1/* ssl/tls1.h */
2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to.  The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 *    notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 *    notice, this list of conditions and the following disclaimer in the
30 *    documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 *    must display the following acknowledgement:
33 *    "This product includes cryptographic software written by
34 *     Eric Young (eay@cryptsoft.com)"
35 *    The word 'cryptographic' can be left out if the rouines from the library
36 *    being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 *    the apps directory (application code) you must include an acknowledgement:
39 *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed.  i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58/* ====================================================================
59 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
60 *
61 * Portions of the attached software ("Contribution") are developed by
62 * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
63 *
64 * The Contribution is licensed pursuant to the OpenSSL open source
65 * license provided above.
66 *
67 * ECC cipher suite support in OpenSSL originally written by
68 * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
69 *
70 */
71
72#ifndef HEADER_TLS1_H
73#define HEADER_TLS1_H
74
75#include <openssl/buffer.h>
76
77#ifdef  __cplusplus
78extern "C" {
79#endif
80
81#define TLS1_ALLOW_EXPERIMENTAL_CIPHERSUITES	0
82
83#define TLS1_2_VERSION			0x0303
84#define TLS1_2_VERSION_MAJOR		0x03
85#define TLS1_2_VERSION_MINOR		0x03
86
87#define TLS1_1_VERSION			0x0302
88#define TLS1_1_VERSION_MAJOR		0x03
89#define TLS1_1_VERSION_MINOR		0x02
90
91#define TLS1_VERSION			0x0301
92#define TLS1_VERSION_MAJOR		0x03
93#define TLS1_VERSION_MINOR		0x01
94
95#define TLS1_get_version(s) \
96		((s->version >> 8) == TLS1_VERSION_MAJOR ? s->version : 0)
97
98#define TLS1_get_client_version(s) \
99		((s->client_version >> 8) == TLS1_VERSION_MAJOR ? s->client_version : 0)
100
101#define TLS1_AD_DECRYPTION_FAILED	21
102#define TLS1_AD_RECORD_OVERFLOW		22
103#define TLS1_AD_UNKNOWN_CA		48	/* fatal */
104#define TLS1_AD_ACCESS_DENIED		49	/* fatal */
105#define TLS1_AD_DECODE_ERROR		50	/* fatal */
106#define TLS1_AD_DECRYPT_ERROR		51
107#define TLS1_AD_EXPORT_RESTRICTION	60	/* fatal */
108#define TLS1_AD_PROTOCOL_VERSION	70	/* fatal */
109#define TLS1_AD_INSUFFICIENT_SECURITY	71	/* fatal */
110#define TLS1_AD_INTERNAL_ERROR		80	/* fatal */
111#define TLS1_AD_USER_CANCELLED		90
112#define TLS1_AD_NO_RENEGOTIATION	100
113/* codes 110-114 are from RFC3546 */
114#define TLS1_AD_UNSUPPORTED_EXTENSION	110
115#define TLS1_AD_CERTIFICATE_UNOBTAINABLE 111
116#define TLS1_AD_UNRECOGNIZED_NAME 	112
117#define TLS1_AD_BAD_CERTIFICATE_STATUS_RESPONSE 113
118#define TLS1_AD_BAD_CERTIFICATE_HASH_VALUE 114
119#define TLS1_AD_UNKNOWN_PSK_IDENTITY	115	/* fatal */
120
121/* ExtensionType values from RFC 3546 */
122#define TLSEXT_TYPE_server_name			0
123#define TLSEXT_TYPE_max_fragment_length		1
124#define TLSEXT_TYPE_client_certificate_url	2
125#define TLSEXT_TYPE_trusted_ca_keys		3
126#define TLSEXT_TYPE_truncated_hmac		4
127#define TLSEXT_TYPE_status_request		5
128#define TLSEXT_TYPE_elliptic_curves		10
129#define TLSEXT_TYPE_ec_point_formats		11
130#define TLSEXT_TYPE_session_ticket		35
131
132/* Temporary extension type */
133#define TLSEXT_TYPE_renegotiate                 0xff01
134
135/* NameType value from RFC 3546 */
136#define TLSEXT_NAMETYPE_host_name 0
137/* status request value from RFC 3546 */
138#define TLSEXT_STATUSTYPE_ocsp 1
139
140#ifndef OPENSSL_NO_TLSEXT
141
142#define TLSEXT_MAXLEN_host_name 255
143
144const char *SSL_get_servername(const SSL *s, const int type) ;
145int SSL_get_servername_type(const SSL *s) ;
146
147#define SSL_set_tlsext_host_name(s,name) \
148SSL_ctrl(s,SSL_CTRL_SET_TLSEXT_HOSTNAME,TLSEXT_NAMETYPE_host_name,(char *)name)
149
150#define SSL_set_tlsext_debug_callback(ssl, cb) \
151SSL_callback_ctrl(ssl,SSL_CTRL_SET_TLSEXT_DEBUG_CB,(void (*)(void))cb)
152
153#define SSL_set_tlsext_debug_arg(ssl, arg) \
154SSL_ctrl(ssl,SSL_CTRL_SET_TLSEXT_DEBUG_ARG,0, (void *)arg)
155
156#define SSL_set_tlsext_status_type(ssl, type) \
157SSL_ctrl(ssl,SSL_CTRL_SET_TLSEXT_STATUS_REQ_TYPE,type, NULL)
158
159#define SSL_get_tlsext_status_exts(ssl, arg) \
160SSL_ctrl(ssl,SSL_CTRL_GET_TLSEXT_STATUS_REQ_EXTS,0, (void *)arg)
161
162#define SSL_set_tlsext_status_exts(ssl, arg) \
163SSL_ctrl(ssl,SSL_CTRL_SET_TLSEXT_STATUS_REQ_EXTS,0, (void *)arg)
164
165#define SSL_get_tlsext_status_ids(ssl, arg) \
166SSL_ctrl(ssl,SSL_CTRL_GET_TLSEXT_STATUS_REQ_IDS,0, (void *)arg)
167
168#define SSL_set_tlsext_status_ids(ssl, arg) \
169SSL_ctrl(ssl,SSL_CTRL_SET_TLSEXT_STATUS_REQ_IDS,0, (void *)arg)
170
171#define SSL_get_tlsext_status_ocsp_resp(ssl, arg) \
172SSL_ctrl(ssl,SSL_CTRL_GET_TLSEXT_STATUS_REQ_OCSP_RESP,0, (void *)arg)
173
174#define SSL_set_tlsext_status_ocsp_resp(ssl, arg, arglen) \
175SSL_ctrl(ssl,SSL_CTRL_SET_TLSEXT_STATUS_REQ_OCSP_RESP,arglen, (void *)arg)
176
177#define SSL_CTX_set_tlsext_servername_callback(ctx, cb) \
178SSL_CTX_callback_ctrl(ctx,SSL_CTRL_SET_TLSEXT_SERVERNAME_CB,(void (*)(void))cb)
179
180#define SSL_TLSEXT_ERR_OK 0
181#define SSL_TLSEXT_ERR_ALERT_WARNING 1
182#define SSL_TLSEXT_ERR_ALERT_FATAL 2
183#define SSL_TLSEXT_ERR_NOACK 3
184
185#define SSL_CTX_set_tlsext_servername_arg(ctx, arg) \
186SSL_CTX_ctrl(ctx,SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG,0, (void *)arg)
187
188#define SSL_CTX_get_tlsext_ticket_keys(ctx, keys, keylen) \
189	SSL_CTX_ctrl((ctx),SSL_CTRL_GET_TLSEXT_TICKET_KEYS,(keylen),(keys))
190#define SSL_CTX_set_tlsext_ticket_keys(ctx, keys, keylen) \
191	SSL_CTX_ctrl((ctx),SSL_CTRL_SET_TLSEXT_TICKET_KEYS,(keylen),(keys))
192
193#define SSL_CTX_set_tlsext_status_cb(ssl, cb) \
194SSL_CTX_callback_ctrl(ssl,SSL_CTRL_SET_TLSEXT_STATUS_REQ_CB,(void (*)(void))cb)
195
196#define SSL_CTX_set_tlsext_status_arg(ssl, arg) \
197SSL_CTX_ctrl(ssl,SSL_CTRL_SET_TLSEXT_STATUS_REQ_CB_ARG,0, (void *)arg)
198
199#define SSL_CTX_set_tlsext_ticket_key_cb(ssl, cb) \
200SSL_CTX_callback_ctrl(ssl,SSL_CTRL_SET_TLSEXT_TICKET_KEY_CB,(void (*)(void))cb)
201
202#endif
203
204/* Additional TLS ciphersuites from draft-ietf-tls-56-bit-ciphersuites-00.txt
205 * (available if TLS1_ALLOW_EXPERIMENTAL_CIPHERSUITES is defined, see
206 * s3_lib.c).  We actually treat them like SSL 3.0 ciphers, which we probably
207 * shouldn't. */
208#define TLS1_CK_RSA_EXPORT1024_WITH_RC4_56_MD5		0x03000060
209#define TLS1_CK_RSA_EXPORT1024_WITH_RC2_CBC_56_MD5	0x03000061
210#define TLS1_CK_RSA_EXPORT1024_WITH_DES_CBC_SHA		0x03000062
211#define TLS1_CK_DHE_DSS_EXPORT1024_WITH_DES_CBC_SHA	0x03000063
212#define TLS1_CK_RSA_EXPORT1024_WITH_RC4_56_SHA		0x03000064
213#define TLS1_CK_DHE_DSS_EXPORT1024_WITH_RC4_56_SHA	0x03000065
214#define TLS1_CK_DHE_DSS_WITH_RC4_128_SHA		0x03000066
215
216/* AES ciphersuites from RFC3268 */
217
218#define TLS1_CK_RSA_WITH_AES_128_SHA			0x0300002F
219#define TLS1_CK_DH_DSS_WITH_AES_128_SHA			0x03000030
220#define TLS1_CK_DH_RSA_WITH_AES_128_SHA			0x03000031
221#define TLS1_CK_DHE_DSS_WITH_AES_128_SHA		0x03000032
222#define TLS1_CK_DHE_RSA_WITH_AES_128_SHA		0x03000033
223#define TLS1_CK_ADH_WITH_AES_128_SHA			0x03000034
224
225#define TLS1_CK_RSA_WITH_AES_256_SHA			0x03000035
226#define TLS1_CK_DH_DSS_WITH_AES_256_SHA			0x03000036
227#define TLS1_CK_DH_RSA_WITH_AES_256_SHA			0x03000037
228#define TLS1_CK_DHE_DSS_WITH_AES_256_SHA		0x03000038
229#define TLS1_CK_DHE_RSA_WITH_AES_256_SHA		0x03000039
230#define TLS1_CK_ADH_WITH_AES_256_SHA			0x0300003A
231
232/* Camellia ciphersuites from RFC4132 */
233#define TLS1_CK_RSA_WITH_CAMELLIA_128_CBC_SHA		0x03000041
234#define TLS1_CK_DH_DSS_WITH_CAMELLIA_128_CBC_SHA	0x03000042
235#define TLS1_CK_DH_RSA_WITH_CAMELLIA_128_CBC_SHA	0x03000043
236#define TLS1_CK_DHE_DSS_WITH_CAMELLIA_128_CBC_SHA	0x03000044
237#define TLS1_CK_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA	0x03000045
238#define TLS1_CK_ADH_WITH_CAMELLIA_128_CBC_SHA		0x03000046
239
240#define TLS1_CK_RSA_WITH_CAMELLIA_256_CBC_SHA		0x03000084
241#define TLS1_CK_DH_DSS_WITH_CAMELLIA_256_CBC_SHA	0x03000085
242#define TLS1_CK_DH_RSA_WITH_CAMELLIA_256_CBC_SHA	0x03000086
243#define TLS1_CK_DHE_DSS_WITH_CAMELLIA_256_CBC_SHA	0x03000087
244#define TLS1_CK_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA	0x03000088
245#define TLS1_CK_ADH_WITH_CAMELLIA_256_CBC_SHA		0x03000089
246
247/* SEED ciphersuites from RFC4162 */
248#define TLS1_CK_RSA_WITH_SEED_SHA                       0x03000096
249#define TLS1_CK_DH_DSS_WITH_SEED_SHA                    0x03000097
250#define TLS1_CK_DH_RSA_WITH_SEED_SHA                    0x03000098
251#define TLS1_CK_DHE_DSS_WITH_SEED_SHA                   0x03000099
252#define TLS1_CK_DHE_RSA_WITH_SEED_SHA                   0x0300009A
253#define TLS1_CK_ADH_WITH_SEED_SHA                	0x0300009B
254
255/* ECC ciphersuites from draft-ietf-tls-ecc-12.txt with changes soon to be in draft 13 */
256#define TLS1_CK_ECDH_ECDSA_WITH_NULL_SHA                0x0300C001
257#define TLS1_CK_ECDH_ECDSA_WITH_RC4_128_SHA             0x0300C002
258#define TLS1_CK_ECDH_ECDSA_WITH_DES_192_CBC3_SHA        0x0300C003
259#define TLS1_CK_ECDH_ECDSA_WITH_AES_128_CBC_SHA         0x0300C004
260#define TLS1_CK_ECDH_ECDSA_WITH_AES_256_CBC_SHA         0x0300C005
261
262#define TLS1_CK_ECDHE_ECDSA_WITH_NULL_SHA               0x0300C006
263#define TLS1_CK_ECDHE_ECDSA_WITH_RC4_128_SHA            0x0300C007
264#define TLS1_CK_ECDHE_ECDSA_WITH_DES_192_CBC3_SHA       0x0300C008
265#define TLS1_CK_ECDHE_ECDSA_WITH_AES_128_CBC_SHA        0x0300C009
266#define TLS1_CK_ECDHE_ECDSA_WITH_AES_256_CBC_SHA        0x0300C00A
267
268#define TLS1_CK_ECDH_RSA_WITH_NULL_SHA                  0x0300C00B
269#define TLS1_CK_ECDH_RSA_WITH_RC4_128_SHA               0x0300C00C
270#define TLS1_CK_ECDH_RSA_WITH_DES_192_CBC3_SHA          0x0300C00D
271#define TLS1_CK_ECDH_RSA_WITH_AES_128_CBC_SHA           0x0300C00E
272#define TLS1_CK_ECDH_RSA_WITH_AES_256_CBC_SHA           0x0300C00F
273
274#define TLS1_CK_ECDHE_RSA_WITH_NULL_SHA                 0x0300C010
275#define TLS1_CK_ECDHE_RSA_WITH_RC4_128_SHA              0x0300C011
276#define TLS1_CK_ECDHE_RSA_WITH_DES_192_CBC3_SHA         0x0300C012
277#define TLS1_CK_ECDHE_RSA_WITH_AES_128_CBC_SHA          0x0300C013
278#define TLS1_CK_ECDHE_RSA_WITH_AES_256_CBC_SHA          0x0300C014
279
280#define TLS1_CK_ECDH_anon_WITH_NULL_SHA                 0x0300C015
281#define TLS1_CK_ECDH_anon_WITH_RC4_128_SHA              0x0300C016
282#define TLS1_CK_ECDH_anon_WITH_DES_192_CBC3_SHA         0x0300C017
283#define TLS1_CK_ECDH_anon_WITH_AES_128_CBC_SHA          0x0300C018
284#define TLS1_CK_ECDH_anon_WITH_AES_256_CBC_SHA          0x0300C019
285
286/* XXX
287 * Inconsistency alert:
288 * The OpenSSL names of ciphers with ephemeral DH here include the string
289 * "DHE", while elsewhere it has always been "EDH".
290 * (The alias for the list of all such ciphers also is "EDH".)
291 * The specifications speak of "EDH"; maybe we should allow both forms
292 * for everything. */
293#define TLS1_TXT_RSA_EXPORT1024_WITH_RC4_56_MD5		"EXP1024-RC4-MD5"
294#define TLS1_TXT_RSA_EXPORT1024_WITH_RC2_CBC_56_MD5	"EXP1024-RC2-CBC-MD5"
295#define TLS1_TXT_RSA_EXPORT1024_WITH_DES_CBC_SHA	"EXP1024-DES-CBC-SHA"
296#define TLS1_TXT_DHE_DSS_EXPORT1024_WITH_DES_CBC_SHA	"EXP1024-DHE-DSS-DES-CBC-SHA"
297#define TLS1_TXT_RSA_EXPORT1024_WITH_RC4_56_SHA		"EXP1024-RC4-SHA"
298#define TLS1_TXT_DHE_DSS_EXPORT1024_WITH_RC4_56_SHA	"EXP1024-DHE-DSS-RC4-SHA"
299#define TLS1_TXT_DHE_DSS_WITH_RC4_128_SHA		"DHE-DSS-RC4-SHA"
300
301/* AES ciphersuites from RFC3268 */
302#define TLS1_TXT_RSA_WITH_AES_128_SHA			"AES128-SHA"
303#define TLS1_TXT_DH_DSS_WITH_AES_128_SHA		"DH-DSS-AES128-SHA"
304#define TLS1_TXT_DH_RSA_WITH_AES_128_SHA		"DH-RSA-AES128-SHA"
305#define TLS1_TXT_DHE_DSS_WITH_AES_128_SHA		"DHE-DSS-AES128-SHA"
306#define TLS1_TXT_DHE_RSA_WITH_AES_128_SHA		"DHE-RSA-AES128-SHA"
307#define TLS1_TXT_ADH_WITH_AES_128_SHA			"ADH-AES128-SHA"
308
309#define TLS1_TXT_RSA_WITH_AES_256_SHA			"AES256-SHA"
310#define TLS1_TXT_DH_DSS_WITH_AES_256_SHA		"DH-DSS-AES256-SHA"
311#define TLS1_TXT_DH_RSA_WITH_AES_256_SHA		"DH-RSA-AES256-SHA"
312#define TLS1_TXT_DHE_DSS_WITH_AES_256_SHA		"DHE-DSS-AES256-SHA"
313#define TLS1_TXT_DHE_RSA_WITH_AES_256_SHA		"DHE-RSA-AES256-SHA"
314#define TLS1_TXT_ADH_WITH_AES_256_SHA			"ADH-AES256-SHA"
315
316/* ECC ciphersuites from draft-ietf-tls-ecc-01.txt (Mar 15, 2001) */
317#define TLS1_TXT_ECDH_ECDSA_WITH_NULL_SHA               "ECDH-ECDSA-NULL-SHA"
318#define TLS1_TXT_ECDH_ECDSA_WITH_RC4_128_SHA            "ECDH-ECDSA-RC4-SHA"
319#define TLS1_TXT_ECDH_ECDSA_WITH_DES_192_CBC3_SHA       "ECDH-ECDSA-DES-CBC3-SHA"
320#define TLS1_TXT_ECDH_ECDSA_WITH_AES_128_CBC_SHA        "ECDH-ECDSA-AES128-SHA"
321#define TLS1_TXT_ECDH_ECDSA_WITH_AES_256_CBC_SHA        "ECDH-ECDSA-AES256-SHA"
322
323#define TLS1_TXT_ECDHE_ECDSA_WITH_NULL_SHA              "ECDHE-ECDSA-NULL-SHA"
324#define TLS1_TXT_ECDHE_ECDSA_WITH_RC4_128_SHA           "ECDHE-ECDSA-RC4-SHA"
325#define TLS1_TXT_ECDHE_ECDSA_WITH_DES_192_CBC3_SHA      "ECDHE-ECDSA-DES-CBC3-SHA"
326#define TLS1_TXT_ECDHE_ECDSA_WITH_AES_128_CBC_SHA       "ECDHE-ECDSA-AES128-SHA"
327#define TLS1_TXT_ECDHE_ECDSA_WITH_AES_256_CBC_SHA       "ECDHE-ECDSA-AES256-SHA"
328
329#define TLS1_TXT_ECDH_RSA_WITH_NULL_SHA                 "ECDH-RSA-NULL-SHA"
330#define TLS1_TXT_ECDH_RSA_WITH_RC4_128_SHA              "ECDH-RSA-RC4-SHA"
331#define TLS1_TXT_ECDH_RSA_WITH_DES_192_CBC3_SHA         "ECDH-RSA-DES-CBC3-SHA"
332#define TLS1_TXT_ECDH_RSA_WITH_AES_128_CBC_SHA          "ECDH-RSA-AES128-SHA"
333#define TLS1_TXT_ECDH_RSA_WITH_AES_256_CBC_SHA          "ECDH-RSA-AES256-SHA"
334
335#define TLS1_TXT_ECDHE_RSA_WITH_NULL_SHA                "ECDHE-RSA-NULL-SHA"
336#define TLS1_TXT_ECDHE_RSA_WITH_RC4_128_SHA             "ECDHE-RSA-RC4-SHA"
337#define TLS1_TXT_ECDHE_RSA_WITH_DES_192_CBC3_SHA        "ECDHE-RSA-DES-CBC3-SHA"
338#define TLS1_TXT_ECDHE_RSA_WITH_AES_128_CBC_SHA         "ECDHE-RSA-AES128-SHA"
339#define TLS1_TXT_ECDHE_RSA_WITH_AES_256_CBC_SHA         "ECDHE-RSA-AES256-SHA"
340
341#define TLS1_TXT_ECDH_anon_WITH_NULL_SHA                "AECDH-NULL-SHA"
342#define TLS1_TXT_ECDH_anon_WITH_RC4_128_SHA             "AECDH-RC4-SHA"
343#define TLS1_TXT_ECDH_anon_WITH_DES_192_CBC3_SHA        "AECDH-DES-CBC3-SHA"
344#define TLS1_TXT_ECDH_anon_WITH_AES_128_CBC_SHA         "AECDH-AES128-SHA"
345#define TLS1_TXT_ECDH_anon_WITH_AES_256_CBC_SHA         "AECDH-AES256-SHA"
346
347/* Camellia ciphersuites from RFC4132 */
348#define TLS1_TXT_RSA_WITH_CAMELLIA_128_CBC_SHA		"CAMELLIA128-SHA"
349#define TLS1_TXT_DH_DSS_WITH_CAMELLIA_128_CBC_SHA	"DH-DSS-CAMELLIA128-SHA"
350#define TLS1_TXT_DH_RSA_WITH_CAMELLIA_128_CBC_SHA	"DH-RSA-CAMELLIA128-SHA"
351#define TLS1_TXT_DHE_DSS_WITH_CAMELLIA_128_CBC_SHA	"DHE-DSS-CAMELLIA128-SHA"
352#define TLS1_TXT_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA	"DHE-RSA-CAMELLIA128-SHA"
353#define TLS1_TXT_ADH_WITH_CAMELLIA_128_CBC_SHA		"ADH-CAMELLIA128-SHA"
354
355#define TLS1_TXT_RSA_WITH_CAMELLIA_256_CBC_SHA		"CAMELLIA256-SHA"
356#define TLS1_TXT_DH_DSS_WITH_CAMELLIA_256_CBC_SHA	"DH-DSS-CAMELLIA256-SHA"
357#define TLS1_TXT_DH_RSA_WITH_CAMELLIA_256_CBC_SHA	"DH-RSA-CAMELLIA256-SHA"
358#define TLS1_TXT_DHE_DSS_WITH_CAMELLIA_256_CBC_SHA	"DHE-DSS-CAMELLIA256-SHA"
359#define TLS1_TXT_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA	"DHE-RSA-CAMELLIA256-SHA"
360#define TLS1_TXT_ADH_WITH_CAMELLIA_256_CBC_SHA		"ADH-CAMELLIA256-SHA"
361
362/* SEED ciphersuites from RFC4162 */
363#define TLS1_TXT_RSA_WITH_SEED_SHA                      "SEED-SHA"
364#define TLS1_TXT_DH_DSS_WITH_SEED_SHA                   "DH-DSS-SEED-SHA"
365#define TLS1_TXT_DH_RSA_WITH_SEED_SHA                   "DH-RSA-SEED-SHA"
366#define TLS1_TXT_DHE_DSS_WITH_SEED_SHA                  "DHE-DSS-SEED-SHA"
367#define TLS1_TXT_DHE_RSA_WITH_SEED_SHA                  "DHE-RSA-SEED-SHA"
368#define TLS1_TXT_ADH_WITH_SEED_SHA                      "ADH-SEED-SHA"
369
370#define TLS_CT_RSA_SIGN			1
371#define TLS_CT_DSS_SIGN			2
372#define TLS_CT_RSA_FIXED_DH		3
373#define TLS_CT_DSS_FIXED_DH		4
374#define TLS_CT_ECDSA_SIGN		64
375#define TLS_CT_RSA_FIXED_ECDH		65
376#define TLS_CT_ECDSA_FIXED_ECDH 	66
377#define TLS_CT_NUMBER			7
378
379#define TLS1_FINISH_MAC_LENGTH		12
380
381#define TLS_MD_MAX_CONST_SIZE			20
382#define TLS_MD_CLIENT_FINISH_CONST		"client finished"
383#define TLS_MD_CLIENT_FINISH_CONST_SIZE		15
384#define TLS_MD_SERVER_FINISH_CONST		"server finished"
385#define TLS_MD_SERVER_FINISH_CONST_SIZE		15
386#define TLS_MD_SERVER_WRITE_KEY_CONST		"server write key"
387#define TLS_MD_SERVER_WRITE_KEY_CONST_SIZE	16
388#define TLS_MD_KEY_EXPANSION_CONST		"key expansion"
389#define TLS_MD_KEY_EXPANSION_CONST_SIZE		13
390#define TLS_MD_CLIENT_WRITE_KEY_CONST		"client write key"
391#define TLS_MD_CLIENT_WRITE_KEY_CONST_SIZE	16
392#define TLS_MD_SERVER_WRITE_KEY_CONST		"server write key"
393#define TLS_MD_SERVER_WRITE_KEY_CONST_SIZE	16
394#define TLS_MD_IV_BLOCK_CONST			"IV block"
395#define TLS_MD_IV_BLOCK_CONST_SIZE		8
396#define TLS_MD_MASTER_SECRET_CONST		"master secret"
397#define TLS_MD_MASTER_SECRET_CONST_SIZE		13
398
399#ifdef CHARSET_EBCDIC
400#undef TLS_MD_CLIENT_FINISH_CONST
401#define TLS_MD_CLIENT_FINISH_CONST    "\x63\x6c\x69\x65\x6e\x74\x20\x66\x69\x6e\x69\x73\x68\x65\x64"  /*client finished*/
402#undef TLS_MD_SERVER_FINISH_CONST
403#define TLS_MD_SERVER_FINISH_CONST    "\x73\x65\x72\x76\x65\x72\x20\x66\x69\x6e\x69\x73\x68\x65\x64"  /*server finished*/
404#undef TLS_MD_SERVER_WRITE_KEY_CONST
405#define TLS_MD_SERVER_WRITE_KEY_CONST "\x73\x65\x72\x76\x65\x72\x20\x77\x72\x69\x74\x65\x20\x6b\x65\x79"  /*server write key*/
406#undef TLS_MD_KEY_EXPANSION_CONST
407#define TLS_MD_KEY_EXPANSION_CONST    "\x6b\x65\x79\x20\x65\x78\x70\x61\x6e\x73\x69\x6f\x6e"  /*key expansion*/
408#undef TLS_MD_CLIENT_WRITE_KEY_CONST
409#define TLS_MD_CLIENT_WRITE_KEY_CONST "\x63\x6c\x69\x65\x6e\x74\x20\x77\x72\x69\x74\x65\x20\x6b\x65\x79"  /*client write key*/
410#undef TLS_MD_SERVER_WRITE_KEY_CONST
411#define TLS_MD_SERVER_WRITE_KEY_CONST "\x73\x65\x72\x76\x65\x72\x20\x77\x72\x69\x74\x65\x20\x6b\x65\x79"  /*server write key*/
412#undef TLS_MD_IV_BLOCK_CONST
413#define TLS_MD_IV_BLOCK_CONST         "\x49\x56\x20\x62\x6c\x6f\x63\x6b"  /*IV block*/
414#undef TLS_MD_MASTER_SECRET_CONST
415#define TLS_MD_MASTER_SECRET_CONST    "\x6d\x61\x73\x74\x65\x72\x20\x73\x65\x63\x72\x65\x74"  /*master secret*/
416#endif
417
418#ifdef  __cplusplus
419}
420#endif
421#endif
422
423
424
425