From mboxrd@z Thu Jan 1 00:00:00 1970 Received: from mga14.intel.com (mga14.intel.com [192.55.52.115]) by mx.groups.io with SMTP id smtpd.web09.5218.1651663931873445317 for ; Wed, 04 May 2022 04:32:12 -0700 Authentication-Results: mx.groups.io; dkim=fail reason="unable to parse pub key" header.i=@intel.com header.s=intel header.b=jZ+gH8ds; spf=pass (domain: intel.com, ip: 192.55.52.115, mailfrom: yi1.li@intel.com) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=intel.com; i=@intel.com; q=dns/txt; s=Intel; t=1651663931; x=1683199931; h=from:to:cc:subject:date:message-id:references: in-reply-to:content-transfer-encoding:mime-version; bh=g/dmrsrAp7OJG/C1cxYVR1bw/r4xl5Cm3JpRZJp30yk=; b=jZ+gH8ds0BaonGmBsz3KYOM06q+C8czh8bSPAKhKITT6kZ3Ak8gOTx05 ojxpiJ2rpbeR7Ggktwt6fpA5je91efJXAU6B2k5pX2XYvHyeUDckLB/PP foh7EGbtGm1Tohe4lFRAFFyW5LX7XUW/ADH5CUG4GEFf4nKaytfMpp99x 7Ya+tRiX+KHoTGfp5B6ioEPib8XyRYG4JQlifsFrrM2je9XXhxzIbrcAS dRnLKh5+lOunuQkYvQIA/oo5MnqFM4w56gpFVPoWgLZg6Po/mJ4MLHHd0 9erJWEtBOr8xWSC72hC9K6jWjQj8TR6pnXLl2SVAJFM4Pl9R4RTjcsWhC A==; X-IronPort-AV: E=McAfee;i="6400,9594,10336"; a="267893446" X-IronPort-AV: E=Sophos;i="5.91,197,1647327600"; d="scan'208";a="267893446" Received: from orsmga008.jf.intel.com ([10.7.209.65]) by fmsmga103.fm.intel.com with ESMTP/TLS/ECDHE-RSA-AES256-GCM-SHA384; 04 May 2022 04:32:10 -0700 X-ExtLoop1: 1 X-IronPort-AV: E=Sophos;i="5.91,197,1647327600"; d="scan'208";a="584690483" Received: from fmsmsx604.amr.corp.intel.com ([10.18.126.84]) by orsmga008.jf.intel.com with ESMTP; 04 May 2022 04:32:10 -0700 Received: from fmsmsx607.amr.corp.intel.com (10.18.126.87) by fmsmsx604.amr.corp.intel.com (10.18.126.84) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256) id 15.1.2308.27; Wed, 4 May 2022 04:32:10 -0700 Received: from fmsmsx607.amr.corp.intel.com (10.18.126.87) by fmsmsx607.amr.corp.intel.com (10.18.126.87) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256) id 15.1.2308.27; Wed, 4 May 2022 04:32:09 -0700 Received: from fmsedg602.ED.cps.intel.com (10.1.192.136) by fmsmsx607.amr.corp.intel.com (10.18.126.87) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256) id 15.1.2308.27 via Frontend Transport; Wed, 4 May 2022 04:32:09 -0700 Received: from NAM04-MW2-obe.outbound.protection.outlook.com (104.47.73.169) by edgegateway.intel.com (192.55.55.71) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.1.2308.27; Wed, 4 May 2022 04:32:09 -0700 ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=aIF23W8BmpuP8HhSLO4GpVHDE4OXXZt4RxOnGernSgiA++eNywRujKsU7K2oY4eZFXc6a2UOr490F3rN5v3I/GwhurAUSqiNruK1Oysxc0fF1AhZCLWMukTXkaTohYwW1fo4AECPh98/XXZkWT4U8AqdNVt+4IllHNKrCgSJefiVS/cKAMs2XougE9Z4UybDayUVn/f8GjCju2c9oJb8sGKbC48vsp9D8EcF0l5jDAOHmlQAxvtsnfKDvf2nY2AR76RCq989njpx554mbGU4uzgtHsX9cYIq/2ZpoYPIgThwjXZs4f3DINil7NZvjSepcvPD7O4beOZSelv3fOqboA== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=ytxof3VS9H5tAsG2Z2QwkzyQWIAGPoNjeuNU7j7MXtA=; b=UJVJDzKSu3Jj6N7eAbqBana3I/J7/zCnSnb3gJ4BRQmyUmiV/XIomPnEyTgWZgvzTlpcMfChWjRZB42EOODXLZ9q/CBTJevmNK9y8K71nZ402Pgw6iDi5er1T/yR49MPAS8zDaJXRoa7VT994UeChYIHChs+5+eKcKgRgMvvSvSqkpC+NOGs6oIiWCIC1buM5RcgAvnuQtEP/idSwDzzagSmUO84vUK078oX8xOkQTq7JxmygnYh7Vww2wiS8HM38ROTj3svTBQN95W/A6A1X3couO7r5mgdPVqfX8Cl1Z4LNuhORroIGHJJG1gegn/7cou2QFyIS/URhw/nI3xRKw== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=intel.com; dmarc=pass action=none header.from=intel.com; dkim=pass header.d=intel.com; arc=none Received: from MWHPR11MB1597.namprd11.prod.outlook.com (2603:10b6:301:d::13) by BN9PR11MB5260.namprd11.prod.outlook.com (2603:10b6:408:135::9) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.5206.24; Wed, 4 May 2022 11:32:07 +0000 Received: from MWHPR11MB1597.namprd11.prod.outlook.com ([fe80::40d1:c02c:2e4f:56d]) by MWHPR11MB1597.namprd11.prod.outlook.com ([fe80::40d1:c02c:2e4f:56d%11]) with mapi id 15.20.5186.029; Wed, 4 May 2022 11:32:06 +0000 From: "yi1 li" To: "Yao, Jiewen" , "devel@edk2.groups.io" CC: "Kinney, Michael D" , "Gao, Liming" Subject: Re: [edk2-devel] [PATCH 1/1] MdePkg: Add WPA3 related TLS configure macro Thread-Topic: [edk2-devel] [PATCH 1/1] MdePkg: Add WPA3 related TLS configure macro Thread-Index: AQHYX5mn/E/0Wz7rx0u36WInivFdpK0Of9yAgAAUj7A= Date: Wed, 4 May 2022 11:32:06 +0000 Message-ID: References: <075f00b16013a2c401de91304f0ce4ff5bf4dfc5.1651656533.git.yi1.li@intel.com> In-Reply-To: Accept-Language: zh-CN, en-US X-MS-Has-Attach: X-MS-TNEF-Correlator: dlp-product: dlpe-windows dlp-version: 11.6.401.20 dlp-reaction: no-action authentication-results: dkim=none (message not signed) header.d=none;dmarc=none action=none header.from=intel.com; x-ms-publictraffictype: Email x-ms-office365-filtering-correlation-id: f916b96d-802e-459b-b22e-08da2dc1b80f x-ms-traffictypediagnostic: BN9PR11MB5260:EE_ x-ld-processed: 46c98d88-e344-4ed4-8496-4ed7712e255d,ExtAddr x-microsoft-antispam-prvs: x-ms-exchange-senderadcheck: 1 x-ms-exchange-antispam-relay: 0 x-microsoft-antispam: BCL:0; x-microsoft-antispam-message-info: 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 x-forefront-antispam-report: CIP:255.255.255.255;CTRY:;LANG:en;SCL:1;SRV:;IPV:NLI;SFV:NSPM;H:MWHPR11MB1597.namprd11.prod.outlook.com;PTR:;CAT:NONE;SFS:(13230001)(366004)(33656002)(316002)(8936002)(5660300002)(52536014)(86362001)(2906002)(186003)(26005)(30864003)(966005)(6506007)(110136005)(54906003)(19627235002)(508600001)(53546011)(9686003)(82960400001)(122000001)(38070700005)(38100700002)(83380400001)(7696005)(4326008)(55016003)(8676002)(66446008)(71200400001)(76116006)(66946007)(66476007)(64756008)(66556008);DIR:OUT;SFP:1102; x-ms-exchange-antispam-messagedata-chunkcount: 1 x-ms-exchange-antispam-messagedata-0: =?us-ascii?Q?rQMuzXdKbuajx8cBVrmRjsuiSLosMlBcmnKrEeeDuIiHBqtyaDpZ+iQezjBT?= =?us-ascii?Q?mYgKpkOCTUZ9J0bUEixS7YKaVuYRuz4uzGmq1bo33PU3C5R/5A2EaV8rmJBw?= =?us-ascii?Q?yOrv7TNAfLfKOpVxqbTsbm5lGumpo92BuMBGFFYQ6Dl9UT5y4yRNABd7Dtyv?= =?us-ascii?Q?RGpTU49Tl0GjOhz2MC9Xn7oItZy6KkPWhh9YiFRzdjo6cOrHttIS1+BPDmm6?= =?us-ascii?Q?UB7HEog4Zhdyvpacff8O4X5MIBY3xkeNsr7NMNNWy+ubUl5V6mcwlzTPZh33?= =?us-ascii?Q?WZsUb63bKbSQAySOa1jHGX5epjak7N3AS82pTAHrYFpFlrP9ShZ0VpOAsDUY?= =?us-ascii?Q?UfOcZb2ZZu7Uw1Kk6XOOWBZkG3nNwEy7WZ7v5AUb+PF1bg7mMfzTAENTY+xj?= =?us-ascii?Q?L/3rVCdfXNfuKztInMfs9vvknRGFPPdtQYxgoCpiON2x3wfPHyk0wHaxLyer?= =?us-ascii?Q?G0sybIE9U+uHvEHpdaKVj9aUCJKzR58EE4L41h8elr4bU/B3ocT4ICLFuQ2r?= =?us-ascii?Q?LsmRTp0OKUllwOEM035mlw7TpI5bvbQT4OJ6aECHx+RGHDTU1xMkulh0rPA6?= =?us-ascii?Q?THVJCtcZUuCr5MtSUF/OY4DjX1mKBY1k3/QQPF8WeXcKAsaCBWK+iPvnQszu?= =?us-ascii?Q?EApXkHvxSTgaKzbWw8NUkMMH3w6wizt7YKTxk2CUIx0ShK9GLJxafjXGxAmo?= =?us-ascii?Q?FsT/E0su51WDMWVXbKV8gwBD7F29BavSXGANj2FXbGXq4T4gKqdhxsC7EEHJ?= =?us-ascii?Q?wX9BSLFtEZfYaHWZNECdZ4Lzf8OqIireTAzsBb7a7OwfH75n9YUOn+Ikco0R?= =?us-ascii?Q?BYB4hm1x/xGRLApJMTLy9lip9FJVzdff0U5ToasG+yN7sMrJrT2ECqx/qzPD?= =?us-ascii?Q?o666N4lb2mF7pAKRrYYONhsVqhbmp5rQMJWO54FI9kvmKkeJkDn/QRPJKMZC?= =?us-ascii?Q?+gSylQVaQpgVSqUpkRQrlW8Zo82IlUjDzCPp7PvtkPH1HQzG7+n5ExQtGzA9?= =?us-ascii?Q?ah4GS1eMYdzL4NCUwfk8euxAIBTLvuQjNaqkZPFJ5EV9ADWRVmaDOHkhB8z2?= =?us-ascii?Q?3ztOhsmUIQdOSkcYi8zYo5Z0rM/9FdRg75jc/nr6wWtAy/rACoAk2pg0jukZ?= =?us-ascii?Q?KygptzCTYZZOroaPEn5MjRu4XDURCtMKEQ8ErOhQkEitcJRt4MItNFTsMRJF?= =?us-ascii?Q?xOW/W8ByN6M+XfLVMms9V1hb2LdEgVfJ0OXTLWhzyNILRPEDRbT9flqvscYX?= =?us-ascii?Q?6vWil0J+J0EuFPdgmbLMilh/JVTNmN0kD2A3rAlmfw+HXVgollbDkLS+b87u?= =?us-ascii?Q?vnlwNMFypu6hWrYpUDVXYZ8VYZ1Ne6W1Bp7OUfVmsn/zSrJFUJ8FVuEsWogT?= =?us-ascii?Q?ihOaHfJpK67HycE/Tugbj4//DPGl1mJ/Q4UueaUaugEGInW3uh7E+rrHjNUe?= =?us-ascii?Q?aVT1DsE91LCNg3JuiBknlwVDNS1/J0j1Cp2zbAeNGcFEzxL7CUJkFRtmMdOH?= =?us-ascii?Q?h1SnYl3vzj/8cszvGoed7hpxWKJpHWZJV6V5Nw6DnRDBmUSV/FWV4qonSTOW?= =?us-ascii?Q?j+BE5pLvpJ708QXVUvx0XU+dkjvRstiy7BD9aT24VxZCcWXtyuU6tg1rFuTu?= =?us-ascii?Q?qS3Rv2KGvC8X927Dc2MVMR42KLHjMbnR49ZcRotdizIMbSwRHKsFtHOEeFYV?= =?us-ascii?Q?6IYr+CgH5JfkTHhHESjMvf+g0S6HJxrBr1kjBrj2fu7zOLkL?= MIME-Version: 1.0 X-MS-Exchange-CrossTenant-AuthAs: Internal X-MS-Exchange-CrossTenant-AuthSource: MWHPR11MB1597.namprd11.prod.outlook.com X-MS-Exchange-CrossTenant-Network-Message-Id: f916b96d-802e-459b-b22e-08da2dc1b80f X-MS-Exchange-CrossTenant-originalarrivaltime: 04 May 2022 11:32:06.6164 (UTC) X-MS-Exchange-CrossTenant-fromentityheader: Hosted X-MS-Exchange-CrossTenant-id: 46c98d88-e344-4ed4-8496-4ed7712e255d X-MS-Exchange-CrossTenant-mailboxtype: HOSTED X-MS-Exchange-CrossTenant-userprincipalname: zpDjnasLWagewSyMqq9WiZSc3kp3WVRJx0wHMbJdKsPc13GKfYfnagqi5bzcE0taqJAPJ9hsalXODrHUXiRKPg== X-MS-Exchange-Transport-CrossTenantHeadersStamped: BN9PR11MB5260 Return-Path: yi1.li@intel.com X-OriginatorOrg: intel.com Content-Language: en-US Content-Type: text/plain; charset="us-ascii" Content-Transfer-Encoding: quoted-printable Hi Jiewen, Thanks for feedback, I will check it. For 7), I will submit relevant TLS function code together next patch. -----Original Message----- From: Yao, Jiewen =20 Sent: Wednesday, May 4, 2022 6:13 PM To: devel@edk2.groups.io; Li, Yi1 Cc: Kinney, Michael D ; Gao, Liming Subject: RE: [edk2-devel] [PATCH 1/1] MdePkg: Add WPA3 related TLS configur= e macro Thanks Yi. Some feedback: 1) {0x13, *} is defined in TLS1.3 - https://datatracker.ietf.org/doc/html/r= fc8446#appendix-B.4 The comment "> /// TLS Cipher Suite, refers to A.5 of rfc-2246, rfc-4346 a= nd rfc-5246." should be updated to include 8446 as well. 2) Although it is not absolutely required, I highly recommend to add specif= ic value to TLS_HASH_ALGO, to align with definition in RFC. > + TlsHashAlgoNone =3D 0, > + TlsHashAlgoMd5 =3D 1, > + TlsHashAlgoSha1 =3D 2, > + TlsHashAlgoSha224 =3D 3, > + TlsHashAlgoSha256 =3D 4, > + TlsHashAlgoSha384 =3D 5, > + TlsHashAlgoSha512 =3D 6, > +} TLS_HASH_ALGO; 3) Ditto, for TLS_SIGNATURE_ALGO. > + TlsSignatureAlgoAnonymous =3D 0, > + TlsSignatureAlgoRsa =3D 1, > + TlsSignatureAlgoDsa =3D 2, > + TlsSignatureAlgoEcdsa =3D 3, > +} TLS_SIGNATURE_ALGO; The value is assigned in the spec. It cannot be changed. 4) RFC4492 is obsoleted by RFC8422 - https://datatracker.ietf.org/doc/html/= rfc8422#section-5.1.1 =3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D RFC 4492 defined 25 different curves in the NamedCurve registry (now renamed the "TLS Supported Groups" registry, although the enumeration below is still named NamedCurve) for use in TLS. Only three have seen much use. This specification is deprecating the rest (with numbers 1-22). =3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D I don't see a reason to define so many deprecated algorithms. Would you please align with section 5.1.1 in RFC8422? You may consider to a= dd x25519 and x448 as well. =3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D enum { deprecated(1..22), secp256r1 (23), secp384r1 (24), secp521r1 (25), x25519(29), x448(30), reserved (0xFE00..0xFEFF), deprecated(0xFF01..0xFF02), (0xFFFF) } NamedCurve; =3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D 5) Since you added TLS 1.3 cipher suit, I assume you also want to add defin= ition for TLS 1.3. Please aware that "signature_algorithms" is changed in TLS 1.3 - https://da= tatracker.ietf.org/doc/html/rfc8446#section-4.2.3. I am not sure if you need define that as well. =3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D enum { /* RSASSA-PKCS1-v1_5 algorithms */ rsa_pkcs1_sha256(0x0401), rsa_pkcs1_sha384(0x0501), rsa_pkcs1_sha512(0x0601), /* ECDSA algorithms */ ecdsa_secp256r1_sha256(0x0403), ecdsa_secp384r1_sha384(0x0503), ecdsa_secp521r1_sha512(0x0603), /* RSASSA-PSS algorithms with public key OID rsaEncryption */ rsa_pss_rsae_sha256(0x0804), rsa_pss_rsae_sha384(0x0805), rsa_pss_rsae_sha512(0x0806), /* EdDSA algorithms */ ed25519(0x0807), ed448(0x0808), /* RSASSA-PSS algorithms with public key OID RSASSA-PSS */ rsa_pss_pss_sha256(0x0809), rsa_pss_pss_sha384(0x080a), rsa_pss_pss_sha512(0x080b), ... } SignatureScheme; =3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D 6) Ditto. Please aware that "NamedCurve" is changed in TLS 1.3 - https://da= tatracker.ietf.org/doc/html/rfc8446#section-4.2.7 I am not sure if you need define that as well. =3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D enum { /* Elliptic Curve Groups (ECDHE) */ secp256r1(0x0017), secp384r1(0x0018), secp521r1(0x0019), x25519(0x001D), x448(0x001E), ... } NamedGroup; =3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D 7) Last but not least, I hope to see how those new definition is used. Without consumer, it is hard for me to understand why they are needed, or i= f we miss something else. Thank you Yao, Jiewen > -----Original Message----- > From: devel@edk2.groups.io On Behalf Of yi1 li > Sent: Wednesday, May 4, 2022 5:31 PM > To: devel@edk2.groups.io > Cc: Li, Yi1 ; Kinney, Michael D=20 > ; Gao, Liming > Subject: [edk2-devel] [PATCH 1/1] MdePkg: Add WPA3 related TLS=20 > configure macro >=20 > REF:https://bugzilla.tianocore.org/show_bug.cgi?id=3D3892 >=20 > Which are needed for SUITE-B and SUITE-B-192. >=20 > Cc: Michael D Kinney > Cc: Liming Gao > Signed-off-by: yi1 li > --- > MdePkg/Include/IndustryStandard/Tls1.h | 133=20 > ++++++++++++++++++------- > 1 file changed, 97 insertions(+), 36 deletions(-) >=20 > diff --git a/MdePkg/Include/IndustryStandard/Tls1.h > b/MdePkg/Include/IndustryStandard/Tls1.h > index cf67428b1129..6519afe15e78 100644 > --- a/MdePkg/Include/IndustryStandard/Tls1.h > +++ b/MdePkg/Include/IndustryStandard/Tls1.h > @@ -15,42 +15,49 @@ > /// > /// TLS Cipher Suite, refers to A.5 of rfc-2246, rfc-4346 and rfc-5246. > /// > -#define TLS_RSA_WITH_NULL_MD5 {0x00, 0x01} > -#define TLS_RSA_WITH_NULL_SHA {0x00, 0x02} > -#define TLS_RSA_WITH_RC4_128_MD5 {0x00, 0x04} > -#define TLS_RSA_WITH_RC4_128_SHA {0x00, 0x05} > -#define TLS_RSA_WITH_IDEA_CBC_SHA {0x00, 0x07} > -#define TLS_RSA_WITH_DES_CBC_SHA {0x00, 0x09} > -#define TLS_RSA_WITH_3DES_EDE_CBC_SHA {0x00, 0x0A} > -#define TLS_DH_DSS_WITH_DES_CBC_SHA {0x00, 0x0C} > -#define TLS_DH_DSS_WITH_3DES_EDE_CBC_SHA {0x00, 0x0D} > -#define TLS_DH_RSA_WITH_DES_CBC_SHA {0x00, 0x0F} > -#define TLS_DH_RSA_WITH_3DES_EDE_CBC_SHA {0x00, 0x10} > -#define TLS_DHE_DSS_WITH_DES_CBC_SHA {0x00, 0x12} > -#define TLS_DHE_DSS_WITH_3DES_EDE_CBC_SHA {0x00, 0x13} > -#define TLS_DHE_RSA_WITH_DES_CBC_SHA {0x00, 0x15} > -#define TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA {0x00, 0x16} > -#define TLS_RSA_WITH_AES_128_CBC_SHA {0x00, 0x2F} > -#define TLS_DH_DSS_WITH_AES_128_CBC_SHA {0x00, 0x30} > -#define TLS_DH_RSA_WITH_AES_128_CBC_SHA {0x00, 0x31} > -#define TLS_DHE_DSS_WITH_AES_128_CBC_SHA {0x00, 0x32} > -#define TLS_DHE_RSA_WITH_AES_128_CBC_SHA {0x00, 0x33} > -#define TLS_RSA_WITH_AES_256_CBC_SHA {0x00, 0x35} > -#define TLS_DH_DSS_WITH_AES_256_CBC_SHA {0x00, 0x36} > -#define TLS_DH_RSA_WITH_AES_256_CBC_SHA {0x00, 0x37} > -#define TLS_DHE_DSS_WITH_AES_256_CBC_SHA {0x00, 0x38} > -#define TLS_DHE_RSA_WITH_AES_256_CBC_SHA {0x00, 0x39} > -#define TLS_RSA_WITH_NULL_SHA256 {0x00, 0x3B} > -#define TLS_RSA_WITH_AES_128_CBC_SHA256 {0x00, 0x3C} > -#define TLS_RSA_WITH_AES_256_CBC_SHA256 {0x00, 0x3D} > -#define TLS_DH_DSS_WITH_AES_128_CBC_SHA256 {0x00, 0x3E} > -#define TLS_DH_RSA_WITH_AES_128_CBC_SHA256 {0x00, 0x3F} > -#define TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 {0x00, 0x40} -#define=20 > TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 {0x00, 0x67} > -#define TLS_DH_DSS_WITH_AES_256_CBC_SHA256 {0x00, 0x68} > -#define TLS_DH_RSA_WITH_AES_256_CBC_SHA256 {0x00, 0x69} > -#define TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 {0x00, 0x6A} -#define=20 > TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 {0x00, 0x6B} > +#define TLS_RSA_WITH_NULL_MD5 {0x00, 0x01} > +#define TLS_RSA_WITH_NULL_SHA {0x00, 0x02} > +#define TLS_RSA_WITH_RC4_128_MD5 {0x00, 0x04} > +#define TLS_RSA_WITH_RC4_128_SHA {0x00, 0x05} > +#define TLS_RSA_WITH_IDEA_CBC_SHA {0x00, 0x07} > +#define TLS_RSA_WITH_DES_CBC_SHA {0x00, 0x09} > +#define TLS_RSA_WITH_3DES_EDE_CBC_SHA {0x00, 0x0A} > +#define TLS_DH_DSS_WITH_DES_CBC_SHA {0x00, 0x0C} > +#define TLS_DH_DSS_WITH_3DES_EDE_CBC_SHA {0x00, 0x0D} > +#define TLS_DH_RSA_WITH_DES_CBC_SHA {0x00, 0x0F} > +#define TLS_DH_RSA_WITH_3DES_EDE_CBC_SHA {0x00, 0x10} > +#define TLS_DHE_DSS_WITH_DES_CBC_SHA {0x00, 0x12} > +#define TLS_DHE_DSS_WITH_3DES_EDE_CBC_SHA {0x00, 0x13} > +#define TLS_DHE_RSA_WITH_DES_CBC_SHA {0x00, 0x15} > +#define TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA {0x00, 0x16} > +#define TLS_RSA_WITH_AES_128_CBC_SHA {0x00, 0x2F} > +#define TLS_DH_DSS_WITH_AES_128_CBC_SHA {0x00, 0x30} > +#define TLS_DH_RSA_WITH_AES_128_CBC_SHA {0x00, 0x31} > +#define TLS_DHE_DSS_WITH_AES_128_CBC_SHA {0x00, 0x32} > +#define TLS_DHE_RSA_WITH_AES_128_CBC_SHA {0x00, 0x33} > +#define TLS_RSA_WITH_AES_256_CBC_SHA {0x00, 0x35} > +#define TLS_DH_DSS_WITH_AES_256_CBC_SHA {0x00, 0x36} > +#define TLS_DH_RSA_WITH_AES_256_CBC_SHA {0x00, 0x37} > +#define TLS_DHE_DSS_WITH_AES_256_CBC_SHA {0x00, 0x38} > +#define TLS_DHE_RSA_WITH_AES_256_CBC_SHA {0x00, 0x39} > +#define TLS_RSA_WITH_NULL_SHA256 {0x00, 0x3B} > +#define TLS_RSA_WITH_AES_128_CBC_SHA256 {0x00, 0x3C} > +#define TLS_RSA_WITH_AES_256_CBC_SHA256 {0x00, 0x3D} > +#define TLS_DH_DSS_WITH_AES_128_CBC_SHA256 {0x00, 0x3E} > +#define TLS_DH_RSA_WITH_AES_128_CBC_SHA256 {0x00, 0x3F} > +#define TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 {0x00, 0x40} > +#define TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 {0x00, 0x67} > +#define TLS_DH_DSS_WITH_AES_256_CBC_SHA256 {0x00, 0x68} > +#define TLS_DH_RSA_WITH_AES_256_CBC_SHA256 {0x00, 0x69} > +#define TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 {0x00, 0x6A} > +#define TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 {0x00, 0x6B} > +#define TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 {0x00, 0x9F} > +#define TLS_AES_128_GCM_SHA256 {0x13, 0x01} > +#define TLS_AES_256_GCM_SHA384 {0x13, 0x02} > +#define TLS_CHACHA20_POLY1305_SHA256 {0x13, 0x03} > +#define TLS_ECDHE_ECDSA_AES128_GCM_SHA256 {0xC0, 0x2B} > +#define TLS_ECDHE_ECDSA_AES256_GCM_SHA384 {0xC0, 0x2C} > +#define TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 {0xC0, 0x30} >=20 > /// > /// TLS Version, refers to A.1 of rfc-2246, rfc-4346 and rfc-5246. > @@ -95,6 +102,60 @@ typedef struct { > // > #define TLS_CIPHERTEXT_RECORD_MAX_PAYLOAD_LENGTH 18432 >=20 > +/// > +/// TLS Hash algorithm, refers to section 7.4.1.4.1. of rfc-5246. > +/// > +typedef enum { > + TlsHashAlgoNone =3D 0, > + TlsHashAlgoMd5, > + TlsHashAlgoSha1, > + TlsHashAlgoSha224, > + TlsHashAlgoSha256, > + TlsHashAlgoSha384, > + TlsHashAlgoSha512, > +} TLS_HASH_ALGO; > + > +/// > +/// TLS Signature algorithm, refers to section 7.4.1.4.1. of rfc-5246. > +/// > +typedef enum { > + TlsSignatureAlgoAnonymous =3D 0, > + TlsSignatureAlgoRsa, > + TlsSignatureAlgoDsa, > + TlsSignatureAlgoEcdsa, > +} TLS_SIGNATURE_ALGO; > + > +/// > +/// TLS Supported Elliptic Curves Extensions, refers to section 5.1.1=20 > +of rfc-4492 /// typedef enum { > + TlsEcNamedCurve_sect163k1 =3D 1, > + TlsEcNamedCurve_sect163r1, // 2, > + TlsEcNamedCurve_sect163r2, // 3, > + TlsEcNamedCurve_sect193r1, // 4, > + TlsEcNamedCurve_sect193r2, // 5, > + TlsEcNamedCurve_sect233k1, // 6, > + TlsEcNamedCurve_sect233r1, // 7, > + TlsEcNamedCurve_sect239k1, // 8, > + TlsEcNamedCurve_sect283k1, // 9, > + TlsEcNamedCurve_sect283r1, // 10, > + TlsEcNamedCurve_sect409k1, // 11, > + TlsEcNamedCurve_sect409r1, // 12, > + TlsEcNamedCurve_sect571k1, // 13, > + TlsEcNamedCurve_sect571r1, // 14, > + TlsEcNamedCurve_secp160k1, // 15, > + TlsEcNamedCurve_secp160r1, // 16, > + TlsEcNamedCurve_secp160r2, // 17, > + TlsEcNamedCurve_secp192k1, // 18, > + TlsEcNamedCurve_secp192r1, // 19, > + TlsEcNamedCurve_secp224k1, // 20, > + TlsEcNamedCurve_secp224r1, // 21, > + TlsEcNamedCurve_secp256k1, // 22, > + TlsEcNamedCurve_secp256r1, // 23, > + TlsEcNamedCurve_secp384r1, // 24, > + TlsEcNamedCurve_secp521r1, // 25, > +} TLS_EC_NAMED_CUREVE; > + > #pragma pack() >=20 > #endif > -- > 2.31.1.windows.1 >=20 >=20 >=20 >=20 >=20