ssl_ciphersuites.c 101 KB

12345678910111213141516171819202122232425262728293031323334353637383940414243444546474849505152535455565758596061626364656667686970717273747576777879808182838485868788899091929394959697989910010110210310410510610710810911011111211311411511611711811912012112212312412512612712812913013113213313413513613713813914014114214314414514614714814915015115215315415515615715815916016116216316416516616716816917017117217317417517617717817918018118218318418518618718818919019119219319419519619719819920020120220320420520620720820921021121221321421521621721821922022122222322422522622722822923023123223323423523623723823924024124224324424524624724824925025125225325425525625725825926026126226326426526626726826927027127227327427527627727827928028128228328428528628728828929029129229329429529629729829930030130230330430530630730830931031131231331431531631731831932032132232332432532632732832933033133233333433533633733833934034134234334434534634734834935035135235335435535635735835936036136236336436536636736836937037137237337437537637737837938038138238338438538638738838939039139239339439539639739839940040140240340440540640740840941041141241341441541641741841942042142242342442542642742842943043143243343443543643743843944044144244344444544644744844945045145245345445545645745845946046146246346446546646746846947047147247347447547647747847948048148248348448548648748848949049149249349449549649749849950050150250350450550650750850951051151251351451551651751851952052152252352452552652752852953053153253353453553653753853954054154254354454554654754854955055155255355455555655755855956056156256356456556656756856957057157257357457557657757857958058158258358458558658758858959059159259359459559659759859960060160260360460560660760860961061161261361461561661761861962062162262362462562662762862963063163263363463563663763863964064164264364464564664764864965065165265365465565665765865966066166266366466566666766866967067167267367467567667767867968068168268368468568668768868969069169269369469569669769869970070170270370470570670770870971071171271371471571671771871972072172272372472572672772872973073173273373473573673773873974074174274374474574674774874975075175275375475575675775875976076176276376476576676776876977077177277377477577677777877978078178278378478578678778878979079179279379479579679779879980080180280380480580680780880981081181281381481581681781881982082182282382482582682782882983083183283383483583683783883984084184284384484584684784884985085185285385485585685785885986086186286386486586686786886987087187287387487587687787887988088188288388488588688788888989089189289389489589689789889990090190290390490590690790890991091191291391491591691791891992092192292392492592692792892993093193293393493593693793893994094194294394494594694794894995095195295395495595695795895996096196296396496596696796896997097197297397497597697797897998098198298398498598698798898999099199299399499599699799899910001001100210031004100510061007100810091010101110121013101410151016101710181019102010211022102310241025102610271028102910301031103210331034103510361037103810391040104110421043104410451046104710481049105010511052105310541055105610571058105910601061106210631064106510661067106810691070107110721073107410751076107710781079108010811082108310841085108610871088108910901091109210931094109510961097109810991100110111021103110411051106110711081109111011111112111311141115111611171118111911201121112211231124112511261127112811291130113111321133113411351136113711381139114011411142114311441145114611471148114911501151115211531154115511561157115811591160116111621163116411651166116711681169117011711172117311741175117611771178117911801181118211831184118511861187118811891190119111921193119411951196119711981199120012011202120312041205120612071208120912101211121212131214121512161217121812191220122112221223122412251226122712281229123012311232123312341235123612371238123912401241124212431244124512461247124812491250125112521253125412551256125712581259126012611262126312641265126612671268126912701271127212731274127512761277127812791280128112821283128412851286128712881289129012911292129312941295129612971298129913001301130213031304130513061307130813091310131113121313131413151316131713181319132013211322132313241325132613271328132913301331133213331334133513361337133813391340134113421343134413451346134713481349135013511352135313541355135613571358135913601361136213631364136513661367136813691370137113721373137413751376137713781379138013811382138313841385138613871388138913901391139213931394139513961397139813991400140114021403140414051406140714081409141014111412141314141415141614171418141914201421142214231424142514261427142814291430143114321433143414351436143714381439144014411442144314441445144614471448144914501451145214531454145514561457145814591460146114621463146414651466146714681469147014711472147314741475147614771478147914801481148214831484148514861487148814891490149114921493149414951496149714981499150015011502150315041505150615071508150915101511151215131514151515161517151815191520152115221523152415251526152715281529153015311532153315341535153615371538153915401541154215431544154515461547154815491550155115521553155415551556155715581559156015611562156315641565156615671568156915701571157215731574157515761577157815791580158115821583158415851586158715881589159015911592159315941595159615971598159916001601160216031604160516061607160816091610161116121613161416151616161716181619162016211622162316241625162616271628162916301631163216331634163516361637163816391640164116421643164416451646164716481649165016511652165316541655165616571658165916601661166216631664166516661667166816691670167116721673167416751676167716781679168016811682168316841685168616871688168916901691169216931694169516961697169816991700170117021703170417051706170717081709171017111712171317141715171617171718171917201721172217231724172517261727172817291730173117321733173417351736173717381739174017411742174317441745174617471748174917501751175217531754175517561757175817591760176117621763176417651766176717681769177017711772177317741775177617771778177917801781178217831784178517861787178817891790179117921793179417951796179717981799180018011802180318041805180618071808180918101811181218131814181518161817181818191820182118221823182418251826182718281829183018311832183318341835183618371838183918401841184218431844184518461847184818491850185118521853185418551856185718581859186018611862186318641865186618671868186918701871187218731874187518761877187818791880188118821883188418851886188718881889189018911892189318941895189618971898189919001901190219031904190519061907190819091910191119121913191419151916191719181919192019211922192319241925192619271928192919301931193219331934193519361937193819391940194119421943194419451946194719481949195019511952195319541955195619571958195919601961196219631964196519661967196819691970197119721973197419751976197719781979198019811982198319841985198619871988198919901991199219931994199519961997199819992000200120022003200420052006200720082009201020112012201320142015201620172018201920202021202220232024202520262027202820292030203120322033203420352036203720382039204020412042204320442045204620472048204920502051205220532054205520562057205820592060206120622063206420652066206720682069207020712072207320742075207620772078207920802081208220832084208520862087208820892090209120922093209420952096209720982099210021012102210321042105210621072108210921102111211221132114211521162117211821192120212121222123212421252126212721282129213021312132213321342135213621372138213921402141214221432144214521462147214821492150215121522153215421552156215721582159216021612162216321642165216621672168216921702171217221732174217521762177217821792180218121822183218421852186218721882189219021912192219321942195219621972198219922002201220222032204220522062207220822092210221122122213221422152216221722182219222022212222222322242225222622272228222922302231223222332234223522362237223822392240224122422243224422452246224722482249225022512252225322542255225622572258225922602261226222632264226522662267226822692270227122722273227422752276227722782279228022812282228322842285228622872288228922902291229222932294229522962297229822992300230123022303230423052306230723082309231023112312231323142315231623172318231923202321232223232324232523262327232823292330233123322333233423352336233723382339234023412342234323442345234623472348234923502351235223532354235523562357235823592360
  1. /**
  2. * \file ssl_ciphersuites.c
  3. *
  4. * \brief SSL ciphersuites for mbed TLS
  5. *
  6. * Copyright (C) 2006-2015, ARM Limited, All Rights Reserved
  7. * SPDX-License-Identifier: Apache-2.0
  8. *
  9. * Licensed under the Apache License, Version 2.0 (the "License"); you may
  10. * not use this file except in compliance with the License.
  11. * You may obtain a copy of the License at
  12. *
  13. * http://www.apache.org/licenses/LICENSE-2.0
  14. *
  15. * Unless required by applicable law or agreed to in writing, software
  16. * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT
  17. * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
  18. * See the License for the specific language governing permissions and
  19. * limitations under the License.
  20. *
  21. * This file is part of mbed TLS (https://tls.mbed.org)
  22. */
  23. #if !defined(MBEDTLS_CONFIG_FILE)
  24. #include "mbedtls/config.h"
  25. #else
  26. #include MBEDTLS_CONFIG_FILE
  27. #endif
  28. #if defined(MBEDTLS_SSL_TLS_C)
  29. #if defined(MBEDTLS_PLATFORM_C)
  30. #include "mbedtls/platform.h"
  31. #else
  32. #include <stdlib.h>
  33. #endif
  34. #include "mbedtls/ssl_ciphersuites.h"
  35. #include "mbedtls/ssl.h"
  36. #include <string.h>
  37. /*
  38. * Ordered from most preferred to least preferred in terms of security.
  39. *
  40. * Current rule (except rc4, weak and null which come last):
  41. * 1. By key exchange:
  42. * Forward-secure non-PSK > forward-secure PSK > ECJPAKE > other non-PSK > other PSK
  43. * 2. By key length and cipher:
  44. * ChaCha > AES-256 > Camellia-256 > ARIA-256 > AES-128 > Camellia-128 > ARIA-128 > 3DES
  45. * 3. By cipher mode when relevant GCM > CCM > CBC > CCM_8
  46. * 4. By hash function used when relevant
  47. * 5. By key exchange/auth again: EC > non-EC
  48. */
  49. static const int ciphersuite_preference[] =
  50. {
  51. #if defined(MBEDTLS_SSL_CIPHERSUITES)
  52. MBEDTLS_SSL_CIPHERSUITES,
  53. #else
  54. /* Chacha-Poly ephemeral suites */
  55. MBEDTLS_TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256,
  56. MBEDTLS_TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256,
  57. MBEDTLS_TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256,
  58. /* All AES-256 ephemeral suites */
  59. MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384,
  60. MBEDTLS_TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384,
  61. MBEDTLS_TLS_DHE_RSA_WITH_AES_256_GCM_SHA384,
  62. MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_256_CCM,
  63. MBEDTLS_TLS_DHE_RSA_WITH_AES_256_CCM,
  64. MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384,
  65. MBEDTLS_TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384,
  66. MBEDTLS_TLS_DHE_RSA_WITH_AES_256_CBC_SHA256,
  67. MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA,
  68. MBEDTLS_TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA,
  69. MBEDTLS_TLS_DHE_RSA_WITH_AES_256_CBC_SHA,
  70. MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_256_CCM_8,
  71. MBEDTLS_TLS_DHE_RSA_WITH_AES_256_CCM_8,
  72. /* All CAMELLIA-256 ephemeral suites */
  73. MBEDTLS_TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_GCM_SHA384,
  74. MBEDTLS_TLS_ECDHE_RSA_WITH_CAMELLIA_256_GCM_SHA384,
  75. MBEDTLS_TLS_DHE_RSA_WITH_CAMELLIA_256_GCM_SHA384,
  76. MBEDTLS_TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_CBC_SHA384,
  77. MBEDTLS_TLS_ECDHE_RSA_WITH_CAMELLIA_256_CBC_SHA384,
  78. MBEDTLS_TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA256,
  79. MBEDTLS_TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA,
  80. /* All ARIA-256 ephemeral suites */
  81. MBEDTLS_TLS_ECDHE_ECDSA_WITH_ARIA_256_GCM_SHA384,
  82. MBEDTLS_TLS_ECDHE_RSA_WITH_ARIA_256_GCM_SHA384,
  83. MBEDTLS_TLS_DHE_RSA_WITH_ARIA_256_GCM_SHA384,
  84. MBEDTLS_TLS_ECDHE_ECDSA_WITH_ARIA_256_CBC_SHA384,
  85. MBEDTLS_TLS_ECDHE_RSA_WITH_ARIA_256_CBC_SHA384,
  86. MBEDTLS_TLS_DHE_RSA_WITH_ARIA_256_CBC_SHA384,
  87. /* All AES-128 ephemeral suites */
  88. MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256,
  89. MBEDTLS_TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256,
  90. MBEDTLS_TLS_DHE_RSA_WITH_AES_128_GCM_SHA256,
  91. MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_128_CCM,
  92. MBEDTLS_TLS_DHE_RSA_WITH_AES_128_CCM,
  93. MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256,
  94. MBEDTLS_TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256,
  95. MBEDTLS_TLS_DHE_RSA_WITH_AES_128_CBC_SHA256,
  96. MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA,
  97. MBEDTLS_TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA,
  98. MBEDTLS_TLS_DHE_RSA_WITH_AES_128_CBC_SHA,
  99. MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_128_CCM_8,
  100. MBEDTLS_TLS_DHE_RSA_WITH_AES_128_CCM_8,
  101. /* All CAMELLIA-128 ephemeral suites */
  102. MBEDTLS_TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_GCM_SHA256,
  103. MBEDTLS_TLS_ECDHE_RSA_WITH_CAMELLIA_128_GCM_SHA256,
  104. MBEDTLS_TLS_DHE_RSA_WITH_CAMELLIA_128_GCM_SHA256,
  105. MBEDTLS_TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_CBC_SHA256,
  106. MBEDTLS_TLS_ECDHE_RSA_WITH_CAMELLIA_128_CBC_SHA256,
  107. MBEDTLS_TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA256,
  108. MBEDTLS_TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA,
  109. /* All ARIA-128 ephemeral suites */
  110. MBEDTLS_TLS_ECDHE_ECDSA_WITH_ARIA_128_GCM_SHA256,
  111. MBEDTLS_TLS_ECDHE_RSA_WITH_ARIA_128_GCM_SHA256,
  112. MBEDTLS_TLS_DHE_RSA_WITH_ARIA_128_GCM_SHA256,
  113. MBEDTLS_TLS_ECDHE_ECDSA_WITH_ARIA_128_CBC_SHA256,
  114. MBEDTLS_TLS_ECDHE_RSA_WITH_ARIA_128_CBC_SHA256,
  115. MBEDTLS_TLS_DHE_RSA_WITH_ARIA_128_CBC_SHA256,
  116. /* All remaining >= 128-bit ephemeral suites */
  117. MBEDTLS_TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA,
  118. MBEDTLS_TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA,
  119. MBEDTLS_TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA,
  120. /* The PSK ephemeral suites */
  121. MBEDTLS_TLS_ECDHE_PSK_WITH_CHACHA20_POLY1305_SHA256,
  122. MBEDTLS_TLS_DHE_PSK_WITH_CHACHA20_POLY1305_SHA256,
  123. MBEDTLS_TLS_DHE_PSK_WITH_AES_256_GCM_SHA384,
  124. MBEDTLS_TLS_DHE_PSK_WITH_AES_256_CCM,
  125. MBEDTLS_TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA384,
  126. MBEDTLS_TLS_DHE_PSK_WITH_AES_256_CBC_SHA384,
  127. MBEDTLS_TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA,
  128. MBEDTLS_TLS_DHE_PSK_WITH_AES_256_CBC_SHA,
  129. MBEDTLS_TLS_DHE_PSK_WITH_CAMELLIA_256_GCM_SHA384,
  130. MBEDTLS_TLS_ECDHE_PSK_WITH_CAMELLIA_256_CBC_SHA384,
  131. MBEDTLS_TLS_DHE_PSK_WITH_CAMELLIA_256_CBC_SHA384,
  132. MBEDTLS_TLS_DHE_PSK_WITH_AES_256_CCM_8,
  133. MBEDTLS_TLS_DHE_PSK_WITH_ARIA_256_GCM_SHA384,
  134. MBEDTLS_TLS_ECDHE_PSK_WITH_ARIA_256_CBC_SHA384,
  135. MBEDTLS_TLS_DHE_PSK_WITH_ARIA_256_CBC_SHA384,
  136. MBEDTLS_TLS_DHE_PSK_WITH_AES_128_GCM_SHA256,
  137. MBEDTLS_TLS_DHE_PSK_WITH_AES_128_CCM,
  138. MBEDTLS_TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA256,
  139. MBEDTLS_TLS_DHE_PSK_WITH_AES_128_CBC_SHA256,
  140. MBEDTLS_TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA,
  141. MBEDTLS_TLS_DHE_PSK_WITH_AES_128_CBC_SHA,
  142. MBEDTLS_TLS_DHE_PSK_WITH_CAMELLIA_128_GCM_SHA256,
  143. MBEDTLS_TLS_DHE_PSK_WITH_CAMELLIA_128_CBC_SHA256,
  144. MBEDTLS_TLS_ECDHE_PSK_WITH_CAMELLIA_128_CBC_SHA256,
  145. MBEDTLS_TLS_DHE_PSK_WITH_AES_128_CCM_8,
  146. MBEDTLS_TLS_DHE_PSK_WITH_ARIA_128_GCM_SHA256,
  147. MBEDTLS_TLS_ECDHE_PSK_WITH_ARIA_128_CBC_SHA256,
  148. MBEDTLS_TLS_DHE_PSK_WITH_ARIA_128_CBC_SHA256,
  149. MBEDTLS_TLS_ECDHE_PSK_WITH_3DES_EDE_CBC_SHA,
  150. MBEDTLS_TLS_DHE_PSK_WITH_3DES_EDE_CBC_SHA,
  151. /* The ECJPAKE suite */
  152. MBEDTLS_TLS_ECJPAKE_WITH_AES_128_CCM_8,
  153. /* All AES-256 suites */
  154. MBEDTLS_TLS_RSA_WITH_AES_256_GCM_SHA384,
  155. MBEDTLS_TLS_RSA_WITH_AES_256_CCM,
  156. MBEDTLS_TLS_RSA_WITH_AES_256_CBC_SHA256,
  157. MBEDTLS_TLS_RSA_WITH_AES_256_CBC_SHA,
  158. MBEDTLS_TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384,
  159. MBEDTLS_TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384,
  160. MBEDTLS_TLS_ECDH_RSA_WITH_AES_256_CBC_SHA,
  161. MBEDTLS_TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384,
  162. MBEDTLS_TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384,
  163. MBEDTLS_TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA,
  164. MBEDTLS_TLS_RSA_WITH_AES_256_CCM_8,
  165. /* All CAMELLIA-256 suites */
  166. MBEDTLS_TLS_RSA_WITH_CAMELLIA_256_GCM_SHA384,
  167. MBEDTLS_TLS_RSA_WITH_CAMELLIA_256_CBC_SHA256,
  168. MBEDTLS_TLS_RSA_WITH_CAMELLIA_256_CBC_SHA,
  169. MBEDTLS_TLS_ECDH_RSA_WITH_CAMELLIA_256_GCM_SHA384,
  170. MBEDTLS_TLS_ECDH_RSA_WITH_CAMELLIA_256_CBC_SHA384,
  171. MBEDTLS_TLS_ECDH_ECDSA_WITH_CAMELLIA_256_GCM_SHA384,
  172. MBEDTLS_TLS_ECDH_ECDSA_WITH_CAMELLIA_256_CBC_SHA384,
  173. /* All ARIA-256 suites */
  174. MBEDTLS_TLS_ECDH_ECDSA_WITH_ARIA_256_GCM_SHA384,
  175. MBEDTLS_TLS_ECDH_RSA_WITH_ARIA_256_GCM_SHA384,
  176. MBEDTLS_TLS_RSA_WITH_ARIA_256_GCM_SHA384,
  177. MBEDTLS_TLS_ECDH_ECDSA_WITH_ARIA_256_CBC_SHA384,
  178. MBEDTLS_TLS_ECDH_RSA_WITH_ARIA_256_CBC_SHA384,
  179. MBEDTLS_TLS_RSA_WITH_ARIA_256_CBC_SHA384,
  180. /* All AES-128 suites */
  181. MBEDTLS_TLS_RSA_WITH_AES_128_GCM_SHA256,
  182. MBEDTLS_TLS_RSA_WITH_AES_128_CCM,
  183. MBEDTLS_TLS_RSA_WITH_AES_128_CBC_SHA256,
  184. MBEDTLS_TLS_RSA_WITH_AES_128_CBC_SHA,
  185. MBEDTLS_TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256,
  186. MBEDTLS_TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256,
  187. MBEDTLS_TLS_ECDH_RSA_WITH_AES_128_CBC_SHA,
  188. MBEDTLS_TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256,
  189. MBEDTLS_TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256,
  190. MBEDTLS_TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA,
  191. MBEDTLS_TLS_RSA_WITH_AES_128_CCM_8,
  192. /* All CAMELLIA-128 suites */
  193. MBEDTLS_TLS_RSA_WITH_CAMELLIA_128_GCM_SHA256,
  194. MBEDTLS_TLS_RSA_WITH_CAMELLIA_128_CBC_SHA256,
  195. MBEDTLS_TLS_RSA_WITH_CAMELLIA_128_CBC_SHA,
  196. MBEDTLS_TLS_ECDH_RSA_WITH_CAMELLIA_128_GCM_SHA256,
  197. MBEDTLS_TLS_ECDH_RSA_WITH_CAMELLIA_128_CBC_SHA256,
  198. MBEDTLS_TLS_ECDH_ECDSA_WITH_CAMELLIA_128_GCM_SHA256,
  199. MBEDTLS_TLS_ECDH_ECDSA_WITH_CAMELLIA_128_CBC_SHA256,
  200. /* All ARIA-128 suites */
  201. MBEDTLS_TLS_ECDH_ECDSA_WITH_ARIA_128_GCM_SHA256,
  202. MBEDTLS_TLS_ECDH_RSA_WITH_ARIA_128_GCM_SHA256,
  203. MBEDTLS_TLS_RSA_WITH_ARIA_128_GCM_SHA256,
  204. MBEDTLS_TLS_ECDH_ECDSA_WITH_ARIA_128_CBC_SHA256,
  205. MBEDTLS_TLS_ECDH_RSA_WITH_ARIA_128_CBC_SHA256,
  206. MBEDTLS_TLS_RSA_WITH_ARIA_128_CBC_SHA256,
  207. /* All remaining >= 128-bit suites */
  208. MBEDTLS_TLS_RSA_WITH_3DES_EDE_CBC_SHA,
  209. MBEDTLS_TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA,
  210. MBEDTLS_TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA,
  211. /* The RSA PSK suites */
  212. MBEDTLS_TLS_RSA_PSK_WITH_CHACHA20_POLY1305_SHA256,
  213. MBEDTLS_TLS_RSA_PSK_WITH_AES_256_GCM_SHA384,
  214. MBEDTLS_TLS_RSA_PSK_WITH_AES_256_CBC_SHA384,
  215. MBEDTLS_TLS_RSA_PSK_WITH_AES_256_CBC_SHA,
  216. MBEDTLS_TLS_RSA_PSK_WITH_CAMELLIA_256_GCM_SHA384,
  217. MBEDTLS_TLS_RSA_PSK_WITH_CAMELLIA_256_CBC_SHA384,
  218. MBEDTLS_TLS_RSA_PSK_WITH_ARIA_256_GCM_SHA384,
  219. MBEDTLS_TLS_RSA_PSK_WITH_ARIA_256_CBC_SHA384,
  220. MBEDTLS_TLS_RSA_PSK_WITH_AES_128_GCM_SHA256,
  221. MBEDTLS_TLS_RSA_PSK_WITH_AES_128_CBC_SHA256,
  222. MBEDTLS_TLS_RSA_PSK_WITH_AES_128_CBC_SHA,
  223. MBEDTLS_TLS_RSA_PSK_WITH_CAMELLIA_128_GCM_SHA256,
  224. MBEDTLS_TLS_RSA_PSK_WITH_CAMELLIA_128_CBC_SHA256,
  225. MBEDTLS_TLS_RSA_PSK_WITH_ARIA_128_GCM_SHA256,
  226. MBEDTLS_TLS_RSA_PSK_WITH_ARIA_128_CBC_SHA256,
  227. MBEDTLS_TLS_RSA_PSK_WITH_3DES_EDE_CBC_SHA,
  228. /* The PSK suites */
  229. MBEDTLS_TLS_PSK_WITH_CHACHA20_POLY1305_SHA256,
  230. MBEDTLS_TLS_PSK_WITH_AES_256_GCM_SHA384,
  231. MBEDTLS_TLS_PSK_WITH_AES_256_CCM,
  232. MBEDTLS_TLS_PSK_WITH_AES_256_CBC_SHA384,
  233. MBEDTLS_TLS_PSK_WITH_AES_256_CBC_SHA,
  234. MBEDTLS_TLS_PSK_WITH_CAMELLIA_256_GCM_SHA384,
  235. MBEDTLS_TLS_PSK_WITH_CAMELLIA_256_CBC_SHA384,
  236. MBEDTLS_TLS_PSK_WITH_AES_256_CCM_8,
  237. MBEDTLS_TLS_PSK_WITH_ARIA_256_GCM_SHA384,
  238. MBEDTLS_TLS_PSK_WITH_ARIA_256_CBC_SHA384,
  239. MBEDTLS_TLS_PSK_WITH_AES_128_GCM_SHA256,
  240. MBEDTLS_TLS_PSK_WITH_AES_128_CCM,
  241. MBEDTLS_TLS_PSK_WITH_AES_128_CBC_SHA256,
  242. MBEDTLS_TLS_PSK_WITH_AES_128_CBC_SHA,
  243. MBEDTLS_TLS_PSK_WITH_CAMELLIA_128_GCM_SHA256,
  244. MBEDTLS_TLS_PSK_WITH_CAMELLIA_128_CBC_SHA256,
  245. MBEDTLS_TLS_PSK_WITH_AES_128_CCM_8,
  246. MBEDTLS_TLS_PSK_WITH_ARIA_128_GCM_SHA256,
  247. MBEDTLS_TLS_PSK_WITH_ARIA_128_CBC_SHA256,
  248. MBEDTLS_TLS_PSK_WITH_3DES_EDE_CBC_SHA,
  249. /* RC4 suites */
  250. MBEDTLS_TLS_ECDHE_ECDSA_WITH_RC4_128_SHA,
  251. MBEDTLS_TLS_ECDHE_RSA_WITH_RC4_128_SHA,
  252. MBEDTLS_TLS_ECDHE_PSK_WITH_RC4_128_SHA,
  253. MBEDTLS_TLS_DHE_PSK_WITH_RC4_128_SHA,
  254. MBEDTLS_TLS_RSA_WITH_RC4_128_SHA,
  255. MBEDTLS_TLS_RSA_WITH_RC4_128_MD5,
  256. MBEDTLS_TLS_ECDH_RSA_WITH_RC4_128_SHA,
  257. MBEDTLS_TLS_ECDH_ECDSA_WITH_RC4_128_SHA,
  258. MBEDTLS_TLS_RSA_PSK_WITH_RC4_128_SHA,
  259. MBEDTLS_TLS_PSK_WITH_RC4_128_SHA,
  260. /* Weak suites */
  261. MBEDTLS_TLS_DHE_RSA_WITH_DES_CBC_SHA,
  262. MBEDTLS_TLS_RSA_WITH_DES_CBC_SHA,
  263. /* NULL suites */
  264. MBEDTLS_TLS_ECDHE_ECDSA_WITH_NULL_SHA,
  265. MBEDTLS_TLS_ECDHE_RSA_WITH_NULL_SHA,
  266. MBEDTLS_TLS_ECDHE_PSK_WITH_NULL_SHA384,
  267. MBEDTLS_TLS_ECDHE_PSK_WITH_NULL_SHA256,
  268. MBEDTLS_TLS_ECDHE_PSK_WITH_NULL_SHA,
  269. MBEDTLS_TLS_DHE_PSK_WITH_NULL_SHA384,
  270. MBEDTLS_TLS_DHE_PSK_WITH_NULL_SHA256,
  271. MBEDTLS_TLS_DHE_PSK_WITH_NULL_SHA,
  272. MBEDTLS_TLS_RSA_WITH_NULL_SHA256,
  273. MBEDTLS_TLS_RSA_WITH_NULL_SHA,
  274. MBEDTLS_TLS_RSA_WITH_NULL_MD5,
  275. MBEDTLS_TLS_ECDH_RSA_WITH_NULL_SHA,
  276. MBEDTLS_TLS_ECDH_ECDSA_WITH_NULL_SHA,
  277. MBEDTLS_TLS_RSA_PSK_WITH_NULL_SHA384,
  278. MBEDTLS_TLS_RSA_PSK_WITH_NULL_SHA256,
  279. MBEDTLS_TLS_RSA_PSK_WITH_NULL_SHA,
  280. MBEDTLS_TLS_PSK_WITH_NULL_SHA384,
  281. MBEDTLS_TLS_PSK_WITH_NULL_SHA256,
  282. MBEDTLS_TLS_PSK_WITH_NULL_SHA,
  283. #endif /* MBEDTLS_SSL_CIPHERSUITES */
  284. 0
  285. };
  286. static const mbedtls_ssl_ciphersuite_t ciphersuite_definitions[] =
  287. {
  288. #if defined(MBEDTLS_CHACHAPOLY_C) && \
  289. defined(MBEDTLS_SHA256_C) && \
  290. defined(MBEDTLS_SSL_PROTO_TLS1_2)
  291. #if defined(MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED)
  292. { MBEDTLS_TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256,
  293. "TLS-ECDHE-RSA-WITH-CHACHA20-POLY1305-SHA256",
  294. MBEDTLS_CIPHER_CHACHA20_POLY1305, MBEDTLS_MD_SHA256,
  295. MBEDTLS_KEY_EXCHANGE_ECDHE_RSA,
  296. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  297. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  298. 0 },
  299. #endif
  300. #if defined(MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED)
  301. { MBEDTLS_TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256,
  302. "TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256",
  303. MBEDTLS_CIPHER_CHACHA20_POLY1305, MBEDTLS_MD_SHA256,
  304. MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA,
  305. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  306. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  307. 0 },
  308. #endif
  309. #if defined(MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED)
  310. { MBEDTLS_TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256,
  311. "TLS-DHE-RSA-WITH-CHACHA20-POLY1305-SHA256",
  312. MBEDTLS_CIPHER_CHACHA20_POLY1305, MBEDTLS_MD_SHA256,
  313. MBEDTLS_KEY_EXCHANGE_DHE_RSA,
  314. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  315. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  316. 0 },
  317. #endif
  318. #if defined(MBEDTLS_KEY_EXCHANGE_PSK_ENABLED)
  319. { MBEDTLS_TLS_PSK_WITH_CHACHA20_POLY1305_SHA256,
  320. "TLS-PSK-WITH-CHACHA20-POLY1305-SHA256",
  321. MBEDTLS_CIPHER_CHACHA20_POLY1305, MBEDTLS_MD_SHA256,
  322. MBEDTLS_KEY_EXCHANGE_PSK,
  323. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  324. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  325. 0 },
  326. #endif
  327. #if defined(MBEDTLS_KEY_EXCHANGE_ECDHE_PSK_ENABLED)
  328. { MBEDTLS_TLS_ECDHE_PSK_WITH_CHACHA20_POLY1305_SHA256,
  329. "TLS-ECDHE-PSK-WITH-CHACHA20-POLY1305-SHA256",
  330. MBEDTLS_CIPHER_CHACHA20_POLY1305, MBEDTLS_MD_SHA256,
  331. MBEDTLS_KEY_EXCHANGE_ECDHE_PSK,
  332. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  333. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  334. 0 },
  335. #endif
  336. #if defined(MBEDTLS_KEY_EXCHANGE_DHE_PSK_ENABLED)
  337. { MBEDTLS_TLS_DHE_PSK_WITH_CHACHA20_POLY1305_SHA256,
  338. "TLS-DHE-PSK-WITH-CHACHA20-POLY1305-SHA256",
  339. MBEDTLS_CIPHER_CHACHA20_POLY1305, MBEDTLS_MD_SHA256,
  340. MBEDTLS_KEY_EXCHANGE_DHE_PSK,
  341. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  342. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  343. 0 },
  344. #endif
  345. #if defined(MBEDTLS_KEY_EXCHANGE_RSA_PSK_ENABLED)
  346. { MBEDTLS_TLS_RSA_PSK_WITH_CHACHA20_POLY1305_SHA256,
  347. "TLS-RSA-PSK-WITH-CHACHA20-POLY1305-SHA256",
  348. MBEDTLS_CIPHER_CHACHA20_POLY1305, MBEDTLS_MD_SHA256,
  349. MBEDTLS_KEY_EXCHANGE_RSA_PSK,
  350. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  351. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  352. 0 },
  353. #endif
  354. #endif /* MBEDTLS_CHACHAPOLY_C &&
  355. MBEDTLS_SHA256_C &&
  356. MBEDTLS_SSL_PROTO_TLS1_2 */
  357. #if defined(MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED)
  358. #if defined(MBEDTLS_AES_C)
  359. #if defined(MBEDTLS_SHA1_C)
  360. #if defined(MBEDTLS_CIPHER_MODE_CBC)
  361. { MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA, "TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA",
  362. MBEDTLS_CIPHER_AES_128_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA,
  363. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
  364. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  365. 0 },
  366. { MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA, "TLS-ECDHE-ECDSA-WITH-AES-256-CBC-SHA",
  367. MBEDTLS_CIPHER_AES_256_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA,
  368. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
  369. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  370. 0 },
  371. #endif /* MBEDTLS_CIPHER_MODE_CBC */
  372. #endif /* MBEDTLS_SHA1_C */
  373. #if defined(MBEDTLS_SHA256_C)
  374. #if defined(MBEDTLS_CIPHER_MODE_CBC)
  375. { MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256, "TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256",
  376. MBEDTLS_CIPHER_AES_128_CBC, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA,
  377. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  378. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  379. 0 },
  380. #endif /* MBEDTLS_CIPHER_MODE_CBC */
  381. #if defined(MBEDTLS_GCM_C)
  382. { MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256, "TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256",
  383. MBEDTLS_CIPHER_AES_128_GCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA,
  384. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  385. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  386. 0 },
  387. #endif /* MBEDTLS_GCM_C */
  388. #endif /* MBEDTLS_SHA256_C */
  389. #if defined(MBEDTLS_SHA512_C)
  390. #if defined(MBEDTLS_CIPHER_MODE_CBC)
  391. { MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384, "TLS-ECDHE-ECDSA-WITH-AES-256-CBC-SHA384",
  392. MBEDTLS_CIPHER_AES_256_CBC, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA,
  393. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  394. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  395. 0 },
  396. #endif /* MBEDTLS_CIPHER_MODE_CBC */
  397. #if defined(MBEDTLS_GCM_C)
  398. { MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384, "TLS-ECDHE-ECDSA-WITH-AES-256-GCM-SHA384",
  399. MBEDTLS_CIPHER_AES_256_GCM, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA,
  400. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  401. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  402. 0 },
  403. #endif /* MBEDTLS_GCM_C */
  404. #endif /* MBEDTLS_SHA512_C */
  405. #if defined(MBEDTLS_CCM_C)
  406. { MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_256_CCM, "TLS-ECDHE-ECDSA-WITH-AES-256-CCM",
  407. MBEDTLS_CIPHER_AES_256_CCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA,
  408. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  409. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  410. 0 },
  411. { MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_256_CCM_8, "TLS-ECDHE-ECDSA-WITH-AES-256-CCM-8",
  412. MBEDTLS_CIPHER_AES_256_CCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA,
  413. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  414. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  415. MBEDTLS_CIPHERSUITE_SHORT_TAG },
  416. { MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_128_CCM, "TLS-ECDHE-ECDSA-WITH-AES-128-CCM",
  417. MBEDTLS_CIPHER_AES_128_CCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA,
  418. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  419. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  420. 0 },
  421. { MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_128_CCM_8, "TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8",
  422. MBEDTLS_CIPHER_AES_128_CCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA,
  423. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  424. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  425. MBEDTLS_CIPHERSUITE_SHORT_TAG },
  426. #endif /* MBEDTLS_CCM_C */
  427. #endif /* MBEDTLS_AES_C */
  428. #if defined(MBEDTLS_CAMELLIA_C)
  429. #if defined(MBEDTLS_CIPHER_MODE_CBC)
  430. #if defined(MBEDTLS_SHA256_C)
  431. { MBEDTLS_TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_CBC_SHA256, "TLS-ECDHE-ECDSA-WITH-CAMELLIA-128-CBC-SHA256",
  432. MBEDTLS_CIPHER_CAMELLIA_128_CBC, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA,
  433. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
  434. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  435. 0 },
  436. #endif /* MBEDTLS_SHA256_C */
  437. #if defined(MBEDTLS_SHA512_C)
  438. { MBEDTLS_TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_CBC_SHA384, "TLS-ECDHE-ECDSA-WITH-CAMELLIA-256-CBC-SHA384",
  439. MBEDTLS_CIPHER_CAMELLIA_256_CBC, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA,
  440. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
  441. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  442. 0 },
  443. #endif /* MBEDTLS_SHA512_C */
  444. #endif /* MBEDTLS_CIPHER_MODE_CBC */
  445. #if defined(MBEDTLS_GCM_C)
  446. #if defined(MBEDTLS_SHA256_C)
  447. { MBEDTLS_TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_GCM_SHA256, "TLS-ECDHE-ECDSA-WITH-CAMELLIA-128-GCM-SHA256",
  448. MBEDTLS_CIPHER_CAMELLIA_128_GCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA,
  449. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  450. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  451. 0 },
  452. #endif /* MBEDTLS_SHA256_C */
  453. #if defined(MBEDTLS_SHA512_C)
  454. { MBEDTLS_TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_GCM_SHA384, "TLS-ECDHE-ECDSA-WITH-CAMELLIA-256-GCM-SHA384",
  455. MBEDTLS_CIPHER_CAMELLIA_256_GCM, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA,
  456. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  457. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  458. 0 },
  459. #endif /* MBEDTLS_SHA512_C */
  460. #endif /* MBEDTLS_GCM_C */
  461. #endif /* MBEDTLS_CAMELLIA_C */
  462. #if defined(MBEDTLS_DES_C)
  463. #if defined(MBEDTLS_CIPHER_MODE_CBC)
  464. #if defined(MBEDTLS_SHA1_C)
  465. { MBEDTLS_TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA, "TLS-ECDHE-ECDSA-WITH-3DES-EDE-CBC-SHA",
  466. MBEDTLS_CIPHER_DES_EDE3_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA,
  467. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
  468. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  469. 0 },
  470. #endif /* MBEDTLS_SHA1_C */
  471. #endif /* MBEDTLS_CIPHER_MODE_CBC */
  472. #endif /* MBEDTLS_DES_C */
  473. #if defined(MBEDTLS_ARC4_C)
  474. #if defined(MBEDTLS_SHA1_C)
  475. { MBEDTLS_TLS_ECDHE_ECDSA_WITH_RC4_128_SHA, "TLS-ECDHE-ECDSA-WITH-RC4-128-SHA",
  476. MBEDTLS_CIPHER_ARC4_128, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA,
  477. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
  478. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  479. MBEDTLS_CIPHERSUITE_NODTLS },
  480. #endif /* MBEDTLS_SHA1_C */
  481. #endif /* MBEDTLS_ARC4_C */
  482. #if defined(MBEDTLS_CIPHER_NULL_CIPHER)
  483. #if defined(MBEDTLS_SHA1_C)
  484. { MBEDTLS_TLS_ECDHE_ECDSA_WITH_NULL_SHA, "TLS-ECDHE-ECDSA-WITH-NULL-SHA",
  485. MBEDTLS_CIPHER_NULL, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA,
  486. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
  487. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  488. MBEDTLS_CIPHERSUITE_WEAK },
  489. #endif /* MBEDTLS_SHA1_C */
  490. #endif /* MBEDTLS_CIPHER_NULL_CIPHER */
  491. #endif /* MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED */
  492. #if defined(MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED)
  493. #if defined(MBEDTLS_AES_C)
  494. #if defined(MBEDTLS_SHA1_C)
  495. #if defined(MBEDTLS_CIPHER_MODE_CBC)
  496. { MBEDTLS_TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA, "TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA",
  497. MBEDTLS_CIPHER_AES_128_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_ECDHE_RSA,
  498. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
  499. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  500. 0 },
  501. { MBEDTLS_TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA, "TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA",
  502. MBEDTLS_CIPHER_AES_256_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_ECDHE_RSA,
  503. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
  504. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  505. 0 },
  506. #endif /* MBEDTLS_CIPHER_MODE_CBC */
  507. #endif /* MBEDTLS_SHA1_C */
  508. #if defined(MBEDTLS_SHA256_C)
  509. #if defined(MBEDTLS_CIPHER_MODE_CBC)
  510. { MBEDTLS_TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256, "TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256",
  511. MBEDTLS_CIPHER_AES_128_CBC, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_ECDHE_RSA,
  512. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  513. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  514. 0 },
  515. #endif /* MBEDTLS_CIPHER_MODE_CBC */
  516. #if defined(MBEDTLS_GCM_C)
  517. { MBEDTLS_TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256, "TLS-ECDHE-RSA-WITH-AES-128-GCM-SHA256",
  518. MBEDTLS_CIPHER_AES_128_GCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_ECDHE_RSA,
  519. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  520. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  521. 0 },
  522. #endif /* MBEDTLS_GCM_C */
  523. #endif /* MBEDTLS_SHA256_C */
  524. #if defined(MBEDTLS_SHA512_C)
  525. #if defined(MBEDTLS_CIPHER_MODE_CBC)
  526. { MBEDTLS_TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384, "TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA384",
  527. MBEDTLS_CIPHER_AES_256_CBC, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_ECDHE_RSA,
  528. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  529. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  530. 0 },
  531. #endif /* MBEDTLS_CIPHER_MODE_CBC */
  532. #if defined(MBEDTLS_GCM_C)
  533. { MBEDTLS_TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384, "TLS-ECDHE-RSA-WITH-AES-256-GCM-SHA384",
  534. MBEDTLS_CIPHER_AES_256_GCM, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_ECDHE_RSA,
  535. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  536. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  537. 0 },
  538. #endif /* MBEDTLS_GCM_C */
  539. #endif /* MBEDTLS_SHA512_C */
  540. #endif /* MBEDTLS_AES_C */
  541. #if defined(MBEDTLS_CAMELLIA_C)
  542. #if defined(MBEDTLS_CIPHER_MODE_CBC)
  543. #if defined(MBEDTLS_SHA256_C)
  544. { MBEDTLS_TLS_ECDHE_RSA_WITH_CAMELLIA_128_CBC_SHA256, "TLS-ECDHE-RSA-WITH-CAMELLIA-128-CBC-SHA256",
  545. MBEDTLS_CIPHER_CAMELLIA_128_CBC, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_ECDHE_RSA,
  546. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
  547. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  548. 0 },
  549. #endif /* MBEDTLS_SHA256_C */
  550. #if defined(MBEDTLS_SHA512_C)
  551. { MBEDTLS_TLS_ECDHE_RSA_WITH_CAMELLIA_256_CBC_SHA384, "TLS-ECDHE-RSA-WITH-CAMELLIA-256-CBC-SHA384",
  552. MBEDTLS_CIPHER_CAMELLIA_256_CBC, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_ECDHE_RSA,
  553. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
  554. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  555. 0 },
  556. #endif /* MBEDTLS_SHA512_C */
  557. #endif /* MBEDTLS_CIPHER_MODE_CBC */
  558. #if defined(MBEDTLS_GCM_C)
  559. #if defined(MBEDTLS_SHA256_C)
  560. { MBEDTLS_TLS_ECDHE_RSA_WITH_CAMELLIA_128_GCM_SHA256, "TLS-ECDHE-RSA-WITH-CAMELLIA-128-GCM-SHA256",
  561. MBEDTLS_CIPHER_CAMELLIA_128_GCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_ECDHE_RSA,
  562. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  563. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  564. 0 },
  565. #endif /* MBEDTLS_SHA256_C */
  566. #if defined(MBEDTLS_SHA512_C)
  567. { MBEDTLS_TLS_ECDHE_RSA_WITH_CAMELLIA_256_GCM_SHA384, "TLS-ECDHE-RSA-WITH-CAMELLIA-256-GCM-SHA384",
  568. MBEDTLS_CIPHER_CAMELLIA_256_GCM, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_ECDHE_RSA,
  569. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  570. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  571. 0 },
  572. #endif /* MBEDTLS_SHA512_C */
  573. #endif /* MBEDTLS_GCM_C */
  574. #endif /* MBEDTLS_CAMELLIA_C */
  575. #if defined(MBEDTLS_DES_C)
  576. #if defined(MBEDTLS_CIPHER_MODE_CBC)
  577. #if defined(MBEDTLS_SHA1_C)
  578. { MBEDTLS_TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA, "TLS-ECDHE-RSA-WITH-3DES-EDE-CBC-SHA",
  579. MBEDTLS_CIPHER_DES_EDE3_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_ECDHE_RSA,
  580. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
  581. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  582. 0 },
  583. #endif /* MBEDTLS_SHA1_C */
  584. #endif /* MBEDTLS_CIPHER_MODE_CBC */
  585. #endif /* MBEDTLS_DES_C */
  586. #if defined(MBEDTLS_ARC4_C)
  587. #if defined(MBEDTLS_SHA1_C)
  588. { MBEDTLS_TLS_ECDHE_RSA_WITH_RC4_128_SHA, "TLS-ECDHE-RSA-WITH-RC4-128-SHA",
  589. MBEDTLS_CIPHER_ARC4_128, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_ECDHE_RSA,
  590. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
  591. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  592. MBEDTLS_CIPHERSUITE_NODTLS },
  593. #endif /* MBEDTLS_SHA1_C */
  594. #endif /* MBEDTLS_ARC4_C */
  595. #if defined(MBEDTLS_CIPHER_NULL_CIPHER)
  596. #if defined(MBEDTLS_SHA1_C)
  597. { MBEDTLS_TLS_ECDHE_RSA_WITH_NULL_SHA, "TLS-ECDHE-RSA-WITH-NULL-SHA",
  598. MBEDTLS_CIPHER_NULL, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_ECDHE_RSA,
  599. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
  600. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  601. MBEDTLS_CIPHERSUITE_WEAK },
  602. #endif /* MBEDTLS_SHA1_C */
  603. #endif /* MBEDTLS_CIPHER_NULL_CIPHER */
  604. #endif /* MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED */
  605. #if defined(MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED)
  606. #if defined(MBEDTLS_AES_C)
  607. #if defined(MBEDTLS_SHA512_C) && defined(MBEDTLS_GCM_C)
  608. { MBEDTLS_TLS_DHE_RSA_WITH_AES_256_GCM_SHA384, "TLS-DHE-RSA-WITH-AES-256-GCM-SHA384",
  609. MBEDTLS_CIPHER_AES_256_GCM, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_DHE_RSA,
  610. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  611. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  612. 0 },
  613. #endif /* MBEDTLS_SHA512_C && MBEDTLS_GCM_C */
  614. #if defined(MBEDTLS_SHA256_C)
  615. #if defined(MBEDTLS_GCM_C)
  616. { MBEDTLS_TLS_DHE_RSA_WITH_AES_128_GCM_SHA256, "TLS-DHE-RSA-WITH-AES-128-GCM-SHA256",
  617. MBEDTLS_CIPHER_AES_128_GCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_DHE_RSA,
  618. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  619. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  620. 0 },
  621. #endif /* MBEDTLS_GCM_C */
  622. #if defined(MBEDTLS_CIPHER_MODE_CBC)
  623. { MBEDTLS_TLS_DHE_RSA_WITH_AES_128_CBC_SHA256, "TLS-DHE-RSA-WITH-AES-128-CBC-SHA256",
  624. MBEDTLS_CIPHER_AES_128_CBC, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_DHE_RSA,
  625. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  626. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  627. 0 },
  628. { MBEDTLS_TLS_DHE_RSA_WITH_AES_256_CBC_SHA256, "TLS-DHE-RSA-WITH-AES-256-CBC-SHA256",
  629. MBEDTLS_CIPHER_AES_256_CBC, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_DHE_RSA,
  630. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  631. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  632. 0 },
  633. #endif /* MBEDTLS_CIPHER_MODE_CBC */
  634. #endif /* MBEDTLS_SHA256_C */
  635. #if defined(MBEDTLS_CIPHER_MODE_CBC)
  636. #if defined(MBEDTLS_SHA1_C)
  637. { MBEDTLS_TLS_DHE_RSA_WITH_AES_128_CBC_SHA, "TLS-DHE-RSA-WITH-AES-128-CBC-SHA",
  638. MBEDTLS_CIPHER_AES_128_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_DHE_RSA,
  639. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_0,
  640. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  641. 0 },
  642. { MBEDTLS_TLS_DHE_RSA_WITH_AES_256_CBC_SHA, "TLS-DHE-RSA-WITH-AES-256-CBC-SHA",
  643. MBEDTLS_CIPHER_AES_256_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_DHE_RSA,
  644. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_0,
  645. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  646. 0 },
  647. #endif /* MBEDTLS_SHA1_C */
  648. #endif /* MBEDTLS_CIPHER_MODE_CBC */
  649. #if defined(MBEDTLS_CCM_C)
  650. { MBEDTLS_TLS_DHE_RSA_WITH_AES_256_CCM, "TLS-DHE-RSA-WITH-AES-256-CCM",
  651. MBEDTLS_CIPHER_AES_256_CCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_DHE_RSA,
  652. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  653. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  654. 0 },
  655. { MBEDTLS_TLS_DHE_RSA_WITH_AES_256_CCM_8, "TLS-DHE-RSA-WITH-AES-256-CCM-8",
  656. MBEDTLS_CIPHER_AES_256_CCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_DHE_RSA,
  657. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  658. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  659. MBEDTLS_CIPHERSUITE_SHORT_TAG },
  660. { MBEDTLS_TLS_DHE_RSA_WITH_AES_128_CCM, "TLS-DHE-RSA-WITH-AES-128-CCM",
  661. MBEDTLS_CIPHER_AES_128_CCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_DHE_RSA,
  662. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  663. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  664. 0 },
  665. { MBEDTLS_TLS_DHE_RSA_WITH_AES_128_CCM_8, "TLS-DHE-RSA-WITH-AES-128-CCM-8",
  666. MBEDTLS_CIPHER_AES_128_CCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_DHE_RSA,
  667. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  668. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  669. MBEDTLS_CIPHERSUITE_SHORT_TAG },
  670. #endif /* MBEDTLS_CCM_C */
  671. #endif /* MBEDTLS_AES_C */
  672. #if defined(MBEDTLS_CAMELLIA_C)
  673. #if defined(MBEDTLS_CIPHER_MODE_CBC)
  674. #if defined(MBEDTLS_SHA256_C)
  675. { MBEDTLS_TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA256, "TLS-DHE-RSA-WITH-CAMELLIA-128-CBC-SHA256",
  676. MBEDTLS_CIPHER_CAMELLIA_128_CBC, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_DHE_RSA,
  677. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  678. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  679. 0 },
  680. { MBEDTLS_TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA256, "TLS-DHE-RSA-WITH-CAMELLIA-256-CBC-SHA256",
  681. MBEDTLS_CIPHER_CAMELLIA_256_CBC, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_DHE_RSA,
  682. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  683. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  684. 0 },
  685. #endif /* MBEDTLS_SHA256_C */
  686. #if defined(MBEDTLS_SHA1_C)
  687. { MBEDTLS_TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA, "TLS-DHE-RSA-WITH-CAMELLIA-128-CBC-SHA",
  688. MBEDTLS_CIPHER_CAMELLIA_128_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_DHE_RSA,
  689. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_0,
  690. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  691. 0 },
  692. { MBEDTLS_TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA, "TLS-DHE-RSA-WITH-CAMELLIA-256-CBC-SHA",
  693. MBEDTLS_CIPHER_CAMELLIA_256_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_DHE_RSA,
  694. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_0,
  695. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  696. 0 },
  697. #endif /* MBEDTLS_SHA1_C */
  698. #endif /* MBEDTLS_CIPHER_MODE_CBC */
  699. #if defined(MBEDTLS_GCM_C)
  700. #if defined(MBEDTLS_SHA256_C)
  701. { MBEDTLS_TLS_DHE_RSA_WITH_CAMELLIA_128_GCM_SHA256, "TLS-DHE-RSA-WITH-CAMELLIA-128-GCM-SHA256",
  702. MBEDTLS_CIPHER_CAMELLIA_128_GCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_DHE_RSA,
  703. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  704. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  705. 0 },
  706. #endif /* MBEDTLS_SHA256_C */
  707. #if defined(MBEDTLS_SHA512_C)
  708. { MBEDTLS_TLS_DHE_RSA_WITH_CAMELLIA_256_GCM_SHA384, "TLS-DHE-RSA-WITH-CAMELLIA-256-GCM-SHA384",
  709. MBEDTLS_CIPHER_CAMELLIA_256_GCM, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_DHE_RSA,
  710. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  711. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  712. 0 },
  713. #endif /* MBEDTLS_SHA512_C */
  714. #endif /* MBEDTLS_GCM_C */
  715. #endif /* MBEDTLS_CAMELLIA_C */
  716. #if defined(MBEDTLS_DES_C)
  717. #if defined(MBEDTLS_CIPHER_MODE_CBC)
  718. #if defined(MBEDTLS_SHA1_C)
  719. { MBEDTLS_TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA, "TLS-DHE-RSA-WITH-3DES-EDE-CBC-SHA",
  720. MBEDTLS_CIPHER_DES_EDE3_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_DHE_RSA,
  721. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_0,
  722. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  723. 0 },
  724. #endif /* MBEDTLS_SHA1_C */
  725. #endif /* MBEDTLS_CIPHER_MODE_CBC */
  726. #endif /* MBEDTLS_DES_C */
  727. #endif /* MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED */
  728. #if defined(MBEDTLS_KEY_EXCHANGE_RSA_ENABLED)
  729. #if defined(MBEDTLS_AES_C)
  730. #if defined(MBEDTLS_SHA512_C) && defined(MBEDTLS_GCM_C)
  731. { MBEDTLS_TLS_RSA_WITH_AES_256_GCM_SHA384, "TLS-RSA-WITH-AES-256-GCM-SHA384",
  732. MBEDTLS_CIPHER_AES_256_GCM, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_RSA,
  733. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  734. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  735. 0 },
  736. #endif /* MBEDTLS_SHA512_C && MBEDTLS_GCM_C */
  737. #if defined(MBEDTLS_SHA256_C)
  738. #if defined(MBEDTLS_GCM_C)
  739. { MBEDTLS_TLS_RSA_WITH_AES_128_GCM_SHA256, "TLS-RSA-WITH-AES-128-GCM-SHA256",
  740. MBEDTLS_CIPHER_AES_128_GCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_RSA,
  741. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  742. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  743. 0 },
  744. #endif /* MBEDTLS_GCM_C */
  745. #if defined(MBEDTLS_CIPHER_MODE_CBC)
  746. { MBEDTLS_TLS_RSA_WITH_AES_128_CBC_SHA256, "TLS-RSA-WITH-AES-128-CBC-SHA256",
  747. MBEDTLS_CIPHER_AES_128_CBC, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_RSA,
  748. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  749. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  750. 0 },
  751. { MBEDTLS_TLS_RSA_WITH_AES_256_CBC_SHA256, "TLS-RSA-WITH-AES-256-CBC-SHA256",
  752. MBEDTLS_CIPHER_AES_256_CBC, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_RSA,
  753. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  754. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  755. 0 },
  756. #endif /* MBEDTLS_CIPHER_MODE_CBC */
  757. #endif /* MBEDTLS_SHA256_C */
  758. #if defined(MBEDTLS_SHA1_C)
  759. #if defined(MBEDTLS_CIPHER_MODE_CBC)
  760. { MBEDTLS_TLS_RSA_WITH_AES_128_CBC_SHA, "TLS-RSA-WITH-AES-128-CBC-SHA",
  761. MBEDTLS_CIPHER_AES_128_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_RSA,
  762. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_0,
  763. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  764. 0 },
  765. { MBEDTLS_TLS_RSA_WITH_AES_256_CBC_SHA, "TLS-RSA-WITH-AES-256-CBC-SHA",
  766. MBEDTLS_CIPHER_AES_256_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_RSA,
  767. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_0,
  768. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  769. 0 },
  770. #endif /* MBEDTLS_CIPHER_MODE_CBC */
  771. #endif /* MBEDTLS_SHA1_C */
  772. #if defined(MBEDTLS_CCM_C)
  773. { MBEDTLS_TLS_RSA_WITH_AES_256_CCM, "TLS-RSA-WITH-AES-256-CCM",
  774. MBEDTLS_CIPHER_AES_256_CCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_RSA,
  775. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  776. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  777. 0 },
  778. { MBEDTLS_TLS_RSA_WITH_AES_256_CCM_8, "TLS-RSA-WITH-AES-256-CCM-8",
  779. MBEDTLS_CIPHER_AES_256_CCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_RSA,
  780. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  781. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  782. MBEDTLS_CIPHERSUITE_SHORT_TAG },
  783. { MBEDTLS_TLS_RSA_WITH_AES_128_CCM, "TLS-RSA-WITH-AES-128-CCM",
  784. MBEDTLS_CIPHER_AES_128_CCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_RSA,
  785. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  786. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  787. 0 },
  788. { MBEDTLS_TLS_RSA_WITH_AES_128_CCM_8, "TLS-RSA-WITH-AES-128-CCM-8",
  789. MBEDTLS_CIPHER_AES_128_CCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_RSA,
  790. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  791. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  792. MBEDTLS_CIPHERSUITE_SHORT_TAG },
  793. #endif /* MBEDTLS_CCM_C */
  794. #endif /* MBEDTLS_AES_C */
  795. #if defined(MBEDTLS_CAMELLIA_C)
  796. #if defined(MBEDTLS_CIPHER_MODE_CBC)
  797. #if defined(MBEDTLS_SHA256_C)
  798. { MBEDTLS_TLS_RSA_WITH_CAMELLIA_128_CBC_SHA256, "TLS-RSA-WITH-CAMELLIA-128-CBC-SHA256",
  799. MBEDTLS_CIPHER_CAMELLIA_128_CBC, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_RSA,
  800. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  801. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  802. 0 },
  803. { MBEDTLS_TLS_RSA_WITH_CAMELLIA_256_CBC_SHA256, "TLS-RSA-WITH-CAMELLIA-256-CBC-SHA256",
  804. MBEDTLS_CIPHER_CAMELLIA_256_CBC, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_RSA,
  805. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  806. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  807. 0 },
  808. #endif /* MBEDTLS_SHA256_C */
  809. #if defined(MBEDTLS_SHA1_C)
  810. { MBEDTLS_TLS_RSA_WITH_CAMELLIA_128_CBC_SHA, "TLS-RSA-WITH-CAMELLIA-128-CBC-SHA",
  811. MBEDTLS_CIPHER_CAMELLIA_128_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_RSA,
  812. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_0,
  813. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  814. 0 },
  815. { MBEDTLS_TLS_RSA_WITH_CAMELLIA_256_CBC_SHA, "TLS-RSA-WITH-CAMELLIA-256-CBC-SHA",
  816. MBEDTLS_CIPHER_CAMELLIA_256_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_RSA,
  817. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_0,
  818. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  819. 0 },
  820. #endif /* MBEDTLS_SHA1_C */
  821. #endif /* MBEDTLS_CIPHER_MODE_CBC */
  822. #if defined(MBEDTLS_GCM_C)
  823. #if defined(MBEDTLS_SHA256_C)
  824. { MBEDTLS_TLS_RSA_WITH_CAMELLIA_128_GCM_SHA256, "TLS-RSA-WITH-CAMELLIA-128-GCM-SHA256",
  825. MBEDTLS_CIPHER_CAMELLIA_128_GCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_RSA,
  826. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  827. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  828. 0 },
  829. #endif /* MBEDTLS_SHA256_C */
  830. #if defined(MBEDTLS_SHA1_C)
  831. { MBEDTLS_TLS_RSA_WITH_CAMELLIA_256_GCM_SHA384, "TLS-RSA-WITH-CAMELLIA-256-GCM-SHA384",
  832. MBEDTLS_CIPHER_CAMELLIA_256_GCM, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_RSA,
  833. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  834. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  835. 0 },
  836. #endif /* MBEDTLS_SHA1_C */
  837. #endif /* MBEDTLS_GCM_C */
  838. #endif /* MBEDTLS_CAMELLIA_C */
  839. #if defined(MBEDTLS_DES_C)
  840. #if defined(MBEDTLS_CIPHER_MODE_CBC)
  841. #if defined(MBEDTLS_SHA1_C)
  842. { MBEDTLS_TLS_RSA_WITH_3DES_EDE_CBC_SHA, "TLS-RSA-WITH-3DES-EDE-CBC-SHA",
  843. MBEDTLS_CIPHER_DES_EDE3_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_RSA,
  844. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_0,
  845. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  846. 0 },
  847. #endif /* MBEDTLS_SHA1_C */
  848. #endif /* MBEDTLS_CIPHER_MODE_CBC */
  849. #endif /* MBEDTLS_DES_C */
  850. #if defined(MBEDTLS_ARC4_C)
  851. #if defined(MBEDTLS_MD5_C)
  852. { MBEDTLS_TLS_RSA_WITH_RC4_128_MD5, "TLS-RSA-WITH-RC4-128-MD5",
  853. MBEDTLS_CIPHER_ARC4_128, MBEDTLS_MD_MD5, MBEDTLS_KEY_EXCHANGE_RSA,
  854. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_0,
  855. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  856. MBEDTLS_CIPHERSUITE_NODTLS },
  857. #endif
  858. #if defined(MBEDTLS_SHA1_C)
  859. { MBEDTLS_TLS_RSA_WITH_RC4_128_SHA, "TLS-RSA-WITH-RC4-128-SHA",
  860. MBEDTLS_CIPHER_ARC4_128, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_RSA,
  861. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_0,
  862. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  863. MBEDTLS_CIPHERSUITE_NODTLS },
  864. #endif
  865. #endif /* MBEDTLS_ARC4_C */
  866. #endif /* MBEDTLS_KEY_EXCHANGE_RSA_ENABLED */
  867. #if defined(MBEDTLS_KEY_EXCHANGE_ECDH_RSA_ENABLED)
  868. #if defined(MBEDTLS_AES_C)
  869. #if defined(MBEDTLS_SHA1_C)
  870. #if defined(MBEDTLS_CIPHER_MODE_CBC)
  871. { MBEDTLS_TLS_ECDH_RSA_WITH_AES_128_CBC_SHA, "TLS-ECDH-RSA-WITH-AES-128-CBC-SHA",
  872. MBEDTLS_CIPHER_AES_128_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_ECDH_RSA,
  873. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
  874. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  875. 0 },
  876. { MBEDTLS_TLS_ECDH_RSA_WITH_AES_256_CBC_SHA, "TLS-ECDH-RSA-WITH-AES-256-CBC-SHA",
  877. MBEDTLS_CIPHER_AES_256_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_ECDH_RSA,
  878. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
  879. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  880. 0 },
  881. #endif /* MBEDTLS_CIPHER_MODE_CBC */
  882. #endif /* MBEDTLS_SHA1_C */
  883. #if defined(MBEDTLS_SHA256_C)
  884. #if defined(MBEDTLS_CIPHER_MODE_CBC)
  885. { MBEDTLS_TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256, "TLS-ECDH-RSA-WITH-AES-128-CBC-SHA256",
  886. MBEDTLS_CIPHER_AES_128_CBC, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_ECDH_RSA,
  887. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  888. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  889. 0 },
  890. #endif /* MBEDTLS_CIPHER_MODE_CBC */
  891. #if defined(MBEDTLS_GCM_C)
  892. { MBEDTLS_TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256, "TLS-ECDH-RSA-WITH-AES-128-GCM-SHA256",
  893. MBEDTLS_CIPHER_AES_128_GCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_ECDH_RSA,
  894. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  895. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  896. 0 },
  897. #endif /* MBEDTLS_GCM_C */
  898. #endif /* MBEDTLS_SHA256_C */
  899. #if defined(MBEDTLS_SHA512_C)
  900. #if defined(MBEDTLS_CIPHER_MODE_CBC)
  901. { MBEDTLS_TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384, "TLS-ECDH-RSA-WITH-AES-256-CBC-SHA384",
  902. MBEDTLS_CIPHER_AES_256_CBC, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_ECDH_RSA,
  903. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  904. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  905. 0 },
  906. #endif /* MBEDTLS_CIPHER_MODE_CBC */
  907. #if defined(MBEDTLS_GCM_C)
  908. { MBEDTLS_TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384, "TLS-ECDH-RSA-WITH-AES-256-GCM-SHA384",
  909. MBEDTLS_CIPHER_AES_256_GCM, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_ECDH_RSA,
  910. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  911. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  912. 0 },
  913. #endif /* MBEDTLS_GCM_C */
  914. #endif /* MBEDTLS_SHA512_C */
  915. #endif /* MBEDTLS_AES_C */
  916. #if defined(MBEDTLS_CAMELLIA_C)
  917. #if defined(MBEDTLS_CIPHER_MODE_CBC)
  918. #if defined(MBEDTLS_SHA256_C)
  919. { MBEDTLS_TLS_ECDH_RSA_WITH_CAMELLIA_128_CBC_SHA256, "TLS-ECDH-RSA-WITH-CAMELLIA-128-CBC-SHA256",
  920. MBEDTLS_CIPHER_CAMELLIA_128_CBC, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_ECDH_RSA,
  921. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
  922. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  923. 0 },
  924. #endif /* MBEDTLS_SHA256_C */
  925. #if defined(MBEDTLS_SHA512_C)
  926. { MBEDTLS_TLS_ECDH_RSA_WITH_CAMELLIA_256_CBC_SHA384, "TLS-ECDH-RSA-WITH-CAMELLIA-256-CBC-SHA384",
  927. MBEDTLS_CIPHER_CAMELLIA_256_CBC, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_ECDH_RSA,
  928. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
  929. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  930. 0 },
  931. #endif /* MBEDTLS_SHA512_C */
  932. #endif /* MBEDTLS_CIPHER_MODE_CBC */
  933. #if defined(MBEDTLS_GCM_C)
  934. #if defined(MBEDTLS_SHA256_C)
  935. { MBEDTLS_TLS_ECDH_RSA_WITH_CAMELLIA_128_GCM_SHA256, "TLS-ECDH-RSA-WITH-CAMELLIA-128-GCM-SHA256",
  936. MBEDTLS_CIPHER_CAMELLIA_128_GCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_ECDH_RSA,
  937. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  938. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  939. 0 },
  940. #endif /* MBEDTLS_SHA256_C */
  941. #if defined(MBEDTLS_SHA512_C)
  942. { MBEDTLS_TLS_ECDH_RSA_WITH_CAMELLIA_256_GCM_SHA384, "TLS-ECDH-RSA-WITH-CAMELLIA-256-GCM-SHA384",
  943. MBEDTLS_CIPHER_CAMELLIA_256_GCM, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_ECDH_RSA,
  944. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  945. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  946. 0 },
  947. #endif /* MBEDTLS_SHA512_C */
  948. #endif /* MBEDTLS_GCM_C */
  949. #endif /* MBEDTLS_CAMELLIA_C */
  950. #if defined(MBEDTLS_DES_C)
  951. #if defined(MBEDTLS_CIPHER_MODE_CBC)
  952. #if defined(MBEDTLS_SHA1_C)
  953. { MBEDTLS_TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA, "TLS-ECDH-RSA-WITH-3DES-EDE-CBC-SHA",
  954. MBEDTLS_CIPHER_DES_EDE3_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_ECDH_RSA,
  955. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
  956. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  957. 0 },
  958. #endif /* MBEDTLS_SHA1_C */
  959. #endif /* MBEDTLS_CIPHER_MODE_CBC */
  960. #endif /* MBEDTLS_DES_C */
  961. #if defined(MBEDTLS_ARC4_C)
  962. #if defined(MBEDTLS_SHA1_C)
  963. { MBEDTLS_TLS_ECDH_RSA_WITH_RC4_128_SHA, "TLS-ECDH-RSA-WITH-RC4-128-SHA",
  964. MBEDTLS_CIPHER_ARC4_128, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_ECDH_RSA,
  965. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
  966. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  967. MBEDTLS_CIPHERSUITE_NODTLS },
  968. #endif /* MBEDTLS_SHA1_C */
  969. #endif /* MBEDTLS_ARC4_C */
  970. #if defined(MBEDTLS_CIPHER_NULL_CIPHER)
  971. #if defined(MBEDTLS_SHA1_C)
  972. { MBEDTLS_TLS_ECDH_RSA_WITH_NULL_SHA, "TLS-ECDH-RSA-WITH-NULL-SHA",
  973. MBEDTLS_CIPHER_NULL, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_ECDH_RSA,
  974. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
  975. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  976. MBEDTLS_CIPHERSUITE_WEAK },
  977. #endif /* MBEDTLS_SHA1_C */
  978. #endif /* MBEDTLS_CIPHER_NULL_CIPHER */
  979. #endif /* MBEDTLS_KEY_EXCHANGE_ECDH_RSA_ENABLED */
  980. #if defined(MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA_ENABLED)
  981. #if defined(MBEDTLS_AES_C)
  982. #if defined(MBEDTLS_SHA1_C)
  983. #if defined(MBEDTLS_CIPHER_MODE_CBC)
  984. { MBEDTLS_TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA, "TLS-ECDH-ECDSA-WITH-AES-128-CBC-SHA",
  985. MBEDTLS_CIPHER_AES_128_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA,
  986. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
  987. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  988. 0 },
  989. { MBEDTLS_TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA, "TLS-ECDH-ECDSA-WITH-AES-256-CBC-SHA",
  990. MBEDTLS_CIPHER_AES_256_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA,
  991. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
  992. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  993. 0 },
  994. #endif /* MBEDTLS_CIPHER_MODE_CBC */
  995. #endif /* MBEDTLS_SHA1_C */
  996. #if defined(MBEDTLS_SHA256_C)
  997. #if defined(MBEDTLS_CIPHER_MODE_CBC)
  998. { MBEDTLS_TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256, "TLS-ECDH-ECDSA-WITH-AES-128-CBC-SHA256",
  999. MBEDTLS_CIPHER_AES_128_CBC, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA,
  1000. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1001. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1002. 0 },
  1003. #endif /* MBEDTLS_CIPHER_MODE_CBC */
  1004. #if defined(MBEDTLS_GCM_C)
  1005. { MBEDTLS_TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256, "TLS-ECDH-ECDSA-WITH-AES-128-GCM-SHA256",
  1006. MBEDTLS_CIPHER_AES_128_GCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA,
  1007. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1008. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1009. 0 },
  1010. #endif /* MBEDTLS_GCM_C */
  1011. #endif /* MBEDTLS_SHA256_C */
  1012. #if defined(MBEDTLS_SHA512_C)
  1013. #if defined(MBEDTLS_CIPHER_MODE_CBC)
  1014. { MBEDTLS_TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384, "TLS-ECDH-ECDSA-WITH-AES-256-CBC-SHA384",
  1015. MBEDTLS_CIPHER_AES_256_CBC, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA,
  1016. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1017. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1018. 0 },
  1019. #endif /* MBEDTLS_CIPHER_MODE_CBC */
  1020. #if defined(MBEDTLS_GCM_C)
  1021. { MBEDTLS_TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384, "TLS-ECDH-ECDSA-WITH-AES-256-GCM-SHA384",
  1022. MBEDTLS_CIPHER_AES_256_GCM, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA,
  1023. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1024. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1025. 0 },
  1026. #endif /* MBEDTLS_GCM_C */
  1027. #endif /* MBEDTLS_SHA512_C */
  1028. #endif /* MBEDTLS_AES_C */
  1029. #if defined(MBEDTLS_CAMELLIA_C)
  1030. #if defined(MBEDTLS_CIPHER_MODE_CBC)
  1031. #if defined(MBEDTLS_SHA256_C)
  1032. { MBEDTLS_TLS_ECDH_ECDSA_WITH_CAMELLIA_128_CBC_SHA256, "TLS-ECDH-ECDSA-WITH-CAMELLIA-128-CBC-SHA256",
  1033. MBEDTLS_CIPHER_CAMELLIA_128_CBC, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA,
  1034. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
  1035. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1036. 0 },
  1037. #endif /* MBEDTLS_SHA256_C */
  1038. #if defined(MBEDTLS_SHA512_C)
  1039. { MBEDTLS_TLS_ECDH_ECDSA_WITH_CAMELLIA_256_CBC_SHA384, "TLS-ECDH-ECDSA-WITH-CAMELLIA-256-CBC-SHA384",
  1040. MBEDTLS_CIPHER_CAMELLIA_256_CBC, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA,
  1041. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
  1042. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1043. 0 },
  1044. #endif /* MBEDTLS_SHA512_C */
  1045. #endif /* MBEDTLS_CIPHER_MODE_CBC */
  1046. #if defined(MBEDTLS_GCM_C)
  1047. #if defined(MBEDTLS_SHA256_C)
  1048. { MBEDTLS_TLS_ECDH_ECDSA_WITH_CAMELLIA_128_GCM_SHA256, "TLS-ECDH-ECDSA-WITH-CAMELLIA-128-GCM-SHA256",
  1049. MBEDTLS_CIPHER_CAMELLIA_128_GCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA,
  1050. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1051. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1052. 0 },
  1053. #endif /* MBEDTLS_SHA256_C */
  1054. #if defined(MBEDTLS_SHA512_C)
  1055. { MBEDTLS_TLS_ECDH_ECDSA_WITH_CAMELLIA_256_GCM_SHA384, "TLS-ECDH-ECDSA-WITH-CAMELLIA-256-GCM-SHA384",
  1056. MBEDTLS_CIPHER_CAMELLIA_256_GCM, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA,
  1057. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1058. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1059. 0 },
  1060. #endif /* MBEDTLS_SHA512_C */
  1061. #endif /* MBEDTLS_GCM_C */
  1062. #endif /* MBEDTLS_CAMELLIA_C */
  1063. #if defined(MBEDTLS_DES_C)
  1064. #if defined(MBEDTLS_CIPHER_MODE_CBC)
  1065. #if defined(MBEDTLS_SHA1_C)
  1066. { MBEDTLS_TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA, "TLS-ECDH-ECDSA-WITH-3DES-EDE-CBC-SHA",
  1067. MBEDTLS_CIPHER_DES_EDE3_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA,
  1068. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
  1069. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1070. 0 },
  1071. #endif /* MBEDTLS_SHA1_C */
  1072. #endif /* MBEDTLS_CIPHER_MODE_CBC */
  1073. #endif /* MBEDTLS_DES_C */
  1074. #if defined(MBEDTLS_ARC4_C)
  1075. #if defined(MBEDTLS_SHA1_C)
  1076. { MBEDTLS_TLS_ECDH_ECDSA_WITH_RC4_128_SHA, "TLS-ECDH-ECDSA-WITH-RC4-128-SHA",
  1077. MBEDTLS_CIPHER_ARC4_128, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA,
  1078. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
  1079. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1080. MBEDTLS_CIPHERSUITE_NODTLS },
  1081. #endif /* MBEDTLS_SHA1_C */
  1082. #endif /* MBEDTLS_ARC4_C */
  1083. #if defined(MBEDTLS_CIPHER_NULL_CIPHER)
  1084. #if defined(MBEDTLS_SHA1_C)
  1085. { MBEDTLS_TLS_ECDH_ECDSA_WITH_NULL_SHA, "TLS-ECDH-ECDSA-WITH-NULL-SHA",
  1086. MBEDTLS_CIPHER_NULL, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA,
  1087. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
  1088. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1089. MBEDTLS_CIPHERSUITE_WEAK },
  1090. #endif /* MBEDTLS_SHA1_C */
  1091. #endif /* MBEDTLS_CIPHER_NULL_CIPHER */
  1092. #endif /* MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA_ENABLED */
  1093. #if defined(MBEDTLS_KEY_EXCHANGE_PSK_ENABLED)
  1094. #if defined(MBEDTLS_AES_C)
  1095. #if defined(MBEDTLS_GCM_C)
  1096. #if defined(MBEDTLS_SHA256_C)
  1097. { MBEDTLS_TLS_PSK_WITH_AES_128_GCM_SHA256, "TLS-PSK-WITH-AES-128-GCM-SHA256",
  1098. MBEDTLS_CIPHER_AES_128_GCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_PSK,
  1099. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1100. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1101. 0 },
  1102. #endif /* MBEDTLS_SHA256_C */
  1103. #if defined(MBEDTLS_SHA512_C)
  1104. { MBEDTLS_TLS_PSK_WITH_AES_256_GCM_SHA384, "TLS-PSK-WITH-AES-256-GCM-SHA384",
  1105. MBEDTLS_CIPHER_AES_256_GCM, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_PSK,
  1106. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1107. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1108. 0 },
  1109. #endif /* MBEDTLS_SHA512_C */
  1110. #endif /* MBEDTLS_GCM_C */
  1111. #if defined(MBEDTLS_CIPHER_MODE_CBC)
  1112. #if defined(MBEDTLS_SHA256_C)
  1113. { MBEDTLS_TLS_PSK_WITH_AES_128_CBC_SHA256, "TLS-PSK-WITH-AES-128-CBC-SHA256",
  1114. MBEDTLS_CIPHER_AES_128_CBC, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_PSK,
  1115. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
  1116. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1117. 0 },
  1118. #endif /* MBEDTLS_SHA256_C */
  1119. #if defined(MBEDTLS_SHA512_C)
  1120. { MBEDTLS_TLS_PSK_WITH_AES_256_CBC_SHA384, "TLS-PSK-WITH-AES-256-CBC-SHA384",
  1121. MBEDTLS_CIPHER_AES_256_CBC, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_PSK,
  1122. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
  1123. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1124. 0 },
  1125. #endif /* MBEDTLS_SHA512_C */
  1126. #if defined(MBEDTLS_SHA1_C)
  1127. { MBEDTLS_TLS_PSK_WITH_AES_128_CBC_SHA, "TLS-PSK-WITH-AES-128-CBC-SHA",
  1128. MBEDTLS_CIPHER_AES_128_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_PSK,
  1129. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_0,
  1130. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1131. 0 },
  1132. { MBEDTLS_TLS_PSK_WITH_AES_256_CBC_SHA, "TLS-PSK-WITH-AES-256-CBC-SHA",
  1133. MBEDTLS_CIPHER_AES_256_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_PSK,
  1134. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_0,
  1135. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1136. 0 },
  1137. #endif /* MBEDTLS_SHA1_C */
  1138. #endif /* MBEDTLS_CIPHER_MODE_CBC */
  1139. #if defined(MBEDTLS_CCM_C)
  1140. { MBEDTLS_TLS_PSK_WITH_AES_256_CCM, "TLS-PSK-WITH-AES-256-CCM",
  1141. MBEDTLS_CIPHER_AES_256_CCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_PSK,
  1142. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1143. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1144. 0 },
  1145. { MBEDTLS_TLS_PSK_WITH_AES_256_CCM_8, "TLS-PSK-WITH-AES-256-CCM-8",
  1146. MBEDTLS_CIPHER_AES_256_CCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_PSK,
  1147. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1148. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1149. MBEDTLS_CIPHERSUITE_SHORT_TAG },
  1150. { MBEDTLS_TLS_PSK_WITH_AES_128_CCM, "TLS-PSK-WITH-AES-128-CCM",
  1151. MBEDTLS_CIPHER_AES_128_CCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_PSK,
  1152. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1153. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1154. 0 },
  1155. { MBEDTLS_TLS_PSK_WITH_AES_128_CCM_8, "TLS-PSK-WITH-AES-128-CCM-8",
  1156. MBEDTLS_CIPHER_AES_128_CCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_PSK,
  1157. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1158. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1159. MBEDTLS_CIPHERSUITE_SHORT_TAG },
  1160. #endif /* MBEDTLS_CCM_C */
  1161. #endif /* MBEDTLS_AES_C */
  1162. #if defined(MBEDTLS_CAMELLIA_C)
  1163. #if defined(MBEDTLS_CIPHER_MODE_CBC)
  1164. #if defined(MBEDTLS_SHA256_C)
  1165. { MBEDTLS_TLS_PSK_WITH_CAMELLIA_128_CBC_SHA256, "TLS-PSK-WITH-CAMELLIA-128-CBC-SHA256",
  1166. MBEDTLS_CIPHER_CAMELLIA_128_CBC, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_PSK,
  1167. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
  1168. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1169. 0 },
  1170. #endif /* MBEDTLS_SHA256_C */
  1171. #if defined(MBEDTLS_SHA512_C)
  1172. { MBEDTLS_TLS_PSK_WITH_CAMELLIA_256_CBC_SHA384, "TLS-PSK-WITH-CAMELLIA-256-CBC-SHA384",
  1173. MBEDTLS_CIPHER_CAMELLIA_256_CBC, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_PSK,
  1174. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
  1175. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1176. 0 },
  1177. #endif /* MBEDTLS_SHA512_C */
  1178. #endif /* MBEDTLS_CIPHER_MODE_CBC */
  1179. #if defined(MBEDTLS_GCM_C)
  1180. #if defined(MBEDTLS_SHA256_C)
  1181. { MBEDTLS_TLS_PSK_WITH_CAMELLIA_128_GCM_SHA256, "TLS-PSK-WITH-CAMELLIA-128-GCM-SHA256",
  1182. MBEDTLS_CIPHER_CAMELLIA_128_GCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_PSK,
  1183. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1184. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1185. 0 },
  1186. #endif /* MBEDTLS_SHA256_C */
  1187. #if defined(MBEDTLS_SHA512_C)
  1188. { MBEDTLS_TLS_PSK_WITH_CAMELLIA_256_GCM_SHA384, "TLS-PSK-WITH-CAMELLIA-256-GCM-SHA384",
  1189. MBEDTLS_CIPHER_CAMELLIA_256_GCM, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_PSK,
  1190. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1191. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1192. 0 },
  1193. #endif /* MBEDTLS_SHA512_C */
  1194. #endif /* MBEDTLS_GCM_C */
  1195. #endif /* MBEDTLS_CAMELLIA_C */
  1196. #if defined(MBEDTLS_DES_C)
  1197. #if defined(MBEDTLS_CIPHER_MODE_CBC)
  1198. #if defined(MBEDTLS_SHA1_C)
  1199. { MBEDTLS_TLS_PSK_WITH_3DES_EDE_CBC_SHA, "TLS-PSK-WITH-3DES-EDE-CBC-SHA",
  1200. MBEDTLS_CIPHER_DES_EDE3_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_PSK,
  1201. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_0,
  1202. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1203. 0 },
  1204. #endif /* MBEDTLS_SHA1_C */
  1205. #endif /* MBEDTLS_CIPHER_MODE_CBC */
  1206. #endif /* MBEDTLS_DES_C */
  1207. #if defined(MBEDTLS_ARC4_C)
  1208. #if defined(MBEDTLS_SHA1_C)
  1209. { MBEDTLS_TLS_PSK_WITH_RC4_128_SHA, "TLS-PSK-WITH-RC4-128-SHA",
  1210. MBEDTLS_CIPHER_ARC4_128, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_PSK,
  1211. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_0,
  1212. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1213. MBEDTLS_CIPHERSUITE_NODTLS },
  1214. #endif /* MBEDTLS_SHA1_C */
  1215. #endif /* MBEDTLS_ARC4_C */
  1216. #endif /* MBEDTLS_KEY_EXCHANGE_PSK_ENABLED */
  1217. #if defined(MBEDTLS_KEY_EXCHANGE_DHE_PSK_ENABLED)
  1218. #if defined(MBEDTLS_AES_C)
  1219. #if defined(MBEDTLS_GCM_C)
  1220. #if defined(MBEDTLS_SHA256_C)
  1221. { MBEDTLS_TLS_DHE_PSK_WITH_AES_128_GCM_SHA256, "TLS-DHE-PSK-WITH-AES-128-GCM-SHA256",
  1222. MBEDTLS_CIPHER_AES_128_GCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_DHE_PSK,
  1223. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1224. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1225. 0 },
  1226. #endif /* MBEDTLS_SHA256_C */
  1227. #if defined(MBEDTLS_SHA512_C)
  1228. { MBEDTLS_TLS_DHE_PSK_WITH_AES_256_GCM_SHA384, "TLS-DHE-PSK-WITH-AES-256-GCM-SHA384",
  1229. MBEDTLS_CIPHER_AES_256_GCM, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_DHE_PSK,
  1230. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1231. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1232. 0 },
  1233. #endif /* MBEDTLS_SHA512_C */
  1234. #endif /* MBEDTLS_GCM_C */
  1235. #if defined(MBEDTLS_CIPHER_MODE_CBC)
  1236. #if defined(MBEDTLS_SHA256_C)
  1237. { MBEDTLS_TLS_DHE_PSK_WITH_AES_128_CBC_SHA256, "TLS-DHE-PSK-WITH-AES-128-CBC-SHA256",
  1238. MBEDTLS_CIPHER_AES_128_CBC, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_DHE_PSK,
  1239. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
  1240. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1241. 0 },
  1242. #endif /* MBEDTLS_SHA256_C */
  1243. #if defined(MBEDTLS_SHA512_C)
  1244. { MBEDTLS_TLS_DHE_PSK_WITH_AES_256_CBC_SHA384, "TLS-DHE-PSK-WITH-AES-256-CBC-SHA384",
  1245. MBEDTLS_CIPHER_AES_256_CBC, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_DHE_PSK,
  1246. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
  1247. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1248. 0 },
  1249. #endif /* MBEDTLS_SHA512_C */
  1250. #if defined(MBEDTLS_SHA1_C)
  1251. { MBEDTLS_TLS_DHE_PSK_WITH_AES_128_CBC_SHA, "TLS-DHE-PSK-WITH-AES-128-CBC-SHA",
  1252. MBEDTLS_CIPHER_AES_128_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_DHE_PSK,
  1253. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_0,
  1254. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1255. 0 },
  1256. { MBEDTLS_TLS_DHE_PSK_WITH_AES_256_CBC_SHA, "TLS-DHE-PSK-WITH-AES-256-CBC-SHA",
  1257. MBEDTLS_CIPHER_AES_256_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_DHE_PSK,
  1258. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_0,
  1259. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1260. 0 },
  1261. #endif /* MBEDTLS_SHA1_C */
  1262. #endif /* MBEDTLS_CIPHER_MODE_CBC */
  1263. #if defined(MBEDTLS_CCM_C)
  1264. { MBEDTLS_TLS_DHE_PSK_WITH_AES_256_CCM, "TLS-DHE-PSK-WITH-AES-256-CCM",
  1265. MBEDTLS_CIPHER_AES_256_CCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_DHE_PSK,
  1266. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1267. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1268. 0 },
  1269. { MBEDTLS_TLS_DHE_PSK_WITH_AES_256_CCM_8, "TLS-DHE-PSK-WITH-AES-256-CCM-8",
  1270. MBEDTLS_CIPHER_AES_256_CCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_DHE_PSK,
  1271. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1272. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1273. MBEDTLS_CIPHERSUITE_SHORT_TAG },
  1274. { MBEDTLS_TLS_DHE_PSK_WITH_AES_128_CCM, "TLS-DHE-PSK-WITH-AES-128-CCM",
  1275. MBEDTLS_CIPHER_AES_128_CCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_DHE_PSK,
  1276. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1277. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1278. 0 },
  1279. { MBEDTLS_TLS_DHE_PSK_WITH_AES_128_CCM_8, "TLS-DHE-PSK-WITH-AES-128-CCM-8",
  1280. MBEDTLS_CIPHER_AES_128_CCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_DHE_PSK,
  1281. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1282. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1283. MBEDTLS_CIPHERSUITE_SHORT_TAG },
  1284. #endif /* MBEDTLS_CCM_C */
  1285. #endif /* MBEDTLS_AES_C */
  1286. #if defined(MBEDTLS_CAMELLIA_C)
  1287. #if defined(MBEDTLS_CIPHER_MODE_CBC)
  1288. #if defined(MBEDTLS_SHA256_C)
  1289. { MBEDTLS_TLS_DHE_PSK_WITH_CAMELLIA_128_CBC_SHA256, "TLS-DHE-PSK-WITH-CAMELLIA-128-CBC-SHA256",
  1290. MBEDTLS_CIPHER_CAMELLIA_128_CBC, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_DHE_PSK,
  1291. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
  1292. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1293. 0 },
  1294. #endif /* MBEDTLS_SHA256_C */
  1295. #if defined(MBEDTLS_SHA512_C)
  1296. { MBEDTLS_TLS_DHE_PSK_WITH_CAMELLIA_256_CBC_SHA384, "TLS-DHE-PSK-WITH-CAMELLIA-256-CBC-SHA384",
  1297. MBEDTLS_CIPHER_CAMELLIA_256_CBC, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_DHE_PSK,
  1298. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
  1299. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1300. 0 },
  1301. #endif /* MBEDTLS_SHA512_C */
  1302. #endif /* MBEDTLS_CIPHER_MODE_CBC */
  1303. #if defined(MBEDTLS_GCM_C)
  1304. #if defined(MBEDTLS_SHA256_C)
  1305. { MBEDTLS_TLS_DHE_PSK_WITH_CAMELLIA_128_GCM_SHA256, "TLS-DHE-PSK-WITH-CAMELLIA-128-GCM-SHA256",
  1306. MBEDTLS_CIPHER_CAMELLIA_128_GCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_DHE_PSK,
  1307. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1308. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1309. 0 },
  1310. #endif /* MBEDTLS_SHA256_C */
  1311. #if defined(MBEDTLS_SHA512_C)
  1312. { MBEDTLS_TLS_DHE_PSK_WITH_CAMELLIA_256_GCM_SHA384, "TLS-DHE-PSK-WITH-CAMELLIA-256-GCM-SHA384",
  1313. MBEDTLS_CIPHER_CAMELLIA_256_GCM, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_DHE_PSK,
  1314. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1315. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1316. 0 },
  1317. #endif /* MBEDTLS_SHA512_C */
  1318. #endif /* MBEDTLS_GCM_C */
  1319. #endif /* MBEDTLS_CAMELLIA_C */
  1320. #if defined(MBEDTLS_DES_C)
  1321. #if defined(MBEDTLS_CIPHER_MODE_CBC)
  1322. #if defined(MBEDTLS_SHA1_C)
  1323. { MBEDTLS_TLS_DHE_PSK_WITH_3DES_EDE_CBC_SHA, "TLS-DHE-PSK-WITH-3DES-EDE-CBC-SHA",
  1324. MBEDTLS_CIPHER_DES_EDE3_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_DHE_PSK,
  1325. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_0,
  1326. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1327. 0 },
  1328. #endif /* MBEDTLS_SHA1_C */
  1329. #endif /* MBEDTLS_CIPHER_MODE_CBC */
  1330. #endif /* MBEDTLS_DES_C */
  1331. #if defined(MBEDTLS_ARC4_C)
  1332. #if defined(MBEDTLS_SHA1_C)
  1333. { MBEDTLS_TLS_DHE_PSK_WITH_RC4_128_SHA, "TLS-DHE-PSK-WITH-RC4-128-SHA",
  1334. MBEDTLS_CIPHER_ARC4_128, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_DHE_PSK,
  1335. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_0,
  1336. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1337. MBEDTLS_CIPHERSUITE_NODTLS },
  1338. #endif /* MBEDTLS_SHA1_C */
  1339. #endif /* MBEDTLS_ARC4_C */
  1340. #endif /* MBEDTLS_KEY_EXCHANGE_DHE_PSK_ENABLED */
  1341. #if defined(MBEDTLS_KEY_EXCHANGE_ECDHE_PSK_ENABLED)
  1342. #if defined(MBEDTLS_AES_C)
  1343. #if defined(MBEDTLS_CIPHER_MODE_CBC)
  1344. #if defined(MBEDTLS_SHA256_C)
  1345. { MBEDTLS_TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA256, "TLS-ECDHE-PSK-WITH-AES-128-CBC-SHA256",
  1346. MBEDTLS_CIPHER_AES_128_CBC, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_ECDHE_PSK,
  1347. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
  1348. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1349. 0 },
  1350. #endif /* MBEDTLS_SHA256_C */
  1351. #if defined(MBEDTLS_SHA512_C)
  1352. { MBEDTLS_TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA384, "TLS-ECDHE-PSK-WITH-AES-256-CBC-SHA384",
  1353. MBEDTLS_CIPHER_AES_256_CBC, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_ECDHE_PSK,
  1354. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
  1355. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1356. 0 },
  1357. #endif /* MBEDTLS_SHA512_C */
  1358. #if defined(MBEDTLS_SHA1_C)
  1359. { MBEDTLS_TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA, "TLS-ECDHE-PSK-WITH-AES-128-CBC-SHA",
  1360. MBEDTLS_CIPHER_AES_128_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_ECDHE_PSK,
  1361. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
  1362. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1363. 0 },
  1364. { MBEDTLS_TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA, "TLS-ECDHE-PSK-WITH-AES-256-CBC-SHA",
  1365. MBEDTLS_CIPHER_AES_256_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_ECDHE_PSK,
  1366. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
  1367. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1368. 0 },
  1369. #endif /* MBEDTLS_SHA1_C */
  1370. #endif /* MBEDTLS_CIPHER_MODE_CBC */
  1371. #endif /* MBEDTLS_AES_C */
  1372. #if defined(MBEDTLS_CAMELLIA_C)
  1373. #if defined(MBEDTLS_CIPHER_MODE_CBC)
  1374. #if defined(MBEDTLS_SHA256_C)
  1375. { MBEDTLS_TLS_ECDHE_PSK_WITH_CAMELLIA_128_CBC_SHA256, "TLS-ECDHE-PSK-WITH-CAMELLIA-128-CBC-SHA256",
  1376. MBEDTLS_CIPHER_CAMELLIA_128_CBC, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_ECDHE_PSK,
  1377. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
  1378. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1379. 0 },
  1380. #endif /* MBEDTLS_SHA256_C */
  1381. #if defined(MBEDTLS_SHA512_C)
  1382. { MBEDTLS_TLS_ECDHE_PSK_WITH_CAMELLIA_256_CBC_SHA384, "TLS-ECDHE-PSK-WITH-CAMELLIA-256-CBC-SHA384",
  1383. MBEDTLS_CIPHER_CAMELLIA_256_CBC, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_ECDHE_PSK,
  1384. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
  1385. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1386. 0 },
  1387. #endif /* MBEDTLS_SHA512_C */
  1388. #endif /* MBEDTLS_CIPHER_MODE_CBC */
  1389. #endif /* MBEDTLS_CAMELLIA_C */
  1390. #if defined(MBEDTLS_DES_C)
  1391. #if defined(MBEDTLS_CIPHER_MODE_CBC)
  1392. #if defined(MBEDTLS_SHA1_C)
  1393. { MBEDTLS_TLS_ECDHE_PSK_WITH_3DES_EDE_CBC_SHA, "TLS-ECDHE-PSK-WITH-3DES-EDE-CBC-SHA",
  1394. MBEDTLS_CIPHER_DES_EDE3_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_ECDHE_PSK,
  1395. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
  1396. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1397. 0 },
  1398. #endif /* MBEDTLS_SHA1_C */
  1399. #endif /* MBEDTLS_CIPHER_MODE_CBC */
  1400. #endif /* MBEDTLS_DES_C */
  1401. #if defined(MBEDTLS_ARC4_C)
  1402. #if defined(MBEDTLS_SHA1_C)
  1403. { MBEDTLS_TLS_ECDHE_PSK_WITH_RC4_128_SHA, "TLS-ECDHE-PSK-WITH-RC4-128-SHA",
  1404. MBEDTLS_CIPHER_ARC4_128, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_ECDHE_PSK,
  1405. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
  1406. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1407. MBEDTLS_CIPHERSUITE_NODTLS },
  1408. #endif /* MBEDTLS_SHA1_C */
  1409. #endif /* MBEDTLS_ARC4_C */
  1410. #endif /* MBEDTLS_KEY_EXCHANGE_ECDHE_PSK_ENABLED */
  1411. #if defined(MBEDTLS_KEY_EXCHANGE_RSA_PSK_ENABLED)
  1412. #if defined(MBEDTLS_AES_C)
  1413. #if defined(MBEDTLS_GCM_C)
  1414. #if defined(MBEDTLS_SHA256_C)
  1415. { MBEDTLS_TLS_RSA_PSK_WITH_AES_128_GCM_SHA256, "TLS-RSA-PSK-WITH-AES-128-GCM-SHA256",
  1416. MBEDTLS_CIPHER_AES_128_GCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_RSA_PSK,
  1417. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1418. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1419. 0 },
  1420. #endif /* MBEDTLS_SHA256_C */
  1421. #if defined(MBEDTLS_SHA512_C)
  1422. { MBEDTLS_TLS_RSA_PSK_WITH_AES_256_GCM_SHA384, "TLS-RSA-PSK-WITH-AES-256-GCM-SHA384",
  1423. MBEDTLS_CIPHER_AES_256_GCM, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_RSA_PSK,
  1424. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1425. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1426. 0 },
  1427. #endif /* MBEDTLS_SHA512_C */
  1428. #endif /* MBEDTLS_GCM_C */
  1429. #if defined(MBEDTLS_CIPHER_MODE_CBC)
  1430. #if defined(MBEDTLS_SHA256_C)
  1431. { MBEDTLS_TLS_RSA_PSK_WITH_AES_128_CBC_SHA256, "TLS-RSA-PSK-WITH-AES-128-CBC-SHA256",
  1432. MBEDTLS_CIPHER_AES_128_CBC, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_RSA_PSK,
  1433. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
  1434. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1435. 0 },
  1436. #endif /* MBEDTLS_SHA256_C */
  1437. #if defined(MBEDTLS_SHA512_C)
  1438. { MBEDTLS_TLS_RSA_PSK_WITH_AES_256_CBC_SHA384, "TLS-RSA-PSK-WITH-AES-256-CBC-SHA384",
  1439. MBEDTLS_CIPHER_AES_256_CBC, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_RSA_PSK,
  1440. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
  1441. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1442. 0 },
  1443. #endif /* MBEDTLS_SHA512_C */
  1444. #if defined(MBEDTLS_SHA1_C)
  1445. { MBEDTLS_TLS_RSA_PSK_WITH_AES_128_CBC_SHA, "TLS-RSA-PSK-WITH-AES-128-CBC-SHA",
  1446. MBEDTLS_CIPHER_AES_128_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_RSA_PSK,
  1447. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
  1448. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1449. 0 },
  1450. { MBEDTLS_TLS_RSA_PSK_WITH_AES_256_CBC_SHA, "TLS-RSA-PSK-WITH-AES-256-CBC-SHA",
  1451. MBEDTLS_CIPHER_AES_256_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_RSA_PSK,
  1452. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
  1453. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1454. 0 },
  1455. #endif /* MBEDTLS_SHA1_C */
  1456. #endif /* MBEDTLS_CIPHER_MODE_CBC */
  1457. #endif /* MBEDTLS_AES_C */
  1458. #if defined(MBEDTLS_CAMELLIA_C)
  1459. #if defined(MBEDTLS_CIPHER_MODE_CBC)
  1460. #if defined(MBEDTLS_SHA256_C)
  1461. { MBEDTLS_TLS_RSA_PSK_WITH_CAMELLIA_128_CBC_SHA256, "TLS-RSA-PSK-WITH-CAMELLIA-128-CBC-SHA256",
  1462. MBEDTLS_CIPHER_CAMELLIA_128_CBC, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_RSA_PSK,
  1463. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
  1464. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1465. 0 },
  1466. #endif /* MBEDTLS_SHA256_C */
  1467. #if defined(MBEDTLS_SHA512_C)
  1468. { MBEDTLS_TLS_RSA_PSK_WITH_CAMELLIA_256_CBC_SHA384, "TLS-RSA-PSK-WITH-CAMELLIA-256-CBC-SHA384",
  1469. MBEDTLS_CIPHER_CAMELLIA_256_CBC, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_RSA_PSK,
  1470. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
  1471. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1472. 0 },
  1473. #endif /* MBEDTLS_SHA512_C */
  1474. #endif /* MBEDTLS_CIPHER_MODE_CBC */
  1475. #if defined(MBEDTLS_GCM_C)
  1476. #if defined(MBEDTLS_SHA256_C)
  1477. { MBEDTLS_TLS_RSA_PSK_WITH_CAMELLIA_128_GCM_SHA256, "TLS-RSA-PSK-WITH-CAMELLIA-128-GCM-SHA256",
  1478. MBEDTLS_CIPHER_CAMELLIA_128_GCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_RSA_PSK,
  1479. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1480. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1481. 0 },
  1482. #endif /* MBEDTLS_SHA256_C */
  1483. #if defined(MBEDTLS_SHA512_C)
  1484. { MBEDTLS_TLS_RSA_PSK_WITH_CAMELLIA_256_GCM_SHA384, "TLS-RSA-PSK-WITH-CAMELLIA-256-GCM-SHA384",
  1485. MBEDTLS_CIPHER_CAMELLIA_256_GCM, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_RSA_PSK,
  1486. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1487. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1488. 0 },
  1489. #endif /* MBEDTLS_SHA512_C */
  1490. #endif /* MBEDTLS_GCM_C */
  1491. #endif /* MBEDTLS_CAMELLIA_C */
  1492. #if defined(MBEDTLS_DES_C)
  1493. #if defined(MBEDTLS_CIPHER_MODE_CBC)
  1494. #if defined(MBEDTLS_SHA1_C)
  1495. { MBEDTLS_TLS_RSA_PSK_WITH_3DES_EDE_CBC_SHA, "TLS-RSA-PSK-WITH-3DES-EDE-CBC-SHA",
  1496. MBEDTLS_CIPHER_DES_EDE3_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_RSA_PSK,
  1497. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
  1498. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1499. 0 },
  1500. #endif /* MBEDTLS_SHA1_C */
  1501. #endif /* MBEDTLS_CIPHER_MODE_CBC */
  1502. #endif /* MBEDTLS_DES_C */
  1503. #if defined(MBEDTLS_ARC4_C)
  1504. #if defined(MBEDTLS_SHA1_C)
  1505. { MBEDTLS_TLS_RSA_PSK_WITH_RC4_128_SHA, "TLS-RSA-PSK-WITH-RC4-128-SHA",
  1506. MBEDTLS_CIPHER_ARC4_128, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_RSA_PSK,
  1507. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
  1508. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1509. MBEDTLS_CIPHERSUITE_NODTLS },
  1510. #endif /* MBEDTLS_SHA1_C */
  1511. #endif /* MBEDTLS_ARC4_C */
  1512. #endif /* MBEDTLS_KEY_EXCHANGE_RSA_PSK_ENABLED */
  1513. #if defined(MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED)
  1514. #if defined(MBEDTLS_AES_C)
  1515. #if defined(MBEDTLS_CCM_C)
  1516. { MBEDTLS_TLS_ECJPAKE_WITH_AES_128_CCM_8, "TLS-ECJPAKE-WITH-AES-128-CCM-8",
  1517. MBEDTLS_CIPHER_AES_128_CCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_ECJPAKE,
  1518. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1519. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1520. MBEDTLS_CIPHERSUITE_SHORT_TAG },
  1521. #endif /* MBEDTLS_CCM_C */
  1522. #endif /* MBEDTLS_AES_C */
  1523. #endif /* MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED */
  1524. #if defined(MBEDTLS_ENABLE_WEAK_CIPHERSUITES)
  1525. #if defined(MBEDTLS_CIPHER_NULL_CIPHER)
  1526. #if defined(MBEDTLS_KEY_EXCHANGE_RSA_ENABLED)
  1527. #if defined(MBEDTLS_MD5_C)
  1528. { MBEDTLS_TLS_RSA_WITH_NULL_MD5, "TLS-RSA-WITH-NULL-MD5",
  1529. MBEDTLS_CIPHER_NULL, MBEDTLS_MD_MD5, MBEDTLS_KEY_EXCHANGE_RSA,
  1530. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_0,
  1531. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1532. MBEDTLS_CIPHERSUITE_WEAK },
  1533. #endif
  1534. #if defined(MBEDTLS_SHA1_C)
  1535. { MBEDTLS_TLS_RSA_WITH_NULL_SHA, "TLS-RSA-WITH-NULL-SHA",
  1536. MBEDTLS_CIPHER_NULL, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_RSA,
  1537. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_0,
  1538. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1539. MBEDTLS_CIPHERSUITE_WEAK },
  1540. #endif
  1541. #if defined(MBEDTLS_SHA256_C)
  1542. { MBEDTLS_TLS_RSA_WITH_NULL_SHA256, "TLS-RSA-WITH-NULL-SHA256",
  1543. MBEDTLS_CIPHER_NULL, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_RSA,
  1544. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
  1545. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1546. MBEDTLS_CIPHERSUITE_WEAK },
  1547. #endif
  1548. #endif /* MBEDTLS_KEY_EXCHANGE_RSA_ENABLED */
  1549. #if defined(MBEDTLS_KEY_EXCHANGE_PSK_ENABLED)
  1550. #if defined(MBEDTLS_SHA1_C)
  1551. { MBEDTLS_TLS_PSK_WITH_NULL_SHA, "TLS-PSK-WITH-NULL-SHA",
  1552. MBEDTLS_CIPHER_NULL, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_PSK,
  1553. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_0,
  1554. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1555. MBEDTLS_CIPHERSUITE_WEAK },
  1556. #endif /* MBEDTLS_SHA1_C */
  1557. #if defined(MBEDTLS_SHA256_C)
  1558. { MBEDTLS_TLS_PSK_WITH_NULL_SHA256, "TLS-PSK-WITH-NULL-SHA256",
  1559. MBEDTLS_CIPHER_NULL, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_PSK,
  1560. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
  1561. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1562. MBEDTLS_CIPHERSUITE_WEAK },
  1563. #endif
  1564. #if defined(MBEDTLS_SHA512_C)
  1565. { MBEDTLS_TLS_PSK_WITH_NULL_SHA384, "TLS-PSK-WITH-NULL-SHA384",
  1566. MBEDTLS_CIPHER_NULL, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_PSK,
  1567. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
  1568. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1569. MBEDTLS_CIPHERSUITE_WEAK },
  1570. #endif
  1571. #endif /* MBEDTLS_KEY_EXCHANGE_PSK_ENABLED */
  1572. #if defined(MBEDTLS_KEY_EXCHANGE_DHE_PSK_ENABLED)
  1573. #if defined(MBEDTLS_SHA1_C)
  1574. { MBEDTLS_TLS_DHE_PSK_WITH_NULL_SHA, "TLS-DHE-PSK-WITH-NULL-SHA",
  1575. MBEDTLS_CIPHER_NULL, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_DHE_PSK,
  1576. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_0,
  1577. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1578. MBEDTLS_CIPHERSUITE_WEAK },
  1579. #endif /* MBEDTLS_SHA1_C */
  1580. #if defined(MBEDTLS_SHA256_C)
  1581. { MBEDTLS_TLS_DHE_PSK_WITH_NULL_SHA256, "TLS-DHE-PSK-WITH-NULL-SHA256",
  1582. MBEDTLS_CIPHER_NULL, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_DHE_PSK,
  1583. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
  1584. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1585. MBEDTLS_CIPHERSUITE_WEAK },
  1586. #endif
  1587. #if defined(MBEDTLS_SHA512_C)
  1588. { MBEDTLS_TLS_DHE_PSK_WITH_NULL_SHA384, "TLS-DHE-PSK-WITH-NULL-SHA384",
  1589. MBEDTLS_CIPHER_NULL, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_DHE_PSK,
  1590. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
  1591. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1592. MBEDTLS_CIPHERSUITE_WEAK },
  1593. #endif
  1594. #endif /* MBEDTLS_KEY_EXCHANGE_DHE_PSK_ENABLED */
  1595. #if defined(MBEDTLS_KEY_EXCHANGE_ECDHE_PSK_ENABLED)
  1596. #if defined(MBEDTLS_SHA1_C)
  1597. { MBEDTLS_TLS_ECDHE_PSK_WITH_NULL_SHA, "TLS-ECDHE-PSK-WITH-NULL-SHA",
  1598. MBEDTLS_CIPHER_NULL, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_ECDHE_PSK,
  1599. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
  1600. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1601. MBEDTLS_CIPHERSUITE_WEAK },
  1602. #endif /* MBEDTLS_SHA1_C */
  1603. #if defined(MBEDTLS_SHA256_C)
  1604. { MBEDTLS_TLS_ECDHE_PSK_WITH_NULL_SHA256, "TLS-ECDHE-PSK-WITH-NULL-SHA256",
  1605. MBEDTLS_CIPHER_NULL, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_ECDHE_PSK,
  1606. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
  1607. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1608. MBEDTLS_CIPHERSUITE_WEAK },
  1609. #endif
  1610. #if defined(MBEDTLS_SHA512_C)
  1611. { MBEDTLS_TLS_ECDHE_PSK_WITH_NULL_SHA384, "TLS-ECDHE-PSK-WITH-NULL-SHA384",
  1612. MBEDTLS_CIPHER_NULL, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_ECDHE_PSK,
  1613. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
  1614. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1615. MBEDTLS_CIPHERSUITE_WEAK },
  1616. #endif
  1617. #endif /* MBEDTLS_KEY_EXCHANGE_ECDHE_PSK_ENABLED */
  1618. #if defined(MBEDTLS_KEY_EXCHANGE_RSA_PSK_ENABLED)
  1619. #if defined(MBEDTLS_SHA1_C)
  1620. { MBEDTLS_TLS_RSA_PSK_WITH_NULL_SHA, "TLS-RSA-PSK-WITH-NULL-SHA",
  1621. MBEDTLS_CIPHER_NULL, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_RSA_PSK,
  1622. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
  1623. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1624. MBEDTLS_CIPHERSUITE_WEAK },
  1625. #endif /* MBEDTLS_SHA1_C */
  1626. #if defined(MBEDTLS_SHA256_C)
  1627. { MBEDTLS_TLS_RSA_PSK_WITH_NULL_SHA256, "TLS-RSA-PSK-WITH-NULL-SHA256",
  1628. MBEDTLS_CIPHER_NULL, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_RSA_PSK,
  1629. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
  1630. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1631. MBEDTLS_CIPHERSUITE_WEAK },
  1632. #endif
  1633. #if defined(MBEDTLS_SHA512_C)
  1634. { MBEDTLS_TLS_RSA_PSK_WITH_NULL_SHA384, "TLS-RSA-PSK-WITH-NULL-SHA384",
  1635. MBEDTLS_CIPHER_NULL, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_RSA_PSK,
  1636. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_1,
  1637. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1638. MBEDTLS_CIPHERSUITE_WEAK },
  1639. #endif
  1640. #endif /* MBEDTLS_KEY_EXCHANGE_RSA_PSK_ENABLED */
  1641. #endif /* MBEDTLS_CIPHER_NULL_CIPHER */
  1642. #if defined(MBEDTLS_DES_C)
  1643. #if defined(MBEDTLS_CIPHER_MODE_CBC)
  1644. #if defined(MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED)
  1645. #if defined(MBEDTLS_SHA1_C)
  1646. { MBEDTLS_TLS_DHE_RSA_WITH_DES_CBC_SHA, "TLS-DHE-RSA-WITH-DES-CBC-SHA",
  1647. MBEDTLS_CIPHER_DES_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_DHE_RSA,
  1648. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_0,
  1649. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1650. MBEDTLS_CIPHERSUITE_WEAK },
  1651. #endif /* MBEDTLS_SHA1_C */
  1652. #endif /* MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED */
  1653. #if defined(MBEDTLS_KEY_EXCHANGE_RSA_ENABLED)
  1654. #if defined(MBEDTLS_SHA1_C)
  1655. { MBEDTLS_TLS_RSA_WITH_DES_CBC_SHA, "TLS-RSA-WITH-DES-CBC-SHA",
  1656. MBEDTLS_CIPHER_DES_CBC, MBEDTLS_MD_SHA1, MBEDTLS_KEY_EXCHANGE_RSA,
  1657. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_0,
  1658. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1659. MBEDTLS_CIPHERSUITE_WEAK },
  1660. #endif /* MBEDTLS_SHA1_C */
  1661. #endif /* MBEDTLS_KEY_EXCHANGE_RSA_ENABLED */
  1662. #endif /* MBEDTLS_CIPHER_MODE_CBC */
  1663. #endif /* MBEDTLS_DES_C */
  1664. #endif /* MBEDTLS_ENABLE_WEAK_CIPHERSUITES */
  1665. #if defined(MBEDTLS_ARIA_C)
  1666. #if defined(MBEDTLS_KEY_EXCHANGE_RSA_ENABLED)
  1667. #if (defined(MBEDTLS_GCM_C) && defined(MBEDTLS_SHA512_C))
  1668. { MBEDTLS_TLS_RSA_WITH_ARIA_256_GCM_SHA384,
  1669. "TLS-RSA-WITH-ARIA-256-GCM-SHA384",
  1670. MBEDTLS_CIPHER_ARIA_256_GCM, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_RSA,
  1671. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1672. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1673. 0 },
  1674. #endif
  1675. #if (defined(MBEDTLS_CIPHER_MODE_CBC) && defined(MBEDTLS_SHA512_C))
  1676. { MBEDTLS_TLS_RSA_WITH_ARIA_256_CBC_SHA384,
  1677. "TLS-RSA-WITH-ARIA-256-CBC-SHA384",
  1678. MBEDTLS_CIPHER_ARIA_256_CBC, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_RSA,
  1679. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1680. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1681. 0 },
  1682. #endif
  1683. #if (defined(MBEDTLS_GCM_C) && defined(MBEDTLS_SHA256_C))
  1684. { MBEDTLS_TLS_RSA_WITH_ARIA_128_GCM_SHA256,
  1685. "TLS-RSA-WITH-ARIA-128-GCM-SHA256",
  1686. MBEDTLS_CIPHER_ARIA_128_GCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_RSA,
  1687. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1688. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1689. 0 },
  1690. #endif
  1691. #if (defined(MBEDTLS_CIPHER_MODE_CBC) && defined(MBEDTLS_SHA256_C))
  1692. { MBEDTLS_TLS_RSA_WITH_ARIA_128_CBC_SHA256,
  1693. "TLS-RSA-WITH-ARIA-128-CBC-SHA256",
  1694. MBEDTLS_CIPHER_ARIA_128_CBC, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_RSA,
  1695. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1696. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1697. 0 },
  1698. #endif
  1699. #endif /* MBEDTLS_KEY_EXCHANGE_RSA_ENABLED */
  1700. #if defined(MBEDTLS_KEY_EXCHANGE_RSA_PSK_ENABLED)
  1701. #if (defined(MBEDTLS_GCM_C) && defined(MBEDTLS_SHA512_C))
  1702. { MBEDTLS_TLS_RSA_PSK_WITH_ARIA_256_GCM_SHA384,
  1703. "TLS-RSA-PSK-WITH-ARIA-256-GCM-SHA384",
  1704. MBEDTLS_CIPHER_ARIA_256_GCM, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_RSA_PSK,
  1705. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1706. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1707. 0 },
  1708. #endif
  1709. #if (defined(MBEDTLS_CIPHER_MODE_CBC) && defined(MBEDTLS_SHA512_C))
  1710. { MBEDTLS_TLS_RSA_PSK_WITH_ARIA_256_CBC_SHA384,
  1711. "TLS-RSA-PSK-WITH-ARIA-256-CBC-SHA384",
  1712. MBEDTLS_CIPHER_ARIA_256_CBC, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_RSA_PSK,
  1713. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1714. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1715. 0 },
  1716. #endif
  1717. #if (defined(MBEDTLS_GCM_C) && defined(MBEDTLS_SHA256_C))
  1718. { MBEDTLS_TLS_RSA_PSK_WITH_ARIA_128_GCM_SHA256,
  1719. "TLS-RSA-PSK-WITH-ARIA-128-GCM-SHA256",
  1720. MBEDTLS_CIPHER_ARIA_128_GCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_RSA_PSK,
  1721. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1722. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1723. 0 },
  1724. #endif
  1725. #if (defined(MBEDTLS_CIPHER_MODE_CBC) && defined(MBEDTLS_SHA256_C))
  1726. { MBEDTLS_TLS_RSA_PSK_WITH_ARIA_128_CBC_SHA256,
  1727. "TLS-RSA-PSK-WITH-ARIA-128-CBC-SHA256",
  1728. MBEDTLS_CIPHER_ARIA_128_CBC, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_RSA_PSK,
  1729. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1730. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1731. 0 },
  1732. #endif
  1733. #endif /* MBEDTLS_KEY_EXCHANGE_RSA_PSK_ENABLED */
  1734. #if defined(MBEDTLS_KEY_EXCHANGE_PSK_ENABLED)
  1735. #if (defined(MBEDTLS_GCM_C) && defined(MBEDTLS_SHA512_C))
  1736. { MBEDTLS_TLS_PSK_WITH_ARIA_256_GCM_SHA384,
  1737. "TLS-PSK-WITH-ARIA-256-GCM-SHA384",
  1738. MBEDTLS_CIPHER_ARIA_256_GCM, MBEDTLS_MD_SHA384,MBEDTLS_KEY_EXCHANGE_PSK,
  1739. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1740. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1741. 0 },
  1742. #endif
  1743. #if (defined(MBEDTLS_CIPHER_MODE_CBC) && defined(MBEDTLS_SHA512_C))
  1744. { MBEDTLS_TLS_PSK_WITH_ARIA_256_CBC_SHA384,
  1745. "TLS-PSK-WITH-ARIA-256-CBC-SHA384",
  1746. MBEDTLS_CIPHER_ARIA_256_CBC, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_PSK,
  1747. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1748. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1749. 0 },
  1750. #endif
  1751. #if (defined(MBEDTLS_GCM_C) && defined(MBEDTLS_SHA256_C))
  1752. { MBEDTLS_TLS_PSK_WITH_ARIA_128_GCM_SHA256,
  1753. "TLS-PSK-WITH-ARIA-128-GCM-SHA256",
  1754. MBEDTLS_CIPHER_ARIA_128_GCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_PSK,
  1755. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1756. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1757. 0 },
  1758. #endif
  1759. #if (defined(MBEDTLS_CIPHER_MODE_CBC) && defined(MBEDTLS_SHA256_C))
  1760. { MBEDTLS_TLS_PSK_WITH_ARIA_128_CBC_SHA256,
  1761. "TLS-PSK-WITH-ARIA-128-CBC-SHA256",
  1762. MBEDTLS_CIPHER_ARIA_128_CBC, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_PSK,
  1763. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1764. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1765. 0 },
  1766. #endif
  1767. #endif /* MBEDTLS_KEY_EXCHANGE_PSK_ENABLED */
  1768. #if defined(MBEDTLS_KEY_EXCHANGE_ECDH_RSA_ENABLED)
  1769. #if (defined(MBEDTLS_GCM_C) && defined(MBEDTLS_SHA512_C))
  1770. { MBEDTLS_TLS_ECDH_RSA_WITH_ARIA_256_GCM_SHA384,
  1771. "TLS-ECDH-RSA-WITH-ARIA-256-GCM-SHA384",
  1772. MBEDTLS_CIPHER_ARIA_256_GCM, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_ECDH_RSA,
  1773. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1774. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1775. 0 },
  1776. #endif
  1777. #if (defined(MBEDTLS_CIPHER_MODE_CBC) && defined(MBEDTLS_SHA512_C))
  1778. { MBEDTLS_TLS_ECDH_RSA_WITH_ARIA_256_CBC_SHA384,
  1779. "TLS-ECDH-RSA-WITH-ARIA-256-CBC-SHA384",
  1780. MBEDTLS_CIPHER_ARIA_256_CBC, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_ECDH_RSA,
  1781. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1782. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1783. 0 },
  1784. #endif
  1785. #if (defined(MBEDTLS_GCM_C) && defined(MBEDTLS_SHA256_C))
  1786. { MBEDTLS_TLS_ECDH_RSA_WITH_ARIA_128_GCM_SHA256,
  1787. "TLS-ECDH-RSA-WITH-ARIA-128-GCM-SHA256",
  1788. MBEDTLS_CIPHER_ARIA_128_GCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_ECDH_RSA,
  1789. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1790. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1791. 0 },
  1792. #endif
  1793. #if (defined(MBEDTLS_CIPHER_MODE_CBC) && defined(MBEDTLS_SHA256_C))
  1794. { MBEDTLS_TLS_ECDH_RSA_WITH_ARIA_128_CBC_SHA256,
  1795. "TLS-ECDH-RSA-WITH-ARIA-128-CBC-SHA256",
  1796. MBEDTLS_CIPHER_ARIA_128_CBC, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_ECDH_RSA,
  1797. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1798. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1799. 0 },
  1800. #endif
  1801. #endif /* MBEDTLS_KEY_EXCHANGE_ECDH_RSA_ENABLED */
  1802. #if defined(MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED)
  1803. #if (defined(MBEDTLS_GCM_C) && defined(MBEDTLS_SHA512_C))
  1804. { MBEDTLS_TLS_ECDHE_RSA_WITH_ARIA_256_GCM_SHA384,
  1805. "TLS-ECDHE-RSA-WITH-ARIA-256-GCM-SHA384",
  1806. MBEDTLS_CIPHER_ARIA_256_GCM, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_ECDHE_RSA,
  1807. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1808. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1809. 0 },
  1810. #endif
  1811. #if (defined(MBEDTLS_CIPHER_MODE_CBC) && defined(MBEDTLS_SHA512_C))
  1812. { MBEDTLS_TLS_ECDHE_RSA_WITH_ARIA_256_CBC_SHA384,
  1813. "TLS-ECDHE-RSA-WITH-ARIA-256-CBC-SHA384",
  1814. MBEDTLS_CIPHER_ARIA_256_CBC, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_ECDHE_RSA,
  1815. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1816. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1817. 0 },
  1818. #endif
  1819. #if (defined(MBEDTLS_GCM_C) && defined(MBEDTLS_SHA256_C))
  1820. { MBEDTLS_TLS_ECDHE_RSA_WITH_ARIA_128_GCM_SHA256,
  1821. "TLS-ECDHE-RSA-WITH-ARIA-128-GCM-SHA256",
  1822. MBEDTLS_CIPHER_ARIA_128_GCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_ECDHE_RSA,
  1823. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1824. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1825. 0 },
  1826. #endif
  1827. #if (defined(MBEDTLS_CIPHER_MODE_CBC) && defined(MBEDTLS_SHA256_C))
  1828. { MBEDTLS_TLS_ECDHE_RSA_WITH_ARIA_128_CBC_SHA256,
  1829. "TLS-ECDHE-RSA-WITH-ARIA-128-CBC-SHA256",
  1830. MBEDTLS_CIPHER_ARIA_128_CBC, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_ECDHE_RSA,
  1831. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1832. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1833. 0 },
  1834. #endif
  1835. #endif /* MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED */
  1836. #if defined(MBEDTLS_KEY_EXCHANGE_ECDHE_PSK_ENABLED)
  1837. #if (defined(MBEDTLS_CIPHER_MODE_CBC) && defined(MBEDTLS_SHA512_C))
  1838. { MBEDTLS_TLS_ECDHE_PSK_WITH_ARIA_256_CBC_SHA384,
  1839. "TLS-ECDHE-PSK-WITH-ARIA-256-CBC-SHA384",
  1840. MBEDTLS_CIPHER_ARIA_256_CBC, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_ECDHE_PSK,
  1841. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1842. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1843. 0 },
  1844. #endif
  1845. #if (defined(MBEDTLS_CIPHER_MODE_CBC) && defined(MBEDTLS_SHA256_C))
  1846. { MBEDTLS_TLS_ECDHE_PSK_WITH_ARIA_128_CBC_SHA256,
  1847. "TLS-ECDHE-PSK-WITH-ARIA-128-CBC-SHA256",
  1848. MBEDTLS_CIPHER_ARIA_128_CBC, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_ECDHE_PSK,
  1849. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1850. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1851. 0 },
  1852. #endif
  1853. #endif /* MBEDTLS_KEY_EXCHANGE_ECDHE_PSK_ENABLED */
  1854. #if defined(MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED)
  1855. #if (defined(MBEDTLS_GCM_C) && defined(MBEDTLS_SHA512_C))
  1856. { MBEDTLS_TLS_ECDHE_ECDSA_WITH_ARIA_256_GCM_SHA384,
  1857. "TLS-ECDHE-ECDSA-WITH-ARIA-256-GCM-SHA384",
  1858. MBEDTLS_CIPHER_ARIA_256_GCM, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA,
  1859. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1860. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1861. 0 },
  1862. #endif
  1863. #if (defined(MBEDTLS_CIPHER_MODE_CBC) && defined(MBEDTLS_SHA512_C))
  1864. { MBEDTLS_TLS_ECDHE_ECDSA_WITH_ARIA_256_CBC_SHA384,
  1865. "TLS-ECDHE-ECDSA-WITH-ARIA-256-CBC-SHA384",
  1866. MBEDTLS_CIPHER_ARIA_256_CBC, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA,
  1867. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1868. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1869. 0 },
  1870. #endif
  1871. #if (defined(MBEDTLS_GCM_C) && defined(MBEDTLS_SHA256_C))
  1872. { MBEDTLS_TLS_ECDHE_ECDSA_WITH_ARIA_128_GCM_SHA256,
  1873. "TLS-ECDHE-ECDSA-WITH-ARIA-128-GCM-SHA256",
  1874. MBEDTLS_CIPHER_ARIA_128_GCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA,
  1875. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1876. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1877. 0 },
  1878. #endif
  1879. #if (defined(MBEDTLS_CIPHER_MODE_CBC) && defined(MBEDTLS_SHA256_C))
  1880. { MBEDTLS_TLS_ECDHE_ECDSA_WITH_ARIA_128_CBC_SHA256,
  1881. "TLS-ECDHE-ECDSA-WITH-ARIA-128-CBC-SHA256",
  1882. MBEDTLS_CIPHER_ARIA_128_CBC, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA,
  1883. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1884. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1885. 0 },
  1886. #endif
  1887. #endif /* MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED */
  1888. #if defined(MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA_ENABLED)
  1889. #if (defined(MBEDTLS_GCM_C) && defined(MBEDTLS_SHA512_C))
  1890. { MBEDTLS_TLS_ECDH_ECDSA_WITH_ARIA_256_GCM_SHA384,
  1891. "TLS-ECDH-ECDSA-WITH-ARIA-256-GCM-SHA384",
  1892. MBEDTLS_CIPHER_ARIA_256_GCM, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA,
  1893. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1894. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1895. 0 },
  1896. #endif
  1897. #if (defined(MBEDTLS_CIPHER_MODE_CBC) && defined(MBEDTLS_SHA512_C))
  1898. { MBEDTLS_TLS_ECDH_ECDSA_WITH_ARIA_256_CBC_SHA384,
  1899. "TLS-ECDH-ECDSA-WITH-ARIA-256-CBC-SHA384",
  1900. MBEDTLS_CIPHER_ARIA_256_CBC, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA,
  1901. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1902. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1903. 0 },
  1904. #endif
  1905. #if (defined(MBEDTLS_GCM_C) && defined(MBEDTLS_SHA256_C))
  1906. { MBEDTLS_TLS_ECDH_ECDSA_WITH_ARIA_128_GCM_SHA256,
  1907. "TLS-ECDH-ECDSA-WITH-ARIA-128-GCM-SHA256",
  1908. MBEDTLS_CIPHER_ARIA_128_GCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA,
  1909. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1910. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1911. 0 },
  1912. #endif
  1913. #if (defined(MBEDTLS_CIPHER_MODE_CBC) && defined(MBEDTLS_SHA256_C))
  1914. { MBEDTLS_TLS_ECDH_ECDSA_WITH_ARIA_128_CBC_SHA256,
  1915. "TLS-ECDH-ECDSA-WITH-ARIA-128-CBC-SHA256",
  1916. MBEDTLS_CIPHER_ARIA_128_CBC, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA,
  1917. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1918. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1919. 0 },
  1920. #endif
  1921. #endif /* MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA_ENABLED */
  1922. #if defined(MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED)
  1923. #if (defined(MBEDTLS_GCM_C) && defined(MBEDTLS_SHA512_C))
  1924. { MBEDTLS_TLS_DHE_RSA_WITH_ARIA_256_GCM_SHA384,
  1925. "TLS-DHE-RSA-WITH-ARIA-256-GCM-SHA384",
  1926. MBEDTLS_CIPHER_ARIA_256_GCM, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_DHE_RSA,
  1927. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1928. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1929. 0 },
  1930. #endif
  1931. #if (defined(MBEDTLS_CIPHER_MODE_CBC) && defined(MBEDTLS_SHA512_C))
  1932. { MBEDTLS_TLS_DHE_RSA_WITH_ARIA_256_CBC_SHA384,
  1933. "TLS-DHE-RSA-WITH-ARIA-256-CBC-SHA384",
  1934. MBEDTLS_CIPHER_ARIA_256_CBC, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_DHE_RSA,
  1935. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1936. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1937. 0 },
  1938. #endif
  1939. #if (defined(MBEDTLS_GCM_C) && defined(MBEDTLS_SHA256_C))
  1940. { MBEDTLS_TLS_DHE_RSA_WITH_ARIA_128_GCM_SHA256,
  1941. "TLS-DHE-RSA-WITH-ARIA-128-GCM-SHA256",
  1942. MBEDTLS_CIPHER_ARIA_128_GCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_DHE_RSA,
  1943. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1944. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1945. 0 },
  1946. #endif
  1947. #if (defined(MBEDTLS_CIPHER_MODE_CBC) && defined(MBEDTLS_SHA256_C))
  1948. { MBEDTLS_TLS_DHE_RSA_WITH_ARIA_128_CBC_SHA256,
  1949. "TLS-DHE-RSA-WITH-ARIA-128-CBC-SHA256",
  1950. MBEDTLS_CIPHER_ARIA_128_CBC, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_DHE_RSA,
  1951. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1952. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1953. 0 },
  1954. #endif
  1955. #endif /* MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED */
  1956. #if defined(MBEDTLS_KEY_EXCHANGE_DHE_PSK_ENABLED)
  1957. #if (defined(MBEDTLS_GCM_C) && defined(MBEDTLS_SHA512_C))
  1958. { MBEDTLS_TLS_DHE_PSK_WITH_ARIA_256_GCM_SHA384,
  1959. "TLS-DHE-PSK-WITH-ARIA-256-GCM-SHA384",
  1960. MBEDTLS_CIPHER_ARIA_256_GCM, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_DHE_PSK,
  1961. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1962. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1963. 0 },
  1964. #endif
  1965. #if (defined(MBEDTLS_CIPHER_MODE_CBC) && defined(MBEDTLS_SHA512_C))
  1966. { MBEDTLS_TLS_DHE_PSK_WITH_ARIA_256_CBC_SHA384,
  1967. "TLS-DHE-PSK-WITH-ARIA-256-CBC-SHA384",
  1968. MBEDTLS_CIPHER_ARIA_256_CBC, MBEDTLS_MD_SHA384, MBEDTLS_KEY_EXCHANGE_DHE_PSK,
  1969. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1970. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1971. 0 },
  1972. #endif
  1973. #if (defined(MBEDTLS_GCM_C) && defined(MBEDTLS_SHA256_C))
  1974. { MBEDTLS_TLS_DHE_PSK_WITH_ARIA_128_GCM_SHA256,
  1975. "TLS-DHE-PSK-WITH-ARIA-128-GCM-SHA256",
  1976. MBEDTLS_CIPHER_ARIA_128_GCM, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_DHE_PSK,
  1977. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1978. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1979. 0 },
  1980. #endif
  1981. #if (defined(MBEDTLS_CIPHER_MODE_CBC) && defined(MBEDTLS_SHA256_C))
  1982. { MBEDTLS_TLS_DHE_PSK_WITH_ARIA_128_CBC_SHA256,
  1983. "TLS-DHE-PSK-WITH-ARIA-128-CBC-SHA256",
  1984. MBEDTLS_CIPHER_ARIA_128_CBC, MBEDTLS_MD_SHA256, MBEDTLS_KEY_EXCHANGE_DHE_PSK,
  1985. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1986. MBEDTLS_SSL_MAJOR_VERSION_3, MBEDTLS_SSL_MINOR_VERSION_3,
  1987. 0 },
  1988. #endif
  1989. #endif /* MBEDTLS_KEY_EXCHANGE_DHE_PSK_ENABLED */
  1990. #endif /* MBEDTLS_ARIA_C */
  1991. { 0, "",
  1992. MBEDTLS_CIPHER_NONE, MBEDTLS_MD_NONE, MBEDTLS_KEY_EXCHANGE_NONE,
  1993. 0, 0, 0, 0, 0 }
  1994. };
  1995. #if defined(MBEDTLS_SSL_CIPHERSUITES)
  1996. const int *mbedtls_ssl_list_ciphersuites( void )
  1997. {
  1998. return( ciphersuite_preference );
  1999. }
  2000. #else
  2001. #define MAX_CIPHERSUITES sizeof( ciphersuite_definitions ) / \
  2002. sizeof( ciphersuite_definitions[0] )
  2003. static int supported_ciphersuites[MAX_CIPHERSUITES];
  2004. static int supported_init = 0;
  2005. const int *mbedtls_ssl_list_ciphersuites( void )
  2006. {
  2007. /*
  2008. * On initial call filter out all ciphersuites not supported by current
  2009. * build based on presence in the ciphersuite_definitions.
  2010. */
  2011. if( supported_init == 0 )
  2012. {
  2013. const int *p;
  2014. int *q;
  2015. for( p = ciphersuite_preference, q = supported_ciphersuites;
  2016. *p != 0 && q < supported_ciphersuites + MAX_CIPHERSUITES - 1;
  2017. p++ )
  2018. {
  2019. #if defined(MBEDTLS_REMOVE_ARC4_CIPHERSUITES)
  2020. const mbedtls_ssl_ciphersuite_t *cs_info;
  2021. if( ( cs_info = mbedtls_ssl_ciphersuite_from_id( *p ) ) != NULL &&
  2022. cs_info->cipher != MBEDTLS_CIPHER_ARC4_128 )
  2023. #else
  2024. if( mbedtls_ssl_ciphersuite_from_id( *p ) != NULL )
  2025. #endif
  2026. *(q++) = *p;
  2027. }
  2028. *q = 0;
  2029. supported_init = 1;
  2030. }
  2031. return( supported_ciphersuites );
  2032. }
  2033. #endif /* MBEDTLS_SSL_CIPHERSUITES */
  2034. const mbedtls_ssl_ciphersuite_t *mbedtls_ssl_ciphersuite_from_string(
  2035. const char *ciphersuite_name )
  2036. {
  2037. const mbedtls_ssl_ciphersuite_t *cur = ciphersuite_definitions;
  2038. if( NULL == ciphersuite_name )
  2039. return( NULL );
  2040. while( cur->id != 0 )
  2041. {
  2042. if( 0 == strcmp( cur->name, ciphersuite_name ) )
  2043. return( cur );
  2044. cur++;
  2045. }
  2046. return( NULL );
  2047. }
  2048. const mbedtls_ssl_ciphersuite_t *mbedtls_ssl_ciphersuite_from_id( int ciphersuite )
  2049. {
  2050. const mbedtls_ssl_ciphersuite_t *cur = ciphersuite_definitions;
  2051. while( cur->id != 0 )
  2052. {
  2053. if( cur->id == ciphersuite )
  2054. return( cur );
  2055. cur++;
  2056. }
  2057. return( NULL );
  2058. }
  2059. const char *mbedtls_ssl_get_ciphersuite_name( const int ciphersuite_id )
  2060. {
  2061. const mbedtls_ssl_ciphersuite_t *cur;
  2062. cur = mbedtls_ssl_ciphersuite_from_id( ciphersuite_id );
  2063. if( cur == NULL )
  2064. return( "unknown" );
  2065. return( cur->name );
  2066. }
  2067. int mbedtls_ssl_get_ciphersuite_id( const char *ciphersuite_name )
  2068. {
  2069. const mbedtls_ssl_ciphersuite_t *cur;
  2070. cur = mbedtls_ssl_ciphersuite_from_string( ciphersuite_name );
  2071. if( cur == NULL )
  2072. return( 0 );
  2073. return( cur->id );
  2074. }
  2075. #if defined(MBEDTLS_PK_C)
  2076. mbedtls_pk_type_t mbedtls_ssl_get_ciphersuite_sig_pk_alg( const mbedtls_ssl_ciphersuite_t *info )
  2077. {
  2078. switch( info->key_exchange )
  2079. {
  2080. case MBEDTLS_KEY_EXCHANGE_RSA:
  2081. case MBEDTLS_KEY_EXCHANGE_DHE_RSA:
  2082. case MBEDTLS_KEY_EXCHANGE_ECDHE_RSA:
  2083. case MBEDTLS_KEY_EXCHANGE_RSA_PSK:
  2084. return( MBEDTLS_PK_RSA );
  2085. case MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA:
  2086. return( MBEDTLS_PK_ECDSA );
  2087. case MBEDTLS_KEY_EXCHANGE_ECDH_RSA:
  2088. case MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA:
  2089. return( MBEDTLS_PK_ECKEY );
  2090. default:
  2091. return( MBEDTLS_PK_NONE );
  2092. }
  2093. }
  2094. mbedtls_pk_type_t mbedtls_ssl_get_ciphersuite_sig_alg( const mbedtls_ssl_ciphersuite_t *info )
  2095. {
  2096. switch( info->key_exchange )
  2097. {
  2098. case MBEDTLS_KEY_EXCHANGE_RSA:
  2099. case MBEDTLS_KEY_EXCHANGE_DHE_RSA:
  2100. case MBEDTLS_KEY_EXCHANGE_ECDHE_RSA:
  2101. return( MBEDTLS_PK_RSA );
  2102. case MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA:
  2103. return( MBEDTLS_PK_ECDSA );
  2104. default:
  2105. return( MBEDTLS_PK_NONE );
  2106. }
  2107. }
  2108. #endif /* MBEDTLS_PK_C */
  2109. #if defined(MBEDTLS_ECDH_C) || defined(MBEDTLS_ECDSA_C) || \
  2110. defined(MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED)
  2111. int mbedtls_ssl_ciphersuite_uses_ec( const mbedtls_ssl_ciphersuite_t *info )
  2112. {
  2113. switch( info->key_exchange )
  2114. {
  2115. case MBEDTLS_KEY_EXCHANGE_ECDHE_RSA:
  2116. case MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA:
  2117. case MBEDTLS_KEY_EXCHANGE_ECDHE_PSK:
  2118. case MBEDTLS_KEY_EXCHANGE_ECDH_RSA:
  2119. case MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA:
  2120. case MBEDTLS_KEY_EXCHANGE_ECJPAKE:
  2121. return( 1 );
  2122. default:
  2123. return( 0 );
  2124. }
  2125. }
  2126. #endif /* MBEDTLS_ECDH_C || MBEDTLS_ECDSA_C || MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED*/
  2127. #if defined(MBEDTLS_KEY_EXCHANGE__SOME__PSK_ENABLED)
  2128. int mbedtls_ssl_ciphersuite_uses_psk( const mbedtls_ssl_ciphersuite_t *info )
  2129. {
  2130. switch( info->key_exchange )
  2131. {
  2132. case MBEDTLS_KEY_EXCHANGE_PSK:
  2133. case MBEDTLS_KEY_EXCHANGE_RSA_PSK:
  2134. case MBEDTLS_KEY_EXCHANGE_DHE_PSK:
  2135. case MBEDTLS_KEY_EXCHANGE_ECDHE_PSK:
  2136. return( 1 );
  2137. default:
  2138. return( 0 );
  2139. }
  2140. }
  2141. #endif /* MBEDTLS_KEY_EXCHANGE__SOME__PSK_ENABLED */
  2142. #endif /* MBEDTLS_SSL_TLS_C */