6adfcf3b80195d13803f1c7db5c7d1f0336cbae6
[openssl.git] / include / openssl / tls1.h
1 /* ssl/tls1.h */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  *
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  *
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  *
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  *
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  *
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2006 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer.
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113  *
114  * Portions of the attached software ("Contribution") are developed by
115  * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
116  *
117  * The Contribution is licensed pursuant to the OpenSSL open source
118  * license provided above.
119  *
120  * ECC cipher suite support in OpenSSL originally written by
121  * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
122  *
123  */
124 /* ====================================================================
125  * Copyright 2005 Nokia. All rights reserved.
126  *
127  * The portions of the attached software ("Contribution") is developed by
128  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
129  * license.
130  *
131  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
132  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
133  * support (see RFC 4279) to OpenSSL.
134  *
135  * No patent licenses or other rights except those expressly stated in
136  * the OpenSSL open source license shall be deemed granted or received
137  * expressly, by implication, estoppel, or otherwise.
138  *
139  * No assurances are provided by Nokia that the Contribution does not
140  * infringe the patent or other intellectual property rights of any third
141  * party or that the license provides you with all the necessary rights
142  * to make use of the Contribution.
143  *
144  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
145  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
146  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
147  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
148  * OTHERWISE.
149  */
150
151 #ifndef HEADER_TLS1_H
152 # define HEADER_TLS1_H
153
154 # include <openssl/buffer.h>
155
156 #ifdef  __cplusplus
157 extern "C" {
158 #endif
159
160 /* Default security level if not overriden at config time */
161 # ifndef OPENSSL_TLS_SECURITY_LEVEL
162 #  define OPENSSL_TLS_SECURITY_LEVEL 1
163 # endif
164
165 # define TLS1_VERSION                    0x0301
166 # define TLS1_1_VERSION                  0x0302
167 # define TLS1_2_VERSION                  0x0303
168 # define TLS_MAX_VERSION                 TLS1_2_VERSION
169
170 /* Special value for method supporting multiple versions */
171 # define TLS_ANY_VERSION                 0x10000
172
173 # define TLS1_VERSION_MAJOR              0x03
174 # define TLS1_VERSION_MINOR              0x01
175
176 # define TLS1_1_VERSION_MAJOR            0x03
177 # define TLS1_1_VERSION_MINOR            0x02
178
179 # define TLS1_2_VERSION_MAJOR            0x03
180 # define TLS1_2_VERSION_MINOR            0x03
181
182 # define TLS1_get_version(s) \
183                 ((s->version >> 8) == TLS1_VERSION_MAJOR ? s->version : 0)
184
185 # define TLS1_get_client_version(s) \
186                 ((s->client_version >> 8) == TLS1_VERSION_MAJOR ? s->client_version : 0)
187
188 # define TLS1_AD_DECRYPTION_FAILED       21
189 # define TLS1_AD_RECORD_OVERFLOW         22
190 # define TLS1_AD_UNKNOWN_CA              48/* fatal */
191 # define TLS1_AD_ACCESS_DENIED           49/* fatal */
192 # define TLS1_AD_DECODE_ERROR            50/* fatal */
193 # define TLS1_AD_DECRYPT_ERROR           51
194 # define TLS1_AD_EXPORT_RESTRICTION      60/* fatal */
195 # define TLS1_AD_PROTOCOL_VERSION        70/* fatal */
196 # define TLS1_AD_INSUFFICIENT_SECURITY   71/* fatal */
197 # define TLS1_AD_INTERNAL_ERROR          80/* fatal */
198 # define TLS1_AD_INAPPROPRIATE_FALLBACK  86/* fatal */
199 # define TLS1_AD_USER_CANCELLED          90
200 # define TLS1_AD_NO_RENEGOTIATION        100
201 /* codes 110-114 are from RFC3546 */
202 # define TLS1_AD_UNSUPPORTED_EXTENSION   110
203 # define TLS1_AD_CERTIFICATE_UNOBTAINABLE 111
204 # define TLS1_AD_UNRECOGNIZED_NAME       112
205 # define TLS1_AD_BAD_CERTIFICATE_STATUS_RESPONSE 113
206 # define TLS1_AD_BAD_CERTIFICATE_HASH_VALUE 114
207 # define TLS1_AD_UNKNOWN_PSK_IDENTITY    115/* fatal */
208
209 /* ExtensionType values from RFC3546 / RFC4366 / RFC6066 */
210 # define TLSEXT_TYPE_server_name                 0
211 # define TLSEXT_TYPE_max_fragment_length         1
212 # define TLSEXT_TYPE_client_certificate_url      2
213 # define TLSEXT_TYPE_trusted_ca_keys             3
214 # define TLSEXT_TYPE_truncated_hmac              4
215 # define TLSEXT_TYPE_status_request              5
216 /* ExtensionType values from RFC4681 */
217 # define TLSEXT_TYPE_user_mapping                6
218 /* ExtensionType values from RFC5878 */
219 # define TLSEXT_TYPE_client_authz                7
220 # define TLSEXT_TYPE_server_authz                8
221 /* ExtensionType values from RFC6091 */
222 # define TLSEXT_TYPE_cert_type           9
223
224 /* ExtensionType values from RFC4492 */
225 # define TLSEXT_TYPE_elliptic_curves             10
226 # define TLSEXT_TYPE_ec_point_formats            11
227
228 /* ExtensionType value from RFC5054 */
229 # define TLSEXT_TYPE_srp                         12
230
231 /* ExtensionType values from RFC5246 */
232 # define TLSEXT_TYPE_signature_algorithms        13
233
234 /* ExtensionType value from RFC5764 */
235 # define TLSEXT_TYPE_use_srtp    14
236
237 /* ExtensionType value from RFC5620 */
238 # define TLSEXT_TYPE_heartbeat   15
239
240 /* ExtensionType value from draft-ietf-tls-applayerprotoneg-00 */
241 # define TLSEXT_TYPE_application_layer_protocol_negotiation 16
242
243 /*
244  * ExtensionType value for TLS padding extension.
245  * http://www.iana.org/assignments/tls-extensiontype-values/tls-extensiontype-values.xhtml
246  * http://tools.ietf.org/html/draft-agl-tls-padding-03
247  */
248 # define TLSEXT_TYPE_padding     21
249 /*
250  * Extension type for Encrypt-then-MAC
251  * http://www.ietf.org/id/draft-ietf-tls-encrypt-then-mac-02.txt
252  */
253 # define TLSEXT_TYPE_encrypt_then_mac    22
254 /*
255  * Extended master secret extension.
256  * http://www.iana.org/assignments/tls-extensiontype-values/tls-extensiontype-values.xhtml
257  * https://tools.ietf.org/id/draft-ietf-tls-session-hash-03.txt
258  */
259 # define TLSEXT_TYPE_extended_master_secret      23
260
261 /* ExtensionType value from RFC4507 */
262 # define TLSEXT_TYPE_session_ticket              35
263
264 /* Temporary extension type */
265 # define TLSEXT_TYPE_renegotiate                 0xff01
266
267 # ifndef OPENSSL_NO_NEXTPROTONEG
268 /* This is not an IANA defined extension number */
269 #  define TLSEXT_TYPE_next_proto_neg              13172
270 # endif
271
272 /* NameType value from RFC 3546 */
273 # define TLSEXT_NAMETYPE_host_name 0
274 /* status request value from RFC 3546 */
275 # define TLSEXT_STATUSTYPE_ocsp 1
276
277 /* ECPointFormat values from draft-ietf-tls-ecc-12 */
278 # define TLSEXT_ECPOINTFORMAT_first                      0
279 # define TLSEXT_ECPOINTFORMAT_uncompressed               0
280 # define TLSEXT_ECPOINTFORMAT_ansiX962_compressed_prime  1
281 # define TLSEXT_ECPOINTFORMAT_ansiX962_compressed_char2  2
282 # define TLSEXT_ECPOINTFORMAT_last                       2
283
284 /* Signature and hash algorithms from RFC 5246 */
285
286 # define TLSEXT_signature_anonymous                      0
287 # define TLSEXT_signature_rsa                            1
288 # define TLSEXT_signature_dsa                            2
289 # define TLSEXT_signature_ecdsa                          3
290
291 /* Total number of different signature algorithms */
292 # define TLSEXT_signature_num                            4
293
294 # define TLSEXT_hash_none                                0
295 # define TLSEXT_hash_md5                                 1
296 # define TLSEXT_hash_sha1                                2
297 # define TLSEXT_hash_sha224                              3
298 # define TLSEXT_hash_sha256                              4
299 # define TLSEXT_hash_sha384                              5
300 # define TLSEXT_hash_sha512                              6
301
302 /* Total number of different digest algorithms */
303
304 # define TLSEXT_hash_num                                 7
305
306 /* Flag set for unrecognised algorithms */
307 # define TLSEXT_nid_unknown                              0x1000000
308
309 /* ECC curves */
310
311 # define TLSEXT_curve_P_256                              23
312 # define TLSEXT_curve_P_384                              24
313
314 # define TLSEXT_MAXLEN_host_name 255
315
316 __owur const char *SSL_get_servername(const SSL *s, const int type);
317 __owur int SSL_get_servername_type(const SSL *s);
318 /*
319  * SSL_export_keying_material exports a value derived from the master secret,
320  * as specified in RFC 5705. It writes |olen| bytes to |out| given a label and
321  * optional context. (Since a zero length context is allowed, the |use_context|
322  * flag controls whether a context is included.) It returns 1 on success and
323  * zero otherwise.
324  */
325 __owur int SSL_export_keying_material(SSL *s, unsigned char *out, size_t olen,
326                                const char *label, size_t llen,
327                                const unsigned char *p, size_t plen,
328                                int use_context);
329
330 int SSL_get_sigalgs(SSL *s, int idx,
331                     int *psign, int *phash, int *psignandhash,
332                     unsigned char *rsig, unsigned char *rhash);
333
334 int SSL_get_shared_sigalgs(SSL *s, int idx,
335                            int *psign, int *phash, int *psignandhash,
336                            unsigned char *rsig, unsigned char *rhash);
337
338 __owur int SSL_check_chain(SSL *s, X509 *x, EVP_PKEY *pk, STACK_OF(X509) *chain);
339
340 # define SSL_set_tlsext_host_name(s,name) \
341 SSL_ctrl(s,SSL_CTRL_SET_TLSEXT_HOSTNAME,TLSEXT_NAMETYPE_host_name,(char *)name)
342
343 # define SSL_set_tlsext_debug_callback(ssl, cb) \
344 SSL_callback_ctrl(ssl,SSL_CTRL_SET_TLSEXT_DEBUG_CB,(void (*)(void))cb)
345
346 # define SSL_set_tlsext_debug_arg(ssl, arg) \
347 SSL_ctrl(ssl,SSL_CTRL_SET_TLSEXT_DEBUG_ARG,0, (void *)arg)
348
349 # define SSL_set_tlsext_status_type(ssl, type) \
350 SSL_ctrl(ssl,SSL_CTRL_SET_TLSEXT_STATUS_REQ_TYPE,type, NULL)
351
352 # define SSL_get_tlsext_status_exts(ssl, arg) \
353 SSL_ctrl(ssl,SSL_CTRL_GET_TLSEXT_STATUS_REQ_EXTS,0, (void *)arg)
354
355 # define SSL_set_tlsext_status_exts(ssl, arg) \
356 SSL_ctrl(ssl,SSL_CTRL_SET_TLSEXT_STATUS_REQ_EXTS,0, (void *)arg)
357
358 # define SSL_get_tlsext_status_ids(ssl, arg) \
359 SSL_ctrl(ssl,SSL_CTRL_GET_TLSEXT_STATUS_REQ_IDS,0, (void *)arg)
360
361 # define SSL_set_tlsext_status_ids(ssl, arg) \
362 SSL_ctrl(ssl,SSL_CTRL_SET_TLSEXT_STATUS_REQ_IDS,0, (void *)arg)
363
364 # define SSL_get_tlsext_status_ocsp_resp(ssl, arg) \
365 SSL_ctrl(ssl,SSL_CTRL_GET_TLSEXT_STATUS_REQ_OCSP_RESP,0, (void *)arg)
366
367 # define SSL_set_tlsext_status_ocsp_resp(ssl, arg, arglen) \
368 SSL_ctrl(ssl,SSL_CTRL_SET_TLSEXT_STATUS_REQ_OCSP_RESP,arglen, (void *)arg)
369
370 # define SSL_CTX_set_tlsext_servername_callback(ctx, cb) \
371 SSL_CTX_callback_ctrl(ctx,SSL_CTRL_SET_TLSEXT_SERVERNAME_CB,(void (*)(void))cb)
372
373 # define SSL_TLSEXT_ERR_OK 0
374 # define SSL_TLSEXT_ERR_ALERT_WARNING 1
375 # define SSL_TLSEXT_ERR_ALERT_FATAL 2
376 # define SSL_TLSEXT_ERR_NOACK 3
377
378 # define SSL_CTX_set_tlsext_servername_arg(ctx, arg) \
379 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG,0, (void *)arg)
380
381 # define SSL_CTX_get_tlsext_ticket_keys(ctx, keys, keylen) \
382         SSL_CTX_ctrl((ctx),SSL_CTRL_GET_TLSEXT_TICKET_KEYS,(keylen),(keys))
383 # define SSL_CTX_set_tlsext_ticket_keys(ctx, keys, keylen) \
384         SSL_CTX_ctrl((ctx),SSL_CTRL_SET_TLSEXT_TICKET_KEYS,(keylen),(keys))
385
386 # define SSL_CTX_set_tlsext_status_cb(ssl, cb) \
387 SSL_CTX_callback_ctrl(ssl,SSL_CTRL_SET_TLSEXT_STATUS_REQ_CB,(void (*)(void))cb)
388
389 # define SSL_CTX_set_tlsext_status_arg(ssl, arg) \
390 SSL_CTX_ctrl(ssl,SSL_CTRL_SET_TLSEXT_STATUS_REQ_CB_ARG,0, (void *)arg)
391
392 # define SSL_CTX_set_tlsext_ticket_key_cb(ssl, cb) \
393 SSL_CTX_callback_ctrl(ssl,SSL_CTRL_SET_TLSEXT_TICKET_KEY_CB,(void (*)(void))cb)
394
395 # ifndef OPENSSL_NO_HEARTBEATS
396 #  define SSL_TLSEXT_HB_ENABLED                           0x01
397 #  define SSL_TLSEXT_HB_DONT_SEND_REQUESTS        0x02
398 #  define SSL_TLSEXT_HB_DONT_RECV_REQUESTS        0x04
399
400 #  define SSL_get_tlsext_heartbeat_pending(ssl) \
401         SSL_ctrl((ssl),SSL_CTRL_GET_TLS_EXT_HEARTBEAT_PENDING,0,NULL)
402 #  define SSL_set_tlsext_heartbeat_no_requests(ssl, arg) \
403         SSL_ctrl((ssl),SSL_CTRL_SET_TLS_EXT_HEARTBEAT_NO_REQUESTS,arg,NULL)
404 # endif
405
406 /* PSK ciphersuites from 4279 */
407 # define TLS1_CK_PSK_WITH_RC4_128_SHA                    0x0300008A
408 # define TLS1_CK_PSK_WITH_3DES_EDE_CBC_SHA               0x0300008B
409 # define TLS1_CK_PSK_WITH_AES_128_CBC_SHA                0x0300008C
410 # define TLS1_CK_PSK_WITH_AES_256_CBC_SHA                0x0300008D
411
412 # define TLS1_CK_DHE_PSK_WITH_RC4_128_SHA                0x0300008E
413 # define TLS1_CK_DHE_PSK_WITH_3DES_EDE_CBC_SHA           0x0300008F
414 # define TLS1_CK_DHE_PSK_WITH_AES_128_CBC_SHA            0x03000090
415 # define TLS1_CK_DHE_PSK_WITH_AES_256_CBC_SHA            0x03000091
416
417 # define TLS1_CK_RSA_PSK_WITH_RC4_128_SHA                0x03000092
418 # define TLS1_CK_RSA_PSK_WITH_3DES_EDE_CBC_SHA           0x03000093
419 # define TLS1_CK_RSA_PSK_WITH_AES_128_CBC_SHA            0x03000094
420 # define TLS1_CK_RSA_PSK_WITH_AES_256_CBC_SHA            0x03000095
421
422 /* PSK ciphersuites from 5487 */
423 # define TLS1_CK_PSK_WITH_AES_128_GCM_SHA256             0x030000A8
424 # define TLS1_CK_PSK_WITH_AES_256_GCM_SHA384             0x030000A9
425 # define TLS1_CK_DHE_PSK_WITH_AES_128_GCM_SHA256         0x030000AA
426 # define TLS1_CK_DHE_PSK_WITH_AES_256_GCM_SHA384         0x030000AB
427 # define TLS1_CK_RSA_PSK_WITH_AES_128_GCM_SHA256         0x030000AC
428 # define TLS1_CK_RSA_PSK_WITH_AES_256_GCM_SHA384         0x030000AD
429
430 # define TLS1_CK_PSK_WITH_AES_128_CBC_SHA256             0x030000AE
431 # define TLS1_CK_PSK_WITH_AES_256_CBC_SHA384             0x030000AF
432 # define TLS1_CK_PSK_WITH_NULL_SHA256                    0x030000B0
433 # define TLS1_CK_PSK_WITH_NULL_SHA384                    0x030000B1
434
435 # define TLS1_CK_DHE_PSK_WITH_AES_128_CBC_SHA256         0x030000B2
436 # define TLS1_CK_DHE_PSK_WITH_AES_256_CBC_SHA384         0x030000B3
437 # define TLS1_CK_DHE_PSK_WITH_NULL_SHA256                0x030000B4
438 # define TLS1_CK_DHE_PSK_WITH_NULL_SHA384                0x030000B5
439
440 # define TLS1_CK_RSA_PSK_WITH_AES_128_CBC_SHA256         0x030000B6
441 # define TLS1_CK_RSA_PSK_WITH_AES_256_CBC_SHA384         0x030000B7
442 # define TLS1_CK_RSA_PSK_WITH_NULL_SHA256                0x030000B8
443 # define TLS1_CK_RSA_PSK_WITH_NULL_SHA384                0x030000B9
444
445 /* NULL PSK ciphersuites from RFC4785 */
446
447 # define TLS1_CK_PSK_WITH_NULL_SHA                       0x0300002C
448 # define TLS1_CK_DHE_PSK_WITH_NULL_SHA                   0x0300002D
449 # define TLS1_CK_RSA_PSK_WITH_NULL_SHA                   0x0300002E
450
451 /* AES ciphersuites from RFC3268 */
452
453 # define TLS1_CK_RSA_WITH_AES_128_SHA                    0x0300002F
454 # define TLS1_CK_DH_DSS_WITH_AES_128_SHA                 0x03000030
455 # define TLS1_CK_DH_RSA_WITH_AES_128_SHA                 0x03000031
456 # define TLS1_CK_DHE_DSS_WITH_AES_128_SHA                0x03000032
457 # define TLS1_CK_DHE_RSA_WITH_AES_128_SHA                0x03000033
458 # define TLS1_CK_ADH_WITH_AES_128_SHA                    0x03000034
459
460 # define TLS1_CK_RSA_WITH_AES_256_SHA                    0x03000035
461 # define TLS1_CK_DH_DSS_WITH_AES_256_SHA                 0x03000036
462 # define TLS1_CK_DH_RSA_WITH_AES_256_SHA                 0x03000037
463 # define TLS1_CK_DHE_DSS_WITH_AES_256_SHA                0x03000038
464 # define TLS1_CK_DHE_RSA_WITH_AES_256_SHA                0x03000039
465 # define TLS1_CK_ADH_WITH_AES_256_SHA                    0x0300003A
466
467 /* TLS v1.2 ciphersuites */
468 # define TLS1_CK_RSA_WITH_NULL_SHA256                    0x0300003B
469 # define TLS1_CK_RSA_WITH_AES_128_SHA256                 0x0300003C
470 # define TLS1_CK_RSA_WITH_AES_256_SHA256                 0x0300003D
471 # define TLS1_CK_DH_DSS_WITH_AES_128_SHA256              0x0300003E
472 # define TLS1_CK_DH_RSA_WITH_AES_128_SHA256              0x0300003F
473 # define TLS1_CK_DHE_DSS_WITH_AES_128_SHA256             0x03000040
474
475 /* Camellia ciphersuites from RFC4132 */
476 # define TLS1_CK_RSA_WITH_CAMELLIA_128_CBC_SHA           0x03000041
477 # define TLS1_CK_DH_DSS_WITH_CAMELLIA_128_CBC_SHA        0x03000042
478 # define TLS1_CK_DH_RSA_WITH_CAMELLIA_128_CBC_SHA        0x03000043
479 # define TLS1_CK_DHE_DSS_WITH_CAMELLIA_128_CBC_SHA       0x03000044
480 # define TLS1_CK_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA       0x03000045
481 # define TLS1_CK_ADH_WITH_CAMELLIA_128_CBC_SHA           0x03000046
482
483 /* TLS v1.2 ciphersuites */
484 # define TLS1_CK_DHE_RSA_WITH_AES_128_SHA256             0x03000067
485 # define TLS1_CK_DH_DSS_WITH_AES_256_SHA256              0x03000068
486 # define TLS1_CK_DH_RSA_WITH_AES_256_SHA256              0x03000069
487 # define TLS1_CK_DHE_DSS_WITH_AES_256_SHA256             0x0300006A
488 # define TLS1_CK_DHE_RSA_WITH_AES_256_SHA256             0x0300006B
489 # define TLS1_CK_ADH_WITH_AES_128_SHA256                 0x0300006C
490 # define TLS1_CK_ADH_WITH_AES_256_SHA256                 0x0300006D
491
492 /* Camellia ciphersuites from RFC4132 */
493 # define TLS1_CK_RSA_WITH_CAMELLIA_256_CBC_SHA           0x03000084
494 # define TLS1_CK_DH_DSS_WITH_CAMELLIA_256_CBC_SHA        0x03000085
495 # define TLS1_CK_DH_RSA_WITH_CAMELLIA_256_CBC_SHA        0x03000086
496 # define TLS1_CK_DHE_DSS_WITH_CAMELLIA_256_CBC_SHA       0x03000087
497 # define TLS1_CK_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA       0x03000088
498 # define TLS1_CK_ADH_WITH_CAMELLIA_256_CBC_SHA           0x03000089
499
500 /* SEED ciphersuites from RFC4162 */
501 # define TLS1_CK_RSA_WITH_SEED_SHA                       0x03000096
502 # define TLS1_CK_DH_DSS_WITH_SEED_SHA                    0x03000097
503 # define TLS1_CK_DH_RSA_WITH_SEED_SHA                    0x03000098
504 # define TLS1_CK_DHE_DSS_WITH_SEED_SHA                   0x03000099
505 # define TLS1_CK_DHE_RSA_WITH_SEED_SHA                   0x0300009A
506 # define TLS1_CK_ADH_WITH_SEED_SHA                       0x0300009B
507
508 /* TLS v1.2 GCM ciphersuites from RFC5288 */
509 # define TLS1_CK_RSA_WITH_AES_128_GCM_SHA256             0x0300009C
510 # define TLS1_CK_RSA_WITH_AES_256_GCM_SHA384             0x0300009D
511 # define TLS1_CK_DHE_RSA_WITH_AES_128_GCM_SHA256         0x0300009E
512 # define TLS1_CK_DHE_RSA_WITH_AES_256_GCM_SHA384         0x0300009F
513 # define TLS1_CK_DH_RSA_WITH_AES_128_GCM_SHA256          0x030000A0
514 # define TLS1_CK_DH_RSA_WITH_AES_256_GCM_SHA384          0x030000A1
515 # define TLS1_CK_DHE_DSS_WITH_AES_128_GCM_SHA256         0x030000A2
516 # define TLS1_CK_DHE_DSS_WITH_AES_256_GCM_SHA384         0x030000A3
517 # define TLS1_CK_DH_DSS_WITH_AES_128_GCM_SHA256          0x030000A4
518 # define TLS1_CK_DH_DSS_WITH_AES_256_GCM_SHA384          0x030000A5
519 # define TLS1_CK_ADH_WITH_AES_128_GCM_SHA256             0x030000A6
520 # define TLS1_CK_ADH_WITH_AES_256_GCM_SHA384             0x030000A7
521
522 /* CCM ciphersuites from RFC6655 */
523 # define TLS1_CK_RSA_WITH_AES_128_CCM                    0x0300C09C
524 # define TLS1_CK_RSA_WITH_AES_256_CCM                    0x0300C09D
525 # define TLS1_CK_DHE_RSA_WITH_AES_128_CCM                0x0300C09E
526 # define TLS1_CK_DHE_RSA_WITH_AES_256_CCM                0x0300C09F
527 # define TLS1_CK_RSA_WITH_AES_128_CCM_8                  0x0300C0A0
528 # define TLS1_CK_RSA_WITH_AES_256_CCM_8                  0x0300C0A1
529 # define TLS1_CK_DHE_RSA_WITH_AES_128_CCM_8              0x0300C0A2
530 # define TLS1_CK_DHE_RSA_WITH_AES_256_CCM_8              0x0300C0A3
531 # define TLS1_CK_PSK_WITH_AES_128_CCM                    0x0300C0A4
532 # define TLS1_CK_PSK_WITH_AES_256_CCM                    0x0300C0A5
533 # define TLS1_CK_DHE_PSK_WITH_AES_128_CCM                0x0300C0A6
534 # define TLS1_CK_DHE_PSK_WITH_AES_256_CCM                0x0300C0A7
535 # define TLS1_CK_PSK_WITH_AES_128_CCM_8                  0x0300C0A8
536 # define TLS1_CK_PSK_WITH_AES_256_CCM_8                  0x0300C0A9
537 # define TLS1_CK_DHE_PSK_WITH_AES_128_CCM_8              0x0300C0AA
538 # define TLS1_CK_DHE_PSK_WITH_AES_256_CCM_8              0x0300C0AB
539
540 /* CCM ciphersuites from RFC7251 */
541
542 # define TLS1_CK_ECDHE_ECDSA_WITH_AES_128_CCM            0x0300C0AC
543 # define TLS1_CK_ECDHE_ECDSA_WITH_AES_256_CCM            0x0300C0AD
544 # define TLS1_CK_ECDHE_ECDSA_WITH_AES_128_CCM_8          0x0300C0AE
545 # define TLS1_CK_ECDHE_ECDSA_WITH_AES_256_CCM_8          0x0300C0AF
546
547 /* TLS 1.2 Camellia SHA-256 ciphersuites from RFC5932 */
548 # define TLS1_CK_RSA_WITH_CAMELLIA_128_CBC_SHA256                0x030000BA
549 # define TLS1_CK_DH_DSS_WITH_CAMELLIA_128_CBC_SHA256             0x030000BB
550 # define TLS1_CK_DH_RSA_WITH_CAMELLIA_128_CBC_SHA256             0x030000BC
551 # define TLS1_CK_DHE_DSS_WITH_CAMELLIA_128_CBC_SHA256            0x030000BD
552 # define TLS1_CK_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA256            0x030000BE
553 # define TLS1_CK_ADH_WITH_CAMELLIA_128_CBC_SHA256                0x030000BF
554
555 # define TLS1_CK_RSA_WITH_CAMELLIA_256_CBC_SHA256                0x030000C0
556 # define TLS1_CK_DH_DSS_WITH_CAMELLIA_256_CBC_SHA256             0x030000C1
557 # define TLS1_CK_DH_RSA_WITH_CAMELLIA_256_CBC_SHA256             0x030000C2
558 # define TLS1_CK_DHE_DSS_WITH_CAMELLIA_256_CBC_SHA256            0x030000C3
559 # define TLS1_CK_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA256            0x030000C4
560 # define TLS1_CK_ADH_WITH_CAMELLIA_256_CBC_SHA256                0x030000C5
561
562 /*
563  * ECC ciphersuites from draft-ietf-tls-ecc-12.txt with changes soon to be in
564  * draft 13
565  */
566 # define TLS1_CK_ECDH_ECDSA_WITH_NULL_SHA                0x0300C001
567 # define TLS1_CK_ECDH_ECDSA_WITH_RC4_128_SHA             0x0300C002
568 # define TLS1_CK_ECDH_ECDSA_WITH_DES_192_CBC3_SHA        0x0300C003
569 # define TLS1_CK_ECDH_ECDSA_WITH_AES_128_CBC_SHA         0x0300C004
570 # define TLS1_CK_ECDH_ECDSA_WITH_AES_256_CBC_SHA         0x0300C005
571
572 # define TLS1_CK_ECDHE_ECDSA_WITH_NULL_SHA               0x0300C006
573 # define TLS1_CK_ECDHE_ECDSA_WITH_RC4_128_SHA            0x0300C007
574 # define TLS1_CK_ECDHE_ECDSA_WITH_DES_192_CBC3_SHA       0x0300C008
575 # define TLS1_CK_ECDHE_ECDSA_WITH_AES_128_CBC_SHA        0x0300C009
576 # define TLS1_CK_ECDHE_ECDSA_WITH_AES_256_CBC_SHA        0x0300C00A
577
578 # define TLS1_CK_ECDH_RSA_WITH_NULL_SHA                  0x0300C00B
579 # define TLS1_CK_ECDH_RSA_WITH_RC4_128_SHA               0x0300C00C
580 # define TLS1_CK_ECDH_RSA_WITH_DES_192_CBC3_SHA          0x0300C00D
581 # define TLS1_CK_ECDH_RSA_WITH_AES_128_CBC_SHA           0x0300C00E
582 # define TLS1_CK_ECDH_RSA_WITH_AES_256_CBC_SHA           0x0300C00F
583
584 # define TLS1_CK_ECDHE_RSA_WITH_NULL_SHA                 0x0300C010
585 # define TLS1_CK_ECDHE_RSA_WITH_RC4_128_SHA              0x0300C011
586 # define TLS1_CK_ECDHE_RSA_WITH_DES_192_CBC3_SHA         0x0300C012
587 # define TLS1_CK_ECDHE_RSA_WITH_AES_128_CBC_SHA          0x0300C013
588 # define TLS1_CK_ECDHE_RSA_WITH_AES_256_CBC_SHA          0x0300C014
589
590 # define TLS1_CK_ECDH_anon_WITH_NULL_SHA                 0x0300C015
591 # define TLS1_CK_ECDH_anon_WITH_RC4_128_SHA              0x0300C016
592 # define TLS1_CK_ECDH_anon_WITH_DES_192_CBC3_SHA         0x0300C017
593 # define TLS1_CK_ECDH_anon_WITH_AES_128_CBC_SHA          0x0300C018
594 # define TLS1_CK_ECDH_anon_WITH_AES_256_CBC_SHA          0x0300C019
595
596 /* SRP ciphersuites from RFC 5054 */
597 # define TLS1_CK_SRP_SHA_WITH_3DES_EDE_CBC_SHA           0x0300C01A
598 # define TLS1_CK_SRP_SHA_RSA_WITH_3DES_EDE_CBC_SHA       0x0300C01B
599 # define TLS1_CK_SRP_SHA_DSS_WITH_3DES_EDE_CBC_SHA       0x0300C01C
600 # define TLS1_CK_SRP_SHA_WITH_AES_128_CBC_SHA            0x0300C01D
601 # define TLS1_CK_SRP_SHA_RSA_WITH_AES_128_CBC_SHA        0x0300C01E
602 # define TLS1_CK_SRP_SHA_DSS_WITH_AES_128_CBC_SHA        0x0300C01F
603 # define TLS1_CK_SRP_SHA_WITH_AES_256_CBC_SHA            0x0300C020
604 # define TLS1_CK_SRP_SHA_RSA_WITH_AES_256_CBC_SHA        0x0300C021
605 # define TLS1_CK_SRP_SHA_DSS_WITH_AES_256_CBC_SHA        0x0300C022
606
607 /* ECDH HMAC based ciphersuites from RFC5289 */
608
609 # define TLS1_CK_ECDHE_ECDSA_WITH_AES_128_SHA256         0x0300C023
610 # define TLS1_CK_ECDHE_ECDSA_WITH_AES_256_SHA384         0x0300C024
611 # define TLS1_CK_ECDH_ECDSA_WITH_AES_128_SHA256          0x0300C025
612 # define TLS1_CK_ECDH_ECDSA_WITH_AES_256_SHA384          0x0300C026
613 # define TLS1_CK_ECDHE_RSA_WITH_AES_128_SHA256           0x0300C027
614 # define TLS1_CK_ECDHE_RSA_WITH_AES_256_SHA384           0x0300C028
615 # define TLS1_CK_ECDH_RSA_WITH_AES_128_SHA256            0x0300C029
616 # define TLS1_CK_ECDH_RSA_WITH_AES_256_SHA384            0x0300C02A
617
618 /* ECDH GCM based ciphersuites from RFC5289 */
619 # define TLS1_CK_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256     0x0300C02B
620 # define TLS1_CK_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384     0x0300C02C
621 # define TLS1_CK_ECDH_ECDSA_WITH_AES_128_GCM_SHA256      0x0300C02D
622 # define TLS1_CK_ECDH_ECDSA_WITH_AES_256_GCM_SHA384      0x0300C02E
623 # define TLS1_CK_ECDHE_RSA_WITH_AES_128_GCM_SHA256       0x0300C02F
624 # define TLS1_CK_ECDHE_RSA_WITH_AES_256_GCM_SHA384       0x0300C030
625 # define TLS1_CK_ECDH_RSA_WITH_AES_128_GCM_SHA256        0x0300C031
626 # define TLS1_CK_ECDH_RSA_WITH_AES_256_GCM_SHA384        0x0300C032
627
628 /* ECDHE PSK ciphersuites from RFC5489 */
629 # define TLS1_CK_ECDHE_PSK_WITH_RC4_128_SHA              0x0300C033
630 # define TLS1_CK_ECDHE_PSK_WITH_3DES_EDE_CBC_SHA         0x0300C034
631 # define TLS1_CK_ECDHE_PSK_WITH_AES_128_CBC_SHA          0x0300C035
632 # define TLS1_CK_ECDHE_PSK_WITH_AES_256_CBC_SHA          0x0300C036
633
634 # define TLS1_CK_ECDHE_PSK_WITH_AES_128_CBC_SHA256       0x0300C037
635 # define TLS1_CK_ECDHE_PSK_WITH_AES_256_CBC_SHA384       0x0300C038
636
637 /* NULL PSK ciphersuites from RFC4785 */
638
639 # define TLS1_CK_ECDHE_PSK_WITH_NULL_SHA                 0x0300C039
640 # define TLS1_CK_ECDHE_PSK_WITH_NULL_SHA256              0x0300C03A
641 # define TLS1_CK_ECDHE_PSK_WITH_NULL_SHA384              0x0300C03B
642
643 /* Camellia-CBC ciphersuites from RFC6367 */
644 # define TLS1_CK_ECDHE_ECDSA_WITH_CAMELLIA_128_CBC_SHA256 0x0300C072
645 # define TLS1_CK_ECDHE_ECDSA_WITH_CAMELLIA_256_CBC_SHA384 0x0300C073
646 # define TLS1_CK_ECDH_ECDSA_WITH_CAMELLIA_128_CBC_SHA256  0x0300C074
647 # define TLS1_CK_ECDH_ECDSA_WITH_CAMELLIA_256_CBC_SHA384  0x0300C075
648 # define TLS1_CK_ECDHE_RSA_WITH_CAMELLIA_128_CBC_SHA256   0x0300C076
649 # define TLS1_CK_ECDHE_RSA_WITH_CAMELLIA_256_CBC_SHA384   0x0300C077
650 # define TLS1_CK_ECDH_RSA_WITH_CAMELLIA_128_CBC_SHA256    0x0300C078
651 # define TLS1_CK_ECDH_RSA_WITH_CAMELLIA_256_CBC_SHA384    0x0300C079
652
653 # define TLS1_CK_PSK_WITH_CAMELLIA_128_CBC_SHA256         0x0300C094
654 # define TLS1_CK_PSK_WITH_CAMELLIA_256_CBC_SHA384         0x0300C095
655 # define TLS1_CK_DHE_PSK_WITH_CAMELLIA_128_CBC_SHA256     0x0300C096
656 # define TLS1_CK_DHE_PSK_WITH_CAMELLIA_256_CBC_SHA384     0x0300C097
657 # define TLS1_CK_RSA_PSK_WITH_CAMELLIA_128_CBC_SHA256     0x0300C098
658 # define TLS1_CK_RSA_PSK_WITH_CAMELLIA_256_CBC_SHA384     0x0300C099
659 # define TLS1_CK_ECDHE_PSK_WITH_CAMELLIA_128_CBC_SHA256   0x0300C09A
660 # define TLS1_CK_ECDHE_PSK_WITH_CAMELLIA_256_CBC_SHA384   0x0300C09B
661
662 /*
663  * XXX Backward compatibility alert: Older versions of OpenSSL gave some DHE
664  * ciphers names with "EDH" instead of "DHE".  Going forward, we should be
665  * using DHE everywhere, though we may indefinitely maintain aliases for
666  * users or configurations that used "EDH"
667  */
668 # define TLS1_TXT_RSA_EXPORT1024_WITH_RC4_56_MD5         "EXP1024-RC4-MD5"
669 # define TLS1_TXT_RSA_EXPORT1024_WITH_RC2_CBC_56_MD5     "EXP1024-RC2-CBC-MD5"
670 # define TLS1_TXT_RSA_EXPORT1024_WITH_DES_CBC_SHA        "EXP1024-DES-CBC-SHA"
671 # define TLS1_TXT_DHE_DSS_EXPORT1024_WITH_DES_CBC_SHA    "EXP1024-DHE-DSS-DES-CBC-SHA"
672 # define TLS1_TXT_RSA_EXPORT1024_WITH_RC4_56_SHA         "EXP1024-RC4-SHA"
673 # define TLS1_TXT_DHE_DSS_EXPORT1024_WITH_RC4_56_SHA     "EXP1024-DHE-DSS-RC4-SHA"
674 # define TLS1_TXT_DHE_DSS_WITH_RC4_128_SHA               "DHE-DSS-RC4-SHA"
675
676 # define TLS1_TXT_PSK_WITH_NULL_SHA                      "PSK-NULL-SHA"
677 # define TLS1_TXT_DHE_PSK_WITH_NULL_SHA                  "DHE-PSK-NULL-SHA"
678 # define TLS1_TXT_RSA_PSK_WITH_NULL_SHA                  "RSA-PSK-NULL-SHA"
679
680 /* AES ciphersuites from RFC3268 */
681 # define TLS1_TXT_RSA_WITH_AES_128_SHA                   "AES128-SHA"
682 # define TLS1_TXT_DH_DSS_WITH_AES_128_SHA                "DH-DSS-AES128-SHA"
683 # define TLS1_TXT_DH_RSA_WITH_AES_128_SHA                "DH-RSA-AES128-SHA"
684 # define TLS1_TXT_DHE_DSS_WITH_AES_128_SHA               "DHE-DSS-AES128-SHA"
685 # define TLS1_TXT_DHE_RSA_WITH_AES_128_SHA               "DHE-RSA-AES128-SHA"
686 # define TLS1_TXT_ADH_WITH_AES_128_SHA                   "ADH-AES128-SHA"
687
688 # define TLS1_TXT_RSA_WITH_AES_256_SHA                   "AES256-SHA"
689 # define TLS1_TXT_DH_DSS_WITH_AES_256_SHA                "DH-DSS-AES256-SHA"
690 # define TLS1_TXT_DH_RSA_WITH_AES_256_SHA                "DH-RSA-AES256-SHA"
691 # define TLS1_TXT_DHE_DSS_WITH_AES_256_SHA               "DHE-DSS-AES256-SHA"
692 # define TLS1_TXT_DHE_RSA_WITH_AES_256_SHA               "DHE-RSA-AES256-SHA"
693 # define TLS1_TXT_ADH_WITH_AES_256_SHA                   "ADH-AES256-SHA"
694
695 /* ECC ciphersuites from draft-ietf-tls-ecc-01.txt (Mar 15, 2001) */
696 # define TLS1_TXT_ECDH_ECDSA_WITH_NULL_SHA               "ECDH-ECDSA-NULL-SHA"
697 # define TLS1_TXT_ECDH_ECDSA_WITH_RC4_128_SHA            "ECDH-ECDSA-RC4-SHA"
698 # define TLS1_TXT_ECDH_ECDSA_WITH_DES_192_CBC3_SHA       "ECDH-ECDSA-DES-CBC3-SHA"
699 # define TLS1_TXT_ECDH_ECDSA_WITH_AES_128_CBC_SHA        "ECDH-ECDSA-AES128-SHA"
700 # define TLS1_TXT_ECDH_ECDSA_WITH_AES_256_CBC_SHA        "ECDH-ECDSA-AES256-SHA"
701
702 # define TLS1_TXT_ECDHE_ECDSA_WITH_NULL_SHA              "ECDHE-ECDSA-NULL-SHA"
703 # define TLS1_TXT_ECDHE_ECDSA_WITH_RC4_128_SHA           "ECDHE-ECDSA-RC4-SHA"
704 # define TLS1_TXT_ECDHE_ECDSA_WITH_DES_192_CBC3_SHA      "ECDHE-ECDSA-DES-CBC3-SHA"
705 # define TLS1_TXT_ECDHE_ECDSA_WITH_AES_128_CBC_SHA       "ECDHE-ECDSA-AES128-SHA"
706 # define TLS1_TXT_ECDHE_ECDSA_WITH_AES_256_CBC_SHA       "ECDHE-ECDSA-AES256-SHA"
707
708 # define TLS1_TXT_ECDH_RSA_WITH_NULL_SHA                 "ECDH-RSA-NULL-SHA"
709 # define TLS1_TXT_ECDH_RSA_WITH_RC4_128_SHA              "ECDH-RSA-RC4-SHA"
710 # define TLS1_TXT_ECDH_RSA_WITH_DES_192_CBC3_SHA         "ECDH-RSA-DES-CBC3-SHA"
711 # define TLS1_TXT_ECDH_RSA_WITH_AES_128_CBC_SHA          "ECDH-RSA-AES128-SHA"
712 # define TLS1_TXT_ECDH_RSA_WITH_AES_256_CBC_SHA          "ECDH-RSA-AES256-SHA"
713
714 # define TLS1_TXT_ECDHE_RSA_WITH_NULL_SHA                "ECDHE-RSA-NULL-SHA"
715 # define TLS1_TXT_ECDHE_RSA_WITH_RC4_128_SHA             "ECDHE-RSA-RC4-SHA"
716 # define TLS1_TXT_ECDHE_RSA_WITH_DES_192_CBC3_SHA        "ECDHE-RSA-DES-CBC3-SHA"
717 # define TLS1_TXT_ECDHE_RSA_WITH_AES_128_CBC_SHA         "ECDHE-RSA-AES128-SHA"
718 # define TLS1_TXT_ECDHE_RSA_WITH_AES_256_CBC_SHA         "ECDHE-RSA-AES256-SHA"
719
720 # define TLS1_TXT_ECDH_anon_WITH_NULL_SHA                "AECDH-NULL-SHA"
721 # define TLS1_TXT_ECDH_anon_WITH_RC4_128_SHA             "AECDH-RC4-SHA"
722 # define TLS1_TXT_ECDH_anon_WITH_DES_192_CBC3_SHA        "AECDH-DES-CBC3-SHA"
723 # define TLS1_TXT_ECDH_anon_WITH_AES_128_CBC_SHA         "AECDH-AES128-SHA"
724 # define TLS1_TXT_ECDH_anon_WITH_AES_256_CBC_SHA         "AECDH-AES256-SHA"
725
726 /* PSK ciphersuites from RFC 4279 */
727 # define TLS1_TXT_PSK_WITH_RC4_128_SHA                   "PSK-RC4-SHA"
728 # define TLS1_TXT_PSK_WITH_3DES_EDE_CBC_SHA              "PSK-3DES-EDE-CBC-SHA"
729 # define TLS1_TXT_PSK_WITH_AES_128_CBC_SHA               "PSK-AES128-CBC-SHA"
730 # define TLS1_TXT_PSK_WITH_AES_256_CBC_SHA               "PSK-AES256-CBC-SHA"
731
732 # define TLS1_TXT_DHE_PSK_WITH_RC4_128_SHA               "DHE-PSK-RC4-SHA"
733 # define TLS1_TXT_DHE_PSK_WITH_3DES_EDE_CBC_SHA          "DHE-PSK-3DES-EDE-CBC-SHA"
734 # define TLS1_TXT_DHE_PSK_WITH_AES_128_CBC_SHA           "DHE-PSK-AES128-CBC-SHA"
735 # define TLS1_TXT_DHE_PSK_WITH_AES_256_CBC_SHA           "DHE-PSK-AES256-CBC-SHA"
736 # define TLS1_TXT_RSA_PSK_WITH_RC4_128_SHA               "RSA-PSK-RC4-SHA"
737 # define TLS1_TXT_RSA_PSK_WITH_3DES_EDE_CBC_SHA          "RSA-PSK-3DES-EDE-CBC-SHA"
738 # define TLS1_TXT_RSA_PSK_WITH_AES_128_CBC_SHA           "RSA-PSK-AES128-CBC-SHA"
739 # define TLS1_TXT_RSA_PSK_WITH_AES_256_CBC_SHA           "RSA-PSK-AES256-CBC-SHA"
740
741 /* PSK ciphersuites from RFC 5487 */
742 # define TLS1_TXT_PSK_WITH_AES_128_GCM_SHA256            "PSK-AES128-GCM-SHA256"
743 # define TLS1_TXT_PSK_WITH_AES_256_GCM_SHA384            "PSK-AES256-GCM-SHA384"
744 # define TLS1_TXT_DHE_PSK_WITH_AES_128_GCM_SHA256        "DHE-PSK-AES128-GCM-SHA256"
745 # define TLS1_TXT_DHE_PSK_WITH_AES_256_GCM_SHA384        "DHE-PSK-AES256-GCM-SHA384"
746 # define TLS1_TXT_RSA_PSK_WITH_AES_128_GCM_SHA256        "RSA-PSK-AES128-GCM-SHA256"
747 # define TLS1_TXT_RSA_PSK_WITH_AES_256_GCM_SHA384        "RSA-PSK-AES256-GCM-SHA384"
748
749 # define TLS1_TXT_PSK_WITH_AES_128_CBC_SHA256            "PSK-AES128-CBC-SHA256"
750 # define TLS1_TXT_PSK_WITH_AES_256_CBC_SHA384            "PSK-AES256-CBC-SHA384"
751 # define TLS1_TXT_PSK_WITH_NULL_SHA256                   "PSK-NULL-SHA256"
752 # define TLS1_TXT_PSK_WITH_NULL_SHA384                   "PSK-NULL-SHA384"
753
754 # define TLS1_TXT_DHE_PSK_WITH_AES_128_CBC_SHA256        "DHE-PSK-AES128-CBC-SHA256"
755 # define TLS1_TXT_DHE_PSK_WITH_AES_256_CBC_SHA384        "DHE-PSK-AES256-CBC-SHA384"
756 # define TLS1_TXT_DHE_PSK_WITH_NULL_SHA256               "DHE-PSK-NULL-SHA256"
757 # define TLS1_TXT_DHE_PSK_WITH_NULL_SHA384               "DHE-PSK-NULL-SHA384"
758
759 # define TLS1_TXT_RSA_PSK_WITH_AES_128_CBC_SHA256        "RSA-PSK-AES128-CBC-SHA256"
760 # define TLS1_TXT_RSA_PSK_WITH_AES_256_CBC_SHA384        "RSA-PSK-AES256-CBC-SHA384"
761 # define TLS1_TXT_RSA_PSK_WITH_NULL_SHA256               "RSA-PSK-NULL-SHA256"
762 # define TLS1_TXT_RSA_PSK_WITH_NULL_SHA384               "RSA-PSK-NULL-SHA384"
763
764 /* SRP ciphersuite from RFC 5054 */
765 # define TLS1_TXT_SRP_SHA_WITH_3DES_EDE_CBC_SHA          "SRP-3DES-EDE-CBC-SHA"
766 # define TLS1_TXT_SRP_SHA_RSA_WITH_3DES_EDE_CBC_SHA      "SRP-RSA-3DES-EDE-CBC-SHA"
767 # define TLS1_TXT_SRP_SHA_DSS_WITH_3DES_EDE_CBC_SHA      "SRP-DSS-3DES-EDE-CBC-SHA"
768 # define TLS1_TXT_SRP_SHA_WITH_AES_128_CBC_SHA           "SRP-AES-128-CBC-SHA"
769 # define TLS1_TXT_SRP_SHA_RSA_WITH_AES_128_CBC_SHA       "SRP-RSA-AES-128-CBC-SHA"
770 # define TLS1_TXT_SRP_SHA_DSS_WITH_AES_128_CBC_SHA       "SRP-DSS-AES-128-CBC-SHA"
771 # define TLS1_TXT_SRP_SHA_WITH_AES_256_CBC_SHA           "SRP-AES-256-CBC-SHA"
772 # define TLS1_TXT_SRP_SHA_RSA_WITH_AES_256_CBC_SHA       "SRP-RSA-AES-256-CBC-SHA"
773 # define TLS1_TXT_SRP_SHA_DSS_WITH_AES_256_CBC_SHA       "SRP-DSS-AES-256-CBC-SHA"
774
775 /* Camellia ciphersuites from RFC4132 */
776 # define TLS1_TXT_RSA_WITH_CAMELLIA_128_CBC_SHA          "CAMELLIA128-SHA"
777 # define TLS1_TXT_DH_DSS_WITH_CAMELLIA_128_CBC_SHA       "DH-DSS-CAMELLIA128-SHA"
778 # define TLS1_TXT_DH_RSA_WITH_CAMELLIA_128_CBC_SHA       "DH-RSA-CAMELLIA128-SHA"
779 # define TLS1_TXT_DHE_DSS_WITH_CAMELLIA_128_CBC_SHA      "DHE-DSS-CAMELLIA128-SHA"
780 # define TLS1_TXT_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA      "DHE-RSA-CAMELLIA128-SHA"
781 # define TLS1_TXT_ADH_WITH_CAMELLIA_128_CBC_SHA          "ADH-CAMELLIA128-SHA"
782
783 # define TLS1_TXT_RSA_WITH_CAMELLIA_256_CBC_SHA          "CAMELLIA256-SHA"
784 # define TLS1_TXT_DH_DSS_WITH_CAMELLIA_256_CBC_SHA       "DH-DSS-CAMELLIA256-SHA"
785 # define TLS1_TXT_DH_RSA_WITH_CAMELLIA_256_CBC_SHA       "DH-RSA-CAMELLIA256-SHA"
786 # define TLS1_TXT_DHE_DSS_WITH_CAMELLIA_256_CBC_SHA      "DHE-DSS-CAMELLIA256-SHA"
787 # define TLS1_TXT_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA      "DHE-RSA-CAMELLIA256-SHA"
788 # define TLS1_TXT_ADH_WITH_CAMELLIA_256_CBC_SHA          "ADH-CAMELLIA256-SHA"
789
790 /* TLS 1.2 Camellia SHA-256 ciphersuites from RFC5932 */
791 # define TLS1_TXT_RSA_WITH_CAMELLIA_128_CBC_SHA256               "CAMELLIA128-SHA256"
792 # define TLS1_TXT_DH_DSS_WITH_CAMELLIA_128_CBC_SHA256            "DH-DSS-CAMELLIA128-SHA256"
793 # define TLS1_TXT_DH_RSA_WITH_CAMELLIA_128_CBC_SHA256            "DH-RSA-CAMELLIA128-SHA256"
794 # define TLS1_TXT_DHE_DSS_WITH_CAMELLIA_128_CBC_SHA256           "DHE-DSS-CAMELLIA128-SHA256"
795 # define TLS1_TXT_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA256           "DHE-RSA-CAMELLIA128-SHA256"
796 # define TLS1_TXT_ADH_WITH_CAMELLIA_128_CBC_SHA256               "ADH-CAMELLIA128-SHA256"
797
798 # define TLS1_TXT_RSA_WITH_CAMELLIA_256_CBC_SHA256               "CAMELLIA256-SHA256"
799 # define TLS1_TXT_DH_DSS_WITH_CAMELLIA_256_CBC_SHA256            "DH-DSS-CAMELLIA256-SHA256"
800 # define TLS1_TXT_DH_RSA_WITH_CAMELLIA_256_CBC_SHA256            "DH-RSA-CAMELLIA256-SHA256"
801 # define TLS1_TXT_DHE_DSS_WITH_CAMELLIA_256_CBC_SHA256           "DHE-DSS-CAMELLIA256-SHA256"
802 # define TLS1_TXT_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA256           "DHE-RSA-CAMELLIA256-SHA256"
803 # define TLS1_TXT_ADH_WITH_CAMELLIA_256_CBC_SHA256               "ADH-CAMELLIA256-SHA256"
804
805 # define TLS1_TXT_PSK_WITH_CAMELLIA_128_CBC_SHA256               "PSK-CAMELLIA128-SHA256"
806 # define TLS1_TXT_PSK_WITH_CAMELLIA_256_CBC_SHA384               "PSK-CAMELLIA256-SHA384"
807 # define TLS1_TXT_DHE_PSK_WITH_CAMELLIA_128_CBC_SHA256           "DHE-PSK-CAMELLIA128-SHA256"
808 # define TLS1_TXT_DHE_PSK_WITH_CAMELLIA_256_CBC_SHA384           "DHE-PSK-CAMELLIA256-SHA384"
809 # define TLS1_TXT_RSA_PSK_WITH_CAMELLIA_128_CBC_SHA256           "RSA-PSK-CAMELLIA128-SHA256"
810 # define TLS1_TXT_RSA_PSK_WITH_CAMELLIA_256_CBC_SHA384           "RSA-PSK-CAMELLIA256-SHA384"
811 # define TLS1_TXT_ECDHE_PSK_WITH_CAMELLIA_128_CBC_SHA256         "ECDHE-PSK-CAMELLIA128-SHA256"
812 # define TLS1_TXT_ECDHE_PSK_WITH_CAMELLIA_256_CBC_SHA384         "ECDHE-PSK-CAMELLIA256-SHA384"
813
814 /* SEED ciphersuites from RFC4162 */
815 # define TLS1_TXT_RSA_WITH_SEED_SHA                      "SEED-SHA"
816 # define TLS1_TXT_DH_DSS_WITH_SEED_SHA                   "DH-DSS-SEED-SHA"
817 # define TLS1_TXT_DH_RSA_WITH_SEED_SHA                   "DH-RSA-SEED-SHA"
818 # define TLS1_TXT_DHE_DSS_WITH_SEED_SHA                  "DHE-DSS-SEED-SHA"
819 # define TLS1_TXT_DHE_RSA_WITH_SEED_SHA                  "DHE-RSA-SEED-SHA"
820 # define TLS1_TXT_ADH_WITH_SEED_SHA                      "ADH-SEED-SHA"
821
822 /* TLS v1.2 ciphersuites */
823 # define TLS1_TXT_RSA_WITH_NULL_SHA256                   "NULL-SHA256"
824 # define TLS1_TXT_RSA_WITH_AES_128_SHA256                "AES128-SHA256"
825 # define TLS1_TXT_RSA_WITH_AES_256_SHA256                "AES256-SHA256"
826 # define TLS1_TXT_DH_DSS_WITH_AES_128_SHA256             "DH-DSS-AES128-SHA256"
827 # define TLS1_TXT_DH_RSA_WITH_AES_128_SHA256             "DH-RSA-AES128-SHA256"
828 # define TLS1_TXT_DHE_DSS_WITH_AES_128_SHA256            "DHE-DSS-AES128-SHA256"
829 # define TLS1_TXT_DHE_RSA_WITH_AES_128_SHA256            "DHE-RSA-AES128-SHA256"
830 # define TLS1_TXT_DH_DSS_WITH_AES_256_SHA256             "DH-DSS-AES256-SHA256"
831 # define TLS1_TXT_DH_RSA_WITH_AES_256_SHA256             "DH-RSA-AES256-SHA256"
832 # define TLS1_TXT_DHE_DSS_WITH_AES_256_SHA256            "DHE-DSS-AES256-SHA256"
833 # define TLS1_TXT_DHE_RSA_WITH_AES_256_SHA256            "DHE-RSA-AES256-SHA256"
834 # define TLS1_TXT_ADH_WITH_AES_128_SHA256                "ADH-AES128-SHA256"
835 # define TLS1_TXT_ADH_WITH_AES_256_SHA256                "ADH-AES256-SHA256"
836
837 /* TLS v1.2 GCM ciphersuites from RFC5288 */
838 # define TLS1_TXT_RSA_WITH_AES_128_GCM_SHA256            "AES128-GCM-SHA256"
839 # define TLS1_TXT_RSA_WITH_AES_256_GCM_SHA384            "AES256-GCM-SHA384"
840 # define TLS1_TXT_DHE_RSA_WITH_AES_128_GCM_SHA256        "DHE-RSA-AES128-GCM-SHA256"
841 # define TLS1_TXT_DHE_RSA_WITH_AES_256_GCM_SHA384        "DHE-RSA-AES256-GCM-SHA384"
842 # define TLS1_TXT_DH_RSA_WITH_AES_128_GCM_SHA256         "DH-RSA-AES128-GCM-SHA256"
843 # define TLS1_TXT_DH_RSA_WITH_AES_256_GCM_SHA384         "DH-RSA-AES256-GCM-SHA384"
844 # define TLS1_TXT_DHE_DSS_WITH_AES_128_GCM_SHA256        "DHE-DSS-AES128-GCM-SHA256"
845 # define TLS1_TXT_DHE_DSS_WITH_AES_256_GCM_SHA384        "DHE-DSS-AES256-GCM-SHA384"
846 # define TLS1_TXT_DH_DSS_WITH_AES_128_GCM_SHA256         "DH-DSS-AES128-GCM-SHA256"
847 # define TLS1_TXT_DH_DSS_WITH_AES_256_GCM_SHA384         "DH-DSS-AES256-GCM-SHA384"
848 # define TLS1_TXT_ADH_WITH_AES_128_GCM_SHA256            "ADH-AES128-GCM-SHA256"
849 # define TLS1_TXT_ADH_WITH_AES_256_GCM_SHA384            "ADH-AES256-GCM-SHA384"
850
851 /* CCM ciphersuites from RFC6655 */
852
853 # define TLS1_TXT_RSA_WITH_AES_128_CCM                   "AES128-CCM"
854 # define TLS1_TXT_RSA_WITH_AES_256_CCM                   "AES256-CCM"
855 # define TLS1_TXT_DHE_RSA_WITH_AES_128_CCM               "DHE-RSA-AES128-CCM"
856 # define TLS1_TXT_DHE_RSA_WITH_AES_256_CCM               "DHE-RSA-AES256-CCM"
857
858 # define TLS1_TXT_RSA_WITH_AES_128_CCM_8                 "AES128-CCM8"
859 # define TLS1_TXT_RSA_WITH_AES_256_CCM_8                 "AES256-CCM8"
860 # define TLS1_TXT_DHE_RSA_WITH_AES_128_CCM_8             "DHE-RSA-AES128-CCM8"
861 # define TLS1_TXT_DHE_RSA_WITH_AES_256_CCM_8             "DHE-RSA-AES256-CCM8"
862
863 # define TLS1_TXT_PSK_WITH_AES_128_CCM                   "PSK-AES128-CCM"
864 # define TLS1_TXT_PSK_WITH_AES_256_CCM                   "PSK-AES256-CCM"
865 # define TLS1_TXT_DHE_PSK_WITH_AES_128_CCM               "DHE-PSK-AES128-CCM"
866 # define TLS1_TXT_DHE_PSK_WITH_AES_256_CCM               "DHE-PSK-AES256-CCM"
867
868 # define TLS1_TXT_PSK_WITH_AES_128_CCM_8                 "PSK-AES128-CCM8"
869 # define TLS1_TXT_PSK_WITH_AES_256_CCM_8                 "PSK-AES256-CCM8"
870 # define TLS1_TXT_DHE_PSK_WITH_AES_128_CCM_8             "DHE-PSK-AES128-CCM8"
871 # define TLS1_TXT_DHE_PSK_WITH_AES_256_CCM_8             "DHE-PSK-AES256-CCM8"
872
873 /* CCM ciphersuites from RFC7251 */
874
875 # define TLS1_TXT_ECDHE_ECDSA_WITH_AES_128_CCM       "ECDHE-ECDSA-AES128-CCM"
876 # define TLS1_TXT_ECDHE_ECDSA_WITH_AES_256_CCM       "ECDHE-ECDSA-AES256-CCM"
877 # define TLS1_TXT_ECDHE_ECDSA_WITH_AES_128_CCM_8     "ECDHE-ECDSA-AES128-CCM8"
878 # define TLS1_TXT_ECDHE_ECDSA_WITH_AES_256_CCM_8     "ECDHE-ECDSA-AES256-CCM8"
879
880 /* ECDH HMAC based ciphersuites from RFC5289 */
881
882 # define TLS1_TXT_ECDHE_ECDSA_WITH_AES_128_SHA256    "ECDHE-ECDSA-AES128-SHA256"
883 # define TLS1_TXT_ECDHE_ECDSA_WITH_AES_256_SHA384    "ECDHE-ECDSA-AES256-SHA384"
884 # define TLS1_TXT_ECDH_ECDSA_WITH_AES_128_SHA256     "ECDH-ECDSA-AES128-SHA256"
885 # define TLS1_TXT_ECDH_ECDSA_WITH_AES_256_SHA384     "ECDH-ECDSA-AES256-SHA384"
886 # define TLS1_TXT_ECDHE_RSA_WITH_AES_128_SHA256      "ECDHE-RSA-AES128-SHA256"
887 # define TLS1_TXT_ECDHE_RSA_WITH_AES_256_SHA384      "ECDHE-RSA-AES256-SHA384"
888 # define TLS1_TXT_ECDH_RSA_WITH_AES_128_SHA256       "ECDH-RSA-AES128-SHA256"
889 # define TLS1_TXT_ECDH_RSA_WITH_AES_256_SHA384       "ECDH-RSA-AES256-SHA384"
890
891 /* ECDH GCM based ciphersuites from RFC5289 */
892 # define TLS1_TXT_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256    "ECDHE-ECDSA-AES128-GCM-SHA256"
893 # define TLS1_TXT_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384    "ECDHE-ECDSA-AES256-GCM-SHA384"
894 # define TLS1_TXT_ECDH_ECDSA_WITH_AES_128_GCM_SHA256     "ECDH-ECDSA-AES128-GCM-SHA256"
895 # define TLS1_TXT_ECDH_ECDSA_WITH_AES_256_GCM_SHA384     "ECDH-ECDSA-AES256-GCM-SHA384"
896 # define TLS1_TXT_ECDHE_RSA_WITH_AES_128_GCM_SHA256      "ECDHE-RSA-AES128-GCM-SHA256"
897 # define TLS1_TXT_ECDHE_RSA_WITH_AES_256_GCM_SHA384      "ECDHE-RSA-AES256-GCM-SHA384"
898 # define TLS1_TXT_ECDH_RSA_WITH_AES_128_GCM_SHA256       "ECDH-RSA-AES128-GCM-SHA256"
899 # define TLS1_TXT_ECDH_RSA_WITH_AES_256_GCM_SHA384       "ECDH-RSA-AES256-GCM-SHA384"
900
901 /* TLS v1.2 PSK GCM ciphersuites from RFC5487 */
902 # define TLS1_TXT_PSK_WITH_AES_128_GCM_SHA256            "PSK-AES128-GCM-SHA256"
903 # define TLS1_TXT_PSK_WITH_AES_256_GCM_SHA384            "PSK-AES256-GCM-SHA384"
904
905 /* ECDHE PSK ciphersuites from RFC 5489 */
906 # define TLS1_TXT_ECDHE_PSK_WITH_RC4_128_SHA               "ECDHE-PSK-RC4-SHA"
907 # define TLS1_TXT_ECDHE_PSK_WITH_3DES_EDE_CBC_SHA          "ECDHE-PSK-3DES-EDE-CBC-SHA"
908 # define TLS1_TXT_ECDHE_PSK_WITH_AES_128_CBC_SHA           "ECDHE-PSK-AES128-CBC-SHA"
909 # define TLS1_TXT_ECDHE_PSK_WITH_AES_256_CBC_SHA           "ECDHE-PSK-AES256-CBC-SHA"
910
911 # define TLS1_TXT_ECDHE_PSK_WITH_AES_128_CBC_SHA256        "ECDHE-PSK-AES128-CBC-SHA256"
912 # define TLS1_TXT_ECDHE_PSK_WITH_AES_256_CBC_SHA384        "ECDHE-PSK-AES256-CBC-SHA384"
913
914 # define TLS1_TXT_ECDHE_PSK_WITH_NULL_SHA                  "ECDHE-PSK-NULL-SHA"
915 # define TLS1_TXT_ECDHE_PSK_WITH_NULL_SHA256               "ECDHE-PSK-NULL-SHA256"
916 # define TLS1_TXT_ECDHE_PSK_WITH_NULL_SHA384               "ECDHE-PSK-NULL-SHA384"
917
918 /* Camellia-CBC ciphersuites from RFC6367 */
919 # define TLS1_TXT_ECDHE_ECDSA_WITH_CAMELLIA_128_CBC_SHA256 "ECDHE-ECDSA-CAMELLIA128-SHA256"
920 # define TLS1_TXT_ECDHE_ECDSA_WITH_CAMELLIA_256_CBC_SHA384 "ECDHE-ECDSA-CAMELLIA256-SHA384"
921 # define TLS1_TXT_ECDH_ECDSA_WITH_CAMELLIA_128_CBC_SHA256  "ECDH-ECDSA-CAMELLIA128-SHA256"
922 # define TLS1_TXT_ECDH_ECDSA_WITH_CAMELLIA_256_CBC_SHA384  "ECDH-ECDSA-CAMELLIA256-SHA384"
923 # define TLS1_TXT_ECDHE_RSA_WITH_CAMELLIA_128_CBC_SHA256   "ECDHE-RSA-CAMELLIA128-SHA256"
924 # define TLS1_TXT_ECDHE_RSA_WITH_CAMELLIA_256_CBC_SHA384   "ECDHE-RSA-CAMELLIA256-SHA384"
925 # define TLS1_TXT_ECDH_RSA_WITH_CAMELLIA_128_CBC_SHA256    "ECDH-RSA-CAMELLIA128-SHA256"
926 # define TLS1_TXT_ECDH_RSA_WITH_CAMELLIA_256_CBC_SHA384    "ECDH-RSA-CAMELLIA256-SHA384"
927
928 # define TLS_CT_RSA_SIGN                 1
929 # define TLS_CT_DSS_SIGN                 2
930 # define TLS_CT_RSA_FIXED_DH             3
931 # define TLS_CT_DSS_FIXED_DH             4
932 # define TLS_CT_ECDSA_SIGN               64
933 # define TLS_CT_RSA_FIXED_ECDH           65
934 # define TLS_CT_ECDSA_FIXED_ECDH         66
935 # define TLS_CT_GOST01_SIGN              22
936 /*
937  * when correcting this number, correct also SSL3_CT_NUMBER in ssl3.h (see
938  * comment there)
939  */
940 # define TLS_CT_NUMBER                   9
941
942 # define TLS1_FINISH_MAC_LENGTH          12
943
944 # define TLS_MD_MAX_CONST_SIZE                   22
945 # define TLS_MD_CLIENT_FINISH_CONST              "client finished"
946 # define TLS_MD_CLIENT_FINISH_CONST_SIZE         15
947 # define TLS_MD_SERVER_FINISH_CONST              "server finished"
948 # define TLS_MD_SERVER_FINISH_CONST_SIZE         15
949 # define TLS_MD_KEY_EXPANSION_CONST              "key expansion"
950 # define TLS_MD_KEY_EXPANSION_CONST_SIZE         13
951 # define TLS_MD_CLIENT_WRITE_KEY_CONST           "client write key"
952 # define TLS_MD_CLIENT_WRITE_KEY_CONST_SIZE      16
953 # define TLS_MD_SERVER_WRITE_KEY_CONST           "server write key"
954 # define TLS_MD_SERVER_WRITE_KEY_CONST_SIZE      16
955 # define TLS_MD_IV_BLOCK_CONST                   "IV block"
956 # define TLS_MD_IV_BLOCK_CONST_SIZE              8
957 # define TLS_MD_MASTER_SECRET_CONST              "master secret"
958 # define TLS_MD_MASTER_SECRET_CONST_SIZE         13
959 # define TLS_MD_EXTENDED_MASTER_SECRET_CONST     "extended master secret"
960 # define TLS_MD_EXTENDED_MASTER_SECRET_CONST_SIZE        22
961
962 # ifdef CHARSET_EBCDIC
963 #  undef TLS_MD_CLIENT_FINISH_CONST
964 /*
965  * client finished
966  */
967 #  define TLS_MD_CLIENT_FINISH_CONST    "\x63\x6c\x69\x65\x6e\x74\x20\x66\x69\x6e\x69\x73\x68\x65\x64"
968
969 #  undef TLS_MD_SERVER_FINISH_CONST
970 /*
971  * server finished
972  */
973 #  define TLS_MD_SERVER_FINISH_CONST    "\x73\x65\x72\x76\x65\x72\x20\x66\x69\x6e\x69\x73\x68\x65\x64"
974
975 #  undef TLS_MD_SERVER_WRITE_KEY_CONST
976 /*
977  * server write key
978  */
979 #  define TLS_MD_SERVER_WRITE_KEY_CONST "\x73\x65\x72\x76\x65\x72\x20\x77\x72\x69\x74\x65\x20\x6b\x65\x79"
980
981 #  undef TLS_MD_KEY_EXPANSION_CONST
982 /*
983  * key expansion
984  */
985 #  define TLS_MD_KEY_EXPANSION_CONST    "\x6b\x65\x79\x20\x65\x78\x70\x61\x6e\x73\x69\x6f\x6e"
986
987 #  undef TLS_MD_CLIENT_WRITE_KEY_CONST
988 /*
989  * client write key
990  */
991 #  define TLS_MD_CLIENT_WRITE_KEY_CONST "\x63\x6c\x69\x65\x6e\x74\x20\x77\x72\x69\x74\x65\x20\x6b\x65\x79"
992
993 #  undef TLS_MD_SERVER_WRITE_KEY_CONST
994 /*
995  * server write key
996  */
997 #  define TLS_MD_SERVER_WRITE_KEY_CONST "\x73\x65\x72\x76\x65\x72\x20\x77\x72\x69\x74\x65\x20\x6b\x65\x79"
998
999 #  undef TLS_MD_IV_BLOCK_CONST
1000 /*
1001  * IV block
1002  */
1003 #  define TLS_MD_IV_BLOCK_CONST         "\x49\x56\x20\x62\x6c\x6f\x63\x6b"
1004
1005 #  undef TLS_MD_MASTER_SECRET_CONST
1006 /*
1007  * master secret
1008  */
1009 #  define TLS_MD_MASTER_SECRET_CONST    "\x6d\x61\x73\x74\x65\x72\x20\x73\x65\x63\x72\x65\x74"
1010 #  undef TLS_MD_EXTENDED_MASTER_SECRET_CONST
1011 /*
1012  * extended master secret
1013  */
1014 #  define TLS_MD_EXTENDED_MASTER_SECRET_CONST    "\x65\x78\x74\x65\x63\x64\x65\x64\x20\x6d\x61\x73\x74\x65\x72\x20\x73\x65\x63\x72\x65\x74"
1015 # endif
1016
1017 /* TLS Session Ticket extension struct */
1018 struct tls_session_ticket_ext_st {
1019     unsigned short length;
1020     void *data;
1021 };
1022
1023 #ifdef  __cplusplus
1024 }
1025 #endif
1026 #endif