25'ten fazla konu seçemezsiniz Konular bir harf veya rakamla başlamalı, kısa çizgiler ('-') içerebilir ve en fazla 35 karakter uzunluğunda olabilir.

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269270271272273274275276277278279280281282283284285286287288289290291292293294295296297298299300301302303304305306307308309310311312313314315316317318319320321322323324325326327328329330331332333334335336337338339340341342343344345346347348349350351352353354355356357358359360361362363364365366367368369370371372373374375376377378379380381382383384385386387388389390391392393394395396397398399400401402403404405406407408409410411412413414415416417418419420421422423424425426427428429430431432433434435436437438439440441442443444445446447448449450451452453454455456457458459460461462463464465466467468469470471472473474475476477478479480481482483484485486487488489490491492493494495496497498499500501502503504505506507508509510511512513514515516517518519520521522523524525526527528529530531532533534535536537538539540541542543544545546547548549550551552553554555556557558559560561562563564565566567568569570571572573574575576577578579580581582583584585586587588589590591592593594595596597598599600601602603604605606607608609610611612613614615616617618619620621622623624625626627628629630631632633634635636637638639640641642643644645646647648649650651652653654655656657658659660661662663664665666667668669670671672673674675676677678679680681682683684685686687688689690691692693694695696697698699700701702703704705706707708709710711712713
  1. /* ssl/tls1.h */
  2. /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
  3. * All rights reserved.
  4. *
  5. * This package is an SSL implementation written
  6. * by Eric Young (eay@cryptsoft.com).
  7. * The implementation was written so as to conform with Netscapes SSL.
  8. *
  9. * This library is free for commercial and non-commercial use as long as
  10. * the following conditions are aheared to. The following conditions
  11. * apply to all code found in this distribution, be it the RC4, RSA,
  12. * lhash, DES, etc., code; not just the SSL code. The SSL documentation
  13. * included with this distribution is covered by the same copyright terms
  14. * except that the holder is Tim Hudson (tjh@cryptsoft.com).
  15. *
  16. * Copyright remains Eric Young's, and as such any Copyright notices in
  17. * the code are not to be removed.
  18. * If this package is used in a product, Eric Young should be given attribution
  19. * as the author of the parts of the library used.
  20. * This can be in the form of a textual message at program startup or
  21. * in documentation (online or textual) provided with the package.
  22. *
  23. * Redistribution and use in source and binary forms, with or without
  24. * modification, are permitted provided that the following conditions
  25. * are met:
  26. * 1. Redistributions of source code must retain the copyright
  27. * notice, this list of conditions and the following disclaimer.
  28. * 2. Redistributions in binary form must reproduce the above copyright
  29. * notice, this list of conditions and the following disclaimer in the
  30. * documentation and/or other materials provided with the distribution.
  31. * 3. All advertising materials mentioning features or use of this software
  32. * must display the following acknowledgement:
  33. * "This product includes cryptographic software written by
  34. * Eric Young (eay@cryptsoft.com)"
  35. * The word 'cryptographic' can be left out if the rouines from the library
  36. * being used are not cryptographic related :-).
  37. * 4. If you include any Windows specific code (or a derivative thereof) from
  38. * the apps directory (application code) you must include an acknowledgement:
  39. * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
  40. *
  41. * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
  42. * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
  43. * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
  44. * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
  45. * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
  46. * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
  47. * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
  48. * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
  49. * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
  50. * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
  51. * SUCH DAMAGE.
  52. *
  53. * The licence and distribution terms for any publically available version or
  54. * derivative of this code cannot be changed. i.e. this code cannot simply be
  55. * copied and put under another distribution licence
  56. * [including the GNU Public Licence.]
  57. */
  58. /* ====================================================================
  59. * Copyright (c) 1998-2006 The OpenSSL Project. All rights reserved.
  60. *
  61. * Redistribution and use in source and binary forms, with or without
  62. * modification, are permitted provided that the following conditions
  63. * are met:
  64. *
  65. * 1. Redistributions of source code must retain the above copyright
  66. * notice, this list of conditions and the following disclaimer.
  67. *
  68. * 2. Redistributions in binary form must reproduce the above copyright
  69. * notice, this list of conditions and the following disclaimer in
  70. * the documentation and/or other materials provided with the
  71. * distribution.
  72. *
  73. * 3. All advertising materials mentioning features or use of this
  74. * software must display the following acknowledgment:
  75. * "This product includes software developed by the OpenSSL Project
  76. * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
  77. *
  78. * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
  79. * endorse or promote products derived from this software without
  80. * prior written permission. For written permission, please contact
  81. * openssl-core@openssl.org.
  82. *
  83. * 5. Products derived from this software may not be called "OpenSSL"
  84. * nor may "OpenSSL" appear in their names without prior written
  85. * permission of the OpenSSL Project.
  86. *
  87. * 6. Redistributions of any form whatsoever must retain the following
  88. * acknowledgment:
  89. * "This product includes software developed by the OpenSSL Project
  90. * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
  91. *
  92. * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
  93. * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
  94. * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
  95. * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
  96. * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
  97. * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
  98. * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
  99. * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
  100. * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
  101. * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
  102. * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
  103. * OF THE POSSIBILITY OF SUCH DAMAGE.
  104. * ====================================================================
  105. *
  106. * This product includes cryptographic software written by Eric Young
  107. * (eay@cryptsoft.com). This product includes software written by Tim
  108. * Hudson (tjh@cryptsoft.com).
  109. *
  110. */
  111. /* ====================================================================
  112. * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
  113. *
  114. * Portions of the attached software ("Contribution") are developed by
  115. * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
  116. *
  117. * The Contribution is licensed pursuant to the OpenSSL open source
  118. * license provided above.
  119. *
  120. * ECC cipher suite support in OpenSSL originally written by
  121. * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
  122. *
  123. */
  124. /* ====================================================================
  125. * Copyright 2005 Nokia. All rights reserved.
  126. *
  127. * The portions of the attached software ("Contribution") is developed by
  128. * Nokia Corporation and is licensed pursuant to the OpenSSL open source
  129. * license.
  130. *
  131. * The Contribution, originally written by Mika Kousa and Pasi Eronen of
  132. * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
  133. * support (see RFC 4279) to OpenSSL.
  134. *
  135. * No patent licenses or other rights except those expressly stated in
  136. * the OpenSSL open source license shall be deemed granted or received
  137. * expressly, by implication, estoppel, or otherwise.
  138. *
  139. * No assurances are provided by Nokia that the Contribution does not
  140. * infringe the patent or other intellectual property rights of any third
  141. * party or that the license provides you with all the necessary rights
  142. * to make use of the Contribution.
  143. *
  144. * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
  145. * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
  146. * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
  147. * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
  148. * OTHERWISE.
  149. */
  150. #ifndef HEADER_TLS1_H
  151. #define HEADER_TLS1_H
  152. #include <openssl/buf.h>
  153. #include <openssl/stack.h>
  154. #ifdef __cplusplus
  155. extern "C" {
  156. #endif
  157. #define TLS1_ALLOW_EXPERIMENTAL_CIPHERSUITES 0
  158. #define TLS1_AD_DECRYPTION_FAILED 21
  159. #define TLS1_AD_RECORD_OVERFLOW 22
  160. #define TLS1_AD_UNKNOWN_CA 48 /* fatal */
  161. #define TLS1_AD_ACCESS_DENIED 49 /* fatal */
  162. #define TLS1_AD_DECODE_ERROR 50 /* fatal */
  163. #define TLS1_AD_DECRYPT_ERROR 51
  164. #define TLS1_AD_EXPORT_RESTRICTION 60 /* fatal */
  165. #define TLS1_AD_PROTOCOL_VERSION 70 /* fatal */
  166. #define TLS1_AD_INSUFFICIENT_SECURITY 71 /* fatal */
  167. #define TLS1_AD_INTERNAL_ERROR 80 /* fatal */
  168. #define TLS1_AD_USER_CANCELLED 90
  169. #define TLS1_AD_NO_RENEGOTIATION 100
  170. /* codes 110-114 are from RFC3546 */
  171. #define TLS1_AD_UNSUPPORTED_EXTENSION 110
  172. #define TLS1_AD_CERTIFICATE_UNOBTAINABLE 111
  173. #define TLS1_AD_UNRECOGNIZED_NAME 112
  174. #define TLS1_AD_BAD_CERTIFICATE_STATUS_RESPONSE 113
  175. #define TLS1_AD_BAD_CERTIFICATE_HASH_VALUE 114
  176. #define TLS1_AD_UNKNOWN_PSK_IDENTITY 115 /* fatal */
  177. /* ExtensionType values from RFC3546 / RFC4366 / RFC6066 */
  178. #define TLSEXT_TYPE_server_name 0
  179. #define TLSEXT_TYPE_max_fragment_length 1
  180. #define TLSEXT_TYPE_client_certificate_url 2
  181. #define TLSEXT_TYPE_trusted_ca_keys 3
  182. #define TLSEXT_TYPE_truncated_hmac 4
  183. #define TLSEXT_TYPE_status_request 5
  184. /* ExtensionType values from RFC4681 */
  185. #define TLSEXT_TYPE_user_mapping 6
  186. /* ExtensionType values from RFC5878 */
  187. #define TLSEXT_TYPE_client_authz 7
  188. #define TLSEXT_TYPE_server_authz 8
  189. /* ExtensionType values from RFC6091 */
  190. #define TLSEXT_TYPE_cert_type 9
  191. /* ExtensionType values from RFC4492 */
  192. #define TLSEXT_TYPE_elliptic_curves 10
  193. #define TLSEXT_TYPE_ec_point_formats 11
  194. /* ExtensionType value from RFC5054 */
  195. #define TLSEXT_TYPE_srp 12
  196. /* ExtensionType values from RFC5246 */
  197. #define TLSEXT_TYPE_signature_algorithms 13
  198. /* ExtensionType value from RFC5764 */
  199. #define TLSEXT_TYPE_use_srtp 14
  200. /* ExtensionType value from RFC5620 */
  201. #define TLSEXT_TYPE_heartbeat 15
  202. /* ExtensionType value from RFC7301 */
  203. #define TLSEXT_TYPE_application_layer_protocol_negotiation 16
  204. /* ExtensionType value for TLS padding extension.
  205. * http://www.iana.org/assignments/tls-extensiontype-values/tls-extensiontype-values.xhtml
  206. * http://tools.ietf.org/html/draft-agl-tls-padding-03
  207. */
  208. #define TLSEXT_TYPE_padding 21
  209. /* https://tools.ietf.org/html/draft-ietf-tls-session-hash-01 */
  210. #define TLSEXT_TYPE_extended_master_secret 23
  211. /* ExtensionType value from RFC4507 */
  212. #define TLSEXT_TYPE_session_ticket 35
  213. /* ExtensionType value from RFC5746 */
  214. #define TLSEXT_TYPE_renegotiate 0xff01
  215. /* ExtensionType value from RFC6962 */
  216. #define TLSEXT_TYPE_certificate_timestamp 18
  217. /* This is not an IANA defined extension number */
  218. #define TLSEXT_TYPE_next_proto_neg 13172
  219. /* This is not an IANA defined extension number */
  220. #define TLSEXT_TYPE_channel_id 30031
  221. #define TLSEXT_TYPE_channel_id_new 30032
  222. /* NameType value from RFC 3546 */
  223. #define TLSEXT_NAMETYPE_host_name 0
  224. /* status request value from RFC 3546 */
  225. #define TLSEXT_STATUSTYPE_ocsp 1
  226. /* ECPointFormat values from RFC 4492 */
  227. #define TLSEXT_ECPOINTFORMAT_uncompressed 0
  228. #define TLSEXT_ECPOINTFORMAT_ansiX962_compressed_prime 1
  229. #define TLSEXT_ECPOINTFORMAT_ansiX962_compressed_char2 2
  230. /* Signature and hash algorithms from RFC 5246 */
  231. #define TLSEXT_signature_anonymous 0
  232. #define TLSEXT_signature_rsa 1
  233. #define TLSEXT_signature_dsa 2
  234. #define TLSEXT_signature_ecdsa 3
  235. #define TLSEXT_hash_none 0
  236. #define TLSEXT_hash_md5 1
  237. #define TLSEXT_hash_sha1 2
  238. #define TLSEXT_hash_sha224 3
  239. #define TLSEXT_hash_sha256 4
  240. #define TLSEXT_hash_sha384 5
  241. #define TLSEXT_hash_sha512 6
  242. /* Flag set for unrecognised algorithms */
  243. #define TLSEXT_nid_unknown 0x1000000
  244. /* ECC curves */
  245. #define TLSEXT_curve_P_256 23
  246. #define TLSEXT_curve_P_384 24
  247. #define TLSEXT_MAXLEN_host_name 255
  248. OPENSSL_EXPORT const char *SSL_get_servername(const SSL *s, const int type);
  249. OPENSSL_EXPORT int SSL_get_servername_type(const SSL *s);
  250. /* SSL_export_keying_material exports a value derived from the master secret, as
  251. * specified in RFC 5705. It writes |out_len| bytes to |out| given a label and
  252. * optional context. (Since a zero length context is allowed, the |use_context|
  253. * flag controls whether a context is included.)
  254. *
  255. * It returns one on success and zero otherwise. */
  256. OPENSSL_EXPORT int SSL_export_keying_material(
  257. SSL *s, uint8_t *out, size_t out_len, const char *label, size_t label_len,
  258. const uint8_t *context, size_t context_len, int use_context);
  259. OPENSSL_EXPORT int SSL_get_sigalgs(SSL *s, int idx, int *psign, int *phash,
  260. int *psignandhash, uint8_t *rsig,
  261. uint8_t *rhash);
  262. OPENSSL_EXPORT int SSL_get_shared_sigalgs(SSL *s, int idx, int *psign,
  263. int *phash, int *psignandhash,
  264. uint8_t *rsig, uint8_t *rhash);
  265. /* SSL_set_tlsext_host_name, for a client, configures |ssl| to advertise |name|
  266. * in the server_name extension. It returns one on success and zero on error. */
  267. OPENSSL_EXPORT int SSL_set_tlsext_host_name(SSL *ssl, const char *name);
  268. /* SSL_CTX_set_tlsext_servername_callback configures |callback| to be called on
  269. * the server after ClientHello extensions have been parsed and returns one.
  270. * |callback| may use |SSL_get_servername| to examine the server_name extension
  271. * and return a |SSL_TLSEXT_ERR_*| value. If it returns |SSL_TLSEXT_ERR_NOACK|,
  272. * the server_name extension is not acknowledged in the ServerHello. If the
  273. * return value signals an alert, |callback| should set |*out_alert| to the
  274. * alert to send. */
  275. OPENSSL_EXPORT int SSL_CTX_set_tlsext_servername_callback(
  276. SSL_CTX *ctx, int (*callback)(SSL *ssl, int *out_alert, void *arg));
  277. #define SSL_TLSEXT_ERR_OK 0
  278. #define SSL_TLSEXT_ERR_ALERT_WARNING 1
  279. #define SSL_TLSEXT_ERR_ALERT_FATAL 2
  280. #define SSL_TLSEXT_ERR_NOACK 3
  281. /* SSL_CTX_set_tlsext_servername_arg sets the argument to the servername
  282. * callback and returns one. See |SSL_CTX_set_tlsext_servername_callback|. */
  283. OPENSSL_EXPORT int SSL_CTX_set_tlsext_servername_arg(SSL_CTX *ctx, void *arg);
  284. #define SSL_CTX_get_tlsext_ticket_keys(ctx, keys, keylen) \
  285. SSL_CTX_ctrl((ctx), SSL_CTRL_GET_TLSEXT_TICKET_KEYS, (keylen), (keys))
  286. #define SSL_CTX_set_tlsext_ticket_keys(ctx, keys, keylen) \
  287. SSL_CTX_ctrl((ctx), SSL_CTRL_SET_TLSEXT_TICKET_KEYS, (keylen), (keys))
  288. /* SSL_CTX_set_tlsext_ticket_key_cb sets the ticket callback to |callback| and
  289. * returns one. |callback| will be called when encrypting a new ticket and when
  290. * decrypting a ticket from the client.
  291. *
  292. * In both modes, |ctx| and |hmac_ctx| will already have been initialized with
  293. * |EVP_CIPHER_CTX_init| and |HMAC_CTX_init|, respectively. |callback|
  294. * configures |hmac_ctx| with an HMAC digest and key, and configures |ctx|
  295. * for encryption or decryption, based on the mode.
  296. *
  297. * When encrypting a new ticket, |encrypt| will be one. It writes a public
  298. * 16-byte key name to |key_name| and a fresh IV to |iv|. The output IV length
  299. * must match |EVP_CIPHER_CTX_iv_length| of the cipher selected. In this mode,
  300. * |callback| returns 1 on success and -1 on error.
  301. *
  302. * When decrypting a ticket, |encrypt| will be zero. |key_name| will point to a
  303. * 16-byte key name and |iv| points to an IV. The length of the IV consumed must
  304. * match |EVP_CIPHER_CTX_iv_length| of the cipher selected. In this mode,
  305. * |callback| returns -1 to abort the handshake, 0 if decrypting the ticket
  306. * failed, and 1 or 2 on success. If it returns 2, the ticket will be renewed.
  307. * This may be used to re-key the ticket.
  308. *
  309. * WARNING: |callback| wildly breaks the usual return value convention and is
  310. * called in two different modes. */
  311. OPENSSL_EXPORT int SSL_CTX_set_tlsext_ticket_key_cb(
  312. SSL_CTX *ctx, int (*callback)(SSL *ssl, uint8_t *key_name, uint8_t *iv,
  313. EVP_CIPHER_CTX *ctx, HMAC_CTX *hmac_ctx,
  314. int encrypt));
  315. /* PSK ciphersuites from 4279 */
  316. #define TLS1_CK_PSK_WITH_RC4_128_SHA 0x0300008A
  317. #define TLS1_CK_PSK_WITH_3DES_EDE_CBC_SHA 0x0300008B
  318. #define TLS1_CK_PSK_WITH_AES_128_CBC_SHA 0x0300008C
  319. #define TLS1_CK_PSK_WITH_AES_256_CBC_SHA 0x0300008D
  320. /* Additional TLS ciphersuites from expired Internet Draft
  321. * draft-ietf-tls-56-bit-ciphersuites-01.txt
  322. * (available if TLS1_ALLOW_EXPERIMENTAL_CIPHERSUITES is defined, see
  323. * s3_lib.c). We actually treat them like SSL 3.0 ciphers, which we probably
  324. * shouldn't. Note that the first two are actually not in the IDs. */
  325. #define TLS1_CK_RSA_EXPORT1024_WITH_RC4_56_MD5 0x03000060 /* not in ID */
  326. #define TLS1_CK_RSA_EXPORT1024_WITH_RC2_CBC_56_MD5 0x03000061 /* not in ID */
  327. #define TLS1_CK_RSA_EXPORT1024_WITH_DES_CBC_SHA 0x03000062
  328. #define TLS1_CK_DHE_DSS_EXPORT1024_WITH_DES_CBC_SHA 0x03000063
  329. #define TLS1_CK_RSA_EXPORT1024_WITH_RC4_56_SHA 0x03000064
  330. #define TLS1_CK_DHE_DSS_EXPORT1024_WITH_RC4_56_SHA 0x03000065
  331. #define TLS1_CK_DHE_DSS_WITH_RC4_128_SHA 0x03000066
  332. /* AES ciphersuites from RFC3268 */
  333. #define TLS1_CK_RSA_WITH_AES_128_SHA 0x0300002F
  334. #define TLS1_CK_DH_DSS_WITH_AES_128_SHA 0x03000030
  335. #define TLS1_CK_DH_RSA_WITH_AES_128_SHA 0x03000031
  336. #define TLS1_CK_DHE_DSS_WITH_AES_128_SHA 0x03000032
  337. #define TLS1_CK_DHE_RSA_WITH_AES_128_SHA 0x03000033
  338. #define TLS1_CK_ADH_WITH_AES_128_SHA 0x03000034
  339. #define TLS1_CK_RSA_WITH_AES_256_SHA 0x03000035
  340. #define TLS1_CK_DH_DSS_WITH_AES_256_SHA 0x03000036
  341. #define TLS1_CK_DH_RSA_WITH_AES_256_SHA 0x03000037
  342. #define TLS1_CK_DHE_DSS_WITH_AES_256_SHA 0x03000038
  343. #define TLS1_CK_DHE_RSA_WITH_AES_256_SHA 0x03000039
  344. #define TLS1_CK_ADH_WITH_AES_256_SHA 0x0300003A
  345. /* TLS v1.2 ciphersuites */
  346. #define TLS1_CK_RSA_WITH_NULL_SHA256 0x0300003B
  347. #define TLS1_CK_RSA_WITH_AES_128_SHA256 0x0300003C
  348. #define TLS1_CK_RSA_WITH_AES_256_SHA256 0x0300003D
  349. #define TLS1_CK_DH_DSS_WITH_AES_128_SHA256 0x0300003E
  350. #define TLS1_CK_DH_RSA_WITH_AES_128_SHA256 0x0300003F
  351. #define TLS1_CK_DHE_DSS_WITH_AES_128_SHA256 0x03000040
  352. /* Camellia ciphersuites from RFC4132 */
  353. #define TLS1_CK_RSA_WITH_CAMELLIA_128_CBC_SHA 0x03000041
  354. #define TLS1_CK_DH_DSS_WITH_CAMELLIA_128_CBC_SHA 0x03000042
  355. #define TLS1_CK_DH_RSA_WITH_CAMELLIA_128_CBC_SHA 0x03000043
  356. #define TLS1_CK_DHE_DSS_WITH_CAMELLIA_128_CBC_SHA 0x03000044
  357. #define TLS1_CK_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA 0x03000045
  358. #define TLS1_CK_ADH_WITH_CAMELLIA_128_CBC_SHA 0x03000046
  359. /* TLS v1.2 ciphersuites */
  360. #define TLS1_CK_DHE_RSA_WITH_AES_128_SHA256 0x03000067
  361. #define TLS1_CK_DH_DSS_WITH_AES_256_SHA256 0x03000068
  362. #define TLS1_CK_DH_RSA_WITH_AES_256_SHA256 0x03000069
  363. #define TLS1_CK_DHE_DSS_WITH_AES_256_SHA256 0x0300006A
  364. #define TLS1_CK_DHE_RSA_WITH_AES_256_SHA256 0x0300006B
  365. #define TLS1_CK_ADH_WITH_AES_128_SHA256 0x0300006C
  366. #define TLS1_CK_ADH_WITH_AES_256_SHA256 0x0300006D
  367. /* Camellia ciphersuites from RFC4132 */
  368. #define TLS1_CK_RSA_WITH_CAMELLIA_256_CBC_SHA 0x03000084
  369. #define TLS1_CK_DH_DSS_WITH_CAMELLIA_256_CBC_SHA 0x03000085
  370. #define TLS1_CK_DH_RSA_WITH_CAMELLIA_256_CBC_SHA 0x03000086
  371. #define TLS1_CK_DHE_DSS_WITH_CAMELLIA_256_CBC_SHA 0x03000087
  372. #define TLS1_CK_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA 0x03000088
  373. #define TLS1_CK_ADH_WITH_CAMELLIA_256_CBC_SHA 0x03000089
  374. /* SEED ciphersuites from RFC4162 */
  375. #define TLS1_CK_RSA_WITH_SEED_SHA 0x03000096
  376. #define TLS1_CK_DH_DSS_WITH_SEED_SHA 0x03000097
  377. #define TLS1_CK_DH_RSA_WITH_SEED_SHA 0x03000098
  378. #define TLS1_CK_DHE_DSS_WITH_SEED_SHA 0x03000099
  379. #define TLS1_CK_DHE_RSA_WITH_SEED_SHA 0x0300009A
  380. #define TLS1_CK_ADH_WITH_SEED_SHA 0x0300009B
  381. /* TLS v1.2 GCM ciphersuites from RFC5288 */
  382. #define TLS1_CK_RSA_WITH_AES_128_GCM_SHA256 0x0300009C
  383. #define TLS1_CK_RSA_WITH_AES_256_GCM_SHA384 0x0300009D
  384. #define TLS1_CK_DHE_RSA_WITH_AES_128_GCM_SHA256 0x0300009E
  385. #define TLS1_CK_DHE_RSA_WITH_AES_256_GCM_SHA384 0x0300009F
  386. #define TLS1_CK_DH_RSA_WITH_AES_128_GCM_SHA256 0x030000A0
  387. #define TLS1_CK_DH_RSA_WITH_AES_256_GCM_SHA384 0x030000A1
  388. #define TLS1_CK_DHE_DSS_WITH_AES_128_GCM_SHA256 0x030000A2
  389. #define TLS1_CK_DHE_DSS_WITH_AES_256_GCM_SHA384 0x030000A3
  390. #define TLS1_CK_DH_DSS_WITH_AES_128_GCM_SHA256 0x030000A4
  391. #define TLS1_CK_DH_DSS_WITH_AES_256_GCM_SHA384 0x030000A5
  392. #define TLS1_CK_ADH_WITH_AES_128_GCM_SHA256 0x030000A6
  393. #define TLS1_CK_ADH_WITH_AES_256_GCM_SHA384 0x030000A7
  394. /* ECC ciphersuites from RFC4492 */
  395. #define TLS1_CK_ECDH_ECDSA_WITH_NULL_SHA 0x0300C001
  396. #define TLS1_CK_ECDH_ECDSA_WITH_RC4_128_SHA 0x0300C002
  397. #define TLS1_CK_ECDH_ECDSA_WITH_DES_192_CBC3_SHA 0x0300C003
  398. #define TLS1_CK_ECDH_ECDSA_WITH_AES_128_CBC_SHA 0x0300C004
  399. #define TLS1_CK_ECDH_ECDSA_WITH_AES_256_CBC_SHA 0x0300C005
  400. #define TLS1_CK_ECDHE_ECDSA_WITH_NULL_SHA 0x0300C006
  401. #define TLS1_CK_ECDHE_ECDSA_WITH_RC4_128_SHA 0x0300C007
  402. #define TLS1_CK_ECDHE_ECDSA_WITH_DES_192_CBC3_SHA 0x0300C008
  403. #define TLS1_CK_ECDHE_ECDSA_WITH_AES_128_CBC_SHA 0x0300C009
  404. #define TLS1_CK_ECDHE_ECDSA_WITH_AES_256_CBC_SHA 0x0300C00A
  405. #define TLS1_CK_ECDH_RSA_WITH_NULL_SHA 0x0300C00B
  406. #define TLS1_CK_ECDH_RSA_WITH_RC4_128_SHA 0x0300C00C
  407. #define TLS1_CK_ECDH_RSA_WITH_DES_192_CBC3_SHA 0x0300C00D
  408. #define TLS1_CK_ECDH_RSA_WITH_AES_128_CBC_SHA 0x0300C00E
  409. #define TLS1_CK_ECDH_RSA_WITH_AES_256_CBC_SHA 0x0300C00F
  410. #define TLS1_CK_ECDHE_RSA_WITH_NULL_SHA 0x0300C010
  411. #define TLS1_CK_ECDHE_RSA_WITH_RC4_128_SHA 0x0300C011
  412. #define TLS1_CK_ECDHE_RSA_WITH_DES_192_CBC3_SHA 0x0300C012
  413. #define TLS1_CK_ECDHE_RSA_WITH_AES_128_CBC_SHA 0x0300C013
  414. #define TLS1_CK_ECDHE_RSA_WITH_AES_256_CBC_SHA 0x0300C014
  415. #define TLS1_CK_ECDH_anon_WITH_NULL_SHA 0x0300C015
  416. #define TLS1_CK_ECDH_anon_WITH_RC4_128_SHA 0x0300C016
  417. #define TLS1_CK_ECDH_anon_WITH_DES_192_CBC3_SHA 0x0300C017
  418. #define TLS1_CK_ECDH_anon_WITH_AES_128_CBC_SHA 0x0300C018
  419. #define TLS1_CK_ECDH_anon_WITH_AES_256_CBC_SHA 0x0300C019
  420. /* SRP ciphersuites from RFC 5054 */
  421. #define TLS1_CK_SRP_SHA_WITH_3DES_EDE_CBC_SHA 0x0300C01A
  422. #define TLS1_CK_SRP_SHA_RSA_WITH_3DES_EDE_CBC_SHA 0x0300C01B
  423. #define TLS1_CK_SRP_SHA_DSS_WITH_3DES_EDE_CBC_SHA 0x0300C01C
  424. #define TLS1_CK_SRP_SHA_WITH_AES_128_CBC_SHA 0x0300C01D
  425. #define TLS1_CK_SRP_SHA_RSA_WITH_AES_128_CBC_SHA 0x0300C01E
  426. #define TLS1_CK_SRP_SHA_DSS_WITH_AES_128_CBC_SHA 0x0300C01F
  427. #define TLS1_CK_SRP_SHA_WITH_AES_256_CBC_SHA 0x0300C020
  428. #define TLS1_CK_SRP_SHA_RSA_WITH_AES_256_CBC_SHA 0x0300C021
  429. #define TLS1_CK_SRP_SHA_DSS_WITH_AES_256_CBC_SHA 0x0300C022
  430. /* ECDH HMAC based ciphersuites from RFC5289 */
  431. #define TLS1_CK_ECDHE_ECDSA_WITH_AES_128_SHA256 0x0300C023
  432. #define TLS1_CK_ECDHE_ECDSA_WITH_AES_256_SHA384 0x0300C024
  433. #define TLS1_CK_ECDH_ECDSA_WITH_AES_128_SHA256 0x0300C025
  434. #define TLS1_CK_ECDH_ECDSA_WITH_AES_256_SHA384 0x0300C026
  435. #define TLS1_CK_ECDHE_RSA_WITH_AES_128_SHA256 0x0300C027
  436. #define TLS1_CK_ECDHE_RSA_WITH_AES_256_SHA384 0x0300C028
  437. #define TLS1_CK_ECDH_RSA_WITH_AES_128_SHA256 0x0300C029
  438. #define TLS1_CK_ECDH_RSA_WITH_AES_256_SHA384 0x0300C02A
  439. /* ECDH GCM based ciphersuites from RFC5289 */
  440. #define TLS1_CK_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 0x0300C02B
  441. #define TLS1_CK_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 0x0300C02C
  442. #define TLS1_CK_ECDH_ECDSA_WITH_AES_128_GCM_SHA256 0x0300C02D
  443. #define TLS1_CK_ECDH_ECDSA_WITH_AES_256_GCM_SHA384 0x0300C02E
  444. #define TLS1_CK_ECDHE_RSA_WITH_AES_128_GCM_SHA256 0x0300C02F
  445. #define TLS1_CK_ECDHE_RSA_WITH_AES_256_GCM_SHA384 0x0300C030
  446. #define TLS1_CK_ECDH_RSA_WITH_AES_128_GCM_SHA256 0x0300C031
  447. #define TLS1_CK_ECDH_RSA_WITH_AES_256_GCM_SHA384 0x0300C032
  448. #define TLS1_CK_ECDHE_RSA_CHACHA20_POLY1305 0x0300CC13
  449. #define TLS1_CK_ECDHE_ECDSA_CHACHA20_POLY1305 0x0300CC14
  450. #define TLS1_CK_DHE_RSA_CHACHA20_POLY1305 0x0300CC15
  451. /* Non-standard ECDHE PSK ciphersuites */
  452. #define TLS1_CK_ECDHE_PSK_WITH_AES_128_GCM_SHA256 0x0300CAFE
  453. /* XXX
  454. * Inconsistency alert:
  455. * The OpenSSL names of ciphers with ephemeral DH here include the string
  456. * "DHE", while elsewhere it has always been "EDH".
  457. * (The alias for the list of all such ciphers also is "EDH".)
  458. * The specifications speak of "EDH"; maybe we should allow both forms
  459. * for everything. */
  460. #define TLS1_TXT_RSA_EXPORT1024_WITH_RC4_56_MD5 "EXP1024-RC4-MD5"
  461. #define TLS1_TXT_RSA_EXPORT1024_WITH_RC2_CBC_56_MD5 "EXP1024-RC2-CBC-MD5"
  462. #define TLS1_TXT_RSA_EXPORT1024_WITH_DES_CBC_SHA "EXP1024-DES-CBC-SHA"
  463. #define TLS1_TXT_DHE_DSS_EXPORT1024_WITH_DES_CBC_SHA \
  464. "EXP1024-DHE-DSS-DES-CBC-SHA"
  465. #define TLS1_TXT_RSA_EXPORT1024_WITH_RC4_56_SHA "EXP1024-RC4-SHA"
  466. #define TLS1_TXT_DHE_DSS_EXPORT1024_WITH_RC4_56_SHA "EXP1024-DHE-DSS-RC4-SHA"
  467. #define TLS1_TXT_DHE_DSS_WITH_RC4_128_SHA "DHE-DSS-RC4-SHA"
  468. /* AES ciphersuites from RFC3268 */
  469. #define TLS1_TXT_RSA_WITH_AES_128_SHA "AES128-SHA"
  470. #define TLS1_TXT_DH_DSS_WITH_AES_128_SHA "DH-DSS-AES128-SHA"
  471. #define TLS1_TXT_DH_RSA_WITH_AES_128_SHA "DH-RSA-AES128-SHA"
  472. #define TLS1_TXT_DHE_DSS_WITH_AES_128_SHA "DHE-DSS-AES128-SHA"
  473. #define TLS1_TXT_DHE_RSA_WITH_AES_128_SHA "DHE-RSA-AES128-SHA"
  474. #define TLS1_TXT_ADH_WITH_AES_128_SHA "ADH-AES128-SHA"
  475. #define TLS1_TXT_RSA_WITH_AES_256_SHA "AES256-SHA"
  476. #define TLS1_TXT_DH_DSS_WITH_AES_256_SHA "DH-DSS-AES256-SHA"
  477. #define TLS1_TXT_DH_RSA_WITH_AES_256_SHA "DH-RSA-AES256-SHA"
  478. #define TLS1_TXT_DHE_DSS_WITH_AES_256_SHA "DHE-DSS-AES256-SHA"
  479. #define TLS1_TXT_DHE_RSA_WITH_AES_256_SHA "DHE-RSA-AES256-SHA"
  480. #define TLS1_TXT_ADH_WITH_AES_256_SHA "ADH-AES256-SHA"
  481. /* ECC ciphersuites from RFC4492 */
  482. #define TLS1_TXT_ECDH_ECDSA_WITH_NULL_SHA "ECDH-ECDSA-NULL-SHA"
  483. #define TLS1_TXT_ECDH_ECDSA_WITH_RC4_128_SHA "ECDH-ECDSA-RC4-SHA"
  484. #define TLS1_TXT_ECDH_ECDSA_WITH_DES_192_CBC3_SHA "ECDH-ECDSA-DES-CBC3-SHA"
  485. #define TLS1_TXT_ECDH_ECDSA_WITH_AES_128_CBC_SHA "ECDH-ECDSA-AES128-SHA"
  486. #define TLS1_TXT_ECDH_ECDSA_WITH_AES_256_CBC_SHA "ECDH-ECDSA-AES256-SHA"
  487. #define TLS1_TXT_ECDHE_ECDSA_WITH_NULL_SHA "ECDHE-ECDSA-NULL-SHA"
  488. #define TLS1_TXT_ECDHE_ECDSA_WITH_RC4_128_SHA "ECDHE-ECDSA-RC4-SHA"
  489. #define TLS1_TXT_ECDHE_ECDSA_WITH_DES_192_CBC3_SHA "ECDHE-ECDSA-DES-CBC3-SHA"
  490. #define TLS1_TXT_ECDHE_ECDSA_WITH_AES_128_CBC_SHA "ECDHE-ECDSA-AES128-SHA"
  491. #define TLS1_TXT_ECDHE_ECDSA_WITH_AES_256_CBC_SHA "ECDHE-ECDSA-AES256-SHA"
  492. #define TLS1_TXT_ECDH_RSA_WITH_NULL_SHA "ECDH-RSA-NULL-SHA"
  493. #define TLS1_TXT_ECDH_RSA_WITH_RC4_128_SHA "ECDH-RSA-RC4-SHA"
  494. #define TLS1_TXT_ECDH_RSA_WITH_DES_192_CBC3_SHA "ECDH-RSA-DES-CBC3-SHA"
  495. #define TLS1_TXT_ECDH_RSA_WITH_AES_128_CBC_SHA "ECDH-RSA-AES128-SHA"
  496. #define TLS1_TXT_ECDH_RSA_WITH_AES_256_CBC_SHA "ECDH-RSA-AES256-SHA"
  497. #define TLS1_TXT_ECDHE_RSA_WITH_NULL_SHA "ECDHE-RSA-NULL-SHA"
  498. #define TLS1_TXT_ECDHE_RSA_WITH_RC4_128_SHA "ECDHE-RSA-RC4-SHA"
  499. #define TLS1_TXT_ECDHE_RSA_WITH_DES_192_CBC3_SHA "ECDHE-RSA-DES-CBC3-SHA"
  500. #define TLS1_TXT_ECDHE_RSA_WITH_AES_128_CBC_SHA "ECDHE-RSA-AES128-SHA"
  501. #define TLS1_TXT_ECDHE_RSA_WITH_AES_256_CBC_SHA "ECDHE-RSA-AES256-SHA"
  502. #define TLS1_TXT_ECDH_anon_WITH_NULL_SHA "AECDH-NULL-SHA"
  503. #define TLS1_TXT_ECDH_anon_WITH_RC4_128_SHA "AECDH-RC4-SHA"
  504. #define TLS1_TXT_ECDH_anon_WITH_DES_192_CBC3_SHA "AECDH-DES-CBC3-SHA"
  505. #define TLS1_TXT_ECDH_anon_WITH_AES_128_CBC_SHA "AECDH-AES128-SHA"
  506. #define TLS1_TXT_ECDH_anon_WITH_AES_256_CBC_SHA "AECDH-AES256-SHA"
  507. /* PSK ciphersuites from RFC 4279 */
  508. #define TLS1_TXT_PSK_WITH_RC4_128_SHA "PSK-RC4-SHA"
  509. #define TLS1_TXT_PSK_WITH_3DES_EDE_CBC_SHA "PSK-3DES-EDE-CBC-SHA"
  510. #define TLS1_TXT_PSK_WITH_AES_128_CBC_SHA "PSK-AES128-CBC-SHA"
  511. #define TLS1_TXT_PSK_WITH_AES_256_CBC_SHA "PSK-AES256-CBC-SHA"
  512. /* SRP ciphersuite from RFC 5054 */
  513. #define TLS1_TXT_SRP_SHA_WITH_3DES_EDE_CBC_SHA "SRP-3DES-EDE-CBC-SHA"
  514. #define TLS1_TXT_SRP_SHA_RSA_WITH_3DES_EDE_CBC_SHA "SRP-RSA-3DES-EDE-CBC-SHA"
  515. #define TLS1_TXT_SRP_SHA_DSS_WITH_3DES_EDE_CBC_SHA "SRP-DSS-3DES-EDE-CBC-SHA"
  516. #define TLS1_TXT_SRP_SHA_WITH_AES_128_CBC_SHA "SRP-AES-128-CBC-SHA"
  517. #define TLS1_TXT_SRP_SHA_RSA_WITH_AES_128_CBC_SHA "SRP-RSA-AES-128-CBC-SHA"
  518. #define TLS1_TXT_SRP_SHA_DSS_WITH_AES_128_CBC_SHA "SRP-DSS-AES-128-CBC-SHA"
  519. #define TLS1_TXT_SRP_SHA_WITH_AES_256_CBC_SHA "SRP-AES-256-CBC-SHA"
  520. #define TLS1_TXT_SRP_SHA_RSA_WITH_AES_256_CBC_SHA "SRP-RSA-AES-256-CBC-SHA"
  521. #define TLS1_TXT_SRP_SHA_DSS_WITH_AES_256_CBC_SHA "SRP-DSS-AES-256-CBC-SHA"
  522. /* Camellia ciphersuites from RFC4132 */
  523. #define TLS1_TXT_RSA_WITH_CAMELLIA_128_CBC_SHA "CAMELLIA128-SHA"
  524. #define TLS1_TXT_DH_DSS_WITH_CAMELLIA_128_CBC_SHA "DH-DSS-CAMELLIA128-SHA"
  525. #define TLS1_TXT_DH_RSA_WITH_CAMELLIA_128_CBC_SHA "DH-RSA-CAMELLIA128-SHA"
  526. #define TLS1_TXT_DHE_DSS_WITH_CAMELLIA_128_CBC_SHA "DHE-DSS-CAMELLIA128-SHA"
  527. #define TLS1_TXT_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA "DHE-RSA-CAMELLIA128-SHA"
  528. #define TLS1_TXT_ADH_WITH_CAMELLIA_128_CBC_SHA "ADH-CAMELLIA128-SHA"
  529. #define TLS1_TXT_RSA_WITH_CAMELLIA_256_CBC_SHA "CAMELLIA256-SHA"
  530. #define TLS1_TXT_DH_DSS_WITH_CAMELLIA_256_CBC_SHA "DH-DSS-CAMELLIA256-SHA"
  531. #define TLS1_TXT_DH_RSA_WITH_CAMELLIA_256_CBC_SHA "DH-RSA-CAMELLIA256-SHA"
  532. #define TLS1_TXT_DHE_DSS_WITH_CAMELLIA_256_CBC_SHA "DHE-DSS-CAMELLIA256-SHA"
  533. #define TLS1_TXT_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA "DHE-RSA-CAMELLIA256-SHA"
  534. #define TLS1_TXT_ADH_WITH_CAMELLIA_256_CBC_SHA "ADH-CAMELLIA256-SHA"
  535. /* SEED ciphersuites from RFC4162 */
  536. #define TLS1_TXT_RSA_WITH_SEED_SHA "SEED-SHA"
  537. #define TLS1_TXT_DH_DSS_WITH_SEED_SHA "DH-DSS-SEED-SHA"
  538. #define TLS1_TXT_DH_RSA_WITH_SEED_SHA "DH-RSA-SEED-SHA"
  539. #define TLS1_TXT_DHE_DSS_WITH_SEED_SHA "DHE-DSS-SEED-SHA"
  540. #define TLS1_TXT_DHE_RSA_WITH_SEED_SHA "DHE-RSA-SEED-SHA"
  541. #define TLS1_TXT_ADH_WITH_SEED_SHA "ADH-SEED-SHA"
  542. /* TLS v1.2 ciphersuites */
  543. #define TLS1_TXT_RSA_WITH_NULL_SHA256 "NULL-SHA256"
  544. #define TLS1_TXT_RSA_WITH_AES_128_SHA256 "AES128-SHA256"
  545. #define TLS1_TXT_RSA_WITH_AES_256_SHA256 "AES256-SHA256"
  546. #define TLS1_TXT_DH_DSS_WITH_AES_128_SHA256 "DH-DSS-AES128-SHA256"
  547. #define TLS1_TXT_DH_RSA_WITH_AES_128_SHA256 "DH-RSA-AES128-SHA256"
  548. #define TLS1_TXT_DHE_DSS_WITH_AES_128_SHA256 "DHE-DSS-AES128-SHA256"
  549. #define TLS1_TXT_DHE_RSA_WITH_AES_128_SHA256 "DHE-RSA-AES128-SHA256"
  550. #define TLS1_TXT_DH_DSS_WITH_AES_256_SHA256 "DH-DSS-AES256-SHA256"
  551. #define TLS1_TXT_DH_RSA_WITH_AES_256_SHA256 "DH-RSA-AES256-SHA256"
  552. #define TLS1_TXT_DHE_DSS_WITH_AES_256_SHA256 "DHE-DSS-AES256-SHA256"
  553. #define TLS1_TXT_DHE_RSA_WITH_AES_256_SHA256 "DHE-RSA-AES256-SHA256"
  554. #define TLS1_TXT_ADH_WITH_AES_128_SHA256 "ADH-AES128-SHA256"
  555. #define TLS1_TXT_ADH_WITH_AES_256_SHA256 "ADH-AES256-SHA256"
  556. /* TLS v1.2 GCM ciphersuites from RFC5288 */
  557. #define TLS1_TXT_RSA_WITH_AES_128_GCM_SHA256 "AES128-GCM-SHA256"
  558. #define TLS1_TXT_RSA_WITH_AES_256_GCM_SHA384 "AES256-GCM-SHA384"
  559. #define TLS1_TXT_DHE_RSA_WITH_AES_128_GCM_SHA256 "DHE-RSA-AES128-GCM-SHA256"
  560. #define TLS1_TXT_DHE_RSA_WITH_AES_256_GCM_SHA384 "DHE-RSA-AES256-GCM-SHA384"
  561. #define TLS1_TXT_DH_RSA_WITH_AES_128_GCM_SHA256 "DH-RSA-AES128-GCM-SHA256"
  562. #define TLS1_TXT_DH_RSA_WITH_AES_256_GCM_SHA384 "DH-RSA-AES256-GCM-SHA384"
  563. #define TLS1_TXT_DHE_DSS_WITH_AES_128_GCM_SHA256 "DHE-DSS-AES128-GCM-SHA256"
  564. #define TLS1_TXT_DHE_DSS_WITH_AES_256_GCM_SHA384 "DHE-DSS-AES256-GCM-SHA384"
  565. #define TLS1_TXT_DH_DSS_WITH_AES_128_GCM_SHA256 "DH-DSS-AES128-GCM-SHA256"
  566. #define TLS1_TXT_DH_DSS_WITH_AES_256_GCM_SHA384 "DH-DSS-AES256-GCM-SHA384"
  567. #define TLS1_TXT_ADH_WITH_AES_128_GCM_SHA256 "ADH-AES128-GCM-SHA256"
  568. #define TLS1_TXT_ADH_WITH_AES_256_GCM_SHA384 "ADH-AES256-GCM-SHA384"
  569. /* ECDH HMAC based ciphersuites from RFC5289 */
  570. #define TLS1_TXT_ECDHE_ECDSA_WITH_AES_128_SHA256 "ECDHE-ECDSA-AES128-SHA256"
  571. #define TLS1_TXT_ECDHE_ECDSA_WITH_AES_256_SHA384 "ECDHE-ECDSA-AES256-SHA384"
  572. #define TLS1_TXT_ECDH_ECDSA_WITH_AES_128_SHA256 "ECDH-ECDSA-AES128-SHA256"
  573. #define TLS1_TXT_ECDH_ECDSA_WITH_AES_256_SHA384 "ECDH-ECDSA-AES256-SHA384"
  574. #define TLS1_TXT_ECDHE_RSA_WITH_AES_128_SHA256 "ECDHE-RSA-AES128-SHA256"
  575. #define TLS1_TXT_ECDHE_RSA_WITH_AES_256_SHA384 "ECDHE-RSA-AES256-SHA384"
  576. #define TLS1_TXT_ECDH_RSA_WITH_AES_128_SHA256 "ECDH-RSA-AES128-SHA256"
  577. #define TLS1_TXT_ECDH_RSA_WITH_AES_256_SHA384 "ECDH-RSA-AES256-SHA384"
  578. /* ECDH GCM based ciphersuites from RFC5289 */
  579. #define TLS1_TXT_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 \
  580. "ECDHE-ECDSA-AES128-GCM-SHA256"
  581. #define TLS1_TXT_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 \
  582. "ECDHE-ECDSA-AES256-GCM-SHA384"
  583. #define TLS1_TXT_ECDH_ECDSA_WITH_AES_128_GCM_SHA256 \
  584. "ECDH-ECDSA-AES128-GCM-SHA256"
  585. #define TLS1_TXT_ECDH_ECDSA_WITH_AES_256_GCM_SHA384 \
  586. "ECDH-ECDSA-AES256-GCM-SHA384"
  587. #define TLS1_TXT_ECDHE_RSA_WITH_AES_128_GCM_SHA256 "ECDHE-RSA-AES128-GCM-SHA256"
  588. #define TLS1_TXT_ECDHE_RSA_WITH_AES_256_GCM_SHA384 "ECDHE-RSA-AES256-GCM-SHA384"
  589. #define TLS1_TXT_ECDH_RSA_WITH_AES_128_GCM_SHA256 "ECDH-RSA-AES128-GCM-SHA256"
  590. #define TLS1_TXT_ECDH_RSA_WITH_AES_256_GCM_SHA384 "ECDH-RSA-AES256-GCM-SHA384"
  591. #define TLS1_TXT_ECDHE_RSA_WITH_CHACHA20_POLY1305 "ECDHE-RSA-CHACHA20-POLY1305"
  592. #define TLS1_TXT_ECDHE_ECDSA_WITH_CHACHA20_POLY1305 \
  593. "ECDHE-ECDSA-CHACHA20-POLY1305"
  594. #define TLS1_TXT_DHE_RSA_WITH_CHACHA20_POLY1305 "DHE-RSA-CHACHA20-POLY1305"
  595. /* Non-standard ECDHE PSK ciphersuites */
  596. #define TLS1_TXT_ECDHE_PSK_WITH_AES_128_GCM_SHA256 \
  597. "ECDHE-PSK-AES128-GCM-SHA256"
  598. #define TLS_CT_RSA_SIGN 1
  599. #define TLS_CT_DSS_SIGN 2
  600. #define TLS_CT_RSA_FIXED_DH 3
  601. #define TLS_CT_DSS_FIXED_DH 4
  602. #define TLS_CT_ECDSA_SIGN 64
  603. #define TLS_CT_RSA_FIXED_ECDH 65
  604. #define TLS_CT_ECDSA_FIXED_ECDH 66
  605. #define TLS_MD_MAX_CONST_SIZE 20
  606. #define TLS_MD_CLIENT_FINISH_CONST "client finished"
  607. #define TLS_MD_CLIENT_FINISH_CONST_SIZE 15
  608. #define TLS_MD_SERVER_FINISH_CONST "server finished"
  609. #define TLS_MD_SERVER_FINISH_CONST_SIZE 15
  610. #define TLS_MD_KEY_EXPANSION_CONST "key expansion"
  611. #define TLS_MD_KEY_EXPANSION_CONST_SIZE 13
  612. #define TLS_MD_CLIENT_WRITE_KEY_CONST "client write key"
  613. #define TLS_MD_CLIENT_WRITE_KEY_CONST_SIZE 16
  614. #define TLS_MD_SERVER_WRITE_KEY_CONST "server write key"
  615. #define TLS_MD_SERVER_WRITE_KEY_CONST_SIZE 16
  616. #define TLS_MD_IV_BLOCK_CONST "IV block"
  617. #define TLS_MD_IV_BLOCK_CONST_SIZE 8
  618. #define TLS_MD_MASTER_SECRET_CONST "master secret"
  619. #define TLS_MD_MASTER_SECRET_CONST_SIZE 13
  620. #define TLS_MD_EXTENDED_MASTER_SECRET_CONST "extended master secret"
  621. #define TLS_MD_EXTENDED_MASTER_SECRET_CONST_SIZE 22
  622. #ifdef __cplusplus
  623. }
  624. #endif
  625. #endif