Preliminary main mbed library for nexpaq development

Committer:
nexpaq
Date:
Fri Nov 04 20:27:58 2016 +0000
Revision:
0:6c56fb4bc5f0
Moving to library for sharing updates

Who changed what in which revision?

UserRevisionLine numberNew contents of line
nexpaq 0:6c56fb4bc5f0 1 /**
nexpaq 0:6c56fb4bc5f0 2 * \file ssl_ciphersuites.c
nexpaq 0:6c56fb4bc5f0 3 *
nexpaq 0:6c56fb4bc5f0 4 * \brief SSL ciphersuites for mbed TLS
nexpaq 0:6c56fb4bc5f0 5 *
nexpaq 0:6c56fb4bc5f0 6 * Copyright (C) 2006-2015, ARM Limited, All Rights Reserved
nexpaq 0:6c56fb4bc5f0 7 * SPDX-License-Identifier: Apache-2.0
nexpaq 0:6c56fb4bc5f0 8 *
nexpaq 0:6c56fb4bc5f0 9 * Licensed under the Apache License, Version 2.0 (the "License"); you may
nexpaq 0:6c56fb4bc5f0 10 * not use this file except in compliance with the License.
nexpaq 0:6c56fb4bc5f0 11 * You may obtain a copy of the License at
nexpaq 0:6c56fb4bc5f0 12 *
nexpaq 0:6c56fb4bc5f0 13 * http://www.apache.org/licenses/LICENSE-2.0
nexpaq 0:6c56fb4bc5f0 14 *
nexpaq 0:6c56fb4bc5f0 15 * Unless required by applicable law or agreed to in writing, software
nexpaq 0:6c56fb4bc5f0 16 * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT
nexpaq 0:6c56fb4bc5f0 17 * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
nexpaq 0:6c56fb4bc5f0 18 * See the License for the specific language governing permissions and
nexpaq 0:6c56fb4bc5f0 19 * limitations under the License.
nexpaq 0:6c56fb4bc5f0 20 *
nexpaq 0:6c56fb4bc5f0 21 * This file is part of mbed TLS (https://tls.mbed.org)
nexpaq 0:6c56fb4bc5f0 22 */
nexpaq 0:6c56fb4bc5f0 23
nexpaq 0:6c56fb4bc5f0 24 #if !defined(MBEDTLS_CONFIG_FILE)
nexpaq 0:6c56fb4bc5f0 25 #include "mbedtls/config.h"
nexpaq 0:6c56fb4bc5f0 26 #else
nexpaq 0:6c56fb4bc5f0 27 #include MBEDTLS_CONFIG_FILE
nexpaq 0:6c56fb4bc5f0 28 #endif
nexpaq 0:6c56fb4bc5f0 29
nexpaq 0:6c56fb4bc5f0 30 #if defined(MBEDTLS_SSL_TLS_C)
nexpaq 0:6c56fb4bc5f0 31
nexpaq 0:6c56fb4bc5f0 32 #if defined(MBEDTLS_PLATFORM_C)
nexpaq 0:6c56fb4bc5f0 33 #include "mbedtls/platform.h"
nexpaq 0:6c56fb4bc5f0 34 #else
nexpaq 0:6c56fb4bc5f0 35 #include <stdlib.h>
nexpaq 0:6c56fb4bc5f0 36 #define mbedtls_time_t time_t
nexpaq 0:6c56fb4bc5f0 37 #endif
nexpaq 0:6c56fb4bc5f0 38
nexpaq 0:6c56fb4bc5f0 39 #include "mbedtls/ssl_ciphersuites.h"
nexpaq 0:6c56fb4bc5f0 40 #include "mbedtls/ssl.h"
nexpaq 0:6c56fb4bc5f0 41
nexpaq 0:6c56fb4bc5f0 42 #include <string.h>
nexpaq 0:6c56fb4bc5f0 43
nexpaq 0:6c56fb4bc5f0 44 /*
nexpaq 0:6c56fb4bc5f0 45 * Ordered from most preferred to least preferred in terms of security.
nexpaq 0:6c56fb4bc5f0 46 *
nexpaq 0:6c56fb4bc5f0 47 * Current rule (except rc4, weak and null which come last):
nexpaq 0:6c56fb4bc5f0 48 * 1. By key exchange:
nexpaq 0:6c56fb4bc5f0 49 * Forward-secure non-PSK > forward-secure PSK > ECJPAKE > other non-PSK > other PSK
nexpaq 0:6c56fb4bc5f0 50 * 2. By key length and cipher:
nexpaq 0:6c56fb4bc5f0 51 * AES-256 > Camellia-256 > AES-128 > Camellia-128 > 3DES
nexpaq 0:6c56fb4bc5f0 52 * 3. By cipher mode when relevant GCM > CCM > CBC > CCM_8
nexpaq 0:6c56fb4bc5f0 53 * 4. By hash function used when relevant
nexpaq 0:6c56fb4bc5f0 54 * 5. By key exchange/auth again: EC > non-EC
nexpaq 0:6c56fb4bc5f0 55 */
nexpaq 0:6c56fb4bc5f0 56 static const int ciphersuite_preference[] =
nexpaq 0:6c56fb4bc5f0 57 {
nexpaq 0:6c56fb4bc5f0 58 #if defined(MBEDTLS_SSL_CIPHERSUITES)
nexpaq 0:6c56fb4bc5f0 59 MBEDTLS_SSL_CIPHERSUITES,
nexpaq 0:6c56fb4bc5f0 60 #else
nexpaq 0:6c56fb4bc5f0 61 /* All AES-256 ephemeral suites */
nexpaq 0:6c56fb4bc5f0 62 MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384,
nexpaq 0:6c56fb4bc5f0 63 MBEDTLS_TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384,
nexpaq 0:6c56fb4bc5f0 64 MBEDTLS_TLS_DHE_RSA_WITH_AES_256_GCM_SHA384,
nexpaq 0:6c56fb4bc5f0 65 MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_256_CCM,
nexpaq 0:6c56fb4bc5f0 66 MBEDTLS_TLS_DHE_RSA_WITH_AES_256_CCM,
nexpaq 0:6c56fb4bc5f0 67 MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384,
nexpaq 0:6c56fb4bc5f0 68 MBEDTLS_TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384,
nexpaq 0:6c56fb4bc5f0 69 MBEDTLS_TLS_DHE_RSA_WITH_AES_256_CBC_SHA256,
nexpaq 0:6c56fb4bc5f0 70 MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA,
nexpaq 0:6c56fb4bc5f0 71 MBEDTLS_TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA,
nexpaq 0:6c56fb4bc5f0 72 MBEDTLS_TLS_DHE_RSA_WITH_AES_256_CBC_SHA,
nexpaq 0:6c56fb4bc5f0 73 MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_256_CCM_8,
nexpaq 0:6c56fb4bc5f0 74 MBEDTLS_TLS_DHE_RSA_WITH_AES_256_CCM_8,
nexpaq 0:6c56fb4bc5f0 75
nexpaq 0:6c56fb4bc5f0 76 /* All CAMELLIA-256 ephemeral suites */
nexpaq 0:6c56fb4bc5f0 77 MBEDTLS_TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_GCM_SHA384,
nexpaq 0:6c56fb4bc5f0 78 MBEDTLS_TLS_ECDHE_RSA_WITH_CAMELLIA_256_GCM_SHA384,
nexpaq 0:6c56fb4bc5f0 79 MBEDTLS_TLS_DHE_RSA_WITH_CAMELLIA_256_GCM_SHA384,
nexpaq 0:6c56fb4bc5f0 80 MBEDTLS_TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_CBC_SHA384,
nexpaq 0:6c56fb4bc5f0 81 MBEDTLS_TLS_ECDHE_RSA_WITH_CAMELLIA_256_CBC_SHA384,
nexpaq 0:6c56fb4bc5f0 82 MBEDTLS_TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA256,
nexpaq 0:6c56fb4bc5f0 83 MBEDTLS_TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA,
nexpaq 0:6c56fb4bc5f0 84
nexpaq 0:6c56fb4bc5f0 85 /* All AES-128 ephemeral suites */
nexpaq 0:6c56fb4bc5f0 86 MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256,
nexpaq 0:6c56fb4bc5f0 87 MBEDTLS_TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256,
nexpaq 0:6c56fb4bc5f0 88 MBEDTLS_TLS_DHE_RSA_WITH_AES_128_GCM_SHA256,
nexpaq 0:6c56fb4bc5f0 89 MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_128_CCM,
nexpaq 0:6c56fb4bc5f0 90 MBEDTLS_TLS_DHE_RSA_WITH_AES_128_CCM,
nexpaq 0:6c56fb4bc5f0 91 MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256,
nexpaq 0:6c56fb4bc5f0 92 MBEDTLS_TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256,
nexpaq 0:6c56fb4bc5f0 93 MBEDTLS_TLS_DHE_RSA_WITH_AES_128_CBC_SHA256,
nexpaq 0:6c56fb4bc5f0 94 MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA,
nexpaq 0:6c56fb4bc5f0 95 MBEDTLS_TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA,
nexpaq 0:6c56fb4bc5f0 96 MBEDTLS_TLS_DHE_RSA_WITH_AES_128_CBC_SHA,
nexpaq 0:6c56fb4bc5f0 97 MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_128_CCM_8,
nexpaq 0:6c56fb4bc5f0 98 MBEDTLS_TLS_DHE_RSA_WITH_AES_128_CCM_8,
nexpaq 0:6c56fb4bc5f0 99
nexpaq 0:6c56fb4bc5f0 100 /* All CAMELLIA-128 ephemeral suites */
nexpaq 0:6c56fb4bc5f0 101 MBEDTLS_TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_GCM_SHA256,
nexpaq 0:6c56fb4bc5f0 102 MBEDTLS_TLS_ECDHE_RSA_WITH_CAMELLIA_128_GCM_SHA256,
nexpaq 0:6c56fb4bc5f0 103 MBEDTLS_TLS_DHE_RSA_WITH_CAMELLIA_128_GCM_SHA256,
nexpaq 0:6c56fb4bc5f0 104 MBEDTLS_TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_CBC_SHA256,
nexpaq 0:6c56fb4bc5f0 105 MBEDTLS_TLS_ECDHE_RSA_WITH_CAMELLIA_128_CBC_SHA256,
nexpaq 0:6c56fb4bc5f0 106 MBEDTLS_TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA256,
nexpaq 0:6c56fb4bc5f0 107 MBEDTLS_TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA,
nexpaq 0:6c56fb4bc5f0 108
nexpaq 0:6c56fb4bc5f0 109 /* All remaining >= 128-bit ephemeral suites */
nexpaq 0:6c56fb4bc5f0 110 MBEDTLS_TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA,
nexpaq 0:6c56fb4bc5f0 111 MBEDTLS_TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA,
nexpaq 0:6c56fb4bc5f0 112 MBEDTLS_TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA,
nexpaq 0:6c56fb4bc5f0 113
nexpaq 0:6c56fb4bc5f0 114 /* The PSK ephemeral suites */
nexpaq 0:6c56fb4bc5f0 115 MBEDTLS_TLS_DHE_PSK_WITH_AES_256_GCM_SHA384,
nexpaq 0:6c56fb4bc5f0 116 MBEDTLS_TLS_DHE_PSK_WITH_AES_256_CCM,
nexpaq 0:6c56fb4bc5f0 117 MBEDTLS_TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA384,
nexpaq 0:6c56fb4bc5f0 118 MBEDTLS_TLS_DHE_PSK_WITH_AES_256_CBC_SHA384,
nexpaq 0:6c56fb4bc5f0 119 MBEDTLS_TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA,
nexpaq 0:6c56fb4bc5f0 120 MBEDTLS_TLS_DHE_PSK_WITH_AES_256_CBC_SHA,
nexpaq 0:6c56fb4bc5f0 121 MBEDTLS_TLS_DHE_PSK_WITH_CAMELLIA_256_GCM_SHA384,
nexpaq 0:6c56fb4bc5f0 122 MBEDTLS_TLS_ECDHE_PSK_WITH_CAMELLIA_256_CBC_SHA384,
nexpaq 0:6c56fb4bc5f0 123 MBEDTLS_TLS_DHE_PSK_WITH_CAMELLIA_256_CBC_SHA384,
nexpaq 0:6c56fb4bc5f0 124 MBEDTLS_TLS_DHE_PSK_WITH_AES_256_CCM_8,
nexpaq 0:6c56fb4bc5f0 125
nexpaq 0:6c56fb4bc5f0 126 MBEDTLS_TLS_DHE_PSK_WITH_AES_128_GCM_SHA256,
nexpaq 0:6c56fb4bc5f0 127 MBEDTLS_TLS_DHE_PSK_WITH_AES_128_CCM,
nexpaq 0:6c56fb4bc5f0 128 MBEDTLS_TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA256,
nexpaq 0:6c56fb4bc5f0 129 MBEDTLS_TLS_DHE_PSK_WITH_AES_128_CBC_SHA256,
nexpaq 0:6c56fb4bc5f0 130 MBEDTLS_TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA,
nexpaq 0:6c56fb4bc5f0 131 MBEDTLS_TLS_DHE_PSK_WITH_AES_128_CBC_SHA,
nexpaq 0:6c56fb4bc5f0 132 MBEDTLS_TLS_DHE_PSK_WITH_CAMELLIA_128_GCM_SHA256,
nexpaq 0:6c56fb4bc5f0 133 MBEDTLS_TLS_DHE_PSK_WITH_CAMELLIA_128_CBC_SHA256,
nexpaq 0:6c56fb4bc5f0 134 MBEDTLS_TLS_ECDHE_PSK_WITH_CAMELLIA_128_CBC_SHA256,
nexpaq 0:6c56fb4bc5f0 135 MBEDTLS_TLS_DHE_PSK_WITH_AES_128_CCM_8,
nexpaq 0:6c56fb4bc5f0 136
nexpaq 0:6c56fb4bc5f0 137 MBEDTLS_TLS_ECDHE_PSK_WITH_3DES_EDE_CBC_SHA,
nexpaq 0:6c56fb4bc5f0 138 MBEDTLS_TLS_DHE_PSK_WITH_3DES_EDE_CBC_SHA,
nexpaq 0:6c56fb4bc5f0 139
nexpaq 0:6c56fb4bc5f0 140 /* The ECJPAKE suite */
nexpaq 0:6c56fb4bc5f0 141 MBEDTLS_TLS_ECJPAKE_WITH_AES_128_CCM_8,
nexpaq 0:6c56fb4bc5f0 142
nexpaq 0:6c56fb4bc5f0 143 /* All AES-256 suites */
nexpaq 0:6c56fb4bc5f0 144 MBEDTLS_TLS_RSA_WITH_AES_256_GCM_SHA384,
nexpaq 0:6c56fb4bc5f0 145 MBEDTLS_TLS_RSA_WITH_AES_256_CCM,
nexpaq 0:6c56fb4bc5f0 146 MBEDTLS_TLS_RSA_WITH_AES_256_CBC_SHA256,
nexpaq 0:6c56fb4bc5f0 147 MBEDTLS_TLS_RSA_WITH_AES_256_CBC_SHA,
nexpaq 0:6c56fb4bc5f0 148 MBEDTLS_TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384,
nexpaq 0:6c56fb4bc5f0 149 MBEDTLS_TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384,
nexpaq 0:6c56fb4bc5f0 150 MBEDTLS_TLS_ECDH_RSA_WITH_AES_256_CBC_SHA,
nexpaq 0:6c56fb4bc5f0 151 MBEDTLS_TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384,
nexpaq 0:6c56fb4bc5f0 152 MBEDTLS_TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384,
nexpaq 0:6c56fb4bc5f0 153 MBEDTLS_TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA,
nexpaq 0:6c56fb4bc5f0 154 MBEDTLS_TLS_RSA_WITH_AES_256_CCM_8,
nexpaq 0:6c56fb4bc5f0 155
nexpaq 0:6c56fb4bc5f0 156 /* All CAMELLIA-256 suites */
nexpaq 0:6c56fb4bc5f0 157 MBEDTLS_TLS_RSA_WITH_CAMELLIA_256_GCM_SHA384,
nexpaq 0:6c56fb4bc5f0 158 MBEDTLS_TLS_RSA_WITH_CAMELLIA_256_CBC_SHA256,
nexpaq 0:6c56fb4bc5f0 159 MBEDTLS_TLS_RSA_WITH_CAMELLIA_256_CBC_SHA,
nexpaq 0:6c56fb4bc5f0 160 MBEDTLS_TLS_ECDH_RSA_WITH_CAMELLIA_256_GCM_SHA384,
nexpaq 0:6c56fb4bc5f0 161 MBEDTLS_TLS_ECDH_RSA_WITH_CAMELLIA_256_CBC_SHA384,
nexpaq 0:6c56fb4bc5f0 162 MBEDTLS_TLS_ECDH_ECDSA_WITH_CAMELLIA_256_GCM_SHA384,
nexpaq 0:6c56fb4bc5f0 163 MBEDTLS_TLS_ECDH_ECDSA_WITH_CAMELLIA_256_CBC_SHA384,
nexpaq 0:6c56fb4bc5f0 164
nexpaq 0:6c56fb4bc5f0 165 /* All AES-128 suites */
nexpaq 0:6c56fb4bc5f0 166 MBEDTLS_TLS_RSA_WITH_AES_128_GCM_SHA256,
nexpaq 0:6c56fb4bc5f0 167 MBEDTLS_TLS_RSA_WITH_AES_128_CCM,
nexpaq 0:6c56fb4bc5f0 168 MBEDTLS_TLS_RSA_WITH_AES_128_CBC_SHA256,
nexpaq 0:6c56fb4bc5f0 169 MBEDTLS_TLS_RSA_WITH_AES_128_CBC_SHA,
nexpaq 0:6c56fb4bc5f0 170 MBEDTLS_TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256,
nexpaq 0:6c56fb4bc5f0 171 MBEDTLS_TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256,
nexpaq 0:6c56fb4bc5f0 172 MBEDTLS_TLS_ECDH_RSA_WITH_AES_128_CBC_SHA,
nexpaq 0:6c56fb4bc5f0 173 MBEDTLS_TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256,
nexpaq 0:6c56fb4bc5f0 174 MBEDTLS_TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256,
nexpaq 0:6c56fb4bc5f0 175 MBEDTLS_TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA,
nexpaq 0:6c56fb4bc5f0 176 MBEDTLS_TLS_RSA_WITH_AES_128_CCM_8,
nexpaq 0:6c56fb4bc5f0 177
nexpaq 0:6c56fb4bc5f0 178 /* All CAMELLIA-128 suites */
nexpaq 0:6c56fb4bc5f0 179 MBEDTLS_TLS_RSA_WITH_CAMELLIA_128_GCM_SHA256,
nexpaq 0:6c56fb4bc5f0 180 MBEDTLS_TLS_RSA_WITH_CAMELLIA_128_CBC_SHA256,
nexpaq 0:6c56fb4bc5f0 181 MBEDTLS_TLS_RSA_WITH_CAMELLIA_128_CBC_SHA,
nexpaq 0:6c56fb4bc5f0 182 MBEDTLS_TLS_ECDH_RSA_WITH_CAMELLIA_128_GCM_SHA256,
nexpaq 0:6c56fb4bc5f0 183 MBEDTLS_TLS_ECDH_RSA_WITH_CAMELLIA_128_CBC_SHA256,
nexpaq 0:6c56fb4bc5f0 184 MBEDTLS_TLS_ECDH_ECDSA_WITH_CAMELLIA_128_GCM_SHA256,
nexpaq 0:6c56fb4bc5f0 185 MBEDTLS_TLS_ECDH_ECDSA_WITH_CAMELLIA_128_CBC_SHA256,
nexpaq 0:6c56fb4bc5f0 186
nexpaq 0:6c56fb4bc5f0 187 /* All remaining >= 128-bit suites */
nexpaq 0:6c56fb4bc5f0 188 MBEDTLS_TLS_RSA_WITH_3DES_EDE_CBC_SHA,
nexpaq 0:6c56fb4bc5f0 189 MBEDTLS_TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA,
nexpaq 0:6c56fb4bc5f0 190 MBEDTLS_TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA,
nexpaq 0:6c56fb4bc5f0 191
nexpaq 0:6c56fb4bc5f0 192 /* The RSA PSK suites */
nexpaq 0:6c56fb4bc5f0 193 MBEDTLS_TLS_RSA_PSK_WITH_AES_256_GCM_SHA384,
nexpaq 0:6c56fb4bc5f0 194 MBEDTLS_TLS_RSA_PSK_WITH_AES_256_CBC_SHA384,
nexpaq 0:6c56fb4bc5f0 195 MBEDTLS_TLS_RSA_PSK_WITH_AES_256_CBC_SHA,
nexpaq 0:6c56fb4bc5f0 196 MBEDTLS_TLS_RSA_PSK_WITH_CAMELLIA_256_GCM_SHA384,
nexpaq 0:6c56fb4bc5f0 197 MBEDTLS_TLS_RSA_PSK_WITH_CAMELLIA_256_CBC_SHA384,
nexpaq 0:6c56fb4bc5f0 198
nexpaq 0:6c56fb4bc5f0 199 MBEDTLS_TLS_RSA_PSK_WITH_AES_128_GCM_SHA256,
nexpaq 0:6c56fb4bc5f0 200 MBEDTLS_TLS_RSA_PSK_WITH_AES_128_CBC_SHA256,
nexpaq 0:6c56fb4bc5f0 201 MBEDTLS_TLS_RSA_PSK_WITH_AES_128_CBC_SHA,
nexpaq 0:6c56fb4bc5f0 202 MBEDTLS_TLS_RSA_PSK_WITH_CAMELLIA_128_GCM_SHA256,
nexpaq 0:6c56fb4bc5f0 203 MBEDTLS_TLS_RSA_PSK_WITH_CAMELLIA_128_CBC_SHA256,
nexpaq 0:6c56fb4bc5f0 204
nexpaq 0:6c56fb4bc5f0 205 MBEDTLS_TLS_RSA_PSK_WITH_3DES_EDE_CBC_SHA,
nexpaq 0:6c56fb4bc5f0 206
nexpaq 0:6c56fb4bc5f0 207 /* The PSK suites */
nexpaq 0:6c56fb4bc5f0 208 MBEDTLS_TLS_PSK_WITH_AES_256_GCM_SHA384,
nexpaq 0:6c56fb4bc5f0 209 MBEDTLS_TLS_PSK_WITH_AES_256_CCM,
nexpaq 0:6c56fb4bc5f0 210 MBEDTLS_TLS_PSK_WITH_AES_256_CBC_SHA384,
nexpaq 0:6c56fb4bc5f0 211 MBEDTLS_TLS_PSK_WITH_AES_256_CBC_SHA,
nexpaq 0:6c56fb4bc5f0 212 MBEDTLS_TLS_PSK_WITH_CAMELLIA_256_GCM_SHA384,
nexpaq 0:6c56fb4bc5f0 213 MBEDTLS_TLS_PSK_WITH_CAMELLIA_256_CBC_SHA384,
nexpaq 0:6c56fb4bc5f0 214 MBEDTLS_TLS_PSK_WITH_AES_256_CCM_8,
nexpaq 0:6c56fb4bc5f0 215
nexpaq 0:6c56fb4bc5f0 216 MBEDTLS_TLS_PSK_WITH_AES_128_GCM_SHA256,
nexpaq 0:6c56fb4bc5f0 217 MBEDTLS_TLS_PSK_WITH_AES_128_CCM,
nexpaq 0:6c56fb4bc5f0 218 MBEDTLS_TLS_PSK_WITH_AES_128_CBC_SHA256,
nexpaq 0:6c56fb4bc5f0 219 MBEDTLS_TLS_PSK_WITH_AES_128_CBC_SHA,
nexpaq 0:6c56fb4bc5f0 220 MBEDTLS_TLS_PSK_WITH_CAMELLIA_128_GCM_SHA256,
nexpaq 0:6c56fb4bc5f0 221 MBEDTLS_TLS_PSK_WITH_CAMELLIA_128_CBC_SHA256,
nexpaq 0:6c56fb4bc5f0 222 MBEDTLS_TLS_PSK_WITH_AES_128_CCM_8,
nexpaq 0:6c56fb4bc5f0 223
nexpaq 0:6c56fb4bc5f0 224 MBEDTLS_TLS_PSK_WITH_3DES_EDE_CBC_SHA,
nexpaq 0:6c56fb4bc5f0 225
nexpaq 0:6c56fb4bc5f0 226 /* RC4 suites */
nexpaq 0:6c56fb4bc5f0 227 MBEDTLS_TLS_ECDHE_ECDSA_WITH_RC4_128_SHA,
nexpaq 0:6c56fb4bc5f0 228 MBEDTLS_TLS_ECDHE_RSA_WITH_RC4_128_SHA,
nexpaq 0:6c56fb4bc5f0 229 MBEDTLS_TLS_ECDHE_PSK_WITH_RC4_128_SHA,
nexpaq 0:6c56fb4bc5f0 230 MBEDTLS_TLS_DHE_PSK_WITH_RC4_128_SHA,
nexpaq 0:6c56fb4bc5f0 231 MBEDTLS_TLS_RSA_WITH_RC4_128_SHA,
nexpaq 0:6c56fb4bc5f0 232 MBEDTLS_TLS_RSA_WITH_RC4_128_MD5,
nexpaq 0:6c56fb4bc5f0 233 MBEDTLS_TLS_ECDH_RSA_WITH_RC4_128_SHA,
nexpaq 0:6c56fb4bc5f0 234 MBEDTLS_TLS_ECDH_ECDSA_WITH_RC4_128_SHA,
nexpaq 0:6c56fb4bc5f0 235 MBEDTLS_TLS_RSA_PSK_WITH_RC4_128_SHA,
nexpaq 0:6c56fb4bc5f0 236 MBEDTLS_TLS_PSK_WITH_RC4_128_SHA,
nexpaq 0:6c56fb4bc5f0 237
nexpaq 0:6c56fb4bc5f0 238 /* Weak suites */
nexpaq 0:6c56fb4bc5f0 239 MBEDTLS_TLS_DHE_RSA_WITH_DES_CBC_SHA,
nexpaq 0:6c56fb4bc5f0 240 MBEDTLS_TLS_RSA_WITH_DES_CBC_SHA,
nexpaq 0:6c56fb4bc5f0 241
nexpaq 0:6c56fb4bc5f0 242 /* NULL suites */
nexpaq 0:6c56fb4bc5f0 243 MBEDTLS_TLS_ECDHE_ECDSA_WITH_NULL_SHA,
nexpaq 0:6c56fb4bc5f0 244 MBEDTLS_TLS_ECDHE_RSA_WITH_NULL_SHA,
nexpaq 0:6c56fb4bc5f0 245 MBEDTLS_TLS_ECDHE_PSK_WITH_NULL_SHA384,
nexpaq 0:6c56fb4bc5f0 246 MBEDTLS_TLS_ECDHE_PSK_WITH_NULL_SHA256,
nexpaq 0:6c56fb4bc5f0 247 MBEDTLS_TLS_ECDHE_PSK_WITH_NULL_SHA,
nexpaq 0:6c56fb4bc5f0 248 MBEDTLS_TLS_DHE_PSK_WITH_NULL_SHA384,
nexpaq 0:6c56fb4bc5f0 249 MBEDTLS_TLS_DHE_PSK_WITH_NULL_SHA256,
nexpaq 0:6c56fb4bc5f0 250 MBEDTLS_TLS_DHE_PSK_WITH_NULL_SHA,
nexpaq 0:6c56fb4bc5f0 251
nexpaq 0:6c56fb4bc5f0 252 MBEDTLS_TLS_RSA_WITH_NULL_SHA256,
nexpaq 0:6c56fb4bc5f0 253 MBEDTLS_TLS_RSA_WITH_NULL_SHA,
nexpaq 0:6c56fb4bc5f0 254 MBEDTLS_TLS_RSA_WITH_NULL_MD5,
nexpaq 0:6c56fb4bc5f0 255 MBEDTLS_TLS_ECDH_RSA_WITH_NULL_SHA,
nexpaq 0:6c56fb4bc5f0 256 MBEDTLS_TLS_ECDH_ECDSA_WITH_NULL_SHA,
nexpaq 0:6c56fb4bc5f0 257 MBEDTLS_TLS_RSA_PSK_WITH_NULL_SHA384,
nexpaq 0:6c56fb4bc5f0 258 MBEDTLS_TLS_RSA_PSK_WITH_NULL_SHA256,
nexpaq 0:6c56fb4bc5f0 259 MBEDTLS_TLS_RSA_PSK_WITH_NULL_SHA,
nexpaq 0:6c56fb4bc5f0 260 MBEDTLS_TLS_PSK_WITH_NULL_SHA384,
nexpaq 0:6c56fb4bc5f0 261 MBEDTLS_TLS_PSK_WITH_NULL_SHA256,
nexpaq 0:6c56fb4bc5f0 262 MBEDTLS_TLS_PSK_WITH_NULL_SHA,
nexpaq 0:6c56fb4bc5f0 263
nexpaq 0:6c56fb4bc5f0 264 #endif /* MBEDTLS_SSL_CIPHERSUITES */
nexpaq 0:6c56fb4bc5f0 265 0
nexpaq 0:6c56fb4bc5f0 266 };
nexpaq 0:6c56fb4bc5f0 267
nexpaq 0:6c56fb4bc5f0 268 static const mbedtls_ssl_ciphersuite_t ciphersuite_definitions[] =
nexpaq 0:6c56fb4bc5f0 269 {
nexpaq 0:6c56fb4bc5f0 270 #if defined(MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED)
nexpaq 0:6c56fb4bc5f0 271 #if defined(MBEDTLS_AES_C)
nexpaq 0:6c56fb4bc5f0 272 #if defined(MBEDTLS_SHA1_C)
nexpaq 0:6c56fb4bc5f0 273 #if defined(MBEDTLS_CIPHER_MODE_CBC)
nexpaq 0:6c56fb4bc5f0 274 { MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA, "TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA",
nexpaq 0:6c56fb4bc5f0 275 MBEDTLS_CIPHER_AES_128_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA,
nexpaq 0:6c56fb4bc5f0 276 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
nexpaq 0:6c56fb4bc5f0 277 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 0:6c56fb4bc5f0 278 0 },
nexpaq 0:6c56fb4bc5f0 279 { MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA, "TLS-ECDHE-ECDSA-WITH-AES-256-CBC-SHA",
nexpaq 0:6c56fb4bc5f0 280 MBEDTLS_CIPHER_AES_256_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA,
nexpaq 0:6c56fb4bc5f0 281 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
nexpaq 0:6c56fb4bc5f0 282 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 0:6c56fb4bc5f0 283 0 },
nexpaq 0:6c56fb4bc5f0 284 #endif /* MBEDTLS_CIPHER_MODE_CBC */
nexpaq 0:6c56fb4bc5f0 285 #endif /* MBEDTLS_SHA1_C */
nexpaq 0:6c56fb4bc5f0 286 #if defined(MBEDTLS_SHA256_C)
nexpaq 0:6c56fb4bc5f0 287 #if defined(MBEDTLS_CIPHER_MODE_CBC)
nexpaq 0:6c56fb4bc5f0 288 { MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256, "TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256",
nexpaq 0:6c56fb4bc5f0 289 MBEDTLS_CIPHER_AES_128_CBC, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA,
nexpaq 0:6c56fb4bc5f0 290 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 0:6c56fb4bc5f0 291 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 0:6c56fb4bc5f0 292 0 },
nexpaq 0:6c56fb4bc5f0 293 #endif /* MBEDTLS_CIPHER_MODE_CBC */
nexpaq 0:6c56fb4bc5f0 294 #if defined(MBEDTLS_GCM_C)
nexpaq 0:6c56fb4bc5f0 295 { MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256, "TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256",
nexpaq 0:6c56fb4bc5f0 296 MBEDTLS_CIPHER_AES_128_GCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA,
nexpaq 0:6c56fb4bc5f0 297 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 0:6c56fb4bc5f0 298 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 0:6c56fb4bc5f0 299 0 },
nexpaq 0:6c56fb4bc5f0 300 #endif /* MBEDTLS_GCM_C */
nexpaq 0:6c56fb4bc5f0 301 #endif /* MBEDTLS_SHA256_C */
nexpaq 0:6c56fb4bc5f0 302 #if defined(MBEDTLS_SHA512_C)
nexpaq 0:6c56fb4bc5f0 303 #if defined(MBEDTLS_CIPHER_MODE_CBC)
nexpaq 0:6c56fb4bc5f0 304 { MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384, "TLS-ECDHE-ECDSA-WITH-AES-256-CBC-SHA384",
nexpaq 0:6c56fb4bc5f0 305 MBEDTLS_CIPHER_AES_256_CBC, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA,
nexpaq 0:6c56fb4bc5f0 306 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 0:6c56fb4bc5f0 307 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 0:6c56fb4bc5f0 308 0 },
nexpaq 0:6c56fb4bc5f0 309 #endif /* MBEDTLS_CIPHER_MODE_CBC */
nexpaq 0:6c56fb4bc5f0 310 #if defined(MBEDTLS_GCM_C)
nexpaq 0:6c56fb4bc5f0 311 { MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384, "TLS-ECDHE-ECDSA-WITH-AES-256-GCM-SHA384",
nexpaq 0:6c56fb4bc5f0 312 MBEDTLS_CIPHER_AES_256_GCM, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA,
nexpaq 0:6c56fb4bc5f0 313 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 0:6c56fb4bc5f0 314 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 0:6c56fb4bc5f0 315 0 },
nexpaq 0:6c56fb4bc5f0 316 #endif /* MBEDTLS_GCM_C */
nexpaq 0:6c56fb4bc5f0 317 #endif /* MBEDTLS_SHA512_C */
nexpaq 0:6c56fb4bc5f0 318 #if defined(MBEDTLS_CCM_C)
nexpaq 0:6c56fb4bc5f0 319 { MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_256_CCM, "TLS-ECDHE-ECDSA-WITH-AES-256-CCM",
nexpaq 0:6c56fb4bc5f0 320 MBEDTLS_CIPHER_AES_256_CCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA,
nexpaq 0:6c56fb4bc5f0 321 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 0:6c56fb4bc5f0 322 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 0:6c56fb4bc5f0 323 0 },
nexpaq 0:6c56fb4bc5f0 324 { MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_256_CCM_8, "TLS-ECDHE-ECDSA-WITH-AES-256-CCM-8",
nexpaq 0:6c56fb4bc5f0 325 MBEDTLS_CIPHER_AES_256_CCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA,
nexpaq 0:6c56fb4bc5f0 326 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 0:6c56fb4bc5f0 327 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 0:6c56fb4bc5f0 328 MBEDTLS_CIPHERSUITE_SHORT_TAG },
nexpaq 0:6c56fb4bc5f0 329 { MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_128_CCM, "TLS-ECDHE-ECDSA-WITH-AES-128-CCM",
nexpaq 0:6c56fb4bc5f0 330 MBEDTLS_CIPHER_AES_128_CCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA,
nexpaq 0:6c56fb4bc5f0 331 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 0:6c56fb4bc5f0 332 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 0:6c56fb4bc5f0 333 0 },
nexpaq 0:6c56fb4bc5f0 334 { MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_128_CCM_8, "TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8",
nexpaq 0:6c56fb4bc5f0 335 MBEDTLS_CIPHER_AES_128_CCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA,
nexpaq 0:6c56fb4bc5f0 336 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 0:6c56fb4bc5f0 337 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 0:6c56fb4bc5f0 338 MBEDTLS_CIPHERSUITE_SHORT_TAG },
nexpaq 0:6c56fb4bc5f0 339 #endif /* MBEDTLS_CCM_C */
nexpaq 0:6c56fb4bc5f0 340 #endif /* MBEDTLS_AES_C */
nexpaq 0:6c56fb4bc5f0 341
nexpaq 0:6c56fb4bc5f0 342 #if defined(MBEDTLS_CAMELLIA_C)
nexpaq 0:6c56fb4bc5f0 343 #if defined(MBEDTLS_CIPHER_MODE_CBC)
nexpaq 0:6c56fb4bc5f0 344 #if defined(MBEDTLS_SHA256_C)
nexpaq 0:6c56fb4bc5f0 345 { MBEDTLS_TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_CBC_SHA256, "TLS-ECDHE-ECDSA-WITH-CAMELLIA-128-CBC-SHA256",
nexpaq 0:6c56fb4bc5f0 346 MBEDTLS_CIPHER_CAMELLIA_128_CBC, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA,
nexpaq 0:6c56fb4bc5f0 347 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
nexpaq 0:6c56fb4bc5f0 348 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 0:6c56fb4bc5f0 349 0 },
nexpaq 0:6c56fb4bc5f0 350 #endif /* MBEDTLS_SHA256_C */
nexpaq 0:6c56fb4bc5f0 351 #if defined(MBEDTLS_SHA512_C)
nexpaq 0:6c56fb4bc5f0 352 { MBEDTLS_TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_CBC_SHA384, "TLS-ECDHE-ECDSA-WITH-CAMELLIA-256-CBC-SHA384",
nexpaq 0:6c56fb4bc5f0 353 MBEDTLS_CIPHER_CAMELLIA_256_CBC, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA,
nexpaq 0:6c56fb4bc5f0 354 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
nexpaq 0:6c56fb4bc5f0 355 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 0:6c56fb4bc5f0 356 0 },
nexpaq 0:6c56fb4bc5f0 357 #endif /* MBEDTLS_SHA512_C */
nexpaq 0:6c56fb4bc5f0 358 #endif /* MBEDTLS_CIPHER_MODE_CBC */
nexpaq 0:6c56fb4bc5f0 359
nexpaq 0:6c56fb4bc5f0 360 #if defined(MBEDTLS_GCM_C)
nexpaq 0:6c56fb4bc5f0 361 #if defined(MBEDTLS_SHA256_C)
nexpaq 0:6c56fb4bc5f0 362 { MBEDTLS_TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_GCM_SHA256, "TLS-ECDHE-ECDSA-WITH-CAMELLIA-128-GCM-SHA256",
nexpaq 0:6c56fb4bc5f0 363 MBEDTLS_CIPHER_CAMELLIA_128_GCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA,
nexpaq 0:6c56fb4bc5f0 364 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 0:6c56fb4bc5f0 365 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 0:6c56fb4bc5f0 366 0 },
nexpaq 0:6c56fb4bc5f0 367 #endif /* MBEDTLS_SHA256_C */
nexpaq 0:6c56fb4bc5f0 368 #if defined(MBEDTLS_SHA512_C)
nexpaq 0:6c56fb4bc5f0 369 { MBEDTLS_TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_GCM_SHA384, "TLS-ECDHE-ECDSA-WITH-CAMELLIA-256-GCM-SHA384",
nexpaq 0:6c56fb4bc5f0 370 MBEDTLS_CIPHER_CAMELLIA_256_GCM, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA,
nexpaq 0:6c56fb4bc5f0 371 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 0:6c56fb4bc5f0 372 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 0:6c56fb4bc5f0 373 0 },
nexpaq 0:6c56fb4bc5f0 374 #endif /* MBEDTLS_SHA512_C */
nexpaq 0:6c56fb4bc5f0 375 #endif /* MBEDTLS_GCM_C */
nexpaq 0:6c56fb4bc5f0 376 #endif /* MBEDTLS_CAMELLIA_C */
nexpaq 0:6c56fb4bc5f0 377
nexpaq 0:6c56fb4bc5f0 378 #if defined(MBEDTLS_DES_C)
nexpaq 0:6c56fb4bc5f0 379 #if defined(MBEDTLS_CIPHER_MODE_CBC)
nexpaq 0:6c56fb4bc5f0 380 #if defined(MBEDTLS_SHA1_C)
nexpaq 0:6c56fb4bc5f0 381 { MBEDTLS_TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA, "TLS-ECDHE-ECDSA-WITH-3DES-EDE-CBC-SHA",
nexpaq 0:6c56fb4bc5f0 382 MBEDTLS_CIPHER_DES_EDE3_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA,
nexpaq 0:6c56fb4bc5f0 383 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
nexpaq 0:6c56fb4bc5f0 384 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 0:6c56fb4bc5f0 385 0 },
nexpaq 0:6c56fb4bc5f0 386 #endif /* MBEDTLS_SHA1_C */
nexpaq 0:6c56fb4bc5f0 387 #endif /* MBEDTLS_CIPHER_MODE_CBC */
nexpaq 0:6c56fb4bc5f0 388 #endif /* MBEDTLS_DES_C */
nexpaq 0:6c56fb4bc5f0 389
nexpaq 0:6c56fb4bc5f0 390 #if defined(MBEDTLS_ARC4_C)
nexpaq 0:6c56fb4bc5f0 391 #if defined(MBEDTLS_SHA1_C)
nexpaq 0:6c56fb4bc5f0 392 { MBEDTLS_TLS_ECDHE_ECDSA_WITH_RC4_128_SHA, "TLS-ECDHE-ECDSA-WITH-RC4-128-SHA",
nexpaq 0:6c56fb4bc5f0 393 MBEDTLS_CIPHER_ARC4_128, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA,
nexpaq 0:6c56fb4bc5f0 394 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
nexpaq 0:6c56fb4bc5f0 395 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 0:6c56fb4bc5f0 396 MBEDTLS_CIPHERSUITE_NODTLS },
nexpaq 0:6c56fb4bc5f0 397 #endif /* MBEDTLS_SHA1_C */
nexpaq 0:6c56fb4bc5f0 398 #endif /* MBEDTLS_ARC4_C */
nexpaq 0:6c56fb4bc5f0 399
nexpaq 0:6c56fb4bc5f0 400 #if defined(MBEDTLS_CIPHER_NULL_CIPHER)
nexpaq 0:6c56fb4bc5f0 401 #if defined(MBEDTLS_SHA1_C)
nexpaq 0:6c56fb4bc5f0 402 { MBEDTLS_TLS_ECDHE_ECDSA_WITH_NULL_SHA, "TLS-ECDHE-ECDSA-WITH-NULL-SHA",
nexpaq 0:6c56fb4bc5f0 403 MBEDTLS_CIPHER_NULL, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA,
nexpaq 0:6c56fb4bc5f0 404 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
nexpaq 0:6c56fb4bc5f0 405 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 0:6c56fb4bc5f0 406 MBEDTLS_CIPHERSUITE_WEAK },
nexpaq 0:6c56fb4bc5f0 407 #endif /* MBEDTLS_SHA1_C */
nexpaq 0:6c56fb4bc5f0 408 #endif /* MBEDTLS_CIPHER_NULL_CIPHER */
nexpaq 0:6c56fb4bc5f0 409 #endif /* MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED */
nexpaq 0:6c56fb4bc5f0 410
nexpaq 0:6c56fb4bc5f0 411 #if defined(MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED)
nexpaq 0:6c56fb4bc5f0 412 #if defined(MBEDTLS_AES_C)
nexpaq 0:6c56fb4bc5f0 413 #if defined(MBEDTLS_SHA1_C)
nexpaq 0:6c56fb4bc5f0 414 #if defined(MBEDTLS_CIPHER_MODE_CBC)
nexpaq 0:6c56fb4bc5f0 415 { MBEDTLS_TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA, "TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA",
nexpaq 0:6c56fb4bc5f0 416 MBEDTLS_CIPHER_AES_128_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_ECDHE_RSA,
nexpaq 0:6c56fb4bc5f0 417 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
nexpaq 0:6c56fb4bc5f0 418 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 0:6c56fb4bc5f0 419 0 },
nexpaq 0:6c56fb4bc5f0 420 { MBEDTLS_TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA, "TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA",
nexpaq 0:6c56fb4bc5f0 421 MBEDTLS_CIPHER_AES_256_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_ECDHE_RSA,
nexpaq 0:6c56fb4bc5f0 422 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
nexpaq 0:6c56fb4bc5f0 423 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 0:6c56fb4bc5f0 424 0 },
nexpaq 0:6c56fb4bc5f0 425 #endif /* MBEDTLS_CIPHER_MODE_CBC */
nexpaq 0:6c56fb4bc5f0 426 #endif /* MBEDTLS_SHA1_C */
nexpaq 0:6c56fb4bc5f0 427 #if defined(MBEDTLS_SHA256_C)
nexpaq 0:6c56fb4bc5f0 428 #if defined(MBEDTLS_CIPHER_MODE_CBC)
nexpaq 0:6c56fb4bc5f0 429 { MBEDTLS_TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256, "TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256",
nexpaq 0:6c56fb4bc5f0 430 MBEDTLS_CIPHER_AES_128_CBC, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_ECDHE_RSA,
nexpaq 0:6c56fb4bc5f0 431 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 0:6c56fb4bc5f0 432 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 0:6c56fb4bc5f0 433 0 },
nexpaq 0:6c56fb4bc5f0 434 #endif /* MBEDTLS_CIPHER_MODE_CBC */
nexpaq 0:6c56fb4bc5f0 435 #if defined(MBEDTLS_GCM_C)
nexpaq 0:6c56fb4bc5f0 436 { MBEDTLS_TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256, "TLS-ECDHE-RSA-WITH-AES-128-GCM-SHA256",
nexpaq 0:6c56fb4bc5f0 437 MBEDTLS_CIPHER_AES_128_GCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_ECDHE_RSA,
nexpaq 0:6c56fb4bc5f0 438 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 0:6c56fb4bc5f0 439 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 0:6c56fb4bc5f0 440 0 },
nexpaq 0:6c56fb4bc5f0 441 #endif /* MBEDTLS_GCM_C */
nexpaq 0:6c56fb4bc5f0 442 #endif /* MBEDTLS_SHA256_C */
nexpaq 0:6c56fb4bc5f0 443 #if defined(MBEDTLS_SHA512_C)
nexpaq 0:6c56fb4bc5f0 444 #if defined(MBEDTLS_CIPHER_MODE_CBC)
nexpaq 0:6c56fb4bc5f0 445 { MBEDTLS_TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384, "TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA384",
nexpaq 0:6c56fb4bc5f0 446 MBEDTLS_CIPHER_AES_256_CBC, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_ECDHE_RSA,
nexpaq 0:6c56fb4bc5f0 447 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 0:6c56fb4bc5f0 448 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 0:6c56fb4bc5f0 449 0 },
nexpaq 0:6c56fb4bc5f0 450 #endif /* MBEDTLS_CIPHER_MODE_CBC */
nexpaq 0:6c56fb4bc5f0 451 #if defined(MBEDTLS_GCM_C)
nexpaq 0:6c56fb4bc5f0 452 { MBEDTLS_TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384, "TLS-ECDHE-RSA-WITH-AES-256-GCM-SHA384",
nexpaq 0:6c56fb4bc5f0 453 MBEDTLS_CIPHER_AES_256_GCM, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_ECDHE_RSA,
nexpaq 0:6c56fb4bc5f0 454 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 0:6c56fb4bc5f0 455 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 0:6c56fb4bc5f0 456 0 },
nexpaq 0:6c56fb4bc5f0 457 #endif /* MBEDTLS_GCM_C */
nexpaq 0:6c56fb4bc5f0 458 #endif /* MBEDTLS_SHA512_C */
nexpaq 0:6c56fb4bc5f0 459 #endif /* MBEDTLS_AES_C */
nexpaq 0:6c56fb4bc5f0 460
nexpaq 0:6c56fb4bc5f0 461 #if defined(MBEDTLS_CAMELLIA_C)
nexpaq 0:6c56fb4bc5f0 462 #if defined(MBEDTLS_CIPHER_MODE_CBC)
nexpaq 0:6c56fb4bc5f0 463 #if defined(MBEDTLS_SHA256_C)
nexpaq 0:6c56fb4bc5f0 464 { MBEDTLS_TLS_ECDHE_RSA_WITH_CAMELLIA_128_CBC_SHA256, "TLS-ECDHE-RSA-WITH-CAMELLIA-128-CBC-SHA256",
nexpaq 0:6c56fb4bc5f0 465 MBEDTLS_CIPHER_CAMELLIA_128_CBC, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_ECDHE_RSA,
nexpaq 0:6c56fb4bc5f0 466 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
nexpaq 0:6c56fb4bc5f0 467 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 0:6c56fb4bc5f0 468 0 },
nexpaq 0:6c56fb4bc5f0 469 #endif /* MBEDTLS_SHA256_C */
nexpaq 0:6c56fb4bc5f0 470 #if defined(MBEDTLS_SHA512_C)
nexpaq 0:6c56fb4bc5f0 471 { MBEDTLS_TLS_ECDHE_RSA_WITH_CAMELLIA_256_CBC_SHA384, "TLS-ECDHE-RSA-WITH-CAMELLIA-256-CBC-SHA384",
nexpaq 0:6c56fb4bc5f0 472 MBEDTLS_CIPHER_CAMELLIA_256_CBC, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_ECDHE_RSA,
nexpaq 0:6c56fb4bc5f0 473 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
nexpaq 0:6c56fb4bc5f0 474 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 0:6c56fb4bc5f0 475 0 },
nexpaq 0:6c56fb4bc5f0 476 #endif /* MBEDTLS_SHA512_C */
nexpaq 0:6c56fb4bc5f0 477 #endif /* MBEDTLS_CIPHER_MODE_CBC */
nexpaq 0:6c56fb4bc5f0 478
nexpaq 0:6c56fb4bc5f0 479 #if defined(MBEDTLS_GCM_C)
nexpaq 0:6c56fb4bc5f0 480 #if defined(MBEDTLS_SHA256_C)
nexpaq 0:6c56fb4bc5f0 481 { MBEDTLS_TLS_ECDHE_RSA_WITH_CAMELLIA_128_GCM_SHA256, "TLS-ECDHE-RSA-WITH-CAMELLIA-128-GCM-SHA256",
nexpaq 0:6c56fb4bc5f0 482 MBEDTLS_CIPHER_CAMELLIA_128_GCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_ECDHE_RSA,
nexpaq 0:6c56fb4bc5f0 483 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 0:6c56fb4bc5f0 484 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 0:6c56fb4bc5f0 485 0 },
nexpaq 0:6c56fb4bc5f0 486 #endif /* MBEDTLS_SHA256_C */
nexpaq 0:6c56fb4bc5f0 487 #if defined(MBEDTLS_SHA512_C)
nexpaq 0:6c56fb4bc5f0 488 { MBEDTLS_TLS_ECDHE_RSA_WITH_CAMELLIA_256_GCM_SHA384, "TLS-ECDHE-RSA-WITH-CAMELLIA-256-GCM-SHA384",
nexpaq 0:6c56fb4bc5f0 489 MBEDTLS_CIPHER_CAMELLIA_256_GCM, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_ECDHE_RSA,
nexpaq 0:6c56fb4bc5f0 490 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 0:6c56fb4bc5f0 491 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 0:6c56fb4bc5f0 492 0 },
nexpaq 0:6c56fb4bc5f0 493 #endif /* MBEDTLS_SHA512_C */
nexpaq 0:6c56fb4bc5f0 494 #endif /* MBEDTLS_GCM_C */
nexpaq 0:6c56fb4bc5f0 495 #endif /* MBEDTLS_CAMELLIA_C */
nexpaq 0:6c56fb4bc5f0 496
nexpaq 0:6c56fb4bc5f0 497 #if defined(MBEDTLS_DES_C)
nexpaq 0:6c56fb4bc5f0 498 #if defined(MBEDTLS_CIPHER_MODE_CBC)
nexpaq 0:6c56fb4bc5f0 499 #if defined(MBEDTLS_SHA1_C)
nexpaq 0:6c56fb4bc5f0 500 { MBEDTLS_TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA, "TLS-ECDHE-RSA-WITH-3DES-EDE-CBC-SHA",
nexpaq 0:6c56fb4bc5f0 501 MBEDTLS_CIPHER_DES_EDE3_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_ECDHE_RSA,
nexpaq 0:6c56fb4bc5f0 502 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
nexpaq 0:6c56fb4bc5f0 503 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 0:6c56fb4bc5f0 504 0 },
nexpaq 0:6c56fb4bc5f0 505 #endif /* MBEDTLS_SHA1_C */
nexpaq 0:6c56fb4bc5f0 506 #endif /* MBEDTLS_CIPHER_MODE_CBC */
nexpaq 0:6c56fb4bc5f0 507 #endif /* MBEDTLS_DES_C */
nexpaq 0:6c56fb4bc5f0 508
nexpaq 0:6c56fb4bc5f0 509 #if defined(MBEDTLS_ARC4_C)
nexpaq 0:6c56fb4bc5f0 510 #if defined(MBEDTLS_SHA1_C)
nexpaq 0:6c56fb4bc5f0 511 { MBEDTLS_TLS_ECDHE_RSA_WITH_RC4_128_SHA, "TLS-ECDHE-RSA-WITH-RC4-128-SHA",
nexpaq 0:6c56fb4bc5f0 512 MBEDTLS_CIPHER_ARC4_128, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_ECDHE_RSA,
nexpaq 0:6c56fb4bc5f0 513 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
nexpaq 0:6c56fb4bc5f0 514 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 0:6c56fb4bc5f0 515 MBEDTLS_CIPHERSUITE_NODTLS },
nexpaq 0:6c56fb4bc5f0 516 #endif /* MBEDTLS_SHA1_C */
nexpaq 0:6c56fb4bc5f0 517 #endif /* MBEDTLS_ARC4_C */
nexpaq 0:6c56fb4bc5f0 518
nexpaq 0:6c56fb4bc5f0 519 #if defined(MBEDTLS_CIPHER_NULL_CIPHER)
nexpaq 0:6c56fb4bc5f0 520 #if defined(MBEDTLS_SHA1_C)
nexpaq 0:6c56fb4bc5f0 521 { MBEDTLS_TLS_ECDHE_RSA_WITH_NULL_SHA, "TLS-ECDHE-RSA-WITH-NULL-SHA",
nexpaq 0:6c56fb4bc5f0 522 MBEDTLS_CIPHER_NULL, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_ECDHE_RSA,
nexpaq 0:6c56fb4bc5f0 523 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
nexpaq 0:6c56fb4bc5f0 524 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 0:6c56fb4bc5f0 525 MBEDTLS_CIPHERSUITE_WEAK },
nexpaq 0:6c56fb4bc5f0 526 #endif /* MBEDTLS_SHA1_C */
nexpaq 0:6c56fb4bc5f0 527 #endif /* MBEDTLS_CIPHER_NULL_CIPHER */
nexpaq 0:6c56fb4bc5f0 528 #endif /* MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED */
nexpaq 0:6c56fb4bc5f0 529
nexpaq 0:6c56fb4bc5f0 530 #if defined(MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED)
nexpaq 0:6c56fb4bc5f0 531 #if defined(MBEDTLS_AES_C)
nexpaq 0:6c56fb4bc5f0 532 #if defined(MBEDTLS_SHA512_C) && defined(MBEDTLS_GCM_C)
nexpaq 0:6c56fb4bc5f0 533 { MBEDTLS_TLS_DHE_RSA_WITH_AES_256_GCM_SHA384, "TLS-DHE-RSA-WITH-AES-256-GCM-SHA384",
nexpaq 0:6c56fb4bc5f0 534 MBEDTLS_CIPHER_AES_256_GCM, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_DHE_RSA,
nexpaq 0:6c56fb4bc5f0 535 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 0:6c56fb4bc5f0 536 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 0:6c56fb4bc5f0 537 0 },
nexpaq 0:6c56fb4bc5f0 538 #endif /* MBEDTLS_SHA512_C && MBEDTLS_GCM_C */
nexpaq 0:6c56fb4bc5f0 539
nexpaq 0:6c56fb4bc5f0 540 #if defined(MBEDTLS_SHA256_C)
nexpaq 0:6c56fb4bc5f0 541 #if defined(MBEDTLS_GCM_C)
nexpaq 0:6c56fb4bc5f0 542 { MBEDTLS_TLS_DHE_RSA_WITH_AES_128_GCM_SHA256, "TLS-DHE-RSA-WITH-AES-128-GCM-SHA256",
nexpaq 0:6c56fb4bc5f0 543 MBEDTLS_CIPHER_AES_128_GCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_DHE_RSA,
nexpaq 0:6c56fb4bc5f0 544 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 0:6c56fb4bc5f0 545 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 0:6c56fb4bc5f0 546 0 },
nexpaq 0:6c56fb4bc5f0 547 #endif /* MBEDTLS_GCM_C */
nexpaq 0:6c56fb4bc5f0 548
nexpaq 0:6c56fb4bc5f0 549 #if defined(MBEDTLS_CIPHER_MODE_CBC)
nexpaq 0:6c56fb4bc5f0 550 { MBEDTLS_TLS_DHE_RSA_WITH_AES_128_CBC_SHA256, "TLS-DHE-RSA-WITH-AES-128-CBC-SHA256",
nexpaq 0:6c56fb4bc5f0 551 MBEDTLS_CIPHER_AES_128_CBC, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_DHE_RSA,
nexpaq 0:6c56fb4bc5f0 552 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 0:6c56fb4bc5f0 553 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 0:6c56fb4bc5f0 554 0 },
nexpaq 0:6c56fb4bc5f0 555
nexpaq 0:6c56fb4bc5f0 556 { MBEDTLS_TLS_DHE_RSA_WITH_AES_256_CBC_SHA256, "TLS-DHE-RSA-WITH-AES-256-CBC-SHA256",
nexpaq 0:6c56fb4bc5f0 557 MBEDTLS_CIPHER_AES_256_CBC, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_DHE_RSA,
nexpaq 0:6c56fb4bc5f0 558 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 0:6c56fb4bc5f0 559 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 0:6c56fb4bc5f0 560 0 },
nexpaq 0:6c56fb4bc5f0 561 #endif /* MBEDTLS_CIPHER_MODE_CBC */
nexpaq 0:6c56fb4bc5f0 562 #endif /* MBEDTLS_SHA256_C */
nexpaq 0:6c56fb4bc5f0 563
nexpaq 0:6c56fb4bc5f0 564 #if defined(MBEDTLS_CIPHER_MODE_CBC)
nexpaq 0:6c56fb4bc5f0 565 #if defined(MBEDTLS_SHA1_C)
nexpaq 0:6c56fb4bc5f0 566 { MBEDTLS_TLS_DHE_RSA_WITH_AES_128_CBC_SHA, "TLS-DHE-RSA-WITH-AES-128-CBC-SHA",
nexpaq 0:6c56fb4bc5f0 567 MBEDTLS_CIPHER_AES_128_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_DHE_RSA,
nexpaq 0:6c56fb4bc5f0 568 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_0,
nexpaq 0:6c56fb4bc5f0 569 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 0:6c56fb4bc5f0 570 0 },
nexpaq 0:6c56fb4bc5f0 571
nexpaq 0:6c56fb4bc5f0 572 { MBEDTLS_TLS_DHE_RSA_WITH_AES_256_CBC_SHA, "TLS-DHE-RSA-WITH-AES-256-CBC-SHA",
nexpaq 0:6c56fb4bc5f0 573 MBEDTLS_CIPHER_AES_256_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_DHE_RSA,
nexpaq 0:6c56fb4bc5f0 574 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_0,
nexpaq 0:6c56fb4bc5f0 575 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 0:6c56fb4bc5f0 576 0 },
nexpaq 0:6c56fb4bc5f0 577 #endif /* MBEDTLS_SHA1_C */
nexpaq 0:6c56fb4bc5f0 578 #endif /* MBEDTLS_CIPHER_MODE_CBC */
nexpaq 0:6c56fb4bc5f0 579 #if defined(MBEDTLS_CCM_C)
nexpaq 0:6c56fb4bc5f0 580 { MBEDTLS_TLS_DHE_RSA_WITH_AES_256_CCM, "TLS-DHE-RSA-WITH-AES-256-CCM",
nexpaq 0:6c56fb4bc5f0 581 MBEDTLS_CIPHER_AES_256_CCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_DHE_RSA,
nexpaq 0:6c56fb4bc5f0 582 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 0:6c56fb4bc5f0 583 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 0:6c56fb4bc5f0 584 0 },
nexpaq 0:6c56fb4bc5f0 585 { MBEDTLS_TLS_DHE_RSA_WITH_AES_256_CCM_8, "TLS-DHE-RSA-WITH-AES-256-CCM-8",
nexpaq 0:6c56fb4bc5f0 586 MBEDTLS_CIPHER_AES_256_CCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_DHE_RSA,
nexpaq 0:6c56fb4bc5f0 587 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 0:6c56fb4bc5f0 588 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 0:6c56fb4bc5f0 589 MBEDTLS_CIPHERSUITE_SHORT_TAG },
nexpaq 0:6c56fb4bc5f0 590 { MBEDTLS_TLS_DHE_RSA_WITH_AES_128_CCM, "TLS-DHE-RSA-WITH-AES-128-CCM",
nexpaq 0:6c56fb4bc5f0 591 MBEDTLS_CIPHER_AES_128_CCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_DHE_RSA,
nexpaq 0:6c56fb4bc5f0 592 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 0:6c56fb4bc5f0 593 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 0:6c56fb4bc5f0 594 0 },
nexpaq 0:6c56fb4bc5f0 595 { MBEDTLS_TLS_DHE_RSA_WITH_AES_128_CCM_8, "TLS-DHE-RSA-WITH-AES-128-CCM-8",
nexpaq 0:6c56fb4bc5f0 596 MBEDTLS_CIPHER_AES_128_CCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_DHE_RSA,
nexpaq 0:6c56fb4bc5f0 597 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 0:6c56fb4bc5f0 598 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 0:6c56fb4bc5f0 599 MBEDTLS_CIPHERSUITE_SHORT_TAG },
nexpaq 0:6c56fb4bc5f0 600 #endif /* MBEDTLS_CCM_C */
nexpaq 0:6c56fb4bc5f0 601 #endif /* MBEDTLS_AES_C */
nexpaq 0:6c56fb4bc5f0 602
nexpaq 0:6c56fb4bc5f0 603 #if defined(MBEDTLS_CAMELLIA_C)
nexpaq 0:6c56fb4bc5f0 604 #if defined(MBEDTLS_CIPHER_MODE_CBC)
nexpaq 0:6c56fb4bc5f0 605 #if defined(MBEDTLS_SHA256_C)
nexpaq 0:6c56fb4bc5f0 606 { MBEDTLS_TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA256, "TLS-DHE-RSA-WITH-CAMELLIA-128-CBC-SHA256",
nexpaq 0:6c56fb4bc5f0 607 MBEDTLS_CIPHER_CAMELLIA_128_CBC, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_DHE_RSA,
nexpaq 0:6c56fb4bc5f0 608 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 0:6c56fb4bc5f0 609 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 0:6c56fb4bc5f0 610 0 },
nexpaq 0:6c56fb4bc5f0 611
nexpaq 0:6c56fb4bc5f0 612 { MBEDTLS_TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA256, "TLS-DHE-RSA-WITH-CAMELLIA-256-CBC-SHA256",
nexpaq 0:6c56fb4bc5f0 613 MBEDTLS_CIPHER_CAMELLIA_256_CBC, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_DHE_RSA,
nexpaq 0:6c56fb4bc5f0 614 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 0:6c56fb4bc5f0 615 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 0:6c56fb4bc5f0 616 0 },
nexpaq 0:6c56fb4bc5f0 617 #endif /* MBEDTLS_SHA256_C */
nexpaq 0:6c56fb4bc5f0 618
nexpaq 0:6c56fb4bc5f0 619 #if defined(MBEDTLS_SHA1_C)
nexpaq 0:6c56fb4bc5f0 620 { MBEDTLS_TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA, "TLS-DHE-RSA-WITH-CAMELLIA-128-CBC-SHA",
nexpaq 0:6c56fb4bc5f0 621 MBEDTLS_CIPHER_CAMELLIA_128_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_DHE_RSA,
nexpaq 0:6c56fb4bc5f0 622 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_0,
nexpaq 0:6c56fb4bc5f0 623 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 0:6c56fb4bc5f0 624 0 },
nexpaq 0:6c56fb4bc5f0 625
nexpaq 0:6c56fb4bc5f0 626 { MBEDTLS_TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA, "TLS-DHE-RSA-WITH-CAMELLIA-256-CBC-SHA",
nexpaq 0:6c56fb4bc5f0 627 MBEDTLS_CIPHER_CAMELLIA_256_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_DHE_RSA,
nexpaq 0:6c56fb4bc5f0 628 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_0,
nexpaq 0:6c56fb4bc5f0 629 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 0:6c56fb4bc5f0 630 0 },
nexpaq 0:6c56fb4bc5f0 631 #endif /* MBEDTLS_SHA1_C */
nexpaq 0:6c56fb4bc5f0 632 #endif /* MBEDTLS_CIPHER_MODE_CBC */
nexpaq 0:6c56fb4bc5f0 633 #if defined(MBEDTLS_GCM_C)
nexpaq 0:6c56fb4bc5f0 634 #if defined(MBEDTLS_SHA256_C)
nexpaq 0:6c56fb4bc5f0 635 { MBEDTLS_TLS_DHE_RSA_WITH_CAMELLIA_128_GCM_SHA256, "TLS-DHE-RSA-WITH-CAMELLIA-128-GCM-SHA256",
nexpaq 0:6c56fb4bc5f0 636 MBEDTLS_CIPHER_CAMELLIA_128_GCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_DHE_RSA,
nexpaq 0:6c56fb4bc5f0 637 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 0:6c56fb4bc5f0 638 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 0:6c56fb4bc5f0 639 0 },
nexpaq 0:6c56fb4bc5f0 640 #endif /* MBEDTLS_SHA256_C */
nexpaq 0:6c56fb4bc5f0 641
nexpaq 0:6c56fb4bc5f0 642 #if defined(MBEDTLS_SHA512_C)
nexpaq 0:6c56fb4bc5f0 643 { MBEDTLS_TLS_DHE_RSA_WITH_CAMELLIA_256_GCM_SHA384, "TLS-DHE-RSA-WITH-CAMELLIA-256-GCM-SHA384",
nexpaq 0:6c56fb4bc5f0 644 MBEDTLS_CIPHER_CAMELLIA_256_GCM, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_DHE_RSA,
nexpaq 0:6c56fb4bc5f0 645 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 0:6c56fb4bc5f0 646 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 0:6c56fb4bc5f0 647 0 },
nexpaq 0:6c56fb4bc5f0 648 #endif /* MBEDTLS_SHA512_C */
nexpaq 0:6c56fb4bc5f0 649 #endif /* MBEDTLS_GCM_C */
nexpaq 0:6c56fb4bc5f0 650 #endif /* MBEDTLS_CAMELLIA_C */
nexpaq 0:6c56fb4bc5f0 651
nexpaq 0:6c56fb4bc5f0 652 #if defined(MBEDTLS_DES_C)
nexpaq 0:6c56fb4bc5f0 653 #if defined(MBEDTLS_CIPHER_MODE_CBC)
nexpaq 0:6c56fb4bc5f0 654 #if defined(MBEDTLS_SHA1_C)
nexpaq 0:6c56fb4bc5f0 655 { MBEDTLS_TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA, "TLS-DHE-RSA-WITH-3DES-EDE-CBC-SHA",
nexpaq 0:6c56fb4bc5f0 656 MBEDTLS_CIPHER_DES_EDE3_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_DHE_RSA,
nexpaq 0:6c56fb4bc5f0 657 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_0,
nexpaq 0:6c56fb4bc5f0 658 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 0:6c56fb4bc5f0 659 0 },
nexpaq 0:6c56fb4bc5f0 660 #endif /* MBEDTLS_SHA1_C */
nexpaq 0:6c56fb4bc5f0 661 #endif /* MBEDTLS_CIPHER_MODE_CBC */
nexpaq 0:6c56fb4bc5f0 662 #endif /* MBEDTLS_DES_C */
nexpaq 0:6c56fb4bc5f0 663 #endif /* MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED */
nexpaq 0:6c56fb4bc5f0 664
nexpaq 0:6c56fb4bc5f0 665 #if defined(MBEDTLS_KEY_EXCHANGE_RSA_ENABLED)
nexpaq 0:6c56fb4bc5f0 666 #if defined(MBEDTLS_AES_C)
nexpaq 0:6c56fb4bc5f0 667 #if defined(MBEDTLS_SHA512_C) && defined(MBEDTLS_GCM_C)
nexpaq 0:6c56fb4bc5f0 668 { MBEDTLS_TLS_RSA_WITH_AES_256_GCM_SHA384, "TLS-RSA-WITH-AES-256-GCM-SHA384",
nexpaq 0:6c56fb4bc5f0 669 MBEDTLS_CIPHER_AES_256_GCM, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_RSA,
nexpaq 0:6c56fb4bc5f0 670 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 0:6c56fb4bc5f0 671 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 0:6c56fb4bc5f0 672 0 },
nexpaq 0:6c56fb4bc5f0 673 #endif /* MBEDTLS_SHA512_C && MBEDTLS_GCM_C */
nexpaq 0:6c56fb4bc5f0 674
nexpaq 0:6c56fb4bc5f0 675 #if defined(MBEDTLS_SHA256_C)
nexpaq 0:6c56fb4bc5f0 676 #if defined(MBEDTLS_GCM_C)
nexpaq 0:6c56fb4bc5f0 677 { MBEDTLS_TLS_RSA_WITH_AES_128_GCM_SHA256, "TLS-RSA-WITH-AES-128-GCM-SHA256",
nexpaq 0:6c56fb4bc5f0 678 MBEDTLS_CIPHER_AES_128_GCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_RSA,
nexpaq 0:6c56fb4bc5f0 679 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 0:6c56fb4bc5f0 680 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 0:6c56fb4bc5f0 681 0 },
nexpaq 0:6c56fb4bc5f0 682 #endif /* MBEDTLS_GCM_C */
nexpaq 0:6c56fb4bc5f0 683
nexpaq 0:6c56fb4bc5f0 684 #if defined(MBEDTLS_CIPHER_MODE_CBC)
nexpaq 0:6c56fb4bc5f0 685 { MBEDTLS_TLS_RSA_WITH_AES_128_CBC_SHA256, "TLS-RSA-WITH-AES-128-CBC-SHA256",
nexpaq 0:6c56fb4bc5f0 686 MBEDTLS_CIPHER_AES_128_CBC, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_RSA,
nexpaq 0:6c56fb4bc5f0 687 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 0:6c56fb4bc5f0 688 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 0:6c56fb4bc5f0 689 0 },
nexpaq 0:6c56fb4bc5f0 690
nexpaq 0:6c56fb4bc5f0 691 { MBEDTLS_TLS_RSA_WITH_AES_256_CBC_SHA256, "TLS-RSA-WITH-AES-256-CBC-SHA256",
nexpaq 0:6c56fb4bc5f0 692 MBEDTLS_CIPHER_AES_256_CBC, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_RSA,
nexpaq 0:6c56fb4bc5f0 693 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 0:6c56fb4bc5f0 694 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 0:6c56fb4bc5f0 695 0 },
nexpaq 0:6c56fb4bc5f0 696 #endif /* MBEDTLS_CIPHER_MODE_CBC */
nexpaq 0:6c56fb4bc5f0 697 #endif /* MBEDTLS_SHA256_C */
nexpaq 0:6c56fb4bc5f0 698
nexpaq 0:6c56fb4bc5f0 699 #if defined(MBEDTLS_SHA1_C)
nexpaq 0:6c56fb4bc5f0 700 #if defined(MBEDTLS_CIPHER_MODE_CBC)
nexpaq 0:6c56fb4bc5f0 701 { MBEDTLS_TLS_RSA_WITH_AES_128_CBC_SHA, "TLS-RSA-WITH-AES-128-CBC-SHA",
nexpaq 0:6c56fb4bc5f0 702 MBEDTLS_CIPHER_AES_128_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_RSA,
nexpaq 0:6c56fb4bc5f0 703 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_0,
nexpaq 0:6c56fb4bc5f0 704 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 0:6c56fb4bc5f0 705 0 },
nexpaq 0:6c56fb4bc5f0 706
nexpaq 0:6c56fb4bc5f0 707 { MBEDTLS_TLS_RSA_WITH_AES_256_CBC_SHA, "TLS-RSA-WITH-AES-256-CBC-SHA",
nexpaq 0:6c56fb4bc5f0 708 MBEDTLS_CIPHER_AES_256_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_RSA,
nexpaq 0:6c56fb4bc5f0 709 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_0,
nexpaq 0:6c56fb4bc5f0 710 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 0:6c56fb4bc5f0 711 0 },
nexpaq 0:6c56fb4bc5f0 712 #endif /* MBEDTLS_CIPHER_MODE_CBC */
nexpaq 0:6c56fb4bc5f0 713 #endif /* MBEDTLS_SHA1_C */
nexpaq 0:6c56fb4bc5f0 714 #if defined(MBEDTLS_CCM_C)
nexpaq 0:6c56fb4bc5f0 715 { MBEDTLS_TLS_RSA_WITH_AES_256_CCM, "TLS-RSA-WITH-AES-256-CCM",
nexpaq 0:6c56fb4bc5f0 716 MBEDTLS_CIPHER_AES_256_CCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_RSA,
nexpaq 0:6c56fb4bc5f0 717 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 0:6c56fb4bc5f0 718 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 0:6c56fb4bc5f0 719 0 },
nexpaq 0:6c56fb4bc5f0 720 { MBEDTLS_TLS_RSA_WITH_AES_256_CCM_8, "TLS-RSA-WITH-AES-256-CCM-8",
nexpaq 0:6c56fb4bc5f0 721 MBEDTLS_CIPHER_AES_256_CCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_RSA,
nexpaq 0:6c56fb4bc5f0 722 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 0:6c56fb4bc5f0 723 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 0:6c56fb4bc5f0 724 MBEDTLS_CIPHERSUITE_SHORT_TAG },
nexpaq 0:6c56fb4bc5f0 725 { MBEDTLS_TLS_RSA_WITH_AES_128_CCM, "TLS-RSA-WITH-AES-128-CCM",
nexpaq 0:6c56fb4bc5f0 726 MBEDTLS_CIPHER_AES_128_CCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_RSA,
nexpaq 0:6c56fb4bc5f0 727 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 0:6c56fb4bc5f0 728 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 0:6c56fb4bc5f0 729 0 },
nexpaq 0:6c56fb4bc5f0 730 { MBEDTLS_TLS_RSA_WITH_AES_128_CCM_8, "TLS-RSA-WITH-AES-128-CCM-8",
nexpaq 0:6c56fb4bc5f0 731 MBEDTLS_CIPHER_AES_128_CCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_RSA,
nexpaq 0:6c56fb4bc5f0 732 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 0:6c56fb4bc5f0 733 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 0:6c56fb4bc5f0 734 MBEDTLS_CIPHERSUITE_SHORT_TAG },
nexpaq 0:6c56fb4bc5f0 735 #endif /* MBEDTLS_CCM_C */
nexpaq 0:6c56fb4bc5f0 736 #endif /* MBEDTLS_AES_C */
nexpaq 0:6c56fb4bc5f0 737
nexpaq 0:6c56fb4bc5f0 738 #if defined(MBEDTLS_CAMELLIA_C)
nexpaq 0:6c56fb4bc5f0 739 #if defined(MBEDTLS_CIPHER_MODE_CBC)
nexpaq 0:6c56fb4bc5f0 740 #if defined(MBEDTLS_SHA256_C)
nexpaq 0:6c56fb4bc5f0 741 { MBEDTLS_TLS_RSA_WITH_CAMELLIA_128_CBC_SHA256, "TLS-RSA-WITH-CAMELLIA-128-CBC-SHA256",
nexpaq 0:6c56fb4bc5f0 742 MBEDTLS_CIPHER_CAMELLIA_128_CBC, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_RSA,
nexpaq 0:6c56fb4bc5f0 743 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 0:6c56fb4bc5f0 744 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 0:6c56fb4bc5f0 745 0 },
nexpaq 0:6c56fb4bc5f0 746
nexpaq 0:6c56fb4bc5f0 747 { MBEDTLS_TLS_RSA_WITH_CAMELLIA_256_CBC_SHA256, "TLS-RSA-WITH-CAMELLIA-256-CBC-SHA256",
nexpaq 0:6c56fb4bc5f0 748 MBEDTLS_CIPHER_CAMELLIA_256_CBC, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_RSA,
nexpaq 0:6c56fb4bc5f0 749 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 0:6c56fb4bc5f0 750 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 0:6c56fb4bc5f0 751 0 },
nexpaq 0:6c56fb4bc5f0 752 #endif /* MBEDTLS_SHA256_C */
nexpaq 0:6c56fb4bc5f0 753
nexpaq 0:6c56fb4bc5f0 754 #if defined(MBEDTLS_SHA1_C)
nexpaq 0:6c56fb4bc5f0 755 { MBEDTLS_TLS_RSA_WITH_CAMELLIA_128_CBC_SHA, "TLS-RSA-WITH-CAMELLIA-128-CBC-SHA",
nexpaq 0:6c56fb4bc5f0 756 MBEDTLS_CIPHER_CAMELLIA_128_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_RSA,
nexpaq 0:6c56fb4bc5f0 757 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_0,
nexpaq 0:6c56fb4bc5f0 758 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 0:6c56fb4bc5f0 759 0 },
nexpaq 0:6c56fb4bc5f0 760
nexpaq 0:6c56fb4bc5f0 761 { MBEDTLS_TLS_RSA_WITH_CAMELLIA_256_CBC_SHA, "TLS-RSA-WITH-CAMELLIA-256-CBC-SHA",
nexpaq 0:6c56fb4bc5f0 762 MBEDTLS_CIPHER_CAMELLIA_256_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_RSA,
nexpaq 0:6c56fb4bc5f0 763 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_0,
nexpaq 0:6c56fb4bc5f0 764 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 0:6c56fb4bc5f0 765 0 },
nexpaq 0:6c56fb4bc5f0 766 #endif /* MBEDTLS_SHA1_C */
nexpaq 0:6c56fb4bc5f0 767 #endif /* MBEDTLS_CIPHER_MODE_CBC */
nexpaq 0:6c56fb4bc5f0 768
nexpaq 0:6c56fb4bc5f0 769 #if defined(MBEDTLS_GCM_C)
nexpaq 0:6c56fb4bc5f0 770 #if defined(MBEDTLS_SHA256_C)
nexpaq 0:6c56fb4bc5f0 771 { MBEDTLS_TLS_RSA_WITH_CAMELLIA_128_GCM_SHA256, "TLS-RSA-WITH-CAMELLIA-128-GCM-SHA256",
nexpaq 0:6c56fb4bc5f0 772 MBEDTLS_CIPHER_CAMELLIA_128_GCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_RSA,
nexpaq 0:6c56fb4bc5f0 773 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 0:6c56fb4bc5f0 774 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 0:6c56fb4bc5f0 775 0 },
nexpaq 0:6c56fb4bc5f0 776 #endif /* MBEDTLS_SHA256_C */
nexpaq 0:6c56fb4bc5f0 777
nexpaq 0:6c56fb4bc5f0 778 #if defined(MBEDTLS_SHA1_C)
nexpaq 0:6c56fb4bc5f0 779 { MBEDTLS_TLS_RSA_WITH_CAMELLIA_256_GCM_SHA384, "TLS-RSA-WITH-CAMELLIA-256-GCM-SHA384",
nexpaq 0:6c56fb4bc5f0 780 MBEDTLS_CIPHER_CAMELLIA_256_GCM, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_RSA,
nexpaq 0:6c56fb4bc5f0 781 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 0:6c56fb4bc5f0 782 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 0:6c56fb4bc5f0 783 0 },
nexpaq 0:6c56fb4bc5f0 784 #endif /* MBEDTLS_SHA1_C */
nexpaq 0:6c56fb4bc5f0 785 #endif /* MBEDTLS_GCM_C */
nexpaq 0:6c56fb4bc5f0 786 #endif /* MBEDTLS_CAMELLIA_C */
nexpaq 0:6c56fb4bc5f0 787
nexpaq 0:6c56fb4bc5f0 788 #if defined(MBEDTLS_DES_C)
nexpaq 0:6c56fb4bc5f0 789 #if defined(MBEDTLS_CIPHER_MODE_CBC)
nexpaq 0:6c56fb4bc5f0 790 #if defined(MBEDTLS_SHA1_C)
nexpaq 0:6c56fb4bc5f0 791 { MBEDTLS_TLS_RSA_WITH_3DES_EDE_CBC_SHA, "TLS-RSA-WITH-3DES-EDE-CBC-SHA",
nexpaq 0:6c56fb4bc5f0 792 MBEDTLS_CIPHER_DES_EDE3_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_RSA,
nexpaq 0:6c56fb4bc5f0 793 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_0,
nexpaq 0:6c56fb4bc5f0 794 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 0:6c56fb4bc5f0 795 0 },
nexpaq 0:6c56fb4bc5f0 796 #endif /* MBEDTLS_SHA1_C */
nexpaq 0:6c56fb4bc5f0 797 #endif /* MBEDTLS_CIPHER_MODE_CBC */
nexpaq 0:6c56fb4bc5f0 798 #endif /* MBEDTLS_DES_C */
nexpaq 0:6c56fb4bc5f0 799
nexpaq 0:6c56fb4bc5f0 800 #if defined(MBEDTLS_ARC4_C)
nexpaq 0:6c56fb4bc5f0 801 #if defined(MBEDTLS_MD5_C)
nexpaq 0:6c56fb4bc5f0 802 { MBEDTLS_TLS_RSA_WITH_RC4_128_MD5, "TLS-RSA-WITH-RC4-128-MD5",
nexpaq 0:6c56fb4bc5f0 803 MBEDTLS_CIPHER_ARC4_128, MBEDTLS_MD_MD5, MBEDTLS_KEY_EXCHANGE_RSA,
nexpaq 0:6c56fb4bc5f0 804 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_0,
nexpaq 0:6c56fb4bc5f0 805 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 0:6c56fb4bc5f0 806 MBEDTLS_CIPHERSUITE_NODTLS },
nexpaq 0:6c56fb4bc5f0 807 #endif
nexpaq 0:6c56fb4bc5f0 808
nexpaq 0:6c56fb4bc5f0 809 #if defined(MBEDTLS_SHA1_C)
nexpaq 0:6c56fb4bc5f0 810 { MBEDTLS_TLS_RSA_WITH_RC4_128_SHA, "TLS-RSA-WITH-RC4-128-SHA",
nexpaq 0:6c56fb4bc5f0 811 MBEDTLS_CIPHER_ARC4_128, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_RSA,
nexpaq 0:6c56fb4bc5f0 812 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_0,
nexpaq 0:6c56fb4bc5f0 813 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 0:6c56fb4bc5f0 814 MBEDTLS_CIPHERSUITE_NODTLS },
nexpaq 0:6c56fb4bc5f0 815 #endif
nexpaq 0:6c56fb4bc5f0 816 #endif /* MBEDTLS_ARC4_C */
nexpaq 0:6c56fb4bc5f0 817 #endif /* MBEDTLS_KEY_EXCHANGE_RSA_ENABLED */
nexpaq 0:6c56fb4bc5f0 818
nexpaq 0:6c56fb4bc5f0 819 #if defined(MBEDTLS_KEY_EXCHANGE_ECDH_RSA_ENABLED)
nexpaq 0:6c56fb4bc5f0 820 #if defined(MBEDTLS_AES_C)
nexpaq 0:6c56fb4bc5f0 821 #if defined(MBEDTLS_SHA1_C)
nexpaq 0:6c56fb4bc5f0 822 #if defined(MBEDTLS_CIPHER_MODE_CBC)
nexpaq 0:6c56fb4bc5f0 823 { MBEDTLS_TLS_ECDH_RSA_WITH_AES_128_CBC_SHA, "TLS-ECDH-RSA-WITH-AES-128-CBC-SHA",
nexpaq 0:6c56fb4bc5f0 824 MBEDTLS_CIPHER_AES_128_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_ECDH_RSA,
nexpaq 0:6c56fb4bc5f0 825 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
nexpaq 0:6c56fb4bc5f0 826 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 0:6c56fb4bc5f0 827 0 },
nexpaq 0:6c56fb4bc5f0 828 { MBEDTLS_TLS_ECDH_RSA_WITH_AES_256_CBC_SHA, "TLS-ECDH-RSA-WITH-AES-256-CBC-SHA",
nexpaq 0:6c56fb4bc5f0 829 MBEDTLS_CIPHER_AES_256_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_ECDH_RSA,
nexpaq 0:6c56fb4bc5f0 830 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
nexpaq 0:6c56fb4bc5f0 831 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 0:6c56fb4bc5f0 832 0 },
nexpaq 0:6c56fb4bc5f0 833 #endif /* MBEDTLS_CIPHER_MODE_CBC */
nexpaq 0:6c56fb4bc5f0 834 #endif /* MBEDTLS_SHA1_C */
nexpaq 0:6c56fb4bc5f0 835 #if defined(MBEDTLS_SHA256_C)
nexpaq 0:6c56fb4bc5f0 836 #if defined(MBEDTLS_CIPHER_MODE_CBC)
nexpaq 0:6c56fb4bc5f0 837 { MBEDTLS_TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256, "TLS-ECDH-RSA-WITH-AES-128-CBC-SHA256",
nexpaq 0:6c56fb4bc5f0 838 MBEDTLS_CIPHER_AES_128_CBC, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_ECDH_RSA,
nexpaq 0:6c56fb4bc5f0 839 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 0:6c56fb4bc5f0 840 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 0:6c56fb4bc5f0 841 0 },
nexpaq 0:6c56fb4bc5f0 842 #endif /* MBEDTLS_CIPHER_MODE_CBC */
nexpaq 0:6c56fb4bc5f0 843 #if defined(MBEDTLS_GCM_C)
nexpaq 0:6c56fb4bc5f0 844 { MBEDTLS_TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256, "TLS-ECDH-RSA-WITH-AES-128-GCM-SHA256",
nexpaq 0:6c56fb4bc5f0 845 MBEDTLS_CIPHER_AES_128_GCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_ECDH_RSA,
nexpaq 0:6c56fb4bc5f0 846 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 0:6c56fb4bc5f0 847 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 0:6c56fb4bc5f0 848 0 },
nexpaq 0:6c56fb4bc5f0 849 #endif /* MBEDTLS_GCM_C */
nexpaq 0:6c56fb4bc5f0 850 #endif /* MBEDTLS_SHA256_C */
nexpaq 0:6c56fb4bc5f0 851 #if defined(MBEDTLS_SHA512_C)
nexpaq 0:6c56fb4bc5f0 852 #if defined(MBEDTLS_CIPHER_MODE_CBC)
nexpaq 0:6c56fb4bc5f0 853 { MBEDTLS_TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384, "TLS-ECDH-RSA-WITH-AES-256-CBC-SHA384",
nexpaq 0:6c56fb4bc5f0 854 MBEDTLS_CIPHER_AES_256_CBC, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_ECDH_RSA,
nexpaq 0:6c56fb4bc5f0 855 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 0:6c56fb4bc5f0 856 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 0:6c56fb4bc5f0 857 0 },
nexpaq 0:6c56fb4bc5f0 858 #endif /* MBEDTLS_CIPHER_MODE_CBC */
nexpaq 0:6c56fb4bc5f0 859 #if defined(MBEDTLS_GCM_C)
nexpaq 0:6c56fb4bc5f0 860 { MBEDTLS_TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384, "TLS-ECDH-RSA-WITH-AES-256-GCM-SHA384",
nexpaq 0:6c56fb4bc5f0 861 MBEDTLS_CIPHER_AES_256_GCM, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_ECDH_RSA,
nexpaq 0:6c56fb4bc5f0 862 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 0:6c56fb4bc5f0 863 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 0:6c56fb4bc5f0 864 0 },
nexpaq 0:6c56fb4bc5f0 865 #endif /* MBEDTLS_GCM_C */
nexpaq 0:6c56fb4bc5f0 866 #endif /* MBEDTLS_SHA512_C */
nexpaq 0:6c56fb4bc5f0 867 #endif /* MBEDTLS_AES_C */
nexpaq 0:6c56fb4bc5f0 868
nexpaq 0:6c56fb4bc5f0 869 #if defined(MBEDTLS_CAMELLIA_C)
nexpaq 0:6c56fb4bc5f0 870 #if defined(MBEDTLS_CIPHER_MODE_CBC)
nexpaq 0:6c56fb4bc5f0 871 #if defined(MBEDTLS_SHA256_C)
nexpaq 0:6c56fb4bc5f0 872 { MBEDTLS_TLS_ECDH_RSA_WITH_CAMELLIA_128_CBC_SHA256, "TLS-ECDH-RSA-WITH-CAMELLIA-128-CBC-SHA256",
nexpaq 0:6c56fb4bc5f0 873 MBEDTLS_CIPHER_CAMELLIA_128_CBC, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_ECDH_RSA,
nexpaq 0:6c56fb4bc5f0 874 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
nexpaq 0:6c56fb4bc5f0 875 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 0:6c56fb4bc5f0 876 0 },
nexpaq 0:6c56fb4bc5f0 877 #endif /* MBEDTLS_SHA256_C */
nexpaq 0:6c56fb4bc5f0 878 #if defined(MBEDTLS_SHA512_C)
nexpaq 0:6c56fb4bc5f0 879 { MBEDTLS_TLS_ECDH_RSA_WITH_CAMELLIA_256_CBC_SHA384, "TLS-ECDH-RSA-WITH-CAMELLIA-256-CBC-SHA384",
nexpaq 0:6c56fb4bc5f0 880 MBEDTLS_CIPHER_CAMELLIA_256_CBC, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_ECDH_RSA,
nexpaq 0:6c56fb4bc5f0 881 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
nexpaq 0:6c56fb4bc5f0 882 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 0:6c56fb4bc5f0 883 0 },
nexpaq 0:6c56fb4bc5f0 884 #endif /* MBEDTLS_SHA512_C */
nexpaq 0:6c56fb4bc5f0 885 #endif /* MBEDTLS_CIPHER_MODE_CBC */
nexpaq 0:6c56fb4bc5f0 886
nexpaq 0:6c56fb4bc5f0 887 #if defined(MBEDTLS_GCM_C)
nexpaq 0:6c56fb4bc5f0 888 #if defined(MBEDTLS_SHA256_C)
nexpaq 0:6c56fb4bc5f0 889 { MBEDTLS_TLS_ECDH_RSA_WITH_CAMELLIA_128_GCM_SHA256, "TLS-ECDH-RSA-WITH-CAMELLIA-128-GCM-SHA256",
nexpaq 0:6c56fb4bc5f0 890 MBEDTLS_CIPHER_CAMELLIA_128_GCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_ECDH_RSA,
nexpaq 0:6c56fb4bc5f0 891 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 0:6c56fb4bc5f0 892 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 0:6c56fb4bc5f0 893 0 },
nexpaq 0:6c56fb4bc5f0 894 #endif /* MBEDTLS_SHA256_C */
nexpaq 0:6c56fb4bc5f0 895 #if defined(MBEDTLS_SHA512_C)
nexpaq 0:6c56fb4bc5f0 896 { MBEDTLS_TLS_ECDH_RSA_WITH_CAMELLIA_256_GCM_SHA384, "TLS-ECDH-RSA-WITH-CAMELLIA-256-GCM-SHA384",
nexpaq 0:6c56fb4bc5f0 897 MBEDTLS_CIPHER_CAMELLIA_256_GCM, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_ECDH_RSA,
nexpaq 0:6c56fb4bc5f0 898 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 0:6c56fb4bc5f0 899 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 0:6c56fb4bc5f0 900 0 },
nexpaq 0:6c56fb4bc5f0 901 #endif /* MBEDTLS_SHA512_C */
nexpaq 0:6c56fb4bc5f0 902 #endif /* MBEDTLS_GCM_C */
nexpaq 0:6c56fb4bc5f0 903 #endif /* MBEDTLS_CAMELLIA_C */
nexpaq 0:6c56fb4bc5f0 904
nexpaq 0:6c56fb4bc5f0 905 #if defined(MBEDTLS_DES_C)
nexpaq 0:6c56fb4bc5f0 906 #if defined(MBEDTLS_CIPHER_MODE_CBC)
nexpaq 0:6c56fb4bc5f0 907 #if defined(MBEDTLS_SHA1_C)
nexpaq 0:6c56fb4bc5f0 908 { MBEDTLS_TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA, "TLS-ECDH-RSA-WITH-3DES-EDE-CBC-SHA",
nexpaq 0:6c56fb4bc5f0 909 MBEDTLS_CIPHER_DES_EDE3_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_ECDH_RSA,
nexpaq 0:6c56fb4bc5f0 910 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
nexpaq 0:6c56fb4bc5f0 911 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 0:6c56fb4bc5f0 912 0 },
nexpaq 0:6c56fb4bc5f0 913 #endif /* MBEDTLS_SHA1_C */
nexpaq 0:6c56fb4bc5f0 914 #endif /* MBEDTLS_CIPHER_MODE_CBC */
nexpaq 0:6c56fb4bc5f0 915 #endif /* MBEDTLS_DES_C */
nexpaq 0:6c56fb4bc5f0 916
nexpaq 0:6c56fb4bc5f0 917 #if defined(MBEDTLS_ARC4_C)
nexpaq 0:6c56fb4bc5f0 918 #if defined(MBEDTLS_SHA1_C)
nexpaq 0:6c56fb4bc5f0 919 { MBEDTLS_TLS_ECDH_RSA_WITH_RC4_128_SHA, "TLS-ECDH-RSA-WITH-RC4-128-SHA",
nexpaq 0:6c56fb4bc5f0 920 MBEDTLS_CIPHER_ARC4_128, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_ECDH_RSA,
nexpaq 0:6c56fb4bc5f0 921 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
nexpaq 0:6c56fb4bc5f0 922 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 0:6c56fb4bc5f0 923 MBEDTLS_CIPHERSUITE_NODTLS },
nexpaq 0:6c56fb4bc5f0 924 #endif /* MBEDTLS_SHA1_C */
nexpaq 0:6c56fb4bc5f0 925 #endif /* MBEDTLS_ARC4_C */
nexpaq 0:6c56fb4bc5f0 926
nexpaq 0:6c56fb4bc5f0 927 #if defined(MBEDTLS_CIPHER_NULL_CIPHER)
nexpaq 0:6c56fb4bc5f0 928 #if defined(MBEDTLS_SHA1_C)
nexpaq 0:6c56fb4bc5f0 929 { MBEDTLS_TLS_ECDH_RSA_WITH_NULL_SHA, "TLS-ECDH-RSA-WITH-NULL-SHA",
nexpaq 0:6c56fb4bc5f0 930 MBEDTLS_CIPHER_NULL, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_ECDH_RSA,
nexpaq 0:6c56fb4bc5f0 931 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
nexpaq 0:6c56fb4bc5f0 932 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 0:6c56fb4bc5f0 933 MBEDTLS_CIPHERSUITE_WEAK },
nexpaq 0:6c56fb4bc5f0 934 #endif /* MBEDTLS_SHA1_C */
nexpaq 0:6c56fb4bc5f0 935 #endif /* MBEDTLS_CIPHER_NULL_CIPHER */
nexpaq 0:6c56fb4bc5f0 936 #endif /* MBEDTLS_KEY_EXCHANGE_ECDH_RSA_ENABLED */
nexpaq 0:6c56fb4bc5f0 937
nexpaq 0:6c56fb4bc5f0 938 #if defined(MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA_ENABLED)
nexpaq 0:6c56fb4bc5f0 939 #if defined(MBEDTLS_AES_C)
nexpaq 0:6c56fb4bc5f0 940 #if defined(MBEDTLS_SHA1_C)
nexpaq 0:6c56fb4bc5f0 941 #if defined(MBEDTLS_CIPHER_MODE_CBC)
nexpaq 0:6c56fb4bc5f0 942 { MBEDTLS_TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA, "TLS-ECDH-ECDSA-WITH-AES-128-CBC-SHA",
nexpaq 0:6c56fb4bc5f0 943 MBEDTLS_CIPHER_AES_128_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA,
nexpaq 0:6c56fb4bc5f0 944 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
nexpaq 0:6c56fb4bc5f0 945 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 0:6c56fb4bc5f0 946 0 },
nexpaq 0:6c56fb4bc5f0 947 { MBEDTLS_TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA, "TLS-ECDH-ECDSA-WITH-AES-256-CBC-SHA",
nexpaq 0:6c56fb4bc5f0 948 MBEDTLS_CIPHER_AES_256_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA,
nexpaq 0:6c56fb4bc5f0 949 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
nexpaq 0:6c56fb4bc5f0 950 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 0:6c56fb4bc5f0 951 0 },
nexpaq 0:6c56fb4bc5f0 952 #endif /* MBEDTLS_CIPHER_MODE_CBC */
nexpaq 0:6c56fb4bc5f0 953 #endif /* MBEDTLS_SHA1_C */
nexpaq 0:6c56fb4bc5f0 954 #if defined(MBEDTLS_SHA256_C)
nexpaq 0:6c56fb4bc5f0 955 #if defined(MBEDTLS_CIPHER_MODE_CBC)
nexpaq 0:6c56fb4bc5f0 956 { MBEDTLS_TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256, "TLS-ECDH-ECDSA-WITH-AES-128-CBC-SHA256",
nexpaq 0:6c56fb4bc5f0 957 MBEDTLS_CIPHER_AES_128_CBC, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA,
nexpaq 0:6c56fb4bc5f0 958 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 0:6c56fb4bc5f0 959 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 0:6c56fb4bc5f0 960 0 },
nexpaq 0:6c56fb4bc5f0 961 #endif /* MBEDTLS_CIPHER_MODE_CBC */
nexpaq 0:6c56fb4bc5f0 962 #if defined(MBEDTLS_GCM_C)
nexpaq 0:6c56fb4bc5f0 963 { MBEDTLS_TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256, "TLS-ECDH-ECDSA-WITH-AES-128-GCM-SHA256",
nexpaq 0:6c56fb4bc5f0 964 MBEDTLS_CIPHER_AES_128_GCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA,
nexpaq 0:6c56fb4bc5f0 965 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 0:6c56fb4bc5f0 966 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 0:6c56fb4bc5f0 967 0 },
nexpaq 0:6c56fb4bc5f0 968 #endif /* MBEDTLS_GCM_C */
nexpaq 0:6c56fb4bc5f0 969 #endif /* MBEDTLS_SHA256_C */
nexpaq 0:6c56fb4bc5f0 970 #if defined(MBEDTLS_SHA512_C)
nexpaq 0:6c56fb4bc5f0 971 #if defined(MBEDTLS_CIPHER_MODE_CBC)
nexpaq 0:6c56fb4bc5f0 972 { MBEDTLS_TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384, "TLS-ECDH-ECDSA-WITH-AES-256-CBC-SHA384",
nexpaq 0:6c56fb4bc5f0 973 MBEDTLS_CIPHER_AES_256_CBC, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA,
nexpaq 0:6c56fb4bc5f0 974 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 0:6c56fb4bc5f0 975 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 0:6c56fb4bc5f0 976 0 },
nexpaq 0:6c56fb4bc5f0 977 #endif /* MBEDTLS_CIPHER_MODE_CBC */
nexpaq 0:6c56fb4bc5f0 978 #if defined(MBEDTLS_GCM_C)
nexpaq 0:6c56fb4bc5f0 979 { MBEDTLS_TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384, "TLS-ECDH-ECDSA-WITH-AES-256-GCM-SHA384",
nexpaq 0:6c56fb4bc5f0 980 MBEDTLS_CIPHER_AES_256_GCM, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA,
nexpaq 0:6c56fb4bc5f0 981 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 0:6c56fb4bc5f0 982 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 0:6c56fb4bc5f0 983 0 },
nexpaq 0:6c56fb4bc5f0 984 #endif /* MBEDTLS_GCM_C */
nexpaq 0:6c56fb4bc5f0 985 #endif /* MBEDTLS_SHA512_C */
nexpaq 0:6c56fb4bc5f0 986 #endif /* MBEDTLS_AES_C */
nexpaq 0:6c56fb4bc5f0 987
nexpaq 0:6c56fb4bc5f0 988 #if defined(MBEDTLS_CAMELLIA_C)
nexpaq 0:6c56fb4bc5f0 989 #if defined(MBEDTLS_CIPHER_MODE_CBC)
nexpaq 0:6c56fb4bc5f0 990 #if defined(MBEDTLS_SHA256_C)
nexpaq 0:6c56fb4bc5f0 991 { MBEDTLS_TLS_ECDH_ECDSA_WITH_CAMELLIA_128_CBC_SHA256, "TLS-ECDH-ECDSA-WITH-CAMELLIA-128-CBC-SHA256",
nexpaq 0:6c56fb4bc5f0 992 MBEDTLS_CIPHER_CAMELLIA_128_CBC, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA,
nexpaq 0:6c56fb4bc5f0 993 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
nexpaq 0:6c56fb4bc5f0 994 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 0:6c56fb4bc5f0 995 0 },
nexpaq 0:6c56fb4bc5f0 996 #endif /* MBEDTLS_SHA256_C */
nexpaq 0:6c56fb4bc5f0 997 #if defined(MBEDTLS_SHA512_C)
nexpaq 0:6c56fb4bc5f0 998 { MBEDTLS_TLS_ECDH_ECDSA_WITH_CAMELLIA_256_CBC_SHA384, "TLS-ECDH-ECDSA-WITH-CAMELLIA-256-CBC-SHA384",
nexpaq 0:6c56fb4bc5f0 999 MBEDTLS_CIPHER_CAMELLIA_256_CBC, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA,
nexpaq 0:6c56fb4bc5f0 1000 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
nexpaq 0:6c56fb4bc5f0 1001 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 0:6c56fb4bc5f0 1002 0 },
nexpaq 0:6c56fb4bc5f0 1003 #endif /* MBEDTLS_SHA512_C */
nexpaq 0:6c56fb4bc5f0 1004 #endif /* MBEDTLS_CIPHER_MODE_CBC */
nexpaq 0:6c56fb4bc5f0 1005
nexpaq 0:6c56fb4bc5f0 1006 #if defined(MBEDTLS_GCM_C)
nexpaq 0:6c56fb4bc5f0 1007 #if defined(MBEDTLS_SHA256_C)
nexpaq 0:6c56fb4bc5f0 1008 { MBEDTLS_TLS_ECDH_ECDSA_WITH_CAMELLIA_128_GCM_SHA256, "TLS-ECDH-ECDSA-WITH-CAMELLIA-128-GCM-SHA256",
nexpaq 0:6c56fb4bc5f0 1009 MBEDTLS_CIPHER_CAMELLIA_128_GCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA,
nexpaq 0:6c56fb4bc5f0 1010 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 0:6c56fb4bc5f0 1011 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 0:6c56fb4bc5f0 1012 0 },
nexpaq 0:6c56fb4bc5f0 1013 #endif /* MBEDTLS_SHA256_C */
nexpaq 0:6c56fb4bc5f0 1014 #if defined(MBEDTLS_SHA512_C)
nexpaq 0:6c56fb4bc5f0 1015 { MBEDTLS_TLS_ECDH_ECDSA_WITH_CAMELLIA_256_GCM_SHA384, "TLS-ECDH-ECDSA-WITH-CAMELLIA-256-GCM-SHA384",
nexpaq 0:6c56fb4bc5f0 1016 MBEDTLS_CIPHER_CAMELLIA_256_GCM, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA,
nexpaq 0:6c56fb4bc5f0 1017 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 0:6c56fb4bc5f0 1018 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 0:6c56fb4bc5f0 1019 0 },
nexpaq 0:6c56fb4bc5f0 1020 #endif /* MBEDTLS_SHA512_C */
nexpaq 0:6c56fb4bc5f0 1021 #endif /* MBEDTLS_GCM_C */
nexpaq 0:6c56fb4bc5f0 1022 #endif /* MBEDTLS_CAMELLIA_C */
nexpaq 0:6c56fb4bc5f0 1023
nexpaq 0:6c56fb4bc5f0 1024 #if defined(MBEDTLS_DES_C)
nexpaq 0:6c56fb4bc5f0 1025 #if defined(MBEDTLS_CIPHER_MODE_CBC)
nexpaq 0:6c56fb4bc5f0 1026 #if defined(MBEDTLS_SHA1_C)
nexpaq 0:6c56fb4bc5f0 1027 { MBEDTLS_TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA, "TLS-ECDH-ECDSA-WITH-3DES-EDE-CBC-SHA",
nexpaq 0:6c56fb4bc5f0 1028 MBEDTLS_CIPHER_DES_EDE3_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA,
nexpaq 0:6c56fb4bc5f0 1029 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
nexpaq 0:6c56fb4bc5f0 1030 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 0:6c56fb4bc5f0 1031 0 },
nexpaq 0:6c56fb4bc5f0 1032 #endif /* MBEDTLS_SHA1_C */
nexpaq 0:6c56fb4bc5f0 1033 #endif /* MBEDTLS_CIPHER_MODE_CBC */
nexpaq 0:6c56fb4bc5f0 1034 #endif /* MBEDTLS_DES_C */
nexpaq 0:6c56fb4bc5f0 1035
nexpaq 0:6c56fb4bc5f0 1036 #if defined(MBEDTLS_ARC4_C)
nexpaq 0:6c56fb4bc5f0 1037 #if defined(MBEDTLS_SHA1_C)
nexpaq 0:6c56fb4bc5f0 1038 { MBEDTLS_TLS_ECDH_ECDSA_WITH_RC4_128_SHA, "TLS-ECDH-ECDSA-WITH-RC4-128-SHA",
nexpaq 0:6c56fb4bc5f0 1039 MBEDTLS_CIPHER_ARC4_128, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA,
nexpaq 0:6c56fb4bc5f0 1040 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
nexpaq 0:6c56fb4bc5f0 1041 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 0:6c56fb4bc5f0 1042 MBEDTLS_CIPHERSUITE_NODTLS },
nexpaq 0:6c56fb4bc5f0 1043 #endif /* MBEDTLS_SHA1_C */
nexpaq 0:6c56fb4bc5f0 1044 #endif /* MBEDTLS_ARC4_C */
nexpaq 0:6c56fb4bc5f0 1045
nexpaq 0:6c56fb4bc5f0 1046 #if defined(MBEDTLS_CIPHER_NULL_CIPHER)
nexpaq 0:6c56fb4bc5f0 1047 #if defined(MBEDTLS_SHA1_C)
nexpaq 0:6c56fb4bc5f0 1048 { MBEDTLS_TLS_ECDH_ECDSA_WITH_NULL_SHA, "TLS-ECDH-ECDSA-WITH-NULL-SHA",
nexpaq 0:6c56fb4bc5f0 1049 MBEDTLS_CIPHER_NULL, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA,
nexpaq 0:6c56fb4bc5f0 1050 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
nexpaq 0:6c56fb4bc5f0 1051 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 0:6c56fb4bc5f0 1052 MBEDTLS_CIPHERSUITE_WEAK },
nexpaq 0:6c56fb4bc5f0 1053 #endif /* MBEDTLS_SHA1_C */
nexpaq 0:6c56fb4bc5f0 1054 #endif /* MBEDTLS_CIPHER_NULL_CIPHER */
nexpaq 0:6c56fb4bc5f0 1055 #endif /* MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA_ENABLED */
nexpaq 0:6c56fb4bc5f0 1056
nexpaq 0:6c56fb4bc5f0 1057 #if defined(MBEDTLS_KEY_EXCHANGE_PSK_ENABLED)
nexpaq 0:6c56fb4bc5f0 1058 #if defined(MBEDTLS_AES_C)
nexpaq 0:6c56fb4bc5f0 1059 #if defined(MBEDTLS_GCM_C)
nexpaq 0:6c56fb4bc5f0 1060 #if defined(MBEDTLS_SHA256_C)
nexpaq 0:6c56fb4bc5f0 1061 { MBEDTLS_TLS_PSK_WITH_AES_128_GCM_SHA256, "TLS-PSK-WITH-AES-128-GCM-SHA256",
nexpaq 0:6c56fb4bc5f0 1062 MBEDTLS_CIPHER_AES_128_GCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_PSK,
nexpaq 0:6c56fb4bc5f0 1063 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 0:6c56fb4bc5f0 1064 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 0:6c56fb4bc5f0 1065 0 },
nexpaq 0:6c56fb4bc5f0 1066 #endif /* MBEDTLS_SHA256_C */
nexpaq 0:6c56fb4bc5f0 1067
nexpaq 0:6c56fb4bc5f0 1068 #if defined(MBEDTLS_SHA512_C)
nexpaq 0:6c56fb4bc5f0 1069 { MBEDTLS_TLS_PSK_WITH_AES_256_GCM_SHA384, "TLS-PSK-WITH-AES-256-GCM-SHA384",
nexpaq 0:6c56fb4bc5f0 1070 MBEDTLS_CIPHER_AES_256_GCM, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_PSK,
nexpaq 0:6c56fb4bc5f0 1071 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 0:6c56fb4bc5f0 1072 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 0:6c56fb4bc5f0 1073 0 },
nexpaq 0:6c56fb4bc5f0 1074 #endif /* MBEDTLS_SHA512_C */
nexpaq 0:6c56fb4bc5f0 1075 #endif /* MBEDTLS_GCM_C */
nexpaq 0:6c56fb4bc5f0 1076
nexpaq 0:6c56fb4bc5f0 1077 #if defined(MBEDTLS_CIPHER_MODE_CBC)
nexpaq 0:6c56fb4bc5f0 1078 #if defined(MBEDTLS_SHA256_C)
nexpaq 0:6c56fb4bc5f0 1079 { MBEDTLS_TLS_PSK_WITH_AES_128_CBC_SHA256, "TLS-PSK-WITH-AES-128-CBC-SHA256",
nexpaq 0:6c56fb4bc5f0 1080 MBEDTLS_CIPHER_AES_128_CBC, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_PSK,
nexpaq 0:6c56fb4bc5f0 1081 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
nexpaq 0:6c56fb4bc5f0 1082 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 0:6c56fb4bc5f0 1083 0 },
nexpaq 0:6c56fb4bc5f0 1084 #endif /* MBEDTLS_SHA256_C */
nexpaq 0:6c56fb4bc5f0 1085
nexpaq 0:6c56fb4bc5f0 1086 #if defined(MBEDTLS_SHA512_C)
nexpaq 0:6c56fb4bc5f0 1087 { MBEDTLS_TLS_PSK_WITH_AES_256_CBC_SHA384, "TLS-PSK-WITH-AES-256-CBC-SHA384",
nexpaq 0:6c56fb4bc5f0 1088 MBEDTLS_CIPHER_AES_256_CBC, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_PSK,
nexpaq 0:6c56fb4bc5f0 1089 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
nexpaq 0:6c56fb4bc5f0 1090 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 0:6c56fb4bc5f0 1091 0 },
nexpaq 0:6c56fb4bc5f0 1092 #endif /* MBEDTLS_SHA512_C */
nexpaq 0:6c56fb4bc5f0 1093
nexpaq 0:6c56fb4bc5f0 1094 #if defined(MBEDTLS_SHA1_C)
nexpaq 0:6c56fb4bc5f0 1095 { MBEDTLS_TLS_PSK_WITH_AES_128_CBC_SHA, "TLS-PSK-WITH-AES-128-CBC-SHA",
nexpaq 0:6c56fb4bc5f0 1096 MBEDTLS_CIPHER_AES_128_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_PSK,
nexpaq 0:6c56fb4bc5f0 1097 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_0,
nexpaq 0:6c56fb4bc5f0 1098 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 0:6c56fb4bc5f0 1099 0 },
nexpaq 0:6c56fb4bc5f0 1100
nexpaq 0:6c56fb4bc5f0 1101 { MBEDTLS_TLS_PSK_WITH_AES_256_CBC_SHA, "TLS-PSK-WITH-AES-256-CBC-SHA",
nexpaq 0:6c56fb4bc5f0 1102 MBEDTLS_CIPHER_AES_256_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_PSK,
nexpaq 0:6c56fb4bc5f0 1103 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_0,
nexpaq 0:6c56fb4bc5f0 1104 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 0:6c56fb4bc5f0 1105 0 },
nexpaq 0:6c56fb4bc5f0 1106 #endif /* MBEDTLS_SHA1_C */
nexpaq 0:6c56fb4bc5f0 1107 #endif /* MBEDTLS_CIPHER_MODE_CBC */
nexpaq 0:6c56fb4bc5f0 1108 #if defined(MBEDTLS_CCM_C)
nexpaq 0:6c56fb4bc5f0 1109 { MBEDTLS_TLS_PSK_WITH_AES_256_CCM, "TLS-PSK-WITH-AES-256-CCM",
nexpaq 0:6c56fb4bc5f0 1110 MBEDTLS_CIPHER_AES_256_CCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_PSK,
nexpaq 0:6c56fb4bc5f0 1111 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 0:6c56fb4bc5f0 1112 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 0:6c56fb4bc5f0 1113 0 },
nexpaq 0:6c56fb4bc5f0 1114 { MBEDTLS_TLS_PSK_WITH_AES_256_CCM_8, "TLS-PSK-WITH-AES-256-CCM-8",
nexpaq 0:6c56fb4bc5f0 1115 MBEDTLS_CIPHER_AES_256_CCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_PSK,
nexpaq 0:6c56fb4bc5f0 1116 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 0:6c56fb4bc5f0 1117 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 0:6c56fb4bc5f0 1118 MBEDTLS_CIPHERSUITE_SHORT_TAG },
nexpaq 0:6c56fb4bc5f0 1119 { MBEDTLS_TLS_PSK_WITH_AES_128_CCM, "TLS-PSK-WITH-AES-128-CCM",
nexpaq 0:6c56fb4bc5f0 1120 MBEDTLS_CIPHER_AES_128_CCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_PSK,
nexpaq 0:6c56fb4bc5f0 1121 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 0:6c56fb4bc5f0 1122 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 0:6c56fb4bc5f0 1123 0 },
nexpaq 0:6c56fb4bc5f0 1124 { MBEDTLS_TLS_PSK_WITH_AES_128_CCM_8, "TLS-PSK-WITH-AES-128-CCM-8",
nexpaq 0:6c56fb4bc5f0 1125 MBEDTLS_CIPHER_AES_128_CCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_PSK,
nexpaq 0:6c56fb4bc5f0 1126 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 0:6c56fb4bc5f0 1127 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 0:6c56fb4bc5f0 1128 MBEDTLS_CIPHERSUITE_SHORT_TAG },
nexpaq 0:6c56fb4bc5f0 1129 #endif /* MBEDTLS_CCM_C */
nexpaq 0:6c56fb4bc5f0 1130 #endif /* MBEDTLS_AES_C */
nexpaq 0:6c56fb4bc5f0 1131
nexpaq 0:6c56fb4bc5f0 1132 #if defined(MBEDTLS_CAMELLIA_C)
nexpaq 0:6c56fb4bc5f0 1133 #if defined(MBEDTLS_CIPHER_MODE_CBC)
nexpaq 0:6c56fb4bc5f0 1134 #if defined(MBEDTLS_SHA256_C)
nexpaq 0:6c56fb4bc5f0 1135 { MBEDTLS_TLS_PSK_WITH_CAMELLIA_128_CBC_SHA256, "TLS-PSK-WITH-CAMELLIA-128-CBC-SHA256",
nexpaq 0:6c56fb4bc5f0 1136 MBEDTLS_CIPHER_CAMELLIA_128_CBC, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_PSK,
nexpaq 0:6c56fb4bc5f0 1137 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
nexpaq 0:6c56fb4bc5f0 1138 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 0:6c56fb4bc5f0 1139 0 },
nexpaq 0:6c56fb4bc5f0 1140 #endif /* MBEDTLS_SHA256_C */
nexpaq 0:6c56fb4bc5f0 1141
nexpaq 0:6c56fb4bc5f0 1142 #if defined(MBEDTLS_SHA512_C)
nexpaq 0:6c56fb4bc5f0 1143 { MBEDTLS_TLS_PSK_WITH_CAMELLIA_256_CBC_SHA384, "TLS-PSK-WITH-CAMELLIA-256-CBC-SHA384",
nexpaq 0:6c56fb4bc5f0 1144 MBEDTLS_CIPHER_CAMELLIA_256_CBC, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_PSK,
nexpaq 0:6c56fb4bc5f0 1145 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
nexpaq 0:6c56fb4bc5f0 1146 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 0:6c56fb4bc5f0 1147 0 },
nexpaq 0:6c56fb4bc5f0 1148 #endif /* MBEDTLS_SHA512_C */
nexpaq 0:6c56fb4bc5f0 1149 #endif /* MBEDTLS_CIPHER_MODE_CBC */
nexpaq 0:6c56fb4bc5f0 1150
nexpaq 0:6c56fb4bc5f0 1151 #if defined(MBEDTLS_GCM_C)
nexpaq 0:6c56fb4bc5f0 1152 #if defined(MBEDTLS_SHA256_C)
nexpaq 0:6c56fb4bc5f0 1153 { MBEDTLS_TLS_PSK_WITH_CAMELLIA_128_GCM_SHA256, "TLS-PSK-WITH-CAMELLIA-128-GCM-SHA256",
nexpaq 0:6c56fb4bc5f0 1154 MBEDTLS_CIPHER_CAMELLIA_128_GCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_PSK,
nexpaq 0:6c56fb4bc5f0 1155 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 0:6c56fb4bc5f0 1156 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 0:6c56fb4bc5f0 1157 0 },
nexpaq 0:6c56fb4bc5f0 1158 #endif /* MBEDTLS_SHA256_C */
nexpaq 0:6c56fb4bc5f0 1159
nexpaq 0:6c56fb4bc5f0 1160 #if defined(MBEDTLS_SHA512_C)
nexpaq 0:6c56fb4bc5f0 1161 { MBEDTLS_TLS_PSK_WITH_CAMELLIA_256_GCM_SHA384, "TLS-PSK-WITH-CAMELLIA-256-GCM-SHA384",
nexpaq 0:6c56fb4bc5f0 1162 MBEDTLS_CIPHER_CAMELLIA_256_GCM, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_PSK,
nexpaq 0:6c56fb4bc5f0 1163 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 0:6c56fb4bc5f0 1164 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 0:6c56fb4bc5f0 1165 0 },
nexpaq 0:6c56fb4bc5f0 1166 #endif /* MBEDTLS_SHA512_C */
nexpaq 0:6c56fb4bc5f0 1167 #endif /* MBEDTLS_GCM_C */
nexpaq 0:6c56fb4bc5f0 1168 #endif /* MBEDTLS_CAMELLIA_C */
nexpaq 0:6c56fb4bc5f0 1169
nexpaq 0:6c56fb4bc5f0 1170 #if defined(MBEDTLS_DES_C)
nexpaq 0:6c56fb4bc5f0 1171 #if defined(MBEDTLS_CIPHER_MODE_CBC)
nexpaq 0:6c56fb4bc5f0 1172 #if defined(MBEDTLS_SHA1_C)
nexpaq 0:6c56fb4bc5f0 1173 { MBEDTLS_TLS_PSK_WITH_3DES_EDE_CBC_SHA, "TLS-PSK-WITH-3DES-EDE-CBC-SHA",
nexpaq 0:6c56fb4bc5f0 1174 MBEDTLS_CIPHER_DES_EDE3_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_PSK,
nexpaq 0:6c56fb4bc5f0 1175 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_0,
nexpaq 0:6c56fb4bc5f0 1176 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 0:6c56fb4bc5f0 1177 0 },
nexpaq 0:6c56fb4bc5f0 1178 #endif /* MBEDTLS_SHA1_C */
nexpaq 0:6c56fb4bc5f0 1179 #endif /* MBEDTLS_CIPHER_MODE_CBC */
nexpaq 0:6c56fb4bc5f0 1180 #endif /* MBEDTLS_DES_C */
nexpaq 0:6c56fb4bc5f0 1181
nexpaq 0:6c56fb4bc5f0 1182 #if defined(MBEDTLS_ARC4_C)
nexpaq 0:6c56fb4bc5f0 1183 #if defined(MBEDTLS_SHA1_C)
nexpaq 0:6c56fb4bc5f0 1184 { MBEDTLS_TLS_PSK_WITH_RC4_128_SHA, "TLS-PSK-WITH-RC4-128-SHA",
nexpaq 0:6c56fb4bc5f0 1185 MBEDTLS_CIPHER_ARC4_128, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_PSK,
nexpaq 0:6c56fb4bc5f0 1186 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_0,
nexpaq 0:6c56fb4bc5f0 1187 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 0:6c56fb4bc5f0 1188 MBEDTLS_CIPHERSUITE_NODTLS },
nexpaq 0:6c56fb4bc5f0 1189 #endif /* MBEDTLS_SHA1_C */
nexpaq 0:6c56fb4bc5f0 1190 #endif /* MBEDTLS_ARC4_C */
nexpaq 0:6c56fb4bc5f0 1191 #endif /* MBEDTLS_KEY_EXCHANGE_PSK_ENABLED */
nexpaq 0:6c56fb4bc5f0 1192
nexpaq 0:6c56fb4bc5f0 1193 #if defined(MBEDTLS_KEY_EXCHANGE_DHE_PSK_ENABLED)
nexpaq 0:6c56fb4bc5f0 1194 #if defined(MBEDTLS_AES_C)
nexpaq 0:6c56fb4bc5f0 1195 #if defined(MBEDTLS_GCM_C)
nexpaq 0:6c56fb4bc5f0 1196 #if defined(MBEDTLS_SHA256_C)
nexpaq 0:6c56fb4bc5f0 1197 { MBEDTLS_TLS_DHE_PSK_WITH_AES_128_GCM_SHA256, "TLS-DHE-PSK-WITH-AES-128-GCM-SHA256",
nexpaq 0:6c56fb4bc5f0 1198 MBEDTLS_CIPHER_AES_128_GCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_DHE_PSK,
nexpaq 0:6c56fb4bc5f0 1199 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 0:6c56fb4bc5f0 1200 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 0:6c56fb4bc5f0 1201 0 },
nexpaq 0:6c56fb4bc5f0 1202 #endif /* MBEDTLS_SHA256_C */
nexpaq 0:6c56fb4bc5f0 1203
nexpaq 0:6c56fb4bc5f0 1204 #if defined(MBEDTLS_SHA512_C)
nexpaq 0:6c56fb4bc5f0 1205 { MBEDTLS_TLS_DHE_PSK_WITH_AES_256_GCM_SHA384, "TLS-DHE-PSK-WITH-AES-256-GCM-SHA384",
nexpaq 0:6c56fb4bc5f0 1206 MBEDTLS_CIPHER_AES_256_GCM, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_DHE_PSK,
nexpaq 0:6c56fb4bc5f0 1207 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 0:6c56fb4bc5f0 1208 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 0:6c56fb4bc5f0 1209 0 },
nexpaq 0:6c56fb4bc5f0 1210 #endif /* MBEDTLS_SHA512_C */
nexpaq 0:6c56fb4bc5f0 1211 #endif /* MBEDTLS_GCM_C */
nexpaq 0:6c56fb4bc5f0 1212
nexpaq 0:6c56fb4bc5f0 1213 #if defined(MBEDTLS_CIPHER_MODE_CBC)
nexpaq 0:6c56fb4bc5f0 1214 #if defined(MBEDTLS_SHA256_C)
nexpaq 0:6c56fb4bc5f0 1215 { MBEDTLS_TLS_DHE_PSK_WITH_AES_128_CBC_SHA256, "TLS-DHE-PSK-WITH-AES-128-CBC-SHA256",
nexpaq 0:6c56fb4bc5f0 1216 MBEDTLS_CIPHER_AES_128_CBC, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_DHE_PSK,
nexpaq 0:6c56fb4bc5f0 1217 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
nexpaq 0:6c56fb4bc5f0 1218 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 0:6c56fb4bc5f0 1219 0 },
nexpaq 0:6c56fb4bc5f0 1220 #endif /* MBEDTLS_SHA256_C */
nexpaq 0:6c56fb4bc5f0 1221
nexpaq 0:6c56fb4bc5f0 1222 #if defined(MBEDTLS_SHA512_C)
nexpaq 0:6c56fb4bc5f0 1223 { MBEDTLS_TLS_DHE_PSK_WITH_AES_256_CBC_SHA384, "TLS-DHE-PSK-WITH-AES-256-CBC-SHA384",
nexpaq 0:6c56fb4bc5f0 1224 MBEDTLS_CIPHER_AES_256_CBC, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_DHE_PSK,
nexpaq 0:6c56fb4bc5f0 1225 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
nexpaq 0:6c56fb4bc5f0 1226 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 0:6c56fb4bc5f0 1227 0 },
nexpaq 0:6c56fb4bc5f0 1228 #endif /* MBEDTLS_SHA512_C */
nexpaq 0:6c56fb4bc5f0 1229
nexpaq 0:6c56fb4bc5f0 1230 #if defined(MBEDTLS_SHA1_C)
nexpaq 0:6c56fb4bc5f0 1231 { MBEDTLS_TLS_DHE_PSK_WITH_AES_128_CBC_SHA, "TLS-DHE-PSK-WITH-AES-128-CBC-SHA",
nexpaq 0:6c56fb4bc5f0 1232 MBEDTLS_CIPHER_AES_128_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_DHE_PSK,
nexpaq 0:6c56fb4bc5f0 1233 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_0,
nexpaq 0:6c56fb4bc5f0 1234 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 0:6c56fb4bc5f0 1235 0 },
nexpaq 0:6c56fb4bc5f0 1236
nexpaq 0:6c56fb4bc5f0 1237 { MBEDTLS_TLS_DHE_PSK_WITH_AES_256_CBC_SHA, "TLS-DHE-PSK-WITH-AES-256-CBC-SHA",
nexpaq 0:6c56fb4bc5f0 1238 MBEDTLS_CIPHER_AES_256_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_DHE_PSK,
nexpaq 0:6c56fb4bc5f0 1239 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_0,
nexpaq 0:6c56fb4bc5f0 1240 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 0:6c56fb4bc5f0 1241 0 },
nexpaq 0:6c56fb4bc5f0 1242 #endif /* MBEDTLS_SHA1_C */
nexpaq 0:6c56fb4bc5f0 1243 #endif /* MBEDTLS_CIPHER_MODE_CBC */
nexpaq 0:6c56fb4bc5f0 1244 #if defined(MBEDTLS_CCM_C)
nexpaq 0:6c56fb4bc5f0 1245 { MBEDTLS_TLS_DHE_PSK_WITH_AES_256_CCM, "TLS-DHE-PSK-WITH-AES-256-CCM",
nexpaq 0:6c56fb4bc5f0 1246 MBEDTLS_CIPHER_AES_256_CCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_DHE_PSK,
nexpaq 0:6c56fb4bc5f0 1247 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 0:6c56fb4bc5f0 1248 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 0:6c56fb4bc5f0 1249 0 },
nexpaq 0:6c56fb4bc5f0 1250 { MBEDTLS_TLS_DHE_PSK_WITH_AES_256_CCM_8, "TLS-DHE-PSK-WITH-AES-256-CCM-8",
nexpaq 0:6c56fb4bc5f0 1251 MBEDTLS_CIPHER_AES_256_CCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_DHE_PSK,
nexpaq 0:6c56fb4bc5f0 1252 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 0:6c56fb4bc5f0 1253 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 0:6c56fb4bc5f0 1254 MBEDTLS_CIPHERSUITE_SHORT_TAG },
nexpaq 0:6c56fb4bc5f0 1255 { MBEDTLS_TLS_DHE_PSK_WITH_AES_128_CCM, "TLS-DHE-PSK-WITH-AES-128-CCM",
nexpaq 0:6c56fb4bc5f0 1256 MBEDTLS_CIPHER_AES_128_CCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_DHE_PSK,
nexpaq 0:6c56fb4bc5f0 1257 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 0:6c56fb4bc5f0 1258 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 0:6c56fb4bc5f0 1259 0 },
nexpaq 0:6c56fb4bc5f0 1260 { MBEDTLS_TLS_DHE_PSK_WITH_AES_128_CCM_8, "TLS-DHE-PSK-WITH-AES-128-CCM-8",
nexpaq 0:6c56fb4bc5f0 1261 MBEDTLS_CIPHER_AES_128_CCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_DHE_PSK,
nexpaq 0:6c56fb4bc5f0 1262 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 0:6c56fb4bc5f0 1263 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 0:6c56fb4bc5f0 1264 MBEDTLS_CIPHERSUITE_SHORT_TAG },
nexpaq 0:6c56fb4bc5f0 1265 #endif /* MBEDTLS_CCM_C */
nexpaq 0:6c56fb4bc5f0 1266 #endif /* MBEDTLS_AES_C */
nexpaq 0:6c56fb4bc5f0 1267
nexpaq 0:6c56fb4bc5f0 1268 #if defined(MBEDTLS_CAMELLIA_C)
nexpaq 0:6c56fb4bc5f0 1269 #if defined(MBEDTLS_CIPHER_MODE_CBC)
nexpaq 0:6c56fb4bc5f0 1270 #if defined(MBEDTLS_SHA256_C)
nexpaq 0:6c56fb4bc5f0 1271 { MBEDTLS_TLS_DHE_PSK_WITH_CAMELLIA_128_CBC_SHA256, "TLS-DHE-PSK-WITH-CAMELLIA-128-CBC-SHA256",
nexpaq 0:6c56fb4bc5f0 1272 MBEDTLS_CIPHER_CAMELLIA_128_CBC, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_DHE_PSK,
nexpaq 0:6c56fb4bc5f0 1273 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
nexpaq 0:6c56fb4bc5f0 1274 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 0:6c56fb4bc5f0 1275 0 },
nexpaq 0:6c56fb4bc5f0 1276 #endif /* MBEDTLS_SHA256_C */
nexpaq 0:6c56fb4bc5f0 1277
nexpaq 0:6c56fb4bc5f0 1278 #if defined(MBEDTLS_SHA512_C)
nexpaq 0:6c56fb4bc5f0 1279 { MBEDTLS_TLS_DHE_PSK_WITH_CAMELLIA_256_CBC_SHA384, "TLS-DHE-PSK-WITH-CAMELLIA-256-CBC-SHA384",
nexpaq 0:6c56fb4bc5f0 1280 MBEDTLS_CIPHER_CAMELLIA_256_CBC, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_DHE_PSK,
nexpaq 0:6c56fb4bc5f0 1281 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
nexpaq 0:6c56fb4bc5f0 1282 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 0:6c56fb4bc5f0 1283 0 },
nexpaq 0:6c56fb4bc5f0 1284 #endif /* MBEDTLS_SHA512_C */
nexpaq 0:6c56fb4bc5f0 1285 #endif /* MBEDTLS_CIPHER_MODE_CBC */
nexpaq 0:6c56fb4bc5f0 1286
nexpaq 0:6c56fb4bc5f0 1287 #if defined(MBEDTLS_GCM_C)
nexpaq 0:6c56fb4bc5f0 1288 #if defined(MBEDTLS_SHA256_C)
nexpaq 0:6c56fb4bc5f0 1289 { MBEDTLS_TLS_DHE_PSK_WITH_CAMELLIA_128_GCM_SHA256, "TLS-DHE-PSK-WITH-CAMELLIA-128-GCM-SHA256",
nexpaq 0:6c56fb4bc5f0 1290 MBEDTLS_CIPHER_CAMELLIA_128_GCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_DHE_PSK,
nexpaq 0:6c56fb4bc5f0 1291 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 0:6c56fb4bc5f0 1292 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 0:6c56fb4bc5f0 1293 0 },
nexpaq 0:6c56fb4bc5f0 1294 #endif /* MBEDTLS_SHA256_C */
nexpaq 0:6c56fb4bc5f0 1295
nexpaq 0:6c56fb4bc5f0 1296 #if defined(MBEDTLS_SHA512_C)
nexpaq 0:6c56fb4bc5f0 1297 { MBEDTLS_TLS_DHE_PSK_WITH_CAMELLIA_256_GCM_SHA384, "TLS-DHE-PSK-WITH-CAMELLIA-256-GCM-SHA384",
nexpaq 0:6c56fb4bc5f0 1298 MBEDTLS_CIPHER_CAMELLIA_256_GCM, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_DHE_PSK,
nexpaq 0:6c56fb4bc5f0 1299 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 0:6c56fb4bc5f0 1300 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 0:6c56fb4bc5f0 1301 0 },
nexpaq 0:6c56fb4bc5f0 1302 #endif /* MBEDTLS_SHA512_C */
nexpaq 0:6c56fb4bc5f0 1303 #endif /* MBEDTLS_GCM_C */
nexpaq 0:6c56fb4bc5f0 1304 #endif /* MBEDTLS_CAMELLIA_C */
nexpaq 0:6c56fb4bc5f0 1305
nexpaq 0:6c56fb4bc5f0 1306 #if defined(MBEDTLS_DES_C)
nexpaq 0:6c56fb4bc5f0 1307 #if defined(MBEDTLS_CIPHER_MODE_CBC)
nexpaq 0:6c56fb4bc5f0 1308 #if defined(MBEDTLS_SHA1_C)
nexpaq 0:6c56fb4bc5f0 1309 { MBEDTLS_TLS_DHE_PSK_WITH_3DES_EDE_CBC_SHA, "TLS-DHE-PSK-WITH-3DES-EDE-CBC-SHA",
nexpaq 0:6c56fb4bc5f0 1310 MBEDTLS_CIPHER_DES_EDE3_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_DHE_PSK,
nexpaq 0:6c56fb4bc5f0 1311 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_0,
nexpaq 0:6c56fb4bc5f0 1312 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 0:6c56fb4bc5f0 1313 0 },
nexpaq 0:6c56fb4bc5f0 1314 #endif /* MBEDTLS_SHA1_C */
nexpaq 0:6c56fb4bc5f0 1315 #endif /* MBEDTLS_CIPHER_MODE_CBC */
nexpaq 0:6c56fb4bc5f0 1316 #endif /* MBEDTLS_DES_C */
nexpaq 0:6c56fb4bc5f0 1317
nexpaq 0:6c56fb4bc5f0 1318 #if defined(MBEDTLS_ARC4_C)
nexpaq 0:6c56fb4bc5f0 1319 #if defined(MBEDTLS_SHA1_C)
nexpaq 0:6c56fb4bc5f0 1320 { MBEDTLS_TLS_DHE_PSK_WITH_RC4_128_SHA, "TLS-DHE-PSK-WITH-RC4-128-SHA",
nexpaq 0:6c56fb4bc5f0 1321 MBEDTLS_CIPHER_ARC4_128, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_DHE_PSK,
nexpaq 0:6c56fb4bc5f0 1322 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_0,
nexpaq 0:6c56fb4bc5f0 1323 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 0:6c56fb4bc5f0 1324 MBEDTLS_CIPHERSUITE_NODTLS },
nexpaq 0:6c56fb4bc5f0 1325 #endif /* MBEDTLS_SHA1_C */
nexpaq 0:6c56fb4bc5f0 1326 #endif /* MBEDTLS_ARC4_C */
nexpaq 0:6c56fb4bc5f0 1327 #endif /* MBEDTLS_KEY_EXCHANGE_DHE_PSK_ENABLED */
nexpaq 0:6c56fb4bc5f0 1328
nexpaq 0:6c56fb4bc5f0 1329 #if defined(MBEDTLS_KEY_EXCHANGE_ECDHE_PSK_ENABLED)
nexpaq 0:6c56fb4bc5f0 1330 #if defined(MBEDTLS_AES_C)
nexpaq 0:6c56fb4bc5f0 1331
nexpaq 0:6c56fb4bc5f0 1332 #if defined(MBEDTLS_CIPHER_MODE_CBC)
nexpaq 0:6c56fb4bc5f0 1333 #if defined(MBEDTLS_SHA256_C)
nexpaq 0:6c56fb4bc5f0 1334 { MBEDTLS_TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA256, "TLS-ECDHE-PSK-WITH-AES-128-CBC-SHA256",
nexpaq 0:6c56fb4bc5f0 1335 MBEDTLS_CIPHER_AES_128_CBC, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_ECDHE_PSK,
nexpaq 0:6c56fb4bc5f0 1336 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
nexpaq 0:6c56fb4bc5f0 1337 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 0:6c56fb4bc5f0 1338 0 },
nexpaq 0:6c56fb4bc5f0 1339 #endif /* MBEDTLS_SHA256_C */
nexpaq 0:6c56fb4bc5f0 1340
nexpaq 0:6c56fb4bc5f0 1341 #if defined(MBEDTLS_SHA512_C)
nexpaq 0:6c56fb4bc5f0 1342 { MBEDTLS_TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA384, "TLS-ECDHE-PSK-WITH-AES-256-CBC-SHA384",
nexpaq 0:6c56fb4bc5f0 1343 MBEDTLS_CIPHER_AES_256_CBC, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_ECDHE_PSK,
nexpaq 0:6c56fb4bc5f0 1344 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
nexpaq 0:6c56fb4bc5f0 1345 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 0:6c56fb4bc5f0 1346 0 },
nexpaq 0:6c56fb4bc5f0 1347 #endif /* MBEDTLS_SHA512_C */
nexpaq 0:6c56fb4bc5f0 1348
nexpaq 0:6c56fb4bc5f0 1349 #if defined(MBEDTLS_SHA1_C)
nexpaq 0:6c56fb4bc5f0 1350 { MBEDTLS_TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA, "TLS-ECDHE-PSK-WITH-AES-128-CBC-SHA",
nexpaq 0:6c56fb4bc5f0 1351 MBEDTLS_CIPHER_AES_128_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_ECDHE_PSK,
nexpaq 0:6c56fb4bc5f0 1352 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
nexpaq 0:6c56fb4bc5f0 1353 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 0:6c56fb4bc5f0 1354 0 },
nexpaq 0:6c56fb4bc5f0 1355
nexpaq 0:6c56fb4bc5f0 1356 { MBEDTLS_TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA, "TLS-ECDHE-PSK-WITH-AES-256-CBC-SHA",
nexpaq 0:6c56fb4bc5f0 1357 MBEDTLS_CIPHER_AES_256_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_ECDHE_PSK,
nexpaq 0:6c56fb4bc5f0 1358 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
nexpaq 0:6c56fb4bc5f0 1359 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 0:6c56fb4bc5f0 1360 0 },
nexpaq 0:6c56fb4bc5f0 1361 #endif /* MBEDTLS_SHA1_C */
nexpaq 0:6c56fb4bc5f0 1362 #endif /* MBEDTLS_CIPHER_MODE_CBC */
nexpaq 0:6c56fb4bc5f0 1363 #endif /* MBEDTLS_AES_C */
nexpaq 0:6c56fb4bc5f0 1364
nexpaq 0:6c56fb4bc5f0 1365 #if defined(MBEDTLS_CAMELLIA_C)
nexpaq 0:6c56fb4bc5f0 1366 #if defined(MBEDTLS_CIPHER_MODE_CBC)
nexpaq 0:6c56fb4bc5f0 1367 #if defined(MBEDTLS_SHA256_C)
nexpaq 0:6c56fb4bc5f0 1368 { MBEDTLS_TLS_ECDHE_PSK_WITH_CAMELLIA_128_CBC_SHA256, "TLS-ECDHE-PSK-WITH-CAMELLIA-128-CBC-SHA256",
nexpaq 0:6c56fb4bc5f0 1369 MBEDTLS_CIPHER_CAMELLIA_128_CBC, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_ECDHE_PSK,
nexpaq 0:6c56fb4bc5f0 1370 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
nexpaq 0:6c56fb4bc5f0 1371 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 0:6c56fb4bc5f0 1372 0 },
nexpaq 0:6c56fb4bc5f0 1373 #endif /* MBEDTLS_SHA256_C */
nexpaq 0:6c56fb4bc5f0 1374
nexpaq 0:6c56fb4bc5f0 1375 #if defined(MBEDTLS_SHA512_C)
nexpaq 0:6c56fb4bc5f0 1376 { MBEDTLS_TLS_ECDHE_PSK_WITH_CAMELLIA_256_CBC_SHA384, "TLS-ECDHE-PSK-WITH-CAMELLIA-256-CBC-SHA384",
nexpaq 0:6c56fb4bc5f0 1377 MBEDTLS_CIPHER_CAMELLIA_256_CBC, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_ECDHE_PSK,
nexpaq 0:6c56fb4bc5f0 1378 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
nexpaq 0:6c56fb4bc5f0 1379 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 0:6c56fb4bc5f0 1380 0 },
nexpaq 0:6c56fb4bc5f0 1381 #endif /* MBEDTLS_SHA512_C */
nexpaq 0:6c56fb4bc5f0 1382 #endif /* MBEDTLS_CIPHER_MODE_CBC */
nexpaq 0:6c56fb4bc5f0 1383 #endif /* MBEDTLS_CAMELLIA_C */
nexpaq 0:6c56fb4bc5f0 1384
nexpaq 0:6c56fb4bc5f0 1385 #if defined(MBEDTLS_DES_C)
nexpaq 0:6c56fb4bc5f0 1386 #if defined(MBEDTLS_CIPHER_MODE_CBC)
nexpaq 0:6c56fb4bc5f0 1387 #if defined(MBEDTLS_SHA1_C)
nexpaq 0:6c56fb4bc5f0 1388 { MBEDTLS_TLS_ECDHE_PSK_WITH_3DES_EDE_CBC_SHA, "TLS-ECDHE-PSK-WITH-3DES-EDE-CBC-SHA",
nexpaq 0:6c56fb4bc5f0 1389 MBEDTLS_CIPHER_DES_EDE3_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_ECDHE_PSK,
nexpaq 0:6c56fb4bc5f0 1390 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
nexpaq 0:6c56fb4bc5f0 1391 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 0:6c56fb4bc5f0 1392 0 },
nexpaq 0:6c56fb4bc5f0 1393 #endif /* MBEDTLS_SHA1_C */
nexpaq 0:6c56fb4bc5f0 1394 #endif /* MBEDTLS_CIPHER_MODE_CBC */
nexpaq 0:6c56fb4bc5f0 1395 #endif /* MBEDTLS_DES_C */
nexpaq 0:6c56fb4bc5f0 1396
nexpaq 0:6c56fb4bc5f0 1397 #if defined(MBEDTLS_ARC4_C)
nexpaq 0:6c56fb4bc5f0 1398 #if defined(MBEDTLS_SHA1_C)
nexpaq 0:6c56fb4bc5f0 1399 { MBEDTLS_TLS_ECDHE_PSK_WITH_RC4_128_SHA, "TLS-ECDHE-PSK-WITH-RC4-128-SHA",
nexpaq 0:6c56fb4bc5f0 1400 MBEDTLS_CIPHER_ARC4_128, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_ECDHE_PSK,
nexpaq 0:6c56fb4bc5f0 1401 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
nexpaq 0:6c56fb4bc5f0 1402 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 0:6c56fb4bc5f0 1403 MBEDTLS_CIPHERSUITE_NODTLS },
nexpaq 0:6c56fb4bc5f0 1404 #endif /* MBEDTLS_SHA1_C */
nexpaq 0:6c56fb4bc5f0 1405 #endif /* MBEDTLS_ARC4_C */
nexpaq 0:6c56fb4bc5f0 1406 #endif /* MBEDTLS_KEY_EXCHANGE_ECDHE_PSK_ENABLED */
nexpaq 0:6c56fb4bc5f0 1407
nexpaq 0:6c56fb4bc5f0 1408 #if defined(MBEDTLS_KEY_EXCHANGE_RSA_PSK_ENABLED)
nexpaq 0:6c56fb4bc5f0 1409 #if defined(MBEDTLS_AES_C)
nexpaq 0:6c56fb4bc5f0 1410 #if defined(MBEDTLS_GCM_C)
nexpaq 0:6c56fb4bc5f0 1411 #if defined(MBEDTLS_SHA256_C)
nexpaq 0:6c56fb4bc5f0 1412 { MBEDTLS_TLS_RSA_PSK_WITH_AES_128_GCM_SHA256, "TLS-RSA-PSK-WITH-AES-128-GCM-SHA256",
nexpaq 0:6c56fb4bc5f0 1413 MBEDTLS_CIPHER_AES_128_GCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_RSA_PSK,
nexpaq 0:6c56fb4bc5f0 1414 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 0:6c56fb4bc5f0 1415 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 0:6c56fb4bc5f0 1416 0 },
nexpaq 0:6c56fb4bc5f0 1417 #endif /* MBEDTLS_SHA256_C */
nexpaq 0:6c56fb4bc5f0 1418
nexpaq 0:6c56fb4bc5f0 1419 #if defined(MBEDTLS_SHA512_C)
nexpaq 0:6c56fb4bc5f0 1420 { MBEDTLS_TLS_RSA_PSK_WITH_AES_256_GCM_SHA384, "TLS-RSA-PSK-WITH-AES-256-GCM-SHA384",
nexpaq 0:6c56fb4bc5f0 1421 MBEDTLS_CIPHER_AES_256_GCM, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_RSA_PSK,
nexpaq 0:6c56fb4bc5f0 1422 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 0:6c56fb4bc5f0 1423 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 0:6c56fb4bc5f0 1424 0 },
nexpaq 0:6c56fb4bc5f0 1425 #endif /* MBEDTLS_SHA512_C */
nexpaq 0:6c56fb4bc5f0 1426 #endif /* MBEDTLS_GCM_C */
nexpaq 0:6c56fb4bc5f0 1427
nexpaq 0:6c56fb4bc5f0 1428 #if defined(MBEDTLS_CIPHER_MODE_CBC)
nexpaq 0:6c56fb4bc5f0 1429 #if defined(MBEDTLS_SHA256_C)
nexpaq 0:6c56fb4bc5f0 1430 { MBEDTLS_TLS_RSA_PSK_WITH_AES_128_CBC_SHA256, "TLS-RSA-PSK-WITH-AES-128-CBC-SHA256",
nexpaq 0:6c56fb4bc5f0 1431 MBEDTLS_CIPHER_AES_128_CBC, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_RSA_PSK,
nexpaq 0:6c56fb4bc5f0 1432 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
nexpaq 0:6c56fb4bc5f0 1433 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 0:6c56fb4bc5f0 1434 0 },
nexpaq 0:6c56fb4bc5f0 1435 #endif /* MBEDTLS_SHA256_C */
nexpaq 0:6c56fb4bc5f0 1436
nexpaq 0:6c56fb4bc5f0 1437 #if defined(MBEDTLS_SHA512_C)
nexpaq 0:6c56fb4bc5f0 1438 { MBEDTLS_TLS_RSA_PSK_WITH_AES_256_CBC_SHA384, "TLS-RSA-PSK-WITH-AES-256-CBC-SHA384",
nexpaq 0:6c56fb4bc5f0 1439 MBEDTLS_CIPHER_AES_256_CBC, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_RSA_PSK,
nexpaq 0:6c56fb4bc5f0 1440 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
nexpaq 0:6c56fb4bc5f0 1441 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 0:6c56fb4bc5f0 1442 0 },
nexpaq 0:6c56fb4bc5f0 1443 #endif /* MBEDTLS_SHA512_C */
nexpaq 0:6c56fb4bc5f0 1444
nexpaq 0:6c56fb4bc5f0 1445 #if defined(MBEDTLS_SHA1_C)
nexpaq 0:6c56fb4bc5f0 1446 { MBEDTLS_TLS_RSA_PSK_WITH_AES_128_CBC_SHA, "TLS-RSA-PSK-WITH-AES-128-CBC-SHA",
nexpaq 0:6c56fb4bc5f0 1447 MBEDTLS_CIPHER_AES_128_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_RSA_PSK,
nexpaq 0:6c56fb4bc5f0 1448 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
nexpaq 0:6c56fb4bc5f0 1449 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 0:6c56fb4bc5f0 1450 0 },
nexpaq 0:6c56fb4bc5f0 1451
nexpaq 0:6c56fb4bc5f0 1452 { MBEDTLS_TLS_RSA_PSK_WITH_AES_256_CBC_SHA, "TLS-RSA-PSK-WITH-AES-256-CBC-SHA",
nexpaq 0:6c56fb4bc5f0 1453 MBEDTLS_CIPHER_AES_256_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_RSA_PSK,
nexpaq 0:6c56fb4bc5f0 1454 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
nexpaq 0:6c56fb4bc5f0 1455 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 0:6c56fb4bc5f0 1456 0 },
nexpaq 0:6c56fb4bc5f0 1457 #endif /* MBEDTLS_SHA1_C */
nexpaq 0:6c56fb4bc5f0 1458 #endif /* MBEDTLS_CIPHER_MODE_CBC */
nexpaq 0:6c56fb4bc5f0 1459 #endif /* MBEDTLS_AES_C */
nexpaq 0:6c56fb4bc5f0 1460
nexpaq 0:6c56fb4bc5f0 1461 #if defined(MBEDTLS_CAMELLIA_C)
nexpaq 0:6c56fb4bc5f0 1462 #if defined(MBEDTLS_CIPHER_MODE_CBC)
nexpaq 0:6c56fb4bc5f0 1463 #if defined(MBEDTLS_SHA256_C)
nexpaq 0:6c56fb4bc5f0 1464 { MBEDTLS_TLS_RSA_PSK_WITH_CAMELLIA_128_CBC_SHA256, "TLS-RSA-PSK-WITH-CAMELLIA-128-CBC-SHA256",
nexpaq 0:6c56fb4bc5f0 1465 MBEDTLS_CIPHER_CAMELLIA_128_CBC, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_RSA_PSK,
nexpaq 0:6c56fb4bc5f0 1466 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
nexpaq 0:6c56fb4bc5f0 1467 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 0:6c56fb4bc5f0 1468 0 },
nexpaq 0:6c56fb4bc5f0 1469 #endif /* MBEDTLS_SHA256_C */
nexpaq 0:6c56fb4bc5f0 1470
nexpaq 0:6c56fb4bc5f0 1471 #if defined(MBEDTLS_SHA512_C)
nexpaq 0:6c56fb4bc5f0 1472 { MBEDTLS_TLS_RSA_PSK_WITH_CAMELLIA_256_CBC_SHA384, "TLS-RSA-PSK-WITH-CAMELLIA-256-CBC-SHA384",
nexpaq 0:6c56fb4bc5f0 1473 MBEDTLS_CIPHER_CAMELLIA_256_CBC, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_RSA_PSK,
nexpaq 0:6c56fb4bc5f0 1474 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
nexpaq 0:6c56fb4bc5f0 1475 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 0:6c56fb4bc5f0 1476 0 },
nexpaq 0:6c56fb4bc5f0 1477 #endif /* MBEDTLS_SHA512_C */
nexpaq 0:6c56fb4bc5f0 1478 #endif /* MBEDTLS_CIPHER_MODE_CBC */
nexpaq 0:6c56fb4bc5f0 1479
nexpaq 0:6c56fb4bc5f0 1480 #if defined(MBEDTLS_GCM_C)
nexpaq 0:6c56fb4bc5f0 1481 #if defined(MBEDTLS_SHA256_C)
nexpaq 0:6c56fb4bc5f0 1482 { MBEDTLS_TLS_RSA_PSK_WITH_CAMELLIA_128_GCM_SHA256, "TLS-RSA-PSK-WITH-CAMELLIA-128-GCM-SHA256",
nexpaq 0:6c56fb4bc5f0 1483 MBEDTLS_CIPHER_CAMELLIA_128_GCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_RSA_PSK,
nexpaq 0:6c56fb4bc5f0 1484 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 0:6c56fb4bc5f0 1485 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 0:6c56fb4bc5f0 1486 0 },
nexpaq 0:6c56fb4bc5f0 1487 #endif /* MBEDTLS_SHA256_C */
nexpaq 0:6c56fb4bc5f0 1488
nexpaq 0:6c56fb4bc5f0 1489 #if defined(MBEDTLS_SHA512_C)
nexpaq 0:6c56fb4bc5f0 1490 { MBEDTLS_TLS_RSA_PSK_WITH_CAMELLIA_256_GCM_SHA384, "TLS-RSA-PSK-WITH-CAMELLIA-256-GCM-SHA384",
nexpaq 0:6c56fb4bc5f0 1491 MBEDTLS_CIPHER_CAMELLIA_256_GCM, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_RSA_PSK,
nexpaq 0:6c56fb4bc5f0 1492 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 0:6c56fb4bc5f0 1493 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 0:6c56fb4bc5f0 1494 0 },
nexpaq 0:6c56fb4bc5f0 1495 #endif /* MBEDTLS_SHA512_C */
nexpaq 0:6c56fb4bc5f0 1496 #endif /* MBEDTLS_GCM_C */
nexpaq 0:6c56fb4bc5f0 1497 #endif /* MBEDTLS_CAMELLIA_C */
nexpaq 0:6c56fb4bc5f0 1498
nexpaq 0:6c56fb4bc5f0 1499 #if defined(MBEDTLS_DES_C)
nexpaq 0:6c56fb4bc5f0 1500 #if defined(MBEDTLS_CIPHER_MODE_CBC)
nexpaq 0:6c56fb4bc5f0 1501 #if defined(MBEDTLS_SHA1_C)
nexpaq 0:6c56fb4bc5f0 1502 { MBEDTLS_TLS_RSA_PSK_WITH_3DES_EDE_CBC_SHA, "TLS-RSA-PSK-WITH-3DES-EDE-CBC-SHA",
nexpaq 0:6c56fb4bc5f0 1503 MBEDTLS_CIPHER_DES_EDE3_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_RSA_PSK,
nexpaq 0:6c56fb4bc5f0 1504 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
nexpaq 0:6c56fb4bc5f0 1505 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 0:6c56fb4bc5f0 1506 0 },
nexpaq 0:6c56fb4bc5f0 1507 #endif /* MBEDTLS_SHA1_C */
nexpaq 0:6c56fb4bc5f0 1508 #endif /* MBEDTLS_CIPHER_MODE_CBC */
nexpaq 0:6c56fb4bc5f0 1509 #endif /* MBEDTLS_DES_C */
nexpaq 0:6c56fb4bc5f0 1510
nexpaq 0:6c56fb4bc5f0 1511 #if defined(MBEDTLS_ARC4_C)
nexpaq 0:6c56fb4bc5f0 1512 #if defined(MBEDTLS_SHA1_C)
nexpaq 0:6c56fb4bc5f0 1513 { MBEDTLS_TLS_RSA_PSK_WITH_RC4_128_SHA, "TLS-RSA-PSK-WITH-RC4-128-SHA",
nexpaq 0:6c56fb4bc5f0 1514 MBEDTLS_CIPHER_ARC4_128, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_RSA_PSK,
nexpaq 0:6c56fb4bc5f0 1515 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
nexpaq 0:6c56fb4bc5f0 1516 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 0:6c56fb4bc5f0 1517 MBEDTLS_CIPHERSUITE_NODTLS },
nexpaq 0:6c56fb4bc5f0 1518 #endif /* MBEDTLS_SHA1_C */
nexpaq 0:6c56fb4bc5f0 1519 #endif /* MBEDTLS_ARC4_C */
nexpaq 0:6c56fb4bc5f0 1520 #endif /* MBEDTLS_KEY_EXCHANGE_RSA_PSK_ENABLED */
nexpaq 0:6c56fb4bc5f0 1521
nexpaq 0:6c56fb4bc5f0 1522 #if defined(MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED)
nexpaq 0:6c56fb4bc5f0 1523 #if defined(MBEDTLS_AES_C)
nexpaq 0:6c56fb4bc5f0 1524 #if defined(MBEDTLS_CCM_C)
nexpaq 0:6c56fb4bc5f0 1525 { MBEDTLS_TLS_ECJPAKE_WITH_AES_128_CCM_8, "TLS-ECJPAKE-WITH-AES-128-CCM-8",
nexpaq 0:6c56fb4bc5f0 1526 MBEDTLS_CIPHER_AES_128_CCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_ECJPAKE,
nexpaq 0:6c56fb4bc5f0 1527 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 0:6c56fb4bc5f0 1528 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 0:6c56fb4bc5f0 1529 MBEDTLS_CIPHERSUITE_SHORT_TAG },
nexpaq 0:6c56fb4bc5f0 1530 #endif /* MBEDTLS_CCM_C */
nexpaq 0:6c56fb4bc5f0 1531 #endif /* MBEDTLS_AES_C */
nexpaq 0:6c56fb4bc5f0 1532 #endif /* MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED */
nexpaq 0:6c56fb4bc5f0 1533
nexpaq 0:6c56fb4bc5f0 1534 #if defined(MBEDTLS_ENABLE_WEAK_CIPHERSUITES)
nexpaq 0:6c56fb4bc5f0 1535 #if defined(MBEDTLS_CIPHER_NULL_CIPHER)
nexpaq 0:6c56fb4bc5f0 1536 #if defined(MBEDTLS_KEY_EXCHANGE_RSA_ENABLED)
nexpaq 0:6c56fb4bc5f0 1537 #if defined(MBEDTLS_MD5_C)
nexpaq 0:6c56fb4bc5f0 1538 { MBEDTLS_TLS_RSA_WITH_NULL_MD5, "TLS-RSA-WITH-NULL-MD5",
nexpaq 0:6c56fb4bc5f0 1539 MBEDTLS_CIPHER_NULL, MBEDTLS_MD_MD5, MBEDTLS_KEY_EXCHANGE_RSA,
nexpaq 0:6c56fb4bc5f0 1540 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_0,
nexpaq 0:6c56fb4bc5f0 1541 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 0:6c56fb4bc5f0 1542 MBEDTLS_CIPHERSUITE_WEAK },
nexpaq 0:6c56fb4bc5f0 1543 #endif
nexpaq 0:6c56fb4bc5f0 1544
nexpaq 0:6c56fb4bc5f0 1545 #if defined(MBEDTLS_SHA1_C)
nexpaq 0:6c56fb4bc5f0 1546 { MBEDTLS_TLS_RSA_WITH_NULL_SHA, "TLS-RSA-WITH-NULL-SHA",
nexpaq 0:6c56fb4bc5f0 1547 MBEDTLS_CIPHER_NULL, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_RSA,
nexpaq 0:6c56fb4bc5f0 1548 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_0,
nexpaq 0:6c56fb4bc5f0 1549 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 0:6c56fb4bc5f0 1550 MBEDTLS_CIPHERSUITE_WEAK },
nexpaq 0:6c56fb4bc5f0 1551 #endif
nexpaq 0:6c56fb4bc5f0 1552
nexpaq 0:6c56fb4bc5f0 1553 #if defined(MBEDTLS_SHA256_C)
nexpaq 0:6c56fb4bc5f0 1554 { MBEDTLS_TLS_RSA_WITH_NULL_SHA256, "TLS-RSA-WITH-NULL-SHA256",
nexpaq 0:6c56fb4bc5f0 1555 MBEDTLS_CIPHER_NULL, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_RSA,
nexpaq 0:6c56fb4bc5f0 1556 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
nexpaq 0:6c56fb4bc5f0 1557 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 0:6c56fb4bc5f0 1558 MBEDTLS_CIPHERSUITE_WEAK },
nexpaq 0:6c56fb4bc5f0 1559 #endif
nexpaq 0:6c56fb4bc5f0 1560 #endif /* MBEDTLS_KEY_EXCHANGE_RSA_ENABLED */
nexpaq 0:6c56fb4bc5f0 1561
nexpaq 0:6c56fb4bc5f0 1562 #if defined(MBEDTLS_KEY_EXCHANGE_PSK_ENABLED)
nexpaq 0:6c56fb4bc5f0 1563 #if defined(MBEDTLS_SHA1_C)
nexpaq 0:6c56fb4bc5f0 1564 { MBEDTLS_TLS_PSK_WITH_NULL_SHA, "TLS-PSK-WITH-NULL-SHA",
nexpaq 0:6c56fb4bc5f0 1565 MBEDTLS_CIPHER_NULL, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_PSK,
nexpaq 0:6c56fb4bc5f0 1566 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_0,
nexpaq 0:6c56fb4bc5f0 1567 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 0:6c56fb4bc5f0 1568 MBEDTLS_CIPHERSUITE_WEAK },
nexpaq 0:6c56fb4bc5f0 1569 #endif /* MBEDTLS_SHA1_C */
nexpaq 0:6c56fb4bc5f0 1570
nexpaq 0:6c56fb4bc5f0 1571 #if defined(MBEDTLS_SHA256_C)
nexpaq 0:6c56fb4bc5f0 1572 { MBEDTLS_TLS_PSK_WITH_NULL_SHA256, "TLS-PSK-WITH-NULL-SHA256",
nexpaq 0:6c56fb4bc5f0 1573 MBEDTLS_CIPHER_NULL, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_PSK,
nexpaq 0:6c56fb4bc5f0 1574 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
nexpaq 0:6c56fb4bc5f0 1575 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 0:6c56fb4bc5f0 1576 MBEDTLS_CIPHERSUITE_WEAK },
nexpaq 0:6c56fb4bc5f0 1577 #endif
nexpaq 0:6c56fb4bc5f0 1578
nexpaq 0:6c56fb4bc5f0 1579 #if defined(MBEDTLS_SHA512_C)
nexpaq 0:6c56fb4bc5f0 1580 { MBEDTLS_TLS_PSK_WITH_NULL_SHA384, "TLS-PSK-WITH-NULL-SHA384",
nexpaq 0:6c56fb4bc5f0 1581 MBEDTLS_CIPHER_NULL, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_PSK,
nexpaq 0:6c56fb4bc5f0 1582 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
nexpaq 0:6c56fb4bc5f0 1583 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 0:6c56fb4bc5f0 1584 MBEDTLS_CIPHERSUITE_WEAK },
nexpaq 0:6c56fb4bc5f0 1585 #endif
nexpaq 0:6c56fb4bc5f0 1586 #endif /* MBEDTLS_KEY_EXCHANGE_PSK_ENABLED */
nexpaq 0:6c56fb4bc5f0 1587
nexpaq 0:6c56fb4bc5f0 1588 #if defined(MBEDTLS_KEY_EXCHANGE_DHE_PSK_ENABLED)
nexpaq 0:6c56fb4bc5f0 1589 #if defined(MBEDTLS_SHA1_C)
nexpaq 0:6c56fb4bc5f0 1590 { MBEDTLS_TLS_DHE_PSK_WITH_NULL_SHA, "TLS-DHE-PSK-WITH-NULL-SHA",
nexpaq 0:6c56fb4bc5f0 1591 MBEDTLS_CIPHER_NULL, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_DHE_PSK,
nexpaq 0:6c56fb4bc5f0 1592 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_0,
nexpaq 0:6c56fb4bc5f0 1593 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 0:6c56fb4bc5f0 1594 MBEDTLS_CIPHERSUITE_WEAK },
nexpaq 0:6c56fb4bc5f0 1595 #endif /* MBEDTLS_SHA1_C */
nexpaq 0:6c56fb4bc5f0 1596
nexpaq 0:6c56fb4bc5f0 1597 #if defined(MBEDTLS_SHA256_C)
nexpaq 0:6c56fb4bc5f0 1598 { MBEDTLS_TLS_DHE_PSK_WITH_NULL_SHA256, "TLS-DHE-PSK-WITH-NULL-SHA256",
nexpaq 0:6c56fb4bc5f0 1599 MBEDTLS_CIPHER_NULL, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_DHE_PSK,
nexpaq 0:6c56fb4bc5f0 1600 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
nexpaq 0:6c56fb4bc5f0 1601 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 0:6c56fb4bc5f0 1602 MBEDTLS_CIPHERSUITE_WEAK },
nexpaq 0:6c56fb4bc5f0 1603 #endif
nexpaq 0:6c56fb4bc5f0 1604
nexpaq 0:6c56fb4bc5f0 1605 #if defined(MBEDTLS_SHA512_C)
nexpaq 0:6c56fb4bc5f0 1606 { MBEDTLS_TLS_DHE_PSK_WITH_NULL_SHA384, "TLS-DHE-PSK-WITH-NULL-SHA384",
nexpaq 0:6c56fb4bc5f0 1607 MBEDTLS_CIPHER_NULL, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_DHE_PSK,
nexpaq 0:6c56fb4bc5f0 1608 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
nexpaq 0:6c56fb4bc5f0 1609 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 0:6c56fb4bc5f0 1610 MBEDTLS_CIPHERSUITE_WEAK },
nexpaq 0:6c56fb4bc5f0 1611 #endif
nexpaq 0:6c56fb4bc5f0 1612 #endif /* MBEDTLS_KEY_EXCHANGE_DHE_PSK_ENABLED */
nexpaq 0:6c56fb4bc5f0 1613
nexpaq 0:6c56fb4bc5f0 1614 #if defined(MBEDTLS_KEY_EXCHANGE_ECDHE_PSK_ENABLED)
nexpaq 0:6c56fb4bc5f0 1615 #if defined(MBEDTLS_SHA1_C)
nexpaq 0:6c56fb4bc5f0 1616 { MBEDTLS_TLS_ECDHE_PSK_WITH_NULL_SHA, "TLS-ECDHE-PSK-WITH-NULL-SHA",
nexpaq 0:6c56fb4bc5f0 1617 MBEDTLS_CIPHER_NULL, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_ECDHE_PSK,
nexpaq 0:6c56fb4bc5f0 1618 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
nexpaq 0:6c56fb4bc5f0 1619 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 0:6c56fb4bc5f0 1620 MBEDTLS_CIPHERSUITE_WEAK },
nexpaq 0:6c56fb4bc5f0 1621 #endif /* MBEDTLS_SHA1_C */
nexpaq 0:6c56fb4bc5f0 1622
nexpaq 0:6c56fb4bc5f0 1623 #if defined(MBEDTLS_SHA256_C)
nexpaq 0:6c56fb4bc5f0 1624 { MBEDTLS_TLS_ECDHE_PSK_WITH_NULL_SHA256, "TLS-ECDHE-PSK-WITH-NULL-SHA256",
nexpaq 0:6c56fb4bc5f0 1625 MBEDTLS_CIPHER_NULL, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_ECDHE_PSK,
nexpaq 0:6c56fb4bc5f0 1626 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
nexpaq 0:6c56fb4bc5f0 1627 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 0:6c56fb4bc5f0 1628 MBEDTLS_CIPHERSUITE_WEAK },
nexpaq 0:6c56fb4bc5f0 1629 #endif
nexpaq 0:6c56fb4bc5f0 1630
nexpaq 0:6c56fb4bc5f0 1631 #if defined(MBEDTLS_SHA512_C)
nexpaq 0:6c56fb4bc5f0 1632 { MBEDTLS_TLS_ECDHE_PSK_WITH_NULL_SHA384, "TLS-ECDHE-PSK-WITH-NULL-SHA384",
nexpaq 0:6c56fb4bc5f0 1633 MBEDTLS_CIPHER_NULL, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_ECDHE_PSK,
nexpaq 0:6c56fb4bc5f0 1634 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
nexpaq 0:6c56fb4bc5f0 1635 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 0:6c56fb4bc5f0 1636 MBEDTLS_CIPHERSUITE_WEAK },
nexpaq 0:6c56fb4bc5f0 1637 #endif
nexpaq 0:6c56fb4bc5f0 1638 #endif /* MBEDTLS_KEY_EXCHANGE_ECDHE_PSK_ENABLED */
nexpaq 0:6c56fb4bc5f0 1639
nexpaq 0:6c56fb4bc5f0 1640 #if defined(MBEDTLS_KEY_EXCHANGE_RSA_PSK_ENABLED)
nexpaq 0:6c56fb4bc5f0 1641 #if defined(MBEDTLS_SHA1_C)
nexpaq 0:6c56fb4bc5f0 1642 { MBEDTLS_TLS_RSA_PSK_WITH_NULL_SHA, "TLS-RSA-PSK-WITH-NULL-SHA",
nexpaq 0:6c56fb4bc5f0 1643 MBEDTLS_CIPHER_NULL, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_RSA_PSK,
nexpaq 0:6c56fb4bc5f0 1644 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
nexpaq 0:6c56fb4bc5f0 1645 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 0:6c56fb4bc5f0 1646 MBEDTLS_CIPHERSUITE_WEAK },
nexpaq 0:6c56fb4bc5f0 1647 #endif /* MBEDTLS_SHA1_C */
nexpaq 0:6c56fb4bc5f0 1648
nexpaq 0:6c56fb4bc5f0 1649 #if defined(MBEDTLS_SHA256_C)
nexpaq 0:6c56fb4bc5f0 1650 { MBEDTLS_TLS_RSA_PSK_WITH_NULL_SHA256, "TLS-RSA-PSK-WITH-NULL-SHA256",
nexpaq 0:6c56fb4bc5f0 1651 MBEDTLS_CIPHER_NULL, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_RSA_PSK,
nexpaq 0:6c56fb4bc5f0 1652 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
nexpaq 0:6c56fb4bc5f0 1653 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 0:6c56fb4bc5f0 1654 MBEDTLS_CIPHERSUITE_WEAK },
nexpaq 0:6c56fb4bc5f0 1655 #endif
nexpaq 0:6c56fb4bc5f0 1656
nexpaq 0:6c56fb4bc5f0 1657 #if defined(MBEDTLS_SHA512_C)
nexpaq 0:6c56fb4bc5f0 1658 { MBEDTLS_TLS_RSA_PSK_WITH_NULL_SHA384, "TLS-RSA-PSK-WITH-NULL-SHA384",
nexpaq 0:6c56fb4bc5f0 1659 MBEDTLS_CIPHER_NULL, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_RSA_PSK,
nexpaq 0:6c56fb4bc5f0 1660 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
nexpaq 0:6c56fb4bc5f0 1661 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 0:6c56fb4bc5f0 1662 MBEDTLS_CIPHERSUITE_WEAK },
nexpaq 0:6c56fb4bc5f0 1663 #endif
nexpaq 0:6c56fb4bc5f0 1664 #endif /* MBEDTLS_KEY_EXCHANGE_RSA_PSK_ENABLED */
nexpaq 0:6c56fb4bc5f0 1665 #endif /* MBEDTLS_CIPHER_NULL_CIPHER */
nexpaq 0:6c56fb4bc5f0 1666
nexpaq 0:6c56fb4bc5f0 1667 #if defined(MBEDTLS_DES_C)
nexpaq 0:6c56fb4bc5f0 1668 #if defined(MBEDTLS_CIPHER_MODE_CBC)
nexpaq 0:6c56fb4bc5f0 1669 #if defined(MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED)
nexpaq 0:6c56fb4bc5f0 1670 #if defined(MBEDTLS_SHA1_C)
nexpaq 0:6c56fb4bc5f0 1671 { MBEDTLS_TLS_DHE_RSA_WITH_DES_CBC_SHA, "TLS-DHE-RSA-WITH-DES-CBC-SHA",
nexpaq 0:6c56fb4bc5f0 1672 MBEDTLS_CIPHER_DES_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_DHE_RSA,
nexpaq 0:6c56fb4bc5f0 1673 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_0,
nexpaq 0:6c56fb4bc5f0 1674 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 0:6c56fb4bc5f0 1675 MBEDTLS_CIPHERSUITE_WEAK },
nexpaq 0:6c56fb4bc5f0 1676 #endif /* MBEDTLS_SHA1_C */
nexpaq 0:6c56fb4bc5f0 1677 #endif /* MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED */
nexpaq 0:6c56fb4bc5f0 1678
nexpaq 0:6c56fb4bc5f0 1679 #if defined(MBEDTLS_KEY_EXCHANGE_RSA_ENABLED)
nexpaq 0:6c56fb4bc5f0 1680 #if defined(MBEDTLS_SHA1_C)
nexpaq 0:6c56fb4bc5f0 1681 { MBEDTLS_TLS_RSA_WITH_DES_CBC_SHA, "TLS-RSA-WITH-DES-CBC-SHA",
nexpaq 0:6c56fb4bc5f0 1682 MBEDTLS_CIPHER_DES_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_RSA,
nexpaq 0:6c56fb4bc5f0 1683 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_0,
nexpaq 0:6c56fb4bc5f0 1684 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 0:6c56fb4bc5f0 1685 MBEDTLS_CIPHERSUITE_WEAK },
nexpaq 0:6c56fb4bc5f0 1686 #endif /* MBEDTLS_SHA1_C */
nexpaq 0:6c56fb4bc5f0 1687 #endif /* MBEDTLS_KEY_EXCHANGE_RSA_ENABLED */
nexpaq 0:6c56fb4bc5f0 1688 #endif /* MBEDTLS_CIPHER_MODE_CBC */
nexpaq 0:6c56fb4bc5f0 1689 #endif /* MBEDTLS_DES_C */
nexpaq 0:6c56fb4bc5f0 1690 #endif /* MBEDTLS_ENABLE_WEAK_CIPHERSUITES */
nexpaq 0:6c56fb4bc5f0 1691
nexpaq 0:6c56fb4bc5f0 1692 { 0, "",
nexpaq 0:6c56fb4bc5f0 1693 MBEDTLS_CIPHER_NONE, MBEDTLS_MD_NONE, MBEDTLS_KEY_EXCHANGE_NONE,
nexpaq 0:6c56fb4bc5f0 1694 0, 0, 0, 0, 0 }
nexpaq 0:6c56fb4bc5f0 1695 };
nexpaq 0:6c56fb4bc5f0 1696
nexpaq 0:6c56fb4bc5f0 1697 #if defined(MBEDTLS_SSL_CIPHERSUITES)
nexpaq 0:6c56fb4bc5f0 1698 const int *mbedtls_ssl_list_ciphersuites( void )
nexpaq 0:6c56fb4bc5f0 1699 {
nexpaq 0:6c56fb4bc5f0 1700 return( ciphersuite_preference );
nexpaq 0:6c56fb4bc5f0 1701 }
nexpaq 0:6c56fb4bc5f0 1702 #else
nexpaq 0:6c56fb4bc5f0 1703 #define MAX_CIPHERSUITES sizeof( ciphersuite_definitions ) / \
nexpaq 0:6c56fb4bc5f0 1704 sizeof( ciphersuite_definitions[0] )
nexpaq 0:6c56fb4bc5f0 1705 static int supported_ciphersuites[MAX_CIPHERSUITES];
nexpaq 0:6c56fb4bc5f0 1706 static int supported_init = 0;
nexpaq 0:6c56fb4bc5f0 1707
nexpaq 0:6c56fb4bc5f0 1708 const int *mbedtls_ssl_list_ciphersuites( void )
nexpaq 0:6c56fb4bc5f0 1709 {
nexpaq 0:6c56fb4bc5f0 1710 /*
nexpaq 0:6c56fb4bc5f0 1711 * On initial call filter out all ciphersuites not supported by current
nexpaq 0:6c56fb4bc5f0 1712 * build based on presence in the ciphersuite_definitions.
nexpaq 0:6c56fb4bc5f0 1713 */
nexpaq 0:6c56fb4bc5f0 1714 if( supported_init == 0 )
nexpaq 0:6c56fb4bc5f0 1715 {
nexpaq 0:6c56fb4bc5f0 1716 const int *p;
nexpaq 0:6c56fb4bc5f0 1717 int *q;
nexpaq 0:6c56fb4bc5f0 1718
nexpaq 0:6c56fb4bc5f0 1719 for( p = ciphersuite_preference, q = supported_ciphersuites;
nexpaq 0:6c56fb4bc5f0 1720 *p != 0 && q < supported_ciphersuites + MAX_CIPHERSUITES - 1;
nexpaq 0:6c56fb4bc5f0 1721 p++ )
nexpaq 0:6c56fb4bc5f0 1722 {
nexpaq 0:6c56fb4bc5f0 1723 #if defined(MBEDTLS_REMOVE_ARC4_CIPHERSUITES)
nexpaq 0:6c56fb4bc5f0 1724 const mbedtls_ssl_ciphersuite_t *cs_info;
nexpaq 0:6c56fb4bc5f0 1725 if( ( cs_info = mbedtls_ssl_ciphersuite_from_id( *p ) ) != NULL &&
nexpaq 0:6c56fb4bc5f0 1726 cs_info->cipher != MBEDTLS_CIPHER_ARC4_128 )
nexpaq 0:6c56fb4bc5f0 1727 #else
nexpaq 0:6c56fb4bc5f0 1728 if( mbedtls_ssl_ciphersuite_from_id( *p ) != NULL )
nexpaq 0:6c56fb4bc5f0 1729 #endif
nexpaq 0:6c56fb4bc5f0 1730 *(q++) = *p;
nexpaq 0:6c56fb4bc5f0 1731 }
nexpaq 0:6c56fb4bc5f0 1732 *q = 0;
nexpaq 0:6c56fb4bc5f0 1733
nexpaq 0:6c56fb4bc5f0 1734 supported_init = 1;
nexpaq 0:6c56fb4bc5f0 1735 }
nexpaq 0:6c56fb4bc5f0 1736
nexpaq 0:6c56fb4bc5f0 1737 return( supported_ciphersuites );
nexpaq 0:6c56fb4bc5f0 1738 }
nexpaq 0:6c56fb4bc5f0 1739 #endif /* MBEDTLS_SSL_CIPHERSUITES */
nexpaq 0:6c56fb4bc5f0 1740
nexpaq 0:6c56fb4bc5f0 1741 const mbedtls_ssl_ciphersuite_t *mbedtls_ssl_ciphersuite_from_string(
nexpaq 0:6c56fb4bc5f0 1742 const char *ciphersuite_name )
nexpaq 0:6c56fb4bc5f0 1743 {
nexpaq 0:6c56fb4bc5f0 1744 const mbedtls_ssl_ciphersuite_t *cur = ciphersuite_definitions;
nexpaq 0:6c56fb4bc5f0 1745
nexpaq 0:6c56fb4bc5f0 1746 if( NULL == ciphersuite_name )
nexpaq 0:6c56fb4bc5f0 1747 return( NULL );
nexpaq 0:6c56fb4bc5f0 1748
nexpaq 0:6c56fb4bc5f0 1749 while( cur->id != 0 )
nexpaq 0:6c56fb4bc5f0 1750 {
nexpaq 0:6c56fb4bc5f0 1751 if( 0 == strcmp( cur->name, ciphersuite_name ) )
nexpaq 0:6c56fb4bc5f0 1752 return( cur );
nexpaq 0:6c56fb4bc5f0 1753
nexpaq 0:6c56fb4bc5f0 1754 cur++;
nexpaq 0:6c56fb4bc5f0 1755 }
nexpaq 0:6c56fb4bc5f0 1756
nexpaq 0:6c56fb4bc5f0 1757 return( NULL );
nexpaq 0:6c56fb4bc5f0 1758 }
nexpaq 0:6c56fb4bc5f0 1759
nexpaq 0:6c56fb4bc5f0 1760 const mbedtls_ssl_ciphersuite_t *mbedtls_ssl_ciphersuite_from_id( int ciphersuite )
nexpaq 0:6c56fb4bc5f0 1761 {
nexpaq 0:6c56fb4bc5f0 1762 const mbedtls_ssl_ciphersuite_t *cur = ciphersuite_definitions;
nexpaq 0:6c56fb4bc5f0 1763
nexpaq 0:6c56fb4bc5f0 1764 while( cur->id != 0 )
nexpaq 0:6c56fb4bc5f0 1765 {
nexpaq 0:6c56fb4bc5f0 1766 if( cur->id == ciphersuite )
nexpaq 0:6c56fb4bc5f0 1767 return( cur );
nexpaq 0:6c56fb4bc5f0 1768
nexpaq 0:6c56fb4bc5f0 1769 cur++;
nexpaq 0:6c56fb4bc5f0 1770 }
nexpaq 0:6c56fb4bc5f0 1771
nexpaq 0:6c56fb4bc5f0 1772 return( NULL );
nexpaq 0:6c56fb4bc5f0 1773 }
nexpaq 0:6c56fb4bc5f0 1774
nexpaq 0:6c56fb4bc5f0 1775 const char *mbedtls_ssl_get_ciphersuite_name( const int ciphersuite_id )
nexpaq 0:6c56fb4bc5f0 1776 {
nexpaq 0:6c56fb4bc5f0 1777 const mbedtls_ssl_ciphersuite_t *cur;
nexpaq 0:6c56fb4bc5f0 1778
nexpaq 0:6c56fb4bc5f0 1779 cur = mbedtls_ssl_ciphersuite_from_id( ciphersuite_id );
nexpaq 0:6c56fb4bc5f0 1780
nexpaq 0:6c56fb4bc5f0 1781 if( cur == NULL )
nexpaq 0:6c56fb4bc5f0 1782 return( "unknown" );
nexpaq 0:6c56fb4bc5f0 1783
nexpaq 0:6c56fb4bc5f0 1784 return( cur->name );
nexpaq 0:6c56fb4bc5f0 1785 }
nexpaq 0:6c56fb4bc5f0 1786
nexpaq 0:6c56fb4bc5f0 1787 int mbedtls_ssl_get_ciphersuite_id( const char *ciphersuite_name )
nexpaq 0:6c56fb4bc5f0 1788 {
nexpaq 0:6c56fb4bc5f0 1789 const mbedtls_ssl_ciphersuite_t *cur;
nexpaq 0:6c56fb4bc5f0 1790
nexpaq 0:6c56fb4bc5f0 1791 cur = mbedtls_ssl_ciphersuite_from_string( ciphersuite_name );
nexpaq 0:6c56fb4bc5f0 1792
nexpaq 0:6c56fb4bc5f0 1793 if( cur == NULL )
nexpaq 0:6c56fb4bc5f0 1794 return( 0 );
nexpaq 0:6c56fb4bc5f0 1795
nexpaq 0:6c56fb4bc5f0 1796 return( cur->id );
nexpaq 0:6c56fb4bc5f0 1797 }
nexpaq 0:6c56fb4bc5f0 1798
nexpaq 0:6c56fb4bc5f0 1799 #if defined(MBEDTLS_PK_C)
nexpaq 0:6c56fb4bc5f0 1800 mbedtls_pk_type_t mbedtls_ssl_get_ciphersuite_sig_pk_alg( const mbedtls_ssl_ciphersuite_t *info )
nexpaq 0:6c56fb4bc5f0 1801 {
nexpaq 0:6c56fb4bc5f0 1802 switch( info->key_exchange )
nexpaq 0:6c56fb4bc5f0 1803 {
nexpaq 0:6c56fb4bc5f0 1804 case MBEDTLS_KEY_EXCHANGE_RSA:
nexpaq 0:6c56fb4bc5f0 1805 case MBEDTLS_KEY_EXCHANGE_DHE_RSA:
nexpaq 0:6c56fb4bc5f0 1806 case MBEDTLS_KEY_EXCHANGE_ECDHE_RSA:
nexpaq 0:6c56fb4bc5f0 1807 case MBEDTLS_KEY_EXCHANGE_RSA_PSK:
nexpaq 0:6c56fb4bc5f0 1808 return( MBEDTLS_PK_RSA );
nexpaq 0:6c56fb4bc5f0 1809
nexpaq 0:6c56fb4bc5f0 1810 case MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA:
nexpaq 0:6c56fb4bc5f0 1811 return( MBEDTLS_PK_ECDSA );
nexpaq 0:6c56fb4bc5f0 1812
nexpaq 0:6c56fb4bc5f0 1813 case MBEDTLS_KEY_EXCHANGE_ECDH_RSA:
nexpaq 0:6c56fb4bc5f0 1814 case MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA:
nexpaq 0:6c56fb4bc5f0 1815 return( MBEDTLS_PK_ECKEY );
nexpaq 0:6c56fb4bc5f0 1816
nexpaq 0:6c56fb4bc5f0 1817 default:
nexpaq 0:6c56fb4bc5f0 1818 return( MBEDTLS_PK_NONE );
nexpaq 0:6c56fb4bc5f0 1819 }
nexpaq 0:6c56fb4bc5f0 1820 }
nexpaq 0:6c56fb4bc5f0 1821 #endif /* MBEDTLS_PK_C */
nexpaq 0:6c56fb4bc5f0 1822
nexpaq 0:6c56fb4bc5f0 1823 #if defined(MBEDTLS_ECDH_C) || defined(MBEDTLS_ECDSA_C)
nexpaq 0:6c56fb4bc5f0 1824 int mbedtls_ssl_ciphersuite_uses_ec( const mbedtls_ssl_ciphersuite_t *info )
nexpaq 0:6c56fb4bc5f0 1825 {
nexpaq 0:6c56fb4bc5f0 1826 switch( info->key_exchange )
nexpaq 0:6c56fb4bc5f0 1827 {
nexpaq 0:6c56fb4bc5f0 1828 case MBEDTLS_KEY_EXCHANGE_ECDHE_RSA:
nexpaq 0:6c56fb4bc5f0 1829 case MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA:
nexpaq 0:6c56fb4bc5f0 1830 case MBEDTLS_KEY_EXCHANGE_ECDHE_PSK:
nexpaq 0:6c56fb4bc5f0 1831 case MBEDTLS_KEY_EXCHANGE_ECDH_RSA:
nexpaq 0:6c56fb4bc5f0 1832 case MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA:
nexpaq 0:6c56fb4bc5f0 1833 return( 1 );
nexpaq 0:6c56fb4bc5f0 1834
nexpaq 0:6c56fb4bc5f0 1835 default:
nexpaq 0:6c56fb4bc5f0 1836 return( 0 );
nexpaq 0:6c56fb4bc5f0 1837 }
nexpaq 0:6c56fb4bc5f0 1838 }
nexpaq 0:6c56fb4bc5f0 1839 #endif /* MBEDTLS_ECDH_C || MBEDTLS_ECDSA_C */
nexpaq 0:6c56fb4bc5f0 1840
nexpaq 0:6c56fb4bc5f0 1841 #if defined(MBEDTLS_KEY_EXCHANGE__SOME__PSK_ENABLED)
nexpaq 0:6c56fb4bc5f0 1842 int mbedtls_ssl_ciphersuite_uses_psk( const mbedtls_ssl_ciphersuite_t *info )
nexpaq 0:6c56fb4bc5f0 1843 {
nexpaq 0:6c56fb4bc5f0 1844 switch( info->key_exchange )
nexpaq 0:6c56fb4bc5f0 1845 {
nexpaq 0:6c56fb4bc5f0 1846 case MBEDTLS_KEY_EXCHANGE_PSK:
nexpaq 0:6c56fb4bc5f0 1847 case MBEDTLS_KEY_EXCHANGE_RSA_PSK:
nexpaq 0:6c56fb4bc5f0 1848 case MBEDTLS_KEY_EXCHANGE_DHE_PSK:
nexpaq 0:6c56fb4bc5f0 1849 case MBEDTLS_KEY_EXCHANGE_ECDHE_PSK:
nexpaq 0:6c56fb4bc5f0 1850 return( 1 );
nexpaq 0:6c56fb4bc5f0 1851
nexpaq 0:6c56fb4bc5f0 1852 default:
nexpaq 0:6c56fb4bc5f0 1853 return( 0 );
nexpaq 0:6c56fb4bc5f0 1854 }
nexpaq 0:6c56fb4bc5f0 1855 }
nexpaq 0:6c56fb4bc5f0 1856 #endif /* MBEDTLS_KEY_EXCHANGE__SOME__PSK_ENABLED */
nexpaq 0:6c56fb4bc5f0 1857
nexpaq 0:6c56fb4bc5f0 1858 #endif /* MBEDTLS_SSL_TLS_C */