RFC7027 (Brainpool for TLS) support.
[openssl.git] / ssl / tls1.h
1 /* ssl/tls1.h */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2006 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113  *
114  * Portions of the attached software ("Contribution") are developed by 
115  * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
116  *
117  * The Contribution is licensed pursuant to the OpenSSL open source
118  * license provided above.
119  *
120  * ECC cipher suite support in OpenSSL originally written by
121  * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
122  *
123  */
124 /* ====================================================================
125  * Copyright 2005 Nokia. All rights reserved.
126  *
127  * The portions of the attached software ("Contribution") is developed by
128  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
129  * license.
130  *
131  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
132  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
133  * support (see RFC 4279) to OpenSSL.
134  *
135  * No patent licenses or other rights except those expressly stated in
136  * the OpenSSL open source license shall be deemed granted or received
137  * expressly, by implication, estoppel, or otherwise.
138  *
139  * No assurances are provided by Nokia that the Contribution does not
140  * infringe the patent or other intellectual property rights of any third
141  * party or that the license provides you with all the necessary rights
142  * to make use of the Contribution.
143  *
144  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
145  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
146  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
147  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
148  * OTHERWISE.
149  */
150
151 #ifndef HEADER_TLS1_H 
152 #define HEADER_TLS1_H 
153
154 #include <openssl/buffer.h>
155
156 #ifdef  __cplusplus
157 extern "C" {
158 #endif
159
160 #define TLS1_ALLOW_EXPERIMENTAL_CIPHERSUITES    0
161
162 #define TLS1_2_VERSION                  0x0303
163 #define TLS1_2_VERSION_MAJOR            0x03
164 #define TLS1_2_VERSION_MINOR            0x03
165
166 #define TLS1_1_VERSION                  0x0302
167 #define TLS1_1_VERSION_MAJOR            0x03
168 #define TLS1_1_VERSION_MINOR            0x02
169
170 #define TLS1_VERSION                    0x0301
171 #define TLS1_VERSION_MAJOR              0x03
172 #define TLS1_VERSION_MINOR              0x01
173
174 #define TLS1_get_version(s) \
175                 ((s->version >> 8) == TLS1_VERSION_MAJOR ? s->version : 0)
176
177 #define TLS1_get_client_version(s) \
178                 ((s->client_version >> 8) == TLS1_VERSION_MAJOR ? s->client_version : 0)
179
180 #define TLS1_AD_DECRYPTION_FAILED       21
181 #define TLS1_AD_RECORD_OVERFLOW         22
182 #define TLS1_AD_UNKNOWN_CA              48      /* fatal */
183 #define TLS1_AD_ACCESS_DENIED           49      /* fatal */
184 #define TLS1_AD_DECODE_ERROR            50      /* fatal */
185 #define TLS1_AD_DECRYPT_ERROR           51
186 #define TLS1_AD_EXPORT_RESTRICTION      60      /* fatal */
187 #define TLS1_AD_PROTOCOL_VERSION        70      /* fatal */
188 #define TLS1_AD_INSUFFICIENT_SECURITY   71      /* fatal */
189 #define TLS1_AD_INTERNAL_ERROR          80      /* fatal */
190 #define TLS1_AD_USER_CANCELLED          90
191 #define TLS1_AD_NO_RENEGOTIATION        100
192 /* codes 110-114 are from RFC3546 */
193 #define TLS1_AD_UNSUPPORTED_EXTENSION   110
194 #define TLS1_AD_CERTIFICATE_UNOBTAINABLE 111
195 #define TLS1_AD_UNRECOGNIZED_NAME       112
196 #define TLS1_AD_BAD_CERTIFICATE_STATUS_RESPONSE 113
197 #define TLS1_AD_BAD_CERTIFICATE_HASH_VALUE 114
198 #define TLS1_AD_UNKNOWN_PSK_IDENTITY    115     /* fatal */
199
200 /* ExtensionType values from RFC3546 / RFC4366 / RFC6066 */
201 #define TLSEXT_TYPE_server_name                 0
202 #define TLSEXT_TYPE_max_fragment_length         1
203 #define TLSEXT_TYPE_client_certificate_url      2
204 #define TLSEXT_TYPE_trusted_ca_keys             3
205 #define TLSEXT_TYPE_truncated_hmac              4
206 #define TLSEXT_TYPE_status_request              5
207 /* ExtensionType values from RFC4681 */
208 #define TLSEXT_TYPE_user_mapping                6
209
210 /* ExtensionType values from RFC5878 */
211 #define TLSEXT_TYPE_client_authz                7
212 #define TLSEXT_TYPE_server_authz                8
213
214 /* ExtensionType values from RFC6091 */
215 #define TLSEXT_TYPE_cert_type           9
216
217 /* ExtensionType values from RFC4492 */
218 #define TLSEXT_TYPE_elliptic_curves             10
219 #define TLSEXT_TYPE_ec_point_formats            11
220
221 /* ExtensionType value from RFC5054 */
222 #define TLSEXT_TYPE_srp                         12
223
224 /* ExtensionType values from RFC5246 */
225 #define TLSEXT_TYPE_signature_algorithms        13
226
227 /* ExtensionType value from RFC5764 */
228 #define TLSEXT_TYPE_use_srtp    14
229
230 /* ExtensionType value from RFC5620 */
231 #define TLSEXT_TYPE_heartbeat   15
232
233 /* ExtensionType value from draft-ietf-tls-applayerprotoneg-00 */
234 #define TLSEXT_TYPE_application_layer_protocol_negotiation 16
235
236 /* ExtensionType value from RFC4507 */
237 #define TLSEXT_TYPE_session_ticket              35
238
239 /* ExtensionType value from draft-rescorla-tls-opaque-prf-input-00.txt */
240 #if 0 /* will have to be provided externally for now ,
241        * i.e. build with -DTLSEXT_TYPE_opaque_prf_input=38183
242        * using whatever extension number you'd like to try */
243 # define TLSEXT_TYPE_opaque_prf_input           ?? */
244 #endif
245
246 /* Temporary extension type */
247 #define TLSEXT_TYPE_renegotiate                 0xff01
248
249 #ifndef OPENSSL_NO_NEXTPROTONEG
250 /* This is not an IANA defined extension number */
251 #define TLSEXT_TYPE_next_proto_neg              13172
252 #endif
253
254 /* NameType value from RFC 3546 */
255 #define TLSEXT_NAMETYPE_host_name 0
256 /* status request value from RFC 3546 */
257 #define TLSEXT_STATUSTYPE_ocsp 1
258
259 /* ECPointFormat values from draft-ietf-tls-ecc-12 */
260 #define TLSEXT_ECPOINTFORMAT_first                      0
261 #define TLSEXT_ECPOINTFORMAT_uncompressed               0
262 #define TLSEXT_ECPOINTFORMAT_ansiX962_compressed_prime  1
263 #define TLSEXT_ECPOINTFORMAT_ansiX962_compressed_char2  2
264 #define TLSEXT_ECPOINTFORMAT_last                       2
265
266 /* Signature and hash algorithms from RFC 5246 */
267
268 #define TLSEXT_signature_anonymous                      0
269 #define TLSEXT_signature_rsa                            1
270 #define TLSEXT_signature_dsa                            2
271 #define TLSEXT_signature_ecdsa                          3
272
273 /* Total number of different signature algorithms */
274 #define TLSEXT_signature_num                            4
275
276 #define TLSEXT_hash_none                                0
277 #define TLSEXT_hash_md5                                 1
278 #define TLSEXT_hash_sha1                                2
279 #define TLSEXT_hash_sha224                              3
280 #define TLSEXT_hash_sha256                              4
281 #define TLSEXT_hash_sha384                              5
282 #define TLSEXT_hash_sha512                              6
283
284 /* Total number of different digest algorithms */
285
286 #define TLSEXT_hash_num                                 7
287
288 /* Flag set for unrecognised algorithms */
289 #define TLSEXT_nid_unknown                              0x1000000
290
291 /* ECC curves */
292
293 #define TLSEXT_curve_P_256                              23
294 #define TLSEXT_curve_P_384                              24
295
296 #ifndef OPENSSL_NO_TLSEXT
297
298 #define TLSEXT_MAXLEN_host_name 255
299
300 /* From RFC 5878 */
301 #define TLSEXT_SUPPLEMENTALDATATYPE_authz_data 16386
302
303 /* This is not IANA assigned. See
304  * https://www.iana.org/assignments/tls-parameters/tls-parameters.xml#authorization-data-rules
305  * http://tools.ietf.org/id/draft-dthakore-tls-authz-01.txt
306  */
307 #define TLSEXT_AUTHZDATAFORMAT_dtcp 225
308
309 #define TLSEXT_MAXLEN_supplemental_data 1024*16 /* Let's limit to 16k */
310
311 const char *SSL_get_servername(const SSL *s, const int type);
312 int SSL_get_servername_type(const SSL *s);
313 /* SSL_export_keying_material exports a value derived from the master secret,
314  * as specified in RFC 5705. It writes |olen| bytes to |out| given a label and
315  * optional context. (Since a zero length context is allowed, the |use_context|
316  * flag controls whether a context is included.)
317  *
318  * It returns 1 on success and zero otherwise.
319  */
320 int SSL_export_keying_material(SSL *s, unsigned char *out, size_t olen,
321         const char *label, size_t llen, const unsigned char *p, size_t plen,
322         int use_context);
323
324 int SSL_get_sigalgs(SSL *s, int idx,
325                         int *psign, int *phash, int *psignandhash,
326                         unsigned char *rsig, unsigned char *rhash);
327
328 int SSL_get_shared_sigalgs(SSL *s, int idx,
329                         int *psign, int *phash, int *psignandhash,
330                         unsigned char *rsig, unsigned char *rhash);
331
332 int SSL_check_chain(SSL *s, X509 *x, EVP_PKEY *pk, STACK_OF(X509) *chain);
333
334 #define SSL_set_tlsext_host_name(s,name) \
335 SSL_ctrl(s,SSL_CTRL_SET_TLSEXT_HOSTNAME,TLSEXT_NAMETYPE_host_name,(char *)name)
336
337 #define SSL_set_tlsext_debug_callback(ssl, cb) \
338 SSL_callback_ctrl(ssl,SSL_CTRL_SET_TLSEXT_DEBUG_CB,(void (*)(void))cb)
339
340 #define SSL_set_tlsext_debug_arg(ssl, arg) \
341 SSL_ctrl(ssl,SSL_CTRL_SET_TLSEXT_DEBUG_ARG,0, (void *)arg)
342
343 #define SSL_set_tlsext_status_type(ssl, type) \
344 SSL_ctrl(ssl,SSL_CTRL_SET_TLSEXT_STATUS_REQ_TYPE,type, NULL)
345
346 #define SSL_get_tlsext_status_exts(ssl, arg) \
347 SSL_ctrl(ssl,SSL_CTRL_GET_TLSEXT_STATUS_REQ_EXTS,0, (void *)arg)
348
349 #define SSL_set_tlsext_status_exts(ssl, arg) \
350 SSL_ctrl(ssl,SSL_CTRL_SET_TLSEXT_STATUS_REQ_EXTS,0, (void *)arg)
351
352 #define SSL_get_tlsext_status_ids(ssl, arg) \
353 SSL_ctrl(ssl,SSL_CTRL_GET_TLSEXT_STATUS_REQ_IDS,0, (void *)arg)
354
355 #define SSL_set_tlsext_status_ids(ssl, arg) \
356 SSL_ctrl(ssl,SSL_CTRL_SET_TLSEXT_STATUS_REQ_IDS,0, (void *)arg)
357
358 #define SSL_get_tlsext_status_ocsp_resp(ssl, arg) \
359 SSL_ctrl(ssl,SSL_CTRL_GET_TLSEXT_STATUS_REQ_OCSP_RESP,0, (void *)arg)
360
361 #define SSL_set_tlsext_status_ocsp_resp(ssl, arg, arglen) \
362 SSL_ctrl(ssl,SSL_CTRL_SET_TLSEXT_STATUS_REQ_OCSP_RESP,arglen, (void *)arg)
363
364 #define SSL_CTX_set_tlsext_servername_callback(ctx, cb) \
365 SSL_CTX_callback_ctrl(ctx,SSL_CTRL_SET_TLSEXT_SERVERNAME_CB,(void (*)(void))cb)
366
367 #define SSL_TLSEXT_ERR_OK 0
368 #define SSL_TLSEXT_ERR_ALERT_WARNING 1
369 #define SSL_TLSEXT_ERR_ALERT_FATAL 2
370 #define SSL_TLSEXT_ERR_NOACK 3
371
372 #define SSL_CTX_set_tlsext_servername_arg(ctx, arg) \
373 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG,0, (void *)arg)
374
375 #define SSL_CTX_get_tlsext_ticket_keys(ctx, keys, keylen) \
376         SSL_CTX_ctrl((ctx),SSL_CTRL_GET_TLSEXT_TICKET_KEYS,(keylen),(keys))
377 #define SSL_CTX_set_tlsext_ticket_keys(ctx, keys, keylen) \
378         SSL_CTX_ctrl((ctx),SSL_CTRL_SET_TLSEXT_TICKET_KEYS,(keylen),(keys))
379
380 #define SSL_CTX_set_tlsext_status_cb(ssl, cb) \
381 SSL_CTX_callback_ctrl(ssl,SSL_CTRL_SET_TLSEXT_STATUS_REQ_CB,(void (*)(void))cb)
382
383 #define SSL_CTX_set_tlsext_status_arg(ssl, arg) \
384 SSL_CTX_ctrl(ssl,SSL_CTRL_SET_TLSEXT_STATUS_REQ_CB_ARG,0, (void *)arg)
385
386 #define SSL_set_tlsext_opaque_prf_input(s, src, len) \
387 SSL_ctrl(s,SSL_CTRL_SET_TLSEXT_OPAQUE_PRF_INPUT, len, src)
388 #define SSL_CTX_set_tlsext_opaque_prf_input_callback(ctx, cb) \
389 SSL_CTX_callback_ctrl(ctx,SSL_CTRL_SET_TLSEXT_OPAQUE_PRF_INPUT_CB, (void (*)(void))cb)
390 #define SSL_CTX_set_tlsext_opaque_prf_input_callback_arg(ctx, arg) \
391 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_TLSEXT_OPAQUE_PRF_INPUT_CB_ARG, 0, arg)
392
393 #define SSL_CTX_set_tlsext_ticket_key_cb(ssl, cb) \
394 SSL_CTX_callback_ctrl(ssl,SSL_CTRL_SET_TLSEXT_TICKET_KEY_CB,(void (*)(void))cb)
395
396 #ifndef OPENSSL_NO_HEARTBEATS
397 #define SSL_TLSEXT_HB_ENABLED                           0x01
398 #define SSL_TLSEXT_HB_DONT_SEND_REQUESTS        0x02
399 #define SSL_TLSEXT_HB_DONT_RECV_REQUESTS        0x04
400
401 #define SSL_get_tlsext_heartbeat_pending(ssl) \
402         SSL_ctrl((ssl),SSL_CTRL_GET_TLS_EXT_HEARTBEAT_PENDING,0,NULL)
403 #define SSL_set_tlsext_heartbeat_no_requests(ssl, arg) \
404         SSL_ctrl((ssl),SSL_CTRL_SET_TLS_EXT_HEARTBEAT_NO_REQUESTS,arg,NULL)
405 #endif
406 #endif
407
408 /* PSK ciphersuites from 4279 */
409 #define TLS1_CK_PSK_WITH_RC4_128_SHA                    0x0300008A
410 #define TLS1_CK_PSK_WITH_3DES_EDE_CBC_SHA               0x0300008B
411 #define TLS1_CK_PSK_WITH_AES_128_CBC_SHA                0x0300008C
412 #define TLS1_CK_PSK_WITH_AES_256_CBC_SHA                0x0300008D
413
414 /* Additional TLS ciphersuites from expired Internet Draft
415  * draft-ietf-tls-56-bit-ciphersuites-01.txt
416  * (available if TLS1_ALLOW_EXPERIMENTAL_CIPHERSUITES is defined, see
417  * s3_lib.c).  We actually treat them like SSL 3.0 ciphers, which we probably
418  * shouldn't.  Note that the first two are actually not in the IDs. */
419 #define TLS1_CK_RSA_EXPORT1024_WITH_RC4_56_MD5          0x03000060 /* not in ID */
420 #define TLS1_CK_RSA_EXPORT1024_WITH_RC2_CBC_56_MD5      0x03000061 /* not in ID */
421 #define TLS1_CK_RSA_EXPORT1024_WITH_DES_CBC_SHA         0x03000062
422 #define TLS1_CK_DHE_DSS_EXPORT1024_WITH_DES_CBC_SHA     0x03000063
423 #define TLS1_CK_RSA_EXPORT1024_WITH_RC4_56_SHA          0x03000064
424 #define TLS1_CK_DHE_DSS_EXPORT1024_WITH_RC4_56_SHA      0x03000065
425 #define TLS1_CK_DHE_DSS_WITH_RC4_128_SHA                0x03000066
426
427 /* AES ciphersuites from RFC3268 */
428
429 #define TLS1_CK_RSA_WITH_AES_128_SHA                    0x0300002F
430 #define TLS1_CK_DH_DSS_WITH_AES_128_SHA                 0x03000030
431 #define TLS1_CK_DH_RSA_WITH_AES_128_SHA                 0x03000031
432 #define TLS1_CK_DHE_DSS_WITH_AES_128_SHA                0x03000032
433 #define TLS1_CK_DHE_RSA_WITH_AES_128_SHA                0x03000033
434 #define TLS1_CK_ADH_WITH_AES_128_SHA                    0x03000034
435
436 #define TLS1_CK_RSA_WITH_AES_256_SHA                    0x03000035
437 #define TLS1_CK_DH_DSS_WITH_AES_256_SHA                 0x03000036
438 #define TLS1_CK_DH_RSA_WITH_AES_256_SHA                 0x03000037
439 #define TLS1_CK_DHE_DSS_WITH_AES_256_SHA                0x03000038
440 #define TLS1_CK_DHE_RSA_WITH_AES_256_SHA                0x03000039
441 #define TLS1_CK_ADH_WITH_AES_256_SHA                    0x0300003A
442
443 /* TLS v1.2 ciphersuites */
444 #define TLS1_CK_RSA_WITH_NULL_SHA256                    0x0300003B
445 #define TLS1_CK_RSA_WITH_AES_128_SHA256                 0x0300003C
446 #define TLS1_CK_RSA_WITH_AES_256_SHA256                 0x0300003D
447 #define TLS1_CK_DH_DSS_WITH_AES_128_SHA256              0x0300003E
448 #define TLS1_CK_DH_RSA_WITH_AES_128_SHA256              0x0300003F
449 #define TLS1_CK_DHE_DSS_WITH_AES_128_SHA256             0x03000040
450
451 /* Camellia ciphersuites from RFC4132 */
452 #define TLS1_CK_RSA_WITH_CAMELLIA_128_CBC_SHA           0x03000041
453 #define TLS1_CK_DH_DSS_WITH_CAMELLIA_128_CBC_SHA        0x03000042
454 #define TLS1_CK_DH_RSA_WITH_CAMELLIA_128_CBC_SHA        0x03000043
455 #define TLS1_CK_DHE_DSS_WITH_CAMELLIA_128_CBC_SHA       0x03000044
456 #define TLS1_CK_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA       0x03000045
457 #define TLS1_CK_ADH_WITH_CAMELLIA_128_CBC_SHA           0x03000046
458
459 /* TLS v1.2 ciphersuites */
460 #define TLS1_CK_DHE_RSA_WITH_AES_128_SHA256             0x03000067
461 #define TLS1_CK_DH_DSS_WITH_AES_256_SHA256              0x03000068
462 #define TLS1_CK_DH_RSA_WITH_AES_256_SHA256              0x03000069
463 #define TLS1_CK_DHE_DSS_WITH_AES_256_SHA256             0x0300006A
464 #define TLS1_CK_DHE_RSA_WITH_AES_256_SHA256             0x0300006B
465 #define TLS1_CK_ADH_WITH_AES_128_SHA256                 0x0300006C
466 #define TLS1_CK_ADH_WITH_AES_256_SHA256                 0x0300006D
467
468 /* Camellia ciphersuites from RFC4132 */
469 #define TLS1_CK_RSA_WITH_CAMELLIA_256_CBC_SHA           0x03000084
470 #define TLS1_CK_DH_DSS_WITH_CAMELLIA_256_CBC_SHA        0x03000085
471 #define TLS1_CK_DH_RSA_WITH_CAMELLIA_256_CBC_SHA        0x03000086
472 #define TLS1_CK_DHE_DSS_WITH_CAMELLIA_256_CBC_SHA       0x03000087
473 #define TLS1_CK_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA       0x03000088
474 #define TLS1_CK_ADH_WITH_CAMELLIA_256_CBC_SHA           0x03000089
475
476 /* SEED ciphersuites from RFC4162 */
477 #define TLS1_CK_RSA_WITH_SEED_SHA                       0x03000096
478 #define TLS1_CK_DH_DSS_WITH_SEED_SHA                    0x03000097
479 #define TLS1_CK_DH_RSA_WITH_SEED_SHA                    0x03000098
480 #define TLS1_CK_DHE_DSS_WITH_SEED_SHA                   0x03000099
481 #define TLS1_CK_DHE_RSA_WITH_SEED_SHA                   0x0300009A
482 #define TLS1_CK_ADH_WITH_SEED_SHA                       0x0300009B
483
484 /* TLS v1.2 GCM ciphersuites from RFC5288 */
485 #define TLS1_CK_RSA_WITH_AES_128_GCM_SHA256             0x0300009C
486 #define TLS1_CK_RSA_WITH_AES_256_GCM_SHA384             0x0300009D
487 #define TLS1_CK_DHE_RSA_WITH_AES_128_GCM_SHA256         0x0300009E
488 #define TLS1_CK_DHE_RSA_WITH_AES_256_GCM_SHA384         0x0300009F
489 #define TLS1_CK_DH_RSA_WITH_AES_128_GCM_SHA256          0x030000A0
490 #define TLS1_CK_DH_RSA_WITH_AES_256_GCM_SHA384          0x030000A1
491 #define TLS1_CK_DHE_DSS_WITH_AES_128_GCM_SHA256         0x030000A2
492 #define TLS1_CK_DHE_DSS_WITH_AES_256_GCM_SHA384         0x030000A3
493 #define TLS1_CK_DH_DSS_WITH_AES_128_GCM_SHA256          0x030000A4
494 #define TLS1_CK_DH_DSS_WITH_AES_256_GCM_SHA384          0x030000A5
495 #define TLS1_CK_ADH_WITH_AES_128_GCM_SHA256             0x030000A6
496 #define TLS1_CK_ADH_WITH_AES_256_GCM_SHA384             0x030000A7
497
498 /* ECC ciphersuites from draft-ietf-tls-ecc-12.txt with changes soon to be in draft 13 */
499 #define TLS1_CK_ECDH_ECDSA_WITH_NULL_SHA                0x0300C001
500 #define TLS1_CK_ECDH_ECDSA_WITH_RC4_128_SHA             0x0300C002
501 #define TLS1_CK_ECDH_ECDSA_WITH_DES_192_CBC3_SHA        0x0300C003
502 #define TLS1_CK_ECDH_ECDSA_WITH_AES_128_CBC_SHA         0x0300C004
503 #define TLS1_CK_ECDH_ECDSA_WITH_AES_256_CBC_SHA         0x0300C005
504
505 #define TLS1_CK_ECDHE_ECDSA_WITH_NULL_SHA               0x0300C006
506 #define TLS1_CK_ECDHE_ECDSA_WITH_RC4_128_SHA            0x0300C007
507 #define TLS1_CK_ECDHE_ECDSA_WITH_DES_192_CBC3_SHA       0x0300C008
508 #define TLS1_CK_ECDHE_ECDSA_WITH_AES_128_CBC_SHA        0x0300C009
509 #define TLS1_CK_ECDHE_ECDSA_WITH_AES_256_CBC_SHA        0x0300C00A
510
511 #define TLS1_CK_ECDH_RSA_WITH_NULL_SHA                  0x0300C00B
512 #define TLS1_CK_ECDH_RSA_WITH_RC4_128_SHA               0x0300C00C
513 #define TLS1_CK_ECDH_RSA_WITH_DES_192_CBC3_SHA          0x0300C00D
514 #define TLS1_CK_ECDH_RSA_WITH_AES_128_CBC_SHA           0x0300C00E
515 #define TLS1_CK_ECDH_RSA_WITH_AES_256_CBC_SHA           0x0300C00F
516
517 #define TLS1_CK_ECDHE_RSA_WITH_NULL_SHA                 0x0300C010
518 #define TLS1_CK_ECDHE_RSA_WITH_RC4_128_SHA              0x0300C011
519 #define TLS1_CK_ECDHE_RSA_WITH_DES_192_CBC3_SHA         0x0300C012
520 #define TLS1_CK_ECDHE_RSA_WITH_AES_128_CBC_SHA          0x0300C013
521 #define TLS1_CK_ECDHE_RSA_WITH_AES_256_CBC_SHA          0x0300C014
522
523 #define TLS1_CK_ECDH_anon_WITH_NULL_SHA                 0x0300C015
524 #define TLS1_CK_ECDH_anon_WITH_RC4_128_SHA              0x0300C016
525 #define TLS1_CK_ECDH_anon_WITH_DES_192_CBC3_SHA         0x0300C017
526 #define TLS1_CK_ECDH_anon_WITH_AES_128_CBC_SHA          0x0300C018
527 #define TLS1_CK_ECDH_anon_WITH_AES_256_CBC_SHA          0x0300C019
528
529 /* SRP ciphersuites from RFC 5054 */
530 #define TLS1_CK_SRP_SHA_WITH_3DES_EDE_CBC_SHA           0x0300C01A
531 #define TLS1_CK_SRP_SHA_RSA_WITH_3DES_EDE_CBC_SHA       0x0300C01B
532 #define TLS1_CK_SRP_SHA_DSS_WITH_3DES_EDE_CBC_SHA       0x0300C01C
533 #define TLS1_CK_SRP_SHA_WITH_AES_128_CBC_SHA            0x0300C01D
534 #define TLS1_CK_SRP_SHA_RSA_WITH_AES_128_CBC_SHA        0x0300C01E
535 #define TLS1_CK_SRP_SHA_DSS_WITH_AES_128_CBC_SHA        0x0300C01F
536 #define TLS1_CK_SRP_SHA_WITH_AES_256_CBC_SHA            0x0300C020
537 #define TLS1_CK_SRP_SHA_RSA_WITH_AES_256_CBC_SHA        0x0300C021
538 #define TLS1_CK_SRP_SHA_DSS_WITH_AES_256_CBC_SHA        0x0300C022
539
540 /* ECDH HMAC based ciphersuites from RFC5289 */
541
542 #define TLS1_CK_ECDHE_ECDSA_WITH_AES_128_SHA256         0x0300C023
543 #define TLS1_CK_ECDHE_ECDSA_WITH_AES_256_SHA384         0x0300C024
544 #define TLS1_CK_ECDH_ECDSA_WITH_AES_128_SHA256          0x0300C025
545 #define TLS1_CK_ECDH_ECDSA_WITH_AES_256_SHA384          0x0300C026
546 #define TLS1_CK_ECDHE_RSA_WITH_AES_128_SHA256           0x0300C027
547 #define TLS1_CK_ECDHE_RSA_WITH_AES_256_SHA384           0x0300C028
548 #define TLS1_CK_ECDH_RSA_WITH_AES_128_SHA256            0x0300C029
549 #define TLS1_CK_ECDH_RSA_WITH_AES_256_SHA384            0x0300C02A
550
551 /* ECDH GCM based ciphersuites from RFC5289 */
552 #define TLS1_CK_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256     0x0300C02B
553 #define TLS1_CK_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384     0x0300C02C
554 #define TLS1_CK_ECDH_ECDSA_WITH_AES_128_GCM_SHA256      0x0300C02D
555 #define TLS1_CK_ECDH_ECDSA_WITH_AES_256_GCM_SHA384      0x0300C02E
556 #define TLS1_CK_ECDHE_RSA_WITH_AES_128_GCM_SHA256       0x0300C02F
557 #define TLS1_CK_ECDHE_RSA_WITH_AES_256_GCM_SHA384       0x0300C030
558 #define TLS1_CK_ECDH_RSA_WITH_AES_128_GCM_SHA256        0x0300C031
559 #define TLS1_CK_ECDH_RSA_WITH_AES_256_GCM_SHA384        0x0300C032
560
561 /* XXX
562  * Inconsistency alert:
563  * The OpenSSL names of ciphers with ephemeral DH here include the string
564  * "DHE", while elsewhere it has always been "EDH".
565  * (The alias for the list of all such ciphers also is "EDH".)
566  * The specifications speak of "EDH"; maybe we should allow both forms
567  * for everything. */
568 #define TLS1_TXT_RSA_EXPORT1024_WITH_RC4_56_MD5         "EXP1024-RC4-MD5"
569 #define TLS1_TXT_RSA_EXPORT1024_WITH_RC2_CBC_56_MD5     "EXP1024-RC2-CBC-MD5"
570 #define TLS1_TXT_RSA_EXPORT1024_WITH_DES_CBC_SHA        "EXP1024-DES-CBC-SHA"
571 #define TLS1_TXT_DHE_DSS_EXPORT1024_WITH_DES_CBC_SHA    "EXP1024-DHE-DSS-DES-CBC-SHA"
572 #define TLS1_TXT_RSA_EXPORT1024_WITH_RC4_56_SHA         "EXP1024-RC4-SHA"
573 #define TLS1_TXT_DHE_DSS_EXPORT1024_WITH_RC4_56_SHA     "EXP1024-DHE-DSS-RC4-SHA"
574 #define TLS1_TXT_DHE_DSS_WITH_RC4_128_SHA               "DHE-DSS-RC4-SHA"
575
576 /* AES ciphersuites from RFC3268 */
577 #define TLS1_TXT_RSA_WITH_AES_128_SHA                   "AES128-SHA"
578 #define TLS1_TXT_DH_DSS_WITH_AES_128_SHA                "DH-DSS-AES128-SHA"
579 #define TLS1_TXT_DH_RSA_WITH_AES_128_SHA                "DH-RSA-AES128-SHA"
580 #define TLS1_TXT_DHE_DSS_WITH_AES_128_SHA               "DHE-DSS-AES128-SHA"
581 #define TLS1_TXT_DHE_RSA_WITH_AES_128_SHA               "DHE-RSA-AES128-SHA"
582 #define TLS1_TXT_ADH_WITH_AES_128_SHA                   "ADH-AES128-SHA"
583
584 #define TLS1_TXT_RSA_WITH_AES_256_SHA                   "AES256-SHA"
585 #define TLS1_TXT_DH_DSS_WITH_AES_256_SHA                "DH-DSS-AES256-SHA"
586 #define TLS1_TXT_DH_RSA_WITH_AES_256_SHA                "DH-RSA-AES256-SHA"
587 #define TLS1_TXT_DHE_DSS_WITH_AES_256_SHA               "DHE-DSS-AES256-SHA"
588 #define TLS1_TXT_DHE_RSA_WITH_AES_256_SHA               "DHE-RSA-AES256-SHA"
589 #define TLS1_TXT_ADH_WITH_AES_256_SHA                   "ADH-AES256-SHA"
590
591 /* ECC ciphersuites from draft-ietf-tls-ecc-01.txt (Mar 15, 2001) */
592 #define TLS1_TXT_ECDH_ECDSA_WITH_NULL_SHA               "ECDH-ECDSA-NULL-SHA"
593 #define TLS1_TXT_ECDH_ECDSA_WITH_RC4_128_SHA            "ECDH-ECDSA-RC4-SHA"
594 #define TLS1_TXT_ECDH_ECDSA_WITH_DES_192_CBC3_SHA       "ECDH-ECDSA-DES-CBC3-SHA"
595 #define TLS1_TXT_ECDH_ECDSA_WITH_AES_128_CBC_SHA        "ECDH-ECDSA-AES128-SHA"
596 #define TLS1_TXT_ECDH_ECDSA_WITH_AES_256_CBC_SHA        "ECDH-ECDSA-AES256-SHA"
597
598 #define TLS1_TXT_ECDHE_ECDSA_WITH_NULL_SHA              "ECDHE-ECDSA-NULL-SHA"
599 #define TLS1_TXT_ECDHE_ECDSA_WITH_RC4_128_SHA           "ECDHE-ECDSA-RC4-SHA"
600 #define TLS1_TXT_ECDHE_ECDSA_WITH_DES_192_CBC3_SHA      "ECDHE-ECDSA-DES-CBC3-SHA"
601 #define TLS1_TXT_ECDHE_ECDSA_WITH_AES_128_CBC_SHA       "ECDHE-ECDSA-AES128-SHA"
602 #define TLS1_TXT_ECDHE_ECDSA_WITH_AES_256_CBC_SHA       "ECDHE-ECDSA-AES256-SHA"
603
604 #define TLS1_TXT_ECDH_RSA_WITH_NULL_SHA                 "ECDH-RSA-NULL-SHA"
605 #define TLS1_TXT_ECDH_RSA_WITH_RC4_128_SHA              "ECDH-RSA-RC4-SHA"
606 #define TLS1_TXT_ECDH_RSA_WITH_DES_192_CBC3_SHA         "ECDH-RSA-DES-CBC3-SHA"
607 #define TLS1_TXT_ECDH_RSA_WITH_AES_128_CBC_SHA          "ECDH-RSA-AES128-SHA"
608 #define TLS1_TXT_ECDH_RSA_WITH_AES_256_CBC_SHA          "ECDH-RSA-AES256-SHA"
609
610 #define TLS1_TXT_ECDHE_RSA_WITH_NULL_SHA                "ECDHE-RSA-NULL-SHA"
611 #define TLS1_TXT_ECDHE_RSA_WITH_RC4_128_SHA             "ECDHE-RSA-RC4-SHA"
612 #define TLS1_TXT_ECDHE_RSA_WITH_DES_192_CBC3_SHA        "ECDHE-RSA-DES-CBC3-SHA"
613 #define TLS1_TXT_ECDHE_RSA_WITH_AES_128_CBC_SHA         "ECDHE-RSA-AES128-SHA"
614 #define TLS1_TXT_ECDHE_RSA_WITH_AES_256_CBC_SHA         "ECDHE-RSA-AES256-SHA"
615
616 #define TLS1_TXT_ECDH_anon_WITH_NULL_SHA                "AECDH-NULL-SHA"
617 #define TLS1_TXT_ECDH_anon_WITH_RC4_128_SHA             "AECDH-RC4-SHA"
618 #define TLS1_TXT_ECDH_anon_WITH_DES_192_CBC3_SHA        "AECDH-DES-CBC3-SHA"
619 #define TLS1_TXT_ECDH_anon_WITH_AES_128_CBC_SHA         "AECDH-AES128-SHA"
620 #define TLS1_TXT_ECDH_anon_WITH_AES_256_CBC_SHA         "AECDH-AES256-SHA"
621
622 /* PSK ciphersuites from RFC 4279 */
623 #define TLS1_TXT_PSK_WITH_RC4_128_SHA                   "PSK-RC4-SHA"
624 #define TLS1_TXT_PSK_WITH_3DES_EDE_CBC_SHA              "PSK-3DES-EDE-CBC-SHA"
625 #define TLS1_TXT_PSK_WITH_AES_128_CBC_SHA               "PSK-AES128-CBC-SHA"
626 #define TLS1_TXT_PSK_WITH_AES_256_CBC_SHA               "PSK-AES256-CBC-SHA"
627
628 /* SRP ciphersuite from RFC 5054 */
629 #define TLS1_TXT_SRP_SHA_WITH_3DES_EDE_CBC_SHA          "SRP-3DES-EDE-CBC-SHA"
630 #define TLS1_TXT_SRP_SHA_RSA_WITH_3DES_EDE_CBC_SHA      "SRP-RSA-3DES-EDE-CBC-SHA"
631 #define TLS1_TXT_SRP_SHA_DSS_WITH_3DES_EDE_CBC_SHA      "SRP-DSS-3DES-EDE-CBC-SHA"
632 #define TLS1_TXT_SRP_SHA_WITH_AES_128_CBC_SHA           "SRP-AES-128-CBC-SHA"
633 #define TLS1_TXT_SRP_SHA_RSA_WITH_AES_128_CBC_SHA       "SRP-RSA-AES-128-CBC-SHA"
634 #define TLS1_TXT_SRP_SHA_DSS_WITH_AES_128_CBC_SHA       "SRP-DSS-AES-128-CBC-SHA"
635 #define TLS1_TXT_SRP_SHA_WITH_AES_256_CBC_SHA           "SRP-AES-256-CBC-SHA"
636 #define TLS1_TXT_SRP_SHA_RSA_WITH_AES_256_CBC_SHA       "SRP-RSA-AES-256-CBC-SHA"
637 #define TLS1_TXT_SRP_SHA_DSS_WITH_AES_256_CBC_SHA       "SRP-DSS-AES-256-CBC-SHA"
638
639 /* Camellia ciphersuites from RFC4132 */
640 #define TLS1_TXT_RSA_WITH_CAMELLIA_128_CBC_SHA          "CAMELLIA128-SHA"
641 #define TLS1_TXT_DH_DSS_WITH_CAMELLIA_128_CBC_SHA       "DH-DSS-CAMELLIA128-SHA"
642 #define TLS1_TXT_DH_RSA_WITH_CAMELLIA_128_CBC_SHA       "DH-RSA-CAMELLIA128-SHA"
643 #define TLS1_TXT_DHE_DSS_WITH_CAMELLIA_128_CBC_SHA      "DHE-DSS-CAMELLIA128-SHA"
644 #define TLS1_TXT_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA      "DHE-RSA-CAMELLIA128-SHA"
645 #define TLS1_TXT_ADH_WITH_CAMELLIA_128_CBC_SHA          "ADH-CAMELLIA128-SHA"
646
647 #define TLS1_TXT_RSA_WITH_CAMELLIA_256_CBC_SHA          "CAMELLIA256-SHA"
648 #define TLS1_TXT_DH_DSS_WITH_CAMELLIA_256_CBC_SHA       "DH-DSS-CAMELLIA256-SHA"
649 #define TLS1_TXT_DH_RSA_WITH_CAMELLIA_256_CBC_SHA       "DH-RSA-CAMELLIA256-SHA"
650 #define TLS1_TXT_DHE_DSS_WITH_CAMELLIA_256_CBC_SHA      "DHE-DSS-CAMELLIA256-SHA"
651 #define TLS1_TXT_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA      "DHE-RSA-CAMELLIA256-SHA"
652 #define TLS1_TXT_ADH_WITH_CAMELLIA_256_CBC_SHA          "ADH-CAMELLIA256-SHA"
653
654 /* SEED ciphersuites from RFC4162 */
655 #define TLS1_TXT_RSA_WITH_SEED_SHA                      "SEED-SHA"
656 #define TLS1_TXT_DH_DSS_WITH_SEED_SHA                   "DH-DSS-SEED-SHA"
657 #define TLS1_TXT_DH_RSA_WITH_SEED_SHA                   "DH-RSA-SEED-SHA"
658 #define TLS1_TXT_DHE_DSS_WITH_SEED_SHA                  "DHE-DSS-SEED-SHA"
659 #define TLS1_TXT_DHE_RSA_WITH_SEED_SHA                  "DHE-RSA-SEED-SHA"
660 #define TLS1_TXT_ADH_WITH_SEED_SHA                      "ADH-SEED-SHA"
661
662 /* TLS v1.2 ciphersuites */
663 #define TLS1_TXT_RSA_WITH_NULL_SHA256                   "NULL-SHA256"
664 #define TLS1_TXT_RSA_WITH_AES_128_SHA256                "AES128-SHA256"
665 #define TLS1_TXT_RSA_WITH_AES_256_SHA256                "AES256-SHA256"
666 #define TLS1_TXT_DH_DSS_WITH_AES_128_SHA256             "DH-DSS-AES128-SHA256"
667 #define TLS1_TXT_DH_RSA_WITH_AES_128_SHA256             "DH-RSA-AES128-SHA256"
668 #define TLS1_TXT_DHE_DSS_WITH_AES_128_SHA256            "DHE-DSS-AES128-SHA256"
669 #define TLS1_TXT_DHE_RSA_WITH_AES_128_SHA256            "DHE-RSA-AES128-SHA256"
670 #define TLS1_TXT_DH_DSS_WITH_AES_256_SHA256             "DH-DSS-AES256-SHA256"
671 #define TLS1_TXT_DH_RSA_WITH_AES_256_SHA256             "DH-RSA-AES256-SHA256"
672 #define TLS1_TXT_DHE_DSS_WITH_AES_256_SHA256            "DHE-DSS-AES256-SHA256"
673 #define TLS1_TXT_DHE_RSA_WITH_AES_256_SHA256            "DHE-RSA-AES256-SHA256"
674 #define TLS1_TXT_ADH_WITH_AES_128_SHA256                "ADH-AES128-SHA256"
675 #define TLS1_TXT_ADH_WITH_AES_256_SHA256                "ADH-AES256-SHA256"
676
677 /* TLS v1.2 GCM ciphersuites from RFC5288 */
678 #define TLS1_TXT_RSA_WITH_AES_128_GCM_SHA256            "AES128-GCM-SHA256"
679 #define TLS1_TXT_RSA_WITH_AES_256_GCM_SHA384            "AES256-GCM-SHA384"
680 #define TLS1_TXT_DHE_RSA_WITH_AES_128_GCM_SHA256        "DHE-RSA-AES128-GCM-SHA256"
681 #define TLS1_TXT_DHE_RSA_WITH_AES_256_GCM_SHA384        "DHE-RSA-AES256-GCM-SHA384"
682 #define TLS1_TXT_DH_RSA_WITH_AES_128_GCM_SHA256         "DH-RSA-AES128-GCM-SHA256"
683 #define TLS1_TXT_DH_RSA_WITH_AES_256_GCM_SHA384         "DH-RSA-AES256-GCM-SHA384"
684 #define TLS1_TXT_DHE_DSS_WITH_AES_128_GCM_SHA256        "DHE-DSS-AES128-GCM-SHA256"
685 #define TLS1_TXT_DHE_DSS_WITH_AES_256_GCM_SHA384        "DHE-DSS-AES256-GCM-SHA384"
686 #define TLS1_TXT_DH_DSS_WITH_AES_128_GCM_SHA256         "DH-DSS-AES128-GCM-SHA256"
687 #define TLS1_TXT_DH_DSS_WITH_AES_256_GCM_SHA384         "DH-DSS-AES256-GCM-SHA384"
688 #define TLS1_TXT_ADH_WITH_AES_128_GCM_SHA256            "ADH-AES128-GCM-SHA256"
689 #define TLS1_TXT_ADH_WITH_AES_256_GCM_SHA384            "ADH-AES256-GCM-SHA384"
690
691 /* ECDH HMAC based ciphersuites from RFC5289 */
692
693 #define TLS1_TXT_ECDHE_ECDSA_WITH_AES_128_SHA256    "ECDHE-ECDSA-AES128-SHA256"
694 #define TLS1_TXT_ECDHE_ECDSA_WITH_AES_256_SHA384    "ECDHE-ECDSA-AES256-SHA384"
695 #define TLS1_TXT_ECDH_ECDSA_WITH_AES_128_SHA256     "ECDH-ECDSA-AES128-SHA256"
696 #define TLS1_TXT_ECDH_ECDSA_WITH_AES_256_SHA384     "ECDH-ECDSA-AES256-SHA384"
697 #define TLS1_TXT_ECDHE_RSA_WITH_AES_128_SHA256      "ECDHE-RSA-AES128-SHA256"
698 #define TLS1_TXT_ECDHE_RSA_WITH_AES_256_SHA384      "ECDHE-RSA-AES256-SHA384"
699 #define TLS1_TXT_ECDH_RSA_WITH_AES_128_SHA256       "ECDH-RSA-AES128-SHA256"
700 #define TLS1_TXT_ECDH_RSA_WITH_AES_256_SHA384       "ECDH-RSA-AES256-SHA384"
701
702 /* ECDH GCM based ciphersuites from RFC5289 */
703 #define TLS1_TXT_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256    "ECDHE-ECDSA-AES128-GCM-SHA256"
704 #define TLS1_TXT_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384    "ECDHE-ECDSA-AES256-GCM-SHA384"
705 #define TLS1_TXT_ECDH_ECDSA_WITH_AES_128_GCM_SHA256     "ECDH-ECDSA-AES128-GCM-SHA256"
706 #define TLS1_TXT_ECDH_ECDSA_WITH_AES_256_GCM_SHA384     "ECDH-ECDSA-AES256-GCM-SHA384"
707 #define TLS1_TXT_ECDHE_RSA_WITH_AES_128_GCM_SHA256      "ECDHE-RSA-AES128-GCM-SHA256"
708 #define TLS1_TXT_ECDHE_RSA_WITH_AES_256_GCM_SHA384      "ECDHE-RSA-AES256-GCM-SHA384"
709 #define TLS1_TXT_ECDH_RSA_WITH_AES_128_GCM_SHA256       "ECDH-RSA-AES128-GCM-SHA256"
710 #define TLS1_TXT_ECDH_RSA_WITH_AES_256_GCM_SHA384       "ECDH-RSA-AES256-GCM-SHA384"
711
712 #define TLS_CT_RSA_SIGN                 1
713 #define TLS_CT_DSS_SIGN                 2
714 #define TLS_CT_RSA_FIXED_DH             3
715 #define TLS_CT_DSS_FIXED_DH             4
716 #define TLS_CT_ECDSA_SIGN               64
717 #define TLS_CT_RSA_FIXED_ECDH           65
718 #define TLS_CT_ECDSA_FIXED_ECDH         66
719 #define TLS_CT_GOST94_SIGN              21
720 #define TLS_CT_GOST01_SIGN              22
721 /* when correcting this number, correct also SSL3_CT_NUMBER in ssl3.h (see
722  * comment there) */
723 #define TLS_CT_NUMBER                   9
724
725 #define TLS1_FINISH_MAC_LENGTH          12
726
727 #define TLS_MD_MAX_CONST_SIZE                   20
728 #define TLS_MD_CLIENT_FINISH_CONST              "client finished"
729 #define TLS_MD_CLIENT_FINISH_CONST_SIZE         15
730 #define TLS_MD_SERVER_FINISH_CONST              "server finished"
731 #define TLS_MD_SERVER_FINISH_CONST_SIZE         15
732 #define TLS_MD_SERVER_WRITE_KEY_CONST           "server write key"
733 #define TLS_MD_SERVER_WRITE_KEY_CONST_SIZE      16
734 #define TLS_MD_KEY_EXPANSION_CONST              "key expansion"
735 #define TLS_MD_KEY_EXPANSION_CONST_SIZE         13
736 #define TLS_MD_CLIENT_WRITE_KEY_CONST           "client write key"
737 #define TLS_MD_CLIENT_WRITE_KEY_CONST_SIZE      16
738 #define TLS_MD_SERVER_WRITE_KEY_CONST           "server write key"
739 #define TLS_MD_SERVER_WRITE_KEY_CONST_SIZE      16
740 #define TLS_MD_IV_BLOCK_CONST                   "IV block"
741 #define TLS_MD_IV_BLOCK_CONST_SIZE              8
742 #define TLS_MD_MASTER_SECRET_CONST              "master secret"
743 #define TLS_MD_MASTER_SECRET_CONST_SIZE         13
744
745 #ifdef CHARSET_EBCDIC
746 #undef TLS_MD_CLIENT_FINISH_CONST
747 #define TLS_MD_CLIENT_FINISH_CONST    "\x63\x6c\x69\x65\x6e\x74\x20\x66\x69\x6e\x69\x73\x68\x65\x64"  /*client finished*/
748 #undef TLS_MD_SERVER_FINISH_CONST
749 #define TLS_MD_SERVER_FINISH_CONST    "\x73\x65\x72\x76\x65\x72\x20\x66\x69\x6e\x69\x73\x68\x65\x64"  /*server finished*/
750 #undef TLS_MD_SERVER_WRITE_KEY_CONST
751 #define TLS_MD_SERVER_WRITE_KEY_CONST "\x73\x65\x72\x76\x65\x72\x20\x77\x72\x69\x74\x65\x20\x6b\x65\x79"  /*server write key*/
752 #undef TLS_MD_KEY_EXPANSION_CONST
753 #define TLS_MD_KEY_EXPANSION_CONST    "\x6b\x65\x79\x20\x65\x78\x70\x61\x6e\x73\x69\x6f\x6e"  /*key expansion*/
754 #undef TLS_MD_CLIENT_WRITE_KEY_CONST
755 #define TLS_MD_CLIENT_WRITE_KEY_CONST "\x63\x6c\x69\x65\x6e\x74\x20\x77\x72\x69\x74\x65\x20\x6b\x65\x79"  /*client write key*/
756 #undef TLS_MD_SERVER_WRITE_KEY_CONST
757 #define TLS_MD_SERVER_WRITE_KEY_CONST "\x73\x65\x72\x76\x65\x72\x20\x77\x72\x69\x74\x65\x20\x6b\x65\x79"  /*server write key*/
758 #undef TLS_MD_IV_BLOCK_CONST
759 #define TLS_MD_IV_BLOCK_CONST         "\x49\x56\x20\x62\x6c\x6f\x63\x6b"  /*IV block*/
760 #undef TLS_MD_MASTER_SECRET_CONST
761 #define TLS_MD_MASTER_SECRET_CONST    "\x6d\x61\x73\x74\x65\x72\x20\x73\x65\x63\x72\x65\x74"  /*master secret*/
762 #endif
763
764 /* TLS Session Ticket extension struct */
765 struct tls_session_ticket_ext_st
766         {
767         unsigned short length;
768         void *data;
769         };
770
771 #ifdef  __cplusplus
772 }
773 #endif
774 #endif