src/java.base/share/classes/sun/security/ssl/CipherSuite.java
author chegar
Thu, 17 Oct 2019 20:54:25 +0100
branchdatagramsocketimpl-branch
changeset 58679 9c3209ff7550
parent 58678 9cf78a70fa4f
parent 57718 a93b7b28f644
permissions -rw-r--r--
datagramsocketimpl-branch: merge with default
Ignore whitespace changes - Everywhere: Within whitespace: At end of lines:
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
     1
/*
54430
fb25cd198a10 8163326: Update the default enabled cipher suites preference
xuelei
parents: 51773
diff changeset
     2
 * Copyright (c) 2002, 2019, Oracle and/or its affiliates. All rights reserved.
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
     3
 * DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER.
90ce3da70b43 Initial load
duke
parents:
diff changeset
     4
 *
90ce3da70b43 Initial load
duke
parents:
diff changeset
     5
 * This code is free software; you can redistribute it and/or modify it
90ce3da70b43 Initial load
duke
parents:
diff changeset
     6
 * under the terms of the GNU General Public License version 2 only, as
5506
202f599c92aa 6943119: Rebrand source copyright notices
ohair
parents: 4236
diff changeset
     7
 * published by the Free Software Foundation.  Oracle designates this
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
     8
 * particular file as subject to the "Classpath" exception as provided
5506
202f599c92aa 6943119: Rebrand source copyright notices
ohair
parents: 4236
diff changeset
     9
 * by Oracle in the LICENSE file that accompanied this code.
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
    10
 *
90ce3da70b43 Initial load
duke
parents:
diff changeset
    11
 * This code is distributed in the hope that it will be useful, but WITHOUT
90ce3da70b43 Initial load
duke
parents:
diff changeset
    12
 * ANY WARRANTY; without even the implied warranty of MERCHANTABILITY or
90ce3da70b43 Initial load
duke
parents:
diff changeset
    13
 * FITNESS FOR A PARTICULAR PURPOSE.  See the GNU General Public License
90ce3da70b43 Initial load
duke
parents:
diff changeset
    14
 * version 2 for more details (a copy is included in the LICENSE file that
90ce3da70b43 Initial load
duke
parents:
diff changeset
    15
 * accompanied this code).
90ce3da70b43 Initial load
duke
parents:
diff changeset
    16
 *
90ce3da70b43 Initial load
duke
parents:
diff changeset
    17
 * You should have received a copy of the GNU General Public License version
90ce3da70b43 Initial load
duke
parents:
diff changeset
    18
 * 2 along with this work; if not, write to the Free Software Foundation,
90ce3da70b43 Initial load
duke
parents:
diff changeset
    19
 * Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.
90ce3da70b43 Initial load
duke
parents:
diff changeset
    20
 *
5506
202f599c92aa 6943119: Rebrand source copyright notices
ohair
parents: 4236
diff changeset
    21
 * Please contact Oracle, 500 Oracle Parkway, Redwood Shores, CA 94065 USA
202f599c92aa 6943119: Rebrand source copyright notices
ohair
parents: 4236
diff changeset
    22
 * or visit www.oracle.com if you need additional information or have any
202f599c92aa 6943119: Rebrand source copyright notices
ohair
parents: 4236
diff changeset
    23
 * questions.
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
    24
 */
90ce3da70b43 Initial load
duke
parents:
diff changeset
    25
90ce3da70b43 Initial load
duke
parents:
diff changeset
    26
package sun.security.ssl;
90ce3da70b43 Initial load
duke
parents:
diff changeset
    27
50768
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
    28
import java.util.ArrayList;
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
    29
import java.util.Arrays;
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
    30
import java.util.Collection;
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
    31
import java.util.Collections;
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
    32
import java.util.LinkedList;
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
    33
import java.util.List;
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
    34
import static sun.security.ssl.CipherSuite.HashAlg.*;
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
    35
import static sun.security.ssl.CipherSuite.KeyExchange.*;
29488
1f25b971e59a 6996366: convert MacAlg to an enum
jnimeh
parents: 27722
diff changeset
    36
import static sun.security.ssl.CipherSuite.MacAlg.*;
50768
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
    37
import static sun.security.ssl.SSLCipher.*;
57718
a93b7b28f644 8226374: Restrict TLS signature schemes and named groups
xuelei
parents: 55353
diff changeset
    38
import sun.security.ssl.NamedGroup.NamedGroupSpec;
a93b7b28f644 8226374: Restrict TLS signature schemes and named groups
xuelei
parents: 55353
diff changeset
    39
import static sun.security.ssl.NamedGroup.NamedGroupSpec.*;
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
    40
90ce3da70b43 Initial load
duke
parents:
diff changeset
    41
/**
50768
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
    42
 * Enum for SSL/(D)TLS cipher suites.
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
    43
 *
50768
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
    44
 * Please refer to the "TLS Cipher Suite Registry" section for more details
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
    45
 * about each cipher suite:
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
    46
 *     https://www.iana.org/assignments/tls-parameters/tls-parameters.xml
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
    47
 */
50768
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
    48
enum CipherSuite {
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
    49
    //
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
    50
    // in preference order
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
    51
    //
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
    52
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
    53
    // Definition of the CipherSuites that are enabled by default.
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
    54
    //
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
    55
    // They are listed in preference order, most preferred first, using
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
    56
    // the following criteria:
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
    57
    // 1. Prefer Suite B compliant cipher suites, see RFC6460 (To be
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
    58
    //    changed later, see below).
54430
fb25cd198a10 8163326: Update the default enabled cipher suites preference
xuelei
parents: 51773
diff changeset
    59
    // 2. Prefer forward secrecy cipher suites.
fb25cd198a10 8163326: Update the default enabled cipher suites preference
xuelei
parents: 51773
diff changeset
    60
    // 3. Prefer the stronger bulk cipher, in the order of AES_256(GCM),
50768
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
    61
    //    AES_128(GCM), AES_256, AES_128, 3DES-EDE.
54430
fb25cd198a10 8163326: Update the default enabled cipher suites preference
xuelei
parents: 51773
diff changeset
    62
    // 4. Prefer the stronger MAC algorithm, in the order of SHA384,
50768
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
    63
    //    SHA256, SHA, MD5.
54430
fb25cd198a10 8163326: Update the default enabled cipher suites preference
xuelei
parents: 51773
diff changeset
    64
    // 5. Prefer the better performance of key exchange and digital
50768
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
    65
    //    signature algorithm, in the order of ECDHE-ECDSA, ECDHE-RSA,
54430
fb25cd198a10 8163326: Update the default enabled cipher suites preference
xuelei
parents: 51773
diff changeset
    66
    //    DHE-RSA, DHE-DSS, ECDH-ECDSA, ECDH-RSA, RSA.
50768
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
    67
54430
fb25cd198a10 8163326: Update the default enabled cipher suites preference
xuelei
parents: 51773
diff changeset
    68
    // TLS 1.3 cipher suites.
fb25cd198a10 8163326: Update the default enabled cipher suites preference
xuelei
parents: 51773
diff changeset
    69
    TLS_AES_256_GCM_SHA384(
fb25cd198a10 8163326: Update the default enabled cipher suites preference
xuelei
parents: 51773
diff changeset
    70
            0x1302, true, "TLS_AES_256_GCM_SHA384",
fb25cd198a10 8163326: Update the default enabled cipher suites preference
xuelei
parents: 51773
diff changeset
    71
            ProtocolVersion.PROTOCOLS_OF_13, B_AES_256_GCM_IV, H_SHA384),
50768
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
    72
    TLS_AES_128_GCM_SHA256(
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
    73
            0x1301, true, "TLS_AES_128_GCM_SHA256",
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
    74
            ProtocolVersion.PROTOCOLS_OF_13, B_AES_128_GCM_IV, H_SHA256),
51773
720fd6544b03 8140466: ChaCha20 and Poly1305 TLS Cipher Suites
jnimeh
parents: 51465
diff changeset
    75
    TLS_CHACHA20_POLY1305_SHA256(
720fd6544b03 8140466: ChaCha20 and Poly1305 TLS Cipher Suites
jnimeh
parents: 51465
diff changeset
    76
            0x1303, true, "TLS_CHACHA20_POLY1305_SHA256",
720fd6544b03 8140466: ChaCha20 and Poly1305 TLS Cipher Suites
jnimeh
parents: 51465
diff changeset
    77
            ProtocolVersion.PROTOCOLS_OF_13, B_CC20_P1305, H_SHA256),
50768
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
    78
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
    79
    // Suite B compliant cipher suites, see RFC 6460.
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
    80
    //
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
    81
    // Note that, at present this provider is not Suite B compliant. The
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
    82
    // preference order of the GCM cipher suites does not follow the spec
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
    83
    // of RFC 6460.  In this section, only two cipher suites are listed
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
    84
    // so that applications can make use of Suite-B compliant cipher
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
    85
    // suite firstly.
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
    86
    TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384(
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
    87
            0xC02C, true, "TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384", "",
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
    88
            ProtocolVersion.PROTOCOLS_OF_12,
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
    89
            K_ECDHE_ECDSA, B_AES_256_GCM, M_NULL, H_SHA384),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
    90
    TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256(
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
    91
            0xC02B, true, "TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256", "",
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
    92
            ProtocolVersion.PROTOCOLS_OF_12,
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
    93
            K_ECDHE_ECDSA, B_AES_128_GCM, M_NULL, H_SHA256),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
    94
51773
720fd6544b03 8140466: ChaCha20 and Poly1305 TLS Cipher Suites
jnimeh
parents: 51465
diff changeset
    95
    // Not suite B, but we want it to position the suite early in the list
720fd6544b03 8140466: ChaCha20 and Poly1305 TLS Cipher Suites
jnimeh
parents: 51465
diff changeset
    96
    // of 1.2 suites.
720fd6544b03 8140466: ChaCha20 and Poly1305 TLS Cipher Suites
jnimeh
parents: 51465
diff changeset
    97
    TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256(
720fd6544b03 8140466: ChaCha20 and Poly1305 TLS Cipher Suites
jnimeh
parents: 51465
diff changeset
    98
            0xCCA9, true, "TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256", "",
720fd6544b03 8140466: ChaCha20 and Poly1305 TLS Cipher Suites
jnimeh
parents: 51465
diff changeset
    99
            ProtocolVersion.PROTOCOLS_OF_12,
720fd6544b03 8140466: ChaCha20 and Poly1305 TLS Cipher Suites
jnimeh
parents: 51465
diff changeset
   100
            K_ECDHE_ECDSA, B_CC20_P1305, M_NULL, H_SHA256),
720fd6544b03 8140466: ChaCha20 and Poly1305 TLS Cipher Suites
jnimeh
parents: 51465
diff changeset
   101
54430
fb25cd198a10 8163326: Update the default enabled cipher suites preference
xuelei
parents: 51773
diff changeset
   102
    //
fb25cd198a10 8163326: Update the default enabled cipher suites preference
xuelei
parents: 51773
diff changeset
   103
    // Forward screcy cipher suites.
fb25cd198a10 8163326: Update the default enabled cipher suites preference
xuelei
parents: 51773
diff changeset
   104
    //
fb25cd198a10 8163326: Update the default enabled cipher suites preference
xuelei
parents: 51773
diff changeset
   105
fb25cd198a10 8163326: Update the default enabled cipher suites preference
xuelei
parents: 51773
diff changeset
   106
    // AES_256(GCM) - ECDHE
50768
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   107
    TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384(
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   108
            0xC030, true, "TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384", "",
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   109
            ProtocolVersion.PROTOCOLS_OF_12,
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   110
            K_ECDHE_RSA, B_AES_256_GCM, M_NULL, H_SHA384),
51773
720fd6544b03 8140466: ChaCha20 and Poly1305 TLS Cipher Suites
jnimeh
parents: 51465
diff changeset
   111
    TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256(
720fd6544b03 8140466: ChaCha20 and Poly1305 TLS Cipher Suites
jnimeh
parents: 51465
diff changeset
   112
            0xCCA8, true, "TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256", "",
720fd6544b03 8140466: ChaCha20 and Poly1305 TLS Cipher Suites
jnimeh
parents: 51465
diff changeset
   113
            ProtocolVersion.PROTOCOLS_OF_12,
720fd6544b03 8140466: ChaCha20 and Poly1305 TLS Cipher Suites
jnimeh
parents: 51465
diff changeset
   114
            K_ECDHE_RSA, B_CC20_P1305, M_NULL, H_SHA256),
54430
fb25cd198a10 8163326: Update the default enabled cipher suites preference
xuelei
parents: 51773
diff changeset
   115
fb25cd198a10 8163326: Update the default enabled cipher suites preference
xuelei
parents: 51773
diff changeset
   116
    // AES_128(GCM) - ECDHE
fb25cd198a10 8163326: Update the default enabled cipher suites preference
xuelei
parents: 51773
diff changeset
   117
    TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256(
fb25cd198a10 8163326: Update the default enabled cipher suites preference
xuelei
parents: 51773
diff changeset
   118
            0xC02F, true, "TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256", "",
50768
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   119
            ProtocolVersion.PROTOCOLS_OF_12,
54430
fb25cd198a10 8163326: Update the default enabled cipher suites preference
xuelei
parents: 51773
diff changeset
   120
            K_ECDHE_RSA, B_AES_128_GCM, M_NULL, H_SHA256),
fb25cd198a10 8163326: Update the default enabled cipher suites preference
xuelei
parents: 51773
diff changeset
   121
fb25cd198a10 8163326: Update the default enabled cipher suites preference
xuelei
parents: 51773
diff changeset
   122
    // AES_256(GCM) - DHE
50768
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   123
    TLS_DHE_RSA_WITH_AES_256_GCM_SHA384(
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   124
            0x009F, true, "TLS_DHE_RSA_WITH_AES_256_GCM_SHA384", "",
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   125
            ProtocolVersion.PROTOCOLS_OF_12,
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   126
            K_DHE_RSA, B_AES_256_GCM, M_NULL, H_SHA384),
51773
720fd6544b03 8140466: ChaCha20 and Poly1305 TLS Cipher Suites
jnimeh
parents: 51465
diff changeset
   127
    TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256(
720fd6544b03 8140466: ChaCha20 and Poly1305 TLS Cipher Suites
jnimeh
parents: 51465
diff changeset
   128
            0xCCAA, true, "TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256", "",
720fd6544b03 8140466: ChaCha20 and Poly1305 TLS Cipher Suites
jnimeh
parents: 51465
diff changeset
   129
            ProtocolVersion.PROTOCOLS_OF_12,
720fd6544b03 8140466: ChaCha20 and Poly1305 TLS Cipher Suites
jnimeh
parents: 51465
diff changeset
   130
            K_DHE_RSA, B_CC20_P1305, M_NULL, H_SHA256),
50768
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   131
    TLS_DHE_DSS_WITH_AES_256_GCM_SHA384(
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   132
            0x00A3, true, "TLS_DHE_DSS_WITH_AES_256_GCM_SHA384", "",
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   133
            ProtocolVersion.PROTOCOLS_OF_12,
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   134
            K_DHE_DSS, B_AES_256_GCM, M_NULL, H_SHA384),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   135
54430
fb25cd198a10 8163326: Update the default enabled cipher suites preference
xuelei
parents: 51773
diff changeset
   136
    // AES_128(GCM) - DHE
50768
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   137
    TLS_DHE_RSA_WITH_AES_128_GCM_SHA256(
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   138
            0x009E, true, "TLS_DHE_RSA_WITH_AES_128_GCM_SHA256", "",
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   139
            ProtocolVersion.PROTOCOLS_OF_12,
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   140
            K_DHE_RSA, B_AES_128_GCM, M_NULL, H_SHA256),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   141
    TLS_DHE_DSS_WITH_AES_128_GCM_SHA256(
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   142
            0x00A2, true, "TLS_DHE_DSS_WITH_AES_128_GCM_SHA256", "",
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   143
            ProtocolVersion.PROTOCOLS_OF_12,
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   144
            K_DHE_DSS, B_AES_128_GCM, M_NULL, H_SHA256),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   145
54430
fb25cd198a10 8163326: Update the default enabled cipher suites preference
xuelei
parents: 51773
diff changeset
   146
    // AES_256(CBC) - ECDHE
50768
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   147
    TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384(
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   148
            0xC024, true, "TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384", "",
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   149
            ProtocolVersion.PROTOCOLS_OF_12,
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   150
            K_ECDHE_ECDSA, B_AES_256, M_SHA384, H_SHA384),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   151
    TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384(
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   152
            0xC028, true, "TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384", "",
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   153
            ProtocolVersion.PROTOCOLS_OF_12,
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   154
            K_ECDHE_RSA, B_AES_256, M_SHA384, H_SHA384),
54430
fb25cd198a10 8163326: Update the default enabled cipher suites preference
xuelei
parents: 51773
diff changeset
   155
fb25cd198a10 8163326: Update the default enabled cipher suites preference
xuelei
parents: 51773
diff changeset
   156
    // AES_128(CBC) - ECDHE
fb25cd198a10 8163326: Update the default enabled cipher suites preference
xuelei
parents: 51773
diff changeset
   157
    TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256(
fb25cd198a10 8163326: Update the default enabled cipher suites preference
xuelei
parents: 51773
diff changeset
   158
            0xC023, true, "TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256", "",
50768
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   159
            ProtocolVersion.PROTOCOLS_OF_12,
54430
fb25cd198a10 8163326: Update the default enabled cipher suites preference
xuelei
parents: 51773
diff changeset
   160
            K_ECDHE_ECDSA, B_AES_128, M_SHA256, H_SHA256),
fb25cd198a10 8163326: Update the default enabled cipher suites preference
xuelei
parents: 51773
diff changeset
   161
    TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256(
fb25cd198a10 8163326: Update the default enabled cipher suites preference
xuelei
parents: 51773
diff changeset
   162
            0xC027, true, "TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256", "",
50768
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   163
            ProtocolVersion.PROTOCOLS_OF_12,
54430
fb25cd198a10 8163326: Update the default enabled cipher suites preference
xuelei
parents: 51773
diff changeset
   164
            K_ECDHE_RSA, B_AES_128, M_SHA256, H_SHA256),
fb25cd198a10 8163326: Update the default enabled cipher suites preference
xuelei
parents: 51773
diff changeset
   165
fb25cd198a10 8163326: Update the default enabled cipher suites preference
xuelei
parents: 51773
diff changeset
   166
    // AES_256(CBC) - DHE
50768
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   167
    TLS_DHE_RSA_WITH_AES_256_CBC_SHA256(
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   168
            0x006B, true, "TLS_DHE_RSA_WITH_AES_256_CBC_SHA256", "",
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   169
            ProtocolVersion.PROTOCOLS_OF_12,
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   170
            K_DHE_RSA, B_AES_256, M_SHA256, H_SHA256),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   171
    TLS_DHE_DSS_WITH_AES_256_CBC_SHA256(
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   172
            0x006A, true, "TLS_DHE_DSS_WITH_AES_256_CBC_SHA256", "",
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   173
            ProtocolVersion.PROTOCOLS_OF_12,
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   174
            K_DHE_DSS, B_AES_256, M_SHA256, H_SHA256),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   175
54430
fb25cd198a10 8163326: Update the default enabled cipher suites preference
xuelei
parents: 51773
diff changeset
   176
    // AES_128(CBC) - DHE
fb25cd198a10 8163326: Update the default enabled cipher suites preference
xuelei
parents: 51773
diff changeset
   177
    TLS_DHE_RSA_WITH_AES_128_CBC_SHA256(
fb25cd198a10 8163326: Update the default enabled cipher suites preference
xuelei
parents: 51773
diff changeset
   178
            0x0067, true, "TLS_DHE_RSA_WITH_AES_128_CBC_SHA256", "",
fb25cd198a10 8163326: Update the default enabled cipher suites preference
xuelei
parents: 51773
diff changeset
   179
            ProtocolVersion.PROTOCOLS_OF_12,
fb25cd198a10 8163326: Update the default enabled cipher suites preference
xuelei
parents: 51773
diff changeset
   180
            K_DHE_RSA, B_AES_128, M_SHA256, H_SHA256),
fb25cd198a10 8163326: Update the default enabled cipher suites preference
xuelei
parents: 51773
diff changeset
   181
    TLS_DHE_DSS_WITH_AES_128_CBC_SHA256(
fb25cd198a10 8163326: Update the default enabled cipher suites preference
xuelei
parents: 51773
diff changeset
   182
            0x0040, true, "TLS_DHE_DSS_WITH_AES_128_CBC_SHA256", "",
fb25cd198a10 8163326: Update the default enabled cipher suites preference
xuelei
parents: 51773
diff changeset
   183
            ProtocolVersion.PROTOCOLS_OF_12,
fb25cd198a10 8163326: Update the default enabled cipher suites preference
xuelei
parents: 51773
diff changeset
   184
            K_DHE_DSS, B_AES_128, M_SHA256, H_SHA256),
fb25cd198a10 8163326: Update the default enabled cipher suites preference
xuelei
parents: 51773
diff changeset
   185
fb25cd198a10 8163326: Update the default enabled cipher suites preference
xuelei
parents: 51773
diff changeset
   186
    //
55353
946f7f2d321c 8171279: Support X25519 and X448 in TLS
wetmore
parents: 54430
diff changeset
   187
    // not forward secret cipher suites.
54430
fb25cd198a10 8163326: Update the default enabled cipher suites preference
xuelei
parents: 51773
diff changeset
   188
    //
fb25cd198a10 8163326: Update the default enabled cipher suites preference
xuelei
parents: 51773
diff changeset
   189
fb25cd198a10 8163326: Update the default enabled cipher suites preference
xuelei
parents: 51773
diff changeset
   190
    // AES_256(GCM)
fb25cd198a10 8163326: Update the default enabled cipher suites preference
xuelei
parents: 51773
diff changeset
   191
    TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384(
fb25cd198a10 8163326: Update the default enabled cipher suites preference
xuelei
parents: 51773
diff changeset
   192
            0xC02E, true, "TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384", "",
fb25cd198a10 8163326: Update the default enabled cipher suites preference
xuelei
parents: 51773
diff changeset
   193
            ProtocolVersion.PROTOCOLS_OF_12,
fb25cd198a10 8163326: Update the default enabled cipher suites preference
xuelei
parents: 51773
diff changeset
   194
            K_ECDH_ECDSA, B_AES_256_GCM, M_NULL, H_SHA384),
fb25cd198a10 8163326: Update the default enabled cipher suites preference
xuelei
parents: 51773
diff changeset
   195
    TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384(
fb25cd198a10 8163326: Update the default enabled cipher suites preference
xuelei
parents: 51773
diff changeset
   196
            0xC032, true, "TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384", "",
fb25cd198a10 8163326: Update the default enabled cipher suites preference
xuelei
parents: 51773
diff changeset
   197
            ProtocolVersion.PROTOCOLS_OF_12,
fb25cd198a10 8163326: Update the default enabled cipher suites preference
xuelei
parents: 51773
diff changeset
   198
            K_ECDH_RSA, B_AES_256_GCM, M_NULL, H_SHA384),
fb25cd198a10 8163326: Update the default enabled cipher suites preference
xuelei
parents: 51773
diff changeset
   199
fb25cd198a10 8163326: Update the default enabled cipher suites preference
xuelei
parents: 51773
diff changeset
   200
    // AES_128(GCM)
fb25cd198a10 8163326: Update the default enabled cipher suites preference
xuelei
parents: 51773
diff changeset
   201
    TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256(
fb25cd198a10 8163326: Update the default enabled cipher suites preference
xuelei
parents: 51773
diff changeset
   202
            0xC02D, true, "TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256", "",
fb25cd198a10 8163326: Update the default enabled cipher suites preference
xuelei
parents: 51773
diff changeset
   203
            ProtocolVersion.PROTOCOLS_OF_12,
fb25cd198a10 8163326: Update the default enabled cipher suites preference
xuelei
parents: 51773
diff changeset
   204
            K_ECDH_ECDSA, B_AES_128_GCM, M_NULL, H_SHA256),
fb25cd198a10 8163326: Update the default enabled cipher suites preference
xuelei
parents: 51773
diff changeset
   205
    TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256(
fb25cd198a10 8163326: Update the default enabled cipher suites preference
xuelei
parents: 51773
diff changeset
   206
            0xC031, true, "TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256", "",
fb25cd198a10 8163326: Update the default enabled cipher suites preference
xuelei
parents: 51773
diff changeset
   207
            ProtocolVersion.PROTOCOLS_OF_12,
fb25cd198a10 8163326: Update the default enabled cipher suites preference
xuelei
parents: 51773
diff changeset
   208
            K_ECDH_RSA, B_AES_128_GCM, M_NULL, H_SHA256),
fb25cd198a10 8163326: Update the default enabled cipher suites preference
xuelei
parents: 51773
diff changeset
   209
fb25cd198a10 8163326: Update the default enabled cipher suites preference
xuelei
parents: 51773
diff changeset
   210
    // AES_256(CBC)
fb25cd198a10 8163326: Update the default enabled cipher suites preference
xuelei
parents: 51773
diff changeset
   211
    TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384(
fb25cd198a10 8163326: Update the default enabled cipher suites preference
xuelei
parents: 51773
diff changeset
   212
            0xC026, true, "TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384", "",
fb25cd198a10 8163326: Update the default enabled cipher suites preference
xuelei
parents: 51773
diff changeset
   213
            ProtocolVersion.PROTOCOLS_OF_12,
fb25cd198a10 8163326: Update the default enabled cipher suites preference
xuelei
parents: 51773
diff changeset
   214
            K_ECDH_ECDSA, B_AES_256, M_SHA384, H_SHA384),
fb25cd198a10 8163326: Update the default enabled cipher suites preference
xuelei
parents: 51773
diff changeset
   215
    TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384(
fb25cd198a10 8163326: Update the default enabled cipher suites preference
xuelei
parents: 51773
diff changeset
   216
            0xC02A, true, "TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384", "",
fb25cd198a10 8163326: Update the default enabled cipher suites preference
xuelei
parents: 51773
diff changeset
   217
            ProtocolVersion.PROTOCOLS_OF_12,
fb25cd198a10 8163326: Update the default enabled cipher suites preference
xuelei
parents: 51773
diff changeset
   218
            K_ECDH_RSA, B_AES_256, M_SHA384, H_SHA384),
fb25cd198a10 8163326: Update the default enabled cipher suites preference
xuelei
parents: 51773
diff changeset
   219
fb25cd198a10 8163326: Update the default enabled cipher suites preference
xuelei
parents: 51773
diff changeset
   220
    // AES_128(CBC)
fb25cd198a10 8163326: Update the default enabled cipher suites preference
xuelei
parents: 51773
diff changeset
   221
    TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256(
fb25cd198a10 8163326: Update the default enabled cipher suites preference
xuelei
parents: 51773
diff changeset
   222
            0xC025, true, "TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256", "",
fb25cd198a10 8163326: Update the default enabled cipher suites preference
xuelei
parents: 51773
diff changeset
   223
            ProtocolVersion.PROTOCOLS_OF_12,
fb25cd198a10 8163326: Update the default enabled cipher suites preference
xuelei
parents: 51773
diff changeset
   224
            K_ECDH_ECDSA, B_AES_128, M_SHA256, H_SHA256),
fb25cd198a10 8163326: Update the default enabled cipher suites preference
xuelei
parents: 51773
diff changeset
   225
    TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256(
fb25cd198a10 8163326: Update the default enabled cipher suites preference
xuelei
parents: 51773
diff changeset
   226
            0xC029, true, "TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256", "",
fb25cd198a10 8163326: Update the default enabled cipher suites preference
xuelei
parents: 51773
diff changeset
   227
            ProtocolVersion.PROTOCOLS_OF_12,
fb25cd198a10 8163326: Update the default enabled cipher suites preference
xuelei
parents: 51773
diff changeset
   228
            K_ECDH_RSA, B_AES_128, M_SHA256, H_SHA256),
fb25cd198a10 8163326: Update the default enabled cipher suites preference
xuelei
parents: 51773
diff changeset
   229
fb25cd198a10 8163326: Update the default enabled cipher suites preference
xuelei
parents: 51773
diff changeset
   230
    //
fb25cd198a10 8163326: Update the default enabled cipher suites preference
xuelei
parents: 51773
diff changeset
   231
    // Legacy, used for compatibility
fb25cd198a10 8163326: Update the default enabled cipher suites preference
xuelei
parents: 51773
diff changeset
   232
    //
fb25cd198a10 8163326: Update the default enabled cipher suites preference
xuelei
parents: 51773
diff changeset
   233
fb25cd198a10 8163326: Update the default enabled cipher suites preference
xuelei
parents: 51773
diff changeset
   234
    // AES_256(CBC) - ECDHE - Using SHA
50768
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   235
    TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA(
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   236
            0xC00A, true, "TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA", "",
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   237
            ProtocolVersion.PROTOCOLS_TO_12,
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   238
            K_ECDHE_ECDSA, B_AES_256, M_SHA, H_SHA256),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   239
    TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA(
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   240
            0xC014, true, "TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA", "",
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   241
            ProtocolVersion.PROTOCOLS_TO_12,
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   242
            K_ECDHE_RSA, B_AES_256, M_SHA, H_SHA256),
54430
fb25cd198a10 8163326: Update the default enabled cipher suites preference
xuelei
parents: 51773
diff changeset
   243
fb25cd198a10 8163326: Update the default enabled cipher suites preference
xuelei
parents: 51773
diff changeset
   244
    // AES_128(CBC) - ECDHE - using SHA
fb25cd198a10 8163326: Update the default enabled cipher suites preference
xuelei
parents: 51773
diff changeset
   245
    TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA(
fb25cd198a10 8163326: Update the default enabled cipher suites preference
xuelei
parents: 51773
diff changeset
   246
            0xC009, true, "TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA", "",
50768
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   247
            ProtocolVersion.PROTOCOLS_TO_12,
54430
fb25cd198a10 8163326: Update the default enabled cipher suites preference
xuelei
parents: 51773
diff changeset
   248
            K_ECDHE_ECDSA, B_AES_128, M_SHA, H_SHA256),
fb25cd198a10 8163326: Update the default enabled cipher suites preference
xuelei
parents: 51773
diff changeset
   249
    TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA(
fb25cd198a10 8163326: Update the default enabled cipher suites preference
xuelei
parents: 51773
diff changeset
   250
            0xC013, true, "TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA", "",
50768
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   251
            ProtocolVersion.PROTOCOLS_TO_12,
54430
fb25cd198a10 8163326: Update the default enabled cipher suites preference
xuelei
parents: 51773
diff changeset
   252
            K_ECDHE_RSA, B_AES_128, M_SHA, H_SHA256),
fb25cd198a10 8163326: Update the default enabled cipher suites preference
xuelei
parents: 51773
diff changeset
   253
fb25cd198a10 8163326: Update the default enabled cipher suites preference
xuelei
parents: 51773
diff changeset
   254
    // AES_256(CBC) - DHE - Using SHA
50768
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   255
    TLS_DHE_RSA_WITH_AES_256_CBC_SHA(
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   256
            0x0039, true, "TLS_DHE_RSA_WITH_AES_256_CBC_SHA", "",
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   257
            ProtocolVersion.PROTOCOLS_TO_12,
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   258
            K_DHE_RSA, B_AES_256, M_SHA, H_SHA256),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   259
    TLS_DHE_DSS_WITH_AES_256_CBC_SHA(
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   260
            0x0038, true, "TLS_DHE_DSS_WITH_AES_256_CBC_SHA", "",
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   261
            ProtocolVersion.PROTOCOLS_TO_12,
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   262
            K_DHE_DSS, B_AES_256, M_SHA, H_SHA256),
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
   263
54430
fb25cd198a10 8163326: Update the default enabled cipher suites preference
xuelei
parents: 51773
diff changeset
   264
    // AES_128(CBC) - DHE - using SHA
50768
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   265
    TLS_DHE_RSA_WITH_AES_128_CBC_SHA(
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   266
            0x0033, true, "TLS_DHE_RSA_WITH_AES_128_CBC_SHA", "",
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   267
            ProtocolVersion.PROTOCOLS_TO_12,
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   268
            K_DHE_RSA, B_AES_128, M_SHA, H_SHA256),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   269
    TLS_DHE_DSS_WITH_AES_128_CBC_SHA(
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   270
            0x0032, true, "TLS_DHE_DSS_WITH_AES_128_CBC_SHA", "",
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   271
            ProtocolVersion.PROTOCOLS_TO_12,
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   272
            K_DHE_DSS, B_AES_128, M_SHA, H_SHA256),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   273
54430
fb25cd198a10 8163326: Update the default enabled cipher suites preference
xuelei
parents: 51773
diff changeset
   274
    // AES_256(CBC) - using SHA, not forward screcy
fb25cd198a10 8163326: Update the default enabled cipher suites preference
xuelei
parents: 51773
diff changeset
   275
    TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA(
fb25cd198a10 8163326: Update the default enabled cipher suites preference
xuelei
parents: 51773
diff changeset
   276
            0xC005, true, "TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA", "",
fb25cd198a10 8163326: Update the default enabled cipher suites preference
xuelei
parents: 51773
diff changeset
   277
            ProtocolVersion.PROTOCOLS_TO_12,
fb25cd198a10 8163326: Update the default enabled cipher suites preference
xuelei
parents: 51773
diff changeset
   278
            K_ECDH_ECDSA, B_AES_256, M_SHA, H_SHA256),
fb25cd198a10 8163326: Update the default enabled cipher suites preference
xuelei
parents: 51773
diff changeset
   279
    TLS_ECDH_RSA_WITH_AES_256_CBC_SHA(
fb25cd198a10 8163326: Update the default enabled cipher suites preference
xuelei
parents: 51773
diff changeset
   280
            0xC00F, true, "TLS_ECDH_RSA_WITH_AES_256_CBC_SHA", "",
fb25cd198a10 8163326: Update the default enabled cipher suites preference
xuelei
parents: 51773
diff changeset
   281
            ProtocolVersion.PROTOCOLS_TO_12,
fb25cd198a10 8163326: Update the default enabled cipher suites preference
xuelei
parents: 51773
diff changeset
   282
            K_ECDH_RSA, B_AES_256, M_SHA, H_SHA256),
fb25cd198a10 8163326: Update the default enabled cipher suites preference
xuelei
parents: 51773
diff changeset
   283
fb25cd198a10 8163326: Update the default enabled cipher suites preference
xuelei
parents: 51773
diff changeset
   284
    // AES_128(CBC) - using SHA, not forward screcy
fb25cd198a10 8163326: Update the default enabled cipher suites preference
xuelei
parents: 51773
diff changeset
   285
    TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA(
fb25cd198a10 8163326: Update the default enabled cipher suites preference
xuelei
parents: 51773
diff changeset
   286
            0xC004, true, "TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA", "",
fb25cd198a10 8163326: Update the default enabled cipher suites preference
xuelei
parents: 51773
diff changeset
   287
            ProtocolVersion.PROTOCOLS_TO_12,
fb25cd198a10 8163326: Update the default enabled cipher suites preference
xuelei
parents: 51773
diff changeset
   288
            K_ECDH_ECDSA, B_AES_128, M_SHA, H_SHA256),
fb25cd198a10 8163326: Update the default enabled cipher suites preference
xuelei
parents: 51773
diff changeset
   289
    TLS_ECDH_RSA_WITH_AES_128_CBC_SHA(
fb25cd198a10 8163326: Update the default enabled cipher suites preference
xuelei
parents: 51773
diff changeset
   290
            0xC00E, true, "TLS_ECDH_RSA_WITH_AES_128_CBC_SHA", "",
fb25cd198a10 8163326: Update the default enabled cipher suites preference
xuelei
parents: 51773
diff changeset
   291
            ProtocolVersion.PROTOCOLS_TO_12,
fb25cd198a10 8163326: Update the default enabled cipher suites preference
xuelei
parents: 51773
diff changeset
   292
            K_ECDH_RSA, B_AES_128, M_SHA, H_SHA256),
fb25cd198a10 8163326: Update the default enabled cipher suites preference
xuelei
parents: 51773
diff changeset
   293
fb25cd198a10 8163326: Update the default enabled cipher suites preference
xuelei
parents: 51773
diff changeset
   294
    //
fb25cd198a10 8163326: Update the default enabled cipher suites preference
xuelei
parents: 51773
diff changeset
   295
    // deprecated, used for compatibility
fb25cd198a10 8163326: Update the default enabled cipher suites preference
xuelei
parents: 51773
diff changeset
   296
    //
fb25cd198a10 8163326: Update the default enabled cipher suites preference
xuelei
parents: 51773
diff changeset
   297
fb25cd198a10 8163326: Update the default enabled cipher suites preference
xuelei
parents: 51773
diff changeset
   298
    // RSA, AES_256(GCM)
fb25cd198a10 8163326: Update the default enabled cipher suites preference
xuelei
parents: 51773
diff changeset
   299
    TLS_RSA_WITH_AES_256_GCM_SHA384(
fb25cd198a10 8163326: Update the default enabled cipher suites preference
xuelei
parents: 51773
diff changeset
   300
            0x009D, true, "TLS_RSA_WITH_AES_256_GCM_SHA384", "",
fb25cd198a10 8163326: Update the default enabled cipher suites preference
xuelei
parents: 51773
diff changeset
   301
            ProtocolVersion.PROTOCOLS_OF_12,
fb25cd198a10 8163326: Update the default enabled cipher suites preference
xuelei
parents: 51773
diff changeset
   302
            K_RSA, B_AES_256_GCM, M_NULL, H_SHA384),
fb25cd198a10 8163326: Update the default enabled cipher suites preference
xuelei
parents: 51773
diff changeset
   303
fb25cd198a10 8163326: Update the default enabled cipher suites preference
xuelei
parents: 51773
diff changeset
   304
    // RSA, AES_128(GCM)
fb25cd198a10 8163326: Update the default enabled cipher suites preference
xuelei
parents: 51773
diff changeset
   305
    TLS_RSA_WITH_AES_128_GCM_SHA256(
fb25cd198a10 8163326: Update the default enabled cipher suites preference
xuelei
parents: 51773
diff changeset
   306
            0x009C, true, "TLS_RSA_WITH_AES_128_GCM_SHA256", "",
fb25cd198a10 8163326: Update the default enabled cipher suites preference
xuelei
parents: 51773
diff changeset
   307
            ProtocolVersion.PROTOCOLS_OF_12,
fb25cd198a10 8163326: Update the default enabled cipher suites preference
xuelei
parents: 51773
diff changeset
   308
            K_RSA, B_AES_128_GCM, M_NULL, H_SHA256),
fb25cd198a10 8163326: Update the default enabled cipher suites preference
xuelei
parents: 51773
diff changeset
   309
fb25cd198a10 8163326: Update the default enabled cipher suites preference
xuelei
parents: 51773
diff changeset
   310
    // RSA, AES_256(CBC)
fb25cd198a10 8163326: Update the default enabled cipher suites preference
xuelei
parents: 51773
diff changeset
   311
    TLS_RSA_WITH_AES_256_CBC_SHA256(
fb25cd198a10 8163326: Update the default enabled cipher suites preference
xuelei
parents: 51773
diff changeset
   312
            0x003D, true, "TLS_RSA_WITH_AES_256_CBC_SHA256", "",
fb25cd198a10 8163326: Update the default enabled cipher suites preference
xuelei
parents: 51773
diff changeset
   313
            ProtocolVersion.PROTOCOLS_OF_12,
fb25cd198a10 8163326: Update the default enabled cipher suites preference
xuelei
parents: 51773
diff changeset
   314
            K_RSA, B_AES_256, M_SHA256, H_SHA256),
fb25cd198a10 8163326: Update the default enabled cipher suites preference
xuelei
parents: 51773
diff changeset
   315
fb25cd198a10 8163326: Update the default enabled cipher suites preference
xuelei
parents: 51773
diff changeset
   316
    // RSA, AES_128(CBC)
fb25cd198a10 8163326: Update the default enabled cipher suites preference
xuelei
parents: 51773
diff changeset
   317
    TLS_RSA_WITH_AES_128_CBC_SHA256(
fb25cd198a10 8163326: Update the default enabled cipher suites preference
xuelei
parents: 51773
diff changeset
   318
            0x003C, true, "TLS_RSA_WITH_AES_128_CBC_SHA256", "",
fb25cd198a10 8163326: Update the default enabled cipher suites preference
xuelei
parents: 51773
diff changeset
   319
            ProtocolVersion.PROTOCOLS_OF_12,
fb25cd198a10 8163326: Update the default enabled cipher suites preference
xuelei
parents: 51773
diff changeset
   320
            K_RSA, B_AES_128, M_SHA256, H_SHA256),
fb25cd198a10 8163326: Update the default enabled cipher suites preference
xuelei
parents: 51773
diff changeset
   321
fb25cd198a10 8163326: Update the default enabled cipher suites preference
xuelei
parents: 51773
diff changeset
   322
    // RSA, AES_256(CBC) - using SHA, not forward screcy
fb25cd198a10 8163326: Update the default enabled cipher suites preference
xuelei
parents: 51773
diff changeset
   323
    TLS_RSA_WITH_AES_256_CBC_SHA(
fb25cd198a10 8163326: Update the default enabled cipher suites preference
xuelei
parents: 51773
diff changeset
   324
            0x0035, true, "TLS_RSA_WITH_AES_256_CBC_SHA", "",
fb25cd198a10 8163326: Update the default enabled cipher suites preference
xuelei
parents: 51773
diff changeset
   325
            ProtocolVersion.PROTOCOLS_TO_12,
fb25cd198a10 8163326: Update the default enabled cipher suites preference
xuelei
parents: 51773
diff changeset
   326
            K_RSA, B_AES_256, M_SHA, H_SHA256),
fb25cd198a10 8163326: Update the default enabled cipher suites preference
xuelei
parents: 51773
diff changeset
   327
fb25cd198a10 8163326: Update the default enabled cipher suites preference
xuelei
parents: 51773
diff changeset
   328
    // RSA, AES_128(CBC) - using SHA, not forward screcy
fb25cd198a10 8163326: Update the default enabled cipher suites preference
xuelei
parents: 51773
diff changeset
   329
    TLS_RSA_WITH_AES_128_CBC_SHA(
fb25cd198a10 8163326: Update the default enabled cipher suites preference
xuelei
parents: 51773
diff changeset
   330
            0x002F, true, "TLS_RSA_WITH_AES_128_CBC_SHA", "",
fb25cd198a10 8163326: Update the default enabled cipher suites preference
xuelei
parents: 51773
diff changeset
   331
            ProtocolVersion.PROTOCOLS_TO_12,
fb25cd198a10 8163326: Update the default enabled cipher suites preference
xuelei
parents: 51773
diff changeset
   332
            K_RSA, B_AES_128, M_SHA, H_SHA256),
fb25cd198a10 8163326: Update the default enabled cipher suites preference
xuelei
parents: 51773
diff changeset
   333
fb25cd198a10 8163326: Update the default enabled cipher suites preference
xuelei
parents: 51773
diff changeset
   334
    // 3DES_EDE, forward secrecy.
50768
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   335
    TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA(
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   336
            0xC008, true, "TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA", "",
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   337
            ProtocolVersion.PROTOCOLS_TO_12,
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   338
            K_ECDHE_ECDSA, B_3DES, M_SHA, H_SHA256),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   339
    TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA(
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   340
            0xC012, true, "TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA", "",
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   341
            ProtocolVersion.PROTOCOLS_TO_12,
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   342
            K_ECDHE_RSA, B_3DES, M_SHA, H_SHA256),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   343
    SSL_DHE_RSA_WITH_3DES_EDE_CBC_SHA(
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   344
            0x0016, true, "SSL_DHE_RSA_WITH_3DES_EDE_CBC_SHA",
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   345
                          "TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA",
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   346
            ProtocolVersion.PROTOCOLS_TO_12,
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   347
            K_DHE_RSA, B_3DES, M_SHA, H_SHA256),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   348
    SSL_DHE_DSS_WITH_3DES_EDE_CBC_SHA(
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   349
            0x0013, true, "SSL_DHE_DSS_WITH_3DES_EDE_CBC_SHA",
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   350
                          "TLS_DHE_DSS_WITH_3DES_EDE_CBC_SHA",
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   351
            ProtocolVersion.PROTOCOLS_TO_12,
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   352
            K_DHE_DSS, B_3DES, M_SHA, H_SHA256),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   353
54430
fb25cd198a10 8163326: Update the default enabled cipher suites preference
xuelei
parents: 51773
diff changeset
   354
    // 3DES_EDE, not forward secrecy.
fb25cd198a10 8163326: Update the default enabled cipher suites preference
xuelei
parents: 51773
diff changeset
   355
    TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA(
fb25cd198a10 8163326: Update the default enabled cipher suites preference
xuelei
parents: 51773
diff changeset
   356
            0xC003, true, "TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA", "",
fb25cd198a10 8163326: Update the default enabled cipher suites preference
xuelei
parents: 51773
diff changeset
   357
            ProtocolVersion.PROTOCOLS_TO_12,
fb25cd198a10 8163326: Update the default enabled cipher suites preference
xuelei
parents: 51773
diff changeset
   358
            K_ECDH_ECDSA, B_3DES, M_SHA, H_SHA256),
fb25cd198a10 8163326: Update the default enabled cipher suites preference
xuelei
parents: 51773
diff changeset
   359
    TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA(
fb25cd198a10 8163326: Update the default enabled cipher suites preference
xuelei
parents: 51773
diff changeset
   360
            0xC00D, true, "TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA", "",
fb25cd198a10 8163326: Update the default enabled cipher suites preference
xuelei
parents: 51773
diff changeset
   361
            ProtocolVersion.PROTOCOLS_TO_12,
fb25cd198a10 8163326: Update the default enabled cipher suites preference
xuelei
parents: 51773
diff changeset
   362
            K_ECDH_RSA, B_3DES, M_SHA, H_SHA256),
fb25cd198a10 8163326: Update the default enabled cipher suites preference
xuelei
parents: 51773
diff changeset
   363
    SSL_RSA_WITH_3DES_EDE_CBC_SHA(
fb25cd198a10 8163326: Update the default enabled cipher suites preference
xuelei
parents: 51773
diff changeset
   364
            0x000A, true, "SSL_RSA_WITH_3DES_EDE_CBC_SHA",
fb25cd198a10 8163326: Update the default enabled cipher suites preference
xuelei
parents: 51773
diff changeset
   365
                          "TLS_RSA_WITH_3DES_EDE_CBC_SHA",
fb25cd198a10 8163326: Update the default enabled cipher suites preference
xuelei
parents: 51773
diff changeset
   366
            ProtocolVersion.PROTOCOLS_TO_12,
fb25cd198a10 8163326: Update the default enabled cipher suites preference
xuelei
parents: 51773
diff changeset
   367
            K_RSA, B_3DES, M_SHA, H_SHA256),
fb25cd198a10 8163326: Update the default enabled cipher suites preference
xuelei
parents: 51773
diff changeset
   368
50768
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   369
    // Renegotiation protection request Signalling Cipher Suite Value (SCSV).
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   370
    TLS_EMPTY_RENEGOTIATION_INFO_SCSV(        //  RFC 5746, TLS 1.2 and prior
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   371
            0x00FF, true, "TLS_EMPTY_RENEGOTIATION_INFO_SCSV", "",
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   372
            ProtocolVersion.PROTOCOLS_TO_12,
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   373
            K_SCSV, B_NULL, M_NULL, H_NONE),
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
   374
50768
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   375
    // Definition of the CipherSuites that are supported but not enabled
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   376
    // by default.
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   377
    // They are listed in preference order, preferred first, using the
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   378
    // following criteria:
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   379
    // 1. If a cipher suite has been obsoleted, we put it at the end of
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   380
    //    the list.
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   381
    // 2. Prefer the stronger bulk cipher, in the order of AES_256,
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   382
    //    AES_128, 3DES-EDE, RC-4, DES, DES40, RC4_40, NULL.
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   383
    // 3. Prefer the stronger MAC algorithm, in the order of SHA384,
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   384
    //    SHA256, SHA, MD5.
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   385
    // 4. Prefer the better performance of key exchange and digital
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   386
    //    signature algorithm, in the order of ECDHE-ECDSA, ECDHE-RSA,
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   387
    //    RSA, ECDH-ECDSA, ECDH-RSA, DHE-RSA, DHE-DSS, anonymous.
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   388
    TLS_DH_anon_WITH_AES_256_GCM_SHA384(
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   389
            0x00A7, false, "TLS_DH_anon_WITH_AES_256_GCM_SHA384", "",
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   390
            ProtocolVersion.PROTOCOLS_OF_12,
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   391
            K_DH_ANON, B_AES_256_GCM, M_NULL, H_SHA384),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   392
    TLS_DH_anon_WITH_AES_128_GCM_SHA256(
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   393
            0x00A6, false, "TLS_DH_anon_WITH_AES_128_GCM_SHA256", "",
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   394
            ProtocolVersion.PROTOCOLS_OF_12,
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   395
            K_DH_ANON, B_AES_128_GCM, M_NULL, H_SHA256),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   396
    TLS_DH_anon_WITH_AES_256_CBC_SHA256(
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   397
            0x006D, false, "TLS_DH_anon_WITH_AES_256_CBC_SHA256", "",
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   398
            ProtocolVersion.PROTOCOLS_OF_12,
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   399
            K_DH_ANON, B_AES_256, M_SHA256, H_SHA256),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   400
    TLS_ECDH_anon_WITH_AES_256_CBC_SHA(
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   401
            0xC019, false, "TLS_ECDH_anon_WITH_AES_256_CBC_SHA", "",
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   402
            ProtocolVersion.PROTOCOLS_TO_12,
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   403
            K_ECDH_ANON, B_AES_256, M_SHA, H_SHA256),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   404
    TLS_DH_anon_WITH_AES_256_CBC_SHA(
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   405
            0x003A, false, "TLS_DH_anon_WITH_AES_256_CBC_SHA", "",
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   406
            ProtocolVersion.PROTOCOLS_TO_12,
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   407
            K_DH_ANON, B_AES_256, M_SHA, H_SHA256),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   408
    TLS_DH_anon_WITH_AES_128_CBC_SHA256(
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   409
            0x006C, false, "TLS_DH_anon_WITH_AES_128_CBC_SHA256", "",
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   410
            ProtocolVersion.PROTOCOLS_OF_12,
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   411
            K_DH_ANON, B_AES_128, M_SHA256, H_SHA256),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   412
    TLS_ECDH_anon_WITH_AES_128_CBC_SHA(
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   413
            0xC018, false, "TLS_ECDH_anon_WITH_AES_128_CBC_SHA", "",
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   414
            ProtocolVersion.PROTOCOLS_TO_12,
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   415
            K_ECDH_ANON, B_AES_128, M_SHA, H_SHA256),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   416
    TLS_DH_anon_WITH_AES_128_CBC_SHA(
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   417
            0x0034, false, "TLS_DH_anon_WITH_AES_128_CBC_SHA", "",
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   418
            ProtocolVersion.PROTOCOLS_TO_12,
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   419
            K_DH_ANON, B_AES_128, M_SHA, H_SHA256),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   420
    TLS_ECDH_anon_WITH_3DES_EDE_CBC_SHA(
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   421
            0xC017, false, "TLS_ECDH_anon_WITH_3DES_EDE_CBC_SHA", "",
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   422
            ProtocolVersion.PROTOCOLS_TO_12,
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   423
            K_ECDH_ANON, B_3DES, M_SHA, H_SHA256),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   424
    SSL_DH_anon_WITH_3DES_EDE_CBC_SHA(
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   425
            0x001B, false, "SSL_DH_anon_WITH_3DES_EDE_CBC_SHA",
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   426
                           "TLS_DH_anon_WITH_3DES_EDE_CBC_SHA",
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   427
            ProtocolVersion.PROTOCOLS_TO_12,
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   428
            K_DH_ANON, B_3DES, M_SHA, H_SHA256),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   429
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   430
    // RC4
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   431
    TLS_ECDHE_ECDSA_WITH_RC4_128_SHA(
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   432
            0xC007, false, "TLS_ECDHE_ECDSA_WITH_RC4_128_SHA", "",
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   433
            ProtocolVersion.PROTOCOLS_TO_TLS12,
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   434
            K_ECDHE_ECDSA, B_RC4_128, M_SHA, H_SHA256),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   435
    TLS_ECDHE_RSA_WITH_RC4_128_SHA(
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   436
            0xC011, false, "TLS_ECDHE_RSA_WITH_RC4_128_SHA", "",
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   437
            ProtocolVersion.PROTOCOLS_TO_TLS12,
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   438
            K_ECDHE_RSA, B_RC4_128, M_SHA, H_SHA256),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   439
    SSL_RSA_WITH_RC4_128_SHA(
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   440
            0x0005, false, "SSL_RSA_WITH_RC4_128_SHA",
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   441
                           "TLS_RSA_WITH_RC4_128_SHA",
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   442
            ProtocolVersion.PROTOCOLS_TO_TLS12,
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   443
            K_RSA, B_RC4_128, M_SHA, H_SHA256),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   444
    TLS_ECDH_ECDSA_WITH_RC4_128_SHA(
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   445
            0xC002, false, "TLS_ECDH_ECDSA_WITH_RC4_128_SHA", "",
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   446
            ProtocolVersion.PROTOCOLS_TO_TLS12,
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   447
            K_ECDH_ECDSA, B_RC4_128, M_SHA, H_SHA256),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   448
    TLS_ECDH_RSA_WITH_RC4_128_SHA(
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   449
            0xC00C, false, "TLS_ECDH_RSA_WITH_RC4_128_SHA", "",
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   450
            ProtocolVersion.PROTOCOLS_TO_TLS12,
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   451
            K_ECDH_RSA, B_RC4_128, M_SHA, H_SHA256),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   452
    SSL_RSA_WITH_RC4_128_MD5(
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   453
            0x0004, false, "SSL_RSA_WITH_RC4_128_MD5",
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   454
                           "TLS_RSA_WITH_RC4_128_MD5",
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   455
            ProtocolVersion.PROTOCOLS_TO_TLS12,
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   456
            K_RSA, B_RC4_128, M_MD5, H_SHA256),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   457
    TLS_ECDH_anon_WITH_RC4_128_SHA(
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   458
            0xC016, false, "TLS_ECDH_anon_WITH_RC4_128_SHA", "",
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   459
            ProtocolVersion.PROTOCOLS_TO_TLS12,
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   460
            K_ECDH_ANON, B_RC4_128, M_SHA, H_SHA256),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   461
    SSL_DH_anon_WITH_RC4_128_MD5(
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   462
            0x0018, false, "SSL_DH_anon_WITH_RC4_128_MD5",
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   463
                           "TLS_DH_anon_WITH_RC4_128_MD5",
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   464
            ProtocolVersion.PROTOCOLS_TO_TLS12,
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   465
            K_DH_ANON, B_RC4_128, M_MD5, H_SHA256),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   466
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   467
    // weak cipher suites obsoleted in TLS 1.2 [RFC 5246]
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   468
    SSL_RSA_WITH_DES_CBC_SHA(
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   469
            0x0009, false, "SSL_RSA_WITH_DES_CBC_SHA",
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   470
                           "TLS_RSA_WITH_DES_CBC_SHA",
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   471
            ProtocolVersion.PROTOCOLS_TO_11,
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   472
            K_RSA, B_DES, M_SHA, H_NONE),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   473
    SSL_DHE_RSA_WITH_DES_CBC_SHA(
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   474
            0x0015, false, "SSL_DHE_RSA_WITH_DES_CBC_SHA",
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   475
                           "TLS_DHE_RSA_WITH_DES_CBC_SHA",
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   476
            ProtocolVersion.PROTOCOLS_TO_11,
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   477
            K_DHE_RSA, B_DES, M_SHA, H_NONE),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   478
    SSL_DHE_DSS_WITH_DES_CBC_SHA(
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   479
            0x0012, false, "SSL_DHE_DSS_WITH_DES_CBC_SHA",
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   480
                           "TLS_DHE_DSS_WITH_DES_CBC_SHA",
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   481
            ProtocolVersion.PROTOCOLS_TO_11,
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   482
            K_DHE_DSS, B_DES, M_SHA, H_NONE),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   483
    SSL_DH_anon_WITH_DES_CBC_SHA(
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   484
            0x001A, false, "SSL_DH_anon_WITH_DES_CBC_SHA",
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   485
                           "TLS_DH_anon_WITH_DES_CBC_SHA",
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   486
            ProtocolVersion.PROTOCOLS_TO_11,
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   487
            K_DH_ANON, B_DES, M_SHA, H_NONE),
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
   488
50768
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   489
    // weak cipher suites obsoleted in TLS 1.1  [RFC 4346]
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   490
    SSL_RSA_EXPORT_WITH_DES40_CBC_SHA(
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   491
            0x0008, false, "SSL_RSA_EXPORT_WITH_DES40_CBC_SHA",
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   492
                           "TLS_RSA_EXPORT_WITH_DES40_CBC_SHA",
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   493
            ProtocolVersion.PROTOCOLS_TO_10,
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   494
            K_RSA_EXPORT, B_DES_40, M_SHA, H_NONE),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   495
    SSL_DHE_RSA_EXPORT_WITH_DES40_CBC_SHA(
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   496
            0x0014, false, "SSL_DHE_RSA_EXPORT_WITH_DES40_CBC_SHA",
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   497
                           "TLS_DHE_RSA_EXPORT_WITH_DES40_CBC_SHA",
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   498
            ProtocolVersion.PROTOCOLS_TO_10,
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   499
            K_DHE_RSA_EXPORT, B_DES_40, M_SHA, H_NONE),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   500
    SSL_DHE_DSS_EXPORT_WITH_DES40_CBC_SHA(
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   501
            0x0011, false, "SSL_DHE_DSS_EXPORT_WITH_DES40_CBC_SHA",
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   502
                           "TLS_DHE_DSS_EXPORT_WITH_DES40_CBC_SHA",
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   503
            ProtocolVersion.PROTOCOLS_TO_10,
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   504
            K_DHE_DSS_EXPORT, B_DES_40, M_SHA, H_NONE),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   505
    SSL_DH_anon_EXPORT_WITH_DES40_CBC_SHA(
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   506
            0x0019, false, "SSL_DH_anon_EXPORT_WITH_DES40_CBC_SHA",
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   507
                           "TLS_DH_anon_EXPORT_WITH_DES40_CBC_SHA",
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   508
            ProtocolVersion.PROTOCOLS_TO_10,
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   509
            K_DH_ANON_EXPORT, B_DES_40, M_SHA, H_NONE),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   510
    SSL_RSA_EXPORT_WITH_RC4_40_MD5(
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   511
            0x0003, false, "SSL_RSA_EXPORT_WITH_RC4_40_MD5",
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   512
                           "TLS_RSA_EXPORT_WITH_RC4_40_MD5",
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   513
            ProtocolVersion.PROTOCOLS_TO_10,
51465
e4ba2cfcfa92 8208350: Disable all DES cipher suites
jnimeh
parents: 51407
diff changeset
   514
            K_RSA_EXPORT, B_RC4_40, M_MD5, H_NONE),
50768
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   515
    SSL_DH_anon_EXPORT_WITH_RC4_40_MD5(
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   516
            0x0017, false, "SSL_DH_anon_EXPORT_WITH_RC4_40_MD5",
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   517
                           "TLS_DH_anon_EXPORT_WITH_RC4_40_MD5",
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   518
            ProtocolVersion.PROTOCOLS_TO_10,
51465
e4ba2cfcfa92 8208350: Disable all DES cipher suites
jnimeh
parents: 51407
diff changeset
   519
            K_DH_ANON, B_RC4_40, M_MD5, H_NONE),
50768
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   520
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   521
    // no traffic encryption cipher suites
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   522
    TLS_RSA_WITH_NULL_SHA256(
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   523
            0x003B, false, "TLS_RSA_WITH_NULL_SHA256", "",
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   524
            ProtocolVersion.PROTOCOLS_OF_12,
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   525
            K_RSA, B_NULL, M_SHA256, H_SHA256),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   526
    TLS_ECDHE_ECDSA_WITH_NULL_SHA(
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   527
            0xC006, false, "TLS_ECDHE_ECDSA_WITH_NULL_SHA", "",
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   528
            ProtocolVersion.PROTOCOLS_TO_12,
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   529
            K_ECDHE_ECDSA, B_NULL, M_SHA, H_SHA256),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   530
    TLS_ECDHE_RSA_WITH_NULL_SHA(
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   531
            0xC010, false, "TLS_ECDHE_RSA_WITH_NULL_SHA", "",
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   532
            ProtocolVersion.PROTOCOLS_TO_12,
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   533
            K_ECDHE_RSA, B_NULL, M_SHA, H_SHA256),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   534
    SSL_RSA_WITH_NULL_SHA(
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   535
            0x0002, false, "SSL_RSA_WITH_NULL_SHA",
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   536
                           "TLS_RSA_WITH_NULL_SHA",
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   537
            ProtocolVersion.PROTOCOLS_TO_12,
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   538
            K_RSA, B_NULL, M_SHA, H_SHA256),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   539
    TLS_ECDH_ECDSA_WITH_NULL_SHA(
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   540
            0xC001, false, "TLS_ECDH_ECDSA_WITH_NULL_SHA", "",
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   541
            ProtocolVersion.PROTOCOLS_TO_12,
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   542
            K_ECDH_ECDSA, B_NULL, M_SHA, H_SHA256),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   543
    TLS_ECDH_RSA_WITH_NULL_SHA(
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   544
            0xC00B, false, "TLS_ECDH_RSA_WITH_NULL_SHA", "",
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   545
            ProtocolVersion.PROTOCOLS_TO_12,
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   546
            K_ECDH_RSA, B_NULL, M_SHA, H_SHA256),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   547
    TLS_ECDH_anon_WITH_NULL_SHA(
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   548
            0xC015, false, "TLS_ECDH_anon_WITH_NULL_SHA", "",
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   549
            ProtocolVersion.PROTOCOLS_TO_12,
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   550
            K_ECDH_ANON, B_NULL, M_SHA, H_SHA256),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   551
    SSL_RSA_WITH_NULL_MD5(
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   552
            0x0001, false, "SSL_RSA_WITH_NULL_MD5",
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   553
                           "TLS_RSA_WITH_NULL_MD5",
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   554
            ProtocolVersion.PROTOCOLS_TO_12,
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   555
            K_RSA, B_NULL, M_MD5, H_SHA256),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   556
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   557
    // Definition of the CipherSuites that are not supported but the names
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   558
    // are known.
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   559
    TLS_AES_128_CCM_SHA256(                          // TLS 1.3
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   560
            "TLS_AES_128_CCM_SHA256", 0x1304),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   561
    TLS_AES_128_CCM_8_SHA256(                        // TLS 1.3
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   562
            "TLS_AES_128_CCM_8_SHA256", 0x1305),
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
   563
50768
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   564
    // remaining unsupported ciphersuites defined in RFC2246.
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   565
    CS_0006("SSL_RSA_EXPORT_WITH_RC2_CBC_40_MD5",           0x0006),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   566
    CS_0007("SSL_RSA_WITH_IDEA_CBC_SHA",                    0x0007),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   567
    CS_000B("SSL_DH_DSS_EXPORT_WITH_DES40_CBC_SHA",         0x000b),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   568
    CS_000C("SSL_DH_DSS_WITH_DES_CBC_SHA",                  0x000c),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   569
    CS_000D("SSL_DH_DSS_WITH_3DES_EDE_CBC_SHA",             0x000d),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   570
    CS_000E("SSL_DH_RSA_EXPORT_WITH_DES40_CBC_SHA",         0x000e),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   571
    CS_000F("SSL_DH_RSA_WITH_DES_CBC_SHA",                  0x000f),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   572
    CS_0010("SSL_DH_RSA_WITH_3DES_EDE_CBC_SHA",             0x0010),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   573
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   574
    // SSL 3.0 Fortezza ciphersuites
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   575
    CS_001C("SSL_FORTEZZA_DMS_WITH_NULL_SHA",               0x001c),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   576
    CS_001D("SSL_FORTEZZA_DMS_WITH_FORTEZZA_CBC_SHA",       0x001d),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   577
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   578
    // 1024/56 bit exportable ciphersuites from expired internet draft
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   579
    CS_0062("SSL_RSA_EXPORT1024_WITH_DES_CBC_SHA",          0x0062),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   580
    CS_0063("SSL_DHE_DSS_EXPORT1024_WITH_DES_CBC_SHA",      0x0063),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   581
    CS_0064("SSL_RSA_EXPORT1024_WITH_RC4_56_SHA",           0x0064),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   582
    CS_0065("SSL_DHE_DSS_EXPORT1024_WITH_RC4_56_SHA",       0x0065),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   583
    CS_0066("SSL_DHE_DSS_WITH_RC4_128_SHA",                 0x0066),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   584
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   585
    // Netscape old and new SSL 3.0 FIPS ciphersuites
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   586
    // see http://www.mozilla.org/projects/security/pki/nss/ssl/fips-ssl-ciphersuites.html
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   587
    CS_FFE0("NETSCAPE_RSA_FIPS_WITH_3DES_EDE_CBC_SHA",      0xffe0),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   588
    CS_FFE1("NETSCAPE_RSA_FIPS_WITH_DES_CBC_SHA",           0xffe1),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   589
    CS_FEFE("SSL_RSA_FIPS_WITH_DES_CBC_SHA",                0xfefe),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   590
    CS_FEFF("SSL_RSA_FIPS_WITH_3DES_EDE_CBC_SHA",           0xfeff),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   591
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   592
    // Unsupported Kerberos cipher suites from RFC 2712
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   593
    CS_001E("TLS_KRB5_WITH_DES_CBC_SHA",                    0x001E),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   594
    CS_001F("TLS_KRB5_WITH_3DES_EDE_CBC_SHA",               0x001F),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   595
    CS_0020("TLS_KRB5_WITH_RC4_128_SHA",                    0x0020),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   596
    CS_0021("TLS_KRB5_WITH_IDEA_CBC_SHA",                   0x0021),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   597
    CS_0022("TLS_KRB5_WITH_DES_CBC_MD5",                    0x0022),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   598
    CS_0023("TLS_KRB5_WITH_3DES_EDE_CBC_MD5",               0x0023),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   599
    CS_0024("TLS_KRB5_WITH_RC4_128_MD5",                    0x0024),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   600
    CS_0025("TLS_KRB5_WITH_IDEA_CBC_MD5",                   0x0025),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   601
    CS_0026("TLS_KRB5_EXPORT_WITH_DES_CBC_40_SHA",          0x0026),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   602
    CS_0027("TLS_KRB5_EXPORT_WITH_RC2_CBC_40_SHA",          0x0027),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   603
    CS_0028("TLS_KRB5_EXPORT_WITH_RC4_40_SHA",              0x0028),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   604
    CS_0029("TLS_KRB5_EXPORT_WITH_DES_CBC_40_MD5",          0x0029),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   605
    CS_002A("TLS_KRB5_EXPORT_WITH_RC2_CBC_40_MD5",          0x002a),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   606
    CS_002B("TLS_KRB5_EXPORT_WITH_RC4_40_MD5",              0x002B),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   607
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   608
    // Unsupported cipher suites from RFC 4162
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   609
    CS_0096("TLS_RSA_WITH_SEED_CBC_SHA",                    0x0096),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   610
    CS_0097("TLS_DH_DSS_WITH_SEED_CBC_SHA",                 0x0097),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   611
    CS_0098("TLS_DH_RSA_WITH_SEED_CBC_SHA",                 0x0098),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   612
    CS_0099("TLS_DHE_DSS_WITH_SEED_CBC_SHA",                0x0099),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   613
    CS_009A("TLS_DHE_RSA_WITH_SEED_CBC_SHA",                0x009a),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   614
    CS_009B("TLS_DH_anon_WITH_SEED_CBC_SHA",                0x009b),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   615
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   616
    // Unsupported cipher suites from RFC 4279
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   617
    CS_008A("TLS_PSK_WITH_RC4_128_SHA",                     0x008a),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   618
    CS_008B("TLS_PSK_WITH_3DES_EDE_CBC_SHA",                0x008b),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   619
    CS_008C("TLS_PSK_WITH_AES_128_CBC_SHA",                 0x008c),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   620
    CS_008D("TLS_PSK_WITH_AES_256_CBC_SHA",                 0x008d),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   621
    CS_008E("TLS_DHE_PSK_WITH_RC4_128_SHA",                 0x008e),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   622
    CS_008F("TLS_DHE_PSK_WITH_3DES_EDE_CBC_SHA",            0x008f),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   623
    CS_0090("TLS_DHE_PSK_WITH_AES_128_CBC_SHA",             0x0090),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   624
    CS_0091("TLS_DHE_PSK_WITH_AES_256_CBC_SHA",             0x0091),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   625
    CS_0092("TLS_RSA_PSK_WITH_RC4_128_SHA",                 0x0092),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   626
    CS_0093("TLS_RSA_PSK_WITH_3DES_EDE_CBC_SHA",            0x0093),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   627
    CS_0094("TLS_RSA_PSK_WITH_AES_128_CBC_SHA",             0x0094),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   628
    CS_0095("TLS_RSA_PSK_WITH_AES_256_CBC_SHA",             0x0095),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   629
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   630
    // Unsupported cipher suites from RFC 4785
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   631
    CS_002C("TLS_PSK_WITH_NULL_SHA",                        0x002c),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   632
    CS_002D("TLS_DHE_PSK_WITH_NULL_SHA",                    0x002d),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   633
    CS_002E("TLS_RSA_PSK_WITH_NULL_SHA",                    0x002e),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   634
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   635
    // Unsupported cipher suites from RFC 5246
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   636
    CS_0030("TLS_DH_DSS_WITH_AES_128_CBC_SHA",              0x0030),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   637
    CS_0031("TLS_DH_RSA_WITH_AES_128_CBC_SHA",              0x0031),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   638
    CS_0036("TLS_DH_DSS_WITH_AES_256_CBC_SHA",              0x0036),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   639
    CS_0037("TLS_DH_RSA_WITH_AES_256_CBC_SHA",              0x0037),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   640
    CS_003E("TLS_DH_DSS_WITH_AES_128_CBC_SHA256",           0x003e),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   641
    CS_003F("TLS_DH_RSA_WITH_AES_128_CBC_SHA256",           0x003f),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   642
    CS_0068("TLS_DH_DSS_WITH_AES_256_CBC_SHA256",           0x0068),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   643
    CS_0069("TLS_DH_RSA_WITH_AES_256_CBC_SHA256",           0x0069),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   644
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   645
    // Unsupported cipher suites from RFC 5288
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   646
    CS_00A0("TLS_DH_RSA_WITH_AES_128_GCM_SHA256",           0x00a0),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   647
    CS_00A1("TLS_DH_RSA_WITH_AES_256_GCM_SHA384",           0x00a1),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   648
    CS_00A4("TLS_DH_DSS_WITH_AES_128_GCM_SHA256",           0x00a4),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   649
    CS_00A5("TLS_DH_DSS_WITH_AES_256_GCM_SHA384",           0x00a5),
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
   650
50768
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   651
    // Unsupported cipher suites from RFC 5487
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   652
    CS_00A8("TLS_PSK_WITH_AES_128_GCM_SHA256",              0x00a8),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   653
    CS_00A9("TLS_PSK_WITH_AES_256_GCM_SHA384",              0x00a9),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   654
    CS_00AA("TLS_DHE_PSK_WITH_AES_128_GCM_SHA256",          0x00aa),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   655
    CS_00AB("TLS_DHE_PSK_WITH_AES_256_GCM_SHA384",          0x00ab),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   656
    CS_00AC("TLS_RSA_PSK_WITH_AES_128_GCM_SHA256",          0x00ac),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   657
    CS_00AD("TLS_RSA_PSK_WITH_AES_256_GCM_SHA384",          0x00ad),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   658
    CS_00AE("TLS_PSK_WITH_AES_128_CBC_SHA256",              0x00ae),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   659
    CS_00AF("TLS_PSK_WITH_AES_256_CBC_SHA384",              0x00af),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   660
    CS_00B0("TLS_PSK_WITH_NULL_SHA256",                     0x00b0),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   661
    CS_00B1("TLS_PSK_WITH_NULL_SHA384",                     0x00b1),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   662
    CS_00B2("TLS_DHE_PSK_WITH_AES_128_CBC_SHA256",          0x00b2),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   663
    CS_00B3("TLS_DHE_PSK_WITH_AES_256_CBC_SHA384",          0x00b3),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   664
    CS_00B4("TLS_DHE_PSK_WITH_NULL_SHA256",                 0x00b4),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   665
    CS_00B5("TLS_DHE_PSK_WITH_NULL_SHA384",                 0x00b5),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   666
    CS_00B6("TLS_RSA_PSK_WITH_AES_128_CBC_SHA256",          0x00b6),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   667
    CS_00B7("TLS_RSA_PSK_WITH_AES_256_CBC_SHA384",          0x00b7),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   668
    CS_00B8("TLS_RSA_PSK_WITH_NULL_SHA256",                 0x00b8),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   669
    CS_00B9("TLS_RSA_PSK_WITH_NULL_SHA384",                 0x00b9),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   670
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   671
    // Unsupported cipher suites from RFC 5932
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   672
    CS_0041("TLS_RSA_WITH_CAMELLIA_128_CBC_SHA",            0x0041),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   673
    CS_0042("TLS_DH_DSS_WITH_CAMELLIA_128_CBC_SHA",         0x0042),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   674
    CS_0043("TLS_DH_RSA_WITH_CAMELLIA_128_CBC_SHA",         0x0043),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   675
    CS_0044("TLS_DHE_DSS_WITH_CAMELLIA_128_CBC_SHA",        0x0044),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   676
    CS_0045("TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA",        0x0045),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   677
    CS_0046("TLS_DH_anon_WITH_CAMELLIA_128_CBC_SHA",        0x0046),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   678
    CS_0084("TLS_RSA_WITH_CAMELLIA_256_CBC_SHA",            0x0084),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   679
    CS_0085("TLS_DH_DSS_WITH_CAMELLIA_256_CBC_SHA",         0x0085),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   680
    CS_0086("TLS_DH_RSA_WITH_CAMELLIA_256_CBC_SHA",         0x0086),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   681
    CS_0087("TLS_DHE_DSS_WITH_CAMELLIA_256_CBC_SHA",        0x0087),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   682
    CS_0088("TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA",        0x0088),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   683
    CS_0089("TLS_DH_anon_WITH_CAMELLIA_256_CBC_SHA",        0x0089),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   684
    CS_00BA("TLS_RSA_WITH_CAMELLIA_128_CBC_SHA256",         0x00ba),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   685
    CS_00BB("TLS_DH_DSS_WITH_CAMELLIA_128_CBC_SHA256",      0x00bb),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   686
    CS_00BC("TLS_DH_RSA_WITH_CAMELLIA_128_CBC_SHA256",      0x00bc),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   687
    CS_00BD("TLS_DHE_DSS_WITH_CAMELLIA_128_CBC_SHA256",     0x00bd),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   688
    CS_00BE("TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA256",     0x00be),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   689
    CS_00BF("TLS_DH_anon_WITH_CAMELLIA_128_CBC_SHA256",     0x00bf),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   690
    CS_00C0("TLS_RSA_WITH_CAMELLIA_256_CBC_SHA256",         0x00c0),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   691
    CS_00C1("TLS_DH_DSS_WITH_CAMELLIA_256_CBC_SHA256",      0x00c1),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   692
    CS_00C2("TLS_DH_RSA_WITH_CAMELLIA_256_CBC_SHA256",      0x00c2),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   693
    CS_00C3("TLS_DHE_DSS_WITH_CAMELLIA_256_CBC_SHA256",     0x00c3),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   694
    CS_00C4("TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA256",     0x00c4),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   695
    CS_00C5("TLS_DH_anon_WITH_CAMELLIA_256_CBC_SHA256",     0x00c5),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   696
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   697
    // TLS Fallback Signaling Cipher Suite Value (SCSV) RFC 7507
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   698
    CS_5600("TLS_FALLBACK_SCSV",                            0x5600),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   699
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   700
    // Unsupported cipher suites from RFC 5054
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   701
    CS_C01A("TLS_SRP_SHA_WITH_3DES_EDE_CBC_SHA",            0xc01a),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   702
    CS_C01B("TLS_SRP_SHA_RSA_WITH_3DES_EDE_CBC_SHA",        0xc01b),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   703
    CS_C01C("TLS_SRP_SHA_DSS_WITH_3DES_EDE_CBC_SHA",        0xc01c),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   704
    CS_C01D("TLS_SRP_SHA_WITH_AES_128_CBC_SHA",             0xc01d),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   705
    CS_C01E("TLS_SRP_SHA_RSA_WITH_AES_128_CBC_SHA",         0xc01e),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   706
    CS_C01F("TLS_SRP_SHA_DSS_WITH_AES_128_CBC_SHA",         0xc01f),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   707
    CS_C020("TLS_SRP_SHA_WITH_AES_256_CBC_SHA",             0xc020),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   708
    CS_C021("TLS_SRP_SHA_RSA_WITH_AES_256_CBC_SHA",         0xc021),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   709
    CS_C022("TLS_SRP_SHA_DSS_WITH_AES_256_CBC_SHA",         0xc022),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   710
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   711
    // Unsupported cipher suites from RFC 5489
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   712
    CS_C033("TLS_ECDHE_PSK_WITH_RC4_128_SHA",               0xc033),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   713
    CS_C034("TLS_ECDHE_PSK_WITH_3DES_EDE_CBC_SHA",          0xc034),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   714
    CS_C035("TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA",           0xc035),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   715
    CS_C036("TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA",           0xc036),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   716
    CS_C037("TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA256",        0xc037),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   717
    CS_C038("TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA384",        0xc038),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   718
    CS_C039("TLS_ECDHE_PSK_WITH_NULL_SHA",                  0xc039),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   719
    CS_C03A("TLS_ECDHE_PSK_WITH_NULL_SHA256",               0xc03a),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   720
    CS_C03B("TLS_ECDHE_PSK_WITH_NULL_SHA384",               0xc03b),
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
   721
50768
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   722
    // Unsupported cipher suites from RFC 6209
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   723
    CS_C03C("TLS_RSA_WITH_ARIA_128_CBC_SHA256",             0xc03c),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   724
    CS_C03D("TLS_RSA_WITH_ARIA_256_CBC_SHA384",             0xc03d),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   725
    CS_C03E("TLS_DH_DSS_WITH_ARIA_128_CBC_SHA256",          0xc03e),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   726
    CS_C03F("TLS_DH_DSS_WITH_ARIA_256_CBC_SHA384",          0xc03f),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   727
    CS_C040("TLS_DH_RSA_WITH_ARIA_128_CBC_SHA256",          0xc040),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   728
    CS_C041("TLS_DH_RSA_WITH_ARIA_256_CBC_SHA384",          0xc041),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   729
    CS_C042("TLS_DHE_DSS_WITH_ARIA_128_CBC_SHA256",         0xc042),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   730
    CS_C043("TLS_DHE_DSS_WITH_ARIA_256_CBC_SHA384",         0xc043),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   731
    CS_C044("TLS_DHE_RSA_WITH_ARIA_128_CBC_SHA256",         0xc044),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   732
    CS_C045("TLS_DHE_RSA_WITH_ARIA_256_CBC_SHA384",         0xc045),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   733
    CS_C046("TLS_DH_anon_WITH_ARIA_128_CBC_SHA256",         0xc046),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   734
    CS_C047("TLS_DH_anon_WITH_ARIA_256_CBC_SHA384",         0xc047),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   735
    CS_C048("TLS_ECDHE_ECDSA_WITH_ARIA_128_CBC_SHA256",     0xc048),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   736
    CS_C049("TLS_ECDHE_ECDSA_WITH_ARIA_256_CBC_SHA384",     0xc049),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   737
    CS_C04A("TLS_ECDH_ECDSA_WITH_ARIA_128_CBC_SHA256",      0xc04a),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   738
    CS_C04B("TLS_ECDH_ECDSA_WITH_ARIA_256_CBC_SHA384",      0xc04b),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   739
    CS_C04C("TLS_ECDHE_RSA_WITH_ARIA_128_CBC_SHA256",       0xc04c),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   740
    CS_C04D("TLS_ECDHE_RSA_WITH_ARIA_256_CBC_SHA384",       0xc04d),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   741
    CS_C04E("TLS_ECDH_RSA_WITH_ARIA_128_CBC_SHA256",        0xc04e),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   742
    CS_C04F("TLS_ECDH_RSA_WITH_ARIA_256_CBC_SHA384",        0xc04f),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   743
    CS_C050("TLS_RSA_WITH_ARIA_128_GCM_SHA256",             0xc050),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   744
    CS_C051("TLS_RSA_WITH_ARIA_256_GCM_SHA384",             0xc051),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   745
    CS_C052("TLS_DHE_RSA_WITH_ARIA_128_GCM_SHA256",         0xc052),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   746
    CS_C053("TLS_DHE_RSA_WITH_ARIA_256_GCM_SHA384",         0xc053),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   747
    CS_C054("TLS_DH_RSA_WITH_ARIA_128_GCM_SHA256",          0xc054),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   748
    CS_C055("TLS_DH_RSA_WITH_ARIA_256_GCM_SHA384",          0xc055),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   749
    CS_C056("TLS_DHE_DSS_WITH_ARIA_128_GCM_SHA256",         0xc056),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   750
    CS_C057("TLS_DHE_DSS_WITH_ARIA_256_GCM_SHA384",         0xc057),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   751
    CS_C058("TLS_DH_DSS_WITH_ARIA_128_GCM_SHA256",          0xc058),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   752
    CS_C059("TLS_DH_DSS_WITH_ARIA_256_GCM_SHA384",          0xc059),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   753
    CS_C05A("TLS_DH_anon_WITH_ARIA_128_GCM_SHA256",         0xc05a),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   754
    CS_C05B("TLS_DH_anon_WITH_ARIA_256_GCM_SHA384",         0xc05b),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   755
    CS_C05C("TLS_ECDHE_ECDSA_WITH_ARIA_128_GCM_SHA256",     0xc05c),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   756
    CS_C05D("TLS_ECDHE_ECDSA_WITH_ARIA_256_GCM_SHA384",     0xc05d),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   757
    CS_C05E("TLS_ECDH_ECDSA_WITH_ARIA_128_GCM_SHA256",      0xc05e),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   758
    CS_C05F("TLS_ECDH_ECDSA_WITH_ARIA_256_GCM_SHA384",      0xc05f),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   759
    CS_C060("TLS_ECDHE_RSA_WITH_ARIA_128_GCM_SHA256",       0xc060),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   760
    CS_C061("TLS_ECDHE_RSA_WITH_ARIA_256_GCM_SHA384",       0xc061),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   761
    CS_C062("TLS_ECDH_RSA_WITH_ARIA_128_GCM_SHA256",        0xc062),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   762
    CS_C063("TLS_ECDH_RSA_WITH_ARIA_256_GCM_SHA384",        0xc063),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   763
    CS_C064("TLS_PSK_WITH_ARIA_128_CBC_SHA256",             0xc064),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   764
    CS_C065("TLS_PSK_WITH_ARIA_256_CBC_SHA384",             0xc065),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   765
    CS_C066("TLS_DHE_PSK_WITH_ARIA_128_CBC_SHA256",         0xc066),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   766
    CS_C067("TLS_DHE_PSK_WITH_ARIA_256_CBC_SHA384",         0xc067),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   767
    CS_C068("TLS_RSA_PSK_WITH_ARIA_128_CBC_SHA256",         0xc068),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   768
    CS_C069("TLS_RSA_PSK_WITH_ARIA_256_CBC_SHA384",         0xc069),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   769
    CS_C06A("TLS_PSK_WITH_ARIA_128_GCM_SHA256",             0xc06a),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   770
    CS_C06B("TLS_PSK_WITH_ARIA_256_GCM_SHA384",             0xc06b),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   771
    CS_C06C("TLS_DHE_PSK_WITH_ARIA_128_GCM_SHA256",         0xc06c),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   772
    CS_C06D("TLS_DHE_PSK_WITH_ARIA_256_GCM_SHA384",         0xc06d),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   773
    CS_C06E("TLS_RSA_PSK_WITH_ARIA_128_GCM_SHA256",         0xc06e),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   774
    CS_C06F("TLS_RSA_PSK_WITH_ARIA_256_GCM_SHA384",         0xc06f),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   775
    CS_C070("TLS_ECDHE_PSK_WITH_ARIA_128_CBC_SHA256",       0xc070),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   776
    CS_C071("TLS_ECDHE_PSK_WITH_ARIA_256_CBC_SHA384",       0xc071),
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
   777
50768
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   778
    // Unsupported cipher suites from RFC 6367
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   779
    CS_C072("TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_CBC_SHA256", 0xc072),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   780
    CS_C073("TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_CBC_SHA384", 0xc073),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   781
    CS_C074("TLS_ECDH_ECDSA_WITH_CAMELLIA_128_CBC_SHA256",  0xc074),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   782
    CS_C075("TLS_ECDH_ECDSA_WITH_CAMELLIA_256_CBC_SHA384",  0xc075),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   783
    CS_C076("TLS_ECDHE_RSA_WITH_CAMELLIA_128_CBC_SHA256",   0xc076),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   784
    CS_C077("TLS_ECDHE_RSA_WITH_CAMELLIA_256_CBC_SHA384",   0xc077),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   785
    CS_C078("TLS_ECDH_RSA_WITH_CAMELLIA_128_CBC_SHA256",    0xc078),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   786
    CS_C079("TLS_ECDH_RSA_WITH_CAMELLIA_256_CBC_SHA384",    0xc079),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   787
    CS_C07A("TLS_RSA_WITH_CAMELLIA_128_GCM_SHA256",         0xc07a),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   788
    CS_C07B("TLS_RSA_WITH_CAMELLIA_256_GCM_SHA384",         0xc07b),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   789
    CS_C07C("TLS_DHE_RSA_WITH_CAMELLIA_128_GCM_SHA256",     0xc07c),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   790
    CS_C07D("TLS_DHE_RSA_WITH_CAMELLIA_256_GCM_SHA384",     0xc07d),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   791
    CS_C07E("TLS_DH_RSA_WITH_CAMELLIA_128_GCM_SHA256",      0xc07e),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   792
    CS_C07F("TLS_DH_RSA_WITH_CAMELLIA_256_GCM_SHA384",      0xc07f),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   793
    CS_C080("TLS_DHE_DSS_WITH_CAMELLIA_128_GCM_SHA256",     0xc080),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   794
    CS_C081("TLS_DHE_DSS_WITH_CAMELLIA_256_GCM_SHA384",     0xc081),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   795
    CS_C082("TLS_DH_DSS_WITH_CAMELLIA_128_GCM_SHA256",      0xc082),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   796
    CS_C083("TLS_DH_DSS_WITH_CAMELLIA_256_GCM_SHA384",      0xc083),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   797
    CS_C084("TLS_DH_anon_WITH_CAMELLIA_128_GCM_SHA256",     0xc084),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   798
    CS_C085("TLS_DH_anon_WITH_CAMELLIA_256_GCM_SHA384",     0xc085),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   799
    CS_C086("TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_GCM_SHA256", 0xc086),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   800
    CS_C087("TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_GCM_SHA384", 0xc087),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   801
    CS_C088("TLS_ECDH_ECDSA_WITH_CAMELLIA_128_GCM_SHA256",  0xc088),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   802
    CS_C089("TLS_ECDH_ECDSA_WITH_CAMELLIA_256_GCM_SHA384",  0xc089),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   803
    CS_C08A("TLS_ECDHE_RSA_WITH_CAMELLIA_128_GCM_SHA256",   0xc08a),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   804
    CS_C08B("TLS_ECDHE_RSA_WITH_CAMELLIA_256_GCM_SHA384",   0xc08b),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   805
    CS_C08C("TLS_ECDH_RSA_WITH_CAMELLIA_128_GCM_SHA256",    0xc08c),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   806
    CS_C08D("TLS_ECDH_RSA_WITH_CAMELLIA_256_GCM_SHA384",    0xc08d),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   807
    CS_C08E("TLS_PSK_WITH_CAMELLIA_128_GCM_SHA256",         0xc08e),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   808
    CS_C08F("TLS_PSK_WITH_CAMELLIA_256_GCM_SHA384",         0xc08f),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   809
    CS_C090("TLS_DHE_PSK_WITH_CAMELLIA_128_GCM_SHA256",     0xc090),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   810
    CS_C091("TLS_DHE_PSK_WITH_CAMELLIA_256_GCM_SHA384",     0xc091),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   811
    CS_C092("TLS_RSA_PSK_WITH_CAMELLIA_128_GCM_SHA256",     0xc092),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   812
    CS_C093("TLS_RSA_PSK_WITH_CAMELLIA_256_GCM_SHA384",     0xc093),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   813
    CS_C094("TLS_PSK_WITH_CAMELLIA_128_CBC_SHA256",         0xc094),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   814
    CS_C095("TLS_PSK_WITH_CAMELLIA_256_CBC_SHA384",         0xc095),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   815
    CS_C096("TLS_DHE_PSK_WITH_CAMELLIA_128_CBC_SHA256",     0xc096),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   816
    CS_C097("TLS_DHE_PSK_WITH_CAMELLIA_256_CBC_SHA384",     0xc097),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   817
    CS_C098("TLS_RSA_PSK_WITH_CAMELLIA_128_CBC_SHA256",     0xc098),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   818
    CS_C099("TLS_RSA_PSK_WITH_CAMELLIA_256_CBC_SHA384",     0xc099),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   819
    CS_C09A("TLS_ECDHE_PSK_WITH_CAMELLIA_128_CBC_SHA256",   0xc09a),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   820
    CS_C09B("TLS_ECDHE_PSK_WITH_CAMELLIA_256_CBC_SHA384",   0xc09b),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   821
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   822
    // Unsupported cipher suites from RFC 6655
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   823
    CS_C09C("TLS_RSA_WITH_AES_128_CCM",                     0xc09c),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   824
    CS_C09D("TLS_RSA_WITH_AES_256_CCM",                     0xc09d),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   825
    CS_C09E("TLS_DHE_RSA_WITH_AES_128_CCM",                 0xc09e),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   826
    CS_C09F("TLS_DHE_RSA_WITH_AES_256_CCM",                 0xc09f),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   827
    CS_C0A0("TLS_RSA_WITH_AES_128_CCM_8",                   0xc0A0),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   828
    CS_C0A1("TLS_RSA_WITH_AES_256_CCM_8",                   0xc0A1),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   829
    CS_C0A2("TLS_DHE_RSA_WITH_AES_128_CCM_8",               0xc0A2),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   830
    CS_C0A3("TLS_DHE_RSA_WITH_AES_256_CCM_8",               0xc0A3),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   831
    CS_C0A4("TLS_PSK_WITH_AES_128_CCM",                     0xc0A4),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   832
    CS_C0A5("TLS_PSK_WITH_AES_256_CCM",                     0xc0A5),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   833
    CS_C0A6("TLS_DHE_PSK_WITH_AES_128_CCM",                 0xc0A6),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   834
    CS_C0A7("TLS_DHE_PSK_WITH_AES_256_CCM",                 0xc0A7),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   835
    CS_C0A8("TLS_PSK_WITH_AES_128_CCM_8",                   0xc0A8),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   836
    CS_C0A9("TLS_PSK_WITH_AES_256_CCM_8",                   0xc0A9),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   837
    CS_C0AA("TLS_PSK_DHE_WITH_AES_128_CCM_8",               0xc0Aa),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   838
    CS_C0AB("TLS_PSK_DHE_WITH_AES_256_CCM_8",               0xc0Ab),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   839
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   840
    // Unsupported cipher suites from RFC 7251
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   841
    CS_C0AC("TLS_ECDHE_ECDSA_WITH_AES_128_CCM",             0xc0Ac),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   842
    CS_C0AD("TLS_ECDHE_ECDSA_WITH_AES_256_CCM",             0xc0Ad),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   843
    CS_C0AE("TLS_ECDHE_ECDSA_WITH_AES_128_CCM_8",           0xc0Ae),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   844
    CS_C0AF("TLS_ECDHE_ECDSA_WITH_AES_256_CCM_8",           0xc0Af),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   845
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   846
    C_NULL("SSL_NULL_WITH_NULL_NULL", 0x0000);
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   847
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
   848
    final int id;
50768
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   849
    final boolean isDefaultEnabled;
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   850
    final String name;
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   851
    final List<String> aliases;
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   852
    final List<ProtocolVersion> supportedProtocols;
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   853
    final KeyExchange keyExchange;
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   854
    final SSLCipher bulkCipher;
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   855
    final MacAlg macAlg;
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   856
    final HashAlg hashAlg;
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
   857
90ce3da70b43 Initial load
duke
parents:
diff changeset
   858
    final boolean exportable;
90ce3da70b43 Initial load
duke
parents:
diff changeset
   859
50768
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   860
    // known but unsupported cipher suite
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   861
    private CipherSuite(String name, int id) {
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   862
        this(id, false, name, "",
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   863
                ProtocolVersion.PROTOCOLS_EMPTY, null, null, null, null);
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   864
    }
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   865
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   866
    // TLS 1.3 cipher suite
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   867
    private CipherSuite(int id, boolean isDefaultEnabled,
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   868
            String name, ProtocolVersion[] supportedProtocols,
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   869
            SSLCipher bulkCipher, HashAlg hashAlg) {
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   870
        this(id, isDefaultEnabled, name, "",
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   871
                supportedProtocols, null, bulkCipher, M_NULL, hashAlg);
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   872
    }
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
   873
50768
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   874
    private CipherSuite(int id, boolean isDefaultEnabled,
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   875
            String name, String aliases,
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   876
            ProtocolVersion[] supportedProtocols,
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   877
            KeyExchange keyExchange, SSLCipher cipher,
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   878
            MacAlg macAlg, HashAlg hashAlg) {
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   879
        this.id = id;
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   880
        this.isDefaultEnabled = isDefaultEnabled;
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   881
        this.name = name;
51407
910f7b56592f 8207009: TLS 1.3 half-close and synchronization issues
xuelei
parents: 51115
diff changeset
   882
        if (!aliases.isEmpty()) {
50768
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   883
            this.aliases = Arrays.asList(aliases.split(","));
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   884
        } else {
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   885
            this.aliases = Collections.emptyList();
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   886
        }
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   887
        this.supportedProtocols = Arrays.asList(supportedProtocols);
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   888
        this.keyExchange = keyExchange;
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   889
        this.bulkCipher = cipher;
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   890
        this.macAlg = macAlg;
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   891
        this.hashAlg = hashAlg;
7039
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   892
50768
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   893
        this.exportable = (cipher == null ? false : cipher.exportable);
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   894
    }
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   895
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   896
    static CipherSuite nameOf(String ciperSuiteName) {
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   897
        for (CipherSuite cs : CipherSuite.values()) {
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   898
            if (cs.name.equals(ciperSuiteName) ||
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   899
                    cs.aliases.contains(ciperSuiteName)) {
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   900
                return cs;
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   901
            }
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   902
        }
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   903
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   904
        return null;
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   905
    }
7043
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
   906
50768
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   907
    static CipherSuite valueOf(int id) {
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   908
        for (CipherSuite cs : CipherSuite.values()) {
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   909
            if (cs.id == id) {
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   910
                return cs;
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   911
            }
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   912
        }
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   913
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   914
        return null;
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   915
    }
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   916
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   917
    static String nameOf(int id) {
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   918
        for (CipherSuite cs : CipherSuite.values()) {
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   919
            if (cs.id == id) {
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   920
                return cs.name;
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   921
            }
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   922
        }
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   923
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   924
        return "UNKNOWN-CIPHER-SUITE(" + Utilities.byte16HexString(id) + ")";
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   925
    }
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   926
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   927
    static Collection<CipherSuite> allowedCipherSuites() {
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   928
        Collection<CipherSuite> cipherSuites = new LinkedList<>();
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   929
        for (CipherSuite cs : CipherSuite.values()) {
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   930
            if (!cs.supportedProtocols.isEmpty()) {
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   931
                cipherSuites.add(cs);
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   932
            } else {
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   933
                // values() is ordered, remaining cipher suites are
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   934
                // not supported.
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   935
                break;
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   936
            }
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   937
        }
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   938
        return cipherSuites;
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   939
    }
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   940
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   941
    static Collection<CipherSuite> defaultCipherSuites() {
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   942
        Collection<CipherSuite> cipherSuites = new LinkedList<>();
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   943
        for (CipherSuite cs : CipherSuite.values()) {
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   944
            if (cs.isDefaultEnabled) {
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   945
                cipherSuites.add(cs);
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   946
            } else {
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   947
                // values() is ordered, remaining cipher suites are
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   948
                // not enabled.
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   949
                break;
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   950
            }
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   951
        }
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   952
        return cipherSuites;
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
   953
    }
90ce3da70b43 Initial load
duke
parents:
diff changeset
   954
7043
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
   955
    /**
50768
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   956
     * Validates and converts an array of cipher suite names.
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   957
     *
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   958
     * @throws IllegalArgumentException when one or more of the ciphers named
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   959
     *         by the parameter is not supported, or when the parameter is null.
7043
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
   960
     */
50768
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   961
    static List<CipherSuite> validValuesOf(String[] names) {
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   962
        if (names == null) {
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   963
            throw new IllegalArgumentException("CipherSuites cannot be null");
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   964
        }
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   965
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   966
        List<CipherSuite> cipherSuites = new ArrayList<>(names.length);
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   967
        for (String name : names) {
51115
6659a00bc2ea 8207237: SSLSocket#setEnabledCipherSuites is accepting empty string
jnimeh
parents: 50768
diff changeset
   968
            if (name == null || name.isEmpty()) {
50768
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   969
                throw new IllegalArgumentException(
51115
6659a00bc2ea 8207237: SSLSocket#setEnabledCipherSuites is accepting empty string
jnimeh
parents: 50768
diff changeset
   970
                        "The specified CipherSuites array contains " +
6659a00bc2ea 8207237: SSLSocket#setEnabledCipherSuites is accepting empty string
jnimeh
parents: 50768
diff changeset
   971
                        "invalid null or empty string elements");
50768
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   972
            }
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
   973
50768
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   974
            boolean found = false;
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   975
            for (CipherSuite cs : CipherSuite.values()) {
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   976
                if (!cs.supportedProtocols.isEmpty()) {
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   977
                    if (cs.name.equals(name) ||
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   978
                            cs.aliases.contains(name)) {
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   979
                        cipherSuites.add(cs);
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   980
                        found = true;
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   981
                        break;
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   982
                    }
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   983
                } else {
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   984
                    // values() is ordered, remaining cipher suites are
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   985
                    // not supported.
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   986
                    break;
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   987
                }
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   988
            }
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   989
            if (!found) {
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   990
                throw new IllegalArgumentException(
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   991
                        "Unsupported CipherSuite: "  + name);
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   992
            }
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   993
        }
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   994
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   995
        return Collections.unmodifiableList(cipherSuites);
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
   996
    }
90ce3da70b43 Initial load
duke
parents:
diff changeset
   997
50768
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   998
    static String[] namesOf(List<CipherSuite> cipherSuites) {
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   999
        String[] names = new String[cipherSuites.size()];
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
  1000
        int i = 0;
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
  1001
        for (CipherSuite cipherSuite : cipherSuites) {
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
  1002
            names[i++] = cipherSuite.name;
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
  1003
        }
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
  1004
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
  1005
        return names;
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
  1006
    }
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
  1007
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1008
    boolean isAvailable() {
50768
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
  1009
        // Note: keyExchange is null for TLS 1.3 CipherSuites.
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
  1010
        return !supportedProtocols.isEmpty() &&
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
  1011
                (keyExchange == null || keyExchange.isAvailable()) &&
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
  1012
                bulkCipher != null && bulkCipher.isAvailable();
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
  1013
    }
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
  1014
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
  1015
    public boolean supports(ProtocolVersion protocolVersion) {
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
  1016
        return supportedProtocols.contains(protocolVersion);
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1017
    }
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1018
6856
533f4ad71f88 6914943: Implement final TLS renegotiation fix
xuelei
parents: 5506
diff changeset
  1019
    boolean isNegotiable() {
50768
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
  1020
        return this != TLS_EMPTY_RENEGOTIATION_INFO_SCSV && isAvailable();
6856
533f4ad71f88 6914943: Implement final TLS renegotiation fix
xuelei
parents: 5506
diff changeset
  1021
    }
533f4ad71f88 6914943: Implement final TLS renegotiation fix
xuelei
parents: 5506
diff changeset
  1022
50768
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
  1023
    boolean isAnonymous() {
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
  1024
        return (keyExchange != null && keyExchange.isAnonymous);
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
  1025
    }
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
  1026
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
  1027
    // See also SSLWriteCipher.calculatePacketSize().
30904
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 29488
diff changeset
  1028
    int calculatePacketSize(int fragmentSize,
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 29488
diff changeset
  1029
            ProtocolVersion protocolVersion, boolean isDTLS) {
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 29488
diff changeset
  1030
        int packetSize = fragmentSize;
50768
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
  1031
        if (bulkCipher != null && bulkCipher != B_NULL) {
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
  1032
            int blockSize = bulkCipher.ivSize;
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
  1033
            switch (bulkCipher.cipherType) {
30904
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 29488
diff changeset
  1034
                case BLOCK_CIPHER:
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 29488
diff changeset
  1035
                    packetSize += macAlg.size;
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 29488
diff changeset
  1036
                    packetSize += 1;        // 1 byte padding length field
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 29488
diff changeset
  1037
                    packetSize +=           // use the minimal padding
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 29488
diff changeset
  1038
                            (blockSize - (packetSize % blockSize)) % blockSize;
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 29488
diff changeset
  1039
                    if (protocolVersion.useTLS11PlusSpec()) {
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 29488
diff changeset
  1040
                        packetSize += blockSize;        // explicit IV
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 29488
diff changeset
  1041
                    }
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 29488
diff changeset
  1042
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 29488
diff changeset
  1043
                    break;
50768
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
  1044
                case AEAD_CIPHER:
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
  1045
                    if (protocolVersion == ProtocolVersion.TLS12 ||
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
  1046
                            protocolVersion == ProtocolVersion.DTLS12) {
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
  1047
                        packetSize +=
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
  1048
                                bulkCipher.ivSize - bulkCipher.fixedIvSize;
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
  1049
                    }
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
  1050
                    packetSize += bulkCipher.tagSize;
30904
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 29488
diff changeset
  1051
50768
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
  1052
                    break;
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
  1053
                default:    // NULL_CIPHER or STREAM_CIPHER
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
  1054
                    packetSize += macAlg.size;
30904
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 29488
diff changeset
  1055
            }
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 29488
diff changeset
  1056
        }
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 29488
diff changeset
  1057
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 29488
diff changeset
  1058
        return packetSize +
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 29488
diff changeset
  1059
            (isDTLS ? DTLSRecord.headerSize : SSLRecord.headerSize);
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 29488
diff changeset
  1060
    }
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 29488
diff changeset
  1061
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 29488
diff changeset
  1062
    // See also CipherBox.calculateFragmentSize().
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 29488
diff changeset
  1063
    int calculateFragSize(int packetLimit,
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 29488
diff changeset
  1064
            ProtocolVersion protocolVersion, boolean isDTLS) {
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 29488
diff changeset
  1065
        int fragSize = packetLimit -
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 29488
diff changeset
  1066
                (isDTLS ? DTLSRecord.headerSize : SSLRecord.headerSize);
50768
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
  1067
        if (bulkCipher != null && bulkCipher != B_NULL) {
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
  1068
            int blockSize = bulkCipher.ivSize;
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
  1069
            switch (bulkCipher.cipherType) {
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
  1070
                case BLOCK_CIPHER:
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
  1071
                    if (protocolVersion.useTLS11PlusSpec()) {
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
  1072
                        fragSize -= blockSize;          // explicit IV
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
  1073
                    }
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
  1074
                    fragSize -= (fragSize % blockSize); // cannot hold a block
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
  1075
                    // No padding for a maximum fragment.
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
  1076
                    fragSize -= 1;        // 1 byte padding length field: 0x00
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
  1077
                    fragSize -= macAlg.size;
30904
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 29488
diff changeset
  1078
50768
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
  1079
                    break;
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
  1080
                case AEAD_CIPHER:
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
  1081
                    fragSize -= bulkCipher.tagSize;
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
  1082
                    fragSize -= bulkCipher.ivSize - bulkCipher.fixedIvSize;
30904
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 29488
diff changeset
  1083
50768
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
  1084
                    break;
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
  1085
                default:    // NULL_CIPHER or STREAM_CIPHER
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
  1086
                    fragSize -= macAlg.size;
30904
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 29488
diff changeset
  1087
            }
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 29488
diff changeset
  1088
        }
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 29488
diff changeset
  1089
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 29488
diff changeset
  1090
        return fragSize;
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 29488
diff changeset
  1091
    }
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 29488
diff changeset
  1092
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1093
    /**
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1094
     * An SSL/TLS key exchange algorithm.
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1095
     */
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1096
    static enum KeyExchange {
50768
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
  1097
        K_NULL          ("NULL",           false, true,   NAMED_GROUP_NONE),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
  1098
        K_RSA           ("RSA",            true,  false,  NAMED_GROUP_NONE),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
  1099
        K_RSA_EXPORT    ("RSA_EXPORT",     true,  false,  NAMED_GROUP_NONE),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
  1100
        K_DH_RSA        ("DH_RSA",         false, false,  NAMED_GROUP_NONE),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
  1101
        K_DH_DSS        ("DH_DSS",         false, false,  NAMED_GROUP_NONE),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
  1102
        K_DHE_DSS       ("DHE_DSS",        true,  false,  NAMED_GROUP_FFDHE),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
  1103
        K_DHE_DSS_EXPORT("DHE_DSS_EXPORT", true,  false,  NAMED_GROUP_NONE),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
  1104
        K_DHE_RSA       ("DHE_RSA",        true,  false,  NAMED_GROUP_FFDHE),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
  1105
        K_DHE_RSA_EXPORT("DHE_RSA_EXPORT", true,  false,  NAMED_GROUP_NONE),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
  1106
        K_DH_ANON       ("DH_anon",        true,  true,   NAMED_GROUP_FFDHE),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
  1107
        K_DH_ANON_EXPORT("DH_anon_EXPORT", true,  true,   NAMED_GROUP_NONE),
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1108
55353
946f7f2d321c 8171279: Support X25519 and X448 in TLS
wetmore
parents: 54430
diff changeset
  1109
        // These KeyExchanges can use either ECDHE/XDH, so we'll use a
946f7f2d321c 8171279: Support X25519 and X448 in TLS
wetmore
parents: 54430
diff changeset
  1110
        // varargs here.
946f7f2d321c 8171279: Support X25519 and X448 in TLS
wetmore
parents: 54430
diff changeset
  1111
        K_ECDH_ECDSA    ("ECDH_ECDSA",     JsseJce.ALLOW_ECC,  false,
946f7f2d321c 8171279: Support X25519 and X448 in TLS
wetmore
parents: 54430
diff changeset
  1112
                NAMED_GROUP_ECDHE, NAMED_GROUP_XDH),
946f7f2d321c 8171279: Support X25519 and X448 in TLS
wetmore
parents: 54430
diff changeset
  1113
        K_ECDH_RSA      ("ECDH_RSA",       JsseJce.ALLOW_ECC,  false,
946f7f2d321c 8171279: Support X25519 and X448 in TLS
wetmore
parents: 54430
diff changeset
  1114
            NAMED_GROUP_ECDHE, NAMED_GROUP_XDH),
946f7f2d321c 8171279: Support X25519 and X448 in TLS
wetmore
parents: 54430
diff changeset
  1115
        K_ECDHE_ECDSA   ("ECDHE_ECDSA",    JsseJce.ALLOW_ECC,  false,
946f7f2d321c 8171279: Support X25519 and X448 in TLS
wetmore
parents: 54430
diff changeset
  1116
            NAMED_GROUP_ECDHE, NAMED_GROUP_XDH),
946f7f2d321c 8171279: Support X25519 and X448 in TLS
wetmore
parents: 54430
diff changeset
  1117
        K_ECDHE_RSA     ("ECDHE_RSA",      JsseJce.ALLOW_ECC,  false,
946f7f2d321c 8171279: Support X25519 and X448 in TLS
wetmore
parents: 54430
diff changeset
  1118
            NAMED_GROUP_ECDHE, NAMED_GROUP_XDH),
946f7f2d321c 8171279: Support X25519 and X448 in TLS
wetmore
parents: 54430
diff changeset
  1119
        K_ECDH_ANON     ("ECDH_anon",      JsseJce.ALLOW_ECC,  true,
946f7f2d321c 8171279: Support X25519 and X448 in TLS
wetmore
parents: 54430
diff changeset
  1120
            NAMED_GROUP_ECDHE, NAMED_GROUP_XDH),
6856
533f4ad71f88 6914943: Implement final TLS renegotiation fix
xuelei
parents: 5506
diff changeset
  1121
533f4ad71f88 6914943: Implement final TLS renegotiation fix
xuelei
parents: 5506
diff changeset
  1122
        // renegotiation protection request signaling cipher suite
50768
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
  1123
        K_SCSV          ("SCSV",           true,  true,   NAMED_GROUP_NONE);
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1124
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1125
        // name of the key exchange algorithm, e.g. DHE_DSS
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1126
        final String name;
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1127
        final boolean allowed;
57718
a93b7b28f644 8226374: Restrict TLS signature schemes and named groups
xuelei
parents: 55353
diff changeset
  1128
        final NamedGroupSpec[] groupTypes;
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1129
        private final boolean alwaysAvailable;
50768
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
  1130
        private final boolean isAnonymous;
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1131
50768
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
  1132
        KeyExchange(String name, boolean allowed,
57718
a93b7b28f644 8226374: Restrict TLS signature schemes and named groups
xuelei
parents: 55353
diff changeset
  1133
                boolean isAnonymous, NamedGroupSpec... groupTypes) {
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1134
            this.name = name;
55353
946f7f2d321c 8171279: Support X25519 and X448 in TLS
wetmore
parents: 54430
diff changeset
  1135
            this.groupTypes = groupTypes;
946f7f2d321c 8171279: Support X25519 and X448 in TLS
wetmore
parents: 54430
diff changeset
  1136
            this.allowed = allowed;
946f7f2d321c 8171279: Support X25519 and X448 in TLS
wetmore
parents: 54430
diff changeset
  1137
50768
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
  1138
            this.alwaysAvailable = allowed && (!name.startsWith("EC"));
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
  1139
            this.isAnonymous = isAnonymous;
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1140
        }
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1141
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1142
        boolean isAvailable() {
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1143
            if (alwaysAvailable) {
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1144
                return true;
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1145
            }
3957
c8fdb8fad795 6885204: JSSE should not require Kerberos to be present
vinnie
parents: 715
diff changeset
  1146
57718
a93b7b28f644 8226374: Restrict TLS signature schemes and named groups
xuelei
parents: 55353
diff changeset
  1147
            if (NamedGroupSpec.arrayContains(groupTypes,
a93b7b28f644 8226374: Restrict TLS signature schemes and named groups
xuelei
parents: 55353
diff changeset
  1148
                    NamedGroupSpec.NAMED_GROUP_ECDHE)) {
3957
c8fdb8fad795 6885204: JSSE should not require Kerberos to be present
vinnie
parents: 715
diff changeset
  1149
                return (allowed && JsseJce.isEcAvailable());
c8fdb8fad795 6885204: JSSE should not require Kerberos to be present
vinnie
parents: 715
diff changeset
  1150
            } else {
c8fdb8fad795 6885204: JSSE should not require Kerberos to be present
vinnie
parents: 715
diff changeset
  1151
                return allowed;
c8fdb8fad795 6885204: JSSE should not require Kerberos to be present
vinnie
parents: 715
diff changeset
  1152
            }
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1153
        }
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1154
14664
e71aa0962e70 8003950: Adds missing Override annotations and removes unnecessary imports in sun.security.ssl
xuelei
parents: 11904
diff changeset
  1155
        @Override
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1156
        public String toString() {
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1157
            return name;
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1158
        }
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1159
    }
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1160
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1161
    /**
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1162
     * An SSL/TLS key MAC algorithm.
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1163
     *
7043
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
  1164
     * Also contains a factory method to obtain an initialized MAC
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1165
     * for this algorithm.
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1166
     */
29488
1f25b971e59a 6996366: convert MacAlg to an enum
jnimeh
parents: 27722
diff changeset
  1167
    static enum MacAlg {
1f25b971e59a 6996366: convert MacAlg to an enum
jnimeh
parents: 27722
diff changeset
  1168
        M_NULL      ("NULL",     0,   0,   0),
1f25b971e59a 6996366: convert MacAlg to an enum
jnimeh
parents: 27722
diff changeset
  1169
        M_MD5       ("MD5",     16,  64,   9),
1f25b971e59a 6996366: convert MacAlg to an enum
jnimeh
parents: 27722
diff changeset
  1170
        M_SHA       ("SHA",     20,  64,   9),
1f25b971e59a 6996366: convert MacAlg to an enum
jnimeh
parents: 27722
diff changeset
  1171
        M_SHA256    ("SHA256",  32,  64,   9),
1f25b971e59a 6996366: convert MacAlg to an enum
jnimeh
parents: 27722
diff changeset
  1172
        M_SHA384    ("SHA384",  48, 128,  17);
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1173
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1174
        // descriptive name, e.g. MD5
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1175
        final String name;
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1176
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1177
        // size of the MAC value (and MAC key) in bytes
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1178
        final int size;
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1179
16113
946ec9b22004 8006777: Improve TLS handling of invalid messages
xuelei
parents: 14664
diff changeset
  1180
        // block size of the underlying hash algorithm
946ec9b22004 8006777: Improve TLS handling of invalid messages
xuelei
parents: 14664
diff changeset
  1181
        final int hashBlockSize;
946ec9b22004 8006777: Improve TLS handling of invalid messages
xuelei
parents: 14664
diff changeset
  1182
946ec9b22004 8006777: Improve TLS handling of invalid messages
xuelei
parents: 14664
diff changeset
  1183
        // minimal padding size of the underlying hash algorithm
946ec9b22004 8006777: Improve TLS handling of invalid messages
xuelei
parents: 14664
diff changeset
  1184
        final int minimalPaddingSize;
946ec9b22004 8006777: Improve TLS handling of invalid messages
xuelei
parents: 14664
diff changeset
  1185
946ec9b22004 8006777: Improve TLS handling of invalid messages
xuelei
parents: 14664
diff changeset
  1186
        MacAlg(String name, int size,
946ec9b22004 8006777: Improve TLS handling of invalid messages
xuelei
parents: 14664
diff changeset
  1187
                int hashBlockSize, int minimalPaddingSize) {
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1188
            this.name = name;
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1189
            this.size = size;
16113
946ec9b22004 8006777: Improve TLS handling of invalid messages
xuelei
parents: 14664
diff changeset
  1190
            this.hashBlockSize = hashBlockSize;
946ec9b22004 8006777: Improve TLS handling of invalid messages
xuelei
parents: 14664
diff changeset
  1191
            this.minimalPaddingSize = minimalPaddingSize;
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1192
        }
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1193
14664
e71aa0962e70 8003950: Adds missing Override annotations and removes unnecessary imports in sun.security.ssl
xuelei
parents: 11904
diff changeset
  1194
        @Override
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1195
        public String toString() {
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1196
            return name;
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1197
        }
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1198
    }
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1199
7807
d026f4f9c119 6996365: Evaluate the priorities of cipher suites
xuelei
parents: 7043
diff changeset
  1200
    /**
50768
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
  1201
     * The hash algorithms used for PRF (PseudoRandom Function) or HKDF.
7807
d026f4f9c119 6996365: Evaluate the priorities of cipher suites
xuelei
parents: 7043
diff changeset
  1202
     *
50768
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
  1203
     * Note that TLS 1.1- uses a single MD5/SHA1-based PRF algorithm for
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
  1204
     * generating the necessary material.
7807
d026f4f9c119 6996365: Evaluate the priorities of cipher suites
xuelei
parents: 7043
diff changeset
  1205
     */
50768
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
  1206
    static enum HashAlg {
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
  1207
        H_NONE      ("NONE",    0,    0),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
  1208
        H_SHA256    ("SHA-256", 32,  64),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
  1209
        H_SHA384    ("SHA-384", 48, 128);
7043
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
  1210
50768
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
  1211
        final String name;
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
  1212
        final int hashLength;
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
  1213
        final int blockSize;
7043
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
  1214
50768
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
  1215
        HashAlg(String hashAlg, int hashLength, int blockSize) {
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
  1216
            this.name = hashAlg;
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
  1217
            this.hashLength = hashLength;
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
  1218
            this.blockSize = blockSize;
7043
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
  1219
        }
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
  1220
50768
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
  1221
        @Override
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
  1222
        public String toString() {
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
  1223
            return name;
7043
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
  1224
        }
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
  1225
    }
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1226
}