ssl_ciphersuites.c 93 KB

1234567891011121314151617181920212223242526272829303132333435363738394041424344454647484950515253545556575859606162636465666768697071727374757677787980818283848586878889909192939495969798991001011021031041051061071081091101111121131141151161171181191201211221231241251261271281291301311321331341351361371381391401411421431441451461471481491501511521531541551561571581591601611621631641651661671681691701711721731741751761771781791801811821831841851861871881891901911921931941951961971981992002012022032042052062072082092102112122132142152162172182192202212222232242252262272282292302312322332342352362372382392402412422432442452462472482492502512522532542552562572582592602612622632642652662672682692702712722732742752762772782792802812822832842852862872882892902912922932942952962972982993003013023033043053063073083093103113123133143153163173183193203213223233243253263273283293303313323333343353363373383393403413423433443453463473483493503513523533543553563573583593603613623633643653663673683693703713723733743753763773783793803813823833843853863873883893903913923933943953963973983994004014024034044054064074084094104114124134144154164174184194204214224234244254264274284294304314324334344354364374384394404414424434444454464474484494504514524534544554564574584594604614624634644654664674684694704714724734744754764774784794804814824834844854864874884894904914924934944954964974984995005015025035045055065075085095105115125135145155165175185195205215225235245255265275285295305315325335345355365375385395405415425435445455465475485495505515525535545555565575585595605615625635645655665675685695705715725735745755765775785795805815825835845855865875885895905915925935945955965975985996006016026036046056066076086096106116126136146156166176186196206216226236246256266276286296306316326336346356366376386396406416426436446456466476486496506516526536546556566576586596606616626636646656666676686696706716726736746756766776786796806816826836846856866876886896906916926936946956966976986997007017027037047057067077087097107117127137147157167177187197207217227237247257267277287297307317327337347357367377387397407417427437447457467477487497507517527537547557567577587597607617627637647657667677687697707717727737747757767777787797807817827837847857867877887897907917927937947957967977987998008018028038048058068078088098108118128138148158168178188198208218228238248258268278288298308318328338348358368378388398408418428438448458468478488498508518528538548558568578588598608618628638648658668678688698708718728738748758768778788798808818828838848858868878888898908918928938948958968978988999009019029039049059069079089099109119129139149159169179189199209219229239249259269279289299309319329339349359369379389399409419429439449459469479489499509519529539549559569579589599609619629639649659669679689699709719729739749759769779789799809819829839849859869879889899909919929939949959969979989991000100110021003100410051006100710081009101010111012101310141015101610171018101910201021102210231024102510261027102810291030103110321033103410351036103710381039104010411042104310441045104610471048104910501051105210531054105510561057105810591060106110621063106410651066106710681069107010711072107310741075107610771078107910801081108210831084108510861087108810891090109110921093109410951096109710981099110011011102110311041105110611071108110911101111111211131114111511161117111811191120112111221123112411251126112711281129113011311132113311341135113611371138113911401141114211431144114511461147114811491150115111521153115411551156115711581159116011611162116311641165116611671168116911701171117211731174117511761177117811791180118111821183118411851186118711881189119011911192119311941195119611971198119912001201120212031204120512061207120812091210121112121213121412151216121712181219122012211222122312241225122612271228122912301231123212331234123512361237123812391240124112421243124412451246124712481249125012511252125312541255125612571258125912601261126212631264126512661267126812691270127112721273127412751276127712781279128012811282128312841285128612871288128912901291129212931294129512961297129812991300130113021303130413051306130713081309131013111312131313141315131613171318131913201321132213231324132513261327132813291330133113321333133413351336133713381339134013411342134313441345134613471348134913501351135213531354135513561357135813591360136113621363136413651366136713681369137013711372137313741375137613771378137913801381138213831384138513861387138813891390139113921393139413951396139713981399140014011402140314041405140614071408140914101411141214131414141514161417141814191420142114221423142414251426142714281429143014311432143314341435143614371438143914401441144214431444144514461447144814491450145114521453145414551456145714581459146014611462146314641465146614671468146914701471147214731474147514761477147814791480148114821483148414851486148714881489149014911492149314941495149614971498149915001501150215031504150515061507150815091510151115121513151415151516151715181519152015211522152315241525152615271528152915301531153215331534153515361537153815391540154115421543154415451546154715481549155015511552155315541555155615571558155915601561156215631564156515661567156815691570157115721573157415751576157715781579158015811582158315841585158615871588158915901591159215931594159515961597159815991600160116021603160416051606160716081609161016111612161316141615161616171618161916201621162216231624162516261627162816291630163116321633163416351636163716381639164016411642164316441645164616471648164916501651165216531654165516561657165816591660166116621663166416651666166716681669167016711672167316741675167616771678167916801681168216831684168516861687168816891690169116921693169416951696169716981699170017011702170317041705170617071708170917101711171217131714171517161717171817191720172117221723172417251726172717281729173017311732173317341735173617371738173917401741174217431744174517461747174817491750175117521753175417551756175717581759176017611762176317641765176617671768176917701771177217731774177517761777177817791780178117821783178417851786178717881789179017911792179317941795179617971798179918001801180218031804180518061807180818091810181118121813181418151816181718181819182018211822182318241825182618271828182918301831183218331834183518361837183818391840184118421843184418451846184718481849185018511852185318541855185618571858185918601861186218631864186518661867186818691870187118721873187418751876187718781879188018811882188318841885188618871888188918901891189218931894189518961897189818991900190119021903190419051906190719081909191019111912191319141915191619171918191919201921192219231924192519261927192819291930193119321933193419351936193719381939194019411942194319441945194619471948194919501951195219531954195519561957195819591960196119621963196419651966196719681969197019711972197319741975197619771978197919801981198219831984198519861987198819891990199119921993199419951996199719981999200020012002200320042005200620072008200920102011201220132014201520162017201820192020202120222023202420252026202720282029203020312032203320342035203620372038203920402041204220432044204520462047204820492050205120522053205420552056205720582059206020612062206320642065206620672068206920702071207220732074207520762077207820792080208120822083208420852086208720882089209020912092209320942095209620972098209921002101210221032104210521062107210821092110211121122113211421152116211721182119212021212122212321242125212621272128212921302131213221332134213521362137213821392140214121422143214421452146
  1. /**
  2. * \file ssl_ciphersuites.c
  3. *
  4. * \brief SSL ciphersuites for mbed TLS
  5. *
  6. * Copyright The Mbed TLS Contributors
  7. * SPDX-License-Identifier: Apache-2.0
  8. *
  9. * Licensed under the Apache License, Version 2.0 (the "License"); you may
  10. * not use this file except in compliance with the License.
  11. * You may obtain a copy of the License at
  12. *
  13. * http://www.apache.org/licenses/LICENSE-2.0
  14. *
  15. * Unless required by applicable law or agreed to in writing, software
  16. * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT
  17. * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
  18. * See the License for the specific language governing permissions and
  19. * limitations under the License.
  20. */
  21. #include "common.h"
  22. #if defined(MBEDTLS_SSL_TLS_C)
  23. #if defined(MBEDTLS_PLATFORM_C)
  24. #include "mbedtls/platform.h"
  25. #else
  26. #include <stdlib.h>
  27. #endif
  28. #include "mbedtls/ssl_ciphersuites.h"
  29. #include "mbedtls/ssl.h"
  30. #include "ssl_misc.h"
  31. #include <string.h>
  32. /*
  33. * Ordered from most preferred to least preferred in terms of security.
  34. *
  35. * Current rule (except weak and null which come last):
  36. * 1. By key exchange:
  37. * Forward-secure non-PSK > forward-secure PSK > ECJPAKE > other non-PSK > other PSK
  38. * 2. By key length and cipher:
  39. * ChaCha > AES-256 > Camellia-256 > ARIA-256 > AES-128 > Camellia-128 > ARIA-128
  40. * 3. By cipher mode when relevant GCM > CCM > CBC > CCM_8
  41. * 4. By hash function used when relevant
  42. * 5. By key exchange/auth again: EC > non-EC
  43. */
  44. static const int ciphersuite_preference[] =
  45. {
  46. #if defined(MBEDTLS_SSL_CIPHERSUITES)
  47. MBEDTLS_SSL_CIPHERSUITES,
  48. #else
  49. #if defined(MBEDTLS_SSL_PROTO_TLS1_3_EXPERIMENTAL)
  50. /* TLS 1.3 ciphersuites */
  51. MBEDTLS_TLS1_3_AES_128_GCM_SHA256,
  52. MBEDTLS_TLS1_3_AES_256_GCM_SHA384,
  53. MBEDTLS_TLS1_3_CHACHA20_POLY1305_SHA256,
  54. MBEDTLS_TLS1_3_AES_128_CCM_SHA256,
  55. MBEDTLS_TLS1_3_AES_128_CCM_8_SHA256,
  56. #endif /* MBEDTLS_SSL_PROTO_TLS1_3_EXPERIMENTAL */
  57. /* Chacha-Poly ephemeral suites */
  58. MBEDTLS_TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256,
  59. MBEDTLS_TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256,
  60. MBEDTLS_TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256,
  61. /* All AES-256 ephemeral suites */
  62. MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384,
  63. MBEDTLS_TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384,
  64. MBEDTLS_TLS_DHE_RSA_WITH_AES_256_GCM_SHA384,
  65. MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_256_CCM,
  66. MBEDTLS_TLS_DHE_RSA_WITH_AES_256_CCM,
  67. MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384,
  68. MBEDTLS_TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384,
  69. MBEDTLS_TLS_DHE_RSA_WITH_AES_256_CBC_SHA256,
  70. MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA,
  71. MBEDTLS_TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA,
  72. MBEDTLS_TLS_DHE_RSA_WITH_AES_256_CBC_SHA,
  73. MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_256_CCM_8,
  74. MBEDTLS_TLS_DHE_RSA_WITH_AES_256_CCM_8,
  75. /* All CAMELLIA-256 ephemeral suites */
  76. MBEDTLS_TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_GCM_SHA384,
  77. MBEDTLS_TLS_ECDHE_RSA_WITH_CAMELLIA_256_GCM_SHA384,
  78. MBEDTLS_TLS_DHE_RSA_WITH_CAMELLIA_256_GCM_SHA384,
  79. MBEDTLS_TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_CBC_SHA384,
  80. MBEDTLS_TLS_ECDHE_RSA_WITH_CAMELLIA_256_CBC_SHA384,
  81. MBEDTLS_TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA256,
  82. MBEDTLS_TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA,
  83. /* All ARIA-256 ephemeral suites */
  84. MBEDTLS_TLS_ECDHE_ECDSA_WITH_ARIA_256_GCM_SHA384,
  85. MBEDTLS_TLS_ECDHE_RSA_WITH_ARIA_256_GCM_SHA384,
  86. MBEDTLS_TLS_DHE_RSA_WITH_ARIA_256_GCM_SHA384,
  87. MBEDTLS_TLS_ECDHE_ECDSA_WITH_ARIA_256_CBC_SHA384,
  88. MBEDTLS_TLS_ECDHE_RSA_WITH_ARIA_256_CBC_SHA384,
  89. MBEDTLS_TLS_DHE_RSA_WITH_ARIA_256_CBC_SHA384,
  90. /* All AES-128 ephemeral suites */
  91. MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256,
  92. MBEDTLS_TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256,
  93. MBEDTLS_TLS_DHE_RSA_WITH_AES_128_GCM_SHA256,
  94. MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_128_CCM,
  95. MBEDTLS_TLS_DHE_RSA_WITH_AES_128_CCM,
  96. MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256,
  97. MBEDTLS_TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256,
  98. MBEDTLS_TLS_DHE_RSA_WITH_AES_128_CBC_SHA256,
  99. MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA,
  100. MBEDTLS_TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA,
  101. MBEDTLS_TLS_DHE_RSA_WITH_AES_128_CBC_SHA,
  102. MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_128_CCM_8,
  103. MBEDTLS_TLS_DHE_RSA_WITH_AES_128_CCM_8,
  104. /* All CAMELLIA-128 ephemeral suites */
  105. MBEDTLS_TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_GCM_SHA256,
  106. MBEDTLS_TLS_ECDHE_RSA_WITH_CAMELLIA_128_GCM_SHA256,
  107. MBEDTLS_TLS_DHE_RSA_WITH_CAMELLIA_128_GCM_SHA256,
  108. MBEDTLS_TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_CBC_SHA256,
  109. MBEDTLS_TLS_ECDHE_RSA_WITH_CAMELLIA_128_CBC_SHA256,
  110. MBEDTLS_TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA256,
  111. MBEDTLS_TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA,
  112. /* All ARIA-128 ephemeral suites */
  113. MBEDTLS_TLS_ECDHE_ECDSA_WITH_ARIA_128_GCM_SHA256,
  114. MBEDTLS_TLS_ECDHE_RSA_WITH_ARIA_128_GCM_SHA256,
  115. MBEDTLS_TLS_DHE_RSA_WITH_ARIA_128_GCM_SHA256,
  116. MBEDTLS_TLS_ECDHE_ECDSA_WITH_ARIA_128_CBC_SHA256,
  117. MBEDTLS_TLS_ECDHE_RSA_WITH_ARIA_128_CBC_SHA256,
  118. MBEDTLS_TLS_DHE_RSA_WITH_ARIA_128_CBC_SHA256,
  119. /* The PSK ephemeral suites */
  120. MBEDTLS_TLS_ECDHE_PSK_WITH_CHACHA20_POLY1305_SHA256,
  121. MBEDTLS_TLS_DHE_PSK_WITH_CHACHA20_POLY1305_SHA256,
  122. MBEDTLS_TLS_DHE_PSK_WITH_AES_256_GCM_SHA384,
  123. MBEDTLS_TLS_DHE_PSK_WITH_AES_256_CCM,
  124. MBEDTLS_TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA384,
  125. MBEDTLS_TLS_DHE_PSK_WITH_AES_256_CBC_SHA384,
  126. MBEDTLS_TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA,
  127. MBEDTLS_TLS_DHE_PSK_WITH_AES_256_CBC_SHA,
  128. MBEDTLS_TLS_DHE_PSK_WITH_CAMELLIA_256_GCM_SHA384,
  129. MBEDTLS_TLS_ECDHE_PSK_WITH_CAMELLIA_256_CBC_SHA384,
  130. MBEDTLS_TLS_DHE_PSK_WITH_CAMELLIA_256_CBC_SHA384,
  131. MBEDTLS_TLS_DHE_PSK_WITH_AES_256_CCM_8,
  132. MBEDTLS_TLS_DHE_PSK_WITH_ARIA_256_GCM_SHA384,
  133. MBEDTLS_TLS_ECDHE_PSK_WITH_ARIA_256_CBC_SHA384,
  134. MBEDTLS_TLS_DHE_PSK_WITH_ARIA_256_CBC_SHA384,
  135. MBEDTLS_TLS_DHE_PSK_WITH_AES_128_GCM_SHA256,
  136. MBEDTLS_TLS_DHE_PSK_WITH_AES_128_CCM,
  137. MBEDTLS_TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA256,
  138. MBEDTLS_TLS_DHE_PSK_WITH_AES_128_CBC_SHA256,
  139. MBEDTLS_TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA,
  140. MBEDTLS_TLS_DHE_PSK_WITH_AES_128_CBC_SHA,
  141. MBEDTLS_TLS_DHE_PSK_WITH_CAMELLIA_128_GCM_SHA256,
  142. MBEDTLS_TLS_DHE_PSK_WITH_CAMELLIA_128_CBC_SHA256,
  143. MBEDTLS_TLS_ECDHE_PSK_WITH_CAMELLIA_128_CBC_SHA256,
  144. MBEDTLS_TLS_DHE_PSK_WITH_AES_128_CCM_8,
  145. MBEDTLS_TLS_DHE_PSK_WITH_ARIA_128_GCM_SHA256,
  146. MBEDTLS_TLS_ECDHE_PSK_WITH_ARIA_128_CBC_SHA256,
  147. MBEDTLS_TLS_DHE_PSK_WITH_ARIA_128_CBC_SHA256,
  148. /* The ECJPAKE suite */
  149. MBEDTLS_TLS_ECJPAKE_WITH_AES_128_CCM_8,
  150. /* All AES-256 suites */
  151. MBEDTLS_TLS_RSA_WITH_AES_256_GCM_SHA384,
  152. MBEDTLS_TLS_RSA_WITH_AES_256_CCM,
  153. MBEDTLS_TLS_RSA_WITH_AES_256_CBC_SHA256,
  154. MBEDTLS_TLS_RSA_WITH_AES_256_CBC_SHA,
  155. MBEDTLS_TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384,
  156. MBEDTLS_TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384,
  157. MBEDTLS_TLS_ECDH_RSA_WITH_AES_256_CBC_SHA,
  158. MBEDTLS_TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384,
  159. MBEDTLS_TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384,
  160. MBEDTLS_TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA,
  161. MBEDTLS_TLS_RSA_WITH_AES_256_CCM_8,
  162. /* All CAMELLIA-256 suites */
  163. MBEDTLS_TLS_RSA_WITH_CAMELLIA_256_GCM_SHA384,
  164. MBEDTLS_TLS_RSA_WITH_CAMELLIA_256_CBC_SHA256,
  165. MBEDTLS_TLS_RSA_WITH_CAMELLIA_256_CBC_SHA,
  166. MBEDTLS_TLS_ECDH_RSA_WITH_CAMELLIA_256_GCM_SHA384,
  167. MBEDTLS_TLS_ECDH_RSA_WITH_CAMELLIA_256_CBC_SHA384,
  168. MBEDTLS_TLS_ECDH_ECDSA_WITH_CAMELLIA_256_GCM_SHA384,
  169. MBEDTLS_TLS_ECDH_ECDSA_WITH_CAMELLIA_256_CBC_SHA384,
  170. /* All ARIA-256 suites */
  171. MBEDTLS_TLS_ECDH_ECDSA_WITH_ARIA_256_GCM_SHA384,
  172. MBEDTLS_TLS_ECDH_RSA_WITH_ARIA_256_GCM_SHA384,
  173. MBEDTLS_TLS_RSA_WITH_ARIA_256_GCM_SHA384,
  174. MBEDTLS_TLS_ECDH_ECDSA_WITH_ARIA_256_CBC_SHA384,
  175. MBEDTLS_TLS_ECDH_RSA_WITH_ARIA_256_CBC_SHA384,
  176. MBEDTLS_TLS_RSA_WITH_ARIA_256_CBC_SHA384,
  177. /* All AES-128 suites */
  178. MBEDTLS_TLS_RSA_WITH_AES_128_GCM_SHA256,
  179. MBEDTLS_TLS_RSA_WITH_AES_128_CCM,
  180. MBEDTLS_TLS_RSA_WITH_AES_128_CBC_SHA256,
  181. MBEDTLS_TLS_RSA_WITH_AES_128_CBC_SHA,
  182. MBEDTLS_TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256,
  183. MBEDTLS_TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256,
  184. MBEDTLS_TLS_ECDH_RSA_WITH_AES_128_CBC_SHA,
  185. MBEDTLS_TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256,
  186. MBEDTLS_TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256,
  187. MBEDTLS_TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA,
  188. MBEDTLS_TLS_RSA_WITH_AES_128_CCM_8,
  189. /* All CAMELLIA-128 suites */
  190. MBEDTLS_TLS_RSA_WITH_CAMELLIA_128_GCM_SHA256,
  191. MBEDTLS_TLS_RSA_WITH_CAMELLIA_128_CBC_SHA256,
  192. MBEDTLS_TLS_RSA_WITH_CAMELLIA_128_CBC_SHA,
  193. MBEDTLS_TLS_ECDH_RSA_WITH_CAMELLIA_128_GCM_SHA256,
  194. MBEDTLS_TLS_ECDH_RSA_WITH_CAMELLIA_128_CBC_SHA256,
  195. MBEDTLS_TLS_ECDH_ECDSA_WITH_CAMELLIA_128_GCM_SHA256,
  196. MBEDTLS_TLS_ECDH_ECDSA_WITH_CAMELLIA_128_CBC_SHA256,
  197. /* All ARIA-128 suites */
  198. MBEDTLS_TLS_ECDH_ECDSA_WITH_ARIA_128_GCM_SHA256,
  199. MBEDTLS_TLS_ECDH_RSA_WITH_ARIA_128_GCM_SHA256,
  200. MBEDTLS_TLS_RSA_WITH_ARIA_128_GCM_SHA256,
  201. MBEDTLS_TLS_ECDH_ECDSA_WITH_ARIA_128_CBC_SHA256,
  202. MBEDTLS_TLS_ECDH_RSA_WITH_ARIA_128_CBC_SHA256,
  203. MBEDTLS_TLS_RSA_WITH_ARIA_128_CBC_SHA256,
  204. /* The RSA PSK suites */
  205. MBEDTLS_TLS_RSA_PSK_WITH_CHACHA20_POLY1305_SHA256,
  206. MBEDTLS_TLS_RSA_PSK_WITH_AES_256_GCM_SHA384,
  207. MBEDTLS_TLS_RSA_PSK_WITH_AES_256_CBC_SHA384,
  208. MBEDTLS_TLS_RSA_PSK_WITH_AES_256_CBC_SHA,
  209. MBEDTLS_TLS_RSA_PSK_WITH_CAMELLIA_256_GCM_SHA384,
  210. MBEDTLS_TLS_RSA_PSK_WITH_CAMELLIA_256_CBC_SHA384,
  211. MBEDTLS_TLS_RSA_PSK_WITH_ARIA_256_GCM_SHA384,
  212. MBEDTLS_TLS_RSA_PSK_WITH_ARIA_256_CBC_SHA384,
  213. MBEDTLS_TLS_RSA_PSK_WITH_AES_128_GCM_SHA256,
  214. MBEDTLS_TLS_RSA_PSK_WITH_AES_128_CBC_SHA256,
  215. MBEDTLS_TLS_RSA_PSK_WITH_AES_128_CBC_SHA,
  216. MBEDTLS_TLS_RSA_PSK_WITH_CAMELLIA_128_GCM_SHA256,
  217. MBEDTLS_TLS_RSA_PSK_WITH_CAMELLIA_128_CBC_SHA256,
  218. MBEDTLS_TLS_RSA_PSK_WITH_ARIA_128_GCM_SHA256,
  219. MBEDTLS_TLS_RSA_PSK_WITH_ARIA_128_CBC_SHA256,
  220. /* The PSK suites */
  221. MBEDTLS_TLS_PSK_WITH_CHACHA20_POLY1305_SHA256,
  222. MBEDTLS_TLS_PSK_WITH_AES_256_GCM_SHA384,
  223. MBEDTLS_TLS_PSK_WITH_AES_256_CCM,
  224. MBEDTLS_TLS_PSK_WITH_AES_256_CBC_SHA384,
  225. MBEDTLS_TLS_PSK_WITH_AES_256_CBC_SHA,
  226. MBEDTLS_TLS_PSK_WITH_CAMELLIA_256_GCM_SHA384,
  227. MBEDTLS_TLS_PSK_WITH_CAMELLIA_256_CBC_SHA384,
  228. MBEDTLS_TLS_PSK_WITH_AES_256_CCM_8,
  229. MBEDTLS_TLS_PSK_WITH_ARIA_256_GCM_SHA384,
  230. MBEDTLS_TLS_PSK_WITH_ARIA_256_CBC_SHA384,
  231. MBEDTLS_TLS_PSK_WITH_AES_128_GCM_SHA256,
  232. MBEDTLS_TLS_PSK_WITH_AES_128_CCM,
  233. MBEDTLS_TLS_PSK_WITH_AES_128_CBC_SHA256,
  234. MBEDTLS_TLS_PSK_WITH_AES_128_CBC_SHA,
  235. MBEDTLS_TLS_PSK_WITH_CAMELLIA_128_GCM_SHA256,
  236. MBEDTLS_TLS_PSK_WITH_CAMELLIA_128_CBC_SHA256,
  237. MBEDTLS_TLS_PSK_WITH_AES_128_CCM_8,
  238. MBEDTLS_TLS_PSK_WITH_ARIA_128_GCM_SHA256,
  239. MBEDTLS_TLS_PSK_WITH_ARIA_128_CBC_SHA256,
  240. /* NULL suites */
  241. MBEDTLS_TLS_ECDHE_ECDSA_WITH_NULL_SHA,
  242. MBEDTLS_TLS_ECDHE_RSA_WITH_NULL_SHA,
  243. MBEDTLS_TLS_ECDHE_PSK_WITH_NULL_SHA384,
  244. MBEDTLS_TLS_ECDHE_PSK_WITH_NULL_SHA256,
  245. MBEDTLS_TLS_ECDHE_PSK_WITH_NULL_SHA,
  246. MBEDTLS_TLS_DHE_PSK_WITH_NULL_SHA384,
  247. MBEDTLS_TLS_DHE_PSK_WITH_NULL_SHA256,
  248. MBEDTLS_TLS_DHE_PSK_WITH_NULL_SHA,
  249. MBEDTLS_TLS_RSA_WITH_NULL_SHA256,
  250. MBEDTLS_TLS_RSA_WITH_NULL_SHA,
  251. MBEDTLS_TLS_RSA_WITH_NULL_MD5,
  252. MBEDTLS_TLS_ECDH_RSA_WITH_NULL_SHA,
  253. MBEDTLS_TLS_ECDH_ECDSA_WITH_NULL_SHA,
  254. MBEDTLS_TLS_RSA_PSK_WITH_NULL_SHA384,
  255. MBEDTLS_TLS_RSA_PSK_WITH_NULL_SHA256,
  256. MBEDTLS_TLS_RSA_PSK_WITH_NULL_SHA,
  257. MBEDTLS_TLS_PSK_WITH_NULL_SHA384,
  258. MBEDTLS_TLS_PSK_WITH_NULL_SHA256,
  259. MBEDTLS_TLS_PSK_WITH_NULL_SHA,
  260. #endif /* MBEDTLS_SSL_CIPHERSUITES */
  261. 0
  262. };
  263. static const mbedtls_ssl_ciphersuite_t ciphersuite_definitions[] =
  264. {
  265. #if defined(MBEDTLS_SSL_PROTO_TLS1_3_EXPERIMENTAL)
  266. #if defined(MBEDTLS_AES_C)
  267. #if defined(MBEDTLS_GCM_C)
  268. #if defined(MBEDTLS_SHA384_C)
  269. { MBEDTLS_TLS1_3_AES_256_GCM_SHA384, "TLS1-3-AES-256-GCM-SHA384",
  270. MBEDTLS_CIPHER_AES_256_GCM, MBEDTLS_MD_SHA384,
  271. MBEDTLS_KEY_EXCHANGE_NONE, /* Key exchange not part of ciphersuite in TLS 1.3 */
  272. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_4,
  273. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_4,
  274. 0 },
  275. #endif /* MBEDTLS_SHA384_C */
  276. #if defined(MBEDTLS_SHA256_C)
  277. { MBEDTLS_TLS1_3_AES_128_GCM_SHA256, "TLS1-3-AES-128-GCM-SHA256",
  278. MBEDTLS_CIPHER_AES_128_GCM, MBEDTLS_MD_SHA256,
  279. MBEDTLS_KEY_EXCHANGE_NONE, /* Key exchange not part of ciphersuite in TLS 1.3 */
  280. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_4,
  281. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_4,
  282. 0 },
  283. #endif /* MBEDTLS_SHA256_C */
  284. #endif /* MBEDTLS_GCM_C */
  285. #if defined(MBEDTLS_CCM_C) && defined(MBEDTLS_SHA256_C)
  286. { MBEDTLS_TLS1_3_AES_128_CCM_SHA256, "TLS1-3-AES-128-CCM-SHA256",
  287. MBEDTLS_CIPHER_AES_128_CCM, MBEDTLS_MD_SHA256,
  288. MBEDTLS_KEY_EXCHANGE_NONE, /* Key exchange not part of ciphersuite in TLS 1.3 */
  289. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_4,
  290. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_4,
  291. 0 },
  292. { MBEDTLS_TLS1_3_AES_128_CCM_8_SHA256, "TLS1-3-AES-128-CCM-8-SHA256",
  293. MBEDTLS_CIPHER_AES_128_CCM, MBEDTLS_MD_SHA256,
  294. MBEDTLS_KEY_EXCHANGE_NONE, /* Key exchange not part of ciphersuite in TLS 1.3 */
  295. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_4,
  296. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_4,
  297. MBEDTLS_CIPHERSUITE_SHORT_TAG },
  298. #endif /* MBEDTLS_SHA256_C && MBEDTLS_CCM_C */
  299. #endif /* MBEDTLS_AES_C */
  300. #if defined(MBEDTLS_CHACHAPOLY_C) && defined(MBEDTLS_SHA256_C)
  301. { MBEDTLS_TLS1_3_CHACHA20_POLY1305_SHA256,
  302. "TLS1-3-CHACHA20-POLY1305-SHA256",
  303. MBEDTLS_CIPHER_CHACHA20_POLY1305, MBEDTLS_MD_SHA256,
  304. MBEDTLS_KEY_EXCHANGE_NONE, /* Key exchange not part of ciphersuite in TLS 1.3 */
  305. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_4,
  306. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_4,
  307. 0 },
  308. #endif /* MBEDTLS_CHACHAPOLY_C && MBEDTLS_SHA256_C */
  309. #endif /* MBEDTLS_SSL_PROTO_TLS1_3_EXPERIMENTAL */
  310. #if defined(MBEDTLS_CHACHAPOLY_C) && \
  311. defined(MBEDTLS_SHA256_C) && \
  312. defined(MBEDTLS_SSL_PROTO_TLS1_2)
  313. #if defined(MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED)
  314. { MBEDTLS_TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256,
  315. "TLS-ECDHE-RSA-WITH-CHACHA20-POLY1305-SHA256",
  316. MBEDTLS_CIPHER_CHACHA20_POLY1305, MBEDTLS_MD_SHA256,
  317. MBEDTLS_KEY_EXCHANGE_ECDHE_RSA,
  318. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  319. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  320. 0 },
  321. #endif
  322. #if defined(MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED)
  323. { MBEDTLS_TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256,
  324. "TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256",
  325. MBEDTLS_CIPHER_CHACHA20_POLY1305, MBEDTLS_MD_SHA256,
  326. MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA,
  327. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  328. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  329. 0 },
  330. #endif
  331. #if defined(MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED)
  332. { MBEDTLS_TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256,
  333. "TLS-DHE-RSA-WITH-CHACHA20-POLY1305-SHA256",
  334. MBEDTLS_CIPHER_CHACHA20_POLY1305, MBEDTLS_MD_SHA256,
  335. MBEDTLS_KEY_EXCHANGE_DHE_RSA,
  336. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  337. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  338. 0 },
  339. #endif
  340. #if defined(MBEDTLS_KEY_EXCHANGE_PSK_ENABLED)
  341. { MBEDTLS_TLS_PSK_WITH_CHACHA20_POLY1305_SHA256,
  342. "TLS-PSK-WITH-CHACHA20-POLY1305-SHA256",
  343. MBEDTLS_CIPHER_CHACHA20_POLY1305, MBEDTLS_MD_SHA256,
  344. MBEDTLS_KEY_EXCHANGE_PSK,
  345. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  346. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  347. 0 },
  348. #endif
  349. #if defined(MBEDTLS_KEY_EXCHANGE_ECDHE_PSK_ENABLED)
  350. { MBEDTLS_TLS_ECDHE_PSK_WITH_CHACHA20_POLY1305_SHA256,
  351. "TLS-ECDHE-PSK-WITH-CHACHA20-POLY1305-SHA256",
  352. MBEDTLS_CIPHER_CHACHA20_POLY1305, MBEDTLS_MD_SHA256,
  353. MBEDTLS_KEY_EXCHANGE_ECDHE_PSK,
  354. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  355. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  356. 0 },
  357. #endif
  358. #if defined(MBEDTLS_KEY_EXCHANGE_DHE_PSK_ENABLED)
  359. { MBEDTLS_TLS_DHE_PSK_WITH_CHACHA20_POLY1305_SHA256,
  360. "TLS-DHE-PSK-WITH-CHACHA20-POLY1305-SHA256",
  361. MBEDTLS_CIPHER_CHACHA20_POLY1305, MBEDTLS_MD_SHA256,
  362. MBEDTLS_KEY_EXCHANGE_DHE_PSK,
  363. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  364. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  365. 0 },
  366. #endif
  367. #if defined(MBEDTLS_KEY_EXCHANGE_RSA_PSK_ENABLED)
  368. { MBEDTLS_TLS_RSA_PSK_WITH_CHACHA20_POLY1305_SHA256,
  369. "TLS-RSA-PSK-WITH-CHACHA20-POLY1305-SHA256",
  370. MBEDTLS_CIPHER_CHACHA20_POLY1305, MBEDTLS_MD_SHA256,
  371. MBEDTLS_KEY_EXCHANGE_RSA_PSK,
  372. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  373. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  374. 0 },
  375. #endif
  376. #endif /* MBEDTLS_CHACHAPOLY_C &&
  377. MBEDTLS_SHA256_C &&
  378. MBEDTLS_SSL_PROTO_TLS1_2 */
  379. #if defined(MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED)
  380. #if defined(MBEDTLS_AES_C)
  381. #if defined(MBEDTLS_SHA1_C)
  382. #if defined(MBEDTLS_CIPHER_MODE_CBC)
  383. { MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA, "TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA",
  384. MBEDTLS_CIPHER_AES_128_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA,
  385. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  386. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  387. 0 },
  388. { MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA, "TLS-ECDHE-ECDSA-WITH-AES-256-CBC-SHA",
  389. MBEDTLS_CIPHER_AES_256_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA,
  390. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  391. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  392. 0 },
  393. #endif /* MBEDTLS_CIPHER_MODE_CBC */
  394. #endif /* MBEDTLS_SHA1_C */
  395. #if defined(MBEDTLS_SHA256_C)
  396. #if defined(MBEDTLS_CIPHER_MODE_CBC)
  397. { MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256, "TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256",
  398. MBEDTLS_CIPHER_AES_128_CBC, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA,
  399. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  400. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  401. 0 },
  402. #endif /* MBEDTLS_CIPHER_MODE_CBC */
  403. #if defined(MBEDTLS_GCM_C)
  404. { MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256, "TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256",
  405. MBEDTLS_CIPHER_AES_128_GCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA,
  406. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  407. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  408. 0 },
  409. #endif /* MBEDTLS_GCM_C */
  410. #endif /* MBEDTLS_SHA256_C */
  411. #if defined(MBEDTLS_SHA384_C)
  412. #if defined(MBEDTLS_CIPHER_MODE_CBC)
  413. { MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384, "TLS-ECDHE-ECDSA-WITH-AES-256-CBC-SHA384",
  414. MBEDTLS_CIPHER_AES_256_CBC, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA,
  415. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  416. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  417. 0 },
  418. #endif /* MBEDTLS_CIPHER_MODE_CBC */
  419. #if defined(MBEDTLS_GCM_C)
  420. { MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384, "TLS-ECDHE-ECDSA-WITH-AES-256-GCM-SHA384",
  421. MBEDTLS_CIPHER_AES_256_GCM, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA,
  422. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  423. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  424. 0 },
  425. #endif /* MBEDTLS_GCM_C */
  426. #endif /* MBEDTLS_SHA384_C */
  427. #if defined(MBEDTLS_CCM_C)
  428. { MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_256_CCM, "TLS-ECDHE-ECDSA-WITH-AES-256-CCM",
  429. MBEDTLS_CIPHER_AES_256_CCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA,
  430. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  431. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  432. 0 },
  433. { MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_256_CCM_8, "TLS-ECDHE-ECDSA-WITH-AES-256-CCM-8",
  434. MBEDTLS_CIPHER_AES_256_CCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA,
  435. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  436. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  437. MBEDTLS_CIPHERSUITE_SHORT_TAG },
  438. { MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_128_CCM, "TLS-ECDHE-ECDSA-WITH-AES-128-CCM",
  439. MBEDTLS_CIPHER_AES_128_CCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA,
  440. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  441. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  442. 0 },
  443. { MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_128_CCM_8, "TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8",
  444. MBEDTLS_CIPHER_AES_128_CCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA,
  445. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  446. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  447. MBEDTLS_CIPHERSUITE_SHORT_TAG },
  448. #endif /* MBEDTLS_CCM_C */
  449. #endif /* MBEDTLS_AES_C */
  450. #if defined(MBEDTLS_CAMELLIA_C)
  451. #if defined(MBEDTLS_CIPHER_MODE_CBC)
  452. #if defined(MBEDTLS_SHA256_C)
  453. { MBEDTLS_TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_CBC_SHA256, "TLS-ECDHE-ECDSA-WITH-CAMELLIA-128-CBC-SHA256",
  454. MBEDTLS_CIPHER_CAMELLIA_128_CBC, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA,
  455. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  456. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  457. 0 },
  458. #endif /* MBEDTLS_SHA256_C */
  459. #if defined(MBEDTLS_SHA384_C)
  460. { MBEDTLS_TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_CBC_SHA384, "TLS-ECDHE-ECDSA-WITH-CAMELLIA-256-CBC-SHA384",
  461. MBEDTLS_CIPHER_CAMELLIA_256_CBC, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA,
  462. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  463. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  464. 0 },
  465. #endif /* MBEDTLS_SHA384_C */
  466. #endif /* MBEDTLS_CIPHER_MODE_CBC */
  467. #if defined(MBEDTLS_GCM_C)
  468. #if defined(MBEDTLS_SHA256_C)
  469. { MBEDTLS_TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_GCM_SHA256, "TLS-ECDHE-ECDSA-WITH-CAMELLIA-128-GCM-SHA256",
  470. MBEDTLS_CIPHER_CAMELLIA_128_GCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA,
  471. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  472. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  473. 0 },
  474. #endif /* MBEDTLS_SHA256_C */
  475. #if defined(MBEDTLS_SHA384_C)
  476. { MBEDTLS_TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_GCM_SHA384, "TLS-ECDHE-ECDSA-WITH-CAMELLIA-256-GCM-SHA384",
  477. MBEDTLS_CIPHER_CAMELLIA_256_GCM, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA,
  478. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  479. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  480. 0 },
  481. #endif /* MBEDTLS_SHA384_C */
  482. #endif /* MBEDTLS_GCM_C */
  483. #endif /* MBEDTLS_CAMELLIA_C */
  484. #if defined(MBEDTLS_CIPHER_NULL_CIPHER)
  485. #if defined(MBEDTLS_SHA1_C)
  486. { MBEDTLS_TLS_ECDHE_ECDSA_WITH_NULL_SHA, "TLS-ECDHE-ECDSA-WITH-NULL-SHA",
  487. MBEDTLS_CIPHER_NULL, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA,
  488. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  489. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  490. MBEDTLS_CIPHERSUITE_WEAK },
  491. #endif /* MBEDTLS_SHA1_C */
  492. #endif /* MBEDTLS_CIPHER_NULL_CIPHER */
  493. #endif /* MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED */
  494. #if defined(MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED)
  495. #if defined(MBEDTLS_AES_C)
  496. #if defined(MBEDTLS_SHA1_C)
  497. #if defined(MBEDTLS_CIPHER_MODE_CBC)
  498. { MBEDTLS_TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA, "TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA",
  499. MBEDTLS_CIPHER_AES_128_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_ECDHE_RSA,
  500. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  501. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  502. 0 },
  503. { MBEDTLS_TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA, "TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA",
  504. MBEDTLS_CIPHER_AES_256_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_ECDHE_RSA,
  505. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  506. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  507. 0 },
  508. #endif /* MBEDTLS_CIPHER_MODE_CBC */
  509. #endif /* MBEDTLS_SHA1_C */
  510. #if defined(MBEDTLS_SHA256_C)
  511. #if defined(MBEDTLS_CIPHER_MODE_CBC)
  512. { MBEDTLS_TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256, "TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256",
  513. MBEDTLS_CIPHER_AES_128_CBC, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_ECDHE_RSA,
  514. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  515. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  516. 0 },
  517. #endif /* MBEDTLS_CIPHER_MODE_CBC */
  518. #if defined(MBEDTLS_GCM_C)
  519. { MBEDTLS_TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256, "TLS-ECDHE-RSA-WITH-AES-128-GCM-SHA256",
  520. MBEDTLS_CIPHER_AES_128_GCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_ECDHE_RSA,
  521. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  522. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  523. 0 },
  524. #endif /* MBEDTLS_GCM_C */
  525. #endif /* MBEDTLS_SHA256_C */
  526. #if defined(MBEDTLS_SHA384_C)
  527. #if defined(MBEDTLS_CIPHER_MODE_CBC)
  528. { MBEDTLS_TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384, "TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA384",
  529. MBEDTLS_CIPHER_AES_256_CBC, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_ECDHE_RSA,
  530. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  531. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  532. 0 },
  533. #endif /* MBEDTLS_CIPHER_MODE_CBC */
  534. #if defined(MBEDTLS_GCM_C)
  535. { MBEDTLS_TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384, "TLS-ECDHE-RSA-WITH-AES-256-GCM-SHA384",
  536. MBEDTLS_CIPHER_AES_256_GCM, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_ECDHE_RSA,
  537. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  538. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  539. 0 },
  540. #endif /* MBEDTLS_GCM_C */
  541. #endif /* MBEDTLS_SHA384_C */
  542. #endif /* MBEDTLS_AES_C */
  543. #if defined(MBEDTLS_CAMELLIA_C)
  544. #if defined(MBEDTLS_CIPHER_MODE_CBC)
  545. #if defined(MBEDTLS_SHA256_C)
  546. { MBEDTLS_TLS_ECDHE_RSA_WITH_CAMELLIA_128_CBC_SHA256, "TLS-ECDHE-RSA-WITH-CAMELLIA-128-CBC-SHA256",
  547. MBEDTLS_CIPHER_CAMELLIA_128_CBC, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_ECDHE_RSA,
  548. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  549. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  550. 0 },
  551. #endif /* MBEDTLS_SHA256_C */
  552. #if defined(MBEDTLS_SHA384_C)
  553. { MBEDTLS_TLS_ECDHE_RSA_WITH_CAMELLIA_256_CBC_SHA384, "TLS-ECDHE-RSA-WITH-CAMELLIA-256-CBC-SHA384",
  554. MBEDTLS_CIPHER_CAMELLIA_256_CBC, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_ECDHE_RSA,
  555. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  556. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  557. 0 },
  558. #endif /* MBEDTLS_SHA384_C */
  559. #endif /* MBEDTLS_CIPHER_MODE_CBC */
  560. #if defined(MBEDTLS_GCM_C)
  561. #if defined(MBEDTLS_SHA256_C)
  562. { MBEDTLS_TLS_ECDHE_RSA_WITH_CAMELLIA_128_GCM_SHA256, "TLS-ECDHE-RSA-WITH-CAMELLIA-128-GCM-SHA256",
  563. MBEDTLS_CIPHER_CAMELLIA_128_GCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_ECDHE_RSA,
  564. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  565. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  566. 0 },
  567. #endif /* MBEDTLS_SHA256_C */
  568. #if defined(MBEDTLS_SHA384_C)
  569. { MBEDTLS_TLS_ECDHE_RSA_WITH_CAMELLIA_256_GCM_SHA384, "TLS-ECDHE-RSA-WITH-CAMELLIA-256-GCM-SHA384",
  570. MBEDTLS_CIPHER_CAMELLIA_256_GCM, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_ECDHE_RSA,
  571. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  572. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  573. 0 },
  574. #endif /* MBEDTLS_SHA384_C */
  575. #endif /* MBEDTLS_GCM_C */
  576. #endif /* MBEDTLS_CAMELLIA_C */
  577. #if defined(MBEDTLS_CIPHER_NULL_CIPHER)
  578. #if defined(MBEDTLS_SHA1_C)
  579. { MBEDTLS_TLS_ECDHE_RSA_WITH_NULL_SHA, "TLS-ECDHE-RSA-WITH-NULL-SHA",
  580. MBEDTLS_CIPHER_NULL, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_ECDHE_RSA,
  581. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  582. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  583. MBEDTLS_CIPHERSUITE_WEAK },
  584. #endif /* MBEDTLS_SHA1_C */
  585. #endif /* MBEDTLS_CIPHER_NULL_CIPHER */
  586. #endif /* MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED */
  587. #if defined(MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED)
  588. #if defined(MBEDTLS_AES_C)
  589. #if defined(MBEDTLS_SHA384_C) && \
  590. defined(MBEDTLS_GCM_C)
  591. { MBEDTLS_TLS_DHE_RSA_WITH_AES_256_GCM_SHA384, "TLS-DHE-RSA-WITH-AES-256-GCM-SHA384",
  592. MBEDTLS_CIPHER_AES_256_GCM, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_DHE_RSA,
  593. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  594. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  595. 0 },
  596. #endif /* MBEDTLS_SHA384_C && MBEDTLS_GCM_C */
  597. #if defined(MBEDTLS_SHA256_C)
  598. #if defined(MBEDTLS_GCM_C)
  599. { MBEDTLS_TLS_DHE_RSA_WITH_AES_128_GCM_SHA256, "TLS-DHE-RSA-WITH-AES-128-GCM-SHA256",
  600. MBEDTLS_CIPHER_AES_128_GCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_DHE_RSA,
  601. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  602. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  603. 0 },
  604. #endif /* MBEDTLS_GCM_C */
  605. #if defined(MBEDTLS_CIPHER_MODE_CBC)
  606. { MBEDTLS_TLS_DHE_RSA_WITH_AES_128_CBC_SHA256, "TLS-DHE-RSA-WITH-AES-128-CBC-SHA256",
  607. MBEDTLS_CIPHER_AES_128_CBC, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_DHE_RSA,
  608. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  609. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  610. 0 },
  611. { MBEDTLS_TLS_DHE_RSA_WITH_AES_256_CBC_SHA256, "TLS-DHE-RSA-WITH-AES-256-CBC-SHA256",
  612. MBEDTLS_CIPHER_AES_256_CBC, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_DHE_RSA,
  613. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  614. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  615. 0 },
  616. #endif /* MBEDTLS_CIPHER_MODE_CBC */
  617. #endif /* MBEDTLS_SHA256_C */
  618. #if defined(MBEDTLS_CIPHER_MODE_CBC)
  619. #if defined(MBEDTLS_SHA1_C)
  620. { MBEDTLS_TLS_DHE_RSA_WITH_AES_128_CBC_SHA, "TLS-DHE-RSA-WITH-AES-128-CBC-SHA",
  621. MBEDTLS_CIPHER_AES_128_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_DHE_RSA,
  622. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  623. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  624. 0 },
  625. { MBEDTLS_TLS_DHE_RSA_WITH_AES_256_CBC_SHA, "TLS-DHE-RSA-WITH-AES-256-CBC-SHA",
  626. MBEDTLS_CIPHER_AES_256_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_DHE_RSA,
  627. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  628. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  629. 0 },
  630. #endif /* MBEDTLS_SHA1_C */
  631. #endif /* MBEDTLS_CIPHER_MODE_CBC */
  632. #if defined(MBEDTLS_CCM_C)
  633. { MBEDTLS_TLS_DHE_RSA_WITH_AES_256_CCM, "TLS-DHE-RSA-WITH-AES-256-CCM",
  634. MBEDTLS_CIPHER_AES_256_CCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_DHE_RSA,
  635. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  636. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  637. 0 },
  638. { MBEDTLS_TLS_DHE_RSA_WITH_AES_256_CCM_8, "TLS-DHE-RSA-WITH-AES-256-CCM-8",
  639. MBEDTLS_CIPHER_AES_256_CCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_DHE_RSA,
  640. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  641. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  642. MBEDTLS_CIPHERSUITE_SHORT_TAG },
  643. { MBEDTLS_TLS_DHE_RSA_WITH_AES_128_CCM, "TLS-DHE-RSA-WITH-AES-128-CCM",
  644. MBEDTLS_CIPHER_AES_128_CCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_DHE_RSA,
  645. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  646. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  647. 0 },
  648. { MBEDTLS_TLS_DHE_RSA_WITH_AES_128_CCM_8, "TLS-DHE-RSA-WITH-AES-128-CCM-8",
  649. MBEDTLS_CIPHER_AES_128_CCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_DHE_RSA,
  650. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  651. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  652. MBEDTLS_CIPHERSUITE_SHORT_TAG },
  653. #endif /* MBEDTLS_CCM_C */
  654. #endif /* MBEDTLS_AES_C */
  655. #if defined(MBEDTLS_CAMELLIA_C)
  656. #if defined(MBEDTLS_CIPHER_MODE_CBC)
  657. #if defined(MBEDTLS_SHA256_C)
  658. { MBEDTLS_TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA256, "TLS-DHE-RSA-WITH-CAMELLIA-128-CBC-SHA256",
  659. MBEDTLS_CIPHER_CAMELLIA_128_CBC, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_DHE_RSA,
  660. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  661. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  662. 0 },
  663. { MBEDTLS_TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA256, "TLS-DHE-RSA-WITH-CAMELLIA-256-CBC-SHA256",
  664. MBEDTLS_CIPHER_CAMELLIA_256_CBC, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_DHE_RSA,
  665. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  666. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  667. 0 },
  668. #endif /* MBEDTLS_SHA256_C */
  669. #if defined(MBEDTLS_SHA1_C)
  670. { MBEDTLS_TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA, "TLS-DHE-RSA-WITH-CAMELLIA-128-CBC-SHA",
  671. MBEDTLS_CIPHER_CAMELLIA_128_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_DHE_RSA,
  672. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  673. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  674. 0 },
  675. { MBEDTLS_TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA, "TLS-DHE-RSA-WITH-CAMELLIA-256-CBC-SHA",
  676. MBEDTLS_CIPHER_CAMELLIA_256_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_DHE_RSA,
  677. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  678. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  679. 0 },
  680. #endif /* MBEDTLS_SHA1_C */
  681. #endif /* MBEDTLS_CIPHER_MODE_CBC */
  682. #if defined(MBEDTLS_GCM_C)
  683. #if defined(MBEDTLS_SHA256_C)
  684. { MBEDTLS_TLS_DHE_RSA_WITH_CAMELLIA_128_GCM_SHA256, "TLS-DHE-RSA-WITH-CAMELLIA-128-GCM-SHA256",
  685. MBEDTLS_CIPHER_CAMELLIA_128_GCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_DHE_RSA,
  686. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  687. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  688. 0 },
  689. #endif /* MBEDTLS_SHA256_C */
  690. #if defined(MBEDTLS_SHA384_C)
  691. { MBEDTLS_TLS_DHE_RSA_WITH_CAMELLIA_256_GCM_SHA384, "TLS-DHE-RSA-WITH-CAMELLIA-256-GCM-SHA384",
  692. MBEDTLS_CIPHER_CAMELLIA_256_GCM, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_DHE_RSA,
  693. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  694. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  695. 0 },
  696. #endif /* MBEDTLS_SHA384_C */
  697. #endif /* MBEDTLS_GCM_C */
  698. #endif /* MBEDTLS_CAMELLIA_C */
  699. #endif /* MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED */
  700. #if defined(MBEDTLS_KEY_EXCHANGE_RSA_ENABLED)
  701. #if defined(MBEDTLS_AES_C)
  702. #if defined(MBEDTLS_SHA384_C) && \
  703. defined(MBEDTLS_GCM_C)
  704. { MBEDTLS_TLS_RSA_WITH_AES_256_GCM_SHA384, "TLS-RSA-WITH-AES-256-GCM-SHA384",
  705. MBEDTLS_CIPHER_AES_256_GCM, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_RSA,
  706. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  707. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  708. 0 },
  709. #endif /* MBEDTLS_SHA384_C && MBEDTLS_GCM_C */
  710. #if defined(MBEDTLS_SHA256_C)
  711. #if defined(MBEDTLS_GCM_C)
  712. { MBEDTLS_TLS_RSA_WITH_AES_128_GCM_SHA256, "TLS-RSA-WITH-AES-128-GCM-SHA256",
  713. MBEDTLS_CIPHER_AES_128_GCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_RSA,
  714. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  715. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  716. 0 },
  717. #endif /* MBEDTLS_GCM_C */
  718. #if defined(MBEDTLS_CIPHER_MODE_CBC)
  719. { MBEDTLS_TLS_RSA_WITH_AES_128_CBC_SHA256, "TLS-RSA-WITH-AES-128-CBC-SHA256",
  720. MBEDTLS_CIPHER_AES_128_CBC, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_RSA,
  721. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  722. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  723. 0 },
  724. { MBEDTLS_TLS_RSA_WITH_AES_256_CBC_SHA256, "TLS-RSA-WITH-AES-256-CBC-SHA256",
  725. MBEDTLS_CIPHER_AES_256_CBC, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_RSA,
  726. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  727. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  728. 0 },
  729. #endif /* MBEDTLS_CIPHER_MODE_CBC */
  730. #endif /* MBEDTLS_SHA256_C */
  731. #if defined(MBEDTLS_SHA1_C)
  732. #if defined(MBEDTLS_CIPHER_MODE_CBC)
  733. { MBEDTLS_TLS_RSA_WITH_AES_128_CBC_SHA, "TLS-RSA-WITH-AES-128-CBC-SHA",
  734. MBEDTLS_CIPHER_AES_128_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_RSA,
  735. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  736. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  737. 0 },
  738. { MBEDTLS_TLS_RSA_WITH_AES_256_CBC_SHA, "TLS-RSA-WITH-AES-256-CBC-SHA",
  739. MBEDTLS_CIPHER_AES_256_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_RSA,
  740. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  741. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  742. 0 },
  743. #endif /* MBEDTLS_CIPHER_MODE_CBC */
  744. #endif /* MBEDTLS_SHA1_C */
  745. #if defined(MBEDTLS_CCM_C)
  746. { MBEDTLS_TLS_RSA_WITH_AES_256_CCM, "TLS-RSA-WITH-AES-256-CCM",
  747. MBEDTLS_CIPHER_AES_256_CCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_RSA,
  748. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  749. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  750. 0 },
  751. { MBEDTLS_TLS_RSA_WITH_AES_256_CCM_8, "TLS-RSA-WITH-AES-256-CCM-8",
  752. MBEDTLS_CIPHER_AES_256_CCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_RSA,
  753. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  754. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  755. MBEDTLS_CIPHERSUITE_SHORT_TAG },
  756. { MBEDTLS_TLS_RSA_WITH_AES_128_CCM, "TLS-RSA-WITH-AES-128-CCM",
  757. MBEDTLS_CIPHER_AES_128_CCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_RSA,
  758. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  759. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  760. 0 },
  761. { MBEDTLS_TLS_RSA_WITH_AES_128_CCM_8, "TLS-RSA-WITH-AES-128-CCM-8",
  762. MBEDTLS_CIPHER_AES_128_CCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_RSA,
  763. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  764. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  765. MBEDTLS_CIPHERSUITE_SHORT_TAG },
  766. #endif /* MBEDTLS_CCM_C */
  767. #endif /* MBEDTLS_AES_C */
  768. #if defined(MBEDTLS_CAMELLIA_C)
  769. #if defined(MBEDTLS_CIPHER_MODE_CBC)
  770. #if defined(MBEDTLS_SHA256_C)
  771. { MBEDTLS_TLS_RSA_WITH_CAMELLIA_128_CBC_SHA256, "TLS-RSA-WITH-CAMELLIA-128-CBC-SHA256",
  772. MBEDTLS_CIPHER_CAMELLIA_128_CBC, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_RSA,
  773. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  774. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  775. 0 },
  776. { MBEDTLS_TLS_RSA_WITH_CAMELLIA_256_CBC_SHA256, "TLS-RSA-WITH-CAMELLIA-256-CBC-SHA256",
  777. MBEDTLS_CIPHER_CAMELLIA_256_CBC, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_RSA,
  778. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  779. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  780. 0 },
  781. #endif /* MBEDTLS_SHA256_C */
  782. #if defined(MBEDTLS_SHA1_C)
  783. { MBEDTLS_TLS_RSA_WITH_CAMELLIA_128_CBC_SHA, "TLS-RSA-WITH-CAMELLIA-128-CBC-SHA",
  784. MBEDTLS_CIPHER_CAMELLIA_128_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_RSA,
  785. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  786. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  787. 0 },
  788. { MBEDTLS_TLS_RSA_WITH_CAMELLIA_256_CBC_SHA, "TLS-RSA-WITH-CAMELLIA-256-CBC-SHA",
  789. MBEDTLS_CIPHER_CAMELLIA_256_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_RSA,
  790. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  791. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  792. 0 },
  793. #endif /* MBEDTLS_SHA1_C */
  794. #endif /* MBEDTLS_CIPHER_MODE_CBC */
  795. #if defined(MBEDTLS_GCM_C)
  796. #if defined(MBEDTLS_SHA256_C)
  797. { MBEDTLS_TLS_RSA_WITH_CAMELLIA_128_GCM_SHA256, "TLS-RSA-WITH-CAMELLIA-128-GCM-SHA256",
  798. MBEDTLS_CIPHER_CAMELLIA_128_GCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_RSA,
  799. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  800. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  801. 0 },
  802. #endif /* MBEDTLS_SHA256_C */
  803. #if defined(MBEDTLS_SHA384_C)
  804. { MBEDTLS_TLS_RSA_WITH_CAMELLIA_256_GCM_SHA384, "TLS-RSA-WITH-CAMELLIA-256-GCM-SHA384",
  805. MBEDTLS_CIPHER_CAMELLIA_256_GCM, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_RSA,
  806. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  807. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  808. 0 },
  809. #endif /* MBEDTLS_SHA384_C */
  810. #endif /* MBEDTLS_GCM_C */
  811. #endif /* MBEDTLS_CAMELLIA_C */
  812. #endif /* MBEDTLS_KEY_EXCHANGE_RSA_ENABLED */
  813. #if defined(MBEDTLS_KEY_EXCHANGE_ECDH_RSA_ENABLED)
  814. #if defined(MBEDTLS_AES_C)
  815. #if defined(MBEDTLS_SHA1_C)
  816. #if defined(MBEDTLS_CIPHER_MODE_CBC)
  817. { MBEDTLS_TLS_ECDH_RSA_WITH_AES_128_CBC_SHA, "TLS-ECDH-RSA-WITH-AES-128-CBC-SHA",
  818. MBEDTLS_CIPHER_AES_128_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_ECDH_RSA,
  819. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  820. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  821. 0 },
  822. { MBEDTLS_TLS_ECDH_RSA_WITH_AES_256_CBC_SHA, "TLS-ECDH-RSA-WITH-AES-256-CBC-SHA",
  823. MBEDTLS_CIPHER_AES_256_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_ECDH_RSA,
  824. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  825. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  826. 0 },
  827. #endif /* MBEDTLS_CIPHER_MODE_CBC */
  828. #endif /* MBEDTLS_SHA1_C */
  829. #if defined(MBEDTLS_SHA256_C)
  830. #if defined(MBEDTLS_CIPHER_MODE_CBC)
  831. { MBEDTLS_TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256, "TLS-ECDH-RSA-WITH-AES-128-CBC-SHA256",
  832. MBEDTLS_CIPHER_AES_128_CBC, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_ECDH_RSA,
  833. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  834. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  835. 0 },
  836. #endif /* MBEDTLS_CIPHER_MODE_CBC */
  837. #if defined(MBEDTLS_GCM_C)
  838. { MBEDTLS_TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256, "TLS-ECDH-RSA-WITH-AES-128-GCM-SHA256",
  839. MBEDTLS_CIPHER_AES_128_GCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_ECDH_RSA,
  840. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  841. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  842. 0 },
  843. #endif /* MBEDTLS_GCM_C */
  844. #endif /* MBEDTLS_SHA256_C */
  845. #if defined(MBEDTLS_SHA384_C)
  846. #if defined(MBEDTLS_CIPHER_MODE_CBC)
  847. { MBEDTLS_TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384, "TLS-ECDH-RSA-WITH-AES-256-CBC-SHA384",
  848. MBEDTLS_CIPHER_AES_256_CBC, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_ECDH_RSA,
  849. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  850. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  851. 0 },
  852. #endif /* MBEDTLS_CIPHER_MODE_CBC */
  853. #if defined(MBEDTLS_GCM_C)
  854. { MBEDTLS_TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384, "TLS-ECDH-RSA-WITH-AES-256-GCM-SHA384",
  855. MBEDTLS_CIPHER_AES_256_GCM, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_ECDH_RSA,
  856. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  857. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  858. 0 },
  859. #endif /* MBEDTLS_GCM_C */
  860. #endif /* MBEDTLS_SHA384_C */
  861. #endif /* MBEDTLS_AES_C */
  862. #if defined(MBEDTLS_CAMELLIA_C)
  863. #if defined(MBEDTLS_CIPHER_MODE_CBC)
  864. #if defined(MBEDTLS_SHA256_C)
  865. { MBEDTLS_TLS_ECDH_RSA_WITH_CAMELLIA_128_CBC_SHA256, "TLS-ECDH-RSA-WITH-CAMELLIA-128-CBC-SHA256",
  866. MBEDTLS_CIPHER_CAMELLIA_128_CBC, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_ECDH_RSA,
  867. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  868. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  869. 0 },
  870. #endif /* MBEDTLS_SHA256_C */
  871. #if defined(MBEDTLS_SHA384_C)
  872. { MBEDTLS_TLS_ECDH_RSA_WITH_CAMELLIA_256_CBC_SHA384, "TLS-ECDH-RSA-WITH-CAMELLIA-256-CBC-SHA384",
  873. MBEDTLS_CIPHER_CAMELLIA_256_CBC, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_ECDH_RSA,
  874. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  875. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  876. 0 },
  877. #endif /* MBEDTLS_SHA384_C */
  878. #endif /* MBEDTLS_CIPHER_MODE_CBC */
  879. #if defined(MBEDTLS_GCM_C)
  880. #if defined(MBEDTLS_SHA256_C)
  881. { MBEDTLS_TLS_ECDH_RSA_WITH_CAMELLIA_128_GCM_SHA256, "TLS-ECDH-RSA-WITH-CAMELLIA-128-GCM-SHA256",
  882. MBEDTLS_CIPHER_CAMELLIA_128_GCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_ECDH_RSA,
  883. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  884. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  885. 0 },
  886. #endif /* MBEDTLS_SHA256_C */
  887. #if defined(MBEDTLS_SHA384_C)
  888. { MBEDTLS_TLS_ECDH_RSA_WITH_CAMELLIA_256_GCM_SHA384, "TLS-ECDH-RSA-WITH-CAMELLIA-256-GCM-SHA384",
  889. MBEDTLS_CIPHER_CAMELLIA_256_GCM, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_ECDH_RSA,
  890. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  891. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  892. 0 },
  893. #endif /* MBEDTLS_SHA384_C */
  894. #endif /* MBEDTLS_GCM_C */
  895. #endif /* MBEDTLS_CAMELLIA_C */
  896. #if defined(MBEDTLS_CIPHER_NULL_CIPHER)
  897. #if defined(MBEDTLS_SHA1_C)
  898. { MBEDTLS_TLS_ECDH_RSA_WITH_NULL_SHA, "TLS-ECDH-RSA-WITH-NULL-SHA",
  899. MBEDTLS_CIPHER_NULL, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_ECDH_RSA,
  900. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  901. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  902. MBEDTLS_CIPHERSUITE_WEAK },
  903. #endif /* MBEDTLS_SHA1_C */
  904. #endif /* MBEDTLS_CIPHER_NULL_CIPHER */
  905. #endif /* MBEDTLS_KEY_EXCHANGE_ECDH_RSA_ENABLED */
  906. #if defined(MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA_ENABLED)
  907. #if defined(MBEDTLS_AES_C)
  908. #if defined(MBEDTLS_SHA1_C)
  909. #if defined(MBEDTLS_CIPHER_MODE_CBC)
  910. { MBEDTLS_TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA, "TLS-ECDH-ECDSA-WITH-AES-128-CBC-SHA",
  911. MBEDTLS_CIPHER_AES_128_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA,
  912. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  913. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  914. 0 },
  915. { MBEDTLS_TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA, "TLS-ECDH-ECDSA-WITH-AES-256-CBC-SHA",
  916. MBEDTLS_CIPHER_AES_256_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA,
  917. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  918. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  919. 0 },
  920. #endif /* MBEDTLS_CIPHER_MODE_CBC */
  921. #endif /* MBEDTLS_SHA1_C */
  922. #if defined(MBEDTLS_SHA256_C)
  923. #if defined(MBEDTLS_CIPHER_MODE_CBC)
  924. { MBEDTLS_TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256, "TLS-ECDH-ECDSA-WITH-AES-128-CBC-SHA256",
  925. MBEDTLS_CIPHER_AES_128_CBC, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA,
  926. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  927. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  928. 0 },
  929. #endif /* MBEDTLS_CIPHER_MODE_CBC */
  930. #if defined(MBEDTLS_GCM_C)
  931. { MBEDTLS_TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256, "TLS-ECDH-ECDSA-WITH-AES-128-GCM-SHA256",
  932. MBEDTLS_CIPHER_AES_128_GCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA,
  933. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  934. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  935. 0 },
  936. #endif /* MBEDTLS_GCM_C */
  937. #endif /* MBEDTLS_SHA256_C */
  938. #if defined(MBEDTLS_SHA384_C)
  939. #if defined(MBEDTLS_CIPHER_MODE_CBC)
  940. { MBEDTLS_TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384, "TLS-ECDH-ECDSA-WITH-AES-256-CBC-SHA384",
  941. MBEDTLS_CIPHER_AES_256_CBC, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA,
  942. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  943. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  944. 0 },
  945. #endif /* MBEDTLS_CIPHER_MODE_CBC */
  946. #if defined(MBEDTLS_GCM_C)
  947. { MBEDTLS_TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384, "TLS-ECDH-ECDSA-WITH-AES-256-GCM-SHA384",
  948. MBEDTLS_CIPHER_AES_256_GCM, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA,
  949. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  950. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  951. 0 },
  952. #endif /* MBEDTLS_GCM_C */
  953. #endif /* MBEDTLS_SHA384_C */
  954. #endif /* MBEDTLS_AES_C */
  955. #if defined(MBEDTLS_CAMELLIA_C)
  956. #if defined(MBEDTLS_CIPHER_MODE_CBC)
  957. #if defined(MBEDTLS_SHA256_C)
  958. { MBEDTLS_TLS_ECDH_ECDSA_WITH_CAMELLIA_128_CBC_SHA256, "TLS-ECDH-ECDSA-WITH-CAMELLIA-128-CBC-SHA256",
  959. MBEDTLS_CIPHER_CAMELLIA_128_CBC, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA,
  960. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  961. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  962. 0 },
  963. #endif /* MBEDTLS_SHA256_C */
  964. #if defined(MBEDTLS_SHA384_C)
  965. { MBEDTLS_TLS_ECDH_ECDSA_WITH_CAMELLIA_256_CBC_SHA384, "TLS-ECDH-ECDSA-WITH-CAMELLIA-256-CBC-SHA384",
  966. MBEDTLS_CIPHER_CAMELLIA_256_CBC, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA,
  967. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  968. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  969. 0 },
  970. #endif /* MBEDTLS_SHA384_C */
  971. #endif /* MBEDTLS_CIPHER_MODE_CBC */
  972. #if defined(MBEDTLS_GCM_C)
  973. #if defined(MBEDTLS_SHA256_C)
  974. { MBEDTLS_TLS_ECDH_ECDSA_WITH_CAMELLIA_128_GCM_SHA256, "TLS-ECDH-ECDSA-WITH-CAMELLIA-128-GCM-SHA256",
  975. MBEDTLS_CIPHER_CAMELLIA_128_GCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA,
  976. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  977. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  978. 0 },
  979. #endif /* MBEDTLS_SHA256_C */
  980. #if defined(MBEDTLS_SHA384_C)
  981. { MBEDTLS_TLS_ECDH_ECDSA_WITH_CAMELLIA_256_GCM_SHA384, "TLS-ECDH-ECDSA-WITH-CAMELLIA-256-GCM-SHA384",
  982. MBEDTLS_CIPHER_CAMELLIA_256_GCM, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA,
  983. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  984. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  985. 0 },
  986. #endif /* MBEDTLS_SHA384_C */
  987. #endif /* MBEDTLS_GCM_C */
  988. #endif /* MBEDTLS_CAMELLIA_C */
  989. #if defined(MBEDTLS_CIPHER_NULL_CIPHER)
  990. #if defined(MBEDTLS_SHA1_C)
  991. { MBEDTLS_TLS_ECDH_ECDSA_WITH_NULL_SHA, "TLS-ECDH-ECDSA-WITH-NULL-SHA",
  992. MBEDTLS_CIPHER_NULL, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA,
  993. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  994. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  995. MBEDTLS_CIPHERSUITE_WEAK },
  996. #endif /* MBEDTLS_SHA1_C */
  997. #endif /* MBEDTLS_CIPHER_NULL_CIPHER */
  998. #endif /* MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA_ENABLED */
  999. #if defined(MBEDTLS_KEY_EXCHANGE_PSK_ENABLED)
  1000. #if defined(MBEDTLS_AES_C)
  1001. #if defined(MBEDTLS_GCM_C)
  1002. #if defined(MBEDTLS_SHA256_C)
  1003. { MBEDTLS_TLS_PSK_WITH_AES_128_GCM_SHA256, "TLS-PSK-WITH-AES-128-GCM-SHA256",
  1004. MBEDTLS_CIPHER_AES_128_GCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_PSK,
  1005. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1006. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1007. 0 },
  1008. #endif /* MBEDTLS_SHA256_C */
  1009. #if defined(MBEDTLS_SHA384_C)
  1010. { MBEDTLS_TLS_PSK_WITH_AES_256_GCM_SHA384, "TLS-PSK-WITH-AES-256-GCM-SHA384",
  1011. MBEDTLS_CIPHER_AES_256_GCM, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_PSK,
  1012. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1013. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1014. 0 },
  1015. #endif /* MBEDTLS_SHA384_C */
  1016. #endif /* MBEDTLS_GCM_C */
  1017. #if defined(MBEDTLS_CIPHER_MODE_CBC)
  1018. #if defined(MBEDTLS_SHA256_C)
  1019. { MBEDTLS_TLS_PSK_WITH_AES_128_CBC_SHA256, "TLS-PSK-WITH-AES-128-CBC-SHA256",
  1020. MBEDTLS_CIPHER_AES_128_CBC, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_PSK,
  1021. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1022. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1023. 0 },
  1024. #endif /* MBEDTLS_SHA256_C */
  1025. #if defined(MBEDTLS_SHA384_C)
  1026. { MBEDTLS_TLS_PSK_WITH_AES_256_CBC_SHA384, "TLS-PSK-WITH-AES-256-CBC-SHA384",
  1027. MBEDTLS_CIPHER_AES_256_CBC, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_PSK,
  1028. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1029. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1030. 0 },
  1031. #endif /* MBEDTLS_SHA384_C */
  1032. #if defined(MBEDTLS_SHA1_C)
  1033. { MBEDTLS_TLS_PSK_WITH_AES_128_CBC_SHA, "TLS-PSK-WITH-AES-128-CBC-SHA",
  1034. MBEDTLS_CIPHER_AES_128_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_PSK,
  1035. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1036. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1037. 0 },
  1038. { MBEDTLS_TLS_PSK_WITH_AES_256_CBC_SHA, "TLS-PSK-WITH-AES-256-CBC-SHA",
  1039. MBEDTLS_CIPHER_AES_256_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_PSK,
  1040. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1041. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1042. 0 },
  1043. #endif /* MBEDTLS_SHA1_C */
  1044. #endif /* MBEDTLS_CIPHER_MODE_CBC */
  1045. #if defined(MBEDTLS_CCM_C)
  1046. { MBEDTLS_TLS_PSK_WITH_AES_256_CCM, "TLS-PSK-WITH-AES-256-CCM",
  1047. MBEDTLS_CIPHER_AES_256_CCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_PSK,
  1048. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1049. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1050. 0 },
  1051. { MBEDTLS_TLS_PSK_WITH_AES_256_CCM_8, "TLS-PSK-WITH-AES-256-CCM-8",
  1052. MBEDTLS_CIPHER_AES_256_CCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_PSK,
  1053. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1054. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1055. MBEDTLS_CIPHERSUITE_SHORT_TAG },
  1056. { MBEDTLS_TLS_PSK_WITH_AES_128_CCM, "TLS-PSK-WITH-AES-128-CCM",
  1057. MBEDTLS_CIPHER_AES_128_CCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_PSK,
  1058. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1059. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1060. 0 },
  1061. { MBEDTLS_TLS_PSK_WITH_AES_128_CCM_8, "TLS-PSK-WITH-AES-128-CCM-8",
  1062. MBEDTLS_CIPHER_AES_128_CCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_PSK,
  1063. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1064. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1065. MBEDTLS_CIPHERSUITE_SHORT_TAG },
  1066. #endif /* MBEDTLS_CCM_C */
  1067. #endif /* MBEDTLS_AES_C */
  1068. #if defined(MBEDTLS_CAMELLIA_C)
  1069. #if defined(MBEDTLS_CIPHER_MODE_CBC)
  1070. #if defined(MBEDTLS_SHA256_C)
  1071. { MBEDTLS_TLS_PSK_WITH_CAMELLIA_128_CBC_SHA256, "TLS-PSK-WITH-CAMELLIA-128-CBC-SHA256",
  1072. MBEDTLS_CIPHER_CAMELLIA_128_CBC, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_PSK,
  1073. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1074. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1075. 0 },
  1076. #endif /* MBEDTLS_SHA256_C */
  1077. #if defined(MBEDTLS_SHA384_C)
  1078. { MBEDTLS_TLS_PSK_WITH_CAMELLIA_256_CBC_SHA384, "TLS-PSK-WITH-CAMELLIA-256-CBC-SHA384",
  1079. MBEDTLS_CIPHER_CAMELLIA_256_CBC, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_PSK,
  1080. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1081. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1082. 0 },
  1083. #endif /* MBEDTLS_SHA384_C */
  1084. #endif /* MBEDTLS_CIPHER_MODE_CBC */
  1085. #if defined(MBEDTLS_GCM_C)
  1086. #if defined(MBEDTLS_SHA256_C)
  1087. { MBEDTLS_TLS_PSK_WITH_CAMELLIA_128_GCM_SHA256, "TLS-PSK-WITH-CAMELLIA-128-GCM-SHA256",
  1088. MBEDTLS_CIPHER_CAMELLIA_128_GCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_PSK,
  1089. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1090. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1091. 0 },
  1092. #endif /* MBEDTLS_SHA256_C */
  1093. #if defined(MBEDTLS_SHA384_C)
  1094. { MBEDTLS_TLS_PSK_WITH_CAMELLIA_256_GCM_SHA384, "TLS-PSK-WITH-CAMELLIA-256-GCM-SHA384",
  1095. MBEDTLS_CIPHER_CAMELLIA_256_GCM, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_PSK,
  1096. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1097. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1098. 0 },
  1099. #endif /* MBEDTLS_SHA384_C */
  1100. #endif /* MBEDTLS_GCM_C */
  1101. #endif /* MBEDTLS_CAMELLIA_C */
  1102. #endif /* MBEDTLS_KEY_EXCHANGE_PSK_ENABLED */
  1103. #if defined(MBEDTLS_KEY_EXCHANGE_DHE_PSK_ENABLED)
  1104. #if defined(MBEDTLS_AES_C)
  1105. #if defined(MBEDTLS_GCM_C)
  1106. #if defined(MBEDTLS_SHA256_C)
  1107. { MBEDTLS_TLS_DHE_PSK_WITH_AES_128_GCM_SHA256, "TLS-DHE-PSK-WITH-AES-128-GCM-SHA256",
  1108. MBEDTLS_CIPHER_AES_128_GCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_DHE_PSK,
  1109. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1110. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1111. 0 },
  1112. #endif /* MBEDTLS_SHA256_C */
  1113. #if defined(MBEDTLS_SHA384_C)
  1114. { MBEDTLS_TLS_DHE_PSK_WITH_AES_256_GCM_SHA384, "TLS-DHE-PSK-WITH-AES-256-GCM-SHA384",
  1115. MBEDTLS_CIPHER_AES_256_GCM, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_DHE_PSK,
  1116. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1117. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1118. 0 },
  1119. #endif /* MBEDTLS_SHA384_C */
  1120. #endif /* MBEDTLS_GCM_C */
  1121. #if defined(MBEDTLS_CIPHER_MODE_CBC)
  1122. #if defined(MBEDTLS_SHA256_C)
  1123. { MBEDTLS_TLS_DHE_PSK_WITH_AES_128_CBC_SHA256, "TLS-DHE-PSK-WITH-AES-128-CBC-SHA256",
  1124. MBEDTLS_CIPHER_AES_128_CBC, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_DHE_PSK,
  1125. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1126. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1127. 0 },
  1128. #endif /* MBEDTLS_SHA256_C */
  1129. #if defined(MBEDTLS_SHA384_C)
  1130. { MBEDTLS_TLS_DHE_PSK_WITH_AES_256_CBC_SHA384, "TLS-DHE-PSK-WITH-AES-256-CBC-SHA384",
  1131. MBEDTLS_CIPHER_AES_256_CBC, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_DHE_PSK,
  1132. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1133. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1134. 0 },
  1135. #endif /* MBEDTLS_SHA384_C */
  1136. #if defined(MBEDTLS_SHA1_C)
  1137. { MBEDTLS_TLS_DHE_PSK_WITH_AES_128_CBC_SHA, "TLS-DHE-PSK-WITH-AES-128-CBC-SHA",
  1138. MBEDTLS_CIPHER_AES_128_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_DHE_PSK,
  1139. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1140. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1141. 0 },
  1142. { MBEDTLS_TLS_DHE_PSK_WITH_AES_256_CBC_SHA, "TLS-DHE-PSK-WITH-AES-256-CBC-SHA",
  1143. MBEDTLS_CIPHER_AES_256_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_DHE_PSK,
  1144. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1145. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1146. 0 },
  1147. #endif /* MBEDTLS_SHA1_C */
  1148. #endif /* MBEDTLS_CIPHER_MODE_CBC */
  1149. #if defined(MBEDTLS_CCM_C)
  1150. { MBEDTLS_TLS_DHE_PSK_WITH_AES_256_CCM, "TLS-DHE-PSK-WITH-AES-256-CCM",
  1151. MBEDTLS_CIPHER_AES_256_CCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_DHE_PSK,
  1152. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1153. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1154. 0 },
  1155. { MBEDTLS_TLS_DHE_PSK_WITH_AES_256_CCM_8, "TLS-DHE-PSK-WITH-AES-256-CCM-8",
  1156. MBEDTLS_CIPHER_AES_256_CCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_DHE_PSK,
  1157. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1158. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1159. MBEDTLS_CIPHERSUITE_SHORT_TAG },
  1160. { MBEDTLS_TLS_DHE_PSK_WITH_AES_128_CCM, "TLS-DHE-PSK-WITH-AES-128-CCM",
  1161. MBEDTLS_CIPHER_AES_128_CCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_DHE_PSK,
  1162. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1163. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1164. 0 },
  1165. { MBEDTLS_TLS_DHE_PSK_WITH_AES_128_CCM_8, "TLS-DHE-PSK-WITH-AES-128-CCM-8",
  1166. MBEDTLS_CIPHER_AES_128_CCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_DHE_PSK,
  1167. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1168. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1169. MBEDTLS_CIPHERSUITE_SHORT_TAG },
  1170. #endif /* MBEDTLS_CCM_C */
  1171. #endif /* MBEDTLS_AES_C */
  1172. #if defined(MBEDTLS_CAMELLIA_C)
  1173. #if defined(MBEDTLS_CIPHER_MODE_CBC)
  1174. #if defined(MBEDTLS_SHA256_C)
  1175. { MBEDTLS_TLS_DHE_PSK_WITH_CAMELLIA_128_CBC_SHA256, "TLS-DHE-PSK-WITH-CAMELLIA-128-CBC-SHA256",
  1176. MBEDTLS_CIPHER_CAMELLIA_128_CBC, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_DHE_PSK,
  1177. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1178. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1179. 0 },
  1180. #endif /* MBEDTLS_SHA256_C */
  1181. #if defined(MBEDTLS_SHA384_C)
  1182. { MBEDTLS_TLS_DHE_PSK_WITH_CAMELLIA_256_CBC_SHA384, "TLS-DHE-PSK-WITH-CAMELLIA-256-CBC-SHA384",
  1183. MBEDTLS_CIPHER_CAMELLIA_256_CBC, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_DHE_PSK,
  1184. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1185. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1186. 0 },
  1187. #endif /* MBEDTLS_SHA384_C */
  1188. #endif /* MBEDTLS_CIPHER_MODE_CBC */
  1189. #if defined(MBEDTLS_GCM_C)
  1190. #if defined(MBEDTLS_SHA256_C)
  1191. { MBEDTLS_TLS_DHE_PSK_WITH_CAMELLIA_128_GCM_SHA256, "TLS-DHE-PSK-WITH-CAMELLIA-128-GCM-SHA256",
  1192. MBEDTLS_CIPHER_CAMELLIA_128_GCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_DHE_PSK,
  1193. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1194. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1195. 0 },
  1196. #endif /* MBEDTLS_SHA256_C */
  1197. #if defined(MBEDTLS_SHA384_C)
  1198. { MBEDTLS_TLS_DHE_PSK_WITH_CAMELLIA_256_GCM_SHA384, "TLS-DHE-PSK-WITH-CAMELLIA-256-GCM-SHA384",
  1199. MBEDTLS_CIPHER_CAMELLIA_256_GCM, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_DHE_PSK,
  1200. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1201. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1202. 0 },
  1203. #endif /* MBEDTLS_SHA384_C */
  1204. #endif /* MBEDTLS_GCM_C */
  1205. #endif /* MBEDTLS_CAMELLIA_C */
  1206. #endif /* MBEDTLS_KEY_EXCHANGE_DHE_PSK_ENABLED */
  1207. #if defined(MBEDTLS_KEY_EXCHANGE_ECDHE_PSK_ENABLED)
  1208. #if defined(MBEDTLS_AES_C)
  1209. #if defined(MBEDTLS_CIPHER_MODE_CBC)
  1210. #if defined(MBEDTLS_SHA256_C)
  1211. { MBEDTLS_TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA256, "TLS-ECDHE-PSK-WITH-AES-128-CBC-SHA256",
  1212. MBEDTLS_CIPHER_AES_128_CBC, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_ECDHE_PSK,
  1213. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1214. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1215. 0 },
  1216. #endif /* MBEDTLS_SHA256_C */
  1217. #if defined(MBEDTLS_SHA384_C)
  1218. { MBEDTLS_TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA384, "TLS-ECDHE-PSK-WITH-AES-256-CBC-SHA384",
  1219. MBEDTLS_CIPHER_AES_256_CBC, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_ECDHE_PSK,
  1220. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1221. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1222. 0 },
  1223. #endif /* MBEDTLS_SHA384_C */
  1224. #if defined(MBEDTLS_SHA1_C)
  1225. { MBEDTLS_TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA, "TLS-ECDHE-PSK-WITH-AES-128-CBC-SHA",
  1226. MBEDTLS_CIPHER_AES_128_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_ECDHE_PSK,
  1227. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1228. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1229. 0 },
  1230. { MBEDTLS_TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA, "TLS-ECDHE-PSK-WITH-AES-256-CBC-SHA",
  1231. MBEDTLS_CIPHER_AES_256_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_ECDHE_PSK,
  1232. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1233. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1234. 0 },
  1235. #endif /* MBEDTLS_SHA1_C */
  1236. #endif /* MBEDTLS_CIPHER_MODE_CBC */
  1237. #endif /* MBEDTLS_AES_C */
  1238. #if defined(MBEDTLS_CAMELLIA_C)
  1239. #if defined(MBEDTLS_CIPHER_MODE_CBC)
  1240. #if defined(MBEDTLS_SHA256_C)
  1241. { MBEDTLS_TLS_ECDHE_PSK_WITH_CAMELLIA_128_CBC_SHA256, "TLS-ECDHE-PSK-WITH-CAMELLIA-128-CBC-SHA256",
  1242. MBEDTLS_CIPHER_CAMELLIA_128_CBC, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_ECDHE_PSK,
  1243. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1244. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1245. 0 },
  1246. #endif /* MBEDTLS_SHA256_C */
  1247. #if defined(MBEDTLS_SHA384_C)
  1248. { MBEDTLS_TLS_ECDHE_PSK_WITH_CAMELLIA_256_CBC_SHA384, "TLS-ECDHE-PSK-WITH-CAMELLIA-256-CBC-SHA384",
  1249. MBEDTLS_CIPHER_CAMELLIA_256_CBC, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_ECDHE_PSK,
  1250. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1251. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1252. 0 },
  1253. #endif /* MBEDTLS_SHA384_C */
  1254. #endif /* MBEDTLS_CIPHER_MODE_CBC */
  1255. #endif /* MBEDTLS_CAMELLIA_C */
  1256. #endif /* MBEDTLS_KEY_EXCHANGE_ECDHE_PSK_ENABLED */
  1257. #if defined(MBEDTLS_KEY_EXCHANGE_RSA_PSK_ENABLED)
  1258. #if defined(MBEDTLS_AES_C)
  1259. #if defined(MBEDTLS_GCM_C)
  1260. #if defined(MBEDTLS_SHA256_C)
  1261. { MBEDTLS_TLS_RSA_PSK_WITH_AES_128_GCM_SHA256, "TLS-RSA-PSK-WITH-AES-128-GCM-SHA256",
  1262. MBEDTLS_CIPHER_AES_128_GCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_RSA_PSK,
  1263. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1264. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1265. 0 },
  1266. #endif /* MBEDTLS_SHA256_C */
  1267. #if defined(MBEDTLS_SHA384_C)
  1268. { MBEDTLS_TLS_RSA_PSK_WITH_AES_256_GCM_SHA384, "TLS-RSA-PSK-WITH-AES-256-GCM-SHA384",
  1269. MBEDTLS_CIPHER_AES_256_GCM, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_RSA_PSK,
  1270. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1271. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1272. 0 },
  1273. #endif /* MBEDTLS_SHA384_C */
  1274. #endif /* MBEDTLS_GCM_C */
  1275. #if defined(MBEDTLS_CIPHER_MODE_CBC)
  1276. #if defined(MBEDTLS_SHA256_C)
  1277. { MBEDTLS_TLS_RSA_PSK_WITH_AES_128_CBC_SHA256, "TLS-RSA-PSK-WITH-AES-128-CBC-SHA256",
  1278. MBEDTLS_CIPHER_AES_128_CBC, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_RSA_PSK,
  1279. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1280. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1281. 0 },
  1282. #endif /* MBEDTLS_SHA256_C */
  1283. #if defined(MBEDTLS_SHA384_C)
  1284. { MBEDTLS_TLS_RSA_PSK_WITH_AES_256_CBC_SHA384, "TLS-RSA-PSK-WITH-AES-256-CBC-SHA384",
  1285. MBEDTLS_CIPHER_AES_256_CBC, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_RSA_PSK,
  1286. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1287. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1288. 0 },
  1289. #endif /* MBEDTLS_SHA384_C */
  1290. #if defined(MBEDTLS_SHA1_C)
  1291. { MBEDTLS_TLS_RSA_PSK_WITH_AES_128_CBC_SHA, "TLS-RSA-PSK-WITH-AES-128-CBC-SHA",
  1292. MBEDTLS_CIPHER_AES_128_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_RSA_PSK,
  1293. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1294. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1295. 0 },
  1296. { MBEDTLS_TLS_RSA_PSK_WITH_AES_256_CBC_SHA, "TLS-RSA-PSK-WITH-AES-256-CBC-SHA",
  1297. MBEDTLS_CIPHER_AES_256_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_RSA_PSK,
  1298. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1299. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1300. 0 },
  1301. #endif /* MBEDTLS_SHA1_C */
  1302. #endif /* MBEDTLS_CIPHER_MODE_CBC */
  1303. #endif /* MBEDTLS_AES_C */
  1304. #if defined(MBEDTLS_CAMELLIA_C)
  1305. #if defined(MBEDTLS_CIPHER_MODE_CBC)
  1306. #if defined(MBEDTLS_SHA256_C)
  1307. { MBEDTLS_TLS_RSA_PSK_WITH_CAMELLIA_128_CBC_SHA256, "TLS-RSA-PSK-WITH-CAMELLIA-128-CBC-SHA256",
  1308. MBEDTLS_CIPHER_CAMELLIA_128_CBC, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_RSA_PSK,
  1309. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1310. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1311. 0 },
  1312. #endif /* MBEDTLS_SHA256_C */
  1313. #if defined(MBEDTLS_SHA384_C)
  1314. { MBEDTLS_TLS_RSA_PSK_WITH_CAMELLIA_256_CBC_SHA384, "TLS-RSA-PSK-WITH-CAMELLIA-256-CBC-SHA384",
  1315. MBEDTLS_CIPHER_CAMELLIA_256_CBC, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_RSA_PSK,
  1316. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1317. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1318. 0 },
  1319. #endif /* MBEDTLS_SHA384_C */
  1320. #endif /* MBEDTLS_CIPHER_MODE_CBC */
  1321. #if defined(MBEDTLS_GCM_C)
  1322. #if defined(MBEDTLS_SHA256_C)
  1323. { MBEDTLS_TLS_RSA_PSK_WITH_CAMELLIA_128_GCM_SHA256, "TLS-RSA-PSK-WITH-CAMELLIA-128-GCM-SHA256",
  1324. MBEDTLS_CIPHER_CAMELLIA_128_GCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_RSA_PSK,
  1325. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1326. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1327. 0 },
  1328. #endif /* MBEDTLS_SHA256_C */
  1329. #if defined(MBEDTLS_SHA384_C)
  1330. { MBEDTLS_TLS_RSA_PSK_WITH_CAMELLIA_256_GCM_SHA384, "TLS-RSA-PSK-WITH-CAMELLIA-256-GCM-SHA384",
  1331. MBEDTLS_CIPHER_CAMELLIA_256_GCM, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_RSA_PSK,
  1332. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1333. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1334. 0 },
  1335. #endif /* MBEDTLS_SHA384_C */
  1336. #endif /* MBEDTLS_GCM_C */
  1337. #endif /* MBEDTLS_CAMELLIA_C */
  1338. #endif /* MBEDTLS_KEY_EXCHANGE_RSA_PSK_ENABLED */
  1339. #if defined(MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED)
  1340. #if defined(MBEDTLS_AES_C)
  1341. #if defined(MBEDTLS_CCM_C)
  1342. { MBEDTLS_TLS_ECJPAKE_WITH_AES_128_CCM_8, "TLS-ECJPAKE-WITH-AES-128-CCM-8",
  1343. MBEDTLS_CIPHER_AES_128_CCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_ECJPAKE,
  1344. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1345. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1346. MBEDTLS_CIPHERSUITE_SHORT_TAG },
  1347. #endif /* MBEDTLS_CCM_C */
  1348. #endif /* MBEDTLS_AES_C */
  1349. #endif /* MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED */
  1350. #if defined(MBEDTLS_CIPHER_NULL_CIPHER)
  1351. #if defined(MBEDTLS_KEY_EXCHANGE_RSA_ENABLED)
  1352. #if defined(MBEDTLS_MD5_C)
  1353. { MBEDTLS_TLS_RSA_WITH_NULL_MD5, "TLS-RSA-WITH-NULL-MD5",
  1354. MBEDTLS_CIPHER_NULL, MBEDTLS_MD_MD5, MBEDTLS_KEY_EXCHANGE_RSA,
  1355. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1356. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1357. MBEDTLS_CIPHERSUITE_WEAK },
  1358. #endif
  1359. #if defined(MBEDTLS_SHA1_C)
  1360. { MBEDTLS_TLS_RSA_WITH_NULL_SHA, "TLS-RSA-WITH-NULL-SHA",
  1361. MBEDTLS_CIPHER_NULL, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_RSA,
  1362. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1363. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1364. MBEDTLS_CIPHERSUITE_WEAK },
  1365. #endif
  1366. #if defined(MBEDTLS_SHA256_C)
  1367. { MBEDTLS_TLS_RSA_WITH_NULL_SHA256, "TLS-RSA-WITH-NULL-SHA256",
  1368. MBEDTLS_CIPHER_NULL, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_RSA,
  1369. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1370. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1371. MBEDTLS_CIPHERSUITE_WEAK },
  1372. #endif
  1373. #endif /* MBEDTLS_KEY_EXCHANGE_RSA_ENABLED */
  1374. #if defined(MBEDTLS_KEY_EXCHANGE_PSK_ENABLED)
  1375. #if defined(MBEDTLS_SHA1_C)
  1376. { MBEDTLS_TLS_PSK_WITH_NULL_SHA, "TLS-PSK-WITH-NULL-SHA",
  1377. MBEDTLS_CIPHER_NULL, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_PSK,
  1378. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1379. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1380. MBEDTLS_CIPHERSUITE_WEAK },
  1381. #endif /* MBEDTLS_SHA1_C */
  1382. #if defined(MBEDTLS_SHA256_C)
  1383. { MBEDTLS_TLS_PSK_WITH_NULL_SHA256, "TLS-PSK-WITH-NULL-SHA256",
  1384. MBEDTLS_CIPHER_NULL, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_PSK,
  1385. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1386. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1387. MBEDTLS_CIPHERSUITE_WEAK },
  1388. #endif
  1389. #if defined(MBEDTLS_SHA384_C)
  1390. { MBEDTLS_TLS_PSK_WITH_NULL_SHA384, "TLS-PSK-WITH-NULL-SHA384",
  1391. MBEDTLS_CIPHER_NULL, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_PSK,
  1392. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1393. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1394. MBEDTLS_CIPHERSUITE_WEAK },
  1395. #endif /* MBEDTLS_SHA384_C */
  1396. #endif /* MBEDTLS_KEY_EXCHANGE_PSK_ENABLED */
  1397. #if defined(MBEDTLS_KEY_EXCHANGE_DHE_PSK_ENABLED)
  1398. #if defined(MBEDTLS_SHA1_C)
  1399. { MBEDTLS_TLS_DHE_PSK_WITH_NULL_SHA, "TLS-DHE-PSK-WITH-NULL-SHA",
  1400. MBEDTLS_CIPHER_NULL, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_DHE_PSK,
  1401. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1402. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1403. MBEDTLS_CIPHERSUITE_WEAK },
  1404. #endif /* MBEDTLS_SHA1_C */
  1405. #if defined(MBEDTLS_SHA256_C)
  1406. { MBEDTLS_TLS_DHE_PSK_WITH_NULL_SHA256, "TLS-DHE-PSK-WITH-NULL-SHA256",
  1407. MBEDTLS_CIPHER_NULL, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_DHE_PSK,
  1408. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1409. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1410. MBEDTLS_CIPHERSUITE_WEAK },
  1411. #endif
  1412. #if defined(MBEDTLS_SHA384_C)
  1413. { MBEDTLS_TLS_DHE_PSK_WITH_NULL_SHA384, "TLS-DHE-PSK-WITH-NULL-SHA384",
  1414. MBEDTLS_CIPHER_NULL, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_DHE_PSK,
  1415. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1416. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1417. MBEDTLS_CIPHERSUITE_WEAK },
  1418. #endif /* MBEDTLS_SHA384_C */
  1419. #endif /* MBEDTLS_KEY_EXCHANGE_DHE_PSK_ENABLED */
  1420. #if defined(MBEDTLS_KEY_EXCHANGE_ECDHE_PSK_ENABLED)
  1421. #if defined(MBEDTLS_SHA1_C)
  1422. { MBEDTLS_TLS_ECDHE_PSK_WITH_NULL_SHA, "TLS-ECDHE-PSK-WITH-NULL-SHA",
  1423. MBEDTLS_CIPHER_NULL, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_ECDHE_PSK,
  1424. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1425. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1426. MBEDTLS_CIPHERSUITE_WEAK },
  1427. #endif /* MBEDTLS_SHA1_C */
  1428. #if defined(MBEDTLS_SHA256_C)
  1429. { MBEDTLS_TLS_ECDHE_PSK_WITH_NULL_SHA256, "TLS-ECDHE-PSK-WITH-NULL-SHA256",
  1430. MBEDTLS_CIPHER_NULL, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_ECDHE_PSK,
  1431. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1432. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1433. MBEDTLS_CIPHERSUITE_WEAK },
  1434. #endif
  1435. #if defined(MBEDTLS_SHA384_C)
  1436. { MBEDTLS_TLS_ECDHE_PSK_WITH_NULL_SHA384, "TLS-ECDHE-PSK-WITH-NULL-SHA384",
  1437. MBEDTLS_CIPHER_NULL, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_ECDHE_PSK,
  1438. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1439. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1440. MBEDTLS_CIPHERSUITE_WEAK },
  1441. #endif /* MBEDTLS_SHA384_C */
  1442. #endif /* MBEDTLS_KEY_EXCHANGE_ECDHE_PSK_ENABLED */
  1443. #if defined(MBEDTLS_KEY_EXCHANGE_RSA_PSK_ENABLED)
  1444. #if defined(MBEDTLS_SHA1_C)
  1445. { MBEDTLS_TLS_RSA_PSK_WITH_NULL_SHA, "TLS-RSA-PSK-WITH-NULL-SHA",
  1446. MBEDTLS_CIPHER_NULL, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_RSA_PSK,
  1447. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1448. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1449. MBEDTLS_CIPHERSUITE_WEAK },
  1450. #endif /* MBEDTLS_SHA1_C */
  1451. #if defined(MBEDTLS_SHA256_C)
  1452. { MBEDTLS_TLS_RSA_PSK_WITH_NULL_SHA256, "TLS-RSA-PSK-WITH-NULL-SHA256",
  1453. MBEDTLS_CIPHER_NULL, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_RSA_PSK,
  1454. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1455. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1456. MBEDTLS_CIPHERSUITE_WEAK },
  1457. #endif
  1458. #if defined(MBEDTLS_SHA384_C)
  1459. { MBEDTLS_TLS_RSA_PSK_WITH_NULL_SHA384, "TLS-RSA-PSK-WITH-NULL-SHA384",
  1460. MBEDTLS_CIPHER_NULL, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_RSA_PSK,
  1461. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1462. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1463. MBEDTLS_CIPHERSUITE_WEAK },
  1464. #endif /* MBEDTLS_SHA384_C */
  1465. #endif /* MBEDTLS_KEY_EXCHANGE_RSA_PSK_ENABLED */
  1466. #endif /* MBEDTLS_CIPHER_NULL_CIPHER */
  1467. #if defined(MBEDTLS_ARIA_C)
  1468. #if defined(MBEDTLS_KEY_EXCHANGE_RSA_ENABLED)
  1469. #if (defined(MBEDTLS_GCM_C) && defined(MBEDTLS_SHA384_C))
  1470. { MBEDTLS_TLS_RSA_WITH_ARIA_256_GCM_SHA384,
  1471. "TLS-RSA-WITH-ARIA-256-GCM-SHA384",
  1472. MBEDTLS_CIPHER_ARIA_256_GCM, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_RSA,
  1473. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1474. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1475. 0 },
  1476. #endif
  1477. #if (defined(MBEDTLS_CIPHER_MODE_CBC) && defined(MBEDTLS_SHA384_C))
  1478. { MBEDTLS_TLS_RSA_WITH_ARIA_256_CBC_SHA384,
  1479. "TLS-RSA-WITH-ARIA-256-CBC-SHA384",
  1480. MBEDTLS_CIPHER_ARIA_256_CBC, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_RSA,
  1481. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1482. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1483. 0 },
  1484. #endif
  1485. #if (defined(MBEDTLS_GCM_C) && defined(MBEDTLS_SHA256_C))
  1486. { MBEDTLS_TLS_RSA_WITH_ARIA_128_GCM_SHA256,
  1487. "TLS-RSA-WITH-ARIA-128-GCM-SHA256",
  1488. MBEDTLS_CIPHER_ARIA_128_GCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_RSA,
  1489. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1490. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1491. 0 },
  1492. #endif
  1493. #if (defined(MBEDTLS_CIPHER_MODE_CBC) && defined(MBEDTLS_SHA256_C))
  1494. { MBEDTLS_TLS_RSA_WITH_ARIA_128_CBC_SHA256,
  1495. "TLS-RSA-WITH-ARIA-128-CBC-SHA256",
  1496. MBEDTLS_CIPHER_ARIA_128_CBC, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_RSA,
  1497. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1498. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1499. 0 },
  1500. #endif
  1501. #endif /* MBEDTLS_KEY_EXCHANGE_RSA_ENABLED */
  1502. #if defined(MBEDTLS_KEY_EXCHANGE_RSA_PSK_ENABLED)
  1503. #if (defined(MBEDTLS_GCM_C) && defined(MBEDTLS_SHA384_C))
  1504. { MBEDTLS_TLS_RSA_PSK_WITH_ARIA_256_GCM_SHA384,
  1505. "TLS-RSA-PSK-WITH-ARIA-256-GCM-SHA384",
  1506. MBEDTLS_CIPHER_ARIA_256_GCM, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_RSA_PSK,
  1507. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1508. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1509. 0 },
  1510. #endif
  1511. #if (defined(MBEDTLS_CIPHER_MODE_CBC) && defined(MBEDTLS_SHA384_C))
  1512. { MBEDTLS_TLS_RSA_PSK_WITH_ARIA_256_CBC_SHA384,
  1513. "TLS-RSA-PSK-WITH-ARIA-256-CBC-SHA384",
  1514. MBEDTLS_CIPHER_ARIA_256_CBC, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_RSA_PSK,
  1515. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1516. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1517. 0 },
  1518. #endif
  1519. #if (defined(MBEDTLS_GCM_C) && defined(MBEDTLS_SHA256_C))
  1520. { MBEDTLS_TLS_RSA_PSK_WITH_ARIA_128_GCM_SHA256,
  1521. "TLS-RSA-PSK-WITH-ARIA-128-GCM-SHA256",
  1522. MBEDTLS_CIPHER_ARIA_128_GCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_RSA_PSK,
  1523. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1524. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1525. 0 },
  1526. #endif
  1527. #if (defined(MBEDTLS_CIPHER_MODE_CBC) && defined(MBEDTLS_SHA256_C))
  1528. { MBEDTLS_TLS_RSA_PSK_WITH_ARIA_128_CBC_SHA256,
  1529. "TLS-RSA-PSK-WITH-ARIA-128-CBC-SHA256",
  1530. MBEDTLS_CIPHER_ARIA_128_CBC, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_RSA_PSK,
  1531. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1532. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1533. 0 },
  1534. #endif
  1535. #endif /* MBEDTLS_KEY_EXCHANGE_RSA_PSK_ENABLED */
  1536. #if defined(MBEDTLS_KEY_EXCHANGE_PSK_ENABLED)
  1537. #if (defined(MBEDTLS_GCM_C) && defined(MBEDTLS_SHA384_C))
  1538. { MBEDTLS_TLS_PSK_WITH_ARIA_256_GCM_SHA384,
  1539. "TLS-PSK-WITH-ARIA-256-GCM-SHA384",
  1540. MBEDTLS_CIPHER_ARIA_256_GCM, MBEDTLS_MD_SHA384,MBEDTLS_KEY_EXCHANGE_PSK,
  1541. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1542. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1543. 0 },
  1544. #endif
  1545. #if (defined(MBEDTLS_CIPHER_MODE_CBC) && defined(MBEDTLS_SHA384_C))
  1546. { MBEDTLS_TLS_PSK_WITH_ARIA_256_CBC_SHA384,
  1547. "TLS-PSK-WITH-ARIA-256-CBC-SHA384",
  1548. MBEDTLS_CIPHER_ARIA_256_CBC, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_PSK,
  1549. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1550. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1551. 0 },
  1552. #endif
  1553. #if (defined(MBEDTLS_GCM_C) && defined(MBEDTLS_SHA256_C))
  1554. { MBEDTLS_TLS_PSK_WITH_ARIA_128_GCM_SHA256,
  1555. "TLS-PSK-WITH-ARIA-128-GCM-SHA256",
  1556. MBEDTLS_CIPHER_ARIA_128_GCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_PSK,
  1557. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1558. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1559. 0 },
  1560. #endif
  1561. #if (defined(MBEDTLS_CIPHER_MODE_CBC) && defined(MBEDTLS_SHA256_C))
  1562. { MBEDTLS_TLS_PSK_WITH_ARIA_128_CBC_SHA256,
  1563. "TLS-PSK-WITH-ARIA-128-CBC-SHA256",
  1564. MBEDTLS_CIPHER_ARIA_128_CBC, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_PSK,
  1565. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1566. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1567. 0 },
  1568. #endif
  1569. #endif /* MBEDTLS_KEY_EXCHANGE_PSK_ENABLED */
  1570. #if defined(MBEDTLS_KEY_EXCHANGE_ECDH_RSA_ENABLED)
  1571. #if (defined(MBEDTLS_GCM_C) && defined(MBEDTLS_SHA384_C))
  1572. { MBEDTLS_TLS_ECDH_RSA_WITH_ARIA_256_GCM_SHA384,
  1573. "TLS-ECDH-RSA-WITH-ARIA-256-GCM-SHA384",
  1574. MBEDTLS_CIPHER_ARIA_256_GCM, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_ECDH_RSA,
  1575. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1576. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1577. 0 },
  1578. #endif
  1579. #if (defined(MBEDTLS_CIPHER_MODE_CBC) && defined(MBEDTLS_SHA384_C))
  1580. { MBEDTLS_TLS_ECDH_RSA_WITH_ARIA_256_CBC_SHA384,
  1581. "TLS-ECDH-RSA-WITH-ARIA-256-CBC-SHA384",
  1582. MBEDTLS_CIPHER_ARIA_256_CBC, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_ECDH_RSA,
  1583. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1584. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1585. 0 },
  1586. #endif
  1587. #if (defined(MBEDTLS_GCM_C) && defined(MBEDTLS_SHA256_C))
  1588. { MBEDTLS_TLS_ECDH_RSA_WITH_ARIA_128_GCM_SHA256,
  1589. "TLS-ECDH-RSA-WITH-ARIA-128-GCM-SHA256",
  1590. MBEDTLS_CIPHER_ARIA_128_GCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_ECDH_RSA,
  1591. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1592. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1593. 0 },
  1594. #endif
  1595. #if (defined(MBEDTLS_CIPHER_MODE_CBC) && defined(MBEDTLS_SHA256_C))
  1596. { MBEDTLS_TLS_ECDH_RSA_WITH_ARIA_128_CBC_SHA256,
  1597. "TLS-ECDH-RSA-WITH-ARIA-128-CBC-SHA256",
  1598. MBEDTLS_CIPHER_ARIA_128_CBC, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_ECDH_RSA,
  1599. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1600. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1601. 0 },
  1602. #endif
  1603. #endif /* MBEDTLS_KEY_EXCHANGE_ECDH_RSA_ENABLED */
  1604. #if defined(MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED)
  1605. #if (defined(MBEDTLS_GCM_C) && defined(MBEDTLS_SHA384_C))
  1606. { MBEDTLS_TLS_ECDHE_RSA_WITH_ARIA_256_GCM_SHA384,
  1607. "TLS-ECDHE-RSA-WITH-ARIA-256-GCM-SHA384",
  1608. MBEDTLS_CIPHER_ARIA_256_GCM, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_ECDHE_RSA,
  1609. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1610. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1611. 0 },
  1612. #endif
  1613. #if (defined(MBEDTLS_CIPHER_MODE_CBC) && defined(MBEDTLS_SHA384_C))
  1614. { MBEDTLS_TLS_ECDHE_RSA_WITH_ARIA_256_CBC_SHA384,
  1615. "TLS-ECDHE-RSA-WITH-ARIA-256-CBC-SHA384",
  1616. MBEDTLS_CIPHER_ARIA_256_CBC, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_ECDHE_RSA,
  1617. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1618. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1619. 0 },
  1620. #endif
  1621. #if (defined(MBEDTLS_GCM_C) && defined(MBEDTLS_SHA256_C))
  1622. { MBEDTLS_TLS_ECDHE_RSA_WITH_ARIA_128_GCM_SHA256,
  1623. "TLS-ECDHE-RSA-WITH-ARIA-128-GCM-SHA256",
  1624. MBEDTLS_CIPHER_ARIA_128_GCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_ECDHE_RSA,
  1625. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1626. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1627. 0 },
  1628. #endif
  1629. #if (defined(MBEDTLS_CIPHER_MODE_CBC) && defined(MBEDTLS_SHA256_C))
  1630. { MBEDTLS_TLS_ECDHE_RSA_WITH_ARIA_128_CBC_SHA256,
  1631. "TLS-ECDHE-RSA-WITH-ARIA-128-CBC-SHA256",
  1632. MBEDTLS_CIPHER_ARIA_128_CBC, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_ECDHE_RSA,
  1633. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1634. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1635. 0 },
  1636. #endif
  1637. #endif /* MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED */
  1638. #if defined(MBEDTLS_KEY_EXCHANGE_ECDHE_PSK_ENABLED)
  1639. #if (defined(MBEDTLS_CIPHER_MODE_CBC) && defined(MBEDTLS_SHA384_C))
  1640. { MBEDTLS_TLS_ECDHE_PSK_WITH_ARIA_256_CBC_SHA384,
  1641. "TLS-ECDHE-PSK-WITH-ARIA-256-CBC-SHA384",
  1642. MBEDTLS_CIPHER_ARIA_256_CBC, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_ECDHE_PSK,
  1643. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1644. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1645. 0 },
  1646. #endif
  1647. #if (defined(MBEDTLS_CIPHER_MODE_CBC) && defined(MBEDTLS_SHA256_C))
  1648. { MBEDTLS_TLS_ECDHE_PSK_WITH_ARIA_128_CBC_SHA256,
  1649. "TLS-ECDHE-PSK-WITH-ARIA-128-CBC-SHA256",
  1650. MBEDTLS_CIPHER_ARIA_128_CBC, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_ECDHE_PSK,
  1651. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1652. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1653. 0 },
  1654. #endif
  1655. #endif /* MBEDTLS_KEY_EXCHANGE_ECDHE_PSK_ENABLED */
  1656. #if defined(MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED)
  1657. #if (defined(MBEDTLS_GCM_C) && defined(MBEDTLS_SHA384_C))
  1658. { MBEDTLS_TLS_ECDHE_ECDSA_WITH_ARIA_256_GCM_SHA384,
  1659. "TLS-ECDHE-ECDSA-WITH-ARIA-256-GCM-SHA384",
  1660. MBEDTLS_CIPHER_ARIA_256_GCM, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA,
  1661. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1662. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1663. 0 },
  1664. #endif
  1665. #if (defined(MBEDTLS_CIPHER_MODE_CBC) && defined(MBEDTLS_SHA384_C))
  1666. { MBEDTLS_TLS_ECDHE_ECDSA_WITH_ARIA_256_CBC_SHA384,
  1667. "TLS-ECDHE-ECDSA-WITH-ARIA-256-CBC-SHA384",
  1668. MBEDTLS_CIPHER_ARIA_256_CBC, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA,
  1669. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1670. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1671. 0 },
  1672. #endif
  1673. #if (defined(MBEDTLS_GCM_C) && defined(MBEDTLS_SHA256_C))
  1674. { MBEDTLS_TLS_ECDHE_ECDSA_WITH_ARIA_128_GCM_SHA256,
  1675. "TLS-ECDHE-ECDSA-WITH-ARIA-128-GCM-SHA256",
  1676. MBEDTLS_CIPHER_ARIA_128_GCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA,
  1677. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1678. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1679. 0 },
  1680. #endif
  1681. #if (defined(MBEDTLS_CIPHER_MODE_CBC) && defined(MBEDTLS_SHA256_C))
  1682. { MBEDTLS_TLS_ECDHE_ECDSA_WITH_ARIA_128_CBC_SHA256,
  1683. "TLS-ECDHE-ECDSA-WITH-ARIA-128-CBC-SHA256",
  1684. MBEDTLS_CIPHER_ARIA_128_CBC, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA,
  1685. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1686. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1687. 0 },
  1688. #endif
  1689. #endif /* MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED */
  1690. #if defined(MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA_ENABLED)
  1691. #if (defined(MBEDTLS_GCM_C) && defined(MBEDTLS_SHA384_C))
  1692. { MBEDTLS_TLS_ECDH_ECDSA_WITH_ARIA_256_GCM_SHA384,
  1693. "TLS-ECDH-ECDSA-WITH-ARIA-256-GCM-SHA384",
  1694. MBEDTLS_CIPHER_ARIA_256_GCM, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA,
  1695. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1696. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1697. 0 },
  1698. #endif
  1699. #if (defined(MBEDTLS_CIPHER_MODE_CBC) && defined(MBEDTLS_SHA384_C))
  1700. { MBEDTLS_TLS_ECDH_ECDSA_WITH_ARIA_256_CBC_SHA384,
  1701. "TLS-ECDH-ECDSA-WITH-ARIA-256-CBC-SHA384",
  1702. MBEDTLS_CIPHER_ARIA_256_CBC, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA,
  1703. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1704. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1705. 0 },
  1706. #endif
  1707. #if (defined(MBEDTLS_GCM_C) && defined(MBEDTLS_SHA256_C))
  1708. { MBEDTLS_TLS_ECDH_ECDSA_WITH_ARIA_128_GCM_SHA256,
  1709. "TLS-ECDH-ECDSA-WITH-ARIA-128-GCM-SHA256",
  1710. MBEDTLS_CIPHER_ARIA_128_GCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA,
  1711. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1712. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1713. 0 },
  1714. #endif
  1715. #if (defined(MBEDTLS_CIPHER_MODE_CBC) && defined(MBEDTLS_SHA256_C))
  1716. { MBEDTLS_TLS_ECDH_ECDSA_WITH_ARIA_128_CBC_SHA256,
  1717. "TLS-ECDH-ECDSA-WITH-ARIA-128-CBC-SHA256",
  1718. MBEDTLS_CIPHER_ARIA_128_CBC, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA,
  1719. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1720. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1721. 0 },
  1722. #endif
  1723. #endif /* MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA_ENABLED */
  1724. #if defined(MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED)
  1725. #if (defined(MBEDTLS_GCM_C) && defined(MBEDTLS_SHA384_C))
  1726. { MBEDTLS_TLS_DHE_RSA_WITH_ARIA_256_GCM_SHA384,
  1727. "TLS-DHE-RSA-WITH-ARIA-256-GCM-SHA384",
  1728. MBEDTLS_CIPHER_ARIA_256_GCM, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_DHE_RSA,
  1729. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1730. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1731. 0 },
  1732. #endif
  1733. #if (defined(MBEDTLS_CIPHER_MODE_CBC) && defined(MBEDTLS_SHA384_C))
  1734. { MBEDTLS_TLS_DHE_RSA_WITH_ARIA_256_CBC_SHA384,
  1735. "TLS-DHE-RSA-WITH-ARIA-256-CBC-SHA384",
  1736. MBEDTLS_CIPHER_ARIA_256_CBC, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_DHE_RSA,
  1737. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1738. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1739. 0 },
  1740. #endif
  1741. #if (defined(MBEDTLS_GCM_C) && defined(MBEDTLS_SHA256_C))
  1742. { MBEDTLS_TLS_DHE_RSA_WITH_ARIA_128_GCM_SHA256,
  1743. "TLS-DHE-RSA-WITH-ARIA-128-GCM-SHA256",
  1744. MBEDTLS_CIPHER_ARIA_128_GCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_DHE_RSA,
  1745. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1746. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1747. 0 },
  1748. #endif
  1749. #if (defined(MBEDTLS_CIPHER_MODE_CBC) && defined(MBEDTLS_SHA256_C))
  1750. { MBEDTLS_TLS_DHE_RSA_WITH_ARIA_128_CBC_SHA256,
  1751. "TLS-DHE-RSA-WITH-ARIA-128-CBC-SHA256",
  1752. MBEDTLS_CIPHER_ARIA_128_CBC, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_DHE_RSA,
  1753. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1754. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1755. 0 },
  1756. #endif
  1757. #endif /* MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED */
  1758. #if defined(MBEDTLS_KEY_EXCHANGE_DHE_PSK_ENABLED)
  1759. #if (defined(MBEDTLS_GCM_C) && defined(MBEDTLS_SHA384_C))
  1760. { MBEDTLS_TLS_DHE_PSK_WITH_ARIA_256_GCM_SHA384,
  1761. "TLS-DHE-PSK-WITH-ARIA-256-GCM-SHA384",
  1762. MBEDTLS_CIPHER_ARIA_256_GCM, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_DHE_PSK,
  1763. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1764. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1765. 0 },
  1766. #endif
  1767. #if (defined(MBEDTLS_CIPHER_MODE_CBC) && defined(MBEDTLS_SHA384_C))
  1768. { MBEDTLS_TLS_DHE_PSK_WITH_ARIA_256_CBC_SHA384,
  1769. "TLS-DHE-PSK-WITH-ARIA-256-CBC-SHA384",
  1770. MBEDTLS_CIPHER_ARIA_256_CBC, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_DHE_PSK,
  1771. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1772. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1773. 0 },
  1774. #endif
  1775. #if (defined(MBEDTLS_GCM_C) && defined(MBEDTLS_SHA256_C))
  1776. { MBEDTLS_TLS_DHE_PSK_WITH_ARIA_128_GCM_SHA256,
  1777. "TLS-DHE-PSK-WITH-ARIA-128-GCM-SHA256",
  1778. MBEDTLS_CIPHER_ARIA_128_GCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_DHE_PSK,
  1779. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1780. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1781. 0 },
  1782. #endif
  1783. #if (defined(MBEDTLS_CIPHER_MODE_CBC) && defined(MBEDTLS_SHA256_C))
  1784. { MBEDTLS_TLS_DHE_PSK_WITH_ARIA_128_CBC_SHA256,
  1785. "TLS-DHE-PSK-WITH-ARIA-128-CBC-SHA256",
  1786. MBEDTLS_CIPHER_ARIA_128_CBC, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_DHE_PSK,
  1787. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1788. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1789. 0 },
  1790. #endif
  1791. #endif /* MBEDTLS_KEY_EXCHANGE_DHE_PSK_ENABLED */
  1792. #endif /* MBEDTLS_ARIA_C */
  1793. { 0, "",
  1794. MBEDTLS_CIPHER_NONE, MBEDTLS_MD_NONE, MBEDTLS_KEY_EXCHANGE_NONE,
  1795. 0, 0, 0, 0, 0 }
  1796. };
  1797. #if defined(MBEDTLS_SSL_CIPHERSUITES)
  1798. const int *mbedtls_ssl_list_ciphersuites( void )
  1799. {
  1800. return( ciphersuite_preference );
  1801. }
  1802. #else
  1803. #define MAX_CIPHERSUITES sizeof( ciphersuite_definitions ) / \
  1804. sizeof( ciphersuite_definitions[0] )
  1805. static int supported_ciphersuites[MAX_CIPHERSUITES];
  1806. static int supported_init = 0;
  1807. static int ciphersuite_is_removed( const mbedtls_ssl_ciphersuite_t *cs_info )
  1808. {
  1809. (void)cs_info;
  1810. return( 0 );
  1811. }
  1812. const int *mbedtls_ssl_list_ciphersuites( void )
  1813. {
  1814. /*
  1815. * On initial call filter out all ciphersuites not supported by current
  1816. * build based on presence in the ciphersuite_definitions.
  1817. */
  1818. if( supported_init == 0 )
  1819. {
  1820. const int *p;
  1821. int *q;
  1822. for( p = ciphersuite_preference, q = supported_ciphersuites;
  1823. *p != 0 && q < supported_ciphersuites + MAX_CIPHERSUITES - 1;
  1824. p++ )
  1825. {
  1826. const mbedtls_ssl_ciphersuite_t *cs_info;
  1827. if( ( cs_info = mbedtls_ssl_ciphersuite_from_id( *p ) ) != NULL &&
  1828. !ciphersuite_is_removed( cs_info ) )
  1829. {
  1830. *(q++) = *p;
  1831. }
  1832. }
  1833. *q = 0;
  1834. supported_init = 1;
  1835. }
  1836. return( supported_ciphersuites );
  1837. }
  1838. #endif /* MBEDTLS_SSL_CIPHERSUITES */
  1839. const mbedtls_ssl_ciphersuite_t *mbedtls_ssl_ciphersuite_from_string(
  1840. const char *ciphersuite_name )
  1841. {
  1842. const mbedtls_ssl_ciphersuite_t *cur = ciphersuite_definitions;
  1843. if( NULL == ciphersuite_name )
  1844. return( NULL );
  1845. while( cur->id != 0 )
  1846. {
  1847. if( 0 == strcmp( cur->name, ciphersuite_name ) )
  1848. return( cur );
  1849. cur++;
  1850. }
  1851. return( NULL );
  1852. }
  1853. const mbedtls_ssl_ciphersuite_t *mbedtls_ssl_ciphersuite_from_id( int ciphersuite )
  1854. {
  1855. const mbedtls_ssl_ciphersuite_t *cur = ciphersuite_definitions;
  1856. while( cur->id != 0 )
  1857. {
  1858. if( cur->id == ciphersuite )
  1859. return( cur );
  1860. cur++;
  1861. }
  1862. return( NULL );
  1863. }
  1864. const char *mbedtls_ssl_get_ciphersuite_name( const int ciphersuite_id )
  1865. {
  1866. const mbedtls_ssl_ciphersuite_t *cur;
  1867. cur = mbedtls_ssl_ciphersuite_from_id( ciphersuite_id );
  1868. if( cur == NULL )
  1869. return( "unknown" );
  1870. return( cur->name );
  1871. }
  1872. int mbedtls_ssl_get_ciphersuite_id( const char *ciphersuite_name )
  1873. {
  1874. const mbedtls_ssl_ciphersuite_t *cur;
  1875. cur = mbedtls_ssl_ciphersuite_from_string( ciphersuite_name );
  1876. if( cur == NULL )
  1877. return( 0 );
  1878. return( cur->id );
  1879. }
  1880. #if defined(MBEDTLS_PK_C)
  1881. mbedtls_pk_type_t mbedtls_ssl_get_ciphersuite_sig_pk_alg( const mbedtls_ssl_ciphersuite_t *info )
  1882. {
  1883. switch( info->key_exchange )
  1884. {
  1885. case MBEDTLS_KEY_EXCHANGE_RSA:
  1886. case MBEDTLS_KEY_EXCHANGE_DHE_RSA:
  1887. case MBEDTLS_KEY_EXCHANGE_ECDHE_RSA:
  1888. case MBEDTLS_KEY_EXCHANGE_RSA_PSK:
  1889. return( MBEDTLS_PK_RSA );
  1890. case MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA:
  1891. return( MBEDTLS_PK_ECDSA );
  1892. case MBEDTLS_KEY_EXCHANGE_ECDH_RSA:
  1893. case MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA:
  1894. return( MBEDTLS_PK_ECKEY );
  1895. default:
  1896. return( MBEDTLS_PK_NONE );
  1897. }
  1898. }
  1899. mbedtls_pk_type_t mbedtls_ssl_get_ciphersuite_sig_alg( const mbedtls_ssl_ciphersuite_t *info )
  1900. {
  1901. switch( info->key_exchange )
  1902. {
  1903. case MBEDTLS_KEY_EXCHANGE_RSA:
  1904. case MBEDTLS_KEY_EXCHANGE_DHE_RSA:
  1905. case MBEDTLS_KEY_EXCHANGE_ECDHE_RSA:
  1906. return( MBEDTLS_PK_RSA );
  1907. case MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA:
  1908. return( MBEDTLS_PK_ECDSA );
  1909. default:
  1910. return( MBEDTLS_PK_NONE );
  1911. }
  1912. }
  1913. #endif /* MBEDTLS_PK_C */
  1914. #if defined(MBEDTLS_ECDH_C) || defined(MBEDTLS_ECDSA_C) || \
  1915. defined(MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED)
  1916. int mbedtls_ssl_ciphersuite_uses_ec( const mbedtls_ssl_ciphersuite_t *info )
  1917. {
  1918. switch( info->key_exchange )
  1919. {
  1920. case MBEDTLS_KEY_EXCHANGE_ECDHE_RSA:
  1921. case MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA:
  1922. case MBEDTLS_KEY_EXCHANGE_ECDHE_PSK:
  1923. case MBEDTLS_KEY_EXCHANGE_ECDH_RSA:
  1924. case MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA:
  1925. case MBEDTLS_KEY_EXCHANGE_ECJPAKE:
  1926. return( 1 );
  1927. default:
  1928. return( 0 );
  1929. }
  1930. }
  1931. #endif /* MBEDTLS_ECDH_C || MBEDTLS_ECDSA_C || MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED*/
  1932. #if defined(MBEDTLS_KEY_EXCHANGE_SOME_PSK_ENABLED)
  1933. int mbedtls_ssl_ciphersuite_uses_psk( const mbedtls_ssl_ciphersuite_t *info )
  1934. {
  1935. switch( info->key_exchange )
  1936. {
  1937. case MBEDTLS_KEY_EXCHANGE_PSK:
  1938. case MBEDTLS_KEY_EXCHANGE_RSA_PSK:
  1939. case MBEDTLS_KEY_EXCHANGE_DHE_PSK:
  1940. case MBEDTLS_KEY_EXCHANGE_ECDHE_PSK:
  1941. return( 1 );
  1942. default:
  1943. return( 0 );
  1944. }
  1945. }
  1946. #endif /* MBEDTLS_KEY_EXCHANGE_SOME_PSK_ENABLED */
  1947. #endif /* MBEDTLS_SSL_TLS_C */