RTC auf true

Committer:
kevman
Date:
Wed Nov 28 15:10:15 2018 +0000
Revision:
0:38ceb79fef03
RTC modified

Who changed what in which revision?

UserRevisionLine numberNew contents of line
kevman 0:38ceb79fef03 1 /**
kevman 0:38ceb79fef03 2 * \file ssl_ciphersuites.c
kevman 0:38ceb79fef03 3 *
kevman 0:38ceb79fef03 4 * \brief SSL ciphersuites for mbed TLS
kevman 0:38ceb79fef03 5 *
kevman 0:38ceb79fef03 6 * Copyright (C) 2006-2015, ARM Limited, All Rights Reserved
kevman 0:38ceb79fef03 7 * SPDX-License-Identifier: Apache-2.0
kevman 0:38ceb79fef03 8 *
kevman 0:38ceb79fef03 9 * Licensed under the Apache License, Version 2.0 (the "License"); you may
kevman 0:38ceb79fef03 10 * not use this file except in compliance with the License.
kevman 0:38ceb79fef03 11 * You may obtain a copy of the License at
kevman 0:38ceb79fef03 12 *
kevman 0:38ceb79fef03 13 * http://www.apache.org/licenses/LICENSE-2.0
kevman 0:38ceb79fef03 14 *
kevman 0:38ceb79fef03 15 * Unless required by applicable law or agreed to in writing, software
kevman 0:38ceb79fef03 16 * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT
kevman 0:38ceb79fef03 17 * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
kevman 0:38ceb79fef03 18 * See the License for the specific language governing permissions and
kevman 0:38ceb79fef03 19 * limitations under the License.
kevman 0:38ceb79fef03 20 *
kevman 0:38ceb79fef03 21 * This file is part of mbed TLS (https://tls.mbed.org)
kevman 0:38ceb79fef03 22 */
kevman 0:38ceb79fef03 23
kevman 0:38ceb79fef03 24 #if !defined(MBEDTLS_CONFIG_FILE)
kevman 0:38ceb79fef03 25 #include "mbedtls/config.h"
kevman 0:38ceb79fef03 26 #else
kevman 0:38ceb79fef03 27 #include MBEDTLS_CONFIG_FILE
kevman 0:38ceb79fef03 28 #endif
kevman 0:38ceb79fef03 29
kevman 0:38ceb79fef03 30 #if defined(MBEDTLS_SSL_TLS_C)
kevman 0:38ceb79fef03 31
kevman 0:38ceb79fef03 32 #if defined(MBEDTLS_PLATFORM_C)
kevman 0:38ceb79fef03 33 #include "mbedtls/platform.h"
kevman 0:38ceb79fef03 34 #else
kevman 0:38ceb79fef03 35 #include <stdlib.h>
kevman 0:38ceb79fef03 36 #endif
kevman 0:38ceb79fef03 37
kevman 0:38ceb79fef03 38 #include "mbedtls/ssl_ciphersuites.h"
kevman 0:38ceb79fef03 39 #include "mbedtls/ssl.h"
kevman 0:38ceb79fef03 40
kevman 0:38ceb79fef03 41 #include <string.h>
kevman 0:38ceb79fef03 42
kevman 0:38ceb79fef03 43 /*
kevman 0:38ceb79fef03 44 * Ordered from most preferred to least preferred in terms of security.
kevman 0:38ceb79fef03 45 *
kevman 0:38ceb79fef03 46 * Current rule (except rc4, weak and null which come last):
kevman 0:38ceb79fef03 47 * 1. By key exchange:
kevman 0:38ceb79fef03 48 * Forward-secure non-PSK > forward-secure PSK > ECJPAKE > other non-PSK > other PSK
kevman 0:38ceb79fef03 49 * 2. By key length and cipher:
kevman 0:38ceb79fef03 50 * ChaCha > AES-256 > Camellia-256 > ARIA-256 > AES-128 > Camellia-128 > ARIA-128 > 3DES
kevman 0:38ceb79fef03 51 * 3. By cipher mode when relevant GCM > CCM > CBC > CCM_8
kevman 0:38ceb79fef03 52 * 4. By hash function used when relevant
kevman 0:38ceb79fef03 53 * 5. By key exchange/auth again: EC > non-EC
kevman 0:38ceb79fef03 54 */
kevman 0:38ceb79fef03 55 static const int ciphersuite_preference[] =
kevman 0:38ceb79fef03 56 {
kevman 0:38ceb79fef03 57 #if defined(MBEDTLS_SSL_CIPHERSUITES)
kevman 0:38ceb79fef03 58 MBEDTLS_SSL_CIPHERSUITES,
kevman 0:38ceb79fef03 59 #else
kevman 0:38ceb79fef03 60 /* Chacha-Poly ephemeral suites */
kevman 0:38ceb79fef03 61 MBEDTLS_TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256,
kevman 0:38ceb79fef03 62 MBEDTLS_TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256,
kevman 0:38ceb79fef03 63 MBEDTLS_TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256,
kevman 0:38ceb79fef03 64
kevman 0:38ceb79fef03 65 /* All AES-256 ephemeral suites */
kevman 0:38ceb79fef03 66 MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384,
kevman 0:38ceb79fef03 67 MBEDTLS_TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384,
kevman 0:38ceb79fef03 68 MBEDTLS_TLS_DHE_RSA_WITH_AES_256_GCM_SHA384,
kevman 0:38ceb79fef03 69 MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_256_CCM,
kevman 0:38ceb79fef03 70 MBEDTLS_TLS_DHE_RSA_WITH_AES_256_CCM,
kevman 0:38ceb79fef03 71 MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384,
kevman 0:38ceb79fef03 72 MBEDTLS_TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384,
kevman 0:38ceb79fef03 73 MBEDTLS_TLS_DHE_RSA_WITH_AES_256_CBC_SHA256,
kevman 0:38ceb79fef03 74 MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA,
kevman 0:38ceb79fef03 75 MBEDTLS_TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA,
kevman 0:38ceb79fef03 76 MBEDTLS_TLS_DHE_RSA_WITH_AES_256_CBC_SHA,
kevman 0:38ceb79fef03 77 MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_256_CCM_8,
kevman 0:38ceb79fef03 78 MBEDTLS_TLS_DHE_RSA_WITH_AES_256_CCM_8,
kevman 0:38ceb79fef03 79
kevman 0:38ceb79fef03 80 /* All CAMELLIA-256 ephemeral suites */
kevman 0:38ceb79fef03 81 MBEDTLS_TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_GCM_SHA384,
kevman 0:38ceb79fef03 82 MBEDTLS_TLS_ECDHE_RSA_WITH_CAMELLIA_256_GCM_SHA384,
kevman 0:38ceb79fef03 83 MBEDTLS_TLS_DHE_RSA_WITH_CAMELLIA_256_GCM_SHA384,
kevman 0:38ceb79fef03 84 MBEDTLS_TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_CBC_SHA384,
kevman 0:38ceb79fef03 85 MBEDTLS_TLS_ECDHE_RSA_WITH_CAMELLIA_256_CBC_SHA384,
kevman 0:38ceb79fef03 86 MBEDTLS_TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA256,
kevman 0:38ceb79fef03 87 MBEDTLS_TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA,
kevman 0:38ceb79fef03 88
kevman 0:38ceb79fef03 89 /* All ARIA-256 ephemeral suites */
kevman 0:38ceb79fef03 90 MBEDTLS_TLS_ECDHE_ECDSA_WITH_ARIA_256_GCM_SHA384,
kevman 0:38ceb79fef03 91 MBEDTLS_TLS_ECDHE_RSA_WITH_ARIA_256_GCM_SHA384,
kevman 0:38ceb79fef03 92 MBEDTLS_TLS_DHE_RSA_WITH_ARIA_256_GCM_SHA384,
kevman 0:38ceb79fef03 93 MBEDTLS_TLS_ECDHE_ECDSA_WITH_ARIA_256_CBC_SHA384,
kevman 0:38ceb79fef03 94 MBEDTLS_TLS_ECDHE_RSA_WITH_ARIA_256_CBC_SHA384,
kevman 0:38ceb79fef03 95 MBEDTLS_TLS_DHE_RSA_WITH_ARIA_256_CBC_SHA384,
kevman 0:38ceb79fef03 96
kevman 0:38ceb79fef03 97 /* All AES-128 ephemeral suites */
kevman 0:38ceb79fef03 98 MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256,
kevman 0:38ceb79fef03 99 MBEDTLS_TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256,
kevman 0:38ceb79fef03 100 MBEDTLS_TLS_DHE_RSA_WITH_AES_128_GCM_SHA256,
kevman 0:38ceb79fef03 101 MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_128_CCM,
kevman 0:38ceb79fef03 102 MBEDTLS_TLS_DHE_RSA_WITH_AES_128_CCM,
kevman 0:38ceb79fef03 103 MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256,
kevman 0:38ceb79fef03 104 MBEDTLS_TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256,
kevman 0:38ceb79fef03 105 MBEDTLS_TLS_DHE_RSA_WITH_AES_128_CBC_SHA256,
kevman 0:38ceb79fef03 106 MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA,
kevman 0:38ceb79fef03 107 MBEDTLS_TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA,
kevman 0:38ceb79fef03 108 MBEDTLS_TLS_DHE_RSA_WITH_AES_128_CBC_SHA,
kevman 0:38ceb79fef03 109 MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_128_CCM_8,
kevman 0:38ceb79fef03 110 MBEDTLS_TLS_DHE_RSA_WITH_AES_128_CCM_8,
kevman 0:38ceb79fef03 111
kevman 0:38ceb79fef03 112 /* All CAMELLIA-128 ephemeral suites */
kevman 0:38ceb79fef03 113 MBEDTLS_TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_GCM_SHA256,
kevman 0:38ceb79fef03 114 MBEDTLS_TLS_ECDHE_RSA_WITH_CAMELLIA_128_GCM_SHA256,
kevman 0:38ceb79fef03 115 MBEDTLS_TLS_DHE_RSA_WITH_CAMELLIA_128_GCM_SHA256,
kevman 0:38ceb79fef03 116 MBEDTLS_TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_CBC_SHA256,
kevman 0:38ceb79fef03 117 MBEDTLS_TLS_ECDHE_RSA_WITH_CAMELLIA_128_CBC_SHA256,
kevman 0:38ceb79fef03 118 MBEDTLS_TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA256,
kevman 0:38ceb79fef03 119 MBEDTLS_TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA,
kevman 0:38ceb79fef03 120
kevman 0:38ceb79fef03 121 /* All ARIA-128 ephemeral suites */
kevman 0:38ceb79fef03 122 MBEDTLS_TLS_ECDHE_ECDSA_WITH_ARIA_128_GCM_SHA256,
kevman 0:38ceb79fef03 123 MBEDTLS_TLS_ECDHE_RSA_WITH_ARIA_128_GCM_SHA256,
kevman 0:38ceb79fef03 124 MBEDTLS_TLS_DHE_RSA_WITH_ARIA_128_GCM_SHA256,
kevman 0:38ceb79fef03 125 MBEDTLS_TLS_ECDHE_ECDSA_WITH_ARIA_128_CBC_SHA256,
kevman 0:38ceb79fef03 126 MBEDTLS_TLS_ECDHE_RSA_WITH_ARIA_128_CBC_SHA256,
kevman 0:38ceb79fef03 127 MBEDTLS_TLS_DHE_RSA_WITH_ARIA_128_CBC_SHA256,
kevman 0:38ceb79fef03 128
kevman 0:38ceb79fef03 129 /* All remaining >= 128-bit ephemeral suites */
kevman 0:38ceb79fef03 130 MBEDTLS_TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA,
kevman 0:38ceb79fef03 131 MBEDTLS_TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA,
kevman 0:38ceb79fef03 132 MBEDTLS_TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA,
kevman 0:38ceb79fef03 133
kevman 0:38ceb79fef03 134 /* The PSK ephemeral suites */
kevman 0:38ceb79fef03 135 MBEDTLS_TLS_ECDHE_PSK_WITH_CHACHA20_POLY1305_SHA256,
kevman 0:38ceb79fef03 136 MBEDTLS_TLS_DHE_PSK_WITH_CHACHA20_POLY1305_SHA256,
kevman 0:38ceb79fef03 137 MBEDTLS_TLS_DHE_PSK_WITH_AES_256_GCM_SHA384,
kevman 0:38ceb79fef03 138 MBEDTLS_TLS_DHE_PSK_WITH_AES_256_CCM,
kevman 0:38ceb79fef03 139 MBEDTLS_TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA384,
kevman 0:38ceb79fef03 140 MBEDTLS_TLS_DHE_PSK_WITH_AES_256_CBC_SHA384,
kevman 0:38ceb79fef03 141 MBEDTLS_TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA,
kevman 0:38ceb79fef03 142 MBEDTLS_TLS_DHE_PSK_WITH_AES_256_CBC_SHA,
kevman 0:38ceb79fef03 143 MBEDTLS_TLS_DHE_PSK_WITH_CAMELLIA_256_GCM_SHA384,
kevman 0:38ceb79fef03 144 MBEDTLS_TLS_ECDHE_PSK_WITH_CAMELLIA_256_CBC_SHA384,
kevman 0:38ceb79fef03 145 MBEDTLS_TLS_DHE_PSK_WITH_CAMELLIA_256_CBC_SHA384,
kevman 0:38ceb79fef03 146 MBEDTLS_TLS_DHE_PSK_WITH_AES_256_CCM_8,
kevman 0:38ceb79fef03 147 MBEDTLS_TLS_DHE_PSK_WITH_ARIA_256_GCM_SHA384,
kevman 0:38ceb79fef03 148 MBEDTLS_TLS_ECDHE_PSK_WITH_ARIA_256_CBC_SHA384,
kevman 0:38ceb79fef03 149 MBEDTLS_TLS_DHE_PSK_WITH_ARIA_256_CBC_SHA384,
kevman 0:38ceb79fef03 150
kevman 0:38ceb79fef03 151 MBEDTLS_TLS_DHE_PSK_WITH_AES_128_GCM_SHA256,
kevman 0:38ceb79fef03 152 MBEDTLS_TLS_DHE_PSK_WITH_AES_128_CCM,
kevman 0:38ceb79fef03 153 MBEDTLS_TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA256,
kevman 0:38ceb79fef03 154 MBEDTLS_TLS_DHE_PSK_WITH_AES_128_CBC_SHA256,
kevman 0:38ceb79fef03 155 MBEDTLS_TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA,
kevman 0:38ceb79fef03 156 MBEDTLS_TLS_DHE_PSK_WITH_AES_128_CBC_SHA,
kevman 0:38ceb79fef03 157 MBEDTLS_TLS_DHE_PSK_WITH_CAMELLIA_128_GCM_SHA256,
kevman 0:38ceb79fef03 158 MBEDTLS_TLS_DHE_PSK_WITH_CAMELLIA_128_CBC_SHA256,
kevman 0:38ceb79fef03 159 MBEDTLS_TLS_ECDHE_PSK_WITH_CAMELLIA_128_CBC_SHA256,
kevman 0:38ceb79fef03 160 MBEDTLS_TLS_DHE_PSK_WITH_AES_128_CCM_8,
kevman 0:38ceb79fef03 161 MBEDTLS_TLS_DHE_PSK_WITH_ARIA_128_GCM_SHA256,
kevman 0:38ceb79fef03 162 MBEDTLS_TLS_ECDHE_PSK_WITH_ARIA_128_CBC_SHA256,
kevman 0:38ceb79fef03 163 MBEDTLS_TLS_DHE_PSK_WITH_ARIA_128_CBC_SHA256,
kevman 0:38ceb79fef03 164
kevman 0:38ceb79fef03 165 MBEDTLS_TLS_ECDHE_PSK_WITH_3DES_EDE_CBC_SHA,
kevman 0:38ceb79fef03 166 MBEDTLS_TLS_DHE_PSK_WITH_3DES_EDE_CBC_SHA,
kevman 0:38ceb79fef03 167
kevman 0:38ceb79fef03 168 /* The ECJPAKE suite */
kevman 0:38ceb79fef03 169 MBEDTLS_TLS_ECJPAKE_WITH_AES_128_CCM_8,
kevman 0:38ceb79fef03 170
kevman 0:38ceb79fef03 171 /* All AES-256 suites */
kevman 0:38ceb79fef03 172 MBEDTLS_TLS_RSA_WITH_AES_256_GCM_SHA384,
kevman 0:38ceb79fef03 173 MBEDTLS_TLS_RSA_WITH_AES_256_CCM,
kevman 0:38ceb79fef03 174 MBEDTLS_TLS_RSA_WITH_AES_256_CBC_SHA256,
kevman 0:38ceb79fef03 175 MBEDTLS_TLS_RSA_WITH_AES_256_CBC_SHA,
kevman 0:38ceb79fef03 176 MBEDTLS_TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384,
kevman 0:38ceb79fef03 177 MBEDTLS_TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384,
kevman 0:38ceb79fef03 178 MBEDTLS_TLS_ECDH_RSA_WITH_AES_256_CBC_SHA,
kevman 0:38ceb79fef03 179 MBEDTLS_TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384,
kevman 0:38ceb79fef03 180 MBEDTLS_TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384,
kevman 0:38ceb79fef03 181 MBEDTLS_TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA,
kevman 0:38ceb79fef03 182 MBEDTLS_TLS_RSA_WITH_AES_256_CCM_8,
kevman 0:38ceb79fef03 183
kevman 0:38ceb79fef03 184 /* All CAMELLIA-256 suites */
kevman 0:38ceb79fef03 185 MBEDTLS_TLS_RSA_WITH_CAMELLIA_256_GCM_SHA384,
kevman 0:38ceb79fef03 186 MBEDTLS_TLS_RSA_WITH_CAMELLIA_256_CBC_SHA256,
kevman 0:38ceb79fef03 187 MBEDTLS_TLS_RSA_WITH_CAMELLIA_256_CBC_SHA,
kevman 0:38ceb79fef03 188 MBEDTLS_TLS_ECDH_RSA_WITH_CAMELLIA_256_GCM_SHA384,
kevman 0:38ceb79fef03 189 MBEDTLS_TLS_ECDH_RSA_WITH_CAMELLIA_256_CBC_SHA384,
kevman 0:38ceb79fef03 190 MBEDTLS_TLS_ECDH_ECDSA_WITH_CAMELLIA_256_GCM_SHA384,
kevman 0:38ceb79fef03 191 MBEDTLS_TLS_ECDH_ECDSA_WITH_CAMELLIA_256_CBC_SHA384,
kevman 0:38ceb79fef03 192
kevman 0:38ceb79fef03 193 /* All ARIA-256 suites */
kevman 0:38ceb79fef03 194 MBEDTLS_TLS_ECDH_ECDSA_WITH_ARIA_256_GCM_SHA384,
kevman 0:38ceb79fef03 195 MBEDTLS_TLS_ECDH_RSA_WITH_ARIA_256_GCM_SHA384,
kevman 0:38ceb79fef03 196 MBEDTLS_TLS_RSA_WITH_ARIA_256_GCM_SHA384,
kevman 0:38ceb79fef03 197 MBEDTLS_TLS_ECDH_ECDSA_WITH_ARIA_256_CBC_SHA384,
kevman 0:38ceb79fef03 198 MBEDTLS_TLS_ECDH_RSA_WITH_ARIA_256_CBC_SHA384,
kevman 0:38ceb79fef03 199 MBEDTLS_TLS_RSA_WITH_ARIA_256_CBC_SHA384,
kevman 0:38ceb79fef03 200
kevman 0:38ceb79fef03 201 /* All AES-128 suites */
kevman 0:38ceb79fef03 202 MBEDTLS_TLS_RSA_WITH_AES_128_GCM_SHA256,
kevman 0:38ceb79fef03 203 MBEDTLS_TLS_RSA_WITH_AES_128_CCM,
kevman 0:38ceb79fef03 204 MBEDTLS_TLS_RSA_WITH_AES_128_CBC_SHA256,
kevman 0:38ceb79fef03 205 MBEDTLS_TLS_RSA_WITH_AES_128_CBC_SHA,
kevman 0:38ceb79fef03 206 MBEDTLS_TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256,
kevman 0:38ceb79fef03 207 MBEDTLS_TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256,
kevman 0:38ceb79fef03 208 MBEDTLS_TLS_ECDH_RSA_WITH_AES_128_CBC_SHA,
kevman 0:38ceb79fef03 209 MBEDTLS_TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256,
kevman 0:38ceb79fef03 210 MBEDTLS_TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256,
kevman 0:38ceb79fef03 211 MBEDTLS_TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA,
kevman 0:38ceb79fef03 212 MBEDTLS_TLS_RSA_WITH_AES_128_CCM_8,
kevman 0:38ceb79fef03 213
kevman 0:38ceb79fef03 214 /* All CAMELLIA-128 suites */
kevman 0:38ceb79fef03 215 MBEDTLS_TLS_RSA_WITH_CAMELLIA_128_GCM_SHA256,
kevman 0:38ceb79fef03 216 MBEDTLS_TLS_RSA_WITH_CAMELLIA_128_CBC_SHA256,
kevman 0:38ceb79fef03 217 MBEDTLS_TLS_RSA_WITH_CAMELLIA_128_CBC_SHA,
kevman 0:38ceb79fef03 218 MBEDTLS_TLS_ECDH_RSA_WITH_CAMELLIA_128_GCM_SHA256,
kevman 0:38ceb79fef03 219 MBEDTLS_TLS_ECDH_RSA_WITH_CAMELLIA_128_CBC_SHA256,
kevman 0:38ceb79fef03 220 MBEDTLS_TLS_ECDH_ECDSA_WITH_CAMELLIA_128_GCM_SHA256,
kevman 0:38ceb79fef03 221 MBEDTLS_TLS_ECDH_ECDSA_WITH_CAMELLIA_128_CBC_SHA256,
kevman 0:38ceb79fef03 222
kevman 0:38ceb79fef03 223 /* All ARIA-128 suites */
kevman 0:38ceb79fef03 224 MBEDTLS_TLS_ECDH_ECDSA_WITH_ARIA_128_GCM_SHA256,
kevman 0:38ceb79fef03 225 MBEDTLS_TLS_ECDH_RSA_WITH_ARIA_128_GCM_SHA256,
kevman 0:38ceb79fef03 226 MBEDTLS_TLS_RSA_WITH_ARIA_128_GCM_SHA256,
kevman 0:38ceb79fef03 227 MBEDTLS_TLS_ECDH_ECDSA_WITH_ARIA_128_CBC_SHA256,
kevman 0:38ceb79fef03 228 MBEDTLS_TLS_ECDH_RSA_WITH_ARIA_128_CBC_SHA256,
kevman 0:38ceb79fef03 229 MBEDTLS_TLS_RSA_WITH_ARIA_128_CBC_SHA256,
kevman 0:38ceb79fef03 230
kevman 0:38ceb79fef03 231 /* All remaining >= 128-bit suites */
kevman 0:38ceb79fef03 232 MBEDTLS_TLS_RSA_WITH_3DES_EDE_CBC_SHA,
kevman 0:38ceb79fef03 233 MBEDTLS_TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA,
kevman 0:38ceb79fef03 234 MBEDTLS_TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA,
kevman 0:38ceb79fef03 235
kevman 0:38ceb79fef03 236 /* The RSA PSK suites */
kevman 0:38ceb79fef03 237 MBEDTLS_TLS_RSA_PSK_WITH_CHACHA20_POLY1305_SHA256,
kevman 0:38ceb79fef03 238 MBEDTLS_TLS_RSA_PSK_WITH_AES_256_GCM_SHA384,
kevman 0:38ceb79fef03 239 MBEDTLS_TLS_RSA_PSK_WITH_AES_256_CBC_SHA384,
kevman 0:38ceb79fef03 240 MBEDTLS_TLS_RSA_PSK_WITH_AES_256_CBC_SHA,
kevman 0:38ceb79fef03 241 MBEDTLS_TLS_RSA_PSK_WITH_CAMELLIA_256_GCM_SHA384,
kevman 0:38ceb79fef03 242 MBEDTLS_TLS_RSA_PSK_WITH_CAMELLIA_256_CBC_SHA384,
kevman 0:38ceb79fef03 243 MBEDTLS_TLS_RSA_PSK_WITH_ARIA_256_GCM_SHA384,
kevman 0:38ceb79fef03 244 MBEDTLS_TLS_RSA_PSK_WITH_ARIA_256_CBC_SHA384,
kevman 0:38ceb79fef03 245
kevman 0:38ceb79fef03 246 MBEDTLS_TLS_RSA_PSK_WITH_AES_128_GCM_SHA256,
kevman 0:38ceb79fef03 247 MBEDTLS_TLS_RSA_PSK_WITH_AES_128_CBC_SHA256,
kevman 0:38ceb79fef03 248 MBEDTLS_TLS_RSA_PSK_WITH_AES_128_CBC_SHA,
kevman 0:38ceb79fef03 249 MBEDTLS_TLS_RSA_PSK_WITH_CAMELLIA_128_GCM_SHA256,
kevman 0:38ceb79fef03 250 MBEDTLS_TLS_RSA_PSK_WITH_CAMELLIA_128_CBC_SHA256,
kevman 0:38ceb79fef03 251 MBEDTLS_TLS_RSA_PSK_WITH_ARIA_128_GCM_SHA256,
kevman 0:38ceb79fef03 252 MBEDTLS_TLS_RSA_PSK_WITH_ARIA_128_CBC_SHA256,
kevman 0:38ceb79fef03 253
kevman 0:38ceb79fef03 254 MBEDTLS_TLS_RSA_PSK_WITH_3DES_EDE_CBC_SHA,
kevman 0:38ceb79fef03 255
kevman 0:38ceb79fef03 256 /* The PSK suites */
kevman 0:38ceb79fef03 257 MBEDTLS_TLS_PSK_WITH_CHACHA20_POLY1305_SHA256,
kevman 0:38ceb79fef03 258 MBEDTLS_TLS_PSK_WITH_AES_256_GCM_SHA384,
kevman 0:38ceb79fef03 259 MBEDTLS_TLS_PSK_WITH_AES_256_CCM,
kevman 0:38ceb79fef03 260 MBEDTLS_TLS_PSK_WITH_AES_256_CBC_SHA384,
kevman 0:38ceb79fef03 261 MBEDTLS_TLS_PSK_WITH_AES_256_CBC_SHA,
kevman 0:38ceb79fef03 262 MBEDTLS_TLS_PSK_WITH_CAMELLIA_256_GCM_SHA384,
kevman 0:38ceb79fef03 263 MBEDTLS_TLS_PSK_WITH_CAMELLIA_256_CBC_SHA384,
kevman 0:38ceb79fef03 264 MBEDTLS_TLS_PSK_WITH_AES_256_CCM_8,
kevman 0:38ceb79fef03 265 MBEDTLS_TLS_PSK_WITH_ARIA_256_GCM_SHA384,
kevman 0:38ceb79fef03 266 MBEDTLS_TLS_PSK_WITH_ARIA_256_CBC_SHA384,
kevman 0:38ceb79fef03 267
kevman 0:38ceb79fef03 268 MBEDTLS_TLS_PSK_WITH_AES_128_GCM_SHA256,
kevman 0:38ceb79fef03 269 MBEDTLS_TLS_PSK_WITH_AES_128_CCM,
kevman 0:38ceb79fef03 270 MBEDTLS_TLS_PSK_WITH_AES_128_CBC_SHA256,
kevman 0:38ceb79fef03 271 MBEDTLS_TLS_PSK_WITH_AES_128_CBC_SHA,
kevman 0:38ceb79fef03 272 MBEDTLS_TLS_PSK_WITH_CAMELLIA_128_GCM_SHA256,
kevman 0:38ceb79fef03 273 MBEDTLS_TLS_PSK_WITH_CAMELLIA_128_CBC_SHA256,
kevman 0:38ceb79fef03 274 MBEDTLS_TLS_PSK_WITH_AES_128_CCM_8,
kevman 0:38ceb79fef03 275 MBEDTLS_TLS_PSK_WITH_ARIA_128_GCM_SHA256,
kevman 0:38ceb79fef03 276 MBEDTLS_TLS_PSK_WITH_ARIA_128_CBC_SHA256,
kevman 0:38ceb79fef03 277
kevman 0:38ceb79fef03 278 MBEDTLS_TLS_PSK_WITH_3DES_EDE_CBC_SHA,
kevman 0:38ceb79fef03 279
kevman 0:38ceb79fef03 280 /* RC4 suites */
kevman 0:38ceb79fef03 281 MBEDTLS_TLS_ECDHE_ECDSA_WITH_RC4_128_SHA,
kevman 0:38ceb79fef03 282 MBEDTLS_TLS_ECDHE_RSA_WITH_RC4_128_SHA,
kevman 0:38ceb79fef03 283 MBEDTLS_TLS_ECDHE_PSK_WITH_RC4_128_SHA,
kevman 0:38ceb79fef03 284 MBEDTLS_TLS_DHE_PSK_WITH_RC4_128_SHA,
kevman 0:38ceb79fef03 285 MBEDTLS_TLS_RSA_WITH_RC4_128_SHA,
kevman 0:38ceb79fef03 286 MBEDTLS_TLS_RSA_WITH_RC4_128_MD5,
kevman 0:38ceb79fef03 287 MBEDTLS_TLS_ECDH_RSA_WITH_RC4_128_SHA,
kevman 0:38ceb79fef03 288 MBEDTLS_TLS_ECDH_ECDSA_WITH_RC4_128_SHA,
kevman 0:38ceb79fef03 289 MBEDTLS_TLS_RSA_PSK_WITH_RC4_128_SHA,
kevman 0:38ceb79fef03 290 MBEDTLS_TLS_PSK_WITH_RC4_128_SHA,
kevman 0:38ceb79fef03 291
kevman 0:38ceb79fef03 292 /* Weak suites */
kevman 0:38ceb79fef03 293 MBEDTLS_TLS_DHE_RSA_WITH_DES_CBC_SHA,
kevman 0:38ceb79fef03 294 MBEDTLS_TLS_RSA_WITH_DES_CBC_SHA,
kevman 0:38ceb79fef03 295
kevman 0:38ceb79fef03 296 /* NULL suites */
kevman 0:38ceb79fef03 297 MBEDTLS_TLS_ECDHE_ECDSA_WITH_NULL_SHA,
kevman 0:38ceb79fef03 298 MBEDTLS_TLS_ECDHE_RSA_WITH_NULL_SHA,
kevman 0:38ceb79fef03 299 MBEDTLS_TLS_ECDHE_PSK_WITH_NULL_SHA384,
kevman 0:38ceb79fef03 300 MBEDTLS_TLS_ECDHE_PSK_WITH_NULL_SHA256,
kevman 0:38ceb79fef03 301 MBEDTLS_TLS_ECDHE_PSK_WITH_NULL_SHA,
kevman 0:38ceb79fef03 302 MBEDTLS_TLS_DHE_PSK_WITH_NULL_SHA384,
kevman 0:38ceb79fef03 303 MBEDTLS_TLS_DHE_PSK_WITH_NULL_SHA256,
kevman 0:38ceb79fef03 304 MBEDTLS_TLS_DHE_PSK_WITH_NULL_SHA,
kevman 0:38ceb79fef03 305
kevman 0:38ceb79fef03 306 MBEDTLS_TLS_RSA_WITH_NULL_SHA256,
kevman 0:38ceb79fef03 307 MBEDTLS_TLS_RSA_WITH_NULL_SHA,
kevman 0:38ceb79fef03 308 MBEDTLS_TLS_RSA_WITH_NULL_MD5,
kevman 0:38ceb79fef03 309 MBEDTLS_TLS_ECDH_RSA_WITH_NULL_SHA,
kevman 0:38ceb79fef03 310 MBEDTLS_TLS_ECDH_ECDSA_WITH_NULL_SHA,
kevman 0:38ceb79fef03 311 MBEDTLS_TLS_RSA_PSK_WITH_NULL_SHA384,
kevman 0:38ceb79fef03 312 MBEDTLS_TLS_RSA_PSK_WITH_NULL_SHA256,
kevman 0:38ceb79fef03 313 MBEDTLS_TLS_RSA_PSK_WITH_NULL_SHA,
kevman 0:38ceb79fef03 314 MBEDTLS_TLS_PSK_WITH_NULL_SHA384,
kevman 0:38ceb79fef03 315 MBEDTLS_TLS_PSK_WITH_NULL_SHA256,
kevman 0:38ceb79fef03 316 MBEDTLS_TLS_PSK_WITH_NULL_SHA,
kevman 0:38ceb79fef03 317
kevman 0:38ceb79fef03 318 #endif /* MBEDTLS_SSL_CIPHERSUITES */
kevman 0:38ceb79fef03 319 0
kevman 0:38ceb79fef03 320 };
kevman 0:38ceb79fef03 321
kevman 0:38ceb79fef03 322 static const mbedtls_ssl_ciphersuite_t ciphersuite_definitions[] =
kevman 0:38ceb79fef03 323 {
kevman 0:38ceb79fef03 324 #if defined(MBEDTLS_CHACHAPOLY_C) && \
kevman 0:38ceb79fef03 325 defined(MBEDTLS_SHA256_C) && \
kevman 0:38ceb79fef03 326 defined(MBEDTLS_SSL_PROTO_TLS1_2)
kevman 0:38ceb79fef03 327 #if defined(MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED)
kevman 0:38ceb79fef03 328 { MBEDTLS_TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256,
kevman 0:38ceb79fef03 329 "TLS-ECDHE-RSA-WITH-CHACHA20-POLY1305-SHA256",
kevman 0:38ceb79fef03 330 MBEDTLS_CIPHER_CHACHA20_POLY1305, MBEDTLS_MD_SHA256,
kevman 0:38ceb79fef03 331 MBEDTLS_KEY_EXCHANGE_ECDHE_RSA,
kevman 0:38ceb79fef03 332 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 333 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 334 0 },
kevman 0:38ceb79fef03 335 #endif
kevman 0:38ceb79fef03 336 #if defined(MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED)
kevman 0:38ceb79fef03 337 { MBEDTLS_TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256,
kevman 0:38ceb79fef03 338 "TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256",
kevman 0:38ceb79fef03 339 MBEDTLS_CIPHER_CHACHA20_POLY1305, MBEDTLS_MD_SHA256,
kevman 0:38ceb79fef03 340 MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA,
kevman 0:38ceb79fef03 341 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 342 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 343 0 },
kevman 0:38ceb79fef03 344 #endif
kevman 0:38ceb79fef03 345 #if defined(MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED)
kevman 0:38ceb79fef03 346 { MBEDTLS_TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256,
kevman 0:38ceb79fef03 347 "TLS-DHE-RSA-WITH-CHACHA20-POLY1305-SHA256",
kevman 0:38ceb79fef03 348 MBEDTLS_CIPHER_CHACHA20_POLY1305, MBEDTLS_MD_SHA256,
kevman 0:38ceb79fef03 349 MBEDTLS_KEY_EXCHANGE_DHE_RSA,
kevman 0:38ceb79fef03 350 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 351 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 352 0 },
kevman 0:38ceb79fef03 353 #endif
kevman 0:38ceb79fef03 354 #if defined(MBEDTLS_KEY_EXCHANGE_PSK_ENABLED)
kevman 0:38ceb79fef03 355 { MBEDTLS_TLS_PSK_WITH_CHACHA20_POLY1305_SHA256,
kevman 0:38ceb79fef03 356 "TLS-PSK-WITH-CHACHA20-POLY1305-SHA256",
kevman 0:38ceb79fef03 357 MBEDTLS_CIPHER_CHACHA20_POLY1305, MBEDTLS_MD_SHA256,
kevman 0:38ceb79fef03 358 MBEDTLS_KEY_EXCHANGE_PSK,
kevman 0:38ceb79fef03 359 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 360 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 361 0 },
kevman 0:38ceb79fef03 362 #endif
kevman 0:38ceb79fef03 363 #if defined(MBEDTLS_KEY_EXCHANGE_ECDHE_PSK_ENABLED)
kevman 0:38ceb79fef03 364 { MBEDTLS_TLS_ECDHE_PSK_WITH_CHACHA20_POLY1305_SHA256,
kevman 0:38ceb79fef03 365 "TLS-ECDHE-PSK-WITH-CHACHA20-POLY1305-SHA256",
kevman 0:38ceb79fef03 366 MBEDTLS_CIPHER_CHACHA20_POLY1305, MBEDTLS_MD_SHA256,
kevman 0:38ceb79fef03 367 MBEDTLS_KEY_EXCHANGE_ECDHE_PSK,
kevman 0:38ceb79fef03 368 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 369 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 370 0 },
kevman 0:38ceb79fef03 371 #endif
kevman 0:38ceb79fef03 372 #if defined(MBEDTLS_KEY_EXCHANGE_DHE_PSK_ENABLED)
kevman 0:38ceb79fef03 373 { MBEDTLS_TLS_DHE_PSK_WITH_CHACHA20_POLY1305_SHA256,
kevman 0:38ceb79fef03 374 "TLS-DHE-PSK-WITH-CHACHA20-POLY1305-SHA256",
kevman 0:38ceb79fef03 375 MBEDTLS_CIPHER_CHACHA20_POLY1305, MBEDTLS_MD_SHA256,
kevman 0:38ceb79fef03 376 MBEDTLS_KEY_EXCHANGE_DHE_PSK,
kevman 0:38ceb79fef03 377 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 378 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 379 0 },
kevman 0:38ceb79fef03 380 #endif
kevman 0:38ceb79fef03 381 #if defined(MBEDTLS_KEY_EXCHANGE_RSA_PSK_ENABLED)
kevman 0:38ceb79fef03 382 { MBEDTLS_TLS_RSA_PSK_WITH_CHACHA20_POLY1305_SHA256,
kevman 0:38ceb79fef03 383 "TLS-RSA-PSK-WITH-CHACHA20-POLY1305-SHA256",
kevman 0:38ceb79fef03 384 MBEDTLS_CIPHER_CHACHA20_POLY1305, MBEDTLS_MD_SHA256,
kevman 0:38ceb79fef03 385 MBEDTLS_KEY_EXCHANGE_RSA_PSK,
kevman 0:38ceb79fef03 386 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 387 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 388 0 },
kevman 0:38ceb79fef03 389 #endif
kevman 0:38ceb79fef03 390 #endif /* MBEDTLS_CHACHAPOLY_C &&
kevman 0:38ceb79fef03 391 MBEDTLS_SHA256_C &&
kevman 0:38ceb79fef03 392 MBEDTLS_SSL_PROTO_TLS1_2 */
kevman 0:38ceb79fef03 393 #if defined(MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED)
kevman 0:38ceb79fef03 394 #if defined(MBEDTLS_AES_C)
kevman 0:38ceb79fef03 395 #if defined(MBEDTLS_SHA1_C)
kevman 0:38ceb79fef03 396 #if defined(MBEDTLS_CIPHER_MODE_CBC)
kevman 0:38ceb79fef03 397 { MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA, "TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA",
kevman 0:38ceb79fef03 398 MBEDTLS_CIPHER_AES_128_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA,
kevman 0:38ceb79fef03 399 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
kevman 0:38ceb79fef03 400 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 401 0 },
kevman 0:38ceb79fef03 402 { MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA, "TLS-ECDHE-ECDSA-WITH-AES-256-CBC-SHA",
kevman 0:38ceb79fef03 403 MBEDTLS_CIPHER_AES_256_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA,
kevman 0:38ceb79fef03 404 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
kevman 0:38ceb79fef03 405 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 406 0 },
kevman 0:38ceb79fef03 407 #endif /* MBEDTLS_CIPHER_MODE_CBC */
kevman 0:38ceb79fef03 408 #endif /* MBEDTLS_SHA1_C */
kevman 0:38ceb79fef03 409 #if defined(MBEDTLS_SHA256_C)
kevman 0:38ceb79fef03 410 #if defined(MBEDTLS_CIPHER_MODE_CBC)
kevman 0:38ceb79fef03 411 { MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256, "TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256",
kevman 0:38ceb79fef03 412 MBEDTLS_CIPHER_AES_128_CBC, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA,
kevman 0:38ceb79fef03 413 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 414 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 415 0 },
kevman 0:38ceb79fef03 416 #endif /* MBEDTLS_CIPHER_MODE_CBC */
kevman 0:38ceb79fef03 417 #if defined(MBEDTLS_GCM_C)
kevman 0:38ceb79fef03 418 { MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256, "TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256",
kevman 0:38ceb79fef03 419 MBEDTLS_CIPHER_AES_128_GCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA,
kevman 0:38ceb79fef03 420 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 421 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 422 0 },
kevman 0:38ceb79fef03 423 #endif /* MBEDTLS_GCM_C */
kevman 0:38ceb79fef03 424 #endif /* MBEDTLS_SHA256_C */
kevman 0:38ceb79fef03 425 #if defined(MBEDTLS_SHA512_C)
kevman 0:38ceb79fef03 426 #if defined(MBEDTLS_CIPHER_MODE_CBC)
kevman 0:38ceb79fef03 427 { MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384, "TLS-ECDHE-ECDSA-WITH-AES-256-CBC-SHA384",
kevman 0:38ceb79fef03 428 MBEDTLS_CIPHER_AES_256_CBC, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA,
kevman 0:38ceb79fef03 429 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 430 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 431 0 },
kevman 0:38ceb79fef03 432 #endif /* MBEDTLS_CIPHER_MODE_CBC */
kevman 0:38ceb79fef03 433 #if defined(MBEDTLS_GCM_C)
kevman 0:38ceb79fef03 434 { MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384, "TLS-ECDHE-ECDSA-WITH-AES-256-GCM-SHA384",
kevman 0:38ceb79fef03 435 MBEDTLS_CIPHER_AES_256_GCM, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA,
kevman 0:38ceb79fef03 436 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 437 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 438 0 },
kevman 0:38ceb79fef03 439 #endif /* MBEDTLS_GCM_C */
kevman 0:38ceb79fef03 440 #endif /* MBEDTLS_SHA512_C */
kevman 0:38ceb79fef03 441 #if defined(MBEDTLS_CCM_C)
kevman 0:38ceb79fef03 442 { MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_256_CCM, "TLS-ECDHE-ECDSA-WITH-AES-256-CCM",
kevman 0:38ceb79fef03 443 MBEDTLS_CIPHER_AES_256_CCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA,
kevman 0:38ceb79fef03 444 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 445 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 446 0 },
kevman 0:38ceb79fef03 447 { MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_256_CCM_8, "TLS-ECDHE-ECDSA-WITH-AES-256-CCM-8",
kevman 0:38ceb79fef03 448 MBEDTLS_CIPHER_AES_256_CCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA,
kevman 0:38ceb79fef03 449 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 450 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 451 MBEDTLS_CIPHERSUITE_SHORT_TAG },
kevman 0:38ceb79fef03 452 { MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_128_CCM, "TLS-ECDHE-ECDSA-WITH-AES-128-CCM",
kevman 0:38ceb79fef03 453 MBEDTLS_CIPHER_AES_128_CCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA,
kevman 0:38ceb79fef03 454 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 455 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 456 0 },
kevman 0:38ceb79fef03 457 { MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_128_CCM_8, "TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8",
kevman 0:38ceb79fef03 458 MBEDTLS_CIPHER_AES_128_CCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA,
kevman 0:38ceb79fef03 459 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 460 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 461 MBEDTLS_CIPHERSUITE_SHORT_TAG },
kevman 0:38ceb79fef03 462 #endif /* MBEDTLS_CCM_C */
kevman 0:38ceb79fef03 463 #endif /* MBEDTLS_AES_C */
kevman 0:38ceb79fef03 464
kevman 0:38ceb79fef03 465 #if defined(MBEDTLS_CAMELLIA_C)
kevman 0:38ceb79fef03 466 #if defined(MBEDTLS_CIPHER_MODE_CBC)
kevman 0:38ceb79fef03 467 #if defined(MBEDTLS_SHA256_C)
kevman 0:38ceb79fef03 468 { MBEDTLS_TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_CBC_SHA256, "TLS-ECDHE-ECDSA-WITH-CAMELLIA-128-CBC-SHA256",
kevman 0:38ceb79fef03 469 MBEDTLS_CIPHER_CAMELLIA_128_CBC, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA,
kevman 0:38ceb79fef03 470 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
kevman 0:38ceb79fef03 471 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 472 0 },
kevman 0:38ceb79fef03 473 #endif /* MBEDTLS_SHA256_C */
kevman 0:38ceb79fef03 474 #if defined(MBEDTLS_SHA512_C)
kevman 0:38ceb79fef03 475 { MBEDTLS_TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_CBC_SHA384, "TLS-ECDHE-ECDSA-WITH-CAMELLIA-256-CBC-SHA384",
kevman 0:38ceb79fef03 476 MBEDTLS_CIPHER_CAMELLIA_256_CBC, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA,
kevman 0:38ceb79fef03 477 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
kevman 0:38ceb79fef03 478 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 479 0 },
kevman 0:38ceb79fef03 480 #endif /* MBEDTLS_SHA512_C */
kevman 0:38ceb79fef03 481 #endif /* MBEDTLS_CIPHER_MODE_CBC */
kevman 0:38ceb79fef03 482
kevman 0:38ceb79fef03 483 #if defined(MBEDTLS_GCM_C)
kevman 0:38ceb79fef03 484 #if defined(MBEDTLS_SHA256_C)
kevman 0:38ceb79fef03 485 { MBEDTLS_TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_GCM_SHA256, "TLS-ECDHE-ECDSA-WITH-CAMELLIA-128-GCM-SHA256",
kevman 0:38ceb79fef03 486 MBEDTLS_CIPHER_CAMELLIA_128_GCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA,
kevman 0:38ceb79fef03 487 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 488 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 489 0 },
kevman 0:38ceb79fef03 490 #endif /* MBEDTLS_SHA256_C */
kevman 0:38ceb79fef03 491 #if defined(MBEDTLS_SHA512_C)
kevman 0:38ceb79fef03 492 { MBEDTLS_TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_GCM_SHA384, "TLS-ECDHE-ECDSA-WITH-CAMELLIA-256-GCM-SHA384",
kevman 0:38ceb79fef03 493 MBEDTLS_CIPHER_CAMELLIA_256_GCM, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA,
kevman 0:38ceb79fef03 494 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 495 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 496 0 },
kevman 0:38ceb79fef03 497 #endif /* MBEDTLS_SHA512_C */
kevman 0:38ceb79fef03 498 #endif /* MBEDTLS_GCM_C */
kevman 0:38ceb79fef03 499 #endif /* MBEDTLS_CAMELLIA_C */
kevman 0:38ceb79fef03 500
kevman 0:38ceb79fef03 501 #if defined(MBEDTLS_DES_C)
kevman 0:38ceb79fef03 502 #if defined(MBEDTLS_CIPHER_MODE_CBC)
kevman 0:38ceb79fef03 503 #if defined(MBEDTLS_SHA1_C)
kevman 0:38ceb79fef03 504 { MBEDTLS_TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA, "TLS-ECDHE-ECDSA-WITH-3DES-EDE-CBC-SHA",
kevman 0:38ceb79fef03 505 MBEDTLS_CIPHER_DES_EDE3_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA,
kevman 0:38ceb79fef03 506 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
kevman 0:38ceb79fef03 507 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 508 0 },
kevman 0:38ceb79fef03 509 #endif /* MBEDTLS_SHA1_C */
kevman 0:38ceb79fef03 510 #endif /* MBEDTLS_CIPHER_MODE_CBC */
kevman 0:38ceb79fef03 511 #endif /* MBEDTLS_DES_C */
kevman 0:38ceb79fef03 512
kevman 0:38ceb79fef03 513 #if defined(MBEDTLS_ARC4_C)
kevman 0:38ceb79fef03 514 #if defined(MBEDTLS_SHA1_C)
kevman 0:38ceb79fef03 515 { MBEDTLS_TLS_ECDHE_ECDSA_WITH_RC4_128_SHA, "TLS-ECDHE-ECDSA-WITH-RC4-128-SHA",
kevman 0:38ceb79fef03 516 MBEDTLS_CIPHER_ARC4_128, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA,
kevman 0:38ceb79fef03 517 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
kevman 0:38ceb79fef03 518 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 519 MBEDTLS_CIPHERSUITE_NODTLS },
kevman 0:38ceb79fef03 520 #endif /* MBEDTLS_SHA1_C */
kevman 0:38ceb79fef03 521 #endif /* MBEDTLS_ARC4_C */
kevman 0:38ceb79fef03 522
kevman 0:38ceb79fef03 523 #if defined(MBEDTLS_CIPHER_NULL_CIPHER)
kevman 0:38ceb79fef03 524 #if defined(MBEDTLS_SHA1_C)
kevman 0:38ceb79fef03 525 { MBEDTLS_TLS_ECDHE_ECDSA_WITH_NULL_SHA, "TLS-ECDHE-ECDSA-WITH-NULL-SHA",
kevman 0:38ceb79fef03 526 MBEDTLS_CIPHER_NULL, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA,
kevman 0:38ceb79fef03 527 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
kevman 0:38ceb79fef03 528 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 529 MBEDTLS_CIPHERSUITE_WEAK },
kevman 0:38ceb79fef03 530 #endif /* MBEDTLS_SHA1_C */
kevman 0:38ceb79fef03 531 #endif /* MBEDTLS_CIPHER_NULL_CIPHER */
kevman 0:38ceb79fef03 532 #endif /* MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED */
kevman 0:38ceb79fef03 533
kevman 0:38ceb79fef03 534 #if defined(MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED)
kevman 0:38ceb79fef03 535 #if defined(MBEDTLS_AES_C)
kevman 0:38ceb79fef03 536 #if defined(MBEDTLS_SHA1_C)
kevman 0:38ceb79fef03 537 #if defined(MBEDTLS_CIPHER_MODE_CBC)
kevman 0:38ceb79fef03 538 { MBEDTLS_TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA, "TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA",
kevman 0:38ceb79fef03 539 MBEDTLS_CIPHER_AES_128_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_ECDHE_RSA,
kevman 0:38ceb79fef03 540 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
kevman 0:38ceb79fef03 541 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 542 0 },
kevman 0:38ceb79fef03 543 { MBEDTLS_TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA, "TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA",
kevman 0:38ceb79fef03 544 MBEDTLS_CIPHER_AES_256_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_ECDHE_RSA,
kevman 0:38ceb79fef03 545 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
kevman 0:38ceb79fef03 546 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 547 0 },
kevman 0:38ceb79fef03 548 #endif /* MBEDTLS_CIPHER_MODE_CBC */
kevman 0:38ceb79fef03 549 #endif /* MBEDTLS_SHA1_C */
kevman 0:38ceb79fef03 550 #if defined(MBEDTLS_SHA256_C)
kevman 0:38ceb79fef03 551 #if defined(MBEDTLS_CIPHER_MODE_CBC)
kevman 0:38ceb79fef03 552 { MBEDTLS_TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256, "TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256",
kevman 0:38ceb79fef03 553 MBEDTLS_CIPHER_AES_128_CBC, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_ECDHE_RSA,
kevman 0:38ceb79fef03 554 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 555 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 556 0 },
kevman 0:38ceb79fef03 557 #endif /* MBEDTLS_CIPHER_MODE_CBC */
kevman 0:38ceb79fef03 558 #if defined(MBEDTLS_GCM_C)
kevman 0:38ceb79fef03 559 { MBEDTLS_TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256, "TLS-ECDHE-RSA-WITH-AES-128-GCM-SHA256",
kevman 0:38ceb79fef03 560 MBEDTLS_CIPHER_AES_128_GCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_ECDHE_RSA,
kevman 0:38ceb79fef03 561 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 562 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 563 0 },
kevman 0:38ceb79fef03 564 #endif /* MBEDTLS_GCM_C */
kevman 0:38ceb79fef03 565 #endif /* MBEDTLS_SHA256_C */
kevman 0:38ceb79fef03 566 #if defined(MBEDTLS_SHA512_C)
kevman 0:38ceb79fef03 567 #if defined(MBEDTLS_CIPHER_MODE_CBC)
kevman 0:38ceb79fef03 568 { MBEDTLS_TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384, "TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA384",
kevman 0:38ceb79fef03 569 MBEDTLS_CIPHER_AES_256_CBC, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_ECDHE_RSA,
kevman 0:38ceb79fef03 570 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 571 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 572 0 },
kevman 0:38ceb79fef03 573 #endif /* MBEDTLS_CIPHER_MODE_CBC */
kevman 0:38ceb79fef03 574 #if defined(MBEDTLS_GCM_C)
kevman 0:38ceb79fef03 575 { MBEDTLS_TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384, "TLS-ECDHE-RSA-WITH-AES-256-GCM-SHA384",
kevman 0:38ceb79fef03 576 MBEDTLS_CIPHER_AES_256_GCM, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_ECDHE_RSA,
kevman 0:38ceb79fef03 577 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 578 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 579 0 },
kevman 0:38ceb79fef03 580 #endif /* MBEDTLS_GCM_C */
kevman 0:38ceb79fef03 581 #endif /* MBEDTLS_SHA512_C */
kevman 0:38ceb79fef03 582 #endif /* MBEDTLS_AES_C */
kevman 0:38ceb79fef03 583
kevman 0:38ceb79fef03 584 #if defined(MBEDTLS_CAMELLIA_C)
kevman 0:38ceb79fef03 585 #if defined(MBEDTLS_CIPHER_MODE_CBC)
kevman 0:38ceb79fef03 586 #if defined(MBEDTLS_SHA256_C)
kevman 0:38ceb79fef03 587 { MBEDTLS_TLS_ECDHE_RSA_WITH_CAMELLIA_128_CBC_SHA256, "TLS-ECDHE-RSA-WITH-CAMELLIA-128-CBC-SHA256",
kevman 0:38ceb79fef03 588 MBEDTLS_CIPHER_CAMELLIA_128_CBC, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_ECDHE_RSA,
kevman 0:38ceb79fef03 589 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
kevman 0:38ceb79fef03 590 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 591 0 },
kevman 0:38ceb79fef03 592 #endif /* MBEDTLS_SHA256_C */
kevman 0:38ceb79fef03 593 #if defined(MBEDTLS_SHA512_C)
kevman 0:38ceb79fef03 594 { MBEDTLS_TLS_ECDHE_RSA_WITH_CAMELLIA_256_CBC_SHA384, "TLS-ECDHE-RSA-WITH-CAMELLIA-256-CBC-SHA384",
kevman 0:38ceb79fef03 595 MBEDTLS_CIPHER_CAMELLIA_256_CBC, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_ECDHE_RSA,
kevman 0:38ceb79fef03 596 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
kevman 0:38ceb79fef03 597 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 598 0 },
kevman 0:38ceb79fef03 599 #endif /* MBEDTLS_SHA512_C */
kevman 0:38ceb79fef03 600 #endif /* MBEDTLS_CIPHER_MODE_CBC */
kevman 0:38ceb79fef03 601
kevman 0:38ceb79fef03 602 #if defined(MBEDTLS_GCM_C)
kevman 0:38ceb79fef03 603 #if defined(MBEDTLS_SHA256_C)
kevman 0:38ceb79fef03 604 { MBEDTLS_TLS_ECDHE_RSA_WITH_CAMELLIA_128_GCM_SHA256, "TLS-ECDHE-RSA-WITH-CAMELLIA-128-GCM-SHA256",
kevman 0:38ceb79fef03 605 MBEDTLS_CIPHER_CAMELLIA_128_GCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_ECDHE_RSA,
kevman 0:38ceb79fef03 606 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 607 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 608 0 },
kevman 0:38ceb79fef03 609 #endif /* MBEDTLS_SHA256_C */
kevman 0:38ceb79fef03 610 #if defined(MBEDTLS_SHA512_C)
kevman 0:38ceb79fef03 611 { MBEDTLS_TLS_ECDHE_RSA_WITH_CAMELLIA_256_GCM_SHA384, "TLS-ECDHE-RSA-WITH-CAMELLIA-256-GCM-SHA384",
kevman 0:38ceb79fef03 612 MBEDTLS_CIPHER_CAMELLIA_256_GCM, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_ECDHE_RSA,
kevman 0:38ceb79fef03 613 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 614 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 615 0 },
kevman 0:38ceb79fef03 616 #endif /* MBEDTLS_SHA512_C */
kevman 0:38ceb79fef03 617 #endif /* MBEDTLS_GCM_C */
kevman 0:38ceb79fef03 618 #endif /* MBEDTLS_CAMELLIA_C */
kevman 0:38ceb79fef03 619
kevman 0:38ceb79fef03 620 #if defined(MBEDTLS_DES_C)
kevman 0:38ceb79fef03 621 #if defined(MBEDTLS_CIPHER_MODE_CBC)
kevman 0:38ceb79fef03 622 #if defined(MBEDTLS_SHA1_C)
kevman 0:38ceb79fef03 623 { MBEDTLS_TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA, "TLS-ECDHE-RSA-WITH-3DES-EDE-CBC-SHA",
kevman 0:38ceb79fef03 624 MBEDTLS_CIPHER_DES_EDE3_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_ECDHE_RSA,
kevman 0:38ceb79fef03 625 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
kevman 0:38ceb79fef03 626 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 627 0 },
kevman 0:38ceb79fef03 628 #endif /* MBEDTLS_SHA1_C */
kevman 0:38ceb79fef03 629 #endif /* MBEDTLS_CIPHER_MODE_CBC */
kevman 0:38ceb79fef03 630 #endif /* MBEDTLS_DES_C */
kevman 0:38ceb79fef03 631
kevman 0:38ceb79fef03 632 #if defined(MBEDTLS_ARC4_C)
kevman 0:38ceb79fef03 633 #if defined(MBEDTLS_SHA1_C)
kevman 0:38ceb79fef03 634 { MBEDTLS_TLS_ECDHE_RSA_WITH_RC4_128_SHA, "TLS-ECDHE-RSA-WITH-RC4-128-SHA",
kevman 0:38ceb79fef03 635 MBEDTLS_CIPHER_ARC4_128, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_ECDHE_RSA,
kevman 0:38ceb79fef03 636 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
kevman 0:38ceb79fef03 637 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 638 MBEDTLS_CIPHERSUITE_NODTLS },
kevman 0:38ceb79fef03 639 #endif /* MBEDTLS_SHA1_C */
kevman 0:38ceb79fef03 640 #endif /* MBEDTLS_ARC4_C */
kevman 0:38ceb79fef03 641
kevman 0:38ceb79fef03 642 #if defined(MBEDTLS_CIPHER_NULL_CIPHER)
kevman 0:38ceb79fef03 643 #if defined(MBEDTLS_SHA1_C)
kevman 0:38ceb79fef03 644 { MBEDTLS_TLS_ECDHE_RSA_WITH_NULL_SHA, "TLS-ECDHE-RSA-WITH-NULL-SHA",
kevman 0:38ceb79fef03 645 MBEDTLS_CIPHER_NULL, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_ECDHE_RSA,
kevman 0:38ceb79fef03 646 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
kevman 0:38ceb79fef03 647 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 648 MBEDTLS_CIPHERSUITE_WEAK },
kevman 0:38ceb79fef03 649 #endif /* MBEDTLS_SHA1_C */
kevman 0:38ceb79fef03 650 #endif /* MBEDTLS_CIPHER_NULL_CIPHER */
kevman 0:38ceb79fef03 651 #endif /* MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED */
kevman 0:38ceb79fef03 652
kevman 0:38ceb79fef03 653 #if defined(MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED)
kevman 0:38ceb79fef03 654 #if defined(MBEDTLS_AES_C)
kevman 0:38ceb79fef03 655 #if defined(MBEDTLS_SHA512_C) && defined(MBEDTLS_GCM_C)
kevman 0:38ceb79fef03 656 { MBEDTLS_TLS_DHE_RSA_WITH_AES_256_GCM_SHA384, "TLS-DHE-RSA-WITH-AES-256-GCM-SHA384",
kevman 0:38ceb79fef03 657 MBEDTLS_CIPHER_AES_256_GCM, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_DHE_RSA,
kevman 0:38ceb79fef03 658 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 659 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 660 0 },
kevman 0:38ceb79fef03 661 #endif /* MBEDTLS_SHA512_C && MBEDTLS_GCM_C */
kevman 0:38ceb79fef03 662
kevman 0:38ceb79fef03 663 #if defined(MBEDTLS_SHA256_C)
kevman 0:38ceb79fef03 664 #if defined(MBEDTLS_GCM_C)
kevman 0:38ceb79fef03 665 { MBEDTLS_TLS_DHE_RSA_WITH_AES_128_GCM_SHA256, "TLS-DHE-RSA-WITH-AES-128-GCM-SHA256",
kevman 0:38ceb79fef03 666 MBEDTLS_CIPHER_AES_128_GCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_DHE_RSA,
kevman 0:38ceb79fef03 667 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 668 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 669 0 },
kevman 0:38ceb79fef03 670 #endif /* MBEDTLS_GCM_C */
kevman 0:38ceb79fef03 671
kevman 0:38ceb79fef03 672 #if defined(MBEDTLS_CIPHER_MODE_CBC)
kevman 0:38ceb79fef03 673 { MBEDTLS_TLS_DHE_RSA_WITH_AES_128_CBC_SHA256, "TLS-DHE-RSA-WITH-AES-128-CBC-SHA256",
kevman 0:38ceb79fef03 674 MBEDTLS_CIPHER_AES_128_CBC, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_DHE_RSA,
kevman 0:38ceb79fef03 675 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 676 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 677 0 },
kevman 0:38ceb79fef03 678
kevman 0:38ceb79fef03 679 { MBEDTLS_TLS_DHE_RSA_WITH_AES_256_CBC_SHA256, "TLS-DHE-RSA-WITH-AES-256-CBC-SHA256",
kevman 0:38ceb79fef03 680 MBEDTLS_CIPHER_AES_256_CBC, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_DHE_RSA,
kevman 0:38ceb79fef03 681 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 682 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 683 0 },
kevman 0:38ceb79fef03 684 #endif /* MBEDTLS_CIPHER_MODE_CBC */
kevman 0:38ceb79fef03 685 #endif /* MBEDTLS_SHA256_C */
kevman 0:38ceb79fef03 686
kevman 0:38ceb79fef03 687 #if defined(MBEDTLS_CIPHER_MODE_CBC)
kevman 0:38ceb79fef03 688 #if defined(MBEDTLS_SHA1_C)
kevman 0:38ceb79fef03 689 { MBEDTLS_TLS_DHE_RSA_WITH_AES_128_CBC_SHA, "TLS-DHE-RSA-WITH-AES-128-CBC-SHA",
kevman 0:38ceb79fef03 690 MBEDTLS_CIPHER_AES_128_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_DHE_RSA,
kevman 0:38ceb79fef03 691 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_0,
kevman 0:38ceb79fef03 692 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 693 0 },
kevman 0:38ceb79fef03 694
kevman 0:38ceb79fef03 695 { MBEDTLS_TLS_DHE_RSA_WITH_AES_256_CBC_SHA, "TLS-DHE-RSA-WITH-AES-256-CBC-SHA",
kevman 0:38ceb79fef03 696 MBEDTLS_CIPHER_AES_256_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_DHE_RSA,
kevman 0:38ceb79fef03 697 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_0,
kevman 0:38ceb79fef03 698 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 699 0 },
kevman 0:38ceb79fef03 700 #endif /* MBEDTLS_SHA1_C */
kevman 0:38ceb79fef03 701 #endif /* MBEDTLS_CIPHER_MODE_CBC */
kevman 0:38ceb79fef03 702 #if defined(MBEDTLS_CCM_C)
kevman 0:38ceb79fef03 703 { MBEDTLS_TLS_DHE_RSA_WITH_AES_256_CCM, "TLS-DHE-RSA-WITH-AES-256-CCM",
kevman 0:38ceb79fef03 704 MBEDTLS_CIPHER_AES_256_CCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_DHE_RSA,
kevman 0:38ceb79fef03 705 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 706 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 707 0 },
kevman 0:38ceb79fef03 708 { MBEDTLS_TLS_DHE_RSA_WITH_AES_256_CCM_8, "TLS-DHE-RSA-WITH-AES-256-CCM-8",
kevman 0:38ceb79fef03 709 MBEDTLS_CIPHER_AES_256_CCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_DHE_RSA,
kevman 0:38ceb79fef03 710 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 711 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 712 MBEDTLS_CIPHERSUITE_SHORT_TAG },
kevman 0:38ceb79fef03 713 { MBEDTLS_TLS_DHE_RSA_WITH_AES_128_CCM, "TLS-DHE-RSA-WITH-AES-128-CCM",
kevman 0:38ceb79fef03 714 MBEDTLS_CIPHER_AES_128_CCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_DHE_RSA,
kevman 0:38ceb79fef03 715 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 716 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 717 0 },
kevman 0:38ceb79fef03 718 { MBEDTLS_TLS_DHE_RSA_WITH_AES_128_CCM_8, "TLS-DHE-RSA-WITH-AES-128-CCM-8",
kevman 0:38ceb79fef03 719 MBEDTLS_CIPHER_AES_128_CCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_DHE_RSA,
kevman 0:38ceb79fef03 720 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 721 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 722 MBEDTLS_CIPHERSUITE_SHORT_TAG },
kevman 0:38ceb79fef03 723 #endif /* MBEDTLS_CCM_C */
kevman 0:38ceb79fef03 724 #endif /* MBEDTLS_AES_C */
kevman 0:38ceb79fef03 725
kevman 0:38ceb79fef03 726 #if defined(MBEDTLS_CAMELLIA_C)
kevman 0:38ceb79fef03 727 #if defined(MBEDTLS_CIPHER_MODE_CBC)
kevman 0:38ceb79fef03 728 #if defined(MBEDTLS_SHA256_C)
kevman 0:38ceb79fef03 729 { MBEDTLS_TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA256, "TLS-DHE-RSA-WITH-CAMELLIA-128-CBC-SHA256",
kevman 0:38ceb79fef03 730 MBEDTLS_CIPHER_CAMELLIA_128_CBC, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_DHE_RSA,
kevman 0:38ceb79fef03 731 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 732 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 733 0 },
kevman 0:38ceb79fef03 734
kevman 0:38ceb79fef03 735 { MBEDTLS_TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA256, "TLS-DHE-RSA-WITH-CAMELLIA-256-CBC-SHA256",
kevman 0:38ceb79fef03 736 MBEDTLS_CIPHER_CAMELLIA_256_CBC, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_DHE_RSA,
kevman 0:38ceb79fef03 737 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 738 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 739 0 },
kevman 0:38ceb79fef03 740 #endif /* MBEDTLS_SHA256_C */
kevman 0:38ceb79fef03 741
kevman 0:38ceb79fef03 742 #if defined(MBEDTLS_SHA1_C)
kevman 0:38ceb79fef03 743 { MBEDTLS_TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA, "TLS-DHE-RSA-WITH-CAMELLIA-128-CBC-SHA",
kevman 0:38ceb79fef03 744 MBEDTLS_CIPHER_CAMELLIA_128_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_DHE_RSA,
kevman 0:38ceb79fef03 745 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_0,
kevman 0:38ceb79fef03 746 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 747 0 },
kevman 0:38ceb79fef03 748
kevman 0:38ceb79fef03 749 { MBEDTLS_TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA, "TLS-DHE-RSA-WITH-CAMELLIA-256-CBC-SHA",
kevman 0:38ceb79fef03 750 MBEDTLS_CIPHER_CAMELLIA_256_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_DHE_RSA,
kevman 0:38ceb79fef03 751 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_0,
kevman 0:38ceb79fef03 752 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 753 0 },
kevman 0:38ceb79fef03 754 #endif /* MBEDTLS_SHA1_C */
kevman 0:38ceb79fef03 755 #endif /* MBEDTLS_CIPHER_MODE_CBC */
kevman 0:38ceb79fef03 756 #if defined(MBEDTLS_GCM_C)
kevman 0:38ceb79fef03 757 #if defined(MBEDTLS_SHA256_C)
kevman 0:38ceb79fef03 758 { MBEDTLS_TLS_DHE_RSA_WITH_CAMELLIA_128_GCM_SHA256, "TLS-DHE-RSA-WITH-CAMELLIA-128-GCM-SHA256",
kevman 0:38ceb79fef03 759 MBEDTLS_CIPHER_CAMELLIA_128_GCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_DHE_RSA,
kevman 0:38ceb79fef03 760 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 761 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 762 0 },
kevman 0:38ceb79fef03 763 #endif /* MBEDTLS_SHA256_C */
kevman 0:38ceb79fef03 764
kevman 0:38ceb79fef03 765 #if defined(MBEDTLS_SHA512_C)
kevman 0:38ceb79fef03 766 { MBEDTLS_TLS_DHE_RSA_WITH_CAMELLIA_256_GCM_SHA384, "TLS-DHE-RSA-WITH-CAMELLIA-256-GCM-SHA384",
kevman 0:38ceb79fef03 767 MBEDTLS_CIPHER_CAMELLIA_256_GCM, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_DHE_RSA,
kevman 0:38ceb79fef03 768 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 769 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 770 0 },
kevman 0:38ceb79fef03 771 #endif /* MBEDTLS_SHA512_C */
kevman 0:38ceb79fef03 772 #endif /* MBEDTLS_GCM_C */
kevman 0:38ceb79fef03 773 #endif /* MBEDTLS_CAMELLIA_C */
kevman 0:38ceb79fef03 774
kevman 0:38ceb79fef03 775 #if defined(MBEDTLS_DES_C)
kevman 0:38ceb79fef03 776 #if defined(MBEDTLS_CIPHER_MODE_CBC)
kevman 0:38ceb79fef03 777 #if defined(MBEDTLS_SHA1_C)
kevman 0:38ceb79fef03 778 { MBEDTLS_TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA, "TLS-DHE-RSA-WITH-3DES-EDE-CBC-SHA",
kevman 0:38ceb79fef03 779 MBEDTLS_CIPHER_DES_EDE3_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_DHE_RSA,
kevman 0:38ceb79fef03 780 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_0,
kevman 0:38ceb79fef03 781 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 782 0 },
kevman 0:38ceb79fef03 783 #endif /* MBEDTLS_SHA1_C */
kevman 0:38ceb79fef03 784 #endif /* MBEDTLS_CIPHER_MODE_CBC */
kevman 0:38ceb79fef03 785 #endif /* MBEDTLS_DES_C */
kevman 0:38ceb79fef03 786 #endif /* MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED */
kevman 0:38ceb79fef03 787
kevman 0:38ceb79fef03 788 #if defined(MBEDTLS_KEY_EXCHANGE_RSA_ENABLED)
kevman 0:38ceb79fef03 789 #if defined(MBEDTLS_AES_C)
kevman 0:38ceb79fef03 790 #if defined(MBEDTLS_SHA512_C) && defined(MBEDTLS_GCM_C)
kevman 0:38ceb79fef03 791 { MBEDTLS_TLS_RSA_WITH_AES_256_GCM_SHA384, "TLS-RSA-WITH-AES-256-GCM-SHA384",
kevman 0:38ceb79fef03 792 MBEDTLS_CIPHER_AES_256_GCM, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_RSA,
kevman 0:38ceb79fef03 793 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 794 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 795 0 },
kevman 0:38ceb79fef03 796 #endif /* MBEDTLS_SHA512_C && MBEDTLS_GCM_C */
kevman 0:38ceb79fef03 797
kevman 0:38ceb79fef03 798 #if defined(MBEDTLS_SHA256_C)
kevman 0:38ceb79fef03 799 #if defined(MBEDTLS_GCM_C)
kevman 0:38ceb79fef03 800 { MBEDTLS_TLS_RSA_WITH_AES_128_GCM_SHA256, "TLS-RSA-WITH-AES-128-GCM-SHA256",
kevman 0:38ceb79fef03 801 MBEDTLS_CIPHER_AES_128_GCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_RSA,
kevman 0:38ceb79fef03 802 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 803 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 804 0 },
kevman 0:38ceb79fef03 805 #endif /* MBEDTLS_GCM_C */
kevman 0:38ceb79fef03 806
kevman 0:38ceb79fef03 807 #if defined(MBEDTLS_CIPHER_MODE_CBC)
kevman 0:38ceb79fef03 808 { MBEDTLS_TLS_RSA_WITH_AES_128_CBC_SHA256, "TLS-RSA-WITH-AES-128-CBC-SHA256",
kevman 0:38ceb79fef03 809 MBEDTLS_CIPHER_AES_128_CBC, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_RSA,
kevman 0:38ceb79fef03 810 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 811 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 812 0 },
kevman 0:38ceb79fef03 813
kevman 0:38ceb79fef03 814 { MBEDTLS_TLS_RSA_WITH_AES_256_CBC_SHA256, "TLS-RSA-WITH-AES-256-CBC-SHA256",
kevman 0:38ceb79fef03 815 MBEDTLS_CIPHER_AES_256_CBC, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_RSA,
kevman 0:38ceb79fef03 816 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 817 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 818 0 },
kevman 0:38ceb79fef03 819 #endif /* MBEDTLS_CIPHER_MODE_CBC */
kevman 0:38ceb79fef03 820 #endif /* MBEDTLS_SHA256_C */
kevman 0:38ceb79fef03 821
kevman 0:38ceb79fef03 822 #if defined(MBEDTLS_SHA1_C)
kevman 0:38ceb79fef03 823 #if defined(MBEDTLS_CIPHER_MODE_CBC)
kevman 0:38ceb79fef03 824 { MBEDTLS_TLS_RSA_WITH_AES_128_CBC_SHA, "TLS-RSA-WITH-AES-128-CBC-SHA",
kevman 0:38ceb79fef03 825 MBEDTLS_CIPHER_AES_128_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_RSA,
kevman 0:38ceb79fef03 826 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_0,
kevman 0:38ceb79fef03 827 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 828 0 },
kevman 0:38ceb79fef03 829
kevman 0:38ceb79fef03 830 { MBEDTLS_TLS_RSA_WITH_AES_256_CBC_SHA, "TLS-RSA-WITH-AES-256-CBC-SHA",
kevman 0:38ceb79fef03 831 MBEDTLS_CIPHER_AES_256_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_RSA,
kevman 0:38ceb79fef03 832 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_0,
kevman 0:38ceb79fef03 833 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 834 0 },
kevman 0:38ceb79fef03 835 #endif /* MBEDTLS_CIPHER_MODE_CBC */
kevman 0:38ceb79fef03 836 #endif /* MBEDTLS_SHA1_C */
kevman 0:38ceb79fef03 837 #if defined(MBEDTLS_CCM_C)
kevman 0:38ceb79fef03 838 { MBEDTLS_TLS_RSA_WITH_AES_256_CCM, "TLS-RSA-WITH-AES-256-CCM",
kevman 0:38ceb79fef03 839 MBEDTLS_CIPHER_AES_256_CCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_RSA,
kevman 0:38ceb79fef03 840 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 841 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 842 0 },
kevman 0:38ceb79fef03 843 { MBEDTLS_TLS_RSA_WITH_AES_256_CCM_8, "TLS-RSA-WITH-AES-256-CCM-8",
kevman 0:38ceb79fef03 844 MBEDTLS_CIPHER_AES_256_CCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_RSA,
kevman 0:38ceb79fef03 845 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 846 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 847 MBEDTLS_CIPHERSUITE_SHORT_TAG },
kevman 0:38ceb79fef03 848 { MBEDTLS_TLS_RSA_WITH_AES_128_CCM, "TLS-RSA-WITH-AES-128-CCM",
kevman 0:38ceb79fef03 849 MBEDTLS_CIPHER_AES_128_CCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_RSA,
kevman 0:38ceb79fef03 850 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 851 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 852 0 },
kevman 0:38ceb79fef03 853 { MBEDTLS_TLS_RSA_WITH_AES_128_CCM_8, "TLS-RSA-WITH-AES-128-CCM-8",
kevman 0:38ceb79fef03 854 MBEDTLS_CIPHER_AES_128_CCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_RSA,
kevman 0:38ceb79fef03 855 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 856 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 857 MBEDTLS_CIPHERSUITE_SHORT_TAG },
kevman 0:38ceb79fef03 858 #endif /* MBEDTLS_CCM_C */
kevman 0:38ceb79fef03 859 #endif /* MBEDTLS_AES_C */
kevman 0:38ceb79fef03 860
kevman 0:38ceb79fef03 861 #if defined(MBEDTLS_CAMELLIA_C)
kevman 0:38ceb79fef03 862 #if defined(MBEDTLS_CIPHER_MODE_CBC)
kevman 0:38ceb79fef03 863 #if defined(MBEDTLS_SHA256_C)
kevman 0:38ceb79fef03 864 { MBEDTLS_TLS_RSA_WITH_CAMELLIA_128_CBC_SHA256, "TLS-RSA-WITH-CAMELLIA-128-CBC-SHA256",
kevman 0:38ceb79fef03 865 MBEDTLS_CIPHER_CAMELLIA_128_CBC, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_RSA,
kevman 0:38ceb79fef03 866 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 867 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 868 0 },
kevman 0:38ceb79fef03 869
kevman 0:38ceb79fef03 870 { MBEDTLS_TLS_RSA_WITH_CAMELLIA_256_CBC_SHA256, "TLS-RSA-WITH-CAMELLIA-256-CBC-SHA256",
kevman 0:38ceb79fef03 871 MBEDTLS_CIPHER_CAMELLIA_256_CBC, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_RSA,
kevman 0:38ceb79fef03 872 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 873 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 874 0 },
kevman 0:38ceb79fef03 875 #endif /* MBEDTLS_SHA256_C */
kevman 0:38ceb79fef03 876
kevman 0:38ceb79fef03 877 #if defined(MBEDTLS_SHA1_C)
kevman 0:38ceb79fef03 878 { MBEDTLS_TLS_RSA_WITH_CAMELLIA_128_CBC_SHA, "TLS-RSA-WITH-CAMELLIA-128-CBC-SHA",
kevman 0:38ceb79fef03 879 MBEDTLS_CIPHER_CAMELLIA_128_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_RSA,
kevman 0:38ceb79fef03 880 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_0,
kevman 0:38ceb79fef03 881 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 882 0 },
kevman 0:38ceb79fef03 883
kevman 0:38ceb79fef03 884 { MBEDTLS_TLS_RSA_WITH_CAMELLIA_256_CBC_SHA, "TLS-RSA-WITH-CAMELLIA-256-CBC-SHA",
kevman 0:38ceb79fef03 885 MBEDTLS_CIPHER_CAMELLIA_256_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_RSA,
kevman 0:38ceb79fef03 886 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_0,
kevman 0:38ceb79fef03 887 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 888 0 },
kevman 0:38ceb79fef03 889 #endif /* MBEDTLS_SHA1_C */
kevman 0:38ceb79fef03 890 #endif /* MBEDTLS_CIPHER_MODE_CBC */
kevman 0:38ceb79fef03 891
kevman 0:38ceb79fef03 892 #if defined(MBEDTLS_GCM_C)
kevman 0:38ceb79fef03 893 #if defined(MBEDTLS_SHA256_C)
kevman 0:38ceb79fef03 894 { MBEDTLS_TLS_RSA_WITH_CAMELLIA_128_GCM_SHA256, "TLS-RSA-WITH-CAMELLIA-128-GCM-SHA256",
kevman 0:38ceb79fef03 895 MBEDTLS_CIPHER_CAMELLIA_128_GCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_RSA,
kevman 0:38ceb79fef03 896 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 897 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 898 0 },
kevman 0:38ceb79fef03 899 #endif /* MBEDTLS_SHA256_C */
kevman 0:38ceb79fef03 900
kevman 0:38ceb79fef03 901 #if defined(MBEDTLS_SHA1_C)
kevman 0:38ceb79fef03 902 { MBEDTLS_TLS_RSA_WITH_CAMELLIA_256_GCM_SHA384, "TLS-RSA-WITH-CAMELLIA-256-GCM-SHA384",
kevman 0:38ceb79fef03 903 MBEDTLS_CIPHER_CAMELLIA_256_GCM, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_RSA,
kevman 0:38ceb79fef03 904 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 905 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 906 0 },
kevman 0:38ceb79fef03 907 #endif /* MBEDTLS_SHA1_C */
kevman 0:38ceb79fef03 908 #endif /* MBEDTLS_GCM_C */
kevman 0:38ceb79fef03 909 #endif /* MBEDTLS_CAMELLIA_C */
kevman 0:38ceb79fef03 910
kevman 0:38ceb79fef03 911 #if defined(MBEDTLS_DES_C)
kevman 0:38ceb79fef03 912 #if defined(MBEDTLS_CIPHER_MODE_CBC)
kevman 0:38ceb79fef03 913 #if defined(MBEDTLS_SHA1_C)
kevman 0:38ceb79fef03 914 { MBEDTLS_TLS_RSA_WITH_3DES_EDE_CBC_SHA, "TLS-RSA-WITH-3DES-EDE-CBC-SHA",
kevman 0:38ceb79fef03 915 MBEDTLS_CIPHER_DES_EDE3_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_RSA,
kevman 0:38ceb79fef03 916 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_0,
kevman 0:38ceb79fef03 917 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 918 0 },
kevman 0:38ceb79fef03 919 #endif /* MBEDTLS_SHA1_C */
kevman 0:38ceb79fef03 920 #endif /* MBEDTLS_CIPHER_MODE_CBC */
kevman 0:38ceb79fef03 921 #endif /* MBEDTLS_DES_C */
kevman 0:38ceb79fef03 922
kevman 0:38ceb79fef03 923 #if defined(MBEDTLS_ARC4_C)
kevman 0:38ceb79fef03 924 #if defined(MBEDTLS_MD5_C)
kevman 0:38ceb79fef03 925 { MBEDTLS_TLS_RSA_WITH_RC4_128_MD5, "TLS-RSA-WITH-RC4-128-MD5",
kevman 0:38ceb79fef03 926 MBEDTLS_CIPHER_ARC4_128, MBEDTLS_MD_MD5, MBEDTLS_KEY_EXCHANGE_RSA,
kevman 0:38ceb79fef03 927 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_0,
kevman 0:38ceb79fef03 928 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 929 MBEDTLS_CIPHERSUITE_NODTLS },
kevman 0:38ceb79fef03 930 #endif
kevman 0:38ceb79fef03 931
kevman 0:38ceb79fef03 932 #if defined(MBEDTLS_SHA1_C)
kevman 0:38ceb79fef03 933 { MBEDTLS_TLS_RSA_WITH_RC4_128_SHA, "TLS-RSA-WITH-RC4-128-SHA",
kevman 0:38ceb79fef03 934 MBEDTLS_CIPHER_ARC4_128, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_RSA,
kevman 0:38ceb79fef03 935 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_0,
kevman 0:38ceb79fef03 936 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 937 MBEDTLS_CIPHERSUITE_NODTLS },
kevman 0:38ceb79fef03 938 #endif
kevman 0:38ceb79fef03 939 #endif /* MBEDTLS_ARC4_C */
kevman 0:38ceb79fef03 940 #endif /* MBEDTLS_KEY_EXCHANGE_RSA_ENABLED */
kevman 0:38ceb79fef03 941
kevman 0:38ceb79fef03 942 #if defined(MBEDTLS_KEY_EXCHANGE_ECDH_RSA_ENABLED)
kevman 0:38ceb79fef03 943 #if defined(MBEDTLS_AES_C)
kevman 0:38ceb79fef03 944 #if defined(MBEDTLS_SHA1_C)
kevman 0:38ceb79fef03 945 #if defined(MBEDTLS_CIPHER_MODE_CBC)
kevman 0:38ceb79fef03 946 { MBEDTLS_TLS_ECDH_RSA_WITH_AES_128_CBC_SHA, "TLS-ECDH-RSA-WITH-AES-128-CBC-SHA",
kevman 0:38ceb79fef03 947 MBEDTLS_CIPHER_AES_128_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_ECDH_RSA,
kevman 0:38ceb79fef03 948 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
kevman 0:38ceb79fef03 949 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 950 0 },
kevman 0:38ceb79fef03 951 { MBEDTLS_TLS_ECDH_RSA_WITH_AES_256_CBC_SHA, "TLS-ECDH-RSA-WITH-AES-256-CBC-SHA",
kevman 0:38ceb79fef03 952 MBEDTLS_CIPHER_AES_256_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_ECDH_RSA,
kevman 0:38ceb79fef03 953 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
kevman 0:38ceb79fef03 954 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 955 0 },
kevman 0:38ceb79fef03 956 #endif /* MBEDTLS_CIPHER_MODE_CBC */
kevman 0:38ceb79fef03 957 #endif /* MBEDTLS_SHA1_C */
kevman 0:38ceb79fef03 958 #if defined(MBEDTLS_SHA256_C)
kevman 0:38ceb79fef03 959 #if defined(MBEDTLS_CIPHER_MODE_CBC)
kevman 0:38ceb79fef03 960 { MBEDTLS_TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256, "TLS-ECDH-RSA-WITH-AES-128-CBC-SHA256",
kevman 0:38ceb79fef03 961 MBEDTLS_CIPHER_AES_128_CBC, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_ECDH_RSA,
kevman 0:38ceb79fef03 962 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 963 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 964 0 },
kevman 0:38ceb79fef03 965 #endif /* MBEDTLS_CIPHER_MODE_CBC */
kevman 0:38ceb79fef03 966 #if defined(MBEDTLS_GCM_C)
kevman 0:38ceb79fef03 967 { MBEDTLS_TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256, "TLS-ECDH-RSA-WITH-AES-128-GCM-SHA256",
kevman 0:38ceb79fef03 968 MBEDTLS_CIPHER_AES_128_GCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_ECDH_RSA,
kevman 0:38ceb79fef03 969 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 970 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 971 0 },
kevman 0:38ceb79fef03 972 #endif /* MBEDTLS_GCM_C */
kevman 0:38ceb79fef03 973 #endif /* MBEDTLS_SHA256_C */
kevman 0:38ceb79fef03 974 #if defined(MBEDTLS_SHA512_C)
kevman 0:38ceb79fef03 975 #if defined(MBEDTLS_CIPHER_MODE_CBC)
kevman 0:38ceb79fef03 976 { MBEDTLS_TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384, "TLS-ECDH-RSA-WITH-AES-256-CBC-SHA384",
kevman 0:38ceb79fef03 977 MBEDTLS_CIPHER_AES_256_CBC, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_ECDH_RSA,
kevman 0:38ceb79fef03 978 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 979 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 980 0 },
kevman 0:38ceb79fef03 981 #endif /* MBEDTLS_CIPHER_MODE_CBC */
kevman 0:38ceb79fef03 982 #if defined(MBEDTLS_GCM_C)
kevman 0:38ceb79fef03 983 { MBEDTLS_TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384, "TLS-ECDH-RSA-WITH-AES-256-GCM-SHA384",
kevman 0:38ceb79fef03 984 MBEDTLS_CIPHER_AES_256_GCM, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_ECDH_RSA,
kevman 0:38ceb79fef03 985 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 986 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 987 0 },
kevman 0:38ceb79fef03 988 #endif /* MBEDTLS_GCM_C */
kevman 0:38ceb79fef03 989 #endif /* MBEDTLS_SHA512_C */
kevman 0:38ceb79fef03 990 #endif /* MBEDTLS_AES_C */
kevman 0:38ceb79fef03 991
kevman 0:38ceb79fef03 992 #if defined(MBEDTLS_CAMELLIA_C)
kevman 0:38ceb79fef03 993 #if defined(MBEDTLS_CIPHER_MODE_CBC)
kevman 0:38ceb79fef03 994 #if defined(MBEDTLS_SHA256_C)
kevman 0:38ceb79fef03 995 { MBEDTLS_TLS_ECDH_RSA_WITH_CAMELLIA_128_CBC_SHA256, "TLS-ECDH-RSA-WITH-CAMELLIA-128-CBC-SHA256",
kevman 0:38ceb79fef03 996 MBEDTLS_CIPHER_CAMELLIA_128_CBC, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_ECDH_RSA,
kevman 0:38ceb79fef03 997 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
kevman 0:38ceb79fef03 998 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 999 0 },
kevman 0:38ceb79fef03 1000 #endif /* MBEDTLS_SHA256_C */
kevman 0:38ceb79fef03 1001 #if defined(MBEDTLS_SHA512_C)
kevman 0:38ceb79fef03 1002 { MBEDTLS_TLS_ECDH_RSA_WITH_CAMELLIA_256_CBC_SHA384, "TLS-ECDH-RSA-WITH-CAMELLIA-256-CBC-SHA384",
kevman 0:38ceb79fef03 1003 MBEDTLS_CIPHER_CAMELLIA_256_CBC, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_ECDH_RSA,
kevman 0:38ceb79fef03 1004 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
kevman 0:38ceb79fef03 1005 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 1006 0 },
kevman 0:38ceb79fef03 1007 #endif /* MBEDTLS_SHA512_C */
kevman 0:38ceb79fef03 1008 #endif /* MBEDTLS_CIPHER_MODE_CBC */
kevman 0:38ceb79fef03 1009
kevman 0:38ceb79fef03 1010 #if defined(MBEDTLS_GCM_C)
kevman 0:38ceb79fef03 1011 #if defined(MBEDTLS_SHA256_C)
kevman 0:38ceb79fef03 1012 { MBEDTLS_TLS_ECDH_RSA_WITH_CAMELLIA_128_GCM_SHA256, "TLS-ECDH-RSA-WITH-CAMELLIA-128-GCM-SHA256",
kevman 0:38ceb79fef03 1013 MBEDTLS_CIPHER_CAMELLIA_128_GCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_ECDH_RSA,
kevman 0:38ceb79fef03 1014 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 1015 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 1016 0 },
kevman 0:38ceb79fef03 1017 #endif /* MBEDTLS_SHA256_C */
kevman 0:38ceb79fef03 1018 #if defined(MBEDTLS_SHA512_C)
kevman 0:38ceb79fef03 1019 { MBEDTLS_TLS_ECDH_RSA_WITH_CAMELLIA_256_GCM_SHA384, "TLS-ECDH-RSA-WITH-CAMELLIA-256-GCM-SHA384",
kevman 0:38ceb79fef03 1020 MBEDTLS_CIPHER_CAMELLIA_256_GCM, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_ECDH_RSA,
kevman 0:38ceb79fef03 1021 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 1022 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 1023 0 },
kevman 0:38ceb79fef03 1024 #endif /* MBEDTLS_SHA512_C */
kevman 0:38ceb79fef03 1025 #endif /* MBEDTLS_GCM_C */
kevman 0:38ceb79fef03 1026 #endif /* MBEDTLS_CAMELLIA_C */
kevman 0:38ceb79fef03 1027
kevman 0:38ceb79fef03 1028 #if defined(MBEDTLS_DES_C)
kevman 0:38ceb79fef03 1029 #if defined(MBEDTLS_CIPHER_MODE_CBC)
kevman 0:38ceb79fef03 1030 #if defined(MBEDTLS_SHA1_C)
kevman 0:38ceb79fef03 1031 { MBEDTLS_TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA, "TLS-ECDH-RSA-WITH-3DES-EDE-CBC-SHA",
kevman 0:38ceb79fef03 1032 MBEDTLS_CIPHER_DES_EDE3_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_ECDH_RSA,
kevman 0:38ceb79fef03 1033 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
kevman 0:38ceb79fef03 1034 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 1035 0 },
kevman 0:38ceb79fef03 1036 #endif /* MBEDTLS_SHA1_C */
kevman 0:38ceb79fef03 1037 #endif /* MBEDTLS_CIPHER_MODE_CBC */
kevman 0:38ceb79fef03 1038 #endif /* MBEDTLS_DES_C */
kevman 0:38ceb79fef03 1039
kevman 0:38ceb79fef03 1040 #if defined(MBEDTLS_ARC4_C)
kevman 0:38ceb79fef03 1041 #if defined(MBEDTLS_SHA1_C)
kevman 0:38ceb79fef03 1042 { MBEDTLS_TLS_ECDH_RSA_WITH_RC4_128_SHA, "TLS-ECDH-RSA-WITH-RC4-128-SHA",
kevman 0:38ceb79fef03 1043 MBEDTLS_CIPHER_ARC4_128, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_ECDH_RSA,
kevman 0:38ceb79fef03 1044 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
kevman 0:38ceb79fef03 1045 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 1046 MBEDTLS_CIPHERSUITE_NODTLS },
kevman 0:38ceb79fef03 1047 #endif /* MBEDTLS_SHA1_C */
kevman 0:38ceb79fef03 1048 #endif /* MBEDTLS_ARC4_C */
kevman 0:38ceb79fef03 1049
kevman 0:38ceb79fef03 1050 #if defined(MBEDTLS_CIPHER_NULL_CIPHER)
kevman 0:38ceb79fef03 1051 #if defined(MBEDTLS_SHA1_C)
kevman 0:38ceb79fef03 1052 { MBEDTLS_TLS_ECDH_RSA_WITH_NULL_SHA, "TLS-ECDH-RSA-WITH-NULL-SHA",
kevman 0:38ceb79fef03 1053 MBEDTLS_CIPHER_NULL, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_ECDH_RSA,
kevman 0:38ceb79fef03 1054 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
kevman 0:38ceb79fef03 1055 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 1056 MBEDTLS_CIPHERSUITE_WEAK },
kevman 0:38ceb79fef03 1057 #endif /* MBEDTLS_SHA1_C */
kevman 0:38ceb79fef03 1058 #endif /* MBEDTLS_CIPHER_NULL_CIPHER */
kevman 0:38ceb79fef03 1059 #endif /* MBEDTLS_KEY_EXCHANGE_ECDH_RSA_ENABLED */
kevman 0:38ceb79fef03 1060
kevman 0:38ceb79fef03 1061 #if defined(MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA_ENABLED)
kevman 0:38ceb79fef03 1062 #if defined(MBEDTLS_AES_C)
kevman 0:38ceb79fef03 1063 #if defined(MBEDTLS_SHA1_C)
kevman 0:38ceb79fef03 1064 #if defined(MBEDTLS_CIPHER_MODE_CBC)
kevman 0:38ceb79fef03 1065 { MBEDTLS_TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA, "TLS-ECDH-ECDSA-WITH-AES-128-CBC-SHA",
kevman 0:38ceb79fef03 1066 MBEDTLS_CIPHER_AES_128_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA,
kevman 0:38ceb79fef03 1067 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
kevman 0:38ceb79fef03 1068 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 1069 0 },
kevman 0:38ceb79fef03 1070 { MBEDTLS_TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA, "TLS-ECDH-ECDSA-WITH-AES-256-CBC-SHA",
kevman 0:38ceb79fef03 1071 MBEDTLS_CIPHER_AES_256_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA,
kevman 0:38ceb79fef03 1072 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
kevman 0:38ceb79fef03 1073 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 1074 0 },
kevman 0:38ceb79fef03 1075 #endif /* MBEDTLS_CIPHER_MODE_CBC */
kevman 0:38ceb79fef03 1076 #endif /* MBEDTLS_SHA1_C */
kevman 0:38ceb79fef03 1077 #if defined(MBEDTLS_SHA256_C)
kevman 0:38ceb79fef03 1078 #if defined(MBEDTLS_CIPHER_MODE_CBC)
kevman 0:38ceb79fef03 1079 { MBEDTLS_TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256, "TLS-ECDH-ECDSA-WITH-AES-128-CBC-SHA256",
kevman 0:38ceb79fef03 1080 MBEDTLS_CIPHER_AES_128_CBC, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA,
kevman 0:38ceb79fef03 1081 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 1082 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 1083 0 },
kevman 0:38ceb79fef03 1084 #endif /* MBEDTLS_CIPHER_MODE_CBC */
kevman 0:38ceb79fef03 1085 #if defined(MBEDTLS_GCM_C)
kevman 0:38ceb79fef03 1086 { MBEDTLS_TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256, "TLS-ECDH-ECDSA-WITH-AES-128-GCM-SHA256",
kevman 0:38ceb79fef03 1087 MBEDTLS_CIPHER_AES_128_GCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA,
kevman 0:38ceb79fef03 1088 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 1089 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 1090 0 },
kevman 0:38ceb79fef03 1091 #endif /* MBEDTLS_GCM_C */
kevman 0:38ceb79fef03 1092 #endif /* MBEDTLS_SHA256_C */
kevman 0:38ceb79fef03 1093 #if defined(MBEDTLS_SHA512_C)
kevman 0:38ceb79fef03 1094 #if defined(MBEDTLS_CIPHER_MODE_CBC)
kevman 0:38ceb79fef03 1095 { MBEDTLS_TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384, "TLS-ECDH-ECDSA-WITH-AES-256-CBC-SHA384",
kevman 0:38ceb79fef03 1096 MBEDTLS_CIPHER_AES_256_CBC, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA,
kevman 0:38ceb79fef03 1097 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 1098 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 1099 0 },
kevman 0:38ceb79fef03 1100 #endif /* MBEDTLS_CIPHER_MODE_CBC */
kevman 0:38ceb79fef03 1101 #if defined(MBEDTLS_GCM_C)
kevman 0:38ceb79fef03 1102 { MBEDTLS_TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384, "TLS-ECDH-ECDSA-WITH-AES-256-GCM-SHA384",
kevman 0:38ceb79fef03 1103 MBEDTLS_CIPHER_AES_256_GCM, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA,
kevman 0:38ceb79fef03 1104 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 1105 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 1106 0 },
kevman 0:38ceb79fef03 1107 #endif /* MBEDTLS_GCM_C */
kevman 0:38ceb79fef03 1108 #endif /* MBEDTLS_SHA512_C */
kevman 0:38ceb79fef03 1109 #endif /* MBEDTLS_AES_C */
kevman 0:38ceb79fef03 1110
kevman 0:38ceb79fef03 1111 #if defined(MBEDTLS_CAMELLIA_C)
kevman 0:38ceb79fef03 1112 #if defined(MBEDTLS_CIPHER_MODE_CBC)
kevman 0:38ceb79fef03 1113 #if defined(MBEDTLS_SHA256_C)
kevman 0:38ceb79fef03 1114 { MBEDTLS_TLS_ECDH_ECDSA_WITH_CAMELLIA_128_CBC_SHA256, "TLS-ECDH-ECDSA-WITH-CAMELLIA-128-CBC-SHA256",
kevman 0:38ceb79fef03 1115 MBEDTLS_CIPHER_CAMELLIA_128_CBC, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA,
kevman 0:38ceb79fef03 1116 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
kevman 0:38ceb79fef03 1117 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 1118 0 },
kevman 0:38ceb79fef03 1119 #endif /* MBEDTLS_SHA256_C */
kevman 0:38ceb79fef03 1120 #if defined(MBEDTLS_SHA512_C)
kevman 0:38ceb79fef03 1121 { MBEDTLS_TLS_ECDH_ECDSA_WITH_CAMELLIA_256_CBC_SHA384, "TLS-ECDH-ECDSA-WITH-CAMELLIA-256-CBC-SHA384",
kevman 0:38ceb79fef03 1122 MBEDTLS_CIPHER_CAMELLIA_256_CBC, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA,
kevman 0:38ceb79fef03 1123 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
kevman 0:38ceb79fef03 1124 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 1125 0 },
kevman 0:38ceb79fef03 1126 #endif /* MBEDTLS_SHA512_C */
kevman 0:38ceb79fef03 1127 #endif /* MBEDTLS_CIPHER_MODE_CBC */
kevman 0:38ceb79fef03 1128
kevman 0:38ceb79fef03 1129 #if defined(MBEDTLS_GCM_C)
kevman 0:38ceb79fef03 1130 #if defined(MBEDTLS_SHA256_C)
kevman 0:38ceb79fef03 1131 { MBEDTLS_TLS_ECDH_ECDSA_WITH_CAMELLIA_128_GCM_SHA256, "TLS-ECDH-ECDSA-WITH-CAMELLIA-128-GCM-SHA256",
kevman 0:38ceb79fef03 1132 MBEDTLS_CIPHER_CAMELLIA_128_GCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA,
kevman 0:38ceb79fef03 1133 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 1134 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 1135 0 },
kevman 0:38ceb79fef03 1136 #endif /* MBEDTLS_SHA256_C */
kevman 0:38ceb79fef03 1137 #if defined(MBEDTLS_SHA512_C)
kevman 0:38ceb79fef03 1138 { MBEDTLS_TLS_ECDH_ECDSA_WITH_CAMELLIA_256_GCM_SHA384, "TLS-ECDH-ECDSA-WITH-CAMELLIA-256-GCM-SHA384",
kevman 0:38ceb79fef03 1139 MBEDTLS_CIPHER_CAMELLIA_256_GCM, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA,
kevman 0:38ceb79fef03 1140 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 1141 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 1142 0 },
kevman 0:38ceb79fef03 1143 #endif /* MBEDTLS_SHA512_C */
kevman 0:38ceb79fef03 1144 #endif /* MBEDTLS_GCM_C */
kevman 0:38ceb79fef03 1145 #endif /* MBEDTLS_CAMELLIA_C */
kevman 0:38ceb79fef03 1146
kevman 0:38ceb79fef03 1147 #if defined(MBEDTLS_DES_C)
kevman 0:38ceb79fef03 1148 #if defined(MBEDTLS_CIPHER_MODE_CBC)
kevman 0:38ceb79fef03 1149 #if defined(MBEDTLS_SHA1_C)
kevman 0:38ceb79fef03 1150 { MBEDTLS_TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA, "TLS-ECDH-ECDSA-WITH-3DES-EDE-CBC-SHA",
kevman 0:38ceb79fef03 1151 MBEDTLS_CIPHER_DES_EDE3_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA,
kevman 0:38ceb79fef03 1152 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
kevman 0:38ceb79fef03 1153 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 1154 0 },
kevman 0:38ceb79fef03 1155 #endif /* MBEDTLS_SHA1_C */
kevman 0:38ceb79fef03 1156 #endif /* MBEDTLS_CIPHER_MODE_CBC */
kevman 0:38ceb79fef03 1157 #endif /* MBEDTLS_DES_C */
kevman 0:38ceb79fef03 1158
kevman 0:38ceb79fef03 1159 #if defined(MBEDTLS_ARC4_C)
kevman 0:38ceb79fef03 1160 #if defined(MBEDTLS_SHA1_C)
kevman 0:38ceb79fef03 1161 { MBEDTLS_TLS_ECDH_ECDSA_WITH_RC4_128_SHA, "TLS-ECDH-ECDSA-WITH-RC4-128-SHA",
kevman 0:38ceb79fef03 1162 MBEDTLS_CIPHER_ARC4_128, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA,
kevman 0:38ceb79fef03 1163 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
kevman 0:38ceb79fef03 1164 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 1165 MBEDTLS_CIPHERSUITE_NODTLS },
kevman 0:38ceb79fef03 1166 #endif /* MBEDTLS_SHA1_C */
kevman 0:38ceb79fef03 1167 #endif /* MBEDTLS_ARC4_C */
kevman 0:38ceb79fef03 1168
kevman 0:38ceb79fef03 1169 #if defined(MBEDTLS_CIPHER_NULL_CIPHER)
kevman 0:38ceb79fef03 1170 #if defined(MBEDTLS_SHA1_C)
kevman 0:38ceb79fef03 1171 { MBEDTLS_TLS_ECDH_ECDSA_WITH_NULL_SHA, "TLS-ECDH-ECDSA-WITH-NULL-SHA",
kevman 0:38ceb79fef03 1172 MBEDTLS_CIPHER_NULL, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA,
kevman 0:38ceb79fef03 1173 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
kevman 0:38ceb79fef03 1174 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 1175 MBEDTLS_CIPHERSUITE_WEAK },
kevman 0:38ceb79fef03 1176 #endif /* MBEDTLS_SHA1_C */
kevman 0:38ceb79fef03 1177 #endif /* MBEDTLS_CIPHER_NULL_CIPHER */
kevman 0:38ceb79fef03 1178 #endif /* MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA_ENABLED */
kevman 0:38ceb79fef03 1179
kevman 0:38ceb79fef03 1180 #if defined(MBEDTLS_KEY_EXCHANGE_PSK_ENABLED)
kevman 0:38ceb79fef03 1181 #if defined(MBEDTLS_AES_C)
kevman 0:38ceb79fef03 1182 #if defined(MBEDTLS_GCM_C)
kevman 0:38ceb79fef03 1183 #if defined(MBEDTLS_SHA256_C)
kevman 0:38ceb79fef03 1184 { MBEDTLS_TLS_PSK_WITH_AES_128_GCM_SHA256, "TLS-PSK-WITH-AES-128-GCM-SHA256",
kevman 0:38ceb79fef03 1185 MBEDTLS_CIPHER_AES_128_GCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_PSK,
kevman 0:38ceb79fef03 1186 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 1187 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 1188 0 },
kevman 0:38ceb79fef03 1189 #endif /* MBEDTLS_SHA256_C */
kevman 0:38ceb79fef03 1190
kevman 0:38ceb79fef03 1191 #if defined(MBEDTLS_SHA512_C)
kevman 0:38ceb79fef03 1192 { MBEDTLS_TLS_PSK_WITH_AES_256_GCM_SHA384, "TLS-PSK-WITH-AES-256-GCM-SHA384",
kevman 0:38ceb79fef03 1193 MBEDTLS_CIPHER_AES_256_GCM, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_PSK,
kevman 0:38ceb79fef03 1194 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 1195 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 1196 0 },
kevman 0:38ceb79fef03 1197 #endif /* MBEDTLS_SHA512_C */
kevman 0:38ceb79fef03 1198 #endif /* MBEDTLS_GCM_C */
kevman 0:38ceb79fef03 1199
kevman 0:38ceb79fef03 1200 #if defined(MBEDTLS_CIPHER_MODE_CBC)
kevman 0:38ceb79fef03 1201 #if defined(MBEDTLS_SHA256_C)
kevman 0:38ceb79fef03 1202 { MBEDTLS_TLS_PSK_WITH_AES_128_CBC_SHA256, "TLS-PSK-WITH-AES-128-CBC-SHA256",
kevman 0:38ceb79fef03 1203 MBEDTLS_CIPHER_AES_128_CBC, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_PSK,
kevman 0:38ceb79fef03 1204 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
kevman 0:38ceb79fef03 1205 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 1206 0 },
kevman 0:38ceb79fef03 1207 #endif /* MBEDTLS_SHA256_C */
kevman 0:38ceb79fef03 1208
kevman 0:38ceb79fef03 1209 #if defined(MBEDTLS_SHA512_C)
kevman 0:38ceb79fef03 1210 { MBEDTLS_TLS_PSK_WITH_AES_256_CBC_SHA384, "TLS-PSK-WITH-AES-256-CBC-SHA384",
kevman 0:38ceb79fef03 1211 MBEDTLS_CIPHER_AES_256_CBC, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_PSK,
kevman 0:38ceb79fef03 1212 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
kevman 0:38ceb79fef03 1213 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 1214 0 },
kevman 0:38ceb79fef03 1215 #endif /* MBEDTLS_SHA512_C */
kevman 0:38ceb79fef03 1216
kevman 0:38ceb79fef03 1217 #if defined(MBEDTLS_SHA1_C)
kevman 0:38ceb79fef03 1218 { MBEDTLS_TLS_PSK_WITH_AES_128_CBC_SHA, "TLS-PSK-WITH-AES-128-CBC-SHA",
kevman 0:38ceb79fef03 1219 MBEDTLS_CIPHER_AES_128_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_PSK,
kevman 0:38ceb79fef03 1220 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_0,
kevman 0:38ceb79fef03 1221 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 1222 0 },
kevman 0:38ceb79fef03 1223
kevman 0:38ceb79fef03 1224 { MBEDTLS_TLS_PSK_WITH_AES_256_CBC_SHA, "TLS-PSK-WITH-AES-256-CBC-SHA",
kevman 0:38ceb79fef03 1225 MBEDTLS_CIPHER_AES_256_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_PSK,
kevman 0:38ceb79fef03 1226 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_0,
kevman 0:38ceb79fef03 1227 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 1228 0 },
kevman 0:38ceb79fef03 1229 #endif /* MBEDTLS_SHA1_C */
kevman 0:38ceb79fef03 1230 #endif /* MBEDTLS_CIPHER_MODE_CBC */
kevman 0:38ceb79fef03 1231 #if defined(MBEDTLS_CCM_C)
kevman 0:38ceb79fef03 1232 { MBEDTLS_TLS_PSK_WITH_AES_256_CCM, "TLS-PSK-WITH-AES-256-CCM",
kevman 0:38ceb79fef03 1233 MBEDTLS_CIPHER_AES_256_CCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_PSK,
kevman 0:38ceb79fef03 1234 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 1235 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 1236 0 },
kevman 0:38ceb79fef03 1237 { MBEDTLS_TLS_PSK_WITH_AES_256_CCM_8, "TLS-PSK-WITH-AES-256-CCM-8",
kevman 0:38ceb79fef03 1238 MBEDTLS_CIPHER_AES_256_CCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_PSK,
kevman 0:38ceb79fef03 1239 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 1240 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 1241 MBEDTLS_CIPHERSUITE_SHORT_TAG },
kevman 0:38ceb79fef03 1242 { MBEDTLS_TLS_PSK_WITH_AES_128_CCM, "TLS-PSK-WITH-AES-128-CCM",
kevman 0:38ceb79fef03 1243 MBEDTLS_CIPHER_AES_128_CCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_PSK,
kevman 0:38ceb79fef03 1244 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 1245 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 1246 0 },
kevman 0:38ceb79fef03 1247 { MBEDTLS_TLS_PSK_WITH_AES_128_CCM_8, "TLS-PSK-WITH-AES-128-CCM-8",
kevman 0:38ceb79fef03 1248 MBEDTLS_CIPHER_AES_128_CCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_PSK,
kevman 0:38ceb79fef03 1249 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 1250 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 1251 MBEDTLS_CIPHERSUITE_SHORT_TAG },
kevman 0:38ceb79fef03 1252 #endif /* MBEDTLS_CCM_C */
kevman 0:38ceb79fef03 1253 #endif /* MBEDTLS_AES_C */
kevman 0:38ceb79fef03 1254
kevman 0:38ceb79fef03 1255 #if defined(MBEDTLS_CAMELLIA_C)
kevman 0:38ceb79fef03 1256 #if defined(MBEDTLS_CIPHER_MODE_CBC)
kevman 0:38ceb79fef03 1257 #if defined(MBEDTLS_SHA256_C)
kevman 0:38ceb79fef03 1258 { MBEDTLS_TLS_PSK_WITH_CAMELLIA_128_CBC_SHA256, "TLS-PSK-WITH-CAMELLIA-128-CBC-SHA256",
kevman 0:38ceb79fef03 1259 MBEDTLS_CIPHER_CAMELLIA_128_CBC, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_PSK,
kevman 0:38ceb79fef03 1260 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
kevman 0:38ceb79fef03 1261 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 1262 0 },
kevman 0:38ceb79fef03 1263 #endif /* MBEDTLS_SHA256_C */
kevman 0:38ceb79fef03 1264
kevman 0:38ceb79fef03 1265 #if defined(MBEDTLS_SHA512_C)
kevman 0:38ceb79fef03 1266 { MBEDTLS_TLS_PSK_WITH_CAMELLIA_256_CBC_SHA384, "TLS-PSK-WITH-CAMELLIA-256-CBC-SHA384",
kevman 0:38ceb79fef03 1267 MBEDTLS_CIPHER_CAMELLIA_256_CBC, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_PSK,
kevman 0:38ceb79fef03 1268 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
kevman 0:38ceb79fef03 1269 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 1270 0 },
kevman 0:38ceb79fef03 1271 #endif /* MBEDTLS_SHA512_C */
kevman 0:38ceb79fef03 1272 #endif /* MBEDTLS_CIPHER_MODE_CBC */
kevman 0:38ceb79fef03 1273
kevman 0:38ceb79fef03 1274 #if defined(MBEDTLS_GCM_C)
kevman 0:38ceb79fef03 1275 #if defined(MBEDTLS_SHA256_C)
kevman 0:38ceb79fef03 1276 { MBEDTLS_TLS_PSK_WITH_CAMELLIA_128_GCM_SHA256, "TLS-PSK-WITH-CAMELLIA-128-GCM-SHA256",
kevman 0:38ceb79fef03 1277 MBEDTLS_CIPHER_CAMELLIA_128_GCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_PSK,
kevman 0:38ceb79fef03 1278 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 1279 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 1280 0 },
kevman 0:38ceb79fef03 1281 #endif /* MBEDTLS_SHA256_C */
kevman 0:38ceb79fef03 1282
kevman 0:38ceb79fef03 1283 #if defined(MBEDTLS_SHA512_C)
kevman 0:38ceb79fef03 1284 { MBEDTLS_TLS_PSK_WITH_CAMELLIA_256_GCM_SHA384, "TLS-PSK-WITH-CAMELLIA-256-GCM-SHA384",
kevman 0:38ceb79fef03 1285 MBEDTLS_CIPHER_CAMELLIA_256_GCM, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_PSK,
kevman 0:38ceb79fef03 1286 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 1287 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 1288 0 },
kevman 0:38ceb79fef03 1289 #endif /* MBEDTLS_SHA512_C */
kevman 0:38ceb79fef03 1290 #endif /* MBEDTLS_GCM_C */
kevman 0:38ceb79fef03 1291 #endif /* MBEDTLS_CAMELLIA_C */
kevman 0:38ceb79fef03 1292
kevman 0:38ceb79fef03 1293 #if defined(MBEDTLS_DES_C)
kevman 0:38ceb79fef03 1294 #if defined(MBEDTLS_CIPHER_MODE_CBC)
kevman 0:38ceb79fef03 1295 #if defined(MBEDTLS_SHA1_C)
kevman 0:38ceb79fef03 1296 { MBEDTLS_TLS_PSK_WITH_3DES_EDE_CBC_SHA, "TLS-PSK-WITH-3DES-EDE-CBC-SHA",
kevman 0:38ceb79fef03 1297 MBEDTLS_CIPHER_DES_EDE3_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_PSK,
kevman 0:38ceb79fef03 1298 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_0,
kevman 0:38ceb79fef03 1299 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 1300 0 },
kevman 0:38ceb79fef03 1301 #endif /* MBEDTLS_SHA1_C */
kevman 0:38ceb79fef03 1302 #endif /* MBEDTLS_CIPHER_MODE_CBC */
kevman 0:38ceb79fef03 1303 #endif /* MBEDTLS_DES_C */
kevman 0:38ceb79fef03 1304
kevman 0:38ceb79fef03 1305 #if defined(MBEDTLS_ARC4_C)
kevman 0:38ceb79fef03 1306 #if defined(MBEDTLS_SHA1_C)
kevman 0:38ceb79fef03 1307 { MBEDTLS_TLS_PSK_WITH_RC4_128_SHA, "TLS-PSK-WITH-RC4-128-SHA",
kevman 0:38ceb79fef03 1308 MBEDTLS_CIPHER_ARC4_128, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_PSK,
kevman 0:38ceb79fef03 1309 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_0,
kevman 0:38ceb79fef03 1310 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 1311 MBEDTLS_CIPHERSUITE_NODTLS },
kevman 0:38ceb79fef03 1312 #endif /* MBEDTLS_SHA1_C */
kevman 0:38ceb79fef03 1313 #endif /* MBEDTLS_ARC4_C */
kevman 0:38ceb79fef03 1314 #endif /* MBEDTLS_KEY_EXCHANGE_PSK_ENABLED */
kevman 0:38ceb79fef03 1315
kevman 0:38ceb79fef03 1316 #if defined(MBEDTLS_KEY_EXCHANGE_DHE_PSK_ENABLED)
kevman 0:38ceb79fef03 1317 #if defined(MBEDTLS_AES_C)
kevman 0:38ceb79fef03 1318 #if defined(MBEDTLS_GCM_C)
kevman 0:38ceb79fef03 1319 #if defined(MBEDTLS_SHA256_C)
kevman 0:38ceb79fef03 1320 { MBEDTLS_TLS_DHE_PSK_WITH_AES_128_GCM_SHA256, "TLS-DHE-PSK-WITH-AES-128-GCM-SHA256",
kevman 0:38ceb79fef03 1321 MBEDTLS_CIPHER_AES_128_GCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_DHE_PSK,
kevman 0:38ceb79fef03 1322 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 1323 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 1324 0 },
kevman 0:38ceb79fef03 1325 #endif /* MBEDTLS_SHA256_C */
kevman 0:38ceb79fef03 1326
kevman 0:38ceb79fef03 1327 #if defined(MBEDTLS_SHA512_C)
kevman 0:38ceb79fef03 1328 { MBEDTLS_TLS_DHE_PSK_WITH_AES_256_GCM_SHA384, "TLS-DHE-PSK-WITH-AES-256-GCM-SHA384",
kevman 0:38ceb79fef03 1329 MBEDTLS_CIPHER_AES_256_GCM, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_DHE_PSK,
kevman 0:38ceb79fef03 1330 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 1331 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 1332 0 },
kevman 0:38ceb79fef03 1333 #endif /* MBEDTLS_SHA512_C */
kevman 0:38ceb79fef03 1334 #endif /* MBEDTLS_GCM_C */
kevman 0:38ceb79fef03 1335
kevman 0:38ceb79fef03 1336 #if defined(MBEDTLS_CIPHER_MODE_CBC)
kevman 0:38ceb79fef03 1337 #if defined(MBEDTLS_SHA256_C)
kevman 0:38ceb79fef03 1338 { MBEDTLS_TLS_DHE_PSK_WITH_AES_128_CBC_SHA256, "TLS-DHE-PSK-WITH-AES-128-CBC-SHA256",
kevman 0:38ceb79fef03 1339 MBEDTLS_CIPHER_AES_128_CBC, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_DHE_PSK,
kevman 0:38ceb79fef03 1340 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
kevman 0:38ceb79fef03 1341 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 1342 0 },
kevman 0:38ceb79fef03 1343 #endif /* MBEDTLS_SHA256_C */
kevman 0:38ceb79fef03 1344
kevman 0:38ceb79fef03 1345 #if defined(MBEDTLS_SHA512_C)
kevman 0:38ceb79fef03 1346 { MBEDTLS_TLS_DHE_PSK_WITH_AES_256_CBC_SHA384, "TLS-DHE-PSK-WITH-AES-256-CBC-SHA384",
kevman 0:38ceb79fef03 1347 MBEDTLS_CIPHER_AES_256_CBC, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_DHE_PSK,
kevman 0:38ceb79fef03 1348 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
kevman 0:38ceb79fef03 1349 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 1350 0 },
kevman 0:38ceb79fef03 1351 #endif /* MBEDTLS_SHA512_C */
kevman 0:38ceb79fef03 1352
kevman 0:38ceb79fef03 1353 #if defined(MBEDTLS_SHA1_C)
kevman 0:38ceb79fef03 1354 { MBEDTLS_TLS_DHE_PSK_WITH_AES_128_CBC_SHA, "TLS-DHE-PSK-WITH-AES-128-CBC-SHA",
kevman 0:38ceb79fef03 1355 MBEDTLS_CIPHER_AES_128_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_DHE_PSK,
kevman 0:38ceb79fef03 1356 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_0,
kevman 0:38ceb79fef03 1357 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 1358 0 },
kevman 0:38ceb79fef03 1359
kevman 0:38ceb79fef03 1360 { MBEDTLS_TLS_DHE_PSK_WITH_AES_256_CBC_SHA, "TLS-DHE-PSK-WITH-AES-256-CBC-SHA",
kevman 0:38ceb79fef03 1361 MBEDTLS_CIPHER_AES_256_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_DHE_PSK,
kevman 0:38ceb79fef03 1362 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_0,
kevman 0:38ceb79fef03 1363 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 1364 0 },
kevman 0:38ceb79fef03 1365 #endif /* MBEDTLS_SHA1_C */
kevman 0:38ceb79fef03 1366 #endif /* MBEDTLS_CIPHER_MODE_CBC */
kevman 0:38ceb79fef03 1367 #if defined(MBEDTLS_CCM_C)
kevman 0:38ceb79fef03 1368 { MBEDTLS_TLS_DHE_PSK_WITH_AES_256_CCM, "TLS-DHE-PSK-WITH-AES-256-CCM",
kevman 0:38ceb79fef03 1369 MBEDTLS_CIPHER_AES_256_CCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_DHE_PSK,
kevman 0:38ceb79fef03 1370 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 1371 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 1372 0 },
kevman 0:38ceb79fef03 1373 { MBEDTLS_TLS_DHE_PSK_WITH_AES_256_CCM_8, "TLS-DHE-PSK-WITH-AES-256-CCM-8",
kevman 0:38ceb79fef03 1374 MBEDTLS_CIPHER_AES_256_CCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_DHE_PSK,
kevman 0:38ceb79fef03 1375 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 1376 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 1377 MBEDTLS_CIPHERSUITE_SHORT_TAG },
kevman 0:38ceb79fef03 1378 { MBEDTLS_TLS_DHE_PSK_WITH_AES_128_CCM, "TLS-DHE-PSK-WITH-AES-128-CCM",
kevman 0:38ceb79fef03 1379 MBEDTLS_CIPHER_AES_128_CCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_DHE_PSK,
kevman 0:38ceb79fef03 1380 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 1381 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 1382 0 },
kevman 0:38ceb79fef03 1383 { MBEDTLS_TLS_DHE_PSK_WITH_AES_128_CCM_8, "TLS-DHE-PSK-WITH-AES-128-CCM-8",
kevman 0:38ceb79fef03 1384 MBEDTLS_CIPHER_AES_128_CCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_DHE_PSK,
kevman 0:38ceb79fef03 1385 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 1386 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 1387 MBEDTLS_CIPHERSUITE_SHORT_TAG },
kevman 0:38ceb79fef03 1388 #endif /* MBEDTLS_CCM_C */
kevman 0:38ceb79fef03 1389 #endif /* MBEDTLS_AES_C */
kevman 0:38ceb79fef03 1390
kevman 0:38ceb79fef03 1391 #if defined(MBEDTLS_CAMELLIA_C)
kevman 0:38ceb79fef03 1392 #if defined(MBEDTLS_CIPHER_MODE_CBC)
kevman 0:38ceb79fef03 1393 #if defined(MBEDTLS_SHA256_C)
kevman 0:38ceb79fef03 1394 { MBEDTLS_TLS_DHE_PSK_WITH_CAMELLIA_128_CBC_SHA256, "TLS-DHE-PSK-WITH-CAMELLIA-128-CBC-SHA256",
kevman 0:38ceb79fef03 1395 MBEDTLS_CIPHER_CAMELLIA_128_CBC, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_DHE_PSK,
kevman 0:38ceb79fef03 1396 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
kevman 0:38ceb79fef03 1397 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 1398 0 },
kevman 0:38ceb79fef03 1399 #endif /* MBEDTLS_SHA256_C */
kevman 0:38ceb79fef03 1400
kevman 0:38ceb79fef03 1401 #if defined(MBEDTLS_SHA512_C)
kevman 0:38ceb79fef03 1402 { MBEDTLS_TLS_DHE_PSK_WITH_CAMELLIA_256_CBC_SHA384, "TLS-DHE-PSK-WITH-CAMELLIA-256-CBC-SHA384",
kevman 0:38ceb79fef03 1403 MBEDTLS_CIPHER_CAMELLIA_256_CBC, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_DHE_PSK,
kevman 0:38ceb79fef03 1404 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
kevman 0:38ceb79fef03 1405 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 1406 0 },
kevman 0:38ceb79fef03 1407 #endif /* MBEDTLS_SHA512_C */
kevman 0:38ceb79fef03 1408 #endif /* MBEDTLS_CIPHER_MODE_CBC */
kevman 0:38ceb79fef03 1409
kevman 0:38ceb79fef03 1410 #if defined(MBEDTLS_GCM_C)
kevman 0:38ceb79fef03 1411 #if defined(MBEDTLS_SHA256_C)
kevman 0:38ceb79fef03 1412 { MBEDTLS_TLS_DHE_PSK_WITH_CAMELLIA_128_GCM_SHA256, "TLS-DHE-PSK-WITH-CAMELLIA-128-GCM-SHA256",
kevman 0:38ceb79fef03 1413 MBEDTLS_CIPHER_CAMELLIA_128_GCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_DHE_PSK,
kevman 0:38ceb79fef03 1414 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 1415 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 1416 0 },
kevman 0:38ceb79fef03 1417 #endif /* MBEDTLS_SHA256_C */
kevman 0:38ceb79fef03 1418
kevman 0:38ceb79fef03 1419 #if defined(MBEDTLS_SHA512_C)
kevman 0:38ceb79fef03 1420 { MBEDTLS_TLS_DHE_PSK_WITH_CAMELLIA_256_GCM_SHA384, "TLS-DHE-PSK-WITH-CAMELLIA-256-GCM-SHA384",
kevman 0:38ceb79fef03 1421 MBEDTLS_CIPHER_CAMELLIA_256_GCM, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_DHE_PSK,
kevman 0:38ceb79fef03 1422 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 1423 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 1424 0 },
kevman 0:38ceb79fef03 1425 #endif /* MBEDTLS_SHA512_C */
kevman 0:38ceb79fef03 1426 #endif /* MBEDTLS_GCM_C */
kevman 0:38ceb79fef03 1427 #endif /* MBEDTLS_CAMELLIA_C */
kevman 0:38ceb79fef03 1428
kevman 0:38ceb79fef03 1429 #if defined(MBEDTLS_DES_C)
kevman 0:38ceb79fef03 1430 #if defined(MBEDTLS_CIPHER_MODE_CBC)
kevman 0:38ceb79fef03 1431 #if defined(MBEDTLS_SHA1_C)
kevman 0:38ceb79fef03 1432 { MBEDTLS_TLS_DHE_PSK_WITH_3DES_EDE_CBC_SHA, "TLS-DHE-PSK-WITH-3DES-EDE-CBC-SHA",
kevman 0:38ceb79fef03 1433 MBEDTLS_CIPHER_DES_EDE3_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_DHE_PSK,
kevman 0:38ceb79fef03 1434 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_0,
kevman 0:38ceb79fef03 1435 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 1436 0 },
kevman 0:38ceb79fef03 1437 #endif /* MBEDTLS_SHA1_C */
kevman 0:38ceb79fef03 1438 #endif /* MBEDTLS_CIPHER_MODE_CBC */
kevman 0:38ceb79fef03 1439 #endif /* MBEDTLS_DES_C */
kevman 0:38ceb79fef03 1440
kevman 0:38ceb79fef03 1441 #if defined(MBEDTLS_ARC4_C)
kevman 0:38ceb79fef03 1442 #if defined(MBEDTLS_SHA1_C)
kevman 0:38ceb79fef03 1443 { MBEDTLS_TLS_DHE_PSK_WITH_RC4_128_SHA, "TLS-DHE-PSK-WITH-RC4-128-SHA",
kevman 0:38ceb79fef03 1444 MBEDTLS_CIPHER_ARC4_128, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_DHE_PSK,
kevman 0:38ceb79fef03 1445 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_0,
kevman 0:38ceb79fef03 1446 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 1447 MBEDTLS_CIPHERSUITE_NODTLS },
kevman 0:38ceb79fef03 1448 #endif /* MBEDTLS_SHA1_C */
kevman 0:38ceb79fef03 1449 #endif /* MBEDTLS_ARC4_C */
kevman 0:38ceb79fef03 1450 #endif /* MBEDTLS_KEY_EXCHANGE_DHE_PSK_ENABLED */
kevman 0:38ceb79fef03 1451
kevman 0:38ceb79fef03 1452 #if defined(MBEDTLS_KEY_EXCHANGE_ECDHE_PSK_ENABLED)
kevman 0:38ceb79fef03 1453 #if defined(MBEDTLS_AES_C)
kevman 0:38ceb79fef03 1454
kevman 0:38ceb79fef03 1455 #if defined(MBEDTLS_CIPHER_MODE_CBC)
kevman 0:38ceb79fef03 1456 #if defined(MBEDTLS_SHA256_C)
kevman 0:38ceb79fef03 1457 { MBEDTLS_TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA256, "TLS-ECDHE-PSK-WITH-AES-128-CBC-SHA256",
kevman 0:38ceb79fef03 1458 MBEDTLS_CIPHER_AES_128_CBC, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_ECDHE_PSK,
kevman 0:38ceb79fef03 1459 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
kevman 0:38ceb79fef03 1460 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 1461 0 },
kevman 0:38ceb79fef03 1462 #endif /* MBEDTLS_SHA256_C */
kevman 0:38ceb79fef03 1463
kevman 0:38ceb79fef03 1464 #if defined(MBEDTLS_SHA512_C)
kevman 0:38ceb79fef03 1465 { MBEDTLS_TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA384, "TLS-ECDHE-PSK-WITH-AES-256-CBC-SHA384",
kevman 0:38ceb79fef03 1466 MBEDTLS_CIPHER_AES_256_CBC, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_ECDHE_PSK,
kevman 0:38ceb79fef03 1467 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
kevman 0:38ceb79fef03 1468 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 1469 0 },
kevman 0:38ceb79fef03 1470 #endif /* MBEDTLS_SHA512_C */
kevman 0:38ceb79fef03 1471
kevman 0:38ceb79fef03 1472 #if defined(MBEDTLS_SHA1_C)
kevman 0:38ceb79fef03 1473 { MBEDTLS_TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA, "TLS-ECDHE-PSK-WITH-AES-128-CBC-SHA",
kevman 0:38ceb79fef03 1474 MBEDTLS_CIPHER_AES_128_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_ECDHE_PSK,
kevman 0:38ceb79fef03 1475 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
kevman 0:38ceb79fef03 1476 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 1477 0 },
kevman 0:38ceb79fef03 1478
kevman 0:38ceb79fef03 1479 { MBEDTLS_TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA, "TLS-ECDHE-PSK-WITH-AES-256-CBC-SHA",
kevman 0:38ceb79fef03 1480 MBEDTLS_CIPHER_AES_256_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_ECDHE_PSK,
kevman 0:38ceb79fef03 1481 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
kevman 0:38ceb79fef03 1482 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 1483 0 },
kevman 0:38ceb79fef03 1484 #endif /* MBEDTLS_SHA1_C */
kevman 0:38ceb79fef03 1485 #endif /* MBEDTLS_CIPHER_MODE_CBC */
kevman 0:38ceb79fef03 1486 #endif /* MBEDTLS_AES_C */
kevman 0:38ceb79fef03 1487
kevman 0:38ceb79fef03 1488 #if defined(MBEDTLS_CAMELLIA_C)
kevman 0:38ceb79fef03 1489 #if defined(MBEDTLS_CIPHER_MODE_CBC)
kevman 0:38ceb79fef03 1490 #if defined(MBEDTLS_SHA256_C)
kevman 0:38ceb79fef03 1491 { MBEDTLS_TLS_ECDHE_PSK_WITH_CAMELLIA_128_CBC_SHA256, "TLS-ECDHE-PSK-WITH-CAMELLIA-128-CBC-SHA256",
kevman 0:38ceb79fef03 1492 MBEDTLS_CIPHER_CAMELLIA_128_CBC, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_ECDHE_PSK,
kevman 0:38ceb79fef03 1493 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
kevman 0:38ceb79fef03 1494 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 1495 0 },
kevman 0:38ceb79fef03 1496 #endif /* MBEDTLS_SHA256_C */
kevman 0:38ceb79fef03 1497
kevman 0:38ceb79fef03 1498 #if defined(MBEDTLS_SHA512_C)
kevman 0:38ceb79fef03 1499 { MBEDTLS_TLS_ECDHE_PSK_WITH_CAMELLIA_256_CBC_SHA384, "TLS-ECDHE-PSK-WITH-CAMELLIA-256-CBC-SHA384",
kevman 0:38ceb79fef03 1500 MBEDTLS_CIPHER_CAMELLIA_256_CBC, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_ECDHE_PSK,
kevman 0:38ceb79fef03 1501 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
kevman 0:38ceb79fef03 1502 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 1503 0 },
kevman 0:38ceb79fef03 1504 #endif /* MBEDTLS_SHA512_C */
kevman 0:38ceb79fef03 1505 #endif /* MBEDTLS_CIPHER_MODE_CBC */
kevman 0:38ceb79fef03 1506 #endif /* MBEDTLS_CAMELLIA_C */
kevman 0:38ceb79fef03 1507
kevman 0:38ceb79fef03 1508 #if defined(MBEDTLS_DES_C)
kevman 0:38ceb79fef03 1509 #if defined(MBEDTLS_CIPHER_MODE_CBC)
kevman 0:38ceb79fef03 1510 #if defined(MBEDTLS_SHA1_C)
kevman 0:38ceb79fef03 1511 { MBEDTLS_TLS_ECDHE_PSK_WITH_3DES_EDE_CBC_SHA, "TLS-ECDHE-PSK-WITH-3DES-EDE-CBC-SHA",
kevman 0:38ceb79fef03 1512 MBEDTLS_CIPHER_DES_EDE3_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_ECDHE_PSK,
kevman 0:38ceb79fef03 1513 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
kevman 0:38ceb79fef03 1514 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 1515 0 },
kevman 0:38ceb79fef03 1516 #endif /* MBEDTLS_SHA1_C */
kevman 0:38ceb79fef03 1517 #endif /* MBEDTLS_CIPHER_MODE_CBC */
kevman 0:38ceb79fef03 1518 #endif /* MBEDTLS_DES_C */
kevman 0:38ceb79fef03 1519
kevman 0:38ceb79fef03 1520 #if defined(MBEDTLS_ARC4_C)
kevman 0:38ceb79fef03 1521 #if defined(MBEDTLS_SHA1_C)
kevman 0:38ceb79fef03 1522 { MBEDTLS_TLS_ECDHE_PSK_WITH_RC4_128_SHA, "TLS-ECDHE-PSK-WITH-RC4-128-SHA",
kevman 0:38ceb79fef03 1523 MBEDTLS_CIPHER_ARC4_128, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_ECDHE_PSK,
kevman 0:38ceb79fef03 1524 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
kevman 0:38ceb79fef03 1525 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 1526 MBEDTLS_CIPHERSUITE_NODTLS },
kevman 0:38ceb79fef03 1527 #endif /* MBEDTLS_SHA1_C */
kevman 0:38ceb79fef03 1528 #endif /* MBEDTLS_ARC4_C */
kevman 0:38ceb79fef03 1529 #endif /* MBEDTLS_KEY_EXCHANGE_ECDHE_PSK_ENABLED */
kevman 0:38ceb79fef03 1530
kevman 0:38ceb79fef03 1531 #if defined(MBEDTLS_KEY_EXCHANGE_RSA_PSK_ENABLED)
kevman 0:38ceb79fef03 1532 #if defined(MBEDTLS_AES_C)
kevman 0:38ceb79fef03 1533 #if defined(MBEDTLS_GCM_C)
kevman 0:38ceb79fef03 1534 #if defined(MBEDTLS_SHA256_C)
kevman 0:38ceb79fef03 1535 { MBEDTLS_TLS_RSA_PSK_WITH_AES_128_GCM_SHA256, "TLS-RSA-PSK-WITH-AES-128-GCM-SHA256",
kevman 0:38ceb79fef03 1536 MBEDTLS_CIPHER_AES_128_GCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_RSA_PSK,
kevman 0:38ceb79fef03 1537 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 1538 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 1539 0 },
kevman 0:38ceb79fef03 1540 #endif /* MBEDTLS_SHA256_C */
kevman 0:38ceb79fef03 1541
kevman 0:38ceb79fef03 1542 #if defined(MBEDTLS_SHA512_C)
kevman 0:38ceb79fef03 1543 { MBEDTLS_TLS_RSA_PSK_WITH_AES_256_GCM_SHA384, "TLS-RSA-PSK-WITH-AES-256-GCM-SHA384",
kevman 0:38ceb79fef03 1544 MBEDTLS_CIPHER_AES_256_GCM, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_RSA_PSK,
kevman 0:38ceb79fef03 1545 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 1546 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 1547 0 },
kevman 0:38ceb79fef03 1548 #endif /* MBEDTLS_SHA512_C */
kevman 0:38ceb79fef03 1549 #endif /* MBEDTLS_GCM_C */
kevman 0:38ceb79fef03 1550
kevman 0:38ceb79fef03 1551 #if defined(MBEDTLS_CIPHER_MODE_CBC)
kevman 0:38ceb79fef03 1552 #if defined(MBEDTLS_SHA256_C)
kevman 0:38ceb79fef03 1553 { MBEDTLS_TLS_RSA_PSK_WITH_AES_128_CBC_SHA256, "TLS-RSA-PSK-WITH-AES-128-CBC-SHA256",
kevman 0:38ceb79fef03 1554 MBEDTLS_CIPHER_AES_128_CBC, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_RSA_PSK,
kevman 0:38ceb79fef03 1555 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
kevman 0:38ceb79fef03 1556 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 1557 0 },
kevman 0:38ceb79fef03 1558 #endif /* MBEDTLS_SHA256_C */
kevman 0:38ceb79fef03 1559
kevman 0:38ceb79fef03 1560 #if defined(MBEDTLS_SHA512_C)
kevman 0:38ceb79fef03 1561 { MBEDTLS_TLS_RSA_PSK_WITH_AES_256_CBC_SHA384, "TLS-RSA-PSK-WITH-AES-256-CBC-SHA384",
kevman 0:38ceb79fef03 1562 MBEDTLS_CIPHER_AES_256_CBC, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_RSA_PSK,
kevman 0:38ceb79fef03 1563 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
kevman 0:38ceb79fef03 1564 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 1565 0 },
kevman 0:38ceb79fef03 1566 #endif /* MBEDTLS_SHA512_C */
kevman 0:38ceb79fef03 1567
kevman 0:38ceb79fef03 1568 #if defined(MBEDTLS_SHA1_C)
kevman 0:38ceb79fef03 1569 { MBEDTLS_TLS_RSA_PSK_WITH_AES_128_CBC_SHA, "TLS-RSA-PSK-WITH-AES-128-CBC-SHA",
kevman 0:38ceb79fef03 1570 MBEDTLS_CIPHER_AES_128_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_RSA_PSK,
kevman 0:38ceb79fef03 1571 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
kevman 0:38ceb79fef03 1572 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 1573 0 },
kevman 0:38ceb79fef03 1574
kevman 0:38ceb79fef03 1575 { MBEDTLS_TLS_RSA_PSK_WITH_AES_256_CBC_SHA, "TLS-RSA-PSK-WITH-AES-256-CBC-SHA",
kevman 0:38ceb79fef03 1576 MBEDTLS_CIPHER_AES_256_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_RSA_PSK,
kevman 0:38ceb79fef03 1577 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
kevman 0:38ceb79fef03 1578 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 1579 0 },
kevman 0:38ceb79fef03 1580 #endif /* MBEDTLS_SHA1_C */
kevman 0:38ceb79fef03 1581 #endif /* MBEDTLS_CIPHER_MODE_CBC */
kevman 0:38ceb79fef03 1582 #endif /* MBEDTLS_AES_C */
kevman 0:38ceb79fef03 1583
kevman 0:38ceb79fef03 1584 #if defined(MBEDTLS_CAMELLIA_C)
kevman 0:38ceb79fef03 1585 #if defined(MBEDTLS_CIPHER_MODE_CBC)
kevman 0:38ceb79fef03 1586 #if defined(MBEDTLS_SHA256_C)
kevman 0:38ceb79fef03 1587 { MBEDTLS_TLS_RSA_PSK_WITH_CAMELLIA_128_CBC_SHA256, "TLS-RSA-PSK-WITH-CAMELLIA-128-CBC-SHA256",
kevman 0:38ceb79fef03 1588 MBEDTLS_CIPHER_CAMELLIA_128_CBC, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_RSA_PSK,
kevman 0:38ceb79fef03 1589 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
kevman 0:38ceb79fef03 1590 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 1591 0 },
kevman 0:38ceb79fef03 1592 #endif /* MBEDTLS_SHA256_C */
kevman 0:38ceb79fef03 1593
kevman 0:38ceb79fef03 1594 #if defined(MBEDTLS_SHA512_C)
kevman 0:38ceb79fef03 1595 { MBEDTLS_TLS_RSA_PSK_WITH_CAMELLIA_256_CBC_SHA384, "TLS-RSA-PSK-WITH-CAMELLIA-256-CBC-SHA384",
kevman 0:38ceb79fef03 1596 MBEDTLS_CIPHER_CAMELLIA_256_CBC, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_RSA_PSK,
kevman 0:38ceb79fef03 1597 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
kevman 0:38ceb79fef03 1598 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 1599 0 },
kevman 0:38ceb79fef03 1600 #endif /* MBEDTLS_SHA512_C */
kevman 0:38ceb79fef03 1601 #endif /* MBEDTLS_CIPHER_MODE_CBC */
kevman 0:38ceb79fef03 1602
kevman 0:38ceb79fef03 1603 #if defined(MBEDTLS_GCM_C)
kevman 0:38ceb79fef03 1604 #if defined(MBEDTLS_SHA256_C)
kevman 0:38ceb79fef03 1605 { MBEDTLS_TLS_RSA_PSK_WITH_CAMELLIA_128_GCM_SHA256, "TLS-RSA-PSK-WITH-CAMELLIA-128-GCM-SHA256",
kevman 0:38ceb79fef03 1606 MBEDTLS_CIPHER_CAMELLIA_128_GCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_RSA_PSK,
kevman 0:38ceb79fef03 1607 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 1608 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 1609 0 },
kevman 0:38ceb79fef03 1610 #endif /* MBEDTLS_SHA256_C */
kevman 0:38ceb79fef03 1611
kevman 0:38ceb79fef03 1612 #if defined(MBEDTLS_SHA512_C)
kevman 0:38ceb79fef03 1613 { MBEDTLS_TLS_RSA_PSK_WITH_CAMELLIA_256_GCM_SHA384, "TLS-RSA-PSK-WITH-CAMELLIA-256-GCM-SHA384",
kevman 0:38ceb79fef03 1614 MBEDTLS_CIPHER_CAMELLIA_256_GCM, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_RSA_PSK,
kevman 0:38ceb79fef03 1615 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 1616 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 1617 0 },
kevman 0:38ceb79fef03 1618 #endif /* MBEDTLS_SHA512_C */
kevman 0:38ceb79fef03 1619 #endif /* MBEDTLS_GCM_C */
kevman 0:38ceb79fef03 1620 #endif /* MBEDTLS_CAMELLIA_C */
kevman 0:38ceb79fef03 1621
kevman 0:38ceb79fef03 1622 #if defined(MBEDTLS_DES_C)
kevman 0:38ceb79fef03 1623 #if defined(MBEDTLS_CIPHER_MODE_CBC)
kevman 0:38ceb79fef03 1624 #if defined(MBEDTLS_SHA1_C)
kevman 0:38ceb79fef03 1625 { MBEDTLS_TLS_RSA_PSK_WITH_3DES_EDE_CBC_SHA, "TLS-RSA-PSK-WITH-3DES-EDE-CBC-SHA",
kevman 0:38ceb79fef03 1626 MBEDTLS_CIPHER_DES_EDE3_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_RSA_PSK,
kevman 0:38ceb79fef03 1627 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
kevman 0:38ceb79fef03 1628 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 1629 0 },
kevman 0:38ceb79fef03 1630 #endif /* MBEDTLS_SHA1_C */
kevman 0:38ceb79fef03 1631 #endif /* MBEDTLS_CIPHER_MODE_CBC */
kevman 0:38ceb79fef03 1632 #endif /* MBEDTLS_DES_C */
kevman 0:38ceb79fef03 1633
kevman 0:38ceb79fef03 1634 #if defined(MBEDTLS_ARC4_C)
kevman 0:38ceb79fef03 1635 #if defined(MBEDTLS_SHA1_C)
kevman 0:38ceb79fef03 1636 { MBEDTLS_TLS_RSA_PSK_WITH_RC4_128_SHA, "TLS-RSA-PSK-WITH-RC4-128-SHA",
kevman 0:38ceb79fef03 1637 MBEDTLS_CIPHER_ARC4_128, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_RSA_PSK,
kevman 0:38ceb79fef03 1638 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
kevman 0:38ceb79fef03 1639 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 1640 MBEDTLS_CIPHERSUITE_NODTLS },
kevman 0:38ceb79fef03 1641 #endif /* MBEDTLS_SHA1_C */
kevman 0:38ceb79fef03 1642 #endif /* MBEDTLS_ARC4_C */
kevman 0:38ceb79fef03 1643 #endif /* MBEDTLS_KEY_EXCHANGE_RSA_PSK_ENABLED */
kevman 0:38ceb79fef03 1644
kevman 0:38ceb79fef03 1645 #if defined(MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED)
kevman 0:38ceb79fef03 1646 #if defined(MBEDTLS_AES_C)
kevman 0:38ceb79fef03 1647 #if defined(MBEDTLS_CCM_C)
kevman 0:38ceb79fef03 1648 { MBEDTLS_TLS_ECJPAKE_WITH_AES_128_CCM_8, "TLS-ECJPAKE-WITH-AES-128-CCM-8",
kevman 0:38ceb79fef03 1649 MBEDTLS_CIPHER_AES_128_CCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_ECJPAKE,
kevman 0:38ceb79fef03 1650 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 1651 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 1652 MBEDTLS_CIPHERSUITE_SHORT_TAG },
kevman 0:38ceb79fef03 1653 #endif /* MBEDTLS_CCM_C */
kevman 0:38ceb79fef03 1654 #endif /* MBEDTLS_AES_C */
kevman 0:38ceb79fef03 1655 #endif /* MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED */
kevman 0:38ceb79fef03 1656
kevman 0:38ceb79fef03 1657 #if defined(MBEDTLS_ENABLE_WEAK_CIPHERSUITES)
kevman 0:38ceb79fef03 1658 #if defined(MBEDTLS_CIPHER_NULL_CIPHER)
kevman 0:38ceb79fef03 1659 #if defined(MBEDTLS_KEY_EXCHANGE_RSA_ENABLED)
kevman 0:38ceb79fef03 1660 #if defined(MBEDTLS_MD5_C)
kevman 0:38ceb79fef03 1661 { MBEDTLS_TLS_RSA_WITH_NULL_MD5, "TLS-RSA-WITH-NULL-MD5",
kevman 0:38ceb79fef03 1662 MBEDTLS_CIPHER_NULL, MBEDTLS_MD_MD5, MBEDTLS_KEY_EXCHANGE_RSA,
kevman 0:38ceb79fef03 1663 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_0,
kevman 0:38ceb79fef03 1664 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 1665 MBEDTLS_CIPHERSUITE_WEAK },
kevman 0:38ceb79fef03 1666 #endif
kevman 0:38ceb79fef03 1667
kevman 0:38ceb79fef03 1668 #if defined(MBEDTLS_SHA1_C)
kevman 0:38ceb79fef03 1669 { MBEDTLS_TLS_RSA_WITH_NULL_SHA, "TLS-RSA-WITH-NULL-SHA",
kevman 0:38ceb79fef03 1670 MBEDTLS_CIPHER_NULL, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_RSA,
kevman 0:38ceb79fef03 1671 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_0,
kevman 0:38ceb79fef03 1672 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 1673 MBEDTLS_CIPHERSUITE_WEAK },
kevman 0:38ceb79fef03 1674 #endif
kevman 0:38ceb79fef03 1675
kevman 0:38ceb79fef03 1676 #if defined(MBEDTLS_SHA256_C)
kevman 0:38ceb79fef03 1677 { MBEDTLS_TLS_RSA_WITH_NULL_SHA256, "TLS-RSA-WITH-NULL-SHA256",
kevman 0:38ceb79fef03 1678 MBEDTLS_CIPHER_NULL, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_RSA,
kevman 0:38ceb79fef03 1679 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
kevman 0:38ceb79fef03 1680 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 1681 MBEDTLS_CIPHERSUITE_WEAK },
kevman 0:38ceb79fef03 1682 #endif
kevman 0:38ceb79fef03 1683 #endif /* MBEDTLS_KEY_EXCHANGE_RSA_ENABLED */
kevman 0:38ceb79fef03 1684
kevman 0:38ceb79fef03 1685 #if defined(MBEDTLS_KEY_EXCHANGE_PSK_ENABLED)
kevman 0:38ceb79fef03 1686 #if defined(MBEDTLS_SHA1_C)
kevman 0:38ceb79fef03 1687 { MBEDTLS_TLS_PSK_WITH_NULL_SHA, "TLS-PSK-WITH-NULL-SHA",
kevman 0:38ceb79fef03 1688 MBEDTLS_CIPHER_NULL, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_PSK,
kevman 0:38ceb79fef03 1689 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_0,
kevman 0:38ceb79fef03 1690 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 1691 MBEDTLS_CIPHERSUITE_WEAK },
kevman 0:38ceb79fef03 1692 #endif /* MBEDTLS_SHA1_C */
kevman 0:38ceb79fef03 1693
kevman 0:38ceb79fef03 1694 #if defined(MBEDTLS_SHA256_C)
kevman 0:38ceb79fef03 1695 { MBEDTLS_TLS_PSK_WITH_NULL_SHA256, "TLS-PSK-WITH-NULL-SHA256",
kevman 0:38ceb79fef03 1696 MBEDTLS_CIPHER_NULL, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_PSK,
kevman 0:38ceb79fef03 1697 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
kevman 0:38ceb79fef03 1698 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 1699 MBEDTLS_CIPHERSUITE_WEAK },
kevman 0:38ceb79fef03 1700 #endif
kevman 0:38ceb79fef03 1701
kevman 0:38ceb79fef03 1702 #if defined(MBEDTLS_SHA512_C)
kevman 0:38ceb79fef03 1703 { MBEDTLS_TLS_PSK_WITH_NULL_SHA384, "TLS-PSK-WITH-NULL-SHA384",
kevman 0:38ceb79fef03 1704 MBEDTLS_CIPHER_NULL, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_PSK,
kevman 0:38ceb79fef03 1705 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
kevman 0:38ceb79fef03 1706 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 1707 MBEDTLS_CIPHERSUITE_WEAK },
kevman 0:38ceb79fef03 1708 #endif
kevman 0:38ceb79fef03 1709 #endif /* MBEDTLS_KEY_EXCHANGE_PSK_ENABLED */
kevman 0:38ceb79fef03 1710
kevman 0:38ceb79fef03 1711 #if defined(MBEDTLS_KEY_EXCHANGE_DHE_PSK_ENABLED)
kevman 0:38ceb79fef03 1712 #if defined(MBEDTLS_SHA1_C)
kevman 0:38ceb79fef03 1713 { MBEDTLS_TLS_DHE_PSK_WITH_NULL_SHA, "TLS-DHE-PSK-WITH-NULL-SHA",
kevman 0:38ceb79fef03 1714 MBEDTLS_CIPHER_NULL, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_DHE_PSK,
kevman 0:38ceb79fef03 1715 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_0,
kevman 0:38ceb79fef03 1716 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 1717 MBEDTLS_CIPHERSUITE_WEAK },
kevman 0:38ceb79fef03 1718 #endif /* MBEDTLS_SHA1_C */
kevman 0:38ceb79fef03 1719
kevman 0:38ceb79fef03 1720 #if defined(MBEDTLS_SHA256_C)
kevman 0:38ceb79fef03 1721 { MBEDTLS_TLS_DHE_PSK_WITH_NULL_SHA256, "TLS-DHE-PSK-WITH-NULL-SHA256",
kevman 0:38ceb79fef03 1722 MBEDTLS_CIPHER_NULL, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_DHE_PSK,
kevman 0:38ceb79fef03 1723 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
kevman 0:38ceb79fef03 1724 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 1725 MBEDTLS_CIPHERSUITE_WEAK },
kevman 0:38ceb79fef03 1726 #endif
kevman 0:38ceb79fef03 1727
kevman 0:38ceb79fef03 1728 #if defined(MBEDTLS_SHA512_C)
kevman 0:38ceb79fef03 1729 { MBEDTLS_TLS_DHE_PSK_WITH_NULL_SHA384, "TLS-DHE-PSK-WITH-NULL-SHA384",
kevman 0:38ceb79fef03 1730 MBEDTLS_CIPHER_NULL, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_DHE_PSK,
kevman 0:38ceb79fef03 1731 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
kevman 0:38ceb79fef03 1732 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 1733 MBEDTLS_CIPHERSUITE_WEAK },
kevman 0:38ceb79fef03 1734 #endif
kevman 0:38ceb79fef03 1735 #endif /* MBEDTLS_KEY_EXCHANGE_DHE_PSK_ENABLED */
kevman 0:38ceb79fef03 1736
kevman 0:38ceb79fef03 1737 #if defined(MBEDTLS_KEY_EXCHANGE_ECDHE_PSK_ENABLED)
kevman 0:38ceb79fef03 1738 #if defined(MBEDTLS_SHA1_C)
kevman 0:38ceb79fef03 1739 { MBEDTLS_TLS_ECDHE_PSK_WITH_NULL_SHA, "TLS-ECDHE-PSK-WITH-NULL-SHA",
kevman 0:38ceb79fef03 1740 MBEDTLS_CIPHER_NULL, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_ECDHE_PSK,
kevman 0:38ceb79fef03 1741 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
kevman 0:38ceb79fef03 1742 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 1743 MBEDTLS_CIPHERSUITE_WEAK },
kevman 0:38ceb79fef03 1744 #endif /* MBEDTLS_SHA1_C */
kevman 0:38ceb79fef03 1745
kevman 0:38ceb79fef03 1746 #if defined(MBEDTLS_SHA256_C)
kevman 0:38ceb79fef03 1747 { MBEDTLS_TLS_ECDHE_PSK_WITH_NULL_SHA256, "TLS-ECDHE-PSK-WITH-NULL-SHA256",
kevman 0:38ceb79fef03 1748 MBEDTLS_CIPHER_NULL, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_ECDHE_PSK,
kevman 0:38ceb79fef03 1749 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
kevman 0:38ceb79fef03 1750 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 1751 MBEDTLS_CIPHERSUITE_WEAK },
kevman 0:38ceb79fef03 1752 #endif
kevman 0:38ceb79fef03 1753
kevman 0:38ceb79fef03 1754 #if defined(MBEDTLS_SHA512_C)
kevman 0:38ceb79fef03 1755 { MBEDTLS_TLS_ECDHE_PSK_WITH_NULL_SHA384, "TLS-ECDHE-PSK-WITH-NULL-SHA384",
kevman 0:38ceb79fef03 1756 MBEDTLS_CIPHER_NULL, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_ECDHE_PSK,
kevman 0:38ceb79fef03 1757 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
kevman 0:38ceb79fef03 1758 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 1759 MBEDTLS_CIPHERSUITE_WEAK },
kevman 0:38ceb79fef03 1760 #endif
kevman 0:38ceb79fef03 1761 #endif /* MBEDTLS_KEY_EXCHANGE_ECDHE_PSK_ENABLED */
kevman 0:38ceb79fef03 1762
kevman 0:38ceb79fef03 1763 #if defined(MBEDTLS_KEY_EXCHANGE_RSA_PSK_ENABLED)
kevman 0:38ceb79fef03 1764 #if defined(MBEDTLS_SHA1_C)
kevman 0:38ceb79fef03 1765 { MBEDTLS_TLS_RSA_PSK_WITH_NULL_SHA, "TLS-RSA-PSK-WITH-NULL-SHA",
kevman 0:38ceb79fef03 1766 MBEDTLS_CIPHER_NULL, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_RSA_PSK,
kevman 0:38ceb79fef03 1767 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
kevman 0:38ceb79fef03 1768 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 1769 MBEDTLS_CIPHERSUITE_WEAK },
kevman 0:38ceb79fef03 1770 #endif /* MBEDTLS_SHA1_C */
kevman 0:38ceb79fef03 1771
kevman 0:38ceb79fef03 1772 #if defined(MBEDTLS_SHA256_C)
kevman 0:38ceb79fef03 1773 { MBEDTLS_TLS_RSA_PSK_WITH_NULL_SHA256, "TLS-RSA-PSK-WITH-NULL-SHA256",
kevman 0:38ceb79fef03 1774 MBEDTLS_CIPHER_NULL, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_RSA_PSK,
kevman 0:38ceb79fef03 1775 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
kevman 0:38ceb79fef03 1776 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 1777 MBEDTLS_CIPHERSUITE_WEAK },
kevman 0:38ceb79fef03 1778 #endif
kevman 0:38ceb79fef03 1779
kevman 0:38ceb79fef03 1780 #if defined(MBEDTLS_SHA512_C)
kevman 0:38ceb79fef03 1781 { MBEDTLS_TLS_RSA_PSK_WITH_NULL_SHA384, "TLS-RSA-PSK-WITH-NULL-SHA384",
kevman 0:38ceb79fef03 1782 MBEDTLS_CIPHER_NULL, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_RSA_PSK,
kevman 0:38ceb79fef03 1783 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
kevman 0:38ceb79fef03 1784 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 1785 MBEDTLS_CIPHERSUITE_WEAK },
kevman 0:38ceb79fef03 1786 #endif
kevman 0:38ceb79fef03 1787 #endif /* MBEDTLS_KEY_EXCHANGE_RSA_PSK_ENABLED */
kevman 0:38ceb79fef03 1788 #endif /* MBEDTLS_CIPHER_NULL_CIPHER */
kevman 0:38ceb79fef03 1789
kevman 0:38ceb79fef03 1790 #if defined(MBEDTLS_DES_C)
kevman 0:38ceb79fef03 1791 #if defined(MBEDTLS_CIPHER_MODE_CBC)
kevman 0:38ceb79fef03 1792 #if defined(MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED)
kevman 0:38ceb79fef03 1793 #if defined(MBEDTLS_SHA1_C)
kevman 0:38ceb79fef03 1794 { MBEDTLS_TLS_DHE_RSA_WITH_DES_CBC_SHA, "TLS-DHE-RSA-WITH-DES-CBC-SHA",
kevman 0:38ceb79fef03 1795 MBEDTLS_CIPHER_DES_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_DHE_RSA,
kevman 0:38ceb79fef03 1796 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_0,
kevman 0:38ceb79fef03 1797 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 1798 MBEDTLS_CIPHERSUITE_WEAK },
kevman 0:38ceb79fef03 1799 #endif /* MBEDTLS_SHA1_C */
kevman 0:38ceb79fef03 1800 #endif /* MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED */
kevman 0:38ceb79fef03 1801
kevman 0:38ceb79fef03 1802 #if defined(MBEDTLS_KEY_EXCHANGE_RSA_ENABLED)
kevman 0:38ceb79fef03 1803 #if defined(MBEDTLS_SHA1_C)
kevman 0:38ceb79fef03 1804 { MBEDTLS_TLS_RSA_WITH_DES_CBC_SHA, "TLS-RSA-WITH-DES-CBC-SHA",
kevman 0:38ceb79fef03 1805 MBEDTLS_CIPHER_DES_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_RSA,
kevman 0:38ceb79fef03 1806 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_0,
kevman 0:38ceb79fef03 1807 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 1808 MBEDTLS_CIPHERSUITE_WEAK },
kevman 0:38ceb79fef03 1809 #endif /* MBEDTLS_SHA1_C */
kevman 0:38ceb79fef03 1810 #endif /* MBEDTLS_KEY_EXCHANGE_RSA_ENABLED */
kevman 0:38ceb79fef03 1811 #endif /* MBEDTLS_CIPHER_MODE_CBC */
kevman 0:38ceb79fef03 1812 #endif /* MBEDTLS_DES_C */
kevman 0:38ceb79fef03 1813 #endif /* MBEDTLS_ENABLE_WEAK_CIPHERSUITES */
kevman 0:38ceb79fef03 1814
kevman 0:38ceb79fef03 1815 #if defined(MBEDTLS_ARIA_C)
kevman 0:38ceb79fef03 1816
kevman 0:38ceb79fef03 1817 #if defined(MBEDTLS_KEY_EXCHANGE_RSA_ENABLED)
kevman 0:38ceb79fef03 1818
kevman 0:38ceb79fef03 1819 #if (defined(MBEDTLS_GCM_C) && defined(MBEDTLS_SHA512_C))
kevman 0:38ceb79fef03 1820 { MBEDTLS_TLS_RSA_WITH_ARIA_256_GCM_SHA384,
kevman 0:38ceb79fef03 1821 "TLS-RSA-WITH-ARIA-256-GCM-SHA384",
kevman 0:38ceb79fef03 1822 MBEDTLS_CIPHER_ARIA_256_GCM, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_RSA,
kevman 0:38ceb79fef03 1823 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 1824 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 1825 0 },
kevman 0:38ceb79fef03 1826 #endif
kevman 0:38ceb79fef03 1827 #if (defined(MBEDTLS_CIPHER_MODE_CBC) && defined(MBEDTLS_SHA512_C))
kevman 0:38ceb79fef03 1828 { MBEDTLS_TLS_RSA_WITH_ARIA_256_CBC_SHA384,
kevman 0:38ceb79fef03 1829 "TLS-RSA-WITH-ARIA-256-CBC-SHA384",
kevman 0:38ceb79fef03 1830 MBEDTLS_CIPHER_ARIA_256_CBC, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_RSA,
kevman 0:38ceb79fef03 1831 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 1832 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 1833 0 },
kevman 0:38ceb79fef03 1834 #endif
kevman 0:38ceb79fef03 1835 #if (defined(MBEDTLS_GCM_C) && defined(MBEDTLS_SHA256_C))
kevman 0:38ceb79fef03 1836 { MBEDTLS_TLS_RSA_WITH_ARIA_128_GCM_SHA256,
kevman 0:38ceb79fef03 1837 "TLS-RSA-WITH-ARIA-128-GCM-SHA256",
kevman 0:38ceb79fef03 1838 MBEDTLS_CIPHER_ARIA_128_GCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_RSA,
kevman 0:38ceb79fef03 1839 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 1840 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 1841 0 },
kevman 0:38ceb79fef03 1842 #endif
kevman 0:38ceb79fef03 1843 #if (defined(MBEDTLS_CIPHER_MODE_CBC) && defined(MBEDTLS_SHA256_C))
kevman 0:38ceb79fef03 1844 { MBEDTLS_TLS_RSA_WITH_ARIA_128_CBC_SHA256,
kevman 0:38ceb79fef03 1845 "TLS-RSA-WITH-ARIA-128-CBC-SHA256",
kevman 0:38ceb79fef03 1846 MBEDTLS_CIPHER_ARIA_128_CBC, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_RSA,
kevman 0:38ceb79fef03 1847 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 1848 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 1849 0 },
kevman 0:38ceb79fef03 1850 #endif
kevman 0:38ceb79fef03 1851
kevman 0:38ceb79fef03 1852 #endif /* MBEDTLS_KEY_EXCHANGE_RSA_ENABLED */
kevman 0:38ceb79fef03 1853
kevman 0:38ceb79fef03 1854 #if defined(MBEDTLS_KEY_EXCHANGE_RSA_PSK_ENABLED)
kevman 0:38ceb79fef03 1855
kevman 0:38ceb79fef03 1856 #if (defined(MBEDTLS_GCM_C) && defined(MBEDTLS_SHA512_C))
kevman 0:38ceb79fef03 1857 { MBEDTLS_TLS_RSA_PSK_WITH_ARIA_256_GCM_SHA384,
kevman 0:38ceb79fef03 1858 "TLS-RSA-PSK-WITH-ARIA-256-GCM-SHA384",
kevman 0:38ceb79fef03 1859 MBEDTLS_CIPHER_ARIA_256_GCM, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_RSA_PSK,
kevman 0:38ceb79fef03 1860 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 1861 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 1862 0 },
kevman 0:38ceb79fef03 1863 #endif
kevman 0:38ceb79fef03 1864 #if (defined(MBEDTLS_CIPHER_MODE_CBC) && defined(MBEDTLS_SHA512_C))
kevman 0:38ceb79fef03 1865 { MBEDTLS_TLS_RSA_PSK_WITH_ARIA_256_CBC_SHA384,
kevman 0:38ceb79fef03 1866 "TLS-RSA-PSK-WITH-ARIA-256-CBC-SHA384",
kevman 0:38ceb79fef03 1867 MBEDTLS_CIPHER_ARIA_256_CBC, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_RSA_PSK,
kevman 0:38ceb79fef03 1868 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 1869 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 1870 0 },
kevman 0:38ceb79fef03 1871 #endif
kevman 0:38ceb79fef03 1872 #if (defined(MBEDTLS_GCM_C) && defined(MBEDTLS_SHA256_C))
kevman 0:38ceb79fef03 1873 { MBEDTLS_TLS_RSA_PSK_WITH_ARIA_128_GCM_SHA256,
kevman 0:38ceb79fef03 1874 "TLS-RSA-PSK-WITH-ARIA-128-GCM-SHA256",
kevman 0:38ceb79fef03 1875 MBEDTLS_CIPHER_ARIA_128_GCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_RSA_PSK,
kevman 0:38ceb79fef03 1876 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 1877 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 1878 0 },
kevman 0:38ceb79fef03 1879 #endif
kevman 0:38ceb79fef03 1880 #if (defined(MBEDTLS_CIPHER_MODE_CBC) && defined(MBEDTLS_SHA256_C))
kevman 0:38ceb79fef03 1881 { MBEDTLS_TLS_RSA_PSK_WITH_ARIA_128_CBC_SHA256,
kevman 0:38ceb79fef03 1882 "TLS-RSA-PSK-WITH-ARIA-128-CBC-SHA256",
kevman 0:38ceb79fef03 1883 MBEDTLS_CIPHER_ARIA_128_CBC, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_RSA_PSK,
kevman 0:38ceb79fef03 1884 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 1885 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 1886 0 },
kevman 0:38ceb79fef03 1887 #endif
kevman 0:38ceb79fef03 1888
kevman 0:38ceb79fef03 1889 #endif /* MBEDTLS_KEY_EXCHANGE_RSA_PSK_ENABLED */
kevman 0:38ceb79fef03 1890
kevman 0:38ceb79fef03 1891 #if defined(MBEDTLS_KEY_EXCHANGE_PSK_ENABLED)
kevman 0:38ceb79fef03 1892
kevman 0:38ceb79fef03 1893 #if (defined(MBEDTLS_GCM_C) && defined(MBEDTLS_SHA512_C))
kevman 0:38ceb79fef03 1894 { MBEDTLS_TLS_PSK_WITH_ARIA_256_GCM_SHA384,
kevman 0:38ceb79fef03 1895 "TLS-PSK-WITH-ARIA-256-GCM-SHA384",
kevman 0:38ceb79fef03 1896 MBEDTLS_CIPHER_ARIA_256_GCM, MBEDTLS_MD_SHA384,MBEDTLS_KEY_EXCHANGE_PSK,
kevman 0:38ceb79fef03 1897 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 1898 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 1899 0 },
kevman 0:38ceb79fef03 1900 #endif
kevman 0:38ceb79fef03 1901 #if (defined(MBEDTLS_CIPHER_MODE_CBC) && defined(MBEDTLS_SHA512_C))
kevman 0:38ceb79fef03 1902 { MBEDTLS_TLS_PSK_WITH_ARIA_256_CBC_SHA384,
kevman 0:38ceb79fef03 1903 "TLS-PSK-WITH-ARIA-256-CBC-SHA384",
kevman 0:38ceb79fef03 1904 MBEDTLS_CIPHER_ARIA_256_CBC, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_PSK,
kevman 0:38ceb79fef03 1905 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 1906 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 1907 0 },
kevman 0:38ceb79fef03 1908 #endif
kevman 0:38ceb79fef03 1909 #if (defined(MBEDTLS_GCM_C) && defined(MBEDTLS_SHA256_C))
kevman 0:38ceb79fef03 1910 { MBEDTLS_TLS_PSK_WITH_ARIA_128_GCM_SHA256,
kevman 0:38ceb79fef03 1911 "TLS-PSK-WITH-ARIA-128-GCM-SHA256",
kevman 0:38ceb79fef03 1912 MBEDTLS_CIPHER_ARIA_128_GCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_PSK,
kevman 0:38ceb79fef03 1913 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 1914 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 1915 0 },
kevman 0:38ceb79fef03 1916 #endif
kevman 0:38ceb79fef03 1917 #if (defined(MBEDTLS_CIPHER_MODE_CBC) && defined(MBEDTLS_SHA256_C))
kevman 0:38ceb79fef03 1918 { MBEDTLS_TLS_PSK_WITH_ARIA_128_CBC_SHA256,
kevman 0:38ceb79fef03 1919 "TLS-PSK-WITH-ARIA-128-CBC-SHA256",
kevman 0:38ceb79fef03 1920 MBEDTLS_CIPHER_ARIA_128_CBC, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_PSK,
kevman 0:38ceb79fef03 1921 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 1922 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 1923 0 },
kevman 0:38ceb79fef03 1924 #endif
kevman 0:38ceb79fef03 1925
kevman 0:38ceb79fef03 1926 #endif /* MBEDTLS_KEY_EXCHANGE_PSK_ENABLED */
kevman 0:38ceb79fef03 1927
kevman 0:38ceb79fef03 1928 #if defined(MBEDTLS_KEY_EXCHANGE_ECDH_RSA_ENABLED)
kevman 0:38ceb79fef03 1929
kevman 0:38ceb79fef03 1930 #if (defined(MBEDTLS_GCM_C) && defined(MBEDTLS_SHA512_C))
kevman 0:38ceb79fef03 1931 { MBEDTLS_TLS_ECDH_RSA_WITH_ARIA_256_GCM_SHA384,
kevman 0:38ceb79fef03 1932 "TLS-ECDH-RSA-WITH-ARIA-256-GCM-SHA384",
kevman 0:38ceb79fef03 1933 MBEDTLS_CIPHER_ARIA_256_GCM, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_ECDH_RSA,
kevman 0:38ceb79fef03 1934 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 1935 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 1936 0 },
kevman 0:38ceb79fef03 1937 #endif
kevman 0:38ceb79fef03 1938 #if (defined(MBEDTLS_CIPHER_MODE_CBC) && defined(MBEDTLS_SHA512_C))
kevman 0:38ceb79fef03 1939 { MBEDTLS_TLS_ECDH_RSA_WITH_ARIA_256_CBC_SHA384,
kevman 0:38ceb79fef03 1940 "TLS-ECDH-RSA-WITH-ARIA-256-CBC-SHA384",
kevman 0:38ceb79fef03 1941 MBEDTLS_CIPHER_ARIA_256_CBC, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_ECDH_RSA,
kevman 0:38ceb79fef03 1942 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 1943 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 1944 0 },
kevman 0:38ceb79fef03 1945 #endif
kevman 0:38ceb79fef03 1946 #if (defined(MBEDTLS_GCM_C) && defined(MBEDTLS_SHA256_C))
kevman 0:38ceb79fef03 1947 { MBEDTLS_TLS_ECDH_RSA_WITH_ARIA_128_GCM_SHA256,
kevman 0:38ceb79fef03 1948 "TLS-ECDH-RSA-WITH-ARIA-128-GCM-SHA256",
kevman 0:38ceb79fef03 1949 MBEDTLS_CIPHER_ARIA_128_GCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_ECDH_RSA,
kevman 0:38ceb79fef03 1950 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 1951 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 1952 0 },
kevman 0:38ceb79fef03 1953 #endif
kevman 0:38ceb79fef03 1954 #if (defined(MBEDTLS_CIPHER_MODE_CBC) && defined(MBEDTLS_SHA256_C))
kevman 0:38ceb79fef03 1955 { MBEDTLS_TLS_ECDH_RSA_WITH_ARIA_128_CBC_SHA256,
kevman 0:38ceb79fef03 1956 "TLS-ECDH-RSA-WITH-ARIA-128-CBC-SHA256",
kevman 0:38ceb79fef03 1957 MBEDTLS_CIPHER_ARIA_128_CBC, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_ECDH_RSA,
kevman 0:38ceb79fef03 1958 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 1959 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 1960 0 },
kevman 0:38ceb79fef03 1961 #endif
kevman 0:38ceb79fef03 1962
kevman 0:38ceb79fef03 1963 #endif /* MBEDTLS_KEY_EXCHANGE_ECDH_RSA_ENABLED */
kevman 0:38ceb79fef03 1964
kevman 0:38ceb79fef03 1965 #if defined(MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED)
kevman 0:38ceb79fef03 1966
kevman 0:38ceb79fef03 1967 #if (defined(MBEDTLS_GCM_C) && defined(MBEDTLS_SHA512_C))
kevman 0:38ceb79fef03 1968 { MBEDTLS_TLS_ECDHE_RSA_WITH_ARIA_256_GCM_SHA384,
kevman 0:38ceb79fef03 1969 "TLS-ECDHE-RSA-WITH-ARIA-256-GCM-SHA384",
kevman 0:38ceb79fef03 1970 MBEDTLS_CIPHER_ARIA_256_GCM, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_ECDHE_RSA,
kevman 0:38ceb79fef03 1971 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 1972 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 1973 0 },
kevman 0:38ceb79fef03 1974 #endif
kevman 0:38ceb79fef03 1975 #if (defined(MBEDTLS_CIPHER_MODE_CBC) && defined(MBEDTLS_SHA512_C))
kevman 0:38ceb79fef03 1976 { MBEDTLS_TLS_ECDHE_RSA_WITH_ARIA_256_CBC_SHA384,
kevman 0:38ceb79fef03 1977 "TLS-ECDHE-RSA-WITH-ARIA-256-CBC-SHA384",
kevman 0:38ceb79fef03 1978 MBEDTLS_CIPHER_ARIA_256_CBC, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_ECDHE_RSA,
kevman 0:38ceb79fef03 1979 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 1980 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 1981 0 },
kevman 0:38ceb79fef03 1982 #endif
kevman 0:38ceb79fef03 1983 #if (defined(MBEDTLS_GCM_C) && defined(MBEDTLS_SHA256_C))
kevman 0:38ceb79fef03 1984 { MBEDTLS_TLS_ECDHE_RSA_WITH_ARIA_128_GCM_SHA256,
kevman 0:38ceb79fef03 1985 "TLS-ECDHE-RSA-WITH-ARIA-128-GCM-SHA256",
kevman 0:38ceb79fef03 1986 MBEDTLS_CIPHER_ARIA_128_GCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_ECDHE_RSA,
kevman 0:38ceb79fef03 1987 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 1988 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 1989 0 },
kevman 0:38ceb79fef03 1990 #endif
kevman 0:38ceb79fef03 1991 #if (defined(MBEDTLS_CIPHER_MODE_CBC) && defined(MBEDTLS_SHA256_C))
kevman 0:38ceb79fef03 1992 { MBEDTLS_TLS_ECDHE_RSA_WITH_ARIA_128_CBC_SHA256,
kevman 0:38ceb79fef03 1993 "TLS-ECDHE-RSA-WITH-ARIA-128-CBC-SHA256",
kevman 0:38ceb79fef03 1994 MBEDTLS_CIPHER_ARIA_128_CBC, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_ECDHE_RSA,
kevman 0:38ceb79fef03 1995 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 1996 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 1997 0 },
kevman 0:38ceb79fef03 1998 #endif
kevman 0:38ceb79fef03 1999
kevman 0:38ceb79fef03 2000 #endif /* MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED */
kevman 0:38ceb79fef03 2001
kevman 0:38ceb79fef03 2002 #if defined(MBEDTLS_KEY_EXCHANGE_ECDHE_PSK_ENABLED)
kevman 0:38ceb79fef03 2003
kevman 0:38ceb79fef03 2004 #if (defined(MBEDTLS_CIPHER_MODE_CBC) && defined(MBEDTLS_SHA512_C))
kevman 0:38ceb79fef03 2005 { MBEDTLS_TLS_ECDHE_PSK_WITH_ARIA_256_CBC_SHA384,
kevman 0:38ceb79fef03 2006 "TLS-ECDHE-PSK-WITH-ARIA-256-CBC-SHA384",
kevman 0:38ceb79fef03 2007 MBEDTLS_CIPHER_ARIA_256_CBC, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_ECDHE_PSK,
kevman 0:38ceb79fef03 2008 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 2009 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 2010 0 },
kevman 0:38ceb79fef03 2011 #endif
kevman 0:38ceb79fef03 2012 #if (defined(MBEDTLS_CIPHER_MODE_CBC) && defined(MBEDTLS_SHA256_C))
kevman 0:38ceb79fef03 2013 { MBEDTLS_TLS_ECDHE_PSK_WITH_ARIA_128_CBC_SHA256,
kevman 0:38ceb79fef03 2014 "TLS-ECDHE-PSK-WITH-ARIA-128-CBC-SHA256",
kevman 0:38ceb79fef03 2015 MBEDTLS_CIPHER_ARIA_128_CBC, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_ECDHE_PSK,
kevman 0:38ceb79fef03 2016 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 2017 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 2018 0 },
kevman 0:38ceb79fef03 2019 #endif
kevman 0:38ceb79fef03 2020
kevman 0:38ceb79fef03 2021 #endif /* MBEDTLS_KEY_EXCHANGE_ECDHE_PSK_ENABLED */
kevman 0:38ceb79fef03 2022
kevman 0:38ceb79fef03 2023 #if defined(MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED)
kevman 0:38ceb79fef03 2024
kevman 0:38ceb79fef03 2025 #if (defined(MBEDTLS_GCM_C) && defined(MBEDTLS_SHA512_C))
kevman 0:38ceb79fef03 2026 { MBEDTLS_TLS_ECDHE_ECDSA_WITH_ARIA_256_GCM_SHA384,
kevman 0:38ceb79fef03 2027 "TLS-ECDHE-ECDSA-WITH-ARIA-256-GCM-SHA384",
kevman 0:38ceb79fef03 2028 MBEDTLS_CIPHER_ARIA_256_GCM, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA,
kevman 0:38ceb79fef03 2029 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 2030 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 2031 0 },
kevman 0:38ceb79fef03 2032 #endif
kevman 0:38ceb79fef03 2033 #if (defined(MBEDTLS_CIPHER_MODE_CBC) && defined(MBEDTLS_SHA512_C))
kevman 0:38ceb79fef03 2034 { MBEDTLS_TLS_ECDHE_ECDSA_WITH_ARIA_256_CBC_SHA384,
kevman 0:38ceb79fef03 2035 "TLS-ECDHE-ECDSA-WITH-ARIA-256-CBC-SHA384",
kevman 0:38ceb79fef03 2036 MBEDTLS_CIPHER_ARIA_256_CBC, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA,
kevman 0:38ceb79fef03 2037 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 2038 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 2039 0 },
kevman 0:38ceb79fef03 2040 #endif
kevman 0:38ceb79fef03 2041 #if (defined(MBEDTLS_GCM_C) && defined(MBEDTLS_SHA256_C))
kevman 0:38ceb79fef03 2042 { MBEDTLS_TLS_ECDHE_ECDSA_WITH_ARIA_128_GCM_SHA256,
kevman 0:38ceb79fef03 2043 "TLS-ECDHE-ECDSA-WITH-ARIA-128-GCM-SHA256",
kevman 0:38ceb79fef03 2044 MBEDTLS_CIPHER_ARIA_128_GCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA,
kevman 0:38ceb79fef03 2045 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 2046 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 2047 0 },
kevman 0:38ceb79fef03 2048 #endif
kevman 0:38ceb79fef03 2049 #if (defined(MBEDTLS_CIPHER_MODE_CBC) && defined(MBEDTLS_SHA256_C))
kevman 0:38ceb79fef03 2050 { MBEDTLS_TLS_ECDHE_ECDSA_WITH_ARIA_128_CBC_SHA256,
kevman 0:38ceb79fef03 2051 "TLS-ECDHE-ECDSA-WITH-ARIA-128-CBC-SHA256",
kevman 0:38ceb79fef03 2052 MBEDTLS_CIPHER_ARIA_128_CBC, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA,
kevman 0:38ceb79fef03 2053 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 2054 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 2055 0 },
kevman 0:38ceb79fef03 2056 #endif
kevman 0:38ceb79fef03 2057
kevman 0:38ceb79fef03 2058 #endif /* MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED */
kevman 0:38ceb79fef03 2059
kevman 0:38ceb79fef03 2060 #if defined(MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA_ENABLED)
kevman 0:38ceb79fef03 2061
kevman 0:38ceb79fef03 2062 #if (defined(MBEDTLS_GCM_C) && defined(MBEDTLS_SHA512_C))
kevman 0:38ceb79fef03 2063 { MBEDTLS_TLS_ECDH_ECDSA_WITH_ARIA_256_GCM_SHA384,
kevman 0:38ceb79fef03 2064 "TLS-ECDH-ECDSA-WITH-ARIA-256-GCM-SHA384",
kevman 0:38ceb79fef03 2065 MBEDTLS_CIPHER_ARIA_256_GCM, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA,
kevman 0:38ceb79fef03 2066 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 2067 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 2068 0 },
kevman 0:38ceb79fef03 2069 #endif
kevman 0:38ceb79fef03 2070 #if (defined(MBEDTLS_CIPHER_MODE_CBC) && defined(MBEDTLS_SHA512_C))
kevman 0:38ceb79fef03 2071 { MBEDTLS_TLS_ECDH_ECDSA_WITH_ARIA_256_CBC_SHA384,
kevman 0:38ceb79fef03 2072 "TLS-ECDH-ECDSA-WITH-ARIA-256-CBC-SHA384",
kevman 0:38ceb79fef03 2073 MBEDTLS_CIPHER_ARIA_256_CBC, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA,
kevman 0:38ceb79fef03 2074 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 2075 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 2076 0 },
kevman 0:38ceb79fef03 2077 #endif
kevman 0:38ceb79fef03 2078 #if (defined(MBEDTLS_GCM_C) && defined(MBEDTLS_SHA256_C))
kevman 0:38ceb79fef03 2079 { MBEDTLS_TLS_ECDH_ECDSA_WITH_ARIA_128_GCM_SHA256,
kevman 0:38ceb79fef03 2080 "TLS-ECDH-ECDSA-WITH-ARIA-128-GCM-SHA256",
kevman 0:38ceb79fef03 2081 MBEDTLS_CIPHER_ARIA_128_GCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA,
kevman 0:38ceb79fef03 2082 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 2083 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 2084 0 },
kevman 0:38ceb79fef03 2085 #endif
kevman 0:38ceb79fef03 2086 #if (defined(MBEDTLS_CIPHER_MODE_CBC) && defined(MBEDTLS_SHA256_C))
kevman 0:38ceb79fef03 2087 { MBEDTLS_TLS_ECDH_ECDSA_WITH_ARIA_128_CBC_SHA256,
kevman 0:38ceb79fef03 2088 "TLS-ECDH-ECDSA-WITH-ARIA-128-CBC-SHA256",
kevman 0:38ceb79fef03 2089 MBEDTLS_CIPHER_ARIA_128_CBC, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA,
kevman 0:38ceb79fef03 2090 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 2091 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 2092 0 },
kevman 0:38ceb79fef03 2093 #endif
kevman 0:38ceb79fef03 2094
kevman 0:38ceb79fef03 2095 #endif /* MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA_ENABLED */
kevman 0:38ceb79fef03 2096
kevman 0:38ceb79fef03 2097 #if defined(MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED)
kevman 0:38ceb79fef03 2098
kevman 0:38ceb79fef03 2099 #if (defined(MBEDTLS_GCM_C) && defined(MBEDTLS_SHA512_C))
kevman 0:38ceb79fef03 2100 { MBEDTLS_TLS_DHE_RSA_WITH_ARIA_256_GCM_SHA384,
kevman 0:38ceb79fef03 2101 "TLS-DHE-RSA-WITH-ARIA-256-GCM-SHA384",
kevman 0:38ceb79fef03 2102 MBEDTLS_CIPHER_ARIA_256_GCM, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_DHE_RSA,
kevman 0:38ceb79fef03 2103 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 2104 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 2105 0 },
kevman 0:38ceb79fef03 2106 #endif
kevman 0:38ceb79fef03 2107 #if (defined(MBEDTLS_CIPHER_MODE_CBC) && defined(MBEDTLS_SHA512_C))
kevman 0:38ceb79fef03 2108 { MBEDTLS_TLS_DHE_RSA_WITH_ARIA_256_CBC_SHA384,
kevman 0:38ceb79fef03 2109 "TLS-DHE-RSA-WITH-ARIA-256-CBC-SHA384",
kevman 0:38ceb79fef03 2110 MBEDTLS_CIPHER_ARIA_256_CBC, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_DHE_RSA,
kevman 0:38ceb79fef03 2111 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 2112 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 2113 0 },
kevman 0:38ceb79fef03 2114 #endif
kevman 0:38ceb79fef03 2115 #if (defined(MBEDTLS_GCM_C) && defined(MBEDTLS_SHA256_C))
kevman 0:38ceb79fef03 2116 { MBEDTLS_TLS_DHE_RSA_WITH_ARIA_128_GCM_SHA256,
kevman 0:38ceb79fef03 2117 "TLS-DHE-RSA-WITH-ARIA-128-GCM-SHA256",
kevman 0:38ceb79fef03 2118 MBEDTLS_CIPHER_ARIA_128_GCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_DHE_RSA,
kevman 0:38ceb79fef03 2119 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 2120 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 2121 0 },
kevman 0:38ceb79fef03 2122 #endif
kevman 0:38ceb79fef03 2123 #if (defined(MBEDTLS_CIPHER_MODE_CBC) && defined(MBEDTLS_SHA256_C))
kevman 0:38ceb79fef03 2124 { MBEDTLS_TLS_DHE_RSA_WITH_ARIA_128_CBC_SHA256,
kevman 0:38ceb79fef03 2125 "TLS-DHE-RSA-WITH-ARIA-128-CBC-SHA256",
kevman 0:38ceb79fef03 2126 MBEDTLS_CIPHER_ARIA_128_CBC, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_DHE_RSA,
kevman 0:38ceb79fef03 2127 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 2128 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 2129 0 },
kevman 0:38ceb79fef03 2130 #endif
kevman 0:38ceb79fef03 2131
kevman 0:38ceb79fef03 2132 #endif /* MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED */
kevman 0:38ceb79fef03 2133
kevman 0:38ceb79fef03 2134 #if defined(MBEDTLS_KEY_EXCHANGE_DHE_PSK_ENABLED)
kevman 0:38ceb79fef03 2135
kevman 0:38ceb79fef03 2136 #if (defined(MBEDTLS_GCM_C) && defined(MBEDTLS_SHA512_C))
kevman 0:38ceb79fef03 2137 { MBEDTLS_TLS_DHE_PSK_WITH_ARIA_256_GCM_SHA384,
kevman 0:38ceb79fef03 2138 "TLS-DHE-PSK-WITH-ARIA-256-GCM-SHA384",
kevman 0:38ceb79fef03 2139 MBEDTLS_CIPHER_ARIA_256_GCM, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_DHE_PSK,
kevman 0:38ceb79fef03 2140 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 2141 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 2142 0 },
kevman 0:38ceb79fef03 2143 #endif
kevman 0:38ceb79fef03 2144 #if (defined(MBEDTLS_CIPHER_MODE_CBC) && defined(MBEDTLS_SHA512_C))
kevman 0:38ceb79fef03 2145 { MBEDTLS_TLS_DHE_PSK_WITH_ARIA_256_CBC_SHA384,
kevman 0:38ceb79fef03 2146 "TLS-DHE-PSK-WITH-ARIA-256-CBC-SHA384",
kevman 0:38ceb79fef03 2147 MBEDTLS_CIPHER_ARIA_256_CBC, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_DHE_PSK,
kevman 0:38ceb79fef03 2148 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 2149 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 2150 0 },
kevman 0:38ceb79fef03 2151 #endif
kevman 0:38ceb79fef03 2152 #if (defined(MBEDTLS_GCM_C) && defined(MBEDTLS_SHA256_C))
kevman 0:38ceb79fef03 2153 { MBEDTLS_TLS_DHE_PSK_WITH_ARIA_128_GCM_SHA256,
kevman 0:38ceb79fef03 2154 "TLS-DHE-PSK-WITH-ARIA-128-GCM-SHA256",
kevman 0:38ceb79fef03 2155 MBEDTLS_CIPHER_ARIA_128_GCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_DHE_PSK,
kevman 0:38ceb79fef03 2156 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 2157 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 2158 0 },
kevman 0:38ceb79fef03 2159 #endif
kevman 0:38ceb79fef03 2160 #if (defined(MBEDTLS_CIPHER_MODE_CBC) && defined(MBEDTLS_SHA256_C))
kevman 0:38ceb79fef03 2161 { MBEDTLS_TLS_DHE_PSK_WITH_ARIA_128_CBC_SHA256,
kevman 0:38ceb79fef03 2162 "TLS-DHE-PSK-WITH-ARIA-128-CBC-SHA256",
kevman 0:38ceb79fef03 2163 MBEDTLS_CIPHER_ARIA_128_CBC, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_DHE_PSK,
kevman 0:38ceb79fef03 2164 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 2165 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
kevman 0:38ceb79fef03 2166 0 },
kevman 0:38ceb79fef03 2167 #endif
kevman 0:38ceb79fef03 2168
kevman 0:38ceb79fef03 2169 #endif /* MBEDTLS_KEY_EXCHANGE_DHE_PSK_ENABLED */
kevman 0:38ceb79fef03 2170
kevman 0:38ceb79fef03 2171 #endif /* MBEDTLS_ARIA_C */
kevman 0:38ceb79fef03 2172
kevman 0:38ceb79fef03 2173
kevman 0:38ceb79fef03 2174 { 0, "",
kevman 0:38ceb79fef03 2175 MBEDTLS_CIPHER_NONE, MBEDTLS_MD_NONE, MBEDTLS_KEY_EXCHANGE_NONE,
kevman 0:38ceb79fef03 2176 0, 0, 0, 0, 0 }
kevman 0:38ceb79fef03 2177 };
kevman 0:38ceb79fef03 2178
kevman 0:38ceb79fef03 2179 #if defined(MBEDTLS_SSL_CIPHERSUITES)
kevman 0:38ceb79fef03 2180 const int *mbedtls_ssl_list_ciphersuites( void )
kevman 0:38ceb79fef03 2181 {
kevman 0:38ceb79fef03 2182 return( ciphersuite_preference );
kevman 0:38ceb79fef03 2183 }
kevman 0:38ceb79fef03 2184 #else
kevman 0:38ceb79fef03 2185 #define MAX_CIPHERSUITES sizeof( ciphersuite_definitions ) / \
kevman 0:38ceb79fef03 2186 sizeof( ciphersuite_definitions[0] )
kevman 0:38ceb79fef03 2187 static int supported_ciphersuites[MAX_CIPHERSUITES];
kevman 0:38ceb79fef03 2188 static int supported_init = 0;
kevman 0:38ceb79fef03 2189
kevman 0:38ceb79fef03 2190 const int *mbedtls_ssl_list_ciphersuites( void )
kevman 0:38ceb79fef03 2191 {
kevman 0:38ceb79fef03 2192 /*
kevman 0:38ceb79fef03 2193 * On initial call filter out all ciphersuites not supported by current
kevman 0:38ceb79fef03 2194 * build based on presence in the ciphersuite_definitions.
kevman 0:38ceb79fef03 2195 */
kevman 0:38ceb79fef03 2196 if( supported_init == 0 )
kevman 0:38ceb79fef03 2197 {
kevman 0:38ceb79fef03 2198 const int *p;
kevman 0:38ceb79fef03 2199 int *q;
kevman 0:38ceb79fef03 2200
kevman 0:38ceb79fef03 2201 for( p = ciphersuite_preference, q = supported_ciphersuites;
kevman 0:38ceb79fef03 2202 *p != 0 && q < supported_ciphersuites + MAX_CIPHERSUITES - 1;
kevman 0:38ceb79fef03 2203 p++ )
kevman 0:38ceb79fef03 2204 {
kevman 0:38ceb79fef03 2205 #if defined(MBEDTLS_REMOVE_ARC4_CIPHERSUITES)
kevman 0:38ceb79fef03 2206 const mbedtls_ssl_ciphersuite_t *cs_info;
kevman 0:38ceb79fef03 2207 if( ( cs_info = mbedtls_ssl_ciphersuite_from_id( *p ) ) != NULL &&
kevman 0:38ceb79fef03 2208 cs_info->cipher != MBEDTLS_CIPHER_ARC4_128 )
kevman 0:38ceb79fef03 2209 #else
kevman 0:38ceb79fef03 2210 if( mbedtls_ssl_ciphersuite_from_id( *p ) != NULL )
kevman 0:38ceb79fef03 2211 #endif
kevman 0:38ceb79fef03 2212 *(q++) = *p;
kevman 0:38ceb79fef03 2213 }
kevman 0:38ceb79fef03 2214 *q = 0;
kevman 0:38ceb79fef03 2215
kevman 0:38ceb79fef03 2216 supported_init = 1;
kevman 0:38ceb79fef03 2217 }
kevman 0:38ceb79fef03 2218
kevman 0:38ceb79fef03 2219 return( supported_ciphersuites );
kevman 0:38ceb79fef03 2220 }
kevman 0:38ceb79fef03 2221 #endif /* MBEDTLS_SSL_CIPHERSUITES */
kevman 0:38ceb79fef03 2222
kevman 0:38ceb79fef03 2223 const mbedtls_ssl_ciphersuite_t *mbedtls_ssl_ciphersuite_from_string(
kevman 0:38ceb79fef03 2224 const char *ciphersuite_name )
kevman 0:38ceb79fef03 2225 {
kevman 0:38ceb79fef03 2226 const mbedtls_ssl_ciphersuite_t *cur = ciphersuite_definitions;
kevman 0:38ceb79fef03 2227
kevman 0:38ceb79fef03 2228 if( NULL == ciphersuite_name )
kevman 0:38ceb79fef03 2229 return( NULL );
kevman 0:38ceb79fef03 2230
kevman 0:38ceb79fef03 2231 while( cur->id != 0 )
kevman 0:38ceb79fef03 2232 {
kevman 0:38ceb79fef03 2233 if( 0 == strcmp( cur->name, ciphersuite_name ) )
kevman 0:38ceb79fef03 2234 return( cur );
kevman 0:38ceb79fef03 2235
kevman 0:38ceb79fef03 2236 cur++;
kevman 0:38ceb79fef03 2237 }
kevman 0:38ceb79fef03 2238
kevman 0:38ceb79fef03 2239 return( NULL );
kevman 0:38ceb79fef03 2240 }
kevman 0:38ceb79fef03 2241
kevman 0:38ceb79fef03 2242 const mbedtls_ssl_ciphersuite_t *mbedtls_ssl_ciphersuite_from_id( int ciphersuite )
kevman 0:38ceb79fef03 2243 {
kevman 0:38ceb79fef03 2244 const mbedtls_ssl_ciphersuite_t *cur = ciphersuite_definitions;
kevman 0:38ceb79fef03 2245
kevman 0:38ceb79fef03 2246 while( cur->id != 0 )
kevman 0:38ceb79fef03 2247 {
kevman 0:38ceb79fef03 2248 if( cur->id == ciphersuite )
kevman 0:38ceb79fef03 2249 return( cur );
kevman 0:38ceb79fef03 2250
kevman 0:38ceb79fef03 2251 cur++;
kevman 0:38ceb79fef03 2252 }
kevman 0:38ceb79fef03 2253
kevman 0:38ceb79fef03 2254 return( NULL );
kevman 0:38ceb79fef03 2255 }
kevman 0:38ceb79fef03 2256
kevman 0:38ceb79fef03 2257 const char *mbedtls_ssl_get_ciphersuite_name( const int ciphersuite_id )
kevman 0:38ceb79fef03 2258 {
kevman 0:38ceb79fef03 2259 const mbedtls_ssl_ciphersuite_t *cur;
kevman 0:38ceb79fef03 2260
kevman 0:38ceb79fef03 2261 cur = mbedtls_ssl_ciphersuite_from_id( ciphersuite_id );
kevman 0:38ceb79fef03 2262
kevman 0:38ceb79fef03 2263 if( cur == NULL )
kevman 0:38ceb79fef03 2264 return( "unknown" );
kevman 0:38ceb79fef03 2265
kevman 0:38ceb79fef03 2266 return( cur->name );
kevman 0:38ceb79fef03 2267 }
kevman 0:38ceb79fef03 2268
kevman 0:38ceb79fef03 2269 int mbedtls_ssl_get_ciphersuite_id( const char *ciphersuite_name )
kevman 0:38ceb79fef03 2270 {
kevman 0:38ceb79fef03 2271 const mbedtls_ssl_ciphersuite_t *cur;
kevman 0:38ceb79fef03 2272
kevman 0:38ceb79fef03 2273 cur = mbedtls_ssl_ciphersuite_from_string( ciphersuite_name );
kevman 0:38ceb79fef03 2274
kevman 0:38ceb79fef03 2275 if( cur == NULL )
kevman 0:38ceb79fef03 2276 return( 0 );
kevman 0:38ceb79fef03 2277
kevman 0:38ceb79fef03 2278 return( cur->id );
kevman 0:38ceb79fef03 2279 }
kevman 0:38ceb79fef03 2280
kevman 0:38ceb79fef03 2281 #if defined(MBEDTLS_PK_C)
kevman 0:38ceb79fef03 2282 mbedtls_pk_type_t mbedtls_ssl_get_ciphersuite_sig_pk_alg( const mbedtls_ssl_ciphersuite_t *info )
kevman 0:38ceb79fef03 2283 {
kevman 0:38ceb79fef03 2284 switch( info->key_exchange )
kevman 0:38ceb79fef03 2285 {
kevman 0:38ceb79fef03 2286 case MBEDTLS_KEY_EXCHANGE_RSA:
kevman 0:38ceb79fef03 2287 case MBEDTLS_KEY_EXCHANGE_DHE_RSA:
kevman 0:38ceb79fef03 2288 case MBEDTLS_KEY_EXCHANGE_ECDHE_RSA:
kevman 0:38ceb79fef03 2289 case MBEDTLS_KEY_EXCHANGE_RSA_PSK:
kevman 0:38ceb79fef03 2290 return( MBEDTLS_PK_RSA );
kevman 0:38ceb79fef03 2291
kevman 0:38ceb79fef03 2292 case MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA:
kevman 0:38ceb79fef03 2293 return( MBEDTLS_PK_ECDSA );
kevman 0:38ceb79fef03 2294
kevman 0:38ceb79fef03 2295 case MBEDTLS_KEY_EXCHANGE_ECDH_RSA:
kevman 0:38ceb79fef03 2296 case MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA:
kevman 0:38ceb79fef03 2297 return( MBEDTLS_PK_ECKEY );
kevman 0:38ceb79fef03 2298
kevman 0:38ceb79fef03 2299 default:
kevman 0:38ceb79fef03 2300 return( MBEDTLS_PK_NONE );
kevman 0:38ceb79fef03 2301 }
kevman 0:38ceb79fef03 2302 }
kevman 0:38ceb79fef03 2303
kevman 0:38ceb79fef03 2304 mbedtls_pk_type_t mbedtls_ssl_get_ciphersuite_sig_alg( const mbedtls_ssl_ciphersuite_t *info )
kevman 0:38ceb79fef03 2305 {
kevman 0:38ceb79fef03 2306 switch( info->key_exchange )
kevman 0:38ceb79fef03 2307 {
kevman 0:38ceb79fef03 2308 case MBEDTLS_KEY_EXCHANGE_RSA:
kevman 0:38ceb79fef03 2309 case MBEDTLS_KEY_EXCHANGE_DHE_RSA:
kevman 0:38ceb79fef03 2310 case MBEDTLS_KEY_EXCHANGE_ECDHE_RSA:
kevman 0:38ceb79fef03 2311 return( MBEDTLS_PK_RSA );
kevman 0:38ceb79fef03 2312
kevman 0:38ceb79fef03 2313 case MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA:
kevman 0:38ceb79fef03 2314 return( MBEDTLS_PK_ECDSA );
kevman 0:38ceb79fef03 2315
kevman 0:38ceb79fef03 2316 default:
kevman 0:38ceb79fef03 2317 return( MBEDTLS_PK_NONE );
kevman 0:38ceb79fef03 2318 }
kevman 0:38ceb79fef03 2319 }
kevman 0:38ceb79fef03 2320
kevman 0:38ceb79fef03 2321 #endif /* MBEDTLS_PK_C */
kevman 0:38ceb79fef03 2322
kevman 0:38ceb79fef03 2323 #if defined(MBEDTLS_ECDH_C) || defined(MBEDTLS_ECDSA_C) || \
kevman 0:38ceb79fef03 2324 defined(MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED)
kevman 0:38ceb79fef03 2325 int mbedtls_ssl_ciphersuite_uses_ec( const mbedtls_ssl_ciphersuite_t *info )
kevman 0:38ceb79fef03 2326 {
kevman 0:38ceb79fef03 2327 switch( info->key_exchange )
kevman 0:38ceb79fef03 2328 {
kevman 0:38ceb79fef03 2329 case MBEDTLS_KEY_EXCHANGE_ECDHE_RSA:
kevman 0:38ceb79fef03 2330 case MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA:
kevman 0:38ceb79fef03 2331 case MBEDTLS_KEY_EXCHANGE_ECDHE_PSK:
kevman 0:38ceb79fef03 2332 case MBEDTLS_KEY_EXCHANGE_ECDH_RSA:
kevman 0:38ceb79fef03 2333 case MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA:
kevman 0:38ceb79fef03 2334 case MBEDTLS_KEY_EXCHANGE_ECJPAKE:
kevman 0:38ceb79fef03 2335 return( 1 );
kevman 0:38ceb79fef03 2336
kevman 0:38ceb79fef03 2337 default:
kevman 0:38ceb79fef03 2338 return( 0 );
kevman 0:38ceb79fef03 2339 }
kevman 0:38ceb79fef03 2340 }
kevman 0:38ceb79fef03 2341 #endif /* MBEDTLS_ECDH_C || MBEDTLS_ECDSA_C || MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED*/
kevman 0:38ceb79fef03 2342
kevman 0:38ceb79fef03 2343 #if defined(MBEDTLS_KEY_EXCHANGE__SOME__PSK_ENABLED)
kevman 0:38ceb79fef03 2344 int mbedtls_ssl_ciphersuite_uses_psk( const mbedtls_ssl_ciphersuite_t *info )
kevman 0:38ceb79fef03 2345 {
kevman 0:38ceb79fef03 2346 switch( info->key_exchange )
kevman 0:38ceb79fef03 2347 {
kevman 0:38ceb79fef03 2348 case MBEDTLS_KEY_EXCHANGE_PSK:
kevman 0:38ceb79fef03 2349 case MBEDTLS_KEY_EXCHANGE_RSA_PSK:
kevman 0:38ceb79fef03 2350 case MBEDTLS_KEY_EXCHANGE_DHE_PSK:
kevman 0:38ceb79fef03 2351 case MBEDTLS_KEY_EXCHANGE_ECDHE_PSK:
kevman 0:38ceb79fef03 2352 return( 1 );
kevman 0:38ceb79fef03 2353
kevman 0:38ceb79fef03 2354 default:
kevman 0:38ceb79fef03 2355 return( 0 );
kevman 0:38ceb79fef03 2356 }
kevman 0:38ceb79fef03 2357 }
kevman 0:38ceb79fef03 2358 #endif /* MBEDTLS_KEY_EXCHANGE__SOME__PSK_ENABLED */
kevman 0:38ceb79fef03 2359
kevman 0:38ceb79fef03 2360 #endif /* MBEDTLS_SSL_TLS_C */