Nitin Shukla / LED_Demo

Dependencies:   MAX44000 nexpaq_mdk

Fork of LED_Demo by Maxim nexpaq

Committer:
nexpaq
Date:
Sat Sep 17 16:32:05 2016 +0000
Revision:
1:55a6170b404f
checking in for sharing

Who changed what in which revision?

UserRevisionLine numberNew contents of line
nexpaq 1:55a6170b404f 1 /**
nexpaq 1:55a6170b404f 2 * \file ssl_ciphersuites.c
nexpaq 1:55a6170b404f 3 *
nexpaq 1:55a6170b404f 4 * \brief SSL ciphersuites for mbed TLS
nexpaq 1:55a6170b404f 5 *
nexpaq 1:55a6170b404f 6 * Copyright (C) 2006-2015, ARM Limited, All Rights Reserved
nexpaq 1:55a6170b404f 7 * SPDX-License-Identifier: Apache-2.0
nexpaq 1:55a6170b404f 8 *
nexpaq 1:55a6170b404f 9 * Licensed under the Apache License, Version 2.0 (the "License"); you may
nexpaq 1:55a6170b404f 10 * not use this file except in compliance with the License.
nexpaq 1:55a6170b404f 11 * You may obtain a copy of the License at
nexpaq 1:55a6170b404f 12 *
nexpaq 1:55a6170b404f 13 * http://www.apache.org/licenses/LICENSE-2.0
nexpaq 1:55a6170b404f 14 *
nexpaq 1:55a6170b404f 15 * Unless required by applicable law or agreed to in writing, software
nexpaq 1:55a6170b404f 16 * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT
nexpaq 1:55a6170b404f 17 * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
nexpaq 1:55a6170b404f 18 * See the License for the specific language governing permissions and
nexpaq 1:55a6170b404f 19 * limitations under the License.
nexpaq 1:55a6170b404f 20 *
nexpaq 1:55a6170b404f 21 * This file is part of mbed TLS (https://tls.mbed.org)
nexpaq 1:55a6170b404f 22 */
nexpaq 1:55a6170b404f 23
nexpaq 1:55a6170b404f 24 #if !defined(MBEDTLS_CONFIG_FILE)
nexpaq 1:55a6170b404f 25 #include "mbedtls/config.h"
nexpaq 1:55a6170b404f 26 #else
nexpaq 1:55a6170b404f 27 #include MBEDTLS_CONFIG_FILE
nexpaq 1:55a6170b404f 28 #endif
nexpaq 1:55a6170b404f 29
nexpaq 1:55a6170b404f 30 #if defined(MBEDTLS_SSL_TLS_C)
nexpaq 1:55a6170b404f 31
nexpaq 1:55a6170b404f 32 #if defined(MBEDTLS_PLATFORM_C)
nexpaq 1:55a6170b404f 33 #include "mbedtls/platform.h"
nexpaq 1:55a6170b404f 34 #else
nexpaq 1:55a6170b404f 35 #include <stdlib.h>
nexpaq 1:55a6170b404f 36 #define mbedtls_time_t time_t
nexpaq 1:55a6170b404f 37 #endif
nexpaq 1:55a6170b404f 38
nexpaq 1:55a6170b404f 39 #include "mbedtls/ssl_ciphersuites.h"
nexpaq 1:55a6170b404f 40 #include "mbedtls/ssl.h"
nexpaq 1:55a6170b404f 41
nexpaq 1:55a6170b404f 42 #include <string.h>
nexpaq 1:55a6170b404f 43
nexpaq 1:55a6170b404f 44 /*
nexpaq 1:55a6170b404f 45 * Ordered from most preferred to least preferred in terms of security.
nexpaq 1:55a6170b404f 46 *
nexpaq 1:55a6170b404f 47 * Current rule (except rc4, weak and null which come last):
nexpaq 1:55a6170b404f 48 * 1. By key exchange:
nexpaq 1:55a6170b404f 49 * Forward-secure non-PSK > forward-secure PSK > ECJPAKE > other non-PSK > other PSK
nexpaq 1:55a6170b404f 50 * 2. By key length and cipher:
nexpaq 1:55a6170b404f 51 * AES-256 > Camellia-256 > AES-128 > Camellia-128 > 3DES
nexpaq 1:55a6170b404f 52 * 3. By cipher mode when relevant GCM > CCM > CBC > CCM_8
nexpaq 1:55a6170b404f 53 * 4. By hash function used when relevant
nexpaq 1:55a6170b404f 54 * 5. By key exchange/auth again: EC > non-EC
nexpaq 1:55a6170b404f 55 */
nexpaq 1:55a6170b404f 56 static const int ciphersuite_preference[] =
nexpaq 1:55a6170b404f 57 {
nexpaq 1:55a6170b404f 58 #if defined(MBEDTLS_SSL_CIPHERSUITES)
nexpaq 1:55a6170b404f 59 MBEDTLS_SSL_CIPHERSUITES,
nexpaq 1:55a6170b404f 60 #else
nexpaq 1:55a6170b404f 61 /* All AES-256 ephemeral suites */
nexpaq 1:55a6170b404f 62 MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384,
nexpaq 1:55a6170b404f 63 MBEDTLS_TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384,
nexpaq 1:55a6170b404f 64 MBEDTLS_TLS_DHE_RSA_WITH_AES_256_GCM_SHA384,
nexpaq 1:55a6170b404f 65 MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_256_CCM,
nexpaq 1:55a6170b404f 66 MBEDTLS_TLS_DHE_RSA_WITH_AES_256_CCM,
nexpaq 1:55a6170b404f 67 MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384,
nexpaq 1:55a6170b404f 68 MBEDTLS_TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384,
nexpaq 1:55a6170b404f 69 MBEDTLS_TLS_DHE_RSA_WITH_AES_256_CBC_SHA256,
nexpaq 1:55a6170b404f 70 MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA,
nexpaq 1:55a6170b404f 71 MBEDTLS_TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA,
nexpaq 1:55a6170b404f 72 MBEDTLS_TLS_DHE_RSA_WITH_AES_256_CBC_SHA,
nexpaq 1:55a6170b404f 73 MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_256_CCM_8,
nexpaq 1:55a6170b404f 74 MBEDTLS_TLS_DHE_RSA_WITH_AES_256_CCM_8,
nexpaq 1:55a6170b404f 75
nexpaq 1:55a6170b404f 76 /* All CAMELLIA-256 ephemeral suites */
nexpaq 1:55a6170b404f 77 MBEDTLS_TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_GCM_SHA384,
nexpaq 1:55a6170b404f 78 MBEDTLS_TLS_ECDHE_RSA_WITH_CAMELLIA_256_GCM_SHA384,
nexpaq 1:55a6170b404f 79 MBEDTLS_TLS_DHE_RSA_WITH_CAMELLIA_256_GCM_SHA384,
nexpaq 1:55a6170b404f 80 MBEDTLS_TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_CBC_SHA384,
nexpaq 1:55a6170b404f 81 MBEDTLS_TLS_ECDHE_RSA_WITH_CAMELLIA_256_CBC_SHA384,
nexpaq 1:55a6170b404f 82 MBEDTLS_TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA256,
nexpaq 1:55a6170b404f 83 MBEDTLS_TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA,
nexpaq 1:55a6170b404f 84
nexpaq 1:55a6170b404f 85 /* All AES-128 ephemeral suites */
nexpaq 1:55a6170b404f 86 MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256,
nexpaq 1:55a6170b404f 87 MBEDTLS_TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256,
nexpaq 1:55a6170b404f 88 MBEDTLS_TLS_DHE_RSA_WITH_AES_128_GCM_SHA256,
nexpaq 1:55a6170b404f 89 MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_128_CCM,
nexpaq 1:55a6170b404f 90 MBEDTLS_TLS_DHE_RSA_WITH_AES_128_CCM,
nexpaq 1:55a6170b404f 91 MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256,
nexpaq 1:55a6170b404f 92 MBEDTLS_TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256,
nexpaq 1:55a6170b404f 93 MBEDTLS_TLS_DHE_RSA_WITH_AES_128_CBC_SHA256,
nexpaq 1:55a6170b404f 94 MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA,
nexpaq 1:55a6170b404f 95 MBEDTLS_TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA,
nexpaq 1:55a6170b404f 96 MBEDTLS_TLS_DHE_RSA_WITH_AES_128_CBC_SHA,
nexpaq 1:55a6170b404f 97 MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_128_CCM_8,
nexpaq 1:55a6170b404f 98 MBEDTLS_TLS_DHE_RSA_WITH_AES_128_CCM_8,
nexpaq 1:55a6170b404f 99
nexpaq 1:55a6170b404f 100 /* All CAMELLIA-128 ephemeral suites */
nexpaq 1:55a6170b404f 101 MBEDTLS_TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_GCM_SHA256,
nexpaq 1:55a6170b404f 102 MBEDTLS_TLS_ECDHE_RSA_WITH_CAMELLIA_128_GCM_SHA256,
nexpaq 1:55a6170b404f 103 MBEDTLS_TLS_DHE_RSA_WITH_CAMELLIA_128_GCM_SHA256,
nexpaq 1:55a6170b404f 104 MBEDTLS_TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_CBC_SHA256,
nexpaq 1:55a6170b404f 105 MBEDTLS_TLS_ECDHE_RSA_WITH_CAMELLIA_128_CBC_SHA256,
nexpaq 1:55a6170b404f 106 MBEDTLS_TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA256,
nexpaq 1:55a6170b404f 107 MBEDTLS_TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA,
nexpaq 1:55a6170b404f 108
nexpaq 1:55a6170b404f 109 /* All remaining >= 128-bit ephemeral suites */
nexpaq 1:55a6170b404f 110 MBEDTLS_TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA,
nexpaq 1:55a6170b404f 111 MBEDTLS_TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA,
nexpaq 1:55a6170b404f 112 MBEDTLS_TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA,
nexpaq 1:55a6170b404f 113
nexpaq 1:55a6170b404f 114 /* The PSK ephemeral suites */
nexpaq 1:55a6170b404f 115 MBEDTLS_TLS_DHE_PSK_WITH_AES_256_GCM_SHA384,
nexpaq 1:55a6170b404f 116 MBEDTLS_TLS_DHE_PSK_WITH_AES_256_CCM,
nexpaq 1:55a6170b404f 117 MBEDTLS_TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA384,
nexpaq 1:55a6170b404f 118 MBEDTLS_TLS_DHE_PSK_WITH_AES_256_CBC_SHA384,
nexpaq 1:55a6170b404f 119 MBEDTLS_TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA,
nexpaq 1:55a6170b404f 120 MBEDTLS_TLS_DHE_PSK_WITH_AES_256_CBC_SHA,
nexpaq 1:55a6170b404f 121 MBEDTLS_TLS_DHE_PSK_WITH_CAMELLIA_256_GCM_SHA384,
nexpaq 1:55a6170b404f 122 MBEDTLS_TLS_ECDHE_PSK_WITH_CAMELLIA_256_CBC_SHA384,
nexpaq 1:55a6170b404f 123 MBEDTLS_TLS_DHE_PSK_WITH_CAMELLIA_256_CBC_SHA384,
nexpaq 1:55a6170b404f 124 MBEDTLS_TLS_DHE_PSK_WITH_AES_256_CCM_8,
nexpaq 1:55a6170b404f 125
nexpaq 1:55a6170b404f 126 MBEDTLS_TLS_DHE_PSK_WITH_AES_128_GCM_SHA256,
nexpaq 1:55a6170b404f 127 MBEDTLS_TLS_DHE_PSK_WITH_AES_128_CCM,
nexpaq 1:55a6170b404f 128 MBEDTLS_TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA256,
nexpaq 1:55a6170b404f 129 MBEDTLS_TLS_DHE_PSK_WITH_AES_128_CBC_SHA256,
nexpaq 1:55a6170b404f 130 MBEDTLS_TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA,
nexpaq 1:55a6170b404f 131 MBEDTLS_TLS_DHE_PSK_WITH_AES_128_CBC_SHA,
nexpaq 1:55a6170b404f 132 MBEDTLS_TLS_DHE_PSK_WITH_CAMELLIA_128_GCM_SHA256,
nexpaq 1:55a6170b404f 133 MBEDTLS_TLS_DHE_PSK_WITH_CAMELLIA_128_CBC_SHA256,
nexpaq 1:55a6170b404f 134 MBEDTLS_TLS_ECDHE_PSK_WITH_CAMELLIA_128_CBC_SHA256,
nexpaq 1:55a6170b404f 135 MBEDTLS_TLS_DHE_PSK_WITH_AES_128_CCM_8,
nexpaq 1:55a6170b404f 136
nexpaq 1:55a6170b404f 137 MBEDTLS_TLS_ECDHE_PSK_WITH_3DES_EDE_CBC_SHA,
nexpaq 1:55a6170b404f 138 MBEDTLS_TLS_DHE_PSK_WITH_3DES_EDE_CBC_SHA,
nexpaq 1:55a6170b404f 139
nexpaq 1:55a6170b404f 140 /* The ECJPAKE suite */
nexpaq 1:55a6170b404f 141 MBEDTLS_TLS_ECJPAKE_WITH_AES_128_CCM_8,
nexpaq 1:55a6170b404f 142
nexpaq 1:55a6170b404f 143 /* All AES-256 suites */
nexpaq 1:55a6170b404f 144 MBEDTLS_TLS_RSA_WITH_AES_256_GCM_SHA384,
nexpaq 1:55a6170b404f 145 MBEDTLS_TLS_RSA_WITH_AES_256_CCM,
nexpaq 1:55a6170b404f 146 MBEDTLS_TLS_RSA_WITH_AES_256_CBC_SHA256,
nexpaq 1:55a6170b404f 147 MBEDTLS_TLS_RSA_WITH_AES_256_CBC_SHA,
nexpaq 1:55a6170b404f 148 MBEDTLS_TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384,
nexpaq 1:55a6170b404f 149 MBEDTLS_TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384,
nexpaq 1:55a6170b404f 150 MBEDTLS_TLS_ECDH_RSA_WITH_AES_256_CBC_SHA,
nexpaq 1:55a6170b404f 151 MBEDTLS_TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384,
nexpaq 1:55a6170b404f 152 MBEDTLS_TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384,
nexpaq 1:55a6170b404f 153 MBEDTLS_TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA,
nexpaq 1:55a6170b404f 154 MBEDTLS_TLS_RSA_WITH_AES_256_CCM_8,
nexpaq 1:55a6170b404f 155
nexpaq 1:55a6170b404f 156 /* All CAMELLIA-256 suites */
nexpaq 1:55a6170b404f 157 MBEDTLS_TLS_RSA_WITH_CAMELLIA_256_GCM_SHA384,
nexpaq 1:55a6170b404f 158 MBEDTLS_TLS_RSA_WITH_CAMELLIA_256_CBC_SHA256,
nexpaq 1:55a6170b404f 159 MBEDTLS_TLS_RSA_WITH_CAMELLIA_256_CBC_SHA,
nexpaq 1:55a6170b404f 160 MBEDTLS_TLS_ECDH_RSA_WITH_CAMELLIA_256_GCM_SHA384,
nexpaq 1:55a6170b404f 161 MBEDTLS_TLS_ECDH_RSA_WITH_CAMELLIA_256_CBC_SHA384,
nexpaq 1:55a6170b404f 162 MBEDTLS_TLS_ECDH_ECDSA_WITH_CAMELLIA_256_GCM_SHA384,
nexpaq 1:55a6170b404f 163 MBEDTLS_TLS_ECDH_ECDSA_WITH_CAMELLIA_256_CBC_SHA384,
nexpaq 1:55a6170b404f 164
nexpaq 1:55a6170b404f 165 /* All AES-128 suites */
nexpaq 1:55a6170b404f 166 MBEDTLS_TLS_RSA_WITH_AES_128_GCM_SHA256,
nexpaq 1:55a6170b404f 167 MBEDTLS_TLS_RSA_WITH_AES_128_CCM,
nexpaq 1:55a6170b404f 168 MBEDTLS_TLS_RSA_WITH_AES_128_CBC_SHA256,
nexpaq 1:55a6170b404f 169 MBEDTLS_TLS_RSA_WITH_AES_128_CBC_SHA,
nexpaq 1:55a6170b404f 170 MBEDTLS_TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256,
nexpaq 1:55a6170b404f 171 MBEDTLS_TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256,
nexpaq 1:55a6170b404f 172 MBEDTLS_TLS_ECDH_RSA_WITH_AES_128_CBC_SHA,
nexpaq 1:55a6170b404f 173 MBEDTLS_TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256,
nexpaq 1:55a6170b404f 174 MBEDTLS_TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256,
nexpaq 1:55a6170b404f 175 MBEDTLS_TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA,
nexpaq 1:55a6170b404f 176 MBEDTLS_TLS_RSA_WITH_AES_128_CCM_8,
nexpaq 1:55a6170b404f 177
nexpaq 1:55a6170b404f 178 /* All CAMELLIA-128 suites */
nexpaq 1:55a6170b404f 179 MBEDTLS_TLS_RSA_WITH_CAMELLIA_128_GCM_SHA256,
nexpaq 1:55a6170b404f 180 MBEDTLS_TLS_RSA_WITH_CAMELLIA_128_CBC_SHA256,
nexpaq 1:55a6170b404f 181 MBEDTLS_TLS_RSA_WITH_CAMELLIA_128_CBC_SHA,
nexpaq 1:55a6170b404f 182 MBEDTLS_TLS_ECDH_RSA_WITH_CAMELLIA_128_GCM_SHA256,
nexpaq 1:55a6170b404f 183 MBEDTLS_TLS_ECDH_RSA_WITH_CAMELLIA_128_CBC_SHA256,
nexpaq 1:55a6170b404f 184 MBEDTLS_TLS_ECDH_ECDSA_WITH_CAMELLIA_128_GCM_SHA256,
nexpaq 1:55a6170b404f 185 MBEDTLS_TLS_ECDH_ECDSA_WITH_CAMELLIA_128_CBC_SHA256,
nexpaq 1:55a6170b404f 186
nexpaq 1:55a6170b404f 187 /* All remaining >= 128-bit suites */
nexpaq 1:55a6170b404f 188 MBEDTLS_TLS_RSA_WITH_3DES_EDE_CBC_SHA,
nexpaq 1:55a6170b404f 189 MBEDTLS_TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA,
nexpaq 1:55a6170b404f 190 MBEDTLS_TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA,
nexpaq 1:55a6170b404f 191
nexpaq 1:55a6170b404f 192 /* The RSA PSK suites */
nexpaq 1:55a6170b404f 193 MBEDTLS_TLS_RSA_PSK_WITH_AES_256_GCM_SHA384,
nexpaq 1:55a6170b404f 194 MBEDTLS_TLS_RSA_PSK_WITH_AES_256_CBC_SHA384,
nexpaq 1:55a6170b404f 195 MBEDTLS_TLS_RSA_PSK_WITH_AES_256_CBC_SHA,
nexpaq 1:55a6170b404f 196 MBEDTLS_TLS_RSA_PSK_WITH_CAMELLIA_256_GCM_SHA384,
nexpaq 1:55a6170b404f 197 MBEDTLS_TLS_RSA_PSK_WITH_CAMELLIA_256_CBC_SHA384,
nexpaq 1:55a6170b404f 198
nexpaq 1:55a6170b404f 199 MBEDTLS_TLS_RSA_PSK_WITH_AES_128_GCM_SHA256,
nexpaq 1:55a6170b404f 200 MBEDTLS_TLS_RSA_PSK_WITH_AES_128_CBC_SHA256,
nexpaq 1:55a6170b404f 201 MBEDTLS_TLS_RSA_PSK_WITH_AES_128_CBC_SHA,
nexpaq 1:55a6170b404f 202 MBEDTLS_TLS_RSA_PSK_WITH_CAMELLIA_128_GCM_SHA256,
nexpaq 1:55a6170b404f 203 MBEDTLS_TLS_RSA_PSK_WITH_CAMELLIA_128_CBC_SHA256,
nexpaq 1:55a6170b404f 204
nexpaq 1:55a6170b404f 205 MBEDTLS_TLS_RSA_PSK_WITH_3DES_EDE_CBC_SHA,
nexpaq 1:55a6170b404f 206
nexpaq 1:55a6170b404f 207 /* The PSK suites */
nexpaq 1:55a6170b404f 208 MBEDTLS_TLS_PSK_WITH_AES_256_GCM_SHA384,
nexpaq 1:55a6170b404f 209 MBEDTLS_TLS_PSK_WITH_AES_256_CCM,
nexpaq 1:55a6170b404f 210 MBEDTLS_TLS_PSK_WITH_AES_256_CBC_SHA384,
nexpaq 1:55a6170b404f 211 MBEDTLS_TLS_PSK_WITH_AES_256_CBC_SHA,
nexpaq 1:55a6170b404f 212 MBEDTLS_TLS_PSK_WITH_CAMELLIA_256_GCM_SHA384,
nexpaq 1:55a6170b404f 213 MBEDTLS_TLS_PSK_WITH_CAMELLIA_256_CBC_SHA384,
nexpaq 1:55a6170b404f 214 MBEDTLS_TLS_PSK_WITH_AES_256_CCM_8,
nexpaq 1:55a6170b404f 215
nexpaq 1:55a6170b404f 216 MBEDTLS_TLS_PSK_WITH_AES_128_GCM_SHA256,
nexpaq 1:55a6170b404f 217 MBEDTLS_TLS_PSK_WITH_AES_128_CCM,
nexpaq 1:55a6170b404f 218 MBEDTLS_TLS_PSK_WITH_AES_128_CBC_SHA256,
nexpaq 1:55a6170b404f 219 MBEDTLS_TLS_PSK_WITH_AES_128_CBC_SHA,
nexpaq 1:55a6170b404f 220 MBEDTLS_TLS_PSK_WITH_CAMELLIA_128_GCM_SHA256,
nexpaq 1:55a6170b404f 221 MBEDTLS_TLS_PSK_WITH_CAMELLIA_128_CBC_SHA256,
nexpaq 1:55a6170b404f 222 MBEDTLS_TLS_PSK_WITH_AES_128_CCM_8,
nexpaq 1:55a6170b404f 223
nexpaq 1:55a6170b404f 224 MBEDTLS_TLS_PSK_WITH_3DES_EDE_CBC_SHA,
nexpaq 1:55a6170b404f 225
nexpaq 1:55a6170b404f 226 /* RC4 suites */
nexpaq 1:55a6170b404f 227 MBEDTLS_TLS_ECDHE_ECDSA_WITH_RC4_128_SHA,
nexpaq 1:55a6170b404f 228 MBEDTLS_TLS_ECDHE_RSA_WITH_RC4_128_SHA,
nexpaq 1:55a6170b404f 229 MBEDTLS_TLS_ECDHE_PSK_WITH_RC4_128_SHA,
nexpaq 1:55a6170b404f 230 MBEDTLS_TLS_DHE_PSK_WITH_RC4_128_SHA,
nexpaq 1:55a6170b404f 231 MBEDTLS_TLS_RSA_WITH_RC4_128_SHA,
nexpaq 1:55a6170b404f 232 MBEDTLS_TLS_RSA_WITH_RC4_128_MD5,
nexpaq 1:55a6170b404f 233 MBEDTLS_TLS_ECDH_RSA_WITH_RC4_128_SHA,
nexpaq 1:55a6170b404f 234 MBEDTLS_TLS_ECDH_ECDSA_WITH_RC4_128_SHA,
nexpaq 1:55a6170b404f 235 MBEDTLS_TLS_RSA_PSK_WITH_RC4_128_SHA,
nexpaq 1:55a6170b404f 236 MBEDTLS_TLS_PSK_WITH_RC4_128_SHA,
nexpaq 1:55a6170b404f 237
nexpaq 1:55a6170b404f 238 /* Weak suites */
nexpaq 1:55a6170b404f 239 MBEDTLS_TLS_DHE_RSA_WITH_DES_CBC_SHA,
nexpaq 1:55a6170b404f 240 MBEDTLS_TLS_RSA_WITH_DES_CBC_SHA,
nexpaq 1:55a6170b404f 241
nexpaq 1:55a6170b404f 242 /* NULL suites */
nexpaq 1:55a6170b404f 243 MBEDTLS_TLS_ECDHE_ECDSA_WITH_NULL_SHA,
nexpaq 1:55a6170b404f 244 MBEDTLS_TLS_ECDHE_RSA_WITH_NULL_SHA,
nexpaq 1:55a6170b404f 245 MBEDTLS_TLS_ECDHE_PSK_WITH_NULL_SHA384,
nexpaq 1:55a6170b404f 246 MBEDTLS_TLS_ECDHE_PSK_WITH_NULL_SHA256,
nexpaq 1:55a6170b404f 247 MBEDTLS_TLS_ECDHE_PSK_WITH_NULL_SHA,
nexpaq 1:55a6170b404f 248 MBEDTLS_TLS_DHE_PSK_WITH_NULL_SHA384,
nexpaq 1:55a6170b404f 249 MBEDTLS_TLS_DHE_PSK_WITH_NULL_SHA256,
nexpaq 1:55a6170b404f 250 MBEDTLS_TLS_DHE_PSK_WITH_NULL_SHA,
nexpaq 1:55a6170b404f 251
nexpaq 1:55a6170b404f 252 MBEDTLS_TLS_RSA_WITH_NULL_SHA256,
nexpaq 1:55a6170b404f 253 MBEDTLS_TLS_RSA_WITH_NULL_SHA,
nexpaq 1:55a6170b404f 254 MBEDTLS_TLS_RSA_WITH_NULL_MD5,
nexpaq 1:55a6170b404f 255 MBEDTLS_TLS_ECDH_RSA_WITH_NULL_SHA,
nexpaq 1:55a6170b404f 256 MBEDTLS_TLS_ECDH_ECDSA_WITH_NULL_SHA,
nexpaq 1:55a6170b404f 257 MBEDTLS_TLS_RSA_PSK_WITH_NULL_SHA384,
nexpaq 1:55a6170b404f 258 MBEDTLS_TLS_RSA_PSK_WITH_NULL_SHA256,
nexpaq 1:55a6170b404f 259 MBEDTLS_TLS_RSA_PSK_WITH_NULL_SHA,
nexpaq 1:55a6170b404f 260 MBEDTLS_TLS_PSK_WITH_NULL_SHA384,
nexpaq 1:55a6170b404f 261 MBEDTLS_TLS_PSK_WITH_NULL_SHA256,
nexpaq 1:55a6170b404f 262 MBEDTLS_TLS_PSK_WITH_NULL_SHA,
nexpaq 1:55a6170b404f 263
nexpaq 1:55a6170b404f 264 #endif /* MBEDTLS_SSL_CIPHERSUITES */
nexpaq 1:55a6170b404f 265 0
nexpaq 1:55a6170b404f 266 };
nexpaq 1:55a6170b404f 267
nexpaq 1:55a6170b404f 268 static const mbedtls_ssl_ciphersuite_t ciphersuite_definitions[] =
nexpaq 1:55a6170b404f 269 {
nexpaq 1:55a6170b404f 270 #if defined(MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED)
nexpaq 1:55a6170b404f 271 #if defined(MBEDTLS_AES_C)
nexpaq 1:55a6170b404f 272 #if defined(MBEDTLS_SHA1_C)
nexpaq 1:55a6170b404f 273 #if defined(MBEDTLS_CIPHER_MODE_CBC)
nexpaq 1:55a6170b404f 274 { MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA, "TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA",
nexpaq 1:55a6170b404f 275 MBEDTLS_CIPHER_AES_128_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA,
nexpaq 1:55a6170b404f 276 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
nexpaq 1:55a6170b404f 277 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 1:55a6170b404f 278 0 },
nexpaq 1:55a6170b404f 279 { MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA, "TLS-ECDHE-ECDSA-WITH-AES-256-CBC-SHA",
nexpaq 1:55a6170b404f 280 MBEDTLS_CIPHER_AES_256_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA,
nexpaq 1:55a6170b404f 281 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
nexpaq 1:55a6170b404f 282 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 1:55a6170b404f 283 0 },
nexpaq 1:55a6170b404f 284 #endif /* MBEDTLS_CIPHER_MODE_CBC */
nexpaq 1:55a6170b404f 285 #endif /* MBEDTLS_SHA1_C */
nexpaq 1:55a6170b404f 286 #if defined(MBEDTLS_SHA256_C)
nexpaq 1:55a6170b404f 287 #if defined(MBEDTLS_CIPHER_MODE_CBC)
nexpaq 1:55a6170b404f 288 { MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256, "TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256",
nexpaq 1:55a6170b404f 289 MBEDTLS_CIPHER_AES_128_CBC, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA,
nexpaq 1:55a6170b404f 290 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 1:55a6170b404f 291 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 1:55a6170b404f 292 0 },
nexpaq 1:55a6170b404f 293 #endif /* MBEDTLS_CIPHER_MODE_CBC */
nexpaq 1:55a6170b404f 294 #if defined(MBEDTLS_GCM_C)
nexpaq 1:55a6170b404f 295 { MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256, "TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256",
nexpaq 1:55a6170b404f 296 MBEDTLS_CIPHER_AES_128_GCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA,
nexpaq 1:55a6170b404f 297 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 1:55a6170b404f 298 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 1:55a6170b404f 299 0 },
nexpaq 1:55a6170b404f 300 #endif /* MBEDTLS_GCM_C */
nexpaq 1:55a6170b404f 301 #endif /* MBEDTLS_SHA256_C */
nexpaq 1:55a6170b404f 302 #if defined(MBEDTLS_SHA512_C)
nexpaq 1:55a6170b404f 303 #if defined(MBEDTLS_CIPHER_MODE_CBC)
nexpaq 1:55a6170b404f 304 { MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384, "TLS-ECDHE-ECDSA-WITH-AES-256-CBC-SHA384",
nexpaq 1:55a6170b404f 305 MBEDTLS_CIPHER_AES_256_CBC, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA,
nexpaq 1:55a6170b404f 306 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 1:55a6170b404f 307 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 1:55a6170b404f 308 0 },
nexpaq 1:55a6170b404f 309 #endif /* MBEDTLS_CIPHER_MODE_CBC */
nexpaq 1:55a6170b404f 310 #if defined(MBEDTLS_GCM_C)
nexpaq 1:55a6170b404f 311 { MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384, "TLS-ECDHE-ECDSA-WITH-AES-256-GCM-SHA384",
nexpaq 1:55a6170b404f 312 MBEDTLS_CIPHER_AES_256_GCM, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA,
nexpaq 1:55a6170b404f 313 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 1:55a6170b404f 314 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 1:55a6170b404f 315 0 },
nexpaq 1:55a6170b404f 316 #endif /* MBEDTLS_GCM_C */
nexpaq 1:55a6170b404f 317 #endif /* MBEDTLS_SHA512_C */
nexpaq 1:55a6170b404f 318 #if defined(MBEDTLS_CCM_C)
nexpaq 1:55a6170b404f 319 { MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_256_CCM, "TLS-ECDHE-ECDSA-WITH-AES-256-CCM",
nexpaq 1:55a6170b404f 320 MBEDTLS_CIPHER_AES_256_CCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA,
nexpaq 1:55a6170b404f 321 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 1:55a6170b404f 322 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 1:55a6170b404f 323 0 },
nexpaq 1:55a6170b404f 324 { MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_256_CCM_8, "TLS-ECDHE-ECDSA-WITH-AES-256-CCM-8",
nexpaq 1:55a6170b404f 325 MBEDTLS_CIPHER_AES_256_CCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA,
nexpaq 1:55a6170b404f 326 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 1:55a6170b404f 327 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 1:55a6170b404f 328 MBEDTLS_CIPHERSUITE_SHORT_TAG },
nexpaq 1:55a6170b404f 329 { MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_128_CCM, "TLS-ECDHE-ECDSA-WITH-AES-128-CCM",
nexpaq 1:55a6170b404f 330 MBEDTLS_CIPHER_AES_128_CCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA,
nexpaq 1:55a6170b404f 331 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 1:55a6170b404f 332 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 1:55a6170b404f 333 0 },
nexpaq 1:55a6170b404f 334 { MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_128_CCM_8, "TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8",
nexpaq 1:55a6170b404f 335 MBEDTLS_CIPHER_AES_128_CCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA,
nexpaq 1:55a6170b404f 336 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 1:55a6170b404f 337 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 1:55a6170b404f 338 MBEDTLS_CIPHERSUITE_SHORT_TAG },
nexpaq 1:55a6170b404f 339 #endif /* MBEDTLS_CCM_C */
nexpaq 1:55a6170b404f 340 #endif /* MBEDTLS_AES_C */
nexpaq 1:55a6170b404f 341
nexpaq 1:55a6170b404f 342 #if defined(MBEDTLS_CAMELLIA_C)
nexpaq 1:55a6170b404f 343 #if defined(MBEDTLS_CIPHER_MODE_CBC)
nexpaq 1:55a6170b404f 344 #if defined(MBEDTLS_SHA256_C)
nexpaq 1:55a6170b404f 345 { MBEDTLS_TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_CBC_SHA256, "TLS-ECDHE-ECDSA-WITH-CAMELLIA-128-CBC-SHA256",
nexpaq 1:55a6170b404f 346 MBEDTLS_CIPHER_CAMELLIA_128_CBC, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA,
nexpaq 1:55a6170b404f 347 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
nexpaq 1:55a6170b404f 348 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 1:55a6170b404f 349 0 },
nexpaq 1:55a6170b404f 350 #endif /* MBEDTLS_SHA256_C */
nexpaq 1:55a6170b404f 351 #if defined(MBEDTLS_SHA512_C)
nexpaq 1:55a6170b404f 352 { MBEDTLS_TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_CBC_SHA384, "TLS-ECDHE-ECDSA-WITH-CAMELLIA-256-CBC-SHA384",
nexpaq 1:55a6170b404f 353 MBEDTLS_CIPHER_CAMELLIA_256_CBC, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA,
nexpaq 1:55a6170b404f 354 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
nexpaq 1:55a6170b404f 355 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 1:55a6170b404f 356 0 },
nexpaq 1:55a6170b404f 357 #endif /* MBEDTLS_SHA512_C */
nexpaq 1:55a6170b404f 358 #endif /* MBEDTLS_CIPHER_MODE_CBC */
nexpaq 1:55a6170b404f 359
nexpaq 1:55a6170b404f 360 #if defined(MBEDTLS_GCM_C)
nexpaq 1:55a6170b404f 361 #if defined(MBEDTLS_SHA256_C)
nexpaq 1:55a6170b404f 362 { MBEDTLS_TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_GCM_SHA256, "TLS-ECDHE-ECDSA-WITH-CAMELLIA-128-GCM-SHA256",
nexpaq 1:55a6170b404f 363 MBEDTLS_CIPHER_CAMELLIA_128_GCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA,
nexpaq 1:55a6170b404f 364 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 1:55a6170b404f 365 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 1:55a6170b404f 366 0 },
nexpaq 1:55a6170b404f 367 #endif /* MBEDTLS_SHA256_C */
nexpaq 1:55a6170b404f 368 #if defined(MBEDTLS_SHA512_C)
nexpaq 1:55a6170b404f 369 { MBEDTLS_TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_GCM_SHA384, "TLS-ECDHE-ECDSA-WITH-CAMELLIA-256-GCM-SHA384",
nexpaq 1:55a6170b404f 370 MBEDTLS_CIPHER_CAMELLIA_256_GCM, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA,
nexpaq 1:55a6170b404f 371 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 1:55a6170b404f 372 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 1:55a6170b404f 373 0 },
nexpaq 1:55a6170b404f 374 #endif /* MBEDTLS_SHA512_C */
nexpaq 1:55a6170b404f 375 #endif /* MBEDTLS_GCM_C */
nexpaq 1:55a6170b404f 376 #endif /* MBEDTLS_CAMELLIA_C */
nexpaq 1:55a6170b404f 377
nexpaq 1:55a6170b404f 378 #if defined(MBEDTLS_DES_C)
nexpaq 1:55a6170b404f 379 #if defined(MBEDTLS_CIPHER_MODE_CBC)
nexpaq 1:55a6170b404f 380 #if defined(MBEDTLS_SHA1_C)
nexpaq 1:55a6170b404f 381 { MBEDTLS_TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA, "TLS-ECDHE-ECDSA-WITH-3DES-EDE-CBC-SHA",
nexpaq 1:55a6170b404f 382 MBEDTLS_CIPHER_DES_EDE3_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA,
nexpaq 1:55a6170b404f 383 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
nexpaq 1:55a6170b404f 384 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 1:55a6170b404f 385 0 },
nexpaq 1:55a6170b404f 386 #endif /* MBEDTLS_SHA1_C */
nexpaq 1:55a6170b404f 387 #endif /* MBEDTLS_CIPHER_MODE_CBC */
nexpaq 1:55a6170b404f 388 #endif /* MBEDTLS_DES_C */
nexpaq 1:55a6170b404f 389
nexpaq 1:55a6170b404f 390 #if defined(MBEDTLS_ARC4_C)
nexpaq 1:55a6170b404f 391 #if defined(MBEDTLS_SHA1_C)
nexpaq 1:55a6170b404f 392 { MBEDTLS_TLS_ECDHE_ECDSA_WITH_RC4_128_SHA, "TLS-ECDHE-ECDSA-WITH-RC4-128-SHA",
nexpaq 1:55a6170b404f 393 MBEDTLS_CIPHER_ARC4_128, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA,
nexpaq 1:55a6170b404f 394 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
nexpaq 1:55a6170b404f 395 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 1:55a6170b404f 396 MBEDTLS_CIPHERSUITE_NODTLS },
nexpaq 1:55a6170b404f 397 #endif /* MBEDTLS_SHA1_C */
nexpaq 1:55a6170b404f 398 #endif /* MBEDTLS_ARC4_C */
nexpaq 1:55a6170b404f 399
nexpaq 1:55a6170b404f 400 #if defined(MBEDTLS_CIPHER_NULL_CIPHER)
nexpaq 1:55a6170b404f 401 #if defined(MBEDTLS_SHA1_C)
nexpaq 1:55a6170b404f 402 { MBEDTLS_TLS_ECDHE_ECDSA_WITH_NULL_SHA, "TLS-ECDHE-ECDSA-WITH-NULL-SHA",
nexpaq 1:55a6170b404f 403 MBEDTLS_CIPHER_NULL, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA,
nexpaq 1:55a6170b404f 404 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
nexpaq 1:55a6170b404f 405 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 1:55a6170b404f 406 MBEDTLS_CIPHERSUITE_WEAK },
nexpaq 1:55a6170b404f 407 #endif /* MBEDTLS_SHA1_C */
nexpaq 1:55a6170b404f 408 #endif /* MBEDTLS_CIPHER_NULL_CIPHER */
nexpaq 1:55a6170b404f 409 #endif /* MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED */
nexpaq 1:55a6170b404f 410
nexpaq 1:55a6170b404f 411 #if defined(MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED)
nexpaq 1:55a6170b404f 412 #if defined(MBEDTLS_AES_C)
nexpaq 1:55a6170b404f 413 #if defined(MBEDTLS_SHA1_C)
nexpaq 1:55a6170b404f 414 #if defined(MBEDTLS_CIPHER_MODE_CBC)
nexpaq 1:55a6170b404f 415 { MBEDTLS_TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA, "TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA",
nexpaq 1:55a6170b404f 416 MBEDTLS_CIPHER_AES_128_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_ECDHE_RSA,
nexpaq 1:55a6170b404f 417 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
nexpaq 1:55a6170b404f 418 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 1:55a6170b404f 419 0 },
nexpaq 1:55a6170b404f 420 { MBEDTLS_TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA, "TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA",
nexpaq 1:55a6170b404f 421 MBEDTLS_CIPHER_AES_256_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_ECDHE_RSA,
nexpaq 1:55a6170b404f 422 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
nexpaq 1:55a6170b404f 423 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 1:55a6170b404f 424 0 },
nexpaq 1:55a6170b404f 425 #endif /* MBEDTLS_CIPHER_MODE_CBC */
nexpaq 1:55a6170b404f 426 #endif /* MBEDTLS_SHA1_C */
nexpaq 1:55a6170b404f 427 #if defined(MBEDTLS_SHA256_C)
nexpaq 1:55a6170b404f 428 #if defined(MBEDTLS_CIPHER_MODE_CBC)
nexpaq 1:55a6170b404f 429 { MBEDTLS_TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256, "TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256",
nexpaq 1:55a6170b404f 430 MBEDTLS_CIPHER_AES_128_CBC, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_ECDHE_RSA,
nexpaq 1:55a6170b404f 431 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 1:55a6170b404f 432 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 1:55a6170b404f 433 0 },
nexpaq 1:55a6170b404f 434 #endif /* MBEDTLS_CIPHER_MODE_CBC */
nexpaq 1:55a6170b404f 435 #if defined(MBEDTLS_GCM_C)
nexpaq 1:55a6170b404f 436 { MBEDTLS_TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256, "TLS-ECDHE-RSA-WITH-AES-128-GCM-SHA256",
nexpaq 1:55a6170b404f 437 MBEDTLS_CIPHER_AES_128_GCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_ECDHE_RSA,
nexpaq 1:55a6170b404f 438 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 1:55a6170b404f 439 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 1:55a6170b404f 440 0 },
nexpaq 1:55a6170b404f 441 #endif /* MBEDTLS_GCM_C */
nexpaq 1:55a6170b404f 442 #endif /* MBEDTLS_SHA256_C */
nexpaq 1:55a6170b404f 443 #if defined(MBEDTLS_SHA512_C)
nexpaq 1:55a6170b404f 444 #if defined(MBEDTLS_CIPHER_MODE_CBC)
nexpaq 1:55a6170b404f 445 { MBEDTLS_TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384, "TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA384",
nexpaq 1:55a6170b404f 446 MBEDTLS_CIPHER_AES_256_CBC, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_ECDHE_RSA,
nexpaq 1:55a6170b404f 447 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 1:55a6170b404f 448 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 1:55a6170b404f 449 0 },
nexpaq 1:55a6170b404f 450 #endif /* MBEDTLS_CIPHER_MODE_CBC */
nexpaq 1:55a6170b404f 451 #if defined(MBEDTLS_GCM_C)
nexpaq 1:55a6170b404f 452 { MBEDTLS_TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384, "TLS-ECDHE-RSA-WITH-AES-256-GCM-SHA384",
nexpaq 1:55a6170b404f 453 MBEDTLS_CIPHER_AES_256_GCM, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_ECDHE_RSA,
nexpaq 1:55a6170b404f 454 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 1:55a6170b404f 455 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 1:55a6170b404f 456 0 },
nexpaq 1:55a6170b404f 457 #endif /* MBEDTLS_GCM_C */
nexpaq 1:55a6170b404f 458 #endif /* MBEDTLS_SHA512_C */
nexpaq 1:55a6170b404f 459 #endif /* MBEDTLS_AES_C */
nexpaq 1:55a6170b404f 460
nexpaq 1:55a6170b404f 461 #if defined(MBEDTLS_CAMELLIA_C)
nexpaq 1:55a6170b404f 462 #if defined(MBEDTLS_CIPHER_MODE_CBC)
nexpaq 1:55a6170b404f 463 #if defined(MBEDTLS_SHA256_C)
nexpaq 1:55a6170b404f 464 { MBEDTLS_TLS_ECDHE_RSA_WITH_CAMELLIA_128_CBC_SHA256, "TLS-ECDHE-RSA-WITH-CAMELLIA-128-CBC-SHA256",
nexpaq 1:55a6170b404f 465 MBEDTLS_CIPHER_CAMELLIA_128_CBC, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_ECDHE_RSA,
nexpaq 1:55a6170b404f 466 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
nexpaq 1:55a6170b404f 467 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 1:55a6170b404f 468 0 },
nexpaq 1:55a6170b404f 469 #endif /* MBEDTLS_SHA256_C */
nexpaq 1:55a6170b404f 470 #if defined(MBEDTLS_SHA512_C)
nexpaq 1:55a6170b404f 471 { MBEDTLS_TLS_ECDHE_RSA_WITH_CAMELLIA_256_CBC_SHA384, "TLS-ECDHE-RSA-WITH-CAMELLIA-256-CBC-SHA384",
nexpaq 1:55a6170b404f 472 MBEDTLS_CIPHER_CAMELLIA_256_CBC, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_ECDHE_RSA,
nexpaq 1:55a6170b404f 473 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
nexpaq 1:55a6170b404f 474 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 1:55a6170b404f 475 0 },
nexpaq 1:55a6170b404f 476 #endif /* MBEDTLS_SHA512_C */
nexpaq 1:55a6170b404f 477 #endif /* MBEDTLS_CIPHER_MODE_CBC */
nexpaq 1:55a6170b404f 478
nexpaq 1:55a6170b404f 479 #if defined(MBEDTLS_GCM_C)
nexpaq 1:55a6170b404f 480 #if defined(MBEDTLS_SHA256_C)
nexpaq 1:55a6170b404f 481 { MBEDTLS_TLS_ECDHE_RSA_WITH_CAMELLIA_128_GCM_SHA256, "TLS-ECDHE-RSA-WITH-CAMELLIA-128-GCM-SHA256",
nexpaq 1:55a6170b404f 482 MBEDTLS_CIPHER_CAMELLIA_128_GCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_ECDHE_RSA,
nexpaq 1:55a6170b404f 483 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 1:55a6170b404f 484 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 1:55a6170b404f 485 0 },
nexpaq 1:55a6170b404f 486 #endif /* MBEDTLS_SHA256_C */
nexpaq 1:55a6170b404f 487 #if defined(MBEDTLS_SHA512_C)
nexpaq 1:55a6170b404f 488 { MBEDTLS_TLS_ECDHE_RSA_WITH_CAMELLIA_256_GCM_SHA384, "TLS-ECDHE-RSA-WITH-CAMELLIA-256-GCM-SHA384",
nexpaq 1:55a6170b404f 489 MBEDTLS_CIPHER_CAMELLIA_256_GCM, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_ECDHE_RSA,
nexpaq 1:55a6170b404f 490 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 1:55a6170b404f 491 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 1:55a6170b404f 492 0 },
nexpaq 1:55a6170b404f 493 #endif /* MBEDTLS_SHA512_C */
nexpaq 1:55a6170b404f 494 #endif /* MBEDTLS_GCM_C */
nexpaq 1:55a6170b404f 495 #endif /* MBEDTLS_CAMELLIA_C */
nexpaq 1:55a6170b404f 496
nexpaq 1:55a6170b404f 497 #if defined(MBEDTLS_DES_C)
nexpaq 1:55a6170b404f 498 #if defined(MBEDTLS_CIPHER_MODE_CBC)
nexpaq 1:55a6170b404f 499 #if defined(MBEDTLS_SHA1_C)
nexpaq 1:55a6170b404f 500 { MBEDTLS_TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA, "TLS-ECDHE-RSA-WITH-3DES-EDE-CBC-SHA",
nexpaq 1:55a6170b404f 501 MBEDTLS_CIPHER_DES_EDE3_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_ECDHE_RSA,
nexpaq 1:55a6170b404f 502 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
nexpaq 1:55a6170b404f 503 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 1:55a6170b404f 504 0 },
nexpaq 1:55a6170b404f 505 #endif /* MBEDTLS_SHA1_C */
nexpaq 1:55a6170b404f 506 #endif /* MBEDTLS_CIPHER_MODE_CBC */
nexpaq 1:55a6170b404f 507 #endif /* MBEDTLS_DES_C */
nexpaq 1:55a6170b404f 508
nexpaq 1:55a6170b404f 509 #if defined(MBEDTLS_ARC4_C)
nexpaq 1:55a6170b404f 510 #if defined(MBEDTLS_SHA1_C)
nexpaq 1:55a6170b404f 511 { MBEDTLS_TLS_ECDHE_RSA_WITH_RC4_128_SHA, "TLS-ECDHE-RSA-WITH-RC4-128-SHA",
nexpaq 1:55a6170b404f 512 MBEDTLS_CIPHER_ARC4_128, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_ECDHE_RSA,
nexpaq 1:55a6170b404f 513 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
nexpaq 1:55a6170b404f 514 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 1:55a6170b404f 515 MBEDTLS_CIPHERSUITE_NODTLS },
nexpaq 1:55a6170b404f 516 #endif /* MBEDTLS_SHA1_C */
nexpaq 1:55a6170b404f 517 #endif /* MBEDTLS_ARC4_C */
nexpaq 1:55a6170b404f 518
nexpaq 1:55a6170b404f 519 #if defined(MBEDTLS_CIPHER_NULL_CIPHER)
nexpaq 1:55a6170b404f 520 #if defined(MBEDTLS_SHA1_C)
nexpaq 1:55a6170b404f 521 { MBEDTLS_TLS_ECDHE_RSA_WITH_NULL_SHA, "TLS-ECDHE-RSA-WITH-NULL-SHA",
nexpaq 1:55a6170b404f 522 MBEDTLS_CIPHER_NULL, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_ECDHE_RSA,
nexpaq 1:55a6170b404f 523 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
nexpaq 1:55a6170b404f 524 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 1:55a6170b404f 525 MBEDTLS_CIPHERSUITE_WEAK },
nexpaq 1:55a6170b404f 526 #endif /* MBEDTLS_SHA1_C */
nexpaq 1:55a6170b404f 527 #endif /* MBEDTLS_CIPHER_NULL_CIPHER */
nexpaq 1:55a6170b404f 528 #endif /* MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED */
nexpaq 1:55a6170b404f 529
nexpaq 1:55a6170b404f 530 #if defined(MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED)
nexpaq 1:55a6170b404f 531 #if defined(MBEDTLS_AES_C)
nexpaq 1:55a6170b404f 532 #if defined(MBEDTLS_SHA512_C) && defined(MBEDTLS_GCM_C)
nexpaq 1:55a6170b404f 533 { MBEDTLS_TLS_DHE_RSA_WITH_AES_256_GCM_SHA384, "TLS-DHE-RSA-WITH-AES-256-GCM-SHA384",
nexpaq 1:55a6170b404f 534 MBEDTLS_CIPHER_AES_256_GCM, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_DHE_RSA,
nexpaq 1:55a6170b404f 535 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 1:55a6170b404f 536 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 1:55a6170b404f 537 0 },
nexpaq 1:55a6170b404f 538 #endif /* MBEDTLS_SHA512_C && MBEDTLS_GCM_C */
nexpaq 1:55a6170b404f 539
nexpaq 1:55a6170b404f 540 #if defined(MBEDTLS_SHA256_C)
nexpaq 1:55a6170b404f 541 #if defined(MBEDTLS_GCM_C)
nexpaq 1:55a6170b404f 542 { MBEDTLS_TLS_DHE_RSA_WITH_AES_128_GCM_SHA256, "TLS-DHE-RSA-WITH-AES-128-GCM-SHA256",
nexpaq 1:55a6170b404f 543 MBEDTLS_CIPHER_AES_128_GCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_DHE_RSA,
nexpaq 1:55a6170b404f 544 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 1:55a6170b404f 545 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 1:55a6170b404f 546 0 },
nexpaq 1:55a6170b404f 547 #endif /* MBEDTLS_GCM_C */
nexpaq 1:55a6170b404f 548
nexpaq 1:55a6170b404f 549 #if defined(MBEDTLS_CIPHER_MODE_CBC)
nexpaq 1:55a6170b404f 550 { MBEDTLS_TLS_DHE_RSA_WITH_AES_128_CBC_SHA256, "TLS-DHE-RSA-WITH-AES-128-CBC-SHA256",
nexpaq 1:55a6170b404f 551 MBEDTLS_CIPHER_AES_128_CBC, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_DHE_RSA,
nexpaq 1:55a6170b404f 552 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 1:55a6170b404f 553 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 1:55a6170b404f 554 0 },
nexpaq 1:55a6170b404f 555
nexpaq 1:55a6170b404f 556 { MBEDTLS_TLS_DHE_RSA_WITH_AES_256_CBC_SHA256, "TLS-DHE-RSA-WITH-AES-256-CBC-SHA256",
nexpaq 1:55a6170b404f 557 MBEDTLS_CIPHER_AES_256_CBC, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_DHE_RSA,
nexpaq 1:55a6170b404f 558 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 1:55a6170b404f 559 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 1:55a6170b404f 560 0 },
nexpaq 1:55a6170b404f 561 #endif /* MBEDTLS_CIPHER_MODE_CBC */
nexpaq 1:55a6170b404f 562 #endif /* MBEDTLS_SHA256_C */
nexpaq 1:55a6170b404f 563
nexpaq 1:55a6170b404f 564 #if defined(MBEDTLS_CIPHER_MODE_CBC)
nexpaq 1:55a6170b404f 565 #if defined(MBEDTLS_SHA1_C)
nexpaq 1:55a6170b404f 566 { MBEDTLS_TLS_DHE_RSA_WITH_AES_128_CBC_SHA, "TLS-DHE-RSA-WITH-AES-128-CBC-SHA",
nexpaq 1:55a6170b404f 567 MBEDTLS_CIPHER_AES_128_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_DHE_RSA,
nexpaq 1:55a6170b404f 568 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_0,
nexpaq 1:55a6170b404f 569 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 1:55a6170b404f 570 0 },
nexpaq 1:55a6170b404f 571
nexpaq 1:55a6170b404f 572 { MBEDTLS_TLS_DHE_RSA_WITH_AES_256_CBC_SHA, "TLS-DHE-RSA-WITH-AES-256-CBC-SHA",
nexpaq 1:55a6170b404f 573 MBEDTLS_CIPHER_AES_256_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_DHE_RSA,
nexpaq 1:55a6170b404f 574 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_0,
nexpaq 1:55a6170b404f 575 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 1:55a6170b404f 576 0 },
nexpaq 1:55a6170b404f 577 #endif /* MBEDTLS_SHA1_C */
nexpaq 1:55a6170b404f 578 #endif /* MBEDTLS_CIPHER_MODE_CBC */
nexpaq 1:55a6170b404f 579 #if defined(MBEDTLS_CCM_C)
nexpaq 1:55a6170b404f 580 { MBEDTLS_TLS_DHE_RSA_WITH_AES_256_CCM, "TLS-DHE-RSA-WITH-AES-256-CCM",
nexpaq 1:55a6170b404f 581 MBEDTLS_CIPHER_AES_256_CCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_DHE_RSA,
nexpaq 1:55a6170b404f 582 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 1:55a6170b404f 583 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 1:55a6170b404f 584 0 },
nexpaq 1:55a6170b404f 585 { MBEDTLS_TLS_DHE_RSA_WITH_AES_256_CCM_8, "TLS-DHE-RSA-WITH-AES-256-CCM-8",
nexpaq 1:55a6170b404f 586 MBEDTLS_CIPHER_AES_256_CCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_DHE_RSA,
nexpaq 1:55a6170b404f 587 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 1:55a6170b404f 588 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 1:55a6170b404f 589 MBEDTLS_CIPHERSUITE_SHORT_TAG },
nexpaq 1:55a6170b404f 590 { MBEDTLS_TLS_DHE_RSA_WITH_AES_128_CCM, "TLS-DHE-RSA-WITH-AES-128-CCM",
nexpaq 1:55a6170b404f 591 MBEDTLS_CIPHER_AES_128_CCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_DHE_RSA,
nexpaq 1:55a6170b404f 592 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 1:55a6170b404f 593 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 1:55a6170b404f 594 0 },
nexpaq 1:55a6170b404f 595 { MBEDTLS_TLS_DHE_RSA_WITH_AES_128_CCM_8, "TLS-DHE-RSA-WITH-AES-128-CCM-8",
nexpaq 1:55a6170b404f 596 MBEDTLS_CIPHER_AES_128_CCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_DHE_RSA,
nexpaq 1:55a6170b404f 597 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 1:55a6170b404f 598 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 1:55a6170b404f 599 MBEDTLS_CIPHERSUITE_SHORT_TAG },
nexpaq 1:55a6170b404f 600 #endif /* MBEDTLS_CCM_C */
nexpaq 1:55a6170b404f 601 #endif /* MBEDTLS_AES_C */
nexpaq 1:55a6170b404f 602
nexpaq 1:55a6170b404f 603 #if defined(MBEDTLS_CAMELLIA_C)
nexpaq 1:55a6170b404f 604 #if defined(MBEDTLS_CIPHER_MODE_CBC)
nexpaq 1:55a6170b404f 605 #if defined(MBEDTLS_SHA256_C)
nexpaq 1:55a6170b404f 606 { MBEDTLS_TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA256, "TLS-DHE-RSA-WITH-CAMELLIA-128-CBC-SHA256",
nexpaq 1:55a6170b404f 607 MBEDTLS_CIPHER_CAMELLIA_128_CBC, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_DHE_RSA,
nexpaq 1:55a6170b404f 608 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 1:55a6170b404f 609 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 1:55a6170b404f 610 0 },
nexpaq 1:55a6170b404f 611
nexpaq 1:55a6170b404f 612 { MBEDTLS_TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA256, "TLS-DHE-RSA-WITH-CAMELLIA-256-CBC-SHA256",
nexpaq 1:55a6170b404f 613 MBEDTLS_CIPHER_CAMELLIA_256_CBC, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_DHE_RSA,
nexpaq 1:55a6170b404f 614 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 1:55a6170b404f 615 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 1:55a6170b404f 616 0 },
nexpaq 1:55a6170b404f 617 #endif /* MBEDTLS_SHA256_C */
nexpaq 1:55a6170b404f 618
nexpaq 1:55a6170b404f 619 #if defined(MBEDTLS_SHA1_C)
nexpaq 1:55a6170b404f 620 { MBEDTLS_TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA, "TLS-DHE-RSA-WITH-CAMELLIA-128-CBC-SHA",
nexpaq 1:55a6170b404f 621 MBEDTLS_CIPHER_CAMELLIA_128_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_DHE_RSA,
nexpaq 1:55a6170b404f 622 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_0,
nexpaq 1:55a6170b404f 623 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 1:55a6170b404f 624 0 },
nexpaq 1:55a6170b404f 625
nexpaq 1:55a6170b404f 626 { MBEDTLS_TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA, "TLS-DHE-RSA-WITH-CAMELLIA-256-CBC-SHA",
nexpaq 1:55a6170b404f 627 MBEDTLS_CIPHER_CAMELLIA_256_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_DHE_RSA,
nexpaq 1:55a6170b404f 628 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_0,
nexpaq 1:55a6170b404f 629 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 1:55a6170b404f 630 0 },
nexpaq 1:55a6170b404f 631 #endif /* MBEDTLS_SHA1_C */
nexpaq 1:55a6170b404f 632 #endif /* MBEDTLS_CIPHER_MODE_CBC */
nexpaq 1:55a6170b404f 633 #if defined(MBEDTLS_GCM_C)
nexpaq 1:55a6170b404f 634 #if defined(MBEDTLS_SHA256_C)
nexpaq 1:55a6170b404f 635 { MBEDTLS_TLS_DHE_RSA_WITH_CAMELLIA_128_GCM_SHA256, "TLS-DHE-RSA-WITH-CAMELLIA-128-GCM-SHA256",
nexpaq 1:55a6170b404f 636 MBEDTLS_CIPHER_CAMELLIA_128_GCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_DHE_RSA,
nexpaq 1:55a6170b404f 637 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 1:55a6170b404f 638 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 1:55a6170b404f 639 0 },
nexpaq 1:55a6170b404f 640 #endif /* MBEDTLS_SHA256_C */
nexpaq 1:55a6170b404f 641
nexpaq 1:55a6170b404f 642 #if defined(MBEDTLS_SHA512_C)
nexpaq 1:55a6170b404f 643 { MBEDTLS_TLS_DHE_RSA_WITH_CAMELLIA_256_GCM_SHA384, "TLS-DHE-RSA-WITH-CAMELLIA-256-GCM-SHA384",
nexpaq 1:55a6170b404f 644 MBEDTLS_CIPHER_CAMELLIA_256_GCM, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_DHE_RSA,
nexpaq 1:55a6170b404f 645 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 1:55a6170b404f 646 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 1:55a6170b404f 647 0 },
nexpaq 1:55a6170b404f 648 #endif /* MBEDTLS_SHA512_C */
nexpaq 1:55a6170b404f 649 #endif /* MBEDTLS_GCM_C */
nexpaq 1:55a6170b404f 650 #endif /* MBEDTLS_CAMELLIA_C */
nexpaq 1:55a6170b404f 651
nexpaq 1:55a6170b404f 652 #if defined(MBEDTLS_DES_C)
nexpaq 1:55a6170b404f 653 #if defined(MBEDTLS_CIPHER_MODE_CBC)
nexpaq 1:55a6170b404f 654 #if defined(MBEDTLS_SHA1_C)
nexpaq 1:55a6170b404f 655 { MBEDTLS_TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA, "TLS-DHE-RSA-WITH-3DES-EDE-CBC-SHA",
nexpaq 1:55a6170b404f 656 MBEDTLS_CIPHER_DES_EDE3_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_DHE_RSA,
nexpaq 1:55a6170b404f 657 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_0,
nexpaq 1:55a6170b404f 658 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 1:55a6170b404f 659 0 },
nexpaq 1:55a6170b404f 660 #endif /* MBEDTLS_SHA1_C */
nexpaq 1:55a6170b404f 661 #endif /* MBEDTLS_CIPHER_MODE_CBC */
nexpaq 1:55a6170b404f 662 #endif /* MBEDTLS_DES_C */
nexpaq 1:55a6170b404f 663 #endif /* MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED */
nexpaq 1:55a6170b404f 664
nexpaq 1:55a6170b404f 665 #if defined(MBEDTLS_KEY_EXCHANGE_RSA_ENABLED)
nexpaq 1:55a6170b404f 666 #if defined(MBEDTLS_AES_C)
nexpaq 1:55a6170b404f 667 #if defined(MBEDTLS_SHA512_C) && defined(MBEDTLS_GCM_C)
nexpaq 1:55a6170b404f 668 { MBEDTLS_TLS_RSA_WITH_AES_256_GCM_SHA384, "TLS-RSA-WITH-AES-256-GCM-SHA384",
nexpaq 1:55a6170b404f 669 MBEDTLS_CIPHER_AES_256_GCM, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_RSA,
nexpaq 1:55a6170b404f 670 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 1:55a6170b404f 671 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 1:55a6170b404f 672 0 },
nexpaq 1:55a6170b404f 673 #endif /* MBEDTLS_SHA512_C && MBEDTLS_GCM_C */
nexpaq 1:55a6170b404f 674
nexpaq 1:55a6170b404f 675 #if defined(MBEDTLS_SHA256_C)
nexpaq 1:55a6170b404f 676 #if defined(MBEDTLS_GCM_C)
nexpaq 1:55a6170b404f 677 { MBEDTLS_TLS_RSA_WITH_AES_128_GCM_SHA256, "TLS-RSA-WITH-AES-128-GCM-SHA256",
nexpaq 1:55a6170b404f 678 MBEDTLS_CIPHER_AES_128_GCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_RSA,
nexpaq 1:55a6170b404f 679 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 1:55a6170b404f 680 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 1:55a6170b404f 681 0 },
nexpaq 1:55a6170b404f 682 #endif /* MBEDTLS_GCM_C */
nexpaq 1:55a6170b404f 683
nexpaq 1:55a6170b404f 684 #if defined(MBEDTLS_CIPHER_MODE_CBC)
nexpaq 1:55a6170b404f 685 { MBEDTLS_TLS_RSA_WITH_AES_128_CBC_SHA256, "TLS-RSA-WITH-AES-128-CBC-SHA256",
nexpaq 1:55a6170b404f 686 MBEDTLS_CIPHER_AES_128_CBC, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_RSA,
nexpaq 1:55a6170b404f 687 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 1:55a6170b404f 688 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 1:55a6170b404f 689 0 },
nexpaq 1:55a6170b404f 690
nexpaq 1:55a6170b404f 691 { MBEDTLS_TLS_RSA_WITH_AES_256_CBC_SHA256, "TLS-RSA-WITH-AES-256-CBC-SHA256",
nexpaq 1:55a6170b404f 692 MBEDTLS_CIPHER_AES_256_CBC, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_RSA,
nexpaq 1:55a6170b404f 693 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 1:55a6170b404f 694 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 1:55a6170b404f 695 0 },
nexpaq 1:55a6170b404f 696 #endif /* MBEDTLS_CIPHER_MODE_CBC */
nexpaq 1:55a6170b404f 697 #endif /* MBEDTLS_SHA256_C */
nexpaq 1:55a6170b404f 698
nexpaq 1:55a6170b404f 699 #if defined(MBEDTLS_SHA1_C)
nexpaq 1:55a6170b404f 700 #if defined(MBEDTLS_CIPHER_MODE_CBC)
nexpaq 1:55a6170b404f 701 { MBEDTLS_TLS_RSA_WITH_AES_128_CBC_SHA, "TLS-RSA-WITH-AES-128-CBC-SHA",
nexpaq 1:55a6170b404f 702 MBEDTLS_CIPHER_AES_128_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_RSA,
nexpaq 1:55a6170b404f 703 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_0,
nexpaq 1:55a6170b404f 704 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 1:55a6170b404f 705 0 },
nexpaq 1:55a6170b404f 706
nexpaq 1:55a6170b404f 707 { MBEDTLS_TLS_RSA_WITH_AES_256_CBC_SHA, "TLS-RSA-WITH-AES-256-CBC-SHA",
nexpaq 1:55a6170b404f 708 MBEDTLS_CIPHER_AES_256_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_RSA,
nexpaq 1:55a6170b404f 709 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_0,
nexpaq 1:55a6170b404f 710 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 1:55a6170b404f 711 0 },
nexpaq 1:55a6170b404f 712 #endif /* MBEDTLS_CIPHER_MODE_CBC */
nexpaq 1:55a6170b404f 713 #endif /* MBEDTLS_SHA1_C */
nexpaq 1:55a6170b404f 714 #if defined(MBEDTLS_CCM_C)
nexpaq 1:55a6170b404f 715 { MBEDTLS_TLS_RSA_WITH_AES_256_CCM, "TLS-RSA-WITH-AES-256-CCM",
nexpaq 1:55a6170b404f 716 MBEDTLS_CIPHER_AES_256_CCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_RSA,
nexpaq 1:55a6170b404f 717 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 1:55a6170b404f 718 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 1:55a6170b404f 719 0 },
nexpaq 1:55a6170b404f 720 { MBEDTLS_TLS_RSA_WITH_AES_256_CCM_8, "TLS-RSA-WITH-AES-256-CCM-8",
nexpaq 1:55a6170b404f 721 MBEDTLS_CIPHER_AES_256_CCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_RSA,
nexpaq 1:55a6170b404f 722 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 1:55a6170b404f 723 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 1:55a6170b404f 724 MBEDTLS_CIPHERSUITE_SHORT_TAG },
nexpaq 1:55a6170b404f 725 { MBEDTLS_TLS_RSA_WITH_AES_128_CCM, "TLS-RSA-WITH-AES-128-CCM",
nexpaq 1:55a6170b404f 726 MBEDTLS_CIPHER_AES_128_CCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_RSA,
nexpaq 1:55a6170b404f 727 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 1:55a6170b404f 728 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 1:55a6170b404f 729 0 },
nexpaq 1:55a6170b404f 730 { MBEDTLS_TLS_RSA_WITH_AES_128_CCM_8, "TLS-RSA-WITH-AES-128-CCM-8",
nexpaq 1:55a6170b404f 731 MBEDTLS_CIPHER_AES_128_CCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_RSA,
nexpaq 1:55a6170b404f 732 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 1:55a6170b404f 733 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 1:55a6170b404f 734 MBEDTLS_CIPHERSUITE_SHORT_TAG },
nexpaq 1:55a6170b404f 735 #endif /* MBEDTLS_CCM_C */
nexpaq 1:55a6170b404f 736 #endif /* MBEDTLS_AES_C */
nexpaq 1:55a6170b404f 737
nexpaq 1:55a6170b404f 738 #if defined(MBEDTLS_CAMELLIA_C)
nexpaq 1:55a6170b404f 739 #if defined(MBEDTLS_CIPHER_MODE_CBC)
nexpaq 1:55a6170b404f 740 #if defined(MBEDTLS_SHA256_C)
nexpaq 1:55a6170b404f 741 { MBEDTLS_TLS_RSA_WITH_CAMELLIA_128_CBC_SHA256, "TLS-RSA-WITH-CAMELLIA-128-CBC-SHA256",
nexpaq 1:55a6170b404f 742 MBEDTLS_CIPHER_CAMELLIA_128_CBC, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_RSA,
nexpaq 1:55a6170b404f 743 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 1:55a6170b404f 744 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 1:55a6170b404f 745 0 },
nexpaq 1:55a6170b404f 746
nexpaq 1:55a6170b404f 747 { MBEDTLS_TLS_RSA_WITH_CAMELLIA_256_CBC_SHA256, "TLS-RSA-WITH-CAMELLIA-256-CBC-SHA256",
nexpaq 1:55a6170b404f 748 MBEDTLS_CIPHER_CAMELLIA_256_CBC, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_RSA,
nexpaq 1:55a6170b404f 749 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 1:55a6170b404f 750 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 1:55a6170b404f 751 0 },
nexpaq 1:55a6170b404f 752 #endif /* MBEDTLS_SHA256_C */
nexpaq 1:55a6170b404f 753
nexpaq 1:55a6170b404f 754 #if defined(MBEDTLS_SHA1_C)
nexpaq 1:55a6170b404f 755 { MBEDTLS_TLS_RSA_WITH_CAMELLIA_128_CBC_SHA, "TLS-RSA-WITH-CAMELLIA-128-CBC-SHA",
nexpaq 1:55a6170b404f 756 MBEDTLS_CIPHER_CAMELLIA_128_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_RSA,
nexpaq 1:55a6170b404f 757 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_0,
nexpaq 1:55a6170b404f 758 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 1:55a6170b404f 759 0 },
nexpaq 1:55a6170b404f 760
nexpaq 1:55a6170b404f 761 { MBEDTLS_TLS_RSA_WITH_CAMELLIA_256_CBC_SHA, "TLS-RSA-WITH-CAMELLIA-256-CBC-SHA",
nexpaq 1:55a6170b404f 762 MBEDTLS_CIPHER_CAMELLIA_256_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_RSA,
nexpaq 1:55a6170b404f 763 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_0,
nexpaq 1:55a6170b404f 764 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 1:55a6170b404f 765 0 },
nexpaq 1:55a6170b404f 766 #endif /* MBEDTLS_SHA1_C */
nexpaq 1:55a6170b404f 767 #endif /* MBEDTLS_CIPHER_MODE_CBC */
nexpaq 1:55a6170b404f 768
nexpaq 1:55a6170b404f 769 #if defined(MBEDTLS_GCM_C)
nexpaq 1:55a6170b404f 770 #if defined(MBEDTLS_SHA256_C)
nexpaq 1:55a6170b404f 771 { MBEDTLS_TLS_RSA_WITH_CAMELLIA_128_GCM_SHA256, "TLS-RSA-WITH-CAMELLIA-128-GCM-SHA256",
nexpaq 1:55a6170b404f 772 MBEDTLS_CIPHER_CAMELLIA_128_GCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_RSA,
nexpaq 1:55a6170b404f 773 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 1:55a6170b404f 774 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 1:55a6170b404f 775 0 },
nexpaq 1:55a6170b404f 776 #endif /* MBEDTLS_SHA256_C */
nexpaq 1:55a6170b404f 777
nexpaq 1:55a6170b404f 778 #if defined(MBEDTLS_SHA1_C)
nexpaq 1:55a6170b404f 779 { MBEDTLS_TLS_RSA_WITH_CAMELLIA_256_GCM_SHA384, "TLS-RSA-WITH-CAMELLIA-256-GCM-SHA384",
nexpaq 1:55a6170b404f 780 MBEDTLS_CIPHER_CAMELLIA_256_GCM, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_RSA,
nexpaq 1:55a6170b404f 781 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 1:55a6170b404f 782 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 1:55a6170b404f 783 0 },
nexpaq 1:55a6170b404f 784 #endif /* MBEDTLS_SHA1_C */
nexpaq 1:55a6170b404f 785 #endif /* MBEDTLS_GCM_C */
nexpaq 1:55a6170b404f 786 #endif /* MBEDTLS_CAMELLIA_C */
nexpaq 1:55a6170b404f 787
nexpaq 1:55a6170b404f 788 #if defined(MBEDTLS_DES_C)
nexpaq 1:55a6170b404f 789 #if defined(MBEDTLS_CIPHER_MODE_CBC)
nexpaq 1:55a6170b404f 790 #if defined(MBEDTLS_SHA1_C)
nexpaq 1:55a6170b404f 791 { MBEDTLS_TLS_RSA_WITH_3DES_EDE_CBC_SHA, "TLS-RSA-WITH-3DES-EDE-CBC-SHA",
nexpaq 1:55a6170b404f 792 MBEDTLS_CIPHER_DES_EDE3_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_RSA,
nexpaq 1:55a6170b404f 793 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_0,
nexpaq 1:55a6170b404f 794 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 1:55a6170b404f 795 0 },
nexpaq 1:55a6170b404f 796 #endif /* MBEDTLS_SHA1_C */
nexpaq 1:55a6170b404f 797 #endif /* MBEDTLS_CIPHER_MODE_CBC */
nexpaq 1:55a6170b404f 798 #endif /* MBEDTLS_DES_C */
nexpaq 1:55a6170b404f 799
nexpaq 1:55a6170b404f 800 #if defined(MBEDTLS_ARC4_C)
nexpaq 1:55a6170b404f 801 #if defined(MBEDTLS_MD5_C)
nexpaq 1:55a6170b404f 802 { MBEDTLS_TLS_RSA_WITH_RC4_128_MD5, "TLS-RSA-WITH-RC4-128-MD5",
nexpaq 1:55a6170b404f 803 MBEDTLS_CIPHER_ARC4_128, MBEDTLS_MD_MD5, MBEDTLS_KEY_EXCHANGE_RSA,
nexpaq 1:55a6170b404f 804 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_0,
nexpaq 1:55a6170b404f 805 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 1:55a6170b404f 806 MBEDTLS_CIPHERSUITE_NODTLS },
nexpaq 1:55a6170b404f 807 #endif
nexpaq 1:55a6170b404f 808
nexpaq 1:55a6170b404f 809 #if defined(MBEDTLS_SHA1_C)
nexpaq 1:55a6170b404f 810 { MBEDTLS_TLS_RSA_WITH_RC4_128_SHA, "TLS-RSA-WITH-RC4-128-SHA",
nexpaq 1:55a6170b404f 811 MBEDTLS_CIPHER_ARC4_128, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_RSA,
nexpaq 1:55a6170b404f 812 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_0,
nexpaq 1:55a6170b404f 813 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 1:55a6170b404f 814 MBEDTLS_CIPHERSUITE_NODTLS },
nexpaq 1:55a6170b404f 815 #endif
nexpaq 1:55a6170b404f 816 #endif /* MBEDTLS_ARC4_C */
nexpaq 1:55a6170b404f 817 #endif /* MBEDTLS_KEY_EXCHANGE_RSA_ENABLED */
nexpaq 1:55a6170b404f 818
nexpaq 1:55a6170b404f 819 #if defined(MBEDTLS_KEY_EXCHANGE_ECDH_RSA_ENABLED)
nexpaq 1:55a6170b404f 820 #if defined(MBEDTLS_AES_C)
nexpaq 1:55a6170b404f 821 #if defined(MBEDTLS_SHA1_C)
nexpaq 1:55a6170b404f 822 #if defined(MBEDTLS_CIPHER_MODE_CBC)
nexpaq 1:55a6170b404f 823 { MBEDTLS_TLS_ECDH_RSA_WITH_AES_128_CBC_SHA, "TLS-ECDH-RSA-WITH-AES-128-CBC-SHA",
nexpaq 1:55a6170b404f 824 MBEDTLS_CIPHER_AES_128_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_ECDH_RSA,
nexpaq 1:55a6170b404f 825 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
nexpaq 1:55a6170b404f 826 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 1:55a6170b404f 827 0 },
nexpaq 1:55a6170b404f 828 { MBEDTLS_TLS_ECDH_RSA_WITH_AES_256_CBC_SHA, "TLS-ECDH-RSA-WITH-AES-256-CBC-SHA",
nexpaq 1:55a6170b404f 829 MBEDTLS_CIPHER_AES_256_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_ECDH_RSA,
nexpaq 1:55a6170b404f 830 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
nexpaq 1:55a6170b404f 831 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 1:55a6170b404f 832 0 },
nexpaq 1:55a6170b404f 833 #endif /* MBEDTLS_CIPHER_MODE_CBC */
nexpaq 1:55a6170b404f 834 #endif /* MBEDTLS_SHA1_C */
nexpaq 1:55a6170b404f 835 #if defined(MBEDTLS_SHA256_C)
nexpaq 1:55a6170b404f 836 #if defined(MBEDTLS_CIPHER_MODE_CBC)
nexpaq 1:55a6170b404f 837 { MBEDTLS_TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256, "TLS-ECDH-RSA-WITH-AES-128-CBC-SHA256",
nexpaq 1:55a6170b404f 838 MBEDTLS_CIPHER_AES_128_CBC, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_ECDH_RSA,
nexpaq 1:55a6170b404f 839 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 1:55a6170b404f 840 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 1:55a6170b404f 841 0 },
nexpaq 1:55a6170b404f 842 #endif /* MBEDTLS_CIPHER_MODE_CBC */
nexpaq 1:55a6170b404f 843 #if defined(MBEDTLS_GCM_C)
nexpaq 1:55a6170b404f 844 { MBEDTLS_TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256, "TLS-ECDH-RSA-WITH-AES-128-GCM-SHA256",
nexpaq 1:55a6170b404f 845 MBEDTLS_CIPHER_AES_128_GCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_ECDH_RSA,
nexpaq 1:55a6170b404f 846 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 1:55a6170b404f 847 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 1:55a6170b404f 848 0 },
nexpaq 1:55a6170b404f 849 #endif /* MBEDTLS_GCM_C */
nexpaq 1:55a6170b404f 850 #endif /* MBEDTLS_SHA256_C */
nexpaq 1:55a6170b404f 851 #if defined(MBEDTLS_SHA512_C)
nexpaq 1:55a6170b404f 852 #if defined(MBEDTLS_CIPHER_MODE_CBC)
nexpaq 1:55a6170b404f 853 { MBEDTLS_TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384, "TLS-ECDH-RSA-WITH-AES-256-CBC-SHA384",
nexpaq 1:55a6170b404f 854 MBEDTLS_CIPHER_AES_256_CBC, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_ECDH_RSA,
nexpaq 1:55a6170b404f 855 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 1:55a6170b404f 856 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 1:55a6170b404f 857 0 },
nexpaq 1:55a6170b404f 858 #endif /* MBEDTLS_CIPHER_MODE_CBC */
nexpaq 1:55a6170b404f 859 #if defined(MBEDTLS_GCM_C)
nexpaq 1:55a6170b404f 860 { MBEDTLS_TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384, "TLS-ECDH-RSA-WITH-AES-256-GCM-SHA384",
nexpaq 1:55a6170b404f 861 MBEDTLS_CIPHER_AES_256_GCM, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_ECDH_RSA,
nexpaq 1:55a6170b404f 862 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 1:55a6170b404f 863 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 1:55a6170b404f 864 0 },
nexpaq 1:55a6170b404f 865 #endif /* MBEDTLS_GCM_C */
nexpaq 1:55a6170b404f 866 #endif /* MBEDTLS_SHA512_C */
nexpaq 1:55a6170b404f 867 #endif /* MBEDTLS_AES_C */
nexpaq 1:55a6170b404f 868
nexpaq 1:55a6170b404f 869 #if defined(MBEDTLS_CAMELLIA_C)
nexpaq 1:55a6170b404f 870 #if defined(MBEDTLS_CIPHER_MODE_CBC)
nexpaq 1:55a6170b404f 871 #if defined(MBEDTLS_SHA256_C)
nexpaq 1:55a6170b404f 872 { MBEDTLS_TLS_ECDH_RSA_WITH_CAMELLIA_128_CBC_SHA256, "TLS-ECDH-RSA-WITH-CAMELLIA-128-CBC-SHA256",
nexpaq 1:55a6170b404f 873 MBEDTLS_CIPHER_CAMELLIA_128_CBC, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_ECDH_RSA,
nexpaq 1:55a6170b404f 874 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
nexpaq 1:55a6170b404f 875 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 1:55a6170b404f 876 0 },
nexpaq 1:55a6170b404f 877 #endif /* MBEDTLS_SHA256_C */
nexpaq 1:55a6170b404f 878 #if defined(MBEDTLS_SHA512_C)
nexpaq 1:55a6170b404f 879 { MBEDTLS_TLS_ECDH_RSA_WITH_CAMELLIA_256_CBC_SHA384, "TLS-ECDH-RSA-WITH-CAMELLIA-256-CBC-SHA384",
nexpaq 1:55a6170b404f 880 MBEDTLS_CIPHER_CAMELLIA_256_CBC, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_ECDH_RSA,
nexpaq 1:55a6170b404f 881 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
nexpaq 1:55a6170b404f 882 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 1:55a6170b404f 883 0 },
nexpaq 1:55a6170b404f 884 #endif /* MBEDTLS_SHA512_C */
nexpaq 1:55a6170b404f 885 #endif /* MBEDTLS_CIPHER_MODE_CBC */
nexpaq 1:55a6170b404f 886
nexpaq 1:55a6170b404f 887 #if defined(MBEDTLS_GCM_C)
nexpaq 1:55a6170b404f 888 #if defined(MBEDTLS_SHA256_C)
nexpaq 1:55a6170b404f 889 { MBEDTLS_TLS_ECDH_RSA_WITH_CAMELLIA_128_GCM_SHA256, "TLS-ECDH-RSA-WITH-CAMELLIA-128-GCM-SHA256",
nexpaq 1:55a6170b404f 890 MBEDTLS_CIPHER_CAMELLIA_128_GCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_ECDH_RSA,
nexpaq 1:55a6170b404f 891 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 1:55a6170b404f 892 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 1:55a6170b404f 893 0 },
nexpaq 1:55a6170b404f 894 #endif /* MBEDTLS_SHA256_C */
nexpaq 1:55a6170b404f 895 #if defined(MBEDTLS_SHA512_C)
nexpaq 1:55a6170b404f 896 { MBEDTLS_TLS_ECDH_RSA_WITH_CAMELLIA_256_GCM_SHA384, "TLS-ECDH-RSA-WITH-CAMELLIA-256-GCM-SHA384",
nexpaq 1:55a6170b404f 897 MBEDTLS_CIPHER_CAMELLIA_256_GCM, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_ECDH_RSA,
nexpaq 1:55a6170b404f 898 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 1:55a6170b404f 899 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 1:55a6170b404f 900 0 },
nexpaq 1:55a6170b404f 901 #endif /* MBEDTLS_SHA512_C */
nexpaq 1:55a6170b404f 902 #endif /* MBEDTLS_GCM_C */
nexpaq 1:55a6170b404f 903 #endif /* MBEDTLS_CAMELLIA_C */
nexpaq 1:55a6170b404f 904
nexpaq 1:55a6170b404f 905 #if defined(MBEDTLS_DES_C)
nexpaq 1:55a6170b404f 906 #if defined(MBEDTLS_CIPHER_MODE_CBC)
nexpaq 1:55a6170b404f 907 #if defined(MBEDTLS_SHA1_C)
nexpaq 1:55a6170b404f 908 { MBEDTLS_TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA, "TLS-ECDH-RSA-WITH-3DES-EDE-CBC-SHA",
nexpaq 1:55a6170b404f 909 MBEDTLS_CIPHER_DES_EDE3_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_ECDH_RSA,
nexpaq 1:55a6170b404f 910 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
nexpaq 1:55a6170b404f 911 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 1:55a6170b404f 912 0 },
nexpaq 1:55a6170b404f 913 #endif /* MBEDTLS_SHA1_C */
nexpaq 1:55a6170b404f 914 #endif /* MBEDTLS_CIPHER_MODE_CBC */
nexpaq 1:55a6170b404f 915 #endif /* MBEDTLS_DES_C */
nexpaq 1:55a6170b404f 916
nexpaq 1:55a6170b404f 917 #if defined(MBEDTLS_ARC4_C)
nexpaq 1:55a6170b404f 918 #if defined(MBEDTLS_SHA1_C)
nexpaq 1:55a6170b404f 919 { MBEDTLS_TLS_ECDH_RSA_WITH_RC4_128_SHA, "TLS-ECDH-RSA-WITH-RC4-128-SHA",
nexpaq 1:55a6170b404f 920 MBEDTLS_CIPHER_ARC4_128, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_ECDH_RSA,
nexpaq 1:55a6170b404f 921 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
nexpaq 1:55a6170b404f 922 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 1:55a6170b404f 923 MBEDTLS_CIPHERSUITE_NODTLS },
nexpaq 1:55a6170b404f 924 #endif /* MBEDTLS_SHA1_C */
nexpaq 1:55a6170b404f 925 #endif /* MBEDTLS_ARC4_C */
nexpaq 1:55a6170b404f 926
nexpaq 1:55a6170b404f 927 #if defined(MBEDTLS_CIPHER_NULL_CIPHER)
nexpaq 1:55a6170b404f 928 #if defined(MBEDTLS_SHA1_C)
nexpaq 1:55a6170b404f 929 { MBEDTLS_TLS_ECDH_RSA_WITH_NULL_SHA, "TLS-ECDH-RSA-WITH-NULL-SHA",
nexpaq 1:55a6170b404f 930 MBEDTLS_CIPHER_NULL, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_ECDH_RSA,
nexpaq 1:55a6170b404f 931 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
nexpaq 1:55a6170b404f 932 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 1:55a6170b404f 933 MBEDTLS_CIPHERSUITE_WEAK },
nexpaq 1:55a6170b404f 934 #endif /* MBEDTLS_SHA1_C */
nexpaq 1:55a6170b404f 935 #endif /* MBEDTLS_CIPHER_NULL_CIPHER */
nexpaq 1:55a6170b404f 936 #endif /* MBEDTLS_KEY_EXCHANGE_ECDH_RSA_ENABLED */
nexpaq 1:55a6170b404f 937
nexpaq 1:55a6170b404f 938 #if defined(MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA_ENABLED)
nexpaq 1:55a6170b404f 939 #if defined(MBEDTLS_AES_C)
nexpaq 1:55a6170b404f 940 #if defined(MBEDTLS_SHA1_C)
nexpaq 1:55a6170b404f 941 #if defined(MBEDTLS_CIPHER_MODE_CBC)
nexpaq 1:55a6170b404f 942 { MBEDTLS_TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA, "TLS-ECDH-ECDSA-WITH-AES-128-CBC-SHA",
nexpaq 1:55a6170b404f 943 MBEDTLS_CIPHER_AES_128_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA,
nexpaq 1:55a6170b404f 944 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
nexpaq 1:55a6170b404f 945 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 1:55a6170b404f 946 0 },
nexpaq 1:55a6170b404f 947 { MBEDTLS_TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA, "TLS-ECDH-ECDSA-WITH-AES-256-CBC-SHA",
nexpaq 1:55a6170b404f 948 MBEDTLS_CIPHER_AES_256_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA,
nexpaq 1:55a6170b404f 949 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
nexpaq 1:55a6170b404f 950 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 1:55a6170b404f 951 0 },
nexpaq 1:55a6170b404f 952 #endif /* MBEDTLS_CIPHER_MODE_CBC */
nexpaq 1:55a6170b404f 953 #endif /* MBEDTLS_SHA1_C */
nexpaq 1:55a6170b404f 954 #if defined(MBEDTLS_SHA256_C)
nexpaq 1:55a6170b404f 955 #if defined(MBEDTLS_CIPHER_MODE_CBC)
nexpaq 1:55a6170b404f 956 { MBEDTLS_TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256, "TLS-ECDH-ECDSA-WITH-AES-128-CBC-SHA256",
nexpaq 1:55a6170b404f 957 MBEDTLS_CIPHER_AES_128_CBC, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA,
nexpaq 1:55a6170b404f 958 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 1:55a6170b404f 959 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 1:55a6170b404f 960 0 },
nexpaq 1:55a6170b404f 961 #endif /* MBEDTLS_CIPHER_MODE_CBC */
nexpaq 1:55a6170b404f 962 #if defined(MBEDTLS_GCM_C)
nexpaq 1:55a6170b404f 963 { MBEDTLS_TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256, "TLS-ECDH-ECDSA-WITH-AES-128-GCM-SHA256",
nexpaq 1:55a6170b404f 964 MBEDTLS_CIPHER_AES_128_GCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA,
nexpaq 1:55a6170b404f 965 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 1:55a6170b404f 966 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 1:55a6170b404f 967 0 },
nexpaq 1:55a6170b404f 968 #endif /* MBEDTLS_GCM_C */
nexpaq 1:55a6170b404f 969 #endif /* MBEDTLS_SHA256_C */
nexpaq 1:55a6170b404f 970 #if defined(MBEDTLS_SHA512_C)
nexpaq 1:55a6170b404f 971 #if defined(MBEDTLS_CIPHER_MODE_CBC)
nexpaq 1:55a6170b404f 972 { MBEDTLS_TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384, "TLS-ECDH-ECDSA-WITH-AES-256-CBC-SHA384",
nexpaq 1:55a6170b404f 973 MBEDTLS_CIPHER_AES_256_CBC, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA,
nexpaq 1:55a6170b404f 974 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 1:55a6170b404f 975 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 1:55a6170b404f 976 0 },
nexpaq 1:55a6170b404f 977 #endif /* MBEDTLS_CIPHER_MODE_CBC */
nexpaq 1:55a6170b404f 978 #if defined(MBEDTLS_GCM_C)
nexpaq 1:55a6170b404f 979 { MBEDTLS_TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384, "TLS-ECDH-ECDSA-WITH-AES-256-GCM-SHA384",
nexpaq 1:55a6170b404f 980 MBEDTLS_CIPHER_AES_256_GCM, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA,
nexpaq 1:55a6170b404f 981 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 1:55a6170b404f 982 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 1:55a6170b404f 983 0 },
nexpaq 1:55a6170b404f 984 #endif /* MBEDTLS_GCM_C */
nexpaq 1:55a6170b404f 985 #endif /* MBEDTLS_SHA512_C */
nexpaq 1:55a6170b404f 986 #endif /* MBEDTLS_AES_C */
nexpaq 1:55a6170b404f 987
nexpaq 1:55a6170b404f 988 #if defined(MBEDTLS_CAMELLIA_C)
nexpaq 1:55a6170b404f 989 #if defined(MBEDTLS_CIPHER_MODE_CBC)
nexpaq 1:55a6170b404f 990 #if defined(MBEDTLS_SHA256_C)
nexpaq 1:55a6170b404f 991 { MBEDTLS_TLS_ECDH_ECDSA_WITH_CAMELLIA_128_CBC_SHA256, "TLS-ECDH-ECDSA-WITH-CAMELLIA-128-CBC-SHA256",
nexpaq 1:55a6170b404f 992 MBEDTLS_CIPHER_CAMELLIA_128_CBC, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA,
nexpaq 1:55a6170b404f 993 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
nexpaq 1:55a6170b404f 994 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 1:55a6170b404f 995 0 },
nexpaq 1:55a6170b404f 996 #endif /* MBEDTLS_SHA256_C */
nexpaq 1:55a6170b404f 997 #if defined(MBEDTLS_SHA512_C)
nexpaq 1:55a6170b404f 998 { MBEDTLS_TLS_ECDH_ECDSA_WITH_CAMELLIA_256_CBC_SHA384, "TLS-ECDH-ECDSA-WITH-CAMELLIA-256-CBC-SHA384",
nexpaq 1:55a6170b404f 999 MBEDTLS_CIPHER_CAMELLIA_256_CBC, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA,
nexpaq 1:55a6170b404f 1000 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
nexpaq 1:55a6170b404f 1001 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 1:55a6170b404f 1002 0 },
nexpaq 1:55a6170b404f 1003 #endif /* MBEDTLS_SHA512_C */
nexpaq 1:55a6170b404f 1004 #endif /* MBEDTLS_CIPHER_MODE_CBC */
nexpaq 1:55a6170b404f 1005
nexpaq 1:55a6170b404f 1006 #if defined(MBEDTLS_GCM_C)
nexpaq 1:55a6170b404f 1007 #if defined(MBEDTLS_SHA256_C)
nexpaq 1:55a6170b404f 1008 { MBEDTLS_TLS_ECDH_ECDSA_WITH_CAMELLIA_128_GCM_SHA256, "TLS-ECDH-ECDSA-WITH-CAMELLIA-128-GCM-SHA256",
nexpaq 1:55a6170b404f 1009 MBEDTLS_CIPHER_CAMELLIA_128_GCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA,
nexpaq 1:55a6170b404f 1010 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 1:55a6170b404f 1011 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 1:55a6170b404f 1012 0 },
nexpaq 1:55a6170b404f 1013 #endif /* MBEDTLS_SHA256_C */
nexpaq 1:55a6170b404f 1014 #if defined(MBEDTLS_SHA512_C)
nexpaq 1:55a6170b404f 1015 { MBEDTLS_TLS_ECDH_ECDSA_WITH_CAMELLIA_256_GCM_SHA384, "TLS-ECDH-ECDSA-WITH-CAMELLIA-256-GCM-SHA384",
nexpaq 1:55a6170b404f 1016 MBEDTLS_CIPHER_CAMELLIA_256_GCM, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA,
nexpaq 1:55a6170b404f 1017 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 1:55a6170b404f 1018 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 1:55a6170b404f 1019 0 },
nexpaq 1:55a6170b404f 1020 #endif /* MBEDTLS_SHA512_C */
nexpaq 1:55a6170b404f 1021 #endif /* MBEDTLS_GCM_C */
nexpaq 1:55a6170b404f 1022 #endif /* MBEDTLS_CAMELLIA_C */
nexpaq 1:55a6170b404f 1023
nexpaq 1:55a6170b404f 1024 #if defined(MBEDTLS_DES_C)
nexpaq 1:55a6170b404f 1025 #if defined(MBEDTLS_CIPHER_MODE_CBC)
nexpaq 1:55a6170b404f 1026 #if defined(MBEDTLS_SHA1_C)
nexpaq 1:55a6170b404f 1027 { MBEDTLS_TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA, "TLS-ECDH-ECDSA-WITH-3DES-EDE-CBC-SHA",
nexpaq 1:55a6170b404f 1028 MBEDTLS_CIPHER_DES_EDE3_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA,
nexpaq 1:55a6170b404f 1029 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
nexpaq 1:55a6170b404f 1030 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 1:55a6170b404f 1031 0 },
nexpaq 1:55a6170b404f 1032 #endif /* MBEDTLS_SHA1_C */
nexpaq 1:55a6170b404f 1033 #endif /* MBEDTLS_CIPHER_MODE_CBC */
nexpaq 1:55a6170b404f 1034 #endif /* MBEDTLS_DES_C */
nexpaq 1:55a6170b404f 1035
nexpaq 1:55a6170b404f 1036 #if defined(MBEDTLS_ARC4_C)
nexpaq 1:55a6170b404f 1037 #if defined(MBEDTLS_SHA1_C)
nexpaq 1:55a6170b404f 1038 { MBEDTLS_TLS_ECDH_ECDSA_WITH_RC4_128_SHA, "TLS-ECDH-ECDSA-WITH-RC4-128-SHA",
nexpaq 1:55a6170b404f 1039 MBEDTLS_CIPHER_ARC4_128, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA,
nexpaq 1:55a6170b404f 1040 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
nexpaq 1:55a6170b404f 1041 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 1:55a6170b404f 1042 MBEDTLS_CIPHERSUITE_NODTLS },
nexpaq 1:55a6170b404f 1043 #endif /* MBEDTLS_SHA1_C */
nexpaq 1:55a6170b404f 1044 #endif /* MBEDTLS_ARC4_C */
nexpaq 1:55a6170b404f 1045
nexpaq 1:55a6170b404f 1046 #if defined(MBEDTLS_CIPHER_NULL_CIPHER)
nexpaq 1:55a6170b404f 1047 #if defined(MBEDTLS_SHA1_C)
nexpaq 1:55a6170b404f 1048 { MBEDTLS_TLS_ECDH_ECDSA_WITH_NULL_SHA, "TLS-ECDH-ECDSA-WITH-NULL-SHA",
nexpaq 1:55a6170b404f 1049 MBEDTLS_CIPHER_NULL, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA,
nexpaq 1:55a6170b404f 1050 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
nexpaq 1:55a6170b404f 1051 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 1:55a6170b404f 1052 MBEDTLS_CIPHERSUITE_WEAK },
nexpaq 1:55a6170b404f 1053 #endif /* MBEDTLS_SHA1_C */
nexpaq 1:55a6170b404f 1054 #endif /* MBEDTLS_CIPHER_NULL_CIPHER */
nexpaq 1:55a6170b404f 1055 #endif /* MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA_ENABLED */
nexpaq 1:55a6170b404f 1056
nexpaq 1:55a6170b404f 1057 #if defined(MBEDTLS_KEY_EXCHANGE_PSK_ENABLED)
nexpaq 1:55a6170b404f 1058 #if defined(MBEDTLS_AES_C)
nexpaq 1:55a6170b404f 1059 #if defined(MBEDTLS_GCM_C)
nexpaq 1:55a6170b404f 1060 #if defined(MBEDTLS_SHA256_C)
nexpaq 1:55a6170b404f 1061 { MBEDTLS_TLS_PSK_WITH_AES_128_GCM_SHA256, "TLS-PSK-WITH-AES-128-GCM-SHA256",
nexpaq 1:55a6170b404f 1062 MBEDTLS_CIPHER_AES_128_GCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_PSK,
nexpaq 1:55a6170b404f 1063 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 1:55a6170b404f 1064 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 1:55a6170b404f 1065 0 },
nexpaq 1:55a6170b404f 1066 #endif /* MBEDTLS_SHA256_C */
nexpaq 1:55a6170b404f 1067
nexpaq 1:55a6170b404f 1068 #if defined(MBEDTLS_SHA512_C)
nexpaq 1:55a6170b404f 1069 { MBEDTLS_TLS_PSK_WITH_AES_256_GCM_SHA384, "TLS-PSK-WITH-AES-256-GCM-SHA384",
nexpaq 1:55a6170b404f 1070 MBEDTLS_CIPHER_AES_256_GCM, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_PSK,
nexpaq 1:55a6170b404f 1071 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 1:55a6170b404f 1072 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 1:55a6170b404f 1073 0 },
nexpaq 1:55a6170b404f 1074 #endif /* MBEDTLS_SHA512_C */
nexpaq 1:55a6170b404f 1075 #endif /* MBEDTLS_GCM_C */
nexpaq 1:55a6170b404f 1076
nexpaq 1:55a6170b404f 1077 #if defined(MBEDTLS_CIPHER_MODE_CBC)
nexpaq 1:55a6170b404f 1078 #if defined(MBEDTLS_SHA256_C)
nexpaq 1:55a6170b404f 1079 { MBEDTLS_TLS_PSK_WITH_AES_128_CBC_SHA256, "TLS-PSK-WITH-AES-128-CBC-SHA256",
nexpaq 1:55a6170b404f 1080 MBEDTLS_CIPHER_AES_128_CBC, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_PSK,
nexpaq 1:55a6170b404f 1081 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
nexpaq 1:55a6170b404f 1082 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 1:55a6170b404f 1083 0 },
nexpaq 1:55a6170b404f 1084 #endif /* MBEDTLS_SHA256_C */
nexpaq 1:55a6170b404f 1085
nexpaq 1:55a6170b404f 1086 #if defined(MBEDTLS_SHA512_C)
nexpaq 1:55a6170b404f 1087 { MBEDTLS_TLS_PSK_WITH_AES_256_CBC_SHA384, "TLS-PSK-WITH-AES-256-CBC-SHA384",
nexpaq 1:55a6170b404f 1088 MBEDTLS_CIPHER_AES_256_CBC, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_PSK,
nexpaq 1:55a6170b404f 1089 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
nexpaq 1:55a6170b404f 1090 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 1:55a6170b404f 1091 0 },
nexpaq 1:55a6170b404f 1092 #endif /* MBEDTLS_SHA512_C */
nexpaq 1:55a6170b404f 1093
nexpaq 1:55a6170b404f 1094 #if defined(MBEDTLS_SHA1_C)
nexpaq 1:55a6170b404f 1095 { MBEDTLS_TLS_PSK_WITH_AES_128_CBC_SHA, "TLS-PSK-WITH-AES-128-CBC-SHA",
nexpaq 1:55a6170b404f 1096 MBEDTLS_CIPHER_AES_128_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_PSK,
nexpaq 1:55a6170b404f 1097 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_0,
nexpaq 1:55a6170b404f 1098 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 1:55a6170b404f 1099 0 },
nexpaq 1:55a6170b404f 1100
nexpaq 1:55a6170b404f 1101 { MBEDTLS_TLS_PSK_WITH_AES_256_CBC_SHA, "TLS-PSK-WITH-AES-256-CBC-SHA",
nexpaq 1:55a6170b404f 1102 MBEDTLS_CIPHER_AES_256_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_PSK,
nexpaq 1:55a6170b404f 1103 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_0,
nexpaq 1:55a6170b404f 1104 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 1:55a6170b404f 1105 0 },
nexpaq 1:55a6170b404f 1106 #endif /* MBEDTLS_SHA1_C */
nexpaq 1:55a6170b404f 1107 #endif /* MBEDTLS_CIPHER_MODE_CBC */
nexpaq 1:55a6170b404f 1108 #if defined(MBEDTLS_CCM_C)
nexpaq 1:55a6170b404f 1109 { MBEDTLS_TLS_PSK_WITH_AES_256_CCM, "TLS-PSK-WITH-AES-256-CCM",
nexpaq 1:55a6170b404f 1110 MBEDTLS_CIPHER_AES_256_CCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_PSK,
nexpaq 1:55a6170b404f 1111 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 1:55a6170b404f 1112 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 1:55a6170b404f 1113 0 },
nexpaq 1:55a6170b404f 1114 { MBEDTLS_TLS_PSK_WITH_AES_256_CCM_8, "TLS-PSK-WITH-AES-256-CCM-8",
nexpaq 1:55a6170b404f 1115 MBEDTLS_CIPHER_AES_256_CCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_PSK,
nexpaq 1:55a6170b404f 1116 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 1:55a6170b404f 1117 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 1:55a6170b404f 1118 MBEDTLS_CIPHERSUITE_SHORT_TAG },
nexpaq 1:55a6170b404f 1119 { MBEDTLS_TLS_PSK_WITH_AES_128_CCM, "TLS-PSK-WITH-AES-128-CCM",
nexpaq 1:55a6170b404f 1120 MBEDTLS_CIPHER_AES_128_CCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_PSK,
nexpaq 1:55a6170b404f 1121 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 1:55a6170b404f 1122 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 1:55a6170b404f 1123 0 },
nexpaq 1:55a6170b404f 1124 { MBEDTLS_TLS_PSK_WITH_AES_128_CCM_8, "TLS-PSK-WITH-AES-128-CCM-8",
nexpaq 1:55a6170b404f 1125 MBEDTLS_CIPHER_AES_128_CCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_PSK,
nexpaq 1:55a6170b404f 1126 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 1:55a6170b404f 1127 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 1:55a6170b404f 1128 MBEDTLS_CIPHERSUITE_SHORT_TAG },
nexpaq 1:55a6170b404f 1129 #endif /* MBEDTLS_CCM_C */
nexpaq 1:55a6170b404f 1130 #endif /* MBEDTLS_AES_C */
nexpaq 1:55a6170b404f 1131
nexpaq 1:55a6170b404f 1132 #if defined(MBEDTLS_CAMELLIA_C)
nexpaq 1:55a6170b404f 1133 #if defined(MBEDTLS_CIPHER_MODE_CBC)
nexpaq 1:55a6170b404f 1134 #if defined(MBEDTLS_SHA256_C)
nexpaq 1:55a6170b404f 1135 { MBEDTLS_TLS_PSK_WITH_CAMELLIA_128_CBC_SHA256, "TLS-PSK-WITH-CAMELLIA-128-CBC-SHA256",
nexpaq 1:55a6170b404f 1136 MBEDTLS_CIPHER_CAMELLIA_128_CBC, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_PSK,
nexpaq 1:55a6170b404f 1137 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
nexpaq 1:55a6170b404f 1138 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 1:55a6170b404f 1139 0 },
nexpaq 1:55a6170b404f 1140 #endif /* MBEDTLS_SHA256_C */
nexpaq 1:55a6170b404f 1141
nexpaq 1:55a6170b404f 1142 #if defined(MBEDTLS_SHA512_C)
nexpaq 1:55a6170b404f 1143 { MBEDTLS_TLS_PSK_WITH_CAMELLIA_256_CBC_SHA384, "TLS-PSK-WITH-CAMELLIA-256-CBC-SHA384",
nexpaq 1:55a6170b404f 1144 MBEDTLS_CIPHER_CAMELLIA_256_CBC, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_PSK,
nexpaq 1:55a6170b404f 1145 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
nexpaq 1:55a6170b404f 1146 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 1:55a6170b404f 1147 0 },
nexpaq 1:55a6170b404f 1148 #endif /* MBEDTLS_SHA512_C */
nexpaq 1:55a6170b404f 1149 #endif /* MBEDTLS_CIPHER_MODE_CBC */
nexpaq 1:55a6170b404f 1150
nexpaq 1:55a6170b404f 1151 #if defined(MBEDTLS_GCM_C)
nexpaq 1:55a6170b404f 1152 #if defined(MBEDTLS_SHA256_C)
nexpaq 1:55a6170b404f 1153 { MBEDTLS_TLS_PSK_WITH_CAMELLIA_128_GCM_SHA256, "TLS-PSK-WITH-CAMELLIA-128-GCM-SHA256",
nexpaq 1:55a6170b404f 1154 MBEDTLS_CIPHER_CAMELLIA_128_GCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_PSK,
nexpaq 1:55a6170b404f 1155 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 1:55a6170b404f 1156 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 1:55a6170b404f 1157 0 },
nexpaq 1:55a6170b404f 1158 #endif /* MBEDTLS_SHA256_C */
nexpaq 1:55a6170b404f 1159
nexpaq 1:55a6170b404f 1160 #if defined(MBEDTLS_SHA512_C)
nexpaq 1:55a6170b404f 1161 { MBEDTLS_TLS_PSK_WITH_CAMELLIA_256_GCM_SHA384, "TLS-PSK-WITH-CAMELLIA-256-GCM-SHA384",
nexpaq 1:55a6170b404f 1162 MBEDTLS_CIPHER_CAMELLIA_256_GCM, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_PSK,
nexpaq 1:55a6170b404f 1163 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 1:55a6170b404f 1164 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 1:55a6170b404f 1165 0 },
nexpaq 1:55a6170b404f 1166 #endif /* MBEDTLS_SHA512_C */
nexpaq 1:55a6170b404f 1167 #endif /* MBEDTLS_GCM_C */
nexpaq 1:55a6170b404f 1168 #endif /* MBEDTLS_CAMELLIA_C */
nexpaq 1:55a6170b404f 1169
nexpaq 1:55a6170b404f 1170 #if defined(MBEDTLS_DES_C)
nexpaq 1:55a6170b404f 1171 #if defined(MBEDTLS_CIPHER_MODE_CBC)
nexpaq 1:55a6170b404f 1172 #if defined(MBEDTLS_SHA1_C)
nexpaq 1:55a6170b404f 1173 { MBEDTLS_TLS_PSK_WITH_3DES_EDE_CBC_SHA, "TLS-PSK-WITH-3DES-EDE-CBC-SHA",
nexpaq 1:55a6170b404f 1174 MBEDTLS_CIPHER_DES_EDE3_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_PSK,
nexpaq 1:55a6170b404f 1175 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_0,
nexpaq 1:55a6170b404f 1176 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 1:55a6170b404f 1177 0 },
nexpaq 1:55a6170b404f 1178 #endif /* MBEDTLS_SHA1_C */
nexpaq 1:55a6170b404f 1179 #endif /* MBEDTLS_CIPHER_MODE_CBC */
nexpaq 1:55a6170b404f 1180 #endif /* MBEDTLS_DES_C */
nexpaq 1:55a6170b404f 1181
nexpaq 1:55a6170b404f 1182 #if defined(MBEDTLS_ARC4_C)
nexpaq 1:55a6170b404f 1183 #if defined(MBEDTLS_SHA1_C)
nexpaq 1:55a6170b404f 1184 { MBEDTLS_TLS_PSK_WITH_RC4_128_SHA, "TLS-PSK-WITH-RC4-128-SHA",
nexpaq 1:55a6170b404f 1185 MBEDTLS_CIPHER_ARC4_128, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_PSK,
nexpaq 1:55a6170b404f 1186 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_0,
nexpaq 1:55a6170b404f 1187 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 1:55a6170b404f 1188 MBEDTLS_CIPHERSUITE_NODTLS },
nexpaq 1:55a6170b404f 1189 #endif /* MBEDTLS_SHA1_C */
nexpaq 1:55a6170b404f 1190 #endif /* MBEDTLS_ARC4_C */
nexpaq 1:55a6170b404f 1191 #endif /* MBEDTLS_KEY_EXCHANGE_PSK_ENABLED */
nexpaq 1:55a6170b404f 1192
nexpaq 1:55a6170b404f 1193 #if defined(MBEDTLS_KEY_EXCHANGE_DHE_PSK_ENABLED)
nexpaq 1:55a6170b404f 1194 #if defined(MBEDTLS_AES_C)
nexpaq 1:55a6170b404f 1195 #if defined(MBEDTLS_GCM_C)
nexpaq 1:55a6170b404f 1196 #if defined(MBEDTLS_SHA256_C)
nexpaq 1:55a6170b404f 1197 { MBEDTLS_TLS_DHE_PSK_WITH_AES_128_GCM_SHA256, "TLS-DHE-PSK-WITH-AES-128-GCM-SHA256",
nexpaq 1:55a6170b404f 1198 MBEDTLS_CIPHER_AES_128_GCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_DHE_PSK,
nexpaq 1:55a6170b404f 1199 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 1:55a6170b404f 1200 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 1:55a6170b404f 1201 0 },
nexpaq 1:55a6170b404f 1202 #endif /* MBEDTLS_SHA256_C */
nexpaq 1:55a6170b404f 1203
nexpaq 1:55a6170b404f 1204 #if defined(MBEDTLS_SHA512_C)
nexpaq 1:55a6170b404f 1205 { MBEDTLS_TLS_DHE_PSK_WITH_AES_256_GCM_SHA384, "TLS-DHE-PSK-WITH-AES-256-GCM-SHA384",
nexpaq 1:55a6170b404f 1206 MBEDTLS_CIPHER_AES_256_GCM, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_DHE_PSK,
nexpaq 1:55a6170b404f 1207 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 1:55a6170b404f 1208 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 1:55a6170b404f 1209 0 },
nexpaq 1:55a6170b404f 1210 #endif /* MBEDTLS_SHA512_C */
nexpaq 1:55a6170b404f 1211 #endif /* MBEDTLS_GCM_C */
nexpaq 1:55a6170b404f 1212
nexpaq 1:55a6170b404f 1213 #if defined(MBEDTLS_CIPHER_MODE_CBC)
nexpaq 1:55a6170b404f 1214 #if defined(MBEDTLS_SHA256_C)
nexpaq 1:55a6170b404f 1215 { MBEDTLS_TLS_DHE_PSK_WITH_AES_128_CBC_SHA256, "TLS-DHE-PSK-WITH-AES-128-CBC-SHA256",
nexpaq 1:55a6170b404f 1216 MBEDTLS_CIPHER_AES_128_CBC, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_DHE_PSK,
nexpaq 1:55a6170b404f 1217 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
nexpaq 1:55a6170b404f 1218 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 1:55a6170b404f 1219 0 },
nexpaq 1:55a6170b404f 1220 #endif /* MBEDTLS_SHA256_C */
nexpaq 1:55a6170b404f 1221
nexpaq 1:55a6170b404f 1222 #if defined(MBEDTLS_SHA512_C)
nexpaq 1:55a6170b404f 1223 { MBEDTLS_TLS_DHE_PSK_WITH_AES_256_CBC_SHA384, "TLS-DHE-PSK-WITH-AES-256-CBC-SHA384",
nexpaq 1:55a6170b404f 1224 MBEDTLS_CIPHER_AES_256_CBC, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_DHE_PSK,
nexpaq 1:55a6170b404f 1225 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
nexpaq 1:55a6170b404f 1226 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 1:55a6170b404f 1227 0 },
nexpaq 1:55a6170b404f 1228 #endif /* MBEDTLS_SHA512_C */
nexpaq 1:55a6170b404f 1229
nexpaq 1:55a6170b404f 1230 #if defined(MBEDTLS_SHA1_C)
nexpaq 1:55a6170b404f 1231 { MBEDTLS_TLS_DHE_PSK_WITH_AES_128_CBC_SHA, "TLS-DHE-PSK-WITH-AES-128-CBC-SHA",
nexpaq 1:55a6170b404f 1232 MBEDTLS_CIPHER_AES_128_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_DHE_PSK,
nexpaq 1:55a6170b404f 1233 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_0,
nexpaq 1:55a6170b404f 1234 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 1:55a6170b404f 1235 0 },
nexpaq 1:55a6170b404f 1236
nexpaq 1:55a6170b404f 1237 { MBEDTLS_TLS_DHE_PSK_WITH_AES_256_CBC_SHA, "TLS-DHE-PSK-WITH-AES-256-CBC-SHA",
nexpaq 1:55a6170b404f 1238 MBEDTLS_CIPHER_AES_256_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_DHE_PSK,
nexpaq 1:55a6170b404f 1239 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_0,
nexpaq 1:55a6170b404f 1240 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 1:55a6170b404f 1241 0 },
nexpaq 1:55a6170b404f 1242 #endif /* MBEDTLS_SHA1_C */
nexpaq 1:55a6170b404f 1243 #endif /* MBEDTLS_CIPHER_MODE_CBC */
nexpaq 1:55a6170b404f 1244 #if defined(MBEDTLS_CCM_C)
nexpaq 1:55a6170b404f 1245 { MBEDTLS_TLS_DHE_PSK_WITH_AES_256_CCM, "TLS-DHE-PSK-WITH-AES-256-CCM",
nexpaq 1:55a6170b404f 1246 MBEDTLS_CIPHER_AES_256_CCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_DHE_PSK,
nexpaq 1:55a6170b404f 1247 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 1:55a6170b404f 1248 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 1:55a6170b404f 1249 0 },
nexpaq 1:55a6170b404f 1250 { MBEDTLS_TLS_DHE_PSK_WITH_AES_256_CCM_8, "TLS-DHE-PSK-WITH-AES-256-CCM-8",
nexpaq 1:55a6170b404f 1251 MBEDTLS_CIPHER_AES_256_CCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_DHE_PSK,
nexpaq 1:55a6170b404f 1252 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 1:55a6170b404f 1253 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 1:55a6170b404f 1254 MBEDTLS_CIPHERSUITE_SHORT_TAG },
nexpaq 1:55a6170b404f 1255 { MBEDTLS_TLS_DHE_PSK_WITH_AES_128_CCM, "TLS-DHE-PSK-WITH-AES-128-CCM",
nexpaq 1:55a6170b404f 1256 MBEDTLS_CIPHER_AES_128_CCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_DHE_PSK,
nexpaq 1:55a6170b404f 1257 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 1:55a6170b404f 1258 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 1:55a6170b404f 1259 0 },
nexpaq 1:55a6170b404f 1260 { MBEDTLS_TLS_DHE_PSK_WITH_AES_128_CCM_8, "TLS-DHE-PSK-WITH-AES-128-CCM-8",
nexpaq 1:55a6170b404f 1261 MBEDTLS_CIPHER_AES_128_CCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_DHE_PSK,
nexpaq 1:55a6170b404f 1262 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 1:55a6170b404f 1263 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 1:55a6170b404f 1264 MBEDTLS_CIPHERSUITE_SHORT_TAG },
nexpaq 1:55a6170b404f 1265 #endif /* MBEDTLS_CCM_C */
nexpaq 1:55a6170b404f 1266 #endif /* MBEDTLS_AES_C */
nexpaq 1:55a6170b404f 1267
nexpaq 1:55a6170b404f 1268 #if defined(MBEDTLS_CAMELLIA_C)
nexpaq 1:55a6170b404f 1269 #if defined(MBEDTLS_CIPHER_MODE_CBC)
nexpaq 1:55a6170b404f 1270 #if defined(MBEDTLS_SHA256_C)
nexpaq 1:55a6170b404f 1271 { MBEDTLS_TLS_DHE_PSK_WITH_CAMELLIA_128_CBC_SHA256, "TLS-DHE-PSK-WITH-CAMELLIA-128-CBC-SHA256",
nexpaq 1:55a6170b404f 1272 MBEDTLS_CIPHER_CAMELLIA_128_CBC, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_DHE_PSK,
nexpaq 1:55a6170b404f 1273 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
nexpaq 1:55a6170b404f 1274 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 1:55a6170b404f 1275 0 },
nexpaq 1:55a6170b404f 1276 #endif /* MBEDTLS_SHA256_C */
nexpaq 1:55a6170b404f 1277
nexpaq 1:55a6170b404f 1278 #if defined(MBEDTLS_SHA512_C)
nexpaq 1:55a6170b404f 1279 { MBEDTLS_TLS_DHE_PSK_WITH_CAMELLIA_256_CBC_SHA384, "TLS-DHE-PSK-WITH-CAMELLIA-256-CBC-SHA384",
nexpaq 1:55a6170b404f 1280 MBEDTLS_CIPHER_CAMELLIA_256_CBC, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_DHE_PSK,
nexpaq 1:55a6170b404f 1281 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
nexpaq 1:55a6170b404f 1282 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 1:55a6170b404f 1283 0 },
nexpaq 1:55a6170b404f 1284 #endif /* MBEDTLS_SHA512_C */
nexpaq 1:55a6170b404f 1285 #endif /* MBEDTLS_CIPHER_MODE_CBC */
nexpaq 1:55a6170b404f 1286
nexpaq 1:55a6170b404f 1287 #if defined(MBEDTLS_GCM_C)
nexpaq 1:55a6170b404f 1288 #if defined(MBEDTLS_SHA256_C)
nexpaq 1:55a6170b404f 1289 { MBEDTLS_TLS_DHE_PSK_WITH_CAMELLIA_128_GCM_SHA256, "TLS-DHE-PSK-WITH-CAMELLIA-128-GCM-SHA256",
nexpaq 1:55a6170b404f 1290 MBEDTLS_CIPHER_CAMELLIA_128_GCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_DHE_PSK,
nexpaq 1:55a6170b404f 1291 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 1:55a6170b404f 1292 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 1:55a6170b404f 1293 0 },
nexpaq 1:55a6170b404f 1294 #endif /* MBEDTLS_SHA256_C */
nexpaq 1:55a6170b404f 1295
nexpaq 1:55a6170b404f 1296 #if defined(MBEDTLS_SHA512_C)
nexpaq 1:55a6170b404f 1297 { MBEDTLS_TLS_DHE_PSK_WITH_CAMELLIA_256_GCM_SHA384, "TLS-DHE-PSK-WITH-CAMELLIA-256-GCM-SHA384",
nexpaq 1:55a6170b404f 1298 MBEDTLS_CIPHER_CAMELLIA_256_GCM, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_DHE_PSK,
nexpaq 1:55a6170b404f 1299 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 1:55a6170b404f 1300 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 1:55a6170b404f 1301 0 },
nexpaq 1:55a6170b404f 1302 #endif /* MBEDTLS_SHA512_C */
nexpaq 1:55a6170b404f 1303 #endif /* MBEDTLS_GCM_C */
nexpaq 1:55a6170b404f 1304 #endif /* MBEDTLS_CAMELLIA_C */
nexpaq 1:55a6170b404f 1305
nexpaq 1:55a6170b404f 1306 #if defined(MBEDTLS_DES_C)
nexpaq 1:55a6170b404f 1307 #if defined(MBEDTLS_CIPHER_MODE_CBC)
nexpaq 1:55a6170b404f 1308 #if defined(MBEDTLS_SHA1_C)
nexpaq 1:55a6170b404f 1309 { MBEDTLS_TLS_DHE_PSK_WITH_3DES_EDE_CBC_SHA, "TLS-DHE-PSK-WITH-3DES-EDE-CBC-SHA",
nexpaq 1:55a6170b404f 1310 MBEDTLS_CIPHER_DES_EDE3_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_DHE_PSK,
nexpaq 1:55a6170b404f 1311 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_0,
nexpaq 1:55a6170b404f 1312 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 1:55a6170b404f 1313 0 },
nexpaq 1:55a6170b404f 1314 #endif /* MBEDTLS_SHA1_C */
nexpaq 1:55a6170b404f 1315 #endif /* MBEDTLS_CIPHER_MODE_CBC */
nexpaq 1:55a6170b404f 1316 #endif /* MBEDTLS_DES_C */
nexpaq 1:55a6170b404f 1317
nexpaq 1:55a6170b404f 1318 #if defined(MBEDTLS_ARC4_C)
nexpaq 1:55a6170b404f 1319 #if defined(MBEDTLS_SHA1_C)
nexpaq 1:55a6170b404f 1320 { MBEDTLS_TLS_DHE_PSK_WITH_RC4_128_SHA, "TLS-DHE-PSK-WITH-RC4-128-SHA",
nexpaq 1:55a6170b404f 1321 MBEDTLS_CIPHER_ARC4_128, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_DHE_PSK,
nexpaq 1:55a6170b404f 1322 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_0,
nexpaq 1:55a6170b404f 1323 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 1:55a6170b404f 1324 MBEDTLS_CIPHERSUITE_NODTLS },
nexpaq 1:55a6170b404f 1325 #endif /* MBEDTLS_SHA1_C */
nexpaq 1:55a6170b404f 1326 #endif /* MBEDTLS_ARC4_C */
nexpaq 1:55a6170b404f 1327 #endif /* MBEDTLS_KEY_EXCHANGE_DHE_PSK_ENABLED */
nexpaq 1:55a6170b404f 1328
nexpaq 1:55a6170b404f 1329 #if defined(MBEDTLS_KEY_EXCHANGE_ECDHE_PSK_ENABLED)
nexpaq 1:55a6170b404f 1330 #if defined(MBEDTLS_AES_C)
nexpaq 1:55a6170b404f 1331
nexpaq 1:55a6170b404f 1332 #if defined(MBEDTLS_CIPHER_MODE_CBC)
nexpaq 1:55a6170b404f 1333 #if defined(MBEDTLS_SHA256_C)
nexpaq 1:55a6170b404f 1334 { MBEDTLS_TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA256, "TLS-ECDHE-PSK-WITH-AES-128-CBC-SHA256",
nexpaq 1:55a6170b404f 1335 MBEDTLS_CIPHER_AES_128_CBC, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_ECDHE_PSK,
nexpaq 1:55a6170b404f 1336 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
nexpaq 1:55a6170b404f 1337 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 1:55a6170b404f 1338 0 },
nexpaq 1:55a6170b404f 1339 #endif /* MBEDTLS_SHA256_C */
nexpaq 1:55a6170b404f 1340
nexpaq 1:55a6170b404f 1341 #if defined(MBEDTLS_SHA512_C)
nexpaq 1:55a6170b404f 1342 { MBEDTLS_TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA384, "TLS-ECDHE-PSK-WITH-AES-256-CBC-SHA384",
nexpaq 1:55a6170b404f 1343 MBEDTLS_CIPHER_AES_256_CBC, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_ECDHE_PSK,
nexpaq 1:55a6170b404f 1344 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
nexpaq 1:55a6170b404f 1345 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 1:55a6170b404f 1346 0 },
nexpaq 1:55a6170b404f 1347 #endif /* MBEDTLS_SHA512_C */
nexpaq 1:55a6170b404f 1348
nexpaq 1:55a6170b404f 1349 #if defined(MBEDTLS_SHA1_C)
nexpaq 1:55a6170b404f 1350 { MBEDTLS_TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA, "TLS-ECDHE-PSK-WITH-AES-128-CBC-SHA",
nexpaq 1:55a6170b404f 1351 MBEDTLS_CIPHER_AES_128_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_ECDHE_PSK,
nexpaq 1:55a6170b404f 1352 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
nexpaq 1:55a6170b404f 1353 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 1:55a6170b404f 1354 0 },
nexpaq 1:55a6170b404f 1355
nexpaq 1:55a6170b404f 1356 { MBEDTLS_TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA, "TLS-ECDHE-PSK-WITH-AES-256-CBC-SHA",
nexpaq 1:55a6170b404f 1357 MBEDTLS_CIPHER_AES_256_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_ECDHE_PSK,
nexpaq 1:55a6170b404f 1358 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
nexpaq 1:55a6170b404f 1359 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 1:55a6170b404f 1360 0 },
nexpaq 1:55a6170b404f 1361 #endif /* MBEDTLS_SHA1_C */
nexpaq 1:55a6170b404f 1362 #endif /* MBEDTLS_CIPHER_MODE_CBC */
nexpaq 1:55a6170b404f 1363 #endif /* MBEDTLS_AES_C */
nexpaq 1:55a6170b404f 1364
nexpaq 1:55a6170b404f 1365 #if defined(MBEDTLS_CAMELLIA_C)
nexpaq 1:55a6170b404f 1366 #if defined(MBEDTLS_CIPHER_MODE_CBC)
nexpaq 1:55a6170b404f 1367 #if defined(MBEDTLS_SHA256_C)
nexpaq 1:55a6170b404f 1368 { MBEDTLS_TLS_ECDHE_PSK_WITH_CAMELLIA_128_CBC_SHA256, "TLS-ECDHE-PSK-WITH-CAMELLIA-128-CBC-SHA256",
nexpaq 1:55a6170b404f 1369 MBEDTLS_CIPHER_CAMELLIA_128_CBC, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_ECDHE_PSK,
nexpaq 1:55a6170b404f 1370 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
nexpaq 1:55a6170b404f 1371 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 1:55a6170b404f 1372 0 },
nexpaq 1:55a6170b404f 1373 #endif /* MBEDTLS_SHA256_C */
nexpaq 1:55a6170b404f 1374
nexpaq 1:55a6170b404f 1375 #if defined(MBEDTLS_SHA512_C)
nexpaq 1:55a6170b404f 1376 { MBEDTLS_TLS_ECDHE_PSK_WITH_CAMELLIA_256_CBC_SHA384, "TLS-ECDHE-PSK-WITH-CAMELLIA-256-CBC-SHA384",
nexpaq 1:55a6170b404f 1377 MBEDTLS_CIPHER_CAMELLIA_256_CBC, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_ECDHE_PSK,
nexpaq 1:55a6170b404f 1378 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
nexpaq 1:55a6170b404f 1379 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 1:55a6170b404f 1380 0 },
nexpaq 1:55a6170b404f 1381 #endif /* MBEDTLS_SHA512_C */
nexpaq 1:55a6170b404f 1382 #endif /* MBEDTLS_CIPHER_MODE_CBC */
nexpaq 1:55a6170b404f 1383 #endif /* MBEDTLS_CAMELLIA_C */
nexpaq 1:55a6170b404f 1384
nexpaq 1:55a6170b404f 1385 #if defined(MBEDTLS_DES_C)
nexpaq 1:55a6170b404f 1386 #if defined(MBEDTLS_CIPHER_MODE_CBC)
nexpaq 1:55a6170b404f 1387 #if defined(MBEDTLS_SHA1_C)
nexpaq 1:55a6170b404f 1388 { MBEDTLS_TLS_ECDHE_PSK_WITH_3DES_EDE_CBC_SHA, "TLS-ECDHE-PSK-WITH-3DES-EDE-CBC-SHA",
nexpaq 1:55a6170b404f 1389 MBEDTLS_CIPHER_DES_EDE3_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_ECDHE_PSK,
nexpaq 1:55a6170b404f 1390 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
nexpaq 1:55a6170b404f 1391 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 1:55a6170b404f 1392 0 },
nexpaq 1:55a6170b404f 1393 #endif /* MBEDTLS_SHA1_C */
nexpaq 1:55a6170b404f 1394 #endif /* MBEDTLS_CIPHER_MODE_CBC */
nexpaq 1:55a6170b404f 1395 #endif /* MBEDTLS_DES_C */
nexpaq 1:55a6170b404f 1396
nexpaq 1:55a6170b404f 1397 #if defined(MBEDTLS_ARC4_C)
nexpaq 1:55a6170b404f 1398 #if defined(MBEDTLS_SHA1_C)
nexpaq 1:55a6170b404f 1399 { MBEDTLS_TLS_ECDHE_PSK_WITH_RC4_128_SHA, "TLS-ECDHE-PSK-WITH-RC4-128-SHA",
nexpaq 1:55a6170b404f 1400 MBEDTLS_CIPHER_ARC4_128, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_ECDHE_PSK,
nexpaq 1:55a6170b404f 1401 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
nexpaq 1:55a6170b404f 1402 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 1:55a6170b404f 1403 MBEDTLS_CIPHERSUITE_NODTLS },
nexpaq 1:55a6170b404f 1404 #endif /* MBEDTLS_SHA1_C */
nexpaq 1:55a6170b404f 1405 #endif /* MBEDTLS_ARC4_C */
nexpaq 1:55a6170b404f 1406 #endif /* MBEDTLS_KEY_EXCHANGE_ECDHE_PSK_ENABLED */
nexpaq 1:55a6170b404f 1407
nexpaq 1:55a6170b404f 1408 #if defined(MBEDTLS_KEY_EXCHANGE_RSA_PSK_ENABLED)
nexpaq 1:55a6170b404f 1409 #if defined(MBEDTLS_AES_C)
nexpaq 1:55a6170b404f 1410 #if defined(MBEDTLS_GCM_C)
nexpaq 1:55a6170b404f 1411 #if defined(MBEDTLS_SHA256_C)
nexpaq 1:55a6170b404f 1412 { MBEDTLS_TLS_RSA_PSK_WITH_AES_128_GCM_SHA256, "TLS-RSA-PSK-WITH-AES-128-GCM-SHA256",
nexpaq 1:55a6170b404f 1413 MBEDTLS_CIPHER_AES_128_GCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_RSA_PSK,
nexpaq 1:55a6170b404f 1414 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 1:55a6170b404f 1415 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 1:55a6170b404f 1416 0 },
nexpaq 1:55a6170b404f 1417 #endif /* MBEDTLS_SHA256_C */
nexpaq 1:55a6170b404f 1418
nexpaq 1:55a6170b404f 1419 #if defined(MBEDTLS_SHA512_C)
nexpaq 1:55a6170b404f 1420 { MBEDTLS_TLS_RSA_PSK_WITH_AES_256_GCM_SHA384, "TLS-RSA-PSK-WITH-AES-256-GCM-SHA384",
nexpaq 1:55a6170b404f 1421 MBEDTLS_CIPHER_AES_256_GCM, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_RSA_PSK,
nexpaq 1:55a6170b404f 1422 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 1:55a6170b404f 1423 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 1:55a6170b404f 1424 0 },
nexpaq 1:55a6170b404f 1425 #endif /* MBEDTLS_SHA512_C */
nexpaq 1:55a6170b404f 1426 #endif /* MBEDTLS_GCM_C */
nexpaq 1:55a6170b404f 1427
nexpaq 1:55a6170b404f 1428 #if defined(MBEDTLS_CIPHER_MODE_CBC)
nexpaq 1:55a6170b404f 1429 #if defined(MBEDTLS_SHA256_C)
nexpaq 1:55a6170b404f 1430 { MBEDTLS_TLS_RSA_PSK_WITH_AES_128_CBC_SHA256, "TLS-RSA-PSK-WITH-AES-128-CBC-SHA256",
nexpaq 1:55a6170b404f 1431 MBEDTLS_CIPHER_AES_128_CBC, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_RSA_PSK,
nexpaq 1:55a6170b404f 1432 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
nexpaq 1:55a6170b404f 1433 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 1:55a6170b404f 1434 0 },
nexpaq 1:55a6170b404f 1435 #endif /* MBEDTLS_SHA256_C */
nexpaq 1:55a6170b404f 1436
nexpaq 1:55a6170b404f 1437 #if defined(MBEDTLS_SHA512_C)
nexpaq 1:55a6170b404f 1438 { MBEDTLS_TLS_RSA_PSK_WITH_AES_256_CBC_SHA384, "TLS-RSA-PSK-WITH-AES-256-CBC-SHA384",
nexpaq 1:55a6170b404f 1439 MBEDTLS_CIPHER_AES_256_CBC, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_RSA_PSK,
nexpaq 1:55a6170b404f 1440 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
nexpaq 1:55a6170b404f 1441 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 1:55a6170b404f 1442 0 },
nexpaq 1:55a6170b404f 1443 #endif /* MBEDTLS_SHA512_C */
nexpaq 1:55a6170b404f 1444
nexpaq 1:55a6170b404f 1445 #if defined(MBEDTLS_SHA1_C)
nexpaq 1:55a6170b404f 1446 { MBEDTLS_TLS_RSA_PSK_WITH_AES_128_CBC_SHA, "TLS-RSA-PSK-WITH-AES-128-CBC-SHA",
nexpaq 1:55a6170b404f 1447 MBEDTLS_CIPHER_AES_128_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_RSA_PSK,
nexpaq 1:55a6170b404f 1448 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
nexpaq 1:55a6170b404f 1449 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 1:55a6170b404f 1450 0 },
nexpaq 1:55a6170b404f 1451
nexpaq 1:55a6170b404f 1452 { MBEDTLS_TLS_RSA_PSK_WITH_AES_256_CBC_SHA, "TLS-RSA-PSK-WITH-AES-256-CBC-SHA",
nexpaq 1:55a6170b404f 1453 MBEDTLS_CIPHER_AES_256_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_RSA_PSK,
nexpaq 1:55a6170b404f 1454 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
nexpaq 1:55a6170b404f 1455 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 1:55a6170b404f 1456 0 },
nexpaq 1:55a6170b404f 1457 #endif /* MBEDTLS_SHA1_C */
nexpaq 1:55a6170b404f 1458 #endif /* MBEDTLS_CIPHER_MODE_CBC */
nexpaq 1:55a6170b404f 1459 #endif /* MBEDTLS_AES_C */
nexpaq 1:55a6170b404f 1460
nexpaq 1:55a6170b404f 1461 #if defined(MBEDTLS_CAMELLIA_C)
nexpaq 1:55a6170b404f 1462 #if defined(MBEDTLS_CIPHER_MODE_CBC)
nexpaq 1:55a6170b404f 1463 #if defined(MBEDTLS_SHA256_C)
nexpaq 1:55a6170b404f 1464 { MBEDTLS_TLS_RSA_PSK_WITH_CAMELLIA_128_CBC_SHA256, "TLS-RSA-PSK-WITH-CAMELLIA-128-CBC-SHA256",
nexpaq 1:55a6170b404f 1465 MBEDTLS_CIPHER_CAMELLIA_128_CBC, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_RSA_PSK,
nexpaq 1:55a6170b404f 1466 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
nexpaq 1:55a6170b404f 1467 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 1:55a6170b404f 1468 0 },
nexpaq 1:55a6170b404f 1469 #endif /* MBEDTLS_SHA256_C */
nexpaq 1:55a6170b404f 1470
nexpaq 1:55a6170b404f 1471 #if defined(MBEDTLS_SHA512_C)
nexpaq 1:55a6170b404f 1472 { MBEDTLS_TLS_RSA_PSK_WITH_CAMELLIA_256_CBC_SHA384, "TLS-RSA-PSK-WITH-CAMELLIA-256-CBC-SHA384",
nexpaq 1:55a6170b404f 1473 MBEDTLS_CIPHER_CAMELLIA_256_CBC, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_RSA_PSK,
nexpaq 1:55a6170b404f 1474 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
nexpaq 1:55a6170b404f 1475 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 1:55a6170b404f 1476 0 },
nexpaq 1:55a6170b404f 1477 #endif /* MBEDTLS_SHA512_C */
nexpaq 1:55a6170b404f 1478 #endif /* MBEDTLS_CIPHER_MODE_CBC */
nexpaq 1:55a6170b404f 1479
nexpaq 1:55a6170b404f 1480 #if defined(MBEDTLS_GCM_C)
nexpaq 1:55a6170b404f 1481 #if defined(MBEDTLS_SHA256_C)
nexpaq 1:55a6170b404f 1482 { MBEDTLS_TLS_RSA_PSK_WITH_CAMELLIA_128_GCM_SHA256, "TLS-RSA-PSK-WITH-CAMELLIA-128-GCM-SHA256",
nexpaq 1:55a6170b404f 1483 MBEDTLS_CIPHER_CAMELLIA_128_GCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_RSA_PSK,
nexpaq 1:55a6170b404f 1484 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 1:55a6170b404f 1485 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 1:55a6170b404f 1486 0 },
nexpaq 1:55a6170b404f 1487 #endif /* MBEDTLS_SHA256_C */
nexpaq 1:55a6170b404f 1488
nexpaq 1:55a6170b404f 1489 #if defined(MBEDTLS_SHA512_C)
nexpaq 1:55a6170b404f 1490 { MBEDTLS_TLS_RSA_PSK_WITH_CAMELLIA_256_GCM_SHA384, "TLS-RSA-PSK-WITH-CAMELLIA-256-GCM-SHA384",
nexpaq 1:55a6170b404f 1491 MBEDTLS_CIPHER_CAMELLIA_256_GCM, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_RSA_PSK,
nexpaq 1:55a6170b404f 1492 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 1:55a6170b404f 1493 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 1:55a6170b404f 1494 0 },
nexpaq 1:55a6170b404f 1495 #endif /* MBEDTLS_SHA512_C */
nexpaq 1:55a6170b404f 1496 #endif /* MBEDTLS_GCM_C */
nexpaq 1:55a6170b404f 1497 #endif /* MBEDTLS_CAMELLIA_C */
nexpaq 1:55a6170b404f 1498
nexpaq 1:55a6170b404f 1499 #if defined(MBEDTLS_DES_C)
nexpaq 1:55a6170b404f 1500 #if defined(MBEDTLS_CIPHER_MODE_CBC)
nexpaq 1:55a6170b404f 1501 #if defined(MBEDTLS_SHA1_C)
nexpaq 1:55a6170b404f 1502 { MBEDTLS_TLS_RSA_PSK_WITH_3DES_EDE_CBC_SHA, "TLS-RSA-PSK-WITH-3DES-EDE-CBC-SHA",
nexpaq 1:55a6170b404f 1503 MBEDTLS_CIPHER_DES_EDE3_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_RSA_PSK,
nexpaq 1:55a6170b404f 1504 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
nexpaq 1:55a6170b404f 1505 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 1:55a6170b404f 1506 0 },
nexpaq 1:55a6170b404f 1507 #endif /* MBEDTLS_SHA1_C */
nexpaq 1:55a6170b404f 1508 #endif /* MBEDTLS_CIPHER_MODE_CBC */
nexpaq 1:55a6170b404f 1509 #endif /* MBEDTLS_DES_C */
nexpaq 1:55a6170b404f 1510
nexpaq 1:55a6170b404f 1511 #if defined(MBEDTLS_ARC4_C)
nexpaq 1:55a6170b404f 1512 #if defined(MBEDTLS_SHA1_C)
nexpaq 1:55a6170b404f 1513 { MBEDTLS_TLS_RSA_PSK_WITH_RC4_128_SHA, "TLS-RSA-PSK-WITH-RC4-128-SHA",
nexpaq 1:55a6170b404f 1514 MBEDTLS_CIPHER_ARC4_128, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_RSA_PSK,
nexpaq 1:55a6170b404f 1515 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
nexpaq 1:55a6170b404f 1516 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 1:55a6170b404f 1517 MBEDTLS_CIPHERSUITE_NODTLS },
nexpaq 1:55a6170b404f 1518 #endif /* MBEDTLS_SHA1_C */
nexpaq 1:55a6170b404f 1519 #endif /* MBEDTLS_ARC4_C */
nexpaq 1:55a6170b404f 1520 #endif /* MBEDTLS_KEY_EXCHANGE_RSA_PSK_ENABLED */
nexpaq 1:55a6170b404f 1521
nexpaq 1:55a6170b404f 1522 #if defined(MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED)
nexpaq 1:55a6170b404f 1523 #if defined(MBEDTLS_AES_C)
nexpaq 1:55a6170b404f 1524 #if defined(MBEDTLS_CCM_C)
nexpaq 1:55a6170b404f 1525 { MBEDTLS_TLS_ECJPAKE_WITH_AES_128_CCM_8, "TLS-ECJPAKE-WITH-AES-128-CCM-8",
nexpaq 1:55a6170b404f 1526 MBEDTLS_CIPHER_AES_128_CCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_ECJPAKE,
nexpaq 1:55a6170b404f 1527 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 1:55a6170b404f 1528 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 1:55a6170b404f 1529 MBEDTLS_CIPHERSUITE_SHORT_TAG },
nexpaq 1:55a6170b404f 1530 #endif /* MBEDTLS_CCM_C */
nexpaq 1:55a6170b404f 1531 #endif /* MBEDTLS_AES_C */
nexpaq 1:55a6170b404f 1532 #endif /* MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED */
nexpaq 1:55a6170b404f 1533
nexpaq 1:55a6170b404f 1534 #if defined(MBEDTLS_ENABLE_WEAK_CIPHERSUITES)
nexpaq 1:55a6170b404f 1535 #if defined(MBEDTLS_CIPHER_NULL_CIPHER)
nexpaq 1:55a6170b404f 1536 #if defined(MBEDTLS_KEY_EXCHANGE_RSA_ENABLED)
nexpaq 1:55a6170b404f 1537 #if defined(MBEDTLS_MD5_C)
nexpaq 1:55a6170b404f 1538 { MBEDTLS_TLS_RSA_WITH_NULL_MD5, "TLS-RSA-WITH-NULL-MD5",
nexpaq 1:55a6170b404f 1539 MBEDTLS_CIPHER_NULL, MBEDTLS_MD_MD5, MBEDTLS_KEY_EXCHANGE_RSA,
nexpaq 1:55a6170b404f 1540 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_0,
nexpaq 1:55a6170b404f 1541 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 1:55a6170b404f 1542 MBEDTLS_CIPHERSUITE_WEAK },
nexpaq 1:55a6170b404f 1543 #endif
nexpaq 1:55a6170b404f 1544
nexpaq 1:55a6170b404f 1545 #if defined(MBEDTLS_SHA1_C)
nexpaq 1:55a6170b404f 1546 { MBEDTLS_TLS_RSA_WITH_NULL_SHA, "TLS-RSA-WITH-NULL-SHA",
nexpaq 1:55a6170b404f 1547 MBEDTLS_CIPHER_NULL, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_RSA,
nexpaq 1:55a6170b404f 1548 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_0,
nexpaq 1:55a6170b404f 1549 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 1:55a6170b404f 1550 MBEDTLS_CIPHERSUITE_WEAK },
nexpaq 1:55a6170b404f 1551 #endif
nexpaq 1:55a6170b404f 1552
nexpaq 1:55a6170b404f 1553 #if defined(MBEDTLS_SHA256_C)
nexpaq 1:55a6170b404f 1554 { MBEDTLS_TLS_RSA_WITH_NULL_SHA256, "TLS-RSA-WITH-NULL-SHA256",
nexpaq 1:55a6170b404f 1555 MBEDTLS_CIPHER_NULL, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_RSA,
nexpaq 1:55a6170b404f 1556 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
nexpaq 1:55a6170b404f 1557 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 1:55a6170b404f 1558 MBEDTLS_CIPHERSUITE_WEAK },
nexpaq 1:55a6170b404f 1559 #endif
nexpaq 1:55a6170b404f 1560 #endif /* MBEDTLS_KEY_EXCHANGE_RSA_ENABLED */
nexpaq 1:55a6170b404f 1561
nexpaq 1:55a6170b404f 1562 #if defined(MBEDTLS_KEY_EXCHANGE_PSK_ENABLED)
nexpaq 1:55a6170b404f 1563 #if defined(MBEDTLS_SHA1_C)
nexpaq 1:55a6170b404f 1564 { MBEDTLS_TLS_PSK_WITH_NULL_SHA, "TLS-PSK-WITH-NULL-SHA",
nexpaq 1:55a6170b404f 1565 MBEDTLS_CIPHER_NULL, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_PSK,
nexpaq 1:55a6170b404f 1566 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_0,
nexpaq 1:55a6170b404f 1567 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 1:55a6170b404f 1568 MBEDTLS_CIPHERSUITE_WEAK },
nexpaq 1:55a6170b404f 1569 #endif /* MBEDTLS_SHA1_C */
nexpaq 1:55a6170b404f 1570
nexpaq 1:55a6170b404f 1571 #if defined(MBEDTLS_SHA256_C)
nexpaq 1:55a6170b404f 1572 { MBEDTLS_TLS_PSK_WITH_NULL_SHA256, "TLS-PSK-WITH-NULL-SHA256",
nexpaq 1:55a6170b404f 1573 MBEDTLS_CIPHER_NULL, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_PSK,
nexpaq 1:55a6170b404f 1574 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
nexpaq 1:55a6170b404f 1575 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 1:55a6170b404f 1576 MBEDTLS_CIPHERSUITE_WEAK },
nexpaq 1:55a6170b404f 1577 #endif
nexpaq 1:55a6170b404f 1578
nexpaq 1:55a6170b404f 1579 #if defined(MBEDTLS_SHA512_C)
nexpaq 1:55a6170b404f 1580 { MBEDTLS_TLS_PSK_WITH_NULL_SHA384, "TLS-PSK-WITH-NULL-SHA384",
nexpaq 1:55a6170b404f 1581 MBEDTLS_CIPHER_NULL, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_PSK,
nexpaq 1:55a6170b404f 1582 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
nexpaq 1:55a6170b404f 1583 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 1:55a6170b404f 1584 MBEDTLS_CIPHERSUITE_WEAK },
nexpaq 1:55a6170b404f 1585 #endif
nexpaq 1:55a6170b404f 1586 #endif /* MBEDTLS_KEY_EXCHANGE_PSK_ENABLED */
nexpaq 1:55a6170b404f 1587
nexpaq 1:55a6170b404f 1588 #if defined(MBEDTLS_KEY_EXCHANGE_DHE_PSK_ENABLED)
nexpaq 1:55a6170b404f 1589 #if defined(MBEDTLS_SHA1_C)
nexpaq 1:55a6170b404f 1590 { MBEDTLS_TLS_DHE_PSK_WITH_NULL_SHA, "TLS-DHE-PSK-WITH-NULL-SHA",
nexpaq 1:55a6170b404f 1591 MBEDTLS_CIPHER_NULL, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_DHE_PSK,
nexpaq 1:55a6170b404f 1592 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_0,
nexpaq 1:55a6170b404f 1593 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 1:55a6170b404f 1594 MBEDTLS_CIPHERSUITE_WEAK },
nexpaq 1:55a6170b404f 1595 #endif /* MBEDTLS_SHA1_C */
nexpaq 1:55a6170b404f 1596
nexpaq 1:55a6170b404f 1597 #if defined(MBEDTLS_SHA256_C)
nexpaq 1:55a6170b404f 1598 { MBEDTLS_TLS_DHE_PSK_WITH_NULL_SHA256, "TLS-DHE-PSK-WITH-NULL-SHA256",
nexpaq 1:55a6170b404f 1599 MBEDTLS_CIPHER_NULL, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_DHE_PSK,
nexpaq 1:55a6170b404f 1600 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
nexpaq 1:55a6170b404f 1601 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 1:55a6170b404f 1602 MBEDTLS_CIPHERSUITE_WEAK },
nexpaq 1:55a6170b404f 1603 #endif
nexpaq 1:55a6170b404f 1604
nexpaq 1:55a6170b404f 1605 #if defined(MBEDTLS_SHA512_C)
nexpaq 1:55a6170b404f 1606 { MBEDTLS_TLS_DHE_PSK_WITH_NULL_SHA384, "TLS-DHE-PSK-WITH-NULL-SHA384",
nexpaq 1:55a6170b404f 1607 MBEDTLS_CIPHER_NULL, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_DHE_PSK,
nexpaq 1:55a6170b404f 1608 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
nexpaq 1:55a6170b404f 1609 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 1:55a6170b404f 1610 MBEDTLS_CIPHERSUITE_WEAK },
nexpaq 1:55a6170b404f 1611 #endif
nexpaq 1:55a6170b404f 1612 #endif /* MBEDTLS_KEY_EXCHANGE_DHE_PSK_ENABLED */
nexpaq 1:55a6170b404f 1613
nexpaq 1:55a6170b404f 1614 #if defined(MBEDTLS_KEY_EXCHANGE_ECDHE_PSK_ENABLED)
nexpaq 1:55a6170b404f 1615 #if defined(MBEDTLS_SHA1_C)
nexpaq 1:55a6170b404f 1616 { MBEDTLS_TLS_ECDHE_PSK_WITH_NULL_SHA, "TLS-ECDHE-PSK-WITH-NULL-SHA",
nexpaq 1:55a6170b404f 1617 MBEDTLS_CIPHER_NULL, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_ECDHE_PSK,
nexpaq 1:55a6170b404f 1618 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
nexpaq 1:55a6170b404f 1619 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 1:55a6170b404f 1620 MBEDTLS_CIPHERSUITE_WEAK },
nexpaq 1:55a6170b404f 1621 #endif /* MBEDTLS_SHA1_C */
nexpaq 1:55a6170b404f 1622
nexpaq 1:55a6170b404f 1623 #if defined(MBEDTLS_SHA256_C)
nexpaq 1:55a6170b404f 1624 { MBEDTLS_TLS_ECDHE_PSK_WITH_NULL_SHA256, "TLS-ECDHE-PSK-WITH-NULL-SHA256",
nexpaq 1:55a6170b404f 1625 MBEDTLS_CIPHER_NULL, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_ECDHE_PSK,
nexpaq 1:55a6170b404f 1626 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
nexpaq 1:55a6170b404f 1627 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 1:55a6170b404f 1628 MBEDTLS_CIPHERSUITE_WEAK },
nexpaq 1:55a6170b404f 1629 #endif
nexpaq 1:55a6170b404f 1630
nexpaq 1:55a6170b404f 1631 #if defined(MBEDTLS_SHA512_C)
nexpaq 1:55a6170b404f 1632 { MBEDTLS_TLS_ECDHE_PSK_WITH_NULL_SHA384, "TLS-ECDHE-PSK-WITH-NULL-SHA384",
nexpaq 1:55a6170b404f 1633 MBEDTLS_CIPHER_NULL, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_ECDHE_PSK,
nexpaq 1:55a6170b404f 1634 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
nexpaq 1:55a6170b404f 1635 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 1:55a6170b404f 1636 MBEDTLS_CIPHERSUITE_WEAK },
nexpaq 1:55a6170b404f 1637 #endif
nexpaq 1:55a6170b404f 1638 #endif /* MBEDTLS_KEY_EXCHANGE_ECDHE_PSK_ENABLED */
nexpaq 1:55a6170b404f 1639
nexpaq 1:55a6170b404f 1640 #if defined(MBEDTLS_KEY_EXCHANGE_RSA_PSK_ENABLED)
nexpaq 1:55a6170b404f 1641 #if defined(MBEDTLS_SHA1_C)
nexpaq 1:55a6170b404f 1642 { MBEDTLS_TLS_RSA_PSK_WITH_NULL_SHA, "TLS-RSA-PSK-WITH-NULL-SHA",
nexpaq 1:55a6170b404f 1643 MBEDTLS_CIPHER_NULL, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_RSA_PSK,
nexpaq 1:55a6170b404f 1644 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
nexpaq 1:55a6170b404f 1645 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 1:55a6170b404f 1646 MBEDTLS_CIPHERSUITE_WEAK },
nexpaq 1:55a6170b404f 1647 #endif /* MBEDTLS_SHA1_C */
nexpaq 1:55a6170b404f 1648
nexpaq 1:55a6170b404f 1649 #if defined(MBEDTLS_SHA256_C)
nexpaq 1:55a6170b404f 1650 { MBEDTLS_TLS_RSA_PSK_WITH_NULL_SHA256, "TLS-RSA-PSK-WITH-NULL-SHA256",
nexpaq 1:55a6170b404f 1651 MBEDTLS_CIPHER_NULL, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_RSA_PSK,
nexpaq 1:55a6170b404f 1652 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
nexpaq 1:55a6170b404f 1653 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 1:55a6170b404f 1654 MBEDTLS_CIPHERSUITE_WEAK },
nexpaq 1:55a6170b404f 1655 #endif
nexpaq 1:55a6170b404f 1656
nexpaq 1:55a6170b404f 1657 #if defined(MBEDTLS_SHA512_C)
nexpaq 1:55a6170b404f 1658 { MBEDTLS_TLS_RSA_PSK_WITH_NULL_SHA384, "TLS-RSA-PSK-WITH-NULL-SHA384",
nexpaq 1:55a6170b404f 1659 MBEDTLS_CIPHER_NULL, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_RSA_PSK,
nexpaq 1:55a6170b404f 1660 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
nexpaq 1:55a6170b404f 1661 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 1:55a6170b404f 1662 MBEDTLS_CIPHERSUITE_WEAK },
nexpaq 1:55a6170b404f 1663 #endif
nexpaq 1:55a6170b404f 1664 #endif /* MBEDTLS_KEY_EXCHANGE_RSA_PSK_ENABLED */
nexpaq 1:55a6170b404f 1665 #endif /* MBEDTLS_CIPHER_NULL_CIPHER */
nexpaq 1:55a6170b404f 1666
nexpaq 1:55a6170b404f 1667 #if defined(MBEDTLS_DES_C)
nexpaq 1:55a6170b404f 1668 #if defined(MBEDTLS_CIPHER_MODE_CBC)
nexpaq 1:55a6170b404f 1669 #if defined(MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED)
nexpaq 1:55a6170b404f 1670 #if defined(MBEDTLS_SHA1_C)
nexpaq 1:55a6170b404f 1671 { MBEDTLS_TLS_DHE_RSA_WITH_DES_CBC_SHA, "TLS-DHE-RSA-WITH-DES-CBC-SHA",
nexpaq 1:55a6170b404f 1672 MBEDTLS_CIPHER_DES_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_DHE_RSA,
nexpaq 1:55a6170b404f 1673 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_0,
nexpaq 1:55a6170b404f 1674 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 1:55a6170b404f 1675 MBEDTLS_CIPHERSUITE_WEAK },
nexpaq 1:55a6170b404f 1676 #endif /* MBEDTLS_SHA1_C */
nexpaq 1:55a6170b404f 1677 #endif /* MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED */
nexpaq 1:55a6170b404f 1678
nexpaq 1:55a6170b404f 1679 #if defined(MBEDTLS_KEY_EXCHANGE_RSA_ENABLED)
nexpaq 1:55a6170b404f 1680 #if defined(MBEDTLS_SHA1_C)
nexpaq 1:55a6170b404f 1681 { MBEDTLS_TLS_RSA_WITH_DES_CBC_SHA, "TLS-RSA-WITH-DES-CBC-SHA",
nexpaq 1:55a6170b404f 1682 MBEDTLS_CIPHER_DES_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_RSA,
nexpaq 1:55a6170b404f 1683 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_0,
nexpaq 1:55a6170b404f 1684 MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
nexpaq 1:55a6170b404f 1685 MBEDTLS_CIPHERSUITE_WEAK },
nexpaq 1:55a6170b404f 1686 #endif /* MBEDTLS_SHA1_C */
nexpaq 1:55a6170b404f 1687 #endif /* MBEDTLS_KEY_EXCHANGE_RSA_ENABLED */
nexpaq 1:55a6170b404f 1688 #endif /* MBEDTLS_CIPHER_MODE_CBC */
nexpaq 1:55a6170b404f 1689 #endif /* MBEDTLS_DES_C */
nexpaq 1:55a6170b404f 1690 #endif /* MBEDTLS_ENABLE_WEAK_CIPHERSUITES */
nexpaq 1:55a6170b404f 1691
nexpaq 1:55a6170b404f 1692 { 0, "",
nexpaq 1:55a6170b404f 1693 MBEDTLS_CIPHER_NONE, MBEDTLS_MD_NONE, MBEDTLS_KEY_EXCHANGE_NONE,
nexpaq 1:55a6170b404f 1694 0, 0, 0, 0, 0 }
nexpaq 1:55a6170b404f 1695 };
nexpaq 1:55a6170b404f 1696
nexpaq 1:55a6170b404f 1697 #if defined(MBEDTLS_SSL_CIPHERSUITES)
nexpaq 1:55a6170b404f 1698 const int *mbedtls_ssl_list_ciphersuites( void )
nexpaq 1:55a6170b404f 1699 {
nexpaq 1:55a6170b404f 1700 return( ciphersuite_preference );
nexpaq 1:55a6170b404f 1701 }
nexpaq 1:55a6170b404f 1702 #else
nexpaq 1:55a6170b404f 1703 #define MAX_CIPHERSUITES sizeof( ciphersuite_definitions ) / \
nexpaq 1:55a6170b404f 1704 sizeof( ciphersuite_definitions[0] )
nexpaq 1:55a6170b404f 1705 static int supported_ciphersuites[MAX_CIPHERSUITES];
nexpaq 1:55a6170b404f 1706 static int supported_init = 0;
nexpaq 1:55a6170b404f 1707
nexpaq 1:55a6170b404f 1708 const int *mbedtls_ssl_list_ciphersuites( void )
nexpaq 1:55a6170b404f 1709 {
nexpaq 1:55a6170b404f 1710 /*
nexpaq 1:55a6170b404f 1711 * On initial call filter out all ciphersuites not supported by current
nexpaq 1:55a6170b404f 1712 * build based on presence in the ciphersuite_definitions.
nexpaq 1:55a6170b404f 1713 */
nexpaq 1:55a6170b404f 1714 if( supported_init == 0 )
nexpaq 1:55a6170b404f 1715 {
nexpaq 1:55a6170b404f 1716 const int *p;
nexpaq 1:55a6170b404f 1717 int *q;
nexpaq 1:55a6170b404f 1718
nexpaq 1:55a6170b404f 1719 for( p = ciphersuite_preference, q = supported_ciphersuites;
nexpaq 1:55a6170b404f 1720 *p != 0 && q < supported_ciphersuites + MAX_CIPHERSUITES - 1;
nexpaq 1:55a6170b404f 1721 p++ )
nexpaq 1:55a6170b404f 1722 {
nexpaq 1:55a6170b404f 1723 #if defined(MBEDTLS_REMOVE_ARC4_CIPHERSUITES)
nexpaq 1:55a6170b404f 1724 const mbedtls_ssl_ciphersuite_t *cs_info;
nexpaq 1:55a6170b404f 1725 if( ( cs_info = mbedtls_ssl_ciphersuite_from_id( *p ) ) != NULL &&
nexpaq 1:55a6170b404f 1726 cs_info->cipher != MBEDTLS_CIPHER_ARC4_128 )
nexpaq 1:55a6170b404f 1727 #else
nexpaq 1:55a6170b404f 1728 if( mbedtls_ssl_ciphersuite_from_id( *p ) != NULL )
nexpaq 1:55a6170b404f 1729 #endif
nexpaq 1:55a6170b404f 1730 *(q++) = *p;
nexpaq 1:55a6170b404f 1731 }
nexpaq 1:55a6170b404f 1732 *q = 0;
nexpaq 1:55a6170b404f 1733
nexpaq 1:55a6170b404f 1734 supported_init = 1;
nexpaq 1:55a6170b404f 1735 }
nexpaq 1:55a6170b404f 1736
nexpaq 1:55a6170b404f 1737 return( supported_ciphersuites );
nexpaq 1:55a6170b404f 1738 }
nexpaq 1:55a6170b404f 1739 #endif /* MBEDTLS_SSL_CIPHERSUITES */
nexpaq 1:55a6170b404f 1740
nexpaq 1:55a6170b404f 1741 const mbedtls_ssl_ciphersuite_t *mbedtls_ssl_ciphersuite_from_string(
nexpaq 1:55a6170b404f 1742 const char *ciphersuite_name )
nexpaq 1:55a6170b404f 1743 {
nexpaq 1:55a6170b404f 1744 const mbedtls_ssl_ciphersuite_t *cur = ciphersuite_definitions;
nexpaq 1:55a6170b404f 1745
nexpaq 1:55a6170b404f 1746 if( NULL == ciphersuite_name )
nexpaq 1:55a6170b404f 1747 return( NULL );
nexpaq 1:55a6170b404f 1748
nexpaq 1:55a6170b404f 1749 while( cur->id != 0 )
nexpaq 1:55a6170b404f 1750 {
nexpaq 1:55a6170b404f 1751 if( 0 == strcmp( cur->name, ciphersuite_name ) )
nexpaq 1:55a6170b404f 1752 return( cur );
nexpaq 1:55a6170b404f 1753
nexpaq 1:55a6170b404f 1754 cur++;
nexpaq 1:55a6170b404f 1755 }
nexpaq 1:55a6170b404f 1756
nexpaq 1:55a6170b404f 1757 return( NULL );
nexpaq 1:55a6170b404f 1758 }
nexpaq 1:55a6170b404f 1759
nexpaq 1:55a6170b404f 1760 const mbedtls_ssl_ciphersuite_t *mbedtls_ssl_ciphersuite_from_id( int ciphersuite )
nexpaq 1:55a6170b404f 1761 {
nexpaq 1:55a6170b404f 1762 const mbedtls_ssl_ciphersuite_t *cur = ciphersuite_definitions;
nexpaq 1:55a6170b404f 1763
nexpaq 1:55a6170b404f 1764 while( cur->id != 0 )
nexpaq 1:55a6170b404f 1765 {
nexpaq 1:55a6170b404f 1766 if( cur->id == ciphersuite )
nexpaq 1:55a6170b404f 1767 return( cur );
nexpaq 1:55a6170b404f 1768
nexpaq 1:55a6170b404f 1769 cur++;
nexpaq 1:55a6170b404f 1770 }
nexpaq 1:55a6170b404f 1771
nexpaq 1:55a6170b404f 1772 return( NULL );
nexpaq 1:55a6170b404f 1773 }
nexpaq 1:55a6170b404f 1774
nexpaq 1:55a6170b404f 1775 const char *mbedtls_ssl_get_ciphersuite_name( const int ciphersuite_id )
nexpaq 1:55a6170b404f 1776 {
nexpaq 1:55a6170b404f 1777 const mbedtls_ssl_ciphersuite_t *cur;
nexpaq 1:55a6170b404f 1778
nexpaq 1:55a6170b404f 1779 cur = mbedtls_ssl_ciphersuite_from_id( ciphersuite_id );
nexpaq 1:55a6170b404f 1780
nexpaq 1:55a6170b404f 1781 if( cur == NULL )
nexpaq 1:55a6170b404f 1782 return( "unknown" );
nexpaq 1:55a6170b404f 1783
nexpaq 1:55a6170b404f 1784 return( cur->name );
nexpaq 1:55a6170b404f 1785 }
nexpaq 1:55a6170b404f 1786
nexpaq 1:55a6170b404f 1787 int mbedtls_ssl_get_ciphersuite_id( const char *ciphersuite_name )
nexpaq 1:55a6170b404f 1788 {
nexpaq 1:55a6170b404f 1789 const mbedtls_ssl_ciphersuite_t *cur;
nexpaq 1:55a6170b404f 1790
nexpaq 1:55a6170b404f 1791 cur = mbedtls_ssl_ciphersuite_from_string( ciphersuite_name );
nexpaq 1:55a6170b404f 1792
nexpaq 1:55a6170b404f 1793 if( cur == NULL )
nexpaq 1:55a6170b404f 1794 return( 0 );
nexpaq 1:55a6170b404f 1795
nexpaq 1:55a6170b404f 1796 return( cur->id );
nexpaq 1:55a6170b404f 1797 }
nexpaq 1:55a6170b404f 1798
nexpaq 1:55a6170b404f 1799 #if defined(MBEDTLS_PK_C)
nexpaq 1:55a6170b404f 1800 mbedtls_pk_type_t mbedtls_ssl_get_ciphersuite_sig_pk_alg( const mbedtls_ssl_ciphersuite_t *info )
nexpaq 1:55a6170b404f 1801 {
nexpaq 1:55a6170b404f 1802 switch( info->key_exchange )
nexpaq 1:55a6170b404f 1803 {
nexpaq 1:55a6170b404f 1804 case MBEDTLS_KEY_EXCHANGE_RSA:
nexpaq 1:55a6170b404f 1805 case MBEDTLS_KEY_EXCHANGE_DHE_RSA:
nexpaq 1:55a6170b404f 1806 case MBEDTLS_KEY_EXCHANGE_ECDHE_RSA:
nexpaq 1:55a6170b404f 1807 case MBEDTLS_KEY_EXCHANGE_RSA_PSK:
nexpaq 1:55a6170b404f 1808 return( MBEDTLS_PK_RSA );
nexpaq 1:55a6170b404f 1809
nexpaq 1:55a6170b404f 1810 case MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA:
nexpaq 1:55a6170b404f 1811 return( MBEDTLS_PK_ECDSA );
nexpaq 1:55a6170b404f 1812
nexpaq 1:55a6170b404f 1813 case MBEDTLS_KEY_EXCHANGE_ECDH_RSA:
nexpaq 1:55a6170b404f 1814 case MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA:
nexpaq 1:55a6170b404f 1815 return( MBEDTLS_PK_ECKEY );
nexpaq 1:55a6170b404f 1816
nexpaq 1:55a6170b404f 1817 default:
nexpaq 1:55a6170b404f 1818 return( MBEDTLS_PK_NONE );
nexpaq 1:55a6170b404f 1819 }
nexpaq 1:55a6170b404f 1820 }
nexpaq 1:55a6170b404f 1821 #endif /* MBEDTLS_PK_C */
nexpaq 1:55a6170b404f 1822
nexpaq 1:55a6170b404f 1823 #if defined(MBEDTLS_ECDH_C) || defined(MBEDTLS_ECDSA_C)
nexpaq 1:55a6170b404f 1824 int mbedtls_ssl_ciphersuite_uses_ec( const mbedtls_ssl_ciphersuite_t *info )
nexpaq 1:55a6170b404f 1825 {
nexpaq 1:55a6170b404f 1826 switch( info->key_exchange )
nexpaq 1:55a6170b404f 1827 {
nexpaq 1:55a6170b404f 1828 case MBEDTLS_KEY_EXCHANGE_ECDHE_RSA:
nexpaq 1:55a6170b404f 1829 case MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA:
nexpaq 1:55a6170b404f 1830 case MBEDTLS_KEY_EXCHANGE_ECDHE_PSK:
nexpaq 1:55a6170b404f 1831 case MBEDTLS_KEY_EXCHANGE_ECDH_RSA:
nexpaq 1:55a6170b404f 1832 case MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA:
nexpaq 1:55a6170b404f 1833 return( 1 );
nexpaq 1:55a6170b404f 1834
nexpaq 1:55a6170b404f 1835 default:
nexpaq 1:55a6170b404f 1836 return( 0 );
nexpaq 1:55a6170b404f 1837 }
nexpaq 1:55a6170b404f 1838 }
nexpaq 1:55a6170b404f 1839 #endif /* MBEDTLS_ECDH_C || MBEDTLS_ECDSA_C */
nexpaq 1:55a6170b404f 1840
nexpaq 1:55a6170b404f 1841 #if defined(MBEDTLS_KEY_EXCHANGE__SOME__PSK_ENABLED)
nexpaq 1:55a6170b404f 1842 int mbedtls_ssl_ciphersuite_uses_psk( const mbedtls_ssl_ciphersuite_t *info )
nexpaq 1:55a6170b404f 1843 {
nexpaq 1:55a6170b404f 1844 switch( info->key_exchange )
nexpaq 1:55a6170b404f 1845 {
nexpaq 1:55a6170b404f 1846 case MBEDTLS_KEY_EXCHANGE_PSK:
nexpaq 1:55a6170b404f 1847 case MBEDTLS_KEY_EXCHANGE_RSA_PSK:
nexpaq 1:55a6170b404f 1848 case MBEDTLS_KEY_EXCHANGE_DHE_PSK:
nexpaq 1:55a6170b404f 1849 case MBEDTLS_KEY_EXCHANGE_ECDHE_PSK:
nexpaq 1:55a6170b404f 1850 return( 1 );
nexpaq 1:55a6170b404f 1851
nexpaq 1:55a6170b404f 1852 default:
nexpaq 1:55a6170b404f 1853 return( 0 );
nexpaq 1:55a6170b404f 1854 }
nexpaq 1:55a6170b404f 1855 }
nexpaq 1:55a6170b404f 1856 #endif /* MBEDTLS_KEY_EXCHANGE__SOME__PSK_ENABLED */
nexpaq 1:55a6170b404f 1857
nexpaq 1:55a6170b404f 1858 #endif /* MBEDTLS_SSL_TLS_C */