ssl_ciphersuites.c 103 KB

12345678910111213141516171819202122232425262728293031323334353637383940414243444546474849505152535455565758596061626364656667686970717273747576777879808182838485868788899091929394959697989910010110210310410510610710810911011111211311411511611711811912012112212312412512612712812913013113213313413513613713813914014114214314414514614714814915015115215315415515615715815916016116216316416516616716816917017117217317417517617717817918018118218318418518618718818919019119219319419519619719819920020120220320420520620720820921021121221321421521621721821922022122222322422522622722822923023123223323423523623723823924024124224324424524624724824925025125225325425525625725825926026126226326426526626726826927027127227327427527627727827928028128228328428528628728828929029129229329429529629729829930030130230330430530630730830931031131231331431531631731831932032132232332432532632732832933033133233333433533633733833934034134234334434534634734834935035135235335435535635735835936036136236336436536636736836937037137237337437537637737837938038138238338438538638738838939039139239339439539639739839940040140240340440540640740840941041141241341441541641741841942042142242342442542642742842943043143243343443543643743843944044144244344444544644744844945045145245345445545645745845946046146246346446546646746846947047147247347447547647747847948048148248348448548648748848949049149249349449549649749849950050150250350450550650750850951051151251351451551651751851952052152252352452552652752852953053153253353453553653753853954054154254354454554654754854955055155255355455555655755855956056156256356456556656756856957057157257357457557657757857958058158258358458558658758858959059159259359459559659759859960060160260360460560660760860961061161261361461561661761861962062162262362462562662762862963063163263363463563663763863964064164264364464564664764864965065165265365465565665765865966066166266366466566666766866967067167267367467567667767867968068168268368468568668768868969069169269369469569669769869970070170270370470570670770870971071171271371471571671771871972072172272372472572672772872973073173273373473573673773873974074174274374474574674774874975075175275375475575675775875976076176276376476576676776876977077177277377477577677777877978078178278378478578678778878979079179279379479579679779879980080180280380480580680780880981081181281381481581681781881982082182282382482582682782882983083183283383483583683783883984084184284384484584684784884985085185285385485585685785885986086186286386486586686786886987087187287387487587687787887988088188288388488588688788888989089189289389489589689789889990090190290390490590690790890991091191291391491591691791891992092192292392492592692792892993093193293393493593693793893994094194294394494594694794894995095195295395495595695795895996096196296396496596696796896997097197297397497597697797897998098198298398498598698798898999099199299399499599699799899910001001100210031004100510061007100810091010101110121013101410151016101710181019102010211022102310241025102610271028102910301031103210331034103510361037103810391040104110421043104410451046104710481049105010511052105310541055105610571058105910601061106210631064106510661067106810691070107110721073107410751076107710781079108010811082108310841085108610871088108910901091109210931094109510961097109810991100110111021103110411051106110711081109111011111112111311141115111611171118111911201121112211231124112511261127112811291130113111321133113411351136113711381139114011411142114311441145114611471148114911501151115211531154115511561157115811591160116111621163116411651166116711681169117011711172117311741175117611771178117911801181118211831184118511861187118811891190119111921193119411951196119711981199120012011202120312041205120612071208120912101211121212131214121512161217121812191220122112221223122412251226122712281229123012311232123312341235123612371238123912401241124212431244124512461247124812491250125112521253125412551256125712581259126012611262126312641265126612671268126912701271127212731274127512761277127812791280128112821283128412851286128712881289129012911292129312941295129612971298129913001301130213031304130513061307130813091310131113121313131413151316131713181319132013211322132313241325132613271328132913301331133213331334133513361337133813391340134113421343134413451346134713481349135013511352135313541355135613571358135913601361136213631364136513661367136813691370137113721373137413751376137713781379138013811382138313841385138613871388138913901391139213931394139513961397139813991400140114021403140414051406140714081409141014111412141314141415141614171418141914201421142214231424142514261427142814291430143114321433143414351436143714381439144014411442144314441445144614471448144914501451145214531454145514561457145814591460146114621463146414651466146714681469147014711472147314741475147614771478147914801481148214831484148514861487148814891490149114921493149414951496149714981499150015011502150315041505150615071508150915101511151215131514151515161517151815191520152115221523152415251526152715281529153015311532153315341535153615371538153915401541154215431544154515461547154815491550155115521553155415551556155715581559156015611562156315641565156615671568156915701571157215731574157515761577157815791580158115821583158415851586158715881589159015911592159315941595159615971598159916001601160216031604160516061607160816091610161116121613161416151616161716181619162016211622162316241625162616271628162916301631163216331634163516361637163816391640164116421643164416451646164716481649165016511652165316541655165616571658165916601661166216631664166516661667166816691670167116721673167416751676167716781679168016811682168316841685168616871688168916901691169216931694169516961697169816991700170117021703170417051706170717081709171017111712171317141715171617171718171917201721172217231724172517261727172817291730173117321733173417351736173717381739174017411742174317441745174617471748174917501751175217531754175517561757175817591760176117621763176417651766176717681769177017711772177317741775177617771778177917801781178217831784178517861787178817891790179117921793179417951796179717981799180018011802180318041805180618071808180918101811181218131814181518161817181818191820182118221823182418251826182718281829183018311832183318341835183618371838183918401841184218431844184518461847184818491850185118521853185418551856185718581859186018611862186318641865186618671868186918701871187218731874187518761877187818791880188118821883188418851886188718881889189018911892189318941895189618971898189919001901190219031904190519061907190819091910191119121913191419151916191719181919192019211922192319241925192619271928192919301931193219331934193519361937193819391940194119421943194419451946194719481949195019511952195319541955195619571958195919601961196219631964196519661967196819691970197119721973197419751976197719781979198019811982198319841985198619871988198919901991199219931994199519961997199819992000200120022003200420052006200720082009201020112012201320142015201620172018201920202021202220232024202520262027202820292030203120322033203420352036203720382039204020412042204320442045204620472048204920502051205220532054205520562057205820592060206120622063206420652066206720682069207020712072207320742075207620772078207920802081208220832084208520862087208820892090209120922093209420952096209720982099210021012102210321042105210621072108210921102111211221132114211521162117211821192120212121222123212421252126212721282129213021312132213321342135213621372138213921402141214221432144214521462147214821492150215121522153215421552156215721582159216021612162216321642165216621672168216921702171217221732174217521762177217821792180218121822183218421852186218721882189219021912192219321942195219621972198219922002201220222032204220522062207220822092210221122122213221422152216221722182219222022212222222322242225222622272228222922302231223222332234223522362237223822392240224122422243224422452246224722482249225022512252225322542255225622572258225922602261226222632264226522662267226822692270227122722273227422752276227722782279228022812282228322842285228622872288228922902291229222932294229522962297229822992300230123022303230423052306230723082309231023112312231323142315231623172318231923202321232223232324232523262327232823292330233123322333233423352336233723382339234023412342234323442345234623472348234923502351235223532354235523562357235823592360236123622363236423652366236723682369237023712372237323742375237623772378237923802381238223832384238523862387238823892390239123922393239423952396239723982399
  1. /**
  2. * \file ssl_ciphersuites.c
  3. *
  4. * \brief SSL ciphersuites for mbed TLS
  5. *
  6. * Copyright The Mbed TLS Contributors
  7. * SPDX-License-Identifier: Apache-2.0 OR GPL-2.0-or-later
  8. *
  9. * This file is provided under the Apache License 2.0, or the
  10. * GNU General Public License v2.0 or later.
  11. *
  12. * **********
  13. * Apache License 2.0:
  14. *
  15. * Licensed under the Apache License, Version 2.0 (the "License"); you may
  16. * not use this file except in compliance with the License.
  17. * You may obtain a copy of the License at
  18. *
  19. * http://www.apache.org/licenses/LICENSE-2.0
  20. *
  21. * Unless required by applicable law or agreed to in writing, software
  22. * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT
  23. * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
  24. * See the License for the specific language governing permissions and
  25. * limitations under the License.
  26. *
  27. * **********
  28. *
  29. * **********
  30. * GNU General Public License v2.0 or later:
  31. *
  32. * This program is free software; you can redistribute it and/or modify
  33. * it under the terms of the GNU General Public License as published by
  34. * the Free Software Foundation; either version 2 of the License, or
  35. * (at your option) any later version.
  36. *
  37. * This program is distributed in the hope that it will be useful,
  38. * but WITHOUT ANY WARRANTY; without even the implied warranty of
  39. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
  40. * GNU General Public License for more details.
  41. *
  42. * You should have received a copy of the GNU General Public License along
  43. * with this program; if not, write to the Free Software Foundation, Inc.,
  44. * 51 Franklin Street, Fifth Floor, Boston, MA 02110-1301 USA.
  45. *
  46. * **********
  47. */
  48. #if !defined(MBEDTLS_CONFIG_FILE)
  49. #include "mbedtls/config.h"
  50. #else
  51. #include MBEDTLS_CONFIG_FILE
  52. #endif
  53. #if defined(MBEDTLS_SSL_TLS_C)
  54. #if defined(MBEDTLS_PLATFORM_C)
  55. #include "mbedtls/platform.h"
  56. #else
  57. #include <stdlib.h>
  58. #endif
  59. #include "mbedtls/ssl_ciphersuites.h"
  60. #include "mbedtls/ssl.h"
  61. #include <string.h>
  62. /*
  63. * Ordered from most preferred to least preferred in terms of security.
  64. *
  65. * Current rule (except RC4 and 3DES, weak and null which come last):
  66. * 1. By key exchange:
  67. * Forward-secure non-PSK > forward-secure PSK > ECJPAKE > other non-PSK > other PSK
  68. * 2. By key length and cipher:
  69. * ChaCha > AES-256 > Camellia-256 > ARIA-256 > AES-128 > Camellia-128 > ARIA-128
  70. * 3. By cipher mode when relevant GCM > CCM > CBC > CCM_8
  71. * 4. By hash function used when relevant
  72. * 5. By key exchange/auth again: EC > non-EC
  73. */
  74. static const int ciphersuite_preference[] =
  75. {
  76. #if defined(MBEDTLS_SSL_CIPHERSUITES)
  77. MBEDTLS_SSL_CIPHERSUITES,
  78. #else
  79. /* Chacha-Poly ephemeral suites */
  80. MBEDTLS_TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256,
  81. MBEDTLS_TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256,
  82. MBEDTLS_TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256,
  83. /* All AES-256 ephemeral suites */
  84. MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384,
  85. MBEDTLS_TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384,
  86. MBEDTLS_TLS_DHE_RSA_WITH_AES_256_GCM_SHA384,
  87. MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_256_CCM,
  88. MBEDTLS_TLS_DHE_RSA_WITH_AES_256_CCM,
  89. MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384,
  90. MBEDTLS_TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384,
  91. MBEDTLS_TLS_DHE_RSA_WITH_AES_256_CBC_SHA256,
  92. MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA,
  93. MBEDTLS_TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA,
  94. MBEDTLS_TLS_DHE_RSA_WITH_AES_256_CBC_SHA,
  95. MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_256_CCM_8,
  96. MBEDTLS_TLS_DHE_RSA_WITH_AES_256_CCM_8,
  97. /* All CAMELLIA-256 ephemeral suites */
  98. MBEDTLS_TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_GCM_SHA384,
  99. MBEDTLS_TLS_ECDHE_RSA_WITH_CAMELLIA_256_GCM_SHA384,
  100. MBEDTLS_TLS_DHE_RSA_WITH_CAMELLIA_256_GCM_SHA384,
  101. MBEDTLS_TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_CBC_SHA384,
  102. MBEDTLS_TLS_ECDHE_RSA_WITH_CAMELLIA_256_CBC_SHA384,
  103. MBEDTLS_TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA256,
  104. MBEDTLS_TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA,
  105. /* All ARIA-256 ephemeral suites */
  106. MBEDTLS_TLS_ECDHE_ECDSA_WITH_ARIA_256_GCM_SHA384,
  107. MBEDTLS_TLS_ECDHE_RSA_WITH_ARIA_256_GCM_SHA384,
  108. MBEDTLS_TLS_DHE_RSA_WITH_ARIA_256_GCM_SHA384,
  109. MBEDTLS_TLS_ECDHE_ECDSA_WITH_ARIA_256_CBC_SHA384,
  110. MBEDTLS_TLS_ECDHE_RSA_WITH_ARIA_256_CBC_SHA384,
  111. MBEDTLS_TLS_DHE_RSA_WITH_ARIA_256_CBC_SHA384,
  112. /* All AES-128 ephemeral suites */
  113. MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256,
  114. MBEDTLS_TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256,
  115. MBEDTLS_TLS_DHE_RSA_WITH_AES_128_GCM_SHA256,
  116. MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_128_CCM,
  117. MBEDTLS_TLS_DHE_RSA_WITH_AES_128_CCM,
  118. MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256,
  119. MBEDTLS_TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256,
  120. MBEDTLS_TLS_DHE_RSA_WITH_AES_128_CBC_SHA256,
  121. MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA,
  122. MBEDTLS_TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA,
  123. MBEDTLS_TLS_DHE_RSA_WITH_AES_128_CBC_SHA,
  124. MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_128_CCM_8,
  125. MBEDTLS_TLS_DHE_RSA_WITH_AES_128_CCM_8,
  126. /* All CAMELLIA-128 ephemeral suites */
  127. MBEDTLS_TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_GCM_SHA256,
  128. MBEDTLS_TLS_ECDHE_RSA_WITH_CAMELLIA_128_GCM_SHA256,
  129. MBEDTLS_TLS_DHE_RSA_WITH_CAMELLIA_128_GCM_SHA256,
  130. MBEDTLS_TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_CBC_SHA256,
  131. MBEDTLS_TLS_ECDHE_RSA_WITH_CAMELLIA_128_CBC_SHA256,
  132. MBEDTLS_TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA256,
  133. MBEDTLS_TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA,
  134. /* All ARIA-128 ephemeral suites */
  135. MBEDTLS_TLS_ECDHE_ECDSA_WITH_ARIA_128_GCM_SHA256,
  136. MBEDTLS_TLS_ECDHE_RSA_WITH_ARIA_128_GCM_SHA256,
  137. MBEDTLS_TLS_DHE_RSA_WITH_ARIA_128_GCM_SHA256,
  138. MBEDTLS_TLS_ECDHE_ECDSA_WITH_ARIA_128_CBC_SHA256,
  139. MBEDTLS_TLS_ECDHE_RSA_WITH_ARIA_128_CBC_SHA256,
  140. MBEDTLS_TLS_DHE_RSA_WITH_ARIA_128_CBC_SHA256,
  141. /* The PSK ephemeral suites */
  142. MBEDTLS_TLS_ECDHE_PSK_WITH_CHACHA20_POLY1305_SHA256,
  143. MBEDTLS_TLS_DHE_PSK_WITH_CHACHA20_POLY1305_SHA256,
  144. MBEDTLS_TLS_DHE_PSK_WITH_AES_256_GCM_SHA384,
  145. MBEDTLS_TLS_DHE_PSK_WITH_AES_256_CCM,
  146. MBEDTLS_TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA384,
  147. MBEDTLS_TLS_DHE_PSK_WITH_AES_256_CBC_SHA384,
  148. MBEDTLS_TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA,
  149. MBEDTLS_TLS_DHE_PSK_WITH_AES_256_CBC_SHA,
  150. MBEDTLS_TLS_DHE_PSK_WITH_CAMELLIA_256_GCM_SHA384,
  151. MBEDTLS_TLS_ECDHE_PSK_WITH_CAMELLIA_256_CBC_SHA384,
  152. MBEDTLS_TLS_DHE_PSK_WITH_CAMELLIA_256_CBC_SHA384,
  153. MBEDTLS_TLS_DHE_PSK_WITH_AES_256_CCM_8,
  154. MBEDTLS_TLS_DHE_PSK_WITH_ARIA_256_GCM_SHA384,
  155. MBEDTLS_TLS_ECDHE_PSK_WITH_ARIA_256_CBC_SHA384,
  156. MBEDTLS_TLS_DHE_PSK_WITH_ARIA_256_CBC_SHA384,
  157. MBEDTLS_TLS_DHE_PSK_WITH_AES_128_GCM_SHA256,
  158. MBEDTLS_TLS_DHE_PSK_WITH_AES_128_CCM,
  159. MBEDTLS_TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA256,
  160. MBEDTLS_TLS_DHE_PSK_WITH_AES_128_CBC_SHA256,
  161. MBEDTLS_TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA,
  162. MBEDTLS_TLS_DHE_PSK_WITH_AES_128_CBC_SHA,
  163. MBEDTLS_TLS_DHE_PSK_WITH_CAMELLIA_128_GCM_SHA256,
  164. MBEDTLS_TLS_DHE_PSK_WITH_CAMELLIA_128_CBC_SHA256,
  165. MBEDTLS_TLS_ECDHE_PSK_WITH_CAMELLIA_128_CBC_SHA256,
  166. MBEDTLS_TLS_DHE_PSK_WITH_AES_128_CCM_8,
  167. MBEDTLS_TLS_DHE_PSK_WITH_ARIA_128_GCM_SHA256,
  168. MBEDTLS_TLS_ECDHE_PSK_WITH_ARIA_128_CBC_SHA256,
  169. MBEDTLS_TLS_DHE_PSK_WITH_ARIA_128_CBC_SHA256,
  170. /* The ECJPAKE suite */
  171. MBEDTLS_TLS_ECJPAKE_WITH_AES_128_CCM_8,
  172. /* All AES-256 suites */
  173. MBEDTLS_TLS_RSA_WITH_AES_256_GCM_SHA384,
  174. MBEDTLS_TLS_RSA_WITH_AES_256_CCM,
  175. MBEDTLS_TLS_RSA_WITH_AES_256_CBC_SHA256,
  176. MBEDTLS_TLS_RSA_WITH_AES_256_CBC_SHA,
  177. MBEDTLS_TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384,
  178. MBEDTLS_TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384,
  179. MBEDTLS_TLS_ECDH_RSA_WITH_AES_256_CBC_SHA,
  180. MBEDTLS_TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384,
  181. MBEDTLS_TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384,
  182. MBEDTLS_TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA,
  183. MBEDTLS_TLS_RSA_WITH_AES_256_CCM_8,
  184. /* All CAMELLIA-256 suites */
  185. MBEDTLS_TLS_RSA_WITH_CAMELLIA_256_GCM_SHA384,
  186. MBEDTLS_TLS_RSA_WITH_CAMELLIA_256_CBC_SHA256,
  187. MBEDTLS_TLS_RSA_WITH_CAMELLIA_256_CBC_SHA,
  188. MBEDTLS_TLS_ECDH_RSA_WITH_CAMELLIA_256_GCM_SHA384,
  189. MBEDTLS_TLS_ECDH_RSA_WITH_CAMELLIA_256_CBC_SHA384,
  190. MBEDTLS_TLS_ECDH_ECDSA_WITH_CAMELLIA_256_GCM_SHA384,
  191. MBEDTLS_TLS_ECDH_ECDSA_WITH_CAMELLIA_256_CBC_SHA384,
  192. /* All ARIA-256 suites */
  193. MBEDTLS_TLS_ECDH_ECDSA_WITH_ARIA_256_GCM_SHA384,
  194. MBEDTLS_TLS_ECDH_RSA_WITH_ARIA_256_GCM_SHA384,
  195. MBEDTLS_TLS_RSA_WITH_ARIA_256_GCM_SHA384,
  196. MBEDTLS_TLS_ECDH_ECDSA_WITH_ARIA_256_CBC_SHA384,
  197. MBEDTLS_TLS_ECDH_RSA_WITH_ARIA_256_CBC_SHA384,
  198. MBEDTLS_TLS_RSA_WITH_ARIA_256_CBC_SHA384,
  199. /* All AES-128 suites */
  200. MBEDTLS_TLS_RSA_WITH_AES_128_GCM_SHA256,
  201. MBEDTLS_TLS_RSA_WITH_AES_128_CCM,
  202. MBEDTLS_TLS_RSA_WITH_AES_128_CBC_SHA256,
  203. MBEDTLS_TLS_RSA_WITH_AES_128_CBC_SHA,
  204. MBEDTLS_TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256,
  205. MBEDTLS_TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256,
  206. MBEDTLS_TLS_ECDH_RSA_WITH_AES_128_CBC_SHA,
  207. MBEDTLS_TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256,
  208. MBEDTLS_TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256,
  209. MBEDTLS_TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA,
  210. MBEDTLS_TLS_RSA_WITH_AES_128_CCM_8,
  211. /* All CAMELLIA-128 suites */
  212. MBEDTLS_TLS_RSA_WITH_CAMELLIA_128_GCM_SHA256,
  213. MBEDTLS_TLS_RSA_WITH_CAMELLIA_128_CBC_SHA256,
  214. MBEDTLS_TLS_RSA_WITH_CAMELLIA_128_CBC_SHA,
  215. MBEDTLS_TLS_ECDH_RSA_WITH_CAMELLIA_128_GCM_SHA256,
  216. MBEDTLS_TLS_ECDH_RSA_WITH_CAMELLIA_128_CBC_SHA256,
  217. MBEDTLS_TLS_ECDH_ECDSA_WITH_CAMELLIA_128_GCM_SHA256,
  218. MBEDTLS_TLS_ECDH_ECDSA_WITH_CAMELLIA_128_CBC_SHA256,
  219. /* All ARIA-128 suites */
  220. MBEDTLS_TLS_ECDH_ECDSA_WITH_ARIA_128_GCM_SHA256,
  221. MBEDTLS_TLS_ECDH_RSA_WITH_ARIA_128_GCM_SHA256,
  222. MBEDTLS_TLS_RSA_WITH_ARIA_128_GCM_SHA256,
  223. MBEDTLS_TLS_ECDH_ECDSA_WITH_ARIA_128_CBC_SHA256,
  224. MBEDTLS_TLS_ECDH_RSA_WITH_ARIA_128_CBC_SHA256,
  225. MBEDTLS_TLS_RSA_WITH_ARIA_128_CBC_SHA256,
  226. /* The RSA PSK suites */
  227. MBEDTLS_TLS_RSA_PSK_WITH_CHACHA20_POLY1305_SHA256,
  228. MBEDTLS_TLS_RSA_PSK_WITH_AES_256_GCM_SHA384,
  229. MBEDTLS_TLS_RSA_PSK_WITH_AES_256_CBC_SHA384,
  230. MBEDTLS_TLS_RSA_PSK_WITH_AES_256_CBC_SHA,
  231. MBEDTLS_TLS_RSA_PSK_WITH_CAMELLIA_256_GCM_SHA384,
  232. MBEDTLS_TLS_RSA_PSK_WITH_CAMELLIA_256_CBC_SHA384,
  233. MBEDTLS_TLS_RSA_PSK_WITH_ARIA_256_GCM_SHA384,
  234. MBEDTLS_TLS_RSA_PSK_WITH_ARIA_256_CBC_SHA384,
  235. MBEDTLS_TLS_RSA_PSK_WITH_AES_128_GCM_SHA256,
  236. MBEDTLS_TLS_RSA_PSK_WITH_AES_128_CBC_SHA256,
  237. MBEDTLS_TLS_RSA_PSK_WITH_AES_128_CBC_SHA,
  238. MBEDTLS_TLS_RSA_PSK_WITH_CAMELLIA_128_GCM_SHA256,
  239. MBEDTLS_TLS_RSA_PSK_WITH_CAMELLIA_128_CBC_SHA256,
  240. MBEDTLS_TLS_RSA_PSK_WITH_ARIA_128_GCM_SHA256,
  241. MBEDTLS_TLS_RSA_PSK_WITH_ARIA_128_CBC_SHA256,
  242. /* The PSK suites */
  243. MBEDTLS_TLS_PSK_WITH_CHACHA20_POLY1305_SHA256,
  244. MBEDTLS_TLS_PSK_WITH_AES_256_GCM_SHA384,
  245. MBEDTLS_TLS_PSK_WITH_AES_256_CCM,
  246. MBEDTLS_TLS_PSK_WITH_AES_256_CBC_SHA384,
  247. MBEDTLS_TLS_PSK_WITH_AES_256_CBC_SHA,
  248. MBEDTLS_TLS_PSK_WITH_CAMELLIA_256_GCM_SHA384,
  249. MBEDTLS_TLS_PSK_WITH_CAMELLIA_256_CBC_SHA384,
  250. MBEDTLS_TLS_PSK_WITH_AES_256_CCM_8,
  251. MBEDTLS_TLS_PSK_WITH_ARIA_256_GCM_SHA384,
  252. MBEDTLS_TLS_PSK_WITH_ARIA_256_CBC_SHA384,
  253. MBEDTLS_TLS_PSK_WITH_AES_128_GCM_SHA256,
  254. MBEDTLS_TLS_PSK_WITH_AES_128_CCM,
  255. MBEDTLS_TLS_PSK_WITH_AES_128_CBC_SHA256,
  256. MBEDTLS_TLS_PSK_WITH_AES_128_CBC_SHA,
  257. MBEDTLS_TLS_PSK_WITH_CAMELLIA_128_GCM_SHA256,
  258. MBEDTLS_TLS_PSK_WITH_CAMELLIA_128_CBC_SHA256,
  259. MBEDTLS_TLS_PSK_WITH_AES_128_CCM_8,
  260. MBEDTLS_TLS_PSK_WITH_ARIA_128_GCM_SHA256,
  261. MBEDTLS_TLS_PSK_WITH_ARIA_128_CBC_SHA256,
  262. /* 3DES suites */
  263. MBEDTLS_TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA,
  264. MBEDTLS_TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA,
  265. MBEDTLS_TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA,
  266. MBEDTLS_TLS_ECDHE_PSK_WITH_3DES_EDE_CBC_SHA,
  267. MBEDTLS_TLS_DHE_PSK_WITH_3DES_EDE_CBC_SHA,
  268. MBEDTLS_TLS_RSA_WITH_3DES_EDE_CBC_SHA,
  269. MBEDTLS_TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA,
  270. MBEDTLS_TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA,
  271. MBEDTLS_TLS_RSA_PSK_WITH_3DES_EDE_CBC_SHA,
  272. MBEDTLS_TLS_PSK_WITH_3DES_EDE_CBC_SHA,
  273. /* RC4 suites */
  274. MBEDTLS_TLS_ECDHE_ECDSA_WITH_RC4_128_SHA,
  275. MBEDTLS_TLS_ECDHE_RSA_WITH_RC4_128_SHA,
  276. MBEDTLS_TLS_ECDHE_PSK_WITH_RC4_128_SHA,
  277. MBEDTLS_TLS_DHE_PSK_WITH_RC4_128_SHA,
  278. MBEDTLS_TLS_RSA_WITH_RC4_128_SHA,
  279. MBEDTLS_TLS_RSA_WITH_RC4_128_MD5,
  280. MBEDTLS_TLS_ECDH_RSA_WITH_RC4_128_SHA,
  281. MBEDTLS_TLS_ECDH_ECDSA_WITH_RC4_128_SHA,
  282. MBEDTLS_TLS_RSA_PSK_WITH_RC4_128_SHA,
  283. MBEDTLS_TLS_PSK_WITH_RC4_128_SHA,
  284. /* Weak suites */
  285. MBEDTLS_TLS_DHE_RSA_WITH_DES_CBC_SHA,
  286. MBEDTLS_TLS_RSA_WITH_DES_CBC_SHA,
  287. /* NULL suites */
  288. MBEDTLS_TLS_ECDHE_ECDSA_WITH_NULL_SHA,
  289. MBEDTLS_TLS_ECDHE_RSA_WITH_NULL_SHA,
  290. MBEDTLS_TLS_ECDHE_PSK_WITH_NULL_SHA384,
  291. MBEDTLS_TLS_ECDHE_PSK_WITH_NULL_SHA256,
  292. MBEDTLS_TLS_ECDHE_PSK_WITH_NULL_SHA,
  293. MBEDTLS_TLS_DHE_PSK_WITH_NULL_SHA384,
  294. MBEDTLS_TLS_DHE_PSK_WITH_NULL_SHA256,
  295. MBEDTLS_TLS_DHE_PSK_WITH_NULL_SHA,
  296. MBEDTLS_TLS_RSA_WITH_NULL_SHA256,
  297. MBEDTLS_TLS_RSA_WITH_NULL_SHA,
  298. MBEDTLS_TLS_RSA_WITH_NULL_MD5,
  299. MBEDTLS_TLS_ECDH_RSA_WITH_NULL_SHA,
  300. MBEDTLS_TLS_ECDH_ECDSA_WITH_NULL_SHA,
  301. MBEDTLS_TLS_RSA_PSK_WITH_NULL_SHA384,
  302. MBEDTLS_TLS_RSA_PSK_WITH_NULL_SHA256,
  303. MBEDTLS_TLS_RSA_PSK_WITH_NULL_SHA,
  304. MBEDTLS_TLS_PSK_WITH_NULL_SHA384,
  305. MBEDTLS_TLS_PSK_WITH_NULL_SHA256,
  306. MBEDTLS_TLS_PSK_WITH_NULL_SHA,
  307. #endif /* MBEDTLS_SSL_CIPHERSUITES */
  308. 0
  309. };
  310. static const mbedtls_ssl_ciphersuite_t ciphersuite_definitions[] =
  311. {
  312. #if defined(MBEDTLS_CHACHAPOLY_C) && \
  313. defined(MBEDTLS_SHA256_C) && \
  314. defined(MBEDTLS_SSL_PROTO_TLS1_2)
  315. #if defined(MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED)
  316. { MBEDTLS_TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256,
  317. "TLS-ECDHE-RSA-WITH-CHACHA20-POLY1305-SHA256",
  318. MBEDTLS_CIPHER_CHACHA20_POLY1305, MBEDTLS_MD_SHA256,
  319. MBEDTLS_KEY_EXCHANGE_ECDHE_RSA,
  320. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  321. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  322. 0 },
  323. #endif
  324. #if defined(MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED)
  325. { MBEDTLS_TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256,
  326. "TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256",
  327. MBEDTLS_CIPHER_CHACHA20_POLY1305, MBEDTLS_MD_SHA256,
  328. MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA,
  329. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  330. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  331. 0 },
  332. #endif
  333. #if defined(MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED)
  334. { MBEDTLS_TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256,
  335. "TLS-DHE-RSA-WITH-CHACHA20-POLY1305-SHA256",
  336. MBEDTLS_CIPHER_CHACHA20_POLY1305, MBEDTLS_MD_SHA256,
  337. MBEDTLS_KEY_EXCHANGE_DHE_RSA,
  338. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  339. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  340. 0 },
  341. #endif
  342. #if defined(MBEDTLS_KEY_EXCHANGE_PSK_ENABLED)
  343. { MBEDTLS_TLS_PSK_WITH_CHACHA20_POLY1305_SHA256,
  344. "TLS-PSK-WITH-CHACHA20-POLY1305-SHA256",
  345. MBEDTLS_CIPHER_CHACHA20_POLY1305, MBEDTLS_MD_SHA256,
  346. MBEDTLS_KEY_EXCHANGE_PSK,
  347. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  348. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  349. 0 },
  350. #endif
  351. #if defined(MBEDTLS_KEY_EXCHANGE_ECDHE_PSK_ENABLED)
  352. { MBEDTLS_TLS_ECDHE_PSK_WITH_CHACHA20_POLY1305_SHA256,
  353. "TLS-ECDHE-PSK-WITH-CHACHA20-POLY1305-SHA256",
  354. MBEDTLS_CIPHER_CHACHA20_POLY1305, MBEDTLS_MD_SHA256,
  355. MBEDTLS_KEY_EXCHANGE_ECDHE_PSK,
  356. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  357. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  358. 0 },
  359. #endif
  360. #if defined(MBEDTLS_KEY_EXCHANGE_DHE_PSK_ENABLED)
  361. { MBEDTLS_TLS_DHE_PSK_WITH_CHACHA20_POLY1305_SHA256,
  362. "TLS-DHE-PSK-WITH-CHACHA20-POLY1305-SHA256",
  363. MBEDTLS_CIPHER_CHACHA20_POLY1305, MBEDTLS_MD_SHA256,
  364. MBEDTLS_KEY_EXCHANGE_DHE_PSK,
  365. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  366. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  367. 0 },
  368. #endif
  369. #if defined(MBEDTLS_KEY_EXCHANGE_RSA_PSK_ENABLED)
  370. { MBEDTLS_TLS_RSA_PSK_WITH_CHACHA20_POLY1305_SHA256,
  371. "TLS-RSA-PSK-WITH-CHACHA20-POLY1305-SHA256",
  372. MBEDTLS_CIPHER_CHACHA20_POLY1305, MBEDTLS_MD_SHA256,
  373. MBEDTLS_KEY_EXCHANGE_RSA_PSK,
  374. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  375. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  376. 0 },
  377. #endif
  378. #endif /* MBEDTLS_CHACHAPOLY_C &&
  379. MBEDTLS_SHA256_C &&
  380. MBEDTLS_SSL_PROTO_TLS1_2 */
  381. #if defined(MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED)
  382. #if defined(MBEDTLS_AES_C)
  383. #if defined(MBEDTLS_SHA1_C)
  384. #if defined(MBEDTLS_CIPHER_MODE_CBC)
  385. { MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA, "TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA",
  386. MBEDTLS_CIPHER_AES_128_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA,
  387. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
  388. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  389. 0 },
  390. { MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA, "TLS-ECDHE-ECDSA-WITH-AES-256-CBC-SHA",
  391. MBEDTLS_CIPHER_AES_256_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA,
  392. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
  393. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  394. 0 },
  395. #endif /* MBEDTLS_CIPHER_MODE_CBC */
  396. #endif /* MBEDTLS_SHA1_C */
  397. #if defined(MBEDTLS_SHA256_C)
  398. #if defined(MBEDTLS_CIPHER_MODE_CBC)
  399. { MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256, "TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256",
  400. MBEDTLS_CIPHER_AES_128_CBC, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA,
  401. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  402. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  403. 0 },
  404. #endif /* MBEDTLS_CIPHER_MODE_CBC */
  405. #if defined(MBEDTLS_GCM_C)
  406. { MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256, "TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256",
  407. MBEDTLS_CIPHER_AES_128_GCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA,
  408. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  409. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  410. 0 },
  411. #endif /* MBEDTLS_GCM_C */
  412. #endif /* MBEDTLS_SHA256_C */
  413. #if defined(MBEDTLS_SHA512_C)
  414. #if defined(MBEDTLS_CIPHER_MODE_CBC)
  415. { MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384, "TLS-ECDHE-ECDSA-WITH-AES-256-CBC-SHA384",
  416. MBEDTLS_CIPHER_AES_256_CBC, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA,
  417. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  418. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  419. 0 },
  420. #endif /* MBEDTLS_CIPHER_MODE_CBC */
  421. #if defined(MBEDTLS_GCM_C)
  422. { MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384, "TLS-ECDHE-ECDSA-WITH-AES-256-GCM-SHA384",
  423. MBEDTLS_CIPHER_AES_256_GCM, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA,
  424. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  425. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  426. 0 },
  427. #endif /* MBEDTLS_GCM_C */
  428. #endif /* MBEDTLS_SHA512_C */
  429. #if defined(MBEDTLS_CCM_C)
  430. { MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_256_CCM, "TLS-ECDHE-ECDSA-WITH-AES-256-CCM",
  431. MBEDTLS_CIPHER_AES_256_CCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA,
  432. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  433. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  434. 0 },
  435. { MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_256_CCM_8, "TLS-ECDHE-ECDSA-WITH-AES-256-CCM-8",
  436. MBEDTLS_CIPHER_AES_256_CCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA,
  437. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  438. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  439. MBEDTLS_CIPHERSUITE_SHORT_TAG },
  440. { MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_128_CCM, "TLS-ECDHE-ECDSA-WITH-AES-128-CCM",
  441. MBEDTLS_CIPHER_AES_128_CCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA,
  442. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  443. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  444. 0 },
  445. { MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_128_CCM_8, "TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8",
  446. MBEDTLS_CIPHER_AES_128_CCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA,
  447. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  448. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  449. MBEDTLS_CIPHERSUITE_SHORT_TAG },
  450. #endif /* MBEDTLS_CCM_C */
  451. #endif /* MBEDTLS_AES_C */
  452. #if defined(MBEDTLS_CAMELLIA_C)
  453. #if defined(MBEDTLS_CIPHER_MODE_CBC)
  454. #if defined(MBEDTLS_SHA256_C)
  455. { MBEDTLS_TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_CBC_SHA256, "TLS-ECDHE-ECDSA-WITH-CAMELLIA-128-CBC-SHA256",
  456. MBEDTLS_CIPHER_CAMELLIA_128_CBC, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA,
  457. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
  458. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  459. 0 },
  460. #endif /* MBEDTLS_SHA256_C */
  461. #if defined(MBEDTLS_SHA512_C)
  462. { MBEDTLS_TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_CBC_SHA384, "TLS-ECDHE-ECDSA-WITH-CAMELLIA-256-CBC-SHA384",
  463. MBEDTLS_CIPHER_CAMELLIA_256_CBC, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA,
  464. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
  465. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  466. 0 },
  467. #endif /* MBEDTLS_SHA512_C */
  468. #endif /* MBEDTLS_CIPHER_MODE_CBC */
  469. #if defined(MBEDTLS_GCM_C)
  470. #if defined(MBEDTLS_SHA256_C)
  471. { MBEDTLS_TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_GCM_SHA256, "TLS-ECDHE-ECDSA-WITH-CAMELLIA-128-GCM-SHA256",
  472. MBEDTLS_CIPHER_CAMELLIA_128_GCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA,
  473. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  474. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  475. 0 },
  476. #endif /* MBEDTLS_SHA256_C */
  477. #if defined(MBEDTLS_SHA512_C)
  478. { MBEDTLS_TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_GCM_SHA384, "TLS-ECDHE-ECDSA-WITH-CAMELLIA-256-GCM-SHA384",
  479. MBEDTLS_CIPHER_CAMELLIA_256_GCM, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA,
  480. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  481. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  482. 0 },
  483. #endif /* MBEDTLS_SHA512_C */
  484. #endif /* MBEDTLS_GCM_C */
  485. #endif /* MBEDTLS_CAMELLIA_C */
  486. #if defined(MBEDTLS_DES_C)
  487. #if defined(MBEDTLS_CIPHER_MODE_CBC)
  488. #if defined(MBEDTLS_SHA1_C)
  489. { MBEDTLS_TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA, "TLS-ECDHE-ECDSA-WITH-3DES-EDE-CBC-SHA",
  490. MBEDTLS_CIPHER_DES_EDE3_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA,
  491. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
  492. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  493. 0 },
  494. #endif /* MBEDTLS_SHA1_C */
  495. #endif /* MBEDTLS_CIPHER_MODE_CBC */
  496. #endif /* MBEDTLS_DES_C */
  497. #if defined(MBEDTLS_ARC4_C)
  498. #if defined(MBEDTLS_SHA1_C)
  499. { MBEDTLS_TLS_ECDHE_ECDSA_WITH_RC4_128_SHA, "TLS-ECDHE-ECDSA-WITH-RC4-128-SHA",
  500. MBEDTLS_CIPHER_ARC4_128, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA,
  501. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
  502. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  503. MBEDTLS_CIPHERSUITE_NODTLS },
  504. #endif /* MBEDTLS_SHA1_C */
  505. #endif /* MBEDTLS_ARC4_C */
  506. #if defined(MBEDTLS_CIPHER_NULL_CIPHER)
  507. #if defined(MBEDTLS_SHA1_C)
  508. { MBEDTLS_TLS_ECDHE_ECDSA_WITH_NULL_SHA, "TLS-ECDHE-ECDSA-WITH-NULL-SHA",
  509. MBEDTLS_CIPHER_NULL, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA,
  510. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
  511. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  512. MBEDTLS_CIPHERSUITE_WEAK },
  513. #endif /* MBEDTLS_SHA1_C */
  514. #endif /* MBEDTLS_CIPHER_NULL_CIPHER */
  515. #endif /* MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED */
  516. #if defined(MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED)
  517. #if defined(MBEDTLS_AES_C)
  518. #if defined(MBEDTLS_SHA1_C)
  519. #if defined(MBEDTLS_CIPHER_MODE_CBC)
  520. { MBEDTLS_TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA, "TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA",
  521. MBEDTLS_CIPHER_AES_128_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_ECDHE_RSA,
  522. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
  523. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  524. 0 },
  525. { MBEDTLS_TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA, "TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA",
  526. MBEDTLS_CIPHER_AES_256_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_ECDHE_RSA,
  527. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
  528. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  529. 0 },
  530. #endif /* MBEDTLS_CIPHER_MODE_CBC */
  531. #endif /* MBEDTLS_SHA1_C */
  532. #if defined(MBEDTLS_SHA256_C)
  533. #if defined(MBEDTLS_CIPHER_MODE_CBC)
  534. { MBEDTLS_TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256, "TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256",
  535. MBEDTLS_CIPHER_AES_128_CBC, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_ECDHE_RSA,
  536. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  537. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  538. 0 },
  539. #endif /* MBEDTLS_CIPHER_MODE_CBC */
  540. #if defined(MBEDTLS_GCM_C)
  541. { MBEDTLS_TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256, "TLS-ECDHE-RSA-WITH-AES-128-GCM-SHA256",
  542. MBEDTLS_CIPHER_AES_128_GCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_ECDHE_RSA,
  543. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  544. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  545. 0 },
  546. #endif /* MBEDTLS_GCM_C */
  547. #endif /* MBEDTLS_SHA256_C */
  548. #if defined(MBEDTLS_SHA512_C)
  549. #if defined(MBEDTLS_CIPHER_MODE_CBC)
  550. { MBEDTLS_TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384, "TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA384",
  551. MBEDTLS_CIPHER_AES_256_CBC, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_ECDHE_RSA,
  552. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  553. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  554. 0 },
  555. #endif /* MBEDTLS_CIPHER_MODE_CBC */
  556. #if defined(MBEDTLS_GCM_C)
  557. { MBEDTLS_TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384, "TLS-ECDHE-RSA-WITH-AES-256-GCM-SHA384",
  558. MBEDTLS_CIPHER_AES_256_GCM, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_ECDHE_RSA,
  559. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  560. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  561. 0 },
  562. #endif /* MBEDTLS_GCM_C */
  563. #endif /* MBEDTLS_SHA512_C */
  564. #endif /* MBEDTLS_AES_C */
  565. #if defined(MBEDTLS_CAMELLIA_C)
  566. #if defined(MBEDTLS_CIPHER_MODE_CBC)
  567. #if defined(MBEDTLS_SHA256_C)
  568. { MBEDTLS_TLS_ECDHE_RSA_WITH_CAMELLIA_128_CBC_SHA256, "TLS-ECDHE-RSA-WITH-CAMELLIA-128-CBC-SHA256",
  569. MBEDTLS_CIPHER_CAMELLIA_128_CBC, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_ECDHE_RSA,
  570. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
  571. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  572. 0 },
  573. #endif /* MBEDTLS_SHA256_C */
  574. #if defined(MBEDTLS_SHA512_C)
  575. { MBEDTLS_TLS_ECDHE_RSA_WITH_CAMELLIA_256_CBC_SHA384, "TLS-ECDHE-RSA-WITH-CAMELLIA-256-CBC-SHA384",
  576. MBEDTLS_CIPHER_CAMELLIA_256_CBC, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_ECDHE_RSA,
  577. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
  578. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  579. 0 },
  580. #endif /* MBEDTLS_SHA512_C */
  581. #endif /* MBEDTLS_CIPHER_MODE_CBC */
  582. #if defined(MBEDTLS_GCM_C)
  583. #if defined(MBEDTLS_SHA256_C)
  584. { MBEDTLS_TLS_ECDHE_RSA_WITH_CAMELLIA_128_GCM_SHA256, "TLS-ECDHE-RSA-WITH-CAMELLIA-128-GCM-SHA256",
  585. MBEDTLS_CIPHER_CAMELLIA_128_GCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_ECDHE_RSA,
  586. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  587. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  588. 0 },
  589. #endif /* MBEDTLS_SHA256_C */
  590. #if defined(MBEDTLS_SHA512_C)
  591. { MBEDTLS_TLS_ECDHE_RSA_WITH_CAMELLIA_256_GCM_SHA384, "TLS-ECDHE-RSA-WITH-CAMELLIA-256-GCM-SHA384",
  592. MBEDTLS_CIPHER_CAMELLIA_256_GCM, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_ECDHE_RSA,
  593. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  594. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  595. 0 },
  596. #endif /* MBEDTLS_SHA512_C */
  597. #endif /* MBEDTLS_GCM_C */
  598. #endif /* MBEDTLS_CAMELLIA_C */
  599. #if defined(MBEDTLS_DES_C)
  600. #if defined(MBEDTLS_CIPHER_MODE_CBC)
  601. #if defined(MBEDTLS_SHA1_C)
  602. { MBEDTLS_TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA, "TLS-ECDHE-RSA-WITH-3DES-EDE-CBC-SHA",
  603. MBEDTLS_CIPHER_DES_EDE3_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_ECDHE_RSA,
  604. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
  605. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  606. 0 },
  607. #endif /* MBEDTLS_SHA1_C */
  608. #endif /* MBEDTLS_CIPHER_MODE_CBC */
  609. #endif /* MBEDTLS_DES_C */
  610. #if defined(MBEDTLS_ARC4_C)
  611. #if defined(MBEDTLS_SHA1_C)
  612. { MBEDTLS_TLS_ECDHE_RSA_WITH_RC4_128_SHA, "TLS-ECDHE-RSA-WITH-RC4-128-SHA",
  613. MBEDTLS_CIPHER_ARC4_128, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_ECDHE_RSA,
  614. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
  615. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  616. MBEDTLS_CIPHERSUITE_NODTLS },
  617. #endif /* MBEDTLS_SHA1_C */
  618. #endif /* MBEDTLS_ARC4_C */
  619. #if defined(MBEDTLS_CIPHER_NULL_CIPHER)
  620. #if defined(MBEDTLS_SHA1_C)
  621. { MBEDTLS_TLS_ECDHE_RSA_WITH_NULL_SHA, "TLS-ECDHE-RSA-WITH-NULL-SHA",
  622. MBEDTLS_CIPHER_NULL, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_ECDHE_RSA,
  623. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
  624. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  625. MBEDTLS_CIPHERSUITE_WEAK },
  626. #endif /* MBEDTLS_SHA1_C */
  627. #endif /* MBEDTLS_CIPHER_NULL_CIPHER */
  628. #endif /* MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED */
  629. #if defined(MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED)
  630. #if defined(MBEDTLS_AES_C)
  631. #if defined(MBEDTLS_SHA512_C) && defined(MBEDTLS_GCM_C)
  632. { MBEDTLS_TLS_DHE_RSA_WITH_AES_256_GCM_SHA384, "TLS-DHE-RSA-WITH-AES-256-GCM-SHA384",
  633. MBEDTLS_CIPHER_AES_256_GCM, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_DHE_RSA,
  634. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  635. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  636. 0 },
  637. #endif /* MBEDTLS_SHA512_C && MBEDTLS_GCM_C */
  638. #if defined(MBEDTLS_SHA256_C)
  639. #if defined(MBEDTLS_GCM_C)
  640. { MBEDTLS_TLS_DHE_RSA_WITH_AES_128_GCM_SHA256, "TLS-DHE-RSA-WITH-AES-128-GCM-SHA256",
  641. MBEDTLS_CIPHER_AES_128_GCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_DHE_RSA,
  642. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  643. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  644. 0 },
  645. #endif /* MBEDTLS_GCM_C */
  646. #if defined(MBEDTLS_CIPHER_MODE_CBC)
  647. { MBEDTLS_TLS_DHE_RSA_WITH_AES_128_CBC_SHA256, "TLS-DHE-RSA-WITH-AES-128-CBC-SHA256",
  648. MBEDTLS_CIPHER_AES_128_CBC, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_DHE_RSA,
  649. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  650. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  651. 0 },
  652. { MBEDTLS_TLS_DHE_RSA_WITH_AES_256_CBC_SHA256, "TLS-DHE-RSA-WITH-AES-256-CBC-SHA256",
  653. MBEDTLS_CIPHER_AES_256_CBC, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_DHE_RSA,
  654. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  655. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  656. 0 },
  657. #endif /* MBEDTLS_CIPHER_MODE_CBC */
  658. #endif /* MBEDTLS_SHA256_C */
  659. #if defined(MBEDTLS_CIPHER_MODE_CBC)
  660. #if defined(MBEDTLS_SHA1_C)
  661. { MBEDTLS_TLS_DHE_RSA_WITH_AES_128_CBC_SHA, "TLS-DHE-RSA-WITH-AES-128-CBC-SHA",
  662. MBEDTLS_CIPHER_AES_128_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_DHE_RSA,
  663. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_0,
  664. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  665. 0 },
  666. { MBEDTLS_TLS_DHE_RSA_WITH_AES_256_CBC_SHA, "TLS-DHE-RSA-WITH-AES-256-CBC-SHA",
  667. MBEDTLS_CIPHER_AES_256_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_DHE_RSA,
  668. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_0,
  669. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  670. 0 },
  671. #endif /* MBEDTLS_SHA1_C */
  672. #endif /* MBEDTLS_CIPHER_MODE_CBC */
  673. #if defined(MBEDTLS_CCM_C)
  674. { MBEDTLS_TLS_DHE_RSA_WITH_AES_256_CCM, "TLS-DHE-RSA-WITH-AES-256-CCM",
  675. MBEDTLS_CIPHER_AES_256_CCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_DHE_RSA,
  676. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  677. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  678. 0 },
  679. { MBEDTLS_TLS_DHE_RSA_WITH_AES_256_CCM_8, "TLS-DHE-RSA-WITH-AES-256-CCM-8",
  680. MBEDTLS_CIPHER_AES_256_CCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_DHE_RSA,
  681. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  682. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  683. MBEDTLS_CIPHERSUITE_SHORT_TAG },
  684. { MBEDTLS_TLS_DHE_RSA_WITH_AES_128_CCM, "TLS-DHE-RSA-WITH-AES-128-CCM",
  685. MBEDTLS_CIPHER_AES_128_CCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_DHE_RSA,
  686. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  687. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  688. 0 },
  689. { MBEDTLS_TLS_DHE_RSA_WITH_AES_128_CCM_8, "TLS-DHE-RSA-WITH-AES-128-CCM-8",
  690. MBEDTLS_CIPHER_AES_128_CCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_DHE_RSA,
  691. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  692. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  693. MBEDTLS_CIPHERSUITE_SHORT_TAG },
  694. #endif /* MBEDTLS_CCM_C */
  695. #endif /* MBEDTLS_AES_C */
  696. #if defined(MBEDTLS_CAMELLIA_C)
  697. #if defined(MBEDTLS_CIPHER_MODE_CBC)
  698. #if defined(MBEDTLS_SHA256_C)
  699. { MBEDTLS_TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA256, "TLS-DHE-RSA-WITH-CAMELLIA-128-CBC-SHA256",
  700. MBEDTLS_CIPHER_CAMELLIA_128_CBC, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_DHE_RSA,
  701. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  702. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  703. 0 },
  704. { MBEDTLS_TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA256, "TLS-DHE-RSA-WITH-CAMELLIA-256-CBC-SHA256",
  705. MBEDTLS_CIPHER_CAMELLIA_256_CBC, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_DHE_RSA,
  706. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  707. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  708. 0 },
  709. #endif /* MBEDTLS_SHA256_C */
  710. #if defined(MBEDTLS_SHA1_C)
  711. { MBEDTLS_TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA, "TLS-DHE-RSA-WITH-CAMELLIA-128-CBC-SHA",
  712. MBEDTLS_CIPHER_CAMELLIA_128_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_DHE_RSA,
  713. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_0,
  714. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  715. 0 },
  716. { MBEDTLS_TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA, "TLS-DHE-RSA-WITH-CAMELLIA-256-CBC-SHA",
  717. MBEDTLS_CIPHER_CAMELLIA_256_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_DHE_RSA,
  718. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_0,
  719. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  720. 0 },
  721. #endif /* MBEDTLS_SHA1_C */
  722. #endif /* MBEDTLS_CIPHER_MODE_CBC */
  723. #if defined(MBEDTLS_GCM_C)
  724. #if defined(MBEDTLS_SHA256_C)
  725. { MBEDTLS_TLS_DHE_RSA_WITH_CAMELLIA_128_GCM_SHA256, "TLS-DHE-RSA-WITH-CAMELLIA-128-GCM-SHA256",
  726. MBEDTLS_CIPHER_CAMELLIA_128_GCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_DHE_RSA,
  727. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  728. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  729. 0 },
  730. #endif /* MBEDTLS_SHA256_C */
  731. #if defined(MBEDTLS_SHA512_C)
  732. { MBEDTLS_TLS_DHE_RSA_WITH_CAMELLIA_256_GCM_SHA384, "TLS-DHE-RSA-WITH-CAMELLIA-256-GCM-SHA384",
  733. MBEDTLS_CIPHER_CAMELLIA_256_GCM, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_DHE_RSA,
  734. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  735. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  736. 0 },
  737. #endif /* MBEDTLS_SHA512_C */
  738. #endif /* MBEDTLS_GCM_C */
  739. #endif /* MBEDTLS_CAMELLIA_C */
  740. #if defined(MBEDTLS_DES_C)
  741. #if defined(MBEDTLS_CIPHER_MODE_CBC)
  742. #if defined(MBEDTLS_SHA1_C)
  743. { MBEDTLS_TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA, "TLS-DHE-RSA-WITH-3DES-EDE-CBC-SHA",
  744. MBEDTLS_CIPHER_DES_EDE3_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_DHE_RSA,
  745. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_0,
  746. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  747. 0 },
  748. #endif /* MBEDTLS_SHA1_C */
  749. #endif /* MBEDTLS_CIPHER_MODE_CBC */
  750. #endif /* MBEDTLS_DES_C */
  751. #endif /* MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED */
  752. #if defined(MBEDTLS_KEY_EXCHANGE_RSA_ENABLED)
  753. #if defined(MBEDTLS_AES_C)
  754. #if defined(MBEDTLS_SHA512_C) && defined(MBEDTLS_GCM_C)
  755. { MBEDTLS_TLS_RSA_WITH_AES_256_GCM_SHA384, "TLS-RSA-WITH-AES-256-GCM-SHA384",
  756. MBEDTLS_CIPHER_AES_256_GCM, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_RSA,
  757. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  758. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  759. 0 },
  760. #endif /* MBEDTLS_SHA512_C && MBEDTLS_GCM_C */
  761. #if defined(MBEDTLS_SHA256_C)
  762. #if defined(MBEDTLS_GCM_C)
  763. { MBEDTLS_TLS_RSA_WITH_AES_128_GCM_SHA256, "TLS-RSA-WITH-AES-128-GCM-SHA256",
  764. MBEDTLS_CIPHER_AES_128_GCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_RSA,
  765. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  766. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  767. 0 },
  768. #endif /* MBEDTLS_GCM_C */
  769. #if defined(MBEDTLS_CIPHER_MODE_CBC)
  770. { MBEDTLS_TLS_RSA_WITH_AES_128_CBC_SHA256, "TLS-RSA-WITH-AES-128-CBC-SHA256",
  771. MBEDTLS_CIPHER_AES_128_CBC, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_RSA,
  772. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  773. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  774. 0 },
  775. { MBEDTLS_TLS_RSA_WITH_AES_256_CBC_SHA256, "TLS-RSA-WITH-AES-256-CBC-SHA256",
  776. MBEDTLS_CIPHER_AES_256_CBC, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_RSA,
  777. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  778. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  779. 0 },
  780. #endif /* MBEDTLS_CIPHER_MODE_CBC */
  781. #endif /* MBEDTLS_SHA256_C */
  782. #if defined(MBEDTLS_SHA1_C)
  783. #if defined(MBEDTLS_CIPHER_MODE_CBC)
  784. { MBEDTLS_TLS_RSA_WITH_AES_128_CBC_SHA, "TLS-RSA-WITH-AES-128-CBC-SHA",
  785. MBEDTLS_CIPHER_AES_128_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_RSA,
  786. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_0,
  787. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  788. 0 },
  789. { MBEDTLS_TLS_RSA_WITH_AES_256_CBC_SHA, "TLS-RSA-WITH-AES-256-CBC-SHA",
  790. MBEDTLS_CIPHER_AES_256_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_RSA,
  791. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_0,
  792. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  793. 0 },
  794. #endif /* MBEDTLS_CIPHER_MODE_CBC */
  795. #endif /* MBEDTLS_SHA1_C */
  796. #if defined(MBEDTLS_CCM_C)
  797. { MBEDTLS_TLS_RSA_WITH_AES_256_CCM, "TLS-RSA-WITH-AES-256-CCM",
  798. MBEDTLS_CIPHER_AES_256_CCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_RSA,
  799. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  800. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  801. 0 },
  802. { MBEDTLS_TLS_RSA_WITH_AES_256_CCM_8, "TLS-RSA-WITH-AES-256-CCM-8",
  803. MBEDTLS_CIPHER_AES_256_CCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_RSA,
  804. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  805. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  806. MBEDTLS_CIPHERSUITE_SHORT_TAG },
  807. { MBEDTLS_TLS_RSA_WITH_AES_128_CCM, "TLS-RSA-WITH-AES-128-CCM",
  808. MBEDTLS_CIPHER_AES_128_CCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_RSA,
  809. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  810. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  811. 0 },
  812. { MBEDTLS_TLS_RSA_WITH_AES_128_CCM_8, "TLS-RSA-WITH-AES-128-CCM-8",
  813. MBEDTLS_CIPHER_AES_128_CCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_RSA,
  814. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  815. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  816. MBEDTLS_CIPHERSUITE_SHORT_TAG },
  817. #endif /* MBEDTLS_CCM_C */
  818. #endif /* MBEDTLS_AES_C */
  819. #if defined(MBEDTLS_CAMELLIA_C)
  820. #if defined(MBEDTLS_CIPHER_MODE_CBC)
  821. #if defined(MBEDTLS_SHA256_C)
  822. { MBEDTLS_TLS_RSA_WITH_CAMELLIA_128_CBC_SHA256, "TLS-RSA-WITH-CAMELLIA-128-CBC-SHA256",
  823. MBEDTLS_CIPHER_CAMELLIA_128_CBC, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_RSA,
  824. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  825. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  826. 0 },
  827. { MBEDTLS_TLS_RSA_WITH_CAMELLIA_256_CBC_SHA256, "TLS-RSA-WITH-CAMELLIA-256-CBC-SHA256",
  828. MBEDTLS_CIPHER_CAMELLIA_256_CBC, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_RSA,
  829. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  830. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  831. 0 },
  832. #endif /* MBEDTLS_SHA256_C */
  833. #if defined(MBEDTLS_SHA1_C)
  834. { MBEDTLS_TLS_RSA_WITH_CAMELLIA_128_CBC_SHA, "TLS-RSA-WITH-CAMELLIA-128-CBC-SHA",
  835. MBEDTLS_CIPHER_CAMELLIA_128_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_RSA,
  836. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_0,
  837. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  838. 0 },
  839. { MBEDTLS_TLS_RSA_WITH_CAMELLIA_256_CBC_SHA, "TLS-RSA-WITH-CAMELLIA-256-CBC-SHA",
  840. MBEDTLS_CIPHER_CAMELLIA_256_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_RSA,
  841. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_0,
  842. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  843. 0 },
  844. #endif /* MBEDTLS_SHA1_C */
  845. #endif /* MBEDTLS_CIPHER_MODE_CBC */
  846. #if defined(MBEDTLS_GCM_C)
  847. #if defined(MBEDTLS_SHA256_C)
  848. { MBEDTLS_TLS_RSA_WITH_CAMELLIA_128_GCM_SHA256, "TLS-RSA-WITH-CAMELLIA-128-GCM-SHA256",
  849. MBEDTLS_CIPHER_CAMELLIA_128_GCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_RSA,
  850. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  851. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  852. 0 },
  853. #endif /* MBEDTLS_SHA256_C */
  854. #if defined(MBEDTLS_SHA1_C)
  855. { MBEDTLS_TLS_RSA_WITH_CAMELLIA_256_GCM_SHA384, "TLS-RSA-WITH-CAMELLIA-256-GCM-SHA384",
  856. MBEDTLS_CIPHER_CAMELLIA_256_GCM, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_RSA,
  857. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  858. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  859. 0 },
  860. #endif /* MBEDTLS_SHA1_C */
  861. #endif /* MBEDTLS_GCM_C */
  862. #endif /* MBEDTLS_CAMELLIA_C */
  863. #if defined(MBEDTLS_DES_C)
  864. #if defined(MBEDTLS_CIPHER_MODE_CBC)
  865. #if defined(MBEDTLS_SHA1_C)
  866. { MBEDTLS_TLS_RSA_WITH_3DES_EDE_CBC_SHA, "TLS-RSA-WITH-3DES-EDE-CBC-SHA",
  867. MBEDTLS_CIPHER_DES_EDE3_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_RSA,
  868. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_0,
  869. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  870. 0 },
  871. #endif /* MBEDTLS_SHA1_C */
  872. #endif /* MBEDTLS_CIPHER_MODE_CBC */
  873. #endif /* MBEDTLS_DES_C */
  874. #if defined(MBEDTLS_ARC4_C)
  875. #if defined(MBEDTLS_MD5_C)
  876. { MBEDTLS_TLS_RSA_WITH_RC4_128_MD5, "TLS-RSA-WITH-RC4-128-MD5",
  877. MBEDTLS_CIPHER_ARC4_128, MBEDTLS_MD_MD5, MBEDTLS_KEY_EXCHANGE_RSA,
  878. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_0,
  879. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  880. MBEDTLS_CIPHERSUITE_NODTLS },
  881. #endif
  882. #if defined(MBEDTLS_SHA1_C)
  883. { MBEDTLS_TLS_RSA_WITH_RC4_128_SHA, "TLS-RSA-WITH-RC4-128-SHA",
  884. MBEDTLS_CIPHER_ARC4_128, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_RSA,
  885. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_0,
  886. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  887. MBEDTLS_CIPHERSUITE_NODTLS },
  888. #endif
  889. #endif /* MBEDTLS_ARC4_C */
  890. #endif /* MBEDTLS_KEY_EXCHANGE_RSA_ENABLED */
  891. #if defined(MBEDTLS_KEY_EXCHANGE_ECDH_RSA_ENABLED)
  892. #if defined(MBEDTLS_AES_C)
  893. #if defined(MBEDTLS_SHA1_C)
  894. #if defined(MBEDTLS_CIPHER_MODE_CBC)
  895. { MBEDTLS_TLS_ECDH_RSA_WITH_AES_128_CBC_SHA, "TLS-ECDH-RSA-WITH-AES-128-CBC-SHA",
  896. MBEDTLS_CIPHER_AES_128_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_ECDH_RSA,
  897. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
  898. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  899. 0 },
  900. { MBEDTLS_TLS_ECDH_RSA_WITH_AES_256_CBC_SHA, "TLS-ECDH-RSA-WITH-AES-256-CBC-SHA",
  901. MBEDTLS_CIPHER_AES_256_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_ECDH_RSA,
  902. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
  903. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  904. 0 },
  905. #endif /* MBEDTLS_CIPHER_MODE_CBC */
  906. #endif /* MBEDTLS_SHA1_C */
  907. #if defined(MBEDTLS_SHA256_C)
  908. #if defined(MBEDTLS_CIPHER_MODE_CBC)
  909. { MBEDTLS_TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256, "TLS-ECDH-RSA-WITH-AES-128-CBC-SHA256",
  910. MBEDTLS_CIPHER_AES_128_CBC, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_ECDH_RSA,
  911. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  912. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  913. 0 },
  914. #endif /* MBEDTLS_CIPHER_MODE_CBC */
  915. #if defined(MBEDTLS_GCM_C)
  916. { MBEDTLS_TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256, "TLS-ECDH-RSA-WITH-AES-128-GCM-SHA256",
  917. MBEDTLS_CIPHER_AES_128_GCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_ECDH_RSA,
  918. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  919. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  920. 0 },
  921. #endif /* MBEDTLS_GCM_C */
  922. #endif /* MBEDTLS_SHA256_C */
  923. #if defined(MBEDTLS_SHA512_C)
  924. #if defined(MBEDTLS_CIPHER_MODE_CBC)
  925. { MBEDTLS_TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384, "TLS-ECDH-RSA-WITH-AES-256-CBC-SHA384",
  926. MBEDTLS_CIPHER_AES_256_CBC, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_ECDH_RSA,
  927. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  928. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  929. 0 },
  930. #endif /* MBEDTLS_CIPHER_MODE_CBC */
  931. #if defined(MBEDTLS_GCM_C)
  932. { MBEDTLS_TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384, "TLS-ECDH-RSA-WITH-AES-256-GCM-SHA384",
  933. MBEDTLS_CIPHER_AES_256_GCM, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_ECDH_RSA,
  934. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  935. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  936. 0 },
  937. #endif /* MBEDTLS_GCM_C */
  938. #endif /* MBEDTLS_SHA512_C */
  939. #endif /* MBEDTLS_AES_C */
  940. #if defined(MBEDTLS_CAMELLIA_C)
  941. #if defined(MBEDTLS_CIPHER_MODE_CBC)
  942. #if defined(MBEDTLS_SHA256_C)
  943. { MBEDTLS_TLS_ECDH_RSA_WITH_CAMELLIA_128_CBC_SHA256, "TLS-ECDH-RSA-WITH-CAMELLIA-128-CBC-SHA256",
  944. MBEDTLS_CIPHER_CAMELLIA_128_CBC, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_ECDH_RSA,
  945. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
  946. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  947. 0 },
  948. #endif /* MBEDTLS_SHA256_C */
  949. #if defined(MBEDTLS_SHA512_C)
  950. { MBEDTLS_TLS_ECDH_RSA_WITH_CAMELLIA_256_CBC_SHA384, "TLS-ECDH-RSA-WITH-CAMELLIA-256-CBC-SHA384",
  951. MBEDTLS_CIPHER_CAMELLIA_256_CBC, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_ECDH_RSA,
  952. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
  953. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  954. 0 },
  955. #endif /* MBEDTLS_SHA512_C */
  956. #endif /* MBEDTLS_CIPHER_MODE_CBC */
  957. #if defined(MBEDTLS_GCM_C)
  958. #if defined(MBEDTLS_SHA256_C)
  959. { MBEDTLS_TLS_ECDH_RSA_WITH_CAMELLIA_128_GCM_SHA256, "TLS-ECDH-RSA-WITH-CAMELLIA-128-GCM-SHA256",
  960. MBEDTLS_CIPHER_CAMELLIA_128_GCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_ECDH_RSA,
  961. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  962. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  963. 0 },
  964. #endif /* MBEDTLS_SHA256_C */
  965. #if defined(MBEDTLS_SHA512_C)
  966. { MBEDTLS_TLS_ECDH_RSA_WITH_CAMELLIA_256_GCM_SHA384, "TLS-ECDH-RSA-WITH-CAMELLIA-256-GCM-SHA384",
  967. MBEDTLS_CIPHER_CAMELLIA_256_GCM, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_ECDH_RSA,
  968. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  969. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  970. 0 },
  971. #endif /* MBEDTLS_SHA512_C */
  972. #endif /* MBEDTLS_GCM_C */
  973. #endif /* MBEDTLS_CAMELLIA_C */
  974. #if defined(MBEDTLS_DES_C)
  975. #if defined(MBEDTLS_CIPHER_MODE_CBC)
  976. #if defined(MBEDTLS_SHA1_C)
  977. { MBEDTLS_TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA, "TLS-ECDH-RSA-WITH-3DES-EDE-CBC-SHA",
  978. MBEDTLS_CIPHER_DES_EDE3_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_ECDH_RSA,
  979. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
  980. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  981. 0 },
  982. #endif /* MBEDTLS_SHA1_C */
  983. #endif /* MBEDTLS_CIPHER_MODE_CBC */
  984. #endif /* MBEDTLS_DES_C */
  985. #if defined(MBEDTLS_ARC4_C)
  986. #if defined(MBEDTLS_SHA1_C)
  987. { MBEDTLS_TLS_ECDH_RSA_WITH_RC4_128_SHA, "TLS-ECDH-RSA-WITH-RC4-128-SHA",
  988. MBEDTLS_CIPHER_ARC4_128, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_ECDH_RSA,
  989. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
  990. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  991. MBEDTLS_CIPHERSUITE_NODTLS },
  992. #endif /* MBEDTLS_SHA1_C */
  993. #endif /* MBEDTLS_ARC4_C */
  994. #if defined(MBEDTLS_CIPHER_NULL_CIPHER)
  995. #if defined(MBEDTLS_SHA1_C)
  996. { MBEDTLS_TLS_ECDH_RSA_WITH_NULL_SHA, "TLS-ECDH-RSA-WITH-NULL-SHA",
  997. MBEDTLS_CIPHER_NULL, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_ECDH_RSA,
  998. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
  999. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1000. MBEDTLS_CIPHERSUITE_WEAK },
  1001. #endif /* MBEDTLS_SHA1_C */
  1002. #endif /* MBEDTLS_CIPHER_NULL_CIPHER */
  1003. #endif /* MBEDTLS_KEY_EXCHANGE_ECDH_RSA_ENABLED */
  1004. #if defined(MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA_ENABLED)
  1005. #if defined(MBEDTLS_AES_C)
  1006. #if defined(MBEDTLS_SHA1_C)
  1007. #if defined(MBEDTLS_CIPHER_MODE_CBC)
  1008. { MBEDTLS_TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA, "TLS-ECDH-ECDSA-WITH-AES-128-CBC-SHA",
  1009. MBEDTLS_CIPHER_AES_128_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA,
  1010. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
  1011. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1012. 0 },
  1013. { MBEDTLS_TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA, "TLS-ECDH-ECDSA-WITH-AES-256-CBC-SHA",
  1014. MBEDTLS_CIPHER_AES_256_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA,
  1015. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
  1016. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1017. 0 },
  1018. #endif /* MBEDTLS_CIPHER_MODE_CBC */
  1019. #endif /* MBEDTLS_SHA1_C */
  1020. #if defined(MBEDTLS_SHA256_C)
  1021. #if defined(MBEDTLS_CIPHER_MODE_CBC)
  1022. { MBEDTLS_TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256, "TLS-ECDH-ECDSA-WITH-AES-128-CBC-SHA256",
  1023. MBEDTLS_CIPHER_AES_128_CBC, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA,
  1024. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1025. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1026. 0 },
  1027. #endif /* MBEDTLS_CIPHER_MODE_CBC */
  1028. #if defined(MBEDTLS_GCM_C)
  1029. { MBEDTLS_TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256, "TLS-ECDH-ECDSA-WITH-AES-128-GCM-SHA256",
  1030. MBEDTLS_CIPHER_AES_128_GCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA,
  1031. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1032. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1033. 0 },
  1034. #endif /* MBEDTLS_GCM_C */
  1035. #endif /* MBEDTLS_SHA256_C */
  1036. #if defined(MBEDTLS_SHA512_C)
  1037. #if defined(MBEDTLS_CIPHER_MODE_CBC)
  1038. { MBEDTLS_TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384, "TLS-ECDH-ECDSA-WITH-AES-256-CBC-SHA384",
  1039. MBEDTLS_CIPHER_AES_256_CBC, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA,
  1040. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1041. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1042. 0 },
  1043. #endif /* MBEDTLS_CIPHER_MODE_CBC */
  1044. #if defined(MBEDTLS_GCM_C)
  1045. { MBEDTLS_TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384, "TLS-ECDH-ECDSA-WITH-AES-256-GCM-SHA384",
  1046. MBEDTLS_CIPHER_AES_256_GCM, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA,
  1047. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1048. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1049. 0 },
  1050. #endif /* MBEDTLS_GCM_C */
  1051. #endif /* MBEDTLS_SHA512_C */
  1052. #endif /* MBEDTLS_AES_C */
  1053. #if defined(MBEDTLS_CAMELLIA_C)
  1054. #if defined(MBEDTLS_CIPHER_MODE_CBC)
  1055. #if defined(MBEDTLS_SHA256_C)
  1056. { MBEDTLS_TLS_ECDH_ECDSA_WITH_CAMELLIA_128_CBC_SHA256, "TLS-ECDH-ECDSA-WITH-CAMELLIA-128-CBC-SHA256",
  1057. MBEDTLS_CIPHER_CAMELLIA_128_CBC, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA,
  1058. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
  1059. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1060. 0 },
  1061. #endif /* MBEDTLS_SHA256_C */
  1062. #if defined(MBEDTLS_SHA512_C)
  1063. { MBEDTLS_TLS_ECDH_ECDSA_WITH_CAMELLIA_256_CBC_SHA384, "TLS-ECDH-ECDSA-WITH-CAMELLIA-256-CBC-SHA384",
  1064. MBEDTLS_CIPHER_CAMELLIA_256_CBC, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA,
  1065. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
  1066. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1067. 0 },
  1068. #endif /* MBEDTLS_SHA512_C */
  1069. #endif /* MBEDTLS_CIPHER_MODE_CBC */
  1070. #if defined(MBEDTLS_GCM_C)
  1071. #if defined(MBEDTLS_SHA256_C)
  1072. { MBEDTLS_TLS_ECDH_ECDSA_WITH_CAMELLIA_128_GCM_SHA256, "TLS-ECDH-ECDSA-WITH-CAMELLIA-128-GCM-SHA256",
  1073. MBEDTLS_CIPHER_CAMELLIA_128_GCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA,
  1074. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1075. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1076. 0 },
  1077. #endif /* MBEDTLS_SHA256_C */
  1078. #if defined(MBEDTLS_SHA512_C)
  1079. { MBEDTLS_TLS_ECDH_ECDSA_WITH_CAMELLIA_256_GCM_SHA384, "TLS-ECDH-ECDSA-WITH-CAMELLIA-256-GCM-SHA384",
  1080. MBEDTLS_CIPHER_CAMELLIA_256_GCM, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA,
  1081. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1082. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1083. 0 },
  1084. #endif /* MBEDTLS_SHA512_C */
  1085. #endif /* MBEDTLS_GCM_C */
  1086. #endif /* MBEDTLS_CAMELLIA_C */
  1087. #if defined(MBEDTLS_DES_C)
  1088. #if defined(MBEDTLS_CIPHER_MODE_CBC)
  1089. #if defined(MBEDTLS_SHA1_C)
  1090. { MBEDTLS_TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA, "TLS-ECDH-ECDSA-WITH-3DES-EDE-CBC-SHA",
  1091. MBEDTLS_CIPHER_DES_EDE3_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA,
  1092. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
  1093. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1094. 0 },
  1095. #endif /* MBEDTLS_SHA1_C */
  1096. #endif /* MBEDTLS_CIPHER_MODE_CBC */
  1097. #endif /* MBEDTLS_DES_C */
  1098. #if defined(MBEDTLS_ARC4_C)
  1099. #if defined(MBEDTLS_SHA1_C)
  1100. { MBEDTLS_TLS_ECDH_ECDSA_WITH_RC4_128_SHA, "TLS-ECDH-ECDSA-WITH-RC4-128-SHA",
  1101. MBEDTLS_CIPHER_ARC4_128, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA,
  1102. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
  1103. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1104. MBEDTLS_CIPHERSUITE_NODTLS },
  1105. #endif /* MBEDTLS_SHA1_C */
  1106. #endif /* MBEDTLS_ARC4_C */
  1107. #if defined(MBEDTLS_CIPHER_NULL_CIPHER)
  1108. #if defined(MBEDTLS_SHA1_C)
  1109. { MBEDTLS_TLS_ECDH_ECDSA_WITH_NULL_SHA, "TLS-ECDH-ECDSA-WITH-NULL-SHA",
  1110. MBEDTLS_CIPHER_NULL, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA,
  1111. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
  1112. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1113. MBEDTLS_CIPHERSUITE_WEAK },
  1114. #endif /* MBEDTLS_SHA1_C */
  1115. #endif /* MBEDTLS_CIPHER_NULL_CIPHER */
  1116. #endif /* MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA_ENABLED */
  1117. #if defined(MBEDTLS_KEY_EXCHANGE_PSK_ENABLED)
  1118. #if defined(MBEDTLS_AES_C)
  1119. #if defined(MBEDTLS_GCM_C)
  1120. #if defined(MBEDTLS_SHA256_C)
  1121. { MBEDTLS_TLS_PSK_WITH_AES_128_GCM_SHA256, "TLS-PSK-WITH-AES-128-GCM-SHA256",
  1122. MBEDTLS_CIPHER_AES_128_GCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_PSK,
  1123. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1124. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1125. 0 },
  1126. #endif /* MBEDTLS_SHA256_C */
  1127. #if defined(MBEDTLS_SHA512_C)
  1128. { MBEDTLS_TLS_PSK_WITH_AES_256_GCM_SHA384, "TLS-PSK-WITH-AES-256-GCM-SHA384",
  1129. MBEDTLS_CIPHER_AES_256_GCM, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_PSK,
  1130. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1131. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1132. 0 },
  1133. #endif /* MBEDTLS_SHA512_C */
  1134. #endif /* MBEDTLS_GCM_C */
  1135. #if defined(MBEDTLS_CIPHER_MODE_CBC)
  1136. #if defined(MBEDTLS_SHA256_C)
  1137. { MBEDTLS_TLS_PSK_WITH_AES_128_CBC_SHA256, "TLS-PSK-WITH-AES-128-CBC-SHA256",
  1138. MBEDTLS_CIPHER_AES_128_CBC, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_PSK,
  1139. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
  1140. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1141. 0 },
  1142. #endif /* MBEDTLS_SHA256_C */
  1143. #if defined(MBEDTLS_SHA512_C)
  1144. { MBEDTLS_TLS_PSK_WITH_AES_256_CBC_SHA384, "TLS-PSK-WITH-AES-256-CBC-SHA384",
  1145. MBEDTLS_CIPHER_AES_256_CBC, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_PSK,
  1146. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
  1147. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1148. 0 },
  1149. #endif /* MBEDTLS_SHA512_C */
  1150. #if defined(MBEDTLS_SHA1_C)
  1151. { MBEDTLS_TLS_PSK_WITH_AES_128_CBC_SHA, "TLS-PSK-WITH-AES-128-CBC-SHA",
  1152. MBEDTLS_CIPHER_AES_128_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_PSK,
  1153. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_0,
  1154. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1155. 0 },
  1156. { MBEDTLS_TLS_PSK_WITH_AES_256_CBC_SHA, "TLS-PSK-WITH-AES-256-CBC-SHA",
  1157. MBEDTLS_CIPHER_AES_256_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_PSK,
  1158. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_0,
  1159. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1160. 0 },
  1161. #endif /* MBEDTLS_SHA1_C */
  1162. #endif /* MBEDTLS_CIPHER_MODE_CBC */
  1163. #if defined(MBEDTLS_CCM_C)
  1164. { MBEDTLS_TLS_PSK_WITH_AES_256_CCM, "TLS-PSK-WITH-AES-256-CCM",
  1165. MBEDTLS_CIPHER_AES_256_CCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_PSK,
  1166. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1167. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1168. 0 },
  1169. { MBEDTLS_TLS_PSK_WITH_AES_256_CCM_8, "TLS-PSK-WITH-AES-256-CCM-8",
  1170. MBEDTLS_CIPHER_AES_256_CCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_PSK,
  1171. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1172. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1173. MBEDTLS_CIPHERSUITE_SHORT_TAG },
  1174. { MBEDTLS_TLS_PSK_WITH_AES_128_CCM, "TLS-PSK-WITH-AES-128-CCM",
  1175. MBEDTLS_CIPHER_AES_128_CCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_PSK,
  1176. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1177. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1178. 0 },
  1179. { MBEDTLS_TLS_PSK_WITH_AES_128_CCM_8, "TLS-PSK-WITH-AES-128-CCM-8",
  1180. MBEDTLS_CIPHER_AES_128_CCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_PSK,
  1181. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1182. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1183. MBEDTLS_CIPHERSUITE_SHORT_TAG },
  1184. #endif /* MBEDTLS_CCM_C */
  1185. #endif /* MBEDTLS_AES_C */
  1186. #if defined(MBEDTLS_CAMELLIA_C)
  1187. #if defined(MBEDTLS_CIPHER_MODE_CBC)
  1188. #if defined(MBEDTLS_SHA256_C)
  1189. { MBEDTLS_TLS_PSK_WITH_CAMELLIA_128_CBC_SHA256, "TLS-PSK-WITH-CAMELLIA-128-CBC-SHA256",
  1190. MBEDTLS_CIPHER_CAMELLIA_128_CBC, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_PSK,
  1191. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
  1192. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1193. 0 },
  1194. #endif /* MBEDTLS_SHA256_C */
  1195. #if defined(MBEDTLS_SHA512_C)
  1196. { MBEDTLS_TLS_PSK_WITH_CAMELLIA_256_CBC_SHA384, "TLS-PSK-WITH-CAMELLIA-256-CBC-SHA384",
  1197. MBEDTLS_CIPHER_CAMELLIA_256_CBC, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_PSK,
  1198. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
  1199. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1200. 0 },
  1201. #endif /* MBEDTLS_SHA512_C */
  1202. #endif /* MBEDTLS_CIPHER_MODE_CBC */
  1203. #if defined(MBEDTLS_GCM_C)
  1204. #if defined(MBEDTLS_SHA256_C)
  1205. { MBEDTLS_TLS_PSK_WITH_CAMELLIA_128_GCM_SHA256, "TLS-PSK-WITH-CAMELLIA-128-GCM-SHA256",
  1206. MBEDTLS_CIPHER_CAMELLIA_128_GCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_PSK,
  1207. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1208. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1209. 0 },
  1210. #endif /* MBEDTLS_SHA256_C */
  1211. #if defined(MBEDTLS_SHA512_C)
  1212. { MBEDTLS_TLS_PSK_WITH_CAMELLIA_256_GCM_SHA384, "TLS-PSK-WITH-CAMELLIA-256-GCM-SHA384",
  1213. MBEDTLS_CIPHER_CAMELLIA_256_GCM, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_PSK,
  1214. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1215. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1216. 0 },
  1217. #endif /* MBEDTLS_SHA512_C */
  1218. #endif /* MBEDTLS_GCM_C */
  1219. #endif /* MBEDTLS_CAMELLIA_C */
  1220. #if defined(MBEDTLS_DES_C)
  1221. #if defined(MBEDTLS_CIPHER_MODE_CBC)
  1222. #if defined(MBEDTLS_SHA1_C)
  1223. { MBEDTLS_TLS_PSK_WITH_3DES_EDE_CBC_SHA, "TLS-PSK-WITH-3DES-EDE-CBC-SHA",
  1224. MBEDTLS_CIPHER_DES_EDE3_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_PSK,
  1225. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_0,
  1226. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1227. 0 },
  1228. #endif /* MBEDTLS_SHA1_C */
  1229. #endif /* MBEDTLS_CIPHER_MODE_CBC */
  1230. #endif /* MBEDTLS_DES_C */
  1231. #if defined(MBEDTLS_ARC4_C)
  1232. #if defined(MBEDTLS_SHA1_C)
  1233. { MBEDTLS_TLS_PSK_WITH_RC4_128_SHA, "TLS-PSK-WITH-RC4-128-SHA",
  1234. MBEDTLS_CIPHER_ARC4_128, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_PSK,
  1235. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_0,
  1236. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1237. MBEDTLS_CIPHERSUITE_NODTLS },
  1238. #endif /* MBEDTLS_SHA1_C */
  1239. #endif /* MBEDTLS_ARC4_C */
  1240. #endif /* MBEDTLS_KEY_EXCHANGE_PSK_ENABLED */
  1241. #if defined(MBEDTLS_KEY_EXCHANGE_DHE_PSK_ENABLED)
  1242. #if defined(MBEDTLS_AES_C)
  1243. #if defined(MBEDTLS_GCM_C)
  1244. #if defined(MBEDTLS_SHA256_C)
  1245. { MBEDTLS_TLS_DHE_PSK_WITH_AES_128_GCM_SHA256, "TLS-DHE-PSK-WITH-AES-128-GCM-SHA256",
  1246. MBEDTLS_CIPHER_AES_128_GCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_DHE_PSK,
  1247. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1248. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1249. 0 },
  1250. #endif /* MBEDTLS_SHA256_C */
  1251. #if defined(MBEDTLS_SHA512_C)
  1252. { MBEDTLS_TLS_DHE_PSK_WITH_AES_256_GCM_SHA384, "TLS-DHE-PSK-WITH-AES-256-GCM-SHA384",
  1253. MBEDTLS_CIPHER_AES_256_GCM, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_DHE_PSK,
  1254. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1255. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1256. 0 },
  1257. #endif /* MBEDTLS_SHA512_C */
  1258. #endif /* MBEDTLS_GCM_C */
  1259. #if defined(MBEDTLS_CIPHER_MODE_CBC)
  1260. #if defined(MBEDTLS_SHA256_C)
  1261. { MBEDTLS_TLS_DHE_PSK_WITH_AES_128_CBC_SHA256, "TLS-DHE-PSK-WITH-AES-128-CBC-SHA256",
  1262. MBEDTLS_CIPHER_AES_128_CBC, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_DHE_PSK,
  1263. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
  1264. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1265. 0 },
  1266. #endif /* MBEDTLS_SHA256_C */
  1267. #if defined(MBEDTLS_SHA512_C)
  1268. { MBEDTLS_TLS_DHE_PSK_WITH_AES_256_CBC_SHA384, "TLS-DHE-PSK-WITH-AES-256-CBC-SHA384",
  1269. MBEDTLS_CIPHER_AES_256_CBC, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_DHE_PSK,
  1270. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
  1271. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1272. 0 },
  1273. #endif /* MBEDTLS_SHA512_C */
  1274. #if defined(MBEDTLS_SHA1_C)
  1275. { MBEDTLS_TLS_DHE_PSK_WITH_AES_128_CBC_SHA, "TLS-DHE-PSK-WITH-AES-128-CBC-SHA",
  1276. MBEDTLS_CIPHER_AES_128_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_DHE_PSK,
  1277. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_0,
  1278. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1279. 0 },
  1280. { MBEDTLS_TLS_DHE_PSK_WITH_AES_256_CBC_SHA, "TLS-DHE-PSK-WITH-AES-256-CBC-SHA",
  1281. MBEDTLS_CIPHER_AES_256_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_DHE_PSK,
  1282. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_0,
  1283. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1284. 0 },
  1285. #endif /* MBEDTLS_SHA1_C */
  1286. #endif /* MBEDTLS_CIPHER_MODE_CBC */
  1287. #if defined(MBEDTLS_CCM_C)
  1288. { MBEDTLS_TLS_DHE_PSK_WITH_AES_256_CCM, "TLS-DHE-PSK-WITH-AES-256-CCM",
  1289. MBEDTLS_CIPHER_AES_256_CCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_DHE_PSK,
  1290. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1291. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1292. 0 },
  1293. { MBEDTLS_TLS_DHE_PSK_WITH_AES_256_CCM_8, "TLS-DHE-PSK-WITH-AES-256-CCM-8",
  1294. MBEDTLS_CIPHER_AES_256_CCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_DHE_PSK,
  1295. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1296. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1297. MBEDTLS_CIPHERSUITE_SHORT_TAG },
  1298. { MBEDTLS_TLS_DHE_PSK_WITH_AES_128_CCM, "TLS-DHE-PSK-WITH-AES-128-CCM",
  1299. MBEDTLS_CIPHER_AES_128_CCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_DHE_PSK,
  1300. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1301. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1302. 0 },
  1303. { MBEDTLS_TLS_DHE_PSK_WITH_AES_128_CCM_8, "TLS-DHE-PSK-WITH-AES-128-CCM-8",
  1304. MBEDTLS_CIPHER_AES_128_CCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_DHE_PSK,
  1305. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1306. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1307. MBEDTLS_CIPHERSUITE_SHORT_TAG },
  1308. #endif /* MBEDTLS_CCM_C */
  1309. #endif /* MBEDTLS_AES_C */
  1310. #if defined(MBEDTLS_CAMELLIA_C)
  1311. #if defined(MBEDTLS_CIPHER_MODE_CBC)
  1312. #if defined(MBEDTLS_SHA256_C)
  1313. { MBEDTLS_TLS_DHE_PSK_WITH_CAMELLIA_128_CBC_SHA256, "TLS-DHE-PSK-WITH-CAMELLIA-128-CBC-SHA256",
  1314. MBEDTLS_CIPHER_CAMELLIA_128_CBC, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_DHE_PSK,
  1315. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
  1316. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1317. 0 },
  1318. #endif /* MBEDTLS_SHA256_C */
  1319. #if defined(MBEDTLS_SHA512_C)
  1320. { MBEDTLS_TLS_DHE_PSK_WITH_CAMELLIA_256_CBC_SHA384, "TLS-DHE-PSK-WITH-CAMELLIA-256-CBC-SHA384",
  1321. MBEDTLS_CIPHER_CAMELLIA_256_CBC, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_DHE_PSK,
  1322. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
  1323. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1324. 0 },
  1325. #endif /* MBEDTLS_SHA512_C */
  1326. #endif /* MBEDTLS_CIPHER_MODE_CBC */
  1327. #if defined(MBEDTLS_GCM_C)
  1328. #if defined(MBEDTLS_SHA256_C)
  1329. { MBEDTLS_TLS_DHE_PSK_WITH_CAMELLIA_128_GCM_SHA256, "TLS-DHE-PSK-WITH-CAMELLIA-128-GCM-SHA256",
  1330. MBEDTLS_CIPHER_CAMELLIA_128_GCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_DHE_PSK,
  1331. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1332. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1333. 0 },
  1334. #endif /* MBEDTLS_SHA256_C */
  1335. #if defined(MBEDTLS_SHA512_C)
  1336. { MBEDTLS_TLS_DHE_PSK_WITH_CAMELLIA_256_GCM_SHA384, "TLS-DHE-PSK-WITH-CAMELLIA-256-GCM-SHA384",
  1337. MBEDTLS_CIPHER_CAMELLIA_256_GCM, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_DHE_PSK,
  1338. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1339. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1340. 0 },
  1341. #endif /* MBEDTLS_SHA512_C */
  1342. #endif /* MBEDTLS_GCM_C */
  1343. #endif /* MBEDTLS_CAMELLIA_C */
  1344. #if defined(MBEDTLS_DES_C)
  1345. #if defined(MBEDTLS_CIPHER_MODE_CBC)
  1346. #if defined(MBEDTLS_SHA1_C)
  1347. { MBEDTLS_TLS_DHE_PSK_WITH_3DES_EDE_CBC_SHA, "TLS-DHE-PSK-WITH-3DES-EDE-CBC-SHA",
  1348. MBEDTLS_CIPHER_DES_EDE3_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_DHE_PSK,
  1349. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_0,
  1350. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1351. 0 },
  1352. #endif /* MBEDTLS_SHA1_C */
  1353. #endif /* MBEDTLS_CIPHER_MODE_CBC */
  1354. #endif /* MBEDTLS_DES_C */
  1355. #if defined(MBEDTLS_ARC4_C)
  1356. #if defined(MBEDTLS_SHA1_C)
  1357. { MBEDTLS_TLS_DHE_PSK_WITH_RC4_128_SHA, "TLS-DHE-PSK-WITH-RC4-128-SHA",
  1358. MBEDTLS_CIPHER_ARC4_128, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_DHE_PSK,
  1359. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_0,
  1360. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1361. MBEDTLS_CIPHERSUITE_NODTLS },
  1362. #endif /* MBEDTLS_SHA1_C */
  1363. #endif /* MBEDTLS_ARC4_C */
  1364. #endif /* MBEDTLS_KEY_EXCHANGE_DHE_PSK_ENABLED */
  1365. #if defined(MBEDTLS_KEY_EXCHANGE_ECDHE_PSK_ENABLED)
  1366. #if defined(MBEDTLS_AES_C)
  1367. #if defined(MBEDTLS_CIPHER_MODE_CBC)
  1368. #if defined(MBEDTLS_SHA256_C)
  1369. { MBEDTLS_TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA256, "TLS-ECDHE-PSK-WITH-AES-128-CBC-SHA256",
  1370. MBEDTLS_CIPHER_AES_128_CBC, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_ECDHE_PSK,
  1371. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
  1372. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1373. 0 },
  1374. #endif /* MBEDTLS_SHA256_C */
  1375. #if defined(MBEDTLS_SHA512_C)
  1376. { MBEDTLS_TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA384, "TLS-ECDHE-PSK-WITH-AES-256-CBC-SHA384",
  1377. MBEDTLS_CIPHER_AES_256_CBC, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_ECDHE_PSK,
  1378. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
  1379. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1380. 0 },
  1381. #endif /* MBEDTLS_SHA512_C */
  1382. #if defined(MBEDTLS_SHA1_C)
  1383. { MBEDTLS_TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA, "TLS-ECDHE-PSK-WITH-AES-128-CBC-SHA",
  1384. MBEDTLS_CIPHER_AES_128_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_ECDHE_PSK,
  1385. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
  1386. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1387. 0 },
  1388. { MBEDTLS_TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA, "TLS-ECDHE-PSK-WITH-AES-256-CBC-SHA",
  1389. MBEDTLS_CIPHER_AES_256_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_ECDHE_PSK,
  1390. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
  1391. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1392. 0 },
  1393. #endif /* MBEDTLS_SHA1_C */
  1394. #endif /* MBEDTLS_CIPHER_MODE_CBC */
  1395. #endif /* MBEDTLS_AES_C */
  1396. #if defined(MBEDTLS_CAMELLIA_C)
  1397. #if defined(MBEDTLS_CIPHER_MODE_CBC)
  1398. #if defined(MBEDTLS_SHA256_C)
  1399. { MBEDTLS_TLS_ECDHE_PSK_WITH_CAMELLIA_128_CBC_SHA256, "TLS-ECDHE-PSK-WITH-CAMELLIA-128-CBC-SHA256",
  1400. MBEDTLS_CIPHER_CAMELLIA_128_CBC, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_ECDHE_PSK,
  1401. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
  1402. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1403. 0 },
  1404. #endif /* MBEDTLS_SHA256_C */
  1405. #if defined(MBEDTLS_SHA512_C)
  1406. { MBEDTLS_TLS_ECDHE_PSK_WITH_CAMELLIA_256_CBC_SHA384, "TLS-ECDHE-PSK-WITH-CAMELLIA-256-CBC-SHA384",
  1407. MBEDTLS_CIPHER_CAMELLIA_256_CBC, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_ECDHE_PSK,
  1408. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
  1409. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1410. 0 },
  1411. #endif /* MBEDTLS_SHA512_C */
  1412. #endif /* MBEDTLS_CIPHER_MODE_CBC */
  1413. #endif /* MBEDTLS_CAMELLIA_C */
  1414. #if defined(MBEDTLS_DES_C)
  1415. #if defined(MBEDTLS_CIPHER_MODE_CBC)
  1416. #if defined(MBEDTLS_SHA1_C)
  1417. { MBEDTLS_TLS_ECDHE_PSK_WITH_3DES_EDE_CBC_SHA, "TLS-ECDHE-PSK-WITH-3DES-EDE-CBC-SHA",
  1418. MBEDTLS_CIPHER_DES_EDE3_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_ECDHE_PSK,
  1419. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
  1420. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1421. 0 },
  1422. #endif /* MBEDTLS_SHA1_C */
  1423. #endif /* MBEDTLS_CIPHER_MODE_CBC */
  1424. #endif /* MBEDTLS_DES_C */
  1425. #if defined(MBEDTLS_ARC4_C)
  1426. #if defined(MBEDTLS_SHA1_C)
  1427. { MBEDTLS_TLS_ECDHE_PSK_WITH_RC4_128_SHA, "TLS-ECDHE-PSK-WITH-RC4-128-SHA",
  1428. MBEDTLS_CIPHER_ARC4_128, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_ECDHE_PSK,
  1429. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
  1430. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1431. MBEDTLS_CIPHERSUITE_NODTLS },
  1432. #endif /* MBEDTLS_SHA1_C */
  1433. #endif /* MBEDTLS_ARC4_C */
  1434. #endif /* MBEDTLS_KEY_EXCHANGE_ECDHE_PSK_ENABLED */
  1435. #if defined(MBEDTLS_KEY_EXCHANGE_RSA_PSK_ENABLED)
  1436. #if defined(MBEDTLS_AES_C)
  1437. #if defined(MBEDTLS_GCM_C)
  1438. #if defined(MBEDTLS_SHA256_C)
  1439. { MBEDTLS_TLS_RSA_PSK_WITH_AES_128_GCM_SHA256, "TLS-RSA-PSK-WITH-AES-128-GCM-SHA256",
  1440. MBEDTLS_CIPHER_AES_128_GCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_RSA_PSK,
  1441. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1442. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1443. 0 },
  1444. #endif /* MBEDTLS_SHA256_C */
  1445. #if defined(MBEDTLS_SHA512_C)
  1446. { MBEDTLS_TLS_RSA_PSK_WITH_AES_256_GCM_SHA384, "TLS-RSA-PSK-WITH-AES-256-GCM-SHA384",
  1447. MBEDTLS_CIPHER_AES_256_GCM, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_RSA_PSK,
  1448. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1449. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1450. 0 },
  1451. #endif /* MBEDTLS_SHA512_C */
  1452. #endif /* MBEDTLS_GCM_C */
  1453. #if defined(MBEDTLS_CIPHER_MODE_CBC)
  1454. #if defined(MBEDTLS_SHA256_C)
  1455. { MBEDTLS_TLS_RSA_PSK_WITH_AES_128_CBC_SHA256, "TLS-RSA-PSK-WITH-AES-128-CBC-SHA256",
  1456. MBEDTLS_CIPHER_AES_128_CBC, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_RSA_PSK,
  1457. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
  1458. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1459. 0 },
  1460. #endif /* MBEDTLS_SHA256_C */
  1461. #if defined(MBEDTLS_SHA512_C)
  1462. { MBEDTLS_TLS_RSA_PSK_WITH_AES_256_CBC_SHA384, "TLS-RSA-PSK-WITH-AES-256-CBC-SHA384",
  1463. MBEDTLS_CIPHER_AES_256_CBC, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_RSA_PSK,
  1464. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
  1465. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1466. 0 },
  1467. #endif /* MBEDTLS_SHA512_C */
  1468. #if defined(MBEDTLS_SHA1_C)
  1469. { MBEDTLS_TLS_RSA_PSK_WITH_AES_128_CBC_SHA, "TLS-RSA-PSK-WITH-AES-128-CBC-SHA",
  1470. MBEDTLS_CIPHER_AES_128_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_RSA_PSK,
  1471. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
  1472. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1473. 0 },
  1474. { MBEDTLS_TLS_RSA_PSK_WITH_AES_256_CBC_SHA, "TLS-RSA-PSK-WITH-AES-256-CBC-SHA",
  1475. MBEDTLS_CIPHER_AES_256_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_RSA_PSK,
  1476. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
  1477. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1478. 0 },
  1479. #endif /* MBEDTLS_SHA1_C */
  1480. #endif /* MBEDTLS_CIPHER_MODE_CBC */
  1481. #endif /* MBEDTLS_AES_C */
  1482. #if defined(MBEDTLS_CAMELLIA_C)
  1483. #if defined(MBEDTLS_CIPHER_MODE_CBC)
  1484. #if defined(MBEDTLS_SHA256_C)
  1485. { MBEDTLS_TLS_RSA_PSK_WITH_CAMELLIA_128_CBC_SHA256, "TLS-RSA-PSK-WITH-CAMELLIA-128-CBC-SHA256",
  1486. MBEDTLS_CIPHER_CAMELLIA_128_CBC, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_RSA_PSK,
  1487. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
  1488. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1489. 0 },
  1490. #endif /* MBEDTLS_SHA256_C */
  1491. #if defined(MBEDTLS_SHA512_C)
  1492. { MBEDTLS_TLS_RSA_PSK_WITH_CAMELLIA_256_CBC_SHA384, "TLS-RSA-PSK-WITH-CAMELLIA-256-CBC-SHA384",
  1493. MBEDTLS_CIPHER_CAMELLIA_256_CBC, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_RSA_PSK,
  1494. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
  1495. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1496. 0 },
  1497. #endif /* MBEDTLS_SHA512_C */
  1498. #endif /* MBEDTLS_CIPHER_MODE_CBC */
  1499. #if defined(MBEDTLS_GCM_C)
  1500. #if defined(MBEDTLS_SHA256_C)
  1501. { MBEDTLS_TLS_RSA_PSK_WITH_CAMELLIA_128_GCM_SHA256, "TLS-RSA-PSK-WITH-CAMELLIA-128-GCM-SHA256",
  1502. MBEDTLS_CIPHER_CAMELLIA_128_GCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_RSA_PSK,
  1503. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1504. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1505. 0 },
  1506. #endif /* MBEDTLS_SHA256_C */
  1507. #if defined(MBEDTLS_SHA512_C)
  1508. { MBEDTLS_TLS_RSA_PSK_WITH_CAMELLIA_256_GCM_SHA384, "TLS-RSA-PSK-WITH-CAMELLIA-256-GCM-SHA384",
  1509. MBEDTLS_CIPHER_CAMELLIA_256_GCM, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_RSA_PSK,
  1510. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1511. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1512. 0 },
  1513. #endif /* MBEDTLS_SHA512_C */
  1514. #endif /* MBEDTLS_GCM_C */
  1515. #endif /* MBEDTLS_CAMELLIA_C */
  1516. #if defined(MBEDTLS_DES_C)
  1517. #if defined(MBEDTLS_CIPHER_MODE_CBC)
  1518. #if defined(MBEDTLS_SHA1_C)
  1519. { MBEDTLS_TLS_RSA_PSK_WITH_3DES_EDE_CBC_SHA, "TLS-RSA-PSK-WITH-3DES-EDE-CBC-SHA",
  1520. MBEDTLS_CIPHER_DES_EDE3_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_RSA_PSK,
  1521. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
  1522. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1523. 0 },
  1524. #endif /* MBEDTLS_SHA1_C */
  1525. #endif /* MBEDTLS_CIPHER_MODE_CBC */
  1526. #endif /* MBEDTLS_DES_C */
  1527. #if defined(MBEDTLS_ARC4_C)
  1528. #if defined(MBEDTLS_SHA1_C)
  1529. { MBEDTLS_TLS_RSA_PSK_WITH_RC4_128_SHA, "TLS-RSA-PSK-WITH-RC4-128-SHA",
  1530. MBEDTLS_CIPHER_ARC4_128, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_RSA_PSK,
  1531. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
  1532. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1533. MBEDTLS_CIPHERSUITE_NODTLS },
  1534. #endif /* MBEDTLS_SHA1_C */
  1535. #endif /* MBEDTLS_ARC4_C */
  1536. #endif /* MBEDTLS_KEY_EXCHANGE_RSA_PSK_ENABLED */
  1537. #if defined(MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED)
  1538. #if defined(MBEDTLS_AES_C)
  1539. #if defined(MBEDTLS_CCM_C)
  1540. { MBEDTLS_TLS_ECJPAKE_WITH_AES_128_CCM_8, "TLS-ECJPAKE-WITH-AES-128-CCM-8",
  1541. MBEDTLS_CIPHER_AES_128_CCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_ECJPAKE,
  1542. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1543. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1544. MBEDTLS_CIPHERSUITE_SHORT_TAG },
  1545. #endif /* MBEDTLS_CCM_C */
  1546. #endif /* MBEDTLS_AES_C */
  1547. #endif /* MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED */
  1548. #if defined(MBEDTLS_ENABLE_WEAK_CIPHERSUITES)
  1549. #if defined(MBEDTLS_CIPHER_NULL_CIPHER)
  1550. #if defined(MBEDTLS_KEY_EXCHANGE_RSA_ENABLED)
  1551. #if defined(MBEDTLS_MD5_C)
  1552. { MBEDTLS_TLS_RSA_WITH_NULL_MD5, "TLS-RSA-WITH-NULL-MD5",
  1553. MBEDTLS_CIPHER_NULL, MBEDTLS_MD_MD5, MBEDTLS_KEY_EXCHANGE_RSA,
  1554. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_0,
  1555. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1556. MBEDTLS_CIPHERSUITE_WEAK },
  1557. #endif
  1558. #if defined(MBEDTLS_SHA1_C)
  1559. { MBEDTLS_TLS_RSA_WITH_NULL_SHA, "TLS-RSA-WITH-NULL-SHA",
  1560. MBEDTLS_CIPHER_NULL, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_RSA,
  1561. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_0,
  1562. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1563. MBEDTLS_CIPHERSUITE_WEAK },
  1564. #endif
  1565. #if defined(MBEDTLS_SHA256_C)
  1566. { MBEDTLS_TLS_RSA_WITH_NULL_SHA256, "TLS-RSA-WITH-NULL-SHA256",
  1567. MBEDTLS_CIPHER_NULL, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_RSA,
  1568. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
  1569. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1570. MBEDTLS_CIPHERSUITE_WEAK },
  1571. #endif
  1572. #endif /* MBEDTLS_KEY_EXCHANGE_RSA_ENABLED */
  1573. #if defined(MBEDTLS_KEY_EXCHANGE_PSK_ENABLED)
  1574. #if defined(MBEDTLS_SHA1_C)
  1575. { MBEDTLS_TLS_PSK_WITH_NULL_SHA, "TLS-PSK-WITH-NULL-SHA",
  1576. MBEDTLS_CIPHER_NULL, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_PSK,
  1577. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_0,
  1578. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1579. MBEDTLS_CIPHERSUITE_WEAK },
  1580. #endif /* MBEDTLS_SHA1_C */
  1581. #if defined(MBEDTLS_SHA256_C)
  1582. { MBEDTLS_TLS_PSK_WITH_NULL_SHA256, "TLS-PSK-WITH-NULL-SHA256",
  1583. MBEDTLS_CIPHER_NULL, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_PSK,
  1584. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
  1585. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1586. MBEDTLS_CIPHERSUITE_WEAK },
  1587. #endif
  1588. #if defined(MBEDTLS_SHA512_C)
  1589. { MBEDTLS_TLS_PSK_WITH_NULL_SHA384, "TLS-PSK-WITH-NULL-SHA384",
  1590. MBEDTLS_CIPHER_NULL, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_PSK,
  1591. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
  1592. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1593. MBEDTLS_CIPHERSUITE_WEAK },
  1594. #endif
  1595. #endif /* MBEDTLS_KEY_EXCHANGE_PSK_ENABLED */
  1596. #if defined(MBEDTLS_KEY_EXCHANGE_DHE_PSK_ENABLED)
  1597. #if defined(MBEDTLS_SHA1_C)
  1598. { MBEDTLS_TLS_DHE_PSK_WITH_NULL_SHA, "TLS-DHE-PSK-WITH-NULL-SHA",
  1599. MBEDTLS_CIPHER_NULL, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_DHE_PSK,
  1600. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_0,
  1601. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1602. MBEDTLS_CIPHERSUITE_WEAK },
  1603. #endif /* MBEDTLS_SHA1_C */
  1604. #if defined(MBEDTLS_SHA256_C)
  1605. { MBEDTLS_TLS_DHE_PSK_WITH_NULL_SHA256, "TLS-DHE-PSK-WITH-NULL-SHA256",
  1606. MBEDTLS_CIPHER_NULL, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_DHE_PSK,
  1607. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
  1608. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1609. MBEDTLS_CIPHERSUITE_WEAK },
  1610. #endif
  1611. #if defined(MBEDTLS_SHA512_C)
  1612. { MBEDTLS_TLS_DHE_PSK_WITH_NULL_SHA384, "TLS-DHE-PSK-WITH-NULL-SHA384",
  1613. MBEDTLS_CIPHER_NULL, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_DHE_PSK,
  1614. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
  1615. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1616. MBEDTLS_CIPHERSUITE_WEAK },
  1617. #endif
  1618. #endif /* MBEDTLS_KEY_EXCHANGE_DHE_PSK_ENABLED */
  1619. #if defined(MBEDTLS_KEY_EXCHANGE_ECDHE_PSK_ENABLED)
  1620. #if defined(MBEDTLS_SHA1_C)
  1621. { MBEDTLS_TLS_ECDHE_PSK_WITH_NULL_SHA, "TLS-ECDHE-PSK-WITH-NULL-SHA",
  1622. MBEDTLS_CIPHER_NULL, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_ECDHE_PSK,
  1623. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
  1624. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1625. MBEDTLS_CIPHERSUITE_WEAK },
  1626. #endif /* MBEDTLS_SHA1_C */
  1627. #if defined(MBEDTLS_SHA256_C)
  1628. { MBEDTLS_TLS_ECDHE_PSK_WITH_NULL_SHA256, "TLS-ECDHE-PSK-WITH-NULL-SHA256",
  1629. MBEDTLS_CIPHER_NULL, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_ECDHE_PSK,
  1630. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
  1631. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1632. MBEDTLS_CIPHERSUITE_WEAK },
  1633. #endif
  1634. #if defined(MBEDTLS_SHA512_C)
  1635. { MBEDTLS_TLS_ECDHE_PSK_WITH_NULL_SHA384, "TLS-ECDHE-PSK-WITH-NULL-SHA384",
  1636. MBEDTLS_CIPHER_NULL, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_ECDHE_PSK,
  1637. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
  1638. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1639. MBEDTLS_CIPHERSUITE_WEAK },
  1640. #endif
  1641. #endif /* MBEDTLS_KEY_EXCHANGE_ECDHE_PSK_ENABLED */
  1642. #if defined(MBEDTLS_KEY_EXCHANGE_RSA_PSK_ENABLED)
  1643. #if defined(MBEDTLS_SHA1_C)
  1644. { MBEDTLS_TLS_RSA_PSK_WITH_NULL_SHA, "TLS-RSA-PSK-WITH-NULL-SHA",
  1645. MBEDTLS_CIPHER_NULL, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_RSA_PSK,
  1646. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
  1647. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1648. MBEDTLS_CIPHERSUITE_WEAK },
  1649. #endif /* MBEDTLS_SHA1_C */
  1650. #if defined(MBEDTLS_SHA256_C)
  1651. { MBEDTLS_TLS_RSA_PSK_WITH_NULL_SHA256, "TLS-RSA-PSK-WITH-NULL-SHA256",
  1652. MBEDTLS_CIPHER_NULL, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_RSA_PSK,
  1653. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
  1654. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1655. MBEDTLS_CIPHERSUITE_WEAK },
  1656. #endif
  1657. #if defined(MBEDTLS_SHA512_C)
  1658. { MBEDTLS_TLS_RSA_PSK_WITH_NULL_SHA384, "TLS-RSA-PSK-WITH-NULL-SHA384",
  1659. MBEDTLS_CIPHER_NULL, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_RSA_PSK,
  1660. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
  1661. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1662. MBEDTLS_CIPHERSUITE_WEAK },
  1663. #endif
  1664. #endif /* MBEDTLS_KEY_EXCHANGE_RSA_PSK_ENABLED */
  1665. #endif /* MBEDTLS_CIPHER_NULL_CIPHER */
  1666. #if defined(MBEDTLS_DES_C)
  1667. #if defined(MBEDTLS_CIPHER_MODE_CBC)
  1668. #if defined(MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED)
  1669. #if defined(MBEDTLS_SHA1_C)
  1670. { MBEDTLS_TLS_DHE_RSA_WITH_DES_CBC_SHA, "TLS-DHE-RSA-WITH-DES-CBC-SHA",
  1671. MBEDTLS_CIPHER_DES_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_DHE_RSA,
  1672. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_0,
  1673. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1674. MBEDTLS_CIPHERSUITE_WEAK },
  1675. #endif /* MBEDTLS_SHA1_C */
  1676. #endif /* MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED */
  1677. #if defined(MBEDTLS_KEY_EXCHANGE_RSA_ENABLED)
  1678. #if defined(MBEDTLS_SHA1_C)
  1679. { MBEDTLS_TLS_RSA_WITH_DES_CBC_SHA, "TLS-RSA-WITH-DES-CBC-SHA",
  1680. MBEDTLS_CIPHER_DES_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_RSA,
  1681. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_0,
  1682. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1683. MBEDTLS_CIPHERSUITE_WEAK },
  1684. #endif /* MBEDTLS_SHA1_C */
  1685. #endif /* MBEDTLS_KEY_EXCHANGE_RSA_ENABLED */
  1686. #endif /* MBEDTLS_CIPHER_MODE_CBC */
  1687. #endif /* MBEDTLS_DES_C */
  1688. #endif /* MBEDTLS_ENABLE_WEAK_CIPHERSUITES */
  1689. #if defined(MBEDTLS_ARIA_C)
  1690. #if defined(MBEDTLS_KEY_EXCHANGE_RSA_ENABLED)
  1691. #if (defined(MBEDTLS_GCM_C) && defined(MBEDTLS_SHA512_C))
  1692. { MBEDTLS_TLS_RSA_WITH_ARIA_256_GCM_SHA384,
  1693. "TLS-RSA-WITH-ARIA-256-GCM-SHA384",
  1694. MBEDTLS_CIPHER_ARIA_256_GCM, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_RSA,
  1695. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1696. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1697. 0 },
  1698. #endif
  1699. #if (defined(MBEDTLS_CIPHER_MODE_CBC) && defined(MBEDTLS_SHA512_C))
  1700. { MBEDTLS_TLS_RSA_WITH_ARIA_256_CBC_SHA384,
  1701. "TLS-RSA-WITH-ARIA-256-CBC-SHA384",
  1702. MBEDTLS_CIPHER_ARIA_256_CBC, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_RSA,
  1703. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1704. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1705. 0 },
  1706. #endif
  1707. #if (defined(MBEDTLS_GCM_C) && defined(MBEDTLS_SHA256_C))
  1708. { MBEDTLS_TLS_RSA_WITH_ARIA_128_GCM_SHA256,
  1709. "TLS-RSA-WITH-ARIA-128-GCM-SHA256",
  1710. MBEDTLS_CIPHER_ARIA_128_GCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_RSA,
  1711. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1712. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1713. 0 },
  1714. #endif
  1715. #if (defined(MBEDTLS_CIPHER_MODE_CBC) && defined(MBEDTLS_SHA256_C))
  1716. { MBEDTLS_TLS_RSA_WITH_ARIA_128_CBC_SHA256,
  1717. "TLS-RSA-WITH-ARIA-128-CBC-SHA256",
  1718. MBEDTLS_CIPHER_ARIA_128_CBC, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_RSA,
  1719. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1720. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1721. 0 },
  1722. #endif
  1723. #endif /* MBEDTLS_KEY_EXCHANGE_RSA_ENABLED */
  1724. #if defined(MBEDTLS_KEY_EXCHANGE_RSA_PSK_ENABLED)
  1725. #if (defined(MBEDTLS_GCM_C) && defined(MBEDTLS_SHA512_C))
  1726. { MBEDTLS_TLS_RSA_PSK_WITH_ARIA_256_GCM_SHA384,
  1727. "TLS-RSA-PSK-WITH-ARIA-256-GCM-SHA384",
  1728. MBEDTLS_CIPHER_ARIA_256_GCM, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_RSA_PSK,
  1729. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1730. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1731. 0 },
  1732. #endif
  1733. #if (defined(MBEDTLS_CIPHER_MODE_CBC) && defined(MBEDTLS_SHA512_C))
  1734. { MBEDTLS_TLS_RSA_PSK_WITH_ARIA_256_CBC_SHA384,
  1735. "TLS-RSA-PSK-WITH-ARIA-256-CBC-SHA384",
  1736. MBEDTLS_CIPHER_ARIA_256_CBC, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_RSA_PSK,
  1737. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1738. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1739. 0 },
  1740. #endif
  1741. #if (defined(MBEDTLS_GCM_C) && defined(MBEDTLS_SHA256_C))
  1742. { MBEDTLS_TLS_RSA_PSK_WITH_ARIA_128_GCM_SHA256,
  1743. "TLS-RSA-PSK-WITH-ARIA-128-GCM-SHA256",
  1744. MBEDTLS_CIPHER_ARIA_128_GCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_RSA_PSK,
  1745. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1746. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1747. 0 },
  1748. #endif
  1749. #if (defined(MBEDTLS_CIPHER_MODE_CBC) && defined(MBEDTLS_SHA256_C))
  1750. { MBEDTLS_TLS_RSA_PSK_WITH_ARIA_128_CBC_SHA256,
  1751. "TLS-RSA-PSK-WITH-ARIA-128-CBC-SHA256",
  1752. MBEDTLS_CIPHER_ARIA_128_CBC, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_RSA_PSK,
  1753. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1754. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1755. 0 },
  1756. #endif
  1757. #endif /* MBEDTLS_KEY_EXCHANGE_RSA_PSK_ENABLED */
  1758. #if defined(MBEDTLS_KEY_EXCHANGE_PSK_ENABLED)
  1759. #if (defined(MBEDTLS_GCM_C) && defined(MBEDTLS_SHA512_C))
  1760. { MBEDTLS_TLS_PSK_WITH_ARIA_256_GCM_SHA384,
  1761. "TLS-PSK-WITH-ARIA-256-GCM-SHA384",
  1762. MBEDTLS_CIPHER_ARIA_256_GCM, MBEDTLS_MD_SHA384,MBEDTLS_KEY_EXCHANGE_PSK,
  1763. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1764. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1765. 0 },
  1766. #endif
  1767. #if (defined(MBEDTLS_CIPHER_MODE_CBC) && defined(MBEDTLS_SHA512_C))
  1768. { MBEDTLS_TLS_PSK_WITH_ARIA_256_CBC_SHA384,
  1769. "TLS-PSK-WITH-ARIA-256-CBC-SHA384",
  1770. MBEDTLS_CIPHER_ARIA_256_CBC, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_PSK,
  1771. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1772. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1773. 0 },
  1774. #endif
  1775. #if (defined(MBEDTLS_GCM_C) && defined(MBEDTLS_SHA256_C))
  1776. { MBEDTLS_TLS_PSK_WITH_ARIA_128_GCM_SHA256,
  1777. "TLS-PSK-WITH-ARIA-128-GCM-SHA256",
  1778. MBEDTLS_CIPHER_ARIA_128_GCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_PSK,
  1779. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1780. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1781. 0 },
  1782. #endif
  1783. #if (defined(MBEDTLS_CIPHER_MODE_CBC) && defined(MBEDTLS_SHA256_C))
  1784. { MBEDTLS_TLS_PSK_WITH_ARIA_128_CBC_SHA256,
  1785. "TLS-PSK-WITH-ARIA-128-CBC-SHA256",
  1786. MBEDTLS_CIPHER_ARIA_128_CBC, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_PSK,
  1787. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1788. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1789. 0 },
  1790. #endif
  1791. #endif /* MBEDTLS_KEY_EXCHANGE_PSK_ENABLED */
  1792. #if defined(MBEDTLS_KEY_EXCHANGE_ECDH_RSA_ENABLED)
  1793. #if (defined(MBEDTLS_GCM_C) && defined(MBEDTLS_SHA512_C))
  1794. { MBEDTLS_TLS_ECDH_RSA_WITH_ARIA_256_GCM_SHA384,
  1795. "TLS-ECDH-RSA-WITH-ARIA-256-GCM-SHA384",
  1796. MBEDTLS_CIPHER_ARIA_256_GCM, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_ECDH_RSA,
  1797. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1798. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1799. 0 },
  1800. #endif
  1801. #if (defined(MBEDTLS_CIPHER_MODE_CBC) && defined(MBEDTLS_SHA512_C))
  1802. { MBEDTLS_TLS_ECDH_RSA_WITH_ARIA_256_CBC_SHA384,
  1803. "TLS-ECDH-RSA-WITH-ARIA-256-CBC-SHA384",
  1804. MBEDTLS_CIPHER_ARIA_256_CBC, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_ECDH_RSA,
  1805. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1806. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1807. 0 },
  1808. #endif
  1809. #if (defined(MBEDTLS_GCM_C) && defined(MBEDTLS_SHA256_C))
  1810. { MBEDTLS_TLS_ECDH_RSA_WITH_ARIA_128_GCM_SHA256,
  1811. "TLS-ECDH-RSA-WITH-ARIA-128-GCM-SHA256",
  1812. MBEDTLS_CIPHER_ARIA_128_GCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_ECDH_RSA,
  1813. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1814. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1815. 0 },
  1816. #endif
  1817. #if (defined(MBEDTLS_CIPHER_MODE_CBC) && defined(MBEDTLS_SHA256_C))
  1818. { MBEDTLS_TLS_ECDH_RSA_WITH_ARIA_128_CBC_SHA256,
  1819. "TLS-ECDH-RSA-WITH-ARIA-128-CBC-SHA256",
  1820. MBEDTLS_CIPHER_ARIA_128_CBC, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_ECDH_RSA,
  1821. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1822. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1823. 0 },
  1824. #endif
  1825. #endif /* MBEDTLS_KEY_EXCHANGE_ECDH_RSA_ENABLED */
  1826. #if defined(MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED)
  1827. #if (defined(MBEDTLS_GCM_C) && defined(MBEDTLS_SHA512_C))
  1828. { MBEDTLS_TLS_ECDHE_RSA_WITH_ARIA_256_GCM_SHA384,
  1829. "TLS-ECDHE-RSA-WITH-ARIA-256-GCM-SHA384",
  1830. MBEDTLS_CIPHER_ARIA_256_GCM, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_ECDHE_RSA,
  1831. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1832. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1833. 0 },
  1834. #endif
  1835. #if (defined(MBEDTLS_CIPHER_MODE_CBC) && defined(MBEDTLS_SHA512_C))
  1836. { MBEDTLS_TLS_ECDHE_RSA_WITH_ARIA_256_CBC_SHA384,
  1837. "TLS-ECDHE-RSA-WITH-ARIA-256-CBC-SHA384",
  1838. MBEDTLS_CIPHER_ARIA_256_CBC, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_ECDHE_RSA,
  1839. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1840. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1841. 0 },
  1842. #endif
  1843. #if (defined(MBEDTLS_GCM_C) && defined(MBEDTLS_SHA256_C))
  1844. { MBEDTLS_TLS_ECDHE_RSA_WITH_ARIA_128_GCM_SHA256,
  1845. "TLS-ECDHE-RSA-WITH-ARIA-128-GCM-SHA256",
  1846. MBEDTLS_CIPHER_ARIA_128_GCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_ECDHE_RSA,
  1847. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1848. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1849. 0 },
  1850. #endif
  1851. #if (defined(MBEDTLS_CIPHER_MODE_CBC) && defined(MBEDTLS_SHA256_C))
  1852. { MBEDTLS_TLS_ECDHE_RSA_WITH_ARIA_128_CBC_SHA256,
  1853. "TLS-ECDHE-RSA-WITH-ARIA-128-CBC-SHA256",
  1854. MBEDTLS_CIPHER_ARIA_128_CBC, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_ECDHE_RSA,
  1855. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1856. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1857. 0 },
  1858. #endif
  1859. #endif /* MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED */
  1860. #if defined(MBEDTLS_KEY_EXCHANGE_ECDHE_PSK_ENABLED)
  1861. #if (defined(MBEDTLS_CIPHER_MODE_CBC) && defined(MBEDTLS_SHA512_C))
  1862. { MBEDTLS_TLS_ECDHE_PSK_WITH_ARIA_256_CBC_SHA384,
  1863. "TLS-ECDHE-PSK-WITH-ARIA-256-CBC-SHA384",
  1864. MBEDTLS_CIPHER_ARIA_256_CBC, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_ECDHE_PSK,
  1865. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1866. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1867. 0 },
  1868. #endif
  1869. #if (defined(MBEDTLS_CIPHER_MODE_CBC) && defined(MBEDTLS_SHA256_C))
  1870. { MBEDTLS_TLS_ECDHE_PSK_WITH_ARIA_128_CBC_SHA256,
  1871. "TLS-ECDHE-PSK-WITH-ARIA-128-CBC-SHA256",
  1872. MBEDTLS_CIPHER_ARIA_128_CBC, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_ECDHE_PSK,
  1873. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1874. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1875. 0 },
  1876. #endif
  1877. #endif /* MBEDTLS_KEY_EXCHANGE_ECDHE_PSK_ENABLED */
  1878. #if defined(MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED)
  1879. #if (defined(MBEDTLS_GCM_C) && defined(MBEDTLS_SHA512_C))
  1880. { MBEDTLS_TLS_ECDHE_ECDSA_WITH_ARIA_256_GCM_SHA384,
  1881. "TLS-ECDHE-ECDSA-WITH-ARIA-256-GCM-SHA384",
  1882. MBEDTLS_CIPHER_ARIA_256_GCM, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA,
  1883. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1884. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1885. 0 },
  1886. #endif
  1887. #if (defined(MBEDTLS_CIPHER_MODE_CBC) && defined(MBEDTLS_SHA512_C))
  1888. { MBEDTLS_TLS_ECDHE_ECDSA_WITH_ARIA_256_CBC_SHA384,
  1889. "TLS-ECDHE-ECDSA-WITH-ARIA-256-CBC-SHA384",
  1890. MBEDTLS_CIPHER_ARIA_256_CBC, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA,
  1891. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1892. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1893. 0 },
  1894. #endif
  1895. #if (defined(MBEDTLS_GCM_C) && defined(MBEDTLS_SHA256_C))
  1896. { MBEDTLS_TLS_ECDHE_ECDSA_WITH_ARIA_128_GCM_SHA256,
  1897. "TLS-ECDHE-ECDSA-WITH-ARIA-128-GCM-SHA256",
  1898. MBEDTLS_CIPHER_ARIA_128_GCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA,
  1899. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1900. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1901. 0 },
  1902. #endif
  1903. #if (defined(MBEDTLS_CIPHER_MODE_CBC) && defined(MBEDTLS_SHA256_C))
  1904. { MBEDTLS_TLS_ECDHE_ECDSA_WITH_ARIA_128_CBC_SHA256,
  1905. "TLS-ECDHE-ECDSA-WITH-ARIA-128-CBC-SHA256",
  1906. MBEDTLS_CIPHER_ARIA_128_CBC, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA,
  1907. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1908. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1909. 0 },
  1910. #endif
  1911. #endif /* MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED */
  1912. #if defined(MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA_ENABLED)
  1913. #if (defined(MBEDTLS_GCM_C) && defined(MBEDTLS_SHA512_C))
  1914. { MBEDTLS_TLS_ECDH_ECDSA_WITH_ARIA_256_GCM_SHA384,
  1915. "TLS-ECDH-ECDSA-WITH-ARIA-256-GCM-SHA384",
  1916. MBEDTLS_CIPHER_ARIA_256_GCM, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA,
  1917. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1918. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1919. 0 },
  1920. #endif
  1921. #if (defined(MBEDTLS_CIPHER_MODE_CBC) && defined(MBEDTLS_SHA512_C))
  1922. { MBEDTLS_TLS_ECDH_ECDSA_WITH_ARIA_256_CBC_SHA384,
  1923. "TLS-ECDH-ECDSA-WITH-ARIA-256-CBC-SHA384",
  1924. MBEDTLS_CIPHER_ARIA_256_CBC, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA,
  1925. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1926. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1927. 0 },
  1928. #endif
  1929. #if (defined(MBEDTLS_GCM_C) && defined(MBEDTLS_SHA256_C))
  1930. { MBEDTLS_TLS_ECDH_ECDSA_WITH_ARIA_128_GCM_SHA256,
  1931. "TLS-ECDH-ECDSA-WITH-ARIA-128-GCM-SHA256",
  1932. MBEDTLS_CIPHER_ARIA_128_GCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA,
  1933. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1934. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1935. 0 },
  1936. #endif
  1937. #if (defined(MBEDTLS_CIPHER_MODE_CBC) && defined(MBEDTLS_SHA256_C))
  1938. { MBEDTLS_TLS_ECDH_ECDSA_WITH_ARIA_128_CBC_SHA256,
  1939. "TLS-ECDH-ECDSA-WITH-ARIA-128-CBC-SHA256",
  1940. MBEDTLS_CIPHER_ARIA_128_CBC, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA,
  1941. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1942. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1943. 0 },
  1944. #endif
  1945. #endif /* MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA_ENABLED */
  1946. #if defined(MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED)
  1947. #if (defined(MBEDTLS_GCM_C) && defined(MBEDTLS_SHA512_C))
  1948. { MBEDTLS_TLS_DHE_RSA_WITH_ARIA_256_GCM_SHA384,
  1949. "TLS-DHE-RSA-WITH-ARIA-256-GCM-SHA384",
  1950. MBEDTLS_CIPHER_ARIA_256_GCM, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_DHE_RSA,
  1951. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1952. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1953. 0 },
  1954. #endif
  1955. #if (defined(MBEDTLS_CIPHER_MODE_CBC) && defined(MBEDTLS_SHA512_C))
  1956. { MBEDTLS_TLS_DHE_RSA_WITH_ARIA_256_CBC_SHA384,
  1957. "TLS-DHE-RSA-WITH-ARIA-256-CBC-SHA384",
  1958. MBEDTLS_CIPHER_ARIA_256_CBC, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_DHE_RSA,
  1959. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1960. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1961. 0 },
  1962. #endif
  1963. #if (defined(MBEDTLS_GCM_C) && defined(MBEDTLS_SHA256_C))
  1964. { MBEDTLS_TLS_DHE_RSA_WITH_ARIA_128_GCM_SHA256,
  1965. "TLS-DHE-RSA-WITH-ARIA-128-GCM-SHA256",
  1966. MBEDTLS_CIPHER_ARIA_128_GCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_DHE_RSA,
  1967. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1968. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1969. 0 },
  1970. #endif
  1971. #if (defined(MBEDTLS_CIPHER_MODE_CBC) && defined(MBEDTLS_SHA256_C))
  1972. { MBEDTLS_TLS_DHE_RSA_WITH_ARIA_128_CBC_SHA256,
  1973. "TLS-DHE-RSA-WITH-ARIA-128-CBC-SHA256",
  1974. MBEDTLS_CIPHER_ARIA_128_CBC, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_DHE_RSA,
  1975. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1976. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1977. 0 },
  1978. #endif
  1979. #endif /* MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED */
  1980. #if defined(MBEDTLS_KEY_EXCHANGE_DHE_PSK_ENABLED)
  1981. #if (defined(MBEDTLS_GCM_C) && defined(MBEDTLS_SHA512_C))
  1982. { MBEDTLS_TLS_DHE_PSK_WITH_ARIA_256_GCM_SHA384,
  1983. "TLS-DHE-PSK-WITH-ARIA-256-GCM-SHA384",
  1984. MBEDTLS_CIPHER_ARIA_256_GCM, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_DHE_PSK,
  1985. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1986. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1987. 0 },
  1988. #endif
  1989. #if (defined(MBEDTLS_CIPHER_MODE_CBC) && defined(MBEDTLS_SHA512_C))
  1990. { MBEDTLS_TLS_DHE_PSK_WITH_ARIA_256_CBC_SHA384,
  1991. "TLS-DHE-PSK-WITH-ARIA-256-CBC-SHA384",
  1992. MBEDTLS_CIPHER_ARIA_256_CBC, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_DHE_PSK,
  1993. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1994. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1995. 0 },
  1996. #endif
  1997. #if (defined(MBEDTLS_GCM_C) && defined(MBEDTLS_SHA256_C))
  1998. { MBEDTLS_TLS_DHE_PSK_WITH_ARIA_128_GCM_SHA256,
  1999. "TLS-DHE-PSK-WITH-ARIA-128-GCM-SHA256",
  2000. MBEDTLS_CIPHER_ARIA_128_GCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_DHE_PSK,
  2001. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  2002. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  2003. 0 },
  2004. #endif
  2005. #if (defined(MBEDTLS_CIPHER_MODE_CBC) && defined(MBEDTLS_SHA256_C))
  2006. { MBEDTLS_TLS_DHE_PSK_WITH_ARIA_128_CBC_SHA256,
  2007. "TLS-DHE-PSK-WITH-ARIA-128-CBC-SHA256",
  2008. MBEDTLS_CIPHER_ARIA_128_CBC, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_DHE_PSK,
  2009. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  2010. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  2011. 0 },
  2012. #endif
  2013. #endif /* MBEDTLS_KEY_EXCHANGE_DHE_PSK_ENABLED */
  2014. #endif /* MBEDTLS_ARIA_C */
  2015. { 0, "",
  2016. MBEDTLS_CIPHER_NONE, MBEDTLS_MD_NONE, MBEDTLS_KEY_EXCHANGE_NONE,
  2017. 0, 0, 0, 0, 0 }
  2018. };
  2019. #if defined(MBEDTLS_SSL_CIPHERSUITES)
  2020. const int *mbedtls_ssl_list_ciphersuites( void )
  2021. {
  2022. return( ciphersuite_preference );
  2023. }
  2024. #else
  2025. #define MAX_CIPHERSUITES sizeof( ciphersuite_definitions ) / \
  2026. sizeof( ciphersuite_definitions[0] )
  2027. static int supported_ciphersuites[MAX_CIPHERSUITES];
  2028. static int supported_init = 0;
  2029. static int ciphersuite_is_removed( const mbedtls_ssl_ciphersuite_t *cs_info )
  2030. {
  2031. (void)cs_info;
  2032. #if defined(MBEDTLS_REMOVE_ARC4_CIPHERSUITES)
  2033. if( cs_info->cipher == MBEDTLS_CIPHER_ARC4_128 )
  2034. return( 1 );
  2035. #endif /* MBEDTLS_REMOVE_ARC4_CIPHERSUITES */
  2036. #if defined(MBEDTLS_REMOVE_3DES_CIPHERSUITES)
  2037. if( cs_info->cipher == MBEDTLS_CIPHER_DES_EDE3_ECB ||
  2038. cs_info->cipher == MBEDTLS_CIPHER_DES_EDE3_CBC )
  2039. {
  2040. return( 1 );
  2041. }
  2042. #endif /* MBEDTLS_REMOVE_3DES_CIPHERSUITES */
  2043. return( 0 );
  2044. }
  2045. const int *mbedtls_ssl_list_ciphersuites( void )
  2046. {
  2047. /*
  2048. * On initial call filter out all ciphersuites not supported by current
  2049. * build based on presence in the ciphersuite_definitions.
  2050. */
  2051. if( supported_init == 0 )
  2052. {
  2053. const int *p;
  2054. int *q;
  2055. for( p = ciphersuite_preference, q = supported_ciphersuites;
  2056. *p != 0 && q < supported_ciphersuites + MAX_CIPHERSUITES - 1;
  2057. p++ )
  2058. {
  2059. const mbedtls_ssl_ciphersuite_t *cs_info;
  2060. if( ( cs_info = mbedtls_ssl_ciphersuite_from_id( *p ) ) != NULL &&
  2061. !ciphersuite_is_removed( cs_info ) )
  2062. {
  2063. *(q++) = *p;
  2064. }
  2065. }
  2066. *q = 0;
  2067. supported_init = 1;
  2068. }
  2069. return( supported_ciphersuites );
  2070. }
  2071. #endif /* MBEDTLS_SSL_CIPHERSUITES */
  2072. const mbedtls_ssl_ciphersuite_t *mbedtls_ssl_ciphersuite_from_string(
  2073. const char *ciphersuite_name )
  2074. {
  2075. const mbedtls_ssl_ciphersuite_t *cur = ciphersuite_definitions;
  2076. if( NULL == ciphersuite_name )
  2077. return( NULL );
  2078. while( cur->id != 0 )
  2079. {
  2080. if( 0 == strcmp( cur->name, ciphersuite_name ) )
  2081. return( cur );
  2082. cur++;
  2083. }
  2084. return( NULL );
  2085. }
  2086. const mbedtls_ssl_ciphersuite_t *mbedtls_ssl_ciphersuite_from_id( int ciphersuite )
  2087. {
  2088. const mbedtls_ssl_ciphersuite_t *cur = ciphersuite_definitions;
  2089. while( cur->id != 0 )
  2090. {
  2091. if( cur->id == ciphersuite )
  2092. return( cur );
  2093. cur++;
  2094. }
  2095. return( NULL );
  2096. }
  2097. const char *mbedtls_ssl_get_ciphersuite_name( const int ciphersuite_id )
  2098. {
  2099. const mbedtls_ssl_ciphersuite_t *cur;
  2100. cur = mbedtls_ssl_ciphersuite_from_id( ciphersuite_id );
  2101. if( cur == NULL )
  2102. return( "unknown" );
  2103. return( cur->name );
  2104. }
  2105. int mbedtls_ssl_get_ciphersuite_id( const char *ciphersuite_name )
  2106. {
  2107. const mbedtls_ssl_ciphersuite_t *cur;
  2108. cur = mbedtls_ssl_ciphersuite_from_string( ciphersuite_name );
  2109. if( cur == NULL )
  2110. return( 0 );
  2111. return( cur->id );
  2112. }
  2113. #if defined(MBEDTLS_PK_C)
  2114. mbedtls_pk_type_t mbedtls_ssl_get_ciphersuite_sig_pk_alg( const mbedtls_ssl_ciphersuite_t *info )
  2115. {
  2116. switch( info->key_exchange )
  2117. {
  2118. case MBEDTLS_KEY_EXCHANGE_RSA:
  2119. case MBEDTLS_KEY_EXCHANGE_DHE_RSA:
  2120. case MBEDTLS_KEY_EXCHANGE_ECDHE_RSA:
  2121. case MBEDTLS_KEY_EXCHANGE_RSA_PSK:
  2122. return( MBEDTLS_PK_RSA );
  2123. case MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA:
  2124. return( MBEDTLS_PK_ECDSA );
  2125. case MBEDTLS_KEY_EXCHANGE_ECDH_RSA:
  2126. case MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA:
  2127. return( MBEDTLS_PK_ECKEY );
  2128. default:
  2129. return( MBEDTLS_PK_NONE );
  2130. }
  2131. }
  2132. mbedtls_pk_type_t mbedtls_ssl_get_ciphersuite_sig_alg( const mbedtls_ssl_ciphersuite_t *info )
  2133. {
  2134. switch( info->key_exchange )
  2135. {
  2136. case MBEDTLS_KEY_EXCHANGE_RSA:
  2137. case MBEDTLS_KEY_EXCHANGE_DHE_RSA:
  2138. case MBEDTLS_KEY_EXCHANGE_ECDHE_RSA:
  2139. return( MBEDTLS_PK_RSA );
  2140. case MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA:
  2141. return( MBEDTLS_PK_ECDSA );
  2142. default:
  2143. return( MBEDTLS_PK_NONE );
  2144. }
  2145. }
  2146. #endif /* MBEDTLS_PK_C */
  2147. #if defined(MBEDTLS_ECDH_C) || defined(MBEDTLS_ECDSA_C) || \
  2148. defined(MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED)
  2149. int mbedtls_ssl_ciphersuite_uses_ec( const mbedtls_ssl_ciphersuite_t *info )
  2150. {
  2151. switch( info->key_exchange )
  2152. {
  2153. case MBEDTLS_KEY_EXCHANGE_ECDHE_RSA:
  2154. case MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA:
  2155. case MBEDTLS_KEY_EXCHANGE_ECDHE_PSK:
  2156. case MBEDTLS_KEY_EXCHANGE_ECDH_RSA:
  2157. case MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA:
  2158. case MBEDTLS_KEY_EXCHANGE_ECJPAKE:
  2159. return( 1 );
  2160. default:
  2161. return( 0 );
  2162. }
  2163. }
  2164. #endif /* MBEDTLS_ECDH_C || MBEDTLS_ECDSA_C || MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED*/
  2165. #if defined(MBEDTLS_KEY_EXCHANGE__SOME__PSK_ENABLED)
  2166. int mbedtls_ssl_ciphersuite_uses_psk( const mbedtls_ssl_ciphersuite_t *info )
  2167. {
  2168. switch( info->key_exchange )
  2169. {
  2170. case MBEDTLS_KEY_EXCHANGE_PSK:
  2171. case MBEDTLS_KEY_EXCHANGE_RSA_PSK:
  2172. case MBEDTLS_KEY_EXCHANGE_DHE_PSK:
  2173. case MBEDTLS_KEY_EXCHANGE_ECDHE_PSK:
  2174. return( 1 );
  2175. default:
  2176. return( 0 );
  2177. }
  2178. }
  2179. #endif /* MBEDTLS_KEY_EXCHANGE__SOME__PSK_ENABLED */
  2180. #endif /* MBEDTLS_SSL_TLS_C */