCM_SHA384, "TLS-DHE-RSA-WITH-AES-256-GCM-SHA384",
Christopher Haster 1:24750b9ad5ef 528 MBEDTLS_CIPHER_AES_256_GCM, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_DHE_RSA,
Christopher Haster 1:24750b9ad5ef 529 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
Christopher Haster 1:24750b9ad5ef 530 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
Christopher Haster 1:24750b9ad5ef 531 0 },
Christopher Haster 1:24750b9ad5ef 532 #endif /* MBEDTLS_SHA512_C && MBEDTLS_GCM_C */
Christopher Haster 1:24750b9ad5ef 533
Christopher Haster 1:24750b9ad5ef 534 #if defined(MBEDTLS_SHA256_C)
Christopher Haster 1:24750b9ad5ef 535 #if defined(MBEDTLS_GCM_C)
Christopher Haster 1:24750b9ad5ef 536 { MBEDTLS_TLS_DHE_RSA_WITH_AES_128_GCM_SHA256, "TLS-DHE-RSA-WITH-AES-128-GCM-SHA256",
Christopher Haster 1:24750b9ad5ef 537 MBEDTLS_CIPHER_AES_128_GCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_DHE_RSA,
Christopher Haster 1:24750b9ad5ef 538 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
Christopher Haster 1:24750b9ad5ef 539 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
Christopher Haster 1:24750b9ad5ef 540 0 },
Christopher Haster 1:24750b9ad5ef 541 #endif /* MBEDTLS_GCM_C */
Christopher Haster 1:24750b9ad5ef 542
Christopher Haster 1:24750b9ad5ef 543 #if defined(MBEDTLS_CIPHER_MODE_CBC)
Christopher Haster 1:24750b9ad5ef 544 { MBEDTLS_TLS_DHE_RSA_WITH_AES_128_CBC_SHA256, "TLS-DHE-RSA-WITH-AES-128-CBC-SHA256",
Christopher Haster 1:24750b9ad5ef 545 MBEDTLS_CIPHER_AES_128_CBC, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_DHE_RSA,
Christopher Haster 1:24750b9ad5ef 546 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
Christopher Haster 1:24750b9ad5ef 547 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
Christopher Haster 1:24750b9ad5ef 548 0 },
Christopher Haster 1:24750b9ad5ef 549
Christopher Haster 1:24750b9ad5ef 550 { MBEDTLS_TLS_DHE_RSA_WITH_AES_256_CBC_SHA256, "TLS-DHE-RSA-WITH-AES-256-CBC-SHA256",
Christopher Haster 1:24750b9ad5ef 551 MBEDTLS_CIPHER_AES_256_CBC, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_DHE_RSA,
Christopher Haster 1:24750b9ad5ef 552 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
Christopher Haster 1:24750b9ad5ef 553 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
Christopher Haster 1:24750b9ad5ef 554 0 },
Christopher Haster 1:24750b9ad5ef 555 #endif /* MBEDTLS_CIPHER_MODE_CBC */
Christopher Haster 1:24750b9ad5ef 556 #endif /* MBEDTLS_SHA256_C */
Christopher Haster 1:24750b9ad5ef 557
Christopher Haster 1:24750b9ad5ef 558 #if defined(MBEDTLS_CIPHER_MODE_CBC)
Christopher Haster 1:24750b9ad5ef 559 #if defined(MBEDTLS_SHA1_C)
Christopher Haster 1:24750b9ad5ef 560 { MBEDTLS_TLS_DHE_RSA_WITH_AES_128_CBC_SHA, "TLS-DHE-RSA-WITH-AES-128-CBC-SHA",
Christopher Haster 1:24750b9ad5ef 561 MBEDTLS_CIPHER_AES_128_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_DHE_RSA,
Christopher Haster 1:24750b9ad5ef 562 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_0,
Christopher Haster 1:24750b9ad5ef 563 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
Christopher Haster 1:24750b9ad5ef 564 0 },
Christopher Haster 1:24750b9ad5ef 565
Christopher Haster 1:24750b9ad5ef 566 { MBEDTLS_TLS_DHE_RSA_WITH_AES_256_CBC_SHA, "TLS-DHE-RSA-WITH-AES-256-CBC-SHA",
Christopher Haster 1:24750b9ad5ef 567 MBEDTLS_CIPHER_AES_256_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_DHE_RSA,
Christopher Haster 1:24750b9ad5ef 568 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_0,
Christopher Haster 1:24750b9ad5ef 569 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
Christopher Haster 1:24750b9ad5ef 570 0 },
Christopher Haster 1:24750b9ad5ef 571 #endif /* MBEDTLS_SHA1_C */
Christopher Haster 1:24750b9ad5ef 572 #endif /* MBEDTLS_CIPHER_MODE_CBC */
Christopher Haster 1:24750b9ad5ef 573 #if defined(MBEDTLS_CCM_C)
Christopher Haster 1:24750b9ad5ef 574 { MBEDTLS_TLS_DHE_RSA_WITH_AES_256_CCM, "TLS-DHE-RSA-WITH-AES-256-CCM",
Christopher Haster 1:24750b9ad5ef 575 MBEDTLS_CIPHER_AES_256_CCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_DHE_RSA,
Christopher Haster 1:24750b9ad5ef 576 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
Christopher Haster 1:24750b9ad5ef 577 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
Christopher Haster 1:24750b9ad5ef 578 0 },
Christopher Haster 1:24750b9ad5ef 579 { MBEDTLS_TLS_DHE_RSA_WITH_AES_256_CCM_8, "TLS-DHE-RSA-WITH-AES-256-CCM-8",
Christopher Haster 1:24750b9ad5ef 580 MBEDTLS_CIPHER_AES_256_CCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_DHE_RSA,
Christopher Haster 1:24750b9ad5ef 581 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
Christopher Haster 1:24750b9ad5ef 582 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
Christopher Haster 1:24750b9ad5ef 583 MBEDTLS_CIPHERSUITE_SHORT_TAG },
Christopher Haster 1:24750b9ad5ef 584 { MBEDTLS_TLS_DHE_RSA_WITH_AES_128_CCM, "TLS-DHE-RSA-WITH-AES-128-CCM",
Christopher Haster 1:24750b9ad5ef 585 MBEDTLS_CIPHER_AES_128_CCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_DHE_RSA,
Christopher Haster 1:24750b9ad5ef 586 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
Christopher Haster 1:24750b9ad5ef 587 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
Christopher Haster 1:24750b9ad5ef 588 0 },
Christopher Haster 1:24750b9ad5ef 589 { MBEDTLS_TLS_DHE_RSA_WITH_AES_128_CCM_8, "TLS-DHE-RSA-WITH-AES-128-CCM-8",
Christopher Haster 1:24750b9ad5ef 590 MBEDTLS_CIPHER_AES_128_CCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_DHE_RSA,
Christopher Haster 1:24750b9ad5ef 591 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
Christopher Haster 1:24750b9ad5ef 592 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
Christopher Haster 1:24750b9ad5ef 593 MBEDTLS_CIPHERSUITE_SHORT_TAG },
Christopher Haster 1:24750b9ad5ef 594 #endif /* MBEDTLS_CCM_C */
Christopher Haster 1:24750b9ad5ef 595 #endif /* MBEDTLS_AES_C */
Christopher Haster 1:24750b9ad5ef 596
Christopher Haster 1:24750b9ad5ef 597 #if defined(MBEDTLS_CAMELLIA_C)
Christopher Haster 1:24750b9ad5ef 598 #if defined(MBEDTLS_CIPHER_MODE_CBC)
Christopher Haster 1:24750b9ad5ef 599 #if defined(MBEDTLS_SHA256_C)
Christopher Haster 1:24750b9ad5ef 600 { MBEDTLS_TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA256, "TLS-DHE-RSA-WITH-CAMELLIA-128-CBC-SHA256",
Christopher Haster 1:24750b9ad5ef 601 MBEDTLS_CIPHER_CAMELLIA_128_CBC, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_DHE_RSA,
Christopher Haster 1:24750b9ad5ef 602 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
Christopher Haster 1:24750b9ad5ef 603 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
Christopher Haster 1:24750b9ad5ef 604 0 },
Christopher Haster 1:24750b9ad5ef 605
Christopher Haster 1:24750b9ad5ef 606 { MBEDTLS_TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA256, "TLS-DHE-RSA-WITH-CAMELLIA-256-CBC-SHA256",
Christopher Haster 1:24750b9ad5ef 607 MBEDTLS_CIPHER_CAMELLIA_256_CBC, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_DHE_RSA,
Christopher Haster 1:24750b9ad5ef 608 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
Christopher Haster 1:24750b9ad5ef 609 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
Christopher Haster 1:24750b9ad5ef 610 0 },
Christopher Haster 1:24750b9ad5ef 611 #endif /* MBEDTLS_SHA256_C */
Christopher Haster 1:24750b9ad5ef 612
Christopher Haster 1:24750b9ad5ef 613 #if defined(MBEDTLS_SHA1_C)
Christopher Haster 1:24750b9ad5ef 614 { MBEDTLS_TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA, "TLS-DHE-RSA-WITH-CAMELLIA-128-CBC-SHA",
Christopher Haster 1:24750b9ad5ef 615 MBEDTLS_CIPHER_CAMELLIA_128_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_DHE_RSA,
Christopher Haster 1:24750b9ad5ef 616 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_0,
Christopher Haster 1:24750b9ad5ef 617 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
Christopher Haster 1:24750b9ad5ef 618 0 },
Christopher Haster 1:24750b9ad5ef 619
Christopher Haster 1:24750b9ad5ef 620 { MBEDTLS_TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA, "TLS-DHE-RSA-WITH-CAMELLIA-256-CBC-SHA",
Christopher Haster 1:24750b9ad5ef 621 MBEDTLS_CIPHER_CAMELLIA_256_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_DHE_RSA,
Christopher Haster 1:24750b9ad5ef 622 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_0,
Christopher Haster 1:24750b9ad5ef 623 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
Christopher Haster 1:24750b9ad5ef 624 0 },
Christopher Haster 1:24750b9ad5ef 625 #endif /* MBEDTLS_SHA1_C */
Christopher Haster 1:24750b9ad5ef 626 #endif /* MBEDTLS_CIPHER_MODE_CBC */
Christopher Haster 1:24750b9ad5ef 627 #if defined(MBEDTLS_GCM_C)
Christopher Haster 1:24750b9ad5ef 628 #if defined(MBEDTLS_SHA256_C)
Christopher Haster 1:24750b9ad5ef 629 { MBEDTLS_TLS_DHE_RSA_WITH_CAMELLIA_128_GCM_SHA256, "TLS-DHE-RSA-WITH-CAMELLIA-128-GCM-SHA256",
Christopher Haster 1:24750b9ad5ef 630 MBEDTLS_CIPHER_CAMELLIA_128_GCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_DHE_RSA,
Christopher Haster 1:24750b9ad5ef 631 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
Christopher Haster 1:24750b9ad5ef 632 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
Christopher Haster 1:24750b9ad5ef 633 0 },
Christopher Haster 1:24750b9ad5ef 634 #endif /* MBEDTLS_SHA256_C */
Christopher Haster 1:24750b9ad5ef 635
Christopher Haster 1:24750b9ad5ef 636 #if defined(MBEDTLS_SHA512_C)
Christopher Haster 1:24750b9ad5ef 637 { MBEDTLS_TLS_DHE_RSA_WITH_CAMELLIA_256_GCM_SHA384, "TLS-DHE-RSA-WITH-CAMELLIA-256-GCM-SHA384",
Christopher Haster 1:24750b9ad5ef 638 MBEDTLS_CIPHER_CAMELLIA_256_GCM, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_DHE_RSA,
Christopher Haster 1:24750b9ad5ef 639 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
Christopher Haster 1:24750b9ad5ef 640 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
Christopher Haster 1:24750b9ad5ef 641 0 },
Christopher Haster 1:24750b9ad5ef 642 #endif /* MBEDTLS_SHA512_C */
Christopher Haster 1:24750b9ad5ef 643 #endif /* MBEDTLS_GCM_C */
Christopher Haster 1:24750b9ad5ef 644 #endif /* MBEDTLS_CAMELLIA_C */
Christopher Haster 1:24750b9ad5ef 645
Christopher Haster 1:24750b9ad5ef 646 #if defined(MBEDTLS_DES_C)
Christopher Haster 1:24750b9ad5ef 647 #if defined(MBEDTLS_CIPHER_MODE_CBC)
Christopher Haster 1:24750b9ad5ef 648 #if defined(MBEDTLS_SHA1_C)
Christopher Haster 1:24750b9ad5ef 649 { MBEDTLS_TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA, "TLS-DHE-RSA-WITH-3DES-EDE-CBC-SHA",
Christopher Haster 1:24750b9ad5ef 650 MBEDTLS_CIPHER_DES_EDE3_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_DHE_RSA,
Christopher Haster 1:24750b9ad5ef 651 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_0,
Christopher Haster 1:24750b9ad5ef 652 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
Christopher Haster 1:24750b9ad5ef 653 0 },
Christopher Haster 1:24750b9ad5ef 654 #endif /* MBEDTLS_SHA1_C */
Christopher Haster 1:24750b9ad5ef 655 #endif /* MBEDTLS_CIPHER_MODE_CBC */
Christopher Haster 1:24750b9ad5ef 656 #endif /* MBEDTLS_DES_C */
Christopher Haster 1:24750b9ad5ef 657 #endif /* MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED */
Christopher Haster 1:24750b9ad5ef 658
Christopher Haster 1:24750b9ad5ef 659 #if defined(MBEDTLS_KEY_EXCHANGE_RSA_ENABLED)
Christopher Haster 1:24750b9ad5ef 660 #if defined(MBEDTLS_AES_C)
Christopher Haster 1:24750b9ad5ef 661 #if defined(MBEDTLS_SHA512_C) && defined(MBEDTLS_GCM_C)
Christopher Haster 1:24750b9ad5ef 662 { MBEDTLS_TLS_RSA_WITH_AES_256_GCM_SHA384, "TLS-RSA-WITH-AES-256-GCM-SHA384",
Christopher Haster 1:24750b9ad5ef 663 MBEDTLS_CIPHER_AES_256_GCM, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_RSA,
Christopher Haster 1:24750b9ad5ef 664 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
Christopher Haster 1:24750b9ad5ef 665 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
Christopher Haster 1:24750b9ad5ef 666 0 },
Christopher Haster 1:24750b9ad5ef 667 #endif /* MBEDTLS_SHA512_C && MBEDTLS_GCM_C */
Christopher Haster 1:24750b9ad5ef 668
Christopher Haster 1:24750b9ad5ef 669 #if defined(MBEDTLS_SHA256_C)
Christopher Haster 1:24750b9ad5ef 670 #if defined(MBEDTLS_GCM_C)
Christopher Haster 1:24750b9ad5ef 671 { MBEDTLS_TLS_RSA_WITH_AES_128_GCM_SHA256, "TLS-RSA-WITH-AES-128-GCM-SHA256",
Christopher Haster 1:24750b9ad5ef 672 MBEDTLS_CIPHER_AES_128_GCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_RSA,
Christopher Haster 1:24750b9ad5ef 673 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
Christopher Haster 1:24750b9ad5ef 674 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
Christopher Haster 1:24750b9ad5ef 675 0 },
Christopher Haster 1:24750b9ad5ef 676 #endif /* MBEDTLS_GCM_C */
Christopher Haster 1:24750b9ad5ef 677
Christopher Haster 1:24750b9ad5ef 678 #if defined(MBEDTLS_CIPHER_MODE_CBC)
Christopher Haster 1:24750b9ad5ef 679 { MBEDTLS_TLS_RSA_WITH_AES_128_CBC_SHA256, "TLS-RSA-WITH-AES-128-CBC-SHA256",
Christopher Haster 1:24750b9ad5ef 680 MBEDTLS_CIPHER_AES_128_CBC, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_RSA,
Christopher Haster 1:24750b9ad5ef 681 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
Christopher Haster 1:24750b9ad5ef 682 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
Christopher Haster 1:24750b9ad5ef 683 0 },
Christopher Haster 1:24750b9ad5ef 684
Christopher Haster 1:24750b9ad5ef 685 { MBEDTLS_TLS_RSA_WITH_AES_256_CBC_SHA256, "TLS-RSA-WITH-AES-256-CBC-SHA256",
Christopher Haster 1:24750b9ad5ef 686 MBEDTLS_CIPHER_AES_256_CBC, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_RSA,
Christopher Haster 1:24750b9ad5ef 687 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
Christopher Haster 1:24750b9ad5ef 688 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
Christopher Haster 1:24750b9ad5ef 689 0 },
Christopher Haster 1:24750b9ad5ef 690 #endif /* MBEDTLS_CIPHER_MODE_CBC */
Christopher Haster 1:24750b9ad5ef 691 #endif /* MBEDTLS_SHA256_C */
Christopher Haster 1:24750b9ad5ef 692
Christopher Haster 1:24750b9ad5ef 693 #if defined(MBEDTLS_SHA1_C)
Christopher Haster 1:24750b9ad5ef 694 #if defined(MBEDTLS_CIPHER_MODE_CBC)
Christopher Haster 1:24750b9ad5ef 695 { MBEDTLS_TLS_RSA_WITH_AES_128_CBC_SHA, "TLS-RSA-WITH-AES-128-CBC-SHA",
Christopher Haster 1:24750b9ad5ef 696 MBEDTLS_CIPHER_AES_128_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_RSA,
Christopher Haster 1:24750b9ad5ef 697 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_0,
Christopher Haster 1:24750b9ad5ef 698 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
Christopher Haster 1:24750b9ad5ef 699 0 },
Christopher Haster 1:24750b9ad5ef 700
Christopher Haster 1:24750b9ad5ef 701 { MBEDTLS_TLS_RSA_WITH_AES_256_CBC_SHA, "TLS-RSA-WITH-AES-256-CBC-SHA",
Christopher Haster 1:24750b9ad5ef 702 MBEDTLS_CIPHER_AES_256_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_RSA,
Christopher Haster 1:24750b9ad5ef 703 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_0,
Christopher Haster 1:24750b9ad5ef 704 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
Christopher Haster 1:24750b9ad5ef 705 0 },
Christopher Haster 1:24750b9ad5ef 706 #endif /* MBEDTLS_CIPHER_MODE_CBC */
Christopher Haster 1:24750b9ad5ef 707 #endif /* MBEDTLS_SHA1_C */
Christopher Haster 1:24750b9ad5ef 708 #if defined(MBEDTLS_CCM_C)
Christopher Haster 1:24750b9ad5ef 709 { MBEDTLS_TLS_RSA_WITH_AES_256_CCM, "TLS-RSA-WITH-AES-256-CCM",
Christopher Haster 1:24750b9ad5ef 710 MBEDTLS_CIPHER_AES_256_CCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_RSA,
Christopher Haster 1:24750b9ad5ef 711 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
Christopher Haster 1:24750b9ad5ef 712 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
Christopher Haster 1:24750b9ad5ef 713 0 },
Christopher Haster 1:24750b9ad5ef 714 { MBEDTLS_TLS_RSA_WITH_AES_256_CCM_8, "TLS-RSA-WITH-AES-256-CCM-8",
Christopher Haster 1:24750b9ad5ef 715 MBEDTLS_CIPHER_AES_256_CCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_RSA,
Christopher Haster 1:24750b9ad5ef 716 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
Christopher Haster 1:24750b9ad5ef 717 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
Christopher Haster 1:24750b9ad5ef 718 MBEDTLS_CIPHERSUITE_SHORT_TAG },
Christopher Haster 1:24750b9ad5ef 719 { MBEDTLS_TLS_RSA_WITH_AES_128_CCM, "TLS-RSA-WITH-AES-128-CCM",
Christopher Haster 1:24750b9ad5ef 720 MBEDTLS_CIPHER_AES_128_CCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_RSA,
Christopher Haster 1:24750b9ad5ef 721 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
Christopher Haster 1:24750b9ad5ef 722 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
Christopher Haster 1:24750b9ad5ef 723 0 },
Christopher Haster 1:24750b9ad5ef 724 { MBEDTLS_TLS_RSA_WITH_AES_128_CCM_8, "TLS-RSA-WITH-AES-128-CCM-8",
Christopher Haster 1:24750b9ad5ef 725 MBEDTLS_CIPHER_AES_128_CCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_RSA,
Christopher Haster 1:24750b9ad5ef 726 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
Christopher Haster 1:24750b9ad5ef 727 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
Christopher Haster 1:24750b9ad5ef 728 MBEDTLS_CIPHERSUITE_SHORT_TAG },
Christopher Haster 1:24750b9ad5ef 729 #endif /* MBEDTLS_CCM_C */
Christopher Haster 1:24750b9ad5ef 730 #endif /* MBEDTLS_AES_C */
Christopher Haster 1:24750b9ad5ef 731
Christopher Haster 1:24750b9ad5ef 732 #if defined(MBEDTLS_CAMELLIA_C)
Christopher Haster 1:24750b9ad5ef 733 #if defined(MBEDTLS_CIPHER_MODE_CBC)
Christopher Haster 1:24750b9ad5ef 734 #if defined(MBEDTLS_SHA256_C)
Christopher Haster 1:24750b9ad5ef 735 { MBEDTLS_TLS_RSA_WITH_CAMELLIA_128_CBC_SHA256, "TLS-RSA-WITH-CAMELLIA-128-CBC-SHA256",
Christopher Haster 1:24750b9ad5ef 736 MBEDTLS_CIPHER_CAMELLIA_128_CBC, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_RSA,
Christopher Haster 1:24750b9ad5ef 737 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
Christopher Haster 1:24750b9ad5ef 738 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
Christopher Haster 1:24750b9ad5ef 739 0 },
Christopher Haster 1:24750b9ad5ef 740
Christopher Haster 1:24750b9ad5ef 741 { MBEDTLS_TLS_RSA_WITH_CAMELLIA_256_CBC_SHA256, "TLS-RSA-WITH-CAMELLIA-256-CBC-SHA256",
Christopher Haster 1:24750b9ad5ef 742 MBEDTLS_CIPHER_CAMELLIA_256_CBC, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_RSA,
Christopher Haster 1:24750b9ad5ef 743 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
Christopher Haster 1:24750b9ad5ef 744 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
Christopher Haster 1:24750b9ad5ef 745 0 },
Christopher Haster 1:24750b9ad5ef 746 #endif /* MBEDTLS_SHA256_C */
Christopher Haster 1:24750b9ad5ef 747
Christopher Haster 1:24750b9ad5ef 748 #if defined(MBEDTLS_SHA1_C)
Christopher Haster 1:24750b9ad5ef 749 { MBEDTLS_TLS_RSA_WITH_CAMELLIA_128_CBC_SHA, "TLS-RSA-WITH-CAMELLIA-128-CBC-SHA",
Christopher Haster 1:24750b9ad5ef 750 MBEDTLS_CIPHER_CAMELLIA_128_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_RSA,
Christopher Haster 1:24750b9ad5ef 751 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_0,
Christopher Haster 1:24750b9ad5ef 752 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
Christopher Haster 1:24750b9ad5ef 753 0 },
Christopher Haster 1:24750b9ad5ef 754
Christopher Haster 1:24750b9ad5ef 755 { MBEDTLS_TLS_RSA_WITH_CAMELLIA_256_CBC_SHA, "TLS-RSA-WITH-CAMELLIA-256-CBC-SHA",
Christopher Haster 1:24750b9ad5ef 756 MBEDTLS_CIPHER_CAMELLIA_256_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_RSA,
Christopher Haster 1:24750b9ad5ef 757 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_0,
Christopher Haster 1:24750b9ad5ef 758 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
Christopher Haster 1:24750b9ad5ef 759 0 },
Christopher Haster 1:24750b9ad5ef 760 #endif /* MBEDTLS_SHA1_C */
Christopher Haster 1:24750b9ad5ef 761 #endif /* MBEDTLS_CIPHER_MODE_CBC */
Christopher Haster 1:24750b9ad5ef 762
Christopher Haster 1:24750b9ad5ef 763 #if defined(MBEDTLS_GCM_C)
Christopher Haster 1:24750b9ad5ef 764 #if defined(MBEDTLS_SHA256_C)
Christopher Haster 1:24750b9ad5ef 765 { MBEDTLS_TLS_RSA_WITH_CAMELLIA_128_GCM_SHA256, "TLS-RSA-WITH-CAMELLIA-128-GCM-SHA256",
Christopher Haster 1:24750b9ad5ef 766 MBEDTLS_CIPHER_CAMELLIA_128_GCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_RSA,
Christopher Haster 1:24750b9ad5ef 767 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
Christopher Haster 1:24750b9ad5ef 768 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
Christopher Haster 1:24750b9ad5ef 769 0 },
Christopher Haster 1:24750b9ad5ef 770 #endif /* MBEDTLS_SHA256_C */
Christopher Haster 1:24750b9ad5ef 771
Christopher Haster 1:24750b9ad5ef 772 #if defined(MBEDTLS_SHA1_C)
Christopher Haster 1:24750b9ad5ef 773 { MBEDTLS_TLS_RSA_WITH_CAMELLIA_256_GCM_SHA384, "TLS-RSA-WITH-CAMELLIA-256-GCM-SHA384",
Christopher Haster 1:24750b9ad5ef 774 MBEDTLS_CIPHER_CAMELLIA_256_GCM, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_RSA,
Christopher Haster 1:24750b9ad5ef 775 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
Christopher Haster 1:24750b9ad5ef 776 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
Christopher Haster 1:24750b9ad5ef 777 0 },
Christopher Haster 1:24750b9ad5ef 778 #endif /* MBEDTLS_SHA1_C */
Christopher Haster 1:24750b9ad5ef 779 #endif /* MBEDTLS_GCM_C */
Christopher Haster 1:24750b9ad5ef 780 #endif /* MBEDTLS_CAMELLIA_C */
Christopher Haster 1:24750b9ad5ef 781
Christopher Haster 1:24750b9ad5ef 782 #if defined(MBEDTLS_DES_C)
Christopher Haster 1:24750b9ad5ef 783 #if defined(MBEDTLS_CIPHER_MODE_CBC)
Christopher Haster 1:24750b9ad5ef 784 #if defined(MBEDTLS_SHA1_C)
Christopher Haster 1:24750b9ad5ef 785 { MBEDTLS_TLS_RSA_WITH_3DES_EDE_CBC_SHA, "TLS-RSA-WITH-3DES-EDE-CBC-SHA",
Christopher Haster 1:24750b9ad5ef 786 MBEDTLS_CIPHER_DES_EDE3_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_RSA,
Christopher Haster 1:24750b9ad5ef 787 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_0,
Christopher Haster 1:24750b9ad5ef 788 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
Christopher Haster 1:24750b9ad5ef 789 0 },
Christopher Haster 1:24750b9ad5ef 790 #endif /* MBEDTLS_SHA1_C */
Christopher Haster 1:24750b9ad5ef 791 #endif /* MBEDTLS_CIPHER_MODE_CBC */
Christopher Haster 1:24750b9ad5ef 792 #endif /* MBEDTLS_DES_C */
Christopher Haster 1:24750b9ad5ef 793
Christopher Haster 1:24750b9ad5ef 794 #if defined(MBEDTLS_ARC4_C)
Christopher Haster 1:24750b9ad5ef 795 #if defined(MBEDTLS_MD5_C)
Christopher Haster 1:24750b9ad5ef 796 { MBEDTLS_TLS_RSA_WITH_RC4_128_MD5, "TLS-RSA-WITH-RC4-128-MD5",
Christopher Haster 1:24750b9ad5ef 797 MBEDTLS_CIPHER_ARC4_128, MBEDTLS_MD_MD5, MBEDTLS_KEY_EXCHANGE_RSA,
Christopher Haster 1:24750b9ad5ef 798 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_0,
Christopher Haster 1:24750b9ad5ef 799 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
Christopher Haster 1:24750b9ad5ef 800 MBEDTLS_CIPHERSUITE_NODTLS },
Christopher Haster 1:24750b9ad5ef 801 #endif
Christopher Haster 1:24750b9ad5ef 802
Christopher Haster 1:24750b9ad5ef 803 #if defined(MBEDTLS_SHA1_C)
Christopher Haster 1:24750b9ad5ef 804 { MBEDTLS_TLS_RSA_WITH_RC4_128_SHA, "TLS-RSA-WITH-RC4-128-SHA",
Christopher Haster 1:24750b9ad5ef 805 MBEDTLS_CIPHER_ARC4_128, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_RSA,
Christopher Haster 1:24750b9ad5ef 806 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_0,
Christopher Haster 1:24750b9ad5ef 807 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
Christopher Haster 1:24750b9ad5ef 808 MBEDTLS_CIPHERSUITE_NODTLS },
Christopher Haster 1:24750b9ad5ef 809 #endif
Christopher Haster 1:24750b9ad5ef 810 #endif /* MBEDTLS_ARC4_C */
Christopher Haster 1:24750b9ad5ef 811 #endif /* MBEDTLS_KEY_EXCHANGE_RSA_ENABLED */
Christopher Haster 1:24750b9ad5ef 812
Christopher Haster 1:24750b9ad5ef 813 #if defined(MBEDTLS_KEY_EXCHANGE_ECDH_RSA_ENABLED)
Christopher Haster 1:24750b9ad5ef 814 #if defined(MBEDTLS_AES_C)
Christopher Haster 1:24750b9ad5ef 815 #if defined(MBEDTLS_SHA1_C)
Christopher Haster 1:24750b9ad5ef 816 #if defined(MBEDTLS_CIPHER_MODE_CBC)
Christopher Haster 1:24750b9ad5ef 817 { MBEDTLS_TLS_ECDH_RSA_WITH_AES_128_CBC_SHA, "TLS-ECDH-RSA-WITH-AES-128-CBC-SHA",
Christopher Haster 1:24750b9ad5ef 818 MBEDTLS_CIPHER_AES_128_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_ECDH_RSA,
Christopher Haster 1:24750b9ad5ef 819 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
Christopher Haster 1:24750b9ad5ef 820 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
Christopher Haster 1:24750b9ad5ef 821 0 },
Christopher Haster 1:24750b9ad5ef 822 { MBEDTLS_TLS_ECDH_RSA_WITH_AES_256_CBC_SHA, "TLS-ECDH-RSA-WITH-AES-256-CBC-SHA",
Christopher Haster 1:24750b9ad5ef 823 MBEDTLS_CIPHER_AES_256_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_ECDH_RSA,
Christopher Haster 1:24750b9ad5ef 824 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
Christopher Haster 1:24750b9ad5ef 825 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
Christopher Haster 1:24750b9ad5ef 826 0 },
Christopher Haster 1:24750b9ad5ef 827 #endif /* MBEDTLS_CIPHER_MODE_CBC */
Christopher Haster 1:24750b9ad5ef 828 #endif /* MBEDTLS_SHA1_C */
Christopher Haster 1:24750b9ad5ef 829 #if defined(MBEDTLS_SHA256_C)
Christopher Haster 1:24750b9ad5ef 830 #if defined(MBEDTLS_CIPHER_MODE_CBC)
Christopher Haster 1:24750b9ad5ef 831 { MBEDTLS_TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256, "TLS-ECDH-RSA-WITH-AES-128-CBC-SHA256",
Christopher Haster 1:24750b9ad5ef 832 MBEDTLS_CIPHER_AES_128_CBC, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_ECDH_RSA,
Christopher Haster 1:24750b9ad5ef 833 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
Christopher Haster 1:24750b9ad5ef 834 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
Christopher Haster 1:24750b9ad5ef 835 0 },
Christopher Haster 1:24750b9ad5ef 836 #endif /* MBEDTLS_CIPHER_MODE_CBC */
Christopher Haster 1:24750b9ad5ef 837 #if defined(MBEDTLS_GCM_C)
Christopher Haster 1:24750b9ad5ef 838 { MBEDTLS_TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256, "TLS-ECDH-RSA-WITH-AES-128-GCM-SHA256",
Christopher Haster 1:24750b9ad5ef 839 MBEDTLS_CIPHER_AES_128_GCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_ECDH_RSA,
Christopher Haster 1:24750b9ad5ef 840 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
Christopher Haster 1:24750b9ad5ef 841 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
Christopher Haster 1:24750b9ad5ef 842 0 },
Christopher Haster 1:24750b9ad5ef 843 #endif /* MBEDTLS_GCM_C */
Christopher Haster 1:24750b9ad5ef 844 #endif /* MBEDTLS_SHA256_C */
Christopher Haster 1:24750b9ad5ef 845 #if defined(MBEDTLS_SHA512_C)
Christopher Haster 1:24750b9ad5ef 846 #if defined(MBEDTLS_CIPHER_MODE_CBC)
Christopher Haster 1:24750b9ad5ef 847 { MBEDTLS_TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384, "TLS-ECDH-RSA-WITH-AES-256-CBC-SHA384",
Christopher Haster 1:24750b9ad5ef 848 MBEDTLS_CIPHER_AES_256_CBC, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_ECDH_RSA,
Christopher Haster 1:24750b9ad5ef 849 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
Christopher Haster 1:24750b9ad5ef 850 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
Christopher Haster 1:24750b9ad5ef 851 0 },
Christopher Haster 1:24750b9ad5ef 852 #endif /* MBEDTLS_CIPHER_MODE_CBC */
Christopher Haster 1:24750b9ad5ef 853 #if defined(MBEDTLS_GCM_C)
Christopher Haster 1:24750b9ad5ef 854 { MBEDTLS_TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384, "TLS-ECDH-RSA-WITH-AES-256-GCM-SHA384",
Christopher Haster 1:24750b9ad5ef 855 MBEDTLS_CIPHER_AES_256_GCM, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_ECDH_RSA,
Christopher Haster 1:24750b9ad5ef 856 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
Christopher Haster 1:24750b9ad5ef 857 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
Christopher Haster 1:24750b9ad5ef 858 0 },
Christopher Haster 1:24750b9ad5ef 859 #endif /* MBEDTLS_GCM_C */
Christopher Haster 1:24750b9ad5ef 860 #endif /* MBEDTLS_SHA512_C */
Christopher Haster 1:24750b9ad5ef 861 #endif /* MBEDTLS_AES_C */
Christopher Haster 1:24750b9ad5ef 862
Christopher Haster 1:24750b9ad5ef 863 #if defined(MBEDTLS_CAMELLIA_C)
Christopher Haster 1:24750b9ad5ef 864 #if defined(MBEDTLS_CIPHER_MODE_CBC)
Christopher Haster 1:24750b9ad5ef 865 #if defined(MBEDTLS_SHA256_C)
Christopher Haster 1:24750b9ad5ef 866 { MBEDTLS_TLS_ECDH_RSA_WITH_CAMELLIA_128_CBC_SHA256, "TLS-ECDH-RSA-WITH-CAMELLIA-128-CBC-SHA256",
Christopher Haster 1:24750b9ad5ef 867 MBEDTLS_CIPHER_CAMELLIA_128_CBC, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_ECDH_RSA,
Christopher Haster 1:24750b9ad5ef 868 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
Christopher Haster 1:24750b9ad5ef 869 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
Christopher Haster 1:24750b9ad5ef 870 0 },
Christopher Haster 1:24750b9ad5ef 871 #endif /* MBEDTLS_SHA256_C */
Christopher Haster 1:24750b9ad5ef 872 #if defined(MBEDTLS_SHA512_C)
Christopher Haster 1:24750b9ad5ef 873 { MBEDTLS_TLS_ECDH_RSA_WITH_CAMELLIA_256_CBC_SHA384, "TLS-ECDH-RSA-WITH-CAMELLIA-256-CBC-SHA384",
Christopher Haster 1:24750b9ad5ef 874 MBEDTLS_CIPHER_CAMELLIA_256_CBC, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_ECDH_RSA,
Christopher Haster 1:24750b9ad5ef 875 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
Christopher Haster 1:24750b9ad5ef 876 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
Christopher Haster 1:24750b9ad5ef 877 0 },
Christopher Haster 1:24750b9ad5ef 878 #endif /* MBEDTLS_SHA512_C */
Christopher Haster 1:24750b9ad5ef 879 #endif /* MBEDTLS_CIPHER_MODE_CBC */
Christopher Haster 1:24750b9ad5ef 880
Christopher Haster 1:24750b9ad5ef 881 #if defined(MBEDTLS_GCM_C)
Christopher Haster 1:24750b9ad5ef 882 #if defined(MBEDTLS_SHA256_C)
Christopher Haster 1:24750b9ad5ef 883 { MBEDTLS_TLS_ECDH_RSA_WITH_CAMELLIA_128_GCM_SHA256, "TLS-ECDH-RSA-WITH-CAMELLIA-128-GCM-SHA256",
Christopher Haster 1:24750b9ad5ef 884 MBEDTLS_CIPHER_CAMELLIA_128_GCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_ECDH_RSA,
Christopher Haster 1:24750b9ad5ef 885 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
Christopher Haster 1:24750b9ad5ef 886 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
Christopher Haster 1:24750b9ad5ef 887 0 },
Christopher Haster 1:24750b9ad5ef 888 #endif /* MBEDTLS_SHA256_C */
Christopher Haster 1:24750b9ad5ef 889 #if defined(MBEDTLS_SHA512_C)
Christopher Haster 1:24750b9ad5ef 890 { MBEDTLS_TLS_ECDH_RSA_WITH_CAMELLIA_256_GCM_SHA384, "TLS-ECDH-RSA-WITH-CAMELLIA-256-GCM-SHA384",
Christopher Haster 1:24750b9ad5ef 891 MBEDTLS_CIPHER_CAMELLIA_256_GCM, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_ECDH_RSA,
Christopher Haster 1:24750b9ad5ef 892 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
Christopher Haster 1:24750b9ad5ef 893 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
Christopher Haster 1:24750b9ad5ef 894 0 },
Christopher Haster 1:24750b9ad5ef 895 #endif /* MBEDTLS_SHA512_C */
Christopher Haster 1:24750b9ad5ef 896 #endif /* MBEDTLS_GCM_C */
Christopher Haster 1:24750b9ad5ef 897 #endif /* MBEDTLS_CAMELLIA_C */
Christopher Haster 1:24750b9ad5ef 898
Christopher Haster 1:24750b9ad5ef 899 #if defined(MBEDTLS_DES_C)
Christopher Haster 1:24750b9ad5ef 900 #if defined(MBEDTLS_CIPHER_MODE_CBC)
Christopher Haster 1:24750b9ad5ef 901 #if defined(MBEDTLS_SHA1_C)
Christopher Haster 1:24750b9ad5ef 902 { MBEDTLS_TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA, "TLS-ECDH-RSA-WITH-3DES-EDE-CBC-SHA",
Christopher Haster 1:24750b9ad5ef 903 MBEDTLS_CIPHER_DES_EDE3_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_ECDH_RSA,
Christopher Haster 1:24750b9ad5ef 904 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
Christopher Haster 1:24750b9ad5ef 905 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
Christopher Haster 1:24750b9ad5ef 906 0 },
Christopher Haster 1:24750b9ad5ef 907 #endif /* MBEDTLS_SHA1_C */
Christopher Haster 1:24750b9ad5ef 908 #endif /* MBEDTLS_CIPHER_MODE_CBC */
Christopher Haster 1:24750b9ad5ef 909 #endif /* MBEDTLS_DES_C */
Christopher Haster 1:24750b9ad5ef 910
Christopher Haster 1:24750b9ad5ef 911 #if defined(MBEDTLS_ARC4_C)
Christopher Haster 1:24750b9ad5ef 912 #if defined(MBEDTLS_SHA1_C)
Christopher Haster 1:24750b9ad5ef 913 { MBEDTLS_TLS_ECDH_RSA_WITH_RC4_128_SHA, "TLS-ECDH-RSA-WITH-RC4-128-SHA",
Christopher Haster 1:24750b9ad5ef 914 MBEDTLS_CIPHER_ARC4_128, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_ECDH_RSA,
Christopher Haster 1:24750b9ad5ef 915 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
Christopher Haster 1:24750b9ad5ef 916 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
Christopher Haster 1:24750b9ad5ef 917 MBEDTLS_CIPHERSUITE_NODTLS },
Christopher Haster 1:24750b9ad5ef 918 #endif /* MBEDTLS_SHA1_C */
Christopher Haster 1:24750b9ad5ef 919 #endif /* MBEDTLS_ARC4_C */
Christopher Haster 1:24750b9ad5ef 920
Christopher Haster 1:24750b9ad5ef 921 #if defined(MBEDTLS_CIPHER_NULL_CIPHER)
Christopher Haster 1:24750b9ad5ef 922 #if defined(MBEDTLS_SHA1_C)
Christopher Haster 1:24750b9ad5ef 923 { MBEDTLS_TLS_ECDH_RSA_WITH_NULL_SHA, "TLS-ECDH-RSA-WITH-NULL-SHA",
Christopher Haster 1:24750b9ad5ef 924 MBEDTLS_CIPHER_NULL, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_ECDH_RSA,
Christopher Haster 1:24750b9ad5ef 925 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
Christopher Haster 1:24750b9ad5ef 926 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
Christopher Haster 1:24750b9ad5ef 927 MBEDTLS_CIPHERSUITE_WEAK },
Christopher Haster 1:24750b9ad5ef 928 #endif /* MBEDTLS_SHA1_C */
Christopher Haster 1:24750b9ad5ef 929 #endif /* MBEDTLS_CIPHER_NULL_CIPHER */
Christopher Haster 1:24750b9ad5ef 930 #endif /* MBEDTLS_KEY_EXCHANGE_ECDH_RSA_ENABLED */
Christopher Haster 1:24750b9ad5ef 931
Christopher Haster 1:24750b9ad5ef 932 #if defined(MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA_ENABLED)
Christopher Haster 1:24750b9ad5ef 933 #if defined(MBEDTLS_AES_C)
Christopher Haster 1:24750b9ad5ef 934 #if defined(MBEDTLS_SHA1_C)
Christopher Haster 1:24750b9ad5ef 935 #if defined(MBEDTLS_CIPHER_MODE_CBC)
Christopher Haster 1:24750b9ad5ef 936 { MBEDTLS_TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA, "TLS-ECDH-ECDSA-WITH-AES-128-CBC-SHA",
Christopher Haster 1:24750b9ad5ef 937 MBEDTLS_CIPHER_AES_128_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA,
Christopher Haster 1:24750b9ad5ef 938 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
Christopher Haster 1:24750b9ad5ef 939 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
Christopher Haster 1:24750b9ad5ef 940 0 },
Christopher Haster 1:24750b9ad5ef 941 { MBEDTLS_TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA, "TLS-ECDH-ECDSA-WITH-AES-256-CBC-SHA",
Christopher Haster 1:24750b9ad5ef 942 MBEDTLS_CIPHER_AES_256_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA,
Christopher Haster 1:24750b9ad5ef 943 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
Christopher Haster 1:24750b9ad5ef 944 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
Christopher Haster 1:24750b9ad5ef 945 0 },
Christopher Haster 1:24750b9ad5ef 946 #endif /* MBEDTLS_CIPHER_MODE_CBC */
Christopher Haster 1:24750b9ad5ef 947 #endif /* MBEDTLS_SHA1_C */
Christopher Haster 1:24750b9ad5ef 948 #if defined(MBEDTLS_SHA256_C)
Christopher Haster 1:24750b9ad5ef 949 #if defined(MBEDTLS_CIPHER_MODE_CBC)
Christopher Haster 1:24750b9ad5ef 950 { MBEDTLS_TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256, "TLS-ECDH-ECDSA-WITH-AES-128-CBC-SHA256",
Christopher Haster 1:24750b9ad5ef 951 MBEDTLS_CIPHER_AES_128_CBC, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA,
Christopher Haster 1:24750b9ad5ef 952 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
Christopher Haster 1:24750b9ad5ef 953 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
Christopher Haster 1:24750b9ad5ef 954 0 },
Christopher Haster 1:24750b9ad5ef 955 #endif /* MBEDTLS_CIPHER_MODE_CBC */
Christopher Haster 1:24750b9ad5ef 956 #if defined(MBEDTLS_GCM_C)
Christopher Haster 1:24750b9ad5ef 957 { MBEDTLS_TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256, "TLS-ECDH-ECDSA-WITH-AES-128-GCM-SHA256",
Christopher Haster 1:24750b9ad5ef 958 MBEDTLS_CIPHER_AES_128_GCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA,
Christopher Haster 1:24750b9ad5ef 959 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
Christopher Haster 1:24750b9ad5ef 960 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
Christopher Haster 1:24750b9ad5ef 961 0 },
Christopher Haster 1:24750b9ad5ef 962 #endif /* MBEDTLS_GCM_C */
Christopher Haster 1:24750b9ad5ef 963 #endif /* MBEDTLS_SHA256_C */
Christopher Haster 1:24750b9ad5ef 964 #if defined(MBEDTLS_SHA512_C)
Christopher Haster 1:24750b9ad5ef 965 #if defined(MBEDTLS_CIPHER_MODE_CBC)
Christopher Haster 1:24750b9ad5ef 966 { MBEDTLS_TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384, "TLS-ECDH-ECDSA-WITH-AES-256-CBC-SHA384",
Christopher Haster 1:24750b9ad5ef 967 MBEDTLS_CIPHER_AES_256_CBC, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA,
Christopher Haster 1:24750b9ad5ef 968 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
Christopher Haster 1:24750b9ad5ef 969 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
Christopher Haster 1:24750b9ad5ef 970 0 },
Christopher Haster 1:24750b9ad5ef 971 #endif /* MBEDTLS_CIPHER_MODE_CBC */
Christopher Haster 1:24750b9ad5ef 972 #if defined(MBEDTLS_GCM_C)
Christopher Haster 1:24750b9ad5ef 973 { MBEDTLS_TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384, "TLS-ECDH-ECDSA-WITH-AES-256-GCM-SHA384",
Christopher Haster 1:24750b9ad5ef 974 MBEDTLS_CIPHER_AES_256_GCM, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA,
Christopher Haster 1:24750b9ad5ef 975 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
Christopher Haster 1:24750b9ad5ef 976 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
Christopher Haster 1:24750b9ad5ef 977 0 },
Christopher Haster 1:24750b9ad5ef 978 #endif /* MBEDTLS_GCM_C */
Christopher Haster 1:24750b9ad5ef 979 #endif /* MBEDTLS_SHA512_C */
Christopher Haster 1:24750b9ad5ef 980 #endif /* MBEDTLS_AES_C */
Christopher Haster 1:24750b9ad5ef 981
Christopher Haster 1:24750b9ad5ef 982 #if defined(MBEDTLS_CAMELLIA_C)
Christopher Haster 1:24750b9ad5ef 983 #if defined(MBEDTLS_CIPHER_MODE_CBC)
Christopher Haster 1:24750b9ad5ef 984 #if defined(MBEDTLS_SHA256_C)
Christopher Haster 1:24750b9ad5ef 985 { MBEDTLS_TLS_ECDH_ECDSA_WITH_CAMELLIA_128_CBC_SHA256, "TLS-ECDH-ECDSA-WITH-CAMELLIA-128-CBC-SHA256",
Christopher Haster 1:24750b9ad5ef 986 MBEDTLS_CIPHER_CAMELLIA_128_CBC, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA,
Christopher Haster 1:24750b9ad5ef 987 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
Christopher Haster 1:24750b9ad5ef 988 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
Christopher Haster 1:24750b9ad5ef 989 0 },
Christopher Haster 1:24750b9ad5ef 990 #endif /* MBEDTLS_SHA256_C */
Christopher Haster 1:24750b9ad5ef 991 #if defined(MBEDTLS_SHA512_C)
Christopher Haster 1:24750b9ad5ef 992 { MBEDTLS_TLS_ECDH_ECDSA_WITH_CAMELLIA_256_CBC_SHA384, "TLS-ECDH-ECDSA-WITH-CAMELLIA-256-CBC-SHA384",
Christopher Haster 1:24750b9ad5ef 993 MBEDTLS_CIPHER_CAMELLIA_256_CBC, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA,
Christopher Haster 1:24750b9ad5ef 994 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
Christopher Haster 1:24750b9ad5ef 995 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
Christopher Haster 1:24750b9ad5ef 996 0 },
Christopher Haster 1:24750b9ad5ef 997 #endif /* MBEDTLS_SHA512_C */
Christopher Haster 1:24750b9ad5ef 998 #endif /* MBEDTLS_CIPHER_MODE_CBC */
Christopher Haster 1:24750b9ad5ef 999
Christopher Haster 1:24750b9ad5ef 1000 #if defined(MBEDTLS_GCM_C)
Christopher Haster 1:24750b9ad5ef 1001 #if defined(MBEDTLS_SHA256_C)
Christopher Haster 1:24750b9ad5ef 1002 { MBEDTLS_TLS_ECDH_ECDSA_WITH_CAMELLIA_128_GCM_SHA256, "TLS-ECDH-ECDSA-WITH-CAMELLIA-128-GCM-SHA256",
Christopher Haster 1:24750b9ad5ef 1003 MBEDTLS_CIPHER_CAMELLIA_128_GCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA,
Christopher Haster 1:24750b9ad5ef 1004 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
Christopher Haster 1:24750b9ad5ef 1005 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
Christopher Haster 1:24750b9ad5ef 1006 0 },
Christopher Haster 1:24750b9ad5ef 1007 #endif /* MBEDTLS_SHA256_C */
Christopher Haster 1:24750b9ad5ef 1008 #if defined(MBEDTLS_SHA512_C)
Christopher Haster 1:24750b9ad5ef 1009 { MBEDTLS_TLS_ECDH_ECDSA_WITH_CAMELLIA_256_GCM_SHA384, "TLS-ECDH-ECDSA-WITH-CAMELLIA-256-GCM-SHA384",
Christopher Haster 1:24750b9ad5ef 1010 MBEDTLS_CIPHER_CAMELLIA_256_GCM, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA,
Christopher Haster 1:24750b9ad5ef 1011 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
Christopher Haster 1:24750b9ad5ef 1012 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
Christopher Haster 1:24750b9ad5ef 1013 0 },
Christopher Haster 1:24750b9ad5ef 1014 #endif /* MBEDTLS_SHA512_C */
Christopher Haster 1:24750b9ad5ef 1015 #endif /* MBEDTLS_GCM_C */
Christopher Haster 1:24750b9ad5ef 1016 #endif /* MBEDTLS_CAMELLIA_C */
Christopher Haster 1:24750b9ad5ef 1017
Christopher Haster 1:24750b9ad5ef 1018 #if defined(MBEDTLS_DES_C)
Christopher Haster 1:24750b9ad5ef 1019 #if defined(MBEDTLS_CIPHER_MODE_CBC)
Christopher Haster 1:24750b9ad5ef 1020 #if defined(MBEDTLS_SHA1_C)
Christopher Haster 1:24750b9ad5ef 1021 { MBEDTLS_TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA, "TLS-ECDH-ECDSA-WITH-3DES-EDE-CBC-SHA",
Christopher Haster 1:24750b9ad5ef 1022 MBEDTLS_CIPHER_DES_EDE3_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA,
Christopher Haster 1:24750b9ad5ef 1023 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
Christopher Haster 1:24750b9ad5ef 1024 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
Christopher Haster 1:24750b9ad5ef 1025 0 },
Christopher Haster 1:24750b9ad5ef 1026 #endif /* MBEDTLS_SHA1_C */
Christopher Haster 1:24750b9ad5ef 1027 #endif /* MBEDTLS_CIPHER_MODE_CBC */
Christopher Haster 1:24750b9ad5ef 1028 #endif /* MBEDTLS_DES_C */
Christopher Haster 1:24750b9ad5ef 1029
Christopher Haster 1:24750b9ad5ef 1030 #if defined(MBEDTLS_ARC4_C)
Christopher Haster 1:24750b9ad5ef 1031 #if defined(MBEDTLS_SHA1_C)
Christopher Haster 1:24750b9ad5ef 1032 { MBEDTLS_TLS_ECDH_ECDSA_WITH_RC4_128_SHA, "TLS-ECDH-ECDSA-WITH-RC4-128-SHA",
Christopher Haster 1:24750b9ad5ef 1033 MBEDTLS_CIPHER_ARC4_128, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA,
Christopher Haster 1:24750b9ad5ef 1034 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
Christopher Haster 1:24750b9ad5ef 1035 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
Christopher Haster 1:24750b9ad5ef 1036 MBEDTLS_CIPHERSUITE_NODTLS },
Christopher Haster 1:24750b9ad5ef 1037 #endif /* MBEDTLS_SHA1_C */
Christopher Haster 1:24750b9ad5ef 1038 #endif /* MBEDTLS_ARC4_C */
Christopher Haster 1:24750b9ad5ef 1039
Christopher Haster 1:24750b9ad5ef 1040 #if defined(MBEDTLS_CIPHER_NULL_CIPHER)
Christopher Haster 1:24750b9ad5ef 1041 #if defined(MBEDTLS_SHA1_C)
Christopher Haster 1:24750b9ad5ef 1042 { MBEDTLS_TLS_ECDH_ECDSA_WITH_NULL_SHA, "TLS-ECDH-ECDSA-WITH-NULL-SHA",
Christopher Haster 1:24750b9ad5ef 1043 MBEDTLS_CIPHER_NULL, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA,
Christopher Haster 1:24750b9ad5ef 1044 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
Christopher Haster 1:24750b9ad5ef 1045 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
Christopher Haster 1:24750b9ad5ef 1046 MBEDTLS_CIPHERSUITE_WEAK },
Christopher Haster 1:24750b9ad5ef 1047 #endif /* MBEDTLS_SHA1_C */
Christopher Haster 1:24750b9ad5ef 1048 #endif /* MBEDTLS_CIPHER_NULL_CIPHER */
Christopher Haster 1:24750b9ad5ef 1049 #endif /* MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA_ENABLED */
Christopher Haster 1:24750b9ad5ef 1050
Christopher Haster 1:24750b9ad5ef 1051 #if defined(MBEDTLS_KEY_EXCHANGE_PSK_ENABLED)
Christopher Haster 1:24750b9ad5ef 1052 #if defined(MBEDTLS_AES_C)
Christopher Haster 1:24750b9ad5ef 1053 #if defined(MBEDTLS_GCM_C)
Christopher Haster 1:24750b9ad5ef 1054 #if defined(MBEDTLS_SHA256_C)
Christopher Haster 1:24750b9ad5ef 1055 { MBEDTLS_TLS_PSK_WITH_AES_128_GCM_SHA256, "TLS-PSK-WITH-AES-128-GCM-SHA256",
Christopher Haster 1:24750b9ad5ef 1056 MBEDTLS_CIPHER_AES_128_GCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_PSK,
Christopher Haster 1:24750b9ad5ef 1057 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
Christopher Haster 1:24750b9ad5ef 1058 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
Christopher Haster 1:24750b9ad5ef 1059 0 },
Christopher Haster 1:24750b9ad5ef 1060 #endif /* MBEDTLS_SHA256_C */
Christopher Haster 1:24750b9ad5ef 1061
Christopher Haster 1:24750b9ad5ef 1062 #if defined(MBEDTLS_SHA512_C)
Christopher Haster 1:24750b9ad5ef 1063 { MBEDTLS_TLS_PSK_WITH_AES_256_GCM_SHA384, "TLS-PSK-WITH-AES-256-GCM-SHA384",
Christopher Haster 1:24750b9ad5ef 1064 MBEDTLS_CIPHER_AES_256_GCM, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_PSK,
Christopher Haster 1:24750b9ad5ef 1065 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
Christopher Haster 1:24750b9ad5ef 1066 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
Christopher Haster 1:24750b9ad5ef 1067 0 },
Christopher Haster 1:24750b9ad5ef 1068 #endif /* MBEDTLS_SHA512_C */
Christopher Haster 1:24750b9ad5ef 1069 #endif /* MBEDTLS_GCM_C */
Christopher Haster 1:24750b9ad5ef 1070
Christopher Haster 1:24750b9ad5ef 1071 #if defined(MBEDTLS_CIPHER_MODE_CBC)
Christopher Haster 1:24750b9ad5ef 1072 #if defined(MBEDTLS_SHA256_C)
Christopher Haster 1:24750b9ad5ef 1073 { MBEDTLS_TLS_PSK_WITH_AES_128_CBC_SHA256, "TLS-PSK-WITH-AES-128-CBC-SHA256",
Christopher Haster 1:24750b9ad5ef 1074 MBEDTLS_CIPHER_AES_128_CBC, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_PSK,
Christopher Haster 1:24750b9ad5ef 1075 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
Christopher Haster 1:24750b9ad5ef 1076 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
Christopher Haster 1:24750b9ad5ef 1077 0 },
Christopher Haster 1:24750b9ad5ef 1078 #endif /* MBEDTLS_SHA256_C */
Christopher Haster 1:24750b9ad5ef 1079
Christopher Haster 1:24750b9ad5ef 1080 #if defined(MBEDTLS_SHA512_C)
Christopher Haster 1:24750b9ad5ef 1081 { MBEDTLS_TLS_PSK_WITH_AES_256_CBC_SHA384, "TLS-PSK-WITH-AES-256-CBC-SHA384",
Christopher Haster 1:24750b9ad5ef 1082 MBEDTLS_CIPHER_AES_256_CBC, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_PSK,
Christopher Haster 1:24750b9ad5ef 1083 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
Christopher Haster 1:24750b9ad5ef 1084 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
Christopher Haster 1:24750b9ad5ef 1085 0 },
Christopher Haster 1:24750b9ad5ef 1086 #endif /* MBEDTLS_SHA512_C */
Christopher Haster 1:24750b9ad5ef 1087
Christopher Haster 1:24750b9ad5ef 1088 #if defined(MBEDTLS_SHA1_C)
Christopher Haster 1:24750b9ad5ef 1089 { MBEDTLS_TLS_PSK_WITH_AES_128_CBC_SHA, "TLS-PSK-WITH-AES-128-CBC-SHA",
Christopher Haster 1:24750b9ad5ef 1090 MBEDTLS_CIPHER_AES_128_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_PSK,
Christopher Haster 1:24750b9ad5ef 1091 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_0,
Christopher Haster 1:24750b9ad5ef 1092 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
Christopher Haster 1:24750b9ad5ef 1093 0 },
Christopher Haster 1:24750b9ad5ef 1094
Christopher Haster 1:24750b9ad5ef 1095 { MBEDTLS_TLS_PSK_WITH_AES_256_CBC_SHA, "TLS-PSK-WITH-AES-256-CBC-SHA",
Christopher Haster 1:24750b9ad5ef 1096 MBEDTLS_CIPHER_AES_256_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_PSK,
Christopher Haster 1:24750b9ad5ef 1097 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_0,
Christopher Haster 1:24750b9ad5ef 1098 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
Christopher Haster 1:24750b9ad5ef 1099 0 },
Christopher Haster 1:24750b9ad5ef 1100 #endif /* MBEDTLS_SHA1_C */
Christopher Haster 1:24750b9ad5ef 1101 #endif /* MBEDTLS_CIPHER_MODE_CBC */
Christopher Haster 1:24750b9ad5ef 1102 #if defined(MBEDTLS_CCM_C)
Christopher Haster 1:24750b9ad5ef 1103 { MBEDTLS_TLS_PSK_WITH_AES_256_CCM, "TLS-PSK-WITH-AES-256-CCM",
Christopher Haster 1:24750b9ad5ef 1104 MBEDTLS_CIPHER_AES_256_CCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_PSK,
Christopher Haster 1:24750b9ad5ef 1105 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
Christopher Haster 1:24750b9ad5ef 1106 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
Christopher Haster 1:24750b9ad5ef 1107 0 },
Christopher Haster 1:24750b9ad5ef 1108 { MBEDTLS_TLS_PSK_WITH_AES_256_CCM_8, "TLS-PSK-WITH-AES-256-CCM-8",
Christopher Haster 1:24750b9ad5ef 1109 MBEDTLS_CIPHER_AES_256_CCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_PSK,
Christopher Haster 1:24750b9ad5ef 1110 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
Christopher Haster 1:24750b9ad5ef 1111 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
Christopher Haster 1:24750b9ad5ef 1112 MBEDTLS_CIPHERSUITE_SHORT_TAG },
Christopher Haster 1:24750b9ad5ef 1113 { MBEDTLS_TLS_PSK_WITH_AES_128_CCM, "TLS-PSK-WITH-AES-128-CCM",
Christopher Haster 1:24750b9ad5ef 1114 MBEDTLS_CIPHER_AES_128_CCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_PSK,
Christopher Haster 1:24750b9ad5ef 1115 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
Christopher Haster 1:24750b9ad5ef 1116 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
Christopher Haster 1:24750b9ad5ef 1117 0 },
Christopher Haster 1:24750b9ad5ef 1118 { MBEDTLS_TLS_PSK_WITH_AES_128_CCM_8, "TLS-PSK-WITH-AES-128-CCM-8",
Christopher Haster 1:24750b9ad5ef 1119 MBEDTLS_CIPHER_AES_128_CCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_PSK,
Christopher Haster 1:24750b9ad5ef 1120 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
Christopher Haster 1:24750b9ad5ef 1121 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
Christopher Haster 1:24750b9ad5ef 1122 MBEDTLS_CIPHERSUITE_SHORT_TAG },
Christopher Haster 1:24750b9ad5ef 1123 #endif /* MBEDTLS_CCM_C */
Christopher Haster 1:24750b9ad5ef 1124 #endif /* MBEDTLS_AES_C */
Christopher Haster 1:24750b9ad5ef 1125
Christopher Haster 1:24750b9ad5ef 1126 #if defined(MBEDTLS_CAMELLIA_C)
Christopher Haster 1:24750b9ad5ef 1127 #if defined(MBEDTLS_CIPHER_MODE_CBC)
Christopher Haster 1:24750b9ad5ef 1128 #if defined(MBEDTLS_SHA256_C)
Christopher Haster 1:24750b9ad5ef 1129 { MBEDTLS_TLS_PSK_WITH_CAMELLIA_128_CBC_SHA256, "TLS-PSK-WITH-CAMELLIA-128-CBC-SHA256",
Christopher Haster 1:24750b9ad5ef 1130 MBEDTLS_CIPHER_CAMELLIA_128_CBC, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_PSK,
Christopher Haster 1:24750b9ad5ef 1131 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
Christopher Haster 1:24750b9ad5ef 1132 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
Christopher Haster 1:24750b9ad5ef 1133 0 },
Christopher Haster 1:24750b9ad5ef 1134 #endif /* MBEDTLS_SHA256_C */
Christopher Haster 1:24750b9ad5ef 1135
Christopher Haster 1:24750b9ad5ef 1136 #if defined(MBEDTLS_SHA512_C)
Christopher Haster 1:24750b9ad5ef 1137 { MBEDTLS_TLS_PSK_WITH_CAMELLIA_256_CBC_SHA384, "TLS-PSK-WITH-CAMELLIA-256-CBC-SHA384",
Christopher Haster 1:24750b9ad5ef 1138 MBEDTLS_CIPHER_CAMELLIA_256_CBC, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_PSK,
Christopher Haster 1:24750b9ad5ef 1139 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
Christopher Haster 1:24750b9ad5ef 1140 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
Christopher Haster 1:24750b9ad5ef 1141 0 },
Christopher Haster 1:24750b9ad5ef 1142 #endif /* MBEDTLS_SHA512_C */
Christopher Haster 1:24750b9ad5ef 1143 #endif /* MBEDTLS_CIPHER_MODE_CBC */
Christopher Haster 1:24750b9ad5ef 1144
Christopher Haster 1:24750b9ad5ef 1145 #if defined(MBEDTLS_GCM_C)
Christopher Haster 1:24750b9ad5ef 1146 #if defined(MBEDTLS_SHA256_C)
Christopher Haster 1:24750b9ad5ef 1147 { MBEDTLS_TLS_PSK_WITH_CAMELLIA_128_GCM_SHA256, "TLS-PSK-WITH-CAMELLIA-128-GCM-SHA256",
Christopher Haster 1:24750b9ad5ef 1148 MBEDTLS_CIPHER_CAMELLIA_128_GCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_PSK,
Christopher Haster 1:24750b9ad5ef 1149 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
Christopher Haster 1:24750b9ad5ef 1150 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
Christopher Haster 1:24750b9ad5ef 1151 0 },
Christopher Haster 1:24750b9ad5ef 1152 #endif /* MBEDTLS_SHA256_C */
Christopher Haster 1:24750b9ad5ef 1153
Christopher Haster 1:24750b9ad5ef 1154 #if defined(MBEDTLS_SHA512_C)
Christopher Haster 1:24750b9ad5ef 1155 { MBEDTLS_TLS_PSK_WITH_CAMELLIA_256_GCM_SHA384, "TLS-PSK-WITH-CAMELLIA-256-GCM-SHA384",
Christopher Haster 1:24750b9ad5ef 1156 MBEDTLS_CIPHER_CAMELLIA_256_GCM, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_PSK,
Christopher Haster 1:24750b9ad5ef 1157 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
Christopher Haster 1:24750b9ad5ef 1158 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
Christopher Haster 1:24750b9ad5ef 1159 0 },
Christopher Haster 1:24750b9ad5ef 1160 #endif /* MBEDTLS_SHA512_C */
Christopher Haster 1:24750b9ad5ef 1161 #endif /* MBEDTLS_GCM_C */
Christopher Haster 1:24750b9ad5ef 1162 #endif /* MBEDTLS_CAMELLIA_C */
Christopher Haster 1:24750b9ad5ef 1163
Christopher Haster 1:24750b9ad5ef 1164 #if defined(MBEDTLS_DES_C)
Christopher Haster 1:24750b9ad5ef 1165 #if defined(MBEDTLS_CIPHER_MODE_CBC)
Christopher Haster 1:24750b9ad5ef 1166 #if defined(MBEDTLS_SHA1_C)
Christopher Haster 1:24750b9ad5ef 1167 { MBEDTLS_TLS_PSK_WITH_3DES_EDE_CBC_SHA, "TLS-PSK-WITH-3DES-EDE-CBC-SHA",
Christopher Haster 1:24750b9ad5ef 1168 MBEDTLS_CIPHER_DES_EDE3_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_PSK,
Christopher Haster 1:24750b9ad5ef 1169 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_0,
Christopher Haster 1:24750b9ad5ef 1170 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
Christopher Haster 1:24750b9ad5ef 1171 0 },
Christopher Haster 1:24750b9ad5ef 1172 #endif /* MBEDTLS_SHA1_C */
Christopher Haster 1:24750b9ad5ef 1173 #endif /* MBEDTLS_CIPHER_MODE_CBC */
Christopher Haster 1:24750b9ad5ef 1174 #endif /* MBEDTLS_DES_C */
Christopher Haster 1:24750b9ad5ef 1175
Christopher Haster 1:24750b9ad5ef 1176 #if defined(MBEDTLS_ARC4_C)
Christopher Haster 1:24750b9ad5ef 1177 #if defined(MBEDTLS_SHA1_C)
Christopher Haster 1:24750b9ad5ef 1178 { MBEDTLS_TLS_PSK_WITH_RC4_128_SHA, "TLS-PSK-WITH-RC4-128-SHA",
Christopher Haster 1:24750b9ad5ef 1179 MBEDTLS_CIPHER_ARC4_128, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_PSK,
Christopher Haster 1:24750b9ad5ef 1180 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_0,
Christopher Haster 1:24750b9ad5ef 1181 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
Christopher Haster 1:24750b9ad5ef 1182 MBEDTLS_CIPHERSUITE_NODTLS },
Christopher Haster 1:24750b9ad5ef 1183 #endif /* MBEDTLS_SHA1_C */
Christopher Haster 1:24750b9ad5ef 1184 #endif /* MBEDTLS_ARC4_C */
Christopher Haster 1:24750b9ad5ef 1185 #endif /* MBEDTLS_KEY_EXCHANGE_PSK_ENABLED */
Christopher Haster 1:24750b9ad5ef 1186
Christopher Haster 1:24750b9ad5ef 1187 #if defined(MBEDTLS_KEY_EXCHANGE_DHE_PSK_ENABLED)
Christopher Haster 1:24750b9ad5ef 1188 #if defined(MBEDTLS_AES_C)
Christopher Haster 1:24750b9ad5ef 1189 #if defined(MBEDTLS_GCM_C)
Christopher Haster 1:24750b9ad5ef 1190 #if defined(MBEDTLS_SHA256_C)
Christopher Haster 1:24750b9ad5ef 1191 { MBEDTLS_TLS_DHE_PSK_WITH_AES_128_GCM_SHA256, "TLS-DHE-PSK-WITH-AES-128-GCM-SHA256",
Christopher Haster 1:24750b9ad5ef 1192 MBEDTLS_CIPHER_AES_128_GCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_DHE_PSK,
Christopher Haster 1:24750b9ad5ef 1193 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
Christopher Haster 1:24750b9ad5ef 1194 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
Christopher Haster 1:24750b9ad5ef 1195 0 },
Christopher Haster 1:24750b9ad5ef 1196 #endif /* MBEDTLS_SHA256_C */
Christopher Haster 1:24750b9ad5ef 1197
Christopher Haster 1:24750b9ad5ef 1198 #if defined(MBEDTLS_SHA512_C)
Christopher Haster 1:24750b9ad5ef 1199 { MBEDTLS_TLS_DHE_PSK_WITH_AES_256_GCM_SHA384, "TLS-DHE-PSK-WITH-AES-256-GCM-SHA384",
Christopher Haster 1:24750b9ad5ef 1200 MBEDTLS_CIPHER_AES_256_GCM, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_DHE_PSK,
Christopher Haster 1:24750b9ad5ef 1201 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
Christopher Haster 1:24750b9ad5ef 1202 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
Christopher Haster 1:24750b9ad5ef 1203 0 },
Christopher Haster 1:24750b9ad5ef 1204 #endif /* MBEDTLS_SHA512_C */
Christopher Haster 1:24750b9ad5ef 1205 #endif /* MBEDTLS_GCM_C */
Christopher Haster 1:24750b9ad5ef 1206
Christopher Haster 1:24750b9ad5ef 1207 #if defined(MBEDTLS_CIPHER_MODE_CBC)
Christopher Haster 1:24750b9ad5ef 1208 #if defined(MBEDTLS_SHA256_C)
Christopher Haster 1:24750b9ad5ef 1209 { MBEDTLS_TLS_DHE_PSK_WITH_AES_128_CBC_SHA256, "TLS-DHE-PSK-WITH-AES-128-CBC-SHA256",
Christopher Haster 1:24750b9ad5ef 1210 MBEDTLS_CIPHER_AES_128_CBC, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_DHE_PSK,
Christopher Haster 1:24750b9ad5ef 1211 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
Christopher Haster 1:24750b9ad5ef 1212 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
Christopher Haster 1:24750b9ad5ef 1213 0 },
Christopher Haster 1:24750b9ad5ef 1214 #endif /* MBEDTLS_SHA256_C */
Christopher Haster 1:24750b9ad5ef 1215
Christopher Haster 1:24750b9ad5ef 1216 #if defined(MBEDTLS_SHA512_C)
Christopher Haster 1:24750b9ad5ef 1217 { MBEDTLS_TLS_DHE_PSK_WITH_AES_256_CBC_SHA384, "TLS-DHE-PSK-WITH-AES-256-CBC-SHA384",
Christopher Haster 1:24750b9ad5ef 1218 MBEDTLS_CIPHER_AES_256_CBC, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_DHE_PSK,
Christopher Haster 1:24750b9ad5ef 1219 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
Christopher Haster 1:24750b9ad5ef 1220 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
Christopher Haster 1:24750b9ad5ef 1221 0 },
Christopher Haster 1:24750b9ad5ef 1222 #endif /* MBEDTLS_SHA512_C */
Christopher Haster 1:24750b9ad5ef 1223
Christopher Haster 1:24750b9ad5ef 1224 #if defined(MBEDTLS_SHA1_C)
Christopher Haster 1:24750b9ad5ef 1225 { MBEDTLS_TLS_DHE_PSK_WITH_AES_128_CBC_SHA, "TLS-DHE-PSK-WITH-AES-128-CBC-SHA",
Christopher Haster 1:24750b9ad5ef 1226 MBEDTLS_CIPHER_AES_128_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_DHE_PSK,
Christopher Haster 1:24750b9ad5ef 1227 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_0,
Christopher Haster 1:24750b9ad5ef 1228 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
Christopher Haster 1:24750b9ad5ef 1229 0 },
Christopher Haster 1:24750b9ad5ef 1230
Christopher Haster 1:24750b9ad5ef 1231 { MBEDTLS_TLS_DHE_PSK_WITH_AES_256_CBC_SHA, "TLS-DHE-PSK-WITH-AES-256-CBC-SHA",
Christopher Haster 1:24750b9ad5ef 1232 MBEDTLS_CIPHER_AES_256_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_DHE_PSK,
Christopher Haster 1:24750b9ad5ef 1233 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_0,
Christopher Haster 1:24750b9ad5ef 1234 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
Christopher Haster 1:24750b9ad5ef 1235 0 },
Christopher Haster 1:24750b9ad5ef 1236 #endif /* MBEDTLS_SHA1_C */
Christopher Haster 1:24750b9ad5ef 1237 #endif /* MBEDTLS_CIPHER_MODE_CBC */
Christopher Haster 1:24750b9ad5ef 1238 #if defined(MBEDTLS_CCM_C)
Christopher Haster 1:24750b9ad5ef 1239 { MBEDTLS_TLS_DHE_PSK_WITH_AES_256_CCM, "TLS-DHE-PSK-WITH-AES-256-CCM",
Christopher Haster 1:24750b9ad5ef 1240 MBEDTLS_CIPHER_AES_256_CCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_DHE_PSK,
Christopher Haster 1:24750b9ad5ef 1241 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
Christopher Haster 1:24750b9ad5ef 1242 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
Christopher Haster 1:24750b9ad5ef 1243 0 },
Christopher Haster 1:24750b9ad5ef 1244 { MBEDTLS_TLS_DHE_PSK_WITH_AES_256_CCM_8, "TLS-DHE-PSK-WITH-AES-256-CCM-8",
Christopher Haster 1:24750b9ad5ef 1245 MBEDTLS_CIPHER_AES_256_CCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_DHE_PSK,
Christopher Haster 1:24750b9ad5ef 1246 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
Christopher Haster 1:24750b9ad5ef 1247 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
Christopher Haster 1:24750b9ad5ef 1248 MBEDTLS_CIPHERSUITE_SHORT_TAG },
Christopher Haster 1:24750b9ad5ef 1249 { MBEDTLS_TLS_DHE_PSK_WITH_AES_128_CCM, "TLS-DHE-PSK-WITH-AES-128-CCM",
Christopher Haster 1:24750b9ad5ef 1250 MBEDTLS_CIPHER_AES_128_CCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_DHE_PSK,
Christopher Haster 1:24750b9ad5ef 1251 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
Christopher Haster 1:24750b9ad5ef 1252 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
Christopher Haster 1:24750b9ad5ef 1253 0 },
Christopher Haster 1:24750b9ad5ef 1254 { MBEDTLS_TLS_DHE_PSK_WITH_AES_128_CCM_8, "TLS-DHE-PSK-WITH-AES-128-CCM-8",
Christopher Haster 1:24750b9ad5ef 1255 MBEDTLS_CIPHER_AES_128_CCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_DHE_PSK,
Christopher Haster 1:24750b9ad5ef 1256 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
Christopher Haster 1:24750b9ad5ef 1257 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
Christopher Haster 1:24750b9ad5ef 1258 MBEDTLS_CIPHERSUITE_SHORT_TAG },
Christopher Haster 1:24750b9ad5ef 1259 #endif /* MBEDTLS_CCM_C */
Christopher Haster 1:24750b9ad5ef 1260 #endif /* MBEDTLS_AES_C */
Christopher Haster 1:24750b9ad5ef 1261
Christopher Haster 1:24750b9ad5ef 1262 #if defined(MBEDTLS_CAMELLIA_C)
Christopher Haster 1:24750b9ad5ef 1263 #if defined(MBEDTLS_CIPHER_MODE_CBC)
Christopher Haster 1:24750b9ad5ef 1264 #if defined(MBEDTLS_SHA256_C)
Christopher Haster 1:24750b9ad5ef 1265 { MBEDTLS_TLS_DHE_PSK_WITH_CAMELLIA_128_CBC_SHA256, "TLS-DHE-PSK-WITH-CAMELLIA-128-CBC-SHA256",
Christopher Haster 1:24750b9ad5ef 1266 MBEDTLS_CIPHER_CAMELLIA_128_CBC, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_DHE_PSK,
Christopher Haster 1:24750b9ad5ef 1267 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
Christopher Haster 1:24750b9ad5ef 1268 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
Christopher Haster 1:24750b9ad5ef 1269 0 },
Christopher Haster 1:24750b9ad5ef 1270 #endif /* MBEDTLS_SHA256_C */
Christopher Haster 1:24750b9ad5ef 1271
Christopher Haster 1:24750b9ad5ef 1272 #if defined(MBEDTLS_SHA512_C)
Christopher Haster 1:24750b9ad5ef 1273 { MBEDTLS_TLS_DHE_PSK_WITH_CAMELLIA_256_CBC_SHA384, "TLS-DHE-PSK-WITH-CAMELLIA-256-CBC-SHA384",
Christopher Haster 1:24750b9ad5ef 1274 MBEDTLS_CIPHER_CAMELLIA_256_CBC, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_DHE_PSK,
Christopher Haster 1:24750b9ad5ef 1275 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
Christopher Haster 1:24750b9ad5ef 1276 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
Christopher Haster 1:24750b9ad5ef 1277 0 },
Christopher Haster 1:24750b9ad5ef 1278 #endif /* MBEDTLS_SHA512_C */
Christopher Haster 1:24750b9ad5ef 1279 #endif /* MBEDTLS_CIPHER_MODE_CBC */
Christopher Haster 1:24750b9ad5ef 1280
Christopher Haster 1:24750b9ad5ef 1281 #if defined(MBEDTLS_GCM_C)
Christopher Haster 1:24750b9ad5ef 1282 #if defined(MBEDTLS_SHA256_C)
Christopher Haster 1:24750b9ad5ef 1283 { MBEDTLS_TLS_DHE_PSK_WITH_CAMELLIA_128_GCM_SHA256, "TLS-DHE-PSK-WITH-CAMELLIA-128-GCM-SHA256",
Christopher Haster 1:24750b9ad5ef 1284 MBEDTLS_CIPHER_CAMELLIA_128_GCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_DHE_PSK,
Christopher Haster 1:24750b9ad5ef 1285 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
Christopher Haster 1:24750b9ad5ef 1286 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
Christopher Haster 1:24750b9ad5ef 1287 0 },
Christopher Haster 1:24750b9ad5ef 1288 #endif /* MBEDTLS_SHA256_C */
Christopher Haster 1:24750b9ad5ef 1289
Christopher Haster 1:24750b9ad5ef 1290 #if defined(MBEDTLS_SHA512_C)
Christopher Haster 1:24750b9ad5ef 1291 { MBEDTLS_TLS_DHE_PSK_WITH_CAMELLIA_256_GCM_SHA384, "TLS-DHE-PSK-WITH-CAMELLIA-256-GCM-SHA384",
Christopher Haster 1:24750b9ad5ef 1292 MBEDTLS_CIPHER_CAMELLIA_256_GCM, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_DHE_PSK,
Christopher Haster 1:24750b9ad5ef 1293 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
Christopher Haster 1:24750b9ad5ef 1294 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
Christopher Haster 1:24750b9ad5ef 1295 0 },
Christopher Haster 1:24750b9ad5ef 1296 #endif /* MBEDTLS_SHA512_C */
Christopher Haster 1:24750b9ad5ef 1297 #endif /* MBEDTLS_GCM_C */
Christopher Haster 1:24750b9ad5ef 1298 #endif /* MBEDTLS_CAMELLIA_C */
Christopher Haster 1:24750b9ad5ef 1299
Christopher Haster 1:24750b9ad5ef 1300 #if defined(MBEDTLS_DES_C)
Christopher Haster 1:24750b9ad5ef 1301 #if defined(MBEDTLS_CIPHER_MODE_CBC)
Christopher Haster 1:24750b9ad5ef 1302 #if defined(MBEDTLS_SHA1_C)
Christopher Haster 1:24750b9ad5ef 1303 { MBEDTLS_TLS_DHE_PSK_WITH_3DES_EDE_CBC_SHA, "TLS-DHE-PSK-WITH-3DES-EDE-CBC-SHA",
Christopher Haster 1:24750b9ad5ef 1304 MBEDTLS_CIPHER_DES_EDE3_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_DHE_PSK,
Christopher Haster 1:24750b9ad5ef 1305 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_0,
Christopher Haster 1:24750b9ad5ef 1306 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
Christopher Haster 1:24750b9ad5ef 1307 0 },
Christopher Haster 1:24750b9ad5ef 1308 #endif /* MBEDTLS_SHA1_C */
Christopher Haster 1:24750b9ad5ef 1309 #endif /* MBEDTLS_CIPHER_MODE_CBC */
Christopher Haster 1:24750b9ad5ef 1310 #endif /* MBEDTLS_DES_C */
Christopher Haster 1:24750b9ad5ef 1311
Christopher Haster 1:24750b9ad5ef 1312 #if defined(MBEDTLS_ARC4_C)
Christopher Haster 1:24750b9ad5ef 1313 #if defined(MBEDTLS_SHA1_C)
Christopher Haster 1:24750b9ad5ef 1314 { MBEDTLS_TLS_DHE_PSK_WITH_RC4_128_SHA, "TLS-DHE-PSK-WITH-RC4-128-SHA",
Christopher Haster 1:24750b9ad5ef 1315 MBEDTLS_CIPHER_ARC4_128, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_DHE_PSK,
Christopher Haster 1:24750b9ad5ef 1316 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_0,
Christopher Haster 1:24750b9ad5ef 1317 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
Christopher Haster 1:24750b9ad5ef 1318 MBEDTLS_CIPHERSUITE_NODTLS },
Christopher Haster 1:24750b9ad5ef 1319 #endif /* MBEDTLS_SHA1_C */
Christopher Haster 1:24750b9ad5ef 1320 #endif /* MBEDTLS_ARC4_C */
Christopher Haster 1:24750b9ad5ef 1321 #endif /* MBEDTLS_KEY_EXCHANGE_DHE_PSK_ENABLED */
Christopher Haster 1:24750b9ad5ef 1322
Christopher Haster 1:24750b9ad5ef 1323 #if defined(MBEDTLS_KEY_EXCHANGE_ECDHE_PSK_ENABLED)
Christopher Haster 1:24750b9ad5ef 1324 #if defined(MBEDTLS_AES_C)
Christopher Haster 1:24750b9ad5ef 1325
Christopher Haster 1:24750b9ad5ef 1326 #if defined(MBEDTLS_CIPHER_MODE_CBC)
Christopher Haster 1:24750b9ad5ef 1327 #if defined(MBEDTLS_SHA256_C)
Christopher Haster 1:24750b9ad5ef 1328 { MBEDTLS_TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA256, "TLS-ECDHE-PSK-WITH-AES-128-CBC-SHA256",
Christopher Haster 1:24750b9ad5ef 1329 MBEDTLS_CIPHER_AES_128_CBC, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_ECDHE_PSK,
Christopher Haster 1:24750b9ad5ef 1330 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
Christopher Haster 1:24750b9ad5ef 1331 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
Christopher Haster 1:24750b9ad5ef 1332 0 },
Christopher Haster 1:24750b9ad5ef 1333 #endif /* MBEDTLS_SHA256_C */
Christopher Haster 1:24750b9ad5ef 1334
Christopher Haster 1:24750b9ad5ef 1335 #if defined(MBEDTLS_SHA512_C)
Christopher Haster 1:24750b9ad5ef 1336 { MBEDTLS_TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA384, "TLS-ECDHE-PSK-WITH-AES-256-CBC-SHA384",
Christopher Haster 1:24750b9ad5ef 1337 MBEDTLS_CIPHER_AES_256_CBC, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_ECDHE_PSK,
Christopher Haster 1:24750b9ad5ef 1338 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
Christopher Haster 1:24750b9ad5ef 1339 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
Christopher Haster 1:24750b9ad5ef 1340 0 },
Christopher Haster 1:24750b9ad5ef 1341 #endif /* MBEDTLS_SHA512_C */
Christopher Haster 1:24750b9ad5ef 1342
Christopher Haster 1:24750b9ad5ef 1343 #if defined(MBEDTLS_SHA1_C)
Christopher Haster 1:24750b9ad5ef 1344 { MBEDTLS_TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA, "TLS-ECDHE-PSK-WITH-AES-128-CBC-SHA",
Christopher Haster 1:24750b9ad5ef 1345 MBEDTLS_CIPHER_AES_128_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_ECDHE_PSK,
Christopher Haster 1:24750b9ad5ef 1346 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
Christopher Haster 1:24750b9ad5ef 1347 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
Christopher Haster 1:24750b9ad5ef 1348 0 },
Christopher Haster 1:24750b9ad5ef 1349
Christopher Haster 1:24750b9ad5ef 1350 { MBEDTLS_TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA, "TLS-ECDHE-PSK-WITH-AES-256-CBC-SHA",
Christopher Haster 1:24750b9ad5ef 1351 MBEDTLS_CIPHER_AES_256_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_ECDHE_PSK,
Christopher Haster 1:24750b9ad5ef 1352 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
Christopher Haster 1:24750b9ad5ef 1353 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
Christopher Haster 1:24750b9ad5ef 1354 0 },
Christopher Haster 1:24750b9ad5ef 1355 #endif /* MBEDTLS_SHA1_C */
Christopher Haster 1:24750b9ad5ef 1356 #endif /* MBEDTLS_CIPHER_MODE_CBC */
Christopher Haster 1:24750b9ad5ef 1357 #endif /* MBEDTLS_AES_C */
Christopher Haster 1:24750b9ad5ef 1358
Christopher Haster 1:24750b9ad5ef 1359 #if defined(MBEDTLS_CAMELLIA_C)
Christopher Haster 1:24750b9ad5ef 1360 #if defined(MBEDTLS_CIPHER_MODE_CBC)
Christopher Haster 1:24750b9ad5ef 1361 #if defined(MBEDTLS_SHA256_C)
Christopher Haster 1:24750b9ad5ef 1362 { MBEDTLS_TLS_ECDHE_PSK_WITH_CAMELLIA_128_CBC_SHA256, "TLS-ECDHE-PSK-WITH-CAMELLIA-128-CBC-SHA256",
Christopher Haster 1:24750b9ad5ef 1363 MBEDTLS_CIPHER_CAMELLIA_128_CBC, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_ECDHE_PSK,
Christopher Haster 1:24750b9ad5ef 1364 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
Christopher Haster 1:24750b9ad5ef 1365 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
Christopher Haster 1:24750b9ad5ef 1366 0 },
Christopher Haster 1:24750b9ad5ef 1367 #endif /* MBEDTLS_SHA256_C */
Christopher Haster 1:24750b9ad5ef 1368
Christopher Haster 1:24750b9ad5ef 1369 #if defined(MBEDTLS_SHA512_C)
Christopher Haster 1:24750b9ad5ef 1370 { MBEDTLS_TLS_ECDHE_PSK_WITH_CAMELLIA_256_CBC_SHA384, "TLS-ECDHE-PSK-WITH-CAMELLIA-256-CBC-SHA384",
Christopher Haster 1:24750b9ad5ef 1371 MBEDTLS_CIPHER_CAMELLIA_256_CBC, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_ECDHE_PSK,
Christopher Haster 1:24750b9ad5ef 1372 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
Christopher Haster 1:24750b9ad5ef 1373 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
Christopher Haster 1:24750b9ad5ef 1374 0 },
Christopher Haster 1:24750b9ad5ef 1375 #endif /* MBEDTLS_SHA512_C */
Christopher Haster 1:24750b9ad5ef 1376 #endif /* MBEDTLS_CIPHER_MODE_CBC */
Christopher Haster 1:24750b9ad5ef 1377 #endif /* MBEDTLS_CAMELLIA_C */
Christopher Haster 1:24750b9ad5ef 1378
Christopher Haster 1:24750b9ad5ef 1379 #if defined(MBEDTLS_DES_C)
Christopher Haster 1:24750b9ad5ef 1380 #if defined(MBEDTLS_CIPHER_MODE_CBC)
Christopher Haster 1:24750b9ad5ef 1381 #if defined(MBEDTLS_SHA1_C)
Christopher Haster 1:24750b9ad5ef 1382 { MBEDTLS_TLS_ECDHE_PSK_WITH_3DES_EDE_CBC_SHA, "TLS-ECDHE-PSK-WITH-3DES-EDE-CBC-SHA",
Christopher Haster 1:24750b9ad5ef 1383 MBEDTLS_CIPHER_DES_EDE3_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_ECDHE_PSK,
Christopher Haster 1:24750b9ad5ef 1384 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
Christopher Haster 1:24750b9ad5ef 1385 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
Christopher Haster 1:24750b9ad5ef 1386 0 },
Christopher Haster 1:24750b9ad5ef 1387 #endif /* MBEDTLS_SHA1_C */
Christopher Haster 1:24750b9ad5ef 1388 #endif /* MBEDTLS_CIPHER_MODE_CBC */
Christopher Haster 1:24750b9ad5ef 1389 #endif /* MBEDTLS_DES_C */
Christopher Haster 1:24750b9ad5ef 1390
Christopher Haster 1:24750b9ad5ef 1391 #if defined(MBEDTLS_ARC4_C)
Christopher Haster 1:24750b9ad5ef 1392 #if defined(MBEDTLS_SHA1_C)
Christopher Haster 1:24750b9ad5ef 1393 { MBEDTLS_TLS_ECDHE_PSK_WITH_RC4_128_SHA, "TLS-ECDHE-PSK-WITH-RC4-128-SHA",
Christopher Haster 1:24750b9ad5ef 1394 MBEDTLS_CIPHER_ARC4_128, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_ECDHE_PSK,
Christopher Haster 1:24750b9ad5ef 1395 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
Christopher Haster 1:24750b9ad5ef 1396 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
Christopher Haster 1:24750b9ad5ef 1397 MBEDTLS_CIPHERSUITE_NODTLS },
Christopher Haster 1:24750b9ad5ef 1398 #endif /* MBEDTLS_SHA1_C */
Christopher Haster 1:24750b9ad5ef 1399 #endif /* MBEDTLS_ARC4_C */
Christopher Haster 1:24750b9ad5ef 1400 #endif /* MBEDTLS_KEY_EXCHANGE_ECDHE_PSK_ENABLED */
Christopher Haster 1:24750b9ad5ef 1401
Christopher Haster 1:24750b9ad5ef 1402 #if defined(MBEDTLS_KEY_EXCHANGE_RSA_PSK_ENABLED)
Christopher Haster 1:24750b9ad5ef 1403 #if defined(MBEDTLS_AES_C)
Christopher Haster 1:24750b9ad5ef 1404 #if defined(MBEDTLS_GCM_C)
Christopher Haster 1:24750b9ad5ef 1405 #if defined(MBEDTLS_SHA256_C)
Christopher Haster 1:24750b9ad5ef 1406 { MBEDTLS_TLS_RSA_PSK_WITH_AES_128_GCM_SHA256, "TLS-RSA-PSK-WITH-AES-128-GCM-SHA256",
Christopher Haster 1:24750b9ad5ef 1407 MBEDTLS_CIPHER_AES_128_GCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_RSA_PSK,
Christopher Haster 1:24750b9ad5ef 1408 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
Christopher Haster 1:24750b9ad5ef 1409 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
Christopher Haster 1:24750b9ad5ef 1410 0 },
Christopher Haster 1:24750b9ad5ef 1411 #endif /* MBEDTLS_SHA256_C */
Christopher Haster 1:24750b9ad5ef 1412
Christopher Haster 1:24750b9ad5ef 1413 #if defined(MBEDTLS_SHA512_C)
Christopher Haster 1:24750b9ad5ef 1414 { MBEDTLS_TLS_RSA_PSK_WITH_AES_256_GCM_SHA384, "TLS-RSA-PSK-WITH-AES-256-GCM-SHA384",
Christopher Haster 1:24750b9ad5ef 1415 MBEDTLS_CIPHER_AES_256_GCM, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_RSA_PSK,
Christopher Haster 1:24750b9ad5ef 1416 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
Christopher Haster 1:24750b9ad5ef 1417 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
Christopher Haster 1:24750b9ad5ef 1418 0 },
Christopher Haster 1:24750b9ad5ef 1419 #endif /* MBEDTLS_SHA512_C */
Christopher Haster 1:24750b9ad5ef 1420 #endif /* MBEDTLS_GCM_C */
Christopher Haster 1:24750b9ad5ef 1421
Christopher Haster 1:24750b9ad5ef 1422 #if defined(MBEDTLS_CIPHER_MODE_CBC)
Christopher Haster 1:24750b9ad5ef 1423 #if defined(MBEDTLS_SHA256_C)
Christopher Haster 1:24750b9ad5ef 1424 { MBEDTLS_TLS_RSA_PSK_WITH_AES_128_CBC_SHA256, "TLS-RSA-PSK-WITH-AES-128-CBC-SHA256",
Christopher Haster 1:24750b9ad5ef 1425 MBEDTLS_CIPHER_AES_128_CBC, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_RSA_PSK,
Christopher Haster 1:24750b9ad5ef 1426 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
Christopher Haster 1:24750b9ad5ef 1427 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
Christopher Haster 1:24750b9ad5ef 1428 0 },
Christopher Haster 1:24750b9ad5ef 1429 #endif /* MBEDTLS_SHA256_C */
Christopher Haster 1:24750b9ad5ef 1430
Christopher Haster 1:24750b9ad5ef 1431 #if defined(MBEDTLS_SHA512_C)
Christopher Haster 1:24750b9ad5ef 1432 { MBEDTLS_TLS_RSA_PSK_WITH_AES_256_CBC_SHA384, "TLS-RSA-PSK-WITH-AES-256-CBC-SHA384",
Christopher Haster 1:24750b9ad5ef 1433 MBEDTLS_CIPHER_AES_256_CBC, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_RSA_PSK,
Christopher Haster 1:24750b9ad5ef 1434 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
Christopher Haster 1:24750b9ad5ef 1435 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
Christopher Haster 1:24750b9ad5ef 1436 0 },
Christopher Haster 1:24750b9ad5ef 1437 #endif /* MBEDTLS_SHA512_C */
Christopher Haster 1:24750b9ad5ef 1438
Christopher Haster 1:24750b9ad5ef 1439 #if defined(MBEDTLS_SHA1_C)
Christopher Haster 1:24750b9ad5ef 1440 { MBEDTLS_TLS_RSA_PSK_WITH_AES_128_CBC_SHA, "TLS-RSA-PSK-WITH-AES-128-CBC-SHA",
Christopher Haster 1:24750b9ad5ef 1441 MBEDTLS_CIPHER_AES_128_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_RSA_PSK,
Christopher Haster 1:24750b9ad5ef 1442 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
Christopher Haster 1:24750b9ad5ef 1443 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
Christopher Haster 1:24750b9ad5ef 1444 0 },
Christopher Haster 1:24750b9ad5ef 1445
Christopher Haster 1:24750b9ad5ef 1446 { MBEDTLS_TLS_RSA_PSK_WITH_AES_256_CBC_SHA, "TLS-RSA-PSK-WITH-AES-256-CBC-SHA",
Christopher Haster 1:24750b9ad5ef 1447 MBEDTLS_CIPHER_AES_256_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_RSA_PSK,
Christopher Haster 1:24750b9ad5ef 1448 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
Christopher Haster 1:24750b9ad5ef 1449 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
Christopher Haster 1:24750b9ad5ef 1450 0 },
Christopher Haster 1:24750b9ad5ef 1451 #endif /* MBEDTLS_SHA1_C */
Christopher Haster 1:24750b9ad5ef 1452 #endif /* MBEDTLS_CIPHER_MODE_CBC */
Christopher Haster 1:24750b9ad5ef 1453 #endif /* MBEDTLS_AES_C */
Christopher Haster 1:24750b9ad5ef 1454
Christopher Haster 1:24750b9ad5ef 1455 #if defined(MBEDTLS_CAMELLIA_C)
Christopher Haster 1:24750b9ad5ef 1456 #if defined(MBEDTLS_CIPHER_MODE_CBC)
Christopher Haster 1:24750b9ad5ef 1457 #if defined(MBEDTLS_SHA256_C)
Christopher Haster 1:24750b9ad5ef 1458 { MBEDTLS_TLS_RSA_PSK_WITH_CAMELLIA_128_CBC_SHA256, "TLS-RSA-PSK-WITH-CAMELLIA-128-CBC-SHA256",
Christopher Haster 1:24750b9ad5ef 1459 MBEDTLS_CIPHER_CAMELLIA_128_CBC, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_RSA_PSK,
Christopher Haster 1:24750b9ad5ef 1460 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
Christopher Haster 1:24750b9ad5ef 1461 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
Christopher Haster 1:24750b9ad5ef 1462 0 },
Christopher Haster 1:24750b9ad5ef 1463 #endif /* MBEDTLS_SHA256_C */
Christopher Haster 1:24750b9ad5ef 1464
Christopher Haster 1:24750b9ad5ef 1465 #if defined(MBEDTLS_SHA512_C)
Christopher Haster 1:24750b9ad5ef 1466 { MBEDTLS_TLS_RSA_PSK_WITH_CAMELLIA_256_CBC_SHA384, "TLS-RSA-PSK-WITH-CAMELLIA-256-CBC-SHA384",
Christopher Haster 1:24750b9ad5ef 1467 MBEDTLS_CIPHER_CAMELLIA_256_CBC, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_RSA_PSK,
Christopher Haster 1:24750b9ad5ef 1468 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
Christopher Haster 1:24750b9ad5ef 1469 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
Christopher Haster 1:24750b9ad5ef 1470 0 },
Christopher Haster 1:24750b9ad5ef 1471 #endif /* MBEDTLS_SHA512_C */
Christopher Haster 1:24750b9ad5ef 1472 #endif /* MBEDTLS_CIPHER_MODE_CBC */
Christopher Haster 1:24750b9ad5ef 1473
Christopher Haster 1:24750b9ad5ef 1474 #if defined(MBEDTLS_GCM_C)
Christopher Haster 1:24750b9ad5ef 1475 #if defined(MBEDTLS_SHA256_C)
Christopher Haster 1:24750b9ad5ef 1476 { MBEDTLS_TLS_RSA_PSK_WITH_CAMELLIA_128_GCM_SHA256, "TLS-RSA-PSK-WITH-CAMELLIA-128-GCM-SHA256",
Christopher Haster 1:24750b9ad5ef 1477 MBEDTLS_CIPHER_CAMELLIA_128_GCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_RSA_PSK,
Christopher Haster 1:24750b9ad5ef 1478 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
Christopher Haster 1:24750b9ad5ef 1479 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
Christopher Haster 1:24750b9ad5ef 1480 0 },
Christopher Haster 1:24750b9ad5ef 1481 #endif /* MBEDTLS_SHA256_C */
Christopher Haster 1:24750b9ad5ef 1482
Christopher Haster 1:24750b9ad5ef 1483 #if defined(MBEDTLS_SHA512_C)
Christopher Haster 1:24750b9ad5ef 1484 { MBEDTLS_TLS_RSA_PSK_WITH_CAMELLIA_256_GCM_SHA384, "TLS-RSA-PSK-WITH-CAMELLIA-256-GCM-SHA384",
Christopher Haster 1:24750b9ad5ef 1485 MBEDTLS_CIPHER_CAMELLIA_256_GCM, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_RSA_PSK,
Christopher Haster 1:24750b9ad5ef 1486 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
Christopher Haster 1:24750b9ad5ef 1487 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
Christopher Haster 1:24750b9ad5ef 1488 0 },
Christopher Haster 1:24750b9ad5ef 1489 #endif /* MBEDTLS_SHA512_C */
Christopher Haster 1:24750b9ad5ef 1490 #endif /* MBEDTLS_GCM_C */
Christopher Haster 1:24750b9ad5ef 1491 #endif /* MBEDTLS_CAMELLIA_C */
Christopher Haster 1:24750b9ad5ef 1492
Christopher Haster 1:24750b9ad5ef 1493 #if defined(MBEDTLS_DES_C)
Christopher Haster 1:24750b9ad5ef 1494 #if defined(MBEDTLS_CIPHER_MODE_CBC)
Christopher Haster 1:24750b9ad5ef 1495 #if defined(MBEDTLS_SHA1_C)
Christopher Haster 1:24750b9ad5ef 1496 { MBEDTLS_TLS_RSA_PSK_WITH_3DES_EDE_CBC_SHA, "TLS-RSA-PSK-WITH-3DES-EDE-CBC-SHA",
Christopher Haster 1:24750b9ad5ef 1497 MBEDTLS_CIPHER_DES_EDE3_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_RSA_PSK,
Christopher Haster 1:24750b9ad5ef 1498 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
Christopher Haster 1:24750b9ad5ef 1499 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
Christopher Haster 1:24750b9ad5ef 1500 0 },
Christopher Haster 1:24750b9ad5ef 1501 #endif /* MBEDTLS_SHA1_C */
Christopher Haster 1:24750b9ad5ef 1502 #endif /* MBEDTLS_CIPHER_MODE_CBC */
Christopher Haster 1:24750b9ad5ef 1503 #endif /* MBEDTLS_DES_C */
Christopher Haster 1:24750b9ad5ef 1504
Christopher Haster 1:24750b9ad5ef 1505 #if defined(MBEDTLS_ARC4_C)
Christopher Haster 1:24750b9ad5ef 1506 #if defined(MBEDTLS_SHA1_C)
Christopher Haster 1:24750b9ad5ef 1507 { MBEDTLS_TLS_RSA_PSK_WITH_RC4_128_SHA, "TLS-RSA-PSK-WITH-RC4-128-SHA",
Christopher Haster 1:24750b9ad5ef 1508 MBEDTLS_CIPHER_ARC4_128, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_RSA_PSK,
Christopher Haster 1:24750b9ad5ef 1509 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
Christopher Haster 1:24750b9ad5ef 1510 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
Christopher Haster 1:24750b9ad5ef 1511 MBEDTLS_CIPHERSUITE_NODTLS },
Christopher Haster 1:24750b9ad5ef 1512 #endif /* MBEDTLS_SHA1_C */
Christopher Haster 1:24750b9ad5ef 1513 #endif /* MBEDTLS_ARC4_C */
Christopher Haster 1:24750b9ad5ef 1514 #endif /* MBEDTLS_KEY_EXCHANGE_RSA_PSK_ENABLED */
Christopher Haster 1:24750b9ad5ef 1515
Christopher Haster 1:24750b9ad5ef 1516 #if defined(MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED)
Christopher Haster 1:24750b9ad5ef 1517 #if defined(MBEDTLS_AES_C)
Christopher Haster 1:24750b9ad5ef 1518 #if defined(MBEDTLS_CCM_C)
Christopher Haster 1:24750b9ad5ef 1519 { MBEDTLS_TLS_ECJPAKE_WITH_AES_128_CCM_8, "TLS-ECJPAKE-WITH-AES-128-CCM-8",
Christopher Haster 1:24750b9ad5ef 1520 MBEDTLS_CIPHER_AES_128_CCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_ECJPAKE,
Christopher Haster 1:24750b9ad5ef 1521 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
Christopher Haster 1:24750b9ad5ef 1522 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
Christopher Haster 1:24750b9ad5ef 1523 MBEDTLS_CIPHERSUITE_SHORT_TAG },
Christopher Haster 1:24750b9ad5ef 1524 #endif /* MBEDTLS_CCM_C */
Christopher Haster 1:24750b9ad5ef 1525 #endif /* MBEDTLS_AES_C */
Christopher Haster 1:24750b9ad5ef 1526 #endif /* MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED */
Christopher Haster 1:24750b9ad5ef 1527
Christopher Haster 1:24750b9ad5ef 1528 #if defined(MBEDTLS_ENABLE_WEAK_CIPHERSUITES)
Christopher Haster 1:24750b9ad5ef 1529 #if defined(MBEDTLS_CIPHER_NULL_CIPHER)
Christopher Haster 1:24750b9ad5ef 1530 #if defined(MBEDTLS_KEY_EXCHANGE_RSA_ENABLED)
Christopher Haster 1:24750b9ad5ef 1531 #if defined(MBEDTLS_MD5_C)
Christopher Haster 1:24750b9ad5ef 1532 { MBEDTLS_TLS_RSA_WITH_NULL_MD5, "TLS-RSA-WITH-NULL-MD5",
Christopher Haster 1:24750b9ad5ef 1533 MBEDTLS_CIPHER_NULL, MBEDTLS_MD_MD5, MBEDTLS_KEY_EXCHANGE_RSA,
Christopher Haster 1:24750b9ad5ef 1534 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_0,
Christopher Haster 1:24750b9ad5ef 1535 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
Christopher Haster 1:24750b9ad5ef 1536 MBEDTLS_CIPHERSUITE_WEAK },
Christopher Haster 1:24750b9ad5ef 1537 #endif
Christopher Haster 1:24750b9ad5ef 1538
Christopher Haster 1:24750b9ad5ef 1539 #if defined(MBEDTLS_SHA1_C)
Christopher Haster 1:24750b9ad5ef 1540 { MBEDTLS_TLS_RSA_WITH_NULL_SHA, "TLS-RSA-WITH-NULL-SHA",
Christopher Haster 1:24750b9ad5ef 1541 MBEDTLS_CIPHER_NULL, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_RSA,
Christopher Haster 1:24750b9ad5ef 1542 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_0,
Christopher Haster 1:24750b9ad5ef 1543 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
Christopher Haster 1:24750b9ad5ef 1544 MBEDTLS_CIPHERSUITE_WEAK },
Christopher Haster 1:24750b9ad5ef 1545 #endif
Christopher Haster 1:24750b9ad5ef 1546
Christopher Haster 1:24750b9ad5ef 1547 #if defined(MBEDTLS_SHA256_C)
Christopher Haster 1:24750b9ad5ef 1548 { MBEDTLS_TLS_RSA_WITH_NULL_SHA256, "TLS-RSA-WITH-NULL-SHA256",
Christopher Haster 1:24750b9ad5ef 1549 MBEDTLS_CIPHER_NULL, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_RSA,
Christopher Haster 1:24750b9ad5ef 1550 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
Christopher Haster 1:24750b9ad5ef 1551 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
Christopher Haster 1:24750b9ad5ef 1552 MBEDTLS_CIPHERSUITE_WEAK },
Christopher Haster 1:24750b9ad5ef 1553 #endif
Christopher Haster 1:24750b9ad5ef 1554 #endif /* MBEDTLS_KEY_EXCHANGE_RSA_ENABLED */
Christopher Haster 1:24750b9ad5ef 1555
Christopher Haster 1:24750b9ad5ef 1556 #if defined(MBEDTLS_KEY_EXCHANGE_PSK_ENABLED)
Christopher Haster 1:24750b9ad5ef 1557 #if defined(MBEDTLS_SHA1_C)
Christopher Haster 1:24750b9ad5ef 1558 { MBEDTLS_TLS_PSK_WITH_NULL_SHA, "TLS-PSK-WITH-NULL-SHA",
Christopher Haster 1:24750b9ad5ef 1559 MBEDTLS_CIPHER_NULL, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_PSK,
Christopher Haster 1:24750b9ad5ef 1560 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_0,
Christopher Haster 1:24750b9ad5ef 1561 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
Christopher Haster 1:24750b9ad5ef 1562 MBEDTLS_CIPHERSUITE_WEAK },
Christopher Haster 1:24750b9ad5ef 1563 #endif /* MBEDTLS_SHA1_C */
Christopher Haster 1:24750b9ad5ef 1564
Christopher Haster 1:24750b9ad5ef 1565 #if defined(MBEDTLS_SHA256_C)
Christopher Haster 1:24750b9ad5ef 1566 { MBEDTLS_TLS_PSK_WITH_NULL_SHA256, "TLS-PSK-WITH-NULL-SHA256",
Christopher Haster 1:24750b9ad5ef 1567 MBEDTLS_CIPHER_NULL, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_PSK,
Christopher Haster 1:24750b9ad5ef 1568 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
Christopher Haster 1:24750b9ad5ef 1569 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
Christopher Haster 1:24750b9ad5ef 1570 MBEDTLS_CIPHERSUITE_WEAK },
Christopher Haster 1:24750b9ad5ef 1571 #endif
Christopher Haster 1:24750b9ad5ef 1572
Christopher Haster 1:24750b9ad5ef 1573 #if defined(MBEDTLS_SHA512_C)
Christopher Haster 1:24750b9ad5ef 1574 { MBEDTLS_TLS_PSK_WITH_NULL_SHA384, "TLS-PSK-WITH-NULL-SHA384",
Christopher Haster 1:24750b9ad5ef 1575 MBEDTLS_CIPHER_NULL, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_PSK,
Christopher Haster 1:24750b9ad5ef 1576 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
Christopher Haster 1:24750b9ad5ef 1577 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
Christopher Haster 1:24750b9ad5ef 1578 MBEDTLS_CIPHERSUITE_WEAK },
Christopher Haster 1:24750b9ad5ef 1579 #endif
Christopher Haster 1:24750b9ad5ef 1580 #endif /* MBEDTLS_KEY_EXCHANGE_PSK_ENABLED */
Christopher Haster 1:24750b9ad5ef 1581
Christopher Haster 1:24750b9ad5ef 1582 #if defined(MBEDTLS_KEY_EXCHANGE_DHE_PSK_ENABLED)
Christopher Haster 1:24750b9ad5ef 1583 #if defined(MBEDTLS_SHA1_C)
Christopher Haster 1:24750b9ad5ef 1584 { MBEDTLS_TLS_DHE_PSK_WITH_NULL_SHA, "TLS-DHE-PSK-WITH-NULL-SHA",
Christopher Haster 1:24750b9ad5ef 1585 MBEDTLS_CIPHER_NULL, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_DHE_PSK,
Christopher Haster 1:24750b9ad5ef 1586 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_0,
Christopher Haster 1:24750b9ad5ef 1587 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
Christopher Haster 1:24750b9ad5ef 1588 MBEDTLS_CIPHERSUITE_WEAK },
Christopher Haster 1:24750b9ad5ef 1589 #endif /* MBEDTLS_SHA1_C */
Christopher Haster 1:24750b9ad5ef 1590
Christopher Haster 1:24750b9ad5ef 1591 #if defined(MBEDTLS_SHA256_C)
Christopher Haster 1:24750b9ad5ef 1592 { MBEDTLS_TLS_DHE_PSK_WITH_NULL_SHA256, "TLS-DHE-PSK-WITH-NULL-SHA256",
Christopher Haster 1:24750b9ad5ef 1593 MBEDTLS_CIPHER_NULL, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_DHE_PSK,
Christopher Haster 1:24750b9ad5ef 1594 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
Christopher Haster 1:24750b9ad5ef 1595 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
Christopher Haster 1:24750b9ad5ef 1596 MBEDTLS_CIPHERSUITE_WEAK },
Christopher Haster 1:24750b9ad5ef 1597 #endif
Christopher Haster 1:24750b9ad5ef 1598
Christopher Haster 1:24750b9ad5ef 1599 #if defined(MBEDTLS_SHA512_C)
Christopher Haster 1:24750b9ad5ef 1600 { MBEDTLS_TLS_DHE_PSK_WITH_NULL_SHA384, "TLS-DHE-PSK-WITH-NULL-SHA384",
Christopher Haster 1:24750b9ad5ef 1601 MBEDTLS_CIPHER_NULL, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_DHE_PSK,
Christopher Haster 1:24750b9ad5ef 1602 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
Christopher Haster 1:24750b9ad5ef 1603 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
Christopher Haster 1:24750b9ad5ef 1604 MBEDTLS_CIPHERSUITE_WEAK },
Christopher Haster 1:24750b9ad5ef 1605 #endif
Christopher Haster 1:24750b9ad5ef 1606 #endif /* MBEDTLS_KEY_EXCHANGE_DHE_PSK_ENABLED */
Christopher Haster 1:24750b9ad5ef 1607
Christopher Haster 1:24750b9ad5ef 1608 #if defined(MBEDTLS_KEY_EXCHANGE_ECDHE_PSK_ENABLED)
Christopher Haster 1:24750b9ad5ef 1609 #if defined(MBEDTLS_SHA1_C)
Christopher Haster 1:24750b9ad5ef 1610 { MBEDTLS_TLS_ECDHE_PSK_WITH_NULL_SHA, "TLS-ECDHE-PSK-WITH-NULL-SHA",
Christopher Haster 1:24750b9ad5ef 1611 MBEDTLS_CIPHER_NULL, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_ECDHE_PSK,
Christopher Haster 1:24750b9ad5ef 1612 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
Christopher Haster 1:24750b9ad5ef 1613 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
Christopher Haster 1:24750b9ad5ef 1614 MBEDTLS_CIPHERSUITE_WEAK },
Christopher Haster 1:24750b9ad5ef 1615 #endif /* MBEDTLS_SHA1_C */
Christopher Haster 1:24750b9ad5ef 1616
Christopher Haster 1:24750b9ad5ef 1617 #if defined(MBEDTLS_SHA256_C)
Christopher Haster 1:24750b9ad5ef 1618 { MBEDTLS_TLS_ECDHE_PSK_WITH_NULL_SHA256, "TLS-ECDHE-PSK-WITH-NULL-SHA256",
Christopher Haster 1:24750b9ad5ef 1619 MBEDTLS_CIPHER_NULL, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_ECDHE_PSK,
Christopher Haster 1:24750b9ad5ef 1620 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
Christopher Haster 1:24750b9ad5ef 1621 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
Christopher Haster 1:24750b9ad5ef 1622 MBEDTLS_CIPHERSUITE_WEAK },
Christopher Haster 1:24750b9ad5ef 1623 #endif
Christopher Haster 1:24750b9ad5ef 1624
Christopher Haster 1:24750b9ad5ef 1625 #if defined(MBEDTLS_SHA512_C)
Christopher Haster 1:24750b9ad5ef 1626 { MBEDTLS_TLS_ECDHE_PSK_WITH_NULL_SHA384, "TLS-ECDHE-PSK-WITH-NULL-SHA384",
Christopher Haster 1:24750b9ad5ef 1627 MBEDTLS_CIPHER_NULL, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_ECDHE_PSK,
Christopher Haster 1:24750b9ad5ef 1628 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
Christopher Haster 1:24750b9ad5ef 1629 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
Christopher Haster 1:24750b9ad5ef 1630 MBEDTLS_CIPHERSUITE_WEAK },
Christopher Haster 1:24750b9ad5ef 1631 #endif
Christopher Haster 1:24750b9ad5ef 1632 #endif /* MBEDTLS_KEY_EXCHANGE_ECDHE_PSK_ENABLED */
Christopher Haster 1:24750b9ad5ef 1633
Christopher Haster 1:24750b9ad5ef 1634 #if defined(MBEDTLS_KEY_EXCHANGE_RSA_PSK_ENABLED)
Christopher Haster 1:24750b9ad5ef 1635 #if defined(MBEDTLS_SHA1_C)
Christopher Haster 1:24750b9ad5ef 1636 { MBEDTLS_TLS_RSA_PSK_WITH_NULL_SHA, "TLS-RSA-PSK-WITH-NULL-SHA",
Christopher Haster 1:24750b9ad5ef 1637 MBEDTLS_CIPHER_NULL, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_RSA_PSK,
Christopher Haster 1:24750b9ad5ef 1638 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
Christopher Haster 1:24750b9ad5ef 1639 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
Christopher Haster 1:24750b9ad5ef 1640 MBEDTLS_CIPHERSUITE_WEAK },
Christopher Haster 1:24750b9ad5ef 1641 #endif /* MBEDTLS_SHA1_C */
Christopher Haster 1:24750b9ad5ef 1642
Christopher Haster 1:24750b9ad5ef 1643 #if defined(MBEDTLS_SHA256_C)
Christopher Haster 1:24750b9ad5ef 1644 { MBEDTLS_TLS_RSA_PSK_WITH_NULL_SHA256, "TLS-RSA-PSK-WITH-NULL-SHA256",
Christopher Haster 1:24750b9ad5ef 1645 MBEDTLS_CIPHER_NULL, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_RSA_PSK,
Christopher Haster 1:24750b9ad5ef 1646 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
Christopher Haster 1:24750b9ad5ef 1647 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
Christopher Haster 1:24750b9ad5ef 1648 MBEDTLS_CIPHERSUITE_WEAK },
Christopher Haster 1:24750b9ad5ef 1649 #endif
Christopher Haster 1:24750b9ad5ef 1650
Christopher Haster 1:24750b9ad5ef 1651 #if defined(MBEDTLS_SHA512_C)
Christopher Haster 1:24750b9ad5ef 1652 { MBEDTLS_TLS_RSA_PSK_WITH_NULL_SHA384, "TLS-RSA-PSK-WITH-NULL-SHA384",
Christopher Haster 1:24750b9ad5ef 1653 MBEDTLS_CIPHER_NULL, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_RSA_PSK,
Christopher Haster 1:24750b9ad5ef 1654 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
Christopher Haster 1:24750b9ad5ef 1655 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
Christopher Haster 1:24750b9ad5ef 1656 MBEDTLS_CIPHERSUITE_WEAK },
Christopher Haster 1:24750b9ad5ef 1657 #endif
Christopher Haster 1:24750b9ad5ef 1658 #endif /* MBEDTLS_KEY_EXCHANGE_RSA_PSK_ENABLED */
Christopher Haster 1:24750b9ad5ef 1659 #endif /* MBEDTLS_CIPHER_NULL_CIPHER */
Christopher Haster 1:24750b9ad5ef 1660
Christopher Haster 1:24750b9ad5ef 1661 #if defined(MBEDTLS_DES_C)
Christopher Haster 1:24750b9ad5ef 1662 #if defined(MBEDTLS_CIPHER_MODE_CBC)
Christopher Haster 1:24750b9ad5ef 1663 #if defined(MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED)
Christopher Haster 1:24750b9ad5ef 1664 #if defined(MBEDTLS_SHA1_C)
Christopher Haster 1:24750b9ad5ef 1665 { MBEDTLS_TLS_DHE_RSA_WITH_DES_CBC_SHA, "TLS-DHE-RSA-WITH-DES-CBC-SHA",
Christopher Haster 1:24750b9ad5ef 1666 MBEDTLS_CIPHER_DES_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_DHE_RSA,
Christopher Haster 1:24750b9ad5ef 1667 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_0,
Christopher Haster 1:24750b9ad5ef 1668 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
Christopher Haster 1:24750b9ad5ef 1669 MBEDTLS_CIPHERSUITE_WEAK },
Christopher Haster 1:24750b9ad5ef 1670 #endif /* MBEDTLS_SHA1_C */
Christopher Haster 1:24750b9ad5ef 1671 #endif /* MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED */
Christopher Haster 1:24750b9ad5ef 1672
Christopher Haster 1:24750b9ad5ef 1673 #if defined(MBEDTLS_KEY_EXCHANGE_RSA_ENABLED)
Christopher Haster 1:24750b9ad5ef 1674 #if defined(MBEDTLS_SHA1_C)
Christopher Haster 1:24750b9ad5ef 1675 { MBEDTLS_TLS_RSA_WITH_DES_CBC_SHA, "TLS-RSA-WITH-DES-CBC-SHA",
Christopher Haster 1:24750b9ad5ef 1676 MBEDTLS_CIPHER_DES_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_RSA,
Christopher Haster 1:24750b9ad5ef 1677 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_0,
Christopher Haster 1:24750b9ad5ef 1678 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
Christopher Haster 1:24750b9ad5ef 1679 MBEDTLS_CIPHERSUITE_WEAK },
Christopher Haster 1:24750b9ad5ef 1680 #endif /* MBEDTLS_SHA1_C */
Christopher Haster 1:24750b9ad5ef 1681 #endif /* MBEDTLS_KEY_EXCHANGE_RSA_ENABLED */
Christopher Haster 1:24750b9ad5ef 1682 #endif /* MBEDTLS_CIPHER_MODE_CBC */
Christopher Haster 1:24750b9ad5ef 1683 #endif /* MBEDTLS_DES_C */
Christopher Haster 1:24750b9ad5ef 1684 #endif /* MBEDTLS_ENABLE_WEAK_CIPHERSUITES */
Christopher Haster 1:24750b9ad5ef 1685
Christopher Haster 1:24750b9ad5ef 1686 { 0, "",
Christopher Haster 1:24750b9ad5ef 1687 MBEDTLS_CIPHER_NONE, MBEDTLS_MD_NONE, MBEDTLS_KEY_EXCHANGE_NONE,
Christopher Haster 1:24750b9ad5ef 1688 0, 0, 0, 0, 0 }
Christopher Haster 1:24750b9ad5ef 1689 };
Christopher Haster 1:24750b9ad5ef 1690
Christopher Haster 1:24750b9ad5ef 1691 #if defined(MBEDTLS_SSL_CIPHERSUITES)
Christopher Haster 1:24750b9ad5ef 1692 const int *mbedtls_ssl_list_ciphersuites( void )
Christopher Haster 1:24750b9ad5ef 1693 {
Christopher Haster 1:24750b9ad5ef 1694 return( ciphersuite_preference );
Christopher Haster 1:24750b9ad5ef 1695 }
Christopher Haster 1:24750b9ad5ef 1696 #else
Christopher Haster 1:24750b9ad5ef 1697 #define MAX_CIPHERSUITES sizeof( ciphersuite_definitions ) / \
Christopher Haster 1:24750b9ad5ef 1698 sizeof( ciphersuite_definitions[0] )
Christopher Haster 1:24750b9ad5ef 1699 static int supported_ciphersuites[MAX_CIPHERSUITES];
Christopher Haster 1:24750b9ad5ef 1700 static int supported_init = 0;
Christopher Haster 1:24750b9ad5ef 1701
Christopher Haster 1:24750b9ad5ef 1702 const int *mbedtls_ssl_list_ciphersuites( void )
Christopher Haster 1:24750b9ad5ef 1703 {
Christopher Haster 1:24750b9ad5ef 1704 /*
Christopher Haster 1:24750b9ad5ef 1705 * On initial call filter out all ciphersuites not supported by current
Christopher Haster 1:24750b9ad5ef 1706 * build based on presence in the ciphersuite_definitions.
Christopher Haster 1:24750b9ad5ef 1707 */
Christopher Haster 1:24750b9ad5ef 1708 if( supported_init == 0 )
Christopher Haster 1:24750b9ad5ef 1709 {
Christopher Haster 1:24750b9ad5ef 1710 const int *p;
Christopher Haster 1:24750b9ad5ef 1711 int *q;
Christopher Haster 1:24750b9ad5ef 1712
Christopher Haster 1:24750b9ad5ef 1713 for( p = ciphersuite_preference, q = supported_ciphersuites;
Christopher Haster 1:24750b9ad5ef 1714 *p != 0 && q < supported_ciphersuites + MAX_CIPHERSUITES - 1;
Christopher Haster 1:24750b9ad5ef 1715 p++ )
Christopher Haster 1:24750b9ad5ef 1716 {
Christopher Haster 1:24750b9ad5ef 1717 #if defined(MBEDTLS_REMOVE_ARC4_CIPHERSUITES)
Christopher Haster 1:24750b9ad5ef 1718 const mbedtls_ssl_ciphersuite_t *cs_info;
Christopher Haster 1:24750b9ad5ef 1719 if( ( cs_info = mbedtls_ssl_ciphersuite_from_id( *p ) ) != NULL &&
Christopher Haster 1:24750b9ad5ef 1720 cs_info->cipher != MBEDTLS_CIPHER_ARC4_128 )
Christopher Haster 1:24750b9ad5ef 1721 #else
Christopher Haster 1:24750b9ad5ef 1722 if( mbedtls_ssl_ciphersuite_from_id( *p ) != NULL )
Christopher Haster 1:24750b9ad5ef 1723 #endif
Christopher Haster 1:24750b9ad5ef 1724 *(q++) = *p;
Christopher Haster 1:24750b9ad5ef 1725 }
Christopher Haster 1:24750b9ad5ef 1726 *q = 0;
Christopher Haster 1:24750b9ad5ef 1727
Christopher Haster 1:24750b9ad5ef 1728 supported_init = 1;
Christopher Haster 1:24750b9ad5ef 1729 }
Christopher Haster 1:24750b9ad5ef 1730
Christopher Haster 1:24750b9ad5ef 1731 return( supported_ciphersuites );
Christopher Haster 1:24750b9ad5ef 1732 }
Christopher Haster 1:24750b9ad5ef 1733 #endif /* MBEDTLS_SSL_CIPHERSUITES */
Christopher Haster 1:24750b9ad5ef 1734
Christopher Haster 1:24750b9ad5ef 1735 const mbedtls_ssl_ciphersuite_t *mbedtls_ssl_ciphersuite_from_string(
Christopher Haster 1:24750b9ad5ef 1736 const char *ciphersuite_name )
Christopher Haster 1:24750b9ad5ef 1737 {
Christopher Haster 1:24750b9ad5ef 1738 const mbedtls_ssl_ciphersuite_t *cur = ciphersuite_definitions;
Christopher Haster 1:24750b9ad5ef 1739
Christopher Haster 1:24750b9ad5ef 1740 if( NULL == ciphersuite_name )
Christopher Haster 1:24750b9ad5ef 1741 return( NULL );
Christopher Haster 1:24750b9ad5ef 1742
Christopher Haster 1:24750b9ad5ef 1743 while( cur->id != 0 )
Christopher Haster 1:24750b9ad5ef 1744 {
Christopher Haster 1:24750b9ad5ef 1745 if( 0 == strcmp( cur->name, ciphersuite_name ) )
Christopher Haster 1:24750b9ad5ef 1746 return( cur );
Christopher Haster 1:24750b9ad5ef 1747
Christopher Haster 1:24750b9ad5ef 1748 cur++;
Christopher Haster 1:24750b9ad5ef 1749 }
Christopher Haster 1:24750b9ad5ef 1750
Christopher Haster 1:24750b9ad5ef 1751 return( NULL );
Christopher Haster 1:24750b9ad5ef 1752 }
Christopher Haster 1:24750b9ad5ef 1753
Christopher Haster 1:24750b9ad5ef 1754 const mbedtls_ssl_ciphersuite_t *mbedtls_ssl_ciphersuite_from_id( int ciphersuite )
Christopher Haster 1:24750b9ad5ef 1755 {
Christopher Haster 1:24750b9ad5ef 1756 const mbedtls_ssl_ciphersuite_t *cur = ciphersuite_definitions;
Christopher Haster 1:24750b9ad5ef 1757
Christopher Haster 1:24750b9ad5ef 1758 while( cur->id != 0 )
Christopher Haster 1:24750b9ad5ef 1759 {
Christopher Haster 1:24750b9ad5ef 1760 if( cur->id == ciphersuite )
Christopher Haster 1:24750b9ad5ef 1761 return( cur );
Christopher Haster 1:24750b9ad5ef 1762
Christopher Haster 1:24750b9ad5ef 1763 cur++;
Christopher Haster 1:24750b9ad5ef 1764 }
Christopher Haster 1:24750b9ad5ef 1765
Christopher Haster 1:24750b9ad5ef 1766 return( NULL );
Christopher Haster 1:24750b9ad5ef 1767 }
Christopher Haster 1:24750b9ad5ef 1768
Christopher Haster 1:24750b9ad5ef 1769 const char *mbedtls_ssl_get_ciphersuite_name( const int ciphersuite_id )
Christopher Haster 1:24750b9ad5ef 1770 {
Christopher Haster 1:24750b9ad5ef 1771 const mbedtls_ssl_ciphersuite_t *cur;
Christopher Haster 1:24750b9ad5ef 1772
Christopher Haster 1:24750b9ad5ef 1773 cur = mbedtls_ssl_ciphersuite_from_id( ciphersuite_id );
Christopher Haster 1:24750b9ad5ef 1774
Christopher Haster 1:24750b9ad5ef 1775 if( cur == NULL )
Christopher Haster 1:24750b9ad5ef 1776 return( "unknown" );
Christopher Haster 1:24750b9ad5ef 1777
Christopher Haster 1:24750b9ad5ef 1778 return( cur->name );
Christopher Haster 1:24750b9ad5ef 1779 }
Christopher Haster 1:24750b9ad5ef 1780
Christopher Haster 1:24750b9ad5ef 1781 int mbedtls_ssl_get_ciphersuite_id( const char *ciphersuite_name )
Christopher Haster 1:24750b9ad5ef 1782 {
Christopher Haster 1:24750b9ad5ef 1783 const mbedtls_ssl_ciphersuite_t *cur;
Christopher Haster 1:24750b9ad5ef 1784
Christopher Haster 1:24750b9ad5ef 1785 cur = mbedtls_ssl_ciphersuite_from_string( ciphersuite_name );
Christopher Haster 1:24750b9ad5ef 1786
Christopher Haster 1:24750b9ad5ef 1787 if( cur == NULL )
Christopher Haster 1:24750b9ad5ef 1788 return( 0 );
Christopher Haster 1:24750b9ad5ef 1789
Christopher Haster 1:24750b9ad5ef 1790 return( cur->id );
Christopher Haster 1:24750b9ad5ef 1791 }
Christopher Haster 1:24750b9ad5ef 1792
Christopher Haster 1:24750b9ad5ef 1793 #if defined(MBEDTLS_PK_C)
Christopher Haster 1:24750b9ad5ef 1794 mbedtls_pk_type_t mbedtls_ssl_get_ciphersuite_sig_pk_alg( const mbedtls_ssl_ciphersuite_t *info )
Christopher Haster 1:24750b9ad5ef 1795 {
Christopher Haster 1:24750b9ad5ef 1796 switch( info->key_exchange )
Christopher Haster 1:24750b9ad5ef 1797 {
Christopher Haster 1:24750b9ad5ef 1798 case MBEDTLS_KEY_EXCHANGE_RSA:
Christopher Haster 1:24750b9ad5ef 1799 case MBEDTLS_KEY_EXCHANGE_DHE_RSA:
Christopher Haster 1:24750b9ad5ef 1800 case MBEDTLS_KEY_EXCHANGE_ECDHE_RSA:
Christopher Haster 1:24750b9ad5ef 1801 case MBEDTLS_KEY_EXCHANGE_RSA_PSK:
Christopher Haster 1:24750b9ad5ef 1802 return( MBEDTLS_PK_RSA );
Christopher Haster 1:24750b9ad5ef 1803
Christopher Haster 1:24750b9ad5ef 1804 case MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA:
Christopher Haster 1:24750b9ad5ef 1805 return( MBEDTLS_PK_ECDSA );
Christopher Haster 1:24750b9ad5ef 1806
Christopher Haster 1:24750b9ad5ef 1807 case MBEDTLS_KEY_EXCHANGE_ECDH_RSA:
Christopher Haster 1:24750b9ad5ef 1808 case MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA:
Christopher Haster 1:24750b9ad5ef 1809 return( MBEDTLS_PK_ECKEY );
Christopher Haster 1:24750b9ad5ef 1810
Christopher Haster 1:24750b9ad5ef 1811 default:
Christopher Haster 1:24750b9ad5ef 1812 return( MBEDTLS_PK_NONE );
Christopher Haster 1:24750b9ad5ef 1813 }
Christopher Haster 1:24750b9ad5ef 1814 }
Christopher Haster 1:24750b9ad5ef 1815 #endif /* MBEDTLS_PK_C */
Christopher Haster 1:24750b9ad5ef 1816
Christopher Haster 1:24750b9ad5ef 1817 #if defined(MBEDTLS_ECDH_C) || defined(MBEDTLS_ECDSA_C)
Christopher Haster 1:24750b9ad5ef 1818 int mbedtls_ssl_ciphersuite_uses_ec( const mbedtls_ssl_ciphersuite_t *info )
Christopher Haster 1:24750b9ad5ef 1819 {
Christopher Haster 1:24750b9ad5ef 1820 switch( info->key_exchange )
Christopher Haster 1:24750b9ad5ef 1821 {
Christopher Haster 1:24750b9ad5ef 1822 case MBEDTLS_KEY_EXCHANGE_ECDHE_RSA:
Christopher Haster 1:24750b9ad5ef 1823 case MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA:
Christopher Haster 1:24750b9ad5ef 1824 case MBEDTLS_KEY_EXCHANGE_ECDHE_PSK:
Christopher Haster 1:24750b9ad5ef 1825 case MBEDTLS_KEY_EXCHANGE_ECDH_RSA:
Christopher Haster 1:24750b9ad5ef 1826 case MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA:
Christopher Haster 1:24750b9ad5ef 1827 return( 1 );
Christopher Haster 1:24750b9ad5ef 1828
Christopher Haster 1:24750b9ad5ef 1829 default:
Christopher Haster 1:24750b9ad5ef 1830 return( 0 );
Christopher Haster 1:24750b9ad5ef 1831 }
Christopher Haster 1:24750b9ad5ef 1832 }
Christopher Haster 1:24750b9ad5ef 1833 #endif /* MBEDTLS_ECDH_C || MBEDTLS_ECDSA_C */
Christopher Haster 1:24750b9ad5ef 1834
Christopher Haster 1:24750b9ad5ef 1835 #if defined(MBEDTLS_KEY_EXCHANGE__SOME__PSK_ENABLED)
Christopher Haster 1:24750b9ad5ef 1836 int mbedtls_ssl_ciphersuite_uses_psk( const mbedtls_ssl_ciphersuite_t *info )
Christopher Haster 1:24750b9ad5ef 1837 {
Christopher Haster 1:24750b9ad5ef 1838 switch( info->key_exchange )
Christopher Haster 1:24750b9ad5ef 1839 {
Christopher Haster 1:24750b9ad5ef 1840 case MBEDTLS_KEY_EXCHANGE_PSK:
Christopher Haster 1:24750b9ad5ef 1841 case MBEDTLS_KEY_EXCHANGE_RSA_PSK:
Christopher Haster 1:24750b9ad5ef 1842 case MBEDTLS_KEY_EXCHANGE_DHE_PSK:
Christopher Haster 1:24750b9ad5ef 1843 case MBEDTLS_KEY_EXCHANGE_ECDHE_PSK:
Christopher Haster 1:24750b9ad5ef 1844 return( 1 );
Christopher Haster 1:24750b9ad5ef 1845
Christopher Haster 1:24750b9ad5ef 1846 default:
Christopher Haster 1:24750b9ad5ef 1847 return( 0 );
Christopher Haster 1:24750b9ad5ef 1848 }
Christopher Haster 1:24750b9ad5ef 1849 }
Christopher Haster 1:24750b9ad5ef 1850 #endif /* MBEDTLS_KEY_EXCHANGE__SOME__PSK_ENABLED */
Christopher Haster 1:24750b9ad5ef 1851
Christopher Haster 1:24750b9ad5ef 1852 #endif /* MBEDTLS_SSL_TLS_C */