Import OpenSSL-1.0.1j.
[dragonfly.git] / crypto / openssl / ssl / tls1.h
1 /* ssl/tls1.h */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2006 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113  *
114  * Portions of the attached software ("Contribution") are developed by 
115  * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
116  *
117  * The Contribution is licensed pursuant to the OpenSSL open source
118  * license provided above.
119  *
120  * ECC cipher suite support in OpenSSL originally written by
121  * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
122  *
123  */
124 /* ====================================================================
125  * Copyright 2005 Nokia. All rights reserved.
126  *
127  * The portions of the attached software ("Contribution") is developed by
128  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
129  * license.
130  *
131  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
132  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
133  * support (see RFC 4279) to OpenSSL.
134  *
135  * No patent licenses or other rights except those expressly stated in
136  * the OpenSSL open source license shall be deemed granted or received
137  * expressly, by implication, estoppel, or otherwise.
138  *
139  * No assurances are provided by Nokia that the Contribution does not
140  * infringe the patent or other intellectual property rights of any third
141  * party or that the license provides you with all the necessary rights
142  * to make use of the Contribution.
143  *
144  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
145  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
146  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
147  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
148  * OTHERWISE.
149  */
150
151 #ifndef HEADER_TLS1_H 
152 #define HEADER_TLS1_H 
153
154 #include <openssl/buffer.h>
155
156 #ifdef  __cplusplus
157 extern "C" {
158 #endif
159
160 #define TLS1_ALLOW_EXPERIMENTAL_CIPHERSUITES    0
161
162 #define TLS1_VERSION                    0x0301
163 #define TLS1_1_VERSION                  0x0302
164 #define TLS1_2_VERSION                  0x0303
165 #define TLS_MAX_VERSION                 TLS1_2_VERSION
166
167 #define TLS1_VERSION_MAJOR              0x03
168 #define TLS1_VERSION_MINOR              0x01
169
170 #define TLS1_1_VERSION_MAJOR            0x03
171 #define TLS1_1_VERSION_MINOR            0x02
172
173 #define TLS1_2_VERSION_MAJOR            0x03
174 #define TLS1_2_VERSION_MINOR            0x03
175
176 #define TLS1_get_version(s) \
177                 ((s->version >> 8) == TLS1_VERSION_MAJOR ? s->version : 0)
178
179 #define TLS1_get_client_version(s) \
180                 ((s->client_version >> 8) == TLS1_VERSION_MAJOR ? s->client_version : 0)
181
182 #define TLS1_AD_DECRYPTION_FAILED       21
183 #define TLS1_AD_RECORD_OVERFLOW         22
184 #define TLS1_AD_UNKNOWN_CA              48      /* fatal */
185 #define TLS1_AD_ACCESS_DENIED           49      /* fatal */
186 #define TLS1_AD_DECODE_ERROR            50      /* fatal */
187 #define TLS1_AD_DECRYPT_ERROR           51
188 #define TLS1_AD_EXPORT_RESTRICTION      60      /* fatal */
189 #define TLS1_AD_PROTOCOL_VERSION        70      /* fatal */
190 #define TLS1_AD_INSUFFICIENT_SECURITY   71      /* fatal */
191 #define TLS1_AD_INTERNAL_ERROR          80      /* fatal */
192 #define TLS1_AD_INAPPROPRIATE_FALLBACK  86      /* fatal */
193 #define TLS1_AD_USER_CANCELLED          90
194 #define TLS1_AD_NO_RENEGOTIATION        100
195 /* codes 110-114 are from RFC3546 */
196 #define TLS1_AD_UNSUPPORTED_EXTENSION   110
197 #define TLS1_AD_CERTIFICATE_UNOBTAINABLE 111
198 #define TLS1_AD_UNRECOGNIZED_NAME       112
199 #define TLS1_AD_BAD_CERTIFICATE_STATUS_RESPONSE 113
200 #define TLS1_AD_BAD_CERTIFICATE_HASH_VALUE 114
201 #define TLS1_AD_UNKNOWN_PSK_IDENTITY    115     /* fatal */
202
203 /* ExtensionType values from RFC3546 / RFC4366 / RFC6066 */
204 #define TLSEXT_TYPE_server_name                 0
205 #define TLSEXT_TYPE_max_fragment_length         1
206 #define TLSEXT_TYPE_client_certificate_url      2
207 #define TLSEXT_TYPE_trusted_ca_keys             3
208 #define TLSEXT_TYPE_truncated_hmac              4
209 #define TLSEXT_TYPE_status_request              5
210 /* ExtensionType values from RFC4681 */
211 #define TLSEXT_TYPE_user_mapping                6
212
213 /* ExtensionType values from RFC5878 */
214 #define TLSEXT_TYPE_client_authz                7
215 #define TLSEXT_TYPE_server_authz                8
216
217 /* ExtensionType values from RFC6091 */
218 #define TLSEXT_TYPE_cert_type           9
219
220 /* ExtensionType values from RFC4492 */
221 #define TLSEXT_TYPE_elliptic_curves             10
222 #define TLSEXT_TYPE_ec_point_formats            11
223
224 /* ExtensionType value from RFC5054 */
225 #define TLSEXT_TYPE_srp                         12
226
227 /* ExtensionType values from RFC5246 */
228 #define TLSEXT_TYPE_signature_algorithms        13
229
230 /* ExtensionType value from RFC5764 */
231 #define TLSEXT_TYPE_use_srtp    14
232
233 /* ExtensionType value from RFC5620 */
234 #define TLSEXT_TYPE_heartbeat   15
235
236 /* ExtensionType value for TLS padding extension.
237  * http://www.iana.org/assignments/tls-extensiontype-values/tls-extensiontype-values.xhtml
238  * http://tools.ietf.org/html/draft-agl-tls-padding-03
239  */
240 #define TLSEXT_TYPE_padding     21
241
242 /* ExtensionType value from RFC4507 */
243 #define TLSEXT_TYPE_session_ticket              35
244
245 /* ExtensionType value from draft-rescorla-tls-opaque-prf-input-00.txt */
246 #if 0 /* will have to be provided externally for now ,
247        * i.e. build with -DTLSEXT_TYPE_opaque_prf_input=38183
248        * using whatever extension number you'd like to try */
249 # define TLSEXT_TYPE_opaque_prf_input           ?? */
250 #endif
251
252 /* Temporary extension type */
253 #define TLSEXT_TYPE_renegotiate                 0xff01
254
255 #ifndef OPENSSL_NO_NEXTPROTONEG
256 /* This is not an IANA defined extension number */
257 #define TLSEXT_TYPE_next_proto_neg              13172
258 #endif
259
260 /* NameType value from RFC 3546 */
261 #define TLSEXT_NAMETYPE_host_name 0
262 /* status request value from RFC 3546 */
263 #define TLSEXT_STATUSTYPE_ocsp 1
264
265 /* ECPointFormat values from draft-ietf-tls-ecc-12 */
266 #define TLSEXT_ECPOINTFORMAT_first                      0
267 #define TLSEXT_ECPOINTFORMAT_uncompressed               0
268 #define TLSEXT_ECPOINTFORMAT_ansiX962_compressed_prime  1
269 #define TLSEXT_ECPOINTFORMAT_ansiX962_compressed_char2  2
270 #define TLSEXT_ECPOINTFORMAT_last                       2
271
272 /* Signature and hash algorithms from RFC 5246 */
273
274 #define TLSEXT_signature_anonymous                      0
275 #define TLSEXT_signature_rsa                            1
276 #define TLSEXT_signature_dsa                            2
277 #define TLSEXT_signature_ecdsa                          3
278
279 #define TLSEXT_hash_none                                0
280 #define TLSEXT_hash_md5                                 1
281 #define TLSEXT_hash_sha1                                2
282 #define TLSEXT_hash_sha224                              3
283 #define TLSEXT_hash_sha256                              4
284 #define TLSEXT_hash_sha384                              5
285 #define TLSEXT_hash_sha512                              6
286
287 #ifndef OPENSSL_NO_TLSEXT
288
289 #define TLSEXT_MAXLEN_host_name 255
290
291 const char *SSL_get_servername(const SSL *s, const int type);
292 int SSL_get_servername_type(const SSL *s);
293 /* SSL_export_keying_material exports a value derived from the master secret,
294  * as specified in RFC 5705. It writes |olen| bytes to |out| given a label and
295  * optional context. (Since a zero length context is allowed, the |use_context|
296  * flag controls whether a context is included.)
297  *
298  * It returns 1 on success and zero otherwise.
299  */
300 int SSL_export_keying_material(SSL *s, unsigned char *out, size_t olen,
301         const char *label, size_t llen, const unsigned char *p, size_t plen,
302         int use_context);
303
304 #define SSL_set_tlsext_host_name(s,name) \
305 SSL_ctrl(s,SSL_CTRL_SET_TLSEXT_HOSTNAME,TLSEXT_NAMETYPE_host_name,(char *)name)
306
307 #define SSL_set_tlsext_debug_callback(ssl, cb) \
308 SSL_callback_ctrl(ssl,SSL_CTRL_SET_TLSEXT_DEBUG_CB,(void (*)(void))cb)
309
310 #define SSL_set_tlsext_debug_arg(ssl, arg) \
311 SSL_ctrl(ssl,SSL_CTRL_SET_TLSEXT_DEBUG_ARG,0, (void *)arg)
312
313 #define SSL_set_tlsext_status_type(ssl, type) \
314 SSL_ctrl(ssl,SSL_CTRL_SET_TLSEXT_STATUS_REQ_TYPE,type, NULL)
315
316 #define SSL_get_tlsext_status_exts(ssl, arg) \
317 SSL_ctrl(ssl,SSL_CTRL_GET_TLSEXT_STATUS_REQ_EXTS,0, (void *)arg)
318
319 #define SSL_set_tlsext_status_exts(ssl, arg) \
320 SSL_ctrl(ssl,SSL_CTRL_SET_TLSEXT_STATUS_REQ_EXTS,0, (void *)arg)
321
322 #define SSL_get_tlsext_status_ids(ssl, arg) \
323 SSL_ctrl(ssl,SSL_CTRL_GET_TLSEXT_STATUS_REQ_IDS,0, (void *)arg)
324
325 #define SSL_set_tlsext_status_ids(ssl, arg) \
326 SSL_ctrl(ssl,SSL_CTRL_SET_TLSEXT_STATUS_REQ_IDS,0, (void *)arg)
327
328 #define SSL_get_tlsext_status_ocsp_resp(ssl, arg) \
329 SSL_ctrl(ssl,SSL_CTRL_GET_TLSEXT_STATUS_REQ_OCSP_RESP,0, (void *)arg)
330
331 #define SSL_set_tlsext_status_ocsp_resp(ssl, arg, arglen) \
332 SSL_ctrl(ssl,SSL_CTRL_SET_TLSEXT_STATUS_REQ_OCSP_RESP,arglen, (void *)arg)
333
334 #define SSL_CTX_set_tlsext_servername_callback(ctx, cb) \
335 SSL_CTX_callback_ctrl(ctx,SSL_CTRL_SET_TLSEXT_SERVERNAME_CB,(void (*)(void))cb)
336
337 #define SSL_TLSEXT_ERR_OK 0
338 #define SSL_TLSEXT_ERR_ALERT_WARNING 1
339 #define SSL_TLSEXT_ERR_ALERT_FATAL 2
340 #define SSL_TLSEXT_ERR_NOACK 3
341
342 #define SSL_CTX_set_tlsext_servername_arg(ctx, arg) \
343 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG,0, (void *)arg)
344
345 #define SSL_CTX_get_tlsext_ticket_keys(ctx, keys, keylen) \
346         SSL_CTX_ctrl((ctx),SSL_CTRL_GET_TLSEXT_TICKET_KEYS,(keylen),(keys))
347 #define SSL_CTX_set_tlsext_ticket_keys(ctx, keys, keylen) \
348         SSL_CTX_ctrl((ctx),SSL_CTRL_SET_TLSEXT_TICKET_KEYS,(keylen),(keys))
349
350 #define SSL_CTX_set_tlsext_status_cb(ssl, cb) \
351 SSL_CTX_callback_ctrl(ssl,SSL_CTRL_SET_TLSEXT_STATUS_REQ_CB,(void (*)(void))cb)
352
353 #define SSL_CTX_set_tlsext_status_arg(ssl, arg) \
354 SSL_CTX_ctrl(ssl,SSL_CTRL_SET_TLSEXT_STATUS_REQ_CB_ARG,0, (void *)arg)
355
356 #define SSL_set_tlsext_opaque_prf_input(s, src, len) \
357 SSL_ctrl(s,SSL_CTRL_SET_TLSEXT_OPAQUE_PRF_INPUT, len, src)
358 #define SSL_CTX_set_tlsext_opaque_prf_input_callback(ctx, cb) \
359 SSL_CTX_callback_ctrl(ctx,SSL_CTRL_SET_TLSEXT_OPAQUE_PRF_INPUT_CB, (void (*)(void))cb)
360 #define SSL_CTX_set_tlsext_opaque_prf_input_callback_arg(ctx, arg) \
361 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_TLSEXT_OPAQUE_PRF_INPUT_CB_ARG, 0, arg)
362
363 #define SSL_CTX_set_tlsext_ticket_key_cb(ssl, cb) \
364 SSL_CTX_callback_ctrl(ssl,SSL_CTRL_SET_TLSEXT_TICKET_KEY_CB,(void (*)(void))cb)
365
366 #ifndef OPENSSL_NO_HEARTBEATS
367 #define SSL_TLSEXT_HB_ENABLED                           0x01
368 #define SSL_TLSEXT_HB_DONT_SEND_REQUESTS        0x02
369 #define SSL_TLSEXT_HB_DONT_RECV_REQUESTS        0x04
370
371 #define SSL_get_tlsext_heartbeat_pending(ssl) \
372         SSL_ctrl((ssl),SSL_CTRL_GET_TLS_EXT_HEARTBEAT_PENDING,0,NULL)
373 #define SSL_set_tlsext_heartbeat_no_requests(ssl, arg) \
374         SSL_ctrl((ssl),SSL_CTRL_SET_TLS_EXT_HEARTBEAT_NO_REQUESTS,arg,NULL)
375 #endif
376 #endif
377
378 /* PSK ciphersuites from 4279 */
379 #define TLS1_CK_PSK_WITH_RC4_128_SHA                    0x0300008A
380 #define TLS1_CK_PSK_WITH_3DES_EDE_CBC_SHA               0x0300008B
381 #define TLS1_CK_PSK_WITH_AES_128_CBC_SHA                0x0300008C
382 #define TLS1_CK_PSK_WITH_AES_256_CBC_SHA                0x0300008D
383
384 /* Additional TLS ciphersuites from expired Internet Draft
385  * draft-ietf-tls-56-bit-ciphersuites-01.txt
386  * (available if TLS1_ALLOW_EXPERIMENTAL_CIPHERSUITES is defined, see
387  * s3_lib.c).  We actually treat them like SSL 3.0 ciphers, which we probably
388  * shouldn't.  Note that the first two are actually not in the IDs. */
389 #define TLS1_CK_RSA_EXPORT1024_WITH_RC4_56_MD5          0x03000060 /* not in ID */
390 #define TLS1_CK_RSA_EXPORT1024_WITH_RC2_CBC_56_MD5      0x03000061 /* not in ID */
391 #define TLS1_CK_RSA_EXPORT1024_WITH_DES_CBC_SHA         0x03000062
392 #define TLS1_CK_DHE_DSS_EXPORT1024_WITH_DES_CBC_SHA     0x03000063
393 #define TLS1_CK_RSA_EXPORT1024_WITH_RC4_56_SHA          0x03000064
394 #define TLS1_CK_DHE_DSS_EXPORT1024_WITH_RC4_56_SHA      0x03000065
395 #define TLS1_CK_DHE_DSS_WITH_RC4_128_SHA                0x03000066
396
397 /* AES ciphersuites from RFC3268 */
398
399 #define TLS1_CK_RSA_WITH_AES_128_SHA                    0x0300002F
400 #define TLS1_CK_DH_DSS_WITH_AES_128_SHA                 0x03000030
401 #define TLS1_CK_DH_RSA_WITH_AES_128_SHA                 0x03000031
402 #define TLS1_CK_DHE_DSS_WITH_AES_128_SHA                0x03000032
403 #define TLS1_CK_DHE_RSA_WITH_AES_128_SHA                0x03000033
404 #define TLS1_CK_ADH_WITH_AES_128_SHA                    0x03000034
405
406 #define TLS1_CK_RSA_WITH_AES_256_SHA                    0x03000035
407 #define TLS1_CK_DH_DSS_WITH_AES_256_SHA                 0x03000036
408 #define TLS1_CK_DH_RSA_WITH_AES_256_SHA                 0x03000037
409 #define TLS1_CK_DHE_DSS_WITH_AES_256_SHA                0x03000038
410 #define TLS1_CK_DHE_RSA_WITH_AES_256_SHA                0x03000039
411 #define TLS1_CK_ADH_WITH_AES_256_SHA                    0x0300003A
412
413 /* TLS v1.2 ciphersuites */
414 #define TLS1_CK_RSA_WITH_NULL_SHA256                    0x0300003B
415 #define TLS1_CK_RSA_WITH_AES_128_SHA256                 0x0300003C
416 #define TLS1_CK_RSA_WITH_AES_256_SHA256                 0x0300003D
417 #define TLS1_CK_DH_DSS_WITH_AES_128_SHA256              0x0300003E
418 #define TLS1_CK_DH_RSA_WITH_AES_128_SHA256              0x0300003F
419 #define TLS1_CK_DHE_DSS_WITH_AES_128_SHA256             0x03000040
420
421 /* Camellia ciphersuites from RFC4132 */
422 #define TLS1_CK_RSA_WITH_CAMELLIA_128_CBC_SHA           0x03000041
423 #define TLS1_CK_DH_DSS_WITH_CAMELLIA_128_CBC_SHA        0x03000042
424 #define TLS1_CK_DH_RSA_WITH_CAMELLIA_128_CBC_SHA        0x03000043
425 #define TLS1_CK_DHE_DSS_WITH_CAMELLIA_128_CBC_SHA       0x03000044
426 #define TLS1_CK_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA       0x03000045
427 #define TLS1_CK_ADH_WITH_CAMELLIA_128_CBC_SHA           0x03000046
428
429 /* TLS v1.2 ciphersuites */
430 #define TLS1_CK_DHE_RSA_WITH_AES_128_SHA256             0x03000067
431 #define TLS1_CK_DH_DSS_WITH_AES_256_SHA256              0x03000068
432 #define TLS1_CK_DH_RSA_WITH_AES_256_SHA256              0x03000069
433 #define TLS1_CK_DHE_DSS_WITH_AES_256_SHA256             0x0300006A
434 #define TLS1_CK_DHE_RSA_WITH_AES_256_SHA256             0x0300006B
435 #define TLS1_CK_ADH_WITH_AES_128_SHA256                 0x0300006C
436 #define TLS1_CK_ADH_WITH_AES_256_SHA256                 0x0300006D
437
438 /* Camellia ciphersuites from RFC4132 */
439 #define TLS1_CK_RSA_WITH_CAMELLIA_256_CBC_SHA           0x03000084
440 #define TLS1_CK_DH_DSS_WITH_CAMELLIA_256_CBC_SHA        0x03000085
441 #define TLS1_CK_DH_RSA_WITH_CAMELLIA_256_CBC_SHA        0x03000086
442 #define TLS1_CK_DHE_DSS_WITH_CAMELLIA_256_CBC_SHA       0x03000087
443 #define TLS1_CK_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA       0x03000088
444 #define TLS1_CK_ADH_WITH_CAMELLIA_256_CBC_SHA           0x03000089
445
446 /* SEED ciphersuites from RFC4162 */
447 #define TLS1_CK_RSA_WITH_SEED_SHA                       0x03000096
448 #define TLS1_CK_DH_DSS_WITH_SEED_SHA                    0x03000097
449 #define TLS1_CK_DH_RSA_WITH_SEED_SHA                    0x03000098
450 #define TLS1_CK_DHE_DSS_WITH_SEED_SHA                   0x03000099
451 #define TLS1_CK_DHE_RSA_WITH_SEED_SHA                   0x0300009A
452 #define TLS1_CK_ADH_WITH_SEED_SHA                       0x0300009B
453
454 /* TLS v1.2 GCM ciphersuites from RFC5288 */
455 #define TLS1_CK_RSA_WITH_AES_128_GCM_SHA256             0x0300009C
456 #define TLS1_CK_RSA_WITH_AES_256_GCM_SHA384             0x0300009D
457 #define TLS1_CK_DHE_RSA_WITH_AES_128_GCM_SHA256         0x0300009E
458 #define TLS1_CK_DHE_RSA_WITH_AES_256_GCM_SHA384         0x0300009F
459 #define TLS1_CK_DH_RSA_WITH_AES_128_GCM_SHA256          0x030000A0
460 #define TLS1_CK_DH_RSA_WITH_AES_256_GCM_SHA384          0x030000A1
461 #define TLS1_CK_DHE_DSS_WITH_AES_128_GCM_SHA256         0x030000A2
462 #define TLS1_CK_DHE_DSS_WITH_AES_256_GCM_SHA384         0x030000A3
463 #define TLS1_CK_DH_DSS_WITH_AES_128_GCM_SHA256          0x030000A4
464 #define TLS1_CK_DH_DSS_WITH_AES_256_GCM_SHA384          0x030000A5
465 #define TLS1_CK_ADH_WITH_AES_128_GCM_SHA256             0x030000A6
466 #define TLS1_CK_ADH_WITH_AES_256_GCM_SHA384             0x030000A7
467
468 /* ECC ciphersuites from draft-ietf-tls-ecc-12.txt with changes soon to be in draft 13 */
469 #define TLS1_CK_ECDH_ECDSA_WITH_NULL_SHA                0x0300C001
470 #define TLS1_CK_ECDH_ECDSA_WITH_RC4_128_SHA             0x0300C002
471 #define TLS1_CK_ECDH_ECDSA_WITH_DES_192_CBC3_SHA        0x0300C003
472 #define TLS1_CK_ECDH_ECDSA_WITH_AES_128_CBC_SHA         0x0300C004
473 #define TLS1_CK_ECDH_ECDSA_WITH_AES_256_CBC_SHA         0x0300C005
474
475 #define TLS1_CK_ECDHE_ECDSA_WITH_NULL_SHA               0x0300C006
476 #define TLS1_CK_ECDHE_ECDSA_WITH_RC4_128_SHA            0x0300C007
477 #define TLS1_CK_ECDHE_ECDSA_WITH_DES_192_CBC3_SHA       0x0300C008
478 #define TLS1_CK_ECDHE_ECDSA_WITH_AES_128_CBC_SHA        0x0300C009
479 #define TLS1_CK_ECDHE_ECDSA_WITH_AES_256_CBC_SHA        0x0300C00A
480
481 #define TLS1_CK_ECDH_RSA_WITH_NULL_SHA                  0x0300C00B
482 #define TLS1_CK_ECDH_RSA_WITH_RC4_128_SHA               0x0300C00C
483 #define TLS1_CK_ECDH_RSA_WITH_DES_192_CBC3_SHA          0x0300C00D
484 #define TLS1_CK_ECDH_RSA_WITH_AES_128_CBC_SHA           0x0300C00E
485 #define TLS1_CK_ECDH_RSA_WITH_AES_256_CBC_SHA           0x0300C00F
486
487 #define TLS1_CK_ECDHE_RSA_WITH_NULL_SHA                 0x0300C010
488 #define TLS1_CK_ECDHE_RSA_WITH_RC4_128_SHA              0x0300C011
489 #define TLS1_CK_ECDHE_RSA_WITH_DES_192_CBC3_SHA         0x0300C012
490 #define TLS1_CK_ECDHE_RSA_WITH_AES_128_CBC_SHA          0x0300C013
491 #define TLS1_CK_ECDHE_RSA_WITH_AES_256_CBC_SHA          0x0300C014
492
493 #define TLS1_CK_ECDH_anon_WITH_NULL_SHA                 0x0300C015
494 #define TLS1_CK_ECDH_anon_WITH_RC4_128_SHA              0x0300C016
495 #define TLS1_CK_ECDH_anon_WITH_DES_192_CBC3_SHA         0x0300C017
496 #define TLS1_CK_ECDH_anon_WITH_AES_128_CBC_SHA          0x0300C018
497 #define TLS1_CK_ECDH_anon_WITH_AES_256_CBC_SHA          0x0300C019
498
499 /* SRP ciphersuites from RFC 5054 */
500 #define TLS1_CK_SRP_SHA_WITH_3DES_EDE_CBC_SHA           0x0300C01A
501 #define TLS1_CK_SRP_SHA_RSA_WITH_3DES_EDE_CBC_SHA       0x0300C01B
502 #define TLS1_CK_SRP_SHA_DSS_WITH_3DES_EDE_CBC_SHA       0x0300C01C
503 #define TLS1_CK_SRP_SHA_WITH_AES_128_CBC_SHA            0x0300C01D
504 #define TLS1_CK_SRP_SHA_RSA_WITH_AES_128_CBC_SHA        0x0300C01E
505 #define TLS1_CK_SRP_SHA_DSS_WITH_AES_128_CBC_SHA        0x0300C01F
506 #define TLS1_CK_SRP_SHA_WITH_AES_256_CBC_SHA            0x0300C020
507 #define TLS1_CK_SRP_SHA_RSA_WITH_AES_256_CBC_SHA        0x0300C021
508 #define TLS1_CK_SRP_SHA_DSS_WITH_AES_256_CBC_SHA        0x0300C022
509
510 /* ECDH HMAC based ciphersuites from RFC5289 */
511
512 #define TLS1_CK_ECDHE_ECDSA_WITH_AES_128_SHA256         0x0300C023
513 #define TLS1_CK_ECDHE_ECDSA_WITH_AES_256_SHA384         0x0300C024
514 #define TLS1_CK_ECDH_ECDSA_WITH_AES_128_SHA256          0x0300C025
515 #define TLS1_CK_ECDH_ECDSA_WITH_AES_256_SHA384          0x0300C026
516 #define TLS1_CK_ECDHE_RSA_WITH_AES_128_SHA256           0x0300C027
517 #define TLS1_CK_ECDHE_RSA_WITH_AES_256_SHA384           0x0300C028
518 #define TLS1_CK_ECDH_RSA_WITH_AES_128_SHA256            0x0300C029
519 #define TLS1_CK_ECDH_RSA_WITH_AES_256_SHA384            0x0300C02A
520
521 /* ECDH GCM based ciphersuites from RFC5289 */
522 #define TLS1_CK_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256     0x0300C02B
523 #define TLS1_CK_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384     0x0300C02C
524 #define TLS1_CK_ECDH_ECDSA_WITH_AES_128_GCM_SHA256      0x0300C02D
525 #define TLS1_CK_ECDH_ECDSA_WITH_AES_256_GCM_SHA384      0x0300C02E
526 #define TLS1_CK_ECDHE_RSA_WITH_AES_128_GCM_SHA256       0x0300C02F
527 #define TLS1_CK_ECDHE_RSA_WITH_AES_256_GCM_SHA384       0x0300C030
528 #define TLS1_CK_ECDH_RSA_WITH_AES_128_GCM_SHA256        0x0300C031
529 #define TLS1_CK_ECDH_RSA_WITH_AES_256_GCM_SHA384        0x0300C032
530
531 /* XXX
532  * Inconsistency alert:
533  * The OpenSSL names of ciphers with ephemeral DH here include the string
534  * "DHE", while elsewhere it has always been "EDH".
535  * (The alias for the list of all such ciphers also is "EDH".)
536  * The specifications speak of "EDH"; maybe we should allow both forms
537  * for everything. */
538 #define TLS1_TXT_RSA_EXPORT1024_WITH_RC4_56_MD5         "EXP1024-RC4-MD5"
539 #define TLS1_TXT_RSA_EXPORT1024_WITH_RC2_CBC_56_MD5     "EXP1024-RC2-CBC-MD5"
540 #define TLS1_TXT_RSA_EXPORT1024_WITH_DES_CBC_SHA        "EXP1024-DES-CBC-SHA"
541 #define TLS1_TXT_DHE_DSS_EXPORT1024_WITH_DES_CBC_SHA    "EXP1024-DHE-DSS-DES-CBC-SHA"
542 #define TLS1_TXT_RSA_EXPORT1024_WITH_RC4_56_SHA         "EXP1024-RC4-SHA"
543 #define TLS1_TXT_DHE_DSS_EXPORT1024_WITH_RC4_56_SHA     "EXP1024-DHE-DSS-RC4-SHA"
544 #define TLS1_TXT_DHE_DSS_WITH_RC4_128_SHA               "DHE-DSS-RC4-SHA"
545
546 /* AES ciphersuites from RFC3268 */
547 #define TLS1_TXT_RSA_WITH_AES_128_SHA                   "AES128-SHA"
548 #define TLS1_TXT_DH_DSS_WITH_AES_128_SHA                "DH-DSS-AES128-SHA"
549 #define TLS1_TXT_DH_RSA_WITH_AES_128_SHA                "DH-RSA-AES128-SHA"
550 #define TLS1_TXT_DHE_DSS_WITH_AES_128_SHA               "DHE-DSS-AES128-SHA"
551 #define TLS1_TXT_DHE_RSA_WITH_AES_128_SHA               "DHE-RSA-AES128-SHA"
552 #define TLS1_TXT_ADH_WITH_AES_128_SHA                   "ADH-AES128-SHA"
553
554 #define TLS1_TXT_RSA_WITH_AES_256_SHA                   "AES256-SHA"
555 #define TLS1_TXT_DH_DSS_WITH_AES_256_SHA                "DH-DSS-AES256-SHA"
556 #define TLS1_TXT_DH_RSA_WITH_AES_256_SHA                "DH-RSA-AES256-SHA"
557 #define TLS1_TXT_DHE_DSS_WITH_AES_256_SHA               "DHE-DSS-AES256-SHA"
558 #define TLS1_TXT_DHE_RSA_WITH_AES_256_SHA               "DHE-RSA-AES256-SHA"
559 #define TLS1_TXT_ADH_WITH_AES_256_SHA                   "ADH-AES256-SHA"
560
561 /* ECC ciphersuites from draft-ietf-tls-ecc-01.txt (Mar 15, 2001) */
562 #define TLS1_TXT_ECDH_ECDSA_WITH_NULL_SHA               "ECDH-ECDSA-NULL-SHA"
563 #define TLS1_TXT_ECDH_ECDSA_WITH_RC4_128_SHA            "ECDH-ECDSA-RC4-SHA"
564 #define TLS1_TXT_ECDH_ECDSA_WITH_DES_192_CBC3_SHA       "ECDH-ECDSA-DES-CBC3-SHA"
565 #define TLS1_TXT_ECDH_ECDSA_WITH_AES_128_CBC_SHA        "ECDH-ECDSA-AES128-SHA"
566 #define TLS1_TXT_ECDH_ECDSA_WITH_AES_256_CBC_SHA        "ECDH-ECDSA-AES256-SHA"
567
568 #define TLS1_TXT_ECDHE_ECDSA_WITH_NULL_SHA              "ECDHE-ECDSA-NULL-SHA"
569 #define TLS1_TXT_ECDHE_ECDSA_WITH_RC4_128_SHA           "ECDHE-ECDSA-RC4-SHA"
570 #define TLS1_TXT_ECDHE_ECDSA_WITH_DES_192_CBC3_SHA      "ECDHE-ECDSA-DES-CBC3-SHA"
571 #define TLS1_TXT_ECDHE_ECDSA_WITH_AES_128_CBC_SHA       "ECDHE-ECDSA-AES128-SHA"
572 #define TLS1_TXT_ECDHE_ECDSA_WITH_AES_256_CBC_SHA       "ECDHE-ECDSA-AES256-SHA"
573
574 #define TLS1_TXT_ECDH_RSA_WITH_NULL_SHA                 "ECDH-RSA-NULL-SHA"
575 #define TLS1_TXT_ECDH_RSA_WITH_RC4_128_SHA              "ECDH-RSA-RC4-SHA"
576 #define TLS1_TXT_ECDH_RSA_WITH_DES_192_CBC3_SHA         "ECDH-RSA-DES-CBC3-SHA"
577 #define TLS1_TXT_ECDH_RSA_WITH_AES_128_CBC_SHA          "ECDH-RSA-AES128-SHA"
578 #define TLS1_TXT_ECDH_RSA_WITH_AES_256_CBC_SHA          "ECDH-RSA-AES256-SHA"
579
580 #define TLS1_TXT_ECDHE_RSA_WITH_NULL_SHA                "ECDHE-RSA-NULL-SHA"
581 #define TLS1_TXT_ECDHE_RSA_WITH_RC4_128_SHA             "ECDHE-RSA-RC4-SHA"
582 #define TLS1_TXT_ECDHE_RSA_WITH_DES_192_CBC3_SHA        "ECDHE-RSA-DES-CBC3-SHA"
583 #define TLS1_TXT_ECDHE_RSA_WITH_AES_128_CBC_SHA         "ECDHE-RSA-AES128-SHA"
584 #define TLS1_TXT_ECDHE_RSA_WITH_AES_256_CBC_SHA         "ECDHE-RSA-AES256-SHA"
585
586 #define TLS1_TXT_ECDH_anon_WITH_NULL_SHA                "AECDH-NULL-SHA"
587 #define TLS1_TXT_ECDH_anon_WITH_RC4_128_SHA             "AECDH-RC4-SHA"
588 #define TLS1_TXT_ECDH_anon_WITH_DES_192_CBC3_SHA        "AECDH-DES-CBC3-SHA"
589 #define TLS1_TXT_ECDH_anon_WITH_AES_128_CBC_SHA         "AECDH-AES128-SHA"
590 #define TLS1_TXT_ECDH_anon_WITH_AES_256_CBC_SHA         "AECDH-AES256-SHA"
591
592 /* PSK ciphersuites from RFC 4279 */
593 #define TLS1_TXT_PSK_WITH_RC4_128_SHA                   "PSK-RC4-SHA"
594 #define TLS1_TXT_PSK_WITH_3DES_EDE_CBC_SHA              "PSK-3DES-EDE-CBC-SHA"
595 #define TLS1_TXT_PSK_WITH_AES_128_CBC_SHA               "PSK-AES128-CBC-SHA"
596 #define TLS1_TXT_PSK_WITH_AES_256_CBC_SHA               "PSK-AES256-CBC-SHA"
597
598 /* SRP ciphersuite from RFC 5054 */
599 #define TLS1_TXT_SRP_SHA_WITH_3DES_EDE_CBC_SHA          "SRP-3DES-EDE-CBC-SHA"
600 #define TLS1_TXT_SRP_SHA_RSA_WITH_3DES_EDE_CBC_SHA      "SRP-RSA-3DES-EDE-CBC-SHA"
601 #define TLS1_TXT_SRP_SHA_DSS_WITH_3DES_EDE_CBC_SHA      "SRP-DSS-3DES-EDE-CBC-SHA"
602 #define TLS1_TXT_SRP_SHA_WITH_AES_128_CBC_SHA           "SRP-AES-128-CBC-SHA"
603 #define TLS1_TXT_SRP_SHA_RSA_WITH_AES_128_CBC_SHA       "SRP-RSA-AES-128-CBC-SHA"
604 #define TLS1_TXT_SRP_SHA_DSS_WITH_AES_128_CBC_SHA       "SRP-DSS-AES-128-CBC-SHA"
605 #define TLS1_TXT_SRP_SHA_WITH_AES_256_CBC_SHA           "SRP-AES-256-CBC-SHA"
606 #define TLS1_TXT_SRP_SHA_RSA_WITH_AES_256_CBC_SHA       "SRP-RSA-AES-256-CBC-SHA"
607 #define TLS1_TXT_SRP_SHA_DSS_WITH_AES_256_CBC_SHA       "SRP-DSS-AES-256-CBC-SHA"
608
609 /* Camellia ciphersuites from RFC4132 */
610 #define TLS1_TXT_RSA_WITH_CAMELLIA_128_CBC_SHA          "CAMELLIA128-SHA"
611 #define TLS1_TXT_DH_DSS_WITH_CAMELLIA_128_CBC_SHA       "DH-DSS-CAMELLIA128-SHA"
612 #define TLS1_TXT_DH_RSA_WITH_CAMELLIA_128_CBC_SHA       "DH-RSA-CAMELLIA128-SHA"
613 #define TLS1_TXT_DHE_DSS_WITH_CAMELLIA_128_CBC_SHA      "DHE-DSS-CAMELLIA128-SHA"
614 #define TLS1_TXT_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA      "DHE-RSA-CAMELLIA128-SHA"
615 #define TLS1_TXT_ADH_WITH_CAMELLIA_128_CBC_SHA          "ADH-CAMELLIA128-SHA"
616
617 #define TLS1_TXT_RSA_WITH_CAMELLIA_256_CBC_SHA          "CAMELLIA256-SHA"
618 #define TLS1_TXT_DH_DSS_WITH_CAMELLIA_256_CBC_SHA       "DH-DSS-CAMELLIA256-SHA"
619 #define TLS1_TXT_DH_RSA_WITH_CAMELLIA_256_CBC_SHA       "DH-RSA-CAMELLIA256-SHA"
620 #define TLS1_TXT_DHE_DSS_WITH_CAMELLIA_256_CBC_SHA      "DHE-DSS-CAMELLIA256-SHA"
621 #define TLS1_TXT_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA      "DHE-RSA-CAMELLIA256-SHA"
622 #define TLS1_TXT_ADH_WITH_CAMELLIA_256_CBC_SHA          "ADH-CAMELLIA256-SHA"
623
624 /* SEED ciphersuites from RFC4162 */
625 #define TLS1_TXT_RSA_WITH_SEED_SHA                      "SEED-SHA"
626 #define TLS1_TXT_DH_DSS_WITH_SEED_SHA                   "DH-DSS-SEED-SHA"
627 #define TLS1_TXT_DH_RSA_WITH_SEED_SHA                   "DH-RSA-SEED-SHA"
628 #define TLS1_TXT_DHE_DSS_WITH_SEED_SHA                  "DHE-DSS-SEED-SHA"
629 #define TLS1_TXT_DHE_RSA_WITH_SEED_SHA                  "DHE-RSA-SEED-SHA"
630 #define TLS1_TXT_ADH_WITH_SEED_SHA                      "ADH-SEED-SHA"
631
632 /* TLS v1.2 ciphersuites */
633 #define TLS1_TXT_RSA_WITH_NULL_SHA256                   "NULL-SHA256"
634 #define TLS1_TXT_RSA_WITH_AES_128_SHA256                "AES128-SHA256"
635 #define TLS1_TXT_RSA_WITH_AES_256_SHA256                "AES256-SHA256"
636 #define TLS1_TXT_DH_DSS_WITH_AES_128_SHA256             "DH-DSS-AES128-SHA256"
637 #define TLS1_TXT_DH_RSA_WITH_AES_128_SHA256             "DH-RSA-AES128-SHA256"
638 #define TLS1_TXT_DHE_DSS_WITH_AES_128_SHA256            "DHE-DSS-AES128-SHA256"
639 #define TLS1_TXT_DHE_RSA_WITH_AES_128_SHA256            "DHE-RSA-AES128-SHA256"
640 #define TLS1_TXT_DH_DSS_WITH_AES_256_SHA256             "DH-DSS-AES256-SHA256"
641 #define TLS1_TXT_DH_RSA_WITH_AES_256_SHA256             "DH-RSA-AES256-SHA256"
642 #define TLS1_TXT_DHE_DSS_WITH_AES_256_SHA256            "DHE-DSS-AES256-SHA256"
643 #define TLS1_TXT_DHE_RSA_WITH_AES_256_SHA256            "DHE-RSA-AES256-SHA256"
644 #define TLS1_TXT_ADH_WITH_AES_128_SHA256                "ADH-AES128-SHA256"
645 #define TLS1_TXT_ADH_WITH_AES_256_SHA256                "ADH-AES256-SHA256"
646
647 /* TLS v1.2 GCM ciphersuites from RFC5288 */
648 #define TLS1_TXT_RSA_WITH_AES_128_GCM_SHA256            "AES128-GCM-SHA256"
649 #define TLS1_TXT_RSA_WITH_AES_256_GCM_SHA384            "AES256-GCM-SHA384"
650 #define TLS1_TXT_DHE_RSA_WITH_AES_128_GCM_SHA256        "DHE-RSA-AES128-GCM-SHA256"
651 #define TLS1_TXT_DHE_RSA_WITH_AES_256_GCM_SHA384        "DHE-RSA-AES256-GCM-SHA384"
652 #define TLS1_TXT_DH_RSA_WITH_AES_128_GCM_SHA256         "DH-RSA-AES128-GCM-SHA256"
653 #define TLS1_TXT_DH_RSA_WITH_AES_256_GCM_SHA384         "DH-RSA-AES256-GCM-SHA384"
654 #define TLS1_TXT_DHE_DSS_WITH_AES_128_GCM_SHA256        "DHE-DSS-AES128-GCM-SHA256"
655 #define TLS1_TXT_DHE_DSS_WITH_AES_256_GCM_SHA384        "DHE-DSS-AES256-GCM-SHA384"
656 #define TLS1_TXT_DH_DSS_WITH_AES_128_GCM_SHA256         "DH-DSS-AES128-GCM-SHA256"
657 #define TLS1_TXT_DH_DSS_WITH_AES_256_GCM_SHA384         "DH-DSS-AES256-GCM-SHA384"
658 #define TLS1_TXT_ADH_WITH_AES_128_GCM_SHA256            "ADH-AES128-GCM-SHA256"
659 #define TLS1_TXT_ADH_WITH_AES_256_GCM_SHA384            "ADH-AES256-GCM-SHA384"
660
661 /* ECDH HMAC based ciphersuites from RFC5289 */
662
663 #define TLS1_TXT_ECDHE_ECDSA_WITH_AES_128_SHA256    "ECDHE-ECDSA-AES128-SHA256"
664 #define TLS1_TXT_ECDHE_ECDSA_WITH_AES_256_SHA384    "ECDHE-ECDSA-AES256-SHA384"
665 #define TLS1_TXT_ECDH_ECDSA_WITH_AES_128_SHA256     "ECDH-ECDSA-AES128-SHA256"
666 #define TLS1_TXT_ECDH_ECDSA_WITH_AES_256_SHA384     "ECDH-ECDSA-AES256-SHA384"
667 #define TLS1_TXT_ECDHE_RSA_WITH_AES_128_SHA256      "ECDHE-RSA-AES128-SHA256"
668 #define TLS1_TXT_ECDHE_RSA_WITH_AES_256_SHA384      "ECDHE-RSA-AES256-SHA384"
669 #define TLS1_TXT_ECDH_RSA_WITH_AES_128_SHA256       "ECDH-RSA-AES128-SHA256"
670 #define TLS1_TXT_ECDH_RSA_WITH_AES_256_SHA384       "ECDH-RSA-AES256-SHA384"
671
672 /* ECDH GCM based ciphersuites from RFC5289 */
673 #define TLS1_TXT_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256    "ECDHE-ECDSA-AES128-GCM-SHA256"
674 #define TLS1_TXT_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384    "ECDHE-ECDSA-AES256-GCM-SHA384"
675 #define TLS1_TXT_ECDH_ECDSA_WITH_AES_128_GCM_SHA256     "ECDH-ECDSA-AES128-GCM-SHA256"
676 #define TLS1_TXT_ECDH_ECDSA_WITH_AES_256_GCM_SHA384     "ECDH-ECDSA-AES256-GCM-SHA384"
677 #define TLS1_TXT_ECDHE_RSA_WITH_AES_128_GCM_SHA256      "ECDHE-RSA-AES128-GCM-SHA256"
678 #define TLS1_TXT_ECDHE_RSA_WITH_AES_256_GCM_SHA384      "ECDHE-RSA-AES256-GCM-SHA384"
679 #define TLS1_TXT_ECDH_RSA_WITH_AES_128_GCM_SHA256       "ECDH-RSA-AES128-GCM-SHA256"
680 #define TLS1_TXT_ECDH_RSA_WITH_AES_256_GCM_SHA384       "ECDH-RSA-AES256-GCM-SHA384"
681
682 #define TLS_CT_RSA_SIGN                 1
683 #define TLS_CT_DSS_SIGN                 2
684 #define TLS_CT_RSA_FIXED_DH             3
685 #define TLS_CT_DSS_FIXED_DH             4
686 #define TLS_CT_ECDSA_SIGN               64
687 #define TLS_CT_RSA_FIXED_ECDH           65
688 #define TLS_CT_ECDSA_FIXED_ECDH         66
689 #define TLS_CT_GOST94_SIGN              21
690 #define TLS_CT_GOST01_SIGN              22
691 /* when correcting this number, correct also SSL3_CT_NUMBER in ssl3.h (see
692  * comment there) */
693 #define TLS_CT_NUMBER                   9
694
695 #define TLS1_FINISH_MAC_LENGTH          12
696
697 #define TLS_MD_MAX_CONST_SIZE                   20
698 #define TLS_MD_CLIENT_FINISH_CONST              "client finished"
699 #define TLS_MD_CLIENT_FINISH_CONST_SIZE         15
700 #define TLS_MD_SERVER_FINISH_CONST              "server finished"
701 #define TLS_MD_SERVER_FINISH_CONST_SIZE         15
702 #define TLS_MD_SERVER_WRITE_KEY_CONST           "server write key"
703 #define TLS_MD_SERVER_WRITE_KEY_CONST_SIZE      16
704 #define TLS_MD_KEY_EXPANSION_CONST              "key expansion"
705 #define TLS_MD_KEY_EXPANSION_CONST_SIZE         13
706 #define TLS_MD_CLIENT_WRITE_KEY_CONST           "client write key"
707 #define TLS_MD_CLIENT_WRITE_KEY_CONST_SIZE      16
708 #define TLS_MD_SERVER_WRITE_KEY_CONST           "server write key"
709 #define TLS_MD_SERVER_WRITE_KEY_CONST_SIZE      16
710 #define TLS_MD_IV_BLOCK_CONST                   "IV block"
711 #define TLS_MD_IV_BLOCK_CONST_SIZE              8
712 #define TLS_MD_MASTER_SECRET_CONST              "master secret"
713 #define TLS_MD_MASTER_SECRET_CONST_SIZE         13
714
715 #ifdef CHARSET_EBCDIC
716 #undef TLS_MD_CLIENT_FINISH_CONST
717 #define TLS_MD_CLIENT_FINISH_CONST    "\x63\x6c\x69\x65\x6e\x74\x20\x66\x69\x6e\x69\x73\x68\x65\x64"  /*client finished*/
718 #undef TLS_MD_SERVER_FINISH_CONST
719 #define TLS_MD_SERVER_FINISH_CONST    "\x73\x65\x72\x76\x65\x72\x20\x66\x69\x6e\x69\x73\x68\x65\x64"  /*server finished*/
720 #undef TLS_MD_SERVER_WRITE_KEY_CONST
721 #define TLS_MD_SERVER_WRITE_KEY_CONST "\x73\x65\x72\x76\x65\x72\x20\x77\x72\x69\x74\x65\x20\x6b\x65\x79"  /*server write key*/
722 #undef TLS_MD_KEY_EXPANSION_CONST
723 #define TLS_MD_KEY_EXPANSION_CONST    "\x6b\x65\x79\x20\x65\x78\x70\x61\x6e\x73\x69\x6f\x6e"  /*key expansion*/
724 #undef TLS_MD_CLIENT_WRITE_KEY_CONST
725 #define TLS_MD_CLIENT_WRITE_KEY_CONST "\x63\x6c\x69\x65\x6e\x74\x20\x77\x72\x69\x74\x65\x20\x6b\x65\x79"  /*client write key*/
726 #undef TLS_MD_SERVER_WRITE_KEY_CONST
727 #define TLS_MD_SERVER_WRITE_KEY_CONST "\x73\x65\x72\x76\x65\x72\x20\x77\x72\x69\x74\x65\x20\x6b\x65\x79"  /*server write key*/
728 #undef TLS_MD_IV_BLOCK_CONST
729 #define TLS_MD_IV_BLOCK_CONST         "\x49\x56\x20\x62\x6c\x6f\x63\x6b"  /*IV block*/
730 #undef TLS_MD_MASTER_SECRET_CONST
731 #define TLS_MD_MASTER_SECRET_CONST    "\x6d\x61\x73\x74\x65\x72\x20\x73\x65\x63\x72\x65\x74"  /*master secret*/
732 #endif
733
734 /* TLS Session Ticket extension struct */
735 struct tls_session_ticket_ext_st
736         {
737         unsigned short length;
738         void *data;
739         };
740
741 #ifdef  __cplusplus
742 }
743 #endif
744 #endif