1 /**
2  * \file ssl_ciphersuites.h
3  *
4  * \brief SSL Ciphersuites for mbed TLS
5  */
6 /*
7  *  Copyright (C) 2006-2015, ARM Limited, All Rights Reserved
8  *  SPDX-License-Identifier: GPL-2.0
9  *
10  *  This program is free software; you can redistribute it and/or modify
11  *  it under the terms of the GNU General Public License as published by
12  *  the Free Software Foundation; either version 2 of the License, or
13  *  (at your option) any later version.
14  *
15  *  This program is distributed in the hope that it will be useful,
16  *  but WITHOUT ANY WARRANTY; without even the implied warranty of
17  *  MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
18  *  GNU General Public License for more details.
19  *
20  *  You should have received a copy of the GNU General Public License along
21  *  with this program; if not, write to the Free Software Foundation, Inc.,
22  *  51 Franklin Street, Fifth Floor, Boston, MA 02110-1301 USA.
23  *
24  *  This file is part of mbed TLS (https://tls.mbed.org)
25  */
26 #ifndef MBEDTLS_SSL_CIPHERSUITES_H
27 #define MBEDTLS_SSL_CIPHERSUITES_H
28 
29 #include "pk.h"
30 #include "cipher.h"
31 #include "md.h"
32 
33 #ifdef __cplusplus
34 extern "C" {
35 #endif
36 
37 /*
38  * Supported ciphersuites (Official IANA names)
39  */
40 #define MBEDTLS_TLS_RSA_WITH_NULL_MD5                    0x01   /**< Weak! */
41 #define MBEDTLS_TLS_RSA_WITH_NULL_SHA                    0x02   /**< Weak! */
42 
43 #define MBEDTLS_TLS_RSA_WITH_RC4_128_MD5                 0x04
44 #define MBEDTLS_TLS_RSA_WITH_RC4_128_SHA                 0x05
45 #define MBEDTLS_TLS_RSA_WITH_DES_CBC_SHA                 0x09   /**< Weak! Not in TLS 1.2 */
46 
47 #define MBEDTLS_TLS_RSA_WITH_3DES_EDE_CBC_SHA            0x0A
48 
49 #define MBEDTLS_TLS_DHE_RSA_WITH_DES_CBC_SHA             0x15   /**< Weak! Not in TLS 1.2 */
50 #define MBEDTLS_TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA        0x16
51 
52 #define MBEDTLS_TLS_PSK_WITH_NULL_SHA                    0x2C   /**< Weak! */
53 #define MBEDTLS_TLS_DHE_PSK_WITH_NULL_SHA                0x2D   /**< Weak! */
54 #define MBEDTLS_TLS_RSA_PSK_WITH_NULL_SHA                0x2E   /**< Weak! */
55 #define MBEDTLS_TLS_RSA_WITH_AES_128_CBC_SHA             0x2F
56 
57 #define MBEDTLS_TLS_DHE_RSA_WITH_AES_128_CBC_SHA         0x33
58 #define MBEDTLS_TLS_RSA_WITH_AES_256_CBC_SHA             0x35
59 #define MBEDTLS_TLS_DHE_RSA_WITH_AES_256_CBC_SHA         0x39
60 
61 #define MBEDTLS_TLS_RSA_WITH_NULL_SHA256                 0x3B   /**< Weak! */
62 #define MBEDTLS_TLS_RSA_WITH_AES_128_CBC_SHA256          0x3C   /**< TLS 1.2 */
63 #define MBEDTLS_TLS_RSA_WITH_AES_256_CBC_SHA256          0x3D   /**< TLS 1.2 */
64 
65 #define MBEDTLS_TLS_RSA_WITH_CAMELLIA_128_CBC_SHA        0x41
66 #define MBEDTLS_TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA    0x45
67 
68 #define MBEDTLS_TLS_DHE_RSA_WITH_AES_128_CBC_SHA256      0x67   /**< TLS 1.2 */
69 #define MBEDTLS_TLS_DHE_RSA_WITH_AES_256_CBC_SHA256      0x6B   /**< TLS 1.2 */
70 
71 #define MBEDTLS_TLS_RSA_WITH_CAMELLIA_256_CBC_SHA        0x84
72 #define MBEDTLS_TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA    0x88
73 
74 #define MBEDTLS_TLS_PSK_WITH_RC4_128_SHA                 0x8A
75 #define MBEDTLS_TLS_PSK_WITH_3DES_EDE_CBC_SHA            0x8B
76 #define MBEDTLS_TLS_PSK_WITH_AES_128_CBC_SHA             0x8C
77 #define MBEDTLS_TLS_PSK_WITH_AES_256_CBC_SHA             0x8D
78 
79 #define MBEDTLS_TLS_DHE_PSK_WITH_RC4_128_SHA             0x8E
80 #define MBEDTLS_TLS_DHE_PSK_WITH_3DES_EDE_CBC_SHA        0x8F
81 #define MBEDTLS_TLS_DHE_PSK_WITH_AES_128_CBC_SHA         0x90
82 #define MBEDTLS_TLS_DHE_PSK_WITH_AES_256_CBC_SHA         0x91
83 
84 #define MBEDTLS_TLS_RSA_PSK_WITH_RC4_128_SHA             0x92
85 #define MBEDTLS_TLS_RSA_PSK_WITH_3DES_EDE_CBC_SHA        0x93
86 #define MBEDTLS_TLS_RSA_PSK_WITH_AES_128_CBC_SHA         0x94
87 #define MBEDTLS_TLS_RSA_PSK_WITH_AES_256_CBC_SHA         0x95
88 
89 #define MBEDTLS_TLS_RSA_WITH_AES_128_GCM_SHA256          0x9C   /**< TLS 1.2 */
90 #define MBEDTLS_TLS_RSA_WITH_AES_256_GCM_SHA384          0x9D   /**< TLS 1.2 */
91 #define MBEDTLS_TLS_DHE_RSA_WITH_AES_128_GCM_SHA256      0x9E   /**< TLS 1.2 */
92 #define MBEDTLS_TLS_DHE_RSA_WITH_AES_256_GCM_SHA384      0x9F   /**< TLS 1.2 */
93 
94 #define MBEDTLS_TLS_PSK_WITH_AES_128_GCM_SHA256          0xA8   /**< TLS 1.2 */
95 #define MBEDTLS_TLS_PSK_WITH_AES_256_GCM_SHA384          0xA9   /**< TLS 1.2 */
96 #define MBEDTLS_TLS_DHE_PSK_WITH_AES_128_GCM_SHA256      0xAA   /**< TLS 1.2 */
97 #define MBEDTLS_TLS_DHE_PSK_WITH_AES_256_GCM_SHA384      0xAB   /**< TLS 1.2 */
98 #define MBEDTLS_TLS_RSA_PSK_WITH_AES_128_GCM_SHA256      0xAC   /**< TLS 1.2 */
99 #define MBEDTLS_TLS_RSA_PSK_WITH_AES_256_GCM_SHA384      0xAD   /**< TLS 1.2 */
100 
101 #define MBEDTLS_TLS_PSK_WITH_AES_128_CBC_SHA256          0xAE
102 #define MBEDTLS_TLS_PSK_WITH_AES_256_CBC_SHA384          0xAF
103 #define MBEDTLS_TLS_PSK_WITH_NULL_SHA256                 0xB0   /**< Weak! */
104 #define MBEDTLS_TLS_PSK_WITH_NULL_SHA384                 0xB1   /**< Weak! */
105 
106 #define MBEDTLS_TLS_DHE_PSK_WITH_AES_128_CBC_SHA256      0xB2
107 #define MBEDTLS_TLS_DHE_PSK_WITH_AES_256_CBC_SHA384      0xB3
108 #define MBEDTLS_TLS_DHE_PSK_WITH_NULL_SHA256             0xB4   /**< Weak! */
109 #define MBEDTLS_TLS_DHE_PSK_WITH_NULL_SHA384             0xB5   /**< Weak! */
110 
111 #define MBEDTLS_TLS_RSA_PSK_WITH_AES_128_CBC_SHA256      0xB6
112 #define MBEDTLS_TLS_RSA_PSK_WITH_AES_256_CBC_SHA384      0xB7
113 #define MBEDTLS_TLS_RSA_PSK_WITH_NULL_SHA256             0xB8   /**< Weak! */
114 #define MBEDTLS_TLS_RSA_PSK_WITH_NULL_SHA384             0xB9   /**< Weak! */
115 
116 #define MBEDTLS_TLS_RSA_WITH_CAMELLIA_128_CBC_SHA256     0xBA   /**< TLS 1.2 */
117 #define MBEDTLS_TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA256 0xBE   /**< TLS 1.2 */
118 
119 #define MBEDTLS_TLS_RSA_WITH_CAMELLIA_256_CBC_SHA256     0xC0   /**< TLS 1.2 */
120 #define MBEDTLS_TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA256 0xC4   /**< TLS 1.2 */
121 
122 #define MBEDTLS_TLS_ECDH_ECDSA_WITH_NULL_SHA             0xC001 /**< Weak! */
123 #define MBEDTLS_TLS_ECDH_ECDSA_WITH_RC4_128_SHA          0xC002 /**< Not in SSL3! */
124 #define MBEDTLS_TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA     0xC003 /**< Not in SSL3! */
125 #define MBEDTLS_TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA      0xC004 /**< Not in SSL3! */
126 #define MBEDTLS_TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA      0xC005 /**< Not in SSL3! */
127 
128 #define MBEDTLS_TLS_ECDHE_ECDSA_WITH_NULL_SHA            0xC006 /**< Weak! */
129 #define MBEDTLS_TLS_ECDHE_ECDSA_WITH_RC4_128_SHA         0xC007 /**< Not in SSL3! */
130 #define MBEDTLS_TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA    0xC008 /**< Not in SSL3! */
131 #define MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA     0xC009 /**< Not in SSL3! */
132 #define MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA     0xC00A /**< Not in SSL3! */
133 
134 #define MBEDTLS_TLS_ECDH_RSA_WITH_NULL_SHA               0xC00B /**< Weak! */
135 #define MBEDTLS_TLS_ECDH_RSA_WITH_RC4_128_SHA            0xC00C /**< Not in SSL3! */
136 #define MBEDTLS_TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA       0xC00D /**< Not in SSL3! */
137 #define MBEDTLS_TLS_ECDH_RSA_WITH_AES_128_CBC_SHA        0xC00E /**< Not in SSL3! */
138 #define MBEDTLS_TLS_ECDH_RSA_WITH_AES_256_CBC_SHA        0xC00F /**< Not in SSL3! */
139 
140 #define MBEDTLS_TLS_ECDHE_RSA_WITH_NULL_SHA              0xC010 /**< Weak! */
141 #define MBEDTLS_TLS_ECDHE_RSA_WITH_RC4_128_SHA           0xC011 /**< Not in SSL3! */
142 #define MBEDTLS_TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA      0xC012 /**< Not in SSL3! */
143 #define MBEDTLS_TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA       0xC013 /**< Not in SSL3! */
144 #define MBEDTLS_TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA       0xC014 /**< Not in SSL3! */
145 
146 #define MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256  0xC023 /**< TLS 1.2 */
147 #define MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384  0xC024 /**< TLS 1.2 */
148 #define MBEDTLS_TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256   0xC025 /**< TLS 1.2 */
149 #define MBEDTLS_TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384   0xC026 /**< TLS 1.2 */
150 #define MBEDTLS_TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256    0xC027 /**< TLS 1.2 */
151 #define MBEDTLS_TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384    0xC028 /**< TLS 1.2 */
152 #define MBEDTLS_TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256     0xC029 /**< TLS 1.2 */
153 #define MBEDTLS_TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384     0xC02A /**< TLS 1.2 */
154 
155 #define MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256  0xC02B /**< TLS 1.2 */
156 #define MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384  0xC02C /**< TLS 1.2 */
157 #define MBEDTLS_TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256   0xC02D /**< TLS 1.2 */
158 #define MBEDTLS_TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384   0xC02E /**< TLS 1.2 */
159 #define MBEDTLS_TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256    0xC02F /**< TLS 1.2 */
160 #define MBEDTLS_TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384    0xC030 /**< TLS 1.2 */
161 #define MBEDTLS_TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256     0xC031 /**< TLS 1.2 */
162 #define MBEDTLS_TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384     0xC032 /**< TLS 1.2 */
163 
164 #define MBEDTLS_TLS_ECDHE_PSK_WITH_RC4_128_SHA           0xC033 /**< Not in SSL3! */
165 #define MBEDTLS_TLS_ECDHE_PSK_WITH_3DES_EDE_CBC_SHA      0xC034 /**< Not in SSL3! */
166 #define MBEDTLS_TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA       0xC035 /**< Not in SSL3! */
167 #define MBEDTLS_TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA       0xC036 /**< Not in SSL3! */
168 #define MBEDTLS_TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA256    0xC037 /**< Not in SSL3! */
169 #define MBEDTLS_TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA384    0xC038 /**< Not in SSL3! */
170 #define MBEDTLS_TLS_ECDHE_PSK_WITH_NULL_SHA              0xC039 /**< Weak! No SSL3! */
171 #define MBEDTLS_TLS_ECDHE_PSK_WITH_NULL_SHA256           0xC03A /**< Weak! No SSL3! */
172 #define MBEDTLS_TLS_ECDHE_PSK_WITH_NULL_SHA384           0xC03B /**< Weak! No SSL3! */
173 
174 #define MBEDTLS_TLS_RSA_WITH_ARIA_128_CBC_SHA256         0xC03C /**< TLS 1.2 */
175 #define MBEDTLS_TLS_RSA_WITH_ARIA_256_CBC_SHA384         0xC03D /**< TLS 1.2 */
176 #define MBEDTLS_TLS_DHE_RSA_WITH_ARIA_128_CBC_SHA256     0xC044 /**< TLS 1.2 */
177 #define MBEDTLS_TLS_DHE_RSA_WITH_ARIA_256_CBC_SHA384     0xC045 /**< TLS 1.2 */
178 #define MBEDTLS_TLS_ECDHE_ECDSA_WITH_ARIA_128_CBC_SHA256 0xC048 /**< TLS 1.2 */
179 #define MBEDTLS_TLS_ECDHE_ECDSA_WITH_ARIA_256_CBC_SHA384 0xC049 /**< TLS 1.2 */
180 #define MBEDTLS_TLS_ECDH_ECDSA_WITH_ARIA_128_CBC_SHA256  0xC04A /**< TLS 1.2 */
181 #define MBEDTLS_TLS_ECDH_ECDSA_WITH_ARIA_256_CBC_SHA384  0xC04B /**< TLS 1.2 */
182 #define MBEDTLS_TLS_ECDHE_RSA_WITH_ARIA_128_CBC_SHA256   0xC04C /**< TLS 1.2 */
183 #define MBEDTLS_TLS_ECDHE_RSA_WITH_ARIA_256_CBC_SHA384   0xC04D /**< TLS 1.2 */
184 #define MBEDTLS_TLS_ECDH_RSA_WITH_ARIA_128_CBC_SHA256    0xC04E /**< TLS 1.2 */
185 #define MBEDTLS_TLS_ECDH_RSA_WITH_ARIA_256_CBC_SHA384    0xC04F /**< TLS 1.2 */
186 #define MBEDTLS_TLS_RSA_WITH_ARIA_128_GCM_SHA256         0xC050 /**< TLS 1.2 */
187 #define MBEDTLS_TLS_RSA_WITH_ARIA_256_GCM_SHA384         0xC051 /**< TLS 1.2 */
188 #define MBEDTLS_TLS_DHE_RSA_WITH_ARIA_128_GCM_SHA256     0xC052 /**< TLS 1.2 */
189 #define MBEDTLS_TLS_DHE_RSA_WITH_ARIA_256_GCM_SHA384     0xC053 /**< TLS 1.2 */
190 #define MBEDTLS_TLS_ECDHE_ECDSA_WITH_ARIA_128_GCM_SHA256 0xC05C /**< TLS 1.2 */
191 #define MBEDTLS_TLS_ECDHE_ECDSA_WITH_ARIA_256_GCM_SHA384 0xC05D /**< TLS 1.2 */
192 #define MBEDTLS_TLS_ECDH_ECDSA_WITH_ARIA_128_GCM_SHA256  0xC05E /**< TLS 1.2 */
193 #define MBEDTLS_TLS_ECDH_ECDSA_WITH_ARIA_256_GCM_SHA384  0xC05F /**< TLS 1.2 */
194 #define MBEDTLS_TLS_ECDHE_RSA_WITH_ARIA_128_GCM_SHA256   0xC060 /**< TLS 1.2 */
195 #define MBEDTLS_TLS_ECDHE_RSA_WITH_ARIA_256_GCM_SHA384   0xC061 /**< TLS 1.2 */
196 #define MBEDTLS_TLS_ECDH_RSA_WITH_ARIA_128_GCM_SHA256    0xC062 /**< TLS 1.2 */
197 #define MBEDTLS_TLS_ECDH_RSA_WITH_ARIA_256_GCM_SHA384    0xC063 /**< TLS 1.2 */
198 #define MBEDTLS_TLS_PSK_WITH_ARIA_128_CBC_SHA256         0xC064 /**< TLS 1.2 */
199 #define MBEDTLS_TLS_PSK_WITH_ARIA_256_CBC_SHA384         0xC065 /**< TLS 1.2 */
200 #define MBEDTLS_TLS_DHE_PSK_WITH_ARIA_128_CBC_SHA256     0xC066 /**< TLS 1.2 */
201 #define MBEDTLS_TLS_DHE_PSK_WITH_ARIA_256_CBC_SHA384     0xC067 /**< TLS 1.2 */
202 #define MBEDTLS_TLS_RSA_PSK_WITH_ARIA_128_CBC_SHA256     0xC068 /**< TLS 1.2 */
203 #define MBEDTLS_TLS_RSA_PSK_WITH_ARIA_256_CBC_SHA384     0xC069 /**< TLS 1.2 */
204 #define MBEDTLS_TLS_PSK_WITH_ARIA_128_GCM_SHA256         0xC06A /**< TLS 1.2 */
205 #define MBEDTLS_TLS_PSK_WITH_ARIA_256_GCM_SHA384         0xC06B /**< TLS 1.2 */
206 #define MBEDTLS_TLS_DHE_PSK_WITH_ARIA_128_GCM_SHA256     0xC06C /**< TLS 1.2 */
207 #define MBEDTLS_TLS_DHE_PSK_WITH_ARIA_256_GCM_SHA384     0xC06D /**< TLS 1.2 */
208 #define MBEDTLS_TLS_RSA_PSK_WITH_ARIA_128_GCM_SHA256     0xC06E /**< TLS 1.2 */
209 #define MBEDTLS_TLS_RSA_PSK_WITH_ARIA_256_GCM_SHA384     0xC06F /**< TLS 1.2 */
210 #define MBEDTLS_TLS_ECDHE_PSK_WITH_ARIA_128_CBC_SHA256   0xC070 /**< TLS 1.2 */
211 #define MBEDTLS_TLS_ECDHE_PSK_WITH_ARIA_256_CBC_SHA384   0xC071 /**< TLS 1.2 */
212 
213 #define MBEDTLS_TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_CBC_SHA256 0xC072 /**< Not in SSL3! */
214 #define MBEDTLS_TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_CBC_SHA384 0xC073 /**< Not in SSL3! */
215 #define MBEDTLS_TLS_ECDH_ECDSA_WITH_CAMELLIA_128_CBC_SHA256  0xC074 /**< Not in SSL3! */
216 #define MBEDTLS_TLS_ECDH_ECDSA_WITH_CAMELLIA_256_CBC_SHA384  0xC075 /**< Not in SSL3! */
217 #define MBEDTLS_TLS_ECDHE_RSA_WITH_CAMELLIA_128_CBC_SHA256   0xC076 /**< Not in SSL3! */
218 #define MBEDTLS_TLS_ECDHE_RSA_WITH_CAMELLIA_256_CBC_SHA384   0xC077 /**< Not in SSL3! */
219 #define MBEDTLS_TLS_ECDH_RSA_WITH_CAMELLIA_128_CBC_SHA256    0xC078 /**< Not in SSL3! */
220 #define MBEDTLS_TLS_ECDH_RSA_WITH_CAMELLIA_256_CBC_SHA384    0xC079 /**< Not in SSL3! */
221 
222 #define MBEDTLS_TLS_RSA_WITH_CAMELLIA_128_GCM_SHA256         0xC07A /**< TLS 1.2 */
223 #define MBEDTLS_TLS_RSA_WITH_CAMELLIA_256_GCM_SHA384         0xC07B /**< TLS 1.2 */
224 #define MBEDTLS_TLS_DHE_RSA_WITH_CAMELLIA_128_GCM_SHA256     0xC07C /**< TLS 1.2 */
225 #define MBEDTLS_TLS_DHE_RSA_WITH_CAMELLIA_256_GCM_SHA384     0xC07D /**< TLS 1.2 */
226 #define MBEDTLS_TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_GCM_SHA256 0xC086 /**< TLS 1.2 */
227 #define MBEDTLS_TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_GCM_SHA384 0xC087 /**< TLS 1.2 */
228 #define MBEDTLS_TLS_ECDH_ECDSA_WITH_CAMELLIA_128_GCM_SHA256  0xC088 /**< TLS 1.2 */
229 #define MBEDTLS_TLS_ECDH_ECDSA_WITH_CAMELLIA_256_GCM_SHA384  0xC089 /**< TLS 1.2 */
230 #define MBEDTLS_TLS_ECDHE_RSA_WITH_CAMELLIA_128_GCM_SHA256   0xC08A /**< TLS 1.2 */
231 #define MBEDTLS_TLS_ECDHE_RSA_WITH_CAMELLIA_256_GCM_SHA384   0xC08B /**< TLS 1.2 */
232 #define MBEDTLS_TLS_ECDH_RSA_WITH_CAMELLIA_128_GCM_SHA256    0xC08C /**< TLS 1.2 */
233 #define MBEDTLS_TLS_ECDH_RSA_WITH_CAMELLIA_256_GCM_SHA384    0xC08D /**< TLS 1.2 */
234 
235 #define MBEDTLS_TLS_PSK_WITH_CAMELLIA_128_GCM_SHA256       0xC08E /**< TLS 1.2 */
236 #define MBEDTLS_TLS_PSK_WITH_CAMELLIA_256_GCM_SHA384       0xC08F /**< TLS 1.2 */
237 #define MBEDTLS_TLS_DHE_PSK_WITH_CAMELLIA_128_GCM_SHA256   0xC090 /**< TLS 1.2 */
238 #define MBEDTLS_TLS_DHE_PSK_WITH_CAMELLIA_256_GCM_SHA384   0xC091 /**< TLS 1.2 */
239 #define MBEDTLS_TLS_RSA_PSK_WITH_CAMELLIA_128_GCM_SHA256   0xC092 /**< TLS 1.2 */
240 #define MBEDTLS_TLS_RSA_PSK_WITH_CAMELLIA_256_GCM_SHA384   0xC093 /**< TLS 1.2 */
241 
242 #define MBEDTLS_TLS_PSK_WITH_CAMELLIA_128_CBC_SHA256       0xC094
243 #define MBEDTLS_TLS_PSK_WITH_CAMELLIA_256_CBC_SHA384       0xC095
244 #define MBEDTLS_TLS_DHE_PSK_WITH_CAMELLIA_128_CBC_SHA256   0xC096
245 #define MBEDTLS_TLS_DHE_PSK_WITH_CAMELLIA_256_CBC_SHA384   0xC097
246 #define MBEDTLS_TLS_RSA_PSK_WITH_CAMELLIA_128_CBC_SHA256   0xC098
247 #define MBEDTLS_TLS_RSA_PSK_WITH_CAMELLIA_256_CBC_SHA384   0xC099
248 #define MBEDTLS_TLS_ECDHE_PSK_WITH_CAMELLIA_128_CBC_SHA256 0xC09A /**< Not in SSL3! */
249 #define MBEDTLS_TLS_ECDHE_PSK_WITH_CAMELLIA_256_CBC_SHA384 0xC09B /**< Not in SSL3! */
250 
251 #define MBEDTLS_TLS_RSA_WITH_AES_128_CCM                0xC09C  /**< TLS 1.2 */
252 #define MBEDTLS_TLS_RSA_WITH_AES_256_CCM                0xC09D  /**< TLS 1.2 */
253 #define MBEDTLS_TLS_DHE_RSA_WITH_AES_128_CCM            0xC09E  /**< TLS 1.2 */
254 #define MBEDTLS_TLS_DHE_RSA_WITH_AES_256_CCM            0xC09F  /**< TLS 1.2 */
255 #define MBEDTLS_TLS_RSA_WITH_AES_128_CCM_8              0xC0A0  /**< TLS 1.2 */
256 #define MBEDTLS_TLS_RSA_WITH_AES_256_CCM_8              0xC0A1  /**< TLS 1.2 */
257 #define MBEDTLS_TLS_DHE_RSA_WITH_AES_128_CCM_8          0xC0A2  /**< TLS 1.2 */
258 #define MBEDTLS_TLS_DHE_RSA_WITH_AES_256_CCM_8          0xC0A3  /**< TLS 1.2 */
259 #define MBEDTLS_TLS_PSK_WITH_AES_128_CCM                0xC0A4  /**< TLS 1.2 */
260 #define MBEDTLS_TLS_PSK_WITH_AES_256_CCM                0xC0A5  /**< TLS 1.2 */
261 #define MBEDTLS_TLS_DHE_PSK_WITH_AES_128_CCM            0xC0A6  /**< TLS 1.2 */
262 #define MBEDTLS_TLS_DHE_PSK_WITH_AES_256_CCM            0xC0A7  /**< TLS 1.2 */
263 #define MBEDTLS_TLS_PSK_WITH_AES_128_CCM_8              0xC0A8  /**< TLS 1.2 */
264 #define MBEDTLS_TLS_PSK_WITH_AES_256_CCM_8              0xC0A9  /**< TLS 1.2 */
265 #define MBEDTLS_TLS_DHE_PSK_WITH_AES_128_CCM_8          0xC0AA  /**< TLS 1.2 */
266 #define MBEDTLS_TLS_DHE_PSK_WITH_AES_256_CCM_8          0xC0AB  /**< TLS 1.2 */
267 /* The last two are named with PSK_DHE in the RFC, which looks like a typo */
268 
269 #define MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_128_CCM        0xC0AC  /**< TLS 1.2 */
270 #define MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_256_CCM        0xC0AD  /**< TLS 1.2 */
271 #define MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_128_CCM_8      0xC0AE  /**< TLS 1.2 */
272 #define MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_256_CCM_8      0xC0AF  /**< TLS 1.2 */
273 
274 #define MBEDTLS_TLS_ECJPAKE_WITH_AES_128_CCM_8          0xC0FF  /**< experimental */
275 
276 /* RFC 7905 */
277 #define MBEDTLS_TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256   0xCCA8 /**< TLS 1.2 */
278 #define MBEDTLS_TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 0xCCA9 /**< TLS 1.2 */
279 #define MBEDTLS_TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256     0xCCAA /**< TLS 1.2 */
280 #define MBEDTLS_TLS_PSK_WITH_CHACHA20_POLY1305_SHA256         0xCCAB /**< TLS 1.2 */
281 #define MBEDTLS_TLS_ECDHE_PSK_WITH_CHACHA20_POLY1305_SHA256   0xCCAC /**< TLS 1.2 */
282 #define MBEDTLS_TLS_DHE_PSK_WITH_CHACHA20_POLY1305_SHA256     0xCCAD /**< TLS 1.2 */
283 #define MBEDTLS_TLS_RSA_PSK_WITH_CHACHA20_POLY1305_SHA256     0xCCAE /**< TLS 1.2 */
284 
285 /* Reminder: update mbedtls_ssl_premaster_secret when adding a new key exchange.
286  * Reminder: update MBEDTLS_KEY_EXCHANGE__xxx below
287  */
288 typedef enum {
289     MBEDTLS_KEY_EXCHANGE_NONE = 0,
290     MBEDTLS_KEY_EXCHANGE_RSA,
291     MBEDTLS_KEY_EXCHANGE_DHE_RSA,
292     MBEDTLS_KEY_EXCHANGE_ECDHE_RSA,
293     MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA,
294     MBEDTLS_KEY_EXCHANGE_PSK,
295     MBEDTLS_KEY_EXCHANGE_DHE_PSK,
296     MBEDTLS_KEY_EXCHANGE_RSA_PSK,
297     MBEDTLS_KEY_EXCHANGE_ECDHE_PSK,
298     MBEDTLS_KEY_EXCHANGE_ECDH_RSA,
299     MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA,
300     MBEDTLS_KEY_EXCHANGE_ECJPAKE,
301 } mbedtls_key_exchange_type_t;
302 
303 /* Key exchanges using a certificate */
304 #if defined(MBEDTLS_KEY_EXCHANGE_RSA_ENABLED)           || \
305     defined(MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED)       || \
306     defined(MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED)     || \
307     defined(MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED)   || \
308     defined(MBEDTLS_KEY_EXCHANGE_RSA_PSK_ENABLED)       || \
309     defined(MBEDTLS_KEY_EXCHANGE_ECDH_RSA_ENABLED)      || \
310     defined(MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA_ENABLED)
311 #define MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED
312 #endif
313 
314 /* Key exchanges allowing client certificate requests */
315 #if defined(MBEDTLS_KEY_EXCHANGE_RSA_ENABLED)           ||       \
316     defined(MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED)       ||       \
317     defined(MBEDTLS_KEY_EXCHANGE_ECDH_RSA_ENABLED)      ||       \
318     defined(MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED)     ||       \
319     defined(MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA_ENABLED)    ||       \
320     defined(MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED)
321 #define MBEDTLS_KEY_EXCHANGE__CERT_REQ_ALLOWED__ENABLED
322 #endif
323 
324 /* Key exchanges involving server signature in ServerKeyExchange */
325 #if defined(MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED)       || \
326     defined(MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED)     || \
327     defined(MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED)
328 #define MBEDTLS_KEY_EXCHANGE__WITH_SERVER_SIGNATURE__ENABLED
329 #endif
330 
331 /* Key exchanges using ECDH */
332 #if defined(MBEDTLS_KEY_EXCHANGE_ECDH_RSA_ENABLED)      || \
333     defined(MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA_ENABLED)
334 #define MBEDTLS_KEY_EXCHANGE__SOME__ECDH_ENABLED
335 #endif
336 
337 /* Key exchanges that don't involve ephemeral keys */
338 #if defined(MBEDTLS_KEY_EXCHANGE_RSA_ENABLED)           || \
339     defined(MBEDTLS_KEY_EXCHANGE_PSK_ENABLED)           || \
340     defined(MBEDTLS_KEY_EXCHANGE_RSA_PSK_ENABLED)       || \
341     defined(MBEDTLS_KEY_EXCHANGE__SOME__ECDH_ENABLED)
342 #define MBEDTLS_KEY_EXCHANGE__SOME_NON_PFS__ENABLED
343 #endif
344 
345 /* Key exchanges that involve ephemeral keys */
346 #if defined(MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED)       || \
347     defined(MBEDTLS_KEY_EXCHANGE_DHE_PSK_ENABLED)       || \
348     defined(MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED)     || \
349     defined(MBEDTLS_KEY_EXCHANGE_ECDHE_PSK_ENABLED)     || \
350     defined(MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED)   || \
351     defined(MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED)
352 #define MBEDTLS_KEY_EXCHANGE__SOME_PFS__ENABLED
353 #endif
354 
355 /* Key exchanges using a PSK */
356 #if defined(MBEDTLS_KEY_EXCHANGE_PSK_ENABLED)           || \
357     defined(MBEDTLS_KEY_EXCHANGE_RSA_PSK_ENABLED)       || \
358     defined(MBEDTLS_KEY_EXCHANGE_DHE_PSK_ENABLED)       || \
359     defined(MBEDTLS_KEY_EXCHANGE_ECDHE_PSK_ENABLED)
360 #define MBEDTLS_KEY_EXCHANGE__SOME__PSK_ENABLED
361 #endif
362 
363 /* Key exchanges using DHE */
364 #if defined(MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED)       || \
365     defined(MBEDTLS_KEY_EXCHANGE_DHE_PSK_ENABLED)
366 #define MBEDTLS_KEY_EXCHANGE__SOME__DHE_ENABLED
367 #endif
368 
369 /* Key exchanges using ECDHE */
370 #if defined(MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED)     || \
371     defined(MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED)   || \
372     defined(MBEDTLS_KEY_EXCHANGE_ECDHE_PSK_ENABLED)
373 #define MBEDTLS_KEY_EXCHANGE__SOME__ECDHE_ENABLED
374 #endif
375 
376 typedef struct mbedtls_ssl_ciphersuite_t mbedtls_ssl_ciphersuite_t;
377 
378 #define MBEDTLS_CIPHERSUITE_WEAK       0x01    /**< Weak ciphersuite flag  */
379 #define MBEDTLS_CIPHERSUITE_SHORT_TAG  0x02    /**< Short authentication tag,
380                                                      eg for CCM_8 */
381 #define MBEDTLS_CIPHERSUITE_NODTLS     0x04    /**< Can't be used with DTLS */
382 
383 /**
384  * \brief   This structure is used for storing ciphersuite information
385  */
386 struct mbedtls_ssl_ciphersuite_t
387 {
388     int id;
389     const char * name;
390 
391     mbedtls_cipher_type_t cipher;
392     mbedtls_md_type_t mac;
393     mbedtls_key_exchange_type_t key_exchange;
394 
395     int min_major_ver;
396     int min_minor_ver;
397     int max_major_ver;
398     int max_minor_ver;
399 
400     unsigned char flags;
401 };
402 
403 const int *mbedtls_ssl_list_ciphersuites( void );
404 
405 const mbedtls_ssl_ciphersuite_t *mbedtls_ssl_ciphersuite_from_string( const char *ciphersuite_name );
406 const mbedtls_ssl_ciphersuite_t *mbedtls_ssl_ciphersuite_from_id( int ciphersuite_id );
407 
408 #if defined(MBEDTLS_PK_C)
409 mbedtls_pk_type_t mbedtls_ssl_get_ciphersuite_sig_pk_alg( const mbedtls_ssl_ciphersuite_t *info );
410 mbedtls_pk_type_t mbedtls_ssl_get_ciphersuite_sig_alg( const mbedtls_ssl_ciphersuite_t *info );
411 #endif
412 
413 int mbedtls_ssl_ciphersuite_uses_ec( const mbedtls_ssl_ciphersuite_t *info );
414 int mbedtls_ssl_ciphersuite_uses_psk( const mbedtls_ssl_ciphersuite_t *info );
415 
416 #if defined(MBEDTLS_KEY_EXCHANGE__SOME_PFS__ENABLED)
mbedtls_ssl_ciphersuite_has_pfs(const mbedtls_ssl_ciphersuite_t * info)417 static inline int mbedtls_ssl_ciphersuite_has_pfs( const mbedtls_ssl_ciphersuite_t *info )
418 {
419     switch( info->key_exchange )
420     {
421         case MBEDTLS_KEY_EXCHANGE_DHE_RSA:
422         case MBEDTLS_KEY_EXCHANGE_DHE_PSK:
423         case MBEDTLS_KEY_EXCHANGE_ECDHE_RSA:
424         case MBEDTLS_KEY_EXCHANGE_ECDHE_PSK:
425         case MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA:
426         case MBEDTLS_KEY_EXCHANGE_ECJPAKE:
427             return( 1 );
428 
429         default:
430             return( 0 );
431     }
432 }
433 #endif /* MBEDTLS_KEY_EXCHANGE__SOME_PFS__ENABLED */
434 
435 #if defined(MBEDTLS_KEY_EXCHANGE__SOME_NON_PFS__ENABLED)
mbedtls_ssl_ciphersuite_no_pfs(const mbedtls_ssl_ciphersuite_t * info)436 static inline int mbedtls_ssl_ciphersuite_no_pfs( const mbedtls_ssl_ciphersuite_t *info )
437 {
438     switch( info->key_exchange )
439     {
440         case MBEDTLS_KEY_EXCHANGE_ECDH_RSA:
441         case MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA:
442         case MBEDTLS_KEY_EXCHANGE_RSA:
443         case MBEDTLS_KEY_EXCHANGE_PSK:
444         case MBEDTLS_KEY_EXCHANGE_RSA_PSK:
445             return( 1 );
446 
447         default:
448             return( 0 );
449     }
450 }
451 #endif /* MBEDTLS_KEY_EXCHANGE__SOME_NON_PFS__ENABLED */
452 
453 #if defined(MBEDTLS_KEY_EXCHANGE__SOME__ECDH_ENABLED)
mbedtls_ssl_ciphersuite_uses_ecdh(const mbedtls_ssl_ciphersuite_t * info)454 static inline int mbedtls_ssl_ciphersuite_uses_ecdh( const mbedtls_ssl_ciphersuite_t *info )
455 {
456     switch( info->key_exchange )
457     {
458         case MBEDTLS_KEY_EXCHANGE_ECDH_RSA:
459         case MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA:
460             return( 1 );
461 
462         default:
463             return( 0 );
464     }
465 }
466 #endif /* MBEDTLS_KEY_EXCHANGE__SOME__ECDH_ENABLED */
467 
mbedtls_ssl_ciphersuite_cert_req_allowed(const mbedtls_ssl_ciphersuite_t * info)468 static inline int mbedtls_ssl_ciphersuite_cert_req_allowed( const mbedtls_ssl_ciphersuite_t *info )
469 {
470     switch( info->key_exchange )
471     {
472         case MBEDTLS_KEY_EXCHANGE_RSA:
473         case MBEDTLS_KEY_EXCHANGE_DHE_RSA:
474         case MBEDTLS_KEY_EXCHANGE_ECDH_RSA:
475         case MBEDTLS_KEY_EXCHANGE_ECDHE_RSA:
476         case MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA:
477         case MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA:
478             return( 1 );
479 
480         default:
481             return( 0 );
482     }
483 }
484 
485 #if defined(MBEDTLS_KEY_EXCHANGE__SOME__DHE_ENABLED)
mbedtls_ssl_ciphersuite_uses_dhe(const mbedtls_ssl_ciphersuite_t * info)486 static inline int mbedtls_ssl_ciphersuite_uses_dhe( const mbedtls_ssl_ciphersuite_t *info )
487 {
488     switch( info->key_exchange )
489     {
490         case MBEDTLS_KEY_EXCHANGE_DHE_RSA:
491         case MBEDTLS_KEY_EXCHANGE_DHE_PSK:
492             return( 1 );
493 
494         default:
495             return( 0 );
496     }
497 }
498 #endif /* MBEDTLS_KEY_EXCHANGE__SOME__DHE_ENABLED) */
499 
500 #if defined(MBEDTLS_KEY_EXCHANGE__SOME__ECDHE_ENABLED)
mbedtls_ssl_ciphersuite_uses_ecdhe(const mbedtls_ssl_ciphersuite_t * info)501 static inline int mbedtls_ssl_ciphersuite_uses_ecdhe( const mbedtls_ssl_ciphersuite_t *info )
502 {
503     switch( info->key_exchange )
504     {
505         case MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA:
506         case MBEDTLS_KEY_EXCHANGE_ECDHE_RSA:
507         case MBEDTLS_KEY_EXCHANGE_ECDHE_PSK:
508             return( 1 );
509 
510         default:
511             return( 0 );
512     }
513 }
514 #endif /* MBEDTLS_KEY_EXCHANGE__SOME__ECDHE_ENABLED) */
515 
516 #if defined(MBEDTLS_KEY_EXCHANGE__WITH_SERVER_SIGNATURE__ENABLED)
mbedtls_ssl_ciphersuite_uses_server_signature(const mbedtls_ssl_ciphersuite_t * info)517 static inline int mbedtls_ssl_ciphersuite_uses_server_signature( const mbedtls_ssl_ciphersuite_t *info )
518 {
519     switch( info->key_exchange )
520     {
521         case MBEDTLS_KEY_EXCHANGE_DHE_RSA:
522         case MBEDTLS_KEY_EXCHANGE_ECDHE_RSA:
523         case MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA:
524             return( 1 );
525 
526         default:
527             return( 0 );
528     }
529 }
530 #endif /* MBEDTLS_KEY_EXCHANGE__WITH_SERVER_SIGNATURE__ENABLED */
531 
532 #ifdef __cplusplus
533 }
534 #endif
535 
536 #endif /* ssl_ciphersuites.h */
537