tls1.h revision 264331
155714Skris/* ssl/tls1.h */
255714Skris/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
355714Skris * All rights reserved.
455714Skris *
555714Skris * This package is an SSL implementation written
655714Skris * by Eric Young (eay@cryptsoft.com).
755714Skris * The implementation was written so as to conform with Netscapes SSL.
855714Skris *
955714Skris * This library is free for commercial and non-commercial use as long as
1055714Skris * the following conditions are aheared to.  The following conditions
1155714Skris * apply to all code found in this distribution, be it the RC4, RSA,
1255714Skris * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
1355714Skris * included with this distribution is covered by the same copyright terms
1455714Skris * except that the holder is Tim Hudson (tjh@cryptsoft.com).
1555714Skris *
1655714Skris * Copyright remains Eric Young's, and as such any Copyright notices in
1755714Skris * the code are not to be removed.
1855714Skris * If this package is used in a product, Eric Young should be given attribution
1955714Skris * as the author of the parts of the library used.
2055714Skris * This can be in the form of a textual message at program startup or
2155714Skris * in documentation (online or textual) provided with the package.
2255714Skris *
2355714Skris * Redistribution and use in source and binary forms, with or without
2455714Skris * modification, are permitted provided that the following conditions
2555714Skris * are met:
2655714Skris * 1. Redistributions of source code must retain the copyright
2755714Skris *    notice, this list of conditions and the following disclaimer.
2855714Skris * 2. Redistributions in binary form must reproduce the above copyright
2955714Skris *    notice, this list of conditions and the following disclaimer in the
3055714Skris *    documentation and/or other materials provided with the distribution.
3155714Skris * 3. All advertising materials mentioning features or use of this software
3255714Skris *    must display the following acknowledgement:
3355714Skris *    "This product includes cryptographic software written by
3455714Skris *     Eric Young (eay@cryptsoft.com)"
3555714Skris *    The word 'cryptographic' can be left out if the rouines from the library
3655714Skris *    being used are not cryptographic related :-).
3755714Skris * 4. If you include any Windows specific code (or a derivative thereof) from
3855714Skris *    the apps directory (application code) you must include an acknowledgement:
3955714Skris *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
4055714Skris *
4155714Skris * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
4255714Skris * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
4355714Skris * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
4455714Skris * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
4555714Skris * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
4655714Skris * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
4755714Skris * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
4855714Skris * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
4955714Skris * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
5055714Skris * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
5155714Skris * SUCH DAMAGE.
5255714Skris *
5355714Skris * The licence and distribution terms for any publically available version or
5455714Skris * derivative of this code cannot be changed.  i.e. this code cannot simply be
5555714Skris * copied and put under another distribution licence
5655714Skris * [including the GNU Public Licence.]
5755714Skris */
58160814Ssimon/* ====================================================================
59238405Sjkim * Copyright (c) 1998-2006 The OpenSSL Project.  All rights reserved.
60238405Sjkim *
61238405Sjkim * Redistribution and use in source and binary forms, with or without
62238405Sjkim * modification, are permitted provided that the following conditions
63238405Sjkim * are met:
64238405Sjkim *
65238405Sjkim * 1. Redistributions of source code must retain the above copyright
66238405Sjkim *    notice, this list of conditions and the following disclaimer.
67238405Sjkim *
68238405Sjkim * 2. Redistributions in binary form must reproduce the above copyright
69238405Sjkim *    notice, this list of conditions and the following disclaimer in
70238405Sjkim *    the documentation and/or other materials provided with the
71238405Sjkim *    distribution.
72238405Sjkim *
73238405Sjkim * 3. All advertising materials mentioning features or use of this
74238405Sjkim *    software must display the following acknowledgment:
75238405Sjkim *    "This product includes software developed by the OpenSSL Project
76238405Sjkim *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77238405Sjkim *
78238405Sjkim * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79238405Sjkim *    endorse or promote products derived from this software without
80238405Sjkim *    prior written permission. For written permission, please contact
81238405Sjkim *    openssl-core@openssl.org.
82238405Sjkim *
83238405Sjkim * 5. Products derived from this software may not be called "OpenSSL"
84238405Sjkim *    nor may "OpenSSL" appear in their names without prior written
85238405Sjkim *    permission of the OpenSSL Project.
86238405Sjkim *
87238405Sjkim * 6. Redistributions of any form whatsoever must retain the following
88238405Sjkim *    acknowledgment:
89238405Sjkim *    "This product includes software developed by the OpenSSL Project
90238405Sjkim *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91238405Sjkim *
92238405Sjkim * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93238405Sjkim * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94238405Sjkim * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95238405Sjkim * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96238405Sjkim * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97238405Sjkim * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98238405Sjkim * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99238405Sjkim * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100238405Sjkim * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101238405Sjkim * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102238405Sjkim * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103238405Sjkim * OF THE POSSIBILITY OF SUCH DAMAGE.
104238405Sjkim * ====================================================================
105238405Sjkim *
106238405Sjkim * This product includes cryptographic software written by Eric Young
107238405Sjkim * (eay@cryptsoft.com).  This product includes software written by Tim
108238405Sjkim * Hudson (tjh@cryptsoft.com).
109238405Sjkim *
110238405Sjkim */
111238405Sjkim/* ====================================================================
112160814Ssimon * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113160814Ssimon *
114160814Ssimon * Portions of the attached software ("Contribution") are developed by
115160814Ssimon * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
116160814Ssimon *
117160814Ssimon * The Contribution is licensed pursuant to the OpenSSL open source
118160814Ssimon * license provided above.
119160814Ssimon *
120160814Ssimon * ECC cipher suite support in OpenSSL originally written by
121160814Ssimon * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
122160814Ssimon *
123160814Ssimon */
124238405Sjkim/* ====================================================================
125238405Sjkim * Copyright 2005 Nokia. All rights reserved.
126238405Sjkim *
127238405Sjkim * The portions of the attached software ("Contribution") is developed by
128238405Sjkim * Nokia Corporation and is licensed pursuant to the OpenSSL open source
129238405Sjkim * license.
130238405Sjkim *
131238405Sjkim * The Contribution, originally written by Mika Kousa and Pasi Eronen of
132238405Sjkim * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
133238405Sjkim * support (see RFC 4279) to OpenSSL.
134238405Sjkim *
135238405Sjkim * No patent licenses or other rights except those expressly stated in
136238405Sjkim * the OpenSSL open source license shall be deemed granted or received
137238405Sjkim * expressly, by implication, estoppel, or otherwise.
138238405Sjkim *
139238405Sjkim * No assurances are provided by Nokia that the Contribution does not
140238405Sjkim * infringe the patent or other intellectual property rights of any third
141238405Sjkim * party or that the license provides you with all the necessary rights
142238405Sjkim * to make use of the Contribution.
143238405Sjkim *
144238405Sjkim * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
145238405Sjkim * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
146238405Sjkim * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
147238405Sjkim * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
148238405Sjkim * OTHERWISE.
149238405Sjkim */
15055714Skris
15155714Skris#ifndef HEADER_TLS1_H
15255714Skris#define HEADER_TLS1_H
15355714Skris
15455714Skris#include <openssl/buffer.h>
15555714Skris
15655714Skris#ifdef  __cplusplus
15755714Skrisextern "C" {
15855714Skris#endif
15955714Skris
160162911Ssimon#define TLS1_ALLOW_EXPERIMENTAL_CIPHERSUITES	0
16155714Skris
162238405Sjkim#define TLS1_2_VERSION			0x0303
163238405Sjkim#define TLS1_2_VERSION_MAJOR		0x03
164238405Sjkim#define TLS1_2_VERSION_MINOR		0x03
165238405Sjkim
166238405Sjkim#define TLS1_1_VERSION			0x0302
167238405Sjkim#define TLS1_1_VERSION_MAJOR		0x03
168238405Sjkim#define TLS1_1_VERSION_MINOR		0x02
169238405Sjkim
17055714Skris#define TLS1_VERSION			0x0301
17155714Skris#define TLS1_VERSION_MAJOR		0x03
17255714Skris#define TLS1_VERSION_MINOR		0x01
17355714Skris
174238405Sjkim#define TLS1_get_version(s) \
175238405Sjkim		((s->version >> 8) == TLS1_VERSION_MAJOR ? s->version : 0)
176238405Sjkim
177238405Sjkim#define TLS1_get_client_version(s) \
178238405Sjkim		((s->client_version >> 8) == TLS1_VERSION_MAJOR ? s->client_version : 0)
179238405Sjkim
18055714Skris#define TLS1_AD_DECRYPTION_FAILED	21
18155714Skris#define TLS1_AD_RECORD_OVERFLOW		22
18255714Skris#define TLS1_AD_UNKNOWN_CA		48	/* fatal */
18355714Skris#define TLS1_AD_ACCESS_DENIED		49	/* fatal */
18455714Skris#define TLS1_AD_DECODE_ERROR		50	/* fatal */
18555714Skris#define TLS1_AD_DECRYPT_ERROR		51
18659191Skris#define TLS1_AD_EXPORT_RESTRICTION	60	/* fatal */
18755714Skris#define TLS1_AD_PROTOCOL_VERSION	70	/* fatal */
18855714Skris#define TLS1_AD_INSUFFICIENT_SECURITY	71	/* fatal */
18955714Skris#define TLS1_AD_INTERNAL_ERROR		80	/* fatal */
19059191Skris#define TLS1_AD_USER_CANCELLED		90
19155714Skris#define TLS1_AD_NO_RENEGOTIATION	100
192194206Ssimon/* codes 110-114 are from RFC3546 */
193194206Ssimon#define TLS1_AD_UNSUPPORTED_EXTENSION	110
194194206Ssimon#define TLS1_AD_CERTIFICATE_UNOBTAINABLE 111
195194206Ssimon#define TLS1_AD_UNRECOGNIZED_NAME 	112
196194206Ssimon#define TLS1_AD_BAD_CERTIFICATE_STATUS_RESPONSE 113
197194206Ssimon#define TLS1_AD_BAD_CERTIFICATE_HASH_VALUE 114
198194206Ssimon#define TLS1_AD_UNKNOWN_PSK_IDENTITY	115	/* fatal */
19955714Skris
200238405Sjkim/* ExtensionType values from RFC3546 / RFC4366 / RFC6066 */
201194206Ssimon#define TLSEXT_TYPE_server_name			0
202194206Ssimon#define TLSEXT_TYPE_max_fragment_length		1
203194206Ssimon#define TLSEXT_TYPE_client_certificate_url	2
204194206Ssimon#define TLSEXT_TYPE_trusted_ca_keys		3
205194206Ssimon#define TLSEXT_TYPE_truncated_hmac		4
206194206Ssimon#define TLSEXT_TYPE_status_request		5
207238405Sjkim/* ExtensionType values from RFC4681 */
208238405Sjkim#define TLSEXT_TYPE_user_mapping		6
209238405Sjkim
210238405Sjkim/* ExtensionType values from RFC5878 */
211238405Sjkim#define TLSEXT_TYPE_client_authz		7
212238405Sjkim#define TLSEXT_TYPE_server_authz		8
213238405Sjkim
214238405Sjkim/* ExtensionType values from RFC6091 */
215238405Sjkim#define TLSEXT_TYPE_cert_type		9
216238405Sjkim
217238405Sjkim/* ExtensionType values from RFC4492 */
218194206Ssimon#define TLSEXT_TYPE_elliptic_curves		10
219194206Ssimon#define TLSEXT_TYPE_ec_point_formats		11
220238405Sjkim
221238405Sjkim/* ExtensionType value from RFC5054 */
222238405Sjkim#define TLSEXT_TYPE_srp				12
223238405Sjkim
224238405Sjkim/* ExtensionType values from RFC5246 */
225238405Sjkim#define TLSEXT_TYPE_signature_algorithms	13
226238405Sjkim
227238405Sjkim/* ExtensionType value from RFC5764 */
228238405Sjkim#define TLSEXT_TYPE_use_srtp	14
229238405Sjkim
230238405Sjkim/* ExtensionType value from RFC5620 */
231238405Sjkim#define TLSEXT_TYPE_heartbeat	15
232238405Sjkim
233264331Sjkim/* ExtensionType value for TLS padding extension.
234264331Sjkim * http://www.iana.org/assignments/tls-extensiontype-values/tls-extensiontype-values.xhtml
235264331Sjkim * http://tools.ietf.org/html/draft-agl-tls-padding-03
236264331Sjkim */
237264331Sjkim#define TLSEXT_TYPE_padding	21
238264331Sjkim
239238405Sjkim/* ExtensionType value from RFC4507 */
240194206Ssimon#define TLSEXT_TYPE_session_ticket		35
241194206Ssimon
242238405Sjkim/* ExtensionType value from draft-rescorla-tls-opaque-prf-input-00.txt */
243238405Sjkim#if 0 /* will have to be provided externally for now ,
244238405Sjkim       * i.e. build with -DTLSEXT_TYPE_opaque_prf_input=38183
245238405Sjkim       * using whatever extension number you'd like to try */
246238405Sjkim# define TLSEXT_TYPE_opaque_prf_input		?? */
247238405Sjkim#endif
248238405Sjkim
249205128Ssimon/* Temporary extension type */
250205128Ssimon#define TLSEXT_TYPE_renegotiate                 0xff01
251205128Ssimon
252238405Sjkim#ifndef OPENSSL_NO_NEXTPROTONEG
253238405Sjkim/* This is not an IANA defined extension number */
254238405Sjkim#define TLSEXT_TYPE_next_proto_neg		13172
255238405Sjkim#endif
256238405Sjkim
257194206Ssimon/* NameType value from RFC 3546 */
258194206Ssimon#define TLSEXT_NAMETYPE_host_name 0
259194206Ssimon/* status request value from RFC 3546 */
260194206Ssimon#define TLSEXT_STATUSTYPE_ocsp 1
261194206Ssimon
262238405Sjkim/* ECPointFormat values from draft-ietf-tls-ecc-12 */
263238405Sjkim#define TLSEXT_ECPOINTFORMAT_first			0
264238405Sjkim#define TLSEXT_ECPOINTFORMAT_uncompressed		0
265238405Sjkim#define TLSEXT_ECPOINTFORMAT_ansiX962_compressed_prime	1
266238405Sjkim#define TLSEXT_ECPOINTFORMAT_ansiX962_compressed_char2	2
267238405Sjkim#define TLSEXT_ECPOINTFORMAT_last			2
268238405Sjkim
269238405Sjkim/* Signature and hash algorithms from RFC 5246 */
270238405Sjkim
271238405Sjkim#define TLSEXT_signature_anonymous			0
272238405Sjkim#define TLSEXT_signature_rsa				1
273238405Sjkim#define TLSEXT_signature_dsa				2
274238405Sjkim#define TLSEXT_signature_ecdsa				3
275238405Sjkim
276238405Sjkim#define TLSEXT_hash_none				0
277238405Sjkim#define TLSEXT_hash_md5					1
278238405Sjkim#define TLSEXT_hash_sha1				2
279238405Sjkim#define TLSEXT_hash_sha224				3
280238405Sjkim#define TLSEXT_hash_sha256				4
281238405Sjkim#define TLSEXT_hash_sha384				5
282238405Sjkim#define TLSEXT_hash_sha512				6
283238405Sjkim
284194206Ssimon#ifndef OPENSSL_NO_TLSEXT
285194206Ssimon
286194206Ssimon#define TLSEXT_MAXLEN_host_name 255
287194206Ssimon
288238405Sjkimconst char *SSL_get_servername(const SSL *s, const int type);
289238405Sjkimint SSL_get_servername_type(const SSL *s);
290238405Sjkim/* SSL_export_keying_material exports a value derived from the master secret,
291238405Sjkim * as specified in RFC 5705. It writes |olen| bytes to |out| given a label and
292238405Sjkim * optional context. (Since a zero length context is allowed, the |use_context|
293238405Sjkim * flag controls whether a context is included.)
294238405Sjkim *
295238405Sjkim * It returns 1 on success and zero otherwise.
296238405Sjkim */
297238405Sjkimint SSL_export_keying_material(SSL *s, unsigned char *out, size_t olen,
298238405Sjkim	const char *label, size_t llen, const unsigned char *p, size_t plen,
299238405Sjkim	int use_context);
300194206Ssimon
301194206Ssimon#define SSL_set_tlsext_host_name(s,name) \
302194206SsimonSSL_ctrl(s,SSL_CTRL_SET_TLSEXT_HOSTNAME,TLSEXT_NAMETYPE_host_name,(char *)name)
303194206Ssimon
304194206Ssimon#define SSL_set_tlsext_debug_callback(ssl, cb) \
305194206SsimonSSL_callback_ctrl(ssl,SSL_CTRL_SET_TLSEXT_DEBUG_CB,(void (*)(void))cb)
306194206Ssimon
307194206Ssimon#define SSL_set_tlsext_debug_arg(ssl, arg) \
308194206SsimonSSL_ctrl(ssl,SSL_CTRL_SET_TLSEXT_DEBUG_ARG,0, (void *)arg)
309194206Ssimon
310194206Ssimon#define SSL_set_tlsext_status_type(ssl, type) \
311194206SsimonSSL_ctrl(ssl,SSL_CTRL_SET_TLSEXT_STATUS_REQ_TYPE,type, NULL)
312194206Ssimon
313194206Ssimon#define SSL_get_tlsext_status_exts(ssl, arg) \
314194206SsimonSSL_ctrl(ssl,SSL_CTRL_GET_TLSEXT_STATUS_REQ_EXTS,0, (void *)arg)
315194206Ssimon
316194206Ssimon#define SSL_set_tlsext_status_exts(ssl, arg) \
317194206SsimonSSL_ctrl(ssl,SSL_CTRL_SET_TLSEXT_STATUS_REQ_EXTS,0, (void *)arg)
318194206Ssimon
319194206Ssimon#define SSL_get_tlsext_status_ids(ssl, arg) \
320194206SsimonSSL_ctrl(ssl,SSL_CTRL_GET_TLSEXT_STATUS_REQ_IDS,0, (void *)arg)
321194206Ssimon
322194206Ssimon#define SSL_set_tlsext_status_ids(ssl, arg) \
323194206SsimonSSL_ctrl(ssl,SSL_CTRL_SET_TLSEXT_STATUS_REQ_IDS,0, (void *)arg)
324194206Ssimon
325194206Ssimon#define SSL_get_tlsext_status_ocsp_resp(ssl, arg) \
326194206SsimonSSL_ctrl(ssl,SSL_CTRL_GET_TLSEXT_STATUS_REQ_OCSP_RESP,0, (void *)arg)
327194206Ssimon
328194206Ssimon#define SSL_set_tlsext_status_ocsp_resp(ssl, arg, arglen) \
329194206SsimonSSL_ctrl(ssl,SSL_CTRL_SET_TLSEXT_STATUS_REQ_OCSP_RESP,arglen, (void *)arg)
330194206Ssimon
331194206Ssimon#define SSL_CTX_set_tlsext_servername_callback(ctx, cb) \
332194206SsimonSSL_CTX_callback_ctrl(ctx,SSL_CTRL_SET_TLSEXT_SERVERNAME_CB,(void (*)(void))cb)
333194206Ssimon
334194206Ssimon#define SSL_TLSEXT_ERR_OK 0
335194206Ssimon#define SSL_TLSEXT_ERR_ALERT_WARNING 1
336194206Ssimon#define SSL_TLSEXT_ERR_ALERT_FATAL 2
337194206Ssimon#define SSL_TLSEXT_ERR_NOACK 3
338194206Ssimon
339194206Ssimon#define SSL_CTX_set_tlsext_servername_arg(ctx, arg) \
340194206SsimonSSL_CTX_ctrl(ctx,SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG,0, (void *)arg)
341194206Ssimon
342194206Ssimon#define SSL_CTX_get_tlsext_ticket_keys(ctx, keys, keylen) \
343205128Ssimon	SSL_CTX_ctrl((ctx),SSL_CTRL_GET_TLSEXT_TICKET_KEYS,(keylen),(keys))
344194206Ssimon#define SSL_CTX_set_tlsext_ticket_keys(ctx, keys, keylen) \
345205128Ssimon	SSL_CTX_ctrl((ctx),SSL_CTRL_SET_TLSEXT_TICKET_KEYS,(keylen),(keys))
346194206Ssimon
347194206Ssimon#define SSL_CTX_set_tlsext_status_cb(ssl, cb) \
348194206SsimonSSL_CTX_callback_ctrl(ssl,SSL_CTRL_SET_TLSEXT_STATUS_REQ_CB,(void (*)(void))cb)
349194206Ssimon
350194206Ssimon#define SSL_CTX_set_tlsext_status_arg(ssl, arg) \
351194206SsimonSSL_CTX_ctrl(ssl,SSL_CTRL_SET_TLSEXT_STATUS_REQ_CB_ARG,0, (void *)arg)
352194206Ssimon
353238405Sjkim#define SSL_set_tlsext_opaque_prf_input(s, src, len) \
354238405SjkimSSL_ctrl(s,SSL_CTRL_SET_TLSEXT_OPAQUE_PRF_INPUT, len, src)
355238405Sjkim#define SSL_CTX_set_tlsext_opaque_prf_input_callback(ctx, cb) \
356238405SjkimSSL_CTX_callback_ctrl(ctx,SSL_CTRL_SET_TLSEXT_OPAQUE_PRF_INPUT_CB, (void (*)(void))cb)
357238405Sjkim#define SSL_CTX_set_tlsext_opaque_prf_input_callback_arg(ctx, arg) \
358238405SjkimSSL_CTX_ctrl(ctx,SSL_CTRL_SET_TLSEXT_OPAQUE_PRF_INPUT_CB_ARG, 0, arg)
359238405Sjkim
360194206Ssimon#define SSL_CTX_set_tlsext_ticket_key_cb(ssl, cb) \
361194206SsimonSSL_CTX_callback_ctrl(ssl,SSL_CTRL_SET_TLSEXT_TICKET_KEY_CB,(void (*)(void))cb)
362194206Ssimon
363238405Sjkim#ifndef OPENSSL_NO_HEARTBEATS
364238405Sjkim#define SSL_TLSEXT_HB_ENABLED				0x01
365238405Sjkim#define SSL_TLSEXT_HB_DONT_SEND_REQUESTS	0x02
366238405Sjkim#define SSL_TLSEXT_HB_DONT_RECV_REQUESTS	0x04
367238405Sjkim
368238405Sjkim#define SSL_get_tlsext_heartbeat_pending(ssl) \
369238405Sjkim        SSL_ctrl((ssl),SSL_CTRL_GET_TLS_EXT_HEARTBEAT_PENDING,0,NULL)
370238405Sjkim#define SSL_set_tlsext_heartbeat_no_requests(ssl, arg) \
371238405Sjkim        SSL_ctrl((ssl),SSL_CTRL_SET_TLS_EXT_HEARTBEAT_NO_REQUESTS,arg,NULL)
372194206Ssimon#endif
373238405Sjkim#endif
374194206Ssimon
375238405Sjkim/* PSK ciphersuites from 4279 */
376238405Sjkim#define TLS1_CK_PSK_WITH_RC4_128_SHA                    0x0300008A
377238405Sjkim#define TLS1_CK_PSK_WITH_3DES_EDE_CBC_SHA               0x0300008B
378238405Sjkim#define TLS1_CK_PSK_WITH_AES_128_CBC_SHA                0x0300008C
379238405Sjkim#define TLS1_CK_PSK_WITH_AES_256_CBC_SHA                0x0300008D
380238405Sjkim
381238405Sjkim/* Additional TLS ciphersuites from expired Internet Draft
382238405Sjkim * draft-ietf-tls-56-bit-ciphersuites-01.txt
38368651Skris * (available if TLS1_ALLOW_EXPERIMENTAL_CIPHERSUITES is defined, see
38468651Skris * s3_lib.c).  We actually treat them like SSL 3.0 ciphers, which we probably
385238405Sjkim * shouldn't.  Note that the first two are actually not in the IDs. */
386238405Sjkim#define TLS1_CK_RSA_EXPORT1024_WITH_RC4_56_MD5		0x03000060 /* not in ID */
387238405Sjkim#define TLS1_CK_RSA_EXPORT1024_WITH_RC2_CBC_56_MD5	0x03000061 /* not in ID */
38855714Skris#define TLS1_CK_RSA_EXPORT1024_WITH_DES_CBC_SHA		0x03000062
38955714Skris#define TLS1_CK_DHE_DSS_EXPORT1024_WITH_DES_CBC_SHA	0x03000063
39055714Skris#define TLS1_CK_RSA_EXPORT1024_WITH_RC4_56_SHA		0x03000064
39155714Skris#define TLS1_CK_DHE_DSS_EXPORT1024_WITH_RC4_56_SHA	0x03000065
39255714Skris#define TLS1_CK_DHE_DSS_WITH_RC4_128_SHA		0x03000066
39355714Skris
394109998Smarkm/* AES ciphersuites from RFC3268 */
395109998Smarkm
396109998Smarkm#define TLS1_CK_RSA_WITH_AES_128_SHA			0x0300002F
397109998Smarkm#define TLS1_CK_DH_DSS_WITH_AES_128_SHA			0x03000030
398109998Smarkm#define TLS1_CK_DH_RSA_WITH_AES_128_SHA			0x03000031
399109998Smarkm#define TLS1_CK_DHE_DSS_WITH_AES_128_SHA		0x03000032
400109998Smarkm#define TLS1_CK_DHE_RSA_WITH_AES_128_SHA		0x03000033
401109998Smarkm#define TLS1_CK_ADH_WITH_AES_128_SHA			0x03000034
402109998Smarkm
403109998Smarkm#define TLS1_CK_RSA_WITH_AES_256_SHA			0x03000035
404109998Smarkm#define TLS1_CK_DH_DSS_WITH_AES_256_SHA			0x03000036
405109998Smarkm#define TLS1_CK_DH_RSA_WITH_AES_256_SHA			0x03000037
406109998Smarkm#define TLS1_CK_DHE_DSS_WITH_AES_256_SHA		0x03000038
407109998Smarkm#define TLS1_CK_DHE_RSA_WITH_AES_256_SHA		0x03000039
408109998Smarkm#define TLS1_CK_ADH_WITH_AES_256_SHA			0x0300003A
409109998Smarkm
410238405Sjkim/* TLS v1.2 ciphersuites */
411238405Sjkim#define TLS1_CK_RSA_WITH_NULL_SHA256			0x0300003B
412238405Sjkim#define TLS1_CK_RSA_WITH_AES_128_SHA256			0x0300003C
413238405Sjkim#define TLS1_CK_RSA_WITH_AES_256_SHA256			0x0300003D
414238405Sjkim#define TLS1_CK_DH_DSS_WITH_AES_128_SHA256		0x0300003E
415238405Sjkim#define TLS1_CK_DH_RSA_WITH_AES_128_SHA256		0x0300003F
416238405Sjkim#define TLS1_CK_DHE_DSS_WITH_AES_128_SHA256		0x03000040
417238405Sjkim
418162911Ssimon/* Camellia ciphersuites from RFC4132 */
419162911Ssimon#define TLS1_CK_RSA_WITH_CAMELLIA_128_CBC_SHA		0x03000041
420162911Ssimon#define TLS1_CK_DH_DSS_WITH_CAMELLIA_128_CBC_SHA	0x03000042
421162911Ssimon#define TLS1_CK_DH_RSA_WITH_CAMELLIA_128_CBC_SHA	0x03000043
422162911Ssimon#define TLS1_CK_DHE_DSS_WITH_CAMELLIA_128_CBC_SHA	0x03000044
423162911Ssimon#define TLS1_CK_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA	0x03000045
424162911Ssimon#define TLS1_CK_ADH_WITH_CAMELLIA_128_CBC_SHA		0x03000046
425162911Ssimon
426238405Sjkim/* TLS v1.2 ciphersuites */
427238405Sjkim#define TLS1_CK_DHE_RSA_WITH_AES_128_SHA256		0x03000067
428238405Sjkim#define TLS1_CK_DH_DSS_WITH_AES_256_SHA256		0x03000068
429238405Sjkim#define TLS1_CK_DH_RSA_WITH_AES_256_SHA256		0x03000069
430238405Sjkim#define TLS1_CK_DHE_DSS_WITH_AES_256_SHA256		0x0300006A
431238405Sjkim#define TLS1_CK_DHE_RSA_WITH_AES_256_SHA256		0x0300006B
432238405Sjkim#define TLS1_CK_ADH_WITH_AES_128_SHA256			0x0300006C
433238405Sjkim#define TLS1_CK_ADH_WITH_AES_256_SHA256			0x0300006D
434238405Sjkim
435238405Sjkim/* Camellia ciphersuites from RFC4132 */
436162911Ssimon#define TLS1_CK_RSA_WITH_CAMELLIA_256_CBC_SHA		0x03000084
437162911Ssimon#define TLS1_CK_DH_DSS_WITH_CAMELLIA_256_CBC_SHA	0x03000085
438162911Ssimon#define TLS1_CK_DH_RSA_WITH_CAMELLIA_256_CBC_SHA	0x03000086
439162911Ssimon#define TLS1_CK_DHE_DSS_WITH_CAMELLIA_256_CBC_SHA	0x03000087
440162911Ssimon#define TLS1_CK_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA	0x03000088
441162911Ssimon#define TLS1_CK_ADH_WITH_CAMELLIA_256_CBC_SHA		0x03000089
442162911Ssimon
443194206Ssimon/* SEED ciphersuites from RFC4162 */
444194206Ssimon#define TLS1_CK_RSA_WITH_SEED_SHA                       0x03000096
445194206Ssimon#define TLS1_CK_DH_DSS_WITH_SEED_SHA                    0x03000097
446194206Ssimon#define TLS1_CK_DH_RSA_WITH_SEED_SHA                    0x03000098
447194206Ssimon#define TLS1_CK_DHE_DSS_WITH_SEED_SHA                   0x03000099
448194206Ssimon#define TLS1_CK_DHE_RSA_WITH_SEED_SHA                   0x0300009A
449194206Ssimon#define TLS1_CK_ADH_WITH_SEED_SHA                	0x0300009B
450194206Ssimon
451238405Sjkim/* TLS v1.2 GCM ciphersuites from RFC5288 */
452238405Sjkim#define TLS1_CK_RSA_WITH_AES_128_GCM_SHA256		0x0300009C
453238405Sjkim#define TLS1_CK_RSA_WITH_AES_256_GCM_SHA384		0x0300009D
454238405Sjkim#define TLS1_CK_DHE_RSA_WITH_AES_128_GCM_SHA256		0x0300009E
455238405Sjkim#define TLS1_CK_DHE_RSA_WITH_AES_256_GCM_SHA384		0x0300009F
456238405Sjkim#define TLS1_CK_DH_RSA_WITH_AES_128_GCM_SHA256		0x030000A0
457238405Sjkim#define TLS1_CK_DH_RSA_WITH_AES_256_GCM_SHA384		0x030000A1
458238405Sjkim#define TLS1_CK_DHE_DSS_WITH_AES_128_GCM_SHA256		0x030000A2
459238405Sjkim#define TLS1_CK_DHE_DSS_WITH_AES_256_GCM_SHA384		0x030000A3
460238405Sjkim#define TLS1_CK_DH_DSS_WITH_AES_128_GCM_SHA256		0x030000A4
461238405Sjkim#define TLS1_CK_DH_DSS_WITH_AES_256_GCM_SHA384		0x030000A5
462238405Sjkim#define TLS1_CK_ADH_WITH_AES_128_GCM_SHA256		0x030000A6
463238405Sjkim#define TLS1_CK_ADH_WITH_AES_256_GCM_SHA384		0x030000A7
464238405Sjkim
465160814Ssimon/* ECC ciphersuites from draft-ietf-tls-ecc-12.txt with changes soon to be in draft 13 */
466160814Ssimon#define TLS1_CK_ECDH_ECDSA_WITH_NULL_SHA                0x0300C001
467160814Ssimon#define TLS1_CK_ECDH_ECDSA_WITH_RC4_128_SHA             0x0300C002
468160814Ssimon#define TLS1_CK_ECDH_ECDSA_WITH_DES_192_CBC3_SHA        0x0300C003
469160814Ssimon#define TLS1_CK_ECDH_ECDSA_WITH_AES_128_CBC_SHA         0x0300C004
470160814Ssimon#define TLS1_CK_ECDH_ECDSA_WITH_AES_256_CBC_SHA         0x0300C005
471160814Ssimon
472160814Ssimon#define TLS1_CK_ECDHE_ECDSA_WITH_NULL_SHA               0x0300C006
473160814Ssimon#define TLS1_CK_ECDHE_ECDSA_WITH_RC4_128_SHA            0x0300C007
474160814Ssimon#define TLS1_CK_ECDHE_ECDSA_WITH_DES_192_CBC3_SHA       0x0300C008
475160814Ssimon#define TLS1_CK_ECDHE_ECDSA_WITH_AES_128_CBC_SHA        0x0300C009
476160814Ssimon#define TLS1_CK_ECDHE_ECDSA_WITH_AES_256_CBC_SHA        0x0300C00A
477160814Ssimon
478160814Ssimon#define TLS1_CK_ECDH_RSA_WITH_NULL_SHA                  0x0300C00B
479160814Ssimon#define TLS1_CK_ECDH_RSA_WITH_RC4_128_SHA               0x0300C00C
480160814Ssimon#define TLS1_CK_ECDH_RSA_WITH_DES_192_CBC3_SHA          0x0300C00D
481160814Ssimon#define TLS1_CK_ECDH_RSA_WITH_AES_128_CBC_SHA           0x0300C00E
482160814Ssimon#define TLS1_CK_ECDH_RSA_WITH_AES_256_CBC_SHA           0x0300C00F
483160814Ssimon
484160814Ssimon#define TLS1_CK_ECDHE_RSA_WITH_NULL_SHA                 0x0300C010
485160814Ssimon#define TLS1_CK_ECDHE_RSA_WITH_RC4_128_SHA              0x0300C011
486160814Ssimon#define TLS1_CK_ECDHE_RSA_WITH_DES_192_CBC3_SHA         0x0300C012
487160814Ssimon#define TLS1_CK_ECDHE_RSA_WITH_AES_128_CBC_SHA          0x0300C013
488160814Ssimon#define TLS1_CK_ECDHE_RSA_WITH_AES_256_CBC_SHA          0x0300C014
489160814Ssimon
490160814Ssimon#define TLS1_CK_ECDH_anon_WITH_NULL_SHA                 0x0300C015
491160814Ssimon#define TLS1_CK_ECDH_anon_WITH_RC4_128_SHA              0x0300C016
492160814Ssimon#define TLS1_CK_ECDH_anon_WITH_DES_192_CBC3_SHA         0x0300C017
493160814Ssimon#define TLS1_CK_ECDH_anon_WITH_AES_128_CBC_SHA          0x0300C018
494160814Ssimon#define TLS1_CK_ECDH_anon_WITH_AES_256_CBC_SHA          0x0300C019
495160814Ssimon
496238405Sjkim/* SRP ciphersuites from RFC 5054 */
497238405Sjkim#define TLS1_CK_SRP_SHA_WITH_3DES_EDE_CBC_SHA		0x0300C01A
498238405Sjkim#define TLS1_CK_SRP_SHA_RSA_WITH_3DES_EDE_CBC_SHA	0x0300C01B
499238405Sjkim#define TLS1_CK_SRP_SHA_DSS_WITH_3DES_EDE_CBC_SHA	0x0300C01C
500238405Sjkim#define TLS1_CK_SRP_SHA_WITH_AES_128_CBC_SHA		0x0300C01D
501238405Sjkim#define TLS1_CK_SRP_SHA_RSA_WITH_AES_128_CBC_SHA	0x0300C01E
502238405Sjkim#define TLS1_CK_SRP_SHA_DSS_WITH_AES_128_CBC_SHA	0x0300C01F
503238405Sjkim#define TLS1_CK_SRP_SHA_WITH_AES_256_CBC_SHA		0x0300C020
504238405Sjkim#define TLS1_CK_SRP_SHA_RSA_WITH_AES_256_CBC_SHA	0x0300C021
505238405Sjkim#define TLS1_CK_SRP_SHA_DSS_WITH_AES_256_CBC_SHA	0x0300C022
506238405Sjkim
507238405Sjkim/* ECDH HMAC based ciphersuites from RFC5289 */
508238405Sjkim
509238405Sjkim#define TLS1_CK_ECDHE_ECDSA_WITH_AES_128_SHA256         0x0300C023
510238405Sjkim#define TLS1_CK_ECDHE_ECDSA_WITH_AES_256_SHA384         0x0300C024
511238405Sjkim#define TLS1_CK_ECDH_ECDSA_WITH_AES_128_SHA256          0x0300C025
512238405Sjkim#define TLS1_CK_ECDH_ECDSA_WITH_AES_256_SHA384          0x0300C026
513238405Sjkim#define TLS1_CK_ECDHE_RSA_WITH_AES_128_SHA256           0x0300C027
514238405Sjkim#define TLS1_CK_ECDHE_RSA_WITH_AES_256_SHA384           0x0300C028
515238405Sjkim#define TLS1_CK_ECDH_RSA_WITH_AES_128_SHA256            0x0300C029
516238405Sjkim#define TLS1_CK_ECDH_RSA_WITH_AES_256_SHA384            0x0300C02A
517238405Sjkim
518238405Sjkim/* ECDH GCM based ciphersuites from RFC5289 */
519238405Sjkim#define TLS1_CK_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256	0x0300C02B
520238405Sjkim#define TLS1_CK_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384	0x0300C02C
521238405Sjkim#define TLS1_CK_ECDH_ECDSA_WITH_AES_128_GCM_SHA256      0x0300C02D
522238405Sjkim#define TLS1_CK_ECDH_ECDSA_WITH_AES_256_GCM_SHA384      0x0300C02E
523238405Sjkim#define TLS1_CK_ECDHE_RSA_WITH_AES_128_GCM_SHA256       0x0300C02F
524238405Sjkim#define TLS1_CK_ECDHE_RSA_WITH_AES_256_GCM_SHA384       0x0300C030
525238405Sjkim#define TLS1_CK_ECDH_RSA_WITH_AES_128_GCM_SHA256        0x0300C031
526238405Sjkim#define TLS1_CK_ECDH_RSA_WITH_AES_256_GCM_SHA384        0x0300C032
527238405Sjkim
52868651Skris/* XXX
52968651Skris * Inconsistency alert:
53068651Skris * The OpenSSL names of ciphers with ephemeral DH here include the string
53168651Skris * "DHE", while elsewhere it has always been "EDH".
53268651Skris * (The alias for the list of all such ciphers also is "EDH".)
53368651Skris * The specifications speak of "EDH"; maybe we should allow both forms
53468651Skris * for everything. */
53555714Skris#define TLS1_TXT_RSA_EXPORT1024_WITH_RC4_56_MD5		"EXP1024-RC4-MD5"
53655714Skris#define TLS1_TXT_RSA_EXPORT1024_WITH_RC2_CBC_56_MD5	"EXP1024-RC2-CBC-MD5"
53755714Skris#define TLS1_TXT_RSA_EXPORT1024_WITH_DES_CBC_SHA	"EXP1024-DES-CBC-SHA"
53855714Skris#define TLS1_TXT_DHE_DSS_EXPORT1024_WITH_DES_CBC_SHA	"EXP1024-DHE-DSS-DES-CBC-SHA"
53955714Skris#define TLS1_TXT_RSA_EXPORT1024_WITH_RC4_56_SHA		"EXP1024-RC4-SHA"
54055714Skris#define TLS1_TXT_DHE_DSS_EXPORT1024_WITH_RC4_56_SHA	"EXP1024-DHE-DSS-RC4-SHA"
54155714Skris#define TLS1_TXT_DHE_DSS_WITH_RC4_128_SHA		"DHE-DSS-RC4-SHA"
54255714Skris
543109998Smarkm/* AES ciphersuites from RFC3268 */
544109998Smarkm#define TLS1_TXT_RSA_WITH_AES_128_SHA			"AES128-SHA"
545109998Smarkm#define TLS1_TXT_DH_DSS_WITH_AES_128_SHA		"DH-DSS-AES128-SHA"
546109998Smarkm#define TLS1_TXT_DH_RSA_WITH_AES_128_SHA		"DH-RSA-AES128-SHA"
547109998Smarkm#define TLS1_TXT_DHE_DSS_WITH_AES_128_SHA		"DHE-DSS-AES128-SHA"
548109998Smarkm#define TLS1_TXT_DHE_RSA_WITH_AES_128_SHA		"DHE-RSA-AES128-SHA"
549109998Smarkm#define TLS1_TXT_ADH_WITH_AES_128_SHA			"ADH-AES128-SHA"
55055714Skris
551109998Smarkm#define TLS1_TXT_RSA_WITH_AES_256_SHA			"AES256-SHA"
552109998Smarkm#define TLS1_TXT_DH_DSS_WITH_AES_256_SHA		"DH-DSS-AES256-SHA"
553109998Smarkm#define TLS1_TXT_DH_RSA_WITH_AES_256_SHA		"DH-RSA-AES256-SHA"
554109998Smarkm#define TLS1_TXT_DHE_DSS_WITH_AES_256_SHA		"DHE-DSS-AES256-SHA"
555109998Smarkm#define TLS1_TXT_DHE_RSA_WITH_AES_256_SHA		"DHE-RSA-AES256-SHA"
556109998Smarkm#define TLS1_TXT_ADH_WITH_AES_256_SHA			"ADH-AES256-SHA"
557109998Smarkm
558160814Ssimon/* ECC ciphersuites from draft-ietf-tls-ecc-01.txt (Mar 15, 2001) */
559160814Ssimon#define TLS1_TXT_ECDH_ECDSA_WITH_NULL_SHA               "ECDH-ECDSA-NULL-SHA"
560160814Ssimon#define TLS1_TXT_ECDH_ECDSA_WITH_RC4_128_SHA            "ECDH-ECDSA-RC4-SHA"
561160814Ssimon#define TLS1_TXT_ECDH_ECDSA_WITH_DES_192_CBC3_SHA       "ECDH-ECDSA-DES-CBC3-SHA"
562160814Ssimon#define TLS1_TXT_ECDH_ECDSA_WITH_AES_128_CBC_SHA        "ECDH-ECDSA-AES128-SHA"
563160814Ssimon#define TLS1_TXT_ECDH_ECDSA_WITH_AES_256_CBC_SHA        "ECDH-ECDSA-AES256-SHA"
564109998Smarkm
565160814Ssimon#define TLS1_TXT_ECDHE_ECDSA_WITH_NULL_SHA              "ECDHE-ECDSA-NULL-SHA"
566160814Ssimon#define TLS1_TXT_ECDHE_ECDSA_WITH_RC4_128_SHA           "ECDHE-ECDSA-RC4-SHA"
567160814Ssimon#define TLS1_TXT_ECDHE_ECDSA_WITH_DES_192_CBC3_SHA      "ECDHE-ECDSA-DES-CBC3-SHA"
568160814Ssimon#define TLS1_TXT_ECDHE_ECDSA_WITH_AES_128_CBC_SHA       "ECDHE-ECDSA-AES128-SHA"
569160814Ssimon#define TLS1_TXT_ECDHE_ECDSA_WITH_AES_256_CBC_SHA       "ECDHE-ECDSA-AES256-SHA"
570160814Ssimon
571160814Ssimon#define TLS1_TXT_ECDH_RSA_WITH_NULL_SHA                 "ECDH-RSA-NULL-SHA"
572160814Ssimon#define TLS1_TXT_ECDH_RSA_WITH_RC4_128_SHA              "ECDH-RSA-RC4-SHA"
573160814Ssimon#define TLS1_TXT_ECDH_RSA_WITH_DES_192_CBC3_SHA         "ECDH-RSA-DES-CBC3-SHA"
574160814Ssimon#define TLS1_TXT_ECDH_RSA_WITH_AES_128_CBC_SHA          "ECDH-RSA-AES128-SHA"
575160814Ssimon#define TLS1_TXT_ECDH_RSA_WITH_AES_256_CBC_SHA          "ECDH-RSA-AES256-SHA"
576160814Ssimon
577160814Ssimon#define TLS1_TXT_ECDHE_RSA_WITH_NULL_SHA                "ECDHE-RSA-NULL-SHA"
578160814Ssimon#define TLS1_TXT_ECDHE_RSA_WITH_RC4_128_SHA             "ECDHE-RSA-RC4-SHA"
579160814Ssimon#define TLS1_TXT_ECDHE_RSA_WITH_DES_192_CBC3_SHA        "ECDHE-RSA-DES-CBC3-SHA"
580160814Ssimon#define TLS1_TXT_ECDHE_RSA_WITH_AES_128_CBC_SHA         "ECDHE-RSA-AES128-SHA"
581160814Ssimon#define TLS1_TXT_ECDHE_RSA_WITH_AES_256_CBC_SHA         "ECDHE-RSA-AES256-SHA"
582160814Ssimon
583160814Ssimon#define TLS1_TXT_ECDH_anon_WITH_NULL_SHA                "AECDH-NULL-SHA"
584160814Ssimon#define TLS1_TXT_ECDH_anon_WITH_RC4_128_SHA             "AECDH-RC4-SHA"
585160814Ssimon#define TLS1_TXT_ECDH_anon_WITH_DES_192_CBC3_SHA        "AECDH-DES-CBC3-SHA"
586160814Ssimon#define TLS1_TXT_ECDH_anon_WITH_AES_128_CBC_SHA         "AECDH-AES128-SHA"
587160814Ssimon#define TLS1_TXT_ECDH_anon_WITH_AES_256_CBC_SHA         "AECDH-AES256-SHA"
588160814Ssimon
589238405Sjkim/* PSK ciphersuites from RFC 4279 */
590238405Sjkim#define TLS1_TXT_PSK_WITH_RC4_128_SHA			"PSK-RC4-SHA"
591238405Sjkim#define TLS1_TXT_PSK_WITH_3DES_EDE_CBC_SHA		"PSK-3DES-EDE-CBC-SHA"
592238405Sjkim#define TLS1_TXT_PSK_WITH_AES_128_CBC_SHA		"PSK-AES128-CBC-SHA"
593238405Sjkim#define TLS1_TXT_PSK_WITH_AES_256_CBC_SHA		"PSK-AES256-CBC-SHA"
594238405Sjkim
595238405Sjkim/* SRP ciphersuite from RFC 5054 */
596238405Sjkim#define TLS1_TXT_SRP_SHA_WITH_3DES_EDE_CBC_SHA		"SRP-3DES-EDE-CBC-SHA"
597238405Sjkim#define TLS1_TXT_SRP_SHA_RSA_WITH_3DES_EDE_CBC_SHA	"SRP-RSA-3DES-EDE-CBC-SHA"
598238405Sjkim#define TLS1_TXT_SRP_SHA_DSS_WITH_3DES_EDE_CBC_SHA	"SRP-DSS-3DES-EDE-CBC-SHA"
599238405Sjkim#define TLS1_TXT_SRP_SHA_WITH_AES_128_CBC_SHA		"SRP-AES-128-CBC-SHA"
600238405Sjkim#define TLS1_TXT_SRP_SHA_RSA_WITH_AES_128_CBC_SHA	"SRP-RSA-AES-128-CBC-SHA"
601238405Sjkim#define TLS1_TXT_SRP_SHA_DSS_WITH_AES_128_CBC_SHA	"SRP-DSS-AES-128-CBC-SHA"
602238405Sjkim#define TLS1_TXT_SRP_SHA_WITH_AES_256_CBC_SHA		"SRP-AES-256-CBC-SHA"
603238405Sjkim#define TLS1_TXT_SRP_SHA_RSA_WITH_AES_256_CBC_SHA	"SRP-RSA-AES-256-CBC-SHA"
604238405Sjkim#define TLS1_TXT_SRP_SHA_DSS_WITH_AES_256_CBC_SHA	"SRP-DSS-AES-256-CBC-SHA"
605238405Sjkim
606194206Ssimon/* Camellia ciphersuites from RFC4132 */
607162911Ssimon#define TLS1_TXT_RSA_WITH_CAMELLIA_128_CBC_SHA		"CAMELLIA128-SHA"
608162911Ssimon#define TLS1_TXT_DH_DSS_WITH_CAMELLIA_128_CBC_SHA	"DH-DSS-CAMELLIA128-SHA"
609162911Ssimon#define TLS1_TXT_DH_RSA_WITH_CAMELLIA_128_CBC_SHA	"DH-RSA-CAMELLIA128-SHA"
610162911Ssimon#define TLS1_TXT_DHE_DSS_WITH_CAMELLIA_128_CBC_SHA	"DHE-DSS-CAMELLIA128-SHA"
611162911Ssimon#define TLS1_TXT_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA	"DHE-RSA-CAMELLIA128-SHA"
612162911Ssimon#define TLS1_TXT_ADH_WITH_CAMELLIA_128_CBC_SHA		"ADH-CAMELLIA128-SHA"
613162911Ssimon
614162911Ssimon#define TLS1_TXT_RSA_WITH_CAMELLIA_256_CBC_SHA		"CAMELLIA256-SHA"
615162911Ssimon#define TLS1_TXT_DH_DSS_WITH_CAMELLIA_256_CBC_SHA	"DH-DSS-CAMELLIA256-SHA"
616162911Ssimon#define TLS1_TXT_DH_RSA_WITH_CAMELLIA_256_CBC_SHA	"DH-RSA-CAMELLIA256-SHA"
617162911Ssimon#define TLS1_TXT_DHE_DSS_WITH_CAMELLIA_256_CBC_SHA	"DHE-DSS-CAMELLIA256-SHA"
618162911Ssimon#define TLS1_TXT_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA	"DHE-RSA-CAMELLIA256-SHA"
619162911Ssimon#define TLS1_TXT_ADH_WITH_CAMELLIA_256_CBC_SHA		"ADH-CAMELLIA256-SHA"
620162911Ssimon
621194206Ssimon/* SEED ciphersuites from RFC4162 */
622194206Ssimon#define TLS1_TXT_RSA_WITH_SEED_SHA                      "SEED-SHA"
623194206Ssimon#define TLS1_TXT_DH_DSS_WITH_SEED_SHA                   "DH-DSS-SEED-SHA"
624194206Ssimon#define TLS1_TXT_DH_RSA_WITH_SEED_SHA                   "DH-RSA-SEED-SHA"
625194206Ssimon#define TLS1_TXT_DHE_DSS_WITH_SEED_SHA                  "DHE-DSS-SEED-SHA"
626194206Ssimon#define TLS1_TXT_DHE_RSA_WITH_SEED_SHA                  "DHE-RSA-SEED-SHA"
627194206Ssimon#define TLS1_TXT_ADH_WITH_SEED_SHA                      "ADH-SEED-SHA"
628162911Ssimon
629238405Sjkim/* TLS v1.2 ciphersuites */
630238405Sjkim#define TLS1_TXT_RSA_WITH_NULL_SHA256			"NULL-SHA256"
631238405Sjkim#define TLS1_TXT_RSA_WITH_AES_128_SHA256		"AES128-SHA256"
632238405Sjkim#define TLS1_TXT_RSA_WITH_AES_256_SHA256		"AES256-SHA256"
633238405Sjkim#define TLS1_TXT_DH_DSS_WITH_AES_128_SHA256		"DH-DSS-AES128-SHA256"
634238405Sjkim#define TLS1_TXT_DH_RSA_WITH_AES_128_SHA256		"DH-RSA-AES128-SHA256"
635238405Sjkim#define TLS1_TXT_DHE_DSS_WITH_AES_128_SHA256		"DHE-DSS-AES128-SHA256"
636238405Sjkim#define TLS1_TXT_DHE_RSA_WITH_AES_128_SHA256		"DHE-RSA-AES128-SHA256"
637238405Sjkim#define TLS1_TXT_DH_DSS_WITH_AES_256_SHA256		"DH-DSS-AES256-SHA256"
638238405Sjkim#define TLS1_TXT_DH_RSA_WITH_AES_256_SHA256		"DH-RSA-AES256-SHA256"
639238405Sjkim#define TLS1_TXT_DHE_DSS_WITH_AES_256_SHA256		"DHE-DSS-AES256-SHA256"
640238405Sjkim#define TLS1_TXT_DHE_RSA_WITH_AES_256_SHA256		"DHE-RSA-AES256-SHA256"
641238405Sjkim#define TLS1_TXT_ADH_WITH_AES_128_SHA256		"ADH-AES128-SHA256"
642238405Sjkim#define TLS1_TXT_ADH_WITH_AES_256_SHA256		"ADH-AES256-SHA256"
643238405Sjkim
644238405Sjkim/* TLS v1.2 GCM ciphersuites from RFC5288 */
645238405Sjkim#define TLS1_TXT_RSA_WITH_AES_128_GCM_SHA256		"AES128-GCM-SHA256"
646238405Sjkim#define TLS1_TXT_RSA_WITH_AES_256_GCM_SHA384		"AES256-GCM-SHA384"
647238405Sjkim#define TLS1_TXT_DHE_RSA_WITH_AES_128_GCM_SHA256	"DHE-RSA-AES128-GCM-SHA256"
648238405Sjkim#define TLS1_TXT_DHE_RSA_WITH_AES_256_GCM_SHA384	"DHE-RSA-AES256-GCM-SHA384"
649238405Sjkim#define TLS1_TXT_DH_RSA_WITH_AES_128_GCM_SHA256		"DH-RSA-AES128-GCM-SHA256"
650238405Sjkim#define TLS1_TXT_DH_RSA_WITH_AES_256_GCM_SHA384		"DH-RSA-AES256-GCM-SHA384"
651238405Sjkim#define TLS1_TXT_DHE_DSS_WITH_AES_128_GCM_SHA256	"DHE-DSS-AES128-GCM-SHA256"
652238405Sjkim#define TLS1_TXT_DHE_DSS_WITH_AES_256_GCM_SHA384	"DHE-DSS-AES256-GCM-SHA384"
653238405Sjkim#define TLS1_TXT_DH_DSS_WITH_AES_128_GCM_SHA256		"DH-DSS-AES128-GCM-SHA256"
654238405Sjkim#define TLS1_TXT_DH_DSS_WITH_AES_256_GCM_SHA384		"DH-DSS-AES256-GCM-SHA384"
655238405Sjkim#define TLS1_TXT_ADH_WITH_AES_128_GCM_SHA256		"ADH-AES128-GCM-SHA256"
656238405Sjkim#define TLS1_TXT_ADH_WITH_AES_256_GCM_SHA384		"ADH-AES256-GCM-SHA384"
657238405Sjkim
658238405Sjkim/* ECDH HMAC based ciphersuites from RFC5289 */
659238405Sjkim
660238405Sjkim#define TLS1_TXT_ECDHE_ECDSA_WITH_AES_128_SHA256    "ECDHE-ECDSA-AES128-SHA256"
661238405Sjkim#define TLS1_TXT_ECDHE_ECDSA_WITH_AES_256_SHA384    "ECDHE-ECDSA-AES256-SHA384"
662238405Sjkim#define TLS1_TXT_ECDH_ECDSA_WITH_AES_128_SHA256     "ECDH-ECDSA-AES128-SHA256"
663238405Sjkim#define TLS1_TXT_ECDH_ECDSA_WITH_AES_256_SHA384     "ECDH-ECDSA-AES256-SHA384"
664238405Sjkim#define TLS1_TXT_ECDHE_RSA_WITH_AES_128_SHA256      "ECDHE-RSA-AES128-SHA256"
665238405Sjkim#define TLS1_TXT_ECDHE_RSA_WITH_AES_256_SHA384      "ECDHE-RSA-AES256-SHA384"
666238405Sjkim#define TLS1_TXT_ECDH_RSA_WITH_AES_128_SHA256       "ECDH-RSA-AES128-SHA256"
667238405Sjkim#define TLS1_TXT_ECDH_RSA_WITH_AES_256_SHA384       "ECDH-RSA-AES256-SHA384"
668238405Sjkim
669238405Sjkim/* ECDH GCM based ciphersuites from RFC5289 */
670238405Sjkim#define TLS1_TXT_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256    "ECDHE-ECDSA-AES128-GCM-SHA256"
671238405Sjkim#define TLS1_TXT_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384    "ECDHE-ECDSA-AES256-GCM-SHA384"
672238405Sjkim#define TLS1_TXT_ECDH_ECDSA_WITH_AES_128_GCM_SHA256     "ECDH-ECDSA-AES128-GCM-SHA256"
673238405Sjkim#define TLS1_TXT_ECDH_ECDSA_WITH_AES_256_GCM_SHA384     "ECDH-ECDSA-AES256-GCM-SHA384"
674238405Sjkim#define TLS1_TXT_ECDHE_RSA_WITH_AES_128_GCM_SHA256      "ECDHE-RSA-AES128-GCM-SHA256"
675238405Sjkim#define TLS1_TXT_ECDHE_RSA_WITH_AES_256_GCM_SHA384      "ECDHE-RSA-AES256-GCM-SHA384"
676238405Sjkim#define TLS1_TXT_ECDH_RSA_WITH_AES_128_GCM_SHA256       "ECDH-RSA-AES128-GCM-SHA256"
677238405Sjkim#define TLS1_TXT_ECDH_RSA_WITH_AES_256_GCM_SHA384       "ECDH-RSA-AES256-GCM-SHA384"
678238405Sjkim
67955714Skris#define TLS_CT_RSA_SIGN			1
68055714Skris#define TLS_CT_DSS_SIGN			2
68155714Skris#define TLS_CT_RSA_FIXED_DH		3
68255714Skris#define TLS_CT_DSS_FIXED_DH		4
683160814Ssimon#define TLS_CT_ECDSA_SIGN		64
684160814Ssimon#define TLS_CT_RSA_FIXED_ECDH		65
685160814Ssimon#define TLS_CT_ECDSA_FIXED_ECDH 	66
686238405Sjkim#define TLS_CT_GOST94_SIGN		21
687238405Sjkim#define TLS_CT_GOST01_SIGN		22
688238405Sjkim/* when correcting this number, correct also SSL3_CT_NUMBER in ssl3.h (see
689238405Sjkim * comment there) */
690238405Sjkim#define TLS_CT_NUMBER			9
69155714Skris
69255714Skris#define TLS1_FINISH_MAC_LENGTH		12
69355714Skris
69455714Skris#define TLS_MD_MAX_CONST_SIZE			20
69555714Skris#define TLS_MD_CLIENT_FINISH_CONST		"client finished"
69655714Skris#define TLS_MD_CLIENT_FINISH_CONST_SIZE		15
69755714Skris#define TLS_MD_SERVER_FINISH_CONST		"server finished"
69855714Skris#define TLS_MD_SERVER_FINISH_CONST_SIZE		15
69955714Skris#define TLS_MD_SERVER_WRITE_KEY_CONST		"server write key"
70055714Skris#define TLS_MD_SERVER_WRITE_KEY_CONST_SIZE	16
70155714Skris#define TLS_MD_KEY_EXPANSION_CONST		"key expansion"
70255714Skris#define TLS_MD_KEY_EXPANSION_CONST_SIZE		13
70355714Skris#define TLS_MD_CLIENT_WRITE_KEY_CONST		"client write key"
70455714Skris#define TLS_MD_CLIENT_WRITE_KEY_CONST_SIZE	16
70555714Skris#define TLS_MD_SERVER_WRITE_KEY_CONST		"server write key"
70655714Skris#define TLS_MD_SERVER_WRITE_KEY_CONST_SIZE	16
70755714Skris#define TLS_MD_IV_BLOCK_CONST			"IV block"
70855714Skris#define TLS_MD_IV_BLOCK_CONST_SIZE		8
70955714Skris#define TLS_MD_MASTER_SECRET_CONST		"master secret"
71055714Skris#define TLS_MD_MASTER_SECRET_CONST_SIZE		13
71155714Skris
71255714Skris#ifdef CHARSET_EBCDIC
71355714Skris#undef TLS_MD_CLIENT_FINISH_CONST
71455714Skris#define TLS_MD_CLIENT_FINISH_CONST    "\x63\x6c\x69\x65\x6e\x74\x20\x66\x69\x6e\x69\x73\x68\x65\x64"  /*client finished*/
71555714Skris#undef TLS_MD_SERVER_FINISH_CONST
71655714Skris#define TLS_MD_SERVER_FINISH_CONST    "\x73\x65\x72\x76\x65\x72\x20\x66\x69\x6e\x69\x73\x68\x65\x64"  /*server finished*/
71755714Skris#undef TLS_MD_SERVER_WRITE_KEY_CONST
71855714Skris#define TLS_MD_SERVER_WRITE_KEY_CONST "\x73\x65\x72\x76\x65\x72\x20\x77\x72\x69\x74\x65\x20\x6b\x65\x79"  /*server write key*/
71955714Skris#undef TLS_MD_KEY_EXPANSION_CONST
72055714Skris#define TLS_MD_KEY_EXPANSION_CONST    "\x6b\x65\x79\x20\x65\x78\x70\x61\x6e\x73\x69\x6f\x6e"  /*key expansion*/
72155714Skris#undef TLS_MD_CLIENT_WRITE_KEY_CONST
72255714Skris#define TLS_MD_CLIENT_WRITE_KEY_CONST "\x63\x6c\x69\x65\x6e\x74\x20\x77\x72\x69\x74\x65\x20\x6b\x65\x79"  /*client write key*/
72355714Skris#undef TLS_MD_SERVER_WRITE_KEY_CONST
72455714Skris#define TLS_MD_SERVER_WRITE_KEY_CONST "\x73\x65\x72\x76\x65\x72\x20\x77\x72\x69\x74\x65\x20\x6b\x65\x79"  /*server write key*/
72555714Skris#undef TLS_MD_IV_BLOCK_CONST
72655714Skris#define TLS_MD_IV_BLOCK_CONST         "\x49\x56\x20\x62\x6c\x6f\x63\x6b"  /*IV block*/
72755714Skris#undef TLS_MD_MASTER_SECRET_CONST
72855714Skris#define TLS_MD_MASTER_SECRET_CONST    "\x6d\x61\x73\x74\x65\x72\x20\x73\x65\x63\x72\x65\x74"  /*master secret*/
72955714Skris#endif
73055714Skris
731238405Sjkim/* TLS Session Ticket extension struct */
732238405Sjkimstruct tls_session_ticket_ext_st
733238405Sjkim	{
734238405Sjkim	unsigned short length;
735238405Sjkim	void *data;
736238405Sjkim	};
737238405Sjkim
73855714Skris#ifdef  __cplusplus
73955714Skris}
74055714Skris#endif
74155714Skris#endif
742