2021-04-19 22:59:22 +02:00
|
|
|
Attempt to register multiple PSKs
|
|
|
|
test_multiple_psks:
|
|
|
|
|
|
|
|
Attempt to register multiple PSKS, incl. opaque PSK, #0
|
|
|
|
test_multiple_psks_opaque:0
|
|
|
|
|
|
|
|
Attempt to register multiple PSKs, incl. opaque PSK, #1
|
|
|
|
test_multiple_psks_opaque:1
|
|
|
|
|
|
|
|
Attempt to register multiple PSKs, incl. opaque PSK, #2
|
|
|
|
test_multiple_psks_opaque:2
|
|
|
|
|
2019-11-26 12:11:15 +01:00
|
|
|
Test calback buffer sanity
|
|
|
|
test_callback_buffer_sanity:
|
|
|
|
|
|
|
|
Callback buffer test: Exercise simple write/read
|
|
|
|
test_callback_buffer:50:25:25:25:25:0:0:0:0
|
|
|
|
|
|
|
|
Callback buffer test: Filling up the buffer
|
|
|
|
test_callback_buffer:50:50:50:50:50:0:0:0:0
|
|
|
|
|
|
|
|
Callback buffer test: Filling up the buffer in two steps
|
|
|
|
test_callback_buffer:50:20:20:0:0:30:30:50:50
|
|
|
|
|
|
|
|
Callback buffer test: Reading out the buffer in two steps
|
|
|
|
test_callback_buffer:50:50:50:30:30:0:0:20:20
|
|
|
|
|
|
|
|
Callback buffer test: Data wraps in buffer
|
|
|
|
test_callback_buffer:50:45:45:10:10:10:10:45:45
|
|
|
|
|
|
|
|
Callback buffer test: Data starts at the end
|
|
|
|
test_callback_buffer:50:50:50:49:49:10:10:11:11
|
|
|
|
|
|
|
|
Callback buffer test: Can write less than requested
|
|
|
|
test_callback_buffer:50:75:50:30:30:25:25:45:45
|
|
|
|
|
|
|
|
Callback buffer test: Can read less than requested
|
|
|
|
test_callback_buffer:50:25:25:30:25:5:5:5:5
|
|
|
|
|
|
|
|
Callback buffer test: Writing to full buffer
|
|
|
|
test_callback_buffer:50:50:50:0:0:10:0:60:50
|
|
|
|
|
|
|
|
Callback buffer test: Reading from empty buffer
|
|
|
|
test_callback_buffer:50:0:0:10:0:0:0:0:0
|
|
|
|
|
2019-12-02 16:47:26 +01:00
|
|
|
Test mock socket sanity
|
|
|
|
ssl_mock_sanity:
|
|
|
|
|
2019-11-27 14:31:42 +01:00
|
|
|
Test mock blocking TCP connection
|
2020-01-15 16:19:07 +01:00
|
|
|
ssl_mock_tcp:1
|
2019-11-27 14:31:42 +01:00
|
|
|
|
2020-01-15 16:19:07 +01:00
|
|
|
Test mock non-blocking TCP connection
|
|
|
|
ssl_mock_tcp:0
|
2019-11-27 12:12:14 +01:00
|
|
|
|
2019-12-02 16:47:26 +01:00
|
|
|
Test mock blocking TCP connection (interleaving)
|
2020-01-15 16:19:07 +01:00
|
|
|
ssl_mock_tcp_interleaving:1
|
2019-12-02 16:47:26 +01:00
|
|
|
|
2020-01-15 16:19:07 +01:00
|
|
|
Test mock non-blocking TCP connection (interleaving)
|
|
|
|
ssl_mock_tcp_interleaving:0
|
2019-12-02 16:47:26 +01:00
|
|
|
|
2020-01-22 12:36:39 +01:00
|
|
|
Message queue - sanity
|
|
|
|
ssl_message_queue_sanity:
|
|
|
|
|
|
|
|
Message queue - basic test
|
|
|
|
ssl_message_queue_basic:
|
|
|
|
|
|
|
|
Message queue - overflow/underflow
|
|
|
|
ssl_message_queue_overflow_underflow:
|
|
|
|
|
|
|
|
Message queue - interleaved
|
|
|
|
ssl_message_queue_interleaved:
|
|
|
|
|
|
|
|
Message queue - insufficient buffer
|
|
|
|
ssl_message_queue_insufficient_buffer:
|
|
|
|
|
2020-01-22 09:40:00 +01:00
|
|
|
Message transport mock - uninitialized structures
|
|
|
|
ssl_message_mock_uninitialized:
|
|
|
|
|
|
|
|
Message transport mock - basic test
|
|
|
|
ssl_message_mock_basic:
|
|
|
|
|
|
|
|
Message transport mock - queue overflow/underflow
|
|
|
|
ssl_message_mock_queue_overflow_underflow:
|
|
|
|
|
|
|
|
Message transport mock - socket overflow
|
|
|
|
ssl_message_mock_socket_overflow:
|
|
|
|
|
|
|
|
Message transport mock - truncated message
|
|
|
|
ssl_message_mock_truncated:
|
|
|
|
|
|
|
|
Message transport mock - socket read error
|
|
|
|
ssl_message_mock_socket_read_error:
|
|
|
|
|
|
|
|
Message transport mock - one-way interleaved sends/reads
|
|
|
|
ssl_message_mock_interleaved_one_way:
|
|
|
|
|
|
|
|
Message transport mock - two-way interleaved sends/reads
|
|
|
|
ssl_message_mock_interleaved_two_ways:
|
|
|
|
|
2020-01-13 09:42:10 +01:00
|
|
|
Test mbedtls_endpoint sanity for the client
|
|
|
|
mbedtls_endpoint_sanity:MBEDTLS_SSL_IS_CLIENT
|
|
|
|
|
|
|
|
Test mbedtls_endpoint sanity for the server
|
|
|
|
mbedtls_endpoint_sanity:MBEDTLS_SSL_IS_SERVER
|
|
|
|
|
|
|
|
Test moving clients handshake to state: HELLO_REQUEST
|
|
|
|
move_handshake_to_state:MBEDTLS_SSL_IS_CLIENT:MBEDTLS_SSL_HELLO_REQUEST:1
|
|
|
|
|
|
|
|
Test moving clients handshake to state: CLIENT_HELLO
|
|
|
|
move_handshake_to_state:MBEDTLS_SSL_IS_CLIENT:MBEDTLS_SSL_CLIENT_HELLO:1
|
|
|
|
|
|
|
|
Test moving clients handshake to state: SERVER_HELLO
|
|
|
|
move_handshake_to_state:MBEDTLS_SSL_IS_CLIENT:MBEDTLS_SSL_SERVER_HELLO:1
|
|
|
|
|
|
|
|
Test moving clients handshake to state: SERVER_CERTIFICATE
|
|
|
|
move_handshake_to_state:MBEDTLS_SSL_IS_CLIENT:MBEDTLS_SSL_SERVER_CERTIFICATE:1
|
|
|
|
|
|
|
|
Test moving clients handshake to state: SERVER_KEY_EXCHANGE
|
|
|
|
move_handshake_to_state:MBEDTLS_SSL_IS_CLIENT:MBEDTLS_SSL_SERVER_KEY_EXCHANGE:1
|
|
|
|
|
|
|
|
Test moving clients handshake to state: CERTIFICATE_REQUEST
|
|
|
|
move_handshake_to_state:MBEDTLS_SSL_IS_CLIENT:MBEDTLS_SSL_CERTIFICATE_REQUEST:1
|
|
|
|
|
|
|
|
Test moving clients handshake to state: SERVER_HELLO_DONE
|
|
|
|
move_handshake_to_state:MBEDTLS_SSL_IS_CLIENT:MBEDTLS_SSL_SERVER_HELLO_DONE:1
|
|
|
|
|
|
|
|
Test moving clients handshake to state: CLIENT_CERTIFICATE
|
|
|
|
move_handshake_to_state:MBEDTLS_SSL_IS_CLIENT:MBEDTLS_SSL_CLIENT_CERTIFICATE:1
|
|
|
|
|
|
|
|
Test moving clients handshake to state: CLIENT_KEY_EXCHANGE
|
|
|
|
move_handshake_to_state:MBEDTLS_SSL_IS_CLIENT:MBEDTLS_SSL_CLIENT_KEY_EXCHANGE:1
|
|
|
|
|
|
|
|
Test moving clients handshake to state: CERTIFICATE_VERIFY
|
|
|
|
move_handshake_to_state:MBEDTLS_SSL_IS_CLIENT:MBEDTLS_SSL_CERTIFICATE_VERIFY:1
|
|
|
|
|
|
|
|
Test moving clients handshake to state: CLIENT_CHANGE_CIPHER_SPEC
|
|
|
|
move_handshake_to_state:MBEDTLS_SSL_IS_CLIENT:MBEDTLS_SSL_CLIENT_CHANGE_CIPHER_SPEC:1
|
|
|
|
|
|
|
|
Test moving clients handshake to state: CLIENT_FINISHED
|
|
|
|
move_handshake_to_state:MBEDTLS_SSL_IS_CLIENT:MBEDTLS_SSL_CLIENT_FINISHED:1
|
|
|
|
|
|
|
|
Test moving clients handshake to state: SERVER_CHANGE_CIPHER_SPEC
|
|
|
|
move_handshake_to_state:MBEDTLS_SSL_IS_CLIENT:MBEDTLS_SSL_SERVER_CHANGE_CIPHER_SPEC:1
|
|
|
|
|
|
|
|
Test moving clients handshake to state: SERVER_FINISHED
|
|
|
|
move_handshake_to_state:MBEDTLS_SSL_IS_CLIENT:MBEDTLS_SSL_SERVER_FINISHED:1
|
|
|
|
|
|
|
|
Test moving clients handshake to state: FLUSH_BUFFERS
|
|
|
|
move_handshake_to_state:MBEDTLS_SSL_IS_CLIENT:MBEDTLS_SSL_FLUSH_BUFFERS:1
|
|
|
|
|
|
|
|
Test moving clients handshake to state: HANDSHAKE_WRAPUP
|
|
|
|
move_handshake_to_state:MBEDTLS_SSL_IS_CLIENT:MBEDTLS_SSL_HANDSHAKE_WRAPUP:1
|
|
|
|
|
|
|
|
Test moving clients handshake to state: HANDSHAKE_OVER
|
|
|
|
move_handshake_to_state:MBEDTLS_SSL_IS_CLIENT:MBEDTLS_SSL_HANDSHAKE_OVER:1
|
|
|
|
|
|
|
|
Test moving servers handshake to state: HELLO_REQUEST
|
|
|
|
move_handshake_to_state:MBEDTLS_SSL_IS_SERVER:MBEDTLS_SSL_HELLO_REQUEST:1
|
|
|
|
|
|
|
|
Test moving servers handshake to state: CLIENT_HELLO
|
|
|
|
move_handshake_to_state:MBEDTLS_SSL_IS_SERVER:MBEDTLS_SSL_CLIENT_HELLO:1
|
|
|
|
|
|
|
|
Test moving servers handshake to state: SERVER_HELLO
|
|
|
|
move_handshake_to_state:MBEDTLS_SSL_IS_SERVER:MBEDTLS_SSL_SERVER_HELLO:1
|
|
|
|
|
|
|
|
Test moving servers handshake to state: SERVER_CERTIFICATE
|
|
|
|
move_handshake_to_state:MBEDTLS_SSL_IS_SERVER:MBEDTLS_SSL_SERVER_CERTIFICATE:1
|
|
|
|
|
|
|
|
Test moving servers handshake to state: SERVER_KEY_EXCHANGE
|
|
|
|
move_handshake_to_state:MBEDTLS_SSL_IS_SERVER:MBEDTLS_SSL_SERVER_KEY_EXCHANGE:1
|
|
|
|
|
|
|
|
Test moving servers handshake to state: CERTIFICATE_REQUEST
|
|
|
|
move_handshake_to_state:MBEDTLS_SSL_IS_SERVER:MBEDTLS_SSL_CERTIFICATE_REQUEST:1
|
|
|
|
|
|
|
|
Test moving servers handshake to state: SERVER_HELLO_DONE
|
|
|
|
move_handshake_to_state:MBEDTLS_SSL_IS_SERVER:MBEDTLS_SSL_SERVER_HELLO_DONE:1
|
|
|
|
|
|
|
|
Test moving servers handshake to state: CLIENT_CERTIFICATE
|
|
|
|
move_handshake_to_state:MBEDTLS_SSL_IS_SERVER:MBEDTLS_SSL_CLIENT_CERTIFICATE:1
|
|
|
|
|
|
|
|
Test moving servers handshake to state: CLIENT_KEY_EXCHANGE
|
|
|
|
move_handshake_to_state:MBEDTLS_SSL_IS_SERVER:MBEDTLS_SSL_CLIENT_KEY_EXCHANGE:1
|
|
|
|
|
|
|
|
Test moving servers handshake to state: CERTIFICATE_VERIFY
|
|
|
|
move_handshake_to_state:MBEDTLS_SSL_IS_SERVER:MBEDTLS_SSL_CERTIFICATE_VERIFY:1
|
|
|
|
|
|
|
|
Test moving servers handshake to state: CLIENT_CHANGE_CIPHER_SPEC
|
|
|
|
move_handshake_to_state:MBEDTLS_SSL_IS_SERVER:MBEDTLS_SSL_CLIENT_CHANGE_CIPHER_SPEC:1
|
|
|
|
|
|
|
|
Test moving servers handshake to state: CLIENT_FINISHED
|
|
|
|
move_handshake_to_state:MBEDTLS_SSL_IS_SERVER:MBEDTLS_SSL_CLIENT_FINISHED:1
|
|
|
|
|
|
|
|
Test moving servers handshake to state: SERVER_CHANGE_CIPHER_SPEC
|
|
|
|
move_handshake_to_state:MBEDTLS_SSL_IS_SERVER:MBEDTLS_SSL_SERVER_CHANGE_CIPHER_SPEC:1
|
|
|
|
|
|
|
|
Test moving servers handshake to state: SERVER_FINISHED
|
|
|
|
move_handshake_to_state:MBEDTLS_SSL_IS_SERVER:MBEDTLS_SSL_SERVER_FINISHED:1
|
|
|
|
|
|
|
|
Test moving servers handshake to state: FLUSH_BUFFERS
|
|
|
|
move_handshake_to_state:MBEDTLS_SSL_IS_SERVER:MBEDTLS_SSL_FLUSH_BUFFERS:1
|
|
|
|
|
|
|
|
Test moving servers handshake to state: HANDSHAKE_WRAPUP
|
|
|
|
move_handshake_to_state:MBEDTLS_SSL_IS_SERVER:MBEDTLS_SSL_HANDSHAKE_WRAPUP:1
|
|
|
|
|
|
|
|
Test moving servers handshake to state: HANDSHAKE_OVER
|
|
|
|
move_handshake_to_state:MBEDTLS_SSL_IS_SERVER:MBEDTLS_SSL_HANDSHAKE_OVER:1
|
|
|
|
|
|
|
|
Negative test moving clients ssl to state: VERIFY_REQUEST_SENT
|
|
|
|
move_handshake_to_state:MBEDTLS_SSL_IS_CLIENT:MBEDTLS_SSL_SERVER_HELLO_VERIFY_REQUEST_SENT:0
|
|
|
|
|
|
|
|
Negative test moving servers ssl to state: NEW_SESSION_TICKET
|
|
|
|
move_handshake_to_state:MBEDTLS_SSL_IS_SERVER:MBEDTLS_SSL_SERVER_NEW_SESSION_TICKET:0
|
|
|
|
|
2020-02-04 15:00:01 +01:00
|
|
|
Handshake, tls1_2
|
2020-02-26 15:10:14 +01:00
|
|
|
depends_on:MBEDTLS_SSL_PROTO_TLS1_2
|
2020-04-15 18:00:50 +02:00
|
|
|
handshake_version:0:MBEDTLS_SSL_MINOR_VERSION_3:MBEDTLS_SSL_MINOR_VERSION_3:MBEDTLS_SSL_MINOR_VERSION_3:MBEDTLS_SSL_MINOR_VERSION_3:MBEDTLS_SSL_MINOR_VERSION_3
|
2020-02-04 15:00:01 +01:00
|
|
|
|
|
|
|
Handshake, ECDHE-RSA-WITH-AES-256-GCM-SHA384
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_SHA384_C:MBEDTLS_AES_C:MBEDTLS_GCM_C:MBEDTLS_RSA_C:MBEDTLS_ECP_DP_SECP384R1_ENABLED:MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED
|
2020-02-26 15:10:14 +01:00
|
|
|
handshake_cipher:"TLS-ECDHE-RSA-WITH-AES-256-GCM-SHA384":MBEDTLS_PK_RSA:0
|
2020-02-04 15:00:01 +01:00
|
|
|
|
|
|
|
Handshake, RSA-WITH-AES-128-CCM
|
2020-02-26 15:10:14 +01:00
|
|
|
depends_on:MBEDTLS_CCM_C:MBEDTLS_AES_C:MBEDTLS_RSA_C:MBEDTLS_ECP_DP_SECP384R1_ENABLED
|
|
|
|
handshake_cipher:"TLS-RSA-WITH-AES-128-CCM":MBEDTLS_PK_RSA:0
|
2020-02-04 15:00:01 +01:00
|
|
|
|
|
|
|
Handshake, DHE-RSA-WITH-AES-256-CBC-SHA256
|
2020-02-26 15:10:14 +01:00
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SHA256_C:MBEDTLS_RSA_C:MBEDTLS_ECP_DP_SECP384R1_ENABLED
|
|
|
|
handshake_cipher:"TLS-DHE-RSA-WITH-AES-256-CBC-SHA256":MBEDTLS_PK_RSA:0
|
2020-02-04 15:00:01 +01:00
|
|
|
|
|
|
|
Handshake, ECDHE-ECDSA-WITH-AES-256-CCM
|
2020-02-26 15:10:14 +01:00
|
|
|
depends_on:MBEDTLS_AES_C:MBEDTLS_CCM_C:MBEDTLS_ECDSA_C:MBEDTLS_ECP_DP_SECP256R1_ENABLED:MBEDTLS_ECP_DP_SECP384R1_ENABLED
|
|
|
|
handshake_cipher:"TLS-ECDHE-ECDSA-WITH-AES-256-CCM":MBEDTLS_PK_ECDSA:0
|
2020-02-04 15:00:01 +01:00
|
|
|
|
|
|
|
Handshake, ECDH-ECDSA-WITH-CAMELLIA-256-CBC-SHA384
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_SHA384_C:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ECDSA_C:MBEDTLS_ECP_DP_SECP256R1_ENABLED:MBEDTLS_ECP_DP_SECP384R1_ENABLED:MBEDTLS_CAMELLIA_C
|
2020-02-26 15:10:14 +01:00
|
|
|
handshake_cipher:"TLS-ECDH-ECDSA-WITH-CAMELLIA-256-CBC-SHA384":MBEDTLS_PK_ECDSA:0
|
2020-02-04 15:04:56 +01:00
|
|
|
|
|
|
|
Handshake, PSK-WITH-AES-128-CBC-SHA
|
2020-02-26 15:10:14 +01:00
|
|
|
depends_on:MBEDTLS_AES_C:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_RSA_C:MBEDTLS_ECP_DP_SECP384R1_ENABLED
|
|
|
|
handshake_psk_cipher:"TLS-PSK-WITH-AES-128-CBC-SHA":MBEDTLS_PK_RSA:"abc123":0
|
2020-02-07 15:20:32 +01:00
|
|
|
|
2021-07-09 16:57:20 +02:00
|
|
|
DTLS Handshake, tls1_2
|
|
|
|
depends_on:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SSL_PROTO_DTLS
|
|
|
|
handshake_version:1:MBEDTLS_SSL_MINOR_VERSION_3:MBEDTLS_SSL_MINOR_VERSION_3:MBEDTLS_SSL_MINOR_VERSION_3:MBEDTLS_SSL_MINOR_VERSION_3:MBEDTLS_SSL_MINOR_VERSION_3
|
|
|
|
|
2020-02-07 15:20:32 +01:00
|
|
|
DTLS Handshake, ECDHE-RSA-WITH-AES-256-GCM-SHA384
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_SHA384_C:MBEDTLS_AES_C:MBEDTLS_GCM_C:MBEDTLS_RSA_C:MBEDTLS_ECP_DP_SECP384R1_ENABLED:MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED:MBEDTLS_SSL_PROTO_DTLS
|
2020-02-26 15:10:14 +01:00
|
|
|
handshake_cipher:"TLS-ECDHE-RSA-WITH-AES-256-GCM-SHA384":MBEDTLS_PK_RSA:1
|
2020-02-07 15:20:32 +01:00
|
|
|
|
|
|
|
DTLS Handshake, RSA-WITH-AES-128-CCM
|
2020-02-26 15:10:14 +01:00
|
|
|
depends_on:MBEDTLS_CCM_C:MBEDTLS_AES_C:MBEDTLS_RSA_C:MBEDTLS_ECP_DP_SECP384R1_ENABLED:MBEDTLS_SSL_PROTO_DTLS
|
|
|
|
handshake_cipher:"TLS-RSA-WITH-AES-128-CCM":MBEDTLS_PK_RSA:1
|
2020-02-07 15:20:32 +01:00
|
|
|
|
|
|
|
DTLS Handshake, DHE-RSA-WITH-AES-256-CBC-SHA256
|
2020-02-26 15:10:14 +01:00
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SHA256_C:MBEDTLS_RSA_C:MBEDTLS_ECP_DP_SECP384R1_ENABLED:MBEDTLS_SSL_PROTO_DTLS
|
|
|
|
handshake_cipher:"TLS-DHE-RSA-WITH-AES-256-CBC-SHA256":MBEDTLS_PK_RSA:1
|
2020-02-07 15:20:32 +01:00
|
|
|
|
|
|
|
DTLS Handshake, ECDHE-ECDSA-WITH-AES-256-CCM
|
2020-02-26 15:10:14 +01:00
|
|
|
depends_on:MBEDTLS_AES_C:MBEDTLS_CCM_C:MBEDTLS_ECDSA_C:MBEDTLS_ECP_DP_SECP256R1_ENABLED:MBEDTLS_ECP_DP_SECP384R1_ENABLED:MBEDTLS_SSL_PROTO_DTLS
|
|
|
|
handshake_cipher:"TLS-ECDHE-ECDSA-WITH-AES-256-CCM":MBEDTLS_PK_ECDSA:1
|
2020-02-07 15:20:32 +01:00
|
|
|
|
|
|
|
DTLS Handshake, ECDH-ECDSA-WITH-CAMELLIA-256-CBC-SHA384
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_SHA384_C:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ECDSA_C:MBEDTLS_ECP_DP_SECP256R1_ENABLED:MBEDTLS_ECP_DP_SECP384R1_ENABLED:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_DTLS
|
2020-02-26 15:10:14 +01:00
|
|
|
handshake_cipher:"TLS-ECDH-ECDSA-WITH-CAMELLIA-256-CBC-SHA384":MBEDTLS_PK_ECDSA:1
|
2020-02-07 15:20:32 +01:00
|
|
|
|
|
|
|
DTLS Handshake, PSK-WITH-AES-128-CBC-SHA
|
2020-02-26 15:10:14 +01:00
|
|
|
depends_on:MBEDTLS_AES_C:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_RSA_C:MBEDTLS_ECP_DP_SECP384R1_ENABLED:MBEDTLS_SSL_PROTO_DTLS
|
|
|
|
handshake_psk_cipher:"TLS-PSK-WITH-AES-128-CBC-SHA":MBEDTLS_PK_RSA:"abc123":1
|
2020-02-12 13:56:36 +01:00
|
|
|
|
|
|
|
DTLS Handshake with serialization, tls1_2
|
2020-02-26 15:10:14 +01:00
|
|
|
depends_on:MBEDTLS_RSA_C:MBEDTLS_ECP_DP_SECP384R1_ENABLED:MBEDTLS_SSL_PROTO_DTLS
|
|
|
|
handshake_serialization
|
2020-02-04 15:00:01 +01:00
|
|
|
|
2020-02-21 10:59:50 +01:00
|
|
|
DTLS Handshake fragmentation, MFL=512
|
|
|
|
handshake_fragmentation:MBEDTLS_SSL_MAX_FRAG_LEN_512:1:1
|
|
|
|
|
|
|
|
DTLS Handshake fragmentation, MFL=1024
|
|
|
|
handshake_fragmentation:MBEDTLS_SSL_MAX_FRAG_LEN_1024:0:1
|
|
|
|
|
2020-04-15 18:00:50 +02:00
|
|
|
Handshake min/max version check, all -> 1.2
|
|
|
|
depends_on:MBEDTLS_SSL_PROTO_TLS1_2
|
|
|
|
handshake_version:0:TEST_SSL_MINOR_VERSION_NONE:TEST_SSL_MINOR_VERSION_NONE:TEST_SSL_MINOR_VERSION_NONE:TEST_SSL_MINOR_VERSION_NONE:MBEDTLS_SSL_MINOR_VERSION_3
|
|
|
|
|
2020-02-12 13:53:36 +01:00
|
|
|
Sending app data via TLS, MFL=512 without fragmentation
|
2020-02-26 15:10:14 +01:00
|
|
|
depends_on:MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
|
|
|
|
app_data_tls:MBEDTLS_SSL_MAX_FRAG_LEN_512:400:512:1:1
|
2020-01-30 15:33:42 +01:00
|
|
|
|
2020-02-12 13:53:36 +01:00
|
|
|
Sending app data via TLS, MFL=512 with fragmentation
|
2020-02-26 15:10:14 +01:00
|
|
|
depends_on:MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
|
|
|
|
app_data_tls:MBEDTLS_SSL_MAX_FRAG_LEN_512:513:1536:2:3
|
2020-01-30 15:33:42 +01:00
|
|
|
|
2020-02-12 13:53:36 +01:00
|
|
|
Sending app data via TLS, MFL=1024 without fragmentation
|
2020-02-26 15:10:14 +01:00
|
|
|
depends_on:MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
|
|
|
|
app_data_tls:MBEDTLS_SSL_MAX_FRAG_LEN_1024:1000:1024:1:1
|
2020-01-30 15:33:42 +01:00
|
|
|
|
2020-02-12 13:53:36 +01:00
|
|
|
Sending app data via TLS, MFL=1024 with fragmentation
|
2020-02-26 15:10:14 +01:00
|
|
|
depends_on:MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
|
|
|
|
app_data_tls:MBEDTLS_SSL_MAX_FRAG_LEN_1024:1025:5120:2:5
|
2020-01-30 15:33:42 +01:00
|
|
|
|
2020-02-12 13:53:36 +01:00
|
|
|
Sending app data via TLS, MFL=2048 without fragmentation
|
2020-02-26 15:10:14 +01:00
|
|
|
depends_on:MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
|
|
|
|
app_data_tls:MBEDTLS_SSL_MAX_FRAG_LEN_2048:2000:2048:1:1
|
2020-01-30 15:33:42 +01:00
|
|
|
|
2020-02-12 13:53:36 +01:00
|
|
|
Sending app data via TLS, MFL=2048 with fragmentation
|
2020-02-26 15:10:14 +01:00
|
|
|
depends_on:MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
|
|
|
|
app_data_tls:MBEDTLS_SSL_MAX_FRAG_LEN_2048:2049:8192:2:4
|
2020-01-30 15:33:42 +01:00
|
|
|
|
2020-02-12 13:53:36 +01:00
|
|
|
Sending app data via TLS, MFL=4096 without fragmentation
|
2020-02-26 15:10:14 +01:00
|
|
|
depends_on:MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
|
|
|
|
app_data_tls:MBEDTLS_SSL_MAX_FRAG_LEN_4096:4000:4096:1:1
|
2020-01-30 15:33:42 +01:00
|
|
|
|
2020-02-12 13:53:36 +01:00
|
|
|
Sending app data via TLS, MFL=4096 with fragmentation
|
2020-02-26 15:10:14 +01:00
|
|
|
depends_on:MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
|
|
|
|
app_data_tls:MBEDTLS_SSL_MAX_FRAG_LEN_4096:4097:12288:2:3
|
2020-01-30 15:33:42 +01:00
|
|
|
|
2020-02-12 13:53:36 +01:00
|
|
|
Sending app data via TLS without MFL and without fragmentation
|
2020-02-26 15:10:14 +01:00
|
|
|
app_data_tls:MBEDTLS_SSL_MAX_FRAG_LEN_NONE:16001:16384:1:1
|
2020-01-30 15:33:42 +01:00
|
|
|
|
2020-02-12 13:53:36 +01:00
|
|
|
Sending app data via TLS without MFL and with fragmentation
|
2020-02-26 15:10:14 +01:00
|
|
|
app_data_tls:MBEDTLS_SSL_MAX_FRAG_LEN_NONE:16385:100000:2:7
|
2020-01-30 15:33:42 +01:00
|
|
|
|
2020-02-12 13:53:36 +01:00
|
|
|
Sending app data via DTLS, MFL=512 without fragmentation
|
2020-02-26 15:10:14 +01:00
|
|
|
depends_on:MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
|
|
|
|
app_data_dtls:MBEDTLS_SSL_MAX_FRAG_LEN_512:400:512:1:1
|
2020-02-12 13:53:36 +01:00
|
|
|
|
|
|
|
Sending app data via DTLS, MFL=512 with fragmentation
|
2020-02-26 15:10:14 +01:00
|
|
|
depends_on:MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
|
|
|
|
app_data_dtls:MBEDTLS_SSL_MAX_FRAG_LEN_512:513:1536:0:0
|
2020-02-12 13:53:36 +01:00
|
|
|
|
|
|
|
Sending app data via DTLS, MFL=1024 without fragmentation
|
2020-02-26 15:10:14 +01:00
|
|
|
depends_on:MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
|
|
|
|
app_data_dtls:MBEDTLS_SSL_MAX_FRAG_LEN_1024:1000:1024:1:1
|
2020-02-12 13:53:36 +01:00
|
|
|
|
|
|
|
Sending app data via DTLS, MFL=1024 with fragmentation
|
2020-02-26 15:10:14 +01:00
|
|
|
depends_on:MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
|
|
|
|
app_data_dtls:MBEDTLS_SSL_MAX_FRAG_LEN_1024:1025:5120:0:0
|
2020-02-12 13:53:36 +01:00
|
|
|
|
|
|
|
Sending app data via DTLS, MFL=2048 without fragmentation
|
2020-02-26 15:10:14 +01:00
|
|
|
depends_on:MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
|
|
|
|
app_data_dtls:MBEDTLS_SSL_MAX_FRAG_LEN_2048:2000:2048:1:1
|
2020-02-12 13:53:36 +01:00
|
|
|
|
|
|
|
Sending app data via DTLS, MFL=2048 with fragmentation
|
2020-02-26 15:10:14 +01:00
|
|
|
depends_on:MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
|
|
|
|
app_data_dtls:MBEDTLS_SSL_MAX_FRAG_LEN_2048:2049:8192:0:0
|
2020-02-12 13:53:36 +01:00
|
|
|
|
|
|
|
Sending app data via DTLS, MFL=4096 without fragmentation
|
2020-02-26 15:10:14 +01:00
|
|
|
depends_on:MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
|
|
|
|
app_data_dtls:MBEDTLS_SSL_MAX_FRAG_LEN_4096:4000:4096:1:1
|
2020-02-12 13:53:36 +01:00
|
|
|
|
|
|
|
Sending app data via DTLS, MFL=4096 with fragmentation
|
2020-02-26 15:10:14 +01:00
|
|
|
depends_on:MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
|
|
|
|
app_data_dtls:MBEDTLS_SSL_MAX_FRAG_LEN_4096:4097:12288:0:0
|
2020-02-12 13:53:36 +01:00
|
|
|
|
|
|
|
Sending app data via DTLS, without MFL and without fragmentation
|
2020-02-26 15:10:14 +01:00
|
|
|
app_data_dtls:MBEDTLS_SSL_MAX_FRAG_LEN_NONE:16001:16384:1:1
|
2020-02-12 13:53:36 +01:00
|
|
|
|
|
|
|
Sending app data via DTLS, without MFL and with fragmentation
|
2020-02-26 15:10:14 +01:00
|
|
|
app_data_dtls:MBEDTLS_SSL_MAX_FRAG_LEN_NONE:16385:100000:0:0
|
2020-02-12 13:53:36 +01:00
|
|
|
|
2020-02-14 11:33:34 +01:00
|
|
|
DTLS renegotiation: no legacy renegotiation
|
2020-02-26 15:10:14 +01:00
|
|
|
renegotiation:MBEDTLS_SSL_LEGACY_NO_RENEGOTIATION
|
2020-02-14 11:33:34 +01:00
|
|
|
|
|
|
|
DTLS renegotiation: legacy renegotiation
|
2020-02-26 15:10:14 +01:00
|
|
|
renegotiation:MBEDTLS_SSL_LEGACY_ALLOW_RENEGOTIATION
|
2020-02-14 11:33:34 +01:00
|
|
|
|
|
|
|
DTLS renegotiation: legacy break handshake
|
2020-02-26 15:10:14 +01:00
|
|
|
renegotiation:MBEDTLS_SSL_LEGACY_BREAK_HANDSHAKE
|
2020-02-14 11:33:34 +01:00
|
|
|
|
2020-03-03 16:39:58 +01:00
|
|
|
DTLS serialization with MFL=512
|
|
|
|
resize_buffers_serialize_mfl:MBEDTLS_SSL_MAX_FRAG_LEN_512
|
|
|
|
|
|
|
|
DTLS serialization with MFL=1024
|
|
|
|
resize_buffers_serialize_mfl:MBEDTLS_SSL_MAX_FRAG_LEN_1024
|
|
|
|
|
|
|
|
DTLS serialization with MFL=2048
|
|
|
|
resize_buffers_serialize_mfl:MBEDTLS_SSL_MAX_FRAG_LEN_2048
|
|
|
|
|
|
|
|
DTLS serialization with MFL=4096
|
|
|
|
resize_buffers_serialize_mfl:MBEDTLS_SSL_MAX_FRAG_LEN_4096
|
|
|
|
|
|
|
|
DTLS no legacy renegotiation with MFL=512
|
2020-04-03 12:40:47 +02:00
|
|
|
resize_buffers_renegotiate_mfl:MBEDTLS_SSL_MAX_FRAG_LEN_512:MBEDTLS_SSL_LEGACY_NO_RENEGOTIATION:""
|
2020-03-03 16:39:58 +01:00
|
|
|
|
|
|
|
DTLS no legacy renegotiation with MFL=1024
|
2020-04-03 12:40:47 +02:00
|
|
|
resize_buffers_renegotiate_mfl:MBEDTLS_SSL_MAX_FRAG_LEN_1024:MBEDTLS_SSL_LEGACY_NO_RENEGOTIATION:""
|
2020-03-03 16:39:58 +01:00
|
|
|
|
|
|
|
DTLS no legacy renegotiation with MFL=2048
|
2020-04-03 12:40:47 +02:00
|
|
|
resize_buffers_renegotiate_mfl:MBEDTLS_SSL_MAX_FRAG_LEN_2048:MBEDTLS_SSL_LEGACY_NO_RENEGOTIATION:""
|
2020-03-03 16:39:58 +01:00
|
|
|
|
|
|
|
DTLS no legacy renegotiation with MFL=4096
|
2020-04-03 12:40:47 +02:00
|
|
|
resize_buffers_renegotiate_mfl:MBEDTLS_SSL_MAX_FRAG_LEN_4096:MBEDTLS_SSL_LEGACY_NO_RENEGOTIATION:""
|
2020-03-03 16:39:58 +01:00
|
|
|
|
|
|
|
DTLS legacy allow renegotiation with MFL=512
|
2020-04-03 12:40:47 +02:00
|
|
|
resize_buffers_renegotiate_mfl:MBEDTLS_SSL_MAX_FRAG_LEN_512:MBEDTLS_SSL_LEGACY_ALLOW_RENEGOTIATION:""
|
2020-03-03 16:39:58 +01:00
|
|
|
|
|
|
|
DTLS legacy allow renegotiation with MFL=1024
|
2020-04-03 12:40:47 +02:00
|
|
|
resize_buffers_renegotiate_mfl:MBEDTLS_SSL_MAX_FRAG_LEN_1024:MBEDTLS_SSL_LEGACY_ALLOW_RENEGOTIATION:""
|
2020-03-03 16:39:58 +01:00
|
|
|
|
|
|
|
DTLS legacy allow renegotiation with MFL=2048
|
2020-04-03 12:40:47 +02:00
|
|
|
resize_buffers_renegotiate_mfl:MBEDTLS_SSL_MAX_FRAG_LEN_2048:MBEDTLS_SSL_LEGACY_ALLOW_RENEGOTIATION:""
|
2020-03-03 16:39:58 +01:00
|
|
|
|
|
|
|
DTLS legacy allow renegotiation with MFL=4096
|
2020-04-03 12:40:47 +02:00
|
|
|
resize_buffers_renegotiate_mfl:MBEDTLS_SSL_MAX_FRAG_LEN_4096:MBEDTLS_SSL_LEGACY_ALLOW_RENEGOTIATION:""
|
2020-03-03 16:39:58 +01:00
|
|
|
|
|
|
|
DTLS legacy break handshake renegotiation with MFL=512
|
2020-04-03 12:40:47 +02:00
|
|
|
resize_buffers_renegotiate_mfl:MBEDTLS_SSL_MAX_FRAG_LEN_512:MBEDTLS_SSL_LEGACY_BREAK_HANDSHAKE:""
|
2020-03-03 16:39:58 +01:00
|
|
|
|
|
|
|
DTLS legacy break handshake renegotiation with MFL=1024
|
2020-04-03 12:40:47 +02:00
|
|
|
resize_buffers_renegotiate_mfl:MBEDTLS_SSL_MAX_FRAG_LEN_1024:MBEDTLS_SSL_LEGACY_BREAK_HANDSHAKE:""
|
2020-03-03 16:39:58 +01:00
|
|
|
|
|
|
|
DTLS legacy break handshake renegotiation with MFL=2048
|
2020-04-03 12:40:47 +02:00
|
|
|
resize_buffers_renegotiate_mfl:MBEDTLS_SSL_MAX_FRAG_LEN_2048:MBEDTLS_SSL_LEGACY_BREAK_HANDSHAKE:""
|
2020-03-03 16:39:58 +01:00
|
|
|
|
|
|
|
DTLS legacy break handshake renegotiation with MFL=4096
|
2020-04-03 12:40:47 +02:00
|
|
|
resize_buffers_renegotiate_mfl:MBEDTLS_SSL_MAX_FRAG_LEN_4096:MBEDTLS_SSL_LEGACY_BREAK_HANDSHAKE:""
|
|
|
|
|
|
|
|
DTLS no legacy renegotiation with MFL=512, ECDHE-RSA-WITH-AES-256-GCM-SHA384
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_SHA384_C:MBEDTLS_AES_C:MBEDTLS_GCM_C:MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED
|
2020-04-03 12:40:47 +02:00
|
|
|
resize_buffers_renegotiate_mfl:MBEDTLS_SSL_MAX_FRAG_LEN_512:MBEDTLS_SSL_LEGACY_NO_RENEGOTIATION:"TLS-ECDHE-RSA-WITH-AES-256-GCM-SHA384"
|
|
|
|
|
|
|
|
DTLS no legacy renegotiation with MFL=1024, ECDHE-RSA-WITH-AES-256-GCM-SHA384
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_SHA384_C:MBEDTLS_AES_C:MBEDTLS_GCM_C:MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED
|
2020-04-03 12:40:47 +02:00
|
|
|
resize_buffers_renegotiate_mfl:MBEDTLS_SSL_MAX_FRAG_LEN_1024:MBEDTLS_SSL_LEGACY_NO_RENEGOTIATION:"TLS-ECDHE-RSA-WITH-AES-256-GCM-SHA384"
|
|
|
|
|
|
|
|
DTLS no legacy renegotiation with MFL=2048, ECDHE-RSA-WITH-AES-256-GCM-SHA384
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_SHA384_C:MBEDTLS_AES_C:MBEDTLS_GCM_C:MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED
|
2020-04-03 12:40:47 +02:00
|
|
|
resize_buffers_renegotiate_mfl:MBEDTLS_SSL_MAX_FRAG_LEN_2048:MBEDTLS_SSL_LEGACY_NO_RENEGOTIATION:"TLS-ECDHE-RSA-WITH-AES-256-GCM-SHA384"
|
|
|
|
|
|
|
|
DTLS no legacy renegotiation with MFL=4096, ECDHE-RSA-WITH-AES-256-GCM-SHA384
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_SHA384_C:MBEDTLS_AES_C:MBEDTLS_GCM_C:MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED
|
2020-04-03 12:40:47 +02:00
|
|
|
resize_buffers_renegotiate_mfl:MBEDTLS_SSL_MAX_FRAG_LEN_4096:MBEDTLS_SSL_LEGACY_NO_RENEGOTIATION:"TLS-ECDHE-RSA-WITH-AES-256-GCM-SHA384"
|
|
|
|
|
|
|
|
DTLS legacy allow renegotiation with MFL=512, ECDHE-RSA-WITH-AES-256-GCM-SHA384
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_SHA384_C:MBEDTLS_AES_C:MBEDTLS_GCM_C:MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED
|
2020-04-03 12:40:47 +02:00
|
|
|
resize_buffers_renegotiate_mfl:MBEDTLS_SSL_MAX_FRAG_LEN_512:MBEDTLS_SSL_LEGACY_ALLOW_RENEGOTIATION:"TLS-ECDHE-RSA-WITH-AES-256-GCM-SHA384"
|
|
|
|
|
|
|
|
DTLS legacy allow renegotiation with MFL=1024, ECDHE-RSA-WITH-AES-256-GCM-SHA384
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_SHA384_C:MBEDTLS_AES_C:MBEDTLS_GCM_C:MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED
|
2020-04-03 12:40:47 +02:00
|
|
|
resize_buffers_renegotiate_mfl:MBEDTLS_SSL_MAX_FRAG_LEN_1024:MBEDTLS_SSL_LEGACY_ALLOW_RENEGOTIATION:"TLS-ECDHE-RSA-WITH-AES-256-GCM-SHA384"
|
|
|
|
|
|
|
|
DTLS legacy allow renegotiation with MFL=2048, ECDHE-RSA-WITH-AES-256-GCM-SHA384
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_SHA384_C:MBEDTLS_AES_C:MBEDTLS_GCM_C:MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED
|
2020-04-03 12:40:47 +02:00
|
|
|
resize_buffers_renegotiate_mfl:MBEDTLS_SSL_MAX_FRAG_LEN_2048:MBEDTLS_SSL_LEGACY_ALLOW_RENEGOTIATION:"TLS-ECDHE-RSA-WITH-AES-256-GCM-SHA384"
|
|
|
|
|
|
|
|
DTLS legacy allow renegotiation with MFL=4096, ECDHE-RSA-WITH-AES-256-GCM-SHA384
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_SHA384_C:MBEDTLS_AES_C:MBEDTLS_GCM_C:MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED
|
2020-04-03 12:40:47 +02:00
|
|
|
resize_buffers_renegotiate_mfl:MBEDTLS_SSL_MAX_FRAG_LEN_4096:MBEDTLS_SSL_LEGACY_ALLOW_RENEGOTIATION:"TLS-ECDHE-RSA-WITH-AES-256-GCM-SHA384"
|
|
|
|
|
|
|
|
DTLS legacy break handshake renegotiation with MFL=512, ECDHE-RSA-WITH-AES-256-GCM-SHA384
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_SHA384_C:MBEDTLS_AES_C:MBEDTLS_GCM_C:MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED
|
2020-04-03 12:40:47 +02:00
|
|
|
resize_buffers_renegotiate_mfl:MBEDTLS_SSL_MAX_FRAG_LEN_512:MBEDTLS_SSL_LEGACY_BREAK_HANDSHAKE:"TLS-ECDHE-RSA-WITH-AES-256-GCM-SHA384"
|
|
|
|
|
|
|
|
DTLS legacy break handshake renegotiation with MFL=1024, ECDHE-RSA-WITH-AES-256-GCM-SHA384
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_SHA384_C:MBEDTLS_AES_C:MBEDTLS_GCM_C:MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED
|
2020-04-03 12:40:47 +02:00
|
|
|
resize_buffers_renegotiate_mfl:MBEDTLS_SSL_MAX_FRAG_LEN_1024:MBEDTLS_SSL_LEGACY_BREAK_HANDSHAKE:"TLS-ECDHE-RSA-WITH-AES-256-GCM-SHA384"
|
|
|
|
|
|
|
|
DTLS legacy break handshake renegotiation with MFL=2048, ECDHE-RSA-WITH-AES-256-GCM-SHA384
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_SHA384_C:MBEDTLS_AES_C:MBEDTLS_GCM_C:MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED
|
2020-04-03 12:40:47 +02:00
|
|
|
resize_buffers_renegotiate_mfl:MBEDTLS_SSL_MAX_FRAG_LEN_2048:MBEDTLS_SSL_LEGACY_BREAK_HANDSHAKE:"TLS-ECDHE-RSA-WITH-AES-256-GCM-SHA384"
|
|
|
|
|
|
|
|
DTLS legacy break handshake renegotiation with MFL=4096, ECDHE-RSA-WITH-AES-256-GCM-SHA384
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_SHA384_C:MBEDTLS_AES_C:MBEDTLS_GCM_C:MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED
|
2020-04-03 12:40:47 +02:00
|
|
|
resize_buffers_renegotiate_mfl:MBEDTLS_SSL_MAX_FRAG_LEN_4096:MBEDTLS_SSL_LEGACY_BREAK_HANDSHAKE:"TLS-ECDHE-RSA-WITH-AES-256-GCM-SHA384"
|
|
|
|
|
|
|
|
DTLS no legacy renegotiation with MFL=512, RSA-WITH-AES-128-CCM
|
|
|
|
depends_on:MBEDTLS_CCM_C:MBEDTLS_AES_C
|
|
|
|
resize_buffers_renegotiate_mfl:MBEDTLS_SSL_MAX_FRAG_LEN_512:MBEDTLS_SSL_LEGACY_NO_RENEGOTIATION:"TLS-RSA-WITH-AES-128-CCM"
|
|
|
|
|
|
|
|
DTLS no legacy renegotiation with MFL=1024, RSA-WITH-AES-128-CCM
|
|
|
|
depends_on:MBEDTLS_CCM_C:MBEDTLS_AES_C
|
|
|
|
resize_buffers_renegotiate_mfl:MBEDTLS_SSL_MAX_FRAG_LEN_1024:MBEDTLS_SSL_LEGACY_NO_RENEGOTIATION:"TLS-RSA-WITH-AES-128-CCM"
|
|
|
|
|
|
|
|
DTLS no legacy renegotiation with MFL=2048, RSA-WITH-AES-128-CCM
|
|
|
|
depends_on:MBEDTLS_CCM_C:MBEDTLS_AES_C
|
|
|
|
resize_buffers_renegotiate_mfl:MBEDTLS_SSL_MAX_FRAG_LEN_2048:MBEDTLS_SSL_LEGACY_NO_RENEGOTIATION:"TLS-RSA-WITH-AES-128-CCM"
|
|
|
|
|
|
|
|
DTLS no legacy renegotiation with MFL=4096, RSA-WITH-AES-128-CCM
|
|
|
|
depends_on:MBEDTLS_CCM_C:MBEDTLS_AES_C
|
|
|
|
resize_buffers_renegotiate_mfl:MBEDTLS_SSL_MAX_FRAG_LEN_4096:MBEDTLS_SSL_LEGACY_NO_RENEGOTIATION:"TLS-RSA-WITH-AES-128-CCM"
|
|
|
|
|
|
|
|
DTLS legacy allow renegotiation with MFL=512, RSA-WITH-AES-128-CCM
|
|
|
|
depends_on:MBEDTLS_CCM_C:MBEDTLS_AES_C
|
|
|
|
resize_buffers_renegotiate_mfl:MBEDTLS_SSL_MAX_FRAG_LEN_512:MBEDTLS_SSL_LEGACY_ALLOW_RENEGOTIATION:"TLS-RSA-WITH-AES-128-CCM"
|
|
|
|
|
|
|
|
DTLS legacy allow renegotiation with MFL=1024, RSA-WITH-AES-128-CCM
|
|
|
|
depends_on:MBEDTLS_CCM_C:MBEDTLS_AES_C
|
|
|
|
resize_buffers_renegotiate_mfl:MBEDTLS_SSL_MAX_FRAG_LEN_1024:MBEDTLS_SSL_LEGACY_ALLOW_RENEGOTIATION:"TLS-RSA-WITH-AES-128-CCM"
|
|
|
|
|
|
|
|
DTLS legacy allow renegotiation with MFL=2048, RSA-WITH-AES-128-CCM
|
|
|
|
depends_on:MBEDTLS_CCM_C:MBEDTLS_AES_C
|
|
|
|
resize_buffers_renegotiate_mfl:MBEDTLS_SSL_MAX_FRAG_LEN_2048:MBEDTLS_SSL_LEGACY_ALLOW_RENEGOTIATION:"TLS-RSA-WITH-AES-128-CCM"
|
|
|
|
|
|
|
|
DTLS legacy allow renegotiation with MFL=4096, RSA-WITH-AES-128-CCM
|
|
|
|
depends_on:MBEDTLS_CCM_C:MBEDTLS_AES_C
|
|
|
|
resize_buffers_renegotiate_mfl:MBEDTLS_SSL_MAX_FRAG_LEN_4096:MBEDTLS_SSL_LEGACY_ALLOW_RENEGOTIATION:"TLS-RSA-WITH-AES-128-CCM"
|
|
|
|
|
|
|
|
DTLS legacy break handshake renegotiation with MFL=512, RSA-WITH-AES-128-CCM
|
|
|
|
depends_on:MBEDTLS_CCM_C:MBEDTLS_AES_C
|
|
|
|
resize_buffers_renegotiate_mfl:MBEDTLS_SSL_MAX_FRAG_LEN_512:MBEDTLS_SSL_LEGACY_BREAK_HANDSHAKE:"TLS-RSA-WITH-AES-128-CCM"
|
|
|
|
|
|
|
|
DTLS legacy break handshake renegotiation with MFL=1024, RSA-WITH-AES-128-CCM
|
|
|
|
depends_on:MBEDTLS_CCM_C:MBEDTLS_AES_C
|
|
|
|
resize_buffers_renegotiate_mfl:MBEDTLS_SSL_MAX_FRAG_LEN_1024:MBEDTLS_SSL_LEGACY_BREAK_HANDSHAKE:"TLS-RSA-WITH-AES-128-CCM"
|
|
|
|
|
|
|
|
DTLS legacy break handshake renegotiation with MFL=2048, RSA-WITH-AES-128-CCM
|
|
|
|
depends_on:MBEDTLS_CCM_C:MBEDTLS_AES_C
|
|
|
|
resize_buffers_renegotiate_mfl:MBEDTLS_SSL_MAX_FRAG_LEN_2048:MBEDTLS_SSL_LEGACY_BREAK_HANDSHAKE:"TLS-RSA-WITH-AES-128-CCM"
|
|
|
|
|
|
|
|
DTLS legacy break handshake renegotiation with MFL=4096, RSA-WITH-AES-128-CCM
|
|
|
|
depends_on:MBEDTLS_CCM_C:MBEDTLS_AES_C
|
|
|
|
resize_buffers_renegotiate_mfl:MBEDTLS_SSL_MAX_FRAG_LEN_4096:MBEDTLS_SSL_LEGACY_BREAK_HANDSHAKE:"TLS-RSA-WITH-AES-128-CCM"
|
|
|
|
|
|
|
|
DTLS no legacy renegotiation with MFL=512, DHE-RSA-WITH-AES-256-CBC-SHA256
|
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SHA256_C
|
|
|
|
resize_buffers_renegotiate_mfl:MBEDTLS_SSL_MAX_FRAG_LEN_512:MBEDTLS_SSL_LEGACY_NO_RENEGOTIATION:"TLS-DHE-RSA-WITH-AES-256-CBC-SHA256"
|
|
|
|
|
|
|
|
DTLS no legacy renegotiation with MFL=1024, DHE-RSA-WITH-AES-256-CBC-SHA256
|
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SHA256_C
|
|
|
|
resize_buffers_renegotiate_mfl:MBEDTLS_SSL_MAX_FRAG_LEN_1024:MBEDTLS_SSL_LEGACY_NO_RENEGOTIATION:"TLS-DHE-RSA-WITH-AES-256-CBC-SHA256"
|
|
|
|
|
|
|
|
DTLS no legacy renegotiation with MFL=2048, DHE-RSA-WITH-AES-256-CBC-SHA256
|
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SHA256_C
|
|
|
|
resize_buffers_renegotiate_mfl:MBEDTLS_SSL_MAX_FRAG_LEN_2048:MBEDTLS_SSL_LEGACY_NO_RENEGOTIATION:"TLS-DHE-RSA-WITH-AES-256-CBC-SHA256"
|
|
|
|
|
|
|
|
DTLS no legacy renegotiation with MFL=4096, DHE-RSA-WITH-AES-256-CBC-SHA256
|
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SHA256_C
|
|
|
|
resize_buffers_renegotiate_mfl:MBEDTLS_SSL_MAX_FRAG_LEN_4096:MBEDTLS_SSL_LEGACY_NO_RENEGOTIATION:"TLS-DHE-RSA-WITH-AES-256-CBC-SHA256"
|
|
|
|
|
|
|
|
DTLS legacy allow renegotiation with MFL=512, DHE-RSA-WITH-AES-256-CBC-SHA256
|
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SHA256_C
|
|
|
|
resize_buffers_renegotiate_mfl:MBEDTLS_SSL_MAX_FRAG_LEN_512:MBEDTLS_SSL_LEGACY_ALLOW_RENEGOTIATION:"TLS-DHE-RSA-WITH-AES-256-CBC-SHA256"
|
|
|
|
|
|
|
|
DTLS legacy allow renegotiation with MFL=1024, DHE-RSA-WITH-AES-256-CBC-SHA256
|
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SHA256_C
|
|
|
|
resize_buffers_renegotiate_mfl:MBEDTLS_SSL_MAX_FRAG_LEN_1024:MBEDTLS_SSL_LEGACY_ALLOW_RENEGOTIATION:"TLS-DHE-RSA-WITH-AES-256-CBC-SHA256"
|
|
|
|
|
|
|
|
DTLS legacy allow renegotiation with MFL=2048, DHE-RSA-WITH-AES-256-CBC-SHA256
|
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SHA256_C
|
|
|
|
resize_buffers_renegotiate_mfl:MBEDTLS_SSL_MAX_FRAG_LEN_2048:MBEDTLS_SSL_LEGACY_ALLOW_RENEGOTIATION:"TLS-DHE-RSA-WITH-AES-256-CBC-SHA256"
|
|
|
|
|
|
|
|
DTLS legacy allow renegotiation with MFL=4096, DHE-RSA-WITH-AES-256-CBC-SHA256
|
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SHA256_C
|
|
|
|
resize_buffers_renegotiate_mfl:MBEDTLS_SSL_MAX_FRAG_LEN_4096:MBEDTLS_SSL_LEGACY_ALLOW_RENEGOTIATION:"TLS-DHE-RSA-WITH-AES-256-CBC-SHA256"
|
|
|
|
|
|
|
|
DTLS legacy break handshake renegotiation with MFL=512, DHE-RSA-WITH-AES-256-CBC-SHA256
|
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SHA256_C
|
|
|
|
resize_buffers_renegotiate_mfl:MBEDTLS_SSL_MAX_FRAG_LEN_512:MBEDTLS_SSL_LEGACY_BREAK_HANDSHAKE:"TLS-DHE-RSA-WITH-AES-256-CBC-SHA256"
|
|
|
|
|
|
|
|
DTLS legacy break handshake renegotiation with MFL=1024, DHE-RSA-WITH-AES-256-CBC-SHA256
|
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SHA256_C
|
|
|
|
resize_buffers_renegotiate_mfl:MBEDTLS_SSL_MAX_FRAG_LEN_1024:MBEDTLS_SSL_LEGACY_BREAK_HANDSHAKE:"TLS-DHE-RSA-WITH-AES-256-CBC-SHA256"
|
|
|
|
|
|
|
|
DTLS legacy break handshake renegotiation with MFL=2048, DHE-RSA-WITH-AES-256-CBC-SHA256
|
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SHA256_C
|
|
|
|
resize_buffers_renegotiate_mfl:MBEDTLS_SSL_MAX_FRAG_LEN_2048:MBEDTLS_SSL_LEGACY_BREAK_HANDSHAKE:"TLS-DHE-RSA-WITH-AES-256-CBC-SHA256"
|
|
|
|
|
|
|
|
DTLS legacy break handshake renegotiation with MFL=4096, DHE-RSA-WITH-AES-256-CBC-SHA256
|
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SHA256_C
|
|
|
|
resize_buffers_renegotiate_mfl:MBEDTLS_SSL_MAX_FRAG_LEN_4096:MBEDTLS_SSL_LEGACY_BREAK_HANDSHAKE:"TLS-DHE-RSA-WITH-AES-256-CBC-SHA256"
|
2020-03-03 16:39:58 +01:00
|
|
|
|
2014-09-24 11:13:44 +02:00
|
|
|
SSL DTLS replay: initial state, seqnum 0
|
|
|
|
ssl_dtls_replay:"":"000000000000":0
|
|
|
|
|
|
|
|
SSL DTLS replay: 0 seen, 1 arriving
|
|
|
|
ssl_dtls_replay:"000000000000":"000000000001":0
|
|
|
|
|
|
|
|
SSL DTLS replay: 0 seen, 0 replayed
|
|
|
|
ssl_dtls_replay:"000000000000":"000000000000":-1
|
|
|
|
|
|
|
|
SSL DTLS replay: 0-1 seen, 2 arriving
|
2017-06-09 05:32:58 +02:00
|
|
|
ssl_dtls_replay:"000000000000000000000001":"000000000002":0
|
2014-09-24 11:13:44 +02:00
|
|
|
|
|
|
|
SSL DTLS replay: 0-1 seen, 1 replayed
|
2017-06-09 05:32:58 +02:00
|
|
|
ssl_dtls_replay:"000000000000000000000001":"000000000001":-1
|
2014-09-24 11:13:44 +02:00
|
|
|
|
|
|
|
SSL DTLS replay: 0-1 seen, 0 replayed
|
2017-06-09 05:32:58 +02:00
|
|
|
ssl_dtls_replay:"000000000000000000000001":"000000000000":-1
|
2014-09-24 11:13:44 +02:00
|
|
|
|
|
|
|
SSL DTLS replay: new
|
2017-06-09 05:32:58 +02:00
|
|
|
ssl_dtls_replay:"abcd12340000abcd12340001abcd12340003":"abcd12340004":0
|
2014-09-24 11:13:44 +02:00
|
|
|
|
|
|
|
SSL DTLS replay: way new
|
2017-06-09 05:32:58 +02:00
|
|
|
ssl_dtls_replay:"abcd12340000abcd12340001abcd12340003":"abcd12350000":0
|
2014-09-24 11:13:44 +02:00
|
|
|
|
|
|
|
SSL DTLS replay: delayed
|
2017-06-09 05:32:58 +02:00
|
|
|
ssl_dtls_replay:"abcd12340000abcd12340001abcd12340003":"abcd12340002":0
|
2014-09-24 11:13:44 +02:00
|
|
|
|
|
|
|
SSL DTLS replay: lastest replayed
|
2017-06-09 05:32:58 +02:00
|
|
|
ssl_dtls_replay:"abcd12340000abcd12340001abcd12340003":"abcd12340003":-1
|
2014-09-24 11:13:44 +02:00
|
|
|
|
|
|
|
SSL DTLS replay: older replayed
|
2017-06-09 05:32:58 +02:00
|
|
|
ssl_dtls_replay:"abcd12340000abcd12340001abcd12340003":"abcd12340001":-1
|
2014-09-24 11:13:44 +02:00
|
|
|
|
|
|
|
SSL DTLS replay: most recent in window, replayed
|
2017-06-09 05:32:58 +02:00
|
|
|
ssl_dtls_replay:"abcd12340000abcd12340002abcd12340003":"abcd12340002":-1
|
2014-09-24 11:13:44 +02:00
|
|
|
|
|
|
|
SSL DTLS replay: oldest in window, replayed
|
2017-06-09 05:32:58 +02:00
|
|
|
ssl_dtls_replay:"abcd12340000abcd12340001abcd1234003f":"abcd12340000":-1
|
2014-09-24 11:13:44 +02:00
|
|
|
|
|
|
|
SSL DTLS replay: oldest in window, not replayed
|
2017-06-09 05:32:58 +02:00
|
|
|
ssl_dtls_replay:"abcd12340001abcd12340002abcd1234003f":"abcd12340000":0
|
2014-09-24 11:13:44 +02:00
|
|
|
|
|
|
|
SSL DTLS replay: just out of the window
|
2017-06-09 05:32:58 +02:00
|
|
|
ssl_dtls_replay:"abcd12340001abcd12340002abcd1234003f":"abcd1233ffff":-1
|
2014-09-24 11:13:44 +02:00
|
|
|
|
|
|
|
SSL DTLS replay: way out of the window
|
2017-06-09 05:32:58 +02:00
|
|
|
ssl_dtls_replay:"abcd12340001abcd12340002abcd1234003f":"abcd12330000":-1
|
2014-09-24 11:13:44 +02:00
|
|
|
|
|
|
|
SSL DTLS replay: big jump then replay
|
2017-06-09 05:32:58 +02:00
|
|
|
ssl_dtls_replay:"abcd12340000abcd12340100":"abcd12340100":-1
|
2014-09-24 11:13:44 +02:00
|
|
|
|
|
|
|
SSL DTLS replay: big jump then new
|
2017-06-09 05:32:58 +02:00
|
|
|
ssl_dtls_replay:"abcd12340000abcd12340100":"abcd12340101":0
|
2014-09-24 11:13:44 +02:00
|
|
|
|
|
|
|
SSL DTLS replay: big jump then just delayed
|
2017-06-09 05:32:58 +02:00
|
|
|
ssl_dtls_replay:"abcd12340000abcd12340100":"abcd123400ff":0
|
2017-05-05 12:24:30 +02:00
|
|
|
|
|
|
|
SSL SET_HOSTNAME memory leak: call ssl_set_hostname twice
|
|
|
|
ssl_set_hostname_twice:"server0":"server1"
|
2018-01-03 15:27:32 +01:00
|
|
|
|
2019-05-21 17:39:30 +02:00
|
|
|
SSL session serialization: Wrong major version
|
2019-05-29 13:44:28 +02:00
|
|
|
ssl_session_serialize_version_check:1:0:0:0
|
2019-05-21 17:39:30 +02:00
|
|
|
|
2019-05-29 13:44:28 +02:00
|
|
|
SSL session serialization: Wrong minor version
|
|
|
|
ssl_session_serialize_version_check:0:1:0:0
|
2019-05-21 17:39:30 +02:00
|
|
|
|
2019-05-29 13:44:28 +02:00
|
|
|
SSL session serialization: Wrong patch version
|
|
|
|
ssl_session_serialize_version_check:0:0:1:0
|
2019-05-21 17:39:30 +02:00
|
|
|
|
2019-05-29 13:44:28 +02:00
|
|
|
SSL session serialization: Wrong config
|
|
|
|
ssl_session_serialize_version_check:0:0:0:1
|
2019-05-21 17:39:30 +02:00
|
|
|
|
2018-01-03 15:27:32 +01:00
|
|
|
Record crypt, AES-128-CBC, 1.2, SHA-384
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA384_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_AES_128_CBC:MBEDTLS_MD_SHA384:0:0:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, AES-128-CBC, 1.2, SHA-384, CID 4+4
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA384_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_AES_128_CBC:MBEDTLS_MD_SHA384:0:0:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, AES-128-CBC, 1.2, SHA-384, CID 4+0
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA384_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_AES_128_CBC:MBEDTLS_MD_SHA384:0:0:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
2018-01-03 15:27:32 +01:00
|
|
|
|
|
|
|
Record crypt, AES-128-CBC, 1.2, SHA-384, EtM
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA384_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_AES_128_CBC:MBEDTLS_MD_SHA384:1:0:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, AES-128-CBC, 1.2, SHA-384, EtM, CID 4+4
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA384_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_AES_128_CBC:MBEDTLS_MD_SHA384:1:0:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, AES-128-CBC, 1.2, SHA-384, EtM, CID 4+0
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA384_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_AES_128_CBC:MBEDTLS_MD_SHA384:1:0:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
2018-01-03 15:27:32 +01:00
|
|
|
|
|
|
|
Record crypt, AES-128-CBC, 1.2, SHA-384, short tag
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA384_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_AES_128_CBC:MBEDTLS_MD_SHA384:0:1:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, AES-128-CBC, 1.2, SHA-384, short tag, CID 4+4
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA384_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_AES_128_CBC:MBEDTLS_MD_SHA384:0:1:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, AES-128-CBC, 1.2, SHA-384, short tag, CID 4+0
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA384_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_AES_128_CBC:MBEDTLS_MD_SHA384:0:1:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
2018-01-03 15:27:32 +01:00
|
|
|
|
|
|
|
Record crypt, AES-128-CBC, 1.2, SHA-384, short tag, EtM
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA384_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_AES_128_CBC:MBEDTLS_MD_SHA384:1:1:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, AES-128-CBC, 1.2, SHA-384, short tag, EtM, CID 4+4
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA384_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_AES_128_CBC:MBEDTLS_MD_SHA384:1:1:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, AES-128-CBC, 1.2, SHA-384, short tag, EtM, CID 4+0
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA384_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_AES_128_CBC:MBEDTLS_MD_SHA384:1:1:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
2018-01-03 15:27:32 +01:00
|
|
|
|
|
|
|
Record crypt, AES-128-CBC, 1.2, SHA-256
|
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA256_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_AES_128_CBC:MBEDTLS_MD_SHA256:0:0:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, AES-128-CBC, 1.2, SHA-256, CID 4+4
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA256_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_AES_128_CBC:MBEDTLS_MD_SHA256:0:0:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, AES-128-CBC, 1.2, SHA-256, CID 4+0
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA256_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_AES_128_CBC:MBEDTLS_MD_SHA256:0:0:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
2018-01-03 15:27:32 +01:00
|
|
|
|
|
|
|
Record crypt, AES-128-CBC, 1.2, SHA-256, EtM
|
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA256_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_AES_128_CBC:MBEDTLS_MD_SHA256:1:0:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, AES-128-CBC, 1.2, SHA-256, EtM, CID 4+4
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA256_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_AES_128_CBC:MBEDTLS_MD_SHA256:1:0:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, AES-128-CBC, 1.2, SHA-256, EtM, CID 4+0
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA256_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_AES_128_CBC:MBEDTLS_MD_SHA256:1:0:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
2018-01-03 15:27:32 +01:00
|
|
|
|
|
|
|
Record crypt, AES-128-CBC, 1.2, SHA-256, short tag
|
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA256_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_AES_128_CBC:MBEDTLS_MD_SHA256:0:1:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, AES-128-CBC, 1.2, SHA-256, short tag, CID 4+4
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA256_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_AES_128_CBC:MBEDTLS_MD_SHA256:0:1:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, AES-128-CBC, 1.2, SHA-256, short tag, CID 4+0
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA256_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_AES_128_CBC:MBEDTLS_MD_SHA256:0:1:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
2018-01-03 15:27:32 +01:00
|
|
|
|
|
|
|
Record crypt, AES-128-CBC, 1.2, SHA-256, short tag, EtM
|
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA256_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_AES_128_CBC:MBEDTLS_MD_SHA256:1:1:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, AES-128-CBC, 1.2, SHA-256, short tag, EtM, CID 4+4
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA256_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_AES_128_CBC:MBEDTLS_MD_SHA256:1:1:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, AES-128-CBC, 1.2, SHA-256, short tag, EtM, CID 4+0
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA256_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_AES_128_CBC:MBEDTLS_MD_SHA256:1:1:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
2018-01-03 15:27:32 +01:00
|
|
|
|
|
|
|
Record crypt, AES-128-CBC, 1.2, SHA-1
|
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA1_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_AES_128_CBC:MBEDTLS_MD_SHA1:0:0:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, AES-128-CBC, 1.2, SHA-1, CID 4+4
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA1_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_AES_128_CBC:MBEDTLS_MD_SHA1:0:0:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, AES-128-CBC, 1.2, SHA-1, CID 4+0
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA1_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_AES_128_CBC:MBEDTLS_MD_SHA1:0:0:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
2018-01-03 15:27:32 +01:00
|
|
|
|
|
|
|
Record crypt, AES-128-CBC, 1.2, SHA-1, EtM
|
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA1_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_AES_128_CBC:MBEDTLS_MD_SHA1:1:0:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, AES-128-CBC, 1.2, SHA-1, EtM, CID 4+4
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA1_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_AES_128_CBC:MBEDTLS_MD_SHA1:1:0:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, AES-128-CBC, 1.2, SHA-1, EtM, CID 4+0
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA1_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_AES_128_CBC:MBEDTLS_MD_SHA1:1:0:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
2018-01-03 15:27:32 +01:00
|
|
|
|
|
|
|
Record crypt, AES-128-CBC, 1.2, SHA-1, short tag
|
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA1_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_AES_128_CBC:MBEDTLS_MD_SHA1:0:1:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, AES-128-CBC, 1.2, SHA-1, short tag, CID 4+4
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA1_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_AES_128_CBC:MBEDTLS_MD_SHA1:0:1:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, AES-128-CBC, 1.2, SHA-1, short tag, CID 4+0
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA1_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_AES_128_CBC:MBEDTLS_MD_SHA1:0:1:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
2018-01-03 15:27:32 +01:00
|
|
|
|
|
|
|
Record crypt, AES-128-CBC, 1.2, SHA-1, short tag, EtM
|
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA1_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_AES_128_CBC:MBEDTLS_MD_SHA1:1:1:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, AES-128-CBC, 1.2, SHA-1, short tag, EtM, CID 4+4
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA1_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_AES_128_CBC:MBEDTLS_MD_SHA1:1:1:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, AES-128-CBC, 1.2, SHA-1, short tag, EtM, CID 4+0
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA1_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_AES_128_CBC:MBEDTLS_MD_SHA1:1:1:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
2018-01-03 15:27:32 +01:00
|
|
|
|
|
|
|
Record crypt, AES-128-CBC, 1.2, MD5
|
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_MD5_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_AES_128_CBC:MBEDTLS_MD_MD5:0:0:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, AES-128-CBC, 1.2, MD5, CID 4+4
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_MD5_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_AES_128_CBC:MBEDTLS_MD_MD5:0:0:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, AES-128-CBC, 1.2, MD5, CID 4+0
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_MD5_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_AES_128_CBC:MBEDTLS_MD_MD5:0:0:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
2018-01-03 15:27:32 +01:00
|
|
|
|
|
|
|
Record crypt, AES-128-CBC, 1.2, MD5, EtM
|
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_MD5_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_AES_128_CBC:MBEDTLS_MD_MD5:1:0:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, AES-128-CBC, 1.2, MD5, EtM, CID 4+4
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_MD5_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_AES_128_CBC:MBEDTLS_MD_MD5:1:0:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, AES-128-CBC, 1.2, MD5, EtM, CID 4+0
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_MD5_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_AES_128_CBC:MBEDTLS_MD_MD5:1:0:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
2018-01-03 15:27:32 +01:00
|
|
|
|
|
|
|
Record crypt, AES-128-CBC, 1.2, MD5, short tag
|
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_MD5_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_AES_128_CBC:MBEDTLS_MD_MD5:0:1:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, AES-128-CBC, 1.2, MD5, short tag, CID 4+4
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_MD5_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_AES_128_CBC:MBEDTLS_MD_MD5:0:1:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, AES-128-CBC, 1.2, MD5, short tag, CID 4+0
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_MD5_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_AES_128_CBC:MBEDTLS_MD_MD5:0:1:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
2018-01-03 15:27:32 +01:00
|
|
|
|
|
|
|
Record crypt, AES-128-CBC, 1.2, MD5, short tag, EtM
|
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_MD5_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_AES_128_CBC:MBEDTLS_MD_MD5:1:1:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, AES-128-CBC, 1.2, MD5, short tag, EtM, CID 4+4
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_MD5_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_AES_128_CBC:MBEDTLS_MD_MD5:1:1:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, AES-128-CBC, 1.2, MD5, short tag, EtM, CID 4+0
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_MD5_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_AES_128_CBC:MBEDTLS_MD_MD5:1:1:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
2018-01-03 15:27:32 +01:00
|
|
|
|
|
|
|
Record crypt, AES-192-CBC, 1.2, SHA-384
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA384_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_AES_192_CBC:MBEDTLS_MD_SHA384:0:0:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, AES-192-CBC, 1.2, SHA-384, CID 4+4
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA384_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_AES_192_CBC:MBEDTLS_MD_SHA384:0:0:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, AES-192-CBC, 1.2, SHA-384, CID 4+0
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA384_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_AES_192_CBC:MBEDTLS_MD_SHA384:0:0:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
2018-01-03 15:27:32 +01:00
|
|
|
|
|
|
|
Record crypt, AES-192-CBC, 1.2, SHA-384, EtM
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA384_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_AES_192_CBC:MBEDTLS_MD_SHA384:1:0:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, AES-192-CBC, 1.2, SHA-384, EtM, CID 4+4
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA384_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_AES_192_CBC:MBEDTLS_MD_SHA384:1:0:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, AES-192-CBC, 1.2, SHA-384, EtM, CID 4+0
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA384_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_AES_192_CBC:MBEDTLS_MD_SHA384:1:0:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
2018-01-03 15:27:32 +01:00
|
|
|
|
|
|
|
Record crypt, AES-192-CBC, 1.2, SHA-384, short tag
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA384_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_AES_192_CBC:MBEDTLS_MD_SHA384:0:1:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, AES-192-CBC, 1.2, SHA-384, short tag, CID 4+4
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA384_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_AES_192_CBC:MBEDTLS_MD_SHA384:0:1:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, AES-192-CBC, 1.2, SHA-384, short tag, CID 4+0
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA384_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_AES_192_CBC:MBEDTLS_MD_SHA384:0:1:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
2018-01-03 15:27:32 +01:00
|
|
|
|
|
|
|
Record crypt, AES-192-CBC, 1.2, SHA-384, short tag, EtM
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA384_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_AES_192_CBC:MBEDTLS_MD_SHA384:1:1:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, AES-192-CBC, 1.2, SHA-384, short tag, EtM, CID 4+4
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA384_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_AES_192_CBC:MBEDTLS_MD_SHA384:1:1:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, AES-192-CBC, 1.2, SHA-384, short tag, EtM, CID 4+0
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA384_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_AES_192_CBC:MBEDTLS_MD_SHA384:1:1:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
2018-01-03 15:27:32 +01:00
|
|
|
|
|
|
|
Record crypt, AES-192-CBC, 1.2, SHA-256
|
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA256_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_AES_192_CBC:MBEDTLS_MD_SHA256:0:0:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, AES-192-CBC, 1.2, SHA-256, CID 4+4
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA256_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_AES_192_CBC:MBEDTLS_MD_SHA256:0:0:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, AES-192-CBC, 1.2, SHA-256, CID 4+0
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA256_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_AES_192_CBC:MBEDTLS_MD_SHA256:0:0:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
2018-01-03 15:27:32 +01:00
|
|
|
|
|
|
|
Record crypt, AES-192-CBC, 1.2, SHA-256, EtM
|
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA256_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_AES_192_CBC:MBEDTLS_MD_SHA256:1:0:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, AES-192-CBC, 1.2, SHA-256, EtM, CID 4+4
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA256_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_AES_192_CBC:MBEDTLS_MD_SHA256:1:0:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, AES-192-CBC, 1.2, SHA-256, EtM, CID 4+0
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA256_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_AES_192_CBC:MBEDTLS_MD_SHA256:1:0:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
2018-01-03 15:27:32 +01:00
|
|
|
|
|
|
|
Record crypt, AES-192-CBC, 1.2, SHA-256, short tag
|
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA256_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_AES_192_CBC:MBEDTLS_MD_SHA256:0:1:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, AES-192-CBC, 1.2, SHA-256, short tag, CID 4+4
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA256_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_AES_192_CBC:MBEDTLS_MD_SHA256:0:1:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, AES-192-CBC, 1.2, SHA-256, short tag, CID 4+0
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA256_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_AES_192_CBC:MBEDTLS_MD_SHA256:0:1:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
2018-01-03 15:27:32 +01:00
|
|
|
|
|
|
|
Record crypt, AES-192-CBC, 1.2, SHA-256, short tag, EtM
|
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA256_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_AES_192_CBC:MBEDTLS_MD_SHA256:1:1:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, AES-192-CBC, 1.2, SHA-256, short tag, EtM, CID 4+4
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA256_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_AES_192_CBC:MBEDTLS_MD_SHA256:1:1:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, AES-192-CBC, 1.2, SHA-256, short tag, EtM, CID 4+0
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA256_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_AES_192_CBC:MBEDTLS_MD_SHA256:1:1:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
2018-01-03 15:27:32 +01:00
|
|
|
|
|
|
|
Record crypt, AES-192-CBC, 1.2, SHA-1
|
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA1_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_AES_192_CBC:MBEDTLS_MD_SHA1:0:0:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, AES-192-CBC, 1.2, SHA-1, CID 4+4
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA1_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_AES_192_CBC:MBEDTLS_MD_SHA1:0:0:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, AES-192-CBC, 1.2, SHA-1, CID 4+0
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA1_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_AES_192_CBC:MBEDTLS_MD_SHA1:0:0:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
2018-01-03 15:27:32 +01:00
|
|
|
|
|
|
|
Record crypt, AES-192-CBC, 1.2, SHA-1, EtM
|
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA1_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_AES_192_CBC:MBEDTLS_MD_SHA1:1:0:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, AES-192-CBC, 1.2, SHA-1, EtM, CID 4+4
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA1_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_AES_192_CBC:MBEDTLS_MD_SHA1:1:0:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, AES-192-CBC, 1.2, SHA-1, EtM, CID 4+0
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA1_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_AES_192_CBC:MBEDTLS_MD_SHA1:1:0:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
2018-01-03 15:27:32 +01:00
|
|
|
|
|
|
|
Record crypt, AES-192-CBC, 1.2, SHA-1, short tag
|
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA1_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_AES_192_CBC:MBEDTLS_MD_SHA1:0:1:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, AES-192-CBC, 1.2, SHA-1, short tag, CID 4+4
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA1_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_AES_192_CBC:MBEDTLS_MD_SHA1:0:1:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, AES-192-CBC, 1.2, SHA-1, short tag, CID 4+0
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA1_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_AES_192_CBC:MBEDTLS_MD_SHA1:0:1:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
2018-01-03 15:27:32 +01:00
|
|
|
|
|
|
|
Record crypt, AES-192-CBC, 1.2, SHA-1, short tag, EtM
|
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA1_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_AES_192_CBC:MBEDTLS_MD_SHA1:1:1:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, AES-192-CBC, 1.2, SHA-1, short tag, EtM, CID 4+4
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA1_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_AES_192_CBC:MBEDTLS_MD_SHA1:1:1:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, AES-192-CBC, 1.2, SHA-1, short tag, EtM, CID 4+0
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA1_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_AES_192_CBC:MBEDTLS_MD_SHA1:1:1:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
2018-01-03 15:27:32 +01:00
|
|
|
|
|
|
|
Record crypt, AES-192-CBC, 1.2, MD5
|
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_MD5_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_AES_192_CBC:MBEDTLS_MD_MD5:0:0:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, AES-192-CBC, 1.2, MD5, CID 4+4
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_MD5_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_AES_192_CBC:MBEDTLS_MD_MD5:0:0:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, AES-192-CBC, 1.2, MD5, CID 4+0
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_MD5_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_AES_192_CBC:MBEDTLS_MD_MD5:0:0:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
2018-01-03 15:27:32 +01:00
|
|
|
|
|
|
|
Record crypt, AES-192-CBC, 1.2, MD5, EtM
|
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_MD5_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_AES_192_CBC:MBEDTLS_MD_MD5:1:0:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, AES-192-CBC, 1.2, MD5, EtM, CID 4+4
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_MD5_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_AES_192_CBC:MBEDTLS_MD_MD5:1:0:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, AES-192-CBC, 1.2, MD5, EtM, CID 4+0
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_MD5_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_AES_192_CBC:MBEDTLS_MD_MD5:1:0:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
2018-01-03 15:27:32 +01:00
|
|
|
|
|
|
|
Record crypt, AES-192-CBC, 1.2, MD5, short tag
|
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_MD5_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_AES_192_CBC:MBEDTLS_MD_MD5:0:1:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, AES-192-CBC, 1.2, MD5, short tag, CID 4+4
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_MD5_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_AES_192_CBC:MBEDTLS_MD_MD5:0:1:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, AES-192-CBC, 1.2, MD5, short tag, CID 4+0
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_MD5_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_AES_192_CBC:MBEDTLS_MD_MD5:0:1:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
2018-01-03 15:27:32 +01:00
|
|
|
|
|
|
|
Record crypt, AES-192-CBC, 1.2, MD5, short tag, EtM
|
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_MD5_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_AES_192_CBC:MBEDTLS_MD_MD5:1:1:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, AES-192-CBC, 1.2, MD5, short tag, EtM, CID 4+4
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_MD5_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_AES_192_CBC:MBEDTLS_MD_MD5:1:1:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, AES-192-CBC, 1.2, MD5, short tag, EtM, CID 4+0
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_MD5_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_AES_192_CBC:MBEDTLS_MD_MD5:1:1:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
2018-01-03 15:27:32 +01:00
|
|
|
|
|
|
|
Record crypt, AES-256-CBC, 1.2, SHA-384
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA384_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_AES_256_CBC:MBEDTLS_MD_SHA384:0:0:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, AES-256-CBC, 1.2, SHA-384, CID 4+4
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA384_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_AES_256_CBC:MBEDTLS_MD_SHA384:0:0:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, AES-256-CBC, 1.2, SHA-384, CID 4+0
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA384_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_AES_256_CBC:MBEDTLS_MD_SHA384:0:0:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
2018-01-03 15:27:32 +01:00
|
|
|
|
|
|
|
Record crypt, AES-256-CBC, 1.2, SHA-384, EtM
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA384_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_AES_256_CBC:MBEDTLS_MD_SHA384:1:0:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, AES-256-CBC, 1.2, SHA-384, EtM, CID 4+4
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA384_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_AES_256_CBC:MBEDTLS_MD_SHA384:1:0:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, AES-256-CBC, 1.2, SHA-384, EtM, CID 4+0
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA384_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_AES_256_CBC:MBEDTLS_MD_SHA384:1:0:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
2018-01-03 15:27:32 +01:00
|
|
|
|
|
|
|
Record crypt, AES-256-CBC, 1.2, SHA-384, short tag
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA384_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_AES_256_CBC:MBEDTLS_MD_SHA384:0:1:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, AES-256-CBC, 1.2, SHA-384, short tag, CID 4+4
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA384_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_AES_256_CBC:MBEDTLS_MD_SHA384:0:1:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, AES-256-CBC, 1.2, SHA-384, short tag, CID 4+0
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA384_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_AES_256_CBC:MBEDTLS_MD_SHA384:0:1:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
2018-01-03 15:27:32 +01:00
|
|
|
|
|
|
|
Record crypt, AES-256-CBC, 1.2, SHA-384, short tag, EtM
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA384_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_AES_256_CBC:MBEDTLS_MD_SHA384:1:1:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, AES-256-CBC, 1.2, SHA-384, short tag, EtM, CID 4+4
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA384_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_AES_256_CBC:MBEDTLS_MD_SHA384:1:1:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, AES-256-CBC, 1.2, SHA-384, short tag, EtM, CID 4+0
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA384_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_AES_256_CBC:MBEDTLS_MD_SHA384:1:1:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
2018-01-03 15:27:32 +01:00
|
|
|
|
|
|
|
Record crypt, AES-256-CBC, 1.2, SHA-256
|
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA256_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_AES_256_CBC:MBEDTLS_MD_SHA256:0:0:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, AES-256-CBC, 1.2, SHA-256, CID 4+4
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA256_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_AES_256_CBC:MBEDTLS_MD_SHA256:0:0:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, AES-256-CBC, 1.2, SHA-256, CID 4+0
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA256_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_AES_256_CBC:MBEDTLS_MD_SHA256:0:0:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
2018-01-03 15:27:32 +01:00
|
|
|
|
|
|
|
Record crypt, AES-256-CBC, 1.2, SHA-256, EtM
|
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA256_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_AES_256_CBC:MBEDTLS_MD_SHA256:1:0:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, AES-256-CBC, 1.2, SHA-256, EtM, CID 4+4
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA256_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_AES_256_CBC:MBEDTLS_MD_SHA256:1:0:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, AES-256-CBC, 1.2, SHA-256, EtM, CID 4+0
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA256_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_AES_256_CBC:MBEDTLS_MD_SHA256:1:0:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
2018-01-03 15:27:32 +01:00
|
|
|
|
|
|
|
Record crypt, AES-256-CBC, 1.2, SHA-256, short tag
|
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA256_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_AES_256_CBC:MBEDTLS_MD_SHA256:0:1:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, AES-256-CBC, 1.2, SHA-256, short tag, CID 4+4
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA256_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_AES_256_CBC:MBEDTLS_MD_SHA256:0:1:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, AES-256-CBC, 1.2, SHA-256, short tag, CID 4+0
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA256_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_AES_256_CBC:MBEDTLS_MD_SHA256:0:1:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
2018-01-03 15:27:32 +01:00
|
|
|
|
|
|
|
Record crypt, AES-256-CBC, 1.2, SHA-256, short tag, EtM
|
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA256_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_AES_256_CBC:MBEDTLS_MD_SHA256:1:1:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, AES-256-CBC, 1.2, SHA-256, short tag, EtM, CID 4+4
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA256_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_AES_256_CBC:MBEDTLS_MD_SHA256:1:1:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, AES-256-CBC, 1.2, SHA-256, short tag, EtM, CID 4+0
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA256_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_AES_256_CBC:MBEDTLS_MD_SHA256:1:1:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
2018-01-03 15:27:32 +01:00
|
|
|
|
|
|
|
Record crypt, AES-256-CBC, 1.2, SHA-1
|
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA1_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_AES_256_CBC:MBEDTLS_MD_SHA1:0:0:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, AES-256-CBC, 1.2, SHA-1, CID 4+4
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA1_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_AES_256_CBC:MBEDTLS_MD_SHA1:0:0:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, AES-256-CBC, 1.2, SHA-1, CID 4+0
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA1_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_AES_256_CBC:MBEDTLS_MD_SHA1:0:0:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
2018-01-03 15:27:32 +01:00
|
|
|
|
|
|
|
Record crypt, AES-256-CBC, 1.2, SHA-1, EtM
|
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA1_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_AES_256_CBC:MBEDTLS_MD_SHA1:1:0:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, AES-256-CBC, 1.2, SHA-1, EtM, CID 4+4
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA1_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_AES_256_CBC:MBEDTLS_MD_SHA1:1:0:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, AES-256-CBC, 1.2, SHA-1, EtM, CID 4+0
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA1_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_AES_256_CBC:MBEDTLS_MD_SHA1:1:0:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
2018-01-03 15:27:32 +01:00
|
|
|
|
|
|
|
Record crypt, AES-256-CBC, 1.2, SHA-1, short tag
|
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA1_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_AES_256_CBC:MBEDTLS_MD_SHA1:0:1:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, AES-256-CBC, 1.2, SHA-1, short tag, CID 4+4
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA1_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_AES_256_CBC:MBEDTLS_MD_SHA1:0:1:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, AES-256-CBC, 1.2, SHA-1, short tag, CID 4+0
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA1_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_AES_256_CBC:MBEDTLS_MD_SHA1:0:1:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
2018-01-03 15:27:32 +01:00
|
|
|
|
|
|
|
Record crypt, AES-256-CBC, 1.2, SHA-1, short tag, EtM
|
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA1_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_AES_256_CBC:MBEDTLS_MD_SHA1:1:1:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, AES-256-CBC, 1.2, SHA-1, short tag, EtM, CID 4+4
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA1_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_AES_256_CBC:MBEDTLS_MD_SHA1:1:1:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, AES-256-CBC, 1.2, SHA-1, short tag, EtM, CID 4+0
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA1_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_AES_256_CBC:MBEDTLS_MD_SHA1:1:1:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
2018-01-03 15:27:32 +01:00
|
|
|
|
|
|
|
Record crypt, AES-256-CBC, 1.2, MD5
|
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_MD5_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_AES_256_CBC:MBEDTLS_MD_MD5:0:0:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, AES-256-CBC, 1.2, MD5, CID 4+4
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_MD5_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_AES_256_CBC:MBEDTLS_MD_MD5:0:0:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, AES-256-CBC, 1.2, MD5, CID 4+0
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_MD5_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_AES_256_CBC:MBEDTLS_MD_MD5:0:0:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
2018-01-03 15:27:32 +01:00
|
|
|
|
|
|
|
Record crypt, AES-256-CBC, 1.2, MD5, EtM
|
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_MD5_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_AES_256_CBC:MBEDTLS_MD_MD5:1:0:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, AES-256-CBC, 1.2, MD5, EtM, CID 4+4
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_MD5_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_AES_256_CBC:MBEDTLS_MD_MD5:1:0:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, AES-256-CBC, 1.2, MD5, EtM, CID 4+0
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_MD5_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_AES_256_CBC:MBEDTLS_MD_MD5:1:0:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
2018-01-03 15:27:32 +01:00
|
|
|
|
|
|
|
Record crypt, AES-256-CBC, 1.2, MD5, short tag
|
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_MD5_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_AES_256_CBC:MBEDTLS_MD_MD5:0:1:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, AES-256-CBC, 1.2, MD5, short tag, CID 4+4
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_MD5_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_AES_256_CBC:MBEDTLS_MD_MD5:0:1:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, AES-256-CBC, 1.2, MD5, short tag, CID 4+0
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_MD5_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_AES_256_CBC:MBEDTLS_MD_MD5:0:1:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
2018-01-03 15:27:32 +01:00
|
|
|
|
|
|
|
Record crypt, AES-256-CBC, 1.2, MD5, short tag, EtM
|
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_MD5_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_AES_256_CBC:MBEDTLS_MD_MD5:1:1:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, AES-256-CBC, 1.2, MD5, short tag, EtM, CID 4+4
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_MD5_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_AES_256_CBC:MBEDTLS_MD_MD5:1:1:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, AES-256-CBC, 1.2, MD5, short tag, EtM, CID 4+0
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_MD5_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_AES_256_CBC:MBEDTLS_MD_MD5:1:1:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
2018-01-03 15:27:32 +01:00
|
|
|
|
2018-10-18 16:40:08 +02:00
|
|
|
Record crypt, ARIA-128-CBC, 1.2, SHA-384
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA384_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_ARIA_128_CBC:MBEDTLS_MD_SHA384:0:0:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, ARIA-128-CBC, 1.2, SHA-384, CID 4+4
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA384_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_ARIA_128_CBC:MBEDTLS_MD_SHA384:0:0:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, ARIA-128-CBC, 1.2, SHA-384, CID 4+0
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA384_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_ARIA_128_CBC:MBEDTLS_MD_SHA384:0:0:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
2018-10-18 16:40:08 +02:00
|
|
|
|
|
|
|
Record crypt, ARIA-128-CBC, 1.2, SHA-384, EtM
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA384_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_ARIA_128_CBC:MBEDTLS_MD_SHA384:1:0:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, ARIA-128-CBC, 1.2, SHA-384, EtM, CID 4+4
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA384_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_ARIA_128_CBC:MBEDTLS_MD_SHA384:1:0:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, ARIA-128-CBC, 1.2, SHA-384, EtM, CID 4+0
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA384_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_ARIA_128_CBC:MBEDTLS_MD_SHA384:1:0:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
2018-10-18 16:40:08 +02:00
|
|
|
|
|
|
|
Record crypt, ARIA-128-CBC, 1.2, SHA-384, short tag
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA384_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_ARIA_128_CBC:MBEDTLS_MD_SHA384:0:1:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, ARIA-128-CBC, 1.2, SHA-384, short tag, CID 4+4
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA384_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_ARIA_128_CBC:MBEDTLS_MD_SHA384:0:1:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, ARIA-128-CBC, 1.2, SHA-384, short tag, CID 4+0
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA384_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_ARIA_128_CBC:MBEDTLS_MD_SHA384:0:1:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
2018-10-18 16:40:08 +02:00
|
|
|
|
|
|
|
Record crypt, ARIA-128-CBC, 1.2, SHA-384, short tag, EtM
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA384_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_ARIA_128_CBC:MBEDTLS_MD_SHA384:1:1:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, ARIA-128-CBC, 1.2, SHA-384, short tag, EtM, CID 4+4
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA384_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_ARIA_128_CBC:MBEDTLS_MD_SHA384:1:1:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, ARIA-128-CBC, 1.2, SHA-384, short tag, EtM, CID 4+0
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA384_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_ARIA_128_CBC:MBEDTLS_MD_SHA384:1:1:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
2018-10-18 16:40:08 +02:00
|
|
|
|
|
|
|
Record crypt, ARIA-128-CBC, 1.2, SHA-256
|
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA256_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_ARIA_128_CBC:MBEDTLS_MD_SHA256:0:0:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, ARIA-128-CBC, 1.2, SHA-256, CID 4+4
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA256_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_ARIA_128_CBC:MBEDTLS_MD_SHA256:0:0:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, ARIA-128-CBC, 1.2, SHA-256, CID 4+0
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA256_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_ARIA_128_CBC:MBEDTLS_MD_SHA256:0:0:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
2018-10-18 16:40:08 +02:00
|
|
|
|
|
|
|
Record crypt, ARIA-128-CBC, 1.2, SHA-256, EtM
|
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA256_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_ARIA_128_CBC:MBEDTLS_MD_SHA256:1:0:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, ARIA-128-CBC, 1.2, SHA-256, EtM, CID 4+4
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA256_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_ARIA_128_CBC:MBEDTLS_MD_SHA256:1:0:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, ARIA-128-CBC, 1.2, SHA-256, EtM, CID 4+0
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA256_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_ARIA_128_CBC:MBEDTLS_MD_SHA256:1:0:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
2018-10-18 16:40:08 +02:00
|
|
|
|
|
|
|
Record crypt, ARIA-128-CBC, 1.2, SHA-256, short tag
|
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA256_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_ARIA_128_CBC:MBEDTLS_MD_SHA256:0:1:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, ARIA-128-CBC, 1.2, SHA-256, short tag, CID 4+4
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA256_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_ARIA_128_CBC:MBEDTLS_MD_SHA256:0:1:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, ARIA-128-CBC, 1.2, SHA-256, short tag, CID 4+0
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA256_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_ARIA_128_CBC:MBEDTLS_MD_SHA256:0:1:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
2018-10-18 16:40:08 +02:00
|
|
|
|
|
|
|
Record crypt, ARIA-128-CBC, 1.2, SHA-256, short tag, EtM
|
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA256_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_ARIA_128_CBC:MBEDTLS_MD_SHA256:1:1:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, ARIA-128-CBC, 1.2, SHA-256, short tag, EtM, CID 4+4
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA256_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_ARIA_128_CBC:MBEDTLS_MD_SHA256:1:1:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, ARIA-128-CBC, 1.2, SHA-256, short tag, EtM, CID 4+0
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA256_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_ARIA_128_CBC:MBEDTLS_MD_SHA256:1:1:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
2018-10-18 16:40:08 +02:00
|
|
|
|
|
|
|
Record crypt, ARIA-128-CBC, 1.2, SHA-1
|
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA1_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_ARIA_128_CBC:MBEDTLS_MD_SHA1:0:0:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, ARIA-128-CBC, 1.2, SHA-1, CID 4+4
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA1_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_ARIA_128_CBC:MBEDTLS_MD_SHA1:0:0:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, ARIA-128-CBC, 1.2, SHA-1, CID 4+0
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA1_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_ARIA_128_CBC:MBEDTLS_MD_SHA1:0:0:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
2018-10-18 16:40:08 +02:00
|
|
|
|
|
|
|
Record crypt, ARIA-128-CBC, 1.2, SHA-1, EtM
|
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA1_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_ARIA_128_CBC:MBEDTLS_MD_SHA1:1:0:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, ARIA-128-CBC, 1.2, SHA-1, EtM, CID 4+4
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA1_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_ARIA_128_CBC:MBEDTLS_MD_SHA1:1:0:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, ARIA-128-CBC, 1.2, SHA-1, EtM, CID 4+0
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA1_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_ARIA_128_CBC:MBEDTLS_MD_SHA1:1:0:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
2018-10-18 16:40:08 +02:00
|
|
|
|
|
|
|
Record crypt, ARIA-128-CBC, 1.2, SHA-1, short tag
|
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA1_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_ARIA_128_CBC:MBEDTLS_MD_SHA1:0:1:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, ARIA-128-CBC, 1.2, SHA-1, short tag, CID 4+4
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA1_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_ARIA_128_CBC:MBEDTLS_MD_SHA1:0:1:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, ARIA-128-CBC, 1.2, SHA-1, short tag, CID 4+0
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA1_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_ARIA_128_CBC:MBEDTLS_MD_SHA1:0:1:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
2018-10-18 16:40:08 +02:00
|
|
|
|
|
|
|
Record crypt, ARIA-128-CBC, 1.2, SHA-1, short tag, EtM
|
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA1_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_ARIA_128_CBC:MBEDTLS_MD_SHA1:1:1:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, ARIA-128-CBC, 1.2, SHA-1, short tag, EtM, CID 4+4
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA1_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_ARIA_128_CBC:MBEDTLS_MD_SHA1:1:1:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, ARIA-128-CBC, 1.2, SHA-1, short tag, EtM, CID 4+0
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA1_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_ARIA_128_CBC:MBEDTLS_MD_SHA1:1:1:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
2018-10-18 16:40:08 +02:00
|
|
|
|
|
|
|
Record crypt, ARIA-128-CBC, 1.2, MD5
|
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_MD5_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_ARIA_128_CBC:MBEDTLS_MD_MD5:0:0:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, ARIA-128-CBC, 1.2, MD5, CID 4+4
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_MD5_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_ARIA_128_CBC:MBEDTLS_MD_MD5:0:0:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, ARIA-128-CBC, 1.2, MD5, CID 4+0
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_MD5_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_ARIA_128_CBC:MBEDTLS_MD_MD5:0:0:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
2018-10-18 16:40:08 +02:00
|
|
|
|
|
|
|
Record crypt, ARIA-128-CBC, 1.2, MD5, EtM
|
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_MD5_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_ARIA_128_CBC:MBEDTLS_MD_MD5:1:0:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, ARIA-128-CBC, 1.2, MD5, EtM, CID 4+4
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_MD5_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_ARIA_128_CBC:MBEDTLS_MD_MD5:1:0:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, ARIA-128-CBC, 1.2, MD5, EtM, CID 4+0
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_MD5_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_ARIA_128_CBC:MBEDTLS_MD_MD5:1:0:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
2018-10-18 16:40:08 +02:00
|
|
|
|
|
|
|
Record crypt, ARIA-128-CBC, 1.2, MD5, short tag
|
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_MD5_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_ARIA_128_CBC:MBEDTLS_MD_MD5:0:1:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, ARIA-128-CBC, 1.2, MD5, short tag, CID 4+4
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_MD5_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_ARIA_128_CBC:MBEDTLS_MD_MD5:0:1:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, ARIA-128-CBC, 1.2, MD5, short tag, CID 4+0
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_MD5_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_ARIA_128_CBC:MBEDTLS_MD_MD5:0:1:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
2018-10-18 16:40:08 +02:00
|
|
|
|
|
|
|
Record crypt, ARIA-128-CBC, 1.2, MD5, short tag, EtM
|
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_MD5_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_ARIA_128_CBC:MBEDTLS_MD_MD5:1:1:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, ARIA-128-CBC, 1.2, MD5, short tag, EtM, CID 4+4
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_MD5_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_ARIA_128_CBC:MBEDTLS_MD_MD5:1:1:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, ARIA-128-CBC, 1.2, MD5, short tag, EtM, CID 4+0
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_MD5_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_ARIA_128_CBC:MBEDTLS_MD_MD5:1:1:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
2018-10-18 16:40:08 +02:00
|
|
|
|
|
|
|
Record crypt, ARIA-192-CBC, 1.2, SHA-384
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA384_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_ARIA_192_CBC:MBEDTLS_MD_SHA384:0:0:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, ARIA-192-CBC, 1.2, SHA-384, CID 4+4
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA384_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_ARIA_192_CBC:MBEDTLS_MD_SHA384:0:0:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, ARIA-192-CBC, 1.2, SHA-384, CID 4+0
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA384_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_ARIA_192_CBC:MBEDTLS_MD_SHA384:0:0:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
2018-10-18 16:40:08 +02:00
|
|
|
|
|
|
|
Record crypt, ARIA-192-CBC, 1.2, SHA-384, EtM
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA384_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_ARIA_192_CBC:MBEDTLS_MD_SHA384:1:0:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, ARIA-192-CBC, 1.2, SHA-384, EtM, CID 4+4
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA384_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_ARIA_192_CBC:MBEDTLS_MD_SHA384:1:0:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, ARIA-192-CBC, 1.2, SHA-384, EtM, CID 4+0
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA384_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_ARIA_192_CBC:MBEDTLS_MD_SHA384:1:0:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
2018-10-18 16:40:08 +02:00
|
|
|
|
|
|
|
Record crypt, ARIA-192-CBC, 1.2, SHA-384, short tag
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA384_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_ARIA_192_CBC:MBEDTLS_MD_SHA384:0:1:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, ARIA-192-CBC, 1.2, SHA-384, short tag, CID 4+4
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA384_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_ARIA_192_CBC:MBEDTLS_MD_SHA384:0:1:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, ARIA-192-CBC, 1.2, SHA-384, short tag, CID 4+0
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA384_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_ARIA_192_CBC:MBEDTLS_MD_SHA384:0:1:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
2018-10-18 16:40:08 +02:00
|
|
|
|
|
|
|
Record crypt, ARIA-192-CBC, 1.2, SHA-384, short tag, EtM
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA384_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_ARIA_192_CBC:MBEDTLS_MD_SHA384:1:1:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, ARIA-192-CBC, 1.2, SHA-384, short tag, EtM, CID 4+4
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA384_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_ARIA_192_CBC:MBEDTLS_MD_SHA384:1:1:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, ARIA-192-CBC, 1.2, SHA-384, short tag, EtM, CID 4+0
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA384_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_ARIA_192_CBC:MBEDTLS_MD_SHA384:1:1:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
2018-10-18 16:40:08 +02:00
|
|
|
|
|
|
|
Record crypt, ARIA-192-CBC, 1.2, SHA-256
|
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA256_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_ARIA_192_CBC:MBEDTLS_MD_SHA256:0:0:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, ARIA-192-CBC, 1.2, SHA-256, CID 4+4
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA256_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_ARIA_192_CBC:MBEDTLS_MD_SHA256:0:0:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, ARIA-192-CBC, 1.2, SHA-256, CID 4+0
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA256_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_ARIA_192_CBC:MBEDTLS_MD_SHA256:0:0:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
2018-10-18 16:40:08 +02:00
|
|
|
|
|
|
|
Record crypt, ARIA-192-CBC, 1.2, SHA-256, EtM
|
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA256_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_ARIA_192_CBC:MBEDTLS_MD_SHA256:1:0:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, ARIA-192-CBC, 1.2, SHA-256, EtM, CID 4+4
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA256_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_ARIA_192_CBC:MBEDTLS_MD_SHA256:1:0:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, ARIA-192-CBC, 1.2, SHA-256, EtM, CID 4+0
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA256_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_ARIA_192_CBC:MBEDTLS_MD_SHA256:1:0:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
2018-10-18 16:40:08 +02:00
|
|
|
|
|
|
|
Record crypt, ARIA-192-CBC, 1.2, SHA-256, short tag
|
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA256_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_ARIA_192_CBC:MBEDTLS_MD_SHA256:0:1:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, ARIA-192-CBC, 1.2, SHA-256, short tag, CID 4+4
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA256_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_ARIA_192_CBC:MBEDTLS_MD_SHA256:0:1:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, ARIA-192-CBC, 1.2, SHA-256, short tag, CID 4+0
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA256_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_ARIA_192_CBC:MBEDTLS_MD_SHA256:0:1:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
2018-10-18 16:40:08 +02:00
|
|
|
|
|
|
|
Record crypt, ARIA-192-CBC, 1.2, SHA-256, short tag, EtM
|
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA256_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_ARIA_192_CBC:MBEDTLS_MD_SHA256:1:1:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, ARIA-192-CBC, 1.2, SHA-256, short tag, EtM, CID 4+4
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA256_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_ARIA_192_CBC:MBEDTLS_MD_SHA256:1:1:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, ARIA-192-CBC, 1.2, SHA-256, short tag, EtM, CID 4+0
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA256_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_ARIA_192_CBC:MBEDTLS_MD_SHA256:1:1:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
2018-10-18 16:40:08 +02:00
|
|
|
|
|
|
|
Record crypt, ARIA-192-CBC, 1.2, SHA-1
|
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA1_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_ARIA_192_CBC:MBEDTLS_MD_SHA1:0:0:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, ARIA-192-CBC, 1.2, SHA-1, CID 4+4
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA1_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_ARIA_192_CBC:MBEDTLS_MD_SHA1:0:0:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, ARIA-192-CBC, 1.2, SHA-1, CID 4+0
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA1_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_ARIA_192_CBC:MBEDTLS_MD_SHA1:0:0:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
2018-10-18 16:40:08 +02:00
|
|
|
|
|
|
|
Record crypt, ARIA-192-CBC, 1.2, SHA-1, EtM
|
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA1_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_ARIA_192_CBC:MBEDTLS_MD_SHA1:1:0:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, ARIA-192-CBC, 1.2, SHA-1, EtM, CID 4+4
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA1_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_ARIA_192_CBC:MBEDTLS_MD_SHA1:1:0:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, ARIA-192-CBC, 1.2, SHA-1, EtM, CID 4+0
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA1_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_ARIA_192_CBC:MBEDTLS_MD_SHA1:1:0:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
2018-10-18 16:40:08 +02:00
|
|
|
|
|
|
|
Record crypt, ARIA-192-CBC, 1.2, SHA-1, short tag
|
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA1_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_ARIA_192_CBC:MBEDTLS_MD_SHA1:0:1:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, ARIA-192-CBC, 1.2, SHA-1, short tag, CID 4+4
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA1_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_ARIA_192_CBC:MBEDTLS_MD_SHA1:0:1:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, ARIA-192-CBC, 1.2, SHA-1, short tag, CID 4+0
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA1_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_ARIA_192_CBC:MBEDTLS_MD_SHA1:0:1:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
2018-10-18 16:40:08 +02:00
|
|
|
|
|
|
|
Record crypt, ARIA-192-CBC, 1.2, SHA-1, short tag, EtM
|
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA1_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_ARIA_192_CBC:MBEDTLS_MD_SHA1:1:1:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, ARIA-192-CBC, 1.2, SHA-1, short tag, EtM, CID 4+4
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA1_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_ARIA_192_CBC:MBEDTLS_MD_SHA1:1:1:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, ARIA-192-CBC, 1.2, SHA-1, short tag, EtM, CID 4+0
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA1_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_ARIA_192_CBC:MBEDTLS_MD_SHA1:1:1:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
2018-10-18 16:40:08 +02:00
|
|
|
|
|
|
|
Record crypt, ARIA-192-CBC, 1.2, MD5
|
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_MD5_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_ARIA_192_CBC:MBEDTLS_MD_MD5:0:0:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, ARIA-192-CBC, 1.2, MD5, CID 4+4
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_MD5_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_ARIA_192_CBC:MBEDTLS_MD_MD5:0:0:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, ARIA-192-CBC, 1.2, MD5, CID 4+0
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_MD5_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_ARIA_192_CBC:MBEDTLS_MD_MD5:0:0:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
2018-10-18 16:40:08 +02:00
|
|
|
|
|
|
|
Record crypt, ARIA-192-CBC, 1.2, MD5, EtM
|
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_MD5_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_ARIA_192_CBC:MBEDTLS_MD_MD5:1:0:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, ARIA-192-CBC, 1.2, MD5, EtM, CID 4+4
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_MD5_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_ARIA_192_CBC:MBEDTLS_MD_MD5:1:0:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, ARIA-192-CBC, 1.2, MD5, EtM, CID 4+0
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_MD5_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_ARIA_192_CBC:MBEDTLS_MD_MD5:1:0:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
2018-10-18 16:40:08 +02:00
|
|
|
|
|
|
|
Record crypt, ARIA-192-CBC, 1.2, MD5, short tag
|
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_MD5_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_ARIA_192_CBC:MBEDTLS_MD_MD5:0:1:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, ARIA-192-CBC, 1.2, MD5, short tag, CID 4+4
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_MD5_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_ARIA_192_CBC:MBEDTLS_MD_MD5:0:1:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, ARIA-192-CBC, 1.2, MD5, short tag, CID 4+0
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_MD5_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_ARIA_192_CBC:MBEDTLS_MD_MD5:0:1:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
2018-10-18 16:40:08 +02:00
|
|
|
|
|
|
|
Record crypt, ARIA-192-CBC, 1.2, MD5, short tag, EtM
|
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_MD5_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_ARIA_192_CBC:MBEDTLS_MD_MD5:1:1:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, ARIA-192-CBC, 1.2, MD5, short tag, EtM, CID 4+4
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_MD5_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_ARIA_192_CBC:MBEDTLS_MD_MD5:1:1:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, ARIA-192-CBC, 1.2, MD5, short tag, EtM, CID 4+0
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_MD5_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_ARIA_192_CBC:MBEDTLS_MD_MD5:1:1:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
2018-10-18 16:40:08 +02:00
|
|
|
|
|
|
|
Record crypt, ARIA-256-CBC, 1.2, SHA-384
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA384_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_ARIA_256_CBC:MBEDTLS_MD_SHA384:0:0:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, ARIA-256-CBC, 1.2, SHA-384, CID 4+4
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA384_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_ARIA_256_CBC:MBEDTLS_MD_SHA384:0:0:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, ARIA-256-CBC, 1.2, SHA-384, CID 4+0
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA384_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_ARIA_256_CBC:MBEDTLS_MD_SHA384:0:0:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
2018-10-18 16:40:08 +02:00
|
|
|
|
|
|
|
Record crypt, ARIA-256-CBC, 1.2, SHA-384, EtM
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA384_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_ARIA_256_CBC:MBEDTLS_MD_SHA384:1:0:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, ARIA-256-CBC, 1.2, SHA-384, EtM, CID 4+4
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA384_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_ARIA_256_CBC:MBEDTLS_MD_SHA384:1:0:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, ARIA-256-CBC, 1.2, SHA-384, EtM, CID 4+0
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA384_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_ARIA_256_CBC:MBEDTLS_MD_SHA384:1:0:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
2018-10-18 16:40:08 +02:00
|
|
|
|
|
|
|
Record crypt, ARIA-256-CBC, 1.2, SHA-384, short tag
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA384_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_ARIA_256_CBC:MBEDTLS_MD_SHA384:0:1:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, ARIA-256-CBC, 1.2, SHA-384, short tag, CID 4+4
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA384_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_ARIA_256_CBC:MBEDTLS_MD_SHA384:0:1:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, ARIA-256-CBC, 1.2, SHA-384, short tag, CID 4+0
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA384_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_ARIA_256_CBC:MBEDTLS_MD_SHA384:0:1:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
2018-10-18 16:40:08 +02:00
|
|
|
|
|
|
|
Record crypt, ARIA-256-CBC, 1.2, SHA-384, short tag, EtM
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA384_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_ARIA_256_CBC:MBEDTLS_MD_SHA384:1:1:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, ARIA-256-CBC, 1.2, SHA-384, short tag, EtM, CID 4+4
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA384_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_ARIA_256_CBC:MBEDTLS_MD_SHA384:1:1:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, ARIA-256-CBC, 1.2, SHA-384, short tag, EtM, CID 4+0
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA384_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_ARIA_256_CBC:MBEDTLS_MD_SHA384:1:1:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
2018-10-18 16:40:08 +02:00
|
|
|
|
|
|
|
Record crypt, ARIA-256-CBC, 1.2, SHA-256
|
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA256_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_ARIA_256_CBC:MBEDTLS_MD_SHA256:0:0:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, ARIA-256-CBC, 1.2, SHA-256, CID 4+4
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA256_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_ARIA_256_CBC:MBEDTLS_MD_SHA256:0:0:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, ARIA-256-CBC, 1.2, SHA-256, CID 4+0
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA256_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_ARIA_256_CBC:MBEDTLS_MD_SHA256:0:0:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
2018-10-18 16:40:08 +02:00
|
|
|
|
|
|
|
Record crypt, ARIA-256-CBC, 1.2, SHA-256, EtM
|
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA256_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_ARIA_256_CBC:MBEDTLS_MD_SHA256:1:0:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, ARIA-256-CBC, 1.2, SHA-256, EtM, CID 4+4
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA256_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_ARIA_256_CBC:MBEDTLS_MD_SHA256:1:0:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, ARIA-256-CBC, 1.2, SHA-256, EtM, CID 4+0
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA256_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_ARIA_256_CBC:MBEDTLS_MD_SHA256:1:0:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
2018-10-18 16:40:08 +02:00
|
|
|
|
|
|
|
Record crypt, ARIA-256-CBC, 1.2, SHA-256, short tag
|
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA256_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_ARIA_256_CBC:MBEDTLS_MD_SHA256:0:1:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, ARIA-256-CBC, 1.2, SHA-256, short tag, CID 4+4
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA256_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_ARIA_256_CBC:MBEDTLS_MD_SHA256:0:1:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, ARIA-256-CBC, 1.2, SHA-256, short tag, CID 4+0
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA256_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_ARIA_256_CBC:MBEDTLS_MD_SHA256:0:1:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
2018-10-18 16:40:08 +02:00
|
|
|
|
|
|
|
Record crypt, ARIA-256-CBC, 1.2, SHA-256, short tag, EtM
|
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA256_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_ARIA_256_CBC:MBEDTLS_MD_SHA256:1:1:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, ARIA-256-CBC, 1.2, SHA-256, short tag, EtM, CID 4+4
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA256_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_ARIA_256_CBC:MBEDTLS_MD_SHA256:1:1:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, ARIA-256-CBC, 1.2, SHA-256, short tag, EtM, CID 4+0
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA256_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_ARIA_256_CBC:MBEDTLS_MD_SHA256:1:1:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
2018-10-18 16:40:08 +02:00
|
|
|
|
|
|
|
Record crypt, ARIA-256-CBC, 1.2, SHA-1
|
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA1_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_ARIA_256_CBC:MBEDTLS_MD_SHA1:0:0:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, ARIA-256-CBC, 1.2, SHA-1, CID 4+4
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA1_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_ARIA_256_CBC:MBEDTLS_MD_SHA1:0:0:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, ARIA-256-CBC, 1.2, SHA-1, CID 4+0
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA1_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_ARIA_256_CBC:MBEDTLS_MD_SHA1:0:0:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
2018-10-18 16:40:08 +02:00
|
|
|
|
|
|
|
Record crypt, ARIA-256-CBC, 1.2, SHA-1, EtM
|
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA1_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_ARIA_256_CBC:MBEDTLS_MD_SHA1:1:0:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, ARIA-256-CBC, 1.2, SHA-1, EtM, CID 4+4
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA1_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_ARIA_256_CBC:MBEDTLS_MD_SHA1:1:0:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, ARIA-256-CBC, 1.2, SHA-1, EtM, CID 4+0
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA1_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_ARIA_256_CBC:MBEDTLS_MD_SHA1:1:0:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
2018-10-18 16:40:08 +02:00
|
|
|
|
|
|
|
Record crypt, ARIA-256-CBC, 1.2, SHA-1, short tag
|
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA1_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_ARIA_256_CBC:MBEDTLS_MD_SHA1:0:1:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, ARIA-256-CBC, 1.2, SHA-1, short tag, CID 4+4
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA1_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_ARIA_256_CBC:MBEDTLS_MD_SHA1:0:1:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, ARIA-256-CBC, 1.2, SHA-1, short tag, CID 4+0
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA1_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_ARIA_256_CBC:MBEDTLS_MD_SHA1:0:1:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
2018-10-18 16:40:08 +02:00
|
|
|
|
|
|
|
Record crypt, ARIA-256-CBC, 1.2, SHA-1, short tag, EtM
|
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA1_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_ARIA_256_CBC:MBEDTLS_MD_SHA1:1:1:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, ARIA-256-CBC, 1.2, SHA-1, short tag, EtM, CID 4+4
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA1_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_ARIA_256_CBC:MBEDTLS_MD_SHA1:1:1:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, ARIA-256-CBC, 1.2, SHA-1, short tag, EtM, CID 4+0
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA1_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_ARIA_256_CBC:MBEDTLS_MD_SHA1:1:1:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
2018-10-18 16:40:08 +02:00
|
|
|
|
|
|
|
Record crypt, ARIA-256-CBC, 1.2, MD5
|
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_MD5_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_ARIA_256_CBC:MBEDTLS_MD_MD5:0:0:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, ARIA-256-CBC, 1.2, MD5, CID 4+4
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_MD5_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_ARIA_256_CBC:MBEDTLS_MD_MD5:0:0:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, ARIA-256-CBC, 1.2, MD5, CID 4+0
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_MD5_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_ARIA_256_CBC:MBEDTLS_MD_MD5:0:0:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
2018-10-18 16:40:08 +02:00
|
|
|
|
|
|
|
Record crypt, ARIA-256-CBC, 1.2, MD5, EtM
|
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_MD5_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_ARIA_256_CBC:MBEDTLS_MD_MD5:1:0:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, ARIA-256-CBC, 1.2, MD5, EtM, CID 4+4
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_MD5_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_ARIA_256_CBC:MBEDTLS_MD_MD5:1:0:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, ARIA-256-CBC, 1.2, MD5, EtM, CID 4+0
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_MD5_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_ARIA_256_CBC:MBEDTLS_MD_MD5:1:0:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
2018-10-18 16:40:08 +02:00
|
|
|
|
|
|
|
Record crypt, ARIA-256-CBC, 1.2, MD5, short tag
|
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_MD5_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_ARIA_256_CBC:MBEDTLS_MD_MD5:0:1:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, ARIA-256-CBC, 1.2, MD5, short tag, CID 4+4
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_MD5_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_ARIA_256_CBC:MBEDTLS_MD_MD5:0:1:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, ARIA-256-CBC, 1.2, MD5, short tag, CID 4+0
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_MD5_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_ARIA_256_CBC:MBEDTLS_MD_MD5:0:1:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
2018-10-18 16:40:08 +02:00
|
|
|
|
|
|
|
Record crypt, ARIA-256-CBC, 1.2, MD5, short tag, EtM
|
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_MD5_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_ARIA_256_CBC:MBEDTLS_MD_MD5:1:1:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, ARIA-256-CBC, 1.2, MD5, short tag, EtM, CID 4+4
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_MD5_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_ARIA_256_CBC:MBEDTLS_MD_MD5:1:1:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, ARIA-256-CBC, 1.2, MD5, short tag, EtM, CID 4+0
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_MD5_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_ARIA_256_CBC:MBEDTLS_MD_MD5:1:1:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
2018-10-18 16:40:08 +02:00
|
|
|
|
2018-01-03 15:27:32 +01:00
|
|
|
Record crypt, CAMELLIA-128-CBC, 1.2, SHA-384
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA384_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_CAMELLIA_128_CBC:MBEDTLS_MD_SHA384:0:0:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, CAMELLIA-128-CBC, 1.2, SHA-384, CID 4+4
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA384_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_CAMELLIA_128_CBC:MBEDTLS_MD_SHA384:0:0:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, CAMELLIA-128-CBC, 1.2, SHA-384, CID 4+0
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA384_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_CAMELLIA_128_CBC:MBEDTLS_MD_SHA384:0:0:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
2018-01-03 15:27:32 +01:00
|
|
|
|
|
|
|
Record crypt, CAMELLIA-128-CBC, 1.2, SHA-384, EtM
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA384_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_CAMELLIA_128_CBC:MBEDTLS_MD_SHA384:1:0:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, CAMELLIA-128-CBC, 1.2, SHA-384, EtM, CID 4+4
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA384_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_CAMELLIA_128_CBC:MBEDTLS_MD_SHA384:1:0:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, CAMELLIA-128-CBC, 1.2, SHA-384, EtM, CID 4+0
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA384_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_CAMELLIA_128_CBC:MBEDTLS_MD_SHA384:1:0:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
2018-01-03 15:27:32 +01:00
|
|
|
|
|
|
|
Record crypt, CAMELLIA-128-CBC, 1.2, SHA-384, short tag
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA384_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_CAMELLIA_128_CBC:MBEDTLS_MD_SHA384:0:1:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, CAMELLIA-128-CBC, 1.2, SHA-384, short tag, CID 4+4
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA384_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_CAMELLIA_128_CBC:MBEDTLS_MD_SHA384:0:1:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, CAMELLIA-128-CBC, 1.2, SHA-384, short tag, CID 4+0
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA384_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_CAMELLIA_128_CBC:MBEDTLS_MD_SHA384:0:1:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
2018-01-03 15:27:32 +01:00
|
|
|
|
|
|
|
Record crypt, CAMELLIA-128-CBC, 1.2, SHA-384, short tag, EtM
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA384_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_CAMELLIA_128_CBC:MBEDTLS_MD_SHA384:1:1:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, CAMELLIA-128-CBC, 1.2, SHA-384, short tag, EtM, CID 4+4
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA384_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_CAMELLIA_128_CBC:MBEDTLS_MD_SHA384:1:1:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, CAMELLIA-128-CBC, 1.2, SHA-384, short tag, EtM, CID 4+0
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA384_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_CAMELLIA_128_CBC:MBEDTLS_MD_SHA384:1:1:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
2018-01-03 15:27:32 +01:00
|
|
|
|
|
|
|
Record crypt, CAMELLIA-128-CBC, 1.2, SHA-256
|
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA256_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_CAMELLIA_128_CBC:MBEDTLS_MD_SHA256:0:0:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, CAMELLIA-128-CBC, 1.2, SHA-256, CID 4+4
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA256_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_CAMELLIA_128_CBC:MBEDTLS_MD_SHA256:0:0:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, CAMELLIA-128-CBC, 1.2, SHA-256, CID 4+0
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA256_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_CAMELLIA_128_CBC:MBEDTLS_MD_SHA256:0:0:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
2018-01-03 15:27:32 +01:00
|
|
|
|
|
|
|
Record crypt, CAMELLIA-128-CBC, 1.2, SHA-256, EtM
|
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA256_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_CAMELLIA_128_CBC:MBEDTLS_MD_SHA256:1:0:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, CAMELLIA-128-CBC, 1.2, SHA-256, EtM, CID 4+4
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA256_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_CAMELLIA_128_CBC:MBEDTLS_MD_SHA256:1:0:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, CAMELLIA-128-CBC, 1.2, SHA-256, EtM, CID 4+0
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA256_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_CAMELLIA_128_CBC:MBEDTLS_MD_SHA256:1:0:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
2018-01-03 15:27:32 +01:00
|
|
|
|
|
|
|
Record crypt, CAMELLIA-128-CBC, 1.2, SHA-256, short tag
|
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA256_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_CAMELLIA_128_CBC:MBEDTLS_MD_SHA256:0:1:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, CAMELLIA-128-CBC, 1.2, SHA-256, short tag, CID 4+4
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA256_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_CAMELLIA_128_CBC:MBEDTLS_MD_SHA256:0:1:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, CAMELLIA-128-CBC, 1.2, SHA-256, short tag, CID 4+0
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA256_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_CAMELLIA_128_CBC:MBEDTLS_MD_SHA256:0:1:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
2018-01-03 15:27:32 +01:00
|
|
|
|
|
|
|
Record crypt, CAMELLIA-128-CBC, 1.2, SHA-256, short tag, EtM
|
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA256_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_CAMELLIA_128_CBC:MBEDTLS_MD_SHA256:1:1:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, CAMELLIA-128-CBC, 1.2, SHA-256, short tag, EtM, CID 4+4
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA256_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_CAMELLIA_128_CBC:MBEDTLS_MD_SHA256:1:1:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, CAMELLIA-128-CBC, 1.2, SHA-256, short tag, EtM, CID 4+0
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA256_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_CAMELLIA_128_CBC:MBEDTLS_MD_SHA256:1:1:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
2018-01-03 15:27:32 +01:00
|
|
|
|
|
|
|
Record crypt, CAMELLIA-128-CBC, 1.2, SHA-1
|
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA1_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_CAMELLIA_128_CBC:MBEDTLS_MD_SHA1:0:0:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, CAMELLIA-128-CBC, 1.2, SHA-1, CID 4+4
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA1_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_CAMELLIA_128_CBC:MBEDTLS_MD_SHA1:0:0:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, CAMELLIA-128-CBC, 1.2, SHA-1, CID 4+0
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA1_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_CAMELLIA_128_CBC:MBEDTLS_MD_SHA1:0:0:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
2018-01-03 15:27:32 +01:00
|
|
|
|
|
|
|
Record crypt, CAMELLIA-128-CBC, 1.2, SHA-1, EtM
|
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA1_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_CAMELLIA_128_CBC:MBEDTLS_MD_SHA1:1:0:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, CAMELLIA-128-CBC, 1.2, SHA-1, EtM, CID 4+4
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA1_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_CAMELLIA_128_CBC:MBEDTLS_MD_SHA1:1:0:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, CAMELLIA-128-CBC, 1.2, SHA-1, EtM, CID 4+0
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA1_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_CAMELLIA_128_CBC:MBEDTLS_MD_SHA1:1:0:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
2018-01-03 15:27:32 +01:00
|
|
|
|
|
|
|
Record crypt, CAMELLIA-128-CBC, 1.2, SHA-1, short tag
|
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA1_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_CAMELLIA_128_CBC:MBEDTLS_MD_SHA1:0:1:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, CAMELLIA-128-CBC, 1.2, SHA-1, short tag, CID 4+4
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA1_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_CAMELLIA_128_CBC:MBEDTLS_MD_SHA1:0:1:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, CAMELLIA-128-CBC, 1.2, SHA-1, short tag, CID 4+0
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA1_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_CAMELLIA_128_CBC:MBEDTLS_MD_SHA1:0:1:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
2018-01-03 15:27:32 +01:00
|
|
|
|
|
|
|
Record crypt, CAMELLIA-128-CBC, 1.2, SHA-1, short tag, EtM
|
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA1_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_CAMELLIA_128_CBC:MBEDTLS_MD_SHA1:1:1:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, CAMELLIA-128-CBC, 1.2, SHA-1, short tag, EtM, CID 4+4
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA1_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_CAMELLIA_128_CBC:MBEDTLS_MD_SHA1:1:1:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, CAMELLIA-128-CBC, 1.2, SHA-1, short tag, EtM, CID 4+0
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA1_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_CAMELLIA_128_CBC:MBEDTLS_MD_SHA1:1:1:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
2018-01-03 15:27:32 +01:00
|
|
|
|
|
|
|
Record crypt, CAMELLIA-128-CBC, 1.2, MD5
|
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_MD5_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_CAMELLIA_128_CBC:MBEDTLS_MD_MD5:0:0:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, CAMELLIA-128-CBC, 1.2, MD5, CID 4+4
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_MD5_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_CAMELLIA_128_CBC:MBEDTLS_MD_MD5:0:0:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, CAMELLIA-128-CBC, 1.2, MD5, CID 4+0
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_MD5_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_CAMELLIA_128_CBC:MBEDTLS_MD_MD5:0:0:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
2018-01-03 15:27:32 +01:00
|
|
|
|
|
|
|
Record crypt, CAMELLIA-128-CBC, 1.2, MD5, EtM
|
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_MD5_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_CAMELLIA_128_CBC:MBEDTLS_MD_MD5:1:0:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, CAMELLIA-128-CBC, 1.2, MD5, EtM, CID 4+4
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_MD5_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_CAMELLIA_128_CBC:MBEDTLS_MD_MD5:1:0:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, CAMELLIA-128-CBC, 1.2, MD5, EtM, CID 4+0
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_MD5_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_CAMELLIA_128_CBC:MBEDTLS_MD_MD5:1:0:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
2018-01-03 15:27:32 +01:00
|
|
|
|
|
|
|
Record crypt, CAMELLIA-128-CBC, 1.2, MD5, short tag
|
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_MD5_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_CAMELLIA_128_CBC:MBEDTLS_MD_MD5:0:1:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, CAMELLIA-128-CBC, 1.2, MD5, short tag, CID 4+4
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_MD5_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_CAMELLIA_128_CBC:MBEDTLS_MD_MD5:0:1:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, CAMELLIA-128-CBC, 1.2, MD5, short tag, CID 4+0
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_MD5_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_CAMELLIA_128_CBC:MBEDTLS_MD_MD5:0:1:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
2018-01-03 15:27:32 +01:00
|
|
|
|
|
|
|
Record crypt, CAMELLIA-128-CBC, 1.2, MD5, short tag, EtM
|
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_MD5_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_CAMELLIA_128_CBC:MBEDTLS_MD_MD5:1:1:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, CAMELLIA-128-CBC, 1.2, MD5, short tag, EtM, CID 4+4
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_MD5_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_CAMELLIA_128_CBC:MBEDTLS_MD_MD5:1:1:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, CAMELLIA-128-CBC, 1.2, MD5, short tag, EtM, CID 4+0
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_MD5_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_CAMELLIA_128_CBC:MBEDTLS_MD_MD5:1:1:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
2018-01-03 15:27:32 +01:00
|
|
|
|
|
|
|
Record crypt, CAMELLIA-192-CBC, 1.2, SHA-384
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA384_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_CAMELLIA_192_CBC:MBEDTLS_MD_SHA384:0:0:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, CAMELLIA-192-CBC, 1.2, SHA-384, CID 4+4
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA384_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_CAMELLIA_192_CBC:MBEDTLS_MD_SHA384:0:0:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, CAMELLIA-192-CBC, 1.2, SHA-384, CID 4+0
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA384_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_CAMELLIA_192_CBC:MBEDTLS_MD_SHA384:0:0:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
2018-01-03 15:27:32 +01:00
|
|
|
|
|
|
|
Record crypt, CAMELLIA-192-CBC, 1.2, SHA-384, EtM
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA384_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_CAMELLIA_192_CBC:MBEDTLS_MD_SHA384:1:0:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, CAMELLIA-192-CBC, 1.2, SHA-384, EtM, CID 4+4
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA384_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_CAMELLIA_192_CBC:MBEDTLS_MD_SHA384:1:0:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, CAMELLIA-192-CBC, 1.2, SHA-384, EtM, CID 4+0
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA384_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_CAMELLIA_192_CBC:MBEDTLS_MD_SHA384:1:0:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
2018-01-03 15:27:32 +01:00
|
|
|
|
|
|
|
Record crypt, CAMELLIA-192-CBC, 1.2, SHA-384, short tag
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA384_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_CAMELLIA_192_CBC:MBEDTLS_MD_SHA384:0:1:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, CAMELLIA-192-CBC, 1.2, SHA-384, short tag, CID 4+4
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA384_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_CAMELLIA_192_CBC:MBEDTLS_MD_SHA384:0:1:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, CAMELLIA-192-CBC, 1.2, SHA-384, short tag, CID 4+0
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA384_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_CAMELLIA_192_CBC:MBEDTLS_MD_SHA384:0:1:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
2018-01-03 15:27:32 +01:00
|
|
|
|
|
|
|
Record crypt, CAMELLIA-192-CBC, 1.2, SHA-384, short tag, EtM
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA384_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_CAMELLIA_192_CBC:MBEDTLS_MD_SHA384:1:1:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, CAMELLIA-192-CBC, 1.2, SHA-384, short tag, EtM, CID 4+4
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA384_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_CAMELLIA_192_CBC:MBEDTLS_MD_SHA384:1:1:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, CAMELLIA-192-CBC, 1.2, SHA-384, short tag, EtM, CID 4+0
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA384_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_CAMELLIA_192_CBC:MBEDTLS_MD_SHA384:1:1:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
2018-01-03 15:27:32 +01:00
|
|
|
|
|
|
|
Record crypt, CAMELLIA-192-CBC, 1.2, SHA-256
|
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA256_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_CAMELLIA_192_CBC:MBEDTLS_MD_SHA256:0:0:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, CAMELLIA-192-CBC, 1.2, SHA-256, CID 4+4
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA256_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_CAMELLIA_192_CBC:MBEDTLS_MD_SHA256:0:0:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, CAMELLIA-192-CBC, 1.2, SHA-256, CID 4+0
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA256_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_CAMELLIA_192_CBC:MBEDTLS_MD_SHA256:0:0:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
2018-01-03 15:27:32 +01:00
|
|
|
|
|
|
|
Record crypt, CAMELLIA-192-CBC, 1.2, SHA-256, EtM
|
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA256_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_CAMELLIA_192_CBC:MBEDTLS_MD_SHA256:1:0:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, CAMELLIA-192-CBC, 1.2, SHA-256, EtM, CID 4+4
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA256_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_CAMELLIA_192_CBC:MBEDTLS_MD_SHA256:1:0:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, CAMELLIA-192-CBC, 1.2, SHA-256, EtM, CID 4+0
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA256_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_CAMELLIA_192_CBC:MBEDTLS_MD_SHA256:1:0:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
2018-01-03 15:27:32 +01:00
|
|
|
|
|
|
|
Record crypt, CAMELLIA-192-CBC, 1.2, SHA-256, short tag
|
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA256_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_CAMELLIA_192_CBC:MBEDTLS_MD_SHA256:0:1:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, CAMELLIA-192-CBC, 1.2, SHA-256, short tag, CID 4+4
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA256_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_CAMELLIA_192_CBC:MBEDTLS_MD_SHA256:0:1:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, CAMELLIA-192-CBC, 1.2, SHA-256, short tag, CID 4+0
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA256_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_CAMELLIA_192_CBC:MBEDTLS_MD_SHA256:0:1:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
2018-01-03 15:27:32 +01:00
|
|
|
|
|
|
|
Record crypt, CAMELLIA-192-CBC, 1.2, SHA-256, short tag, EtM
|
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA256_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_CAMELLIA_192_CBC:MBEDTLS_MD_SHA256:1:1:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, CAMELLIA-192-CBC, 1.2, SHA-256, short tag, EtM, CID 4+4
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA256_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_CAMELLIA_192_CBC:MBEDTLS_MD_SHA256:1:1:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, CAMELLIA-192-CBC, 1.2, SHA-256, short tag, EtM, CID 4+0
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA256_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_CAMELLIA_192_CBC:MBEDTLS_MD_SHA256:1:1:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
2018-01-03 15:27:32 +01:00
|
|
|
|
|
|
|
Record crypt, CAMELLIA-192-CBC, 1.2, SHA-1
|
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA1_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_CAMELLIA_192_CBC:MBEDTLS_MD_SHA1:0:0:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, CAMELLIA-192-CBC, 1.2, SHA-1, CID 4+4
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA1_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_CAMELLIA_192_CBC:MBEDTLS_MD_SHA1:0:0:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, CAMELLIA-192-CBC, 1.2, SHA-1, CID 4+0
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA1_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_CAMELLIA_192_CBC:MBEDTLS_MD_SHA1:0:0:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
2018-01-03 15:27:32 +01:00
|
|
|
|
|
|
|
Record crypt, CAMELLIA-192-CBC, 1.2, SHA-1, EtM
|
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA1_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_CAMELLIA_192_CBC:MBEDTLS_MD_SHA1:1:0:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, CAMELLIA-192-CBC, 1.2, SHA-1, EtM, CID 4+4
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA1_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_CAMELLIA_192_CBC:MBEDTLS_MD_SHA1:1:0:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, CAMELLIA-192-CBC, 1.2, SHA-1, EtM, CID 4+0
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA1_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_CAMELLIA_192_CBC:MBEDTLS_MD_SHA1:1:0:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
2018-01-03 15:27:32 +01:00
|
|
|
|
|
|
|
Record crypt, CAMELLIA-192-CBC, 1.2, SHA-1, short tag
|
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA1_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_CAMELLIA_192_CBC:MBEDTLS_MD_SHA1:0:1:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, CAMELLIA-192-CBC, 1.2, SHA-1, short tag, CID 4+4
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA1_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_CAMELLIA_192_CBC:MBEDTLS_MD_SHA1:0:1:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, CAMELLIA-192-CBC, 1.2, SHA-1, short tag, CID 4+0
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA1_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_CAMELLIA_192_CBC:MBEDTLS_MD_SHA1:0:1:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
2018-01-03 15:27:32 +01:00
|
|
|
|
|
|
|
Record crypt, CAMELLIA-192-CBC, 1.2, SHA-1, short tag, EtM
|
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA1_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_CAMELLIA_192_CBC:MBEDTLS_MD_SHA1:1:1:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, CAMELLIA-192-CBC, 1.2, SHA-1, short tag, EtM, CID 4+4
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA1_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_CAMELLIA_192_CBC:MBEDTLS_MD_SHA1:1:1:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, CAMELLIA-192-CBC, 1.2, SHA-1, short tag, EtM, CID 4+0
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA1_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_CAMELLIA_192_CBC:MBEDTLS_MD_SHA1:1:1:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
2018-01-03 15:27:32 +01:00
|
|
|
|
|
|
|
Record crypt, CAMELLIA-192-CBC, 1.2, MD5
|
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_MD5_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_CAMELLIA_192_CBC:MBEDTLS_MD_MD5:0:0:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, CAMELLIA-192-CBC, 1.2, MD5, CID 4+4
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_MD5_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_CAMELLIA_192_CBC:MBEDTLS_MD_MD5:0:0:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, CAMELLIA-192-CBC, 1.2, MD5, CID 4+0
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_MD5_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_CAMELLIA_192_CBC:MBEDTLS_MD_MD5:0:0:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
2018-01-03 15:27:32 +01:00
|
|
|
|
|
|
|
Record crypt, CAMELLIA-192-CBC, 1.2, MD5, EtM
|
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_MD5_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_CAMELLIA_192_CBC:MBEDTLS_MD_MD5:1:0:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, CAMELLIA-192-CBC, 1.2, MD5, EtM, CID 4+4
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_MD5_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_CAMELLIA_192_CBC:MBEDTLS_MD_MD5:1:0:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, CAMELLIA-192-CBC, 1.2, MD5, EtM, CID 4+0
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_MD5_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_CAMELLIA_192_CBC:MBEDTLS_MD_MD5:1:0:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
2018-01-03 15:27:32 +01:00
|
|
|
|
|
|
|
Record crypt, CAMELLIA-192-CBC, 1.2, MD5, short tag
|
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_MD5_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_CAMELLIA_192_CBC:MBEDTLS_MD_MD5:0:1:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, CAMELLIA-192-CBC, 1.2, MD5, short tag, CID 4+4
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_MD5_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_CAMELLIA_192_CBC:MBEDTLS_MD_MD5:0:1:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, CAMELLIA-192-CBC, 1.2, MD5, short tag, CID 4+0
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_MD5_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_CAMELLIA_192_CBC:MBEDTLS_MD_MD5:0:1:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
2018-01-03 15:27:32 +01:00
|
|
|
|
|
|
|
Record crypt, CAMELLIA-192-CBC, 1.2, MD5, short tag, EtM
|
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_MD5_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_CAMELLIA_192_CBC:MBEDTLS_MD_MD5:1:1:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, CAMELLIA-192-CBC, 1.2, MD5, short tag, EtM, CID 4+4
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_MD5_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_CAMELLIA_192_CBC:MBEDTLS_MD_MD5:1:1:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, CAMELLIA-192-CBC, 1.2, MD5, short tag, EtM, CID 4+0
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_MD5_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_CAMELLIA_192_CBC:MBEDTLS_MD_MD5:1:1:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
2018-01-03 15:27:32 +01:00
|
|
|
|
2021-06-25 14:40:09 +02:00
|
|
|
Record crypt, CAMELLIA-256-CBC, 1.2, SHA-384
|
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA384_C
|
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_CAMELLIA_256_CBC:MBEDTLS_MD_SHA384:0:0:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
2018-01-03 15:27:32 +01:00
|
|
|
|
2021-06-25 14:40:09 +02:00
|
|
|
Record crypt, CAMELLIA-256-CBC, 1.2, SHA-384, CID 4+4
|
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA384_C
|
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_CAMELLIA_256_CBC:MBEDTLS_MD_SHA384:0:0:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
2018-01-03 15:27:32 +01:00
|
|
|
|
2021-06-25 14:40:09 +02:00
|
|
|
Record crypt, CAMELLIA-256-CBC, 1.2, SHA-384, CID 4+0
|
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA384_C
|
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_CAMELLIA_256_CBC:MBEDTLS_MD_SHA384:0:0:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
2018-01-03 15:27:32 +01:00
|
|
|
|
2021-06-25 14:40:09 +02:00
|
|
|
Record crypt, CAMELLIA-256-CBC, 1.2, SHA-384, EtM
|
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA384_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_CAMELLIA_256_CBC:MBEDTLS_MD_SHA384:1:0:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
2018-01-03 15:27:32 +01:00
|
|
|
|
2021-06-25 14:40:09 +02:00
|
|
|
Record crypt, CAMELLIA-256-CBC, 1.2, SHA-384, EtM, CID 4+4
|
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA384_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_CAMELLIA_256_CBC:MBEDTLS_MD_SHA384:1:0:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
2018-01-03 15:27:32 +01:00
|
|
|
|
2021-06-25 14:40:09 +02:00
|
|
|
Record crypt, CAMELLIA-256-CBC, 1.2, SHA-384, EtM, CID 4+0
|
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA384_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_CAMELLIA_256_CBC:MBEDTLS_MD_SHA384:1:0:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
2018-01-03 15:27:32 +01:00
|
|
|
|
2021-06-25 14:40:09 +02:00
|
|
|
Record crypt, CAMELLIA-256-CBC, 1.2, SHA-384, short tag
|
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA384_C
|
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_CAMELLIA_256_CBC:MBEDTLS_MD_SHA384:0:1:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
2019-04-29 18:30:59 +02:00
|
|
|
|
|
|
|
Record crypt, CAMELLIA-256-CBC, 1.2, SHA-384, short tag, CID 4+4
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA384_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_CAMELLIA_256_CBC:MBEDTLS_MD_SHA384:0:1:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, CAMELLIA-256-CBC, 1.2, SHA-384, short tag, CID 4+0
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA384_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_CAMELLIA_256_CBC:MBEDTLS_MD_SHA384:0:1:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
2018-01-03 15:27:32 +01:00
|
|
|
|
|
|
|
Record crypt, CAMELLIA-256-CBC, 1.2, SHA-384, short tag, EtM
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA384_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_CAMELLIA_256_CBC:MBEDTLS_MD_SHA384:1:1:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, CAMELLIA-256-CBC, 1.2, SHA-384, short tag, EtM, CID 4+4
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA384_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_CAMELLIA_256_CBC:MBEDTLS_MD_SHA384:1:1:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, CAMELLIA-256-CBC, 1.2, SHA-384, short tag, EtM, CID 4+0
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA384_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_CAMELLIA_256_CBC:MBEDTLS_MD_SHA384:1:1:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
2018-01-03 15:27:32 +01:00
|
|
|
|
|
|
|
Record crypt, CAMELLIA-256-CBC, 1.2, SHA-256
|
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA256_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_CAMELLIA_256_CBC:MBEDTLS_MD_SHA256:0:0:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, CAMELLIA-256-CBC, 1.2, SHA-256, CID 4+4
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA256_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_CAMELLIA_256_CBC:MBEDTLS_MD_SHA256:0:0:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, CAMELLIA-256-CBC, 1.2, SHA-256, CID 4+0
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA256_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_CAMELLIA_256_CBC:MBEDTLS_MD_SHA256:0:0:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
2018-01-03 15:27:32 +01:00
|
|
|
|
|
|
|
Record crypt, CAMELLIA-256-CBC, 1.2, SHA-256, EtM
|
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA256_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_CAMELLIA_256_CBC:MBEDTLS_MD_SHA256:1:0:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, CAMELLIA-256-CBC, 1.2, SHA-256, EtM, CID 4+4
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA256_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_CAMELLIA_256_CBC:MBEDTLS_MD_SHA256:1:0:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, CAMELLIA-256-CBC, 1.2, SHA-256, EtM, CID 4+0
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA256_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_CAMELLIA_256_CBC:MBEDTLS_MD_SHA256:1:0:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
2018-01-03 15:27:32 +01:00
|
|
|
|
|
|
|
Record crypt, CAMELLIA-256-CBC, 1.2, SHA-256, short tag
|
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA256_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_CAMELLIA_256_CBC:MBEDTLS_MD_SHA256:0:1:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, CAMELLIA-256-CBC, 1.2, SHA-256, short tag, CID 4+4
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA256_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_CAMELLIA_256_CBC:MBEDTLS_MD_SHA256:0:1:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, CAMELLIA-256-CBC, 1.2, SHA-256, short tag, CID 4+0
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA256_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_CAMELLIA_256_CBC:MBEDTLS_MD_SHA256:0:1:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
2018-01-03 15:27:32 +01:00
|
|
|
|
|
|
|
Record crypt, CAMELLIA-256-CBC, 1.2, SHA-256, short tag, EtM
|
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA256_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_CAMELLIA_256_CBC:MBEDTLS_MD_SHA256:1:1:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, CAMELLIA-256-CBC, 1.2, SHA-256, short tag, EtM, CID 4+4
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA256_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_CAMELLIA_256_CBC:MBEDTLS_MD_SHA256:1:1:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, CAMELLIA-256-CBC, 1.2, SHA-256, short tag, EtM, CID 4+0
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA256_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_CAMELLIA_256_CBC:MBEDTLS_MD_SHA256:1:1:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
2018-01-03 15:27:32 +01:00
|
|
|
|
|
|
|
Record crypt, CAMELLIA-256-CBC, 1.2, SHA-1
|
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA1_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_CAMELLIA_256_CBC:MBEDTLS_MD_SHA1:0:0:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, CAMELLIA-256-CBC, 1.2, SHA-1, CID 4+4
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA1_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_CAMELLIA_256_CBC:MBEDTLS_MD_SHA1:0:0:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, CAMELLIA-256-CBC, 1.2, SHA-1, CID 4+0
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA1_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_CAMELLIA_256_CBC:MBEDTLS_MD_SHA1:0:0:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
2018-01-03 15:27:32 +01:00
|
|
|
|
|
|
|
Record crypt, CAMELLIA-256-CBC, 1.2, SHA-1, EtM
|
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA1_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_CAMELLIA_256_CBC:MBEDTLS_MD_SHA1:1:0:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, CAMELLIA-256-CBC, 1.2, SHA-1, EtM, CID 4+4
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA1_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_CAMELLIA_256_CBC:MBEDTLS_MD_SHA1:1:0:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, CAMELLIA-256-CBC, 1.2, SHA-1, EtM, CID 4+0
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA1_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_CAMELLIA_256_CBC:MBEDTLS_MD_SHA1:1:0:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
2018-01-03 15:27:32 +01:00
|
|
|
|
|
|
|
Record crypt, CAMELLIA-256-CBC, 1.2, SHA-1, short tag
|
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA1_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_CAMELLIA_256_CBC:MBEDTLS_MD_SHA1:0:1:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, CAMELLIA-256-CBC, 1.2, SHA-1, short tag, CID 4+4
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA1_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_CAMELLIA_256_CBC:MBEDTLS_MD_SHA1:0:1:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, CAMELLIA-256-CBC, 1.2, SHA-1, short tag, CID 4+0
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA1_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_CAMELLIA_256_CBC:MBEDTLS_MD_SHA1:0:1:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
2018-01-03 15:27:32 +01:00
|
|
|
|
|
|
|
Record crypt, CAMELLIA-256-CBC, 1.2, SHA-1, short tag, EtM
|
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA1_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_CAMELLIA_256_CBC:MBEDTLS_MD_SHA1:1:1:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, CAMELLIA-256-CBC, 1.2, SHA-1, short tag, EtM, CID 4+4
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA1_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_CAMELLIA_256_CBC:MBEDTLS_MD_SHA1:1:1:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, CAMELLIA-256-CBC, 1.2, SHA-1, short tag, EtM, CID 4+0
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA1_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_CAMELLIA_256_CBC:MBEDTLS_MD_SHA1:1:1:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
2018-01-03 15:27:32 +01:00
|
|
|
|
|
|
|
Record crypt, CAMELLIA-256-CBC, 1.2, MD5
|
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_MD5_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_CAMELLIA_256_CBC:MBEDTLS_MD_MD5:0:0:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, CAMELLIA-256-CBC, 1.2, MD5, CID 4+4
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_MD5_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_CAMELLIA_256_CBC:MBEDTLS_MD_MD5:0:0:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, CAMELLIA-256-CBC, 1.2, MD5, CID 4+0
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_MD5_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_CAMELLIA_256_CBC:MBEDTLS_MD_MD5:0:0:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
2018-01-03 15:27:32 +01:00
|
|
|
|
|
|
|
Record crypt, CAMELLIA-256-CBC, 1.2, MD5, EtM
|
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_MD5_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_CAMELLIA_256_CBC:MBEDTLS_MD_MD5:1:0:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, CAMELLIA-256-CBC, 1.2, MD5, EtM, CID 4+4
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_MD5_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_CAMELLIA_256_CBC:MBEDTLS_MD_MD5:1:0:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, CAMELLIA-256-CBC, 1.2, MD5, EtM, CID 4+0
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_MD5_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_CAMELLIA_256_CBC:MBEDTLS_MD_MD5:1:0:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
2018-01-03 15:27:32 +01:00
|
|
|
|
|
|
|
Record crypt, CAMELLIA-256-CBC, 1.2, MD5, short tag
|
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_MD5_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_CAMELLIA_256_CBC:MBEDTLS_MD_MD5:0:1:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, CAMELLIA-256-CBC, 1.2, MD5, short tag, CID 4+4
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_MD5_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_CAMELLIA_256_CBC:MBEDTLS_MD_MD5:0:1:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, CAMELLIA-256-CBC, 1.2, MD5, short tag, CID 4+0
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_MD5_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_CAMELLIA_256_CBC:MBEDTLS_MD_MD5:0:1:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
2018-01-03 15:27:32 +01:00
|
|
|
|
|
|
|
Record crypt, CAMELLIA-256-CBC, 1.2, MD5, short tag, EtM
|
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_MD5_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_CAMELLIA_256_CBC:MBEDTLS_MD_MD5:1:1:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, CAMELLIA-256-CBC, 1.2, MD5, short tag, EtM, CID 4+4
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_MD5_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_CAMELLIA_256_CBC:MBEDTLS_MD_MD5:1:1:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, CAMELLIA-256-CBC, 1.2, MD5, short tag, EtM, CID 4+0
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_MD5_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_CAMELLIA_256_CBC:MBEDTLS_MD_MD5:1:1:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
2018-01-03 15:27:32 +01:00
|
|
|
|
|
|
|
Record crypt, AES-128-GCM, 1.2
|
|
|
|
depends_on:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_GCM_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_AES_128_GCM:MBEDTLS_MD_MD5:0:0:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
2020-05-07 15:54:07 +02:00
|
|
|
Record crypt, AES-128-GCM, 1.3
|
|
|
|
depends_on:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_3_EXPERIMENTAL:MBEDTLS_GCM_C
|
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_AES_128_GCM:MBEDTLS_MD_MD5:0:0:MBEDTLS_SSL_MINOR_VERSION_4:0:0
|
|
|
|
|
2019-04-29 18:30:59 +02:00
|
|
|
Record crypt, AES-128-GCM, 1.2, CID 4+4
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_GCM_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_AES_128_GCM:MBEDTLS_MD_MD5:0:0:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, AES-128-GCM, 1.2, CID 4+0
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_GCM_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_AES_128_GCM:MBEDTLS_MD_MD5:0:0:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
2018-01-03 15:27:32 +01:00
|
|
|
|
|
|
|
Record crypt, AES-128-GCM, 1.2, short tag
|
|
|
|
depends_on:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_GCM_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_AES_128_GCM:MBEDTLS_MD_MD5:0:1:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, AES-128-GCM, 1.2, short tag, CID 4+4
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_GCM_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_AES_128_GCM:MBEDTLS_MD_MD5:0:1:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, AES-128-GCM, 1.2, short tag, CID 4+0
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_GCM_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_AES_128_GCM:MBEDTLS_MD_MD5:0:1:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
2018-01-03 15:27:32 +01:00
|
|
|
|
|
|
|
Record crypt, AES-192-GCM, 1.2
|
|
|
|
depends_on:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_GCM_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_AES_192_GCM:MBEDTLS_MD_MD5:0:0:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
2020-05-07 15:54:07 +02:00
|
|
|
Record crypt, AES-192-GCM, 1.3
|
|
|
|
depends_on:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_3_EXPERIMENTAL:MBEDTLS_GCM_C
|
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_AES_192_GCM:MBEDTLS_MD_MD5:0:0:MBEDTLS_SSL_MINOR_VERSION_4:0:0
|
|
|
|
|
2019-04-29 18:30:59 +02:00
|
|
|
Record crypt, AES-192-GCM, 1.2, CID 4+4
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_GCM_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_AES_192_GCM:MBEDTLS_MD_MD5:0:0:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, AES-192-GCM, 1.2, CID 4+0
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_GCM_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_AES_192_GCM:MBEDTLS_MD_MD5:0:0:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
2018-01-03 15:27:32 +01:00
|
|
|
|
|
|
|
Record crypt, AES-192-GCM, 1.2, short tag
|
|
|
|
depends_on:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_GCM_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_AES_192_GCM:MBEDTLS_MD_MD5:0:1:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, AES-192-GCM, 1.2, short tag, CID 4+4
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_GCM_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_AES_192_GCM:MBEDTLS_MD_MD5:0:1:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, AES-192-GCM, 1.2, short tag, CID 4+0
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_GCM_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_AES_192_GCM:MBEDTLS_MD_MD5:0:1:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
2018-01-03 15:27:32 +01:00
|
|
|
|
|
|
|
Record crypt, AES-256-GCM, 1.2
|
|
|
|
depends_on:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_GCM_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_AES_256_GCM:MBEDTLS_MD_MD5:0:0:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
2020-05-28 16:41:44 +02:00
|
|
|
Record crypt, AES-256-GCM, 1.3
|
2020-05-07 15:54:07 +02:00
|
|
|
depends_on:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_3_EXPERIMENTAL:MBEDTLS_GCM_C
|
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_AES_256_GCM:MBEDTLS_MD_MD5:0:0:MBEDTLS_SSL_MINOR_VERSION_4:0:0
|
|
|
|
|
2019-04-29 18:30:59 +02:00
|
|
|
Record crypt, AES-256-GCM, 1.2, CID 4+4
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_GCM_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_AES_256_GCM:MBEDTLS_MD_MD5:0:0:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, AES-256-GCM, 1.2, CID 4+0
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_GCM_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_AES_256_GCM:MBEDTLS_MD_MD5:0:0:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
2018-01-03 15:27:32 +01:00
|
|
|
|
|
|
|
Record crypt, AES-256-GCM, 1.2, short tag
|
|
|
|
depends_on:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_GCM_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_AES_256_GCM:MBEDTLS_MD_MD5:0:1:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, AES-256-GCM, 1.2, short tag, CID 4+4
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_GCM_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_AES_256_GCM:MBEDTLS_MD_MD5:0:1:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, AES-256-GCM, 1.2, short tag, CID 4+0
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_GCM_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_AES_256_GCM:MBEDTLS_MD_MD5:0:1:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
2018-01-03 15:27:32 +01:00
|
|
|
|
|
|
|
Record crypt, CAMELLIA-128-GCM, 1.2
|
|
|
|
depends_on:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_GCM_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_CAMELLIA_128_GCM:MBEDTLS_MD_MD5:0:0:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, CAMELLIA-128-GCM, 1.2, CID 4+4
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_GCM_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_CAMELLIA_128_GCM:MBEDTLS_MD_MD5:0:0:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, CAMELLIA-128-GCM, 1.2, CID 4+0
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_GCM_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_CAMELLIA_128_GCM:MBEDTLS_MD_MD5:0:0:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
2018-01-03 15:27:32 +01:00
|
|
|
|
|
|
|
Record crypt, CAMELLIA-128-GCM, 1.2, short tag
|
|
|
|
depends_on:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_GCM_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_CAMELLIA_128_GCM:MBEDTLS_MD_MD5:0:1:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, CAMELLIA-128-GCM, 1.2, short tag, CID 4+4
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_GCM_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_CAMELLIA_128_GCM:MBEDTLS_MD_MD5:0:1:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, CAMELLIA-128-GCM, 1.2, short tag, CID 4+0
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_GCM_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_CAMELLIA_128_GCM:MBEDTLS_MD_MD5:0:1:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
2018-01-03 15:27:32 +01:00
|
|
|
|
|
|
|
Record crypt, CAMELLIA-192-GCM, 1.2
|
|
|
|
depends_on:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_GCM_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_CAMELLIA_192_GCM:MBEDTLS_MD_MD5:0:0:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, CAMELLIA-192-GCM, 1.2, CID 4+4
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_GCM_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_CAMELLIA_192_GCM:MBEDTLS_MD_MD5:0:0:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, CAMELLIA-192-GCM, 1.2, CID 4+0
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_GCM_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_CAMELLIA_192_GCM:MBEDTLS_MD_MD5:0:0:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
2018-01-03 15:27:32 +01:00
|
|
|
|
|
|
|
Record crypt, CAMELLIA-192-GCM, 1.2, short tag
|
|
|
|
depends_on:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_GCM_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_CAMELLIA_192_GCM:MBEDTLS_MD_MD5:0:1:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, CAMELLIA-192-GCM, 1.2, short tag, CID 4+4
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_GCM_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_CAMELLIA_192_GCM:MBEDTLS_MD_MD5:0:1:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, CAMELLIA-192-GCM, 1.2, short tag, CID 4+0
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_GCM_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_CAMELLIA_192_GCM:MBEDTLS_MD_MD5:0:1:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
2018-01-03 15:27:32 +01:00
|
|
|
|
|
|
|
Record crypt, CAMELLIA-256-GCM, 1.2
|
|
|
|
depends_on:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_GCM_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_CAMELLIA_256_GCM:MBEDTLS_MD_MD5:0:0:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, CAMELLIA-256-GCM, 1.2, CID 4+4
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_GCM_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_CAMELLIA_256_GCM:MBEDTLS_MD_MD5:0:0:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, CAMELLIA-256-GCM, 1.2, CID 4+0
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_GCM_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_CAMELLIA_256_GCM:MBEDTLS_MD_MD5:0:0:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
2018-01-03 15:27:32 +01:00
|
|
|
|
|
|
|
Record crypt, CAMELLIA-256-GCM, 1.2, short tag
|
|
|
|
depends_on:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_GCM_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_CAMELLIA_256_GCM:MBEDTLS_MD_MD5:0:1:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, CAMELLIA-256-GCM, 1.2, short tag, CID 4+4
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_GCM_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_CAMELLIA_256_GCM:MBEDTLS_MD_MD5:0:1:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, CAMELLIA-256-GCM, 1.2, short tag, CID 4+0
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_GCM_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_CAMELLIA_256_GCM:MBEDTLS_MD_MD5:0:1:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
2018-01-03 15:27:32 +01:00
|
|
|
|
|
|
|
Record crypt, AES-128-CCM, 1.2
|
|
|
|
depends_on:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_CCM_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_AES_128_CCM:MBEDTLS_MD_MD5:0:0:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
2020-05-07 15:54:07 +02:00
|
|
|
Record crypt, AES-128-CCM, 1.3
|
|
|
|
depends_on:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_3_EXPERIMENTAL:MBEDTLS_CCM_C
|
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_AES_128_CCM:MBEDTLS_MD_MD5:0:0:MBEDTLS_SSL_MINOR_VERSION_4:0:0
|
|
|
|
|
2019-04-29 18:30:59 +02:00
|
|
|
Record crypt, AES-128-CCM, 1.2, CID 4+4
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_CCM_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_AES_128_CCM:MBEDTLS_MD_MD5:0:0:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, AES-128-CCM, 1.2, CID 4+0
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_CCM_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_AES_128_CCM:MBEDTLS_MD_MD5:0:0:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
2018-01-03 15:27:32 +01:00
|
|
|
|
|
|
|
Record crypt, AES-128-CCM, 1.2, short tag
|
|
|
|
depends_on:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_CCM_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_AES_128_CCM:MBEDTLS_MD_MD5:0:1:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, AES-128-CCM, 1.2, short tag, CID 4+4
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_CCM_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_AES_128_CCM:MBEDTLS_MD_MD5:0:1:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, AES-128-CCM, 1.2, short tag, CID 4+0
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_CCM_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_AES_128_CCM:MBEDTLS_MD_MD5:0:1:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
2018-01-03 15:27:32 +01:00
|
|
|
|
|
|
|
Record crypt, AES-192-CCM, 1.2
|
|
|
|
depends_on:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_CCM_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_AES_192_CCM:MBEDTLS_MD_MD5:0:0:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
2020-05-07 15:54:07 +02:00
|
|
|
Record crypt, AES-192-CCM, 1.3
|
|
|
|
depends_on:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_3_EXPERIMENTAL:MBEDTLS_CCM_C
|
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_AES_192_CCM:MBEDTLS_MD_MD5:0:0:MBEDTLS_SSL_MINOR_VERSION_4:0:0
|
|
|
|
|
2019-04-29 18:30:59 +02:00
|
|
|
Record crypt, AES-192-CCM, 1.2, CID 4+4
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_CCM_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_AES_192_CCM:MBEDTLS_MD_MD5:0:0:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, AES-192-CCM, 1.2, CID 4+0
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_CCM_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_AES_192_CCM:MBEDTLS_MD_MD5:0:0:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
2018-01-03 15:27:32 +01:00
|
|
|
|
|
|
|
Record crypt, AES-192-CCM, 1.2, short tag
|
|
|
|
depends_on:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_CCM_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_AES_192_CCM:MBEDTLS_MD_MD5:0:1:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, AES-192-CCM, 1.2, short tag, CID 4+4
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_CCM_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_AES_192_CCM:MBEDTLS_MD_MD5:0:1:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, AES-192-CCM, 1.2, short tag, CID 4+0
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_CCM_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_AES_192_CCM:MBEDTLS_MD_MD5:0:1:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
2018-01-03 15:27:32 +01:00
|
|
|
|
|
|
|
Record crypt, AES-256-CCM, 1.2
|
|
|
|
depends_on:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_CCM_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_AES_256_CCM:MBEDTLS_MD_MD5:0:0:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
2020-05-07 15:54:07 +02:00
|
|
|
Record crypt, AES-256-CCM, 1.3
|
|
|
|
depends_on:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_3_EXPERIMENTAL:MBEDTLS_CCM_C
|
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_AES_256_CCM:MBEDTLS_MD_MD5:0:0:MBEDTLS_SSL_MINOR_VERSION_4:0:0
|
|
|
|
|
2019-04-29 18:30:59 +02:00
|
|
|
Record crypt, AES-256-CCM, 1.2, CID 4+4
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_CCM_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_AES_256_CCM:MBEDTLS_MD_MD5:0:0:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, AES-256-CCM, 1.2, CID 4+0
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_CCM_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_AES_256_CCM:MBEDTLS_MD_MD5:0:0:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
2018-01-03 15:27:32 +01:00
|
|
|
|
|
|
|
Record crypt, AES-256-CCM, 1.2, short tag
|
|
|
|
depends_on:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_CCM_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_AES_256_CCM:MBEDTLS_MD_MD5:0:1:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, AES-256-CCM, 1.2, short tag, CID 4+4
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_CCM_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_AES_256_CCM:MBEDTLS_MD_MD5:0:1:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, AES-256-CCM, 1.2, short tag, CID 4+0
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_CCM_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_AES_256_CCM:MBEDTLS_MD_MD5:0:1:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
2018-01-03 15:27:32 +01:00
|
|
|
|
|
|
|
Record crypt, CAMELLIA-128-CCM, 1.2
|
|
|
|
depends_on:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_CCM_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_CAMELLIA_128_CCM:MBEDTLS_MD_MD5:0:0:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, CAMELLIA-128-CCM, 1.2, CID 4+4
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_CCM_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_CAMELLIA_128_CCM:MBEDTLS_MD_MD5:0:0:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, CAMELLIA-128-CCM, 1.2, CID 4+0
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_CCM_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_CAMELLIA_128_CCM:MBEDTLS_MD_MD5:0:0:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
2018-01-03 15:27:32 +01:00
|
|
|
|
|
|
|
Record crypt, CAMELLIA-128-CCM, 1.2, short tag
|
|
|
|
depends_on:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_CCM_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_CAMELLIA_128_CCM:MBEDTLS_MD_MD5:0:1:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, CAMELLIA-128-CCM, 1.2, short tag, CID 4+4
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_CCM_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_CAMELLIA_128_CCM:MBEDTLS_MD_MD5:0:1:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, CAMELLIA-128-CCM, 1.2, short tag, CID 4+0
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_CCM_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_CAMELLIA_128_CCM:MBEDTLS_MD_MD5:0:1:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
2018-01-03 15:27:32 +01:00
|
|
|
|
|
|
|
Record crypt, CAMELLIA-192-CCM, 1.2
|
|
|
|
depends_on:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_CCM_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_CAMELLIA_192_CCM:MBEDTLS_MD_MD5:0:0:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, CAMELLIA-192-CCM, 1.2, CID 4+4
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_CCM_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_CAMELLIA_192_CCM:MBEDTLS_MD_MD5:0:0:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, CAMELLIA-192-CCM, 1.2, CID 4+0
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_CCM_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_CAMELLIA_192_CCM:MBEDTLS_MD_MD5:0:0:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
2018-01-03 15:27:32 +01:00
|
|
|
|
|
|
|
Record crypt, CAMELLIA-192-CCM, 1.2, short tag
|
|
|
|
depends_on:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_CCM_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_CAMELLIA_192_CCM:MBEDTLS_MD_MD5:0:1:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, CAMELLIA-192-CCM, 1.2, short tag, CID 4+4
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_CCM_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_CAMELLIA_192_CCM:MBEDTLS_MD_MD5:0:1:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, CAMELLIA-192-CCM, 1.2, short tag, CID 4+0
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_CCM_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_CAMELLIA_192_CCM:MBEDTLS_MD_MD5:0:1:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
2018-01-03 15:27:32 +01:00
|
|
|
|
|
|
|
Record crypt, CAMELLIA-256-CCM, 1.2
|
|
|
|
depends_on:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_CCM_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_CAMELLIA_256_CCM:MBEDTLS_MD_MD5:0:0:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, CAMELLIA-256-CCM, 1.2, CID 4+4
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_CCM_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_CAMELLIA_256_CCM:MBEDTLS_MD_MD5:0:0:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, CAMELLIA-256-CCM, 1.2, CID 4+0
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_CCM_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_CAMELLIA_256_CCM:MBEDTLS_MD_MD5:0:0:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
2018-01-03 15:27:32 +01:00
|
|
|
|
|
|
|
Record crypt, CAMELLIA-256-CCM, 1.2, short tag
|
|
|
|
depends_on:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_CCM_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_CAMELLIA_256_CCM:MBEDTLS_MD_MD5:0:1:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, CAMELLIA-256-CCM, 1.2, short tag, CID 4+4
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_CCM_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_CAMELLIA_256_CCM:MBEDTLS_MD_MD5:0:1:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, CAMELLIA-256-CCM, 1.2, short tag, CID 4+0
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_CCM_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_CAMELLIA_256_CCM:MBEDTLS_MD_MD5:0:1:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
2018-01-03 15:27:32 +01:00
|
|
|
|
|
|
|
Record crypt, NULL cipher, 1.2, SHA-384
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_CIPHER_NULL_CIPHER:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA384_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_NULL:MBEDTLS_MD_SHA384:0:0:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
2018-01-03 15:27:32 +01:00
|
|
|
|
|
|
|
Record crypt, NULL cipher, 1.2, SHA-384, EtM
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_CIPHER_NULL_CIPHER:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA384_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_NULL:MBEDTLS_MD_SHA384:1:0:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
2018-01-03 15:27:32 +01:00
|
|
|
|
|
|
|
Record crypt, NULL cipher, 1.2, SHA-384, short tag
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_CIPHER_NULL_CIPHER:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA384_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_NULL:MBEDTLS_MD_SHA384:0:1:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
2018-01-03 15:27:32 +01:00
|
|
|
|
|
|
|
Record crypt, NULL cipher, 1.2, SHA-384, short tag, EtM
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_CIPHER_NULL_CIPHER:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA384_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_NULL:MBEDTLS_MD_SHA384:1:1:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
2018-01-03 15:27:32 +01:00
|
|
|
|
|
|
|
Record crypt, NULL cipher, 1.2, SHA-256
|
|
|
|
depends_on:MBEDTLS_CIPHER_NULL_CIPHER:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA256_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_NULL:MBEDTLS_MD_SHA256:0:0:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
2018-01-03 15:27:32 +01:00
|
|
|
|
|
|
|
Record crypt, NULL cipher, 1.2, SHA-256, EtM
|
|
|
|
depends_on:MBEDTLS_CIPHER_NULL_CIPHER:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA256_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_NULL:MBEDTLS_MD_SHA256:1:0:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
2018-01-03 15:27:32 +01:00
|
|
|
|
|
|
|
Record crypt, NULL cipher, 1.2, SHA-256, short tag
|
|
|
|
depends_on:MBEDTLS_CIPHER_NULL_CIPHER:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA256_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_NULL:MBEDTLS_MD_SHA256:0:1:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
2018-01-03 15:27:32 +01:00
|
|
|
|
|
|
|
Record crypt, NULL cipher, 1.2, SHA-256, short tag, EtM
|
|
|
|
depends_on:MBEDTLS_CIPHER_NULL_CIPHER:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA256_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_NULL:MBEDTLS_MD_SHA256:1:1:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
2018-01-03 15:27:32 +01:00
|
|
|
|
|
|
|
Record crypt, NULL cipher, 1.2, SHA-1
|
|
|
|
depends_on:MBEDTLS_CIPHER_NULL_CIPHER:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA1_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_NULL:MBEDTLS_MD_SHA1:0:0:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
2018-01-03 15:27:32 +01:00
|
|
|
|
|
|
|
Record crypt, NULL cipher, 1.2, SHA-1, EtM
|
|
|
|
depends_on:MBEDTLS_CIPHER_NULL_CIPHER:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA1_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_NULL:MBEDTLS_MD_SHA1:1:0:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
2018-01-03 15:27:32 +01:00
|
|
|
|
|
|
|
Record crypt, NULL cipher, 1.2, SHA-1, short tag
|
|
|
|
depends_on:MBEDTLS_CIPHER_NULL_CIPHER:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA1_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_NULL:MBEDTLS_MD_SHA1:0:1:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
2018-01-03 15:27:32 +01:00
|
|
|
|
|
|
|
Record crypt, NULL cipher, 1.2, SHA-1, short tag, EtM
|
|
|
|
depends_on:MBEDTLS_CIPHER_NULL_CIPHER:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA1_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_NULL:MBEDTLS_MD_SHA1:1:1:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
2018-01-03 15:27:32 +01:00
|
|
|
|
|
|
|
Record crypt, NULL cipher, 1.2, MD5
|
|
|
|
depends_on:MBEDTLS_CIPHER_NULL_CIPHER:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_MD5_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_NULL:MBEDTLS_MD_MD5:0:0:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
2018-01-03 15:27:32 +01:00
|
|
|
|
|
|
|
Record crypt, NULL cipher, 1.2, MD5, EtM
|
|
|
|
depends_on:MBEDTLS_CIPHER_NULL_CIPHER:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_MD5_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_NULL:MBEDTLS_MD_MD5:1:0:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
2018-01-03 15:27:32 +01:00
|
|
|
|
|
|
|
Record crypt, NULL cipher, 1.2, MD5, short tag
|
|
|
|
depends_on:MBEDTLS_CIPHER_NULL_CIPHER:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_MD5_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_NULL:MBEDTLS_MD_MD5:0:1:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
2018-01-03 15:27:32 +01:00
|
|
|
|
|
|
|
Record crypt, NULL cipher, 1.2, MD5, short tag, EtM
|
|
|
|
depends_on:MBEDTLS_CIPHER_NULL_CIPHER:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_MD5_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_NULL:MBEDTLS_MD_MD5:1:1:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
2018-01-03 15:27:32 +01:00
|
|
|
|
|
|
|
Record crypt, ChachaPoly
|
|
|
|
depends_on:MBEDTLS_CHACHAPOLY_C:MBEDTLS_SSL_PROTO_TLS1_2
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_CHACHA20_POLY1305:MBEDTLS_MD_MD5:0:0:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
Add encryption/decryption tests for small records
This commit adds tests to check the behavior of the record encryption
routine `ssl_encrypt_buf` when the buffer surrounding the plaintext is
too small to hold the expansion in the beginning and end (due to IV's,
padding, and MAC).
Each test starts successively increases the space available at the
beginning, end, or both, of the record buffer, and checks that the
record encryption either fails with a BUFFER_TOO_SMALL error, or
that it succeeds. Moreover, if it succeeds, it is checked that
decryption succeeds, too, and results in the original record.
2018-01-05 16:20:24 +01:00
|
|
|
|
2020-05-07 15:54:07 +02:00
|
|
|
Record crypt, ChachaPoly, 1.3
|
|
|
|
depends_on:MBEDTLS_CHACHAPOLY_C:MBEDTLS_SSL_PROTO_TLS1_3_EXPERIMENTAL
|
|
|
|
ssl_crypt_record:MBEDTLS_CIPHER_CHACHA20_POLY1305:MBEDTLS_MD_MD5:0:0:MBEDTLS_SSL_MINOR_VERSION_4:0:0
|
|
|
|
|
Add encryption/decryption tests for small records
This commit adds tests to check the behavior of the record encryption
routine `ssl_encrypt_buf` when the buffer surrounding the plaintext is
too small to hold the expansion in the beginning and end (due to IV's,
padding, and MAC).
Each test starts successively increases the space available at the
beginning, end, or both, of the record buffer, and checks that the
record encryption either fails with a BUFFER_TOO_SMALL error, or
that it succeeds. Moreover, if it succeeds, it is checked that
decryption succeeds, too, and results in the original record.
2018-01-05 16:20:24 +01:00
|
|
|
Record crypt, little space, ChachaPoly
|
|
|
|
depends_on:MBEDTLS_CHACHAPOLY_C:MBEDTLS_SSL_PROTO_TLS1_2
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_CHACHA20_POLY1305:MBEDTLS_MD_MD5:0:0:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
2020-05-07 15:54:07 +02:00
|
|
|
Record crypt, little space, ChachaPoly, 1.3
|
|
|
|
depends_on:MBEDTLS_CHACHAPOLY_C:MBEDTLS_SSL_PROTO_TLS1_3_EXPERIMENTAL
|
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_CHACHA20_POLY1305:MBEDTLS_MD_MD5:0:0:MBEDTLS_SSL_MINOR_VERSION_4:0:0
|
|
|
|
|
2019-04-29 18:30:59 +02:00
|
|
|
Record crypt, little space, ChachaPoly, CID 4+4
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CHACHAPOLY_C:MBEDTLS_SSL_PROTO_TLS1_2
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_CHACHA20_POLY1305:MBEDTLS_MD_MD5:0:0:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, little space, ChachaPoly, CID 4+0
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CHACHAPOLY_C:MBEDTLS_SSL_PROTO_TLS1_2
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_CHACHA20_POLY1305:MBEDTLS_MD_MD5:0:0:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
Add encryption/decryption tests for small records
This commit adds tests to check the behavior of the record encryption
routine `ssl_encrypt_buf` when the buffer surrounding the plaintext is
too small to hold the expansion in the beginning and end (due to IV's,
padding, and MAC).
Each test starts successively increases the space available at the
beginning, end, or both, of the record buffer, and checks that the
record encryption either fails with a BUFFER_TOO_SMALL error, or
that it succeeds. Moreover, if it succeeds, it is checked that
decryption succeeds, too, and results in the original record.
2018-01-05 16:20:24 +01:00
|
|
|
|
|
|
|
Record crypt, little space, AES-128-CBC, 1.2, SHA-384
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA384_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_AES_128_CBC:MBEDTLS_MD_SHA384:0:0:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, little space, AES-128-CBC, 1.2, SHA-384, CID 4+4
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA384_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_AES_128_CBC:MBEDTLS_MD_SHA384:0:0:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, little space, AES-128-CBC, 1.2, SHA-384, CID 4+0
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA384_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_AES_128_CBC:MBEDTLS_MD_SHA384:0:0:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
Add encryption/decryption tests for small records
This commit adds tests to check the behavior of the record encryption
routine `ssl_encrypt_buf` when the buffer surrounding the plaintext is
too small to hold the expansion in the beginning and end (due to IV's,
padding, and MAC).
Each test starts successively increases the space available at the
beginning, end, or both, of the record buffer, and checks that the
record encryption either fails with a BUFFER_TOO_SMALL error, or
that it succeeds. Moreover, if it succeeds, it is checked that
decryption succeeds, too, and results in the original record.
2018-01-05 16:20:24 +01:00
|
|
|
|
|
|
|
Record crypt, little space, AES-128-CBC, 1.2, SHA-384, EtM
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA384_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_AES_128_CBC:MBEDTLS_MD_SHA384:1:0:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, little space, AES-128-CBC, 1.2, SHA-384, EtM, CID 4+4
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA384_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_AES_128_CBC:MBEDTLS_MD_SHA384:1:0:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, little space, AES-128-CBC, 1.2, SHA-384, EtM, CID 4+0
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA384_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_AES_128_CBC:MBEDTLS_MD_SHA384:1:0:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
Add encryption/decryption tests for small records
This commit adds tests to check the behavior of the record encryption
routine `ssl_encrypt_buf` when the buffer surrounding the plaintext is
too small to hold the expansion in the beginning and end (due to IV's,
padding, and MAC).
Each test starts successively increases the space available at the
beginning, end, or both, of the record buffer, and checks that the
record encryption either fails with a BUFFER_TOO_SMALL error, or
that it succeeds. Moreover, if it succeeds, it is checked that
decryption succeeds, too, and results in the original record.
2018-01-05 16:20:24 +01:00
|
|
|
|
|
|
|
Record crypt, little space, AES-128-CBC, 1.2, SHA-384, short tag
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA384_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_AES_128_CBC:MBEDTLS_MD_SHA384:0:1:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, little space, AES-128-CBC, 1.2, SHA-384, short tag, CID 4+4
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA384_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_AES_128_CBC:MBEDTLS_MD_SHA384:0:1:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, little space, AES-128-CBC, 1.2, SHA-384, short tag, CID 4+0
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA384_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_AES_128_CBC:MBEDTLS_MD_SHA384:0:1:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
Add encryption/decryption tests for small records
This commit adds tests to check the behavior of the record encryption
routine `ssl_encrypt_buf` when the buffer surrounding the plaintext is
too small to hold the expansion in the beginning and end (due to IV's,
padding, and MAC).
Each test starts successively increases the space available at the
beginning, end, or both, of the record buffer, and checks that the
record encryption either fails with a BUFFER_TOO_SMALL error, or
that it succeeds. Moreover, if it succeeds, it is checked that
decryption succeeds, too, and results in the original record.
2018-01-05 16:20:24 +01:00
|
|
|
|
|
|
|
Record crypt, little space, AES-128-CBC, 1.2, SHA-384, short tag, EtM
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA384_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_AES_128_CBC:MBEDTLS_MD_SHA384:1:1:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, little space, AES-128-CBC, 1.2, SHA-384, short tag, EtM, CID 4+4
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA384_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_AES_128_CBC:MBEDTLS_MD_SHA384:1:1:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, little space, AES-128-CBC, 1.2, SHA-384, short tag, EtM, CID 4+0
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA384_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_AES_128_CBC:MBEDTLS_MD_SHA384:1:1:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
Add encryption/decryption tests for small records
This commit adds tests to check the behavior of the record encryption
routine `ssl_encrypt_buf` when the buffer surrounding the plaintext is
too small to hold the expansion in the beginning and end (due to IV's,
padding, and MAC).
Each test starts successively increases the space available at the
beginning, end, or both, of the record buffer, and checks that the
record encryption either fails with a BUFFER_TOO_SMALL error, or
that it succeeds. Moreover, if it succeeds, it is checked that
decryption succeeds, too, and results in the original record.
2018-01-05 16:20:24 +01:00
|
|
|
|
|
|
|
Record crypt, little space, AES-128-CBC, 1.2, SHA-256
|
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA256_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_AES_128_CBC:MBEDTLS_MD_SHA256:0:0:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, little space, AES-128-CBC, 1.2, SHA-256, CID 4+4
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA256_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_AES_128_CBC:MBEDTLS_MD_SHA256:0:0:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, little space, AES-128-CBC, 1.2, SHA-256, CID 4+0
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA256_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_AES_128_CBC:MBEDTLS_MD_SHA256:0:0:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
Add encryption/decryption tests for small records
This commit adds tests to check the behavior of the record encryption
routine `ssl_encrypt_buf` when the buffer surrounding the plaintext is
too small to hold the expansion in the beginning and end (due to IV's,
padding, and MAC).
Each test starts successively increases the space available at the
beginning, end, or both, of the record buffer, and checks that the
record encryption either fails with a BUFFER_TOO_SMALL error, or
that it succeeds. Moreover, if it succeeds, it is checked that
decryption succeeds, too, and results in the original record.
2018-01-05 16:20:24 +01:00
|
|
|
|
|
|
|
Record crypt, little space, AES-128-CBC, 1.2, SHA-256, EtM
|
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA256_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_AES_128_CBC:MBEDTLS_MD_SHA256:1:0:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, little space, AES-128-CBC, 1.2, SHA-256, EtM, CID 4+4
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA256_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_AES_128_CBC:MBEDTLS_MD_SHA256:1:0:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, little space, AES-128-CBC, 1.2, SHA-256, EtM, CID 4+0
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA256_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_AES_128_CBC:MBEDTLS_MD_SHA256:1:0:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
Add encryption/decryption tests for small records
This commit adds tests to check the behavior of the record encryption
routine `ssl_encrypt_buf` when the buffer surrounding the plaintext is
too small to hold the expansion in the beginning and end (due to IV's,
padding, and MAC).
Each test starts successively increases the space available at the
beginning, end, or both, of the record buffer, and checks that the
record encryption either fails with a BUFFER_TOO_SMALL error, or
that it succeeds. Moreover, if it succeeds, it is checked that
decryption succeeds, too, and results in the original record.
2018-01-05 16:20:24 +01:00
|
|
|
|
|
|
|
Record crypt, little space, AES-128-CBC, 1.2, SHA-256, short tag
|
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA256_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_AES_128_CBC:MBEDTLS_MD_SHA256:0:1:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, little space, AES-128-CBC, 1.2, SHA-256, short tag, CID 4+4
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA256_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_AES_128_CBC:MBEDTLS_MD_SHA256:0:1:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, little space, AES-128-CBC, 1.2, SHA-256, short tag, CID 4+0
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA256_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_AES_128_CBC:MBEDTLS_MD_SHA256:0:1:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
Add encryption/decryption tests for small records
This commit adds tests to check the behavior of the record encryption
routine `ssl_encrypt_buf` when the buffer surrounding the plaintext is
too small to hold the expansion in the beginning and end (due to IV's,
padding, and MAC).
Each test starts successively increases the space available at the
beginning, end, or both, of the record buffer, and checks that the
record encryption either fails with a BUFFER_TOO_SMALL error, or
that it succeeds. Moreover, if it succeeds, it is checked that
decryption succeeds, too, and results in the original record.
2018-01-05 16:20:24 +01:00
|
|
|
|
|
|
|
Record crypt, little space, AES-128-CBC, 1.2, SHA-256, short tag, EtM
|
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA256_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_AES_128_CBC:MBEDTLS_MD_SHA256:1:1:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, little space, AES-128-CBC, 1.2, SHA-256, short tag, EtM, CID 4+4
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA256_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_AES_128_CBC:MBEDTLS_MD_SHA256:1:1:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, little space, AES-128-CBC, 1.2, SHA-256, short tag, EtM, CID 4+0
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA256_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_AES_128_CBC:MBEDTLS_MD_SHA256:1:1:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
Add encryption/decryption tests for small records
This commit adds tests to check the behavior of the record encryption
routine `ssl_encrypt_buf` when the buffer surrounding the plaintext is
too small to hold the expansion in the beginning and end (due to IV's,
padding, and MAC).
Each test starts successively increases the space available at the
beginning, end, or both, of the record buffer, and checks that the
record encryption either fails with a BUFFER_TOO_SMALL error, or
that it succeeds. Moreover, if it succeeds, it is checked that
decryption succeeds, too, and results in the original record.
2018-01-05 16:20:24 +01:00
|
|
|
|
|
|
|
Record crypt, little space, AES-128-CBC, 1.2, SHA-1
|
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA1_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_AES_128_CBC:MBEDTLS_MD_SHA1:0:0:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, little space, AES-128-CBC, 1.2, SHA-1, CID 4+4
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA1_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_AES_128_CBC:MBEDTLS_MD_SHA1:0:0:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, little space, AES-128-CBC, 1.2, SHA-1, CID 4+0
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA1_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_AES_128_CBC:MBEDTLS_MD_SHA1:0:0:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
Add encryption/decryption tests for small records
This commit adds tests to check the behavior of the record encryption
routine `ssl_encrypt_buf` when the buffer surrounding the plaintext is
too small to hold the expansion in the beginning and end (due to IV's,
padding, and MAC).
Each test starts successively increases the space available at the
beginning, end, or both, of the record buffer, and checks that the
record encryption either fails with a BUFFER_TOO_SMALL error, or
that it succeeds. Moreover, if it succeeds, it is checked that
decryption succeeds, too, and results in the original record.
2018-01-05 16:20:24 +01:00
|
|
|
|
|
|
|
Record crypt, little space, AES-128-CBC, 1.2, SHA-1, EtM
|
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA1_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_AES_128_CBC:MBEDTLS_MD_SHA1:1:0:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, little space, AES-128-CBC, 1.2, SHA-1, EtM, CID 4+4
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA1_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_AES_128_CBC:MBEDTLS_MD_SHA1:1:0:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, little space, AES-128-CBC, 1.2, SHA-1, EtM, CID 4+0
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA1_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_AES_128_CBC:MBEDTLS_MD_SHA1:1:0:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
Add encryption/decryption tests for small records
This commit adds tests to check the behavior of the record encryption
routine `ssl_encrypt_buf` when the buffer surrounding the plaintext is
too small to hold the expansion in the beginning and end (due to IV's,
padding, and MAC).
Each test starts successively increases the space available at the
beginning, end, or both, of the record buffer, and checks that the
record encryption either fails with a BUFFER_TOO_SMALL error, or
that it succeeds. Moreover, if it succeeds, it is checked that
decryption succeeds, too, and results in the original record.
2018-01-05 16:20:24 +01:00
|
|
|
|
|
|
|
Record crypt, little space, AES-128-CBC, 1.2, SHA-1, short tag
|
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA1_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_AES_128_CBC:MBEDTLS_MD_SHA1:0:1:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, little space, AES-128-CBC, 1.2, SHA-1, short tag, CID 4+4
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA1_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_AES_128_CBC:MBEDTLS_MD_SHA1:0:1:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, little space, AES-128-CBC, 1.2, SHA-1, short tag, CID 4+0
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA1_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_AES_128_CBC:MBEDTLS_MD_SHA1:0:1:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
Add encryption/decryption tests for small records
This commit adds tests to check the behavior of the record encryption
routine `ssl_encrypt_buf` when the buffer surrounding the plaintext is
too small to hold the expansion in the beginning and end (due to IV's,
padding, and MAC).
Each test starts successively increases the space available at the
beginning, end, or both, of the record buffer, and checks that the
record encryption either fails with a BUFFER_TOO_SMALL error, or
that it succeeds. Moreover, if it succeeds, it is checked that
decryption succeeds, too, and results in the original record.
2018-01-05 16:20:24 +01:00
|
|
|
|
|
|
|
Record crypt, little space, AES-128-CBC, 1.2, SHA-1, short tag, EtM
|
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA1_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_AES_128_CBC:MBEDTLS_MD_SHA1:1:1:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, little space, AES-128-CBC, 1.2, SHA-1, short tag, EtM, CID 4+4
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA1_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_AES_128_CBC:MBEDTLS_MD_SHA1:1:1:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, little space, AES-128-CBC, 1.2, SHA-1, short tag, EtM, CID 4+0
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA1_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_AES_128_CBC:MBEDTLS_MD_SHA1:1:1:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
Add encryption/decryption tests for small records
This commit adds tests to check the behavior of the record encryption
routine `ssl_encrypt_buf` when the buffer surrounding the plaintext is
too small to hold the expansion in the beginning and end (due to IV's,
padding, and MAC).
Each test starts successively increases the space available at the
beginning, end, or both, of the record buffer, and checks that the
record encryption either fails with a BUFFER_TOO_SMALL error, or
that it succeeds. Moreover, if it succeeds, it is checked that
decryption succeeds, too, and results in the original record.
2018-01-05 16:20:24 +01:00
|
|
|
|
|
|
|
Record crypt, little space, AES-128-CBC, 1.2, MD5
|
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_MD5_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_AES_128_CBC:MBEDTLS_MD_MD5:0:0:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, little space, AES-128-CBC, 1.2, MD5, CID 4+4
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_MD5_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_AES_128_CBC:MBEDTLS_MD_MD5:0:0:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, little space, AES-128-CBC, 1.2, MD5, CID 4+0
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_MD5_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_AES_128_CBC:MBEDTLS_MD_MD5:0:0:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
Add encryption/decryption tests for small records
This commit adds tests to check the behavior of the record encryption
routine `ssl_encrypt_buf` when the buffer surrounding the plaintext is
too small to hold the expansion in the beginning and end (due to IV's,
padding, and MAC).
Each test starts successively increases the space available at the
beginning, end, or both, of the record buffer, and checks that the
record encryption either fails with a BUFFER_TOO_SMALL error, or
that it succeeds. Moreover, if it succeeds, it is checked that
decryption succeeds, too, and results in the original record.
2018-01-05 16:20:24 +01:00
|
|
|
|
|
|
|
Record crypt, little space, AES-128-CBC, 1.2, MD5, EtM
|
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_MD5_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_AES_128_CBC:MBEDTLS_MD_MD5:1:0:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, little space, AES-128-CBC, 1.2, MD5, EtM, CID 4+4
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_MD5_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_AES_128_CBC:MBEDTLS_MD_MD5:1:0:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, little space, AES-128-CBC, 1.2, MD5, EtM, CID 4+0
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_MD5_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_AES_128_CBC:MBEDTLS_MD_MD5:1:0:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
Add encryption/decryption tests for small records
This commit adds tests to check the behavior of the record encryption
routine `ssl_encrypt_buf` when the buffer surrounding the plaintext is
too small to hold the expansion in the beginning and end (due to IV's,
padding, and MAC).
Each test starts successively increases the space available at the
beginning, end, or both, of the record buffer, and checks that the
record encryption either fails with a BUFFER_TOO_SMALL error, or
that it succeeds. Moreover, if it succeeds, it is checked that
decryption succeeds, too, and results in the original record.
2018-01-05 16:20:24 +01:00
|
|
|
|
|
|
|
Record crypt, little space, AES-128-CBC, 1.2, MD5, short tag
|
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_MD5_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_AES_128_CBC:MBEDTLS_MD_MD5:0:1:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, little space, AES-128-CBC, 1.2, MD5, short tag, CID 4+4
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_MD5_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_AES_128_CBC:MBEDTLS_MD_MD5:0:1:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, little space, AES-128-CBC, 1.2, MD5, short tag, CID 4+0
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_MD5_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_AES_128_CBC:MBEDTLS_MD_MD5:0:1:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
Add encryption/decryption tests for small records
This commit adds tests to check the behavior of the record encryption
routine `ssl_encrypt_buf` when the buffer surrounding the plaintext is
too small to hold the expansion in the beginning and end (due to IV's,
padding, and MAC).
Each test starts successively increases the space available at the
beginning, end, or both, of the record buffer, and checks that the
record encryption either fails with a BUFFER_TOO_SMALL error, or
that it succeeds. Moreover, if it succeeds, it is checked that
decryption succeeds, too, and results in the original record.
2018-01-05 16:20:24 +01:00
|
|
|
|
|
|
|
Record crypt, little space, AES-128-CBC, 1.2, MD5, short tag, EtM
|
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_MD5_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_AES_128_CBC:MBEDTLS_MD_MD5:1:1:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, little space, AES-128-CBC, 1.2, MD5, short tag, EtM, CID 4+4
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_MD5_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_AES_128_CBC:MBEDTLS_MD_MD5:1:1:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, little space, AES-128-CBC, 1.2, MD5, short tag, EtM, CID 4+0
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_MD5_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_AES_128_CBC:MBEDTLS_MD_MD5:1:1:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
Add encryption/decryption tests for small records
This commit adds tests to check the behavior of the record encryption
routine `ssl_encrypt_buf` when the buffer surrounding the plaintext is
too small to hold the expansion in the beginning and end (due to IV's,
padding, and MAC).
Each test starts successively increases the space available at the
beginning, end, or both, of the record buffer, and checks that the
record encryption either fails with a BUFFER_TOO_SMALL error, or
that it succeeds. Moreover, if it succeeds, it is checked that
decryption succeeds, too, and results in the original record.
2018-01-05 16:20:24 +01:00
|
|
|
|
|
|
|
Record crypt, little space, AES-192-CBC, 1.2, SHA-384
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA384_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_AES_192_CBC:MBEDTLS_MD_SHA384:0:0:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, little space, AES-192-CBC, 1.2, SHA-384, CID 4+4
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA384_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_AES_192_CBC:MBEDTLS_MD_SHA384:0:0:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, little space, AES-192-CBC, 1.2, SHA-384, CID 4+0
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA384_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_AES_192_CBC:MBEDTLS_MD_SHA384:0:0:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
Add encryption/decryption tests for small records
This commit adds tests to check the behavior of the record encryption
routine `ssl_encrypt_buf` when the buffer surrounding the plaintext is
too small to hold the expansion in the beginning and end (due to IV's,
padding, and MAC).
Each test starts successively increases the space available at the
beginning, end, or both, of the record buffer, and checks that the
record encryption either fails with a BUFFER_TOO_SMALL error, or
that it succeeds. Moreover, if it succeeds, it is checked that
decryption succeeds, too, and results in the original record.
2018-01-05 16:20:24 +01:00
|
|
|
|
|
|
|
Record crypt, little space, AES-192-CBC, 1.2, SHA-384, EtM
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA384_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_AES_192_CBC:MBEDTLS_MD_SHA384:1:0:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, little space, AES-192-CBC, 1.2, SHA-384, EtM, CID 4+4
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA384_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_AES_192_CBC:MBEDTLS_MD_SHA384:1:0:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, little space, AES-192-CBC, 1.2, SHA-384, EtM, CID 4+0
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA384_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_AES_192_CBC:MBEDTLS_MD_SHA384:1:0:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
Add encryption/decryption tests for small records
This commit adds tests to check the behavior of the record encryption
routine `ssl_encrypt_buf` when the buffer surrounding the plaintext is
too small to hold the expansion in the beginning and end (due to IV's,
padding, and MAC).
Each test starts successively increases the space available at the
beginning, end, or both, of the record buffer, and checks that the
record encryption either fails with a BUFFER_TOO_SMALL error, or
that it succeeds. Moreover, if it succeeds, it is checked that
decryption succeeds, too, and results in the original record.
2018-01-05 16:20:24 +01:00
|
|
|
|
|
|
|
Record crypt, little space, AES-192-CBC, 1.2, SHA-384, short tag
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA384_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_AES_192_CBC:MBEDTLS_MD_SHA384:0:1:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, little space, AES-192-CBC, 1.2, SHA-384, short tag, CID 4+4
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA384_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_AES_192_CBC:MBEDTLS_MD_SHA384:0:1:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, little space, AES-192-CBC, 1.2, SHA-384, short tag, CID 4+0
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA384_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_AES_192_CBC:MBEDTLS_MD_SHA384:0:1:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
Add encryption/decryption tests for small records
This commit adds tests to check the behavior of the record encryption
routine `ssl_encrypt_buf` when the buffer surrounding the plaintext is
too small to hold the expansion in the beginning and end (due to IV's,
padding, and MAC).
Each test starts successively increases the space available at the
beginning, end, or both, of the record buffer, and checks that the
record encryption either fails with a BUFFER_TOO_SMALL error, or
that it succeeds. Moreover, if it succeeds, it is checked that
decryption succeeds, too, and results in the original record.
2018-01-05 16:20:24 +01:00
|
|
|
|
|
|
|
Record crypt, little space, AES-192-CBC, 1.2, SHA-384, short tag, EtM
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA384_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_AES_192_CBC:MBEDTLS_MD_SHA384:1:1:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, little space, AES-192-CBC, 1.2, SHA-384, short tag, EtM, CID 4+4
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA384_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_AES_192_CBC:MBEDTLS_MD_SHA384:1:1:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, little space, AES-192-CBC, 1.2, SHA-384, short tag, EtM, CID 4+0
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA384_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_AES_192_CBC:MBEDTLS_MD_SHA384:1:1:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
Add encryption/decryption tests for small records
This commit adds tests to check the behavior of the record encryption
routine `ssl_encrypt_buf` when the buffer surrounding the plaintext is
too small to hold the expansion in the beginning and end (due to IV's,
padding, and MAC).
Each test starts successively increases the space available at the
beginning, end, or both, of the record buffer, and checks that the
record encryption either fails with a BUFFER_TOO_SMALL error, or
that it succeeds. Moreover, if it succeeds, it is checked that
decryption succeeds, too, and results in the original record.
2018-01-05 16:20:24 +01:00
|
|
|
|
|
|
|
Record crypt, little space, AES-192-CBC, 1.2, SHA-256
|
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA256_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_AES_192_CBC:MBEDTLS_MD_SHA256:0:0:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, little space, AES-192-CBC, 1.2, SHA-256, CID 4+4
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA256_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_AES_192_CBC:MBEDTLS_MD_SHA256:0:0:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, little space, AES-192-CBC, 1.2, SHA-256, CID 4+0
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA256_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_AES_192_CBC:MBEDTLS_MD_SHA256:0:0:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
Add encryption/decryption tests for small records
This commit adds tests to check the behavior of the record encryption
routine `ssl_encrypt_buf` when the buffer surrounding the plaintext is
too small to hold the expansion in the beginning and end (due to IV's,
padding, and MAC).
Each test starts successively increases the space available at the
beginning, end, or both, of the record buffer, and checks that the
record encryption either fails with a BUFFER_TOO_SMALL error, or
that it succeeds. Moreover, if it succeeds, it is checked that
decryption succeeds, too, and results in the original record.
2018-01-05 16:20:24 +01:00
|
|
|
|
|
|
|
Record crypt, little space, AES-192-CBC, 1.2, SHA-256, EtM
|
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA256_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_AES_192_CBC:MBEDTLS_MD_SHA256:1:0:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, little space, AES-192-CBC, 1.2, SHA-256, EtM, CID 4+4
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA256_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_AES_192_CBC:MBEDTLS_MD_SHA256:1:0:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, little space, AES-192-CBC, 1.2, SHA-256, EtM, CID 4+0
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA256_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_AES_192_CBC:MBEDTLS_MD_SHA256:1:0:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
Add encryption/decryption tests for small records
This commit adds tests to check the behavior of the record encryption
routine `ssl_encrypt_buf` when the buffer surrounding the plaintext is
too small to hold the expansion in the beginning and end (due to IV's,
padding, and MAC).
Each test starts successively increases the space available at the
beginning, end, or both, of the record buffer, and checks that the
record encryption either fails with a BUFFER_TOO_SMALL error, or
that it succeeds. Moreover, if it succeeds, it is checked that
decryption succeeds, too, and results in the original record.
2018-01-05 16:20:24 +01:00
|
|
|
|
|
|
|
Record crypt, little space, AES-192-CBC, 1.2, SHA-256, short tag
|
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA256_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_AES_192_CBC:MBEDTLS_MD_SHA256:0:1:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, little space, AES-192-CBC, 1.2, SHA-256, short tag, CID 4+4
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA256_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_AES_192_CBC:MBEDTLS_MD_SHA256:0:1:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, little space, AES-192-CBC, 1.2, SHA-256, short tag, CID 4+0
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA256_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_AES_192_CBC:MBEDTLS_MD_SHA256:0:1:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
Add encryption/decryption tests for small records
This commit adds tests to check the behavior of the record encryption
routine `ssl_encrypt_buf` when the buffer surrounding the plaintext is
too small to hold the expansion in the beginning and end (due to IV's,
padding, and MAC).
Each test starts successively increases the space available at the
beginning, end, or both, of the record buffer, and checks that the
record encryption either fails with a BUFFER_TOO_SMALL error, or
that it succeeds. Moreover, if it succeeds, it is checked that
decryption succeeds, too, and results in the original record.
2018-01-05 16:20:24 +01:00
|
|
|
|
|
|
|
Record crypt, little space, AES-192-CBC, 1.2, SHA-256, short tag, EtM
|
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA256_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_AES_192_CBC:MBEDTLS_MD_SHA256:1:1:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, little space, AES-192-CBC, 1.2, SHA-256, short tag, EtM, CID 4+4
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA256_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_AES_192_CBC:MBEDTLS_MD_SHA256:1:1:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, little space, AES-192-CBC, 1.2, SHA-256, short tag, EtM, CID 4+0
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA256_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_AES_192_CBC:MBEDTLS_MD_SHA256:1:1:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
Add encryption/decryption tests for small records
This commit adds tests to check the behavior of the record encryption
routine `ssl_encrypt_buf` when the buffer surrounding the plaintext is
too small to hold the expansion in the beginning and end (due to IV's,
padding, and MAC).
Each test starts successively increases the space available at the
beginning, end, or both, of the record buffer, and checks that the
record encryption either fails with a BUFFER_TOO_SMALL error, or
that it succeeds. Moreover, if it succeeds, it is checked that
decryption succeeds, too, and results in the original record.
2018-01-05 16:20:24 +01:00
|
|
|
|
|
|
|
Record crypt, little space, AES-192-CBC, 1.2, SHA-1
|
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA1_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_AES_192_CBC:MBEDTLS_MD_SHA1:0:0:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, little space, AES-192-CBC, 1.2, SHA-1, CID 4+4
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA1_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_AES_192_CBC:MBEDTLS_MD_SHA1:0:0:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, little space, AES-192-CBC, 1.2, SHA-1, CID 4+0
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA1_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_AES_192_CBC:MBEDTLS_MD_SHA1:0:0:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
Add encryption/decryption tests for small records
This commit adds tests to check the behavior of the record encryption
routine `ssl_encrypt_buf` when the buffer surrounding the plaintext is
too small to hold the expansion in the beginning and end (due to IV's,
padding, and MAC).
Each test starts successively increases the space available at the
beginning, end, or both, of the record buffer, and checks that the
record encryption either fails with a BUFFER_TOO_SMALL error, or
that it succeeds. Moreover, if it succeeds, it is checked that
decryption succeeds, too, and results in the original record.
2018-01-05 16:20:24 +01:00
|
|
|
|
|
|
|
Record crypt, little space, AES-192-CBC, 1.2, SHA-1, EtM
|
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA1_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_AES_192_CBC:MBEDTLS_MD_SHA1:1:0:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, little space, AES-192-CBC, 1.2, SHA-1, EtM, CID 4+4
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA1_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_AES_192_CBC:MBEDTLS_MD_SHA1:1:0:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, little space, AES-192-CBC, 1.2, SHA-1, EtM, CID 4+0
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA1_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_AES_192_CBC:MBEDTLS_MD_SHA1:1:0:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
Add encryption/decryption tests for small records
This commit adds tests to check the behavior of the record encryption
routine `ssl_encrypt_buf` when the buffer surrounding the plaintext is
too small to hold the expansion in the beginning and end (due to IV's,
padding, and MAC).
Each test starts successively increases the space available at the
beginning, end, or both, of the record buffer, and checks that the
record encryption either fails with a BUFFER_TOO_SMALL error, or
that it succeeds. Moreover, if it succeeds, it is checked that
decryption succeeds, too, and results in the original record.
2018-01-05 16:20:24 +01:00
|
|
|
|
|
|
|
Record crypt, little space, AES-192-CBC, 1.2, SHA-1, short tag
|
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA1_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_AES_192_CBC:MBEDTLS_MD_SHA1:0:1:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, little space, AES-192-CBC, 1.2, SHA-1, short tag, CID 4+4
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA1_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_AES_192_CBC:MBEDTLS_MD_SHA1:0:1:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, little space, AES-192-CBC, 1.2, SHA-1, short tag, CID 4+0
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA1_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_AES_192_CBC:MBEDTLS_MD_SHA1:0:1:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
Add encryption/decryption tests for small records
This commit adds tests to check the behavior of the record encryption
routine `ssl_encrypt_buf` when the buffer surrounding the plaintext is
too small to hold the expansion in the beginning and end (due to IV's,
padding, and MAC).
Each test starts successively increases the space available at the
beginning, end, or both, of the record buffer, and checks that the
record encryption either fails with a BUFFER_TOO_SMALL error, or
that it succeeds. Moreover, if it succeeds, it is checked that
decryption succeeds, too, and results in the original record.
2018-01-05 16:20:24 +01:00
|
|
|
|
|
|
|
Record crypt, little space, AES-192-CBC, 1.2, SHA-1, short tag, EtM
|
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA1_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_AES_192_CBC:MBEDTLS_MD_SHA1:1:1:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, little space, AES-192-CBC, 1.2, SHA-1, short tag, EtM, CID 4+4
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA1_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_AES_192_CBC:MBEDTLS_MD_SHA1:1:1:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, little space, AES-192-CBC, 1.2, SHA-1, short tag, EtM, CID 4+0
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA1_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_AES_192_CBC:MBEDTLS_MD_SHA1:1:1:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
Add encryption/decryption tests for small records
This commit adds tests to check the behavior of the record encryption
routine `ssl_encrypt_buf` when the buffer surrounding the plaintext is
too small to hold the expansion in the beginning and end (due to IV's,
padding, and MAC).
Each test starts successively increases the space available at the
beginning, end, or both, of the record buffer, and checks that the
record encryption either fails with a BUFFER_TOO_SMALL error, or
that it succeeds. Moreover, if it succeeds, it is checked that
decryption succeeds, too, and results in the original record.
2018-01-05 16:20:24 +01:00
|
|
|
|
|
|
|
Record crypt, little space, AES-192-CBC, 1.2, MD5
|
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_MD5_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_AES_192_CBC:MBEDTLS_MD_MD5:0:0:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, little space, AES-192-CBC, 1.2, MD5, CID 4+4
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_MD5_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_AES_192_CBC:MBEDTLS_MD_MD5:0:0:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, little space, AES-192-CBC, 1.2, MD5, CID 4+0
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_MD5_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_AES_192_CBC:MBEDTLS_MD_MD5:0:0:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
Add encryption/decryption tests for small records
This commit adds tests to check the behavior of the record encryption
routine `ssl_encrypt_buf` when the buffer surrounding the plaintext is
too small to hold the expansion in the beginning and end (due to IV's,
padding, and MAC).
Each test starts successively increases the space available at the
beginning, end, or both, of the record buffer, and checks that the
record encryption either fails with a BUFFER_TOO_SMALL error, or
that it succeeds. Moreover, if it succeeds, it is checked that
decryption succeeds, too, and results in the original record.
2018-01-05 16:20:24 +01:00
|
|
|
|
|
|
|
Record crypt, little space, AES-192-CBC, 1.2, MD5, EtM
|
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_MD5_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_AES_192_CBC:MBEDTLS_MD_MD5:1:0:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, little space, AES-192-CBC, 1.2, MD5, EtM, CID 4+4
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_MD5_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_AES_192_CBC:MBEDTLS_MD_MD5:1:0:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, little space, AES-192-CBC, 1.2, MD5, EtM, CID 4+0
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_MD5_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_AES_192_CBC:MBEDTLS_MD_MD5:1:0:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
Add encryption/decryption tests for small records
This commit adds tests to check the behavior of the record encryption
routine `ssl_encrypt_buf` when the buffer surrounding the plaintext is
too small to hold the expansion in the beginning and end (due to IV's,
padding, and MAC).
Each test starts successively increases the space available at the
beginning, end, or both, of the record buffer, and checks that the
record encryption either fails with a BUFFER_TOO_SMALL error, or
that it succeeds. Moreover, if it succeeds, it is checked that
decryption succeeds, too, and results in the original record.
2018-01-05 16:20:24 +01:00
|
|
|
|
|
|
|
Record crypt, little space, AES-192-CBC, 1.2, MD5, short tag
|
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_MD5_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_AES_192_CBC:MBEDTLS_MD_MD5:0:1:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, little space, AES-192-CBC, 1.2, MD5, short tag, CID 4+4
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_MD5_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_AES_192_CBC:MBEDTLS_MD_MD5:0:1:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, little space, AES-192-CBC, 1.2, MD5, short tag, CID 4+0
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_MD5_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_AES_192_CBC:MBEDTLS_MD_MD5:0:1:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
Add encryption/decryption tests for small records
This commit adds tests to check the behavior of the record encryption
routine `ssl_encrypt_buf` when the buffer surrounding the plaintext is
too small to hold the expansion in the beginning and end (due to IV's,
padding, and MAC).
Each test starts successively increases the space available at the
beginning, end, or both, of the record buffer, and checks that the
record encryption either fails with a BUFFER_TOO_SMALL error, or
that it succeeds. Moreover, if it succeeds, it is checked that
decryption succeeds, too, and results in the original record.
2018-01-05 16:20:24 +01:00
|
|
|
|
|
|
|
Record crypt, little space, AES-192-CBC, 1.2, MD5, short tag, EtM
|
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_MD5_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_AES_192_CBC:MBEDTLS_MD_MD5:1:1:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, little space, AES-192-CBC, 1.2, MD5, short tag, EtM, CID 4+4
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_MD5_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_AES_192_CBC:MBEDTLS_MD_MD5:1:1:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, little space, AES-192-CBC, 1.2, MD5, short tag, EtM, CID 4+0
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_MD5_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_AES_192_CBC:MBEDTLS_MD_MD5:1:1:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
Add encryption/decryption tests for small records
This commit adds tests to check the behavior of the record encryption
routine `ssl_encrypt_buf` when the buffer surrounding the plaintext is
too small to hold the expansion in the beginning and end (due to IV's,
padding, and MAC).
Each test starts successively increases the space available at the
beginning, end, or both, of the record buffer, and checks that the
record encryption either fails with a BUFFER_TOO_SMALL error, or
that it succeeds. Moreover, if it succeeds, it is checked that
decryption succeeds, too, and results in the original record.
2018-01-05 16:20:24 +01:00
|
|
|
|
|
|
|
Record crypt, little space, AES-256-CBC, 1.2, SHA-384
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA384_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_AES_256_CBC:MBEDTLS_MD_SHA384:0:0:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, little space, AES-256-CBC, 1.2, SHA-384, CID 4+4
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA384_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_AES_256_CBC:MBEDTLS_MD_SHA384:0:0:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, little space, AES-256-CBC, 1.2, SHA-384, CID 4+0
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA384_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_AES_256_CBC:MBEDTLS_MD_SHA384:0:0:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
Add encryption/decryption tests for small records
This commit adds tests to check the behavior of the record encryption
routine `ssl_encrypt_buf` when the buffer surrounding the plaintext is
too small to hold the expansion in the beginning and end (due to IV's,
padding, and MAC).
Each test starts successively increases the space available at the
beginning, end, or both, of the record buffer, and checks that the
record encryption either fails with a BUFFER_TOO_SMALL error, or
that it succeeds. Moreover, if it succeeds, it is checked that
decryption succeeds, too, and results in the original record.
2018-01-05 16:20:24 +01:00
|
|
|
|
|
|
|
Record crypt, little space, AES-256-CBC, 1.2, SHA-384, EtM
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA384_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_AES_256_CBC:MBEDTLS_MD_SHA384:1:0:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, little space, AES-256-CBC, 1.2, SHA-384, EtM, CID 4+4
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA384_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_AES_256_CBC:MBEDTLS_MD_SHA384:1:0:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, little space, AES-256-CBC, 1.2, SHA-384, EtM, CID 4+0
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA384_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_AES_256_CBC:MBEDTLS_MD_SHA384:1:0:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
Add encryption/decryption tests for small records
This commit adds tests to check the behavior of the record encryption
routine `ssl_encrypt_buf` when the buffer surrounding the plaintext is
too small to hold the expansion in the beginning and end (due to IV's,
padding, and MAC).
Each test starts successively increases the space available at the
beginning, end, or both, of the record buffer, and checks that the
record encryption either fails with a BUFFER_TOO_SMALL error, or
that it succeeds. Moreover, if it succeeds, it is checked that
decryption succeeds, too, and results in the original record.
2018-01-05 16:20:24 +01:00
|
|
|
|
|
|
|
Record crypt, little space, AES-256-CBC, 1.2, SHA-384, short tag
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA384_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_AES_256_CBC:MBEDTLS_MD_SHA384:0:1:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, little space, AES-256-CBC, 1.2, SHA-384, short tag, CID 4+4
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA384_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_AES_256_CBC:MBEDTLS_MD_SHA384:0:1:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, little space, AES-256-CBC, 1.2, SHA-384, short tag, CID 4+0
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA384_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_AES_256_CBC:MBEDTLS_MD_SHA384:0:1:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
Add encryption/decryption tests for small records
This commit adds tests to check the behavior of the record encryption
routine `ssl_encrypt_buf` when the buffer surrounding the plaintext is
too small to hold the expansion in the beginning and end (due to IV's,
padding, and MAC).
Each test starts successively increases the space available at the
beginning, end, or both, of the record buffer, and checks that the
record encryption either fails with a BUFFER_TOO_SMALL error, or
that it succeeds. Moreover, if it succeeds, it is checked that
decryption succeeds, too, and results in the original record.
2018-01-05 16:20:24 +01:00
|
|
|
|
|
|
|
Record crypt, little space, AES-256-CBC, 1.2, SHA-384, short tag, EtM
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA384_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_AES_256_CBC:MBEDTLS_MD_SHA384:1:1:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, little space, AES-256-CBC, 1.2, SHA-384, short tag, EtM, CID 4+4
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA384_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_AES_256_CBC:MBEDTLS_MD_SHA384:1:1:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, little space, AES-256-CBC, 1.2, SHA-384, short tag, EtM, CID 4+0
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA384_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_AES_256_CBC:MBEDTLS_MD_SHA384:1:1:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
Add encryption/decryption tests for small records
This commit adds tests to check the behavior of the record encryption
routine `ssl_encrypt_buf` when the buffer surrounding the plaintext is
too small to hold the expansion in the beginning and end (due to IV's,
padding, and MAC).
Each test starts successively increases the space available at the
beginning, end, or both, of the record buffer, and checks that the
record encryption either fails with a BUFFER_TOO_SMALL error, or
that it succeeds. Moreover, if it succeeds, it is checked that
decryption succeeds, too, and results in the original record.
2018-01-05 16:20:24 +01:00
|
|
|
|
|
|
|
Record crypt, little space, AES-256-CBC, 1.2, SHA-256
|
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA256_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_AES_256_CBC:MBEDTLS_MD_SHA256:0:0:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, little space, AES-256-CBC, 1.2, SHA-256, CID 4+4
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA256_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_AES_256_CBC:MBEDTLS_MD_SHA256:0:0:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, little space, AES-256-CBC, 1.2, SHA-256, CID 4+0
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA256_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_AES_256_CBC:MBEDTLS_MD_SHA256:0:0:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
Add encryption/decryption tests for small records
This commit adds tests to check the behavior of the record encryption
routine `ssl_encrypt_buf` when the buffer surrounding the plaintext is
too small to hold the expansion in the beginning and end (due to IV's,
padding, and MAC).
Each test starts successively increases the space available at the
beginning, end, or both, of the record buffer, and checks that the
record encryption either fails with a BUFFER_TOO_SMALL error, or
that it succeeds. Moreover, if it succeeds, it is checked that
decryption succeeds, too, and results in the original record.
2018-01-05 16:20:24 +01:00
|
|
|
|
|
|
|
Record crypt, little space, AES-256-CBC, 1.2, SHA-256, EtM
|
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA256_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_AES_256_CBC:MBEDTLS_MD_SHA256:1:0:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, little space, AES-256-CBC, 1.2, SHA-256, EtM, CID 4+4
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA256_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_AES_256_CBC:MBEDTLS_MD_SHA256:1:0:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, little space, AES-256-CBC, 1.2, SHA-256, EtM, CID 4+0
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA256_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_AES_256_CBC:MBEDTLS_MD_SHA256:1:0:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
Add encryption/decryption tests for small records
This commit adds tests to check the behavior of the record encryption
routine `ssl_encrypt_buf` when the buffer surrounding the plaintext is
too small to hold the expansion in the beginning and end (due to IV's,
padding, and MAC).
Each test starts successively increases the space available at the
beginning, end, or both, of the record buffer, and checks that the
record encryption either fails with a BUFFER_TOO_SMALL error, or
that it succeeds. Moreover, if it succeeds, it is checked that
decryption succeeds, too, and results in the original record.
2018-01-05 16:20:24 +01:00
|
|
|
|
|
|
|
Record crypt, little space, AES-256-CBC, 1.2, SHA-256, short tag
|
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA256_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_AES_256_CBC:MBEDTLS_MD_SHA256:0:1:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, little space, AES-256-CBC, 1.2, SHA-256, short tag, CID 4+4
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA256_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_AES_256_CBC:MBEDTLS_MD_SHA256:0:1:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, little space, AES-256-CBC, 1.2, SHA-256, short tag, CID 4+0
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA256_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_AES_256_CBC:MBEDTLS_MD_SHA256:0:1:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
Add encryption/decryption tests for small records
This commit adds tests to check the behavior of the record encryption
routine `ssl_encrypt_buf` when the buffer surrounding the plaintext is
too small to hold the expansion in the beginning and end (due to IV's,
padding, and MAC).
Each test starts successively increases the space available at the
beginning, end, or both, of the record buffer, and checks that the
record encryption either fails with a BUFFER_TOO_SMALL error, or
that it succeeds. Moreover, if it succeeds, it is checked that
decryption succeeds, too, and results in the original record.
2018-01-05 16:20:24 +01:00
|
|
|
|
|
|
|
Record crypt, little space, AES-256-CBC, 1.2, SHA-256, short tag, EtM
|
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA256_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_AES_256_CBC:MBEDTLS_MD_SHA256:1:1:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, little space, AES-256-CBC, 1.2, SHA-256, short tag, EtM, CID 4+4
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA256_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_AES_256_CBC:MBEDTLS_MD_SHA256:1:1:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, little space, AES-256-CBC, 1.2, SHA-256, short tag, EtM, CID 4+0
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA256_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_AES_256_CBC:MBEDTLS_MD_SHA256:1:1:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
Add encryption/decryption tests for small records
This commit adds tests to check the behavior of the record encryption
routine `ssl_encrypt_buf` when the buffer surrounding the plaintext is
too small to hold the expansion in the beginning and end (due to IV's,
padding, and MAC).
Each test starts successively increases the space available at the
beginning, end, or both, of the record buffer, and checks that the
record encryption either fails with a BUFFER_TOO_SMALL error, or
that it succeeds. Moreover, if it succeeds, it is checked that
decryption succeeds, too, and results in the original record.
2018-01-05 16:20:24 +01:00
|
|
|
|
|
|
|
Record crypt, little space, AES-256-CBC, 1.2, SHA-1
|
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA1_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_AES_256_CBC:MBEDTLS_MD_SHA1:0:0:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, little space, AES-256-CBC, 1.2, SHA-1, CID 4+4
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA1_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_AES_256_CBC:MBEDTLS_MD_SHA1:0:0:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, little space, AES-256-CBC, 1.2, SHA-1, CID 4+0
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA1_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_AES_256_CBC:MBEDTLS_MD_SHA1:0:0:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
Add encryption/decryption tests for small records
This commit adds tests to check the behavior of the record encryption
routine `ssl_encrypt_buf` when the buffer surrounding the plaintext is
too small to hold the expansion in the beginning and end (due to IV's,
padding, and MAC).
Each test starts successively increases the space available at the
beginning, end, or both, of the record buffer, and checks that the
record encryption either fails with a BUFFER_TOO_SMALL error, or
that it succeeds. Moreover, if it succeeds, it is checked that
decryption succeeds, too, and results in the original record.
2018-01-05 16:20:24 +01:00
|
|
|
|
|
|
|
Record crypt, little space, AES-256-CBC, 1.2, SHA-1, EtM
|
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA1_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_AES_256_CBC:MBEDTLS_MD_SHA1:1:0:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, little space, AES-256-CBC, 1.2, SHA-1, EtM, CID 4+4
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA1_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_AES_256_CBC:MBEDTLS_MD_SHA1:1:0:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, little space, AES-256-CBC, 1.2, SHA-1, EtM, CID 4+0
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA1_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_AES_256_CBC:MBEDTLS_MD_SHA1:1:0:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
Add encryption/decryption tests for small records
This commit adds tests to check the behavior of the record encryption
routine `ssl_encrypt_buf` when the buffer surrounding the plaintext is
too small to hold the expansion in the beginning and end (due to IV's,
padding, and MAC).
Each test starts successively increases the space available at the
beginning, end, or both, of the record buffer, and checks that the
record encryption either fails with a BUFFER_TOO_SMALL error, or
that it succeeds. Moreover, if it succeeds, it is checked that
decryption succeeds, too, and results in the original record.
2018-01-05 16:20:24 +01:00
|
|
|
|
|
|
|
Record crypt, little space, AES-256-CBC, 1.2, SHA-1, short tag
|
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA1_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_AES_256_CBC:MBEDTLS_MD_SHA1:0:1:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, little space, AES-256-CBC, 1.2, SHA-1, short tag, CID 4+4
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA1_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_AES_256_CBC:MBEDTLS_MD_SHA1:0:1:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, little space, AES-256-CBC, 1.2, SHA-1, short tag, CID 4+0
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA1_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_AES_256_CBC:MBEDTLS_MD_SHA1:0:1:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
Add encryption/decryption tests for small records
This commit adds tests to check the behavior of the record encryption
routine `ssl_encrypt_buf` when the buffer surrounding the plaintext is
too small to hold the expansion in the beginning and end (due to IV's,
padding, and MAC).
Each test starts successively increases the space available at the
beginning, end, or both, of the record buffer, and checks that the
record encryption either fails with a BUFFER_TOO_SMALL error, or
that it succeeds. Moreover, if it succeeds, it is checked that
decryption succeeds, too, and results in the original record.
2018-01-05 16:20:24 +01:00
|
|
|
|
|
|
|
Record crypt, little space, AES-256-CBC, 1.2, SHA-1, short tag, EtM
|
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA1_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_AES_256_CBC:MBEDTLS_MD_SHA1:1:1:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, little space, AES-256-CBC, 1.2, SHA-1, short tag, EtM, CID 4+4
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA1_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_AES_256_CBC:MBEDTLS_MD_SHA1:1:1:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, little space, AES-256-CBC, 1.2, SHA-1, short tag, EtM, CID 4+0
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA1_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_AES_256_CBC:MBEDTLS_MD_SHA1:1:1:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
Add encryption/decryption tests for small records
This commit adds tests to check the behavior of the record encryption
routine `ssl_encrypt_buf` when the buffer surrounding the plaintext is
too small to hold the expansion in the beginning and end (due to IV's,
padding, and MAC).
Each test starts successively increases the space available at the
beginning, end, or both, of the record buffer, and checks that the
record encryption either fails with a BUFFER_TOO_SMALL error, or
that it succeeds. Moreover, if it succeeds, it is checked that
decryption succeeds, too, and results in the original record.
2018-01-05 16:20:24 +01:00
|
|
|
|
|
|
|
Record crypt, little space, AES-256-CBC, 1.2, MD5
|
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_MD5_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_AES_256_CBC:MBEDTLS_MD_MD5:0:0:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, little space, AES-256-CBC, 1.2, MD5, CID 4+4
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_MD5_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_AES_256_CBC:MBEDTLS_MD_MD5:0:0:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, little space, AES-256-CBC, 1.2, MD5, CID 4+0
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_MD5_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_AES_256_CBC:MBEDTLS_MD_MD5:0:0:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
Add encryption/decryption tests for small records
This commit adds tests to check the behavior of the record encryption
routine `ssl_encrypt_buf` when the buffer surrounding the plaintext is
too small to hold the expansion in the beginning and end (due to IV's,
padding, and MAC).
Each test starts successively increases the space available at the
beginning, end, or both, of the record buffer, and checks that the
record encryption either fails with a BUFFER_TOO_SMALL error, or
that it succeeds. Moreover, if it succeeds, it is checked that
decryption succeeds, too, and results in the original record.
2018-01-05 16:20:24 +01:00
|
|
|
|
|
|
|
Record crypt, little space, AES-256-CBC, 1.2, MD5, EtM
|
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_MD5_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_AES_256_CBC:MBEDTLS_MD_MD5:1:0:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, little space, AES-256-CBC, 1.2, MD5, EtM, CID 4+4
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_MD5_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_AES_256_CBC:MBEDTLS_MD_MD5:1:0:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, little space, AES-256-CBC, 1.2, MD5, EtM, CID 4+0
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_MD5_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_AES_256_CBC:MBEDTLS_MD_MD5:1:0:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
Add encryption/decryption tests for small records
This commit adds tests to check the behavior of the record encryption
routine `ssl_encrypt_buf` when the buffer surrounding the plaintext is
too small to hold the expansion in the beginning and end (due to IV's,
padding, and MAC).
Each test starts successively increases the space available at the
beginning, end, or both, of the record buffer, and checks that the
record encryption either fails with a BUFFER_TOO_SMALL error, or
that it succeeds. Moreover, if it succeeds, it is checked that
decryption succeeds, too, and results in the original record.
2018-01-05 16:20:24 +01:00
|
|
|
|
|
|
|
Record crypt, little space, AES-256-CBC, 1.2, MD5, short tag
|
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_MD5_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_AES_256_CBC:MBEDTLS_MD_MD5:0:1:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, little space, AES-256-CBC, 1.2, MD5, short tag, CID 4+4
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_MD5_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_AES_256_CBC:MBEDTLS_MD_MD5:0:1:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, little space, AES-256-CBC, 1.2, MD5, short tag, CID 4+0
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_MD5_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_AES_256_CBC:MBEDTLS_MD_MD5:0:1:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
Add encryption/decryption tests for small records
This commit adds tests to check the behavior of the record encryption
routine `ssl_encrypt_buf` when the buffer surrounding the plaintext is
too small to hold the expansion in the beginning and end (due to IV's,
padding, and MAC).
Each test starts successively increases the space available at the
beginning, end, or both, of the record buffer, and checks that the
record encryption either fails with a BUFFER_TOO_SMALL error, or
that it succeeds. Moreover, if it succeeds, it is checked that
decryption succeeds, too, and results in the original record.
2018-01-05 16:20:24 +01:00
|
|
|
|
|
|
|
Record crypt, little space, AES-256-CBC, 1.2, MD5, short tag, EtM
|
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_MD5_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_AES_256_CBC:MBEDTLS_MD_MD5:1:1:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, little space, AES-256-CBC, 1.2, MD5, short tag, EtM, CID 4+4
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_MD5_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_AES_256_CBC:MBEDTLS_MD_MD5:1:1:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, little space, AES-256-CBC, 1.2, MD5, short tag, EtM, CID 4+0
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_MD5_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_AES_256_CBC:MBEDTLS_MD_MD5:1:1:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
Add encryption/decryption tests for small records
This commit adds tests to check the behavior of the record encryption
routine `ssl_encrypt_buf` when the buffer surrounding the plaintext is
too small to hold the expansion in the beginning and end (due to IV's,
padding, and MAC).
Each test starts successively increases the space available at the
beginning, end, or both, of the record buffer, and checks that the
record encryption either fails with a BUFFER_TOO_SMALL error, or
that it succeeds. Moreover, if it succeeds, it is checked that
decryption succeeds, too, and results in the original record.
2018-01-05 16:20:24 +01:00
|
|
|
|
2018-10-18 16:40:08 +02:00
|
|
|
Record crypt, little space, ARIA-128-CBC, 1.2, SHA-384
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA384_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_ARIA_128_CBC:MBEDTLS_MD_SHA384:0:0:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, little space, ARIA-128-CBC, 1.2, SHA-384, CID 4+4
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA384_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_ARIA_128_CBC:MBEDTLS_MD_SHA384:0:0:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, little space, ARIA-128-CBC, 1.2, SHA-384, CID 4+0
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA384_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_ARIA_128_CBC:MBEDTLS_MD_SHA384:0:0:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
2018-10-18 16:40:08 +02:00
|
|
|
|
|
|
|
Record crypt, little space, ARIA-128-CBC, 1.2, SHA-384, EtM
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA384_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_ARIA_128_CBC:MBEDTLS_MD_SHA384:1:0:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, little space, ARIA-128-CBC, 1.2, SHA-384, EtM, CID 4+4
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA384_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_ARIA_128_CBC:MBEDTLS_MD_SHA384:1:0:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, little space, ARIA-128-CBC, 1.2, SHA-384, EtM, CID 4+0
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA384_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_ARIA_128_CBC:MBEDTLS_MD_SHA384:1:0:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
2018-10-18 16:40:08 +02:00
|
|
|
|
|
|
|
Record crypt, little space, ARIA-128-CBC, 1.2, SHA-384, short tag
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA384_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_ARIA_128_CBC:MBEDTLS_MD_SHA384:0:1:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, little space, ARIA-128-CBC, 1.2, SHA-384, short tag, CID 4+4
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA384_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_ARIA_128_CBC:MBEDTLS_MD_SHA384:0:1:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, little space, ARIA-128-CBC, 1.2, SHA-384, short tag, CID 4+0
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA384_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_ARIA_128_CBC:MBEDTLS_MD_SHA384:0:1:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
2018-10-18 16:40:08 +02:00
|
|
|
|
|
|
|
Record crypt, little space, ARIA-128-CBC, 1.2, SHA-384, short tag, EtM
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA384_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_ARIA_128_CBC:MBEDTLS_MD_SHA384:1:1:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, little space, ARIA-128-CBC, 1.2, SHA-384, short tag, EtM, CID 4+4
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA384_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_ARIA_128_CBC:MBEDTLS_MD_SHA384:1:1:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, little space, ARIA-128-CBC, 1.2, SHA-384, short tag, EtM, CID 4+0
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA384_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_ARIA_128_CBC:MBEDTLS_MD_SHA384:1:1:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
2018-10-18 16:40:08 +02:00
|
|
|
|
|
|
|
Record crypt, little space, ARIA-128-CBC, 1.2, SHA-256
|
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA256_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_ARIA_128_CBC:MBEDTLS_MD_SHA256:0:0:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, little space, ARIA-128-CBC, 1.2, SHA-256, CID 4+4
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA256_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_ARIA_128_CBC:MBEDTLS_MD_SHA256:0:0:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, little space, ARIA-128-CBC, 1.2, SHA-256, CID 4+0
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA256_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_ARIA_128_CBC:MBEDTLS_MD_SHA256:0:0:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
2018-10-18 16:40:08 +02:00
|
|
|
|
|
|
|
Record crypt, little space, ARIA-128-CBC, 1.2, SHA-256, EtM
|
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA256_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_ARIA_128_CBC:MBEDTLS_MD_SHA256:1:0:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, little space, ARIA-128-CBC, 1.2, SHA-256, EtM, CID 4+4
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA256_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_ARIA_128_CBC:MBEDTLS_MD_SHA256:1:0:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, little space, ARIA-128-CBC, 1.2, SHA-256, EtM, CID 4+0
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA256_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_ARIA_128_CBC:MBEDTLS_MD_SHA256:1:0:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
2018-10-18 16:40:08 +02:00
|
|
|
|
|
|
|
Record crypt, little space, ARIA-128-CBC, 1.2, SHA-256, short tag
|
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA256_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_ARIA_128_CBC:MBEDTLS_MD_SHA256:0:1:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, little space, ARIA-128-CBC, 1.2, SHA-256, short tag, CID 4+4
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA256_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_ARIA_128_CBC:MBEDTLS_MD_SHA256:0:1:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, little space, ARIA-128-CBC, 1.2, SHA-256, short tag, CID 4+0
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA256_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_ARIA_128_CBC:MBEDTLS_MD_SHA256:0:1:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
2018-10-18 16:40:08 +02:00
|
|
|
|
|
|
|
Record crypt, little space, ARIA-128-CBC, 1.2, SHA-256, short tag, EtM
|
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA256_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_ARIA_128_CBC:MBEDTLS_MD_SHA256:1:1:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, little space, ARIA-128-CBC, 1.2, SHA-256, short tag, EtM, CID 4+4
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA256_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_ARIA_128_CBC:MBEDTLS_MD_SHA256:1:1:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, little space, ARIA-128-CBC, 1.2, SHA-256, short tag, EtM, CID 4+0
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA256_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_ARIA_128_CBC:MBEDTLS_MD_SHA256:1:1:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
2018-10-18 16:40:08 +02:00
|
|
|
|
|
|
|
Record crypt, little space, ARIA-128-CBC, 1.2, SHA-1
|
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA1_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_ARIA_128_CBC:MBEDTLS_MD_SHA1:0:0:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, little space, ARIA-128-CBC, 1.2, SHA-1, CID 4+4
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA1_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_ARIA_128_CBC:MBEDTLS_MD_SHA1:0:0:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, little space, ARIA-128-CBC, 1.2, SHA-1, CID 4+0
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA1_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_ARIA_128_CBC:MBEDTLS_MD_SHA1:0:0:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
2018-10-18 16:40:08 +02:00
|
|
|
|
|
|
|
Record crypt, little space, ARIA-128-CBC, 1.2, SHA-1, EtM
|
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA1_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_ARIA_128_CBC:MBEDTLS_MD_SHA1:1:0:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, little space, ARIA-128-CBC, 1.2, SHA-1, EtM, CID 4+4
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA1_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_ARIA_128_CBC:MBEDTLS_MD_SHA1:1:0:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, little space, ARIA-128-CBC, 1.2, SHA-1, EtM, CID 4+0
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA1_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_ARIA_128_CBC:MBEDTLS_MD_SHA1:1:0:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
2018-10-18 16:40:08 +02:00
|
|
|
|
|
|
|
Record crypt, little space, ARIA-128-CBC, 1.2, SHA-1, short tag
|
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA1_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_ARIA_128_CBC:MBEDTLS_MD_SHA1:0:1:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, little space, ARIA-128-CBC, 1.2, SHA-1, short tag, CID 4+4
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA1_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_ARIA_128_CBC:MBEDTLS_MD_SHA1:0:1:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, little space, ARIA-128-CBC, 1.2, SHA-1, short tag, CID 4+0
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA1_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_ARIA_128_CBC:MBEDTLS_MD_SHA1:0:1:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
2018-10-18 16:40:08 +02:00
|
|
|
|
|
|
|
Record crypt, little space, ARIA-128-CBC, 1.2, SHA-1, short tag, EtM
|
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA1_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_ARIA_128_CBC:MBEDTLS_MD_SHA1:1:1:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, little space, ARIA-128-CBC, 1.2, SHA-1, short tag, EtM, CID 4+4
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA1_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_ARIA_128_CBC:MBEDTLS_MD_SHA1:1:1:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, little space, ARIA-128-CBC, 1.2, SHA-1, short tag, EtM, CID 4+0
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA1_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_ARIA_128_CBC:MBEDTLS_MD_SHA1:1:1:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
2018-10-18 16:40:08 +02:00
|
|
|
|
|
|
|
Record crypt, little space, ARIA-128-CBC, 1.2, MD5
|
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_MD5_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_ARIA_128_CBC:MBEDTLS_MD_MD5:0:0:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, little space, ARIA-128-CBC, 1.2, MD5, CID 4+4
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_MD5_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_ARIA_128_CBC:MBEDTLS_MD_MD5:0:0:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, little space, ARIA-128-CBC, 1.2, MD5, CID 4+0
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_MD5_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_ARIA_128_CBC:MBEDTLS_MD_MD5:0:0:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
2018-10-18 16:40:08 +02:00
|
|
|
|
|
|
|
Record crypt, little space, ARIA-128-CBC, 1.2, MD5, EtM
|
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_MD5_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_ARIA_128_CBC:MBEDTLS_MD_MD5:1:0:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, little space, ARIA-128-CBC, 1.2, MD5, EtM, CID 4+4
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_MD5_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_ARIA_128_CBC:MBEDTLS_MD_MD5:1:0:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, little space, ARIA-128-CBC, 1.2, MD5, EtM, CID 4+0
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_MD5_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_ARIA_128_CBC:MBEDTLS_MD_MD5:1:0:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
2018-10-18 16:40:08 +02:00
|
|
|
|
|
|
|
Record crypt, little space, ARIA-128-CBC, 1.2, MD5, short tag
|
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_MD5_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_ARIA_128_CBC:MBEDTLS_MD_MD5:0:1:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, little space, ARIA-128-CBC, 1.2, MD5, short tag, CID 4+4
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_MD5_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_ARIA_128_CBC:MBEDTLS_MD_MD5:0:1:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, little space, ARIA-128-CBC, 1.2, MD5, short tag, CID 4+0
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_MD5_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_ARIA_128_CBC:MBEDTLS_MD_MD5:0:1:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
2018-10-18 16:40:08 +02:00
|
|
|
|
|
|
|
Record crypt, little space, ARIA-128-CBC, 1.2, MD5, short tag, EtM
|
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_MD5_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_ARIA_128_CBC:MBEDTLS_MD_MD5:1:1:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, little space, ARIA-128-CBC, 1.2, MD5, short tag, EtM, CID 4+4
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_MD5_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_ARIA_128_CBC:MBEDTLS_MD_MD5:1:1:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, little space, ARIA-128-CBC, 1.2, MD5, short tag, EtM, CID 4+0
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_MD5_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_ARIA_128_CBC:MBEDTLS_MD_MD5:1:1:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
2018-10-18 16:40:08 +02:00
|
|
|
|
|
|
|
Record crypt, little space, ARIA-192-CBC, 1.2, SHA-384
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA384_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_ARIA_192_CBC:MBEDTLS_MD_SHA384:0:0:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, little space, ARIA-192-CBC, 1.2, SHA-384, CID 4+4
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA384_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_ARIA_192_CBC:MBEDTLS_MD_SHA384:0:0:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, little space, ARIA-192-CBC, 1.2, SHA-384, CID 4+0
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA384_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_ARIA_192_CBC:MBEDTLS_MD_SHA384:0:0:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
2018-10-18 16:40:08 +02:00
|
|
|
|
|
|
|
Record crypt, little space, ARIA-192-CBC, 1.2, SHA-384, EtM
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA384_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_ARIA_192_CBC:MBEDTLS_MD_SHA384:1:0:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, little space, ARIA-192-CBC, 1.2, SHA-384, EtM, CID 4+4
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA384_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_ARIA_192_CBC:MBEDTLS_MD_SHA384:1:0:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, little space, ARIA-192-CBC, 1.2, SHA-384, EtM, CID 4+0
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA384_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_ARIA_192_CBC:MBEDTLS_MD_SHA384:1:0:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
2018-10-18 16:40:08 +02:00
|
|
|
|
|
|
|
Record crypt, little space, ARIA-192-CBC, 1.2, SHA-384, short tag
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA384_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_ARIA_192_CBC:MBEDTLS_MD_SHA384:0:1:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, little space, ARIA-192-CBC, 1.2, SHA-384, short tag, CID 4+4
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA384_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_ARIA_192_CBC:MBEDTLS_MD_SHA384:0:1:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, little space, ARIA-192-CBC, 1.2, SHA-384, short tag, CID 4+0
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA384_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_ARIA_192_CBC:MBEDTLS_MD_SHA384:0:1:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
2018-10-18 16:40:08 +02:00
|
|
|
|
|
|
|
Record crypt, little space, ARIA-192-CBC, 1.2, SHA-384, short tag, EtM
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA384_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_ARIA_192_CBC:MBEDTLS_MD_SHA384:1:1:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, little space, ARIA-192-CBC, 1.2, SHA-384, short tag, EtM, CID 4+4
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA384_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_ARIA_192_CBC:MBEDTLS_MD_SHA384:1:1:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, little space, ARIA-192-CBC, 1.2, SHA-384, short tag, EtM, CID 4+0
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA384_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_ARIA_192_CBC:MBEDTLS_MD_SHA384:1:1:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
2018-10-18 16:40:08 +02:00
|
|
|
|
|
|
|
Record crypt, little space, ARIA-192-CBC, 1.2, SHA-256
|
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA256_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_ARIA_192_CBC:MBEDTLS_MD_SHA256:0:0:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, little space, ARIA-192-CBC, 1.2, SHA-256, CID 4+4
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA256_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_ARIA_192_CBC:MBEDTLS_MD_SHA256:0:0:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, little space, ARIA-192-CBC, 1.2, SHA-256, CID 4+0
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA256_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_ARIA_192_CBC:MBEDTLS_MD_SHA256:0:0:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
2018-10-18 16:40:08 +02:00
|
|
|
|
|
|
|
Record crypt, little space, ARIA-192-CBC, 1.2, SHA-256, EtM
|
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA256_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_ARIA_192_CBC:MBEDTLS_MD_SHA256:1:0:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, little space, ARIA-192-CBC, 1.2, SHA-256, EtM, CID 4+4
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA256_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_ARIA_192_CBC:MBEDTLS_MD_SHA256:1:0:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, little space, ARIA-192-CBC, 1.2, SHA-256, EtM, CID 4+0
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA256_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_ARIA_192_CBC:MBEDTLS_MD_SHA256:1:0:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
2018-10-18 16:40:08 +02:00
|
|
|
|
|
|
|
Record crypt, little space, ARIA-192-CBC, 1.2, SHA-256, short tag
|
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA256_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_ARIA_192_CBC:MBEDTLS_MD_SHA256:0:1:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, little space, ARIA-192-CBC, 1.2, SHA-256, short tag, CID 4+4
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA256_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_ARIA_192_CBC:MBEDTLS_MD_SHA256:0:1:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, little space, ARIA-192-CBC, 1.2, SHA-256, short tag, CID 4+0
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA256_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_ARIA_192_CBC:MBEDTLS_MD_SHA256:0:1:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
2018-10-18 16:40:08 +02:00
|
|
|
|
|
|
|
Record crypt, little space, ARIA-192-CBC, 1.2, SHA-256, short tag, EtM
|
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA256_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_ARIA_192_CBC:MBEDTLS_MD_SHA256:1:1:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, little space, ARIA-192-CBC, 1.2, SHA-256, short tag, EtM, CID 4+4
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA256_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_ARIA_192_CBC:MBEDTLS_MD_SHA256:1:1:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, little space, ARIA-192-CBC, 1.2, SHA-256, short tag, EtM, CID 4+0
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA256_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_ARIA_192_CBC:MBEDTLS_MD_SHA256:1:1:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
2018-10-18 16:40:08 +02:00
|
|
|
|
|
|
|
Record crypt, little space, ARIA-192-CBC, 1.2, SHA-1
|
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA1_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_ARIA_192_CBC:MBEDTLS_MD_SHA1:0:0:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, little space, ARIA-192-CBC, 1.2, SHA-1, CID 4+4
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA1_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_ARIA_192_CBC:MBEDTLS_MD_SHA1:0:0:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, little space, ARIA-192-CBC, 1.2, SHA-1, CID 4+0
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA1_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_ARIA_192_CBC:MBEDTLS_MD_SHA1:0:0:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
2018-10-18 16:40:08 +02:00
|
|
|
|
|
|
|
Record crypt, little space, ARIA-192-CBC, 1.2, SHA-1, EtM
|
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA1_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_ARIA_192_CBC:MBEDTLS_MD_SHA1:1:0:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, little space, ARIA-192-CBC, 1.2, SHA-1, EtM, CID 4+4
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA1_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_ARIA_192_CBC:MBEDTLS_MD_SHA1:1:0:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, little space, ARIA-192-CBC, 1.2, SHA-1, EtM, CID 4+0
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA1_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_ARIA_192_CBC:MBEDTLS_MD_SHA1:1:0:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
2018-10-18 16:40:08 +02:00
|
|
|
|
|
|
|
Record crypt, little space, ARIA-192-CBC, 1.2, SHA-1, short tag
|
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA1_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_ARIA_192_CBC:MBEDTLS_MD_SHA1:0:1:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, little space, ARIA-192-CBC, 1.2, SHA-1, short tag, CID 4+4
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA1_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_ARIA_192_CBC:MBEDTLS_MD_SHA1:0:1:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, little space, ARIA-192-CBC, 1.2, SHA-1, short tag, CID 4+0
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA1_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_ARIA_192_CBC:MBEDTLS_MD_SHA1:0:1:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
2018-10-18 16:40:08 +02:00
|
|
|
|
|
|
|
Record crypt, little space, ARIA-192-CBC, 1.2, SHA-1, short tag, EtM
|
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA1_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_ARIA_192_CBC:MBEDTLS_MD_SHA1:1:1:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, little space, ARIA-192-CBC, 1.2, SHA-1, short tag, EtM, CID 4+4
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA1_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_ARIA_192_CBC:MBEDTLS_MD_SHA1:1:1:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, little space, ARIA-192-CBC, 1.2, SHA-1, short tag, EtM, CID 4+0
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA1_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_ARIA_192_CBC:MBEDTLS_MD_SHA1:1:1:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
2018-10-18 16:40:08 +02:00
|
|
|
|
|
|
|
Record crypt, little space, ARIA-192-CBC, 1.2, MD5
|
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_MD5_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_ARIA_192_CBC:MBEDTLS_MD_MD5:0:0:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, little space, ARIA-192-CBC, 1.2, MD5, CID 4+4
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_MD5_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_ARIA_192_CBC:MBEDTLS_MD_MD5:0:0:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, little space, ARIA-192-CBC, 1.2, MD5, CID 4+0
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_MD5_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_ARIA_192_CBC:MBEDTLS_MD_MD5:0:0:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
2018-10-18 16:40:08 +02:00
|
|
|
|
|
|
|
Record crypt, little space, ARIA-192-CBC, 1.2, MD5, EtM
|
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_MD5_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_ARIA_192_CBC:MBEDTLS_MD_MD5:1:0:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, little space, ARIA-192-CBC, 1.2, MD5, EtM, CID 4+4
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_MD5_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_ARIA_192_CBC:MBEDTLS_MD_MD5:1:0:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, little space, ARIA-192-CBC, 1.2, MD5, EtM, CID 4+0
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_MD5_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_ARIA_192_CBC:MBEDTLS_MD_MD5:1:0:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
2018-10-18 16:40:08 +02:00
|
|
|
|
|
|
|
Record crypt, little space, ARIA-192-CBC, 1.2, MD5, short tag
|
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_MD5_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_ARIA_192_CBC:MBEDTLS_MD_MD5:0:1:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, little space, ARIA-192-CBC, 1.2, MD5, short tag, CID 4+4
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_MD5_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_ARIA_192_CBC:MBEDTLS_MD_MD5:0:1:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, little space, ARIA-192-CBC, 1.2, MD5, short tag, CID 4+0
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_MD5_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_ARIA_192_CBC:MBEDTLS_MD_MD5:0:1:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
2018-10-18 16:40:08 +02:00
|
|
|
|
|
|
|
Record crypt, little space, ARIA-192-CBC, 1.2, MD5, short tag, EtM
|
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_MD5_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_ARIA_192_CBC:MBEDTLS_MD_MD5:1:1:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, little space, ARIA-192-CBC, 1.2, MD5, short tag, EtM, CID 4+4
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_MD5_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_ARIA_192_CBC:MBEDTLS_MD_MD5:1:1:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, little space, ARIA-192-CBC, 1.2, MD5, short tag, EtM, CID 4+0
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_MD5_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_ARIA_192_CBC:MBEDTLS_MD_MD5:1:1:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
2018-10-18 16:40:08 +02:00
|
|
|
|
|
|
|
Record crypt, little space, ARIA-256-CBC, 1.2, SHA-384
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA384_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_ARIA_256_CBC:MBEDTLS_MD_SHA384:0:0:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, little space, ARIA-256-CBC, 1.2, SHA-384, CID 4+4
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA384_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_ARIA_256_CBC:MBEDTLS_MD_SHA384:0:0:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, little space, ARIA-256-CBC, 1.2, SHA-384, CID 4+0
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA384_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_ARIA_256_CBC:MBEDTLS_MD_SHA384:0:0:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
2018-10-18 16:40:08 +02:00
|
|
|
|
|
|
|
Record crypt, little space, ARIA-256-CBC, 1.2, SHA-384, EtM
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA384_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_ARIA_256_CBC:MBEDTLS_MD_SHA384:1:0:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, little space, ARIA-256-CBC, 1.2, SHA-384, EtM, CID 4+4
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA384_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_ARIA_256_CBC:MBEDTLS_MD_SHA384:1:0:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, little space, ARIA-256-CBC, 1.2, SHA-384, EtM, CID 4+0
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA384_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_ARIA_256_CBC:MBEDTLS_MD_SHA384:1:0:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
2018-10-18 16:40:08 +02:00
|
|
|
|
|
|
|
Record crypt, little space, ARIA-256-CBC, 1.2, SHA-384, short tag
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA384_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_ARIA_256_CBC:MBEDTLS_MD_SHA384:0:1:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, little space, ARIA-256-CBC, 1.2, SHA-384, short tag, CID 4+4
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA384_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_ARIA_256_CBC:MBEDTLS_MD_SHA384:0:1:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, little space, ARIA-256-CBC, 1.2, SHA-384, short tag, CID 4+0
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA384_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_ARIA_256_CBC:MBEDTLS_MD_SHA384:0:1:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
2018-10-18 16:40:08 +02:00
|
|
|
|
|
|
|
Record crypt, little space, ARIA-256-CBC, 1.2, SHA-384, short tag, EtM
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA384_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_ARIA_256_CBC:MBEDTLS_MD_SHA384:1:1:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, little space, ARIA-256-CBC, 1.2, SHA-384, short tag, EtM, CID 4+4
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA384_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_ARIA_256_CBC:MBEDTLS_MD_SHA384:1:1:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, little space, ARIA-256-CBC, 1.2, SHA-384, short tag, EtM, CID 4+0
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA384_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_ARIA_256_CBC:MBEDTLS_MD_SHA384:1:1:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
2018-10-18 16:40:08 +02:00
|
|
|
|
|
|
|
Record crypt, little space, ARIA-256-CBC, 1.2, SHA-256
|
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA256_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_ARIA_256_CBC:MBEDTLS_MD_SHA256:0:0:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, little space, ARIA-256-CBC, 1.2, SHA-256, CID 4+4
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA256_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_ARIA_256_CBC:MBEDTLS_MD_SHA256:0:0:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, little space, ARIA-256-CBC, 1.2, SHA-256, CID 4+0
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA256_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_ARIA_256_CBC:MBEDTLS_MD_SHA256:0:0:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
2018-10-18 16:40:08 +02:00
|
|
|
|
|
|
|
Record crypt, little space, ARIA-256-CBC, 1.2, SHA-256, EtM
|
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA256_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_ARIA_256_CBC:MBEDTLS_MD_SHA256:1:0:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, little space, ARIA-256-CBC, 1.2, SHA-256, EtM, CID 4+4
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA256_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_ARIA_256_CBC:MBEDTLS_MD_SHA256:1:0:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, little space, ARIA-256-CBC, 1.2, SHA-256, EtM, CID 4+0
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA256_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_ARIA_256_CBC:MBEDTLS_MD_SHA256:1:0:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
2018-10-18 16:40:08 +02:00
|
|
|
|
|
|
|
Record crypt, little space, ARIA-256-CBC, 1.2, SHA-256, short tag
|
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA256_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_ARIA_256_CBC:MBEDTLS_MD_SHA256:0:1:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, little space, ARIA-256-CBC, 1.2, SHA-256, short tag, CID 4+4
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA256_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_ARIA_256_CBC:MBEDTLS_MD_SHA256:0:1:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, little space, ARIA-256-CBC, 1.2, SHA-256, short tag, CID 4+0
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA256_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_ARIA_256_CBC:MBEDTLS_MD_SHA256:0:1:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
2018-10-18 16:40:08 +02:00
|
|
|
|
|
|
|
Record crypt, little space, ARIA-256-CBC, 1.2, SHA-256, short tag, EtM
|
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA256_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_ARIA_256_CBC:MBEDTLS_MD_SHA256:1:1:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, little space, ARIA-256-CBC, 1.2, SHA-256, short tag, EtM, CID 4+4
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA256_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_ARIA_256_CBC:MBEDTLS_MD_SHA256:1:1:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, little space, ARIA-256-CBC, 1.2, SHA-256, short tag, EtM, CID 4+0
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA256_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_ARIA_256_CBC:MBEDTLS_MD_SHA256:1:1:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
2018-10-18 16:40:08 +02:00
|
|
|
|
|
|
|
Record crypt, little space, ARIA-256-CBC, 1.2, SHA-1
|
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA1_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_ARIA_256_CBC:MBEDTLS_MD_SHA1:0:0:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, little space, ARIA-256-CBC, 1.2, SHA-1, CID 4+4
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA1_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_ARIA_256_CBC:MBEDTLS_MD_SHA1:0:0:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, little space, ARIA-256-CBC, 1.2, SHA-1, CID 4+0
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA1_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_ARIA_256_CBC:MBEDTLS_MD_SHA1:0:0:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
2018-10-18 16:40:08 +02:00
|
|
|
|
|
|
|
Record crypt, little space, ARIA-256-CBC, 1.2, SHA-1, EtM
|
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA1_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_ARIA_256_CBC:MBEDTLS_MD_SHA1:1:0:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, little space, ARIA-256-CBC, 1.2, SHA-1, EtM, CID 4+4
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA1_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_ARIA_256_CBC:MBEDTLS_MD_SHA1:1:0:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, little space, ARIA-256-CBC, 1.2, SHA-1, EtM, CID 4+0
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA1_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_ARIA_256_CBC:MBEDTLS_MD_SHA1:1:0:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
2018-10-18 16:40:08 +02:00
|
|
|
|
|
|
|
Record crypt, little space, ARIA-256-CBC, 1.2, SHA-1, short tag
|
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA1_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_ARIA_256_CBC:MBEDTLS_MD_SHA1:0:1:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, little space, ARIA-256-CBC, 1.2, SHA-1, short tag, CID 4+4
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA1_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_ARIA_256_CBC:MBEDTLS_MD_SHA1:0:1:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, little space, ARIA-256-CBC, 1.2, SHA-1, short tag, CID 4+0
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA1_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_ARIA_256_CBC:MBEDTLS_MD_SHA1:0:1:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
2018-10-18 16:40:08 +02:00
|
|
|
|
|
|
|
Record crypt, little space, ARIA-256-CBC, 1.2, SHA-1, short tag, EtM
|
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA1_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_ARIA_256_CBC:MBEDTLS_MD_SHA1:1:1:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, little space, ARIA-256-CBC, 1.2, SHA-1, short tag, EtM, CID 4+4
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA1_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_ARIA_256_CBC:MBEDTLS_MD_SHA1:1:1:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, little space, ARIA-256-CBC, 1.2, SHA-1, short tag, EtM, CID 4+0
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA1_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_ARIA_256_CBC:MBEDTLS_MD_SHA1:1:1:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
2018-10-18 16:40:08 +02:00
|
|
|
|
|
|
|
Record crypt, little space, ARIA-256-CBC, 1.2, MD5
|
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_MD5_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_ARIA_256_CBC:MBEDTLS_MD_MD5:0:0:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, little space, ARIA-256-CBC, 1.2, MD5, CID 4+4
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_MD5_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_ARIA_256_CBC:MBEDTLS_MD_MD5:0:0:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, little space, ARIA-256-CBC, 1.2, MD5, CID 4+0
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_MD5_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_ARIA_256_CBC:MBEDTLS_MD_MD5:0:0:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
2018-10-18 16:40:08 +02:00
|
|
|
|
|
|
|
Record crypt, little space, ARIA-256-CBC, 1.2, MD5, EtM
|
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_MD5_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_ARIA_256_CBC:MBEDTLS_MD_MD5:1:0:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, little space, ARIA-256-CBC, 1.2, MD5, EtM, CID 4+4
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_MD5_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_ARIA_256_CBC:MBEDTLS_MD_MD5:1:0:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, little space, ARIA-256-CBC, 1.2, MD5, EtM, CID 4+0
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_MD5_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_ARIA_256_CBC:MBEDTLS_MD_MD5:1:0:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
2018-10-18 16:40:08 +02:00
|
|
|
|
|
|
|
Record crypt, little space, ARIA-256-CBC, 1.2, MD5, short tag
|
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_MD5_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_ARIA_256_CBC:MBEDTLS_MD_MD5:0:1:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, little space, ARIA-256-CBC, 1.2, MD5, short tag, CID 4+4
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_MD5_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_ARIA_256_CBC:MBEDTLS_MD_MD5:0:1:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, little space, ARIA-256-CBC, 1.2, MD5, short tag, CID 4+0
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_MD5_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_ARIA_256_CBC:MBEDTLS_MD_MD5:0:1:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
2018-10-18 16:40:08 +02:00
|
|
|
|
|
|
|
Record crypt, little space, ARIA-256-CBC, 1.2, MD5, short tag, EtM
|
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_MD5_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_ARIA_256_CBC:MBEDTLS_MD_MD5:1:1:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, little space, ARIA-256-CBC, 1.2, MD5, short tag, EtM, CID 4+4
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_MD5_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_ARIA_256_CBC:MBEDTLS_MD_MD5:1:1:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, little space, ARIA-256-CBC, 1.2, MD5, short tag, EtM, CID 4+0
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_ARIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_MD5_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_ARIA_256_CBC:MBEDTLS_MD_MD5:1:1:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
2018-10-18 16:40:08 +02:00
|
|
|
|
Add encryption/decryption tests for small records
This commit adds tests to check the behavior of the record encryption
routine `ssl_encrypt_buf` when the buffer surrounding the plaintext is
too small to hold the expansion in the beginning and end (due to IV's,
padding, and MAC).
Each test starts successively increases the space available at the
beginning, end, or both, of the record buffer, and checks that the
record encryption either fails with a BUFFER_TOO_SMALL error, or
that it succeeds. Moreover, if it succeeds, it is checked that
decryption succeeds, too, and results in the original record.
2018-01-05 16:20:24 +01:00
|
|
|
Record crypt, little space, CAMELLIA-128-CBC, 1.2, SHA-384
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA384_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_CAMELLIA_128_CBC:MBEDTLS_MD_SHA384:0:0:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, little space, CAMELLIA-128-CBC, 1.2, SHA-384, CID 4+4
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA384_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_CAMELLIA_128_CBC:MBEDTLS_MD_SHA384:0:0:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, little space, CAMELLIA-128-CBC, 1.2, SHA-384, CID 4+0
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA384_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_CAMELLIA_128_CBC:MBEDTLS_MD_SHA384:0:0:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
Add encryption/decryption tests for small records
This commit adds tests to check the behavior of the record encryption
routine `ssl_encrypt_buf` when the buffer surrounding the plaintext is
too small to hold the expansion in the beginning and end (due to IV's,
padding, and MAC).
Each test starts successively increases the space available at the
beginning, end, or both, of the record buffer, and checks that the
record encryption either fails with a BUFFER_TOO_SMALL error, or
that it succeeds. Moreover, if it succeeds, it is checked that
decryption succeeds, too, and results in the original record.
2018-01-05 16:20:24 +01:00
|
|
|
|
|
|
|
Record crypt, little space, CAMELLIA-128-CBC, 1.2, SHA-384, EtM
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA384_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_CAMELLIA_128_CBC:MBEDTLS_MD_SHA384:1:0:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, little space, CAMELLIA-128-CBC, 1.2, SHA-384, EtM, CID 4+4
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA384_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_CAMELLIA_128_CBC:MBEDTLS_MD_SHA384:1:0:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, little space, CAMELLIA-128-CBC, 1.2, SHA-384, EtM, CID 4+0
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA384_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_CAMELLIA_128_CBC:MBEDTLS_MD_SHA384:1:0:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
Add encryption/decryption tests for small records
This commit adds tests to check the behavior of the record encryption
routine `ssl_encrypt_buf` when the buffer surrounding the plaintext is
too small to hold the expansion in the beginning and end (due to IV's,
padding, and MAC).
Each test starts successively increases the space available at the
beginning, end, or both, of the record buffer, and checks that the
record encryption either fails with a BUFFER_TOO_SMALL error, or
that it succeeds. Moreover, if it succeeds, it is checked that
decryption succeeds, too, and results in the original record.
2018-01-05 16:20:24 +01:00
|
|
|
|
|
|
|
Record crypt, little space, CAMELLIA-128-CBC, 1.2, SHA-384, short tag
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA384_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_CAMELLIA_128_CBC:MBEDTLS_MD_SHA384:0:1:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, little space, CAMELLIA-128-CBC, 1.2, SHA-384, short tag, CID 4+4
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA384_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_CAMELLIA_128_CBC:MBEDTLS_MD_SHA384:0:1:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, little space, CAMELLIA-128-CBC, 1.2, SHA-384, short tag, CID 4+0
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA384_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_CAMELLIA_128_CBC:MBEDTLS_MD_SHA384:0:1:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
Add encryption/decryption tests for small records
This commit adds tests to check the behavior of the record encryption
routine `ssl_encrypt_buf` when the buffer surrounding the plaintext is
too small to hold the expansion in the beginning and end (due to IV's,
padding, and MAC).
Each test starts successively increases the space available at the
beginning, end, or both, of the record buffer, and checks that the
record encryption either fails with a BUFFER_TOO_SMALL error, or
that it succeeds. Moreover, if it succeeds, it is checked that
decryption succeeds, too, and results in the original record.
2018-01-05 16:20:24 +01:00
|
|
|
|
|
|
|
Record crypt, little space, CAMELLIA-128-CBC, 1.2, SHA-384, short tag, EtM
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA384_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_CAMELLIA_128_CBC:MBEDTLS_MD_SHA384:1:1:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, little space, CAMELLIA-128-CBC, 1.2, SHA-384, short tag, EtM, CID 4+4
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA384_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_CAMELLIA_128_CBC:MBEDTLS_MD_SHA384:1:1:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, little space, CAMELLIA-128-CBC, 1.2, SHA-384, short tag, EtM, CID 4+0
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA384_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_CAMELLIA_128_CBC:MBEDTLS_MD_SHA384:1:1:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
Add encryption/decryption tests for small records
This commit adds tests to check the behavior of the record encryption
routine `ssl_encrypt_buf` when the buffer surrounding the plaintext is
too small to hold the expansion in the beginning and end (due to IV's,
padding, and MAC).
Each test starts successively increases the space available at the
beginning, end, or both, of the record buffer, and checks that the
record encryption either fails with a BUFFER_TOO_SMALL error, or
that it succeeds. Moreover, if it succeeds, it is checked that
decryption succeeds, too, and results in the original record.
2018-01-05 16:20:24 +01:00
|
|
|
|
|
|
|
Record crypt, little space, CAMELLIA-128-CBC, 1.2, SHA-256
|
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA256_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_CAMELLIA_128_CBC:MBEDTLS_MD_SHA256:0:0:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, little space, CAMELLIA-128-CBC, 1.2, SHA-256, CID 4+4
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA256_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_CAMELLIA_128_CBC:MBEDTLS_MD_SHA256:0:0:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, little space, CAMELLIA-128-CBC, 1.2, SHA-256, CID 4+0
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA256_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_CAMELLIA_128_CBC:MBEDTLS_MD_SHA256:0:0:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
Add encryption/decryption tests for small records
This commit adds tests to check the behavior of the record encryption
routine `ssl_encrypt_buf` when the buffer surrounding the plaintext is
too small to hold the expansion in the beginning and end (due to IV's,
padding, and MAC).
Each test starts successively increases the space available at the
beginning, end, or both, of the record buffer, and checks that the
record encryption either fails with a BUFFER_TOO_SMALL error, or
that it succeeds. Moreover, if it succeeds, it is checked that
decryption succeeds, too, and results in the original record.
2018-01-05 16:20:24 +01:00
|
|
|
|
|
|
|
Record crypt, little space, CAMELLIA-128-CBC, 1.2, SHA-256, EtM
|
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA256_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_CAMELLIA_128_CBC:MBEDTLS_MD_SHA256:1:0:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, little space, CAMELLIA-128-CBC, 1.2, SHA-256, EtM, CID 4+4
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA256_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_CAMELLIA_128_CBC:MBEDTLS_MD_SHA256:1:0:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, little space, CAMELLIA-128-CBC, 1.2, SHA-256, EtM, CID 4+0
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA256_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_CAMELLIA_128_CBC:MBEDTLS_MD_SHA256:1:0:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
Add encryption/decryption tests for small records
This commit adds tests to check the behavior of the record encryption
routine `ssl_encrypt_buf` when the buffer surrounding the plaintext is
too small to hold the expansion in the beginning and end (due to IV's,
padding, and MAC).
Each test starts successively increases the space available at the
beginning, end, or both, of the record buffer, and checks that the
record encryption either fails with a BUFFER_TOO_SMALL error, or
that it succeeds. Moreover, if it succeeds, it is checked that
decryption succeeds, too, and results in the original record.
2018-01-05 16:20:24 +01:00
|
|
|
|
|
|
|
Record crypt, little space, CAMELLIA-128-CBC, 1.2, SHA-256, short tag
|
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA256_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_CAMELLIA_128_CBC:MBEDTLS_MD_SHA256:0:1:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, little space, CAMELLIA-128-CBC, 1.2, SHA-256, short tag, CID 4+4
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA256_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_CAMELLIA_128_CBC:MBEDTLS_MD_SHA256:0:1:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, little space, CAMELLIA-128-CBC, 1.2, SHA-256, short tag, CID 4+0
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA256_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_CAMELLIA_128_CBC:MBEDTLS_MD_SHA256:0:1:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
Add encryption/decryption tests for small records
This commit adds tests to check the behavior of the record encryption
routine `ssl_encrypt_buf` when the buffer surrounding the plaintext is
too small to hold the expansion in the beginning and end (due to IV's,
padding, and MAC).
Each test starts successively increases the space available at the
beginning, end, or both, of the record buffer, and checks that the
record encryption either fails with a BUFFER_TOO_SMALL error, or
that it succeeds. Moreover, if it succeeds, it is checked that
decryption succeeds, too, and results in the original record.
2018-01-05 16:20:24 +01:00
|
|
|
|
|
|
|
Record crypt, little space, CAMELLIA-128-CBC, 1.2, SHA-256, short tag, EtM
|
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA256_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_CAMELLIA_128_CBC:MBEDTLS_MD_SHA256:1:1:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, little space, CAMELLIA-128-CBC, 1.2, SHA-256, short tag, EtM, CID 4+4
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA256_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_CAMELLIA_128_CBC:MBEDTLS_MD_SHA256:1:1:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, little space, CAMELLIA-128-CBC, 1.2, SHA-256, short tag, EtM, CID 4+0
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA256_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_CAMELLIA_128_CBC:MBEDTLS_MD_SHA256:1:1:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
Add encryption/decryption tests for small records
This commit adds tests to check the behavior of the record encryption
routine `ssl_encrypt_buf` when the buffer surrounding the plaintext is
too small to hold the expansion in the beginning and end (due to IV's,
padding, and MAC).
Each test starts successively increases the space available at the
beginning, end, or both, of the record buffer, and checks that the
record encryption either fails with a BUFFER_TOO_SMALL error, or
that it succeeds. Moreover, if it succeeds, it is checked that
decryption succeeds, too, and results in the original record.
2018-01-05 16:20:24 +01:00
|
|
|
|
|
|
|
Record crypt, little space, CAMELLIA-128-CBC, 1.2, SHA-1
|
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA1_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_CAMELLIA_128_CBC:MBEDTLS_MD_SHA1:0:0:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, little space, CAMELLIA-128-CBC, 1.2, SHA-1, CID 4+4
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA1_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_CAMELLIA_128_CBC:MBEDTLS_MD_SHA1:0:0:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, little space, CAMELLIA-128-CBC, 1.2, SHA-1, CID 4+0
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA1_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_CAMELLIA_128_CBC:MBEDTLS_MD_SHA1:0:0:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
Add encryption/decryption tests for small records
This commit adds tests to check the behavior of the record encryption
routine `ssl_encrypt_buf` when the buffer surrounding the plaintext is
too small to hold the expansion in the beginning and end (due to IV's,
padding, and MAC).
Each test starts successively increases the space available at the
beginning, end, or both, of the record buffer, and checks that the
record encryption either fails with a BUFFER_TOO_SMALL error, or
that it succeeds. Moreover, if it succeeds, it is checked that
decryption succeeds, too, and results in the original record.
2018-01-05 16:20:24 +01:00
|
|
|
|
|
|
|
Record crypt, little space, CAMELLIA-128-CBC, 1.2, SHA-1, EtM
|
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA1_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_CAMELLIA_128_CBC:MBEDTLS_MD_SHA1:1:0:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, little space, CAMELLIA-128-CBC, 1.2, SHA-1, EtM, CID 4+4
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA1_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_CAMELLIA_128_CBC:MBEDTLS_MD_SHA1:1:0:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, little space, CAMELLIA-128-CBC, 1.2, SHA-1, EtM, CID 4+0
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA1_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_CAMELLIA_128_CBC:MBEDTLS_MD_SHA1:1:0:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
Add encryption/decryption tests for small records
This commit adds tests to check the behavior of the record encryption
routine `ssl_encrypt_buf` when the buffer surrounding the plaintext is
too small to hold the expansion in the beginning and end (due to IV's,
padding, and MAC).
Each test starts successively increases the space available at the
beginning, end, or both, of the record buffer, and checks that the
record encryption either fails with a BUFFER_TOO_SMALL error, or
that it succeeds. Moreover, if it succeeds, it is checked that
decryption succeeds, too, and results in the original record.
2018-01-05 16:20:24 +01:00
|
|
|
|
|
|
|
Record crypt, little space, CAMELLIA-128-CBC, 1.2, SHA-1, short tag
|
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA1_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_CAMELLIA_128_CBC:MBEDTLS_MD_SHA1:0:1:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, little space, CAMELLIA-128-CBC, 1.2, SHA-1, short tag, CID 4+4
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA1_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_CAMELLIA_128_CBC:MBEDTLS_MD_SHA1:0:1:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, little space, CAMELLIA-128-CBC, 1.2, SHA-1, short tag, CID 4+0
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA1_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_CAMELLIA_128_CBC:MBEDTLS_MD_SHA1:0:1:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
Add encryption/decryption tests for small records
This commit adds tests to check the behavior of the record encryption
routine `ssl_encrypt_buf` when the buffer surrounding the plaintext is
too small to hold the expansion in the beginning and end (due to IV's,
padding, and MAC).
Each test starts successively increases the space available at the
beginning, end, or both, of the record buffer, and checks that the
record encryption either fails with a BUFFER_TOO_SMALL error, or
that it succeeds. Moreover, if it succeeds, it is checked that
decryption succeeds, too, and results in the original record.
2018-01-05 16:20:24 +01:00
|
|
|
|
|
|
|
Record crypt, little space, CAMELLIA-128-CBC, 1.2, SHA-1, short tag, EtM
|
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA1_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_CAMELLIA_128_CBC:MBEDTLS_MD_SHA1:1:1:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, little space, CAMELLIA-128-CBC, 1.2, SHA-1, short tag, EtM, CID 4+4
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA1_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_CAMELLIA_128_CBC:MBEDTLS_MD_SHA1:1:1:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, little space, CAMELLIA-128-CBC, 1.2, SHA-1, short tag, EtM, CID 4+0
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA1_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_CAMELLIA_128_CBC:MBEDTLS_MD_SHA1:1:1:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
Add encryption/decryption tests for small records
This commit adds tests to check the behavior of the record encryption
routine `ssl_encrypt_buf` when the buffer surrounding the plaintext is
too small to hold the expansion in the beginning and end (due to IV's,
padding, and MAC).
Each test starts successively increases the space available at the
beginning, end, or both, of the record buffer, and checks that the
record encryption either fails with a BUFFER_TOO_SMALL error, or
that it succeeds. Moreover, if it succeeds, it is checked that
decryption succeeds, too, and results in the original record.
2018-01-05 16:20:24 +01:00
|
|
|
|
|
|
|
Record crypt, little space, CAMELLIA-128-CBC, 1.2, MD5
|
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_MD5_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_CAMELLIA_128_CBC:MBEDTLS_MD_MD5:0:0:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, little space, CAMELLIA-128-CBC, 1.2, MD5, CID 4+4
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_MD5_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_CAMELLIA_128_CBC:MBEDTLS_MD_MD5:0:0:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, little space, CAMELLIA-128-CBC, 1.2, MD5, CID 4+0
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_MD5_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_CAMELLIA_128_CBC:MBEDTLS_MD_MD5:0:0:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
Add encryption/decryption tests for small records
This commit adds tests to check the behavior of the record encryption
routine `ssl_encrypt_buf` when the buffer surrounding the plaintext is
too small to hold the expansion in the beginning and end (due to IV's,
padding, and MAC).
Each test starts successively increases the space available at the
beginning, end, or both, of the record buffer, and checks that the
record encryption either fails with a BUFFER_TOO_SMALL error, or
that it succeeds. Moreover, if it succeeds, it is checked that
decryption succeeds, too, and results in the original record.
2018-01-05 16:20:24 +01:00
|
|
|
|
|
|
|
Record crypt, little space, CAMELLIA-128-CBC, 1.2, MD5, EtM
|
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_MD5_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_CAMELLIA_128_CBC:MBEDTLS_MD_MD5:1:0:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, little space, CAMELLIA-128-CBC, 1.2, MD5, EtM, CID 4+4
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_MD5_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_CAMELLIA_128_CBC:MBEDTLS_MD_MD5:1:0:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, little space, CAMELLIA-128-CBC, 1.2, MD5, EtM, CID 4+0
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_MD5_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_CAMELLIA_128_CBC:MBEDTLS_MD_MD5:1:0:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
Add encryption/decryption tests for small records
This commit adds tests to check the behavior of the record encryption
routine `ssl_encrypt_buf` when the buffer surrounding the plaintext is
too small to hold the expansion in the beginning and end (due to IV's,
padding, and MAC).
Each test starts successively increases the space available at the
beginning, end, or both, of the record buffer, and checks that the
record encryption either fails with a BUFFER_TOO_SMALL error, or
that it succeeds. Moreover, if it succeeds, it is checked that
decryption succeeds, too, and results in the original record.
2018-01-05 16:20:24 +01:00
|
|
|
|
|
|
|
Record crypt, little space, CAMELLIA-128-CBC, 1.2, MD5, short tag
|
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_MD5_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_CAMELLIA_128_CBC:MBEDTLS_MD_MD5:0:1:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, little space, CAMELLIA-128-CBC, 1.2, MD5, short tag, CID 4+4
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_MD5_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_CAMELLIA_128_CBC:MBEDTLS_MD_MD5:0:1:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, little space, CAMELLIA-128-CBC, 1.2, MD5, short tag, CID 4+0
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_MD5_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_CAMELLIA_128_CBC:MBEDTLS_MD_MD5:0:1:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
Add encryption/decryption tests for small records
This commit adds tests to check the behavior of the record encryption
routine `ssl_encrypt_buf` when the buffer surrounding the plaintext is
too small to hold the expansion in the beginning and end (due to IV's,
padding, and MAC).
Each test starts successively increases the space available at the
beginning, end, or both, of the record buffer, and checks that the
record encryption either fails with a BUFFER_TOO_SMALL error, or
that it succeeds. Moreover, if it succeeds, it is checked that
decryption succeeds, too, and results in the original record.
2018-01-05 16:20:24 +01:00
|
|
|
|
|
|
|
Record crypt, little space, CAMELLIA-128-CBC, 1.2, MD5, short tag, EtM
|
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_MD5_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_CAMELLIA_128_CBC:MBEDTLS_MD_MD5:1:1:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, little space, CAMELLIA-128-CBC, 1.2, MD5, short tag, EtM, CID 4+4
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_MD5_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_CAMELLIA_128_CBC:MBEDTLS_MD_MD5:1:1:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, little space, CAMELLIA-128-CBC, 1.2, MD5, short tag, EtM, CID 4+0
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_MD5_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_CAMELLIA_128_CBC:MBEDTLS_MD_MD5:1:1:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
Add encryption/decryption tests for small records
This commit adds tests to check the behavior of the record encryption
routine `ssl_encrypt_buf` when the buffer surrounding the plaintext is
too small to hold the expansion in the beginning and end (due to IV's,
padding, and MAC).
Each test starts successively increases the space available at the
beginning, end, or both, of the record buffer, and checks that the
record encryption either fails with a BUFFER_TOO_SMALL error, or
that it succeeds. Moreover, if it succeeds, it is checked that
decryption succeeds, too, and results in the original record.
2018-01-05 16:20:24 +01:00
|
|
|
|
|
|
|
Record crypt, little space, CAMELLIA-192-CBC, 1.2, SHA-384
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA384_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_CAMELLIA_192_CBC:MBEDTLS_MD_SHA384:0:0:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, little space, CAMELLIA-192-CBC, 1.2, SHA-384, CID 4+4
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA384_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_CAMELLIA_192_CBC:MBEDTLS_MD_SHA384:0:0:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, little space, CAMELLIA-192-CBC, 1.2, SHA-384, CID 4+0
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA384_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_CAMELLIA_192_CBC:MBEDTLS_MD_SHA384:0:0:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
Add encryption/decryption tests for small records
This commit adds tests to check the behavior of the record encryption
routine `ssl_encrypt_buf` when the buffer surrounding the plaintext is
too small to hold the expansion in the beginning and end (due to IV's,
padding, and MAC).
Each test starts successively increases the space available at the
beginning, end, or both, of the record buffer, and checks that the
record encryption either fails with a BUFFER_TOO_SMALL error, or
that it succeeds. Moreover, if it succeeds, it is checked that
decryption succeeds, too, and results in the original record.
2018-01-05 16:20:24 +01:00
|
|
|
|
|
|
|
Record crypt, little space, CAMELLIA-192-CBC, 1.2, SHA-384, EtM
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA384_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_CAMELLIA_192_CBC:MBEDTLS_MD_SHA384:1:0:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, little space, CAMELLIA-192-CBC, 1.2, SHA-384, EtM, CID 4+4
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA384_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_CAMELLIA_192_CBC:MBEDTLS_MD_SHA384:1:0:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, little space, CAMELLIA-192-CBC, 1.2, SHA-384, EtM, CID 4+0
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA384_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_CAMELLIA_192_CBC:MBEDTLS_MD_SHA384:1:0:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
Add encryption/decryption tests for small records
This commit adds tests to check the behavior of the record encryption
routine `ssl_encrypt_buf` when the buffer surrounding the plaintext is
too small to hold the expansion in the beginning and end (due to IV's,
padding, and MAC).
Each test starts successively increases the space available at the
beginning, end, or both, of the record buffer, and checks that the
record encryption either fails with a BUFFER_TOO_SMALL error, or
that it succeeds. Moreover, if it succeeds, it is checked that
decryption succeeds, too, and results in the original record.
2018-01-05 16:20:24 +01:00
|
|
|
|
|
|
|
Record crypt, little space, CAMELLIA-192-CBC, 1.2, SHA-384, short tag
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA384_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_CAMELLIA_192_CBC:MBEDTLS_MD_SHA384:0:1:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, little space, CAMELLIA-192-CBC, 1.2, SHA-384, short tag, CID 4+4
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA384_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_CAMELLIA_192_CBC:MBEDTLS_MD_SHA384:0:1:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, little space, CAMELLIA-192-CBC, 1.2, SHA-384, short tag, CID 4+0
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA384_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_CAMELLIA_192_CBC:MBEDTLS_MD_SHA384:0:1:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
Add encryption/decryption tests for small records
This commit adds tests to check the behavior of the record encryption
routine `ssl_encrypt_buf` when the buffer surrounding the plaintext is
too small to hold the expansion in the beginning and end (due to IV's,
padding, and MAC).
Each test starts successively increases the space available at the
beginning, end, or both, of the record buffer, and checks that the
record encryption either fails with a BUFFER_TOO_SMALL error, or
that it succeeds. Moreover, if it succeeds, it is checked that
decryption succeeds, too, and results in the original record.
2018-01-05 16:20:24 +01:00
|
|
|
|
|
|
|
Record crypt, little space, CAMELLIA-192-CBC, 1.2, SHA-384, short tag, EtM
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA384_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_CAMELLIA_192_CBC:MBEDTLS_MD_SHA384:1:1:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, little space, CAMELLIA-192-CBC, 1.2, SHA-384, short tag, EtM, CID 4+4
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA384_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_CAMELLIA_192_CBC:MBEDTLS_MD_SHA384:1:1:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, little space, CAMELLIA-192-CBC, 1.2, SHA-384, short tag, EtM, CID 4+0
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA384_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_CAMELLIA_192_CBC:MBEDTLS_MD_SHA384:1:1:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
Add encryption/decryption tests for small records
This commit adds tests to check the behavior of the record encryption
routine `ssl_encrypt_buf` when the buffer surrounding the plaintext is
too small to hold the expansion in the beginning and end (due to IV's,
padding, and MAC).
Each test starts successively increases the space available at the
beginning, end, or both, of the record buffer, and checks that the
record encryption either fails with a BUFFER_TOO_SMALL error, or
that it succeeds. Moreover, if it succeeds, it is checked that
decryption succeeds, too, and results in the original record.
2018-01-05 16:20:24 +01:00
|
|
|
|
|
|
|
Record crypt, little space, CAMELLIA-192-CBC, 1.2, SHA-256
|
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA256_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_CAMELLIA_192_CBC:MBEDTLS_MD_SHA256:0:0:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, little space, CAMELLIA-192-CBC, 1.2, SHA-256, CID 4+4
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA256_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_CAMELLIA_192_CBC:MBEDTLS_MD_SHA256:0:0:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, little space, CAMELLIA-192-CBC, 1.2, SHA-256, CID 4+0
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA256_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_CAMELLIA_192_CBC:MBEDTLS_MD_SHA256:0:0:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
Add encryption/decryption tests for small records
This commit adds tests to check the behavior of the record encryption
routine `ssl_encrypt_buf` when the buffer surrounding the plaintext is
too small to hold the expansion in the beginning and end (due to IV's,
padding, and MAC).
Each test starts successively increases the space available at the
beginning, end, or both, of the record buffer, and checks that the
record encryption either fails with a BUFFER_TOO_SMALL error, or
that it succeeds. Moreover, if it succeeds, it is checked that
decryption succeeds, too, and results in the original record.
2018-01-05 16:20:24 +01:00
|
|
|
|
|
|
|
Record crypt, little space, CAMELLIA-192-CBC, 1.2, SHA-256, EtM
|
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA256_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_CAMELLIA_192_CBC:MBEDTLS_MD_SHA256:1:0:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, little space, CAMELLIA-192-CBC, 1.2, SHA-256, EtM, CID 4+4
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA256_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_CAMELLIA_192_CBC:MBEDTLS_MD_SHA256:1:0:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, little space, CAMELLIA-192-CBC, 1.2, SHA-256, EtM, CID 4+0
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA256_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_CAMELLIA_192_CBC:MBEDTLS_MD_SHA256:1:0:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
Add encryption/decryption tests for small records
This commit adds tests to check the behavior of the record encryption
routine `ssl_encrypt_buf` when the buffer surrounding the plaintext is
too small to hold the expansion in the beginning and end (due to IV's,
padding, and MAC).
Each test starts successively increases the space available at the
beginning, end, or both, of the record buffer, and checks that the
record encryption either fails with a BUFFER_TOO_SMALL error, or
that it succeeds. Moreover, if it succeeds, it is checked that
decryption succeeds, too, and results in the original record.
2018-01-05 16:20:24 +01:00
|
|
|
|
|
|
|
Record crypt, little space, CAMELLIA-192-CBC, 1.2, SHA-256, short tag
|
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA256_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_CAMELLIA_192_CBC:MBEDTLS_MD_SHA256:0:1:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, little space, CAMELLIA-192-CBC, 1.2, SHA-256, short tag, CID 4+4
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA256_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_CAMELLIA_192_CBC:MBEDTLS_MD_SHA256:0:1:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, little space, CAMELLIA-192-CBC, 1.2, SHA-256, short tag, CID 4+0
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA256_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_CAMELLIA_192_CBC:MBEDTLS_MD_SHA256:0:1:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
Add encryption/decryption tests for small records
This commit adds tests to check the behavior of the record encryption
routine `ssl_encrypt_buf` when the buffer surrounding the plaintext is
too small to hold the expansion in the beginning and end (due to IV's,
padding, and MAC).
Each test starts successively increases the space available at the
beginning, end, or both, of the record buffer, and checks that the
record encryption either fails with a BUFFER_TOO_SMALL error, or
that it succeeds. Moreover, if it succeeds, it is checked that
decryption succeeds, too, and results in the original record.
2018-01-05 16:20:24 +01:00
|
|
|
|
|
|
|
Record crypt, little space, CAMELLIA-192-CBC, 1.2, SHA-256, short tag, EtM
|
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA256_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_CAMELLIA_192_CBC:MBEDTLS_MD_SHA256:1:1:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, little space, CAMELLIA-192-CBC, 1.2, SHA-256, short tag, EtM, CID 4+4
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA256_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_CAMELLIA_192_CBC:MBEDTLS_MD_SHA256:1:1:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, little space, CAMELLIA-192-CBC, 1.2, SHA-256, short tag, EtM, CID 4+0
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA256_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_CAMELLIA_192_CBC:MBEDTLS_MD_SHA256:1:1:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
Add encryption/decryption tests for small records
This commit adds tests to check the behavior of the record encryption
routine `ssl_encrypt_buf` when the buffer surrounding the plaintext is
too small to hold the expansion in the beginning and end (due to IV's,
padding, and MAC).
Each test starts successively increases the space available at the
beginning, end, or both, of the record buffer, and checks that the
record encryption either fails with a BUFFER_TOO_SMALL error, or
that it succeeds. Moreover, if it succeeds, it is checked that
decryption succeeds, too, and results in the original record.
2018-01-05 16:20:24 +01:00
|
|
|
|
|
|
|
Record crypt, little space, CAMELLIA-192-CBC, 1.2, SHA-1
|
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA1_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_CAMELLIA_192_CBC:MBEDTLS_MD_SHA1:0:0:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, little space, CAMELLIA-192-CBC, 1.2, SHA-1, CID 4+4
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA1_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_CAMELLIA_192_CBC:MBEDTLS_MD_SHA1:0:0:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, little space, CAMELLIA-192-CBC, 1.2, SHA-1, CID 4+0
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA1_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_CAMELLIA_192_CBC:MBEDTLS_MD_SHA1:0:0:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
Add encryption/decryption tests for small records
This commit adds tests to check the behavior of the record encryption
routine `ssl_encrypt_buf` when the buffer surrounding the plaintext is
too small to hold the expansion in the beginning and end (due to IV's,
padding, and MAC).
Each test starts successively increases the space available at the
beginning, end, or both, of the record buffer, and checks that the
record encryption either fails with a BUFFER_TOO_SMALL error, or
that it succeeds. Moreover, if it succeeds, it is checked that
decryption succeeds, too, and results in the original record.
2018-01-05 16:20:24 +01:00
|
|
|
|
|
|
|
Record crypt, little space, CAMELLIA-192-CBC, 1.2, SHA-1, EtM
|
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA1_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_CAMELLIA_192_CBC:MBEDTLS_MD_SHA1:1:0:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, little space, CAMELLIA-192-CBC, 1.2, SHA-1, EtM, CID 4+4
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA1_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_CAMELLIA_192_CBC:MBEDTLS_MD_SHA1:1:0:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, little space, CAMELLIA-192-CBC, 1.2, SHA-1, EtM, CID 4+0
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA1_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_CAMELLIA_192_CBC:MBEDTLS_MD_SHA1:1:0:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
Add encryption/decryption tests for small records
This commit adds tests to check the behavior of the record encryption
routine `ssl_encrypt_buf` when the buffer surrounding the plaintext is
too small to hold the expansion in the beginning and end (due to IV's,
padding, and MAC).
Each test starts successively increases the space available at the
beginning, end, or both, of the record buffer, and checks that the
record encryption either fails with a BUFFER_TOO_SMALL error, or
that it succeeds. Moreover, if it succeeds, it is checked that
decryption succeeds, too, and results in the original record.
2018-01-05 16:20:24 +01:00
|
|
|
|
|
|
|
Record crypt, little space, CAMELLIA-192-CBC, 1.2, SHA-1, short tag
|
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA1_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_CAMELLIA_192_CBC:MBEDTLS_MD_SHA1:0:1:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, little space, CAMELLIA-192-CBC, 1.2, SHA-1, short tag, CID 4+4
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA1_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_CAMELLIA_192_CBC:MBEDTLS_MD_SHA1:0:1:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, little space, CAMELLIA-192-CBC, 1.2, SHA-1, short tag, CID 4+0
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA1_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_CAMELLIA_192_CBC:MBEDTLS_MD_SHA1:0:1:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
Add encryption/decryption tests for small records
This commit adds tests to check the behavior of the record encryption
routine `ssl_encrypt_buf` when the buffer surrounding the plaintext is
too small to hold the expansion in the beginning and end (due to IV's,
padding, and MAC).
Each test starts successively increases the space available at the
beginning, end, or both, of the record buffer, and checks that the
record encryption either fails with a BUFFER_TOO_SMALL error, or
that it succeeds. Moreover, if it succeeds, it is checked that
decryption succeeds, too, and results in the original record.
2018-01-05 16:20:24 +01:00
|
|
|
|
|
|
|
Record crypt, little space, CAMELLIA-192-CBC, 1.2, SHA-1, short tag, EtM
|
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA1_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_CAMELLIA_192_CBC:MBEDTLS_MD_SHA1:1:1:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, little space, CAMELLIA-192-CBC, 1.2, SHA-1, short tag, EtM, CID 4+4
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA1_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_CAMELLIA_192_CBC:MBEDTLS_MD_SHA1:1:1:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, little space, CAMELLIA-192-CBC, 1.2, SHA-1, short tag, EtM, CID 4+0
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA1_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_CAMELLIA_192_CBC:MBEDTLS_MD_SHA1:1:1:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
Add encryption/decryption tests for small records
This commit adds tests to check the behavior of the record encryption
routine `ssl_encrypt_buf` when the buffer surrounding the plaintext is
too small to hold the expansion in the beginning and end (due to IV's,
padding, and MAC).
Each test starts successively increases the space available at the
beginning, end, or both, of the record buffer, and checks that the
record encryption either fails with a BUFFER_TOO_SMALL error, or
that it succeeds. Moreover, if it succeeds, it is checked that
decryption succeeds, too, and results in the original record.
2018-01-05 16:20:24 +01:00
|
|
|
|
|
|
|
Record crypt, little space, CAMELLIA-192-CBC, 1.2, MD5
|
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_MD5_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_CAMELLIA_192_CBC:MBEDTLS_MD_MD5:0:0:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, little space, CAMELLIA-192-CBC, 1.2, MD5, CID 4+4
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_MD5_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_CAMELLIA_192_CBC:MBEDTLS_MD_MD5:0:0:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, little space, CAMELLIA-192-CBC, 1.2, MD5, CID 4+0
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_MD5_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_CAMELLIA_192_CBC:MBEDTLS_MD_MD5:0:0:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
Add encryption/decryption tests for small records
This commit adds tests to check the behavior of the record encryption
routine `ssl_encrypt_buf` when the buffer surrounding the plaintext is
too small to hold the expansion in the beginning and end (due to IV's,
padding, and MAC).
Each test starts successively increases the space available at the
beginning, end, or both, of the record buffer, and checks that the
record encryption either fails with a BUFFER_TOO_SMALL error, or
that it succeeds. Moreover, if it succeeds, it is checked that
decryption succeeds, too, and results in the original record.
2018-01-05 16:20:24 +01:00
|
|
|
|
|
|
|
Record crypt, little space, CAMELLIA-192-CBC, 1.2, MD5, EtM
|
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_MD5_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_CAMELLIA_192_CBC:MBEDTLS_MD_MD5:1:0:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, little space, CAMELLIA-192-CBC, 1.2, MD5, EtM, CID 4+4
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_MD5_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_CAMELLIA_192_CBC:MBEDTLS_MD_MD5:1:0:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, little space, CAMELLIA-192-CBC, 1.2, MD5, EtM, CID 4+0
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_MD5_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_CAMELLIA_192_CBC:MBEDTLS_MD_MD5:1:0:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
Add encryption/decryption tests for small records
This commit adds tests to check the behavior of the record encryption
routine `ssl_encrypt_buf` when the buffer surrounding the plaintext is
too small to hold the expansion in the beginning and end (due to IV's,
padding, and MAC).
Each test starts successively increases the space available at the
beginning, end, or both, of the record buffer, and checks that the
record encryption either fails with a BUFFER_TOO_SMALL error, or
that it succeeds. Moreover, if it succeeds, it is checked that
decryption succeeds, too, and results in the original record.
2018-01-05 16:20:24 +01:00
|
|
|
|
|
|
|
Record crypt, little space, CAMELLIA-192-CBC, 1.2, MD5, short tag
|
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_MD5_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_CAMELLIA_192_CBC:MBEDTLS_MD_MD5:0:1:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, little space, CAMELLIA-192-CBC, 1.2, MD5, short tag, CID 4+4
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_MD5_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_CAMELLIA_192_CBC:MBEDTLS_MD_MD5:0:1:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, little space, CAMELLIA-192-CBC, 1.2, MD5, short tag, CID 4+0
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_MD5_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_CAMELLIA_192_CBC:MBEDTLS_MD_MD5:0:1:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
Add encryption/decryption tests for small records
This commit adds tests to check the behavior of the record encryption
routine `ssl_encrypt_buf` when the buffer surrounding the plaintext is
too small to hold the expansion in the beginning and end (due to IV's,
padding, and MAC).
Each test starts successively increases the space available at the
beginning, end, or both, of the record buffer, and checks that the
record encryption either fails with a BUFFER_TOO_SMALL error, or
that it succeeds. Moreover, if it succeeds, it is checked that
decryption succeeds, too, and results in the original record.
2018-01-05 16:20:24 +01:00
|
|
|
|
|
|
|
Record crypt, little space, CAMELLIA-192-CBC, 1.2, MD5, short tag, EtM
|
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_MD5_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_CAMELLIA_192_CBC:MBEDTLS_MD_MD5:1:1:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, little space, CAMELLIA-192-CBC, 1.2, MD5, short tag, EtM, CID 4+4
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_MD5_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_CAMELLIA_192_CBC:MBEDTLS_MD_MD5:1:1:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, little space, CAMELLIA-192-CBC, 1.2, MD5, short tag, EtM, CID 4+0
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_MD5_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_CAMELLIA_192_CBC:MBEDTLS_MD_MD5:1:1:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
Add encryption/decryption tests for small records
This commit adds tests to check the behavior of the record encryption
routine `ssl_encrypt_buf` when the buffer surrounding the plaintext is
too small to hold the expansion in the beginning and end (due to IV's,
padding, and MAC).
Each test starts successively increases the space available at the
beginning, end, or both, of the record buffer, and checks that the
record encryption either fails with a BUFFER_TOO_SMALL error, or
that it succeeds. Moreover, if it succeeds, it is checked that
decryption succeeds, too, and results in the original record.
2018-01-05 16:20:24 +01:00
|
|
|
|
|
|
|
Record crypt, little space, CAMELLIA-256-CBC, 1.2, SHA-384
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA384_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_CAMELLIA_256_CBC:MBEDTLS_MD_SHA384:0:0:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, little space, CAMELLIA-256-CBC, 1.2, SHA-384, CID 4+4
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA384_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_CAMELLIA_256_CBC:MBEDTLS_MD_SHA384:0:0:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, little space, CAMELLIA-256-CBC, 1.2, SHA-384, CID 4+0
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA384_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_CAMELLIA_256_CBC:MBEDTLS_MD_SHA384:0:0:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
Add encryption/decryption tests for small records
This commit adds tests to check the behavior of the record encryption
routine `ssl_encrypt_buf` when the buffer surrounding the plaintext is
too small to hold the expansion in the beginning and end (due to IV's,
padding, and MAC).
Each test starts successively increases the space available at the
beginning, end, or both, of the record buffer, and checks that the
record encryption either fails with a BUFFER_TOO_SMALL error, or
that it succeeds. Moreover, if it succeeds, it is checked that
decryption succeeds, too, and results in the original record.
2018-01-05 16:20:24 +01:00
|
|
|
|
|
|
|
Record crypt, little space, CAMELLIA-256-CBC, 1.2, SHA-384, EtM
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA384_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_CAMELLIA_256_CBC:MBEDTLS_MD_SHA384:1:0:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, little space, CAMELLIA-256-CBC, 1.2, SHA-384, EtM, CID 4+4
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA384_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_CAMELLIA_256_CBC:MBEDTLS_MD_SHA384:1:0:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, little space, CAMELLIA-256-CBC, 1.2, SHA-384, EtM, CID 4+0
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA384_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_CAMELLIA_256_CBC:MBEDTLS_MD_SHA384:1:0:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
Add encryption/decryption tests for small records
This commit adds tests to check the behavior of the record encryption
routine `ssl_encrypt_buf` when the buffer surrounding the plaintext is
too small to hold the expansion in the beginning and end (due to IV's,
padding, and MAC).
Each test starts successively increases the space available at the
beginning, end, or both, of the record buffer, and checks that the
record encryption either fails with a BUFFER_TOO_SMALL error, or
that it succeeds. Moreover, if it succeeds, it is checked that
decryption succeeds, too, and results in the original record.
2018-01-05 16:20:24 +01:00
|
|
|
|
|
|
|
Record crypt, little space, CAMELLIA-256-CBC, 1.2, SHA-384, short tag
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA384_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_CAMELLIA_256_CBC:MBEDTLS_MD_SHA384:0:1:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, little space, CAMELLIA-256-CBC, 1.2, SHA-384, short tag, CID 4+4
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA384_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_CAMELLIA_256_CBC:MBEDTLS_MD_SHA384:0:1:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, little space, CAMELLIA-256-CBC, 1.2, SHA-384, short tag, CID 4+0
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA384_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_CAMELLIA_256_CBC:MBEDTLS_MD_SHA384:0:1:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
Add encryption/decryption tests for small records
This commit adds tests to check the behavior of the record encryption
routine `ssl_encrypt_buf` when the buffer surrounding the plaintext is
too small to hold the expansion in the beginning and end (due to IV's,
padding, and MAC).
Each test starts successively increases the space available at the
beginning, end, or both, of the record buffer, and checks that the
record encryption either fails with a BUFFER_TOO_SMALL error, or
that it succeeds. Moreover, if it succeeds, it is checked that
decryption succeeds, too, and results in the original record.
2018-01-05 16:20:24 +01:00
|
|
|
|
|
|
|
Record crypt, little space, CAMELLIA-256-CBC, 1.2, SHA-384, short tag, EtM
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA384_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_CAMELLIA_256_CBC:MBEDTLS_MD_SHA384:1:1:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, little space, CAMELLIA-256-CBC, 1.2, SHA-384, short tag, EtM, CID 4+4
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA384_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_CAMELLIA_256_CBC:MBEDTLS_MD_SHA384:1:1:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, little space, CAMELLIA-256-CBC, 1.2, SHA-384, short tag, EtM, CID 4+0
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA384_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_CAMELLIA_256_CBC:MBEDTLS_MD_SHA384:1:1:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
Add encryption/decryption tests for small records
This commit adds tests to check the behavior of the record encryption
routine `ssl_encrypt_buf` when the buffer surrounding the plaintext is
too small to hold the expansion in the beginning and end (due to IV's,
padding, and MAC).
Each test starts successively increases the space available at the
beginning, end, or both, of the record buffer, and checks that the
record encryption either fails with a BUFFER_TOO_SMALL error, or
that it succeeds. Moreover, if it succeeds, it is checked that
decryption succeeds, too, and results in the original record.
2018-01-05 16:20:24 +01:00
|
|
|
|
|
|
|
Record crypt, little space, CAMELLIA-256-CBC, 1.2, SHA-256
|
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA256_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_CAMELLIA_256_CBC:MBEDTLS_MD_SHA256:0:0:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, little space, CAMELLIA-256-CBC, 1.2, SHA-256, CID 4+4
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA256_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_CAMELLIA_256_CBC:MBEDTLS_MD_SHA256:0:0:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, little space, CAMELLIA-256-CBC, 1.2, SHA-256, CID 4+0
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA256_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_CAMELLIA_256_CBC:MBEDTLS_MD_SHA256:0:0:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
Add encryption/decryption tests for small records
This commit adds tests to check the behavior of the record encryption
routine `ssl_encrypt_buf` when the buffer surrounding the plaintext is
too small to hold the expansion in the beginning and end (due to IV's,
padding, and MAC).
Each test starts successively increases the space available at the
beginning, end, or both, of the record buffer, and checks that the
record encryption either fails with a BUFFER_TOO_SMALL error, or
that it succeeds. Moreover, if it succeeds, it is checked that
decryption succeeds, too, and results in the original record.
2018-01-05 16:20:24 +01:00
|
|
|
|
|
|
|
Record crypt, little space, CAMELLIA-256-CBC, 1.2, SHA-256, EtM
|
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA256_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_CAMELLIA_256_CBC:MBEDTLS_MD_SHA256:1:0:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, little space, CAMELLIA-256-CBC, 1.2, SHA-256, EtM, CID 4+4
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA256_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_CAMELLIA_256_CBC:MBEDTLS_MD_SHA256:1:0:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, little space, CAMELLIA-256-CBC, 1.2, SHA-256, EtM, CID 4+0
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA256_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_CAMELLIA_256_CBC:MBEDTLS_MD_SHA256:1:0:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
Add encryption/decryption tests for small records
This commit adds tests to check the behavior of the record encryption
routine `ssl_encrypt_buf` when the buffer surrounding the plaintext is
too small to hold the expansion in the beginning and end (due to IV's,
padding, and MAC).
Each test starts successively increases the space available at the
beginning, end, or both, of the record buffer, and checks that the
record encryption either fails with a BUFFER_TOO_SMALL error, or
that it succeeds. Moreover, if it succeeds, it is checked that
decryption succeeds, too, and results in the original record.
2018-01-05 16:20:24 +01:00
|
|
|
|
|
|
|
Record crypt, little space, CAMELLIA-256-CBC, 1.2, SHA-256, short tag
|
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA256_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_CAMELLIA_256_CBC:MBEDTLS_MD_SHA256:0:1:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, little space, CAMELLIA-256-CBC, 1.2, SHA-256, short tag, CID 4+4
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA256_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_CAMELLIA_256_CBC:MBEDTLS_MD_SHA256:0:1:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, little space, CAMELLIA-256-CBC, 1.2, SHA-256, short tag, CID 4+0
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA256_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_CAMELLIA_256_CBC:MBEDTLS_MD_SHA256:0:1:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
Add encryption/decryption tests for small records
This commit adds tests to check the behavior of the record encryption
routine `ssl_encrypt_buf` when the buffer surrounding the plaintext is
too small to hold the expansion in the beginning and end (due to IV's,
padding, and MAC).
Each test starts successively increases the space available at the
beginning, end, or both, of the record buffer, and checks that the
record encryption either fails with a BUFFER_TOO_SMALL error, or
that it succeeds. Moreover, if it succeeds, it is checked that
decryption succeeds, too, and results in the original record.
2018-01-05 16:20:24 +01:00
|
|
|
|
|
|
|
Record crypt, little space, CAMELLIA-256-CBC, 1.2, SHA-256, short tag, EtM
|
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA256_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_CAMELLIA_256_CBC:MBEDTLS_MD_SHA256:1:1:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, little space, CAMELLIA-256-CBC, 1.2, SHA-256, short tag, EtM, CID 4+4
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA256_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_CAMELLIA_256_CBC:MBEDTLS_MD_SHA256:1:1:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, little space, CAMELLIA-256-CBC, 1.2, SHA-256, short tag, EtM, CID 4+0
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA256_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_CAMELLIA_256_CBC:MBEDTLS_MD_SHA256:1:1:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
Add encryption/decryption tests for small records
This commit adds tests to check the behavior of the record encryption
routine `ssl_encrypt_buf` when the buffer surrounding the plaintext is
too small to hold the expansion in the beginning and end (due to IV's,
padding, and MAC).
Each test starts successively increases the space available at the
beginning, end, or both, of the record buffer, and checks that the
record encryption either fails with a BUFFER_TOO_SMALL error, or
that it succeeds. Moreover, if it succeeds, it is checked that
decryption succeeds, too, and results in the original record.
2018-01-05 16:20:24 +01:00
|
|
|
|
|
|
|
Record crypt, little space, CAMELLIA-256-CBC, 1.2, SHA-1
|
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA1_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_CAMELLIA_256_CBC:MBEDTLS_MD_SHA1:0:0:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, little space, CAMELLIA-256-CBC, 1.2, SHA-1, CID 4+4
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA1_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_CAMELLIA_256_CBC:MBEDTLS_MD_SHA1:0:0:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, little space, CAMELLIA-256-CBC, 1.2, SHA-1, CID 4+0
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA1_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_CAMELLIA_256_CBC:MBEDTLS_MD_SHA1:0:0:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
Add encryption/decryption tests for small records
This commit adds tests to check the behavior of the record encryption
routine `ssl_encrypt_buf` when the buffer surrounding the plaintext is
too small to hold the expansion in the beginning and end (due to IV's,
padding, and MAC).
Each test starts successively increases the space available at the
beginning, end, or both, of the record buffer, and checks that the
record encryption either fails with a BUFFER_TOO_SMALL error, or
that it succeeds. Moreover, if it succeeds, it is checked that
decryption succeeds, too, and results in the original record.
2018-01-05 16:20:24 +01:00
|
|
|
|
|
|
|
Record crypt, little space, CAMELLIA-256-CBC, 1.2, SHA-1, EtM
|
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA1_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_CAMELLIA_256_CBC:MBEDTLS_MD_SHA1:1:0:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, little space, CAMELLIA-256-CBC, 1.2, SHA-1, EtM, CID 4+4
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA1_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_CAMELLIA_256_CBC:MBEDTLS_MD_SHA1:1:0:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, little space, CAMELLIA-256-CBC, 1.2, SHA-1, EtM, CID 4+0
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA1_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_CAMELLIA_256_CBC:MBEDTLS_MD_SHA1:1:0:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
Add encryption/decryption tests for small records
This commit adds tests to check the behavior of the record encryption
routine `ssl_encrypt_buf` when the buffer surrounding the plaintext is
too small to hold the expansion in the beginning and end (due to IV's,
padding, and MAC).
Each test starts successively increases the space available at the
beginning, end, or both, of the record buffer, and checks that the
record encryption either fails with a BUFFER_TOO_SMALL error, or
that it succeeds. Moreover, if it succeeds, it is checked that
decryption succeeds, too, and results in the original record.
2018-01-05 16:20:24 +01:00
|
|
|
|
|
|
|
Record crypt, little space, CAMELLIA-256-CBC, 1.2, SHA-1, short tag
|
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA1_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_CAMELLIA_256_CBC:MBEDTLS_MD_SHA1:0:1:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, little space, CAMELLIA-256-CBC, 1.2, SHA-1, short tag, CID 4+4
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA1_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_CAMELLIA_256_CBC:MBEDTLS_MD_SHA1:0:1:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, little space, CAMELLIA-256-CBC, 1.2, SHA-1, short tag, CID 4+0
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA1_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_CAMELLIA_256_CBC:MBEDTLS_MD_SHA1:0:1:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
Add encryption/decryption tests for small records
This commit adds tests to check the behavior of the record encryption
routine `ssl_encrypt_buf` when the buffer surrounding the plaintext is
too small to hold the expansion in the beginning and end (due to IV's,
padding, and MAC).
Each test starts successively increases the space available at the
beginning, end, or both, of the record buffer, and checks that the
record encryption either fails with a BUFFER_TOO_SMALL error, or
that it succeeds. Moreover, if it succeeds, it is checked that
decryption succeeds, too, and results in the original record.
2018-01-05 16:20:24 +01:00
|
|
|
|
|
|
|
Record crypt, little space, CAMELLIA-256-CBC, 1.2, SHA-1, short tag, EtM
|
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA1_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_CAMELLIA_256_CBC:MBEDTLS_MD_SHA1:1:1:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, little space, CAMELLIA-256-CBC, 1.2, SHA-1, short tag, EtM, CID 4+4
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA1_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_CAMELLIA_256_CBC:MBEDTLS_MD_SHA1:1:1:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, little space, CAMELLIA-256-CBC, 1.2, SHA-1, short tag, EtM, CID 4+0
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA1_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_CAMELLIA_256_CBC:MBEDTLS_MD_SHA1:1:1:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
Add encryption/decryption tests for small records
This commit adds tests to check the behavior of the record encryption
routine `ssl_encrypt_buf` when the buffer surrounding the plaintext is
too small to hold the expansion in the beginning and end (due to IV's,
padding, and MAC).
Each test starts successively increases the space available at the
beginning, end, or both, of the record buffer, and checks that the
record encryption either fails with a BUFFER_TOO_SMALL error, or
that it succeeds. Moreover, if it succeeds, it is checked that
decryption succeeds, too, and results in the original record.
2018-01-05 16:20:24 +01:00
|
|
|
|
|
|
|
Record crypt, little space, CAMELLIA-256-CBC, 1.2, MD5
|
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_MD5_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_CAMELLIA_256_CBC:MBEDTLS_MD_MD5:0:0:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, little space, CAMELLIA-256-CBC, 1.2, MD5, CID 4+4
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_MD5_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_CAMELLIA_256_CBC:MBEDTLS_MD_MD5:0:0:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, little space, CAMELLIA-256-CBC, 1.2, MD5, CID 4+0
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_MD5_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_CAMELLIA_256_CBC:MBEDTLS_MD_MD5:0:0:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
Add encryption/decryption tests for small records
This commit adds tests to check the behavior of the record encryption
routine `ssl_encrypt_buf` when the buffer surrounding the plaintext is
too small to hold the expansion in the beginning and end (due to IV's,
padding, and MAC).
Each test starts successively increases the space available at the
beginning, end, or both, of the record buffer, and checks that the
record encryption either fails with a BUFFER_TOO_SMALL error, or
that it succeeds. Moreover, if it succeeds, it is checked that
decryption succeeds, too, and results in the original record.
2018-01-05 16:20:24 +01:00
|
|
|
|
|
|
|
Record crypt, little space, CAMELLIA-256-CBC, 1.2, MD5, EtM
|
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_MD5_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_CAMELLIA_256_CBC:MBEDTLS_MD_MD5:1:0:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, little space, CAMELLIA-256-CBC, 1.2, MD5, EtM, CID 4+4
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_MD5_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_CAMELLIA_256_CBC:MBEDTLS_MD_MD5:1:0:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, little space, CAMELLIA-256-CBC, 1.2, MD5, EtM, CID 4+0
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_MD5_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_CAMELLIA_256_CBC:MBEDTLS_MD_MD5:1:0:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
Add encryption/decryption tests for small records
This commit adds tests to check the behavior of the record encryption
routine `ssl_encrypt_buf` when the buffer surrounding the plaintext is
too small to hold the expansion in the beginning and end (due to IV's,
padding, and MAC).
Each test starts successively increases the space available at the
beginning, end, or both, of the record buffer, and checks that the
record encryption either fails with a BUFFER_TOO_SMALL error, or
that it succeeds. Moreover, if it succeeds, it is checked that
decryption succeeds, too, and results in the original record.
2018-01-05 16:20:24 +01:00
|
|
|
|
|
|
|
Record crypt, little space, CAMELLIA-256-CBC, 1.2, MD5, short tag
|
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_MD5_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_CAMELLIA_256_CBC:MBEDTLS_MD_MD5:0:1:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, little space, CAMELLIA-256-CBC, 1.2, MD5, short tag, CID 4+4
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_MD5_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_CAMELLIA_256_CBC:MBEDTLS_MD_MD5:0:1:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, little space, CAMELLIA-256-CBC, 1.2, MD5, short tag, CID 4+0
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_MD5_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_CAMELLIA_256_CBC:MBEDTLS_MD_MD5:0:1:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
Add encryption/decryption tests for small records
This commit adds tests to check the behavior of the record encryption
routine `ssl_encrypt_buf` when the buffer surrounding the plaintext is
too small to hold the expansion in the beginning and end (due to IV's,
padding, and MAC).
Each test starts successively increases the space available at the
beginning, end, or both, of the record buffer, and checks that the
record encryption either fails with a BUFFER_TOO_SMALL error, or
that it succeeds. Moreover, if it succeeds, it is checked that
decryption succeeds, too, and results in the original record.
2018-01-05 16:20:24 +01:00
|
|
|
|
|
|
|
Record crypt, little space, CAMELLIA-256-CBC, 1.2, MD5, short tag, EtM
|
|
|
|
depends_on:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_MD5_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_CAMELLIA_256_CBC:MBEDTLS_MD_MD5:1:1:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, little space, CAMELLIA-256-CBC, 1.2, MD5, short tag, EtM, CID 4+4
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_MD5_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_CAMELLIA_256_CBC:MBEDTLS_MD_MD5:1:1:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, little space, CAMELLIA-256-CBC, 1.2, MD5, short tag, EtM, CID 4+0
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CIPHER_MODE_CBC:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_MD5_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_CAMELLIA_256_CBC:MBEDTLS_MD_MD5:1:1:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
Add encryption/decryption tests for small records
This commit adds tests to check the behavior of the record encryption
routine `ssl_encrypt_buf` when the buffer surrounding the plaintext is
too small to hold the expansion in the beginning and end (due to IV's,
padding, and MAC).
Each test starts successively increases the space available at the
beginning, end, or both, of the record buffer, and checks that the
record encryption either fails with a BUFFER_TOO_SMALL error, or
that it succeeds. Moreover, if it succeeds, it is checked that
decryption succeeds, too, and results in the original record.
2018-01-05 16:20:24 +01:00
|
|
|
|
|
|
|
Record crypt, little space, AES-128-GCM, 1.2
|
|
|
|
depends_on:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_GCM_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_AES_128_GCM:MBEDTLS_MD_MD5:0:0:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
2020-05-07 15:54:07 +02:00
|
|
|
Record crypt, little space, AES-128-GCM, 1.3
|
|
|
|
depends_on:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_3_EXPERIMENTAL:MBEDTLS_GCM_C
|
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_AES_128_GCM:MBEDTLS_MD_MD5:0:0:MBEDTLS_SSL_MINOR_VERSION_4:0:0
|
|
|
|
|
2019-04-29 18:30:59 +02:00
|
|
|
Record crypt, little space, AES-128-GCM, 1.2, CID 4+4
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_GCM_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_AES_128_GCM:MBEDTLS_MD_MD5:0:0:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, little space, AES-128-GCM, 1.2, CID 4+0
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_GCM_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_AES_128_GCM:MBEDTLS_MD_MD5:0:0:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
Add encryption/decryption tests for small records
This commit adds tests to check the behavior of the record encryption
routine `ssl_encrypt_buf` when the buffer surrounding the plaintext is
too small to hold the expansion in the beginning and end (due to IV's,
padding, and MAC).
Each test starts successively increases the space available at the
beginning, end, or both, of the record buffer, and checks that the
record encryption either fails with a BUFFER_TOO_SMALL error, or
that it succeeds. Moreover, if it succeeds, it is checked that
decryption succeeds, too, and results in the original record.
2018-01-05 16:20:24 +01:00
|
|
|
|
|
|
|
Record crypt, little space, AES-128-GCM, 1.2, short tag
|
|
|
|
depends_on:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_GCM_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_AES_128_GCM:MBEDTLS_MD_MD5:0:1:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, little space, AES-128-GCM, 1.2, short tag, CID 4+4
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_GCM_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_AES_128_GCM:MBEDTLS_MD_MD5:0:1:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, little space, AES-128-GCM, 1.2, short tag, CID 4+0
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_GCM_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_AES_128_GCM:MBEDTLS_MD_MD5:0:1:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
Add encryption/decryption tests for small records
This commit adds tests to check the behavior of the record encryption
routine `ssl_encrypt_buf` when the buffer surrounding the plaintext is
too small to hold the expansion in the beginning and end (due to IV's,
padding, and MAC).
Each test starts successively increases the space available at the
beginning, end, or both, of the record buffer, and checks that the
record encryption either fails with a BUFFER_TOO_SMALL error, or
that it succeeds. Moreover, if it succeeds, it is checked that
decryption succeeds, too, and results in the original record.
2018-01-05 16:20:24 +01:00
|
|
|
|
|
|
|
Record crypt, little space, AES-192-GCM, 1.2
|
|
|
|
depends_on:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_GCM_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_AES_192_GCM:MBEDTLS_MD_MD5:0:0:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
2020-05-07 15:54:07 +02:00
|
|
|
Record crypt, little space, AES-192-GCM, 1.3
|
|
|
|
depends_on:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_3_EXPERIMENTAL:MBEDTLS_GCM_C
|
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_AES_192_GCM:MBEDTLS_MD_MD5:0:0:MBEDTLS_SSL_MINOR_VERSION_4:0:0
|
|
|
|
|
2019-04-29 18:30:59 +02:00
|
|
|
Record crypt, little space, AES-192-GCM, 1.2, CID 4+4
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_GCM_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_AES_192_GCM:MBEDTLS_MD_MD5:0:0:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, little space, AES-192-GCM, 1.2, CID 4+0
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_GCM_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_AES_192_GCM:MBEDTLS_MD_MD5:0:0:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
Add encryption/decryption tests for small records
This commit adds tests to check the behavior of the record encryption
routine `ssl_encrypt_buf` when the buffer surrounding the plaintext is
too small to hold the expansion in the beginning and end (due to IV's,
padding, and MAC).
Each test starts successively increases the space available at the
beginning, end, or both, of the record buffer, and checks that the
record encryption either fails with a BUFFER_TOO_SMALL error, or
that it succeeds. Moreover, if it succeeds, it is checked that
decryption succeeds, too, and results in the original record.
2018-01-05 16:20:24 +01:00
|
|
|
|
|
|
|
Record crypt, little space, AES-192-GCM, 1.2, short tag
|
|
|
|
depends_on:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_GCM_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_AES_192_GCM:MBEDTLS_MD_MD5:0:1:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, little space, AES-192-GCM, 1.2, short tag, CID 4+4
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_GCM_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_AES_192_GCM:MBEDTLS_MD_MD5:0:1:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, little space, AES-192-GCM, 1.2, short tag, CID 4+0
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_GCM_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_AES_192_GCM:MBEDTLS_MD_MD5:0:1:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
Add encryption/decryption tests for small records
This commit adds tests to check the behavior of the record encryption
routine `ssl_encrypt_buf` when the buffer surrounding the plaintext is
too small to hold the expansion in the beginning and end (due to IV's,
padding, and MAC).
Each test starts successively increases the space available at the
beginning, end, or both, of the record buffer, and checks that the
record encryption either fails with a BUFFER_TOO_SMALL error, or
that it succeeds. Moreover, if it succeeds, it is checked that
decryption succeeds, too, and results in the original record.
2018-01-05 16:20:24 +01:00
|
|
|
|
|
|
|
Record crypt, little space, AES-256-GCM, 1.2
|
|
|
|
depends_on:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_GCM_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_AES_256_GCM:MBEDTLS_MD_MD5:0:0:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
2020-05-07 15:54:07 +02:00
|
|
|
Record crypt, little space, AES-256-GCM, 1.3
|
|
|
|
depends_on:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_3_EXPERIMENTAL:MBEDTLS_GCM_C
|
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_AES_256_GCM:MBEDTLS_MD_MD5:0:0:MBEDTLS_SSL_MINOR_VERSION_4:0:0
|
|
|
|
|
2019-04-29 18:30:59 +02:00
|
|
|
Record crypt, little space, AES-256-GCM, 1.2, CID 4+4
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_GCM_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_AES_256_GCM:MBEDTLS_MD_MD5:0:0:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, little space, AES-256-GCM, 1.2, CID 4+0
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_GCM_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_AES_256_GCM:MBEDTLS_MD_MD5:0:0:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
Add encryption/decryption tests for small records
This commit adds tests to check the behavior of the record encryption
routine `ssl_encrypt_buf` when the buffer surrounding the plaintext is
too small to hold the expansion in the beginning and end (due to IV's,
padding, and MAC).
Each test starts successively increases the space available at the
beginning, end, or both, of the record buffer, and checks that the
record encryption either fails with a BUFFER_TOO_SMALL error, or
that it succeeds. Moreover, if it succeeds, it is checked that
decryption succeeds, too, and results in the original record.
2018-01-05 16:20:24 +01:00
|
|
|
|
|
|
|
Record crypt, little space, AES-256-GCM, 1.2, short tag
|
|
|
|
depends_on:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_GCM_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_AES_256_GCM:MBEDTLS_MD_MD5:0:1:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, little space, AES-256-GCM, 1.2, short tag, CID 4+4
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_GCM_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_AES_256_GCM:MBEDTLS_MD_MD5:0:1:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, little space, AES-256-GCM, 1.2, short tag, CID 4+0
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_GCM_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_AES_256_GCM:MBEDTLS_MD_MD5:0:1:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
Add encryption/decryption tests for small records
This commit adds tests to check the behavior of the record encryption
routine `ssl_encrypt_buf` when the buffer surrounding the plaintext is
too small to hold the expansion in the beginning and end (due to IV's,
padding, and MAC).
Each test starts successively increases the space available at the
beginning, end, or both, of the record buffer, and checks that the
record encryption either fails with a BUFFER_TOO_SMALL error, or
that it succeeds. Moreover, if it succeeds, it is checked that
decryption succeeds, too, and results in the original record.
2018-01-05 16:20:24 +01:00
|
|
|
|
|
|
|
Record crypt, little space, CAMELLIA-128-GCM, 1.2
|
|
|
|
depends_on:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_GCM_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_CAMELLIA_128_GCM:MBEDTLS_MD_MD5:0:0:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, little space, CAMELLIA-128-GCM, 1.2, CID 4+4
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_GCM_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_CAMELLIA_128_GCM:MBEDTLS_MD_MD5:0:0:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, little space, CAMELLIA-128-GCM, 1.2, CID 4+0
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_GCM_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_CAMELLIA_128_GCM:MBEDTLS_MD_MD5:0:0:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
Add encryption/decryption tests for small records
This commit adds tests to check the behavior of the record encryption
routine `ssl_encrypt_buf` when the buffer surrounding the plaintext is
too small to hold the expansion in the beginning and end (due to IV's,
padding, and MAC).
Each test starts successively increases the space available at the
beginning, end, or both, of the record buffer, and checks that the
record encryption either fails with a BUFFER_TOO_SMALL error, or
that it succeeds. Moreover, if it succeeds, it is checked that
decryption succeeds, too, and results in the original record.
2018-01-05 16:20:24 +01:00
|
|
|
|
|
|
|
Record crypt, little space, CAMELLIA-128-GCM, 1.2, short tag
|
|
|
|
depends_on:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_GCM_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_CAMELLIA_128_GCM:MBEDTLS_MD_MD5:0:1:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, little space, CAMELLIA-128-GCM, 1.2, short tag, CID 4+4
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_GCM_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_CAMELLIA_128_GCM:MBEDTLS_MD_MD5:0:1:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, little space, CAMELLIA-128-GCM, 1.2, short tag, CID 4+0
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_GCM_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_CAMELLIA_128_GCM:MBEDTLS_MD_MD5:0:1:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
Add encryption/decryption tests for small records
This commit adds tests to check the behavior of the record encryption
routine `ssl_encrypt_buf` when the buffer surrounding the plaintext is
too small to hold the expansion in the beginning and end (due to IV's,
padding, and MAC).
Each test starts successively increases the space available at the
beginning, end, or both, of the record buffer, and checks that the
record encryption either fails with a BUFFER_TOO_SMALL error, or
that it succeeds. Moreover, if it succeeds, it is checked that
decryption succeeds, too, and results in the original record.
2018-01-05 16:20:24 +01:00
|
|
|
|
|
|
|
Record crypt, little space, CAMELLIA-192-GCM, 1.2
|
|
|
|
depends_on:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_GCM_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_CAMELLIA_192_GCM:MBEDTLS_MD_MD5:0:0:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, little space, CAMELLIA-192-GCM, 1.2, CID 4+4
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_GCM_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_CAMELLIA_192_GCM:MBEDTLS_MD_MD5:0:0:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, little space, CAMELLIA-192-GCM, 1.2, CID 4+0
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_GCM_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_CAMELLIA_192_GCM:MBEDTLS_MD_MD5:0:0:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
Add encryption/decryption tests for small records
This commit adds tests to check the behavior of the record encryption
routine `ssl_encrypt_buf` when the buffer surrounding the plaintext is
too small to hold the expansion in the beginning and end (due to IV's,
padding, and MAC).
Each test starts successively increases the space available at the
beginning, end, or both, of the record buffer, and checks that the
record encryption either fails with a BUFFER_TOO_SMALL error, or
that it succeeds. Moreover, if it succeeds, it is checked that
decryption succeeds, too, and results in the original record.
2018-01-05 16:20:24 +01:00
|
|
|
|
|
|
|
Record crypt, little space, CAMELLIA-192-GCM, 1.2, short tag
|
|
|
|
depends_on:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_GCM_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_CAMELLIA_192_GCM:MBEDTLS_MD_MD5:0:1:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, little space, CAMELLIA-192-GCM, 1.2, short tag, CID 4+4
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_GCM_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_CAMELLIA_192_GCM:MBEDTLS_MD_MD5:0:1:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, little space, CAMELLIA-192-GCM, 1.2, short tag, CID 4+0
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_GCM_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_CAMELLIA_192_GCM:MBEDTLS_MD_MD5:0:1:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
Add encryption/decryption tests for small records
This commit adds tests to check the behavior of the record encryption
routine `ssl_encrypt_buf` when the buffer surrounding the plaintext is
too small to hold the expansion in the beginning and end (due to IV's,
padding, and MAC).
Each test starts successively increases the space available at the
beginning, end, or both, of the record buffer, and checks that the
record encryption either fails with a BUFFER_TOO_SMALL error, or
that it succeeds. Moreover, if it succeeds, it is checked that
decryption succeeds, too, and results in the original record.
2018-01-05 16:20:24 +01:00
|
|
|
|
|
|
|
Record crypt, little space, CAMELLIA-256-GCM, 1.2
|
|
|
|
depends_on:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_GCM_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_CAMELLIA_256_GCM:MBEDTLS_MD_MD5:0:0:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, little space, CAMELLIA-256-GCM, 1.2, CID 4+4
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_GCM_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_CAMELLIA_256_GCM:MBEDTLS_MD_MD5:0:0:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, little space, CAMELLIA-256-GCM, 1.2, CID 4+0
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_GCM_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_CAMELLIA_256_GCM:MBEDTLS_MD_MD5:0:0:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
Add encryption/decryption tests for small records
This commit adds tests to check the behavior of the record encryption
routine `ssl_encrypt_buf` when the buffer surrounding the plaintext is
too small to hold the expansion in the beginning and end (due to IV's,
padding, and MAC).
Each test starts successively increases the space available at the
beginning, end, or both, of the record buffer, and checks that the
record encryption either fails with a BUFFER_TOO_SMALL error, or
that it succeeds. Moreover, if it succeeds, it is checked that
decryption succeeds, too, and results in the original record.
2018-01-05 16:20:24 +01:00
|
|
|
|
|
|
|
Record crypt, little space, CAMELLIA-256-GCM, 1.2, short tag
|
|
|
|
depends_on:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_GCM_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_CAMELLIA_256_GCM:MBEDTLS_MD_MD5:0:1:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, little space, CAMELLIA-256-GCM, 1.2, short tag, CID 4+4
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_GCM_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_CAMELLIA_256_GCM:MBEDTLS_MD_MD5:0:1:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, little space, CAMELLIA-256-GCM, 1.2, short tag, CID 4+0
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_GCM_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_CAMELLIA_256_GCM:MBEDTLS_MD_MD5:0:1:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
Add encryption/decryption tests for small records
This commit adds tests to check the behavior of the record encryption
routine `ssl_encrypt_buf` when the buffer surrounding the plaintext is
too small to hold the expansion in the beginning and end (due to IV's,
padding, and MAC).
Each test starts successively increases the space available at the
beginning, end, or both, of the record buffer, and checks that the
record encryption either fails with a BUFFER_TOO_SMALL error, or
that it succeeds. Moreover, if it succeeds, it is checked that
decryption succeeds, too, and results in the original record.
2018-01-05 16:20:24 +01:00
|
|
|
|
|
|
|
Record crypt, little space, AES-128-CCM, 1.2
|
|
|
|
depends_on:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_CCM_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_AES_128_CCM:MBEDTLS_MD_MD5:0:0:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
2020-05-07 15:54:07 +02:00
|
|
|
Record crypt, little space, AES-128-CCM, 1.3
|
|
|
|
depends_on:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_3_EXPERIMENTAL:MBEDTLS_CCM_C
|
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_AES_128_CCM:MBEDTLS_MD_MD5:0:0:MBEDTLS_SSL_MINOR_VERSION_4:0:0
|
|
|
|
|
2019-04-29 18:30:59 +02:00
|
|
|
Record crypt, little space, AES-128-CCM, 1.2, CID 4+4
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_CCM_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_AES_128_CCM:MBEDTLS_MD_MD5:0:0:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, little space, AES-128-CCM, 1.2, CID 4+0
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_CCM_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_AES_128_CCM:MBEDTLS_MD_MD5:0:0:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
Add encryption/decryption tests for small records
This commit adds tests to check the behavior of the record encryption
routine `ssl_encrypt_buf` when the buffer surrounding the plaintext is
too small to hold the expansion in the beginning and end (due to IV's,
padding, and MAC).
Each test starts successively increases the space available at the
beginning, end, or both, of the record buffer, and checks that the
record encryption either fails with a BUFFER_TOO_SMALL error, or
that it succeeds. Moreover, if it succeeds, it is checked that
decryption succeeds, too, and results in the original record.
2018-01-05 16:20:24 +01:00
|
|
|
|
|
|
|
Record crypt, little space, AES-128-CCM, 1.2, short tag
|
|
|
|
depends_on:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_CCM_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_AES_128_CCM:MBEDTLS_MD_MD5:0:1:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, little space, AES-128-CCM, 1.2, short tag, CID 4+4
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_CCM_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_AES_128_CCM:MBEDTLS_MD_MD5:0:1:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, little space, AES-128-CCM, 1.2, short tag, CID 4+0
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_CCM_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_AES_128_CCM:MBEDTLS_MD_MD5:0:1:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
Add encryption/decryption tests for small records
This commit adds tests to check the behavior of the record encryption
routine `ssl_encrypt_buf` when the buffer surrounding the plaintext is
too small to hold the expansion in the beginning and end (due to IV's,
padding, and MAC).
Each test starts successively increases the space available at the
beginning, end, or both, of the record buffer, and checks that the
record encryption either fails with a BUFFER_TOO_SMALL error, or
that it succeeds. Moreover, if it succeeds, it is checked that
decryption succeeds, too, and results in the original record.
2018-01-05 16:20:24 +01:00
|
|
|
|
|
|
|
Record crypt, little space, AES-192-CCM, 1.2
|
|
|
|
depends_on:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_CCM_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_AES_192_CCM:MBEDTLS_MD_MD5:0:0:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
2020-05-07 15:54:07 +02:00
|
|
|
Record crypt, little space, AES-192-CCM, 1.3
|
|
|
|
depends_on:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_3_EXPERIMENTAL:MBEDTLS_CCM_C
|
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_AES_192_CCM:MBEDTLS_MD_MD5:0:0:MBEDTLS_SSL_MINOR_VERSION_4:0:0
|
|
|
|
|
2019-04-29 18:30:59 +02:00
|
|
|
Record crypt, little space, AES-192-CCM, 1.2, CID 4+4
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_CCM_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_AES_192_CCM:MBEDTLS_MD_MD5:0:0:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, little space, AES-192-CCM, 1.2, CID 4+0
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_CCM_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_AES_192_CCM:MBEDTLS_MD_MD5:0:0:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
Add encryption/decryption tests for small records
This commit adds tests to check the behavior of the record encryption
routine `ssl_encrypt_buf` when the buffer surrounding the plaintext is
too small to hold the expansion in the beginning and end (due to IV's,
padding, and MAC).
Each test starts successively increases the space available at the
beginning, end, or both, of the record buffer, and checks that the
record encryption either fails with a BUFFER_TOO_SMALL error, or
that it succeeds. Moreover, if it succeeds, it is checked that
decryption succeeds, too, and results in the original record.
2018-01-05 16:20:24 +01:00
|
|
|
|
|
|
|
Record crypt, little space, AES-192-CCM, 1.2, short tag
|
|
|
|
depends_on:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_CCM_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_AES_192_CCM:MBEDTLS_MD_MD5:0:1:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, little space, AES-192-CCM, 1.2, short tag, CID 4+4
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_CCM_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_AES_192_CCM:MBEDTLS_MD_MD5:0:1:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, little space, AES-192-CCM, 1.2, short tag, CID 4+0
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_CCM_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_AES_192_CCM:MBEDTLS_MD_MD5:0:1:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
Add encryption/decryption tests for small records
This commit adds tests to check the behavior of the record encryption
routine `ssl_encrypt_buf` when the buffer surrounding the plaintext is
too small to hold the expansion in the beginning and end (due to IV's,
padding, and MAC).
Each test starts successively increases the space available at the
beginning, end, or both, of the record buffer, and checks that the
record encryption either fails with a BUFFER_TOO_SMALL error, or
that it succeeds. Moreover, if it succeeds, it is checked that
decryption succeeds, too, and results in the original record.
2018-01-05 16:20:24 +01:00
|
|
|
|
|
|
|
Record crypt, little space, AES-256-CCM, 1.2
|
|
|
|
depends_on:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_CCM_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_AES_256_CCM:MBEDTLS_MD_MD5:0:0:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
2020-05-07 15:54:07 +02:00
|
|
|
Record crypt, little space, AES-256-CCM, 1.3
|
|
|
|
depends_on:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_3_EXPERIMENTAL:MBEDTLS_CCM_C
|
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_AES_256_CCM:MBEDTLS_MD_MD5:0:0:MBEDTLS_SSL_MINOR_VERSION_4:0:0
|
|
|
|
|
2019-04-29 18:30:59 +02:00
|
|
|
Record crypt, little space, AES-256-CCM, 1.2, CID 4+4
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_CCM_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_AES_256_CCM:MBEDTLS_MD_MD5:0:0:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, little space, AES-256-CCM, 1.2, CID 4+0
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_CCM_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_AES_256_CCM:MBEDTLS_MD_MD5:0:0:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
Add encryption/decryption tests for small records
This commit adds tests to check the behavior of the record encryption
routine `ssl_encrypt_buf` when the buffer surrounding the plaintext is
too small to hold the expansion in the beginning and end (due to IV's,
padding, and MAC).
Each test starts successively increases the space available at the
beginning, end, or both, of the record buffer, and checks that the
record encryption either fails with a BUFFER_TOO_SMALL error, or
that it succeeds. Moreover, if it succeeds, it is checked that
decryption succeeds, too, and results in the original record.
2018-01-05 16:20:24 +01:00
|
|
|
|
|
|
|
Record crypt, little space, AES-256-CCM, 1.2, short tag
|
|
|
|
depends_on:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_CCM_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_AES_256_CCM:MBEDTLS_MD_MD5:0:1:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, little space, AES-256-CCM, 1.2, short tag, CID 4+4
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_CCM_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_AES_256_CCM:MBEDTLS_MD_MD5:0:1:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, little space, AES-256-CCM, 1.2, short tag, CID 4+0
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_AES_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_CCM_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_AES_256_CCM:MBEDTLS_MD_MD5:0:1:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
Add encryption/decryption tests for small records
This commit adds tests to check the behavior of the record encryption
routine `ssl_encrypt_buf` when the buffer surrounding the plaintext is
too small to hold the expansion in the beginning and end (due to IV's,
padding, and MAC).
Each test starts successively increases the space available at the
beginning, end, or both, of the record buffer, and checks that the
record encryption either fails with a BUFFER_TOO_SMALL error, or
that it succeeds. Moreover, if it succeeds, it is checked that
decryption succeeds, too, and results in the original record.
2018-01-05 16:20:24 +01:00
|
|
|
|
|
|
|
Record crypt, little space, CAMELLIA-128-CCM, 1.2
|
|
|
|
depends_on:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_CCM_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_CAMELLIA_128_CCM:MBEDTLS_MD_MD5:0:0:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, little space, CAMELLIA-128-CCM, 1.2, CID 4+4
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_CCM_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_CAMELLIA_128_CCM:MBEDTLS_MD_MD5:0:0:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, little space, CAMELLIA-128-CCM, 1.2, CID 4+0
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_CCM_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_CAMELLIA_128_CCM:MBEDTLS_MD_MD5:0:0:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
Add encryption/decryption tests for small records
This commit adds tests to check the behavior of the record encryption
routine `ssl_encrypt_buf` when the buffer surrounding the plaintext is
too small to hold the expansion in the beginning and end (due to IV's,
padding, and MAC).
Each test starts successively increases the space available at the
beginning, end, or both, of the record buffer, and checks that the
record encryption either fails with a BUFFER_TOO_SMALL error, or
that it succeeds. Moreover, if it succeeds, it is checked that
decryption succeeds, too, and results in the original record.
2018-01-05 16:20:24 +01:00
|
|
|
|
|
|
|
Record crypt, little space, CAMELLIA-128-CCM, 1.2, short tag
|
|
|
|
depends_on:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_CCM_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_CAMELLIA_128_CCM:MBEDTLS_MD_MD5:0:1:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, little space, CAMELLIA-128-CCM, 1.2, short tag, CID 4+4
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_CCM_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_CAMELLIA_128_CCM:MBEDTLS_MD_MD5:0:1:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, little space, CAMELLIA-128-CCM, 1.2, short tag, CID 4+0
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_CCM_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_CAMELLIA_128_CCM:MBEDTLS_MD_MD5:0:1:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
Add encryption/decryption tests for small records
This commit adds tests to check the behavior of the record encryption
routine `ssl_encrypt_buf` when the buffer surrounding the plaintext is
too small to hold the expansion in the beginning and end (due to IV's,
padding, and MAC).
Each test starts successively increases the space available at the
beginning, end, or both, of the record buffer, and checks that the
record encryption either fails with a BUFFER_TOO_SMALL error, or
that it succeeds. Moreover, if it succeeds, it is checked that
decryption succeeds, too, and results in the original record.
2018-01-05 16:20:24 +01:00
|
|
|
|
|
|
|
Record crypt, little space, CAMELLIA-192-CCM, 1.2
|
|
|
|
depends_on:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_CCM_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_CAMELLIA_192_CCM:MBEDTLS_MD_MD5:0:0:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, little space, CAMELLIA-192-CCM, 1.2, CID 4+4
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_CCM_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_CAMELLIA_192_CCM:MBEDTLS_MD_MD5:0:0:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, little space, CAMELLIA-192-CCM, 1.2, CID 4+0
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_CCM_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_CAMELLIA_192_CCM:MBEDTLS_MD_MD5:0:0:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
Add encryption/decryption tests for small records
This commit adds tests to check the behavior of the record encryption
routine `ssl_encrypt_buf` when the buffer surrounding the plaintext is
too small to hold the expansion in the beginning and end (due to IV's,
padding, and MAC).
Each test starts successively increases the space available at the
beginning, end, or both, of the record buffer, and checks that the
record encryption either fails with a BUFFER_TOO_SMALL error, or
that it succeeds. Moreover, if it succeeds, it is checked that
decryption succeeds, too, and results in the original record.
2018-01-05 16:20:24 +01:00
|
|
|
|
|
|
|
Record crypt, little space, CAMELLIA-192-CCM, 1.2, short tag
|
|
|
|
depends_on:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_CCM_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_CAMELLIA_192_CCM:MBEDTLS_MD_MD5:0:1:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, little space, CAMELLIA-192-CCM, 1.2, short tag, CID 4+4
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_CCM_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_CAMELLIA_192_CCM:MBEDTLS_MD_MD5:0:1:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, little space, CAMELLIA-192-CCM, 1.2, short tag, CID 4+0
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_CCM_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_CAMELLIA_192_CCM:MBEDTLS_MD_MD5:0:1:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
Add encryption/decryption tests for small records
This commit adds tests to check the behavior of the record encryption
routine `ssl_encrypt_buf` when the buffer surrounding the plaintext is
too small to hold the expansion in the beginning and end (due to IV's,
padding, and MAC).
Each test starts successively increases the space available at the
beginning, end, or both, of the record buffer, and checks that the
record encryption either fails with a BUFFER_TOO_SMALL error, or
that it succeeds. Moreover, if it succeeds, it is checked that
decryption succeeds, too, and results in the original record.
2018-01-05 16:20:24 +01:00
|
|
|
|
|
|
|
Record crypt, little space, CAMELLIA-256-CCM, 1.2
|
|
|
|
depends_on:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_CCM_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_CAMELLIA_256_CCM:MBEDTLS_MD_MD5:0:0:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, little space, CAMELLIA-256-CCM, 1.2, CID 4+4
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_CCM_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_CAMELLIA_256_CCM:MBEDTLS_MD_MD5:0:0:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, little space, CAMELLIA-256-CCM, 1.2, CID 4+0
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_CCM_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_CAMELLIA_256_CCM:MBEDTLS_MD_MD5:0:0:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
Add encryption/decryption tests for small records
This commit adds tests to check the behavior of the record encryption
routine `ssl_encrypt_buf` when the buffer surrounding the plaintext is
too small to hold the expansion in the beginning and end (due to IV's,
padding, and MAC).
Each test starts successively increases the space available at the
beginning, end, or both, of the record buffer, and checks that the
record encryption either fails with a BUFFER_TOO_SMALL error, or
that it succeeds. Moreover, if it succeeds, it is checked that
decryption succeeds, too, and results in the original record.
2018-01-05 16:20:24 +01:00
|
|
|
|
|
|
|
Record crypt, little space, CAMELLIA-256-CCM, 1.2, short tag
|
|
|
|
depends_on:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_CCM_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_CAMELLIA_256_CCM:MBEDTLS_MD_MD5:0:1:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
|
|
|
|
|
|
|
Record crypt, little space, CAMELLIA-256-CCM, 1.2, short tag, CID 4+4
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_CCM_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_CAMELLIA_256_CCM:MBEDTLS_MD_MD5:0:1:MBEDTLS_SSL_MINOR_VERSION_3:4:4
|
|
|
|
|
|
|
|
Record crypt, little space, CAMELLIA-256-CCM, 1.2, short tag, CID 4+0
|
2019-05-20 16:40:23 +02:00
|
|
|
depends_on:MBEDTLS_SSL_DTLS_CONNECTION_ID:MBEDTLS_CAMELLIA_C:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_CCM_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_CAMELLIA_256_CCM:MBEDTLS_MD_MD5:0:1:MBEDTLS_SSL_MINOR_VERSION_3:4:0
|
Add encryption/decryption tests for small records
This commit adds tests to check the behavior of the record encryption
routine `ssl_encrypt_buf` when the buffer surrounding the plaintext is
too small to hold the expansion in the beginning and end (due to IV's,
padding, and MAC).
Each test starts successively increases the space available at the
beginning, end, or both, of the record buffer, and checks that the
record encryption either fails with a BUFFER_TOO_SMALL error, or
that it succeeds. Moreover, if it succeeds, it is checked that
decryption succeeds, too, and results in the original record.
2018-01-05 16:20:24 +01:00
|
|
|
|
|
|
|
Record crypt, little space, NULL cipher, 1.2, SHA-384
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_CIPHER_NULL_CIPHER:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA384_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_NULL:MBEDTLS_MD_SHA384:0:0:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
Add encryption/decryption tests for small records
This commit adds tests to check the behavior of the record encryption
routine `ssl_encrypt_buf` when the buffer surrounding the plaintext is
too small to hold the expansion in the beginning and end (due to IV's,
padding, and MAC).
Each test starts successively increases the space available at the
beginning, end, or both, of the record buffer, and checks that the
record encryption either fails with a BUFFER_TOO_SMALL error, or
that it succeeds. Moreover, if it succeeds, it is checked that
decryption succeeds, too, and results in the original record.
2018-01-05 16:20:24 +01:00
|
|
|
|
|
|
|
Record crypt, little space, NULL cipher, 1.2, SHA-384, EtM
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_CIPHER_NULL_CIPHER:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA384_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_NULL:MBEDTLS_MD_SHA384:1:0:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
Add encryption/decryption tests for small records
This commit adds tests to check the behavior of the record encryption
routine `ssl_encrypt_buf` when the buffer surrounding the plaintext is
too small to hold the expansion in the beginning and end (due to IV's,
padding, and MAC).
Each test starts successively increases the space available at the
beginning, end, or both, of the record buffer, and checks that the
record encryption either fails with a BUFFER_TOO_SMALL error, or
that it succeeds. Moreover, if it succeeds, it is checked that
decryption succeeds, too, and results in the original record.
2018-01-05 16:20:24 +01:00
|
|
|
|
|
|
|
Record crypt, little space, NULL cipher, 1.2, SHA-384, short tag
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_CIPHER_NULL_CIPHER:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA384_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_NULL:MBEDTLS_MD_SHA384:0:1:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
Add encryption/decryption tests for small records
This commit adds tests to check the behavior of the record encryption
routine `ssl_encrypt_buf` when the buffer surrounding the plaintext is
too small to hold the expansion in the beginning and end (due to IV's,
padding, and MAC).
Each test starts successively increases the space available at the
beginning, end, or both, of the record buffer, and checks that the
record encryption either fails with a BUFFER_TOO_SMALL error, or
that it succeeds. Moreover, if it succeeds, it is checked that
decryption succeeds, too, and results in the original record.
2018-01-05 16:20:24 +01:00
|
|
|
|
|
|
|
Record crypt, little space, NULL cipher, 1.2, SHA-384, short tag, EtM
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_CIPHER_NULL_CIPHER:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA384_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_NULL:MBEDTLS_MD_SHA384:1:1:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
Add encryption/decryption tests for small records
This commit adds tests to check the behavior of the record encryption
routine `ssl_encrypt_buf` when the buffer surrounding the plaintext is
too small to hold the expansion in the beginning and end (due to IV's,
padding, and MAC).
Each test starts successively increases the space available at the
beginning, end, or both, of the record buffer, and checks that the
record encryption either fails with a BUFFER_TOO_SMALL error, or
that it succeeds. Moreover, if it succeeds, it is checked that
decryption succeeds, too, and results in the original record.
2018-01-05 16:20:24 +01:00
|
|
|
|
|
|
|
Record crypt, little space, NULL cipher, 1.2, SHA-256
|
|
|
|
depends_on:MBEDTLS_CIPHER_NULL_CIPHER:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA256_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_NULL:MBEDTLS_MD_SHA256:0:0:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
Add encryption/decryption tests for small records
This commit adds tests to check the behavior of the record encryption
routine `ssl_encrypt_buf` when the buffer surrounding the plaintext is
too small to hold the expansion in the beginning and end (due to IV's,
padding, and MAC).
Each test starts successively increases the space available at the
beginning, end, or both, of the record buffer, and checks that the
record encryption either fails with a BUFFER_TOO_SMALL error, or
that it succeeds. Moreover, if it succeeds, it is checked that
decryption succeeds, too, and results in the original record.
2018-01-05 16:20:24 +01:00
|
|
|
|
|
|
|
Record crypt, little space, NULL cipher, 1.2, SHA-256, EtM
|
|
|
|
depends_on:MBEDTLS_CIPHER_NULL_CIPHER:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA256_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_NULL:MBEDTLS_MD_SHA256:1:0:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
Add encryption/decryption tests for small records
This commit adds tests to check the behavior of the record encryption
routine `ssl_encrypt_buf` when the buffer surrounding the plaintext is
too small to hold the expansion in the beginning and end (due to IV's,
padding, and MAC).
Each test starts successively increases the space available at the
beginning, end, or both, of the record buffer, and checks that the
record encryption either fails with a BUFFER_TOO_SMALL error, or
that it succeeds. Moreover, if it succeeds, it is checked that
decryption succeeds, too, and results in the original record.
2018-01-05 16:20:24 +01:00
|
|
|
|
|
|
|
Record crypt, little space, NULL cipher, 1.2, SHA-256, short tag
|
|
|
|
depends_on:MBEDTLS_CIPHER_NULL_CIPHER:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA256_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_NULL:MBEDTLS_MD_SHA256:0:1:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
Add encryption/decryption tests for small records
This commit adds tests to check the behavior of the record encryption
routine `ssl_encrypt_buf` when the buffer surrounding the plaintext is
too small to hold the expansion in the beginning and end (due to IV's,
padding, and MAC).
Each test starts successively increases the space available at the
beginning, end, or both, of the record buffer, and checks that the
record encryption either fails with a BUFFER_TOO_SMALL error, or
that it succeeds. Moreover, if it succeeds, it is checked that
decryption succeeds, too, and results in the original record.
2018-01-05 16:20:24 +01:00
|
|
|
|
|
|
|
Record crypt, little space, NULL cipher, 1.2, SHA-256, short tag, EtM
|
|
|
|
depends_on:MBEDTLS_CIPHER_NULL_CIPHER:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA256_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_NULL:MBEDTLS_MD_SHA256:1:1:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
Add encryption/decryption tests for small records
This commit adds tests to check the behavior of the record encryption
routine `ssl_encrypt_buf` when the buffer surrounding the plaintext is
too small to hold the expansion in the beginning and end (due to IV's,
padding, and MAC).
Each test starts successively increases the space available at the
beginning, end, or both, of the record buffer, and checks that the
record encryption either fails with a BUFFER_TOO_SMALL error, or
that it succeeds. Moreover, if it succeeds, it is checked that
decryption succeeds, too, and results in the original record.
2018-01-05 16:20:24 +01:00
|
|
|
|
|
|
|
Record crypt, little space, NULL cipher, 1.2, SHA-1
|
|
|
|
depends_on:MBEDTLS_CIPHER_NULL_CIPHER:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA1_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_NULL:MBEDTLS_MD_SHA1:0:0:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
Add encryption/decryption tests for small records
This commit adds tests to check the behavior of the record encryption
routine `ssl_encrypt_buf` when the buffer surrounding the plaintext is
too small to hold the expansion in the beginning and end (due to IV's,
padding, and MAC).
Each test starts successively increases the space available at the
beginning, end, or both, of the record buffer, and checks that the
record encryption either fails with a BUFFER_TOO_SMALL error, or
that it succeeds. Moreover, if it succeeds, it is checked that
decryption succeeds, too, and results in the original record.
2018-01-05 16:20:24 +01:00
|
|
|
|
|
|
|
Record crypt, little space, NULL cipher, 1.2, SHA-1, EtM
|
|
|
|
depends_on:MBEDTLS_CIPHER_NULL_CIPHER:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA1_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_NULL:MBEDTLS_MD_SHA1:1:0:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
Add encryption/decryption tests for small records
This commit adds tests to check the behavior of the record encryption
routine `ssl_encrypt_buf` when the buffer surrounding the plaintext is
too small to hold the expansion in the beginning and end (due to IV's,
padding, and MAC).
Each test starts successively increases the space available at the
beginning, end, or both, of the record buffer, and checks that the
record encryption either fails with a BUFFER_TOO_SMALL error, or
that it succeeds. Moreover, if it succeeds, it is checked that
decryption succeeds, too, and results in the original record.
2018-01-05 16:20:24 +01:00
|
|
|
|
|
|
|
Record crypt, little space, NULL cipher, 1.2, SHA-1, short tag
|
|
|
|
depends_on:MBEDTLS_CIPHER_NULL_CIPHER:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA1_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_NULL:MBEDTLS_MD_SHA1:0:1:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
Add encryption/decryption tests for small records
This commit adds tests to check the behavior of the record encryption
routine `ssl_encrypt_buf` when the buffer surrounding the plaintext is
too small to hold the expansion in the beginning and end (due to IV's,
padding, and MAC).
Each test starts successively increases the space available at the
beginning, end, or both, of the record buffer, and checks that the
record encryption either fails with a BUFFER_TOO_SMALL error, or
that it succeeds. Moreover, if it succeeds, it is checked that
decryption succeeds, too, and results in the original record.
2018-01-05 16:20:24 +01:00
|
|
|
|
|
|
|
Record crypt, little space, NULL cipher, 1.2, SHA-1, short tag, EtM
|
|
|
|
depends_on:MBEDTLS_CIPHER_NULL_CIPHER:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_SHA1_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_NULL:MBEDTLS_MD_SHA1:1:1:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
Add encryption/decryption tests for small records
This commit adds tests to check the behavior of the record encryption
routine `ssl_encrypt_buf` when the buffer surrounding the plaintext is
too small to hold the expansion in the beginning and end (due to IV's,
padding, and MAC).
Each test starts successively increases the space available at the
beginning, end, or both, of the record buffer, and checks that the
record encryption either fails with a BUFFER_TOO_SMALL error, or
that it succeeds. Moreover, if it succeeds, it is checked that
decryption succeeds, too, and results in the original record.
2018-01-05 16:20:24 +01:00
|
|
|
|
|
|
|
Record crypt, little space, NULL cipher, 1.2, MD5
|
|
|
|
depends_on:MBEDTLS_CIPHER_NULL_CIPHER:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_MD5_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_NULL:MBEDTLS_MD_MD5:0:0:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
Add encryption/decryption tests for small records
This commit adds tests to check the behavior of the record encryption
routine `ssl_encrypt_buf` when the buffer surrounding the plaintext is
too small to hold the expansion in the beginning and end (due to IV's,
padding, and MAC).
Each test starts successively increases the space available at the
beginning, end, or both, of the record buffer, and checks that the
record encryption either fails with a BUFFER_TOO_SMALL error, or
that it succeeds. Moreover, if it succeeds, it is checked that
decryption succeeds, too, and results in the original record.
2018-01-05 16:20:24 +01:00
|
|
|
|
|
|
|
Record crypt, little space, NULL cipher, 1.2, MD5, EtM
|
|
|
|
depends_on:MBEDTLS_CIPHER_NULL_CIPHER:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_MD5_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_NULL:MBEDTLS_MD_MD5:1:0:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
Add encryption/decryption tests for small records
This commit adds tests to check the behavior of the record encryption
routine `ssl_encrypt_buf` when the buffer surrounding the plaintext is
too small to hold the expansion in the beginning and end (due to IV's,
padding, and MAC).
Each test starts successively increases the space available at the
beginning, end, or both, of the record buffer, and checks that the
record encryption either fails with a BUFFER_TOO_SMALL error, or
that it succeeds. Moreover, if it succeeds, it is checked that
decryption succeeds, too, and results in the original record.
2018-01-05 16:20:24 +01:00
|
|
|
|
|
|
|
Record crypt, little space, NULL cipher, 1.2, MD5, short tag
|
|
|
|
depends_on:MBEDTLS_CIPHER_NULL_CIPHER:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_MD5_C
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_NULL:MBEDTLS_MD_MD5:0:1:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
Add encryption/decryption tests for small records
This commit adds tests to check the behavior of the record encryption
routine `ssl_encrypt_buf` when the buffer surrounding the plaintext is
too small to hold the expansion in the beginning and end (due to IV's,
padding, and MAC).
Each test starts successively increases the space available at the
beginning, end, or both, of the record buffer, and checks that the
record encryption either fails with a BUFFER_TOO_SMALL error, or
that it succeeds. Moreover, if it succeeds, it is checked that
decryption succeeds, too, and results in the original record.
2018-01-05 16:20:24 +01:00
|
|
|
|
|
|
|
Record crypt, little space, NULL cipher, 1.2, MD5, short tag, EtM
|
|
|
|
depends_on:MBEDTLS_CIPHER_NULL_CIPHER:MBEDTLS_SSL_PROTO_TLS1_2:MBEDTLS_MD5_C:MBEDTLS_SSL_ENCRYPT_THEN_MAC
|
2019-04-29 18:30:59 +02:00
|
|
|
ssl_crypt_record_small:MBEDTLS_CIPHER_NULL:MBEDTLS_MD_MD5:1:1:MBEDTLS_SSL_MINOR_VERSION_3:0:0
|
Add encryption/decryption tests for small records
This commit adds tests to check the behavior of the record encryption
routine `ssl_encrypt_buf` when the buffer surrounding the plaintext is
too small to hold the expansion in the beginning and end (due to IV's,
padding, and MAC).
Each test starts successively increases the space available at the
beginning, end, or both, of the record buffer, and checks that the
record encryption either fails with a BUFFER_TOO_SMALL error, or
that it succeeds. Moreover, if it succeeds, it is checked that
decryption succeeds, too, and results in the original record.
2018-01-05 16:20:24 +01:00
|
|
|
|
2020-07-21 10:37:14 +02:00
|
|
|
Decrypt CBC !EtM, AES MD5 !trunc, empty plaintext, minpad
|
2020-07-07 11:20:32 +02:00
|
|
|
depends_on:MBEDTLS_AES_C:MBEDTLS_MD5_C
|
2020-07-21 10:37:14 +02:00
|
|
|
ssl_decrypt_non_etm_cbc:MBEDTLS_CIPHER_AES_128_CBC:MBEDTLS_MD_MD5:0:-1
|
2020-07-07 11:20:32 +02:00
|
|
|
|
2020-07-21 10:37:14 +02:00
|
|
|
Decrypt CBC !EtM, AES MD5 !trunc, empty plaintext, maxpad
|
2020-07-07 11:20:32 +02:00
|
|
|
depends_on:MBEDTLS_AES_C:MBEDTLS_MD5_C
|
2020-07-21 10:37:14 +02:00
|
|
|
ssl_decrypt_non_etm_cbc:MBEDTLS_CIPHER_AES_128_CBC:MBEDTLS_MD_MD5:0:-2
|
2020-07-07 11:20:32 +02:00
|
|
|
|
2020-07-21 10:37:14 +02:00
|
|
|
Decrypt CBC !EtM, AES MD5 trunc, empty plaintext, minpad
|
2020-07-07 11:20:32 +02:00
|
|
|
depends_on:MBEDTLS_AES_C:MBEDTLS_MD5_C
|
2020-07-21 10:37:14 +02:00
|
|
|
ssl_decrypt_non_etm_cbc:MBEDTLS_CIPHER_AES_128_CBC:MBEDTLS_MD_MD5:1:-1
|
2020-07-07 11:20:32 +02:00
|
|
|
|
2020-07-21 10:37:14 +02:00
|
|
|
Decrypt CBC !EtM, AES MD5 trunc, empty plaintext, maxpad
|
2020-07-07 11:20:32 +02:00
|
|
|
depends_on:MBEDTLS_AES_C:MBEDTLS_MD5_C
|
2020-07-21 10:37:14 +02:00
|
|
|
ssl_decrypt_non_etm_cbc:MBEDTLS_CIPHER_AES_128_CBC:MBEDTLS_MD_MD5:1:-2
|
2020-07-07 11:20:32 +02:00
|
|
|
|
2020-07-21 10:37:14 +02:00
|
|
|
Decrypt CBC !EtM, AES MD5 !trunc, padlen=0
|
2020-07-07 11:20:32 +02:00
|
|
|
depends_on:MBEDTLS_AES_C:MBEDTLS_MD5_C
|
2020-07-21 10:37:14 +02:00
|
|
|
ssl_decrypt_non_etm_cbc:MBEDTLS_CIPHER_AES_128_CBC:MBEDTLS_MD_MD5:0:0
|
2020-07-07 11:20:32 +02:00
|
|
|
|
2020-07-21 10:37:14 +02:00
|
|
|
Decrypt CBC !EtM, AES MD5 !trunc, padlen=240
|
2020-07-07 11:20:32 +02:00
|
|
|
depends_on:MBEDTLS_AES_C:MBEDTLS_MD5_C
|
2020-07-21 10:37:14 +02:00
|
|
|
ssl_decrypt_non_etm_cbc:MBEDTLS_CIPHER_AES_128_CBC:MBEDTLS_MD_MD5:0:240
|
2020-07-07 11:20:32 +02:00
|
|
|
|
2020-07-21 10:37:14 +02:00
|
|
|
Decrypt CBC !EtM, AES MD5 trunc, padlen=0
|
2020-07-07 11:20:32 +02:00
|
|
|
depends_on:MBEDTLS_AES_C:MBEDTLS_MD5_C
|
2020-07-21 10:37:14 +02:00
|
|
|
ssl_decrypt_non_etm_cbc:MBEDTLS_CIPHER_AES_128_CBC:MBEDTLS_MD_MD5:1:0
|
2020-07-07 11:20:32 +02:00
|
|
|
|
2020-07-21 10:37:14 +02:00
|
|
|
Decrypt CBC !EtM, AES MD5 trunc, padlen=240
|
2020-07-07 11:20:32 +02:00
|
|
|
depends_on:MBEDTLS_AES_C:MBEDTLS_MD5_C
|
2020-07-21 10:37:14 +02:00
|
|
|
ssl_decrypt_non_etm_cbc:MBEDTLS_CIPHER_AES_128_CBC:MBEDTLS_MD_MD5:1:240
|
2020-07-07 11:20:32 +02:00
|
|
|
|
2020-07-21 10:37:14 +02:00
|
|
|
Decrypt CBC !EtM, AES MD5 !trunc, padlen=1
|
2020-07-07 11:20:32 +02:00
|
|
|
depends_on:MBEDTLS_AES_C:MBEDTLS_MD5_C
|
2020-07-21 10:37:14 +02:00
|
|
|
ssl_decrypt_non_etm_cbc:MBEDTLS_CIPHER_AES_128_CBC:MBEDTLS_MD_MD5:0:1
|
2020-07-07 11:20:32 +02:00
|
|
|
|
2020-07-21 10:37:14 +02:00
|
|
|
Decrypt CBC !EtM, AES MD5 !trunc, padlen=241
|
2020-07-07 11:20:32 +02:00
|
|
|
depends_on:MBEDTLS_AES_C:MBEDTLS_MD5_C
|
2020-07-21 10:37:14 +02:00
|
|
|
ssl_decrypt_non_etm_cbc:MBEDTLS_CIPHER_AES_128_CBC:MBEDTLS_MD_MD5:0:241
|
2020-07-07 11:20:32 +02:00
|
|
|
|
2020-07-21 10:37:14 +02:00
|
|
|
Decrypt CBC !EtM, AES MD5 trunc, padlen=1
|
2020-07-07 11:20:32 +02:00
|
|
|
depends_on:MBEDTLS_AES_C:MBEDTLS_MD5_C
|
2020-07-21 10:37:14 +02:00
|
|
|
ssl_decrypt_non_etm_cbc:MBEDTLS_CIPHER_AES_128_CBC:MBEDTLS_MD_MD5:1:1
|
2020-07-07 11:20:32 +02:00
|
|
|
|
2020-07-21 10:37:14 +02:00
|
|
|
Decrypt CBC !EtM, AES MD5 trunc, padlen=241
|
2020-07-07 11:20:32 +02:00
|
|
|
depends_on:MBEDTLS_AES_C:MBEDTLS_MD5_C
|
2020-07-21 10:37:14 +02:00
|
|
|
ssl_decrypt_non_etm_cbc:MBEDTLS_CIPHER_AES_128_CBC:MBEDTLS_MD_MD5:1:241
|
2020-07-07 11:20:32 +02:00
|
|
|
|
2020-07-21 10:37:14 +02:00
|
|
|
Decrypt CBC !EtM, AES MD5 !trunc, padlen=15
|
2020-07-07 11:20:32 +02:00
|
|
|
depends_on:MBEDTLS_AES_C:MBEDTLS_MD5_C
|
2020-07-21 10:37:14 +02:00
|
|
|
ssl_decrypt_non_etm_cbc:MBEDTLS_CIPHER_AES_128_CBC:MBEDTLS_MD_MD5:0:15
|
2020-07-07 11:20:32 +02:00
|
|
|
|
2020-07-21 10:37:14 +02:00
|
|
|
Decrypt CBC !EtM, AES MD5 !trunc, padlen=255
|
2020-07-07 11:20:32 +02:00
|
|
|
depends_on:MBEDTLS_AES_C:MBEDTLS_MD5_C
|
2020-07-21 10:37:14 +02:00
|
|
|
ssl_decrypt_non_etm_cbc:MBEDTLS_CIPHER_AES_128_CBC:MBEDTLS_MD_MD5:0:255
|
2020-07-07 11:20:32 +02:00
|
|
|
|
2020-07-21 10:37:14 +02:00
|
|
|
Decrypt CBC !EtM, AES MD5 trunc, padlen=15
|
2020-07-07 11:20:32 +02:00
|
|
|
depends_on:MBEDTLS_AES_C:MBEDTLS_MD5_C
|
2020-07-21 10:37:14 +02:00
|
|
|
ssl_decrypt_non_etm_cbc:MBEDTLS_CIPHER_AES_128_CBC:MBEDTLS_MD_MD5:1:15
|
2020-07-07 11:20:32 +02:00
|
|
|
|
2020-07-21 10:37:14 +02:00
|
|
|
Decrypt CBC !EtM, AES MD5 trunc, padlen=255
|
2020-07-07 11:20:32 +02:00
|
|
|
depends_on:MBEDTLS_AES_C:MBEDTLS_MD5_C
|
2020-07-21 10:37:14 +02:00
|
|
|
ssl_decrypt_non_etm_cbc:MBEDTLS_CIPHER_AES_128_CBC:MBEDTLS_MD_MD5:1:255
|
2020-07-07 11:20:32 +02:00
|
|
|
|
2020-07-21 10:37:14 +02:00
|
|
|
Decrypt CBC !EtM, AES SHA1 !trunc, empty plaintext, minpad
|
2020-07-07 11:20:32 +02:00
|
|
|
depends_on:MBEDTLS_AES_C:MBEDTLS_SHA1_C
|
2020-07-21 10:37:14 +02:00
|
|
|
ssl_decrypt_non_etm_cbc:MBEDTLS_CIPHER_AES_128_CBC:MBEDTLS_MD_SHA1:0:-1
|
2020-07-07 11:20:32 +02:00
|
|
|
|
2020-07-21 10:37:14 +02:00
|
|
|
Decrypt CBC !EtM, AES SHA1 !trunc, empty plaintext, maxpad
|
2020-07-07 11:20:32 +02:00
|
|
|
depends_on:MBEDTLS_AES_C:MBEDTLS_SHA1_C
|
2020-07-21 10:37:14 +02:00
|
|
|
ssl_decrypt_non_etm_cbc:MBEDTLS_CIPHER_AES_128_CBC:MBEDTLS_MD_SHA1:0:-2
|
2020-07-07 11:20:32 +02:00
|
|
|
|
2020-07-21 10:37:14 +02:00
|
|
|
Decrypt CBC !EtM, AES SHA1 trunc, empty plaintext, minpad
|
2020-07-07 11:20:32 +02:00
|
|
|
depends_on:MBEDTLS_AES_C:MBEDTLS_SHA1_C
|
2020-07-21 10:37:14 +02:00
|
|
|
ssl_decrypt_non_etm_cbc:MBEDTLS_CIPHER_AES_128_CBC:MBEDTLS_MD_SHA1:1:-1
|
2020-07-07 11:20:32 +02:00
|
|
|
|
2020-07-21 10:37:14 +02:00
|
|
|
Decrypt CBC !EtM, AES SHA1 trunc, empty plaintext, maxpad
|
2020-07-07 11:20:32 +02:00
|
|
|
depends_on:MBEDTLS_AES_C:MBEDTLS_SHA1_C
|
2020-07-21 10:37:14 +02:00
|
|
|
ssl_decrypt_non_etm_cbc:MBEDTLS_CIPHER_AES_128_CBC:MBEDTLS_MD_SHA1:1:-2
|
2020-07-07 11:20:32 +02:00
|
|
|
|
2020-07-21 10:37:14 +02:00
|
|
|
Decrypt CBC !EtM, AES SHA1 !trunc, padlen=0
|
2020-07-07 11:20:32 +02:00
|
|
|
depends_on:MBEDTLS_AES_C:MBEDTLS_SHA1_C
|
2020-07-21 10:37:14 +02:00
|
|
|
ssl_decrypt_non_etm_cbc:MBEDTLS_CIPHER_AES_128_CBC:MBEDTLS_MD_SHA1:0:0
|
2020-07-07 11:20:32 +02:00
|
|
|
|
2020-07-21 10:37:14 +02:00
|
|
|
Decrypt CBC !EtM, AES SHA1 !trunc, padlen=240
|
2020-07-07 11:20:32 +02:00
|
|
|
depends_on:MBEDTLS_AES_C:MBEDTLS_SHA1_C
|
2020-07-21 10:37:14 +02:00
|
|
|
ssl_decrypt_non_etm_cbc:MBEDTLS_CIPHER_AES_128_CBC:MBEDTLS_MD_SHA1:0:240
|
2020-07-07 11:20:32 +02:00
|
|
|
|
2020-07-21 10:37:14 +02:00
|
|
|
Decrypt CBC !EtM, AES SHA1 trunc, padlen=0
|
2020-07-07 11:20:32 +02:00
|
|
|
depends_on:MBEDTLS_AES_C:MBEDTLS_SHA1_C
|
2020-07-21 10:37:14 +02:00
|
|
|
ssl_decrypt_non_etm_cbc:MBEDTLS_CIPHER_AES_128_CBC:MBEDTLS_MD_SHA1:1:0
|
2020-07-07 11:20:32 +02:00
|
|
|
|
2020-07-21 10:37:14 +02:00
|
|
|
Decrypt CBC !EtM, AES SHA1 trunc, padlen=240
|
2020-07-07 11:20:32 +02:00
|
|
|
depends_on:MBEDTLS_AES_C:MBEDTLS_SHA1_C
|
2020-07-21 10:37:14 +02:00
|
|
|
ssl_decrypt_non_etm_cbc:MBEDTLS_CIPHER_AES_128_CBC:MBEDTLS_MD_SHA1:1:240
|
2020-07-07 11:20:32 +02:00
|
|
|
|
2020-07-21 10:37:14 +02:00
|
|
|
Decrypt CBC !EtM, AES SHA1 !trunc, padlen=1
|
2020-07-07 11:20:32 +02:00
|
|
|
depends_on:MBEDTLS_AES_C:MBEDTLS_SHA1_C
|
2020-07-21 10:37:14 +02:00
|
|
|
ssl_decrypt_non_etm_cbc:MBEDTLS_CIPHER_AES_128_CBC:MBEDTLS_MD_SHA1:0:1
|
2020-07-07 11:20:32 +02:00
|
|
|
|
2020-07-21 10:37:14 +02:00
|
|
|
Decrypt CBC !EtM, AES SHA1 !trunc, padlen=241
|
2020-07-07 11:20:32 +02:00
|
|
|
depends_on:MBEDTLS_AES_C:MBEDTLS_SHA1_C
|
2020-07-21 10:37:14 +02:00
|
|
|
ssl_decrypt_non_etm_cbc:MBEDTLS_CIPHER_AES_128_CBC:MBEDTLS_MD_SHA1:0:241
|
2020-07-07 11:20:32 +02:00
|
|
|
|
2020-07-21 10:37:14 +02:00
|
|
|
Decrypt CBC !EtM, AES SHA1 trunc, padlen=1
|
2020-07-07 11:20:32 +02:00
|
|
|
depends_on:MBEDTLS_AES_C:MBEDTLS_SHA1_C
|
2020-07-21 10:37:14 +02:00
|
|
|
ssl_decrypt_non_etm_cbc:MBEDTLS_CIPHER_AES_128_CBC:MBEDTLS_MD_SHA1:1:1
|
2020-07-07 11:20:32 +02:00
|
|
|
|
2020-07-21 10:37:14 +02:00
|
|
|
Decrypt CBC !EtM, AES SHA1 trunc, padlen=241
|
2020-07-07 11:20:32 +02:00
|
|
|
depends_on:MBEDTLS_AES_C:MBEDTLS_SHA1_C
|
2020-07-21 10:37:14 +02:00
|
|
|
ssl_decrypt_non_etm_cbc:MBEDTLS_CIPHER_AES_128_CBC:MBEDTLS_MD_SHA1:1:241
|
2020-07-07 11:20:32 +02:00
|
|
|
|
2020-07-21 10:37:14 +02:00
|
|
|
Decrypt CBC !EtM, AES SHA1 !trunc, padlen=15
|
2020-07-07 11:20:32 +02:00
|
|
|
depends_on:MBEDTLS_AES_C:MBEDTLS_SHA1_C
|
2020-07-21 10:37:14 +02:00
|
|
|
ssl_decrypt_non_etm_cbc:MBEDTLS_CIPHER_AES_128_CBC:MBEDTLS_MD_SHA1:0:15
|
2020-07-07 11:20:32 +02:00
|
|
|
|
2020-07-21 10:37:14 +02:00
|
|
|
Decrypt CBC !EtM, AES SHA1 !trunc, padlen=255
|
2020-07-07 11:20:32 +02:00
|
|
|
depends_on:MBEDTLS_AES_C:MBEDTLS_SHA1_C
|
2020-07-21 10:37:14 +02:00
|
|
|
ssl_decrypt_non_etm_cbc:MBEDTLS_CIPHER_AES_128_CBC:MBEDTLS_MD_SHA1:0:255
|
2020-07-07 11:20:32 +02:00
|
|
|
|
2020-07-21 10:37:14 +02:00
|
|
|
Decrypt CBC !EtM, AES SHA1 trunc, padlen=15
|
2020-07-07 11:20:32 +02:00
|
|
|
depends_on:MBEDTLS_AES_C:MBEDTLS_SHA1_C
|
2020-07-21 10:37:14 +02:00
|
|
|
ssl_decrypt_non_etm_cbc:MBEDTLS_CIPHER_AES_128_CBC:MBEDTLS_MD_SHA1:1:15
|
2020-07-07 11:20:32 +02:00
|
|
|
|
2020-07-21 10:37:14 +02:00
|
|
|
Decrypt CBC !EtM, AES SHA1 trunc, padlen=255
|
2020-07-07 11:20:32 +02:00
|
|
|
depends_on:MBEDTLS_AES_C:MBEDTLS_SHA1_C
|
2020-07-21 10:37:14 +02:00
|
|
|
ssl_decrypt_non_etm_cbc:MBEDTLS_CIPHER_AES_128_CBC:MBEDTLS_MD_SHA1:1:255
|
2020-07-07 11:20:32 +02:00
|
|
|
|
2020-07-21 10:37:14 +02:00
|
|
|
Decrypt CBC !EtM, AES SHA256 !trunc, empty plaintext, minpad
|
2020-07-03 12:49:10 +02:00
|
|
|
depends_on:MBEDTLS_AES_C:MBEDTLS_SHA256_C
|
2020-07-21 10:37:14 +02:00
|
|
|
ssl_decrypt_non_etm_cbc:MBEDTLS_CIPHER_AES_128_CBC:MBEDTLS_MD_SHA256:0:-1
|
2020-07-03 12:49:10 +02:00
|
|
|
|
2020-07-21 10:37:14 +02:00
|
|
|
Decrypt CBC !EtM, AES SHA256 !trunc, empty plaintext, maxpad
|
2020-07-03 12:49:10 +02:00
|
|
|
depends_on:MBEDTLS_AES_C:MBEDTLS_SHA256_C
|
2020-07-21 10:37:14 +02:00
|
|
|
ssl_decrypt_non_etm_cbc:MBEDTLS_CIPHER_AES_128_CBC:MBEDTLS_MD_SHA256:0:-2
|
2020-07-03 12:49:10 +02:00
|
|
|
|
2020-07-21 10:37:14 +02:00
|
|
|
Decrypt CBC !EtM, AES SHA256 trunc, empty plaintext, minpad
|
2020-07-03 12:49:10 +02:00
|
|
|
depends_on:MBEDTLS_AES_C:MBEDTLS_SHA256_C
|
2020-07-21 10:37:14 +02:00
|
|
|
ssl_decrypt_non_etm_cbc:MBEDTLS_CIPHER_AES_128_CBC:MBEDTLS_MD_SHA256:1:-1
|
2020-07-03 12:49:10 +02:00
|
|
|
|
2020-07-21 10:37:14 +02:00
|
|
|
Decrypt CBC !EtM, AES SHA256 trunc, empty plaintext, maxpad
|
2020-07-03 12:49:10 +02:00
|
|
|
depends_on:MBEDTLS_AES_C:MBEDTLS_SHA256_C
|
2020-07-21 10:37:14 +02:00
|
|
|
ssl_decrypt_non_etm_cbc:MBEDTLS_CIPHER_AES_128_CBC:MBEDTLS_MD_SHA256:1:-2
|
2020-07-03 12:49:10 +02:00
|
|
|
|
2020-07-21 10:37:14 +02:00
|
|
|
Decrypt CBC !EtM, AES SHA256 !trunc, padlen=0
|
2020-07-07 11:02:59 +02:00
|
|
|
depends_on:MBEDTLS_AES_C:MBEDTLS_SHA256_C
|
2020-07-21 10:37:14 +02:00
|
|
|
ssl_decrypt_non_etm_cbc:MBEDTLS_CIPHER_AES_128_CBC:MBEDTLS_MD_SHA256:0:0
|
2020-07-07 11:02:59 +02:00
|
|
|
|
2020-07-21 10:37:14 +02:00
|
|
|
Decrypt CBC !EtM, AES SHA256 !trunc, padlen=240
|
2020-07-07 11:02:59 +02:00
|
|
|
depends_on:MBEDTLS_AES_C:MBEDTLS_SHA256_C
|
2020-07-21 10:37:14 +02:00
|
|
|
ssl_decrypt_non_etm_cbc:MBEDTLS_CIPHER_AES_128_CBC:MBEDTLS_MD_SHA256:0:240
|
2020-07-07 11:02:59 +02:00
|
|
|
|
2020-07-21 10:37:14 +02:00
|
|
|
Decrypt CBC !EtM, AES SHA256 trunc, padlen=0
|
2020-07-07 11:02:59 +02:00
|
|
|
depends_on:MBEDTLS_AES_C:MBEDTLS_SHA256_C
|
2020-07-21 10:37:14 +02:00
|
|
|
ssl_decrypt_non_etm_cbc:MBEDTLS_CIPHER_AES_128_CBC:MBEDTLS_MD_SHA256:1:0
|
2020-07-07 11:02:59 +02:00
|
|
|
|
2020-07-21 10:37:14 +02:00
|
|
|
Decrypt CBC !EtM, AES SHA256 trunc, padlen=240
|
2020-07-07 11:02:59 +02:00
|
|
|
depends_on:MBEDTLS_AES_C:MBEDTLS_SHA256_C
|
2020-07-21 10:37:14 +02:00
|
|
|
ssl_decrypt_non_etm_cbc:MBEDTLS_CIPHER_AES_128_CBC:MBEDTLS_MD_SHA256:1:240
|
2020-07-07 11:02:59 +02:00
|
|
|
|
2020-07-21 10:37:14 +02:00
|
|
|
Decrypt CBC !EtM, AES SHA256 !trunc, padlen=1
|
2020-07-07 11:02:59 +02:00
|
|
|
depends_on:MBEDTLS_AES_C:MBEDTLS_SHA256_C
|
2020-07-21 10:37:14 +02:00
|
|
|
ssl_decrypt_non_etm_cbc:MBEDTLS_CIPHER_AES_128_CBC:MBEDTLS_MD_SHA256:0:1
|
2020-07-07 11:02:59 +02:00
|
|
|
|
2020-07-21 10:37:14 +02:00
|
|
|
Decrypt CBC !EtM, AES SHA256 !trunc, padlen=241
|
2020-07-07 11:02:59 +02:00
|
|
|
depends_on:MBEDTLS_AES_C:MBEDTLS_SHA256_C
|
2020-07-21 10:37:14 +02:00
|
|
|
ssl_decrypt_non_etm_cbc:MBEDTLS_CIPHER_AES_128_CBC:MBEDTLS_MD_SHA256:0:241
|
2020-07-07 11:02:59 +02:00
|
|
|
|
2020-07-21 10:37:14 +02:00
|
|
|
Decrypt CBC !EtM, AES SHA256 trunc, padlen=1
|
2020-07-07 11:02:59 +02:00
|
|
|
depends_on:MBEDTLS_AES_C:MBEDTLS_SHA256_C
|
2020-07-21 10:37:14 +02:00
|
|
|
ssl_decrypt_non_etm_cbc:MBEDTLS_CIPHER_AES_128_CBC:MBEDTLS_MD_SHA256:1:1
|
2020-07-07 11:02:59 +02:00
|
|
|
|
2020-07-21 10:37:14 +02:00
|
|
|
Decrypt CBC !EtM, AES SHA256 trunc, padlen=241
|
2020-07-07 11:02:59 +02:00
|
|
|
depends_on:MBEDTLS_AES_C:MBEDTLS_SHA256_C
|
2020-07-21 10:37:14 +02:00
|
|
|
ssl_decrypt_non_etm_cbc:MBEDTLS_CIPHER_AES_128_CBC:MBEDTLS_MD_SHA256:1:241
|
2020-07-07 11:02:59 +02:00
|
|
|
|
2020-07-21 10:37:14 +02:00
|
|
|
Decrypt CBC !EtM, AES SHA256 !trunc, padlen=15
|
2020-07-07 11:02:59 +02:00
|
|
|
depends_on:MBEDTLS_AES_C:MBEDTLS_SHA256_C
|
2020-07-21 10:37:14 +02:00
|
|
|
ssl_decrypt_non_etm_cbc:MBEDTLS_CIPHER_AES_128_CBC:MBEDTLS_MD_SHA256:0:15
|
2020-07-07 11:02:59 +02:00
|
|
|
|
2020-07-21 10:37:14 +02:00
|
|
|
Decrypt CBC !EtM, AES SHA256 !trunc, padlen=255
|
2020-07-07 11:02:59 +02:00
|
|
|
depends_on:MBEDTLS_AES_C:MBEDTLS_SHA256_C
|
2020-07-21 10:37:14 +02:00
|
|
|
ssl_decrypt_non_etm_cbc:MBEDTLS_CIPHER_AES_128_CBC:MBEDTLS_MD_SHA256:0:255
|
2020-07-07 11:02:59 +02:00
|
|
|
|
2020-07-21 10:37:14 +02:00
|
|
|
Decrypt CBC !EtM, AES SHA256 trunc, padlen=15
|
2020-07-07 11:02:59 +02:00
|
|
|
depends_on:MBEDTLS_AES_C:MBEDTLS_SHA256_C
|
2020-07-21 10:37:14 +02:00
|
|
|
ssl_decrypt_non_etm_cbc:MBEDTLS_CIPHER_AES_128_CBC:MBEDTLS_MD_SHA256:1:15
|
2020-07-07 11:02:59 +02:00
|
|
|
|
2020-07-21 10:37:14 +02:00
|
|
|
Decrypt CBC !EtM, AES SHA256 trunc, padlen=255
|
2020-07-07 11:02:59 +02:00
|
|
|
depends_on:MBEDTLS_AES_C:MBEDTLS_SHA256_C
|
2020-07-21 10:37:14 +02:00
|
|
|
ssl_decrypt_non_etm_cbc:MBEDTLS_CIPHER_AES_128_CBC:MBEDTLS_MD_SHA256:1:255
|
2020-07-07 11:02:59 +02:00
|
|
|
|
2020-07-21 10:37:14 +02:00
|
|
|
Decrypt CBC !EtM, AES SHA384 !trunc, empty plaintext, minpad
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_AES_C:MBEDTLS_SHA384_C
|
2020-07-21 10:37:14 +02:00
|
|
|
ssl_decrypt_non_etm_cbc:MBEDTLS_CIPHER_AES_128_CBC:MBEDTLS_MD_SHA384:0:-1
|
2020-07-07 11:20:32 +02:00
|
|
|
|
2020-07-21 10:37:14 +02:00
|
|
|
Decrypt CBC !EtM, AES SHA384 !trunc, empty plaintext, maxpad
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_AES_C:MBEDTLS_SHA384_C
|
2020-07-21 10:37:14 +02:00
|
|
|
ssl_decrypt_non_etm_cbc:MBEDTLS_CIPHER_AES_128_CBC:MBEDTLS_MD_SHA384:0:-2
|
2020-07-07 11:20:32 +02:00
|
|
|
|
2020-07-21 10:37:14 +02:00
|
|
|
Decrypt CBC !EtM, AES SHA384 trunc, empty plaintext, minpad
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_AES_C:MBEDTLS_SHA384_C
|
2020-07-21 10:37:14 +02:00
|
|
|
ssl_decrypt_non_etm_cbc:MBEDTLS_CIPHER_AES_128_CBC:MBEDTLS_MD_SHA384:1:-1
|
2020-07-07 11:20:32 +02:00
|
|
|
|
2020-07-21 10:37:14 +02:00
|
|
|
Decrypt CBC !EtM, AES SHA384 trunc, empty plaintext, maxpad
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_AES_C:MBEDTLS_SHA384_C
|
2020-07-21 10:37:14 +02:00
|
|
|
ssl_decrypt_non_etm_cbc:MBEDTLS_CIPHER_AES_128_CBC:MBEDTLS_MD_SHA384:1:-2
|
2020-07-07 11:20:32 +02:00
|
|
|
|
2020-07-21 10:37:14 +02:00
|
|
|
Decrypt CBC !EtM, AES SHA384 !trunc, padlen=0
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_AES_C:MBEDTLS_SHA384_C
|
2020-07-21 10:37:14 +02:00
|
|
|
ssl_decrypt_non_etm_cbc:MBEDTLS_CIPHER_AES_128_CBC:MBEDTLS_MD_SHA384:0:0
|
2020-07-07 11:20:32 +02:00
|
|
|
|
2020-07-21 10:37:14 +02:00
|
|
|
Decrypt CBC !EtM, AES SHA384 !trunc, padlen=240
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_AES_C:MBEDTLS_SHA384_C
|
2020-07-21 10:37:14 +02:00
|
|
|
ssl_decrypt_non_etm_cbc:MBEDTLS_CIPHER_AES_128_CBC:MBEDTLS_MD_SHA384:0:240
|
2020-07-07 11:20:32 +02:00
|
|
|
|
2020-07-21 10:37:14 +02:00
|
|
|
Decrypt CBC !EtM, AES SHA384 trunc, padlen=0
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_AES_C:MBEDTLS_SHA384_C
|
2020-07-21 10:37:14 +02:00
|
|
|
ssl_decrypt_non_etm_cbc:MBEDTLS_CIPHER_AES_128_CBC:MBEDTLS_MD_SHA384:1:0
|
2020-07-07 11:20:32 +02:00
|
|
|
|
2020-07-21 10:37:14 +02:00
|
|
|
Decrypt CBC !EtM, AES SHA384 trunc, padlen=240
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_AES_C:MBEDTLS_SHA384_C
|
2020-07-21 10:37:14 +02:00
|
|
|
ssl_decrypt_non_etm_cbc:MBEDTLS_CIPHER_AES_128_CBC:MBEDTLS_MD_SHA384:1:240
|
2020-07-07 11:20:32 +02:00
|
|
|
|
2020-07-21 10:37:14 +02:00
|
|
|
Decrypt CBC !EtM, AES SHA384 !trunc, padlen=1
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_AES_C:MBEDTLS_SHA384_C
|
2020-07-21 10:37:14 +02:00
|
|
|
ssl_decrypt_non_etm_cbc:MBEDTLS_CIPHER_AES_128_CBC:MBEDTLS_MD_SHA384:0:1
|
2020-07-07 11:20:32 +02:00
|
|
|
|
2020-07-21 10:37:14 +02:00
|
|
|
Decrypt CBC !EtM, AES SHA384 !trunc, padlen=241
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_AES_C:MBEDTLS_SHA384_C
|
2020-07-21 10:37:14 +02:00
|
|
|
ssl_decrypt_non_etm_cbc:MBEDTLS_CIPHER_AES_128_CBC:MBEDTLS_MD_SHA384:0:241
|
2020-07-07 11:20:32 +02:00
|
|
|
|
2020-07-21 10:37:14 +02:00
|
|
|
Decrypt CBC !EtM, AES SHA384 trunc, padlen=1
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_AES_C:MBEDTLS_SHA384_C
|
2020-07-21 10:37:14 +02:00
|
|
|
ssl_decrypt_non_etm_cbc:MBEDTLS_CIPHER_AES_128_CBC:MBEDTLS_MD_SHA384:1:1
|
2020-07-07 11:20:32 +02:00
|
|
|
|
2020-07-21 10:37:14 +02:00
|
|
|
Decrypt CBC !EtM, AES SHA384 trunc, padlen=241
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_AES_C:MBEDTLS_SHA384_C
|
2020-07-21 10:37:14 +02:00
|
|
|
ssl_decrypt_non_etm_cbc:MBEDTLS_CIPHER_AES_128_CBC:MBEDTLS_MD_SHA384:1:241
|
2020-07-07 11:20:32 +02:00
|
|
|
|
2020-07-21 10:37:14 +02:00
|
|
|
Decrypt CBC !EtM, AES SHA384 !trunc, padlen=15
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_AES_C:MBEDTLS_SHA384_C
|
2020-07-21 10:37:14 +02:00
|
|
|
ssl_decrypt_non_etm_cbc:MBEDTLS_CIPHER_AES_128_CBC:MBEDTLS_MD_SHA384:0:15
|
2020-07-07 11:20:32 +02:00
|
|
|
|
2020-07-21 10:37:14 +02:00
|
|
|
Decrypt CBC !EtM, AES SHA384 !trunc, padlen=255
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_AES_C:MBEDTLS_SHA384_C
|
2020-07-21 10:37:14 +02:00
|
|
|
ssl_decrypt_non_etm_cbc:MBEDTLS_CIPHER_AES_128_CBC:MBEDTLS_MD_SHA384:0:255
|
2020-07-07 11:20:32 +02:00
|
|
|
|
2020-07-21 10:37:14 +02:00
|
|
|
Decrypt CBC !EtM, AES SHA384 trunc, padlen=15
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_AES_C:MBEDTLS_SHA384_C
|
2020-07-21 10:37:14 +02:00
|
|
|
ssl_decrypt_non_etm_cbc:MBEDTLS_CIPHER_AES_128_CBC:MBEDTLS_MD_SHA384:1:15
|
2020-07-07 11:20:32 +02:00
|
|
|
|
2020-07-21 10:37:14 +02:00
|
|
|
Decrypt CBC !EtM, AES SHA384 trunc, padlen=255
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_AES_C:MBEDTLS_SHA384_C
|
2020-07-21 10:37:14 +02:00
|
|
|
ssl_decrypt_non_etm_cbc:MBEDTLS_CIPHER_AES_128_CBC:MBEDTLS_MD_SHA384:1:255
|
2020-07-07 11:20:32 +02:00
|
|
|
|
2020-07-21 10:37:14 +02:00
|
|
|
Decrypt CBC !EtM, ARIA MD5 !trunc, empty plaintext, minpad
|
2020-07-07 11:40:38 +02:00
|
|
|
depends_on:MBEDTLS_ARIA_C:MBEDTLS_MD5_C
|
2020-07-21 10:37:14 +02:00
|
|
|
ssl_decrypt_non_etm_cbc:MBEDTLS_CIPHER_ARIA_128_CBC:MBEDTLS_MD_MD5:0:-1
|
2020-07-07 11:40:38 +02:00
|
|
|
|
2020-07-21 10:37:14 +02:00
|
|
|
Decrypt CBC !EtM, ARIA MD5 !trunc, empty plaintext, maxpad
|
2020-07-07 11:40:38 +02:00
|
|
|
depends_on:MBEDTLS_ARIA_C:MBEDTLS_MD5_C
|
2020-07-21 10:37:14 +02:00
|
|
|
ssl_decrypt_non_etm_cbc:MBEDTLS_CIPHER_ARIA_128_CBC:MBEDTLS_MD_MD5:0:-2
|
2020-07-07 11:40:38 +02:00
|
|
|
|
2020-07-21 10:37:14 +02:00
|
|
|
Decrypt CBC !EtM, ARIA MD5 trunc, empty plaintext, minpad
|
2020-07-07 11:40:38 +02:00
|
|
|
depends_on:MBEDTLS_ARIA_C:MBEDTLS_MD5_C
|
2020-07-21 10:37:14 +02:00
|
|
|
ssl_decrypt_non_etm_cbc:MBEDTLS_CIPHER_ARIA_128_CBC:MBEDTLS_MD_MD5:1:-1
|
2020-07-07 11:40:38 +02:00
|
|
|
|
2020-07-21 10:37:14 +02:00
|
|
|
Decrypt CBC !EtM, ARIA MD5 trunc, empty plaintext, maxpad
|
2020-07-07 11:40:38 +02:00
|
|
|
depends_on:MBEDTLS_ARIA_C:MBEDTLS_MD5_C
|
2020-07-21 10:37:14 +02:00
|
|
|
ssl_decrypt_non_etm_cbc:MBEDTLS_CIPHER_ARIA_128_CBC:MBEDTLS_MD_MD5:1:-2
|
2020-07-07 11:40:38 +02:00
|
|
|
|
2020-07-21 10:37:14 +02:00
|
|
|
Decrypt CBC !EtM, ARIA MD5 !trunc, padlen=0
|
2020-07-07 11:40:38 +02:00
|
|
|
depends_on:MBEDTLS_ARIA_C:MBEDTLS_MD5_C
|
2020-07-21 10:37:14 +02:00
|
|
|
ssl_decrypt_non_etm_cbc:MBEDTLS_CIPHER_ARIA_128_CBC:MBEDTLS_MD_MD5:0:0
|
2020-07-07 11:40:38 +02:00
|
|
|
|
2020-07-21 10:37:14 +02:00
|
|
|
Decrypt CBC !EtM, ARIA MD5 !trunc, padlen=240
|
2020-07-07 11:40:38 +02:00
|
|
|
depends_on:MBEDTLS_ARIA_C:MBEDTLS_MD5_C
|
2020-07-21 10:37:14 +02:00
|
|
|
ssl_decrypt_non_etm_cbc:MBEDTLS_CIPHER_ARIA_128_CBC:MBEDTLS_MD_MD5:0:240
|
2020-07-07 11:40:38 +02:00
|
|
|
|
2020-07-21 10:37:14 +02:00
|
|
|
Decrypt CBC !EtM, ARIA MD5 trunc, padlen=0
|
2020-07-07 11:40:38 +02:00
|
|
|
depends_on:MBEDTLS_ARIA_C:MBEDTLS_MD5_C
|
2020-07-21 10:37:14 +02:00
|
|
|
ssl_decrypt_non_etm_cbc:MBEDTLS_CIPHER_ARIA_128_CBC:MBEDTLS_MD_MD5:1:0
|
2020-07-07 11:40:38 +02:00
|
|
|
|
2020-07-21 10:37:14 +02:00
|
|
|
Decrypt CBC !EtM, ARIA MD5 trunc, padlen=240
|
2020-07-07 11:40:38 +02:00
|
|
|
depends_on:MBEDTLS_ARIA_C:MBEDTLS_MD5_C
|
2020-07-21 10:37:14 +02:00
|
|
|
ssl_decrypt_non_etm_cbc:MBEDTLS_CIPHER_ARIA_128_CBC:MBEDTLS_MD_MD5:1:240
|
2020-07-07 11:40:38 +02:00
|
|
|
|
2020-07-21 10:37:14 +02:00
|
|
|
Decrypt CBC !EtM, ARIA MD5 !trunc, padlen=1
|
2020-07-07 11:40:38 +02:00
|
|
|
depends_on:MBEDTLS_ARIA_C:MBEDTLS_MD5_C
|
2020-07-21 10:37:14 +02:00
|
|
|
ssl_decrypt_non_etm_cbc:MBEDTLS_CIPHER_ARIA_128_CBC:MBEDTLS_MD_MD5:0:1
|
2020-07-07 11:40:38 +02:00
|
|
|
|
2020-07-21 10:37:14 +02:00
|
|
|
Decrypt CBC !EtM, ARIA MD5 !trunc, padlen=241
|
2020-07-07 11:40:38 +02:00
|
|
|
depends_on:MBEDTLS_ARIA_C:MBEDTLS_MD5_C
|
2020-07-21 10:37:14 +02:00
|
|
|
ssl_decrypt_non_etm_cbc:MBEDTLS_CIPHER_ARIA_128_CBC:MBEDTLS_MD_MD5:0:241
|
2020-07-07 11:40:38 +02:00
|
|
|
|
2020-07-21 10:37:14 +02:00
|
|
|
Decrypt CBC !EtM, ARIA MD5 trunc, padlen=1
|
2020-07-07 11:40:38 +02:00
|
|
|
depends_on:MBEDTLS_ARIA_C:MBEDTLS_MD5_C
|
2020-07-21 10:37:14 +02:00
|
|
|
ssl_decrypt_non_etm_cbc:MBEDTLS_CIPHER_ARIA_128_CBC:MBEDTLS_MD_MD5:1:1
|
2020-07-07 11:40:38 +02:00
|
|
|
|
2020-07-21 10:37:14 +02:00
|
|
|
Decrypt CBC !EtM, ARIA MD5 trunc, padlen=241
|
2020-07-07 11:40:38 +02:00
|
|
|
depends_on:MBEDTLS_ARIA_C:MBEDTLS_MD5_C
|
2020-07-21 10:37:14 +02:00
|
|
|
ssl_decrypt_non_etm_cbc:MBEDTLS_CIPHER_ARIA_128_CBC:MBEDTLS_MD_MD5:1:241
|
2020-07-07 11:40:38 +02:00
|
|
|
|
2020-07-21 10:37:14 +02:00
|
|
|
Decrypt CBC !EtM, ARIA MD5 !trunc, padlen=15
|
2020-07-07 11:40:38 +02:00
|
|
|
depends_on:MBEDTLS_ARIA_C:MBEDTLS_MD5_C
|
2020-07-21 10:37:14 +02:00
|
|
|
ssl_decrypt_non_etm_cbc:MBEDTLS_CIPHER_ARIA_128_CBC:MBEDTLS_MD_MD5:0:15
|
2020-07-07 11:40:38 +02:00
|
|
|
|
2020-07-21 10:37:14 +02:00
|
|
|
Decrypt CBC !EtM, ARIA MD5 !trunc, padlen=255
|
2020-07-07 11:40:38 +02:00
|
|
|
depends_on:MBEDTLS_ARIA_C:MBEDTLS_MD5_C
|
2020-07-21 10:37:14 +02:00
|
|
|
ssl_decrypt_non_etm_cbc:MBEDTLS_CIPHER_ARIA_128_CBC:MBEDTLS_MD_MD5:0:255
|
2020-07-07 11:40:38 +02:00
|
|
|
|
2020-07-21 10:37:14 +02:00
|
|
|
Decrypt CBC !EtM, ARIA MD5 trunc, padlen=15
|
2020-07-07 11:40:38 +02:00
|
|
|
depends_on:MBEDTLS_ARIA_C:MBEDTLS_MD5_C
|
2020-07-21 10:37:14 +02:00
|
|
|
ssl_decrypt_non_etm_cbc:MBEDTLS_CIPHER_ARIA_128_CBC:MBEDTLS_MD_MD5:1:15
|
2020-07-07 11:40:38 +02:00
|
|
|
|
2020-07-21 10:37:14 +02:00
|
|
|
Decrypt CBC !EtM, ARIA MD5 trunc, padlen=255
|
2020-07-07 11:40:38 +02:00
|
|
|
depends_on:MBEDTLS_ARIA_C:MBEDTLS_MD5_C
|
2020-07-21 10:37:14 +02:00
|
|
|
ssl_decrypt_non_etm_cbc:MBEDTLS_CIPHER_ARIA_128_CBC:MBEDTLS_MD_MD5:1:255
|
2020-07-07 11:40:38 +02:00
|
|
|
|
2020-07-21 10:37:14 +02:00
|
|
|
Decrypt CBC !EtM, ARIA SHA1 !trunc, empty plaintext, minpad
|
2020-07-07 11:40:38 +02:00
|
|
|
depends_on:MBEDTLS_ARIA_C:MBEDTLS_SHA1_C
|
2020-07-21 10:37:14 +02:00
|
|
|
ssl_decrypt_non_etm_cbc:MBEDTLS_CIPHER_ARIA_128_CBC:MBEDTLS_MD_SHA1:0:-1
|
2020-07-07 11:40:38 +02:00
|
|
|
|
2020-07-21 10:37:14 +02:00
|
|
|
Decrypt CBC !EtM, ARIA SHA1 !trunc, empty plaintext, maxpad
|
2020-07-07 11:40:38 +02:00
|
|
|
depends_on:MBEDTLS_ARIA_C:MBEDTLS_SHA1_C
|
2020-07-21 10:37:14 +02:00
|
|
|
ssl_decrypt_non_etm_cbc:MBEDTLS_CIPHER_ARIA_128_CBC:MBEDTLS_MD_SHA1:0:-2
|
2020-07-07 11:40:38 +02:00
|
|
|
|
2020-07-21 10:37:14 +02:00
|
|
|
Decrypt CBC !EtM, ARIA SHA1 trunc, empty plaintext, minpad
|
2020-07-07 11:40:38 +02:00
|
|
|
depends_on:MBEDTLS_ARIA_C:MBEDTLS_SHA1_C
|
2020-07-21 10:37:14 +02:00
|
|
|
ssl_decrypt_non_etm_cbc:MBEDTLS_CIPHER_ARIA_128_CBC:MBEDTLS_MD_SHA1:1:-1
|
2020-07-07 11:40:38 +02:00
|
|
|
|
2020-07-21 10:37:14 +02:00
|
|
|
Decrypt CBC !EtM, ARIA SHA1 trunc, empty plaintext, maxpad
|
2020-07-07 11:40:38 +02:00
|
|
|
depends_on:MBEDTLS_ARIA_C:MBEDTLS_SHA1_C
|
2020-07-21 10:37:14 +02:00
|
|
|
ssl_decrypt_non_etm_cbc:MBEDTLS_CIPHER_ARIA_128_CBC:MBEDTLS_MD_SHA1:1:-2
|
2020-07-07 11:40:38 +02:00
|
|
|
|
2020-07-21 10:37:14 +02:00
|
|
|
Decrypt CBC !EtM, ARIA SHA1 !trunc, padlen=0
|
2020-07-07 11:40:38 +02:00
|
|
|
depends_on:MBEDTLS_ARIA_C:MBEDTLS_SHA1_C
|
2020-07-21 10:37:14 +02:00
|
|
|
ssl_decrypt_non_etm_cbc:MBEDTLS_CIPHER_ARIA_128_CBC:MBEDTLS_MD_SHA1:0:0
|
2020-07-07 11:40:38 +02:00
|
|
|
|
2020-07-21 10:37:14 +02:00
|
|
|
Decrypt CBC !EtM, ARIA SHA1 !trunc, padlen=240
|
2020-07-07 11:40:38 +02:00
|
|
|
depends_on:MBEDTLS_ARIA_C:MBEDTLS_SHA1_C
|
2020-07-21 10:37:14 +02:00
|
|
|
ssl_decrypt_non_etm_cbc:MBEDTLS_CIPHER_ARIA_128_CBC:MBEDTLS_MD_SHA1:0:240
|
2020-07-07 11:40:38 +02:00
|
|
|
|
2020-07-21 10:37:14 +02:00
|
|
|
Decrypt CBC !EtM, ARIA SHA1 trunc, padlen=0
|
2020-07-07 11:40:38 +02:00
|
|
|
depends_on:MBEDTLS_ARIA_C:MBEDTLS_SHA1_C
|
2020-07-21 10:37:14 +02:00
|
|
|
ssl_decrypt_non_etm_cbc:MBEDTLS_CIPHER_ARIA_128_CBC:MBEDTLS_MD_SHA1:1:0
|
2020-07-07 11:40:38 +02:00
|
|
|
|
2020-07-21 10:37:14 +02:00
|
|
|
Decrypt CBC !EtM, ARIA SHA1 trunc, padlen=240
|
2020-07-07 11:40:38 +02:00
|
|
|
depends_on:MBEDTLS_ARIA_C:MBEDTLS_SHA1_C
|
2020-07-21 10:37:14 +02:00
|
|
|
ssl_decrypt_non_etm_cbc:MBEDTLS_CIPHER_ARIA_128_CBC:MBEDTLS_MD_SHA1:1:240
|
2020-07-07 11:40:38 +02:00
|
|
|
|
2020-07-21 10:37:14 +02:00
|
|
|
Decrypt CBC !EtM, ARIA SHA1 !trunc, padlen=1
|
2020-07-07 11:40:38 +02:00
|
|
|
depends_on:MBEDTLS_ARIA_C:MBEDTLS_SHA1_C
|
2020-07-21 10:37:14 +02:00
|
|
|
ssl_decrypt_non_etm_cbc:MBEDTLS_CIPHER_ARIA_128_CBC:MBEDTLS_MD_SHA1:0:1
|
2020-07-07 11:40:38 +02:00
|
|
|
|
2020-07-21 10:37:14 +02:00
|
|
|
Decrypt CBC !EtM, ARIA SHA1 !trunc, padlen=241
|
2020-07-07 11:40:38 +02:00
|
|
|
depends_on:MBEDTLS_ARIA_C:MBEDTLS_SHA1_C
|
2020-07-21 10:37:14 +02:00
|
|
|
ssl_decrypt_non_etm_cbc:MBEDTLS_CIPHER_ARIA_128_CBC:MBEDTLS_MD_SHA1:0:241
|
2020-07-07 11:40:38 +02:00
|
|
|
|
2020-07-21 10:37:14 +02:00
|
|
|
Decrypt CBC !EtM, ARIA SHA1 trunc, padlen=1
|
2020-07-07 11:40:38 +02:00
|
|
|
depends_on:MBEDTLS_ARIA_C:MBEDTLS_SHA1_C
|
2020-07-21 10:37:14 +02:00
|
|
|
ssl_decrypt_non_etm_cbc:MBEDTLS_CIPHER_ARIA_128_CBC:MBEDTLS_MD_SHA1:1:1
|
2020-07-07 11:40:38 +02:00
|
|
|
|
2020-07-21 10:37:14 +02:00
|
|
|
Decrypt CBC !EtM, ARIA SHA1 trunc, padlen=241
|
2020-07-07 11:40:38 +02:00
|
|
|
depends_on:MBEDTLS_ARIA_C:MBEDTLS_SHA1_C
|
2020-07-21 10:37:14 +02:00
|
|
|
ssl_decrypt_non_etm_cbc:MBEDTLS_CIPHER_ARIA_128_CBC:MBEDTLS_MD_SHA1:1:241
|
2020-07-07 11:40:38 +02:00
|
|
|
|
2020-07-21 10:37:14 +02:00
|
|
|
Decrypt CBC !EtM, ARIA SHA1 !trunc, padlen=15
|
2020-07-07 11:40:38 +02:00
|
|
|
depends_on:MBEDTLS_ARIA_C:MBEDTLS_SHA1_C
|
2020-07-21 10:37:14 +02:00
|
|
|
ssl_decrypt_non_etm_cbc:MBEDTLS_CIPHER_ARIA_128_CBC:MBEDTLS_MD_SHA1:0:15
|
2020-07-07 11:40:38 +02:00
|
|
|
|
2020-07-21 10:37:14 +02:00
|
|
|
Decrypt CBC !EtM, ARIA SHA1 !trunc, padlen=255
|
2020-07-07 11:40:38 +02:00
|
|
|
depends_on:MBEDTLS_ARIA_C:MBEDTLS_SHA1_C
|
2020-07-21 10:37:14 +02:00
|
|
|
ssl_decrypt_non_etm_cbc:MBEDTLS_CIPHER_ARIA_128_CBC:MBEDTLS_MD_SHA1:0:255
|
2020-07-07 11:40:38 +02:00
|
|
|
|
2020-07-21 10:37:14 +02:00
|
|
|
Decrypt CBC !EtM, ARIA SHA1 trunc, padlen=15
|
2020-07-07 11:40:38 +02:00
|
|
|
depends_on:MBEDTLS_ARIA_C:MBEDTLS_SHA1_C
|
2020-07-21 10:37:14 +02:00
|
|
|
ssl_decrypt_non_etm_cbc:MBEDTLS_CIPHER_ARIA_128_CBC:MBEDTLS_MD_SHA1:1:15
|
2020-07-07 11:40:38 +02:00
|
|
|
|
2020-07-21 10:37:14 +02:00
|
|
|
Decrypt CBC !EtM, ARIA SHA1 trunc, padlen=255
|
2020-07-07 11:40:38 +02:00
|
|
|
depends_on:MBEDTLS_ARIA_C:MBEDTLS_SHA1_C
|
2020-07-21 10:37:14 +02:00
|
|
|
ssl_decrypt_non_etm_cbc:MBEDTLS_CIPHER_ARIA_128_CBC:MBEDTLS_MD_SHA1:1:255
|
2020-07-07 11:40:38 +02:00
|
|
|
|
2020-07-21 10:37:14 +02:00
|
|
|
Decrypt CBC !EtM, ARIA SHA256 !trunc, empty plaintext, minpad
|
2020-07-07 11:40:38 +02:00
|
|
|
depends_on:MBEDTLS_ARIA_C:MBEDTLS_SHA256_C
|
2020-07-21 10:37:14 +02:00
|
|
|
ssl_decrypt_non_etm_cbc:MBEDTLS_CIPHER_ARIA_128_CBC:MBEDTLS_MD_SHA256:0:-1
|
2020-07-07 11:40:38 +02:00
|
|
|
|
2020-07-21 10:37:14 +02:00
|
|
|
Decrypt CBC !EtM, ARIA SHA256 !trunc, empty plaintext, maxpad
|
2020-07-07 11:40:38 +02:00
|
|
|
depends_on:MBEDTLS_ARIA_C:MBEDTLS_SHA256_C
|
2020-07-21 10:37:14 +02:00
|
|
|
ssl_decrypt_non_etm_cbc:MBEDTLS_CIPHER_ARIA_128_CBC:MBEDTLS_MD_SHA256:0:-2
|
2020-07-07 11:40:38 +02:00
|
|
|
|
2020-07-21 10:37:14 +02:00
|
|
|
Decrypt CBC !EtM, ARIA SHA256 trunc, empty plaintext, minpad
|
2020-07-07 11:40:38 +02:00
|
|
|
depends_on:MBEDTLS_ARIA_C:MBEDTLS_SHA256_C
|
2020-07-21 10:37:14 +02:00
|
|
|
ssl_decrypt_non_etm_cbc:MBEDTLS_CIPHER_ARIA_128_CBC:MBEDTLS_MD_SHA256:1:-1
|
2020-07-07 11:40:38 +02:00
|
|
|
|
2020-07-21 10:37:14 +02:00
|
|
|
Decrypt CBC !EtM, ARIA SHA256 trunc, empty plaintext, maxpad
|
2020-07-07 11:40:38 +02:00
|
|
|
depends_on:MBEDTLS_ARIA_C:MBEDTLS_SHA256_C
|
2020-07-21 10:37:14 +02:00
|
|
|
ssl_decrypt_non_etm_cbc:MBEDTLS_CIPHER_ARIA_128_CBC:MBEDTLS_MD_SHA256:1:-2
|
2020-07-07 11:40:38 +02:00
|
|
|
|
2020-07-21 10:37:14 +02:00
|
|
|
Decrypt CBC !EtM, ARIA SHA256 !trunc, padlen=0
|
2020-07-07 11:40:38 +02:00
|
|
|
depends_on:MBEDTLS_ARIA_C:MBEDTLS_SHA256_C
|
2020-07-21 10:37:14 +02:00
|
|
|
ssl_decrypt_non_etm_cbc:MBEDTLS_CIPHER_ARIA_128_CBC:MBEDTLS_MD_SHA256:0:0
|
2020-07-07 11:40:38 +02:00
|
|
|
|
2020-07-21 10:37:14 +02:00
|
|
|
Decrypt CBC !EtM, ARIA SHA256 !trunc, padlen=240
|
2020-07-07 11:40:38 +02:00
|
|
|
depends_on:MBEDTLS_ARIA_C:MBEDTLS_SHA256_C
|
2020-07-21 10:37:14 +02:00
|
|
|
ssl_decrypt_non_etm_cbc:MBEDTLS_CIPHER_ARIA_128_CBC:MBEDTLS_MD_SHA256:0:240
|
2020-07-07 11:40:38 +02:00
|
|
|
|
2020-07-21 10:37:14 +02:00
|
|
|
Decrypt CBC !EtM, ARIA SHA256 trunc, padlen=0
|
2020-07-07 11:40:38 +02:00
|
|
|
depends_on:MBEDTLS_ARIA_C:MBEDTLS_SHA256_C
|
2020-07-21 10:37:14 +02:00
|
|
|
ssl_decrypt_non_etm_cbc:MBEDTLS_CIPHER_ARIA_128_CBC:MBEDTLS_MD_SHA256:1:0
|
2020-07-07 11:40:38 +02:00
|
|
|
|
2020-07-21 10:37:14 +02:00
|
|
|
Decrypt CBC !EtM, ARIA SHA256 trunc, padlen=240
|
2020-07-07 11:40:38 +02:00
|
|
|
depends_on:MBEDTLS_ARIA_C:MBEDTLS_SHA256_C
|
2020-07-21 10:37:14 +02:00
|
|
|
ssl_decrypt_non_etm_cbc:MBEDTLS_CIPHER_ARIA_128_CBC:MBEDTLS_MD_SHA256:1:240
|
2020-07-07 11:40:38 +02:00
|
|
|
|
2020-07-21 10:37:14 +02:00
|
|
|
Decrypt CBC !EtM, ARIA SHA256 !trunc, padlen=1
|
2020-07-07 11:40:38 +02:00
|
|
|
depends_on:MBEDTLS_ARIA_C:MBEDTLS_SHA256_C
|
2020-07-21 10:37:14 +02:00
|
|
|
ssl_decrypt_non_etm_cbc:MBEDTLS_CIPHER_ARIA_128_CBC:MBEDTLS_MD_SHA256:0:1
|
2020-07-07 11:40:38 +02:00
|
|
|
|
2020-07-21 10:37:14 +02:00
|
|
|
Decrypt CBC !EtM, ARIA SHA256 !trunc, padlen=241
|
2020-07-07 11:40:38 +02:00
|
|
|
depends_on:MBEDTLS_ARIA_C:MBEDTLS_SHA256_C
|
2020-07-21 10:37:14 +02:00
|
|
|
ssl_decrypt_non_etm_cbc:MBEDTLS_CIPHER_ARIA_128_CBC:MBEDTLS_MD_SHA256:0:241
|
2020-07-07 11:40:38 +02:00
|
|
|
|
2020-07-21 10:37:14 +02:00
|
|
|
Decrypt CBC !EtM, ARIA SHA256 trunc, padlen=1
|
2020-07-07 11:40:38 +02:00
|
|
|
depends_on:MBEDTLS_ARIA_C:MBEDTLS_SHA256_C
|
2020-07-21 10:37:14 +02:00
|
|
|
ssl_decrypt_non_etm_cbc:MBEDTLS_CIPHER_ARIA_128_CBC:MBEDTLS_MD_SHA256:1:1
|
2020-07-07 11:40:38 +02:00
|
|
|
|
2020-07-21 10:37:14 +02:00
|
|
|
Decrypt CBC !EtM, ARIA SHA256 trunc, padlen=241
|
2020-07-07 11:40:38 +02:00
|
|
|
depends_on:MBEDTLS_ARIA_C:MBEDTLS_SHA256_C
|
2020-07-21 10:37:14 +02:00
|
|
|
ssl_decrypt_non_etm_cbc:MBEDTLS_CIPHER_ARIA_128_CBC:MBEDTLS_MD_SHA256:1:241
|
2020-07-07 11:40:38 +02:00
|
|
|
|
2020-07-21 10:37:14 +02:00
|
|
|
Decrypt CBC !EtM, ARIA SHA256 !trunc, padlen=15
|
2020-07-07 11:40:38 +02:00
|
|
|
depends_on:MBEDTLS_ARIA_C:MBEDTLS_SHA256_C
|
2020-07-21 10:37:14 +02:00
|
|
|
ssl_decrypt_non_etm_cbc:MBEDTLS_CIPHER_ARIA_128_CBC:MBEDTLS_MD_SHA256:0:15
|
2020-07-07 11:40:38 +02:00
|
|
|
|
2020-07-21 10:37:14 +02:00
|
|
|
Decrypt CBC !EtM, ARIA SHA256 !trunc, padlen=255
|
2020-07-07 11:40:38 +02:00
|
|
|
depends_on:MBEDTLS_ARIA_C:MBEDTLS_SHA256_C
|
2020-07-21 10:37:14 +02:00
|
|
|
ssl_decrypt_non_etm_cbc:MBEDTLS_CIPHER_ARIA_128_CBC:MBEDTLS_MD_SHA256:0:255
|
2020-07-07 11:40:38 +02:00
|
|
|
|
2020-07-21 10:37:14 +02:00
|
|
|
Decrypt CBC !EtM, ARIA SHA256 trunc, padlen=15
|
2020-07-07 11:40:38 +02:00
|
|
|
depends_on:MBEDTLS_ARIA_C:MBEDTLS_SHA256_C
|
2020-07-21 10:37:14 +02:00
|
|
|
ssl_decrypt_non_etm_cbc:MBEDTLS_CIPHER_ARIA_128_CBC:MBEDTLS_MD_SHA256:1:15
|
2020-07-07 11:40:38 +02:00
|
|
|
|
2020-07-21 10:37:14 +02:00
|
|
|
Decrypt CBC !EtM, ARIA SHA256 trunc, padlen=255
|
2020-07-07 11:40:38 +02:00
|
|
|
depends_on:MBEDTLS_ARIA_C:MBEDTLS_SHA256_C
|
2020-07-21 10:37:14 +02:00
|
|
|
ssl_decrypt_non_etm_cbc:MBEDTLS_CIPHER_ARIA_128_CBC:MBEDTLS_MD_SHA256:1:255
|
2020-07-07 11:40:38 +02:00
|
|
|
|
2020-07-21 10:37:14 +02:00
|
|
|
Decrypt CBC !EtM, ARIA SHA384 !trunc, empty plaintext, minpad
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_ARIA_C:MBEDTLS_SHA384_C
|
2020-07-21 10:37:14 +02:00
|
|
|
ssl_decrypt_non_etm_cbc:MBEDTLS_CIPHER_ARIA_128_CBC:MBEDTLS_MD_SHA384:0:-1
|
2020-07-07 11:40:38 +02:00
|
|
|
|
2020-07-21 10:37:14 +02:00
|
|
|
Decrypt CBC !EtM, ARIA SHA384 !trunc, empty plaintext, maxpad
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_ARIA_C:MBEDTLS_SHA384_C
|
2020-07-21 10:37:14 +02:00
|
|
|
ssl_decrypt_non_etm_cbc:MBEDTLS_CIPHER_ARIA_128_CBC:MBEDTLS_MD_SHA384:0:-2
|
2020-07-07 11:40:38 +02:00
|
|
|
|
2020-07-21 10:37:14 +02:00
|
|
|
Decrypt CBC !EtM, ARIA SHA384 trunc, empty plaintext, minpad
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_ARIA_C:MBEDTLS_SHA384_C
|
2020-07-21 10:37:14 +02:00
|
|
|
ssl_decrypt_non_etm_cbc:MBEDTLS_CIPHER_ARIA_128_CBC:MBEDTLS_MD_SHA384:1:-1
|
2020-07-07 11:40:38 +02:00
|
|
|
|
2020-07-21 10:37:14 +02:00
|
|
|
Decrypt CBC !EtM, ARIA SHA384 trunc, empty plaintext, maxpad
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_ARIA_C:MBEDTLS_SHA384_C
|
2020-07-21 10:37:14 +02:00
|
|
|
ssl_decrypt_non_etm_cbc:MBEDTLS_CIPHER_ARIA_128_CBC:MBEDTLS_MD_SHA384:1:-2
|
2020-07-07 11:40:38 +02:00
|
|
|
|
2020-07-21 10:37:14 +02:00
|
|
|
Decrypt CBC !EtM, ARIA SHA384 !trunc, padlen=0
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_ARIA_C:MBEDTLS_SHA384_C
|
2020-07-21 10:37:14 +02:00
|
|
|
ssl_decrypt_non_etm_cbc:MBEDTLS_CIPHER_ARIA_128_CBC:MBEDTLS_MD_SHA384:0:0
|
2020-07-07 11:40:38 +02:00
|
|
|
|
2020-07-21 10:37:14 +02:00
|
|
|
Decrypt CBC !EtM, ARIA SHA384 !trunc, padlen=240
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_ARIA_C:MBEDTLS_SHA384_C
|
2020-07-21 10:37:14 +02:00
|
|
|
ssl_decrypt_non_etm_cbc:MBEDTLS_CIPHER_ARIA_128_CBC:MBEDTLS_MD_SHA384:0:240
|
2020-07-07 11:40:38 +02:00
|
|
|
|
2020-07-21 10:37:14 +02:00
|
|
|
Decrypt CBC !EtM, ARIA SHA384 trunc, padlen=0
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_ARIA_C:MBEDTLS_SHA384_C
|
2020-07-21 10:37:14 +02:00
|
|
|
ssl_decrypt_non_etm_cbc:MBEDTLS_CIPHER_ARIA_128_CBC:MBEDTLS_MD_SHA384:1:0
|
2020-07-07 11:40:38 +02:00
|
|
|
|
2020-07-21 10:37:14 +02:00
|
|
|
Decrypt CBC !EtM, ARIA SHA384 trunc, padlen=240
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_ARIA_C:MBEDTLS_SHA384_C
|
2020-07-21 10:37:14 +02:00
|
|
|
ssl_decrypt_non_etm_cbc:MBEDTLS_CIPHER_ARIA_128_CBC:MBEDTLS_MD_SHA384:1:240
|
2020-07-07 11:40:38 +02:00
|
|
|
|
2020-07-21 10:37:14 +02:00
|
|
|
Decrypt CBC !EtM, ARIA SHA384 !trunc, padlen=1
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_ARIA_C:MBEDTLS_SHA384_C
|
2020-07-21 10:37:14 +02:00
|
|
|
ssl_decrypt_non_etm_cbc:MBEDTLS_CIPHER_ARIA_128_CBC:MBEDTLS_MD_SHA384:0:1
|
2020-07-07 11:40:38 +02:00
|
|
|
|
2020-07-21 10:37:14 +02:00
|
|
|
Decrypt CBC !EtM, ARIA SHA384 !trunc, padlen=241
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_ARIA_C:MBEDTLS_SHA384_C
|
2020-07-21 10:37:14 +02:00
|
|
|
ssl_decrypt_non_etm_cbc:MBEDTLS_CIPHER_ARIA_128_CBC:MBEDTLS_MD_SHA384:0:241
|
2020-07-07 11:40:38 +02:00
|
|
|
|
2020-07-21 10:37:14 +02:00
|
|
|
Decrypt CBC !EtM, ARIA SHA384 trunc, padlen=1
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_ARIA_C:MBEDTLS_SHA384_C
|
2020-07-21 10:37:14 +02:00
|
|
|
ssl_decrypt_non_etm_cbc:MBEDTLS_CIPHER_ARIA_128_CBC:MBEDTLS_MD_SHA384:1:1
|
2020-07-07 11:40:38 +02:00
|
|
|
|
2020-07-21 10:37:14 +02:00
|
|
|
Decrypt CBC !EtM, ARIA SHA384 trunc, padlen=241
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_ARIA_C:MBEDTLS_SHA384_C
|
2020-07-21 10:37:14 +02:00
|
|
|
ssl_decrypt_non_etm_cbc:MBEDTLS_CIPHER_ARIA_128_CBC:MBEDTLS_MD_SHA384:1:241
|
2020-07-07 11:40:38 +02:00
|
|
|
|
2020-07-21 10:37:14 +02:00
|
|
|
Decrypt CBC !EtM, ARIA SHA384 !trunc, padlen=15
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_ARIA_C:MBEDTLS_SHA384_C
|
2020-07-21 10:37:14 +02:00
|
|
|
ssl_decrypt_non_etm_cbc:MBEDTLS_CIPHER_ARIA_128_CBC:MBEDTLS_MD_SHA384:0:15
|
2020-07-07 11:40:38 +02:00
|
|
|
|
2020-07-21 10:37:14 +02:00
|
|
|
Decrypt CBC !EtM, ARIA SHA384 !trunc, padlen=255
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_ARIA_C:MBEDTLS_SHA384_C
|
2020-07-21 10:37:14 +02:00
|
|
|
ssl_decrypt_non_etm_cbc:MBEDTLS_CIPHER_ARIA_128_CBC:MBEDTLS_MD_SHA384:0:255
|
2020-07-07 11:40:38 +02:00
|
|
|
|
2020-07-21 10:37:14 +02:00
|
|
|
Decrypt CBC !EtM, ARIA SHA384 trunc, padlen=15
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_ARIA_C:MBEDTLS_SHA384_C
|
2020-07-21 10:37:14 +02:00
|
|
|
ssl_decrypt_non_etm_cbc:MBEDTLS_CIPHER_ARIA_128_CBC:MBEDTLS_MD_SHA384:1:15
|
2020-07-07 11:40:38 +02:00
|
|
|
|
2020-07-21 10:37:14 +02:00
|
|
|
Decrypt CBC !EtM, ARIA SHA384 trunc, padlen=255
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_ARIA_C:MBEDTLS_SHA384_C
|
2020-07-21 10:37:14 +02:00
|
|
|
ssl_decrypt_non_etm_cbc:MBEDTLS_CIPHER_ARIA_128_CBC:MBEDTLS_MD_SHA384:1:255
|
2020-07-07 11:40:38 +02:00
|
|
|
|
2020-07-21 10:37:14 +02:00
|
|
|
Decrypt CBC !EtM, CAMELLIA MD5 !trunc, empty plaintext, minpad
|
2020-07-07 11:40:38 +02:00
|
|
|
depends_on:MBEDTLS_CAMELLIA_C:MBEDTLS_MD5_C
|
2020-07-21 10:37:14 +02:00
|
|
|
ssl_decrypt_non_etm_cbc:MBEDTLS_CIPHER_CAMELLIA_128_CBC:MBEDTLS_MD_MD5:0:-1
|
2020-07-07 11:40:38 +02:00
|
|
|
|
2020-07-21 10:37:14 +02:00
|
|
|
Decrypt CBC !EtM, CAMELLIA MD5 !trunc, empty plaintext, maxpad
|
2020-07-07 11:40:38 +02:00
|
|
|
depends_on:MBEDTLS_CAMELLIA_C:MBEDTLS_MD5_C
|
2020-07-21 10:37:14 +02:00
|
|
|
ssl_decrypt_non_etm_cbc:MBEDTLS_CIPHER_CAMELLIA_128_CBC:MBEDTLS_MD_MD5:0:-2
|
2020-07-07 11:40:38 +02:00
|
|
|
|
2020-07-21 10:37:14 +02:00
|
|
|
Decrypt CBC !EtM, CAMELLIA MD5 trunc, empty plaintext, minpad
|
2020-07-07 11:40:38 +02:00
|
|
|
depends_on:MBEDTLS_CAMELLIA_C:MBEDTLS_MD5_C
|
2020-07-21 10:37:14 +02:00
|
|
|
ssl_decrypt_non_etm_cbc:MBEDTLS_CIPHER_CAMELLIA_128_CBC:MBEDTLS_MD_MD5:1:-1
|
2020-07-07 11:40:38 +02:00
|
|
|
|
2020-07-21 10:37:14 +02:00
|
|
|
Decrypt CBC !EtM, CAMELLIA MD5 trunc, empty plaintext, maxpad
|
2020-07-07 11:40:38 +02:00
|
|
|
depends_on:MBEDTLS_CAMELLIA_C:MBEDTLS_MD5_C
|
2020-07-21 10:37:14 +02:00
|
|
|
ssl_decrypt_non_etm_cbc:MBEDTLS_CIPHER_CAMELLIA_128_CBC:MBEDTLS_MD_MD5:1:-2
|
2020-07-07 11:40:38 +02:00
|
|
|
|
2020-07-21 10:37:14 +02:00
|
|
|
Decrypt CBC !EtM, CAMELLIA MD5 !trunc, padlen=0
|
2020-07-07 11:40:38 +02:00
|
|
|
depends_on:MBEDTLS_CAMELLIA_C:MBEDTLS_MD5_C
|
2020-07-21 10:37:14 +02:00
|
|
|
ssl_decrypt_non_etm_cbc:MBEDTLS_CIPHER_CAMELLIA_128_CBC:MBEDTLS_MD_MD5:0:0
|
2020-07-07 11:40:38 +02:00
|
|
|
|
2020-07-21 10:37:14 +02:00
|
|
|
Decrypt CBC !EtM, CAMELLIA MD5 !trunc, padlen=240
|
2020-07-07 11:40:38 +02:00
|
|
|
depends_on:MBEDTLS_CAMELLIA_C:MBEDTLS_MD5_C
|
2020-07-21 10:37:14 +02:00
|
|
|
ssl_decrypt_non_etm_cbc:MBEDTLS_CIPHER_CAMELLIA_128_CBC:MBEDTLS_MD_MD5:0:240
|
2020-07-07 11:40:38 +02:00
|
|
|
|
2020-07-21 10:37:14 +02:00
|
|
|
Decrypt CBC !EtM, CAMELLIA MD5 trunc, padlen=0
|
2020-07-07 11:40:38 +02:00
|
|
|
depends_on:MBEDTLS_CAMELLIA_C:MBEDTLS_MD5_C
|
2020-07-21 10:37:14 +02:00
|
|
|
ssl_decrypt_non_etm_cbc:MBEDTLS_CIPHER_CAMELLIA_128_CBC:MBEDTLS_MD_MD5:1:0
|
2020-07-07 11:40:38 +02:00
|
|
|
|
2020-07-21 10:37:14 +02:00
|
|
|
Decrypt CBC !EtM, CAMELLIA MD5 trunc, padlen=240
|
2020-07-07 11:40:38 +02:00
|
|
|
depends_on:MBEDTLS_CAMELLIA_C:MBEDTLS_MD5_C
|
2020-07-21 10:37:14 +02:00
|
|
|
ssl_decrypt_non_etm_cbc:MBEDTLS_CIPHER_CAMELLIA_128_CBC:MBEDTLS_MD_MD5:1:240
|
2020-07-07 11:40:38 +02:00
|
|
|
|
2020-07-21 10:37:14 +02:00
|
|
|
Decrypt CBC !EtM, CAMELLIA MD5 !trunc, padlen=1
|
2020-07-07 11:40:38 +02:00
|
|
|
depends_on:MBEDTLS_CAMELLIA_C:MBEDTLS_MD5_C
|
2020-07-21 10:37:14 +02:00
|
|
|
ssl_decrypt_non_etm_cbc:MBEDTLS_CIPHER_CAMELLIA_128_CBC:MBEDTLS_MD_MD5:0:1
|
2020-07-07 11:40:38 +02:00
|
|
|
|
2020-07-21 10:37:14 +02:00
|
|
|
Decrypt CBC !EtM, CAMELLIA MD5 !trunc, padlen=241
|
2020-07-07 11:40:38 +02:00
|
|
|
depends_on:MBEDTLS_CAMELLIA_C:MBEDTLS_MD5_C
|
2020-07-21 10:37:14 +02:00
|
|
|
ssl_decrypt_non_etm_cbc:MBEDTLS_CIPHER_CAMELLIA_128_CBC:MBEDTLS_MD_MD5:0:241
|
2020-07-07 11:40:38 +02:00
|
|
|
|
2020-07-21 10:37:14 +02:00
|
|
|
Decrypt CBC !EtM, CAMELLIA MD5 trunc, padlen=1
|
2020-07-07 11:40:38 +02:00
|
|
|
depends_on:MBEDTLS_CAMELLIA_C:MBEDTLS_MD5_C
|
2020-07-21 10:37:14 +02:00
|
|
|
ssl_decrypt_non_etm_cbc:MBEDTLS_CIPHER_CAMELLIA_128_CBC:MBEDTLS_MD_MD5:1:1
|
2020-07-07 11:40:38 +02:00
|
|
|
|
2020-07-21 10:37:14 +02:00
|
|
|
Decrypt CBC !EtM, CAMELLIA MD5 trunc, padlen=241
|
2020-07-07 11:40:38 +02:00
|
|
|
depends_on:MBEDTLS_CAMELLIA_C:MBEDTLS_MD5_C
|
2020-07-21 10:37:14 +02:00
|
|
|
ssl_decrypt_non_etm_cbc:MBEDTLS_CIPHER_CAMELLIA_128_CBC:MBEDTLS_MD_MD5:1:241
|
2020-07-07 11:40:38 +02:00
|
|
|
|
2020-07-21 10:37:14 +02:00
|
|
|
Decrypt CBC !EtM, CAMELLIA MD5 !trunc, padlen=15
|
2020-07-07 11:40:38 +02:00
|
|
|
depends_on:MBEDTLS_CAMELLIA_C:MBEDTLS_MD5_C
|
2020-07-21 10:37:14 +02:00
|
|
|
ssl_decrypt_non_etm_cbc:MBEDTLS_CIPHER_CAMELLIA_128_CBC:MBEDTLS_MD_MD5:0:15
|
2020-07-07 11:40:38 +02:00
|
|
|
|
2020-07-21 10:37:14 +02:00
|
|
|
Decrypt CBC !EtM, CAMELLIA MD5 !trunc, padlen=255
|
2020-07-07 11:40:38 +02:00
|
|
|
depends_on:MBEDTLS_CAMELLIA_C:MBEDTLS_MD5_C
|
2020-07-21 10:37:14 +02:00
|
|
|
ssl_decrypt_non_etm_cbc:MBEDTLS_CIPHER_CAMELLIA_128_CBC:MBEDTLS_MD_MD5:0:255
|
2020-07-07 11:40:38 +02:00
|
|
|
|
2020-07-21 10:37:14 +02:00
|
|
|
Decrypt CBC !EtM, CAMELLIA MD5 trunc, padlen=15
|
2020-07-07 11:40:38 +02:00
|
|
|
depends_on:MBEDTLS_CAMELLIA_C:MBEDTLS_MD5_C
|
2020-07-21 10:37:14 +02:00
|
|
|
ssl_decrypt_non_etm_cbc:MBEDTLS_CIPHER_CAMELLIA_128_CBC:MBEDTLS_MD_MD5:1:15
|
2020-07-07 11:40:38 +02:00
|
|
|
|
2020-07-21 10:37:14 +02:00
|
|
|
Decrypt CBC !EtM, CAMELLIA MD5 trunc, padlen=255
|
2020-07-07 11:40:38 +02:00
|
|
|
depends_on:MBEDTLS_CAMELLIA_C:MBEDTLS_MD5_C
|
2020-07-21 10:37:14 +02:00
|
|
|
ssl_decrypt_non_etm_cbc:MBEDTLS_CIPHER_CAMELLIA_128_CBC:MBEDTLS_MD_MD5:1:255
|
2020-07-07 11:40:38 +02:00
|
|
|
|
2020-07-21 10:37:14 +02:00
|
|
|
Decrypt CBC !EtM, CAMELLIA SHA1 !trunc, empty plaintext, minpad
|
2020-07-07 11:40:38 +02:00
|
|
|
depends_on:MBEDTLS_CAMELLIA_C:MBEDTLS_SHA1_C
|
2020-07-21 10:37:14 +02:00
|
|
|
ssl_decrypt_non_etm_cbc:MBEDTLS_CIPHER_CAMELLIA_128_CBC:MBEDTLS_MD_SHA1:0:-1
|
2020-07-07 11:40:38 +02:00
|
|
|
|
2020-07-21 10:37:14 +02:00
|
|
|
Decrypt CBC !EtM, CAMELLIA SHA1 !trunc, empty plaintext, maxpad
|
2020-07-07 11:40:38 +02:00
|
|
|
depends_on:MBEDTLS_CAMELLIA_C:MBEDTLS_SHA1_C
|
2020-07-21 10:37:14 +02:00
|
|
|
ssl_decrypt_non_etm_cbc:MBEDTLS_CIPHER_CAMELLIA_128_CBC:MBEDTLS_MD_SHA1:0:-2
|
2020-07-07 11:40:38 +02:00
|
|
|
|
2020-07-21 10:37:14 +02:00
|
|
|
Decrypt CBC !EtM, CAMELLIA SHA1 trunc, empty plaintext, minpad
|
2020-07-07 11:40:38 +02:00
|
|
|
depends_on:MBEDTLS_CAMELLIA_C:MBEDTLS_SHA1_C
|
2020-07-21 10:37:14 +02:00
|
|
|
ssl_decrypt_non_etm_cbc:MBEDTLS_CIPHER_CAMELLIA_128_CBC:MBEDTLS_MD_SHA1:1:-1
|
2020-07-07 11:40:38 +02:00
|
|
|
|
2020-07-21 10:37:14 +02:00
|
|
|
Decrypt CBC !EtM, CAMELLIA SHA1 trunc, empty plaintext, maxpad
|
2020-07-07 11:40:38 +02:00
|
|
|
depends_on:MBEDTLS_CAMELLIA_C:MBEDTLS_SHA1_C
|
2020-07-21 10:37:14 +02:00
|
|
|
ssl_decrypt_non_etm_cbc:MBEDTLS_CIPHER_CAMELLIA_128_CBC:MBEDTLS_MD_SHA1:1:-2
|
2020-07-07 11:40:38 +02:00
|
|
|
|
2020-07-21 10:37:14 +02:00
|
|
|
Decrypt CBC !EtM, CAMELLIA SHA1 !trunc, padlen=0
|
2020-07-07 11:40:38 +02:00
|
|
|
depends_on:MBEDTLS_CAMELLIA_C:MBEDTLS_SHA1_C
|
2020-07-21 10:37:14 +02:00
|
|
|
ssl_decrypt_non_etm_cbc:MBEDTLS_CIPHER_CAMELLIA_128_CBC:MBEDTLS_MD_SHA1:0:0
|
2020-07-07 11:40:38 +02:00
|
|
|
|
2020-07-21 10:37:14 +02:00
|
|
|
Decrypt CBC !EtM, CAMELLIA SHA1 !trunc, padlen=240
|
2020-07-07 11:40:38 +02:00
|
|
|
depends_on:MBEDTLS_CAMELLIA_C:MBEDTLS_SHA1_C
|
2020-07-21 10:37:14 +02:00
|
|
|
ssl_decrypt_non_etm_cbc:MBEDTLS_CIPHER_CAMELLIA_128_CBC:MBEDTLS_MD_SHA1:0:240
|
2020-07-07 11:40:38 +02:00
|
|
|
|
2020-07-21 10:37:14 +02:00
|
|
|
Decrypt CBC !EtM, CAMELLIA SHA1 trunc, padlen=0
|
2020-07-07 11:40:38 +02:00
|
|
|
depends_on:MBEDTLS_CAMELLIA_C:MBEDTLS_SHA1_C
|
2020-07-21 10:37:14 +02:00
|
|
|
ssl_decrypt_non_etm_cbc:MBEDTLS_CIPHER_CAMELLIA_128_CBC:MBEDTLS_MD_SHA1:1:0
|
2020-07-07 11:40:38 +02:00
|
|
|
|
2020-07-21 10:37:14 +02:00
|
|
|
Decrypt CBC !EtM, CAMELLIA SHA1 trunc, padlen=240
|
2020-07-07 11:40:38 +02:00
|
|
|
depends_on:MBEDTLS_CAMELLIA_C:MBEDTLS_SHA1_C
|
2020-07-21 10:37:14 +02:00
|
|
|
ssl_decrypt_non_etm_cbc:MBEDTLS_CIPHER_CAMELLIA_128_CBC:MBEDTLS_MD_SHA1:1:240
|
2020-07-07 11:40:38 +02:00
|
|
|
|
2020-07-21 10:37:14 +02:00
|
|
|
Decrypt CBC !EtM, CAMELLIA SHA1 !trunc, padlen=1
|
2020-07-07 11:40:38 +02:00
|
|
|
depends_on:MBEDTLS_CAMELLIA_C:MBEDTLS_SHA1_C
|
2020-07-21 10:37:14 +02:00
|
|
|
ssl_decrypt_non_etm_cbc:MBEDTLS_CIPHER_CAMELLIA_128_CBC:MBEDTLS_MD_SHA1:0:1
|
2020-07-07 11:40:38 +02:00
|
|
|
|
2020-07-21 10:37:14 +02:00
|
|
|
Decrypt CBC !EtM, CAMELLIA SHA1 !trunc, padlen=241
|
2020-07-07 11:40:38 +02:00
|
|
|
depends_on:MBEDTLS_CAMELLIA_C:MBEDTLS_SHA1_C
|
2020-07-21 10:37:14 +02:00
|
|
|
ssl_decrypt_non_etm_cbc:MBEDTLS_CIPHER_CAMELLIA_128_CBC:MBEDTLS_MD_SHA1:0:241
|
2020-07-07 11:40:38 +02:00
|
|
|
|
2020-07-21 10:37:14 +02:00
|
|
|
Decrypt CBC !EtM, CAMELLIA SHA1 trunc, padlen=1
|
2020-07-07 11:40:38 +02:00
|
|
|
depends_on:MBEDTLS_CAMELLIA_C:MBEDTLS_SHA1_C
|
2020-07-21 10:37:14 +02:00
|
|
|
ssl_decrypt_non_etm_cbc:MBEDTLS_CIPHER_CAMELLIA_128_CBC:MBEDTLS_MD_SHA1:1:1
|
2020-07-07 11:40:38 +02:00
|
|
|
|
2020-07-21 10:37:14 +02:00
|
|
|
Decrypt CBC !EtM, CAMELLIA SHA1 trunc, padlen=241
|
2020-07-07 11:40:38 +02:00
|
|
|
depends_on:MBEDTLS_CAMELLIA_C:MBEDTLS_SHA1_C
|
2020-07-21 10:37:14 +02:00
|
|
|
ssl_decrypt_non_etm_cbc:MBEDTLS_CIPHER_CAMELLIA_128_CBC:MBEDTLS_MD_SHA1:1:241
|
2020-07-07 11:40:38 +02:00
|
|
|
|
2020-07-21 10:37:14 +02:00
|
|
|
Decrypt CBC !EtM, CAMELLIA SHA1 !trunc, padlen=15
|
2020-07-07 11:40:38 +02:00
|
|
|
depends_on:MBEDTLS_CAMELLIA_C:MBEDTLS_SHA1_C
|
2020-07-21 10:37:14 +02:00
|
|
|
ssl_decrypt_non_etm_cbc:MBEDTLS_CIPHER_CAMELLIA_128_CBC:MBEDTLS_MD_SHA1:0:15
|
2020-07-07 11:40:38 +02:00
|
|
|
|
2020-07-21 10:37:14 +02:00
|
|
|
Decrypt CBC !EtM, CAMELLIA SHA1 !trunc, padlen=255
|
2020-07-07 11:40:38 +02:00
|
|
|
depends_on:MBEDTLS_CAMELLIA_C:MBEDTLS_SHA1_C
|
2020-07-21 10:37:14 +02:00
|
|
|
ssl_decrypt_non_etm_cbc:MBEDTLS_CIPHER_CAMELLIA_128_CBC:MBEDTLS_MD_SHA1:0:255
|
2020-07-07 11:40:38 +02:00
|
|
|
|
2020-07-21 10:37:14 +02:00
|
|
|
Decrypt CBC !EtM, CAMELLIA SHA1 trunc, padlen=15
|
2020-07-07 11:40:38 +02:00
|
|
|
depends_on:MBEDTLS_CAMELLIA_C:MBEDTLS_SHA1_C
|
2020-07-21 10:37:14 +02:00
|
|
|
ssl_decrypt_non_etm_cbc:MBEDTLS_CIPHER_CAMELLIA_128_CBC:MBEDTLS_MD_SHA1:1:15
|
2020-07-07 11:40:38 +02:00
|
|
|
|
2020-07-21 10:37:14 +02:00
|
|
|
Decrypt CBC !EtM, CAMELLIA SHA1 trunc, padlen=255
|
2020-07-07 11:40:38 +02:00
|
|
|
depends_on:MBEDTLS_CAMELLIA_C:MBEDTLS_SHA1_C
|
2020-07-21 10:37:14 +02:00
|
|
|
ssl_decrypt_non_etm_cbc:MBEDTLS_CIPHER_CAMELLIA_128_CBC:MBEDTLS_MD_SHA1:1:255
|
2020-07-07 11:40:38 +02:00
|
|
|
|
2020-07-21 10:37:14 +02:00
|
|
|
Decrypt CBC !EtM, CAMELLIA SHA256 !trunc, empty plaintext, minpad
|
2020-07-07 11:40:38 +02:00
|
|
|
depends_on:MBEDTLS_CAMELLIA_C:MBEDTLS_SHA256_C
|
2020-07-21 10:37:14 +02:00
|
|
|
ssl_decrypt_non_etm_cbc:MBEDTLS_CIPHER_CAMELLIA_128_CBC:MBEDTLS_MD_SHA256:0:-1
|
2020-07-07 11:40:38 +02:00
|
|
|
|
2020-07-21 10:37:14 +02:00
|
|
|
Decrypt CBC !EtM, CAMELLIA SHA256 !trunc, empty plaintext, maxpad
|
2020-07-07 11:40:38 +02:00
|
|
|
depends_on:MBEDTLS_CAMELLIA_C:MBEDTLS_SHA256_C
|
2020-07-21 10:37:14 +02:00
|
|
|
ssl_decrypt_non_etm_cbc:MBEDTLS_CIPHER_CAMELLIA_128_CBC:MBEDTLS_MD_SHA256:0:-2
|
2020-07-07 11:40:38 +02:00
|
|
|
|
2020-07-21 10:37:14 +02:00
|
|
|
Decrypt CBC !EtM, CAMELLIA SHA256 trunc, empty plaintext, minpad
|
2020-07-07 11:40:38 +02:00
|
|
|
depends_on:MBEDTLS_CAMELLIA_C:MBEDTLS_SHA256_C
|
2020-07-21 10:37:14 +02:00
|
|
|
ssl_decrypt_non_etm_cbc:MBEDTLS_CIPHER_CAMELLIA_128_CBC:MBEDTLS_MD_SHA256:1:-1
|
2020-07-07 11:40:38 +02:00
|
|
|
|
2020-07-21 10:37:14 +02:00
|
|
|
Decrypt CBC !EtM, CAMELLIA SHA256 trunc, empty plaintext, maxpad
|
2020-07-07 11:40:38 +02:00
|
|
|
depends_on:MBEDTLS_CAMELLIA_C:MBEDTLS_SHA256_C
|
2020-07-21 10:37:14 +02:00
|
|
|
ssl_decrypt_non_etm_cbc:MBEDTLS_CIPHER_CAMELLIA_128_CBC:MBEDTLS_MD_SHA256:1:-2
|
2020-07-07 11:40:38 +02:00
|
|
|
|
2020-07-21 10:37:14 +02:00
|
|
|
Decrypt CBC !EtM, CAMELLIA SHA256 !trunc, padlen=0
|
2020-07-07 11:40:38 +02:00
|
|
|
depends_on:MBEDTLS_CAMELLIA_C:MBEDTLS_SHA256_C
|
2020-07-21 10:37:14 +02:00
|
|
|
ssl_decrypt_non_etm_cbc:MBEDTLS_CIPHER_CAMELLIA_128_CBC:MBEDTLS_MD_SHA256:0:0
|
2020-07-07 11:40:38 +02:00
|
|
|
|
2020-07-21 10:37:14 +02:00
|
|
|
Decrypt CBC !EtM, CAMELLIA SHA256 !trunc, padlen=240
|
2020-07-07 11:40:38 +02:00
|
|
|
depends_on:MBEDTLS_CAMELLIA_C:MBEDTLS_SHA256_C
|
2020-07-21 10:37:14 +02:00
|
|
|
ssl_decrypt_non_etm_cbc:MBEDTLS_CIPHER_CAMELLIA_128_CBC:MBEDTLS_MD_SHA256:0:240
|
2020-07-07 11:40:38 +02:00
|
|
|
|
2020-07-21 10:37:14 +02:00
|
|
|
Decrypt CBC !EtM, CAMELLIA SHA256 trunc, padlen=0
|
2020-07-07 11:40:38 +02:00
|
|
|
depends_on:MBEDTLS_CAMELLIA_C:MBEDTLS_SHA256_C
|
2020-07-21 10:37:14 +02:00
|
|
|
ssl_decrypt_non_etm_cbc:MBEDTLS_CIPHER_CAMELLIA_128_CBC:MBEDTLS_MD_SHA256:1:0
|
2020-07-07 11:40:38 +02:00
|
|
|
|
2020-07-21 10:37:14 +02:00
|
|
|
Decrypt CBC !EtM, CAMELLIA SHA256 trunc, padlen=240
|
2020-07-07 11:40:38 +02:00
|
|
|
depends_on:MBEDTLS_CAMELLIA_C:MBEDTLS_SHA256_C
|
2020-07-21 10:37:14 +02:00
|
|
|
ssl_decrypt_non_etm_cbc:MBEDTLS_CIPHER_CAMELLIA_128_CBC:MBEDTLS_MD_SHA256:1:240
|
2020-07-07 11:40:38 +02:00
|
|
|
|
2020-07-21 10:37:14 +02:00
|
|
|
Decrypt CBC !EtM, CAMELLIA SHA256 !trunc, padlen=1
|
2020-07-07 11:40:38 +02:00
|
|
|
depends_on:MBEDTLS_CAMELLIA_C:MBEDTLS_SHA256_C
|
2020-07-21 10:37:14 +02:00
|
|
|
ssl_decrypt_non_etm_cbc:MBEDTLS_CIPHER_CAMELLIA_128_CBC:MBEDTLS_MD_SHA256:0:1
|
2020-07-07 11:40:38 +02:00
|
|
|
|
2020-07-21 10:37:14 +02:00
|
|
|
Decrypt CBC !EtM, CAMELLIA SHA256 !trunc, padlen=241
|
2020-07-07 11:40:38 +02:00
|
|
|
depends_on:MBEDTLS_CAMELLIA_C:MBEDTLS_SHA256_C
|
2020-07-21 10:37:14 +02:00
|
|
|
ssl_decrypt_non_etm_cbc:MBEDTLS_CIPHER_CAMELLIA_128_CBC:MBEDTLS_MD_SHA256:0:241
|
2020-07-07 11:40:38 +02:00
|
|
|
|
2020-07-21 10:37:14 +02:00
|
|
|
Decrypt CBC !EtM, CAMELLIA SHA256 trunc, padlen=1
|
2020-07-07 11:40:38 +02:00
|
|
|
depends_on:MBEDTLS_CAMELLIA_C:MBEDTLS_SHA256_C
|
2020-07-21 10:37:14 +02:00
|
|
|
ssl_decrypt_non_etm_cbc:MBEDTLS_CIPHER_CAMELLIA_128_CBC:MBEDTLS_MD_SHA256:1:1
|
2020-07-07 11:40:38 +02:00
|
|
|
|
2020-07-21 10:37:14 +02:00
|
|
|
Decrypt CBC !EtM, CAMELLIA SHA256 trunc, padlen=241
|
2020-07-07 11:40:38 +02:00
|
|
|
depends_on:MBEDTLS_CAMELLIA_C:MBEDTLS_SHA256_C
|
2020-07-21 10:37:14 +02:00
|
|
|
ssl_decrypt_non_etm_cbc:MBEDTLS_CIPHER_CAMELLIA_128_CBC:MBEDTLS_MD_SHA256:1:241
|
2020-07-07 11:40:38 +02:00
|
|
|
|
2020-07-21 10:37:14 +02:00
|
|
|
Decrypt CBC !EtM, CAMELLIA SHA256 !trunc, padlen=15
|
2020-07-07 11:40:38 +02:00
|
|
|
depends_on:MBEDTLS_CAMELLIA_C:MBEDTLS_SHA256_C
|
2020-07-21 10:37:14 +02:00
|
|
|
ssl_decrypt_non_etm_cbc:MBEDTLS_CIPHER_CAMELLIA_128_CBC:MBEDTLS_MD_SHA256:0:15
|
2020-07-07 11:40:38 +02:00
|
|
|
|
2020-07-21 10:37:14 +02:00
|
|
|
Decrypt CBC !EtM, CAMELLIA SHA256 !trunc, padlen=255
|
2020-07-07 11:40:38 +02:00
|
|
|
depends_on:MBEDTLS_CAMELLIA_C:MBEDTLS_SHA256_C
|
2020-07-21 10:37:14 +02:00
|
|
|
ssl_decrypt_non_etm_cbc:MBEDTLS_CIPHER_CAMELLIA_128_CBC:MBEDTLS_MD_SHA256:0:255
|
2020-07-07 11:40:38 +02:00
|
|
|
|
2020-07-21 10:37:14 +02:00
|
|
|
Decrypt CBC !EtM, CAMELLIA SHA256 trunc, padlen=15
|
2020-07-07 11:40:38 +02:00
|
|
|
depends_on:MBEDTLS_CAMELLIA_C:MBEDTLS_SHA256_C
|
2020-07-21 10:37:14 +02:00
|
|
|
ssl_decrypt_non_etm_cbc:MBEDTLS_CIPHER_CAMELLIA_128_CBC:MBEDTLS_MD_SHA256:1:15
|
2020-07-07 11:40:38 +02:00
|
|
|
|
2020-07-21 10:37:14 +02:00
|
|
|
Decrypt CBC !EtM, CAMELLIA SHA256 trunc, padlen=255
|
2020-07-07 11:40:38 +02:00
|
|
|
depends_on:MBEDTLS_CAMELLIA_C:MBEDTLS_SHA256_C
|
2020-07-21 10:37:14 +02:00
|
|
|
ssl_decrypt_non_etm_cbc:MBEDTLS_CIPHER_CAMELLIA_128_CBC:MBEDTLS_MD_SHA256:1:255
|
2020-07-07 11:40:38 +02:00
|
|
|
|
2020-07-21 10:37:14 +02:00
|
|
|
Decrypt CBC !EtM, CAMELLIA SHA384 !trunc, empty plaintext, minpad
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_CAMELLIA_C:MBEDTLS_SHA384_C
|
2020-07-21 10:37:14 +02:00
|
|
|
ssl_decrypt_non_etm_cbc:MBEDTLS_CIPHER_CAMELLIA_128_CBC:MBEDTLS_MD_SHA384:0:-1
|
2020-07-07 11:40:38 +02:00
|
|
|
|
2020-07-21 10:37:14 +02:00
|
|
|
Decrypt CBC !EtM, CAMELLIA SHA384 !trunc, empty plaintext, maxpad
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_CAMELLIA_C:MBEDTLS_SHA384_C
|
2020-07-21 10:37:14 +02:00
|
|
|
ssl_decrypt_non_etm_cbc:MBEDTLS_CIPHER_CAMELLIA_128_CBC:MBEDTLS_MD_SHA384:0:-2
|
2020-07-07 11:40:38 +02:00
|
|
|
|
2020-07-21 10:37:14 +02:00
|
|
|
Decrypt CBC !EtM, CAMELLIA SHA384 trunc, empty plaintext, minpad
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_CAMELLIA_C:MBEDTLS_SHA384_C
|
2020-07-21 10:37:14 +02:00
|
|
|
ssl_decrypt_non_etm_cbc:MBEDTLS_CIPHER_CAMELLIA_128_CBC:MBEDTLS_MD_SHA384:1:-1
|
2020-07-07 11:40:38 +02:00
|
|
|
|
2020-07-21 10:37:14 +02:00
|
|
|
Decrypt CBC !EtM, CAMELLIA SHA384 trunc, empty plaintext, maxpad
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_CAMELLIA_C:MBEDTLS_SHA384_C
|
2020-07-21 10:37:14 +02:00
|
|
|
ssl_decrypt_non_etm_cbc:MBEDTLS_CIPHER_CAMELLIA_128_CBC:MBEDTLS_MD_SHA384:1:-2
|
2020-07-07 11:40:38 +02:00
|
|
|
|
2020-07-21 10:37:14 +02:00
|
|
|
Decrypt CBC !EtM, CAMELLIA SHA384 !trunc, padlen=0
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_CAMELLIA_C:MBEDTLS_SHA384_C
|
2020-07-21 10:37:14 +02:00
|
|
|
ssl_decrypt_non_etm_cbc:MBEDTLS_CIPHER_CAMELLIA_128_CBC:MBEDTLS_MD_SHA384:0:0
|
2020-07-07 11:40:38 +02:00
|
|
|
|
2020-07-21 10:37:14 +02:00
|
|
|
Decrypt CBC !EtM, CAMELLIA SHA384 !trunc, padlen=240
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_CAMELLIA_C:MBEDTLS_SHA384_C
|
2020-07-21 10:37:14 +02:00
|
|
|
ssl_decrypt_non_etm_cbc:MBEDTLS_CIPHER_CAMELLIA_128_CBC:MBEDTLS_MD_SHA384:0:240
|
2020-07-07 11:40:38 +02:00
|
|
|
|
2020-07-21 10:37:14 +02:00
|
|
|
Decrypt CBC !EtM, CAMELLIA SHA384 trunc, padlen=0
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_CAMELLIA_C:MBEDTLS_SHA384_C
|
2020-07-21 10:37:14 +02:00
|
|
|
ssl_decrypt_non_etm_cbc:MBEDTLS_CIPHER_CAMELLIA_128_CBC:MBEDTLS_MD_SHA384:1:0
|
2020-07-07 11:40:38 +02:00
|
|
|
|
2020-07-21 10:37:14 +02:00
|
|
|
Decrypt CBC !EtM, CAMELLIA SHA384 trunc, padlen=240
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_CAMELLIA_C:MBEDTLS_SHA384_C
|
2020-07-21 10:37:14 +02:00
|
|
|
ssl_decrypt_non_etm_cbc:MBEDTLS_CIPHER_CAMELLIA_128_CBC:MBEDTLS_MD_SHA384:1:240
|
2020-07-07 11:40:38 +02:00
|
|
|
|
2020-07-21 10:37:14 +02:00
|
|
|
Decrypt CBC !EtM, CAMELLIA SHA384 !trunc, padlen=1
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_CAMELLIA_C:MBEDTLS_SHA384_C
|
2020-07-21 10:37:14 +02:00
|
|
|
ssl_decrypt_non_etm_cbc:MBEDTLS_CIPHER_CAMELLIA_128_CBC:MBEDTLS_MD_SHA384:0:1
|
2020-07-07 11:40:38 +02:00
|
|
|
|
2020-07-21 10:37:14 +02:00
|
|
|
Decrypt CBC !EtM, CAMELLIA SHA384 !trunc, padlen=241
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_CAMELLIA_C:MBEDTLS_SHA384_C
|
2020-07-21 10:37:14 +02:00
|
|
|
ssl_decrypt_non_etm_cbc:MBEDTLS_CIPHER_CAMELLIA_128_CBC:MBEDTLS_MD_SHA384:0:241
|
2020-07-07 11:40:38 +02:00
|
|
|
|
2020-07-21 10:37:14 +02:00
|
|
|
Decrypt CBC !EtM, CAMELLIA SHA384 trunc, padlen=1
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_CAMELLIA_C:MBEDTLS_SHA384_C
|
2020-07-21 10:37:14 +02:00
|
|
|
ssl_decrypt_non_etm_cbc:MBEDTLS_CIPHER_CAMELLIA_128_CBC:MBEDTLS_MD_SHA384:1:1
|
2020-07-07 11:40:38 +02:00
|
|
|
|
2020-07-21 10:37:14 +02:00
|
|
|
Decrypt CBC !EtM, CAMELLIA SHA384 trunc, padlen=241
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_CAMELLIA_C:MBEDTLS_SHA384_C
|
2020-07-21 10:37:14 +02:00
|
|
|
ssl_decrypt_non_etm_cbc:MBEDTLS_CIPHER_CAMELLIA_128_CBC:MBEDTLS_MD_SHA384:1:241
|
2020-07-07 11:40:38 +02:00
|
|
|
|
2020-07-21 10:37:14 +02:00
|
|
|
Decrypt CBC !EtM, CAMELLIA SHA384 !trunc, padlen=15
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_CAMELLIA_C:MBEDTLS_SHA384_C
|
2020-07-21 10:37:14 +02:00
|
|
|
ssl_decrypt_non_etm_cbc:MBEDTLS_CIPHER_CAMELLIA_128_CBC:MBEDTLS_MD_SHA384:0:15
|
2020-07-07 11:40:38 +02:00
|
|
|
|
2020-07-21 10:37:14 +02:00
|
|
|
Decrypt CBC !EtM, CAMELLIA SHA384 !trunc, padlen=255
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_CAMELLIA_C:MBEDTLS_SHA384_C
|
2020-07-21 10:37:14 +02:00
|
|
|
ssl_decrypt_non_etm_cbc:MBEDTLS_CIPHER_CAMELLIA_128_CBC:MBEDTLS_MD_SHA384:0:255
|
2020-07-07 11:40:38 +02:00
|
|
|
|
2020-07-21 10:37:14 +02:00
|
|
|
Decrypt CBC !EtM, CAMELLIA SHA384 trunc, padlen=15
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_CAMELLIA_C:MBEDTLS_SHA384_C
|
2020-07-21 10:37:14 +02:00
|
|
|
ssl_decrypt_non_etm_cbc:MBEDTLS_CIPHER_CAMELLIA_128_CBC:MBEDTLS_MD_SHA384:1:15
|
2020-07-07 11:40:38 +02:00
|
|
|
|
2020-07-21 10:37:14 +02:00
|
|
|
Decrypt CBC !EtM, CAMELLIA SHA384 trunc, padlen=255
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_CAMELLIA_C:MBEDTLS_SHA384_C
|
2020-07-21 10:37:14 +02:00
|
|
|
ssl_decrypt_non_etm_cbc:MBEDTLS_CIPHER_CAMELLIA_128_CBC:MBEDTLS_MD_SHA384:1:255
|
2020-07-07 11:40:38 +02:00
|
|
|
|
2020-07-21 10:37:14 +02:00
|
|
|
Decrypt CBC !EtM, 3DES MD5 !trunc, empty plaintext, minpad
|
2020-07-07 11:40:38 +02:00
|
|
|
depends_on:MBEDTLS_DES_C:MBEDTLS_MD5_C
|
2020-07-21 10:37:14 +02:00
|
|
|
ssl_decrypt_non_etm_cbc:MBEDTLS_CIPHER_DES_EDE3_CBC:MBEDTLS_MD_MD5:0:-1
|
2020-07-07 11:40:38 +02:00
|
|
|
|
2020-07-21 10:37:14 +02:00
|
|
|
Decrypt CBC !EtM, 3DES MD5 !trunc, empty plaintext, maxpad
|
2020-07-07 11:40:38 +02:00
|
|
|
depends_on:MBEDTLS_DES_C:MBEDTLS_MD5_C
|
2020-07-21 10:37:14 +02:00
|
|
|
ssl_decrypt_non_etm_cbc:MBEDTLS_CIPHER_DES_EDE3_CBC:MBEDTLS_MD_MD5:0:-2
|
2020-07-07 11:40:38 +02:00
|
|
|
|
2020-07-21 10:37:14 +02:00
|
|
|
Decrypt CBC !EtM, 3DES MD5 trunc, empty plaintext, minpad
|
2020-07-07 11:40:38 +02:00
|
|
|
depends_on:MBEDTLS_DES_C:MBEDTLS_MD5_C
|
2020-07-21 10:37:14 +02:00
|
|
|
ssl_decrypt_non_etm_cbc:MBEDTLS_CIPHER_DES_EDE3_CBC:MBEDTLS_MD_MD5:1:-1
|
2020-07-07 11:40:38 +02:00
|
|
|
|
2020-07-21 10:37:14 +02:00
|
|
|
Decrypt CBC !EtM, 3DES MD5 trunc, empty plaintext, maxpad
|
2020-07-07 11:40:38 +02:00
|
|
|
depends_on:MBEDTLS_DES_C:MBEDTLS_MD5_C
|
2020-07-21 10:37:14 +02:00
|
|
|
ssl_decrypt_non_etm_cbc:MBEDTLS_CIPHER_DES_EDE3_CBC:MBEDTLS_MD_MD5:1:-2
|
2020-07-07 11:40:38 +02:00
|
|
|
|
2020-07-21 10:37:14 +02:00
|
|
|
Decrypt CBC !EtM, 3DES MD5 !trunc, padlen=0
|
2020-07-07 11:40:38 +02:00
|
|
|
depends_on:MBEDTLS_DES_C:MBEDTLS_MD5_C
|
2020-07-21 10:37:14 +02:00
|
|
|
ssl_decrypt_non_etm_cbc:MBEDTLS_CIPHER_DES_EDE3_CBC:MBEDTLS_MD_MD5:0:0
|
2020-07-07 11:40:38 +02:00
|
|
|
|
2020-07-21 10:37:14 +02:00
|
|
|
Decrypt CBC !EtM, 3DES MD5 !trunc, padlen=248
|
2020-07-07 11:40:38 +02:00
|
|
|
depends_on:MBEDTLS_DES_C:MBEDTLS_MD5_C
|
2020-07-21 10:37:14 +02:00
|
|
|
ssl_decrypt_non_etm_cbc:MBEDTLS_CIPHER_DES_EDE3_CBC:MBEDTLS_MD_MD5:0:248
|
2020-07-07 11:40:38 +02:00
|
|
|
|
2020-07-21 10:37:14 +02:00
|
|
|
Decrypt CBC !EtM, 3DES MD5 trunc, padlen=0
|
2020-07-07 11:40:38 +02:00
|
|
|
depends_on:MBEDTLS_DES_C:MBEDTLS_MD5_C
|
2020-07-21 10:37:14 +02:00
|
|
|
ssl_decrypt_non_etm_cbc:MBEDTLS_CIPHER_DES_EDE3_CBC:MBEDTLS_MD_MD5:1:0
|
2020-07-07 11:40:38 +02:00
|
|
|
|
2020-07-21 10:37:14 +02:00
|
|
|
Decrypt CBC !EtM, 3DES MD5 trunc, padlen=248
|
2020-07-07 11:40:38 +02:00
|
|
|
depends_on:MBEDTLS_DES_C:MBEDTLS_MD5_C
|
2020-07-21 10:37:14 +02:00
|
|
|
ssl_decrypt_non_etm_cbc:MBEDTLS_CIPHER_DES_EDE3_CBC:MBEDTLS_MD_MD5:1:248
|
2020-07-07 11:40:38 +02:00
|
|
|
|
2020-07-21 10:37:14 +02:00
|
|
|
Decrypt CBC !EtM, 3DES MD5 !trunc, padlen=1
|
2020-07-07 11:40:38 +02:00
|
|
|
depends_on:MBEDTLS_DES_C:MBEDTLS_MD5_C
|
2020-07-21 10:37:14 +02:00
|
|
|
ssl_decrypt_non_etm_cbc:MBEDTLS_CIPHER_DES_EDE3_CBC:MBEDTLS_MD_MD5:0:1
|
2020-07-07 11:40:38 +02:00
|
|
|
|
2020-07-21 10:37:14 +02:00
|
|
|
Decrypt CBC !EtM, 3DES MD5 !trunc, padlen=249
|
2020-07-07 11:40:38 +02:00
|
|
|
depends_on:MBEDTLS_DES_C:MBEDTLS_MD5_C
|
2020-07-21 10:37:14 +02:00
|
|
|
ssl_decrypt_non_etm_cbc:MBEDTLS_CIPHER_DES_EDE3_CBC:MBEDTLS_MD_MD5:0:249
|
2020-07-07 11:40:38 +02:00
|
|
|
|
2020-07-21 10:37:14 +02:00
|
|
|
Decrypt CBC !EtM, 3DES MD5 trunc, padlen=1
|
2020-07-07 11:40:38 +02:00
|
|
|
depends_on:MBEDTLS_DES_C:MBEDTLS_MD5_C
|
2020-07-21 10:37:14 +02:00
|
|
|
ssl_decrypt_non_etm_cbc:MBEDTLS_CIPHER_DES_EDE3_CBC:MBEDTLS_MD_MD5:1:1
|
2020-07-07 11:40:38 +02:00
|
|
|
|
2020-07-21 10:37:14 +02:00
|
|
|
Decrypt CBC !EtM, 3DES MD5 trunc, padlen=249
|
2020-07-07 11:40:38 +02:00
|
|
|
depends_on:MBEDTLS_DES_C:MBEDTLS_MD5_C
|
2020-07-21 10:37:14 +02:00
|
|
|
ssl_decrypt_non_etm_cbc:MBEDTLS_CIPHER_DES_EDE3_CBC:MBEDTLS_MD_MD5:1:249
|
2020-07-07 11:40:38 +02:00
|
|
|
|
2020-07-21 10:37:14 +02:00
|
|
|
Decrypt CBC !EtM, 3DES MD5 !trunc, padlen=7
|
2020-07-07 11:40:38 +02:00
|
|
|
depends_on:MBEDTLS_DES_C:MBEDTLS_MD5_C
|
2020-07-21 10:37:14 +02:00
|
|
|
ssl_decrypt_non_etm_cbc:MBEDTLS_CIPHER_DES_EDE3_CBC:MBEDTLS_MD_MD5:0:7
|
2020-07-07 11:40:38 +02:00
|
|
|
|
2020-07-21 10:37:14 +02:00
|
|
|
Decrypt CBC !EtM, 3DES MD5 !trunc, padlen=255
|
2020-07-07 11:40:38 +02:00
|
|
|
depends_on:MBEDTLS_DES_C:MBEDTLS_MD5_C
|
2020-07-21 10:37:14 +02:00
|
|
|
ssl_decrypt_non_etm_cbc:MBEDTLS_CIPHER_DES_EDE3_CBC:MBEDTLS_MD_MD5:0:255
|
2020-07-07 11:40:38 +02:00
|
|
|
|
2020-07-21 10:37:14 +02:00
|
|
|
Decrypt CBC !EtM, 3DES MD5 trunc, padlen=7
|
2020-07-07 11:40:38 +02:00
|
|
|
depends_on:MBEDTLS_DES_C:MBEDTLS_MD5_C
|
2020-07-21 10:37:14 +02:00
|
|
|
ssl_decrypt_non_etm_cbc:MBEDTLS_CIPHER_DES_EDE3_CBC:MBEDTLS_MD_MD5:1:7
|
2020-07-07 11:40:38 +02:00
|
|
|
|
2020-07-21 10:37:14 +02:00
|
|
|
Decrypt CBC !EtM, 3DES MD5 trunc, padlen=255
|
2020-07-07 11:40:38 +02:00
|
|
|
depends_on:MBEDTLS_DES_C:MBEDTLS_MD5_C
|
2020-07-21 10:37:14 +02:00
|
|
|
ssl_decrypt_non_etm_cbc:MBEDTLS_CIPHER_DES_EDE3_CBC:MBEDTLS_MD_MD5:1:255
|
2020-07-07 11:40:38 +02:00
|
|
|
|
2020-07-21 10:37:14 +02:00
|
|
|
Decrypt CBC !EtM, 3DES SHA1 !trunc, empty plaintext, minpad
|
2020-07-07 11:40:38 +02:00
|
|
|
depends_on:MBEDTLS_DES_C:MBEDTLS_SHA1_C
|
2020-07-21 10:37:14 +02:00
|
|
|
ssl_decrypt_non_etm_cbc:MBEDTLS_CIPHER_DES_EDE3_CBC:MBEDTLS_MD_SHA1:0:-1
|
2020-07-07 11:40:38 +02:00
|
|
|
|
2020-07-21 10:37:14 +02:00
|
|
|
Decrypt CBC !EtM, 3DES SHA1 !trunc, empty plaintext, maxpad
|
2020-07-07 11:40:38 +02:00
|
|
|
depends_on:MBEDTLS_DES_C:MBEDTLS_SHA1_C
|
2020-07-21 10:37:14 +02:00
|
|
|
ssl_decrypt_non_etm_cbc:MBEDTLS_CIPHER_DES_EDE3_CBC:MBEDTLS_MD_SHA1:0:-2
|
2020-07-07 11:40:38 +02:00
|
|
|
|
2020-07-21 10:37:14 +02:00
|
|
|
Decrypt CBC !EtM, 3DES SHA1 trunc, empty plaintext, minpad
|
2020-07-07 11:40:38 +02:00
|
|
|
depends_on:MBEDTLS_DES_C:MBEDTLS_SHA1_C
|
2020-07-21 10:37:14 +02:00
|
|
|
ssl_decrypt_non_etm_cbc:MBEDTLS_CIPHER_DES_EDE3_CBC:MBEDTLS_MD_SHA1:1:-1
|
2020-07-07 11:40:38 +02:00
|
|
|
|
2020-07-21 10:37:14 +02:00
|
|
|
Decrypt CBC !EtM, 3DES SHA1 trunc, empty plaintext, maxpad
|
2020-07-07 11:40:38 +02:00
|
|
|
depends_on:MBEDTLS_DES_C:MBEDTLS_SHA1_C
|
2020-07-21 10:37:14 +02:00
|
|
|
ssl_decrypt_non_etm_cbc:MBEDTLS_CIPHER_DES_EDE3_CBC:MBEDTLS_MD_SHA1:1:-2
|
2020-07-07 11:40:38 +02:00
|
|
|
|
2020-07-21 10:37:14 +02:00
|
|
|
Decrypt CBC !EtM, 3DES SHA1 !trunc, padlen=0
|
2020-07-07 11:40:38 +02:00
|
|
|
depends_on:MBEDTLS_DES_C:MBEDTLS_SHA1_C
|
2020-07-21 10:37:14 +02:00
|
|
|
ssl_decrypt_non_etm_cbc:MBEDTLS_CIPHER_DES_EDE3_CBC:MBEDTLS_MD_SHA1:0:0
|
2020-07-07 11:40:38 +02:00
|
|
|
|
2020-07-21 10:37:14 +02:00
|
|
|
Decrypt CBC !EtM, 3DES SHA1 !trunc, padlen=248
|
2020-07-07 11:40:38 +02:00
|
|
|
depends_on:MBEDTLS_DES_C:MBEDTLS_SHA1_C
|
2020-07-21 10:37:14 +02:00
|
|
|
ssl_decrypt_non_etm_cbc:MBEDTLS_CIPHER_DES_EDE3_CBC:MBEDTLS_MD_SHA1:0:248
|
2020-07-07 11:40:38 +02:00
|
|
|
|
2020-07-21 10:37:14 +02:00
|
|
|
Decrypt CBC !EtM, 3DES SHA1 trunc, padlen=0
|
2020-07-07 11:40:38 +02:00
|
|
|
depends_on:MBEDTLS_DES_C:MBEDTLS_SHA1_C
|
2020-07-21 10:37:14 +02:00
|
|
|
ssl_decrypt_non_etm_cbc:MBEDTLS_CIPHER_DES_EDE3_CBC:MBEDTLS_MD_SHA1:1:0
|
2020-07-07 11:40:38 +02:00
|
|
|
|
2020-07-21 10:37:14 +02:00
|
|
|
Decrypt CBC !EtM, 3DES SHA1 trunc, padlen=248
|
2020-07-07 11:40:38 +02:00
|
|
|
depends_on:MBEDTLS_DES_C:MBEDTLS_SHA1_C
|
2020-07-21 10:37:14 +02:00
|
|
|
ssl_decrypt_non_etm_cbc:MBEDTLS_CIPHER_DES_EDE3_CBC:MBEDTLS_MD_SHA1:1:248
|
2020-07-07 11:40:38 +02:00
|
|
|
|
2020-07-21 10:37:14 +02:00
|
|
|
Decrypt CBC !EtM, 3DES SHA1 !trunc, padlen=1
|
2020-07-07 11:40:38 +02:00
|
|
|
depends_on:MBEDTLS_DES_C:MBEDTLS_SHA1_C
|
2020-07-21 10:37:14 +02:00
|
|
|
ssl_decrypt_non_etm_cbc:MBEDTLS_CIPHER_DES_EDE3_CBC:MBEDTLS_MD_SHA1:0:1
|
2020-07-07 11:40:38 +02:00
|
|
|
|
2020-07-21 10:37:14 +02:00
|
|
|
Decrypt CBC !EtM, 3DES SHA1 !trunc, padlen=249
|
2020-07-07 11:40:38 +02:00
|
|
|
depends_on:MBEDTLS_DES_C:MBEDTLS_SHA1_C
|
2020-07-21 10:37:14 +02:00
|
|
|
ssl_decrypt_non_etm_cbc:MBEDTLS_CIPHER_DES_EDE3_CBC:MBEDTLS_MD_SHA1:0:249
|
2020-07-07 11:40:38 +02:00
|
|
|
|
2020-07-21 10:37:14 +02:00
|
|
|
Decrypt CBC !EtM, 3DES SHA1 trunc, padlen=1
|
2020-07-07 11:40:38 +02:00
|
|
|
depends_on:MBEDTLS_DES_C:MBEDTLS_SHA1_C
|
2020-07-21 10:37:14 +02:00
|
|
|
ssl_decrypt_non_etm_cbc:MBEDTLS_CIPHER_DES_EDE3_CBC:MBEDTLS_MD_SHA1:1:1
|
2020-07-07 11:40:38 +02:00
|
|
|
|
2020-07-21 10:37:14 +02:00
|
|
|
Decrypt CBC !EtM, 3DES SHA1 trunc, padlen=249
|
2020-07-07 11:40:38 +02:00
|
|
|
depends_on:MBEDTLS_DES_C:MBEDTLS_SHA1_C
|
2020-07-21 10:37:14 +02:00
|
|
|
ssl_decrypt_non_etm_cbc:MBEDTLS_CIPHER_DES_EDE3_CBC:MBEDTLS_MD_SHA1:1:249
|
2020-07-07 11:40:38 +02:00
|
|
|
|
2020-07-21 10:37:14 +02:00
|
|
|
Decrypt CBC !EtM, 3DES SHA1 !trunc, padlen=7
|
2020-07-07 11:40:38 +02:00
|
|
|
depends_on:MBEDTLS_DES_C:MBEDTLS_SHA1_C
|
2020-07-21 10:37:14 +02:00
|
|
|
ssl_decrypt_non_etm_cbc:MBEDTLS_CIPHER_DES_EDE3_CBC:MBEDTLS_MD_SHA1:0:7
|
2020-07-07 11:40:38 +02:00
|
|
|
|
2020-07-21 10:37:14 +02:00
|
|
|
Decrypt CBC !EtM, 3DES SHA1 !trunc, padlen=255
|
2020-07-07 11:40:38 +02:00
|
|
|
depends_on:MBEDTLS_DES_C:MBEDTLS_SHA1_C
|
2020-07-21 10:37:14 +02:00
|
|
|
ssl_decrypt_non_etm_cbc:MBEDTLS_CIPHER_DES_EDE3_CBC:MBEDTLS_MD_SHA1:0:255
|
2020-07-07 11:40:38 +02:00
|
|
|
|
2020-07-21 10:37:14 +02:00
|
|
|
Decrypt CBC !EtM, 3DES SHA1 trunc, padlen=7
|
2020-07-07 11:40:38 +02:00
|
|
|
depends_on:MBEDTLS_DES_C:MBEDTLS_SHA1_C
|
2020-07-21 10:37:14 +02:00
|
|
|
ssl_decrypt_non_etm_cbc:MBEDTLS_CIPHER_DES_EDE3_CBC:MBEDTLS_MD_SHA1:1:7
|
2020-07-07 11:40:38 +02:00
|
|
|
|
2020-07-21 10:37:14 +02:00
|
|
|
Decrypt CBC !EtM, 3DES SHA1 trunc, padlen=255
|
2020-07-07 11:40:38 +02:00
|
|
|
depends_on:MBEDTLS_DES_C:MBEDTLS_SHA1_C
|
2020-07-21 10:37:14 +02:00
|
|
|
ssl_decrypt_non_etm_cbc:MBEDTLS_CIPHER_DES_EDE3_CBC:MBEDTLS_MD_SHA1:1:255
|
2020-07-07 11:40:38 +02:00
|
|
|
|
2020-07-21 10:37:14 +02:00
|
|
|
Decrypt CBC !EtM, 3DES SHA256 !trunc, empty plaintext, minpad
|
2020-07-07 11:40:38 +02:00
|
|
|
depends_on:MBEDTLS_DES_C:MBEDTLS_SHA256_C
|
2020-07-21 10:37:14 +02:00
|
|
|
ssl_decrypt_non_etm_cbc:MBEDTLS_CIPHER_DES_EDE3_CBC:MBEDTLS_MD_SHA256:0:-1
|
2020-07-07 11:40:38 +02:00
|
|
|
|
2020-07-21 10:37:14 +02:00
|
|
|
Decrypt CBC !EtM, 3DES SHA256 !trunc, empty plaintext, maxpad
|
2020-07-07 11:40:38 +02:00
|
|
|
depends_on:MBEDTLS_DES_C:MBEDTLS_SHA256_C
|
2020-07-21 10:37:14 +02:00
|
|
|
ssl_decrypt_non_etm_cbc:MBEDTLS_CIPHER_DES_EDE3_CBC:MBEDTLS_MD_SHA256:0:-2
|
2020-07-07 11:40:38 +02:00
|
|
|
|
2020-07-21 10:37:14 +02:00
|
|
|
Decrypt CBC !EtM, 3DES SHA256 trunc, empty plaintext, minpad
|
2020-07-07 11:40:38 +02:00
|
|
|
depends_on:MBEDTLS_DES_C:MBEDTLS_SHA256_C
|
2020-07-21 10:37:14 +02:00
|
|
|
ssl_decrypt_non_etm_cbc:MBEDTLS_CIPHER_DES_EDE3_CBC:MBEDTLS_MD_SHA256:1:-1
|
2020-07-07 11:40:38 +02:00
|
|
|
|
2020-07-21 10:37:14 +02:00
|
|
|
Decrypt CBC !EtM, 3DES SHA256 trunc, empty plaintext, maxpad
|
2020-07-07 11:40:38 +02:00
|
|
|
depends_on:MBEDTLS_DES_C:MBEDTLS_SHA256_C
|
2020-07-21 10:37:14 +02:00
|
|
|
ssl_decrypt_non_etm_cbc:MBEDTLS_CIPHER_DES_EDE3_CBC:MBEDTLS_MD_SHA256:1:-2
|
2020-07-07 11:40:38 +02:00
|
|
|
|
2020-07-21 10:37:14 +02:00
|
|
|
Decrypt CBC !EtM, 3DES SHA256 !trunc, padlen=0
|
2020-07-07 11:40:38 +02:00
|
|
|
depends_on:MBEDTLS_DES_C:MBEDTLS_SHA256_C
|
2020-07-21 10:37:14 +02:00
|
|
|
ssl_decrypt_non_etm_cbc:MBEDTLS_CIPHER_DES_EDE3_CBC:MBEDTLS_MD_SHA256:0:0
|
2020-07-07 11:40:38 +02:00
|
|
|
|
2020-07-21 10:37:14 +02:00
|
|
|
Decrypt CBC !EtM, 3DES SHA256 !trunc, padlen=248
|
2020-07-07 11:40:38 +02:00
|
|
|
depends_on:MBEDTLS_DES_C:MBEDTLS_SHA256_C
|
2020-07-21 10:37:14 +02:00
|
|
|
ssl_decrypt_non_etm_cbc:MBEDTLS_CIPHER_DES_EDE3_CBC:MBEDTLS_MD_SHA256:0:248
|
2020-07-07 11:40:38 +02:00
|
|
|
|
2020-07-21 10:37:14 +02:00
|
|
|
Decrypt CBC !EtM, 3DES SHA256 trunc, padlen=0
|
2020-07-07 11:40:38 +02:00
|
|
|
depends_on:MBEDTLS_DES_C:MBEDTLS_SHA256_C
|
2020-07-21 10:37:14 +02:00
|
|
|
ssl_decrypt_non_etm_cbc:MBEDTLS_CIPHER_DES_EDE3_CBC:MBEDTLS_MD_SHA256:1:0
|
2020-07-07 11:40:38 +02:00
|
|
|
|
2020-07-21 10:37:14 +02:00
|
|
|
Decrypt CBC !EtM, 3DES SHA256 trunc, padlen=248
|
2020-07-07 11:40:38 +02:00
|
|
|
depends_on:MBEDTLS_DES_C:MBEDTLS_SHA256_C
|
2020-07-21 10:37:14 +02:00
|
|
|
ssl_decrypt_non_etm_cbc:MBEDTLS_CIPHER_DES_EDE3_CBC:MBEDTLS_MD_SHA256:1:248
|
2020-07-07 11:40:38 +02:00
|
|
|
|
2020-07-21 10:37:14 +02:00
|
|
|
Decrypt CBC !EtM, 3DES SHA256 !trunc, padlen=1
|
2020-07-07 11:40:38 +02:00
|
|
|
depends_on:MBEDTLS_DES_C:MBEDTLS_SHA256_C
|
2020-07-21 10:37:14 +02:00
|
|
|
ssl_decrypt_non_etm_cbc:MBEDTLS_CIPHER_DES_EDE3_CBC:MBEDTLS_MD_SHA256:0:1
|
2020-07-07 11:40:38 +02:00
|
|
|
|
2020-07-21 10:37:14 +02:00
|
|
|
Decrypt CBC !EtM, 3DES SHA256 !trunc, padlen=249
|
2020-07-07 11:40:38 +02:00
|
|
|
depends_on:MBEDTLS_DES_C:MBEDTLS_SHA256_C
|
2020-07-21 10:37:14 +02:00
|
|
|
ssl_decrypt_non_etm_cbc:MBEDTLS_CIPHER_DES_EDE3_CBC:MBEDTLS_MD_SHA256:0:249
|
2020-07-07 11:40:38 +02:00
|
|
|
|
2020-07-21 10:37:14 +02:00
|
|
|
Decrypt CBC !EtM, 3DES SHA256 trunc, padlen=1
|
2020-07-07 11:40:38 +02:00
|
|
|
depends_on:MBEDTLS_DES_C:MBEDTLS_SHA256_C
|
2020-07-21 10:37:14 +02:00
|
|
|
ssl_decrypt_non_etm_cbc:MBEDTLS_CIPHER_DES_EDE3_CBC:MBEDTLS_MD_SHA256:1:1
|
2020-07-07 11:40:38 +02:00
|
|
|
|
2020-07-21 10:37:14 +02:00
|
|
|
Decrypt CBC !EtM, 3DES SHA256 trunc, padlen=249
|
2020-07-07 11:40:38 +02:00
|
|
|
depends_on:MBEDTLS_DES_C:MBEDTLS_SHA256_C
|
2020-07-21 10:37:14 +02:00
|
|
|
ssl_decrypt_non_etm_cbc:MBEDTLS_CIPHER_DES_EDE3_CBC:MBEDTLS_MD_SHA256:1:249
|
2020-07-07 11:40:38 +02:00
|
|
|
|
2020-07-21 10:37:14 +02:00
|
|
|
Decrypt CBC !EtM, 3DES SHA256 !trunc, padlen=7
|
2020-07-07 11:40:38 +02:00
|
|
|
depends_on:MBEDTLS_DES_C:MBEDTLS_SHA256_C
|
2020-07-21 10:37:14 +02:00
|
|
|
ssl_decrypt_non_etm_cbc:MBEDTLS_CIPHER_DES_EDE3_CBC:MBEDTLS_MD_SHA256:0:7
|
2020-07-07 11:40:38 +02:00
|
|
|
|
2020-07-21 10:37:14 +02:00
|
|
|
Decrypt CBC !EtM, 3DES SHA256 !trunc, padlen=255
|
2020-07-07 11:40:38 +02:00
|
|
|
depends_on:MBEDTLS_DES_C:MBEDTLS_SHA256_C
|
2020-07-21 10:37:14 +02:00
|
|
|
ssl_decrypt_non_etm_cbc:MBEDTLS_CIPHER_DES_EDE3_CBC:MBEDTLS_MD_SHA256:0:255
|
2020-07-07 11:40:38 +02:00
|
|
|
|
2020-07-21 10:37:14 +02:00
|
|
|
Decrypt CBC !EtM, 3DES SHA256 trunc, padlen=7
|
2020-07-07 11:40:38 +02:00
|
|
|
depends_on:MBEDTLS_DES_C:MBEDTLS_SHA256_C
|
2020-07-21 10:37:14 +02:00
|
|
|
ssl_decrypt_non_etm_cbc:MBEDTLS_CIPHER_DES_EDE3_CBC:MBEDTLS_MD_SHA256:1:7
|
2020-07-07 11:40:38 +02:00
|
|
|
|
2020-07-21 10:37:14 +02:00
|
|
|
Decrypt CBC !EtM, 3DES SHA256 trunc, padlen=255
|
2020-07-07 11:40:38 +02:00
|
|
|
depends_on:MBEDTLS_DES_C:MBEDTLS_SHA256_C
|
2020-07-21 10:37:14 +02:00
|
|
|
ssl_decrypt_non_etm_cbc:MBEDTLS_CIPHER_DES_EDE3_CBC:MBEDTLS_MD_SHA256:1:255
|
2020-07-07 11:40:38 +02:00
|
|
|
|
2020-07-21 10:37:14 +02:00
|
|
|
Decrypt CBC !EtM, 3DES SHA384 !trunc, empty plaintext, minpad
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_DES_C:MBEDTLS_SHA384_C
|
2020-07-21 10:37:14 +02:00
|
|
|
ssl_decrypt_non_etm_cbc:MBEDTLS_CIPHER_DES_EDE3_CBC:MBEDTLS_MD_SHA384:0:-1
|
2020-07-07 11:40:38 +02:00
|
|
|
|
2020-07-21 10:37:14 +02:00
|
|
|
Decrypt CBC !EtM, 3DES SHA384 !trunc, empty plaintext, maxpad
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_DES_C:MBEDTLS_SHA384_C
|
2020-07-21 10:37:14 +02:00
|
|
|
ssl_decrypt_non_etm_cbc:MBEDTLS_CIPHER_DES_EDE3_CBC:MBEDTLS_MD_SHA384:0:-2
|
2020-07-07 11:40:38 +02:00
|
|
|
|
2020-07-21 10:37:14 +02:00
|
|
|
Decrypt CBC !EtM, 3DES SHA384 trunc, empty plaintext, minpad
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_DES_C:MBEDTLS_SHA384_C
|
2020-07-21 10:37:14 +02:00
|
|
|
ssl_decrypt_non_etm_cbc:MBEDTLS_CIPHER_DES_EDE3_CBC:MBEDTLS_MD_SHA384:1:-1
|
2020-07-07 11:40:38 +02:00
|
|
|
|
2020-07-21 10:37:14 +02:00
|
|
|
Decrypt CBC !EtM, 3DES SHA384 trunc, empty plaintext, maxpad
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_DES_C:MBEDTLS_SHA384_C
|
2020-07-21 10:37:14 +02:00
|
|
|
ssl_decrypt_non_etm_cbc:MBEDTLS_CIPHER_DES_EDE3_CBC:MBEDTLS_MD_SHA384:1:-2
|
2020-07-07 11:40:38 +02:00
|
|
|
|
2020-07-21 10:37:14 +02:00
|
|
|
Decrypt CBC !EtM, 3DES SHA384 !trunc, padlen=0
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_DES_C:MBEDTLS_SHA384_C
|
2020-07-21 10:37:14 +02:00
|
|
|
ssl_decrypt_non_etm_cbc:MBEDTLS_CIPHER_DES_EDE3_CBC:MBEDTLS_MD_SHA384:0:0
|
2020-07-07 11:40:38 +02:00
|
|
|
|
2020-07-21 10:37:14 +02:00
|
|
|
Decrypt CBC !EtM, 3DES SHA384 !trunc, padlen=248
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_DES_C:MBEDTLS_SHA384_C
|
2020-07-21 10:37:14 +02:00
|
|
|
ssl_decrypt_non_etm_cbc:MBEDTLS_CIPHER_DES_EDE3_CBC:MBEDTLS_MD_SHA384:0:248
|
2020-07-07 11:40:38 +02:00
|
|
|
|
2020-07-21 10:37:14 +02:00
|
|
|
Decrypt CBC !EtM, 3DES SHA384 trunc, padlen=0
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_DES_C:MBEDTLS_SHA384_C
|
2020-07-21 10:37:14 +02:00
|
|
|
ssl_decrypt_non_etm_cbc:MBEDTLS_CIPHER_DES_EDE3_CBC:MBEDTLS_MD_SHA384:1:0
|
2020-07-07 11:40:38 +02:00
|
|
|
|
2020-07-21 10:37:14 +02:00
|
|
|
Decrypt CBC !EtM, 3DES SHA384 trunc, padlen=248
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_DES_C:MBEDTLS_SHA384_C
|
2020-07-21 10:37:14 +02:00
|
|
|
ssl_decrypt_non_etm_cbc:MBEDTLS_CIPHER_DES_EDE3_CBC:MBEDTLS_MD_SHA384:1:248
|
2020-07-07 11:40:38 +02:00
|
|
|
|
2020-07-21 10:37:14 +02:00
|
|
|
Decrypt CBC !EtM, 3DES SHA384 !trunc, padlen=1
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_DES_C:MBEDTLS_SHA384_C
|
2020-07-21 10:37:14 +02:00
|
|
|
ssl_decrypt_non_etm_cbc:MBEDTLS_CIPHER_DES_EDE3_CBC:MBEDTLS_MD_SHA384:0:1
|
2020-07-07 11:40:38 +02:00
|
|
|
|
2020-07-21 10:37:14 +02:00
|
|
|
Decrypt CBC !EtM, 3DES SHA384 !trunc, padlen=249
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_DES_C:MBEDTLS_SHA384_C
|
2020-07-21 10:37:14 +02:00
|
|
|
ssl_decrypt_non_etm_cbc:MBEDTLS_CIPHER_DES_EDE3_CBC:MBEDTLS_MD_SHA384:0:249
|
2020-07-07 11:40:38 +02:00
|
|
|
|
2020-07-21 10:37:14 +02:00
|
|
|
Decrypt CBC !EtM, 3DES SHA384 trunc, padlen=1
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_DES_C:MBEDTLS_SHA384_C
|
2020-07-21 10:37:14 +02:00
|
|
|
ssl_decrypt_non_etm_cbc:MBEDTLS_CIPHER_DES_EDE3_CBC:MBEDTLS_MD_SHA384:1:1
|
2020-07-07 11:40:38 +02:00
|
|
|
|
2020-07-21 10:37:14 +02:00
|
|
|
Decrypt CBC !EtM, 3DES SHA384 trunc, padlen=249
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_DES_C:MBEDTLS_SHA384_C
|
2020-07-21 10:37:14 +02:00
|
|
|
ssl_decrypt_non_etm_cbc:MBEDTLS_CIPHER_DES_EDE3_CBC:MBEDTLS_MD_SHA384:1:249
|
2020-07-07 11:40:38 +02:00
|
|
|
|
2020-07-21 10:37:14 +02:00
|
|
|
Decrypt CBC !EtM, 3DES SHA384 !trunc, padlen=7
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_DES_C:MBEDTLS_SHA384_C
|
2020-07-21 10:37:14 +02:00
|
|
|
ssl_decrypt_non_etm_cbc:MBEDTLS_CIPHER_DES_EDE3_CBC:MBEDTLS_MD_SHA384:0:7
|
2020-07-07 11:40:38 +02:00
|
|
|
|
2020-07-21 10:37:14 +02:00
|
|
|
Decrypt CBC !EtM, 3DES SHA384 !trunc, padlen=255
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_DES_C:MBEDTLS_SHA384_C
|
2020-07-21 10:37:14 +02:00
|
|
|
ssl_decrypt_non_etm_cbc:MBEDTLS_CIPHER_DES_EDE3_CBC:MBEDTLS_MD_SHA384:0:255
|
2020-07-07 11:40:38 +02:00
|
|
|
|
2020-07-21 10:37:14 +02:00
|
|
|
Decrypt CBC !EtM, 3DES SHA384 trunc, padlen=7
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_DES_C:MBEDTLS_SHA384_C
|
2020-07-21 10:37:14 +02:00
|
|
|
ssl_decrypt_non_etm_cbc:MBEDTLS_CIPHER_DES_EDE3_CBC:MBEDTLS_MD_SHA384:1:7
|
2020-07-07 11:40:38 +02:00
|
|
|
|
2020-07-21 10:37:14 +02:00
|
|
|
Decrypt CBC !EtM, 3DES SHA384 trunc, padlen=255
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_DES_C:MBEDTLS_SHA384_C
|
2020-07-21 10:37:14 +02:00
|
|
|
ssl_decrypt_non_etm_cbc:MBEDTLS_CIPHER_DES_EDE3_CBC:MBEDTLS_MD_SHA384:1:255
|
|
|
|
|
2020-08-20 15:54:24 +02:00
|
|
|
SSL TLS 1.3 Key schedule: Secret evolution #1
|
|
|
|
# Vector from TLS 1.3 Byte by Byte (https://tls13.ulfheim.net/)
|
|
|
|
# Initial secret to Early Secret
|
|
|
|
depends_on:MBEDTLS_SSL_PROTO_TLS1_3_EXPERIMENTAL
|
|
|
|
ssl_tls1_3_key_evolution:MBEDTLS_MD_SHA256:"":"":"33ad0a1c607ec03b09e6cd9893680ce210adf300aa1f2660e1b22e10f170f92a"
|
|
|
|
|
|
|
|
SSL TLS 1.3 Key schedule: Secret evolution #2
|
|
|
|
# Vector from TLS 1.3 Byte by Byte (https://tls13.ulfheim.net/)
|
|
|
|
# Early secret to Handshake Secret
|
|
|
|
ssl_tls1_3_key_evolution:MBEDTLS_MD_SHA256:"33ad0a1c607ec03b09e6cd9893680ce210adf300aa1f2660e1b22e10f170f92a":"df4a291baa1eb7cfa6934b29b474baad2697e29f1f920dcc77c8a0a088447624":"fb9fc80689b3a5d02c33243bf69a1b1b20705588a794304a6e7120155edf149a"
|
|
|
|
|
|
|
|
SSL TLS 1.3 Key schedule: Secret evolution #3
|
|
|
|
# Vector from TLS 1.3 Byte by Byte (https://tls13.ulfheim.net/)
|
|
|
|
# Handshake secret to Master Secret
|
|
|
|
ssl_tls1_3_key_evolution:MBEDTLS_MD_SHA256:"fb9fc80689b3a5d02c33243bf69a1b1b20705588a794304a6e7120155edf149a":"":"7f2882bb9b9a46265941653e9c2f19067118151e21d12e57a7b6aca1f8150c8d"
|
|
|
|
|
2020-08-21 14:36:56 +02:00
|
|
|
SSL TLS 1.3 Key schedule: HKDF Expand Label #1
|
|
|
|
# Vector from TLS 1.3 Byte by Byte (https://tls13.ulfheim.net/)
|
|
|
|
# Server handshake traffic secret -> Server traffic key
|
|
|
|
# HKDF-Expand-Label(server_handshake_secret, "key", "", 16)
|
2020-09-09 11:11:21 +02:00
|
|
|
ssl_tls1_3_hkdf_expand_label:MBEDTLS_MD_SHA256:"a2067265e7f0652a923d5d72ab0467c46132eeb968b6a32d311c805868548814":tls1_3_label_key:"":16:"844780a7acad9f980fa25c114e43402a"
|
2020-08-21 14:36:56 +02:00
|
|
|
|
|
|
|
SSL TLS 1.3 Key schedule: HKDF Expand Label #2
|
|
|
|
# Vector from TLS 1.3 Byte by Byte (https://tls13.ulfheim.net/)
|
|
|
|
# Server handshake traffic secret -> Server traffic IV
|
|
|
|
# HKDF-Expand-Label(server_handshake_secret, "iv", "", 12)
|
2020-09-09 11:11:21 +02:00
|
|
|
ssl_tls1_3_hkdf_expand_label:MBEDTLS_MD_SHA256:"a2067265e7f0652a923d5d72ab0467c46132eeb968b6a32d311c805868548814":tls1_3_label_iv:"":12:"4c042ddc120a38d1417fc815"
|
2020-08-21 14:36:56 +02:00
|
|
|
|
|
|
|
SSL TLS 1.3 Key schedule: HKDF Expand Label #3
|
|
|
|
# Vector from TLS 1.3 Byte by Byte (https://tls13.ulfheim.net/)
|
|
|
|
# Client handshake traffic secret -> Client traffic key
|
|
|
|
# HKDF-Expand-Label(client_handshake_secret, "key", "", 16)
|
2020-09-09 11:11:21 +02:00
|
|
|
ssl_tls1_3_hkdf_expand_label:MBEDTLS_MD_SHA256:"ff0e5b965291c608c1e8cd267eefc0afcc5e98a2786373f0db47b04786d72aea":tls1_3_label_key:"":16:"7154f314e6be7dc008df2c832baa1d39"
|
2020-08-21 14:36:56 +02:00
|
|
|
|
|
|
|
SSL TLS 1.3 Key schedule: HKDF Expand Label #4
|
|
|
|
# Vector from TLS 1.3 Byte by Byte (https://tls13.ulfheim.net/)
|
|
|
|
# Client handshake traffic secret -> Client traffic IV
|
|
|
|
# HKDF-Expand-Label(client_handshake_secret, "iv", "", 12)
|
2020-09-09 11:11:21 +02:00
|
|
|
ssl_tls1_3_hkdf_expand_label:MBEDTLS_MD_SHA256:"ff0e5b965291c608c1e8cd267eefc0afcc5e98a2786373f0db47b04786d72aea":tls1_3_label_iv:"":12:"71abc2cae4c699d47c600268"
|
2020-08-21 14:36:56 +02:00
|
|
|
|
|
|
|
SSL TLS 1.3 Key schedule: HKDF Expand Label #5 (RFC 8448)
|
|
|
|
# Vector from RFC 8448
|
|
|
|
# Server handshake traffic secret -> Server traffic IV
|
|
|
|
# HKDF-Expand-Label(server_handshake_secret, "iv", "", 12)
|
2020-09-09 11:11:21 +02:00
|
|
|
ssl_tls1_3_hkdf_expand_label:MBEDTLS_MD_SHA256:"b67b7d690cc16c4e75e54213cb2d37b4e9c912bcded9105d42befd59d391ad38":tls1_3_label_iv:"":12:"5d313eb2671276ee13000b30"
|
2020-08-21 14:36:56 +02:00
|
|
|
|
|
|
|
SSL TLS 1.3 Key schedule: HKDF Expand Label #6 (RFC 8448)
|
|
|
|
# Vector from RFC 8448
|
|
|
|
# Server handshake traffic secret -> Server traffic Key
|
|
|
|
# HKDF-Expand-Label(server_handshake_secret, "key", "", 16)
|
2020-09-09 11:11:21 +02:00
|
|
|
ssl_tls1_3_hkdf_expand_label:MBEDTLS_MD_SHA256:"b67b7d690cc16c4e75e54213cb2d37b4e9c912bcded9105d42befd59d391ad38":tls1_3_label_key:"":16:"3fce516009c21727d0f2e4e86ee403bc"
|
2020-08-21 14:36:56 +02:00
|
|
|
|
|
|
|
SSL TLS 1.3 Key schedule: HKDF Expand Label #7 (RFC 8448)
|
|
|
|
# Vector from RFC 8448
|
|
|
|
# Client handshake traffic secret -> Client traffic IV
|
|
|
|
# HKDF-Expand-Label(client_handshake_secret, "iv", "", 12)
|
2020-09-09 11:11:21 +02:00
|
|
|
ssl_tls1_3_hkdf_expand_label:MBEDTLS_MD_SHA256:"b3eddb126e067f35a780b3abf45e2d8f3b1a950738f52e9600746a0e27a55a21":tls1_3_label_iv:"":12:"5bd3c71b836e0b76bb73265f"
|
2020-08-21 14:36:56 +02:00
|
|
|
|
2020-09-09 13:47:56 +02:00
|
|
|
SSL TLS 1.3 Key schedule: HKDF Expand Label #8 (RFC 8448)
|
2020-08-21 14:36:56 +02:00
|
|
|
# Vector from RFC 8448
|
|
|
|
# Client handshake traffic secret -> Client traffic Key
|
|
|
|
# HKDF-Expand-Label(client_handshake_secret, "key", "", 16)
|
2020-09-09 11:11:21 +02:00
|
|
|
ssl_tls1_3_hkdf_expand_label:MBEDTLS_MD_SHA256:"b3eddb126e067f35a780b3abf45e2d8f3b1a950738f52e9600746a0e27a55a21":tls1_3_label_key:"":16:"dbfaa693d1762c5b666af5d950258d01"
|
2020-07-07 11:40:38 +02:00
|
|
|
|
2020-09-09 11:41:43 +02:00
|
|
|
SSL TLS 1.3 Key schedule: HKDF Expand Label #9 (RFC 8448)
|
|
|
|
# Calculation of finished_key
|
|
|
|
ssl_tls1_3_hkdf_expand_label:MBEDTLS_MD_SHA256:"2faac08f851d35fea3604fcb4de82dc62c9b164a70974d0462e27f1ab278700f":tls1_3_label_finished:"":32:"5ace394c26980d581243f627d1150ae27e37fa52364e0a7f20ac686d09cd0e8e"
|
|
|
|
|
|
|
|
SSL TLS 1.3 Key schedule: HKDF Expand Label #10 (RFC 8448)
|
|
|
|
# Calculation of resumption key
|
|
|
|
ssl_tls1_3_hkdf_expand_label:MBEDTLS_MD_SHA256:"7df235f2031d2a051287d02b0241b0bfdaf86cc856231f2d5aba46c434ec196c":tls1_3_label_resumption:"0000":32:"4ecd0eb6ec3b4d87f5d6028f922ca4c5851a277fd41311c9e62d2c9492e1c4f3"
|
|
|
|
|
2020-08-21 14:37:08 +02:00
|
|
|
SSL TLS 1.3 Key schedule: Traffic key generation #1
|
2020-09-08 12:09:32 +02:00
|
|
|
# Vector from TLS 1.3 Byte by Byte (https://tls13.ulfheim.net/)
|
2020-08-21 14:37:08 +02:00
|
|
|
# Client/Server handshake traffic secrets -> Client/Server traffic {Key,IV}
|
|
|
|
ssl_tls1_3_traffic_key_generation:MBEDTLS_MD_SHA256:"a2067265e7f0652a923d5d72ab0467c46132eeb968b6a32d311c805868548814":"ff0e5b965291c608c1e8cd267eefc0afcc5e98a2786373f0db47b04786d72aea":12:16:"844780a7acad9f980fa25c114e43402a":"4c042ddc120a38d1417fc815":"7154f314e6be7dc008df2c832baa1d39":"71abc2cae4c699d47c600268"
|
|
|
|
|
|
|
|
SSL TLS 1.3 Key schedule: Traffic key generation #2 (RFC 8448)
|
|
|
|
# Vector RFC 8448
|
|
|
|
# Client/Server handshake traffic secrets -> Client/Server traffic {Key,IV}
|
|
|
|
ssl_tls1_3_traffic_key_generation:MBEDTLS_MD_SHA256:"a2067265e7f0652a923d5d72ab0467c46132eeb968b6a32d311c805868548814":"ff0e5b965291c608c1e8cd267eefc0afcc5e98a2786373f0db47b04786d72aea":12:16:"844780a7acad9f980fa25c114e43402a":"4c042ddc120a38d1417fc815":"7154f314e6be7dc008df2c832baa1d39":"71abc2cae4c699d47c600268"
|
|
|
|
|
2020-08-21 15:14:14 +02:00
|
|
|
SSL TLS 1.3 Key schedule: Derive-Secret( ., "derived", "")
|
|
|
|
# Vector from TLS 1.3 Byte by Byte (https://tls13.ulfheim.net/)
|
|
|
|
# Derive-Secret( Early-Secret, "derived", "")
|
|
|
|
# Tests the case where context isn't yet hashed (empty string here,
|
|
|
|
# but still needs to be hashed)
|
2020-09-09 12:03:08 +02:00
|
|
|
ssl_tls1_3_derive_secret:MBEDTLS_MD_SHA256:"33ad0a1c607ec03b09e6cd9893680ce210adf300aa1f2660e1b22e10f170f92a":tls1_3_label_derived:"":32:MBEDTLS_SSL_TLS1_3_CONTEXT_UNHASHED:"6f2615a108c702c5678f54fc9dbab69716c076189c48250cebeac3576c3611ba"
|
2020-08-21 15:14:14 +02:00
|
|
|
|
2020-09-09 14:52:40 +02:00
|
|
|
SSL TLS 1.3 Key schedule: Derive-Secret( ., "s ap traffic", hash) #1
|
2020-08-21 15:14:14 +02:00
|
|
|
# Vector from TLS 1.3 Byte by Byte (https://tls13.ulfheim.net/)
|
|
|
|
# Derive-Secret( MasterSecret, "s ap traffic", hash)
|
|
|
|
# Tests the case where context is already hashed
|
2020-09-09 12:03:08 +02:00
|
|
|
ssl_tls1_3_derive_secret:MBEDTLS_MD_SHA256:"7f2882bb9b9a46265941653e9c2f19067118151e21d12e57a7b6aca1f8150c8d":tls1_3_label_s_ap_traffic:"22844b930e5e0a59a09d5ac35fc032fc91163b193874a265236e568077378d8b":32:MBEDTLS_SSL_TLS1_3_CONTEXT_HASHED:"3fc35ea70693069a277956afa23b8f4543ce68ac595f2aace05cd7a1c92023d5"
|
2020-08-21 15:14:14 +02:00
|
|
|
|
2020-09-09 11:41:43 +02:00
|
|
|
SSL TLS 1.3 Key schedule: Derive-Secret( ., "c e traffic", hash)
|
|
|
|
# Vector from RFC 8448
|
2020-09-09 12:03:08 +02:00
|
|
|
ssl_tls1_3_derive_secret:MBEDTLS_MD_SHA256:"9b2188e9b2fc6d64d71dc329900e20bb41915000f678aa839cbb797cb7d8332c":tls1_3_label_c_e_traffic:"08ad0fa05d7c7233b1775ba2ff9f4c5b8b59276b7f227f13a976245f5d960913":32:MBEDTLS_SSL_TLS1_3_CONTEXT_HASHED:"3fbbe6a60deb66c30a32795aba0eff7eaa10105586e7be5c09678d63b6caab62"
|
2020-09-09 11:41:43 +02:00
|
|
|
|
|
|
|
SSL TLS 1.3 Key schedule: Derive-Secret( ., "e exp master", hash)
|
|
|
|
# Vector from RFC 8448
|
2020-09-09 12:03:08 +02:00
|
|
|
ssl_tls1_3_derive_secret:MBEDTLS_MD_SHA256:"9b2188e9b2fc6d64d71dc329900e20bb41915000f678aa839cbb797cb7d8332c":tls1_3_label_e_exp_master:"08ad0fa05d7c7233b1775ba2ff9f4c5b8b59276b7f227f13a976245f5d960913":32:MBEDTLS_SSL_TLS1_3_CONTEXT_HASHED:"b2026866610937d7423e5be90862ccf24c0e6091186d34f812089ff5be2ef7df"
|
2020-09-09 11:41:43 +02:00
|
|
|
|
|
|
|
SSL TLS 1.3 Key schedule: Derive-Secret( ., "c hs traffic", hash)
|
|
|
|
# Vector from RFC 8448
|
2021-04-30 16:56:51 +02:00
|
|
|
ssl_tls1_3_derive_secret:MBEDTLS_MD_SHA256:"005cb112fd8eb4ccc623bb88a07c64b3ede1605363fc7d0df8c7ce4ff0fb4ae6":tls1_3_label_c_hs_traffic:"f736cb34fe25e701551bee6fd24c1cc7102a7daf9405cb15d97aafe16f757d03":32:MBEDTLS_SSL_TLS1_3_CONTEXT_HASHED:"2faac08f851d35fea3604fcb4de82dc62c9b164a70974d0462e27f1ab278700f"
|
2020-09-09 11:41:43 +02:00
|
|
|
|
|
|
|
SSL TLS 1.3 Key schedule: Derive-Secret( ., "s hs traffic", hash)
|
|
|
|
# Vector from RFC 8448
|
2020-09-09 12:03:08 +02:00
|
|
|
ssl_tls1_3_derive_secret:MBEDTLS_MD_SHA256:"005cb112fd8eb4ccc623bb88a07c64b3ede1605363fc7d0df8c7ce4ff0fb4ae6":tls1_3_label_s_hs_traffic:"f736cb34fe25e701551bee6fd24c1cc7102a7daf9405cb15d97aafe16f757d03":32:MBEDTLS_SSL_TLS1_3_CONTEXT_HASHED:"fe927ae271312e8bf0275b581c54eef020450dc4ecffaa05a1a35d27518e7803"
|
2020-09-09 11:41:43 +02:00
|
|
|
|
|
|
|
SSL TLS 1.3 Key schedule: Derive-Secret( ., "c ap traffic", hash)
|
|
|
|
# Vector from RFC 8448
|
2020-09-09 12:03:08 +02:00
|
|
|
ssl_tls1_3_derive_secret:MBEDTLS_MD_SHA256:"e2d32d4ed66dd37897a0e80c84107503ce58bf8aad4cb55a5002d77ecb890ece":tls1_3_label_c_ap_traffic:"b0aeffc46a2cfe33114e6fd7d51f9f04b1ca3c497dab08934a774a9d9ad7dbf3":32:MBEDTLS_SSL_TLS1_3_CONTEXT_HASHED:"2abbf2b8e381d23dbebe1dd2a7d16a8bf484cb4950d23fb7fb7fa8547062d9a1"
|
2020-09-09 11:41:43 +02:00
|
|
|
|
2020-09-09 14:52:40 +02:00
|
|
|
SSL TLS 1.3 Key schedule: Derive-Secret( ., "s ap traffic", hash) #2
|
2020-09-09 11:41:43 +02:00
|
|
|
# Vector from RFC 8448
|
2020-09-09 12:03:08 +02:00
|
|
|
ssl_tls1_3_derive_secret:MBEDTLS_MD_SHA256:"e2d32d4ed66dd37897a0e80c84107503ce58bf8aad4cb55a5002d77ecb890ece":tls1_3_label_s_ap_traffic:"b0aeffc46a2cfe33114e6fd7d51f9f04b1ca3c497dab08934a774a9d9ad7dbf3":32:MBEDTLS_SSL_TLS1_3_CONTEXT_HASHED:"cc21f1bf8feb7dd5fa505bd9c4b468a9984d554a993dc49e6d285598fb672691"
|
2020-09-09 11:41:43 +02:00
|
|
|
|
|
|
|
SSL TLS 1.3 Key schedule: Derive-Secret( ., "exp master", hash)
|
|
|
|
# Vector from RFC 8448
|
2020-09-09 12:03:08 +02:00
|
|
|
ssl_tls1_3_derive_secret:MBEDTLS_MD_SHA256:"e2d32d4ed66dd37897a0e80c84107503ce58bf8aad4cb55a5002d77ecb890ece":tls1_3_label_exp_master:"b0aeffc46a2cfe33114e6fd7d51f9f04b1ca3c497dab08934a774a9d9ad7dbf3":32:MBEDTLS_SSL_TLS1_3_CONTEXT_HASHED:"3fd93d4ffddc98e64b14dd107aedf8ee4add23f4510f58a4592d0b201bee56b4"
|
2020-09-09 11:41:43 +02:00
|
|
|
|
|
|
|
SSL TLS 1.3 Key schedule: Derive-Secret( ., "res master", hash)
|
|
|
|
# Vector from RFC 8448
|
2020-09-09 12:03:08 +02:00
|
|
|
ssl_tls1_3_derive_secret:MBEDTLS_MD_SHA256:"e2d32d4ed66dd37897a0e80c84107503ce58bf8aad4cb55a5002d77ecb890ece":tls1_3_label_res_master:"c3c122e0bd907a4a3ff6112d8fd53dbf89c773d9552e8b6b9d56d361b3a97bf6":32:MBEDTLS_SSL_TLS1_3_CONTEXT_HASHED:"5e95bdf1f89005ea2e9aa0ba85e728e3c19c5fe0c699e3f5bee59faebd0b5406"
|
2020-09-09 11:41:43 +02:00
|
|
|
|
2021-05-24 07:42:11 +02:00
|
|
|
SSL TLS 1.3 Key schedule: Early secrets derivation helper
|
|
|
|
# Vector from RFC 8448
|
|
|
|
ssl_tls1_3_derive_early_secrets:MBEDTLS_MD_SHA256:"9b2188e9b2fc6d64d71dc329900e20bb41915000f678aa839cbb797cb7d8332c":"08ad0fa05d7c7233b1775ba2ff9f4c5b8b59276b7f227f13a976245f5d960913":"3fbbe6a60deb66c30a32795aba0eff7eaa10105586e7be5c09678d63b6caab62":"b2026866610937d7423e5be90862ccf24c0e6091186d34f812089ff5be2ef7df"
|
|
|
|
|
|
|
|
SSL TLS 1.3 Key schedule: Handshake secrets derivation helper
|
|
|
|
# Vector from RFC 8448
|
|
|
|
ssl_tls1_3_derive_handshake_secrets:MBEDTLS_MD_SHA256:"005cb112fd8eb4ccc623bb88a07c64b3ede1605363fc7d0df8c7ce4ff0fb4ae6":"f736cb34fe25e701551bee6fd24c1cc7102a7daf9405cb15d97aafe16f757d03":"2faac08f851d35fea3604fcb4de82dc62c9b164a70974d0462e27f1ab278700f":"fe927ae271312e8bf0275b581c54eef020450dc4ecffaa05a1a35d27518e7803"
|
|
|
|
|
|
|
|
SSL TLS 1.3 Key schedule: Application secrets derivation helper
|
|
|
|
# Vector from RFC 8448
|
|
|
|
ssl_tls1_3_derive_application_secrets:MBEDTLS_MD_SHA256:"e2d32d4ed66dd37897a0e80c84107503ce58bf8aad4cb55a5002d77ecb890ece":"b0aeffc46a2cfe33114e6fd7d51f9f04b1ca3c497dab08934a774a9d9ad7dbf3":"2abbf2b8e381d23dbebe1dd2a7d16a8bf484cb4950d23fb7fb7fa8547062d9a1":"cc21f1bf8feb7dd5fa505bd9c4b468a9984d554a993dc49e6d285598fb672691":"3fd93d4ffddc98e64b14dd107aedf8ee4add23f4510f58a4592d0b201bee56b4"
|
|
|
|
|
|
|
|
SSL TLS 1.3 Key schedule: Resumption secrets derivation helper
|
|
|
|
# Vector from RFC 8448
|
|
|
|
ssl_tls1_3_derive_resumption_secrets:MBEDTLS_MD_SHA256:"e2d32d4ed66dd37897a0e80c84107503ce58bf8aad4cb55a5002d77ecb890ece":"c3c122e0bd907a4a3ff6112d8fd53dbf89c773d9552e8b6b9d56d361b3a97bf6":"5e95bdf1f89005ea2e9aa0ba85e728e3c19c5fe0c699e3f5bee59faebd0b5406"
|
|
|
|
|
2021-05-24 07:53:52 +02:00
|
|
|
SSL TLS 1.3 Key schedule: PSK binder
|
|
|
|
# Vector from RFC 8448
|
|
|
|
# For the resumption PSK, see Section 3, 'generate resumption secret "tls13 resumption"'
|
|
|
|
# For all other data, see Section 4, 'construct a ClientHello handshake message:'
|
|
|
|
ssl_tls1_3_create_psk_binder:MBEDTLS_MD_SHA256:"4ecd0eb6ec3b4d87f5d6028f922ca4c5851a277fd41311c9e62d2c9492e1c4f3":MBEDTLS_SSL_TLS1_3_PSK_RESUMPTION:"63224b2e4573f2d3454ca84b9d009a04f6be9e05711a8396473aefa01e924a14":"3add4fb2d8fdf822a0ca3cf7678ef5e88dae990141c5924d57bb6fa31b9e5f9d"
|
|
|
|
|
2019-05-13 13:09:00 +02:00
|
|
|
SSL TLS_PRF MBEDTLS_SSL_TLS_PRF_NONE
|
|
|
|
ssl_tls_prf:MBEDTLS_SSL_TLS_PRF_NONE:"":"":"test tls_prf label":"":MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE
|
|
|
|
|
|
|
|
SSL TLS_PRF MBEDTLS_SSL_TLS_PRF_SHA384
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_SHA384_C:MBEDTLS_SSL_PROTO_TLS1_2
|
2019-05-13 13:09:00 +02:00
|
|
|
ssl_tls_prf:MBEDTLS_SSL_TLS_PRF_SHA384:"1234567890abcdef1234567890abcdef1234567890abcdef1234567890abcdef1234567890abcdef1234567890abcdef":"1234567890abcdef1234567890abcdef1234567890abcdef1234567890abcdef1234567890abcdef1234567890abcdef1234567890abcdef1234567890abcdef":"test tls_prf label":"a4206a36eef93f496611c2b7806625c3":0
|
|
|
|
|
|
|
|
SSL TLS_PRF MBEDTLS_SSL_TLS_PRF_SHA256
|
|
|
|
depends_on:MBEDTLS_SHA256_C:MBEDTLS_SSL_PROTO_TLS1_2
|
|
|
|
ssl_tls_prf:MBEDTLS_SSL_TLS_PRF_SHA256:"1234567890abcdef1234567890abcdef1234567890abcdef1234567890abcdef1234567890abcdef1234567890abcdef":"1234567890abcdef1234567890abcdef1234567890abcdef1234567890abcdef1234567890abcdef1234567890abcdef1234567890abcdef1234567890abcdef":"test tls_prf label":"7f9998393198a02c8d731ccc2ef90b2c":0
|
|
|
|
|
2021-05-20 11:16:59 +02:00
|
|
|
SSL TLS_PRF MBEDTLS_SSL_TLS_PRF_SHA384 SHA-384 not enabled
|
2021-05-10 13:51:53 +02:00
|
|
|
depends_on:!MBEDTLS_SHA384_C
|
2019-05-13 13:09:00 +02:00
|
|
|
ssl_tls_prf:MBEDTLS_SSL_TLS_PRF_SHA384:"1234567890abcdef1234567890abcdef1234567890abcdef1234567890abcdef1234567890abcdef1234567890abcdef":"1234567890abcdef1234567890abcdef1234567890abcdef1234567890abcdef1234567890abcdef1234567890abcdef1234567890abcdef1234567890abcdef":"test tls_prf label":"a4206a36eef93f496611c2b7806625c3":MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE
|
|
|
|
|
2019-05-15 13:54:22 +02:00
|
|
|
SSL TLS_PRF MBEDTLS_SSL_TLS_PRF_SHA256 SHA-256 not enabled
|
2019-05-13 13:09:00 +02:00
|
|
|
depends_on:!MBEDTLS_SHA256_C
|
|
|
|
ssl_tls_prf:MBEDTLS_SSL_TLS_PRF_SHA256:"1234567890abcdef1234567890abcdef1234567890abcdef1234567890abcdef1234567890abcdef1234567890abcdef":"1234567890abcdef1234567890abcdef1234567890abcdef1234567890abcdef1234567890abcdef1234567890abcdef1234567890abcdef1234567890abcdef":"test tls_prf label":"7f9998393198a02c8d731ccc2ef90b2c":MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE
|
2019-05-23 09:30:55 +02:00
|
|
|
|
2019-06-03 09:55:16 +02:00
|
|
|
Session serialization, save-load: no ticket, no cert
|
|
|
|
ssl_serialize_session_save_load:0:""
|
2019-05-24 09:41:39 +02:00
|
|
|
|
2019-06-03 09:55:16 +02:00
|
|
|
Session serialization, save-load: small ticket, no cert
|
2019-05-24 09:41:39 +02:00
|
|
|
depends_on:MBEDTLS_SSL_SESSION_TICKETS:MBEDTLS_SSL_CLI_C
|
2019-06-03 09:55:16 +02:00
|
|
|
ssl_serialize_session_save_load:42:""
|
2019-05-24 09:41:39 +02:00
|
|
|
|
2019-06-03 09:55:16 +02:00
|
|
|
Session serialization, save-load: large ticket, no cert
|
2019-05-24 09:41:39 +02:00
|
|
|
depends_on:MBEDTLS_SSL_SESSION_TICKETS:MBEDTLS_SSL_CLI_C
|
2019-06-03 09:55:16 +02:00
|
|
|
ssl_serialize_session_save_load:1023:""
|
2019-05-24 09:41:39 +02:00
|
|
|
|
2019-06-03 09:55:16 +02:00
|
|
|
Session serialization, save-load: no ticket, cert
|
2019-05-24 10:17:52 +02:00
|
|
|
depends_on:MBEDTLS_X509_USE_C:MBEDTLS_PEM_PARSE_C:MBEDTLS_ECDSA_C:MBEDTLS_ECP_DP_SECP256R1_ENABLED:MBEDTLS_SHA256_C:MBEDTLS_FS_IO
|
2019-06-03 09:55:16 +02:00
|
|
|
ssl_serialize_session_save_load:0:"data_files/server5.crt"
|
2019-05-24 09:41:39 +02:00
|
|
|
|
2019-06-03 09:55:16 +02:00
|
|
|
Session serialization, save-load: small ticket, cert
|
2019-05-24 10:17:52 +02:00
|
|
|
depends_on:MBEDTLS_SSL_SESSION_TICKETS:MBEDTLS_SSL_CLI_C:MBEDTLS_X509_USE_C:MBEDTLS_PEM_PARSE_C:MBEDTLS_ECDSA_C:MBEDTLS_ECP_DP_SECP256R1_ENABLED:MBEDTLS_SHA256_C:MBEDTLS_FS_IO
|
2019-06-03 09:55:16 +02:00
|
|
|
ssl_serialize_session_save_load:42:"data_files/server5.crt"
|
2019-05-24 09:41:39 +02:00
|
|
|
|
2019-06-03 09:55:16 +02:00
|
|
|
Session serialization, save-load: large ticket, cert
|
2019-05-24 10:17:52 +02:00
|
|
|
depends_on:MBEDTLS_SSL_SESSION_TICKETS:MBEDTLS_SSL_CLI_C:MBEDTLS_X509_USE_C:MBEDTLS_PEM_PARSE_C:MBEDTLS_ECDSA_C:MBEDTLS_ECP_DP_SECP256R1_ENABLED:MBEDTLS_SHA256_C:MBEDTLS_FS_IO
|
2019-06-03 09:55:16 +02:00
|
|
|
ssl_serialize_session_save_load:1023:"data_files/server5.crt"
|
2019-05-24 09:41:39 +02:00
|
|
|
|
2019-06-03 09:55:16 +02:00
|
|
|
Session serialization, load-save: no ticket, no cert
|
|
|
|
ssl_serialize_session_load_save:0:""
|
2019-05-23 10:06:14 +02:00
|
|
|
|
2019-06-03 09:55:16 +02:00
|
|
|
Session serialization, load-save: small ticket, no cert
|
2019-05-23 10:06:14 +02:00
|
|
|
depends_on:MBEDTLS_SSL_SESSION_TICKETS:MBEDTLS_SSL_CLI_C
|
2019-06-03 09:55:16 +02:00
|
|
|
ssl_serialize_session_load_save:42:""
|
2019-05-23 10:06:14 +02:00
|
|
|
|
2019-06-03 09:55:16 +02:00
|
|
|
Session serialization, load-save: large ticket, no cert
|
2019-05-23 10:06:14 +02:00
|
|
|
depends_on:MBEDTLS_SSL_SESSION_TICKETS:MBEDTLS_SSL_CLI_C
|
2019-06-03 09:55:16 +02:00
|
|
|
ssl_serialize_session_load_save:1023:""
|
2019-05-23 10:06:14 +02:00
|
|
|
|
2019-06-03 09:55:16 +02:00
|
|
|
Session serialization, load-save: no ticket, cert
|
2019-05-24 10:17:52 +02:00
|
|
|
depends_on:MBEDTLS_X509_USE_C:MBEDTLS_PEM_PARSE_C:MBEDTLS_ECDSA_C:MBEDTLS_ECP_DP_SECP256R1_ENABLED:MBEDTLS_SHA256_C:MBEDTLS_FS_IO
|
2019-06-03 09:55:16 +02:00
|
|
|
ssl_serialize_session_load_save:0:"data_files/server5.crt"
|
2019-05-23 10:06:14 +02:00
|
|
|
|
2019-06-03 09:55:16 +02:00
|
|
|
Session serialization, load-save: small ticket, cert
|
2019-05-24 10:17:52 +02:00
|
|
|
depends_on:MBEDTLS_SSL_SESSION_TICKETS:MBEDTLS_SSL_CLI_C:MBEDTLS_X509_USE_C:MBEDTLS_PEM_PARSE_C:MBEDTLS_ECDSA_C:MBEDTLS_ECP_DP_SECP256R1_ENABLED:MBEDTLS_SHA256_C:MBEDTLS_FS_IO
|
2019-06-03 09:55:16 +02:00
|
|
|
ssl_serialize_session_load_save:42:"data_files/server5.crt"
|
2019-05-23 10:06:14 +02:00
|
|
|
|
2019-06-03 09:55:16 +02:00
|
|
|
Session serialization, load-save: large ticket, cert
|
2019-05-24 10:17:52 +02:00
|
|
|
depends_on:MBEDTLS_SSL_SESSION_TICKETS:MBEDTLS_SSL_CLI_C:MBEDTLS_X509_USE_C:MBEDTLS_PEM_PARSE_C:MBEDTLS_ECDSA_C:MBEDTLS_ECP_DP_SECP256R1_ENABLED:MBEDTLS_SHA256_C:MBEDTLS_FS_IO
|
2019-06-03 09:55:16 +02:00
|
|
|
ssl_serialize_session_load_save:1023:"data_files/server5.crt"
|
2019-05-23 10:38:11 +02:00
|
|
|
|
2019-06-03 09:55:16 +02:00
|
|
|
Session serialization, save buffer size: no ticket, no cert
|
|
|
|
ssl_serialize_session_save_buf_size:0:""
|
2019-05-23 10:38:11 +02:00
|
|
|
|
2019-06-03 09:55:16 +02:00
|
|
|
Session serialization, save buffer size: small ticket, no cert
|
2019-05-23 10:38:11 +02:00
|
|
|
depends_on:MBEDTLS_SSL_SESSION_TICKETS:MBEDTLS_SSL_CLI_C
|
2019-06-03 09:55:16 +02:00
|
|
|
ssl_serialize_session_save_buf_size:42:""
|
2019-05-23 10:38:11 +02:00
|
|
|
|
2019-06-03 09:55:16 +02:00
|
|
|
Session serialization, save buffer size: large ticket, no cert
|
2019-05-23 10:38:11 +02:00
|
|
|
depends_on:MBEDTLS_SSL_SESSION_TICKETS:MBEDTLS_SSL_CLI_C
|
2019-06-03 09:55:16 +02:00
|
|
|
ssl_serialize_session_save_buf_size:1023:""
|
2019-05-23 10:38:11 +02:00
|
|
|
|
2019-06-03 09:55:16 +02:00
|
|
|
Session serialization, save buffer size: no ticket, cert
|
2019-05-24 10:17:52 +02:00
|
|
|
depends_on:MBEDTLS_X509_USE_C:MBEDTLS_PEM_PARSE_C:MBEDTLS_ECDSA_C:MBEDTLS_ECP_DP_SECP256R1_ENABLED:MBEDTLS_SHA256_C:MBEDTLS_FS_IO
|
2019-06-03 09:55:16 +02:00
|
|
|
ssl_serialize_session_save_buf_size:0:"data_files/server5.crt"
|
2019-05-23 10:38:11 +02:00
|
|
|
|
2019-06-03 09:55:16 +02:00
|
|
|
Session serialization, save buffer size: small ticket, cert
|
2019-05-24 10:17:52 +02:00
|
|
|
depends_on:MBEDTLS_SSL_SESSION_TICKETS:MBEDTLS_SSL_CLI_C:MBEDTLS_X509_USE_C:MBEDTLS_PEM_PARSE_C:MBEDTLS_ECDSA_C:MBEDTLS_ECP_DP_SECP256R1_ENABLED:MBEDTLS_SHA256_C:MBEDTLS_FS_IO
|
2019-06-03 09:55:16 +02:00
|
|
|
ssl_serialize_session_save_buf_size:42:"data_files/server5.crt"
|
2019-05-23 10:38:11 +02:00
|
|
|
|
2019-06-03 09:55:16 +02:00
|
|
|
Session serialization, save buffer size: large ticket, cert
|
2019-05-24 10:17:52 +02:00
|
|
|
depends_on:MBEDTLS_SSL_SESSION_TICKETS:MBEDTLS_SSL_CLI_C:MBEDTLS_X509_USE_C:MBEDTLS_PEM_PARSE_C:MBEDTLS_ECDSA_C:MBEDTLS_ECP_DP_SECP256R1_ENABLED:MBEDTLS_SHA256_C:MBEDTLS_FS_IO
|
2019-06-03 09:55:16 +02:00
|
|
|
ssl_serialize_session_save_buf_size:1023:"data_files/server5.crt"
|
2019-05-23 12:28:45 +02:00
|
|
|
|
2019-06-03 09:55:16 +02:00
|
|
|
Session serialization, load buffer size: no ticket, no cert
|
|
|
|
ssl_serialize_session_load_buf_size:0:""
|
2019-05-23 12:28:45 +02:00
|
|
|
|
2019-06-03 09:55:16 +02:00
|
|
|
Session serialization, load buffer size: small ticket, no cert
|
2019-05-23 12:28:45 +02:00
|
|
|
depends_on:MBEDTLS_SSL_SESSION_TICKETS:MBEDTLS_SSL_CLI_C
|
2019-06-03 09:55:16 +02:00
|
|
|
ssl_serialize_session_load_buf_size:42:""
|
2019-05-23 12:28:45 +02:00
|
|
|
|
2019-06-03 09:55:16 +02:00
|
|
|
Session serialization, load buffer size: large ticket, no cert
|
2019-05-23 12:28:45 +02:00
|
|
|
depends_on:MBEDTLS_SSL_SESSION_TICKETS:MBEDTLS_SSL_CLI_C
|
2019-06-03 09:55:16 +02:00
|
|
|
ssl_serialize_session_load_buf_size:1023:""
|
2019-05-23 12:28:45 +02:00
|
|
|
|
2019-06-03 09:55:16 +02:00
|
|
|
Session serialization, load buffer size: no ticket, cert
|
2019-05-24 10:17:52 +02:00
|
|
|
depends_on:MBEDTLS_X509_USE_C:MBEDTLS_PEM_PARSE_C:MBEDTLS_ECDSA_C:MBEDTLS_ECP_DP_SECP256R1_ENABLED:MBEDTLS_SHA256_C:MBEDTLS_FS_IO
|
2019-06-03 09:55:16 +02:00
|
|
|
ssl_serialize_session_load_buf_size:0:"data_files/server5.crt"
|
2019-05-23 12:28:45 +02:00
|
|
|
|
2019-06-03 09:55:16 +02:00
|
|
|
Session serialization, load buffer size: small ticket, cert
|
2019-05-24 10:17:52 +02:00
|
|
|
depends_on:MBEDTLS_SSL_SESSION_TICKETS:MBEDTLS_SSL_CLI_C:MBEDTLS_X509_USE_C:MBEDTLS_PEM_PARSE_C:MBEDTLS_ECDSA_C:MBEDTLS_ECP_DP_SECP256R1_ENABLED:MBEDTLS_SHA256_C:MBEDTLS_FS_IO
|
2019-06-03 09:55:16 +02:00
|
|
|
ssl_serialize_session_load_buf_size:42:"data_files/server5.crt"
|
2019-05-23 12:28:45 +02:00
|
|
|
|
2019-06-03 09:55:16 +02:00
|
|
|
Session serialization, load buffer size: large ticket, cert
|
2019-05-24 10:17:52 +02:00
|
|
|
depends_on:MBEDTLS_SSL_SESSION_TICKETS:MBEDTLS_SSL_CLI_C:MBEDTLS_X509_USE_C:MBEDTLS_PEM_PARSE_C:MBEDTLS_ECDSA_C:MBEDTLS_ECP_DP_SECP256R1_ENABLED:MBEDTLS_SHA256_C:MBEDTLS_FS_IO
|
2019-06-03 09:55:16 +02:00
|
|
|
ssl_serialize_session_load_buf_size:1023:"data_files/server5.crt"
|
2020-07-02 11:34:02 +02:00
|
|
|
|
|
|
|
Constant-flow HMAC: MD5
|
|
|
|
depends_on:MBEDTLS_MD5_C
|
|
|
|
ssl_cf_hmac:MBEDTLS_MD_MD5
|
|
|
|
|
|
|
|
Constant-flow HMAC: SHA1
|
|
|
|
depends_on:MBEDTLS_SHA1_C
|
|
|
|
ssl_cf_hmac:MBEDTLS_MD_SHA1
|
|
|
|
|
|
|
|
Constant-flow HMAC: SHA256
|
|
|
|
depends_on:MBEDTLS_SHA256_C
|
|
|
|
ssl_cf_hmac:MBEDTLS_MD_SHA256
|
|
|
|
|
|
|
|
Constant-flow HMAC: SHA384
|
2021-04-06 14:28:22 +02:00
|
|
|
depends_on:MBEDTLS_SHA384_C
|
2020-07-02 11:34:02 +02:00
|
|
|
ssl_cf_hmac:MBEDTLS_MD_SHA384
|
2020-08-18 12:02:54 +02:00
|
|
|
|
|
|
|
# these are the numbers we'd get with an empty plaintext and truncated HMAC
|
|
|
|
Constant-flow memcpy from offset: small
|
|
|
|
ssl_cf_memcpy_offset:0:5:10
|
|
|
|
|
|
|
|
# we could get this with 255-bytes plaintext and untruncated SHA-256
|
|
|
|
Constant-flow memcpy from offset: medium
|
|
|
|
ssl_cf_memcpy_offset:0:255:32
|
|
|
|
|
|
|
|
# we could get this with 255-bytes plaintext and untruncated SHA-384
|
|
|
|
Constant-flow memcpy from offset: large
|
|
|
|
ssl_cf_memcpy_offset:100:339:48
|