~brian-thomason/+junk/bouncycastle

« back to all changes in this revision

Viewing changes to src/org/bouncycastle/crypto/tls/CipherSuite.java

  • Committer: Brian Thomason
  • Date: 2011-12-20 17:20:32 UTC
  • Revision ID: brian.thomason@canonical.com-20111220172032-rdtm13jgdxtksacr
Initial import

Show diffs side-by-side

added added

removed removed

Lines of Context:
 
1
package org.bouncycastle.crypto.tls;
 
2
 
 
3
/**
 
4
 * RFC 2246 A.5
 
5
 */
 
6
public class CipherSuite
 
7
{
 
8
    public static final int TLS_NULL_WITH_NULL_NULL = 0x0000;
 
9
    public static final int TLS_RSA_WITH_NULL_MD5 = 0x0001;
 
10
    public static final int TLS_RSA_WITH_NULL_SHA = 0x0002;
 
11
    public static final int TLS_RSA_EXPORT_WITH_RC4_40_MD5 = 0x0003;
 
12
    public static final int TLS_RSA_WITH_RC4_128_MD5 = 0x0004;
 
13
    public static final int TLS_RSA_WITH_RC4_128_SHA = 0x0005;
 
14
    public static final int TLS_RSA_EXPORT_WITH_RC2_CBC_40_MD5 = 0x0006;
 
15
    public static final int TLS_RSA_WITH_IDEA_CBC_SHA = 0x0007;
 
16
    public static final int TLS_RSA_EXPORT_WITH_DES40_CBC_SHA = 0x0008;
 
17
    public static final int TLS_RSA_WITH_DES_CBC_SHA = 0x0009;
 
18
    public static final int TLS_RSA_WITH_3DES_EDE_CBC_SHA = 0x000A;
 
19
    public static final int TLS_DH_DSS_EXPORT_WITH_DES40_CBC_SHA = 0x000B;
 
20
    public static final int TLS_DH_DSS_WITH_DES_CBC_SHA = 0x000C;
 
21
    public static final int TLS_DH_DSS_WITH_3DES_EDE_CBC_SHA = 0x000D;
 
22
    public static final int TLS_DH_RSA_EXPORT_WITH_DES40_CBC_SHA = 0x000E;
 
23
    public static final int TLS_DH_RSA_WITH_DES_CBC_SHA = 0x000F;
 
24
    public static final int TLS_DH_RSA_WITH_3DES_EDE_CBC_SHA = 0x0010;
 
25
    public static final int TLS_DHE_DSS_EXPORT_WITH_DES40_CBC_SHA = 0x0011;
 
26
    public static final int TLS_DHE_DSS_WITH_DES_CBC_SHA = 0x0012;
 
27
    public static final int TLS_DHE_DSS_WITH_3DES_EDE_CBC_SHA = 0x0013;
 
28
    public static final int TLS_DHE_RSA_EXPORT_WITH_DES40_CBC_SHA = 0x0014;
 
29
    public static final int TLS_DHE_RSA_WITH_DES_CBC_SHA = 0x0015;
 
30
    public static final int TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA = 0x0016;
 
31
    public static final int TLS_DH_anon_EXPORT_WITH_RC4_40_MD5 = 0x0017;
 
32
    public static final int TLS_DH_anon_WITH_RC4_128_MD5 = 0x0018;
 
33
    public static final int TLS_DH_anon_EXPORT_WITH_DES40_CBC_SHA = 0x0019;
 
34
    public static final int TLS_DH_anon_WITH_DES_CBC_SHA = 0x001A;
 
35
    public static final int TLS_DH_anon_WITH_3DES_EDE_CBC_SHA = 0x001B;
 
36
 
 
37
    /*
 
38
     * RFC 3268
 
39
     */
 
40
    public static final int TLS_RSA_WITH_AES_128_CBC_SHA = 0x002F;
 
41
    public static final int TLS_DH_DSS_WITH_AES_128_CBC_SHA = 0x0030;
 
42
    public static final int TLS_DH_RSA_WITH_AES_128_CBC_SHA = 0x0031;
 
43
    public static final int TLS_DHE_DSS_WITH_AES_128_CBC_SHA = 0x0032;
 
44
    public static final int TLS_DHE_RSA_WITH_AES_128_CBC_SHA = 0x0033;
 
45
    public static final int TLS_DH_anon_WITH_AES_128_CBC_SHA = 0x0034;
 
46
    public static final int TLS_RSA_WITH_AES_256_CBC_SHA = 0x0035;
 
47
    public static final int TLS_DH_DSS_WITH_AES_256_CBC_SHA = 0x0036;
 
48
    public static final int TLS_DH_RSA_WITH_AES_256_CBC_SHA = 0x0037;
 
49
    public static final int TLS_DHE_DSS_WITH_AES_256_CBC_SHA = 0x0038;
 
50
    public static final int TLS_DHE_RSA_WITH_AES_256_CBC_SHA = 0x0039;
 
51
    public static final int TLS_DH_anon_WITH_AES_256_CBC_SHA = 0x003A;
 
52
 
 
53
    /*
 
54
     * RFC 4279
 
55
     */
 
56
    public static final int TLS_PSK_WITH_RC4_128_SHA = 0x008A;
 
57
    public static final int TLS_PSK_WITH_3DES_EDE_CBC_SHA = 0x008B;
 
58
    public static final int TLS_PSK_WITH_AES_128_CBC_SHA = 0x008C;
 
59
    public static final int TLS_PSK_WITH_AES_256_CBC_SHA = 0x008D;
 
60
    public static final int TLS_DHE_PSK_WITH_RC4_128_SHA = 0x008E;
 
61
    public static final int TLS_DHE_PSK_WITH_3DES_EDE_CBC_SHA = 0x008F;
 
62
    public static final int TLS_DHE_PSK_WITH_AES_128_CBC_SHA = 0x0090;
 
63
    public static final int TLS_DHE_PSK_WITH_AES_256_CBC_SHA = 0x0091;
 
64
    public static final int TLS_RSA_PSK_WITH_RC4_128_SHA = 0x0092;
 
65
    public static final int TLS_RSA_PSK_WITH_3DES_EDE_CBC_SHA = 0x0093;
 
66
    public static final int TLS_RSA_PSK_WITH_AES_128_CBC_SHA = 0x0094;
 
67
    public static final int TLS_RSA_PSK_WITH_AES_256_CBC_SHA = 0x0095;
 
68
 
 
69
    /*
 
70
     * RFC 4492
 
71
     */
 
72
    public static final int TLS_ECDH_ECDSA_WITH_NULL_SHA = 0xC001;
 
73
    public static final int TLS_ECDH_ECDSA_WITH_RC4_128_SHA = 0xC002;
 
74
    public static final int TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA = 0xC003;
 
75
    public static final int TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA = 0xC004;
 
76
    public static final int TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA = 0xC005;
 
77
    public static final int TLS_ECDHE_ECDSA_WITH_NULL_SHA = 0xC006;
 
78
    public static final int TLS_ECDHE_ECDSA_WITH_RC4_128_SHA = 0xC007;
 
79
    public static final int TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA = 0xC008;
 
80
    public static final int TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA = 0xC009;
 
81
    public static final int TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA = 0xC00A;
 
82
    public static final int TLS_ECDH_RSA_WITH_NULL_SHA = 0xC00B;
 
83
    public static final int TLS_ECDH_RSA_WITH_RC4_128_SHA = 0xC00C;
 
84
    public static final int TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA = 0xC00D;
 
85
    public static final int TLS_ECDH_RSA_WITH_AES_128_CBC_SHA = 0xC00E;
 
86
    public static final int TLS_ECDH_RSA_WITH_AES_256_CBC_SHA = 0xC00F;
 
87
    public static final int TLS_ECDHE_RSA_WITH_NULL_SHA = 0xC010;
 
88
    public static final int TLS_ECDHE_RSA_WITH_RC4_128_SHA = 0xC011;
 
89
    public static final int TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA = 0xC012;
 
90
    public static final int TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA = 0xC013;
 
91
    public static final int TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA = 0xC014;
 
92
    public static final int TLS_ECDH_anon_WITH_NULL_SHA = 0xC015;
 
93
    public static final int TLS_ECDH_anon_WITH_RC4_128_SHA = 0xC016;
 
94
    public static final int TLS_ECDH_anon_WITH_3DES_EDE_CBC_SHA = 0xC017;
 
95
    public static final int TLS_ECDH_anon_WITH_AES_128_CBC_SHA = 0xC018;
 
96
    public static final int TLS_ECDH_anon_WITH_AES_256_CBC_SHA = 0xC019;
 
97
 
 
98
    /*
 
99
     * RFC 5054
 
100
     */
 
101
    public static final int TLS_SRP_SHA_WITH_3DES_EDE_CBC_SHA = 0xC01A;
 
102
    public static final int TLS_SRP_SHA_RSA_WITH_3DES_EDE_CBC_SHA = 0xC01B;
 
103
    public static final int TLS_SRP_SHA_DSS_WITH_3DES_EDE_CBC_SHA = 0xC01C;
 
104
    public static final int TLS_SRP_SHA_WITH_AES_128_CBC_SHA = 0xC01D;
 
105
    public static final int TLS_SRP_SHA_RSA_WITH_AES_128_CBC_SHA = 0xC01E;
 
106
    public static final int TLS_SRP_SHA_DSS_WITH_AES_128_CBC_SHA = 0xC01F;
 
107
    public static final int TLS_SRP_SHA_WITH_AES_256_CBC_SHA = 0xC020;
 
108
    public static final int TLS_SRP_SHA_RSA_WITH_AES_256_CBC_SHA = 0xC021;
 
109
    public static final int TLS_SRP_SHA_DSS_WITH_AES_256_CBC_SHA = 0xC022;
 
110
 
 
111
    /*
 
112
     * RFC 5289
 
113
     */
 
114
    public static final int TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 = 0xC023;
 
115
    public static final int TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 = 0xC024;
 
116
    public static final int TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256 = 0xC025;
 
117
    public static final int TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384 = 0xC026;
 
118
    public static final int TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 = 0xC027;
 
119
    public static final int TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 = 0xC028;
 
120
    public static final int TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256 = 0xC029;
 
121
    public static final int TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384 = 0xC02A;
 
122
    public static final int TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 = 0xC02B;
 
123
    public static final int TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 = 0xC02C;
 
124
    public static final int TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256 = 0xC02D;
 
125
    public static final int TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384 = 0xC02E;
 
126
    public static final int TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 = 0xC02F;
 
127
    public static final int TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 = 0xC030;
 
128
    public static final int TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256 = 0xC031;
 
129
    public static final int TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384 = 0xC032;
 
130
 
 
131
    /*
 
132
     * RFC 5746
 
133
     */
 
134
    public static final int TLS_EMPTY_RENEGOTIATION_INFO_SCSV = 0x00FF;
 
135
}