Ken Thomases : secur32: On Mac, define modern ECDH cipher suites if the SDK doesn't.

Alexandre Julliard julliard at winehq.org
Mon Jul 16 14:14:28 CDT 2012


Module: wine
Branch: master
Commit: 98652ec1c6536d0cee00b99a592f0531285cd053
URL:    http://source.winehq.org/git/wine.git/?a=commit;h=98652ec1c6536d0cee00b99a592f0531285cd053

Author: Ken Thomases <ken at codeweavers.com>
Date:   Fri Jul 13 15:19:38 2012 -0500

secur32: On Mac, define modern ECDH cipher suites if the SDK doesn't.

---

 dlls/secur32/schannel_macosx.c |   33 +++++++++++++++++++++++++++++++--
 1 files changed, 31 insertions(+), 2 deletions(-)

diff --git a/dlls/secur32/schannel_macosx.c b/dlls/secur32/schannel_macosx.c
index d4576b9..75fe9a0 100644
--- a/dlls/secur32/schannel_macosx.c
+++ b/dlls/secur32/schannel_macosx.c
@@ -45,6 +45,37 @@ WINE_DEFAULT_DEBUG_CHANNEL(secur32);
 
 #ifdef HAVE_SECURITY_SECURITY_H
 
+#if MAC_OS_X_VERSION_MAX_ALLOWED < 1060
+/* Defined in <Security/CipherSuite.h> in the 10.6 SDK or later. */
+enum {
+    TLS_ECDH_ECDSA_WITH_NULL_SHA           =	0xC001,
+    TLS_ECDH_ECDSA_WITH_RC4_128_SHA        =	0xC002,
+    TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA   =	0xC003,
+    TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA    =	0xC004,
+    TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA    =	0xC005,
+    TLS_ECDHE_ECDSA_WITH_NULL_SHA          =	0xC006,
+    TLS_ECDHE_ECDSA_WITH_RC4_128_SHA       =	0xC007,
+    TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA  =	0xC008,
+    TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA   =	0xC009,
+    TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA   =	0xC00A,
+    TLS_ECDH_RSA_WITH_NULL_SHA             =	0xC00B,
+    TLS_ECDH_RSA_WITH_RC4_128_SHA          =	0xC00C,
+    TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA     =	0xC00D,
+    TLS_ECDH_RSA_WITH_AES_128_CBC_SHA      =	0xC00E,
+    TLS_ECDH_RSA_WITH_AES_256_CBC_SHA      =	0xC00F,
+    TLS_ECDHE_RSA_WITH_NULL_SHA            =	0xC010,
+    TLS_ECDHE_RSA_WITH_RC4_128_SHA         =	0xC011,
+    TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA    =	0xC012,
+    TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA     =	0xC013,
+    TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA     =	0xC014,
+    TLS_ECDH_anon_WITH_NULL_SHA            =	0xC015,
+    TLS_ECDH_anon_WITH_RC4_128_SHA         =	0xC016,
+    TLS_ECDH_anon_WITH_3DES_EDE_CBC_SHA    =	0xC017,
+    TLS_ECDH_anon_WITH_AES_128_CBC_SHA     =	0xC018,
+    TLS_ECDH_anon_WITH_AES_256_CBC_SHA     =	0xC019,
+};
+#endif
+
 struct mac_session {
     SSLContextRef context;
     struct schan_transport *transport;
@@ -156,7 +187,6 @@ static const struct cipher_suite cipher_suites[] = {
     CIPHER_SUITE(TLS, DHE_RSA, AES_256_CBC, SHA),
     CIPHER_SUITE(TLS, DH_anon, AES_256_CBC, SHA),
 
-#if MAC_OS_X_VERSION_MAX_ALLOWED >= 1060
     CIPHER_SUITE(TLS, ECDH_ECDSA, NULL, SHA),
     CIPHER_SUITE(TLS, ECDH_ECDSA, RC4_128, SHA),
     CIPHER_SUITE(TLS, ECDH_ECDSA, 3DES_EDE_CBC, SHA),
@@ -182,7 +212,6 @@ static const struct cipher_suite cipher_suites[] = {
     CIPHER_SUITE(TLS, ECDH_anon, 3DES_EDE_CBC, SHA),
     CIPHER_SUITE(TLS, ECDH_anon, AES_128_CBC, SHA),
     CIPHER_SUITE(TLS, ECDH_anon, AES_256_CBC, SHA),
-#endif
 
     CIPHER_SUITE(SSL, RSA, RC2_CBC, MD5),
     CIPHER_SUITE(SSL, RSA, IDEA_CBC, MD5),




More information about the wine-cvs mailing list