155714Skris/* ssl/tls1.h */
255714Skris/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
355714Skris * All rights reserved.
455714Skris *
555714Skris * This package is an SSL implementation written
655714Skris * by Eric Young (eay@cryptsoft.com).
755714Skris * The implementation was written so as to conform with Netscapes SSL.
855714Skris *
955714Skris * This library is free for commercial and non-commercial use as long as
1055714Skris * the following conditions are aheared to.  The following conditions
1155714Skris * apply to all code found in this distribution, be it the RC4, RSA,
1255714Skris * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
1355714Skris * included with this distribution is covered by the same copyright terms
1455714Skris * except that the holder is Tim Hudson (tjh@cryptsoft.com).
1555714Skris *
1655714Skris * Copyright remains Eric Young's, and as such any Copyright notices in
1755714Skris * the code are not to be removed.
1855714Skris * If this package is used in a product, Eric Young should be given attribution
1955714Skris * as the author of the parts of the library used.
2055714Skris * This can be in the form of a textual message at program startup or
2155714Skris * in documentation (online or textual) provided with the package.
2255714Skris *
2355714Skris * Redistribution and use in source and binary forms, with or without
2455714Skris * modification, are permitted provided that the following conditions
2555714Skris * are met:
2655714Skris * 1. Redistributions of source code must retain the copyright
2755714Skris *    notice, this list of conditions and the following disclaimer.
2855714Skris * 2. Redistributions in binary form must reproduce the above copyright
2955714Skris *    notice, this list of conditions and the following disclaimer in the
3055714Skris *    documentation and/or other materials provided with the distribution.
3155714Skris * 3. All advertising materials mentioning features or use of this software
3255714Skris *    must display the following acknowledgement:
3355714Skris *    "This product includes cryptographic software written by
3455714Skris *     Eric Young (eay@cryptsoft.com)"
3555714Skris *    The word 'cryptographic' can be left out if the rouines from the library
3655714Skris *    being used are not cryptographic related :-).
3755714Skris * 4. If you include any Windows specific code (or a derivative thereof) from
3855714Skris *    the apps directory (application code) you must include an acknowledgement:
3955714Skris *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
4055714Skris *
4155714Skris * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
4255714Skris * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
4355714Skris * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
4455714Skris * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
4555714Skris * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
4655714Skris * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
4755714Skris * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
4855714Skris * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
4955714Skris * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
5055714Skris * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
5155714Skris * SUCH DAMAGE.
5255714Skris *
5355714Skris * The licence and distribution terms for any publically available version or
5455714Skris * derivative of this code cannot be changed.  i.e. this code cannot simply be
5555714Skris * copied and put under another distribution licence
5655714Skris * [including the GNU Public Licence.]
5755714Skris */
58160814Ssimon/* ====================================================================
59238405Sjkim * Copyright (c) 1998-2006 The OpenSSL Project.  All rights reserved.
60238405Sjkim *
61238405Sjkim * Redistribution and use in source and binary forms, with or without
62238405Sjkim * modification, are permitted provided that the following conditions
63238405Sjkim * are met:
64238405Sjkim *
65238405Sjkim * 1. Redistributions of source code must retain the above copyright
66238405Sjkim *    notice, this list of conditions and the following disclaimer.
67238405Sjkim *
68238405Sjkim * 2. Redistributions in binary form must reproduce the above copyright
69238405Sjkim *    notice, this list of conditions and the following disclaimer in
70238405Sjkim *    the documentation and/or other materials provided with the
71238405Sjkim *    distribution.
72238405Sjkim *
73238405Sjkim * 3. All advertising materials mentioning features or use of this
74238405Sjkim *    software must display the following acknowledgment:
75238405Sjkim *    "This product includes software developed by the OpenSSL Project
76238405Sjkim *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77238405Sjkim *
78238405Sjkim * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79238405Sjkim *    endorse or promote products derived from this software without
80238405Sjkim *    prior written permission. For written permission, please contact
81238405Sjkim *    openssl-core@openssl.org.
82238405Sjkim *
83238405Sjkim * 5. Products derived from this software may not be called "OpenSSL"
84238405Sjkim *    nor may "OpenSSL" appear in their names without prior written
85238405Sjkim *    permission of the OpenSSL Project.
86238405Sjkim *
87238405Sjkim * 6. Redistributions of any form whatsoever must retain the following
88238405Sjkim *    acknowledgment:
89238405Sjkim *    "This product includes software developed by the OpenSSL Project
90238405Sjkim *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91238405Sjkim *
92238405Sjkim * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93238405Sjkim * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94238405Sjkim * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95238405Sjkim * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96238405Sjkim * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97238405Sjkim * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98238405Sjkim * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99238405Sjkim * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100238405Sjkim * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101238405Sjkim * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102238405Sjkim * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103238405Sjkim * OF THE POSSIBILITY OF SUCH DAMAGE.
104238405Sjkim * ====================================================================
105238405Sjkim *
106238405Sjkim * This product includes cryptographic software written by Eric Young
107238405Sjkim * (eay@cryptsoft.com).  This product includes software written by Tim
108238405Sjkim * Hudson (tjh@cryptsoft.com).
109238405Sjkim *
110238405Sjkim */
111238405Sjkim/* ====================================================================
112160814Ssimon * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113160814Ssimon *
114160814Ssimon * Portions of the attached software ("Contribution") are developed by
115160814Ssimon * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
116160814Ssimon *
117160814Ssimon * The Contribution is licensed pursuant to the OpenSSL open source
118160814Ssimon * license provided above.
119160814Ssimon *
120160814Ssimon * ECC cipher suite support in OpenSSL originally written by
121160814Ssimon * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
122160814Ssimon *
123160814Ssimon */
124238405Sjkim/* ====================================================================
125238405Sjkim * Copyright 2005 Nokia. All rights reserved.
126238405Sjkim *
127238405Sjkim * The portions of the attached software ("Contribution") is developed by
128238405Sjkim * Nokia Corporation and is licensed pursuant to the OpenSSL open source
129238405Sjkim * license.
130238405Sjkim *
131238405Sjkim * The Contribution, originally written by Mika Kousa and Pasi Eronen of
132238405Sjkim * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
133238405Sjkim * support (see RFC 4279) to OpenSSL.
134238405Sjkim *
135238405Sjkim * No patent licenses or other rights except those expressly stated in
136238405Sjkim * the OpenSSL open source license shall be deemed granted or received
137238405Sjkim * expressly, by implication, estoppel, or otherwise.
138238405Sjkim *
139238405Sjkim * No assurances are provided by Nokia that the Contribution does not
140238405Sjkim * infringe the patent or other intellectual property rights of any third
141238405Sjkim * party or that the license provides you with all the necessary rights
142238405Sjkim * to make use of the Contribution.
143238405Sjkim *
144238405Sjkim * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
145238405Sjkim * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
146238405Sjkim * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
147238405Sjkim * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
148238405Sjkim * OTHERWISE.
149238405Sjkim */
15055714Skris
15155714Skris#ifndef HEADER_TLS1_H
15255714Skris#define HEADER_TLS1_H
15355714Skris
15455714Skris#include <openssl/buffer.h>
15555714Skris
15655714Skris#ifdef  __cplusplus
15755714Skrisextern "C" {
15855714Skris#endif
15955714Skris
160162911Ssimon#define TLS1_ALLOW_EXPERIMENTAL_CIPHERSUITES	0
16155714Skris
162273415Sdelphij#define TLS1_VERSION			0x0301
163273415Sdelphij#define TLS1_1_VERSION			0x0302
164238405Sjkim#define TLS1_2_VERSION			0x0303
165273415Sdelphij#define TLS_MAX_VERSION			TLS1_2_VERSION
166238405Sjkim
167273415Sdelphij#define TLS1_VERSION_MAJOR		0x03
168273415Sdelphij#define TLS1_VERSION_MINOR		0x01
169273415Sdelphij
170238405Sjkim#define TLS1_1_VERSION_MAJOR		0x03
171238405Sjkim#define TLS1_1_VERSION_MINOR		0x02
172238405Sjkim
173273415Sdelphij#define TLS1_2_VERSION_MAJOR		0x03
174273415Sdelphij#define TLS1_2_VERSION_MINOR		0x03
17555714Skris
176238405Sjkim#define TLS1_get_version(s) \
177238405Sjkim		((s->version >> 8) == TLS1_VERSION_MAJOR ? s->version : 0)
178238405Sjkim
179238405Sjkim#define TLS1_get_client_version(s) \
180238405Sjkim		((s->client_version >> 8) == TLS1_VERSION_MAJOR ? s->client_version : 0)
181238405Sjkim
18255714Skris#define TLS1_AD_DECRYPTION_FAILED	21
18355714Skris#define TLS1_AD_RECORD_OVERFLOW		22
18455714Skris#define TLS1_AD_UNKNOWN_CA		48	/* fatal */
18555714Skris#define TLS1_AD_ACCESS_DENIED		49	/* fatal */
18655714Skris#define TLS1_AD_DECODE_ERROR		50	/* fatal */
18755714Skris#define TLS1_AD_DECRYPT_ERROR		51
18859191Skris#define TLS1_AD_EXPORT_RESTRICTION	60	/* fatal */
18955714Skris#define TLS1_AD_PROTOCOL_VERSION	70	/* fatal */
19055714Skris#define TLS1_AD_INSUFFICIENT_SECURITY	71	/* fatal */
19155714Skris#define TLS1_AD_INTERNAL_ERROR		80	/* fatal */
192273415Sdelphij#define TLS1_AD_INAPPROPRIATE_FALLBACK	86	/* fatal */
19359191Skris#define TLS1_AD_USER_CANCELLED		90
19455714Skris#define TLS1_AD_NO_RENEGOTIATION	100
195194206Ssimon/* codes 110-114 are from RFC3546 */
196194206Ssimon#define TLS1_AD_UNSUPPORTED_EXTENSION	110
197194206Ssimon#define TLS1_AD_CERTIFICATE_UNOBTAINABLE 111
198194206Ssimon#define TLS1_AD_UNRECOGNIZED_NAME 	112
199194206Ssimon#define TLS1_AD_BAD_CERTIFICATE_STATUS_RESPONSE 113
200194206Ssimon#define TLS1_AD_BAD_CERTIFICATE_HASH_VALUE 114
201194206Ssimon#define TLS1_AD_UNKNOWN_PSK_IDENTITY	115	/* fatal */
20255714Skris
203238405Sjkim/* ExtensionType values from RFC3546 / RFC4366 / RFC6066 */
204194206Ssimon#define TLSEXT_TYPE_server_name			0
205194206Ssimon#define TLSEXT_TYPE_max_fragment_length		1
206194206Ssimon#define TLSEXT_TYPE_client_certificate_url	2
207194206Ssimon#define TLSEXT_TYPE_trusted_ca_keys		3
208194206Ssimon#define TLSEXT_TYPE_truncated_hmac		4
209194206Ssimon#define TLSEXT_TYPE_status_request		5
210238405Sjkim/* ExtensionType values from RFC4681 */
211238405Sjkim#define TLSEXT_TYPE_user_mapping		6
212238405Sjkim
213238405Sjkim/* ExtensionType values from RFC5878 */
214238405Sjkim#define TLSEXT_TYPE_client_authz		7
215238405Sjkim#define TLSEXT_TYPE_server_authz		8
216238405Sjkim
217238405Sjkim/* ExtensionType values from RFC6091 */
218238405Sjkim#define TLSEXT_TYPE_cert_type		9
219238405Sjkim
220238405Sjkim/* ExtensionType values from RFC4492 */
221194206Ssimon#define TLSEXT_TYPE_elliptic_curves		10
222194206Ssimon#define TLSEXT_TYPE_ec_point_formats		11
223238405Sjkim
224238405Sjkim/* ExtensionType value from RFC5054 */
225238405Sjkim#define TLSEXT_TYPE_srp				12
226238405Sjkim
227238405Sjkim/* ExtensionType values from RFC5246 */
228238405Sjkim#define TLSEXT_TYPE_signature_algorithms	13
229238405Sjkim
230238405Sjkim/* ExtensionType value from RFC5764 */
231238405Sjkim#define TLSEXT_TYPE_use_srtp	14
232238405Sjkim
233238405Sjkim/* ExtensionType value from RFC5620 */
234238405Sjkim#define TLSEXT_TYPE_heartbeat	15
235238405Sjkim
236279264Sdelphij/* ExtensionType value for TLS padding extension.
237279264Sdelphij * http://www.iana.org/assignments/tls-extensiontype-values/tls-extensiontype-values.xhtml
238279264Sdelphij * http://tools.ietf.org/html/draft-agl-tls-padding-03
239279264Sdelphij */
240279264Sdelphij#define TLSEXT_TYPE_padding	21
241279264Sdelphij
242238405Sjkim/* ExtensionType value from RFC4507 */
243194206Ssimon#define TLSEXT_TYPE_session_ticket		35
244194206Ssimon
245238405Sjkim/* ExtensionType value from draft-rescorla-tls-opaque-prf-input-00.txt */
246238405Sjkim#if 0 /* will have to be provided externally for now ,
247238405Sjkim       * i.e. build with -DTLSEXT_TYPE_opaque_prf_input=38183
248238405Sjkim       * using whatever extension number you'd like to try */
249238405Sjkim# define TLSEXT_TYPE_opaque_prf_input		?? */
250238405Sjkim#endif
251238405Sjkim
252205128Ssimon/* Temporary extension type */
253205128Ssimon#define TLSEXT_TYPE_renegotiate                 0xff01
254205128Ssimon
255238405Sjkim#ifndef OPENSSL_NO_NEXTPROTONEG
256238405Sjkim/* This is not an IANA defined extension number */
257238405Sjkim#define TLSEXT_TYPE_next_proto_neg		13172
258238405Sjkim#endif
259238405Sjkim
260194206Ssimon/* NameType value from RFC 3546 */
261194206Ssimon#define TLSEXT_NAMETYPE_host_name 0
262194206Ssimon/* status request value from RFC 3546 */
263194206Ssimon#define TLSEXT_STATUSTYPE_ocsp 1
264194206Ssimon
265238405Sjkim/* ECPointFormat values from draft-ietf-tls-ecc-12 */
266238405Sjkim#define TLSEXT_ECPOINTFORMAT_first			0
267238405Sjkim#define TLSEXT_ECPOINTFORMAT_uncompressed		0
268238405Sjkim#define TLSEXT_ECPOINTFORMAT_ansiX962_compressed_prime	1
269238405Sjkim#define TLSEXT_ECPOINTFORMAT_ansiX962_compressed_char2	2
270238405Sjkim#define TLSEXT_ECPOINTFORMAT_last			2
271238405Sjkim
272238405Sjkim/* Signature and hash algorithms from RFC 5246 */
273238405Sjkim
274238405Sjkim#define TLSEXT_signature_anonymous			0
275238405Sjkim#define TLSEXT_signature_rsa				1
276238405Sjkim#define TLSEXT_signature_dsa				2
277238405Sjkim#define TLSEXT_signature_ecdsa				3
278238405Sjkim
279238405Sjkim#define TLSEXT_hash_none				0
280238405Sjkim#define TLSEXT_hash_md5					1
281238405Sjkim#define TLSEXT_hash_sha1				2
282238405Sjkim#define TLSEXT_hash_sha224				3
283238405Sjkim#define TLSEXT_hash_sha256				4
284238405Sjkim#define TLSEXT_hash_sha384				5
285238405Sjkim#define TLSEXT_hash_sha512				6
286238405Sjkim
287194206Ssimon#ifndef OPENSSL_NO_TLSEXT
288194206Ssimon
289194206Ssimon#define TLSEXT_MAXLEN_host_name 255
290194206Ssimon
291238405Sjkimconst char *SSL_get_servername(const SSL *s, const int type);
292238405Sjkimint SSL_get_servername_type(const SSL *s);
293238405Sjkim/* SSL_export_keying_material exports a value derived from the master secret,
294238405Sjkim * as specified in RFC 5705. It writes |olen| bytes to |out| given a label and
295238405Sjkim * optional context. (Since a zero length context is allowed, the |use_context|
296238405Sjkim * flag controls whether a context is included.)
297238405Sjkim *
298238405Sjkim * It returns 1 on success and zero otherwise.
299238405Sjkim */
300238405Sjkimint SSL_export_keying_material(SSL *s, unsigned char *out, size_t olen,
301238405Sjkim	const char *label, size_t llen, const unsigned char *p, size_t plen,
302238405Sjkim	int use_context);
303194206Ssimon
304194206Ssimon#define SSL_set_tlsext_host_name(s,name) \
305194206SsimonSSL_ctrl(s,SSL_CTRL_SET_TLSEXT_HOSTNAME,TLSEXT_NAMETYPE_host_name,(char *)name)
306194206Ssimon
307194206Ssimon#define SSL_set_tlsext_debug_callback(ssl, cb) \
308194206SsimonSSL_callback_ctrl(ssl,SSL_CTRL_SET_TLSEXT_DEBUG_CB,(void (*)(void))cb)
309194206Ssimon
310194206Ssimon#define SSL_set_tlsext_debug_arg(ssl, arg) \
311194206SsimonSSL_ctrl(ssl,SSL_CTRL_SET_TLSEXT_DEBUG_ARG,0, (void *)arg)
312194206Ssimon
313194206Ssimon#define SSL_set_tlsext_status_type(ssl, type) \
314194206SsimonSSL_ctrl(ssl,SSL_CTRL_SET_TLSEXT_STATUS_REQ_TYPE,type, NULL)
315194206Ssimon
316194206Ssimon#define SSL_get_tlsext_status_exts(ssl, arg) \
317194206SsimonSSL_ctrl(ssl,SSL_CTRL_GET_TLSEXT_STATUS_REQ_EXTS,0, (void *)arg)
318194206Ssimon
319194206Ssimon#define SSL_set_tlsext_status_exts(ssl, arg) \
320194206SsimonSSL_ctrl(ssl,SSL_CTRL_SET_TLSEXT_STATUS_REQ_EXTS,0, (void *)arg)
321194206Ssimon
322194206Ssimon#define SSL_get_tlsext_status_ids(ssl, arg) \
323194206SsimonSSL_ctrl(ssl,SSL_CTRL_GET_TLSEXT_STATUS_REQ_IDS,0, (void *)arg)
324194206Ssimon
325194206Ssimon#define SSL_set_tlsext_status_ids(ssl, arg) \
326194206SsimonSSL_ctrl(ssl,SSL_CTRL_SET_TLSEXT_STATUS_REQ_IDS,0, (void *)arg)
327194206Ssimon
328194206Ssimon#define SSL_get_tlsext_status_ocsp_resp(ssl, arg) \
329194206SsimonSSL_ctrl(ssl,SSL_CTRL_GET_TLSEXT_STATUS_REQ_OCSP_RESP,0, (void *)arg)
330194206Ssimon
331194206Ssimon#define SSL_set_tlsext_status_ocsp_resp(ssl, arg, arglen) \
332194206SsimonSSL_ctrl(ssl,SSL_CTRL_SET_TLSEXT_STATUS_REQ_OCSP_RESP,arglen, (void *)arg)
333194206Ssimon
334194206Ssimon#define SSL_CTX_set_tlsext_servername_callback(ctx, cb) \
335194206SsimonSSL_CTX_callback_ctrl(ctx,SSL_CTRL_SET_TLSEXT_SERVERNAME_CB,(void (*)(void))cb)
336194206Ssimon
337194206Ssimon#define SSL_TLSEXT_ERR_OK 0
338194206Ssimon#define SSL_TLSEXT_ERR_ALERT_WARNING 1
339194206Ssimon#define SSL_TLSEXT_ERR_ALERT_FATAL 2
340194206Ssimon#define SSL_TLSEXT_ERR_NOACK 3
341194206Ssimon
342194206Ssimon#define SSL_CTX_set_tlsext_servername_arg(ctx, arg) \
343194206SsimonSSL_CTX_ctrl(ctx,SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG,0, (void *)arg)
344194206Ssimon
345194206Ssimon#define SSL_CTX_get_tlsext_ticket_keys(ctx, keys, keylen) \
346205128Ssimon	SSL_CTX_ctrl((ctx),SSL_CTRL_GET_TLSEXT_TICKET_KEYS,(keylen),(keys))
347194206Ssimon#define SSL_CTX_set_tlsext_ticket_keys(ctx, keys, keylen) \
348205128Ssimon	SSL_CTX_ctrl((ctx),SSL_CTRL_SET_TLSEXT_TICKET_KEYS,(keylen),(keys))
349194206Ssimon
350194206Ssimon#define SSL_CTX_set_tlsext_status_cb(ssl, cb) \
351194206SsimonSSL_CTX_callback_ctrl(ssl,SSL_CTRL_SET_TLSEXT_STATUS_REQ_CB,(void (*)(void))cb)
352194206Ssimon
353194206Ssimon#define SSL_CTX_set_tlsext_status_arg(ssl, arg) \
354194206SsimonSSL_CTX_ctrl(ssl,SSL_CTRL_SET_TLSEXT_STATUS_REQ_CB_ARG,0, (void *)arg)
355194206Ssimon
356238405Sjkim#define SSL_set_tlsext_opaque_prf_input(s, src, len) \
357238405SjkimSSL_ctrl(s,SSL_CTRL_SET_TLSEXT_OPAQUE_PRF_INPUT, len, src)
358238405Sjkim#define SSL_CTX_set_tlsext_opaque_prf_input_callback(ctx, cb) \
359238405SjkimSSL_CTX_callback_ctrl(ctx,SSL_CTRL_SET_TLSEXT_OPAQUE_PRF_INPUT_CB, (void (*)(void))cb)
360238405Sjkim#define SSL_CTX_set_tlsext_opaque_prf_input_callback_arg(ctx, arg) \
361238405SjkimSSL_CTX_ctrl(ctx,SSL_CTRL_SET_TLSEXT_OPAQUE_PRF_INPUT_CB_ARG, 0, arg)
362238405Sjkim
363194206Ssimon#define SSL_CTX_set_tlsext_ticket_key_cb(ssl, cb) \
364194206SsimonSSL_CTX_callback_ctrl(ssl,SSL_CTRL_SET_TLSEXT_TICKET_KEY_CB,(void (*)(void))cb)
365194206Ssimon
366238405Sjkim#ifndef OPENSSL_NO_HEARTBEATS
367238405Sjkim#define SSL_TLSEXT_HB_ENABLED				0x01
368238405Sjkim#define SSL_TLSEXT_HB_DONT_SEND_REQUESTS	0x02
369238405Sjkim#define SSL_TLSEXT_HB_DONT_RECV_REQUESTS	0x04
370238405Sjkim
371238405Sjkim#define SSL_get_tlsext_heartbeat_pending(ssl) \
372238405Sjkim        SSL_ctrl((ssl),SSL_CTRL_GET_TLS_EXT_HEARTBEAT_PENDING,0,NULL)
373238405Sjkim#define SSL_set_tlsext_heartbeat_no_requests(ssl, arg) \
374238405Sjkim        SSL_ctrl((ssl),SSL_CTRL_SET_TLS_EXT_HEARTBEAT_NO_REQUESTS,arg,NULL)
375194206Ssimon#endif
376238405Sjkim#endif
377194206Ssimon
378238405Sjkim/* PSK ciphersuites from 4279 */
379238405Sjkim#define TLS1_CK_PSK_WITH_RC4_128_SHA                    0x0300008A
380238405Sjkim#define TLS1_CK_PSK_WITH_3DES_EDE_CBC_SHA               0x0300008B
381238405Sjkim#define TLS1_CK_PSK_WITH_AES_128_CBC_SHA                0x0300008C
382238405Sjkim#define TLS1_CK_PSK_WITH_AES_256_CBC_SHA                0x0300008D
383238405Sjkim
384238405Sjkim/* Additional TLS ciphersuites from expired Internet Draft
385238405Sjkim * draft-ietf-tls-56-bit-ciphersuites-01.txt
38668651Skris * (available if TLS1_ALLOW_EXPERIMENTAL_CIPHERSUITES is defined, see
38768651Skris * s3_lib.c).  We actually treat them like SSL 3.0 ciphers, which we probably
388238405Sjkim * shouldn't.  Note that the first two are actually not in the IDs. */
389238405Sjkim#define TLS1_CK_RSA_EXPORT1024_WITH_RC4_56_MD5		0x03000060 /* not in ID */
390238405Sjkim#define TLS1_CK_RSA_EXPORT1024_WITH_RC2_CBC_56_MD5	0x03000061 /* not in ID */
39155714Skris#define TLS1_CK_RSA_EXPORT1024_WITH_DES_CBC_SHA		0x03000062
39255714Skris#define TLS1_CK_DHE_DSS_EXPORT1024_WITH_DES_CBC_SHA	0x03000063
39355714Skris#define TLS1_CK_RSA_EXPORT1024_WITH_RC4_56_SHA		0x03000064
39455714Skris#define TLS1_CK_DHE_DSS_EXPORT1024_WITH_RC4_56_SHA	0x03000065
39555714Skris#define TLS1_CK_DHE_DSS_WITH_RC4_128_SHA		0x03000066
39655714Skris
397109998Smarkm/* AES ciphersuites from RFC3268 */
398109998Smarkm
399109998Smarkm#define TLS1_CK_RSA_WITH_AES_128_SHA			0x0300002F
400109998Smarkm#define TLS1_CK_DH_DSS_WITH_AES_128_SHA			0x03000030
401109998Smarkm#define TLS1_CK_DH_RSA_WITH_AES_128_SHA			0x03000031
402109998Smarkm#define TLS1_CK_DHE_DSS_WITH_AES_128_SHA		0x03000032
403109998Smarkm#define TLS1_CK_DHE_RSA_WITH_AES_128_SHA		0x03000033
404109998Smarkm#define TLS1_CK_ADH_WITH_AES_128_SHA			0x03000034
405109998Smarkm
406109998Smarkm#define TLS1_CK_RSA_WITH_AES_256_SHA			0x03000035
407109998Smarkm#define TLS1_CK_DH_DSS_WITH_AES_256_SHA			0x03000036
408109998Smarkm#define TLS1_CK_DH_RSA_WITH_AES_256_SHA			0x03000037
409109998Smarkm#define TLS1_CK_DHE_DSS_WITH_AES_256_SHA		0x03000038
410109998Smarkm#define TLS1_CK_DHE_RSA_WITH_AES_256_SHA		0x03000039
411109998Smarkm#define TLS1_CK_ADH_WITH_AES_256_SHA			0x0300003A
412109998Smarkm
413238405Sjkim/* TLS v1.2 ciphersuites */
414238405Sjkim#define TLS1_CK_RSA_WITH_NULL_SHA256			0x0300003B
415238405Sjkim#define TLS1_CK_RSA_WITH_AES_128_SHA256			0x0300003C
416238405Sjkim#define TLS1_CK_RSA_WITH_AES_256_SHA256			0x0300003D
417238405Sjkim#define TLS1_CK_DH_DSS_WITH_AES_128_SHA256		0x0300003E
418238405Sjkim#define TLS1_CK_DH_RSA_WITH_AES_128_SHA256		0x0300003F
419238405Sjkim#define TLS1_CK_DHE_DSS_WITH_AES_128_SHA256		0x03000040
420238405Sjkim
421162911Ssimon/* Camellia ciphersuites from RFC4132 */
422162911Ssimon#define TLS1_CK_RSA_WITH_CAMELLIA_128_CBC_SHA		0x03000041
423162911Ssimon#define TLS1_CK_DH_DSS_WITH_CAMELLIA_128_CBC_SHA	0x03000042
424162911Ssimon#define TLS1_CK_DH_RSA_WITH_CAMELLIA_128_CBC_SHA	0x03000043
425162911Ssimon#define TLS1_CK_DHE_DSS_WITH_CAMELLIA_128_CBC_SHA	0x03000044
426162911Ssimon#define TLS1_CK_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA	0x03000045
427162911Ssimon#define TLS1_CK_ADH_WITH_CAMELLIA_128_CBC_SHA		0x03000046
428162911Ssimon
429238405Sjkim/* TLS v1.2 ciphersuites */
430238405Sjkim#define TLS1_CK_DHE_RSA_WITH_AES_128_SHA256		0x03000067
431238405Sjkim#define TLS1_CK_DH_DSS_WITH_AES_256_SHA256		0x03000068
432238405Sjkim#define TLS1_CK_DH_RSA_WITH_AES_256_SHA256		0x03000069
433238405Sjkim#define TLS1_CK_DHE_DSS_WITH_AES_256_SHA256		0x0300006A
434238405Sjkim#define TLS1_CK_DHE_RSA_WITH_AES_256_SHA256		0x0300006B
435238405Sjkim#define TLS1_CK_ADH_WITH_AES_128_SHA256			0x0300006C
436238405Sjkim#define TLS1_CK_ADH_WITH_AES_256_SHA256			0x0300006D
437238405Sjkim
438238405Sjkim/* Camellia ciphersuites from RFC4132 */
439162911Ssimon#define TLS1_CK_RSA_WITH_CAMELLIA_256_CBC_SHA		0x03000084
440162911Ssimon#define TLS1_CK_DH_DSS_WITH_CAMELLIA_256_CBC_SHA	0x03000085
441162911Ssimon#define TLS1_CK_DH_RSA_WITH_CAMELLIA_256_CBC_SHA	0x03000086
442162911Ssimon#define TLS1_CK_DHE_DSS_WITH_CAMELLIA_256_CBC_SHA	0x03000087
443162911Ssimon#define TLS1_CK_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA	0x03000088
444162911Ssimon#define TLS1_CK_ADH_WITH_CAMELLIA_256_CBC_SHA		0x03000089
445162911Ssimon
446194206Ssimon/* SEED ciphersuites from RFC4162 */
447194206Ssimon#define TLS1_CK_RSA_WITH_SEED_SHA                       0x03000096
448194206Ssimon#define TLS1_CK_DH_DSS_WITH_SEED_SHA                    0x03000097
449194206Ssimon#define TLS1_CK_DH_RSA_WITH_SEED_SHA                    0x03000098
450194206Ssimon#define TLS1_CK_DHE_DSS_WITH_SEED_SHA                   0x03000099
451194206Ssimon#define TLS1_CK_DHE_RSA_WITH_SEED_SHA                   0x0300009A
452194206Ssimon#define TLS1_CK_ADH_WITH_SEED_SHA                	0x0300009B
453194206Ssimon
454238405Sjkim/* TLS v1.2 GCM ciphersuites from RFC5288 */
455238405Sjkim#define TLS1_CK_RSA_WITH_AES_128_GCM_SHA256		0x0300009C
456238405Sjkim#define TLS1_CK_RSA_WITH_AES_256_GCM_SHA384		0x0300009D
457238405Sjkim#define TLS1_CK_DHE_RSA_WITH_AES_128_GCM_SHA256		0x0300009E
458238405Sjkim#define TLS1_CK_DHE_RSA_WITH_AES_256_GCM_SHA384		0x0300009F
459238405Sjkim#define TLS1_CK_DH_RSA_WITH_AES_128_GCM_SHA256		0x030000A0
460238405Sjkim#define TLS1_CK_DH_RSA_WITH_AES_256_GCM_SHA384		0x030000A1
461238405Sjkim#define TLS1_CK_DHE_DSS_WITH_AES_128_GCM_SHA256		0x030000A2
462238405Sjkim#define TLS1_CK_DHE_DSS_WITH_AES_256_GCM_SHA384		0x030000A3
463238405Sjkim#define TLS1_CK_DH_DSS_WITH_AES_128_GCM_SHA256		0x030000A4
464238405Sjkim#define TLS1_CK_DH_DSS_WITH_AES_256_GCM_SHA384		0x030000A5
465238405Sjkim#define TLS1_CK_ADH_WITH_AES_128_GCM_SHA256		0x030000A6
466238405Sjkim#define TLS1_CK_ADH_WITH_AES_256_GCM_SHA384		0x030000A7
467238405Sjkim
468160814Ssimon/* ECC ciphersuites from draft-ietf-tls-ecc-12.txt with changes soon to be in draft 13 */
469160814Ssimon#define TLS1_CK_ECDH_ECDSA_WITH_NULL_SHA                0x0300C001
470160814Ssimon#define TLS1_CK_ECDH_ECDSA_WITH_RC4_128_SHA             0x0300C002
471160814Ssimon#define TLS1_CK_ECDH_ECDSA_WITH_DES_192_CBC3_SHA        0x0300C003
472160814Ssimon#define TLS1_CK_ECDH_ECDSA_WITH_AES_128_CBC_SHA         0x0300C004
473160814Ssimon#define TLS1_CK_ECDH_ECDSA_WITH_AES_256_CBC_SHA         0x0300C005
474160814Ssimon
475160814Ssimon#define TLS1_CK_ECDHE_ECDSA_WITH_NULL_SHA               0x0300C006
476160814Ssimon#define TLS1_CK_ECDHE_ECDSA_WITH_RC4_128_SHA            0x0300C007
477160814Ssimon#define TLS1_CK_ECDHE_ECDSA_WITH_DES_192_CBC3_SHA       0x0300C008
478160814Ssimon#define TLS1_CK_ECDHE_ECDSA_WITH_AES_128_CBC_SHA        0x0300C009
479160814Ssimon#define TLS1_CK_ECDHE_ECDSA_WITH_AES_256_CBC_SHA        0x0300C00A
480160814Ssimon
481160814Ssimon#define TLS1_CK_ECDH_RSA_WITH_NULL_SHA                  0x0300C00B
482160814Ssimon#define TLS1_CK_ECDH_RSA_WITH_RC4_128_SHA               0x0300C00C
483160814Ssimon#define TLS1_CK_ECDH_RSA_WITH_DES_192_CBC3_SHA          0x0300C00D
484160814Ssimon#define TLS1_CK_ECDH_RSA_WITH_AES_128_CBC_SHA           0x0300C00E
485160814Ssimon#define TLS1_CK_ECDH_RSA_WITH_AES_256_CBC_SHA           0x0300C00F
486160814Ssimon
487160814Ssimon#define TLS1_CK_ECDHE_RSA_WITH_NULL_SHA                 0x0300C010
488160814Ssimon#define TLS1_CK_ECDHE_RSA_WITH_RC4_128_SHA              0x0300C011
489160814Ssimon#define TLS1_CK_ECDHE_RSA_WITH_DES_192_CBC3_SHA         0x0300C012
490160814Ssimon#define TLS1_CK_ECDHE_RSA_WITH_AES_128_CBC_SHA          0x0300C013
491160814Ssimon#define TLS1_CK_ECDHE_RSA_WITH_AES_256_CBC_SHA          0x0300C014
492160814Ssimon
493160814Ssimon#define TLS1_CK_ECDH_anon_WITH_NULL_SHA                 0x0300C015
494160814Ssimon#define TLS1_CK_ECDH_anon_WITH_RC4_128_SHA              0x0300C016
495160814Ssimon#define TLS1_CK_ECDH_anon_WITH_DES_192_CBC3_SHA         0x0300C017
496160814Ssimon#define TLS1_CK_ECDH_anon_WITH_AES_128_CBC_SHA          0x0300C018
497160814Ssimon#define TLS1_CK_ECDH_anon_WITH_AES_256_CBC_SHA          0x0300C019
498160814Ssimon
499238405Sjkim/* SRP ciphersuites from RFC 5054 */
500238405Sjkim#define TLS1_CK_SRP_SHA_WITH_3DES_EDE_CBC_SHA		0x0300C01A
501238405Sjkim#define TLS1_CK_SRP_SHA_RSA_WITH_3DES_EDE_CBC_SHA	0x0300C01B
502238405Sjkim#define TLS1_CK_SRP_SHA_DSS_WITH_3DES_EDE_CBC_SHA	0x0300C01C
503238405Sjkim#define TLS1_CK_SRP_SHA_WITH_AES_128_CBC_SHA		0x0300C01D
504238405Sjkim#define TLS1_CK_SRP_SHA_RSA_WITH_AES_128_CBC_SHA	0x0300C01E
505238405Sjkim#define TLS1_CK_SRP_SHA_DSS_WITH_AES_128_CBC_SHA	0x0300C01F
506238405Sjkim#define TLS1_CK_SRP_SHA_WITH_AES_256_CBC_SHA		0x0300C020
507238405Sjkim#define TLS1_CK_SRP_SHA_RSA_WITH_AES_256_CBC_SHA	0x0300C021
508238405Sjkim#define TLS1_CK_SRP_SHA_DSS_WITH_AES_256_CBC_SHA	0x0300C022
509238405Sjkim
510238405Sjkim/* ECDH HMAC based ciphersuites from RFC5289 */
511238405Sjkim
512238405Sjkim#define TLS1_CK_ECDHE_ECDSA_WITH_AES_128_SHA256         0x0300C023
513238405Sjkim#define TLS1_CK_ECDHE_ECDSA_WITH_AES_256_SHA384         0x0300C024
514238405Sjkim#define TLS1_CK_ECDH_ECDSA_WITH_AES_128_SHA256          0x0300C025
515238405Sjkim#define TLS1_CK_ECDH_ECDSA_WITH_AES_256_SHA384          0x0300C026
516238405Sjkim#define TLS1_CK_ECDHE_RSA_WITH_AES_128_SHA256           0x0300C027
517238405Sjkim#define TLS1_CK_ECDHE_RSA_WITH_AES_256_SHA384           0x0300C028
518238405Sjkim#define TLS1_CK_ECDH_RSA_WITH_AES_128_SHA256            0x0300C029
519238405Sjkim#define TLS1_CK_ECDH_RSA_WITH_AES_256_SHA384            0x0300C02A
520238405Sjkim
521238405Sjkim/* ECDH GCM based ciphersuites from RFC5289 */
522238405Sjkim#define TLS1_CK_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256	0x0300C02B
523238405Sjkim#define TLS1_CK_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384	0x0300C02C
524238405Sjkim#define TLS1_CK_ECDH_ECDSA_WITH_AES_128_GCM_SHA256      0x0300C02D
525238405Sjkim#define TLS1_CK_ECDH_ECDSA_WITH_AES_256_GCM_SHA384      0x0300C02E
526238405Sjkim#define TLS1_CK_ECDHE_RSA_WITH_AES_128_GCM_SHA256       0x0300C02F
527238405Sjkim#define TLS1_CK_ECDHE_RSA_WITH_AES_256_GCM_SHA384       0x0300C030
528238405Sjkim#define TLS1_CK_ECDH_RSA_WITH_AES_128_GCM_SHA256        0x0300C031
529238405Sjkim#define TLS1_CK_ECDH_RSA_WITH_AES_256_GCM_SHA384        0x0300C032
530238405Sjkim
53168651Skris/* XXX
53268651Skris * Inconsistency alert:
53368651Skris * The OpenSSL names of ciphers with ephemeral DH here include the string
53468651Skris * "DHE", while elsewhere it has always been "EDH".
53568651Skris * (The alias for the list of all such ciphers also is "EDH".)
53668651Skris * The specifications speak of "EDH"; maybe we should allow both forms
53768651Skris * for everything. */
53855714Skris#define TLS1_TXT_RSA_EXPORT1024_WITH_RC4_56_MD5		"EXP1024-RC4-MD5"
53955714Skris#define TLS1_TXT_RSA_EXPORT1024_WITH_RC2_CBC_56_MD5	"EXP1024-RC2-CBC-MD5"
54055714Skris#define TLS1_TXT_RSA_EXPORT1024_WITH_DES_CBC_SHA	"EXP1024-DES-CBC-SHA"
54155714Skris#define TLS1_TXT_DHE_DSS_EXPORT1024_WITH_DES_CBC_SHA	"EXP1024-DHE-DSS-DES-CBC-SHA"
54255714Skris#define TLS1_TXT_RSA_EXPORT1024_WITH_RC4_56_SHA		"EXP1024-RC4-SHA"
54355714Skris#define TLS1_TXT_DHE_DSS_EXPORT1024_WITH_RC4_56_SHA	"EXP1024-DHE-DSS-RC4-SHA"
54455714Skris#define TLS1_TXT_DHE_DSS_WITH_RC4_128_SHA		"DHE-DSS-RC4-SHA"
54555714Skris
546109998Smarkm/* AES ciphersuites from RFC3268 */
547109998Smarkm#define TLS1_TXT_RSA_WITH_AES_128_SHA			"AES128-SHA"
548109998Smarkm#define TLS1_TXT_DH_DSS_WITH_AES_128_SHA		"DH-DSS-AES128-SHA"
549109998Smarkm#define TLS1_TXT_DH_RSA_WITH_AES_128_SHA		"DH-RSA-AES128-SHA"
550109998Smarkm#define TLS1_TXT_DHE_DSS_WITH_AES_128_SHA		"DHE-DSS-AES128-SHA"
551109998Smarkm#define TLS1_TXT_DHE_RSA_WITH_AES_128_SHA		"DHE-RSA-AES128-SHA"
552109998Smarkm#define TLS1_TXT_ADH_WITH_AES_128_SHA			"ADH-AES128-SHA"
55355714Skris
554109998Smarkm#define TLS1_TXT_RSA_WITH_AES_256_SHA			"AES256-SHA"
555109998Smarkm#define TLS1_TXT_DH_DSS_WITH_AES_256_SHA		"DH-DSS-AES256-SHA"
556109998Smarkm#define TLS1_TXT_DH_RSA_WITH_AES_256_SHA		"DH-RSA-AES256-SHA"
557109998Smarkm#define TLS1_TXT_DHE_DSS_WITH_AES_256_SHA		"DHE-DSS-AES256-SHA"
558109998Smarkm#define TLS1_TXT_DHE_RSA_WITH_AES_256_SHA		"DHE-RSA-AES256-SHA"
559109998Smarkm#define TLS1_TXT_ADH_WITH_AES_256_SHA			"ADH-AES256-SHA"
560109998Smarkm
561160814Ssimon/* ECC ciphersuites from draft-ietf-tls-ecc-01.txt (Mar 15, 2001) */
562160814Ssimon#define TLS1_TXT_ECDH_ECDSA_WITH_NULL_SHA               "ECDH-ECDSA-NULL-SHA"
563160814Ssimon#define TLS1_TXT_ECDH_ECDSA_WITH_RC4_128_SHA            "ECDH-ECDSA-RC4-SHA"
564160814Ssimon#define TLS1_TXT_ECDH_ECDSA_WITH_DES_192_CBC3_SHA       "ECDH-ECDSA-DES-CBC3-SHA"
565160814Ssimon#define TLS1_TXT_ECDH_ECDSA_WITH_AES_128_CBC_SHA        "ECDH-ECDSA-AES128-SHA"
566160814Ssimon#define TLS1_TXT_ECDH_ECDSA_WITH_AES_256_CBC_SHA        "ECDH-ECDSA-AES256-SHA"
567109998Smarkm
568160814Ssimon#define TLS1_TXT_ECDHE_ECDSA_WITH_NULL_SHA              "ECDHE-ECDSA-NULL-SHA"
569160814Ssimon#define TLS1_TXT_ECDHE_ECDSA_WITH_RC4_128_SHA           "ECDHE-ECDSA-RC4-SHA"
570160814Ssimon#define TLS1_TXT_ECDHE_ECDSA_WITH_DES_192_CBC3_SHA      "ECDHE-ECDSA-DES-CBC3-SHA"
571160814Ssimon#define TLS1_TXT_ECDHE_ECDSA_WITH_AES_128_CBC_SHA       "ECDHE-ECDSA-AES128-SHA"
572160814Ssimon#define TLS1_TXT_ECDHE_ECDSA_WITH_AES_256_CBC_SHA       "ECDHE-ECDSA-AES256-SHA"
573160814Ssimon
574160814Ssimon#define TLS1_TXT_ECDH_RSA_WITH_NULL_SHA                 "ECDH-RSA-NULL-SHA"
575160814Ssimon#define TLS1_TXT_ECDH_RSA_WITH_RC4_128_SHA              "ECDH-RSA-RC4-SHA"
576160814Ssimon#define TLS1_TXT_ECDH_RSA_WITH_DES_192_CBC3_SHA         "ECDH-RSA-DES-CBC3-SHA"
577160814Ssimon#define TLS1_TXT_ECDH_RSA_WITH_AES_128_CBC_SHA          "ECDH-RSA-AES128-SHA"
578160814Ssimon#define TLS1_TXT_ECDH_RSA_WITH_AES_256_CBC_SHA          "ECDH-RSA-AES256-SHA"
579160814Ssimon
580160814Ssimon#define TLS1_TXT_ECDHE_RSA_WITH_NULL_SHA                "ECDHE-RSA-NULL-SHA"
581160814Ssimon#define TLS1_TXT_ECDHE_RSA_WITH_RC4_128_SHA             "ECDHE-RSA-RC4-SHA"
582160814Ssimon#define TLS1_TXT_ECDHE_RSA_WITH_DES_192_CBC3_SHA        "ECDHE-RSA-DES-CBC3-SHA"
583160814Ssimon#define TLS1_TXT_ECDHE_RSA_WITH_AES_128_CBC_SHA         "ECDHE-RSA-AES128-SHA"
584160814Ssimon#define TLS1_TXT_ECDHE_RSA_WITH_AES_256_CBC_SHA         "ECDHE-RSA-AES256-SHA"
585160814Ssimon
586160814Ssimon#define TLS1_TXT_ECDH_anon_WITH_NULL_SHA                "AECDH-NULL-SHA"
587160814Ssimon#define TLS1_TXT_ECDH_anon_WITH_RC4_128_SHA             "AECDH-RC4-SHA"
588160814Ssimon#define TLS1_TXT_ECDH_anon_WITH_DES_192_CBC3_SHA        "AECDH-DES-CBC3-SHA"
589160814Ssimon#define TLS1_TXT_ECDH_anon_WITH_AES_128_CBC_SHA         "AECDH-AES128-SHA"
590160814Ssimon#define TLS1_TXT_ECDH_anon_WITH_AES_256_CBC_SHA         "AECDH-AES256-SHA"
591160814Ssimon
592238405Sjkim/* PSK ciphersuites from RFC 4279 */
593238405Sjkim#define TLS1_TXT_PSK_WITH_RC4_128_SHA			"PSK-RC4-SHA"
594238405Sjkim#define TLS1_TXT_PSK_WITH_3DES_EDE_CBC_SHA		"PSK-3DES-EDE-CBC-SHA"
595238405Sjkim#define TLS1_TXT_PSK_WITH_AES_128_CBC_SHA		"PSK-AES128-CBC-SHA"
596238405Sjkim#define TLS1_TXT_PSK_WITH_AES_256_CBC_SHA		"PSK-AES256-CBC-SHA"
597238405Sjkim
598238405Sjkim/* SRP ciphersuite from RFC 5054 */
599238405Sjkim#define TLS1_TXT_SRP_SHA_WITH_3DES_EDE_CBC_SHA		"SRP-3DES-EDE-CBC-SHA"
600238405Sjkim#define TLS1_TXT_SRP_SHA_RSA_WITH_3DES_EDE_CBC_SHA	"SRP-RSA-3DES-EDE-CBC-SHA"
601238405Sjkim#define TLS1_TXT_SRP_SHA_DSS_WITH_3DES_EDE_CBC_SHA	"SRP-DSS-3DES-EDE-CBC-SHA"
602238405Sjkim#define TLS1_TXT_SRP_SHA_WITH_AES_128_CBC_SHA		"SRP-AES-128-CBC-SHA"
603238405Sjkim#define TLS1_TXT_SRP_SHA_RSA_WITH_AES_128_CBC_SHA	"SRP-RSA-AES-128-CBC-SHA"
604238405Sjkim#define TLS1_TXT_SRP_SHA_DSS_WITH_AES_128_CBC_SHA	"SRP-DSS-AES-128-CBC-SHA"
605238405Sjkim#define TLS1_TXT_SRP_SHA_WITH_AES_256_CBC_SHA		"SRP-AES-256-CBC-SHA"
606238405Sjkim#define TLS1_TXT_SRP_SHA_RSA_WITH_AES_256_CBC_SHA	"SRP-RSA-AES-256-CBC-SHA"
607238405Sjkim#define TLS1_TXT_SRP_SHA_DSS_WITH_AES_256_CBC_SHA	"SRP-DSS-AES-256-CBC-SHA"
608238405Sjkim
609194206Ssimon/* Camellia ciphersuites from RFC4132 */
610162911Ssimon#define TLS1_TXT_RSA_WITH_CAMELLIA_128_CBC_SHA		"CAMELLIA128-SHA"
611162911Ssimon#define TLS1_TXT_DH_DSS_WITH_CAMELLIA_128_CBC_SHA	"DH-DSS-CAMELLIA128-SHA"
612162911Ssimon#define TLS1_TXT_DH_RSA_WITH_CAMELLIA_128_CBC_SHA	"DH-RSA-CAMELLIA128-SHA"
613162911Ssimon#define TLS1_TXT_DHE_DSS_WITH_CAMELLIA_128_CBC_SHA	"DHE-DSS-CAMELLIA128-SHA"
614162911Ssimon#define TLS1_TXT_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA	"DHE-RSA-CAMELLIA128-SHA"
615162911Ssimon#define TLS1_TXT_ADH_WITH_CAMELLIA_128_CBC_SHA		"ADH-CAMELLIA128-SHA"
616162911Ssimon
617162911Ssimon#define TLS1_TXT_RSA_WITH_CAMELLIA_256_CBC_SHA		"CAMELLIA256-SHA"
618162911Ssimon#define TLS1_TXT_DH_DSS_WITH_CAMELLIA_256_CBC_SHA	"DH-DSS-CAMELLIA256-SHA"
619162911Ssimon#define TLS1_TXT_DH_RSA_WITH_CAMELLIA_256_CBC_SHA	"DH-RSA-CAMELLIA256-SHA"
620162911Ssimon#define TLS1_TXT_DHE_DSS_WITH_CAMELLIA_256_CBC_SHA	"DHE-DSS-CAMELLIA256-SHA"
621162911Ssimon#define TLS1_TXT_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA	"DHE-RSA-CAMELLIA256-SHA"
622162911Ssimon#define TLS1_TXT_ADH_WITH_CAMELLIA_256_CBC_SHA		"ADH-CAMELLIA256-SHA"
623162911Ssimon
624194206Ssimon/* SEED ciphersuites from RFC4162 */
625194206Ssimon#define TLS1_TXT_RSA_WITH_SEED_SHA                      "SEED-SHA"
626194206Ssimon#define TLS1_TXT_DH_DSS_WITH_SEED_SHA                   "DH-DSS-SEED-SHA"
627194206Ssimon#define TLS1_TXT_DH_RSA_WITH_SEED_SHA                   "DH-RSA-SEED-SHA"
628194206Ssimon#define TLS1_TXT_DHE_DSS_WITH_SEED_SHA                  "DHE-DSS-SEED-SHA"
629194206Ssimon#define TLS1_TXT_DHE_RSA_WITH_SEED_SHA                  "DHE-RSA-SEED-SHA"
630194206Ssimon#define TLS1_TXT_ADH_WITH_SEED_SHA                      "ADH-SEED-SHA"
631162911Ssimon
632238405Sjkim/* TLS v1.2 ciphersuites */
633238405Sjkim#define TLS1_TXT_RSA_WITH_NULL_SHA256			"NULL-SHA256"
634238405Sjkim#define TLS1_TXT_RSA_WITH_AES_128_SHA256		"AES128-SHA256"
635238405Sjkim#define TLS1_TXT_RSA_WITH_AES_256_SHA256		"AES256-SHA256"
636238405Sjkim#define TLS1_TXT_DH_DSS_WITH_AES_128_SHA256		"DH-DSS-AES128-SHA256"
637238405Sjkim#define TLS1_TXT_DH_RSA_WITH_AES_128_SHA256		"DH-RSA-AES128-SHA256"
638238405Sjkim#define TLS1_TXT_DHE_DSS_WITH_AES_128_SHA256		"DHE-DSS-AES128-SHA256"
639238405Sjkim#define TLS1_TXT_DHE_RSA_WITH_AES_128_SHA256		"DHE-RSA-AES128-SHA256"
640238405Sjkim#define TLS1_TXT_DH_DSS_WITH_AES_256_SHA256		"DH-DSS-AES256-SHA256"
641238405Sjkim#define TLS1_TXT_DH_RSA_WITH_AES_256_SHA256		"DH-RSA-AES256-SHA256"
642238405Sjkim#define TLS1_TXT_DHE_DSS_WITH_AES_256_SHA256		"DHE-DSS-AES256-SHA256"
643238405Sjkim#define TLS1_TXT_DHE_RSA_WITH_AES_256_SHA256		"DHE-RSA-AES256-SHA256"
644238405Sjkim#define TLS1_TXT_ADH_WITH_AES_128_SHA256		"ADH-AES128-SHA256"
645238405Sjkim#define TLS1_TXT_ADH_WITH_AES_256_SHA256		"ADH-AES256-SHA256"
646238405Sjkim
647238405Sjkim/* TLS v1.2 GCM ciphersuites from RFC5288 */
648238405Sjkim#define TLS1_TXT_RSA_WITH_AES_128_GCM_SHA256		"AES128-GCM-SHA256"
649238405Sjkim#define TLS1_TXT_RSA_WITH_AES_256_GCM_SHA384		"AES256-GCM-SHA384"
650238405Sjkim#define TLS1_TXT_DHE_RSA_WITH_AES_128_GCM_SHA256	"DHE-RSA-AES128-GCM-SHA256"
651238405Sjkim#define TLS1_TXT_DHE_RSA_WITH_AES_256_GCM_SHA384	"DHE-RSA-AES256-GCM-SHA384"
652238405Sjkim#define TLS1_TXT_DH_RSA_WITH_AES_128_GCM_SHA256		"DH-RSA-AES128-GCM-SHA256"
653238405Sjkim#define TLS1_TXT_DH_RSA_WITH_AES_256_GCM_SHA384		"DH-RSA-AES256-GCM-SHA384"
654238405Sjkim#define TLS1_TXT_DHE_DSS_WITH_AES_128_GCM_SHA256	"DHE-DSS-AES128-GCM-SHA256"
655238405Sjkim#define TLS1_TXT_DHE_DSS_WITH_AES_256_GCM_SHA384	"DHE-DSS-AES256-GCM-SHA384"
656238405Sjkim#define TLS1_TXT_DH_DSS_WITH_AES_128_GCM_SHA256		"DH-DSS-AES128-GCM-SHA256"
657238405Sjkim#define TLS1_TXT_DH_DSS_WITH_AES_256_GCM_SHA384		"DH-DSS-AES256-GCM-SHA384"
658238405Sjkim#define TLS1_TXT_ADH_WITH_AES_128_GCM_SHA256		"ADH-AES128-GCM-SHA256"
659238405Sjkim#define TLS1_TXT_ADH_WITH_AES_256_GCM_SHA384		"ADH-AES256-GCM-SHA384"
660238405Sjkim
661238405Sjkim/* ECDH HMAC based ciphersuites from RFC5289 */
662238405Sjkim
663238405Sjkim#define TLS1_TXT_ECDHE_ECDSA_WITH_AES_128_SHA256    "ECDHE-ECDSA-AES128-SHA256"
664238405Sjkim#define TLS1_TXT_ECDHE_ECDSA_WITH_AES_256_SHA384    "ECDHE-ECDSA-AES256-SHA384"
665238405Sjkim#define TLS1_TXT_ECDH_ECDSA_WITH_AES_128_SHA256     "ECDH-ECDSA-AES128-SHA256"
666238405Sjkim#define TLS1_TXT_ECDH_ECDSA_WITH_AES_256_SHA384     "ECDH-ECDSA-AES256-SHA384"
667238405Sjkim#define TLS1_TXT_ECDHE_RSA_WITH_AES_128_SHA256      "ECDHE-RSA-AES128-SHA256"
668238405Sjkim#define TLS1_TXT_ECDHE_RSA_WITH_AES_256_SHA384      "ECDHE-RSA-AES256-SHA384"
669238405Sjkim#define TLS1_TXT_ECDH_RSA_WITH_AES_128_SHA256       "ECDH-RSA-AES128-SHA256"
670238405Sjkim#define TLS1_TXT_ECDH_RSA_WITH_AES_256_SHA384       "ECDH-RSA-AES256-SHA384"
671238405Sjkim
672238405Sjkim/* ECDH GCM based ciphersuites from RFC5289 */
673238405Sjkim#define TLS1_TXT_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256    "ECDHE-ECDSA-AES128-GCM-SHA256"
674238405Sjkim#define TLS1_TXT_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384    "ECDHE-ECDSA-AES256-GCM-SHA384"
675238405Sjkim#define TLS1_TXT_ECDH_ECDSA_WITH_AES_128_GCM_SHA256     "ECDH-ECDSA-AES128-GCM-SHA256"
676238405Sjkim#define TLS1_TXT_ECDH_ECDSA_WITH_AES_256_GCM_SHA384     "ECDH-ECDSA-AES256-GCM-SHA384"
677238405Sjkim#define TLS1_TXT_ECDHE_RSA_WITH_AES_128_GCM_SHA256      "ECDHE-RSA-AES128-GCM-SHA256"
678238405Sjkim#define TLS1_TXT_ECDHE_RSA_WITH_AES_256_GCM_SHA384      "ECDHE-RSA-AES256-GCM-SHA384"
679238405Sjkim#define TLS1_TXT_ECDH_RSA_WITH_AES_128_GCM_SHA256       "ECDH-RSA-AES128-GCM-SHA256"
680238405Sjkim#define TLS1_TXT_ECDH_RSA_WITH_AES_256_GCM_SHA384       "ECDH-RSA-AES256-GCM-SHA384"
681238405Sjkim
68255714Skris#define TLS_CT_RSA_SIGN			1
68355714Skris#define TLS_CT_DSS_SIGN			2
68455714Skris#define TLS_CT_RSA_FIXED_DH		3
68555714Skris#define TLS_CT_DSS_FIXED_DH		4
686160814Ssimon#define TLS_CT_ECDSA_SIGN		64
687160814Ssimon#define TLS_CT_RSA_FIXED_ECDH		65
688160814Ssimon#define TLS_CT_ECDSA_FIXED_ECDH 	66
689238405Sjkim#define TLS_CT_GOST94_SIGN		21
690238405Sjkim#define TLS_CT_GOST01_SIGN		22
691238405Sjkim/* when correcting this number, correct also SSL3_CT_NUMBER in ssl3.h (see
692238405Sjkim * comment there) */
693238405Sjkim#define TLS_CT_NUMBER			9
69455714Skris
69555714Skris#define TLS1_FINISH_MAC_LENGTH		12
69655714Skris
69755714Skris#define TLS_MD_MAX_CONST_SIZE			20
69855714Skris#define TLS_MD_CLIENT_FINISH_CONST		"client finished"
69955714Skris#define TLS_MD_CLIENT_FINISH_CONST_SIZE		15
70055714Skris#define TLS_MD_SERVER_FINISH_CONST		"server finished"
70155714Skris#define TLS_MD_SERVER_FINISH_CONST_SIZE		15
70255714Skris#define TLS_MD_SERVER_WRITE_KEY_CONST		"server write key"
70355714Skris#define TLS_MD_SERVER_WRITE_KEY_CONST_SIZE	16
70455714Skris#define TLS_MD_KEY_EXPANSION_CONST		"key expansion"
70555714Skris#define TLS_MD_KEY_EXPANSION_CONST_SIZE		13
70655714Skris#define TLS_MD_CLIENT_WRITE_KEY_CONST		"client write key"
70755714Skris#define TLS_MD_CLIENT_WRITE_KEY_CONST_SIZE	16
70855714Skris#define TLS_MD_SERVER_WRITE_KEY_CONST		"server write key"
70955714Skris#define TLS_MD_SERVER_WRITE_KEY_CONST_SIZE	16
71055714Skris#define TLS_MD_IV_BLOCK_CONST			"IV block"
71155714Skris#define TLS_MD_IV_BLOCK_CONST_SIZE		8
71255714Skris#define TLS_MD_MASTER_SECRET_CONST		"master secret"
71355714Skris#define TLS_MD_MASTER_SECRET_CONST_SIZE		13
71455714Skris
71555714Skris#ifdef CHARSET_EBCDIC
71655714Skris#undef TLS_MD_CLIENT_FINISH_CONST
71755714Skris#define TLS_MD_CLIENT_FINISH_CONST    "\x63\x6c\x69\x65\x6e\x74\x20\x66\x69\x6e\x69\x73\x68\x65\x64"  /*client finished*/
71855714Skris#undef TLS_MD_SERVER_FINISH_CONST
71955714Skris#define TLS_MD_SERVER_FINISH_CONST    "\x73\x65\x72\x76\x65\x72\x20\x66\x69\x6e\x69\x73\x68\x65\x64"  /*server finished*/
72055714Skris#undef TLS_MD_SERVER_WRITE_KEY_CONST
72155714Skris#define TLS_MD_SERVER_WRITE_KEY_CONST "\x73\x65\x72\x76\x65\x72\x20\x77\x72\x69\x74\x65\x20\x6b\x65\x79"  /*server write key*/
72255714Skris#undef TLS_MD_KEY_EXPANSION_CONST
72355714Skris#define TLS_MD_KEY_EXPANSION_CONST    "\x6b\x65\x79\x20\x65\x78\x70\x61\x6e\x73\x69\x6f\x6e"  /*key expansion*/
72455714Skris#undef TLS_MD_CLIENT_WRITE_KEY_CONST
72555714Skris#define TLS_MD_CLIENT_WRITE_KEY_CONST "\x63\x6c\x69\x65\x6e\x74\x20\x77\x72\x69\x74\x65\x20\x6b\x65\x79"  /*client write key*/
72655714Skris#undef TLS_MD_SERVER_WRITE_KEY_CONST
72755714Skris#define TLS_MD_SERVER_WRITE_KEY_CONST "\x73\x65\x72\x76\x65\x72\x20\x77\x72\x69\x74\x65\x20\x6b\x65\x79"  /*server write key*/
72855714Skris#undef TLS_MD_IV_BLOCK_CONST
72955714Skris#define TLS_MD_IV_BLOCK_CONST         "\x49\x56\x20\x62\x6c\x6f\x63\x6b"  /*IV block*/
73055714Skris#undef TLS_MD_MASTER_SECRET_CONST
73155714Skris#define TLS_MD_MASTER_SECRET_CONST    "\x6d\x61\x73\x74\x65\x72\x20\x73\x65\x63\x72\x65\x74"  /*master secret*/
73255714Skris#endif
73355714Skris
734238405Sjkim/* TLS Session Ticket extension struct */
735238405Sjkimstruct tls_session_ticket_ext_st
736238405Sjkim	{
737238405Sjkim	unsigned short length;
738238405Sjkim	void *data;
739238405Sjkim	};
740238405Sjkim
74155714Skris#ifdef  __cplusplus
74255714Skris}
74355714Skris#endif
74455714Skris#endif
745