mbed client lightswitch demo

Dependencies:   mbed Socket lwip-eth lwip-sys lwip

Fork of mbed-client-classic-example-lwip by Austin Blackstone

Committer:
mbedAustin
Date:
Thu Jun 09 17:08:36 2016 +0000
Revision:
11:cada08fc8a70
Commit for public Consumption

Who changed what in which revision?

UserRevisionLine numberNew contents of line
mbedAustin 11:cada08fc8a70 1 /**
mbedAustin 11:cada08fc8a70 2 * \file ssl_ciphersuites.c
mbedAustin 11:cada08fc8a70 3 *
mbedAustin 11:cada08fc8a70 4 * \brief SSL ciphersuites for mbed TLS
mbedAustin 11:cada08fc8a70 5 *
mbedAustin 11:cada08fc8a70 6 * Copyright (C) 2006-2015, ARM Limited, All Rights Reserved
mbedAustin 11:cada08fc8a70 7 * SPDX-License-Identifier: Apache-2.0
mbedAustin 11:cada08fc8a70 8 *
mbedAustin 11:cada08fc8a70 9 * Licensed under the Apache License, Version 2.0 (the "License"); you may
mbedAustin 11:cada08fc8a70 10 * not use this file except in compliance with the License.
mbedAustin 11:cada08fc8a70 11 * You may obtain a copy of the License at
mbedAustin 11:cada08fc8a70 12 *
mbedAustin 11:cada08fc8a70 13 * http://www.apache.org/licenses/LICENSE-2.0
mbedAustin 11:cada08fc8a70 14 *
mbedAustin 11:cada08fc8a70 15 * Unless required by applicable law or agreed to in writing, software
mbedAustin 11:cada08fc8a70 16 * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT
mbedAustin 11:cada08fc8a70 17 * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
mbedAustin 11:cada08fc8a70 18 * See the License for the specific language governing permissions and
mbedAustin 11:cada08fc8a70 19 * limitations under the License.
mbedAustin 11:cada08fc8a70 20 *
mbedAustin 11:cada08fc8a70 21 * This file is part of mbed TLS (https://tls.mbed.org)
mbedAustin 11:cada08fc8a70 22 */
mbedAustin 11:cada08fc8a70 23
mbedAustin 11:cada08fc8a70 24 #if !defined(MBEDTLS_CONFIG_FILE)
mbedAustin 11:cada08fc8a70 25 #include "mbedtls/config.h"
mbedAustin 11:cada08fc8a70 26 #else
mbedAustin 11:cada08fc8a70 27 #include MBEDTLS_CONFIG_FILE
mbedAustin 11:cada08fc8a70 28 #endif
mbedAustin 11:cada08fc8a70 29
mbedAustin 11:cada08fc8a70 30 #if defined(MBEDTLS_SSL_TLS_C)
mbedAustin 11:cada08fc8a70 31
mbedAustin 11:cada08fc8a70 32 #include "mbedtls/ssl_ciphersuites.h"
mbedAustin 11:cada08fc8a70 33 #include "mbedtls/ssl.h"
mbedAustin 11:cada08fc8a70 34
mbedAustin 11:cada08fc8a70 35 // #include <stdlib.h>
mbedAustin 11:cada08fc8a70 36 #include <string.h>
mbedAustin 11:cada08fc8a70 37
mbedAustin 11:cada08fc8a70 38 /*
mbedAustin 11:cada08fc8a70 39 * Ordered from most preferred to least preferred in terms of security.
mbedAustin 11:cada08fc8a70 40 *
mbedAustin 11:cada08fc8a70 41 * Current rule (except rc4, weak and null which come last):
mbedAustin 11:cada08fc8a70 42 * 1. By key exchange:
mbedAustin 11:cada08fc8a70 43 * Forward-secure non-PSK > forward-secure PSK > ECJPAKE > other non-PSK > other PSK
mbedAustin 11:cada08fc8a70 44 * 2. By key length and cipher:
mbedAustin 11:cada08fc8a70 45 * AES-256 > Camellia-256 > AES-128 > Camellia-128 > 3DES
mbedAustin 11:cada08fc8a70 46 * 3. By cipher mode when relevant GCM > CCM > CBC > CCM_8
mbedAustin 11:cada08fc8a70 47 * 4. By hash function used when relevant
mbedAustin 11:cada08fc8a70 48 * 5. By key exchange/auth again: EC > non-EC
mbedAustin 11:cada08fc8a70 49 */
mbedAustin 11:cada08fc8a70 50 static const int ciphersuite_preference[] =
mbedAustin 11:cada08fc8a70 51 {
mbedAustin 11:cada08fc8a70 52 #if defined(MBEDTLS_SSL_CIPHERSUITES)
mbedAustin 11:cada08fc8a70 53 MBEDTLS_SSL_CIPHERSUITES,
mbedAustin 11:cada08fc8a70 54 #else
mbedAustin 11:cada08fc8a70 55 /* All AES-256 ephemeral suites */
mbedAustin 11:cada08fc8a70 56 MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384,
mbedAustin 11:cada08fc8a70 57 MBEDTLS_TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384,
mbedAustin 11:cada08fc8a70 58 MBEDTLS_TLS_DHE_RSA_WITH_AES_256_GCM_SHA384,
mbedAustin 11:cada08fc8a70 59 MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_256_CCM,
mbedAustin 11:cada08fc8a70 60 MBEDTLS_TLS_DHE_RSA_WITH_AES_256_CCM,
mbedAustin 11:cada08fc8a70 61 MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384,
mbedAustin 11:cada08fc8a70 62 MBEDTLS_TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384,
mbedAustin 11:cada08fc8a70 63 MBEDTLS_TLS_DHE_RSA_WITH_AES_256_CBC_SHA256,
mbedAustin 11:cada08fc8a70 64 MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA,
mbedAustin 11:cada08fc8a70 65 MBEDTLS_TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA,
mbedAustin 11:cada08fc8a70 66 MBEDTLS_TLS_DHE_RSA_WITH_AES_256_CBC_SHA,
mbedAustin 11:cada08fc8a70 67 MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_256_CCM_8,
mbedAustin 11:cada08fc8a70 68 MBEDTLS_TLS_DHE_RSA_WITH_AES_256_CCM_8,
mbedAustin 11:cada08fc8a70 69
mbedAustin 11:cada08fc8a70 70 /* All CAMELLIA-256 ephemeral suites */
mbedAustin 11:cada08fc8a70 71 MBEDTLS_TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_GCM_SHA384,
mbedAustin 11:cada08fc8a70 72 MBEDTLS_TLS_ECDHE_RSA_WITH_CAMELLIA_256_GCM_SHA384,
mbedAustin 11:cada08fc8a70 73 MBEDTLS_TLS_DHE_RSA_WITH_CAMELLIA_256_GCM_SHA384,
mbedAustin 11:cada08fc8a70 74 MBEDTLS_TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_CBC_SHA384,
mbedAustin 11:cada08fc8a70 75 MBEDTLS_TLS_ECDHE_RSA_WITH_CAMELLIA_256_CBC_SHA384,
mbedAustin 11:cada08fc8a70 76 MBEDTLS_TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA256,
mbedAustin 11:cada08fc8a70 77 MBEDTLS_TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA,
mbedAustin 11:cada08fc8a70 78
mbedAustin 11:cada08fc8a70 79 /* All AES-128 ephemeral suites */
mbedAustin 11:cada08fc8a70 80 MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256,
mbedAustin 11:cada08fc8a70 81 MBEDTLS_TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256,
mbedAustin 11:cada08fc8a70 82 MBEDTLS_TLS_DHE_RSA_WITH_AES_128_GCM_SHA256,
mbedAustin 11:cada08fc8a70 83 MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_128_CCM,
mbedAustin 11:cada08fc8a70 84 MBEDTLS_TLS_DHE_RSA_WITH_AES_128_CCM,
mbedAustin 11:cada08fc8a70 85 MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256,
mbedAustin 11:cada08fc8a70 86 MBEDTLS_TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256,
mbedAustin 11:cada08fc8a70 87 MBEDTLS_TLS_DHE_RSA_WITH_AES_128_CBC_SHA256,
mbedAustin 11:cada08fc8a70 88 MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA,
mbedAustin 11:cada08fc8a70 89 MBEDTLS_TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA,
mbedAustin 11:cada08fc8a70 90 MBEDTLS_TLS_DHE_RSA_WITH_AES_128_CBC_SHA,
mbedAustin 11:cada08fc8a70 91 MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_128_CCM_8,
mbedAustin 11:cada08fc8a70 92 MBEDTLS_TLS_DHE_RSA_WITH_AES_128_CCM_8,
mbedAustin 11:cada08fc8a70 93
mbedAustin 11:cada08fc8a70 94 /* All CAMELLIA-128 ephemeral suites */
mbedAustin 11:cada08fc8a70 95 MBEDTLS_TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_GCM_SHA256,
mbedAustin 11:cada08fc8a70 96 MBEDTLS_TLS_ECDHE_RSA_WITH_CAMELLIA_128_GCM_SHA256,
mbedAustin 11:cada08fc8a70 97 MBEDTLS_TLS_DHE_RSA_WITH_CAMELLIA_128_GCM_SHA256,
mbedAustin 11:cada08fc8a70 98 MBEDTLS_TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_CBC_SHA256,
mbedAustin 11:cada08fc8a70 99 MBEDTLS_TLS_ECDHE_RSA_WITH_CAMELLIA_128_CBC_SHA256,
mbedAustin 11:cada08fc8a70 100 MBEDTLS_TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA256,
mbedAustin 11:cada08fc8a70 101 MBEDTLS_TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA,
mbedAustin 11:cada08fc8a70 102
mbedAustin 11:cada08fc8a70 103 /* All remaining >= 128-bit ephemeral suites */
mbedAustin 11:cada08fc8a70 104 MBEDTLS_TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA,
mbedAustin 11:cada08fc8a70 105 MBEDTLS_TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA,
mbedAustin 11:cada08fc8a70 106 MBEDTLS_TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA,
mbedAustin 11:cada08fc8a70 107
mbedAustin 11:cada08fc8a70 108 /* The PSK ephemeral suites */
mbedAustin 11:cada08fc8a70 109 MBEDTLS_TLS_DHE_PSK_WITH_AES_256_GCM_SHA384,
mbedAustin 11:cada08fc8a70 110 MBEDTLS_TLS_DHE_PSK_WITH_AES_256_CCM,
mbedAustin 11:cada08fc8a70 111 MBEDTLS_TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA384,
mbedAustin 11:cada08fc8a70 112 MBEDTLS_TLS_DHE_PSK_WITH_AES_256_CBC_SHA384,
mbedAustin 11:cada08fc8a70 113 MBEDTLS_TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA,
mbedAustin 11:cada08fc8a70 114 MBEDTLS_TLS_DHE_PSK_WITH_AES_256_CBC_SHA,
mbedAustin 11:cada08fc8a70 115 MBEDTLS_TLS_DHE_PSK_WITH_CAMELLIA_256_GCM_SHA384,
mbedAustin 11:cada08fc8a70 116 MBEDTLS_TLS_ECDHE_PSK_WITH_CAMELLIA_256_CBC_SHA384,
mbedAustin 11:cada08fc8a70 117 MBEDTLS_TLS_DHE_PSK_WITH_CAMELLIA_256_CBC_SHA384,
mbedAustin 11:cada08fc8a70 118 MBEDTLS_TLS_DHE_PSK_WITH_AES_256_CCM_8,
mbedAustin 11:cada08fc8a70 119
mbedAustin 11:cada08fc8a70 120 MBEDTLS_TLS_DHE_PSK_WITH_AES_128_GCM_SHA256,
mbedAustin 11:cada08fc8a70 121 MBEDTLS_TLS_DHE_PSK_WITH_AES_128_CCM,
mbedAustin 11:cada08fc8a70 122 MBEDTLS_TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA256,
mbedAustin 11:cada08fc8a70 123 MBEDTLS_TLS_DHE_PSK_WITH_AES_128_CBC_SHA256,
mbedAustin 11:cada08fc8a70 124 MBEDTLS_TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA,
mbedAustin 11:cada08fc8a70 125 MBEDTLS_TLS_DHE_PSK_WITH_AES_128_CBC_SHA,
mbedAustin 11:cada08fc8a70 126 MBEDTLS_TLS_DHE_PSK_WITH_CAMELLIA_128_GCM_SHA256,
mbedAustin 11:cada08fc8a70 127 MBEDTLS_TLS_DHE_PSK_WITH_CAMELLIA_128_CBC_SHA256,
mbedAustin 11:cada08fc8a70 128 MBEDTLS_TLS_ECDHE_PSK_WITH_CAMELLIA_128_CBC_SHA256,
mbedAustin 11:cada08fc8a70 129 MBEDTLS_TLS_DHE_PSK_WITH_AES_128_CCM_8,
mbedAustin 11:cada08fc8a70 130
mbedAustin 11:cada08fc8a70 131 MBEDTLS_TLS_ECDHE_PSK_WITH_3DES_EDE_CBC_SHA,
mbedAustin 11:cada08fc8a70 132 MBEDTLS_TLS_DHE_PSK_WITH_3DES_EDE_CBC_SHA,
mbedAustin 11:cada08fc8a70 133
mbedAustin 11:cada08fc8a70 134 /* The ECJPAKE suite */
mbedAustin 11:cada08fc8a70 135 MBEDTLS_TLS_ECJPAKE_WITH_AES_128_CCM_8,
mbedAustin 11:cada08fc8a70 136
mbedAustin 11:cada08fc8a70 137 /* All AES-256 suites */
mbedAustin 11:cada08fc8a70 138 MBEDTLS_TLS_RSA_WITH_AES_256_GCM_SHA384,
mbedAustin 11:cada08fc8a70 139 MBEDTLS_TLS_RSA_WITH_AES_256_CCM,
mbedAustin 11:cada08fc8a70 140 MBEDTLS_TLS_RSA_WITH_AES_256_CBC_SHA256,
mbedAustin 11:cada08fc8a70 141 MBEDTLS_TLS_RSA_WITH_AES_256_CBC_SHA,
mbedAustin 11:cada08fc8a70 142 MBEDTLS_TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384,
mbedAustin 11:cada08fc8a70 143 MBEDTLS_TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384,
mbedAustin 11:cada08fc8a70 144 MBEDTLS_TLS_ECDH_RSA_WITH_AES_256_CBC_SHA,
mbedAustin 11:cada08fc8a70 145 MBEDTLS_TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384,
mbedAustin 11:cada08fc8a70 146 MBEDTLS_TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384,
mbedAustin 11:cada08fc8a70 147 MBEDTLS_TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA,
mbedAustin 11:cada08fc8a70 148 MBEDTLS_TLS_RSA_WITH_AES_256_CCM_8,
mbedAustin 11:cada08fc8a70 149
mbedAustin 11:cada08fc8a70 150 /* All CAMELLIA-256 suites */
mbedAustin 11:cada08fc8a70 151 MBEDTLS_TLS_RSA_WITH_CAMELLIA_256_GCM_SHA384,
mbedAustin 11:cada08fc8a70 152 MBEDTLS_TLS_RSA_WITH_CAMELLIA_256_CBC_SHA256,
mbedAustin 11:cada08fc8a70 153 MBEDTLS_TLS_RSA_WITH_CAMELLIA_256_CBC_SHA,
mbedAustin 11:cada08fc8a70 154 MBEDTLS_TLS_ECDH_RSA_WITH_CAMELLIA_256_GCM_SHA384,
mbedAustin 11:cada08fc8a70 155 MBEDTLS_TLS_ECDH_RSA_WITH_CAMELLIA_256_CBC_SHA384,
mbedAustin 11:cada08fc8a70 156 MBEDTLS_TLS_ECDH_ECDSA_WITH_CAMELLIA_256_GCM_SHA384,
mbedAustin 11:cada08fc8a70 157 MBEDTLS_TLS_ECDH_ECDSA_WITH_CAMELLIA_256_CBC_SHA384,
mbedAustin 11:cada08fc8a70 158
mbedAustin 11:cada08fc8a70 159 /* All AES-128 suites */
mbedAustin 11:cada08fc8a70 160 MBEDTLS_TLS_RSA_WITH_AES_128_GCM_SHA256,
mbedAustin 11:cada08fc8a70 161 MBEDTLS_TLS_RSA_WITH_AES_128_CCM,
mbedAustin 11:cada08fc8a70 162 MBEDTLS_TLS_RSA_WITH_AES_128_CBC_SHA256,
mbedAustin 11:cada08fc8a70 163 MBEDTLS_TLS_RSA_WITH_AES_128_CBC_SHA,
mbedAustin 11:cada08fc8a70 164 MBEDTLS_TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256,
mbedAustin 11:cada08fc8a70 165 MBEDTLS_TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256,
mbedAustin 11:cada08fc8a70 166 MBEDTLS_TLS_ECDH_RSA_WITH_AES_128_CBC_SHA,
mbedAustin 11:cada08fc8a70 167 MBEDTLS_TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256,
mbedAustin 11:cada08fc8a70 168 MBEDTLS_TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256,
mbedAustin 11:cada08fc8a70 169 MBEDTLS_TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA,
mbedAustin 11:cada08fc8a70 170 MBEDTLS_TLS_RSA_WITH_AES_128_CCM_8,
mbedAustin 11:cada08fc8a70 171
mbedAustin 11:cada08fc8a70 172 /* All CAMELLIA-128 suites */
mbedAustin 11:cada08fc8a70 173 MBEDTLS_TLS_RSA_WITH_CAMELLIA_128_GCM_SHA256,
mbedAustin 11:cada08fc8a70 174 MBEDTLS_TLS_RSA_WITH_CAMELLIA_128_CBC_SHA256,
mbedAustin 11:cada08fc8a70 175 MBEDTLS_TLS_RSA_WITH_CAMELLIA_128_CBC_SHA,
mbedAustin 11:cada08fc8a70 176 MBEDTLS_TLS_ECDH_RSA_WITH_CAMELLIA_128_GCM_SHA256,
mbedAustin 11:cada08fc8a70 177 MBEDTLS_TLS_ECDH_RSA_WITH_CAMELLIA_128_CBC_SHA256,
mbedAustin 11:cada08fc8a70 178 MBEDTLS_TLS_ECDH_ECDSA_WITH_CAMELLIA_128_GCM_SHA256,
mbedAustin 11:cada08fc8a70 179 MBEDTLS_TLS_ECDH_ECDSA_WITH_CAMELLIA_128_CBC_SHA256,
mbedAustin 11:cada08fc8a70 180
mbedAustin 11:cada08fc8a70 181 /* All remaining >= 128-bit suites */
mbedAustin 11:cada08fc8a70 182 MBEDTLS_TLS_RSA_WITH_3DES_EDE_CBC_SHA,
mbedAustin 11:cada08fc8a70 183 MBEDTLS_TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA,
mbedAustin 11:cada08fc8a70 184 MBEDTLS_TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA,
mbedAustin 11:cada08fc8a70 185
mbedAustin 11:cada08fc8a70 186 /* The RSA PSK suites */
mbedAustin 11:cada08fc8a70 187 MBEDTLS_TLS_RSA_PSK_WITH_AES_256_GCM_SHA384,
mbedAustin 11:cada08fc8a70 188 MBEDTLS_TLS_RSA_PSK_WITH_AES_256_CBC_SHA384,
mbedAustin 11:cada08fc8a70 189 MBEDTLS_TLS_RSA_PSK_WITH_AES_256_CBC_SHA,
mbedAustin 11:cada08fc8a70 190 MBEDTLS_TLS_RSA_PSK_WITH_CAMELLIA_256_GCM_SHA384,
mbedAustin 11:cada08fc8a70 191 MBEDTLS_TLS_RSA_PSK_WITH_CAMELLIA_256_CBC_SHA384,
mbedAustin 11:cada08fc8a70 192
mbedAustin 11:cada08fc8a70 193 MBEDTLS_TLS_RSA_PSK_WITH_AES_128_GCM_SHA256,
mbedAustin 11:cada08fc8a70 194 MBEDTLS_TLS_RSA_PSK_WITH_AES_128_CBC_SHA256,
mbedAustin 11:cada08fc8a70 195 MBEDTLS_TLS_RSA_PSK_WITH_AES_128_CBC_SHA,
mbedAustin 11:cada08fc8a70 196 MBEDTLS_TLS_RSA_PSK_WITH_CAMELLIA_128_GCM_SHA256,
mbedAustin 11:cada08fc8a70 197 MBEDTLS_TLS_RSA_PSK_WITH_CAMELLIA_128_CBC_SHA256,
mbedAustin 11:cada08fc8a70 198
mbedAustin 11:cada08fc8a70 199 MBEDTLS_TLS_RSA_PSK_WITH_3DES_EDE_CBC_SHA,
mbedAustin 11:cada08fc8a70 200
mbedAustin 11:cada08fc8a70 201 /* The PSK suites */
mbedAustin 11:cada08fc8a70 202 MBEDTLS_TLS_PSK_WITH_AES_256_GCM_SHA384,
mbedAustin 11:cada08fc8a70 203 MBEDTLS_TLS_PSK_WITH_AES_256_CCM,
mbedAustin 11:cada08fc8a70 204 MBEDTLS_TLS_PSK_WITH_AES_256_CBC_SHA384,
mbedAustin 11:cada08fc8a70 205 MBEDTLS_TLS_PSK_WITH_AES_256_CBC_SHA,
mbedAustin 11:cada08fc8a70 206 MBEDTLS_TLS_PSK_WITH_CAMELLIA_256_GCM_SHA384,
mbedAustin 11:cada08fc8a70 207 MBEDTLS_TLS_PSK_WITH_CAMELLIA_256_CBC_SHA384,
mbedAustin 11:cada08fc8a70 208 MBEDTLS_TLS_PSK_WITH_AES_256_CCM_8,
mbedAustin 11:cada08fc8a70 209
mbedAustin 11:cada08fc8a70 210 MBEDTLS_TLS_PSK_WITH_AES_128_GCM_SHA256,
mbedAustin 11:cada08fc8a70 211 MBEDTLS_TLS_PSK_WITH_AES_128_CCM,
mbedAustin 11:cada08fc8a70 212 MBEDTLS_TLS_PSK_WITH_AES_128_CBC_SHA256,
mbedAustin 11:cada08fc8a70 213 MBEDTLS_TLS_PSK_WITH_AES_128_CBC_SHA,
mbedAustin 11:cada08fc8a70 214 MBEDTLS_TLS_PSK_WITH_CAMELLIA_128_GCM_SHA256,
mbedAustin 11:cada08fc8a70 215 MBEDTLS_TLS_PSK_WITH_CAMELLIA_128_CBC_SHA256,
mbedAustin 11:cada08fc8a70 216 MBEDTLS_TLS_PSK_WITH_AES_128_CCM_8,
mbedAustin 11:cada08fc8a70 217
mbedAustin 11:cada08fc8a70 218 MBEDTLS_TLS_PSK_WITH_3DES_EDE_CBC_SHA,
mbedAustin 11:cada08fc8a70 219
mbedAustin 11:cada08fc8a70 220 /* RC4 suites */
mbedAustin 11:cada08fc8a70 221 MBEDTLS_TLS_ECDHE_ECDSA_WITH_RC4_128_SHA,
mbedAustin 11:cada08fc8a70 222 MBEDTLS_TLS_ECDHE_RSA_WITH_RC4_128_SHA,
mbedAustin 11:cada08fc8a70 223 MBEDTLS_TLS_ECDHE_PSK_WITH_RC4_128_SHA,
mbedAustin 11:cada08fc8a70 224 MBEDTLS_TLS_DHE_PSK_WITH_RC4_128_SHA,
mbedAustin 11:cada08fc8a70 225 MBEDTLS_TLS_RSA_WITH_RC4_128_SHA,
mbedAustin 11:cada08fc8a70 226 MBEDTLS_TLS_RSA_WITH_RC4_128_MD5,
mbedAustin 11:cada08fc8a70 227 MBEDTLS_TLS_ECDH_RSA_WITH_RC4_128_SHA,
mbedAustin 11:cada08fc8a70 228 MBEDTLS_TLS_ECDH_ECDSA_WITH_RC4_128_SHA,
mbedAustin 11:cada08fc8a70 229 MBEDTLS_TLS_RSA_PSK_WITH_RC4_128_SHA,
mbedAustin 11:cada08fc8a70 230 MBEDTLS_TLS_PSK_WITH_RC4_128_SHA,
mbedAustin 11:cada08fc8a70 231
mbedAustin 11:cada08fc8a70 232 /* Weak suites */
mbedAustin 11:cada08fc8a70 233 MBEDTLS_TLS_DHE_RSA_WITH_DES_CBC_SHA,
mbedAustin 11:cada08fc8a70 234 MBEDTLS_TLS_RSA_WITH_DES_CBC_SHA,
mbedAustin 11:cada08fc8a70 235
mbedAustin 11:cada08fc8a70 236 /* NULL suites */
mbedAustin 11:cada08fc8a70 237 MBEDTLS_TLS_ECDHE_ECDSA_WITH_NULL_SHA,
mbedAustin 11:cada08fc8a70 238 MBEDTLS_TLS_ECDHE_RSA_WITH_NULL_SHA,
mbedAustin 11:cada08fc8a70 239 MBEDTLS_TLS_ECDHE_PSK_WITH_NULL_SHA384,
mbedAustin 11:cada08fc8a70 240 MBEDTLS_TLS_ECDHE_PSK_WITH_NULL_SHA256,
mbedAustin 11:cada08fc8a70 241 MBEDTLS_TLS_ECDHE_PSK_WITH_NULL_SHA,
mbedAustin 11:cada08fc8a70 242 MBEDTLS_TLS_DHE_PSK_WITH_NULL_SHA384,
mbedAustin 11:cada08fc8a70 243 MBEDTLS_TLS_DHE_PSK_WITH_NULL_SHA256,
mbedAustin 11:cada08fc8a70 244 MBEDTLS_TLS_DHE_PSK_WITH_NULL_SHA,
mbedAustin 11:cada08fc8a70 245
mbedAustin 11:cada08fc8a70 246 MBEDTLS_TLS_RSA_WITH_NULL_SHA256,
mbedAustin 11:cada08fc8a70 247 MBEDTLS_TLS_RSA_WITH_NULL_SHA,
mbedAustin 11:cada08fc8a70 248 MBEDTLS_TLS_RSA_WITH_NULL_MD5,
mbedAustin 11:cada08fc8a70 249 MBEDTLS_TLS_ECDH_RSA_WITH_NULL_SHA,
mbedAustin 11:cada08fc8a70 250 MBEDTLS_TLS_ECDH_ECDSA_WITH_NULL_SHA,
mbedAustin 11:cada08fc8a70 251 MBEDTLS_TLS_RSA_PSK_WITH_NULL_SHA384,
mbedAustin 11:cada08fc8a70 252 MBEDTLS_TLS_RSA_PSK_WITH_NULL_SHA256,
mbedAustin 11:cada08fc8a70 253 MBEDTLS_TLS_RSA_PSK_WITH_NULL_SHA,
mbedAustin 11:cada08fc8a70 254 MBEDTLS_TLS_PSK_WITH_NULL_SHA384,
mbedAustin 11:cada08fc8a70 255 MBEDTLS_TLS_PSK_WITH_NULL_SHA256,
mbedAustin 11:cada08fc8a70 256 MBEDTLS_TLS_PSK_WITH_NULL_SHA,
mbedAustin 11:cada08fc8a70 257
mbedAustin 11:cada08fc8a70 258 #endif /* MBEDTLS_SSL_CIPHERSUITES */
mbedAustin 11:cada08fc8a70 259 0
mbedAustin 11:cada08fc8a70 260 };
mbedAustin 11:cada08fc8a70 261
mbedAustin 11:cada08fc8a70 262 static const mbedtls_ssl_ciphersuite_t ciphersuite_definitions[] =
mbedAustin 11:cada08fc8a70 263 {
mbedAustin 11:cada08fc8a70 264 #if defined(MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED)
mbedAustin 11:cada08fc8a70 265 #if defined(MBEDTLS_AES_C)
mbedAustin 11:cada08fc8a70 266 #if defined(MBEDTLS_SHA1_C)
mbedAustin 11:cada08fc8a70 267 #if defined(MBEDTLS_CIPHER_MODE_CBC)
mbedAustin 11:cada08fc8a70 268 { MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA, "TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA",
mbedAustin 11:cada08fc8a70 269 MBEDTLS_CIPHER_AES_128_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA,
mbedAustin 11:cada08fc8a70 270 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
mbedAustin 11:cada08fc8a70 271 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
mbedAustin 11:cada08fc8a70 272 0 },
mbedAustin 11:cada08fc8a70 273 { MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA, "TLS-ECDHE-ECDSA-WITH-AES-256-CBC-SHA",
mbedAustin 11:cada08fc8a70 274 MBEDTLS_CIPHER_AES_256_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA,
mbedAustin 11:cada08fc8a70 275 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
mbedAustin 11:cada08fc8a70 276 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
mbedAustin 11:cada08fc8a70 277 0 },
mbedAustin 11:cada08fc8a70 278 #endif /* MBEDTLS_CIPHER_MODE_CBC */
mbedAustin 11:cada08fc8a70 279 #endif /* MBEDTLS_SHA1_C */
mbedAustin 11:cada08fc8a70 280 #if defined(MBEDTLS_SHA256_C)
mbedAustin 11:cada08fc8a70 281 #if defined(MBEDTLS_CIPHER_MODE_CBC)
mbedAustin 11:cada08fc8a70 282 { MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256, "TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256",
mbedAustin 11:cada08fc8a70 283 MBEDTLS_CIPHER_AES_128_CBC, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA,
mbedAustin 11:cada08fc8a70 284 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
mbedAustin 11:cada08fc8a70 285 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
mbedAustin 11:cada08fc8a70 286 0 },
mbedAustin 11:cada08fc8a70 287 #endif /* MBEDTLS_CIPHER_MODE_CBC */
mbedAustin 11:cada08fc8a70 288 #if defined(MBEDTLS_GCM_C)
mbedAustin 11:cada08fc8a70 289 { MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256, "TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256",
mbedAustin 11:cada08fc8a70 290 MBEDTLS_CIPHER_AES_128_GCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA,
mbedAustin 11:cada08fc8a70 291 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
mbedAustin 11:cada08fc8a70 292 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
mbedAustin 11:cada08fc8a70 293 0 },
mbedAustin 11:cada08fc8a70 294 #endif /* MBEDTLS_GCM_C */
mbedAustin 11:cada08fc8a70 295 #endif /* MBEDTLS_SHA256_C */
mbedAustin 11:cada08fc8a70 296 #if defined(MBEDTLS_SHA512_C)
mbedAustin 11:cada08fc8a70 297 #if defined(MBEDTLS_CIPHER_MODE_CBC)
mbedAustin 11:cada08fc8a70 298 { MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384, "TLS-ECDHE-ECDSA-WITH-AES-256-CBC-SHA384",
mbedAustin 11:cada08fc8a70 299 MBEDTLS_CIPHER_AES_256_CBC, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA,
mbedAustin 11:cada08fc8a70 300 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
mbedAustin 11:cada08fc8a70 301 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
mbedAustin 11:cada08fc8a70 302 0 },
mbedAustin 11:cada08fc8a70 303 #endif /* MBEDTLS_CIPHER_MODE_CBC */
mbedAustin 11:cada08fc8a70 304 #if defined(MBEDTLS_GCM_C)
mbedAustin 11:cada08fc8a70 305 { MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384, "TLS-ECDHE-ECDSA-WITH-AES-256-GCM-SHA384",
mbedAustin 11:cada08fc8a70 306 MBEDTLS_CIPHER_AES_256_GCM, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA,
mbedAustin 11:cada08fc8a70 307 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
mbedAustin 11:cada08fc8a70 308 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
mbedAustin 11:cada08fc8a70 309 0 },
mbedAustin 11:cada08fc8a70 310 #endif /* MBEDTLS_GCM_C */
mbedAustin 11:cada08fc8a70 311 #endif /* MBEDTLS_SHA512_C */
mbedAustin 11:cada08fc8a70 312 #if defined(MBEDTLS_CCM_C)
mbedAustin 11:cada08fc8a70 313 { MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_256_CCM, "TLS-ECDHE-ECDSA-WITH-AES-256-CCM",
mbedAustin 11:cada08fc8a70 314 MBEDTLS_CIPHER_AES_256_CCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA,
mbedAustin 11:cada08fc8a70 315 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
mbedAustin 11:cada08fc8a70 316 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
mbedAustin 11:cada08fc8a70 317 0 },
mbedAustin 11:cada08fc8a70 318 { MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_256_CCM_8, "TLS-ECDHE-ECDSA-WITH-AES-256-CCM-8",
mbedAustin 11:cada08fc8a70 319 MBEDTLS_CIPHER_AES_256_CCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA,
mbedAustin 11:cada08fc8a70 320 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
mbedAustin 11:cada08fc8a70 321 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
mbedAustin 11:cada08fc8a70 322 MBEDTLS_CIPHERSUITE_SHORT_TAG },
mbedAustin 11:cada08fc8a70 323 { MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_128_CCM, "TLS-ECDHE-ECDSA-WITH-AES-128-CCM",
mbedAustin 11:cada08fc8a70 324 MBEDTLS_CIPHER_AES_128_CCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA,
mbedAustin 11:cada08fc8a70 325 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
mbedAustin 11:cada08fc8a70 326 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
mbedAustin 11:cada08fc8a70 327 0 },
mbedAustin 11:cada08fc8a70 328 { MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_128_CCM_8, "TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8",
mbedAustin 11:cada08fc8a70 329 MBEDTLS_CIPHER_AES_128_CCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA,
mbedAustin 11:cada08fc8a70 330 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
mbedAustin 11:cada08fc8a70 331 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
mbedAustin 11:cada08fc8a70 332 MBEDTLS_CIPHERSUITE_SHORT_TAG },
mbedAustin 11:cada08fc8a70 333 #endif /* MBEDTLS_CCM_C */
mbedAustin 11:cada08fc8a70 334 #endif /* MBEDTLS_AES_C */
mbedAustin 11:cada08fc8a70 335
mbedAustin 11:cada08fc8a70 336 #if defined(MBEDTLS_CAMELLIA_C)
mbedAustin 11:cada08fc8a70 337 #if defined(MBEDTLS_CIPHER_MODE_CBC)
mbedAustin 11:cada08fc8a70 338 #if defined(MBEDTLS_SHA256_C)
mbedAustin 11:cada08fc8a70 339 { MBEDTLS_TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_CBC_SHA256, "TLS-ECDHE-ECDSA-WITH-CAMELLIA-128-CBC-SHA256",
mbedAustin 11:cada08fc8a70 340 MBEDTLS_CIPHER_CAMELLIA_128_CBC, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA,
mbedAustin 11:cada08fc8a70 341 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
mbedAustin 11:cada08fc8a70 342 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
mbedAustin 11:cada08fc8a70 343 0 },
mbedAustin 11:cada08fc8a70 344 #endif /* MBEDTLS_SHA256_C */
mbedAustin 11:cada08fc8a70 345 #if defined(MBEDTLS_SHA512_C)
mbedAustin 11:cada08fc8a70 346 { MBEDTLS_TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_CBC_SHA384, "TLS-ECDHE-ECDSA-WITH-CAMELLIA-256-CBC-SHA384",
mbedAustin 11:cada08fc8a70 347 MBEDTLS_CIPHER_CAMELLIA_256_CBC, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA,
mbedAustin 11:cada08fc8a70 348 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
mbedAustin 11:cada08fc8a70 349 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
mbedAustin 11:cada08fc8a70 350 0 },
mbedAustin 11:cada08fc8a70 351 #endif /* MBEDTLS_SHA512_C */
mbedAustin 11:cada08fc8a70 352 #endif /* MBEDTLS_CIPHER_MODE_CBC */
mbedAustin 11:cada08fc8a70 353
mbedAustin 11:cada08fc8a70 354 #if defined(MBEDTLS_GCM_C)
mbedAustin 11:cada08fc8a70 355 #if defined(MBEDTLS_SHA256_C)
mbedAustin 11:cada08fc8a70 356 { MBEDTLS_TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_GCM_SHA256, "TLS-ECDHE-ECDSA-WITH-CAMELLIA-128-GCM-SHA256",
mbedAustin 11:cada08fc8a70 357 MBEDTLS_CIPHER_CAMELLIA_128_GCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA,
mbedAustin 11:cada08fc8a70 358 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
mbedAustin 11:cada08fc8a70 359 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
mbedAustin 11:cada08fc8a70 360 0 },
mbedAustin 11:cada08fc8a70 361 #endif /* MBEDTLS_SHA256_C */
mbedAustin 11:cada08fc8a70 362 #if defined(MBEDTLS_SHA512_C)
mbedAustin 11:cada08fc8a70 363 { MBEDTLS_TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_GCM_SHA384, "TLS-ECDHE-ECDSA-WITH-CAMELLIA-256-GCM-SHA384",
mbedAustin 11:cada08fc8a70 364 MBEDTLS_CIPHER_CAMELLIA_256_GCM, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA,
mbedAustin 11:cada08fc8a70 365 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
mbedAustin 11:cada08fc8a70 366 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
mbedAustin 11:cada08fc8a70 367 0 },
mbedAustin 11:cada08fc8a70 368 #endif /* MBEDTLS_SHA512_C */
mbedAustin 11:cada08fc8a70 369 #endif /* MBEDTLS_GCM_C */
mbedAustin 11:cada08fc8a70 370 #endif /* MBEDTLS_CAMELLIA_C */
mbedAustin 11:cada08fc8a70 371
mbedAustin 11:cada08fc8a70 372 #if defined(MBEDTLS_DES_C)
mbedAustin 11:cada08fc8a70 373 #if defined(MBEDTLS_CIPHER_MODE_CBC)
mbedAustin 11:cada08fc8a70 374 #if defined(MBEDTLS_SHA1_C)
mbedAustin 11:cada08fc8a70 375 { MBEDTLS_TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA, "TLS-ECDHE-ECDSA-WITH-3DES-EDE-CBC-SHA",
mbedAustin 11:cada08fc8a70 376 MBEDTLS_CIPHER_DES_EDE3_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA,
mbedAustin 11:cada08fc8a70 377 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
mbedAustin 11:cada08fc8a70 378 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
mbedAustin 11:cada08fc8a70 379 0 },
mbedAustin 11:cada08fc8a70 380 #endif /* MBEDTLS_SHA1_C */
mbedAustin 11:cada08fc8a70 381 #endif /* MBEDTLS_CIPHER_MODE_CBC */
mbedAustin 11:cada08fc8a70 382 #endif /* MBEDTLS_DES_C */
mbedAustin 11:cada08fc8a70 383
mbedAustin 11:cada08fc8a70 384 #if defined(MBEDTLS_ARC4_C)
mbedAustin 11:cada08fc8a70 385 #if defined(MBEDTLS_SHA1_C)
mbedAustin 11:cada08fc8a70 386 { MBEDTLS_TLS_ECDHE_ECDSA_WITH_RC4_128_SHA, "TLS-ECDHE-ECDSA-WITH-RC4-128-SHA",
mbedAustin 11:cada08fc8a70 387 MBEDTLS_CIPHER_ARC4_128, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA,
mbedAustin 11:cada08fc8a70 388 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
mbedAustin 11:cada08fc8a70 389 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
mbedAustin 11:cada08fc8a70 390 MBEDTLS_CIPHERSUITE_NODTLS },
mbedAustin 11:cada08fc8a70 391 #endif /* MBEDTLS_SHA1_C */
mbedAustin 11:cada08fc8a70 392 #endif /* MBEDTLS_ARC4_C */
mbedAustin 11:cada08fc8a70 393
mbedAustin 11:cada08fc8a70 394 #if defined(MBEDTLS_CIPHER_NULL_CIPHER)
mbedAustin 11:cada08fc8a70 395 #if defined(MBEDTLS_SHA1_C)
mbedAustin 11:cada08fc8a70 396 { MBEDTLS_TLS_ECDHE_ECDSA_WITH_NULL_SHA, "TLS-ECDHE-ECDSA-WITH-NULL-SHA",
mbedAustin 11:cada08fc8a70 397 MBEDTLS_CIPHER_NULL, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA,
mbedAustin 11:cada08fc8a70 398 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
mbedAustin 11:cada08fc8a70 399 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
mbedAustin 11:cada08fc8a70 400 MBEDTLS_CIPHERSUITE_WEAK },
mbedAustin 11:cada08fc8a70 401 #endif /* MBEDTLS_SHA1_C */
mbedAustin 11:cada08fc8a70 402 #endif /* MBEDTLS_CIPHER_NULL_CIPHER */
mbedAustin 11:cada08fc8a70 403 #endif /* MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED */
mbedAustin 11:cada08fc8a70 404
mbedAustin 11:cada08fc8a70 405 #if defined(MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED)
mbedAustin 11:cada08fc8a70 406 #if defined(MBEDTLS_AES_C)
mbedAustin 11:cada08fc8a70 407 #if defined(MBEDTLS_SHA1_C)
mbedAustin 11:cada08fc8a70 408 #if defined(MBEDTLS_CIPHER_MODE_CBC)
mbedAustin 11:cada08fc8a70 409 { MBEDTLS_TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA, "TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA",
mbedAustin 11:cada08fc8a70 410 MBEDTLS_CIPHER_AES_128_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_ECDHE_RSA,
mbedAustin 11:cada08fc8a70 411 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
mbedAustin 11:cada08fc8a70 412 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
mbedAustin 11:cada08fc8a70 413 0 },
mbedAustin 11:cada08fc8a70 414 { MBEDTLS_TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA, "TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA",
mbedAustin 11:cada08fc8a70 415 MBEDTLS_CIPHER_AES_256_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_ECDHE_RSA,
mbedAustin 11:cada08fc8a70 416 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
mbedAustin 11:cada08fc8a70 417 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
mbedAustin 11:cada08fc8a70 418 0 },
mbedAustin 11:cada08fc8a70 419 #endif /* MBEDTLS_CIPHER_MODE_CBC */
mbedAustin 11:cada08fc8a70 420 #endif /* MBEDTLS_SHA1_C */
mbedAustin 11:cada08fc8a70 421 #if defined(MBEDTLS_SHA256_C)
mbedAustin 11:cada08fc8a70 422 #if defined(MBEDTLS_CIPHER_MODE_CBC)
mbedAustin 11:cada08fc8a70 423 { MBEDTLS_TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256, "TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256",
mbedAustin 11:cada08fc8a70 424 MBEDTLS_CIPHER_AES_128_CBC, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_ECDHE_RSA,
mbedAustin 11:cada08fc8a70 425 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
mbedAustin 11:cada08fc8a70 426 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
mbedAustin 11:cada08fc8a70 427 0 },
mbedAustin 11:cada08fc8a70 428 #endif /* MBEDTLS_CIPHER_MODE_CBC */
mbedAustin 11:cada08fc8a70 429 #if defined(MBEDTLS_GCM_C)
mbedAustin 11:cada08fc8a70 430 { MBEDTLS_TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256, "TLS-ECDHE-RSA-WITH-AES-128-GCM-SHA256",
mbedAustin 11:cada08fc8a70 431 MBEDTLS_CIPHER_AES_128_GCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_ECDHE_RSA,
mbedAustin 11:cada08fc8a70 432 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
mbedAustin 11:cada08fc8a70 433 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
mbedAustin 11:cada08fc8a70 434 0 },
mbedAustin 11:cada08fc8a70 435 #endif /* MBEDTLS_GCM_C */
mbedAustin 11:cada08fc8a70 436 #endif /* MBEDTLS_SHA256_C */
mbedAustin 11:cada08fc8a70 437 #if defined(MBEDTLS_SHA512_C)
mbedAustin 11:cada08fc8a70 438 #if defined(MBEDTLS_CIPHER_MODE_CBC)
mbedAustin 11:cada08fc8a70 439 { MBEDTLS_TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384, "TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA384",
mbedAustin 11:cada08fc8a70 440 MBEDTLS_CIPHER_AES_256_CBC, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_ECDHE_RSA,
mbedAustin 11:cada08fc8a70 441 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
mbedAustin 11:cada08fc8a70 442 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
mbedAustin 11:cada08fc8a70 443 0 },
mbedAustin 11:cada08fc8a70 444 #endif /* MBEDTLS_CIPHER_MODE_CBC */
mbedAustin 11:cada08fc8a70 445 #if defined(MBEDTLS_GCM_C)
mbedAustin 11:cada08fc8a70 446 { MBEDTLS_TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384, "TLS-ECDHE-RSA-WITH-AES-256-GCM-SHA384",
mbedAustin 11:cada08fc8a70 447 MBEDTLS_CIPHER_AES_256_GCM, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_ECDHE_RSA,
mbedAustin 11:cada08fc8a70 448 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
mbedAustin 11:cada08fc8a70 449 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
mbedAustin 11:cada08fc8a70 450 0 },
mbedAustin 11:cada08fc8a70 451 #endif /* MBEDTLS_GCM_C */
mbedAustin 11:cada08fc8a70 452 #endif /* MBEDTLS_SHA512_C */
mbedAustin 11:cada08fc8a70 453 #endif /* MBEDTLS_AES_C */
mbedAustin 11:cada08fc8a70 454
mbedAustin 11:cada08fc8a70 455 #if defined(MBEDTLS_CAMELLIA_C)
mbedAustin 11:cada08fc8a70 456 #if defined(MBEDTLS_CIPHER_MODE_CBC)
mbedAustin 11:cada08fc8a70 457 #if defined(MBEDTLS_SHA256_C)
mbedAustin 11:cada08fc8a70 458 { MBEDTLS_TLS_ECDHE_RSA_WITH_CAMELLIA_128_CBC_SHA256, "TLS-ECDHE-RSA-WITH-CAMELLIA-128-CBC-SHA256",
mbedAustin 11:cada08fc8a70 459 MBEDTLS_CIPHER_CAMELLIA_128_CBC, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_ECDHE_RSA,
mbedAustin 11:cada08fc8a70 460 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
mbedAustin 11:cada08fc8a70 461 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
mbedAustin 11:cada08fc8a70 462 0 },
mbedAustin 11:cada08fc8a70 463 #endif /* MBEDTLS_SHA256_C */
mbedAustin 11:cada08fc8a70 464 #if defined(MBEDTLS_SHA512_C)
mbedAustin 11:cada08fc8a70 465 { MBEDTLS_TLS_ECDHE_RSA_WITH_CAMELLIA_256_CBC_SHA384, "TLS-ECDHE-RSA-WITH-CAMELLIA-256-CBC-SHA384",
mbedAustin 11:cada08fc8a70 466 MBEDTLS_CIPHER_CAMELLIA_256_CBC, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_ECDHE_RSA,
mbedAustin 11:cada08fc8a70 467 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
mbedAustin 11:cada08fc8a70 468 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
mbedAustin 11:cada08fc8a70 469 0 },
mbedAustin 11:cada08fc8a70 470 #endif /* MBEDTLS_SHA512_C */
mbedAustin 11:cada08fc8a70 471 #endif /* MBEDTLS_CIPHER_MODE_CBC */
mbedAustin 11:cada08fc8a70 472
mbedAustin 11:cada08fc8a70 473 #if defined(MBEDTLS_GCM_C)
mbedAustin 11:cada08fc8a70 474 #if defined(MBEDTLS_SHA256_C)
mbedAustin 11:cada08fc8a70 475 { MBEDTLS_TLS_ECDHE_RSA_WITH_CAMELLIA_128_GCM_SHA256, "TLS-ECDHE-RSA-WITH-CAMELLIA-128-GCM-SHA256",
mbedAustin 11:cada08fc8a70 476 MBEDTLS_CIPHER_CAMELLIA_128_GCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_ECDHE_RSA,
mbedAustin 11:cada08fc8a70 477 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
mbedAustin 11:cada08fc8a70 478 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
mbedAustin 11:cada08fc8a70 479 0 },
mbedAustin 11:cada08fc8a70 480 #endif /* MBEDTLS_SHA256_C */
mbedAustin 11:cada08fc8a70 481 #if defined(MBEDTLS_SHA512_C)
mbedAustin 11:cada08fc8a70 482 { MBEDTLS_TLS_ECDHE_RSA_WITH_CAMELLIA_256_GCM_SHA384, "TLS-ECDHE-RSA-WITH-CAMELLIA-256-GCM-SHA384",
mbedAustin 11:cada08fc8a70 483 MBEDTLS_CIPHER_CAMELLIA_256_GCM, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_ECDHE_RSA,
mbedAustin 11:cada08fc8a70 484 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
mbedAustin 11:cada08fc8a70 485 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
mbedAustin 11:cada08fc8a70 486 0 },
mbedAustin 11:cada08fc8a70 487 #endif /* MBEDTLS_SHA512_C */
mbedAustin 11:cada08fc8a70 488 #endif /* MBEDTLS_GCM_C */
mbedAustin 11:cada08fc8a70 489 #endif /* MBEDTLS_CAMELLIA_C */
mbedAustin 11:cada08fc8a70 490
mbedAustin 11:cada08fc8a70 491 #if defined(MBEDTLS_DES_C)
mbedAustin 11:cada08fc8a70 492 #if defined(MBEDTLS_CIPHER_MODE_CBC)
mbedAustin 11:cada08fc8a70 493 #if defined(MBEDTLS_SHA1_C)
mbedAustin 11:cada08fc8a70 494 { MBEDTLS_TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA, "TLS-ECDHE-RSA-WITH-3DES-EDE-CBC-SHA",
mbedAustin 11:cada08fc8a70 495 MBEDTLS_CIPHER_DES_EDE3_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_ECDHE_RSA,
mbedAustin 11:cada08fc8a70 496 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
mbedAustin 11:cada08fc8a70 497 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
mbedAustin 11:cada08fc8a70 498 0 },
mbedAustin 11:cada08fc8a70 499 #endif /* MBEDTLS_SHA1_C */
mbedAustin 11:cada08fc8a70 500 #endif /* MBEDTLS_CIPHER_MODE_CBC */
mbedAustin 11:cada08fc8a70 501 #endif /* MBEDTLS_DES_C */
mbedAustin 11:cada08fc8a70 502
mbedAustin 11:cada08fc8a70 503 #if defined(MBEDTLS_ARC4_C)
mbedAustin 11:cada08fc8a70 504 #if defined(MBEDTLS_SHA1_C)
mbedAustin 11:cada08fc8a70 505 { MBEDTLS_TLS_ECDHE_RSA_WITH_RC4_128_SHA, "TLS-ECDHE-RSA-WITH-RC4-128-SHA",
mbedAustin 11:cada08fc8a70 506 MBEDTLS_CIPHER_ARC4_128, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_ECDHE_RSA,
mbedAustin 11:cada08fc8a70 507 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
mbedAustin 11:cada08fc8a70 508 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
mbedAustin 11:cada08fc8a70 509 MBEDTLS_CIPHERSUITE_NODTLS },
mbedAustin 11:cada08fc8a70 510 #endif /* MBEDTLS_SHA1_C */
mbedAustin 11:cada08fc8a70 511 #endif /* MBEDTLS_ARC4_C */
mbedAustin 11:cada08fc8a70 512
mbedAustin 11:cada08fc8a70 513 #if defined(MBEDTLS_CIPHER_NULL_CIPHER)
mbedAustin 11:cada08fc8a70 514 #if defined(MBEDTLS_SHA1_C)
mbedAustin 11:cada08fc8a70 515 { MBEDTLS_TLS_ECDHE_RSA_WITH_NULL_SHA, "TLS-ECDHE-RSA-WITH-NULL-SHA",
mbedAustin 11:cada08fc8a70 516 MBEDTLS_CIPHER_NULL, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_ECDHE_RSA,
mbedAustin 11:cada08fc8a70 517 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
mbedAustin 11:cada08fc8a70 518 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
mbedAustin 11:cada08fc8a70 519 MBEDTLS_CIPHERSUITE_WEAK },
mbedAustin 11:cada08fc8a70 520 #endif /* MBEDTLS_SHA1_C */
mbedAustin 11:cada08fc8a70 521 #endif /* MBEDTLS_CIPHER_NULL_CIPHER */
mbedAustin 11:cada08fc8a70 522 #endif /* MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED */
mbedAustin 11:cada08fc8a70 523
mbedAustin 11:cada08fc8a70 524 #if defined(MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED)
mbedAustin 11:cada08fc8a70 525 #if defined(MBEDTLS_AES_C)
mbedAustin 11:cada08fc8a70 526 #if defined(MBEDTLS_SHA512_C) && defined(MBEDTLS_GCM_C)
mbedAustin 11:cada08fc8a70 527 { MBEDTLS_TLS_DHE_RSA_WITH_AES_256_GCM_SHA384, "TLS-DHE-RSA-WITH-AES-256-GCM-SHA384",
mbedAustin 11:cada08fc8a70 528 MBEDTLS_CIPHER_AES_256_GCM, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_DHE_RSA,
mbedAustin 11:cada08fc8a70 529 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
mbedAustin 11:cada08fc8a70 530 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
mbedAustin 11:cada08fc8a70 531 0 },
mbedAustin 11:cada08fc8a70 532 #endif /* MBEDTLS_SHA512_C && MBEDTLS_GCM_C */
mbedAustin 11:cada08fc8a70 533
mbedAustin 11:cada08fc8a70 534 #if defined(MBEDTLS_SHA256_C)
mbedAustin 11:cada08fc8a70 535 #if defined(MBEDTLS_GCM_C)
mbedAustin 11:cada08fc8a70 536 { MBEDTLS_TLS_DHE_RSA_WITH_AES_128_GCM_SHA256, "TLS-DHE-RSA-WITH-AES-128-GCM-SHA256",
mbedAustin 11:cada08fc8a70 537 MBEDTLS_CIPHER_AES_128_GCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_DHE_RSA,
mbedAustin 11:cada08fc8a70 538 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
mbedAustin 11:cada08fc8a70 539 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
mbedAustin 11:cada08fc8a70 540 0 },
mbedAustin 11:cada08fc8a70 541 #endif /* MBEDTLS_GCM_C */
mbedAustin 11:cada08fc8a70 542
mbedAustin 11:cada08fc8a70 543 #if defined(MBEDTLS_CIPHER_MODE_CBC)
mbedAustin 11:cada08fc8a70 544 { MBEDTLS_TLS_DHE_RSA_WITH_AES_128_CBC_SHA256, "TLS-DHE-RSA-WITH-AES-128-CBC-SHA256",
mbedAustin 11:cada08fc8a70 545 MBEDTLS_CIPHER_AES_128_CBC, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_DHE_RSA,
mbedAustin 11:cada08fc8a70 546 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
mbedAustin 11:cada08fc8a70 547 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
mbedAustin 11:cada08fc8a70 548 0 },
mbedAustin 11:cada08fc8a70 549
mbedAustin 11:cada08fc8a70 550 { MBEDTLS_TLS_DHE_RSA_WITH_AES_256_CBC_SHA256, "TLS-DHE-RSA-WITH-AES-256-CBC-SHA256",
mbedAustin 11:cada08fc8a70 551 MBEDTLS_CIPHER_AES_256_CBC, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_DHE_RSA,
mbedAustin 11:cada08fc8a70 552 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
mbedAustin 11:cada08fc8a70 553 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
mbedAustin 11:cada08fc8a70 554 0 },
mbedAustin 11:cada08fc8a70 555 #endif /* MBEDTLS_CIPHER_MODE_CBC */
mbedAustin 11:cada08fc8a70 556 #endif /* MBEDTLS_SHA256_C */
mbedAustin 11:cada08fc8a70 557
mbedAustin 11:cada08fc8a70 558 #if defined(MBEDTLS_CIPHER_MODE_CBC)
mbedAustin 11:cada08fc8a70 559 #if defined(MBEDTLS_SHA1_C)
mbedAustin 11:cada08fc8a70 560 { MBEDTLS_TLS_DHE_RSA_WITH_AES_128_CBC_SHA, "TLS-DHE-RSA-WITH-AES-128-CBC-SHA",
mbedAustin 11:cada08fc8a70 561 MBEDTLS_CIPHER_AES_128_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_DHE_RSA,
mbedAustin 11:cada08fc8a70 562 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_0,
mbedAustin 11:cada08fc8a70 563 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
mbedAustin 11:cada08fc8a70 564 0 },
mbedAustin 11:cada08fc8a70 565
mbedAustin 11:cada08fc8a70 566 { MBEDTLS_TLS_DHE_RSA_WITH_AES_256_CBC_SHA, "TLS-DHE-RSA-WITH-AES-256-CBC-SHA",
mbedAustin 11:cada08fc8a70 567 MBEDTLS_CIPHER_AES_256_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_DHE_RSA,
mbedAustin 11:cada08fc8a70 568 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_0,
mbedAustin 11:cada08fc8a70 569 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
mbedAustin 11:cada08fc8a70 570 0 },
mbedAustin 11:cada08fc8a70 571 #endif /* MBEDTLS_SHA1_C */
mbedAustin 11:cada08fc8a70 572 #endif /* MBEDTLS_CIPHER_MODE_CBC */
mbedAustin 11:cada08fc8a70 573 #if defined(MBEDTLS_CCM_C)
mbedAustin 11:cada08fc8a70 574 { MBEDTLS_TLS_DHE_RSA_WITH_AES_256_CCM, "TLS-DHE-RSA-WITH-AES-256-CCM",
mbedAustin 11:cada08fc8a70 575 MBEDTLS_CIPHER_AES_256_CCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_DHE_RSA,
mbedAustin 11:cada08fc8a70 576 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
mbedAustin 11:cada08fc8a70 577 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
mbedAustin 11:cada08fc8a70 578 0 },
mbedAustin 11:cada08fc8a70 579 { MBEDTLS_TLS_DHE_RSA_WITH_AES_256_CCM_8, "TLS-DHE-RSA-WITH-AES-256-CCM-8",
mbedAustin 11:cada08fc8a70 580 MBEDTLS_CIPHER_AES_256_CCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_DHE_RSA,
mbedAustin 11:cada08fc8a70 581 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
mbedAustin 11:cada08fc8a70 582 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
mbedAustin 11:cada08fc8a70 583 MBEDTLS_CIPHERSUITE_SHORT_TAG },
mbedAustin 11:cada08fc8a70 584 { MBEDTLS_TLS_DHE_RSA_WITH_AES_128_CCM, "TLS-DHE-RSA-WITH-AES-128-CCM",
mbedAustin 11:cada08fc8a70 585 MBEDTLS_CIPHER_AES_128_CCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_DHE_RSA,
mbedAustin 11:cada08fc8a70 586 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
mbedAustin 11:cada08fc8a70 587 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
mbedAustin 11:cada08fc8a70 588 0 },
mbedAustin 11:cada08fc8a70 589 { MBEDTLS_TLS_DHE_RSA_WITH_AES_128_CCM_8, "TLS-DHE-RSA-WITH-AES-128-CCM-8",
mbedAustin 11:cada08fc8a70 590 MBEDTLS_CIPHER_AES_128_CCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_DHE_RSA,
mbedAustin 11:cada08fc8a70 591 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
mbedAustin 11:cada08fc8a70 592 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
mbedAustin 11:cada08fc8a70 593 MBEDTLS_CIPHERSUITE_SHORT_TAG },
mbedAustin 11:cada08fc8a70 594 #endif /* MBEDTLS_CCM_C */
mbedAustin 11:cada08fc8a70 595 #endif /* MBEDTLS_AES_C */
mbedAustin 11:cada08fc8a70 596
mbedAustin 11:cada08fc8a70 597 #if defined(MBEDTLS_CAMELLIA_C)
mbedAustin 11:cada08fc8a70 598 #if defined(MBEDTLS_CIPHER_MODE_CBC)
mbedAustin 11:cada08fc8a70 599 #if defined(MBEDTLS_SHA256_C)
mbedAustin 11:cada08fc8a70 600 { MBEDTLS_TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA256, "TLS-DHE-RSA-WITH-CAMELLIA-128-CBC-SHA256",
mbedAustin 11:cada08fc8a70 601 MBEDTLS_CIPHER_CAMELLIA_128_CBC, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_DHE_RSA,
mbedAustin 11:cada08fc8a70 602 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
mbedAustin 11:cada08fc8a70 603 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
mbedAustin 11:cada08fc8a70 604 0 },
mbedAustin 11:cada08fc8a70 605
mbedAustin 11:cada08fc8a70 606 { MBEDTLS_TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA256, "TLS-DHE-RSA-WITH-CAMELLIA-256-CBC-SHA256",
mbedAustin 11:cada08fc8a70 607 MBEDTLS_CIPHER_CAMELLIA_256_CBC, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_DHE_RSA,
mbedAustin 11:cada08fc8a70 608 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
mbedAustin 11:cada08fc8a70 609 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
mbedAustin 11:cada08fc8a70 610 0 },
mbedAustin 11:cada08fc8a70 611 #endif /* MBEDTLS_SHA256_C */
mbedAustin 11:cada08fc8a70 612
mbedAustin 11:cada08fc8a70 613 #if defined(MBEDTLS_SHA1_C)
mbedAustin 11:cada08fc8a70 614 { MBEDTLS_TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA, "TLS-DHE-RSA-WITH-CAMELLIA-128-CBC-SHA",
mbedAustin 11:cada08fc8a70 615 MBEDTLS_CIPHER_CAMELLIA_128_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_DHE_RSA,
mbedAustin 11:cada08fc8a70 616 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_0,
mbedAustin 11:cada08fc8a70 617 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
mbedAustin 11:cada08fc8a70 618 0 },
mbedAustin 11:cada08fc8a70 619
mbedAustin 11:cada08fc8a70 620 { MBEDTLS_TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA, "TLS-DHE-RSA-WITH-CAMELLIA-256-CBC-SHA",
mbedAustin 11:cada08fc8a70 621 MBEDTLS_CIPHER_CAMELLIA_256_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_DHE_RSA,
mbedAustin 11:cada08fc8a70 622 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_0,
mbedAustin 11:cada08fc8a70 623 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
mbedAustin 11:cada08fc8a70 624 0 },
mbedAustin 11:cada08fc8a70 625 #endif /* MBEDTLS_SHA1_C */
mbedAustin 11:cada08fc8a70 626 #endif /* MBEDTLS_CIPHER_MODE_CBC */
mbedAustin 11:cada08fc8a70 627 #if defined(MBEDTLS_GCM_C)
mbedAustin 11:cada08fc8a70 628 #if defined(MBEDTLS_SHA256_C)
mbedAustin 11:cada08fc8a70 629 { MBEDTLS_TLS_DHE_RSA_WITH_CAMELLIA_128_GCM_SHA256, "TLS-DHE-RSA-WITH-CAMELLIA-128-GCM-SHA256",
mbedAustin 11:cada08fc8a70 630 MBEDTLS_CIPHER_CAMELLIA_128_GCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_DHE_RSA,
mbedAustin 11:cada08fc8a70 631 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
mbedAustin 11:cada08fc8a70 632 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
mbedAustin 11:cada08fc8a70 633 0 },
mbedAustin 11:cada08fc8a70 634 #endif /* MBEDTLS_SHA256_C */
mbedAustin 11:cada08fc8a70 635
mbedAustin 11:cada08fc8a70 636 #if defined(MBEDTLS_SHA512_C)
mbedAustin 11:cada08fc8a70 637 { MBEDTLS_TLS_DHE_RSA_WITH_CAMELLIA_256_GCM_SHA384, "TLS-DHE-RSA-WITH-CAMELLIA-256-GCM-SHA384",
mbedAustin 11:cada08fc8a70 638 MBEDTLS_CIPHER_CAMELLIA_256_GCM, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_DHE_RSA,
mbedAustin 11:cada08fc8a70 639 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
mbedAustin 11:cada08fc8a70 640 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
mbedAustin 11:cada08fc8a70 641 0 },
mbedAustin 11:cada08fc8a70 642 #endif /* MBEDTLS_SHA512_C */
mbedAustin 11:cada08fc8a70 643 #endif /* MBEDTLS_GCM_C */
mbedAustin 11:cada08fc8a70 644 #endif /* MBEDTLS_CAMELLIA_C */
mbedAustin 11:cada08fc8a70 645
mbedAustin 11:cada08fc8a70 646 #if defined(MBEDTLS_DES_C)
mbedAustin 11:cada08fc8a70 647 #if defined(MBEDTLS_CIPHER_MODE_CBC)
mbedAustin 11:cada08fc8a70 648 #if defined(MBEDTLS_SHA1_C)
mbedAustin 11:cada08fc8a70 649 { MBEDTLS_TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA, "TLS-DHE-RSA-WITH-3DES-EDE-CBC-SHA",
mbedAustin 11:cada08fc8a70 650 MBEDTLS_CIPHER_DES_EDE3_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_DHE_RSA,
mbedAustin 11:cada08fc8a70 651 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_0,
mbedAustin 11:cada08fc8a70 652 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
mbedAustin 11:cada08fc8a70 653 0 },
mbedAustin 11:cada08fc8a70 654 #endif /* MBEDTLS_SHA1_C */
mbedAustin 11:cada08fc8a70 655 #endif /* MBEDTLS_CIPHER_MODE_CBC */
mbedAustin 11:cada08fc8a70 656 #endif /* MBEDTLS_DES_C */
mbedAustin 11:cada08fc8a70 657 #endif /* MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED */
mbedAustin 11:cada08fc8a70 658
mbedAustin 11:cada08fc8a70 659 #if defined(MBEDTLS_KEY_EXCHANGE_RSA_ENABLED)
mbedAustin 11:cada08fc8a70 660 #if defined(MBEDTLS_AES_C)
mbedAustin 11:cada08fc8a70 661 #if defined(MBEDTLS_SHA512_C) && defined(MBEDTLS_GCM_C)
mbedAustin 11:cada08fc8a70 662 { MBEDTLS_TLS_RSA_WITH_AES_256_GCM_SHA384, "TLS-RSA-WITH-AES-256-GCM-SHA384",
mbedAustin 11:cada08fc8a70 663 MBEDTLS_CIPHER_AES_256_GCM, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_RSA,
mbedAustin 11:cada08fc8a70 664 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
mbedAustin 11:cada08fc8a70 665 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
mbedAustin 11:cada08fc8a70 666 0 },
mbedAustin 11:cada08fc8a70 667 #endif /* MBEDTLS_SHA512_C && MBEDTLS_GCM_C */
mbedAustin 11:cada08fc8a70 668
mbedAustin 11:cada08fc8a70 669 #if defined(MBEDTLS_SHA256_C)
mbedAustin 11:cada08fc8a70 670 #if defined(MBEDTLS_GCM_C)
mbedAustin 11:cada08fc8a70 671 { MBEDTLS_TLS_RSA_WITH_AES_128_GCM_SHA256, "TLS-RSA-WITH-AES-128-GCM-SHA256",
mbedAustin 11:cada08fc8a70 672 MBEDTLS_CIPHER_AES_128_GCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_RSA,
mbedAustin 11:cada08fc8a70 673 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
mbedAustin 11:cada08fc8a70 674 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
mbedAustin 11:cada08fc8a70 675 0 },
mbedAustin 11:cada08fc8a70 676 #endif /* MBEDTLS_GCM_C */
mbedAustin 11:cada08fc8a70 677
mbedAustin 11:cada08fc8a70 678 #if defined(MBEDTLS_CIPHER_MODE_CBC)
mbedAustin 11:cada08fc8a70 679 { MBEDTLS_TLS_RSA_WITH_AES_128_CBC_SHA256, "TLS-RSA-WITH-AES-128-CBC-SHA256",
mbedAustin 11:cada08fc8a70 680 MBEDTLS_CIPHER_AES_128_CBC, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_RSA,
mbedAustin 11:cada08fc8a70 681 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
mbedAustin 11:cada08fc8a70 682 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
mbedAustin 11:cada08fc8a70 683 0 },
mbedAustin 11:cada08fc8a70 684
mbedAustin 11:cada08fc8a70 685 { MBEDTLS_TLS_RSA_WITH_AES_256_CBC_SHA256, "TLS-RSA-WITH-AES-256-CBC-SHA256",
mbedAustin 11:cada08fc8a70 686 MBEDTLS_CIPHER_AES_256_CBC, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_RSA,
mbedAustin 11:cada08fc8a70 687 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
mbedAustin 11:cada08fc8a70 688 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
mbedAustin 11:cada08fc8a70 689 0 },
mbedAustin 11:cada08fc8a70 690 #endif /* MBEDTLS_CIPHER_MODE_CBC */
mbedAustin 11:cada08fc8a70 691 #endif /* MBEDTLS_SHA256_C */
mbedAustin 11:cada08fc8a70 692
mbedAustin 11:cada08fc8a70 693 #if defined(MBEDTLS_SHA1_C)
mbedAustin 11:cada08fc8a70 694 #if defined(MBEDTLS_CIPHER_MODE_CBC)
mbedAustin 11:cada08fc8a70 695 { MBEDTLS_TLS_RSA_WITH_AES_128_CBC_SHA, "TLS-RSA-WITH-AES-128-CBC-SHA",
mbedAustin 11:cada08fc8a70 696 MBEDTLS_CIPHER_AES_128_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_RSA,
mbedAustin 11:cada08fc8a70 697 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_0,
mbedAustin 11:cada08fc8a70 698 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
mbedAustin 11:cada08fc8a70 699 0 },
mbedAustin 11:cada08fc8a70 700
mbedAustin 11:cada08fc8a70 701 { MBEDTLS_TLS_RSA_WITH_AES_256_CBC_SHA, "TLS-RSA-WITH-AES-256-CBC-SHA",
mbedAustin 11:cada08fc8a70 702 MBEDTLS_CIPHER_AES_256_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_RSA,
mbedAustin 11:cada08fc8a70 703 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_0,
mbedAustin 11:cada08fc8a70 704 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
mbedAustin 11:cada08fc8a70 705 0 },
mbedAustin 11:cada08fc8a70 706 #endif /* MBEDTLS_CIPHER_MODE_CBC */
mbedAustin 11:cada08fc8a70 707 #endif /* MBEDTLS_SHA1_C */
mbedAustin 11:cada08fc8a70 708 #if defined(MBEDTLS_CCM_C)
mbedAustin 11:cada08fc8a70 709 { MBEDTLS_TLS_RSA_WITH_AES_256_CCM, "TLS-RSA-WITH-AES-256-CCM",
mbedAustin 11:cada08fc8a70 710 MBEDTLS_CIPHER_AES_256_CCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_RSA,
mbedAustin 11:cada08fc8a70 711 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
mbedAustin 11:cada08fc8a70 712 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
mbedAustin 11:cada08fc8a70 713 0 },
mbedAustin 11:cada08fc8a70 714 { MBEDTLS_TLS_RSA_WITH_AES_256_CCM_8, "TLS-RSA-WITH-AES-256-CCM-8",
mbedAustin 11:cada08fc8a70 715 MBEDTLS_CIPHER_AES_256_CCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_RSA,
mbedAustin 11:cada08fc8a70 716 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
mbedAustin 11:cada08fc8a70 717 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
mbedAustin 11:cada08fc8a70 718 MBEDTLS_CIPHERSUITE_SHORT_TAG },
mbedAustin 11:cada08fc8a70 719 { MBEDTLS_TLS_RSA_WITH_AES_128_CCM, "TLS-RSA-WITH-AES-128-CCM",
mbedAustin 11:cada08fc8a70 720 MBEDTLS_CIPHER_AES_128_CCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_RSA,
mbedAustin 11:cada08fc8a70 721 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
mbedAustin 11:cada08fc8a70 722 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
mbedAustin 11:cada08fc8a70 723 0 },
mbedAustin 11:cada08fc8a70 724 { MBEDTLS_TLS_RSA_WITH_AES_128_CCM_8, "TLS-RSA-WITH-AES-128-CCM-8",
mbedAustin 11:cada08fc8a70 725 MBEDTLS_CIPHER_AES_128_CCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_RSA,
mbedAustin 11:cada08fc8a70 726 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
mbedAustin 11:cada08fc8a70 727 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
mbedAustin 11:cada08fc8a70 728 MBEDTLS_CIPHERSUITE_SHORT_TAG },
mbedAustin 11:cada08fc8a70 729 #endif /* MBEDTLS_CCM_C */
mbedAustin 11:cada08fc8a70 730 #endif /* MBEDTLS_AES_C */
mbedAustin 11:cada08fc8a70 731
mbedAustin 11:cada08fc8a70 732 #if defined(MBEDTLS_CAMELLIA_C)
mbedAustin 11:cada08fc8a70 733 #if defined(MBEDTLS_CIPHER_MODE_CBC)
mbedAustin 11:cada08fc8a70 734 #if defined(MBEDTLS_SHA256_C)
mbedAustin 11:cada08fc8a70 735 { MBEDTLS_TLS_RSA_WITH_CAMELLIA_128_CBC_SHA256, "TLS-RSA-WITH-CAMELLIA-128-CBC-SHA256",
mbedAustin 11:cada08fc8a70 736 MBEDTLS_CIPHER_CAMELLIA_128_CBC, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_RSA,
mbedAustin 11:cada08fc8a70 737 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
mbedAustin 11:cada08fc8a70 738 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
mbedAustin 11:cada08fc8a70 739 0 },
mbedAustin 11:cada08fc8a70 740
mbedAustin 11:cada08fc8a70 741 { MBEDTLS_TLS_RSA_WITH_CAMELLIA_256_CBC_SHA256, "TLS-RSA-WITH-CAMELLIA-256-CBC-SHA256",
mbedAustin 11:cada08fc8a70 742 MBEDTLS_CIPHER_CAMELLIA_256_CBC, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_RSA,
mbedAustin 11:cada08fc8a70 743 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
mbedAustin 11:cada08fc8a70 744 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
mbedAustin 11:cada08fc8a70 745 0 },
mbedAustin 11:cada08fc8a70 746 #endif /* MBEDTLS_SHA256_C */
mbedAustin 11:cada08fc8a70 747
mbedAustin 11:cada08fc8a70 748 #if defined(MBEDTLS_SHA1_C)
mbedAustin 11:cada08fc8a70 749 { MBEDTLS_TLS_RSA_WITH_CAMELLIA_128_CBC_SHA, "TLS-RSA-WITH-CAMELLIA-128-CBC-SHA",
mbedAustin 11:cada08fc8a70 750 MBEDTLS_CIPHER_CAMELLIA_128_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_RSA,
mbedAustin 11:cada08fc8a70 751 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_0,
mbedAustin 11:cada08fc8a70 752 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
mbedAustin 11:cada08fc8a70 753 0 },
mbedAustin 11:cada08fc8a70 754
mbedAustin 11:cada08fc8a70 755 { MBEDTLS_TLS_RSA_WITH_CAMELLIA_256_CBC_SHA, "TLS-RSA-WITH-CAMELLIA-256-CBC-SHA",
mbedAustin 11:cada08fc8a70 756 MBEDTLS_CIPHER_CAMELLIA_256_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_RSA,
mbedAustin 11:cada08fc8a70 757 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_0,
mbedAustin 11:cada08fc8a70 758 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
mbedAustin 11:cada08fc8a70 759 0 },
mbedAustin 11:cada08fc8a70 760 #endif /* MBEDTLS_SHA1_C */
mbedAustin 11:cada08fc8a70 761 #endif /* MBEDTLS_CIPHER_MODE_CBC */
mbedAustin 11:cada08fc8a70 762
mbedAustin 11:cada08fc8a70 763 #if defined(MBEDTLS_GCM_C)
mbedAustin 11:cada08fc8a70 764 #if defined(MBEDTLS_SHA256_C)
mbedAustin 11:cada08fc8a70 765 { MBEDTLS_TLS_RSA_WITH_CAMELLIA_128_GCM_SHA256, "TLS-RSA-WITH-CAMELLIA-128-GCM-SHA256",
mbedAustin 11:cada08fc8a70 766 MBEDTLS_CIPHER_CAMELLIA_128_GCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_RSA,
mbedAustin 11:cada08fc8a70 767 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
mbedAustin 11:cada08fc8a70 768 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
mbedAustin 11:cada08fc8a70 769 0 },
mbedAustin 11:cada08fc8a70 770 #endif /* MBEDTLS_SHA256_C */
mbedAustin 11:cada08fc8a70 771
mbedAustin 11:cada08fc8a70 772 #if defined(MBEDTLS_SHA1_C)
mbedAustin 11:cada08fc8a70 773 { MBEDTLS_TLS_RSA_WITH_CAMELLIA_256_GCM_SHA384, "TLS-RSA-WITH-CAMELLIA-256-GCM-SHA384",
mbedAustin 11:cada08fc8a70 774 MBEDTLS_CIPHER_CAMELLIA_256_GCM, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_RSA,
mbedAustin 11:cada08fc8a70 775 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
mbedAustin 11:cada08fc8a70 776 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
mbedAustin 11:cada08fc8a70 777 0 },
mbedAustin 11:cada08fc8a70 778 #endif /* MBEDTLS_SHA1_C */
mbedAustin 11:cada08fc8a70 779 #endif /* MBEDTLS_GCM_C */
mbedAustin 11:cada08fc8a70 780 #endif /* MBEDTLS_CAMELLIA_C */
mbedAustin 11:cada08fc8a70 781
mbedAustin 11:cada08fc8a70 782 #if defined(MBEDTLS_DES_C)
mbedAustin 11:cada08fc8a70 783 #if defined(MBEDTLS_CIPHER_MODE_CBC)
mbedAustin 11:cada08fc8a70 784 #if defined(MBEDTLS_SHA1_C)
mbedAustin 11:cada08fc8a70 785 { MBEDTLS_TLS_RSA_WITH_3DES_EDE_CBC_SHA, "TLS-RSA-WITH-3DES-EDE-CBC-SHA",
mbedAustin 11:cada08fc8a70 786 MBEDTLS_CIPHER_DES_EDE3_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_RSA,
mbedAustin 11:cada08fc8a70 787 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_0,
mbedAustin 11:cada08fc8a70 788 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
mbedAustin 11:cada08fc8a70 789 0 },
mbedAustin 11:cada08fc8a70 790 #endif /* MBEDTLS_SHA1_C */
mbedAustin 11:cada08fc8a70 791 #endif /* MBEDTLS_CIPHER_MODE_CBC */
mbedAustin 11:cada08fc8a70 792 #endif /* MBEDTLS_DES_C */
mbedAustin 11:cada08fc8a70 793
mbedAustin 11:cada08fc8a70 794 #if defined(MBEDTLS_ARC4_C)
mbedAustin 11:cada08fc8a70 795 #if defined(MBEDTLS_MD5_C)
mbedAustin 11:cada08fc8a70 796 { MBEDTLS_TLS_RSA_WITH_RC4_128_MD5, "TLS-RSA-WITH-RC4-128-MD5",
mbedAustin 11:cada08fc8a70 797 MBEDTLS_CIPHER_ARC4_128, MBEDTLS_MD_MD5, MBEDTLS_KEY_EXCHANGE_RSA,
mbedAustin 11:cada08fc8a70 798 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_0,
mbedAustin 11:cada08fc8a70 799 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
mbedAustin 11:cada08fc8a70 800 MBEDTLS_CIPHERSUITE_NODTLS },
mbedAustin 11:cada08fc8a70 801 #endif
mbedAustin 11:cada08fc8a70 802
mbedAustin 11:cada08fc8a70 803 #if defined(MBEDTLS_SHA1_C)
mbedAustin 11:cada08fc8a70 804 { MBEDTLS_TLS_RSA_WITH_RC4_128_SHA, "TLS-RSA-WITH-RC4-128-SHA",
mbedAustin 11:cada08fc8a70 805 MBEDTLS_CIPHER_ARC4_128, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_RSA,
mbedAustin 11:cada08fc8a70 806 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_0,
mbedAustin 11:cada08fc8a70 807 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
mbedAustin 11:cada08fc8a70 808 MBEDTLS_CIPHERSUITE_NODTLS },
mbedAustin 11:cada08fc8a70 809 #endif
mbedAustin 11:cada08fc8a70 810 #endif /* MBEDTLS_ARC4_C */
mbedAustin 11:cada08fc8a70 811 #endif /* MBEDTLS_KEY_EXCHANGE_RSA_ENABLED */
mbedAustin 11:cada08fc8a70 812
mbedAustin 11:cada08fc8a70 813 #if defined(MBEDTLS_KEY_EXCHANGE_ECDH_RSA_ENABLED)
mbedAustin 11:cada08fc8a70 814 #if defined(MBEDTLS_AES_C)
mbedAustin 11:cada08fc8a70 815 #if defined(MBEDTLS_SHA1_C)
mbedAustin 11:cada08fc8a70 816 #if defined(MBEDTLS_CIPHER_MODE_CBC)
mbedAustin 11:cada08fc8a70 817 { MBEDTLS_TLS_ECDH_RSA_WITH_AES_128_CBC_SHA, "TLS-ECDH-RSA-WITH-AES-128-CBC-SHA",
mbedAustin 11:cada08fc8a70 818 MBEDTLS_CIPHER_AES_128_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_ECDH_RSA,
mbedAustin 11:cada08fc8a70 819 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
mbedAustin 11:cada08fc8a70 820 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
mbedAustin 11:cada08fc8a70 821 0 },
mbedAustin 11:cada08fc8a70 822 { MBEDTLS_TLS_ECDH_RSA_WITH_AES_256_CBC_SHA, "TLS-ECDH-RSA-WITH-AES-256-CBC-SHA",
mbedAustin 11:cada08fc8a70 823 MBEDTLS_CIPHER_AES_256_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_ECDH_RSA,
mbedAustin 11:cada08fc8a70 824 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
mbedAustin 11:cada08fc8a70 825 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
mbedAustin 11:cada08fc8a70 826 0 },
mbedAustin 11:cada08fc8a70 827 #endif /* MBEDTLS_CIPHER_MODE_CBC */
mbedAustin 11:cada08fc8a70 828 #endif /* MBEDTLS_SHA1_C */
mbedAustin 11:cada08fc8a70 829 #if defined(MBEDTLS_SHA256_C)
mbedAustin 11:cada08fc8a70 830 #if defined(MBEDTLS_CIPHER_MODE_CBC)
mbedAustin 11:cada08fc8a70 831 { MBEDTLS_TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256, "TLS-ECDH-RSA-WITH-AES-128-CBC-SHA256",
mbedAustin 11:cada08fc8a70 832 MBEDTLS_CIPHER_AES_128_CBC, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_ECDH_RSA,
mbedAustin 11:cada08fc8a70 833 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
mbedAustin 11:cada08fc8a70 834 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
mbedAustin 11:cada08fc8a70 835 0 },
mbedAustin 11:cada08fc8a70 836 #endif /* MBEDTLS_CIPHER_MODE_CBC */
mbedAustin 11:cada08fc8a70 837 #if defined(MBEDTLS_GCM_C)
mbedAustin 11:cada08fc8a70 838 { MBEDTLS_TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256, "TLS-ECDH-RSA-WITH-AES-128-GCM-SHA256",
mbedAustin 11:cada08fc8a70 839 MBEDTLS_CIPHER_AES_128_GCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_ECDH_RSA,
mbedAustin 11:cada08fc8a70 840 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
mbedAustin 11:cada08fc8a70 841 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
mbedAustin 11:cada08fc8a70 842 0 },
mbedAustin 11:cada08fc8a70 843 #endif /* MBEDTLS_GCM_C */
mbedAustin 11:cada08fc8a70 844 #endif /* MBEDTLS_SHA256_C */
mbedAustin 11:cada08fc8a70 845 #if defined(MBEDTLS_SHA512_C)
mbedAustin 11:cada08fc8a70 846 #if defined(MBEDTLS_CIPHER_MODE_CBC)
mbedAustin 11:cada08fc8a70 847 { MBEDTLS_TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384, "TLS-ECDH-RSA-WITH-AES-256-CBC-SHA384",
mbedAustin 11:cada08fc8a70 848 MBEDTLS_CIPHER_AES_256_CBC, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_ECDH_RSA,
mbedAustin 11:cada08fc8a70 849 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
mbedAustin 11:cada08fc8a70 850 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
mbedAustin 11:cada08fc8a70 851 0 },
mbedAustin 11:cada08fc8a70 852 #endif /* MBEDTLS_CIPHER_MODE_CBC */
mbedAustin 11:cada08fc8a70 853 #if defined(MBEDTLS_GCM_C)
mbedAustin 11:cada08fc8a70 854 { MBEDTLS_TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384, "TLS-ECDH-RSA-WITH-AES-256-GCM-SHA384",
mbedAustin 11:cada08fc8a70 855 MBEDTLS_CIPHER_AES_256_GCM, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_ECDH_RSA,
mbedAustin 11:cada08fc8a70 856 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
mbedAustin 11:cada08fc8a70 857 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
mbedAustin 11:cada08fc8a70 858 0 },
mbedAustin 11:cada08fc8a70 859 #endif /* MBEDTLS_GCM_C */
mbedAustin 11:cada08fc8a70 860 #endif /* MBEDTLS_SHA512_C */
mbedAustin 11:cada08fc8a70 861 #endif /* MBEDTLS_AES_C */
mbedAustin 11:cada08fc8a70 862
mbedAustin 11:cada08fc8a70 863 #if defined(MBEDTLS_CAMELLIA_C)
mbedAustin 11:cada08fc8a70 864 #if defined(MBEDTLS_CIPHER_MODE_CBC)
mbedAustin 11:cada08fc8a70 865 #if defined(MBEDTLS_SHA256_C)
mbedAustin 11:cada08fc8a70 866 { MBEDTLS_TLS_ECDH_RSA_WITH_CAMELLIA_128_CBC_SHA256, "TLS-ECDH-RSA-WITH-CAMELLIA-128-CBC-SHA256",
mbedAustin 11:cada08fc8a70 867 MBEDTLS_CIPHER_CAMELLIA_128_CBC, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_ECDH_RSA,
mbedAustin 11:cada08fc8a70 868 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
mbedAustin 11:cada08fc8a70 869 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
mbedAustin 11:cada08fc8a70 870 0 },
mbedAustin 11:cada08fc8a70 871 #endif /* MBEDTLS_SHA256_C */
mbedAustin 11:cada08fc8a70 872 #if defined(MBEDTLS_SHA512_C)
mbedAustin 11:cada08fc8a70 873 { MBEDTLS_TLS_ECDH_RSA_WITH_CAMELLIA_256_CBC_SHA384, "TLS-ECDH-RSA-WITH-CAMELLIA-256-CBC-SHA384",
mbedAustin 11:cada08fc8a70 874 MBEDTLS_CIPHER_CAMELLIA_256_CBC, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_ECDH_RSA,
mbedAustin 11:cada08fc8a70 875 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
mbedAustin 11:cada08fc8a70 876 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
mbedAustin 11:cada08fc8a70 877 0 },
mbedAustin 11:cada08fc8a70 878 #endif /* MBEDTLS_SHA512_C */
mbedAustin 11:cada08fc8a70 879 #endif /* MBEDTLS_CIPHER_MODE_CBC */
mbedAustin 11:cada08fc8a70 880
mbedAustin 11:cada08fc8a70 881 #if defined(MBEDTLS_GCM_C)
mbedAustin 11:cada08fc8a70 882 #if defined(MBEDTLS_SHA256_C)
mbedAustin 11:cada08fc8a70 883 { MBEDTLS_TLS_ECDH_RSA_WITH_CAMELLIA_128_GCM_SHA256, "TLS-ECDH-RSA-WITH-CAMELLIA-128-GCM-SHA256",
mbedAustin 11:cada08fc8a70 884 MBEDTLS_CIPHER_CAMELLIA_128_GCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_ECDH_RSA,
mbedAustin 11:cada08fc8a70 885 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
mbedAustin 11:cada08fc8a70 886 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
mbedAustin 11:cada08fc8a70 887 0 },
mbedAustin 11:cada08fc8a70 888 #endif /* MBEDTLS_SHA256_C */
mbedAustin 11:cada08fc8a70 889 #if defined(MBEDTLS_SHA512_C)
mbedAustin 11:cada08fc8a70 890 { MBEDTLS_TLS_ECDH_RSA_WITH_CAMELLIA_256_GCM_SHA384, "TLS-ECDH-RSA-WITH-CAMELLIA-256-GCM-SHA384",
mbedAustin 11:cada08fc8a70 891 MBEDTLS_CIPHER_CAMELLIA_256_GCM, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_ECDH_RSA,
mbedAustin 11:cada08fc8a70 892 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
mbedAustin 11:cada08fc8a70 893 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
mbedAustin 11:cada08fc8a70 894 0 },
mbedAustin 11:cada08fc8a70 895 #endif /* MBEDTLS_SHA512_C */
mbedAustin 11:cada08fc8a70 896 #endif /* MBEDTLS_GCM_C */
mbedAustin 11:cada08fc8a70 897 #endif /* MBEDTLS_CAMELLIA_C */
mbedAustin 11:cada08fc8a70 898
mbedAustin 11:cada08fc8a70 899 #if defined(MBEDTLS_DES_C)
mbedAustin 11:cada08fc8a70 900 #if defined(MBEDTLS_CIPHER_MODE_CBC)
mbedAustin 11:cada08fc8a70 901 #if defined(MBEDTLS_SHA1_C)
mbedAustin 11:cada08fc8a70 902 { MBEDTLS_TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA, "TLS-ECDH-RSA-WITH-3DES-EDE-CBC-SHA",
mbedAustin 11:cada08fc8a70 903 MBEDTLS_CIPHER_DES_EDE3_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_ECDH_RSA,
mbedAustin 11:cada08fc8a70 904 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
mbedAustin 11:cada08fc8a70 905 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
mbedAustin 11:cada08fc8a70 906 0 },
mbedAustin 11:cada08fc8a70 907 #endif /* MBEDTLS_SHA1_C */
mbedAustin 11:cada08fc8a70 908 #endif /* MBEDTLS_CIPHER_MODE_CBC */
mbedAustin 11:cada08fc8a70 909 #endif /* MBEDTLS_DES_C */
mbedAustin 11:cada08fc8a70 910
mbedAustin 11:cada08fc8a70 911 #if defined(MBEDTLS_ARC4_C)
mbedAustin 11:cada08fc8a70 912 #if defined(MBEDTLS_SHA1_C)
mbedAustin 11:cada08fc8a70 913 { MBEDTLS_TLS_ECDH_RSA_WITH_RC4_128_SHA, "TLS-ECDH-RSA-WITH-RC4-128-SHA",
mbedAustin 11:cada08fc8a70 914 MBEDTLS_CIPHER_ARC4_128, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_ECDH_RSA,
mbedAustin 11:cada08fc8a70 915 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
mbedAustin 11:cada08fc8a70 916 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
mbedAustin 11:cada08fc8a70 917 MBEDTLS_CIPHERSUITE_NODTLS },
mbedAustin 11:cada08fc8a70 918 #endif /* MBEDTLS_SHA1_C */
mbedAustin 11:cada08fc8a70 919 #endif /* MBEDTLS_ARC4_C */
mbedAustin 11:cada08fc8a70 920
mbedAustin 11:cada08fc8a70 921 #if defined(MBEDTLS_CIPHER_NULL_CIPHER)
mbedAustin 11:cada08fc8a70 922 #if defined(MBEDTLS_SHA1_C)
mbedAustin 11:cada08fc8a70 923 { MBEDTLS_TLS_ECDH_RSA_WITH_NULL_SHA, "TLS-ECDH-RSA-WITH-NULL-SHA",
mbedAustin 11:cada08fc8a70 924 MBEDTLS_CIPHER_NULL, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_ECDH_RSA,
mbedAustin 11:cada08fc8a70 925 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
mbedAustin 11:cada08fc8a70 926 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
mbedAustin 11:cada08fc8a70 927 MBEDTLS_CIPHERSUITE_WEAK },
mbedAustin 11:cada08fc8a70 928 #endif /* MBEDTLS_SHA1_C */
mbedAustin 11:cada08fc8a70 929 #endif /* MBEDTLS_CIPHER_NULL_CIPHER */
mbedAustin 11:cada08fc8a70 930 #endif /* MBEDTLS_KEY_EXCHANGE_ECDH_RSA_ENABLED */
mbedAustin 11:cada08fc8a70 931
mbedAustin 11:cada08fc8a70 932 #if defined(MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA_ENABLED)
mbedAustin 11:cada08fc8a70 933 #if defined(MBEDTLS_AES_C)
mbedAustin 11:cada08fc8a70 934 #if defined(MBEDTLS_SHA1_C)
mbedAustin 11:cada08fc8a70 935 #if defined(MBEDTLS_CIPHER_MODE_CBC)
mbedAustin 11:cada08fc8a70 936 { MBEDTLS_TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA, "TLS-ECDH-ECDSA-WITH-AES-128-CBC-SHA",
mbedAustin 11:cada08fc8a70 937 MBEDTLS_CIPHER_AES_128_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA,
mbedAustin 11:cada08fc8a70 938 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
mbedAustin 11:cada08fc8a70 939 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
mbedAustin 11:cada08fc8a70 940 0 },
mbedAustin 11:cada08fc8a70 941 { MBEDTLS_TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA, "TLS-ECDH-ECDSA-WITH-AES-256-CBC-SHA",
mbedAustin 11:cada08fc8a70 942 MBEDTLS_CIPHER_AES_256_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA,
mbedAustin 11:cada08fc8a70 943 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
mbedAustin 11:cada08fc8a70 944 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
mbedAustin 11:cada08fc8a70 945 0 },
mbedAustin 11:cada08fc8a70 946 #endif /* MBEDTLS_CIPHER_MODE_CBC */
mbedAustin 11:cada08fc8a70 947 #endif /* MBEDTLS_SHA1_C */
mbedAustin 11:cada08fc8a70 948 #if defined(MBEDTLS_SHA256_C)
mbedAustin 11:cada08fc8a70 949 #if defined(MBEDTLS_CIPHER_MODE_CBC)
mbedAustin 11:cada08fc8a70 950 { MBEDTLS_TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256, "TLS-ECDH-ECDSA-WITH-AES-128-CBC-SHA256",
mbedAustin 11:cada08fc8a70 951 MBEDTLS_CIPHER_AES_128_CBC, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA,
mbedAustin 11:cada08fc8a70 952 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
mbedAustin 11:cada08fc8a70 953 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
mbedAustin 11:cada08fc8a70 954 0 },
mbedAustin 11:cada08fc8a70 955 #endif /* MBEDTLS_CIPHER_MODE_CBC */
mbedAustin 11:cada08fc8a70 956 #if defined(MBEDTLS_GCM_C)
mbedAustin 11:cada08fc8a70 957 { MBEDTLS_TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256, "TLS-ECDH-ECDSA-WITH-AES-128-GCM-SHA256",
mbedAustin 11:cada08fc8a70 958 MBEDTLS_CIPHER_AES_128_GCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA,
mbedAustin 11:cada08fc8a70 959 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
mbedAustin 11:cada08fc8a70 960 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
mbedAustin 11:cada08fc8a70 961 0 },
mbedAustin 11:cada08fc8a70 962 #endif /* MBEDTLS_GCM_C */
mbedAustin 11:cada08fc8a70 963 #endif /* MBEDTLS_SHA256_C */
mbedAustin 11:cada08fc8a70 964 #if defined(MBEDTLS_SHA512_C)
mbedAustin 11:cada08fc8a70 965 #if defined(MBEDTLS_CIPHER_MODE_CBC)
mbedAustin 11:cada08fc8a70 966 { MBEDTLS_TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384, "TLS-ECDH-ECDSA-WITH-AES-256-CBC-SHA384",
mbedAustin 11:cada08fc8a70 967 MBEDTLS_CIPHER_AES_256_CBC, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA,
mbedAustin 11:cada08fc8a70 968 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
mbedAustin 11:cada08fc8a70 969 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
mbedAustin 11:cada08fc8a70 970 0 },
mbedAustin 11:cada08fc8a70 971 #endif /* MBEDTLS_CIPHER_MODE_CBC */
mbedAustin 11:cada08fc8a70 972 #if defined(MBEDTLS_GCM_C)
mbedAustin 11:cada08fc8a70 973 { MBEDTLS_TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384, "TLS-ECDH-ECDSA-WITH-AES-256-GCM-SHA384",
mbedAustin 11:cada08fc8a70 974 MBEDTLS_CIPHER_AES_256_GCM, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA,
mbedAustin 11:cada08fc8a70 975 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
mbedAustin 11:cada08fc8a70 976 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
mbedAustin 11:cada08fc8a70 977 0 },
mbedAustin 11:cada08fc8a70 978 #endif /* MBEDTLS_GCM_C */
mbedAustin 11:cada08fc8a70 979 #endif /* MBEDTLS_SHA512_C */
mbedAustin 11:cada08fc8a70 980 #endif /* MBEDTLS_AES_C */
mbedAustin 11:cada08fc8a70 981
mbedAustin 11:cada08fc8a70 982 #if defined(MBEDTLS_CAMELLIA_C)
mbedAustin 11:cada08fc8a70 983 #if defined(MBEDTLS_CIPHER_MODE_CBC)
mbedAustin 11:cada08fc8a70 984 #if defined(MBEDTLS_SHA256_C)
mbedAustin 11:cada08fc8a70 985 { MBEDTLS_TLS_ECDH_ECDSA_WITH_CAMELLIA_128_CBC_SHA256, "TLS-ECDH-ECDSA-WITH-CAMELLIA-128-CBC-SHA256",
mbedAustin 11:cada08fc8a70 986 MBEDTLS_CIPHER_CAMELLIA_128_CBC, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA,
mbedAustin 11:cada08fc8a70 987 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
mbedAustin 11:cada08fc8a70 988 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
mbedAustin 11:cada08fc8a70 989 0 },
mbedAustin 11:cada08fc8a70 990 #endif /* MBEDTLS_SHA256_C */
mbedAustin 11:cada08fc8a70 991 #if defined(MBEDTLS_SHA512_C)
mbedAustin 11:cada08fc8a70 992 { MBEDTLS_TLS_ECDH_ECDSA_WITH_CAMELLIA_256_CBC_SHA384, "TLS-ECDH-ECDSA-WITH-CAMELLIA-256-CBC-SHA384",
mbedAustin 11:cada08fc8a70 993 MBEDTLS_CIPHER_CAMELLIA_256_CBC, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA,
mbedAustin 11:cada08fc8a70 994 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
mbedAustin 11:cada08fc8a70 995 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
mbedAustin 11:cada08fc8a70 996 0 },
mbedAustin 11:cada08fc8a70 997 #endif /* MBEDTLS_SHA512_C */
mbedAustin 11:cada08fc8a70 998 #endif /* MBEDTLS_CIPHER_MODE_CBC */
mbedAustin 11:cada08fc8a70 999
mbedAustin 11:cada08fc8a70 1000 #if defined(MBEDTLS_GCM_C)
mbedAustin 11:cada08fc8a70 1001 #if defined(MBEDTLS_SHA256_C)
mbedAustin 11:cada08fc8a70 1002 { MBEDTLS_TLS_ECDH_ECDSA_WITH_CAMELLIA_128_GCM_SHA256, "TLS-ECDH-ECDSA-WITH-CAMELLIA-128-GCM-SHA256",
mbedAustin 11:cada08fc8a70 1003 MBEDTLS_CIPHER_CAMELLIA_128_GCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA,
mbedAustin 11:cada08fc8a70 1004 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
mbedAustin 11:cada08fc8a70 1005 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
mbedAustin 11:cada08fc8a70 1006 0 },
mbedAustin 11:cada08fc8a70 1007 #endif /* MBEDTLS_SHA256_C */
mbedAustin 11:cada08fc8a70 1008 #if defined(MBEDTLS_SHA512_C)
mbedAustin 11:cada08fc8a70 1009 { MBEDTLS_TLS_ECDH_ECDSA_WITH_CAMELLIA_256_GCM_SHA384, "TLS-ECDH-ECDSA-WITH-CAMELLIA-256-GCM-SHA384",
mbedAustin 11:cada08fc8a70 1010 MBEDTLS_CIPHER_CAMELLIA_256_GCM, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA,
mbedAustin 11:cada08fc8a70 1011 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
mbedAustin 11:cada08fc8a70 1012 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
mbedAustin 11:cada08fc8a70 1013 0 },
mbedAustin 11:cada08fc8a70 1014 #endif /* MBEDTLS_SHA512_C */
mbedAustin 11:cada08fc8a70 1015 #endif /* MBEDTLS_GCM_C */
mbedAustin 11:cada08fc8a70 1016 #endif /* MBEDTLS_CAMELLIA_C */
mbedAustin 11:cada08fc8a70 1017
mbedAustin 11:cada08fc8a70 1018 #if defined(MBEDTLS_DES_C)
mbedAustin 11:cada08fc8a70 1019 #if defined(MBEDTLS_CIPHER_MODE_CBC)
mbedAustin 11:cada08fc8a70 1020 #if defined(MBEDTLS_SHA1_C)
mbedAustin 11:cada08fc8a70 1021 { MBEDTLS_TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA, "TLS-ECDH-ECDSA-WITH-3DES-EDE-CBC-SHA",
mbedAustin 11:cada08fc8a70 1022 MBEDTLS_CIPHER_DES_EDE3_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA,
mbedAustin 11:cada08fc8a70 1023 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
mbedAustin 11:cada08fc8a70 1024 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
mbedAustin 11:cada08fc8a70 1025 0 },
mbedAustin 11:cada08fc8a70 1026 #endif /* MBEDTLS_SHA1_C */
mbedAustin 11:cada08fc8a70 1027 #endif /* MBEDTLS_CIPHER_MODE_CBC */
mbedAustin 11:cada08fc8a70 1028 #endif /* MBEDTLS_DES_C */
mbedAustin 11:cada08fc8a70 1029
mbedAustin 11:cada08fc8a70 1030 #if defined(MBEDTLS_ARC4_C)
mbedAustin 11:cada08fc8a70 1031 #if defined(MBEDTLS_SHA1_C)
mbedAustin 11:cada08fc8a70 1032 { MBEDTLS_TLS_ECDH_ECDSA_WITH_RC4_128_SHA, "TLS-ECDH-ECDSA-WITH-RC4-128-SHA",
mbedAustin 11:cada08fc8a70 1033 MBEDTLS_CIPHER_ARC4_128, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA,
mbedAustin 11:cada08fc8a70 1034 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
mbedAustin 11:cada08fc8a70 1035 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
mbedAustin 11:cada08fc8a70 1036 MBEDTLS_CIPHERSUITE_NODTLS },
mbedAustin 11:cada08fc8a70 1037 #endif /* MBEDTLS_SHA1_C */
mbedAustin 11:cada08fc8a70 1038 #endif /* MBEDTLS_ARC4_C */
mbedAustin 11:cada08fc8a70 1039
mbedAustin 11:cada08fc8a70 1040 #if defined(MBEDTLS_CIPHER_NULL_CIPHER)
mbedAustin 11:cada08fc8a70 1041 #if defined(MBEDTLS_SHA1_C)
mbedAustin 11:cada08fc8a70 1042 { MBEDTLS_TLS_ECDH_ECDSA_WITH_NULL_SHA, "TLS-ECDH-ECDSA-WITH-NULL-SHA",
mbedAustin 11:cada08fc8a70 1043 MBEDTLS_CIPHER_NULL, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA,
mbedAustin 11:cada08fc8a70 1044 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
mbedAustin 11:cada08fc8a70 1045 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
mbedAustin 11:cada08fc8a70 1046 MBEDTLS_CIPHERSUITE_WEAK },
mbedAustin 11:cada08fc8a70 1047 #endif /* MBEDTLS_SHA1_C */
mbedAustin 11:cada08fc8a70 1048 #endif /* MBEDTLS_CIPHER_NULL_CIPHER */
mbedAustin 11:cada08fc8a70 1049 #endif /* MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA_ENABLED */
mbedAustin 11:cada08fc8a70 1050
mbedAustin 11:cada08fc8a70 1051 #if defined(MBEDTLS_KEY_EXCHANGE_PSK_ENABLED)
mbedAustin 11:cada08fc8a70 1052 #if defined(MBEDTLS_AES_C)
mbedAustin 11:cada08fc8a70 1053 #if defined(MBEDTLS_GCM_C)
mbedAustin 11:cada08fc8a70 1054 #if defined(MBEDTLS_SHA256_C)
mbedAustin 11:cada08fc8a70 1055 { MBEDTLS_TLS_PSK_WITH_AES_128_GCM_SHA256, "TLS-PSK-WITH-AES-128-GCM-SHA256",
mbedAustin 11:cada08fc8a70 1056 MBEDTLS_CIPHER_AES_128_GCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_PSK,
mbedAustin 11:cada08fc8a70 1057 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
mbedAustin 11:cada08fc8a70 1058 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
mbedAustin 11:cada08fc8a70 1059 0 },
mbedAustin 11:cada08fc8a70 1060 #endif /* MBEDTLS_SHA256_C */
mbedAustin 11:cada08fc8a70 1061
mbedAustin 11:cada08fc8a70 1062 #if defined(MBEDTLS_SHA512_C)
mbedAustin 11:cada08fc8a70 1063 { MBEDTLS_TLS_PSK_WITH_AES_256_GCM_SHA384, "TLS-PSK-WITH-AES-256-GCM-SHA384",
mbedAustin 11:cada08fc8a70 1064 MBEDTLS_CIPHER_AES_256_GCM, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_PSK,
mbedAustin 11:cada08fc8a70 1065 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
mbedAustin 11:cada08fc8a70 1066 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
mbedAustin 11:cada08fc8a70 1067 0 },
mbedAustin 11:cada08fc8a70 1068 #endif /* MBEDTLS_SHA512_C */
mbedAustin 11:cada08fc8a70 1069 #endif /* MBEDTLS_GCM_C */
mbedAustin 11:cada08fc8a70 1070
mbedAustin 11:cada08fc8a70 1071 #if defined(MBEDTLS_CIPHER_MODE_CBC)
mbedAustin 11:cada08fc8a70 1072 #if defined(MBEDTLS_SHA256_C)
mbedAustin 11:cada08fc8a70 1073 { MBEDTLS_TLS_PSK_WITH_AES_128_CBC_SHA256, "TLS-PSK-WITH-AES-128-CBC-SHA256",
mbedAustin 11:cada08fc8a70 1074 MBEDTLS_CIPHER_AES_128_CBC, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_PSK,
mbedAustin 11:cada08fc8a70 1075 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
mbedAustin 11:cada08fc8a70 1076 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
mbedAustin 11:cada08fc8a70 1077 0 },
mbedAustin 11:cada08fc8a70 1078 #endif /* MBEDTLS_SHA256_C */
mbedAustin 11:cada08fc8a70 1079
mbedAustin 11:cada08fc8a70 1080 #if defined(MBEDTLS_SHA512_C)
mbedAustin 11:cada08fc8a70 1081 { MBEDTLS_TLS_PSK_WITH_AES_256_CBC_SHA384, "TLS-PSK-WITH-AES-256-CBC-SHA384",
mbedAustin 11:cada08fc8a70 1082 MBEDTLS_CIPHER_AES_256_CBC, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_PSK,
mbedAustin 11:cada08fc8a70 1083 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
mbedAustin 11:cada08fc8a70 1084 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
mbedAustin 11:cada08fc8a70 1085 0 },
mbedAustin 11:cada08fc8a70 1086 #endif /* MBEDTLS_SHA512_C */
mbedAustin 11:cada08fc8a70 1087
mbedAustin 11:cada08fc8a70 1088 #if defined(MBEDTLS_SHA1_C)
mbedAustin 11:cada08fc8a70 1089 { MBEDTLS_TLS_PSK_WITH_AES_128_CBC_SHA, "TLS-PSK-WITH-AES-128-CBC-SHA",
mbedAustin 11:cada08fc8a70 1090 MBEDTLS_CIPHER_AES_128_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_PSK,
mbedAustin 11:cada08fc8a70 1091 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_0,
mbedAustin 11:cada08fc8a70 1092 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
mbedAustin 11:cada08fc8a70 1093 0 },
mbedAustin 11:cada08fc8a70 1094
mbedAustin 11:cada08fc8a70 1095 { MBEDTLS_TLS_PSK_WITH_AES_256_CBC_SHA, "TLS-PSK-WITH-AES-256-CBC-SHA",
mbedAustin 11:cada08fc8a70 1096 MBEDTLS_CIPHER_AES_256_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_PSK,
mbedAustin 11:cada08fc8a70 1097 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_0,
mbedAustin 11:cada08fc8a70 1098 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
mbedAustin 11:cada08fc8a70 1099 0 },
mbedAustin 11:cada08fc8a70 1100 #endif /* MBEDTLS_SHA1_C */
mbedAustin 11:cada08fc8a70 1101 #endif /* MBEDTLS_CIPHER_MODE_CBC */
mbedAustin 11:cada08fc8a70 1102 #if defined(MBEDTLS_CCM_C)
mbedAustin 11:cada08fc8a70 1103 { MBEDTLS_TLS_PSK_WITH_AES_256_CCM, "TLS-PSK-WITH-AES-256-CCM",
mbedAustin 11:cada08fc8a70 1104 MBEDTLS_CIPHER_AES_256_CCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_PSK,
mbedAustin 11:cada08fc8a70 1105 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
mbedAustin 11:cada08fc8a70 1106 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
mbedAustin 11:cada08fc8a70 1107 0 },
mbedAustin 11:cada08fc8a70 1108 { MBEDTLS_TLS_PSK_WITH_AES_256_CCM_8, "TLS-PSK-WITH-AES-256-CCM-8",
mbedAustin 11:cada08fc8a70 1109 MBEDTLS_CIPHER_AES_256_CCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_PSK,
mbedAustin 11:cada08fc8a70 1110 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
mbedAustin 11:cada08fc8a70 1111 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
mbedAustin 11:cada08fc8a70 1112 MBEDTLS_CIPHERSUITE_SHORT_TAG },
mbedAustin 11:cada08fc8a70 1113 { MBEDTLS_TLS_PSK_WITH_AES_128_CCM, "TLS-PSK-WITH-AES-128-CCM",
mbedAustin 11:cada08fc8a70 1114 MBEDTLS_CIPHER_AES_128_CCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_PSK,
mbedAustin 11:cada08fc8a70 1115 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
mbedAustin 11:cada08fc8a70 1116 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
mbedAustin 11:cada08fc8a70 1117 0 },
mbedAustin 11:cada08fc8a70 1118 { MBEDTLS_TLS_PSK_WITH_AES_128_CCM_8, "TLS-PSK-WITH-AES-128-CCM-8",
mbedAustin 11:cada08fc8a70 1119 MBEDTLS_CIPHER_AES_128_CCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_PSK,
mbedAustin 11:cada08fc8a70 1120 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
mbedAustin 11:cada08fc8a70 1121 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
mbedAustin 11:cada08fc8a70 1122 MBEDTLS_CIPHERSUITE_SHORT_TAG },
mbedAustin 11:cada08fc8a70 1123 #endif /* MBEDTLS_CCM_C */
mbedAustin 11:cada08fc8a70 1124 #endif /* MBEDTLS_AES_C */
mbedAustin 11:cada08fc8a70 1125
mbedAustin 11:cada08fc8a70 1126 #if defined(MBEDTLS_CAMELLIA_C)
mbedAustin 11:cada08fc8a70 1127 #if defined(MBEDTLS_CIPHER_MODE_CBC)
mbedAustin 11:cada08fc8a70 1128 #if defined(MBEDTLS_SHA256_C)
mbedAustin 11:cada08fc8a70 1129 { MBEDTLS_TLS_PSK_WITH_CAMELLIA_128_CBC_SHA256, "TLS-PSK-WITH-CAMELLIA-128-CBC-SHA256",
mbedAustin 11:cada08fc8a70 1130 MBEDTLS_CIPHER_CAMELLIA_128_CBC, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_PSK,
mbedAustin 11:cada08fc8a70 1131 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
mbedAustin 11:cada08fc8a70 1132 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
mbedAustin 11:cada08fc8a70 1133 0 },
mbedAustin 11:cada08fc8a70 1134 #endif /* MBEDTLS_SHA256_C */
mbedAustin 11:cada08fc8a70 1135
mbedAustin 11:cada08fc8a70 1136 #if defined(MBEDTLS_SHA512_C)
mbedAustin 11:cada08fc8a70 1137 { MBEDTLS_TLS_PSK_WITH_CAMELLIA_256_CBC_SHA384, "TLS-PSK-WITH-CAMELLIA-256-CBC-SHA384",
mbedAustin 11:cada08fc8a70 1138 MBEDTLS_CIPHER_CAMELLIA_256_CBC, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_PSK,
mbedAustin 11:cada08fc8a70 1139 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
mbedAustin 11:cada08fc8a70 1140 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
mbedAustin 11:cada08fc8a70 1141 0 },
mbedAustin 11:cada08fc8a70 1142 #endif /* MBEDTLS_SHA512_C */
mbedAustin 11:cada08fc8a70 1143 #endif /* MBEDTLS_CIPHER_MODE_CBC */
mbedAustin 11:cada08fc8a70 1144
mbedAustin 11:cada08fc8a70 1145 #if defined(MBEDTLS_GCM_C)
mbedAustin 11:cada08fc8a70 1146 #if defined(MBEDTLS_SHA256_C)
mbedAustin 11:cada08fc8a70 1147 { MBEDTLS_TLS_PSK_WITH_CAMELLIA_128_GCM_SHA256, "TLS-PSK-WITH-CAMELLIA-128-GCM-SHA256",
mbedAustin 11:cada08fc8a70 1148 MBEDTLS_CIPHER_CAMELLIA_128_GCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_PSK,
mbedAustin 11:cada08fc8a70 1149 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
mbedAustin 11:cada08fc8a70 1150 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
mbedAustin 11:cada08fc8a70 1151 0 },
mbedAustin 11:cada08fc8a70 1152 #endif /* MBEDTLS_SHA256_C */
mbedAustin 11:cada08fc8a70 1153
mbedAustin 11:cada08fc8a70 1154 #if defined(MBEDTLS_SHA512_C)
mbedAustin 11:cada08fc8a70 1155 { MBEDTLS_TLS_PSK_WITH_CAMELLIA_256_GCM_SHA384, "TLS-PSK-WITH-CAMELLIA-256-GCM-SHA384",
mbedAustin 11:cada08fc8a70 1156 MBEDTLS_CIPHER_CAMELLIA_256_GCM, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_PSK,
mbedAustin 11:cada08fc8a70 1157 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
mbedAustin 11:cada08fc8a70 1158 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
mbedAustin 11:cada08fc8a70 1159 0 },
mbedAustin 11:cada08fc8a70 1160 #endif /* MBEDTLS_SHA512_C */
mbedAustin 11:cada08fc8a70 1161 #endif /* MBEDTLS_GCM_C */
mbedAustin 11:cada08fc8a70 1162 #endif /* MBEDTLS_CAMELLIA_C */
mbedAustin 11:cada08fc8a70 1163
mbedAustin 11:cada08fc8a70 1164 #if defined(MBEDTLS_DES_C)
mbedAustin 11:cada08fc8a70 1165 #if defined(MBEDTLS_CIPHER_MODE_CBC)
mbedAustin 11:cada08fc8a70 1166 #if defined(MBEDTLS_SHA1_C)
mbedAustin 11:cada08fc8a70 1167 { MBEDTLS_TLS_PSK_WITH_3DES_EDE_CBC_SHA, "TLS-PSK-WITH-3DES-EDE-CBC-SHA",
mbedAustin 11:cada08fc8a70 1168 MBEDTLS_CIPHER_DES_EDE3_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_PSK,
mbedAustin 11:cada08fc8a70 1169 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_0,
mbedAustin 11:cada08fc8a70 1170 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
mbedAustin 11:cada08fc8a70 1171 0 },
mbedAustin 11:cada08fc8a70 1172 #endif /* MBEDTLS_SHA1_C */
mbedAustin 11:cada08fc8a70 1173 #endif /* MBEDTLS_CIPHER_MODE_CBC */
mbedAustin 11:cada08fc8a70 1174 #endif /* MBEDTLS_DES_C */
mbedAustin 11:cada08fc8a70 1175
mbedAustin 11:cada08fc8a70 1176 #if defined(MBEDTLS_ARC4_C)
mbedAustin 11:cada08fc8a70 1177 #if defined(MBEDTLS_SHA1_C)
mbedAustin 11:cada08fc8a70 1178 { MBEDTLS_TLS_PSK_WITH_RC4_128_SHA, "TLS-PSK-WITH-RC4-128-SHA",
mbedAustin 11:cada08fc8a70 1179 MBEDTLS_CIPHER_ARC4_128, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_PSK,
mbedAustin 11:cada08fc8a70 1180 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_0,
mbedAustin 11:cada08fc8a70 1181 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
mbedAustin 11:cada08fc8a70 1182 MBEDTLS_CIPHERSUITE_NODTLS },
mbedAustin 11:cada08fc8a70 1183 #endif /* MBEDTLS_SHA1_C */
mbedAustin 11:cada08fc8a70 1184 #endif /* MBEDTLS_ARC4_C */
mbedAustin 11:cada08fc8a70 1185 #endif /* MBEDTLS_KEY_EXCHANGE_PSK_ENABLED */
mbedAustin 11:cada08fc8a70 1186
mbedAustin 11:cada08fc8a70 1187 #if defined(MBEDTLS_KEY_EXCHANGE_DHE_PSK_ENABLED)
mbedAustin 11:cada08fc8a70 1188 #if defined(MBEDTLS_AES_C)
mbedAustin 11:cada08fc8a70 1189 #if defined(MBEDTLS_GCM_C)
mbedAustin 11:cada08fc8a70 1190 #if defined(MBEDTLS_SHA256_C)
mbedAustin 11:cada08fc8a70 1191 { MBEDTLS_TLS_DHE_PSK_WITH_AES_128_GCM_SHA256, "TLS-DHE-PSK-WITH-AES-128-GCM-SHA256",
mbedAustin 11:cada08fc8a70 1192 MBEDTLS_CIPHER_AES_128_GCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_DHE_PSK,
mbedAustin 11:cada08fc8a70 1193 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
mbedAustin 11:cada08fc8a70 1194 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
mbedAustin 11:cada08fc8a70 1195 0 },
mbedAustin 11:cada08fc8a70 1196 #endif /* MBEDTLS_SHA256_C */
mbedAustin 11:cada08fc8a70 1197
mbedAustin 11:cada08fc8a70 1198 #if defined(MBEDTLS_SHA512_C)
mbedAustin 11:cada08fc8a70 1199 { MBEDTLS_TLS_DHE_PSK_WITH_AES_256_GCM_SHA384, "TLS-DHE-PSK-WITH-AES-256-GCM-SHA384",
mbedAustin 11:cada08fc8a70 1200 MBEDTLS_CIPHER_AES_256_GCM, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_DHE_PSK,
mbedAustin 11:cada08fc8a70 1201 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
mbedAustin 11:cada08fc8a70 1202 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
mbedAustin 11:cada08fc8a70 1203 0 },
mbedAustin 11:cada08fc8a70 1204 #endif /* MBEDTLS_SHA512_C */
mbedAustin 11:cada08fc8a70 1205 #endif /* MBEDTLS_GCM_C */
mbedAustin 11:cada08fc8a70 1206
mbedAustin 11:cada08fc8a70 1207 #if defined(MBEDTLS_CIPHER_MODE_CBC)
mbedAustin 11:cada08fc8a70 1208 #if defined(MBEDTLS_SHA256_C)
mbedAustin 11:cada08fc8a70 1209 { MBEDTLS_TLS_DHE_PSK_WITH_AES_128_CBC_SHA256, "TLS-DHE-PSK-WITH-AES-128-CBC-SHA256",
mbedAustin 11:cada08fc8a70 1210 MBEDTLS_CIPHER_AES_128_CBC, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_DHE_PSK,
mbedAustin 11:cada08fc8a70 1211 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
mbedAustin 11:cada08fc8a70 1212 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
mbedAustin 11:cada08fc8a70 1213 0 },
mbedAustin 11:cada08fc8a70 1214 #endif /* MBEDTLS_SHA256_C */
mbedAustin 11:cada08fc8a70 1215
mbedAustin 11:cada08fc8a70 1216 #if defined(MBEDTLS_SHA512_C)
mbedAustin 11:cada08fc8a70 1217 { MBEDTLS_TLS_DHE_PSK_WITH_AES_256_CBC_SHA384, "TLS-DHE-PSK-WITH-AES-256-CBC-SHA384",
mbedAustin 11:cada08fc8a70 1218 MBEDTLS_CIPHER_AES_256_CBC, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_DHE_PSK,
mbedAustin 11:cada08fc8a70 1219 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
mbedAustin 11:cada08fc8a70 1220 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
mbedAustin 11:cada08fc8a70 1221 0 },
mbedAustin 11:cada08fc8a70 1222 #endif /* MBEDTLS_SHA512_C */
mbedAustin 11:cada08fc8a70 1223
mbedAustin 11:cada08fc8a70 1224 #if defined(MBEDTLS_SHA1_C)
mbedAustin 11:cada08fc8a70 1225 { MBEDTLS_TLS_DHE_PSK_WITH_AES_128_CBC_SHA, "TLS-DHE-PSK-WITH-AES-128-CBC-SHA",
mbedAustin 11:cada08fc8a70 1226 MBEDTLS_CIPHER_AES_128_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_DHE_PSK,
mbedAustin 11:cada08fc8a70 1227 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_0,
mbedAustin 11:cada08fc8a70 1228 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
mbedAustin 11:cada08fc8a70 1229 0 },
mbedAustin 11:cada08fc8a70 1230
mbedAustin 11:cada08fc8a70 1231 { MBEDTLS_TLS_DHE_PSK_WITH_AES_256_CBC_SHA, "TLS-DHE-PSK-WITH-AES-256-CBC-SHA",
mbedAustin 11:cada08fc8a70 1232 MBEDTLS_CIPHER_AES_256_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_DHE_PSK,
mbedAustin 11:cada08fc8a70 1233 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_0,
mbedAustin 11:cada08fc8a70 1234 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
mbedAustin 11:cada08fc8a70 1235 0 },
mbedAustin 11:cada08fc8a70 1236 #endif /* MBEDTLS_SHA1_C */
mbedAustin 11:cada08fc8a70 1237 #endif /* MBEDTLS_CIPHER_MODE_CBC */
mbedAustin 11:cada08fc8a70 1238 #if defined(MBEDTLS_CCM_C)
mbedAustin 11:cada08fc8a70 1239 { MBEDTLS_TLS_DHE_PSK_WITH_AES_256_CCM, "TLS-DHE-PSK-WITH-AES-256-CCM",
mbedAustin 11:cada08fc8a70 1240 MBEDTLS_CIPHER_AES_256_CCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_DHE_PSK,
mbedAustin 11:cada08fc8a70 1241 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
mbedAustin 11:cada08fc8a70 1242 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
mbedAustin 11:cada08fc8a70 1243 0 },
mbedAustin 11:cada08fc8a70 1244 { MBEDTLS_TLS_DHE_PSK_WITH_AES_256_CCM_8, "TLS-DHE-PSK-WITH-AES-256-CCM-8",
mbedAustin 11:cada08fc8a70 1245 MBEDTLS_CIPHER_AES_256_CCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_DHE_PSK,
mbedAustin 11:cada08fc8a70 1246 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
mbedAustin 11:cada08fc8a70 1247 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
mbedAustin 11:cada08fc8a70 1248 MBEDTLS_CIPHERSUITE_SHORT_TAG },
mbedAustin 11:cada08fc8a70 1249 { MBEDTLS_TLS_DHE_PSK_WITH_AES_128_CCM, "TLS-DHE-PSK-WITH-AES-128-CCM",
mbedAustin 11:cada08fc8a70 1250 MBEDTLS_CIPHER_AES_128_CCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_DHE_PSK,
mbedAustin 11:cada08fc8a70 1251 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
mbedAustin 11:cada08fc8a70 1252 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
mbedAustin 11:cada08fc8a70 1253 0 },
mbedAustin 11:cada08fc8a70 1254 { MBEDTLS_TLS_DHE_PSK_WITH_AES_128_CCM_8, "TLS-DHE-PSK-WITH-AES-128-CCM-8",
mbedAustin 11:cada08fc8a70 1255 MBEDTLS_CIPHER_AES_128_CCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_DHE_PSK,
mbedAustin 11:cada08fc8a70 1256 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
mbedAustin 11:cada08fc8a70 1257 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
mbedAustin 11:cada08fc8a70 1258 MBEDTLS_CIPHERSUITE_SHORT_TAG },
mbedAustin 11:cada08fc8a70 1259 #endif /* MBEDTLS_CCM_C */
mbedAustin 11:cada08fc8a70 1260 #endif /* MBEDTLS_AES_C */
mbedAustin 11:cada08fc8a70 1261
mbedAustin 11:cada08fc8a70 1262 #if defined(MBEDTLS_CAMELLIA_C)
mbedAustin 11:cada08fc8a70 1263 #if defined(MBEDTLS_CIPHER_MODE_CBC)
mbedAustin 11:cada08fc8a70 1264 #if defined(MBEDTLS_SHA256_C)
mbedAustin 11:cada08fc8a70 1265 { MBEDTLS_TLS_DHE_PSK_WITH_CAMELLIA_128_CBC_SHA256, "TLS-DHE-PSK-WITH-CAMELLIA-128-CBC-SHA256",
mbedAustin 11:cada08fc8a70 1266 MBEDTLS_CIPHER_CAMELLIA_128_CBC, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_DHE_PSK,
mbedAustin 11:cada08fc8a70 1267 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
mbedAustin 11:cada08fc8a70 1268 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
mbedAustin 11:cada08fc8a70 1269 0 },
mbedAustin 11:cada08fc8a70 1270 #endif /* MBEDTLS_SHA256_C */
mbedAustin 11:cada08fc8a70 1271
mbedAustin 11:cada08fc8a70 1272 #if defined(MBEDTLS_SHA512_C)
mbedAustin 11:cada08fc8a70 1273 { MBEDTLS_TLS_DHE_PSK_WITH_CAMELLIA_256_CBC_SHA384, "TLS-DHE-PSK-WITH-CAMELLIA-256-CBC-SHA384",
mbedAustin 11:cada08fc8a70 1274 MBEDTLS_CIPHER_CAMELLIA_256_CBC, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_DHE_PSK,
mbedAustin 11:cada08fc8a70 1275 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
mbedAustin 11:cada08fc8a70 1276 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
mbedAustin 11:cada08fc8a70 1277 0 },
mbedAustin 11:cada08fc8a70 1278 #endif /* MBEDTLS_SHA512_C */
mbedAustin 11:cada08fc8a70 1279 #endif /* MBEDTLS_CIPHER_MODE_CBC */
mbedAustin 11:cada08fc8a70 1280
mbedAustin 11:cada08fc8a70 1281 #if defined(MBEDTLS_GCM_C)
mbedAustin 11:cada08fc8a70 1282 #if defined(MBEDTLS_SHA256_C)
mbedAustin 11:cada08fc8a70 1283 { MBEDTLS_TLS_DHE_PSK_WITH_CAMELLIA_128_GCM_SHA256, "TLS-DHE-PSK-WITH-CAMELLIA-128-GCM-SHA256",
mbedAustin 11:cada08fc8a70 1284 MBEDTLS_CIPHER_CAMELLIA_128_GCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_DHE_PSK,
mbedAustin 11:cada08fc8a70 1285 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
mbedAustin 11:cada08fc8a70 1286 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
mbedAustin 11:cada08fc8a70 1287 0 },
mbedAustin 11:cada08fc8a70 1288 #endif /* MBEDTLS_SHA256_C */
mbedAustin 11:cada08fc8a70 1289
mbedAustin 11:cada08fc8a70 1290 #if defined(MBEDTLS_SHA512_C)
mbedAustin 11:cada08fc8a70 1291 { MBEDTLS_TLS_DHE_PSK_WITH_CAMELLIA_256_GCM_SHA384, "TLS-DHE-PSK-WITH-CAMELLIA-256-GCM-SHA384",
mbedAustin 11:cada08fc8a70 1292 MBEDTLS_CIPHER_CAMELLIA_256_GCM, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_DHE_PSK,
mbedAustin 11:cada08fc8a70 1293 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
mbedAustin 11:cada08fc8a70 1294 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
mbedAustin 11:cada08fc8a70 1295 0 },
mbedAustin 11:cada08fc8a70 1296 #endif /* MBEDTLS_SHA512_C */
mbedAustin 11:cada08fc8a70 1297 #endif /* MBEDTLS_GCM_C */
mbedAustin 11:cada08fc8a70 1298 #endif /* MBEDTLS_CAMELLIA_C */
mbedAustin 11:cada08fc8a70 1299
mbedAustin 11:cada08fc8a70 1300 #if defined(MBEDTLS_DES_C)
mbedAustin 11:cada08fc8a70 1301 #if defined(MBEDTLS_CIPHER_MODE_CBC)
mbedAustin 11:cada08fc8a70 1302 #if defined(MBEDTLS_SHA1_C)
mbedAustin 11:cada08fc8a70 1303 { MBEDTLS_TLS_DHE_PSK_WITH_3DES_EDE_CBC_SHA, "TLS-DHE-PSK-WITH-3DES-EDE-CBC-SHA",
mbedAustin 11:cada08fc8a70 1304 MBEDTLS_CIPHER_DES_EDE3_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_DHE_PSK,
mbedAustin 11:cada08fc8a70 1305 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_0,
mbedAustin 11:cada08fc8a70 1306 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
mbedAustin 11:cada08fc8a70 1307 0 },
mbedAustin 11:cada08fc8a70 1308 #endif /* MBEDTLS_SHA1_C */
mbedAustin 11:cada08fc8a70 1309 #endif /* MBEDTLS_CIPHER_MODE_CBC */
mbedAustin 11:cada08fc8a70 1310 #endif /* MBEDTLS_DES_C */
mbedAustin 11:cada08fc8a70 1311
mbedAustin 11:cada08fc8a70 1312 #if defined(MBEDTLS_ARC4_C)
mbedAustin 11:cada08fc8a70 1313 #if defined(MBEDTLS_SHA1_C)
mbedAustin 11:cada08fc8a70 1314 { MBEDTLS_TLS_DHE_PSK_WITH_RC4_128_SHA, "TLS-DHE-PSK-WITH-RC4-128-SHA",
mbedAustin 11:cada08fc8a70 1315 MBEDTLS_CIPHER_ARC4_128, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_DHE_PSK,
mbedAustin 11:cada08fc8a70 1316 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_0,
mbedAustin 11:cada08fc8a70 1317 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
mbedAustin 11:cada08fc8a70 1318 MBEDTLS_CIPHERSUITE_NODTLS },
mbedAustin 11:cada08fc8a70 1319 #endif /* MBEDTLS_SHA1_C */
mbedAustin 11:cada08fc8a70 1320 #endif /* MBEDTLS_ARC4_C */
mbedAustin 11:cada08fc8a70 1321 #endif /* MBEDTLS_KEY_EXCHANGE_DHE_PSK_ENABLED */
mbedAustin 11:cada08fc8a70 1322
mbedAustin 11:cada08fc8a70 1323 #if defined(MBEDTLS_KEY_EXCHANGE_ECDHE_PSK_ENABLED)
mbedAustin 11:cada08fc8a70 1324 #if defined(MBEDTLS_AES_C)
mbedAustin 11:cada08fc8a70 1325
mbedAustin 11:cada08fc8a70 1326 #if defined(MBEDTLS_CIPHER_MODE_CBC)
mbedAustin 11:cada08fc8a70 1327 #if defined(MBEDTLS_SHA256_C)
mbedAustin 11:cada08fc8a70 1328 { MBEDTLS_TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA256, "TLS-ECDHE-PSK-WITH-AES-128-CBC-SHA256",
mbedAustin 11:cada08fc8a70 1329 MBEDTLS_CIPHER_AES_128_CBC, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_ECDHE_PSK,
mbedAustin 11:cada08fc8a70 1330 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
mbedAustin 11:cada08fc8a70 1331 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
mbedAustin 11:cada08fc8a70 1332 0 },
mbedAustin 11:cada08fc8a70 1333 #endif /* MBEDTLS_SHA256_C */
mbedAustin 11:cada08fc8a70 1334
mbedAustin 11:cada08fc8a70 1335 #if defined(MBEDTLS_SHA512_C)
mbedAustin 11:cada08fc8a70 1336 { MBEDTLS_TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA384, "TLS-ECDHE-PSK-WITH-AES-256-CBC-SHA384",
mbedAustin 11:cada08fc8a70 1337 MBEDTLS_CIPHER_AES_256_CBC, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_ECDHE_PSK,
mbedAustin 11:cada08fc8a70 1338 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
mbedAustin 11:cada08fc8a70 1339 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
mbedAustin 11:cada08fc8a70 1340 0 },
mbedAustin 11:cada08fc8a70 1341 #endif /* MBEDTLS_SHA512_C */
mbedAustin 11:cada08fc8a70 1342
mbedAustin 11:cada08fc8a70 1343 #if defined(MBEDTLS_SHA1_C)
mbedAustin 11:cada08fc8a70 1344 { MBEDTLS_TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA, "TLS-ECDHE-PSK-WITH-AES-128-CBC-SHA",
mbedAustin 11:cada08fc8a70 1345 MBEDTLS_CIPHER_AES_128_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_ECDHE_PSK,
mbedAustin 11:cada08fc8a70 1346 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
mbedAustin 11:cada08fc8a70 1347 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
mbedAustin 11:cada08fc8a70 1348 0 },
mbedAustin 11:cada08fc8a70 1349
mbedAustin 11:cada08fc8a70 1350 { MBEDTLS_TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA, "TLS-ECDHE-PSK-WITH-AES-256-CBC-SHA",
mbedAustin 11:cada08fc8a70 1351 MBEDTLS_CIPHER_AES_256_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_ECDHE_PSK,
mbedAustin 11:cada08fc8a70 1352 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
mbedAustin 11:cada08fc8a70 1353 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
mbedAustin 11:cada08fc8a70 1354 0 },
mbedAustin 11:cada08fc8a70 1355 #endif /* MBEDTLS_SHA1_C */
mbedAustin 11:cada08fc8a70 1356 #endif /* MBEDTLS_CIPHER_MODE_CBC */
mbedAustin 11:cada08fc8a70 1357 #endif /* MBEDTLS_AES_C */
mbedAustin 11:cada08fc8a70 1358
mbedAustin 11:cada08fc8a70 1359 #if defined(MBEDTLS_CAMELLIA_C)
mbedAustin 11:cada08fc8a70 1360 #if defined(MBEDTLS_CIPHER_MODE_CBC)
mbedAustin 11:cada08fc8a70 1361 #if defined(MBEDTLS_SHA256_C)
mbedAustin 11:cada08fc8a70 1362 { MBEDTLS_TLS_ECDHE_PSK_WITH_CAMELLIA_128_CBC_SHA256, "TLS-ECDHE-PSK-WITH-CAMELLIA-128-CBC-SHA256",
mbedAustin 11:cada08fc8a70 1363 MBEDTLS_CIPHER_CAMELLIA_128_CBC, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_ECDHE_PSK,
mbedAustin 11:cada08fc8a70 1364 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
mbedAustin 11:cada08fc8a70 1365 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
mbedAustin 11:cada08fc8a70 1366 0 },
mbedAustin 11:cada08fc8a70 1367 #endif /* MBEDTLS_SHA256_C */
mbedAustin 11:cada08fc8a70 1368
mbedAustin 11:cada08fc8a70 1369 #if defined(MBEDTLS_SHA512_C)
mbedAustin 11:cada08fc8a70 1370 { MBEDTLS_TLS_ECDHE_PSK_WITH_CAMELLIA_256_CBC_SHA384, "TLS-ECDHE-PSK-WITH-CAMELLIA-256-CBC-SHA384",
mbedAustin 11:cada08fc8a70 1371 MBEDTLS_CIPHER_CAMELLIA_256_CBC, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_ECDHE_PSK,
mbedAustin 11:cada08fc8a70 1372 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
mbedAustin 11:cada08fc8a70 1373 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
mbedAustin 11:cada08fc8a70 1374 0 },
mbedAustin 11:cada08fc8a70 1375 #endif /* MBEDTLS_SHA512_C */
mbedAustin 11:cada08fc8a70 1376 #endif /* MBEDTLS_CIPHER_MODE_CBC */
mbedAustin 11:cada08fc8a70 1377 #endif /* MBEDTLS_CAMELLIA_C */
mbedAustin 11:cada08fc8a70 1378
mbedAustin 11:cada08fc8a70 1379 #if defined(MBEDTLS_DES_C)
mbedAustin 11:cada08fc8a70 1380 #if defined(MBEDTLS_CIPHER_MODE_CBC)
mbedAustin 11:cada08fc8a70 1381 #if defined(MBEDTLS_SHA1_C)
mbedAustin 11:cada08fc8a70 1382 { MBEDTLS_TLS_ECDHE_PSK_WITH_3DES_EDE_CBC_SHA, "TLS-ECDHE-PSK-WITH-3DES-EDE-CBC-SHA",
mbedAustin 11:cada08fc8a70 1383 MBEDTLS_CIPHER_DES_EDE3_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_ECDHE_PSK,
mbedAustin 11:cada08fc8a70 1384 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
mbedAustin 11:cada08fc8a70 1385 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
mbedAustin 11:cada08fc8a70 1386 0 },
mbedAustin 11:cada08fc8a70 1387 #endif /* MBEDTLS_SHA1_C */
mbedAustin 11:cada08fc8a70 1388 #endif /* MBEDTLS_CIPHER_MODE_CBC */
mbedAustin 11:cada08fc8a70 1389 #endif /* MBEDTLS_DES_C */
mbedAustin 11:cada08fc8a70 1390
mbedAustin 11:cada08fc8a70 1391 #if defined(MBEDTLS_ARC4_C)
mbedAustin 11:cada08fc8a70 1392 #if defined(MBEDTLS_SHA1_C)
mbedAustin 11:cada08fc8a70 1393 { MBEDTLS_TLS_ECDHE_PSK_WITH_RC4_128_SHA, "TLS-ECDHE-PSK-WITH-RC4-128-SHA",
mbedAustin 11:cada08fc8a70 1394 MBEDTLS_CIPHER_ARC4_128, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_ECDHE_PSK,
mbedAustin 11:cada08fc8a70 1395 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
mbedAustin 11:cada08fc8a70 1396 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
mbedAustin 11:cada08fc8a70 1397 MBEDTLS_CIPHERSUITE_NODTLS },
mbedAustin 11:cada08fc8a70 1398 #endif /* MBEDTLS_SHA1_C */
mbedAustin 11:cada08fc8a70 1399 #endif /* MBEDTLS_ARC4_C */
mbedAustin 11:cada08fc8a70 1400 #endif /* MBEDTLS_KEY_EXCHANGE_ECDHE_PSK_ENABLED */
mbedAustin 11:cada08fc8a70 1401
mbedAustin 11:cada08fc8a70 1402 #if defined(MBEDTLS_KEY_EXCHANGE_RSA_PSK_ENABLED)
mbedAustin 11:cada08fc8a70 1403 #if defined(MBEDTLS_AES_C)
mbedAustin 11:cada08fc8a70 1404 #if defined(MBEDTLS_GCM_C)
mbedAustin 11:cada08fc8a70 1405 #if defined(MBEDTLS_SHA256_C)
mbedAustin 11:cada08fc8a70 1406 { MBEDTLS_TLS_RSA_PSK_WITH_AES_128_GCM_SHA256, "TLS-RSA-PSK-WITH-AES-128-GCM-SHA256",
mbedAustin 11:cada08fc8a70 1407 MBEDTLS_CIPHER_AES_128_GCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_RSA_PSK,
mbedAustin 11:cada08fc8a70 1408 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
mbedAustin 11:cada08fc8a70 1409 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
mbedAustin 11:cada08fc8a70 1410 0 },
mbedAustin 11:cada08fc8a70 1411 #endif /* MBEDTLS_SHA256_C */
mbedAustin 11:cada08fc8a70 1412
mbedAustin 11:cada08fc8a70 1413 #if defined(MBEDTLS_SHA512_C)
mbedAustin 11:cada08fc8a70 1414 { MBEDTLS_TLS_RSA_PSK_WITH_AES_256_GCM_SHA384, "TLS-RSA-PSK-WITH-AES-256-GCM-SHA384",
mbedAustin 11:cada08fc8a70 1415 MBEDTLS_CIPHER_AES_256_GCM, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_RSA_PSK,
mbedAustin 11:cada08fc8a70 1416 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
mbedAustin 11:cada08fc8a70 1417 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
mbedAustin 11:cada08fc8a70 1418 0 },
mbedAustin 11:cada08fc8a70 1419 #endif /* MBEDTLS_SHA512_C */
mbedAustin 11:cada08fc8a70 1420 #endif /* MBEDTLS_GCM_C */
mbedAustin 11:cada08fc8a70 1421
mbedAustin 11:cada08fc8a70 1422 #if defined(MBEDTLS_CIPHER_MODE_CBC)
mbedAustin 11:cada08fc8a70 1423 #if defined(MBEDTLS_SHA256_C)
mbedAustin 11:cada08fc8a70 1424 { MBEDTLS_TLS_RSA_PSK_WITH_AES_128_CBC_SHA256, "TLS-RSA-PSK-WITH-AES-128-CBC-SHA256",
mbedAustin 11:cada08fc8a70 1425 MBEDTLS_CIPHER_AES_128_CBC, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_RSA_PSK,
mbedAustin 11:cada08fc8a70 1426 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
mbedAustin 11:cada08fc8a70 1427 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
mbedAustin 11:cada08fc8a70 1428 0 },
mbedAustin 11:cada08fc8a70 1429 #endif /* MBEDTLS_SHA256_C */
mbedAustin 11:cada08fc8a70 1430
mbedAustin 11:cada08fc8a70 1431 #if defined(MBEDTLS_SHA512_C)
mbedAustin 11:cada08fc8a70 1432 { MBEDTLS_TLS_RSA_PSK_WITH_AES_256_CBC_SHA384, "TLS-RSA-PSK-WITH-AES-256-CBC-SHA384",
mbedAustin 11:cada08fc8a70 1433 MBEDTLS_CIPHER_AES_256_CBC, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_RSA_PSK,
mbedAustin 11:cada08fc8a70 1434 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
mbedAustin 11:cada08fc8a70 1435 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
mbedAustin 11:cada08fc8a70 1436 0 },
mbedAustin 11:cada08fc8a70 1437 #endif /* MBEDTLS_SHA512_C */
mbedAustin 11:cada08fc8a70 1438
mbedAustin 11:cada08fc8a70 1439 #if defined(MBEDTLS_SHA1_C)
mbedAustin 11:cada08fc8a70 1440 { MBEDTLS_TLS_RSA_PSK_WITH_AES_128_CBC_SHA, "TLS-RSA-PSK-WITH-AES-128-CBC-SHA",
mbedAustin 11:cada08fc8a70 1441 MBEDTLS_CIPHER_AES_128_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_RSA_PSK,
mbedAustin 11:cada08fc8a70 1442 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
mbedAustin 11:cada08fc8a70 1443 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
mbedAustin 11:cada08fc8a70 1444 0 },
mbedAustin 11:cada08fc8a70 1445
mbedAustin 11:cada08fc8a70 1446 { MBEDTLS_TLS_RSA_PSK_WITH_AES_256_CBC_SHA, "TLS-RSA-PSK-WITH-AES-256-CBC-SHA",
mbedAustin 11:cada08fc8a70 1447 MBEDTLS_CIPHER_AES_256_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_RSA_PSK,
mbedAustin 11:cada08fc8a70 1448 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
mbedAustin 11:cada08fc8a70 1449 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
mbedAustin 11:cada08fc8a70 1450 0 },
mbedAustin 11:cada08fc8a70 1451 #endif /* MBEDTLS_SHA1_C */
mbedAustin 11:cada08fc8a70 1452 #endif /* MBEDTLS_CIPHER_MODE_CBC */
mbedAustin 11:cada08fc8a70 1453 #endif /* MBEDTLS_AES_C */
mbedAustin 11:cada08fc8a70 1454
mbedAustin 11:cada08fc8a70 1455 #if defined(MBEDTLS_CAMELLIA_C)
mbedAustin 11:cada08fc8a70 1456 #if defined(MBEDTLS_CIPHER_MODE_CBC)
mbedAustin 11:cada08fc8a70 1457 #if defined(MBEDTLS_SHA256_C)
mbedAustin 11:cada08fc8a70 1458 { MBEDTLS_TLS_RSA_PSK_WITH_CAMELLIA_128_CBC_SHA256, "TLS-RSA-PSK-WITH-CAMELLIA-128-CBC-SHA256",
mbedAustin 11:cada08fc8a70 1459 MBEDTLS_CIPHER_CAMELLIA_128_CBC, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_RSA_PSK,
mbedAustin 11:cada08fc8a70 1460 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
mbedAustin 11:cada08fc8a70 1461 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
mbedAustin 11:cada08fc8a70 1462 0 },
mbedAustin 11:cada08fc8a70 1463 #endif /* MBEDTLS_SHA256_C */
mbedAustin 11:cada08fc8a70 1464
mbedAustin 11:cada08fc8a70 1465 #if defined(MBEDTLS_SHA512_C)
mbedAustin 11:cada08fc8a70 1466 { MBEDTLS_TLS_RSA_PSK_WITH_CAMELLIA_256_CBC_SHA384, "TLS-RSA-PSK-WITH-CAMELLIA-256-CBC-SHA384",
mbedAustin 11:cada08fc8a70 1467 MBEDTLS_CIPHER_CAMELLIA_256_CBC, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_RSA_PSK,
mbedAustin 11:cada08fc8a70 1468 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
mbedAustin 11:cada08fc8a70 1469 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
mbedAustin 11:cada08fc8a70 1470 0 },
mbedAustin 11:cada08fc8a70 1471 #endif /* MBEDTLS_SHA512_C */
mbedAustin 11:cada08fc8a70 1472 #endif /* MBEDTLS_CIPHER_MODE_CBC */
mbedAustin 11:cada08fc8a70 1473
mbedAustin 11:cada08fc8a70 1474 #if defined(MBEDTLS_GCM_C)
mbedAustin 11:cada08fc8a70 1475 #if defined(MBEDTLS_SHA256_C)
mbedAustin 11:cada08fc8a70 1476 { MBEDTLS_TLS_RSA_PSK_WITH_CAMELLIA_128_GCM_SHA256, "TLS-RSA-PSK-WITH-CAMELLIA-128-GCM-SHA256",
mbedAustin 11:cada08fc8a70 1477 MBEDTLS_CIPHER_CAMELLIA_128_GCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_RSA_PSK,
mbedAustin 11:cada08fc8a70 1478 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
mbedAustin 11:cada08fc8a70 1479 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
mbedAustin 11:cada08fc8a70 1480 0 },
mbedAustin 11:cada08fc8a70 1481 #endif /* MBEDTLS_SHA256_C */
mbedAustin 11:cada08fc8a70 1482
mbedAustin 11:cada08fc8a70 1483 #if defined(MBEDTLS_SHA512_C)
mbedAustin 11:cada08fc8a70 1484 { MBEDTLS_TLS_RSA_PSK_WITH_CAMELLIA_256_GCM_SHA384, "TLS-RSA-PSK-WITH-CAMELLIA-256-GCM-SHA384",
mbedAustin 11:cada08fc8a70 1485 MBEDTLS_CIPHER_CAMELLIA_256_GCM, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_RSA_PSK,
mbedAustin 11:cada08fc8a70 1486 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
mbedAustin 11:cada08fc8a70 1487 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
mbedAustin 11:cada08fc8a70 1488 0 },
mbedAustin 11:cada08fc8a70 1489 #endif /* MBEDTLS_SHA512_C */
mbedAustin 11:cada08fc8a70 1490 #endif /* MBEDTLS_GCM_C */
mbedAustin 11:cada08fc8a70 1491 #endif /* MBEDTLS_CAMELLIA_C */
mbedAustin 11:cada08fc8a70 1492
mbedAustin 11:cada08fc8a70 1493 #if defined(MBEDTLS_DES_C)
mbedAustin 11:cada08fc8a70 1494 #if defined(MBEDTLS_CIPHER_MODE_CBC)
mbedAustin 11:cada08fc8a70 1495 #if defined(MBEDTLS_SHA1_C)
mbedAustin 11:cada08fc8a70 1496 { MBEDTLS_TLS_RSA_PSK_WITH_3DES_EDE_CBC_SHA, "TLS-RSA-PSK-WITH-3DES-EDE-CBC-SHA",
mbedAustin 11:cada08fc8a70 1497 MBEDTLS_CIPHER_DES_EDE3_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_RSA_PSK,
mbedAustin 11:cada08fc8a70 1498 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
mbedAustin 11:cada08fc8a70 1499 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
mbedAustin 11:cada08fc8a70 1500 0 },
mbedAustin 11:cada08fc8a70 1501 #endif /* MBEDTLS_SHA1_C */
mbedAustin 11:cada08fc8a70 1502 #endif /* MBEDTLS_CIPHER_MODE_CBC */
mbedAustin 11:cada08fc8a70 1503 #endif /* MBEDTLS_DES_C */
mbedAustin 11:cada08fc8a70 1504
mbedAustin 11:cada08fc8a70 1505 #if defined(MBEDTLS_ARC4_C)
mbedAustin 11:cada08fc8a70 1506 #if defined(MBEDTLS_SHA1_C)
mbedAustin 11:cada08fc8a70 1507 { MBEDTLS_TLS_RSA_PSK_WITH_RC4_128_SHA, "TLS-RSA-PSK-WITH-RC4-128-SHA",
mbedAustin 11:cada08fc8a70 1508 MBEDTLS_CIPHER_ARC4_128, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_RSA_PSK,
mbedAustin 11:cada08fc8a70 1509 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
mbedAustin 11:cada08fc8a70 1510 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
mbedAustin 11:cada08fc8a70 1511 MBEDTLS_CIPHERSUITE_NODTLS },
mbedAustin 11:cada08fc8a70 1512 #endif /* MBEDTLS_SHA1_C */
mbedAustin 11:cada08fc8a70 1513 #endif /* MBEDTLS_ARC4_C */
mbedAustin 11:cada08fc8a70 1514 #endif /* MBEDTLS_KEY_EXCHANGE_RSA_PSK_ENABLED */
mbedAustin 11:cada08fc8a70 1515
mbedAustin 11:cada08fc8a70 1516 #if defined(MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED)
mbedAustin 11:cada08fc8a70 1517 #if defined(MBEDTLS_AES_C)
mbedAustin 11:cada08fc8a70 1518 #if defined(MBEDTLS_CCM_C)
mbedAustin 11:cada08fc8a70 1519 { MBEDTLS_TLS_ECJPAKE_WITH_AES_128_CCM_8, "TLS-ECJPAKE-WITH-AES-128-CCM-8",
mbedAustin 11:cada08fc8a70 1520 MBEDTLS_CIPHER_AES_128_CCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_ECJPAKE,
mbedAustin 11:cada08fc8a70 1521 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
mbedAustin 11:cada08fc8a70 1522 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
mbedAustin 11:cada08fc8a70 1523 MBEDTLS_CIPHERSUITE_SHORT_TAG },
mbedAustin 11:cada08fc8a70 1524 #endif /* MBEDTLS_CCM_C */
mbedAustin 11:cada08fc8a70 1525 #endif /* MBEDTLS_AES_C */
mbedAustin 11:cada08fc8a70 1526 #endif /* MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED */
mbedAustin 11:cada08fc8a70 1527
mbedAustin 11:cada08fc8a70 1528 #if defined(MBEDTLS_ENABLE_WEAK_CIPHERSUITES)
mbedAustin 11:cada08fc8a70 1529 #if defined(MBEDTLS_CIPHER_NULL_CIPHER)
mbedAustin 11:cada08fc8a70 1530 #if defined(MBEDTLS_KEY_EXCHANGE_RSA_ENABLED)
mbedAustin 11:cada08fc8a70 1531 #if defined(MBEDTLS_MD5_C)
mbedAustin 11:cada08fc8a70 1532 { MBEDTLS_TLS_RSA_WITH_NULL_MD5, "TLS-RSA-WITH-NULL-MD5",
mbedAustin 11:cada08fc8a70 1533 MBEDTLS_CIPHER_NULL, MBEDTLS_MD_MD5, MBEDTLS_KEY_EXCHANGE_RSA,
mbedAustin 11:cada08fc8a70 1534 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_0,
mbedAustin 11:cada08fc8a70 1535 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
mbedAustin 11:cada08fc8a70 1536 MBEDTLS_CIPHERSUITE_WEAK },
mbedAustin 11:cada08fc8a70 1537 #endif
mbedAustin 11:cada08fc8a70 1538
mbedAustin 11:cada08fc8a70 1539 #if defined(MBEDTLS_SHA1_C)
mbedAustin 11:cada08fc8a70 1540 { MBEDTLS_TLS_RSA_WITH_NULL_SHA, "TLS-RSA-WITH-NULL-SHA",
mbedAustin 11:cada08fc8a70 1541 MBEDTLS_CIPHER_NULL, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_RSA,
mbedAustin 11:cada08fc8a70 1542 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_0,
mbedAustin 11:cada08fc8a70 1543 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
mbedAustin 11:cada08fc8a70 1544 MBEDTLS_CIPHERSUITE_WEAK },
mbedAustin 11:cada08fc8a70 1545 #endif
mbedAustin 11:cada08fc8a70 1546
mbedAustin 11:cada08fc8a70 1547 #if defined(MBEDTLS_SHA256_C)
mbedAustin 11:cada08fc8a70 1548 { MBEDTLS_TLS_RSA_WITH_NULL_SHA256, "TLS-RSA-WITH-NULL-SHA256",
mbedAustin 11:cada08fc8a70 1549 MBEDTLS_CIPHER_NULL, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_RSA,
mbedAustin 11:cada08fc8a70 1550 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
mbedAustin 11:cada08fc8a70 1551 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
mbedAustin 11:cada08fc8a70 1552 MBEDTLS_CIPHERSUITE_WEAK },
mbedAustin 11:cada08fc8a70 1553 #endif
mbedAustin 11:cada08fc8a70 1554 #endif /* MBEDTLS_KEY_EXCHANGE_RSA_ENABLED */
mbedAustin 11:cada08fc8a70 1555
mbedAustin 11:cada08fc8a70 1556 #if defined(MBEDTLS_KEY_EXCHANGE_PSK_ENABLED)
mbedAustin 11:cada08fc8a70 1557 #if defined(MBEDTLS_SHA1_C)
mbedAustin 11:cada08fc8a70 1558 { MBEDTLS_TLS_PSK_WITH_NULL_SHA, "TLS-PSK-WITH-NULL-SHA",
mbedAustin 11:cada08fc8a70 1559 MBEDTLS_CIPHER_NULL, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_PSK,
mbedAustin 11:cada08fc8a70 1560 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_0,
mbedAustin 11:cada08fc8a70 1561 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
mbedAustin 11:cada08fc8a70 1562 MBEDTLS_CIPHERSUITE_WEAK },
mbedAustin 11:cada08fc8a70 1563 #endif /* MBEDTLS_SHA1_C */
mbedAustin 11:cada08fc8a70 1564
mbedAustin 11:cada08fc8a70 1565 #if defined(MBEDTLS_SHA256_C)
mbedAustin 11:cada08fc8a70 1566 { MBEDTLS_TLS_PSK_WITH_NULL_SHA256, "TLS-PSK-WITH-NULL-SHA256",
mbedAustin 11:cada08fc8a70 1567 MBEDTLS_CIPHER_NULL, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_PSK,
mbedAustin 11:cada08fc8a70 1568 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
mbedAustin 11:cada08fc8a70 1569 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
mbedAustin 11:cada08fc8a70 1570 MBEDTLS_CIPHERSUITE_WEAK },
mbedAustin 11:cada08fc8a70 1571 #endif
mbedAustin 11:cada08fc8a70 1572
mbedAustin 11:cada08fc8a70 1573 #if defined(MBEDTLS_SHA512_C)
mbedAustin 11:cada08fc8a70 1574 { MBEDTLS_TLS_PSK_WITH_NULL_SHA384, "TLS-PSK-WITH-NULL-SHA384",
mbedAustin 11:cada08fc8a70 1575 MBEDTLS_CIPHER_NULL, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_PSK,
mbedAustin 11:cada08fc8a70 1576 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
mbedAustin 11:cada08fc8a70 1577 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
mbedAustin 11:cada08fc8a70 1578 MBEDTLS_CIPHERSUITE_WEAK },
mbedAustin 11:cada08fc8a70 1579 #endif
mbedAustin 11:cada08fc8a70 1580 #endif /* MBEDTLS_KEY_EXCHANGE_PSK_ENABLED */
mbedAustin 11:cada08fc8a70 1581
mbedAustin 11:cada08fc8a70 1582 #if defined(MBEDTLS_KEY_EXCHANGE_DHE_PSK_ENABLED)
mbedAustin 11:cada08fc8a70 1583 #if defined(MBEDTLS_SHA1_C)
mbedAustin 11:cada08fc8a70 1584 { MBEDTLS_TLS_DHE_PSK_WITH_NULL_SHA, "TLS-DHE-PSK-WITH-NULL-SHA",
mbedAustin 11:cada08fc8a70 1585 MBEDTLS_CIPHER_NULL, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_DHE_PSK,
mbedAustin 11:cada08fc8a70 1586 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_0,
mbedAustin 11:cada08fc8a70 1587 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
mbedAustin 11:cada08fc8a70 1588 MBEDTLS_CIPHERSUITE_WEAK },
mbedAustin 11:cada08fc8a70 1589 #endif /* MBEDTLS_SHA1_C */
mbedAustin 11:cada08fc8a70 1590
mbedAustin 11:cada08fc8a70 1591 #if defined(MBEDTLS_SHA256_C)
mbedAustin 11:cada08fc8a70 1592 { MBEDTLS_TLS_DHE_PSK_WITH_NULL_SHA256, "TLS-DHE-PSK-WITH-NULL-SHA256",
mbedAustin 11:cada08fc8a70 1593 MBEDTLS_CIPHER_NULL, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_DHE_PSK,
mbedAustin 11:cada08fc8a70 1594 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
mbedAustin 11:cada08fc8a70 1595 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
mbedAustin 11:cada08fc8a70 1596 MBEDTLS_CIPHERSUITE_WEAK },
mbedAustin 11:cada08fc8a70 1597 #endif
mbedAustin 11:cada08fc8a70 1598
mbedAustin 11:cada08fc8a70 1599 #if defined(MBEDTLS_SHA512_C)
mbedAustin 11:cada08fc8a70 1600 { MBEDTLS_TLS_DHE_PSK_WITH_NULL_SHA384, "TLS-DHE-PSK-WITH-NULL-SHA384",
mbedAustin 11:cada08fc8a70 1601 MBEDTLS_CIPHER_NULL, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_DHE_PSK,
mbedAustin 11:cada08fc8a70 1602 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
mbedAustin 11:cada08fc8a70 1603 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
mbedAustin 11:cada08fc8a70 1604 MBEDTLS_CIPHERSUITE_WEAK },
mbedAustin 11:cada08fc8a70 1605 #endif
mbedAustin 11:cada08fc8a70 1606 #endif /* MBEDTLS_KEY_EXCHANGE_DHE_PSK_ENABLED */
mbedAustin 11:cada08fc8a70 1607
mbedAustin 11:cada08fc8a70 1608 #if defined(MBEDTLS_KEY_EXCHANGE_ECDHE_PSK_ENABLED)
mbedAustin 11:cada08fc8a70 1609 #if defined(MBEDTLS_SHA1_C)
mbedAustin 11:cada08fc8a70 1610 { MBEDTLS_TLS_ECDHE_PSK_WITH_NULL_SHA, "TLS-ECDHE-PSK-WITH-NULL-SHA",
mbedAustin 11:cada08fc8a70 1611 MBEDTLS_CIPHER_NULL, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_ECDHE_PSK,
mbedAustin 11:cada08fc8a70 1612 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
mbedAustin 11:cada08fc8a70 1613 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
mbedAustin 11:cada08fc8a70 1614 MBEDTLS_CIPHERSUITE_WEAK },
mbedAustin 11:cada08fc8a70 1615 #endif /* MBEDTLS_SHA1_C */
mbedAustin 11:cada08fc8a70 1616
mbedAustin 11:cada08fc8a70 1617 #if defined(MBEDTLS_SHA256_C)
mbedAustin 11:cada08fc8a70 1618 { MBEDTLS_TLS_ECDHE_PSK_WITH_NULL_SHA256, "TLS-ECDHE-PSK-WITH-NULL-SHA256",
mbedAustin 11:cada08fc8a70 1619 MBEDTLS_CIPHER_NULL, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_ECDHE_PSK,
mbedAustin 11:cada08fc8a70 1620 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
mbedAustin 11:cada08fc8a70 1621 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
mbedAustin 11:cada08fc8a70 1622 MBEDTLS_CIPHERSUITE_WEAK },
mbedAustin 11:cada08fc8a70 1623 #endif
mbedAustin 11:cada08fc8a70 1624
mbedAustin 11:cada08fc8a70 1625 #if defined(MBEDTLS_SHA512_C)
mbedAustin 11:cada08fc8a70 1626 { MBEDTLS_TLS_ECDHE_PSK_WITH_NULL_SHA384, "TLS-ECDHE-PSK-WITH-NULL-SHA384",
mbedAustin 11:cada08fc8a70 1627 MBEDTLS_CIPHER_NULL, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_ECDHE_PSK,
mbedAustin 11:cada08fc8a70 1628 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
mbedAustin 11:cada08fc8a70 1629 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
mbedAustin 11:cada08fc8a70 1630 MBEDTLS_CIPHERSUITE_WEAK },
mbedAustin 11:cada08fc8a70 1631 #endif
mbedAustin 11:cada08fc8a70 1632 #endif /* MBEDTLS_KEY_EXCHANGE_ECDHE_PSK_ENABLED */
mbedAustin 11:cada08fc8a70 1633
mbedAustin 11:cada08fc8a70 1634 #if defined(MBEDTLS_KEY_EXCHANGE_RSA_PSK_ENABLED)
mbedAustin 11:cada08fc8a70 1635 #if defined(MBEDTLS_SHA1_C)
mbedAustin 11:cada08fc8a70 1636 { MBEDTLS_TLS_RSA_PSK_WITH_NULL_SHA, "TLS-RSA-PSK-WITH-NULL-SHA",
mbedAustin 11:cada08fc8a70 1637 MBEDTLS_CIPHER_NULL, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_RSA_PSK,
mbedAustin 11:cada08fc8a70 1638 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
mbedAustin 11:cada08fc8a70 1639 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
mbedAustin 11:cada08fc8a70 1640 MBEDTLS_CIPHERSUITE_WEAK },
mbedAustin 11:cada08fc8a70 1641 #endif /* MBEDTLS_SHA1_C */
mbedAustin 11:cada08fc8a70 1642
mbedAustin 11:cada08fc8a70 1643 #if defined(MBEDTLS_SHA256_C)
mbedAustin 11:cada08fc8a70 1644 { MBEDTLS_TLS_RSA_PSK_WITH_NULL_SHA256, "TLS-RSA-PSK-WITH-NULL-SHA256",
mbedAustin 11:cada08fc8a70 1645 MBEDTLS_CIPHER_NULL, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_RSA_PSK,
mbedAustin 11:cada08fc8a70 1646 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
mbedAustin 11:cada08fc8a70 1647 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
mbedAustin 11:cada08fc8a70 1648 MBEDTLS_CIPHERSUITE_WEAK },
mbedAustin 11:cada08fc8a70 1649 #endif
mbedAustin 11:cada08fc8a70 1650
mbedAustin 11:cada08fc8a70 1651 #if defined(MBEDTLS_SHA512_C)
mbedAustin 11:cada08fc8a70 1652 { MBEDTLS_TLS_RSA_PSK_WITH_NULL_SHA384, "TLS-RSA-PSK-WITH-NULL-SHA384",
mbedAustin 11:cada08fc8a70 1653 MBEDTLS_CIPHER_NULL, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_RSA_PSK,
mbedAustin 11:cada08fc8a70 1654 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
mbedAustin 11:cada08fc8a70 1655 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
mbedAustin 11:cada08fc8a70 1656 MBEDTLS_CIPHERSUITE_WEAK },
mbedAustin 11:cada08fc8a70 1657 #endif
mbedAustin 11:cada08fc8a70 1658 #endif /* MBEDTLS_KEY_EXCHANGE_RSA_PSK_ENABLED */
mbedAustin 11:cada08fc8a70 1659 #endif /* MBEDTLS_CIPHER_NULL_CIPHER */
mbedAustin 11:cada08fc8a70 1660
mbedAustin 11:cada08fc8a70 1661 #if defined(MBEDTLS_DES_C)
mbedAustin 11:cada08fc8a70 1662 #if defined(MBEDTLS_CIPHER_MODE_CBC)
mbedAustin 11:cada08fc8a70 1663 #if defined(MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED)
mbedAustin 11:cada08fc8a70 1664 #if defined(MBEDTLS_SHA1_C)
mbedAustin 11:cada08fc8a70 1665 { MBEDTLS_TLS_DHE_RSA_WITH_DES_CBC_SHA, "TLS-DHE-RSA-WITH-DES-CBC-SHA",
mbedAustin 11:cada08fc8a70 1666 MBEDTLS_CIPHER_DES_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_DHE_RSA,
mbedAustin 11:cada08fc8a70 1667 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_0,
mbedAustin 11:cada08fc8a70 1668 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
mbedAustin 11:cada08fc8a70 1669 MBEDTLS_CIPHERSUITE_WEAK },
mbedAustin 11:cada08fc8a70 1670 #endif /* MBEDTLS_SHA1_C */
mbedAustin 11:cada08fc8a70 1671 #endif /* MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED */
mbedAustin 11:cada08fc8a70 1672
mbedAustin 11:cada08fc8a70 1673 #if defined(MBEDTLS_KEY_EXCHANGE_RSA_ENABLED)
mbedAustin 11:cada08fc8a70 1674 #if defined(MBEDTLS_SHA1_C)
mbedAustin 11:cada08fc8a70 1675 { MBEDTLS_TLS_RSA_WITH_DES_CBC_SHA, "TLS-RSA-WITH-DES-CBC-SHA",
mbedAustin 11:cada08fc8a70 1676 MBEDTLS_CIPHER_DES_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_RSA,
mbedAustin 11:cada08fc8a70 1677 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_0,
mbedAustin 11:cada08fc8a70 1678 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
mbedAustin 11:cada08fc8a70 1679 MBEDTLS_CIPHERSUITE_WEAK },
mbedAustin 11:cada08fc8a70 1680 #endif /* MBEDTLS_SHA1_C */
mbedAustin 11:cada08fc8a70 1681 #endif /* MBEDTLS_KEY_EXCHANGE_RSA_ENABLED */
mbedAustin 11:cada08fc8a70 1682 #endif /* MBEDTLS_CIPHER_MODE_CBC */
mbedAustin 11:cada08fc8a70 1683 #endif /* MBEDTLS_DES_C */
mbedAustin 11:cada08fc8a70 1684 #endif /* MBEDTLS_ENABLE_WEAK_CIPHERSUITES */
mbedAustin 11:cada08fc8a70 1685
mbedAustin 11:cada08fc8a70 1686 { 0, "",
mbedAustin 11:cada08fc8a70 1687 MBEDTLS_CIPHER_NONE, MBEDTLS_MD_NONE, MBEDTLS_KEY_EXCHANGE_NONE,
mbedAustin 11:cada08fc8a70 1688 0, 0, 0, 0, 0 }
mbedAustin 11:cada08fc8a70 1689 };
mbedAustin 11:cada08fc8a70 1690
mbedAustin 11:cada08fc8a70 1691 #if defined(MBEDTLS_SSL_CIPHERSUITES)
mbedAustin 11:cada08fc8a70 1692 const int *mbedtls_ssl_list_ciphersuites( void )
mbedAustin 11:cada08fc8a70 1693 {
mbedAustin 11:cada08fc8a70 1694 return( ciphersuite_preference );
mbedAustin 11:cada08fc8a70 1695 }
mbedAustin 11:cada08fc8a70 1696 #else
mbedAustin 11:cada08fc8a70 1697 #define MAX_CIPHERSUITES sizeof( ciphersuite_definitions ) / \
mbedAustin 11:cada08fc8a70 1698 sizeof( ciphersuite_definitions[0] )
mbedAustin 11:cada08fc8a70 1699 static int supported_ciphersuites[MAX_CIPHERSUITES];
mbedAustin 11:cada08fc8a70 1700 static int supported_init = 0;
mbedAustin 11:cada08fc8a70 1701
mbedAustin 11:cada08fc8a70 1702 const int *mbedtls_ssl_list_ciphersuites( void )
mbedAustin 11:cada08fc8a70 1703 {
mbedAustin 11:cada08fc8a70 1704 /*
mbedAustin 11:cada08fc8a70 1705 * On initial call filter out all ciphersuites not supported by current
mbedAustin 11:cada08fc8a70 1706 * build based on presence in the ciphersuite_definitions.
mbedAustin 11:cada08fc8a70 1707 */
mbedAustin 11:cada08fc8a70 1708 if( supported_init == 0 )
mbedAustin 11:cada08fc8a70 1709 {
mbedAustin 11:cada08fc8a70 1710 const int *p;
mbedAustin 11:cada08fc8a70 1711 int *q;
mbedAustin 11:cada08fc8a70 1712
mbedAustin 11:cada08fc8a70 1713 for( p = ciphersuite_preference, q = supported_ciphersuites;
mbedAustin 11:cada08fc8a70 1714 *p != 0 && q < supported_ciphersuites + MAX_CIPHERSUITES - 1;
mbedAustin 11:cada08fc8a70 1715 p++ )
mbedAustin 11:cada08fc8a70 1716 {
mbedAustin 11:cada08fc8a70 1717 #if defined(MBEDTLS_REMOVE_ARC4_CIPHERSUITES)
mbedAustin 11:cada08fc8a70 1718 const mbedtls_ssl_ciphersuite_t *cs_info;
mbedAustin 11:cada08fc8a70 1719 if( ( cs_info = mbedtls_ssl_ciphersuite_from_id( *p ) ) != NULL &&
mbedAustin 11:cada08fc8a70 1720 cs_info->cipher != MBEDTLS_CIPHER_ARC4_128 )
mbedAustin 11:cada08fc8a70 1721 #else
mbedAustin 11:cada08fc8a70 1722 if( mbedtls_ssl_ciphersuite_from_id( *p ) != NULL )
mbedAustin 11:cada08fc8a70 1723 #endif
mbedAustin 11:cada08fc8a70 1724 *(q++) = *p;
mbedAustin 11:cada08fc8a70 1725 }
mbedAustin 11:cada08fc8a70 1726 *q = 0;
mbedAustin 11:cada08fc8a70 1727
mbedAustin 11:cada08fc8a70 1728 supported_init = 1;
mbedAustin 11:cada08fc8a70 1729 }
mbedAustin 11:cada08fc8a70 1730
mbedAustin 11:cada08fc8a70 1731 return( supported_ciphersuites );
mbedAustin 11:cada08fc8a70 1732 }
mbedAustin 11:cada08fc8a70 1733 #endif /* MBEDTLS_SSL_CIPHERSUITES */
mbedAustin 11:cada08fc8a70 1734
mbedAustin 11:cada08fc8a70 1735 const mbedtls_ssl_ciphersuite_t *mbedtls_ssl_ciphersuite_from_string(
mbedAustin 11:cada08fc8a70 1736 const char *ciphersuite_name )
mbedAustin 11:cada08fc8a70 1737 {
mbedAustin 11:cada08fc8a70 1738 const mbedtls_ssl_ciphersuite_t *cur = ciphersuite_definitions;
mbedAustin 11:cada08fc8a70 1739
mbedAustin 11:cada08fc8a70 1740 if( NULL == ciphersuite_name )
mbedAustin 11:cada08fc8a70 1741 return( NULL );
mbedAustin 11:cada08fc8a70 1742
mbedAustin 11:cada08fc8a70 1743 while( cur->id != 0 )
mbedAustin 11:cada08fc8a70 1744 {
mbedAustin 11:cada08fc8a70 1745 if( 0 == strcmp( cur->name, ciphersuite_name ) )
mbedAustin 11:cada08fc8a70 1746 return( cur );
mbedAustin 11:cada08fc8a70 1747
mbedAustin 11:cada08fc8a70 1748 cur++;
mbedAustin 11:cada08fc8a70 1749 }
mbedAustin 11:cada08fc8a70 1750
mbedAustin 11:cada08fc8a70 1751 return( NULL );
mbedAustin 11:cada08fc8a70 1752 }
mbedAustin 11:cada08fc8a70 1753
mbedAustin 11:cada08fc8a70 1754 const mbedtls_ssl_ciphersuite_t *mbedtls_ssl_ciphersuite_from_id( int ciphersuite )
mbedAustin 11:cada08fc8a70 1755 {
mbedAustin 11:cada08fc8a70 1756 const mbedtls_ssl_ciphersuite_t *cur = ciphersuite_definitions;
mbedAustin 11:cada08fc8a70 1757
mbedAustin 11:cada08fc8a70 1758 while( cur->id != 0 )
mbedAustin 11:cada08fc8a70 1759 {
mbedAustin 11:cada08fc8a70 1760 if( cur->id == ciphersuite )
mbedAustin 11:cada08fc8a70 1761 return( cur );
mbedAustin 11:cada08fc8a70 1762
mbedAustin 11:cada08fc8a70 1763 cur++;
mbedAustin 11:cada08fc8a70 1764 }
mbedAustin 11:cada08fc8a70 1765
mbedAustin 11:cada08fc8a70 1766 return( NULL );
mbedAustin 11:cada08fc8a70 1767 }
mbedAustin 11:cada08fc8a70 1768
mbedAustin 11:cada08fc8a70 1769 const char *mbedtls_ssl_get_ciphersuite_name( const int ciphersuite_id )
mbedAustin 11:cada08fc8a70 1770 {
mbedAustin 11:cada08fc8a70 1771 const mbedtls_ssl_ciphersuite_t *cur;
mbedAustin 11:cada08fc8a70 1772
mbedAustin 11:cada08fc8a70 1773 cur = mbedtls_ssl_ciphersuite_from_id( ciphersuite_id );
mbedAustin 11:cada08fc8a70 1774
mbedAustin 11:cada08fc8a70 1775 if( cur == NULL )
mbedAustin 11:cada08fc8a70 1776 return( "unknown" );
mbedAustin 11:cada08fc8a70 1777
mbedAustin 11:cada08fc8a70 1778 return( cur->name );
mbedAustin 11:cada08fc8a70 1779 }
mbedAustin 11:cada08fc8a70 1780
mbedAustin 11:cada08fc8a70 1781 int mbedtls_ssl_get_ciphersuite_id( const char *ciphersuite_name )
mbedAustin 11:cada08fc8a70 1782 {
mbedAustin 11:cada08fc8a70 1783 const mbedtls_ssl_ciphersuite_t *cur;
mbedAustin 11:cada08fc8a70 1784
mbedAustin 11:cada08fc8a70 1785 cur = mbedtls_ssl_ciphersuite_from_string( ciphersuite_name );
mbedAustin 11:cada08fc8a70 1786
mbedAustin 11:cada08fc8a70 1787 if( cur == NULL )
mbedAustin 11:cada08fc8a70 1788 return( 0 );
mbedAustin 11:cada08fc8a70 1789
mbedAustin 11:cada08fc8a70 1790 return( cur->id );
mbedAustin 11:cada08fc8a70 1791 }
mbedAustin 11:cada08fc8a70 1792
mbedAustin 11:cada08fc8a70 1793 #if defined(MBEDTLS_PK_C)
mbedAustin 11:cada08fc8a70 1794 mbedtls_pk_type_t mbedtls_ssl_get_ciphersuite_sig_pk_alg( const mbedtls_ssl_ciphersuite_t *info )
mbedAustin 11:cada08fc8a70 1795 {
mbedAustin 11:cada08fc8a70 1796 switch( info->key_exchange )
mbedAustin 11:cada08fc8a70 1797 {
mbedAustin 11:cada08fc8a70 1798 case MBEDTLS_KEY_EXCHANGE_RSA:
mbedAustin 11:cada08fc8a70 1799 case MBEDTLS_KEY_EXCHANGE_DHE_RSA:
mbedAustin 11:cada08fc8a70 1800 case MBEDTLS_KEY_EXCHANGE_ECDHE_RSA:
mbedAustin 11:cada08fc8a70 1801 case MBEDTLS_KEY_EXCHANGE_RSA_PSK:
mbedAustin 11:cada08fc8a70 1802 return( MBEDTLS_PK_RSA );
mbedAustin 11:cada08fc8a70 1803
mbedAustin 11:cada08fc8a70 1804 case MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA:
mbedAustin 11:cada08fc8a70 1805 return( MBEDTLS_PK_ECDSA );
mbedAustin 11:cada08fc8a70 1806
mbedAustin 11:cada08fc8a70 1807 case MBEDTLS_KEY_EXCHANGE_ECDH_RSA:
mbedAustin 11:cada08fc8a70 1808 case MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA:
mbedAustin 11:cada08fc8a70 1809 return( MBEDTLS_PK_ECKEY );
mbedAustin 11:cada08fc8a70 1810
mbedAustin 11:cada08fc8a70 1811 default:
mbedAustin 11:cada08fc8a70 1812 return( MBEDTLS_PK_NONE );
mbedAustin 11:cada08fc8a70 1813 }
mbedAustin 11:cada08fc8a70 1814 }
mbedAustin 11:cada08fc8a70 1815 #endif /* MBEDTLS_PK_C */
mbedAustin 11:cada08fc8a70 1816
mbedAustin 11:cada08fc8a70 1817 #if defined(MBEDTLS_ECDH_C) || defined(MBEDTLS_ECDSA_C)
mbedAustin 11:cada08fc8a70 1818 int mbedtls_ssl_ciphersuite_uses_ec( const mbedtls_ssl_ciphersuite_t *info )
mbedAustin 11:cada08fc8a70 1819 {
mbedAustin 11:cada08fc8a70 1820 switch( info->key_exchange )
mbedAustin 11:cada08fc8a70 1821 {
mbedAustin 11:cada08fc8a70 1822 case MBEDTLS_KEY_EXCHANGE_ECDHE_RSA:
mbedAustin 11:cada08fc8a70 1823 case MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA:
mbedAustin 11:cada08fc8a70 1824 case MBEDTLS_KEY_EXCHANGE_ECDHE_PSK:
mbedAustin 11:cada08fc8a70 1825 case MBEDTLS_KEY_EXCHANGE_ECDH_RSA:
mbedAustin 11:cada08fc8a70 1826 case MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA:
mbedAustin 11:cada08fc8a70 1827 return( 1 );
mbedAustin 11:cada08fc8a70 1828
mbedAustin 11:cada08fc8a70 1829 default:
mbedAustin 11:cada08fc8a70 1830 return( 0 );
mbedAustin 11:cada08fc8a70 1831 }
mbedAustin 11:cada08fc8a70 1832 }
mbedAustin 11:cada08fc8a70 1833 #endif /* MBEDTLS_ECDH_C || MBEDTLS_ECDSA_C */
mbedAustin 11:cada08fc8a70 1834
mbedAustin 11:cada08fc8a70 1835 #if defined(MBEDTLS_KEY_EXCHANGE__SOME__PSK_ENABLED)
mbedAustin 11:cada08fc8a70 1836 int mbedtls_ssl_ciphersuite_uses_psk( const mbedtls_ssl_ciphersuite_t *info )
mbedAustin 11:cada08fc8a70 1837 {
mbedAustin 11:cada08fc8a70 1838 switch( info->key_exchange )
mbedAustin 11:cada08fc8a70 1839 {
mbedAustin 11:cada08fc8a70 1840 case MBEDTLS_KEY_EXCHANGE_PSK:
mbedAustin 11:cada08fc8a70 1841 case MBEDTLS_KEY_EXCHANGE_RSA_PSK:
mbedAustin 11:cada08fc8a70 1842 case MBEDTLS_KEY_EXCHANGE_DHE_PSK:
mbedAustin 11:cada08fc8a70 1843 case MBEDTLS_KEY_EXCHANGE_ECDHE_PSK:
mbedAustin 11:cada08fc8a70 1844 return( 1 );
mbedAustin 11:cada08fc8a70 1845
mbedAustin 11:cada08fc8a70 1846 default:
mbedAustin 11:cada08fc8a70 1847 return( 0 );
mbedAustin 11:cada08fc8a70 1848 }
mbedAustin 11:cada08fc8a70 1849 }
mbedAustin 11:cada08fc8a70 1850 #endif /* MBEDTLS_KEY_EXCHANGE__SOME__PSK_ENABLED */
mbedAustin 11:cada08fc8a70 1851
mbedAustin 11:cada08fc8a70 1852 #endif /* MBEDTLS_SSL_TLS_C */