Home | History | Annotate | Download | only in openssl
      1 /* ssl/tls1.h */
      2 /* Copyright (C) 1995-1998 Eric Young (eay (at) cryptsoft.com)
      3  * All rights reserved.
      4  *
      5  * This package is an SSL implementation written
      6  * by Eric Young (eay (at) cryptsoft.com).
      7  * The implementation was written so as to conform with Netscapes SSL.
      8  *
      9  * This library is free for commercial and non-commercial use as long as
     10  * the following conditions are aheared to.  The following conditions
     11  * apply to all code found in this distribution, be it the RC4, RSA,
     12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
     13  * included with this distribution is covered by the same copyright terms
     14  * except that the holder is Tim Hudson (tjh (at) cryptsoft.com).
     15  *
     16  * Copyright remains Eric Young's, and as such any Copyright notices in
     17  * the code are not to be removed.
     18  * If this package is used in a product, Eric Young should be given attribution
     19  * as the author of the parts of the library used.
     20  * This can be in the form of a textual message at program startup or
     21  * in documentation (online or textual) provided with the package.
     22  *
     23  * Redistribution and use in source and binary forms, with or without
     24  * modification, are permitted provided that the following conditions
     25  * are met:
     26  * 1. Redistributions of source code must retain the copyright
     27  *    notice, this list of conditions and the following disclaimer.
     28  * 2. Redistributions in binary form must reproduce the above copyright
     29  *    notice, this list of conditions and the following disclaimer in the
     30  *    documentation and/or other materials provided with the distribution.
     31  * 3. All advertising materials mentioning features or use of this software
     32  *    must display the following acknowledgement:
     33  *    "This product includes cryptographic software written by
     34  *     Eric Young (eay (at) cryptsoft.com)"
     35  *    The word 'cryptographic' can be left out if the rouines from the library
     36  *    being used are not cryptographic related :-).
     37  * 4. If you include any Windows specific code (or a derivative thereof) from
     38  *    the apps directory (application code) you must include an acknowledgement:
     39  *    "This product includes software written by Tim Hudson (tjh (at) cryptsoft.com)"
     40  *
     41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
     42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
     43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
     44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
     45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
     46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
     47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
     48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
     49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
     50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
     51  * SUCH DAMAGE.
     52  *
     53  * The licence and distribution terms for any publically available version or
     54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
     55  * copied and put under another distribution licence
     56  * [including the GNU Public Licence.]
     57  */
     58 /* ====================================================================
     59  * Copyright (c) 1998-2006 The OpenSSL Project.  All rights reserved.
     60  *
     61  * Redistribution and use in source and binary forms, with or without
     62  * modification, are permitted provided that the following conditions
     63  * are met:
     64  *
     65  * 1. Redistributions of source code must retain the above copyright
     66  *    notice, this list of conditions and the following disclaimer.
     67  *
     68  * 2. Redistributions in binary form must reproduce the above copyright
     69  *    notice, this list of conditions and the following disclaimer in
     70  *    the documentation and/or other materials provided with the
     71  *    distribution.
     72  *
     73  * 3. All advertising materials mentioning features or use of this
     74  *    software must display the following acknowledgment:
     75  *    "This product includes software developed by the OpenSSL Project
     76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
     77  *
     78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
     79  *    endorse or promote products derived from this software without
     80  *    prior written permission. For written permission, please contact
     81  *    openssl-core (at) openssl.org.
     82  *
     83  * 5. Products derived from this software may not be called "OpenSSL"
     84  *    nor may "OpenSSL" appear in their names without prior written
     85  *    permission of the OpenSSL Project.
     86  *
     87  * 6. Redistributions of any form whatsoever must retain the following
     88  *    acknowledgment:
     89  *    "This product includes software developed by the OpenSSL Project
     90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
     91  *
     92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
     93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
     94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
     95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
     96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
     97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
     98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
     99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
    100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
    101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
    102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
    103  * OF THE POSSIBILITY OF SUCH DAMAGE.
    104  * ====================================================================
    105  *
    106  * This product includes cryptographic software written by Eric Young
    107  * (eay (at) cryptsoft.com).  This product includes software written by Tim
    108  * Hudson (tjh (at) cryptsoft.com).
    109  *
    110  */
    111 /* ====================================================================
    112  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
    113  *
    114  * Portions of the attached software ("Contribution") are developed by
    115  * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
    116  *
    117  * The Contribution is licensed pursuant to the OpenSSL open source
    118  * license provided above.
    119  *
    120  * ECC cipher suite support in OpenSSL originally written by
    121  * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
    122  *
    123  */
    124 /* ====================================================================
    125  * Copyright 2005 Nokia. All rights reserved.
    126  *
    127  * The portions of the attached software ("Contribution") is developed by
    128  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
    129  * license.
    130  *
    131  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
    132  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
    133  * support (see RFC 4279) to OpenSSL.
    134  *
    135  * No patent licenses or other rights except those expressly stated in
    136  * the OpenSSL open source license shall be deemed granted or received
    137  * expressly, by implication, estoppel, or otherwise.
    138  *
    139  * No assurances are provided by Nokia that the Contribution does not
    140  * infringe the patent or other intellectual property rights of any third
    141  * party or that the license provides you with all the necessary rights
    142  * to make use of the Contribution.
    143  *
    144  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
    145  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
    146  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
    147  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
    148  * OTHERWISE.
    149  */
    150 
    151 #ifndef HEADER_TLS1_H
    152 #define HEADER_TLS1_H
    153 
    154 #include <openssl/buf.h>
    155 #include <openssl/stack.h>
    156 
    157 #ifdef  __cplusplus
    158 extern "C" {
    159 #endif
    160 
    161 #define TLS1_ALLOW_EXPERIMENTAL_CIPHERSUITES	0
    162 
    163 #define TLS1_2_VERSION			0x0303
    164 #define TLS1_2_VERSION_MAJOR		0x03
    165 #define TLS1_2_VERSION_MINOR		0x03
    166 
    167 #define TLS1_1_VERSION			0x0302
    168 #define TLS1_1_VERSION_MAJOR		0x03
    169 #define TLS1_1_VERSION_MINOR		0x02
    170 
    171 #define TLS1_VERSION			0x0301
    172 #define TLS1_VERSION_MAJOR		0x03
    173 #define TLS1_VERSION_MINOR		0x01
    174 
    175 #define TLS1_get_version(s) \
    176 		((s->version >> 8) == TLS1_VERSION_MAJOR ? s->version : 0)
    177 
    178 #define TLS1_get_client_version(s) \
    179 		((s->client_version >> 8) == TLS1_VERSION_MAJOR ? s->client_version : 0)
    180 
    181 #define TLS1_AD_DECRYPTION_FAILED	21
    182 #define TLS1_AD_RECORD_OVERFLOW		22
    183 #define TLS1_AD_UNKNOWN_CA		48	/* fatal */
    184 #define TLS1_AD_ACCESS_DENIED		49	/* fatal */
    185 #define TLS1_AD_DECODE_ERROR		50	/* fatal */
    186 #define TLS1_AD_DECRYPT_ERROR		51
    187 #define TLS1_AD_EXPORT_RESTRICTION	60	/* fatal */
    188 #define TLS1_AD_PROTOCOL_VERSION	70	/* fatal */
    189 #define TLS1_AD_INSUFFICIENT_SECURITY	71	/* fatal */
    190 #define TLS1_AD_INTERNAL_ERROR		80	/* fatal */
    191 #define TLS1_AD_USER_CANCELLED		90
    192 #define TLS1_AD_NO_RENEGOTIATION	100
    193 /* codes 110-114 are from RFC3546 */
    194 #define TLS1_AD_UNSUPPORTED_EXTENSION	110
    195 #define TLS1_AD_CERTIFICATE_UNOBTAINABLE 111
    196 #define TLS1_AD_UNRECOGNIZED_NAME 	112
    197 #define TLS1_AD_BAD_CERTIFICATE_STATUS_RESPONSE 113
    198 #define TLS1_AD_BAD_CERTIFICATE_HASH_VALUE 114
    199 #define TLS1_AD_UNKNOWN_PSK_IDENTITY	115	/* fatal */
    200 
    201 /* ExtensionType values from RFC3546 / RFC4366 / RFC6066 */
    202 #define TLSEXT_TYPE_server_name			0
    203 #define TLSEXT_TYPE_max_fragment_length		1
    204 #define TLSEXT_TYPE_client_certificate_url	2
    205 #define TLSEXT_TYPE_trusted_ca_keys		3
    206 #define TLSEXT_TYPE_truncated_hmac		4
    207 #define TLSEXT_TYPE_status_request		5
    208 /* ExtensionType values from RFC4681 */
    209 #define TLSEXT_TYPE_user_mapping		6
    210 
    211 /* ExtensionType values from RFC5878 */
    212 #define TLSEXT_TYPE_client_authz		7
    213 #define TLSEXT_TYPE_server_authz		8
    214 
    215 /* ExtensionType values from RFC6091 */
    216 #define TLSEXT_TYPE_cert_type		9
    217 
    218 /* ExtensionType values from RFC4492 */
    219 #define TLSEXT_TYPE_elliptic_curves		10
    220 #define TLSEXT_TYPE_ec_point_formats		11
    221 
    222 /* ExtensionType value from RFC5054 */
    223 #define TLSEXT_TYPE_srp				12
    224 
    225 /* ExtensionType values from RFC5246 */
    226 #define TLSEXT_TYPE_signature_algorithms	13
    227 
    228 /* ExtensionType value from RFC5764 */
    229 #define TLSEXT_TYPE_use_srtp	14
    230 
    231 /* ExtensionType value from RFC5620 */
    232 #define TLSEXT_TYPE_heartbeat	15
    233 
    234 /* ExtensionType value from draft-ietf-tls-applayerprotoneg-00 */
    235 #define TLSEXT_TYPE_application_layer_protocol_negotiation 16
    236 
    237 /* ExtensionType value for TLS padding extension.
    238  * http://www.iana.org/assignments/tls-extensiontype-values/tls-extensiontype-values.xhtml
    239  * http://tools.ietf.org/html/draft-agl-tls-padding-03
    240  */
    241 #define TLSEXT_TYPE_padding	21
    242 
    243 /* ExtensionType value from RFC4507 */
    244 #define TLSEXT_TYPE_session_ticket		35
    245 
    246 /* ExtensionType value from RFC5746 */
    247 #define TLSEXT_TYPE_renegotiate                 0xff01
    248 
    249 /* ExtensionType value from RFC6962 */
    250 #define TLSEXT_TYPE_certificate_timestamp	18
    251 
    252 /* This is not an IANA defined extension number */
    253 #define TLSEXT_TYPE_next_proto_neg		13172
    254 
    255 /* This is not an IANA defined extension number */
    256 #define TLSEXT_TYPE_channel_id			30031
    257 #define TLSEXT_TYPE_channel_id_new		30032
    258 
    259 /* NameType value from RFC 3546 */
    260 #define TLSEXT_NAMETYPE_host_name 0
    261 /* status request value from RFC 3546 */
    262 #define TLSEXT_STATUSTYPE_ocsp 1
    263 
    264 /* ECPointFormat values from draft-ietf-tls-ecc-12 */
    265 #define TLSEXT_ECPOINTFORMAT_first			0
    266 #define TLSEXT_ECPOINTFORMAT_uncompressed		0
    267 #define TLSEXT_ECPOINTFORMAT_ansiX962_compressed_prime	1
    268 #define TLSEXT_ECPOINTFORMAT_ansiX962_compressed_char2	2
    269 #define TLSEXT_ECPOINTFORMAT_last			2
    270 
    271 /* Signature and hash algorithms from RFC 5246 */
    272 
    273 #define TLSEXT_signature_anonymous			0
    274 #define TLSEXT_signature_rsa				1
    275 #define TLSEXT_signature_dsa				2
    276 #define TLSEXT_signature_ecdsa				3
    277 
    278 /* Total number of different signature algorithms */
    279 #define TLSEXT_signature_num				4
    280 
    281 #define TLSEXT_hash_none				0
    282 #define TLSEXT_hash_md5					1
    283 #define TLSEXT_hash_sha1				2
    284 #define TLSEXT_hash_sha224				3
    285 #define TLSEXT_hash_sha256				4
    286 #define TLSEXT_hash_sha384				5
    287 #define TLSEXT_hash_sha512				6
    288 
    289 /* Total number of different digest algorithms */
    290 
    291 #define TLSEXT_hash_num					7
    292 
    293 /* Flag set for unrecognised algorithms */
    294 #define TLSEXT_nid_unknown				0x1000000
    295 
    296 /* ECC curves */
    297 
    298 #define TLSEXT_curve_P_256				23
    299 #define TLSEXT_curve_P_384				24
    300 
    301 
    302 #define TLSEXT_MAXLEN_host_name 255
    303 
    304 OPENSSL_EXPORT const char *SSL_get_servername(const SSL *s, const int type);
    305 OPENSSL_EXPORT int SSL_get_servername_type(const SSL *s);
    306 /* SSL_export_keying_material exports a value derived from the master secret,
    307  * as specified in RFC 5705. It writes |olen| bytes to |out| given a label and
    308  * optional context. (Since a zero length context is allowed, the |use_context|
    309  * flag controls whether a context is included.)
    310  *
    311  * It returns 1 on success and zero otherwise.
    312  */
    313 OPENSSL_EXPORT int SSL_export_keying_material(SSL *s, unsigned char *out, size_t olen,
    314 	const char *label, size_t llen, const unsigned char *p, size_t plen,
    315 	int use_context);
    316 
    317 OPENSSL_EXPORT int SSL_get_sigalgs(SSL *s, int idx,
    318 			int *psign, int *phash, int *psignandhash,
    319 			unsigned char *rsig, unsigned char *rhash);
    320 
    321 OPENSSL_EXPORT int SSL_get_shared_sigalgs(SSL *s, int idx,
    322 			int *psign, int *phash, int *psignandhash,
    323 			unsigned char *rsig, unsigned char *rhash);
    324 
    325 OPENSSL_EXPORT int SSL_check_chain(SSL *s, X509 *x, EVP_PKEY *pk, STACK_OF(X509) *chain);
    326 
    327 #define SSL_set_tlsext_host_name(s,name) \
    328 SSL_ctrl(s,SSL_CTRL_SET_TLSEXT_HOSTNAME,TLSEXT_NAMETYPE_host_name,(char *)name)
    329 
    330 #define SSL_set_tlsext_debug_callback(ssl, cb) \
    331 SSL_callback_ctrl(ssl,SSL_CTRL_SET_TLSEXT_DEBUG_CB,(void (*)(void))cb)
    332 
    333 #define SSL_set_tlsext_debug_arg(ssl, arg) \
    334 SSL_ctrl(ssl,SSL_CTRL_SET_TLSEXT_DEBUG_ARG,0, (void *)arg)
    335 
    336 #define SSL_CTX_set_tlsext_servername_callback(ctx, cb) \
    337 SSL_CTX_callback_ctrl(ctx,SSL_CTRL_SET_TLSEXT_SERVERNAME_CB,(void (*)(void))cb)
    338 
    339 #define SSL_TLSEXT_ERR_OK 0
    340 #define SSL_TLSEXT_ERR_ALERT_WARNING 1
    341 #define SSL_TLSEXT_ERR_ALERT_FATAL 2
    342 #define SSL_TLSEXT_ERR_NOACK 3
    343 
    344 #define SSL_CTX_set_tlsext_servername_arg(ctx, arg) \
    345 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG,0, (void *)arg)
    346 
    347 #define SSL_CTX_get_tlsext_ticket_keys(ctx, keys, keylen) \
    348 	SSL_CTX_ctrl((ctx),SSL_CTRL_GET_TLSEXT_TICKET_KEYS,(keylen),(keys))
    349 #define SSL_CTX_set_tlsext_ticket_keys(ctx, keys, keylen) \
    350 	SSL_CTX_ctrl((ctx),SSL_CTRL_SET_TLSEXT_TICKET_KEYS,(keylen),(keys))
    351 
    352 #define SSL_CTX_set_tlsext_status_cb(ssl, cb) \
    353 SSL_CTX_callback_ctrl(ssl,SSL_CTRL_SET_TLSEXT_STATUS_REQ_CB,(void (*)(void))cb)
    354 
    355 #define SSL_CTX_set_tlsext_status_arg(ssl, arg) \
    356 SSL_CTX_ctrl(ssl,SSL_CTRL_SET_TLSEXT_STATUS_REQ_CB_ARG,0, (void *)arg)
    357 
    358 #define SSL_CTX_set_tlsext_ticket_key_cb(ssl, cb) \
    359 SSL_CTX_callback_ctrl(ssl,SSL_CTRL_SET_TLSEXT_TICKET_KEY_CB,(void (*)(void))cb)
    360 
    361 
    362 /* PSK ciphersuites from 4279 */
    363 #define TLS1_CK_PSK_WITH_RC4_128_SHA                    0x0300008A
    364 #define TLS1_CK_PSK_WITH_3DES_EDE_CBC_SHA               0x0300008B
    365 #define TLS1_CK_PSK_WITH_AES_128_CBC_SHA                0x0300008C
    366 #define TLS1_CK_PSK_WITH_AES_256_CBC_SHA                0x0300008D
    367 
    368 /* Additional TLS ciphersuites from expired Internet Draft
    369  * draft-ietf-tls-56-bit-ciphersuites-01.txt
    370  * (available if TLS1_ALLOW_EXPERIMENTAL_CIPHERSUITES is defined, see
    371  * s3_lib.c).  We actually treat them like SSL 3.0 ciphers, which we probably
    372  * shouldn't.  Note that the first two are actually not in the IDs. */
    373 #define TLS1_CK_RSA_EXPORT1024_WITH_RC4_56_MD5		0x03000060 /* not in ID */
    374 #define TLS1_CK_RSA_EXPORT1024_WITH_RC2_CBC_56_MD5	0x03000061 /* not in ID */
    375 #define TLS1_CK_RSA_EXPORT1024_WITH_DES_CBC_SHA		0x03000062
    376 #define TLS1_CK_DHE_DSS_EXPORT1024_WITH_DES_CBC_SHA	0x03000063
    377 #define TLS1_CK_RSA_EXPORT1024_WITH_RC4_56_SHA		0x03000064
    378 #define TLS1_CK_DHE_DSS_EXPORT1024_WITH_RC4_56_SHA	0x03000065
    379 #define TLS1_CK_DHE_DSS_WITH_RC4_128_SHA		0x03000066
    380 
    381 /* AES ciphersuites from RFC3268 */
    382 
    383 #define TLS1_CK_RSA_WITH_AES_128_SHA			0x0300002F
    384 #define TLS1_CK_DH_DSS_WITH_AES_128_SHA			0x03000030
    385 #define TLS1_CK_DH_RSA_WITH_AES_128_SHA			0x03000031
    386 #define TLS1_CK_DHE_DSS_WITH_AES_128_SHA		0x03000032
    387 #define TLS1_CK_DHE_RSA_WITH_AES_128_SHA		0x03000033
    388 #define TLS1_CK_ADH_WITH_AES_128_SHA			0x03000034
    389 
    390 #define TLS1_CK_RSA_WITH_AES_256_SHA			0x03000035
    391 #define TLS1_CK_DH_DSS_WITH_AES_256_SHA			0x03000036
    392 #define TLS1_CK_DH_RSA_WITH_AES_256_SHA			0x03000037
    393 #define TLS1_CK_DHE_DSS_WITH_AES_256_SHA		0x03000038
    394 #define TLS1_CK_DHE_RSA_WITH_AES_256_SHA		0x03000039
    395 #define TLS1_CK_ADH_WITH_AES_256_SHA			0x0300003A
    396 
    397 /* TLS v1.2 ciphersuites */
    398 #define TLS1_CK_RSA_WITH_NULL_SHA256			0x0300003B
    399 #define TLS1_CK_RSA_WITH_AES_128_SHA256			0x0300003C
    400 #define TLS1_CK_RSA_WITH_AES_256_SHA256			0x0300003D
    401 #define TLS1_CK_DH_DSS_WITH_AES_128_SHA256		0x0300003E
    402 #define TLS1_CK_DH_RSA_WITH_AES_128_SHA256		0x0300003F
    403 #define TLS1_CK_DHE_DSS_WITH_AES_128_SHA256		0x03000040
    404 
    405 /* Camellia ciphersuites from RFC4132 */
    406 #define TLS1_CK_RSA_WITH_CAMELLIA_128_CBC_SHA		0x03000041
    407 #define TLS1_CK_DH_DSS_WITH_CAMELLIA_128_CBC_SHA	0x03000042
    408 #define TLS1_CK_DH_RSA_WITH_CAMELLIA_128_CBC_SHA	0x03000043
    409 #define TLS1_CK_DHE_DSS_WITH_CAMELLIA_128_CBC_SHA	0x03000044
    410 #define TLS1_CK_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA	0x03000045
    411 #define TLS1_CK_ADH_WITH_CAMELLIA_128_CBC_SHA		0x03000046
    412 
    413 /* TLS v1.2 ciphersuites */
    414 #define TLS1_CK_DHE_RSA_WITH_AES_128_SHA256		0x03000067
    415 #define TLS1_CK_DH_DSS_WITH_AES_256_SHA256		0x03000068
    416 #define TLS1_CK_DH_RSA_WITH_AES_256_SHA256		0x03000069
    417 #define TLS1_CK_DHE_DSS_WITH_AES_256_SHA256		0x0300006A
    418 #define TLS1_CK_DHE_RSA_WITH_AES_256_SHA256		0x0300006B
    419 #define TLS1_CK_ADH_WITH_AES_128_SHA256			0x0300006C
    420 #define TLS1_CK_ADH_WITH_AES_256_SHA256			0x0300006D
    421 
    422 /* Camellia ciphersuites from RFC4132 */
    423 #define TLS1_CK_RSA_WITH_CAMELLIA_256_CBC_SHA		0x03000084
    424 #define TLS1_CK_DH_DSS_WITH_CAMELLIA_256_CBC_SHA	0x03000085
    425 #define TLS1_CK_DH_RSA_WITH_CAMELLIA_256_CBC_SHA	0x03000086
    426 #define TLS1_CK_DHE_DSS_WITH_CAMELLIA_256_CBC_SHA	0x03000087
    427 #define TLS1_CK_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA	0x03000088
    428 #define TLS1_CK_ADH_WITH_CAMELLIA_256_CBC_SHA		0x03000089
    429 
    430 /* SEED ciphersuites from RFC4162 */
    431 #define TLS1_CK_RSA_WITH_SEED_SHA                       0x03000096
    432 #define TLS1_CK_DH_DSS_WITH_SEED_SHA                    0x03000097
    433 #define TLS1_CK_DH_RSA_WITH_SEED_SHA                    0x03000098
    434 #define TLS1_CK_DHE_DSS_WITH_SEED_SHA                   0x03000099
    435 #define TLS1_CK_DHE_RSA_WITH_SEED_SHA                   0x0300009A
    436 #define TLS1_CK_ADH_WITH_SEED_SHA                	0x0300009B
    437 
    438 /* TLS v1.2 GCM ciphersuites from RFC5288 */
    439 #define TLS1_CK_RSA_WITH_AES_128_GCM_SHA256		0x0300009C
    440 #define TLS1_CK_RSA_WITH_AES_256_GCM_SHA384		0x0300009D
    441 #define TLS1_CK_DHE_RSA_WITH_AES_128_GCM_SHA256		0x0300009E
    442 #define TLS1_CK_DHE_RSA_WITH_AES_256_GCM_SHA384		0x0300009F
    443 #define TLS1_CK_DH_RSA_WITH_AES_128_GCM_SHA256		0x030000A0
    444 #define TLS1_CK_DH_RSA_WITH_AES_256_GCM_SHA384		0x030000A1
    445 #define TLS1_CK_DHE_DSS_WITH_AES_128_GCM_SHA256		0x030000A2
    446 #define TLS1_CK_DHE_DSS_WITH_AES_256_GCM_SHA384		0x030000A3
    447 #define TLS1_CK_DH_DSS_WITH_AES_128_GCM_SHA256		0x030000A4
    448 #define TLS1_CK_DH_DSS_WITH_AES_256_GCM_SHA384		0x030000A5
    449 #define TLS1_CK_ADH_WITH_AES_128_GCM_SHA256		0x030000A6
    450 #define TLS1_CK_ADH_WITH_AES_256_GCM_SHA384		0x030000A7
    451 
    452 /* ECC ciphersuites from draft-ietf-tls-ecc-12.txt with changes soon to be in draft 13 */
    453 #define TLS1_CK_ECDH_ECDSA_WITH_NULL_SHA                0x0300C001
    454 #define TLS1_CK_ECDH_ECDSA_WITH_RC4_128_SHA             0x0300C002
    455 #define TLS1_CK_ECDH_ECDSA_WITH_DES_192_CBC3_SHA        0x0300C003
    456 #define TLS1_CK_ECDH_ECDSA_WITH_AES_128_CBC_SHA         0x0300C004
    457 #define TLS1_CK_ECDH_ECDSA_WITH_AES_256_CBC_SHA         0x0300C005
    458 
    459 #define TLS1_CK_ECDHE_ECDSA_WITH_NULL_SHA               0x0300C006
    460 #define TLS1_CK_ECDHE_ECDSA_WITH_RC4_128_SHA            0x0300C007
    461 #define TLS1_CK_ECDHE_ECDSA_WITH_DES_192_CBC3_SHA       0x0300C008
    462 #define TLS1_CK_ECDHE_ECDSA_WITH_AES_128_CBC_SHA        0x0300C009
    463 #define TLS1_CK_ECDHE_ECDSA_WITH_AES_256_CBC_SHA        0x0300C00A
    464 
    465 #define TLS1_CK_ECDH_RSA_WITH_NULL_SHA                  0x0300C00B
    466 #define TLS1_CK_ECDH_RSA_WITH_RC4_128_SHA               0x0300C00C
    467 #define TLS1_CK_ECDH_RSA_WITH_DES_192_CBC3_SHA          0x0300C00D
    468 #define TLS1_CK_ECDH_RSA_WITH_AES_128_CBC_SHA           0x0300C00E
    469 #define TLS1_CK_ECDH_RSA_WITH_AES_256_CBC_SHA           0x0300C00F
    470 
    471 #define TLS1_CK_ECDHE_RSA_WITH_NULL_SHA                 0x0300C010
    472 #define TLS1_CK_ECDHE_RSA_WITH_RC4_128_SHA              0x0300C011
    473 #define TLS1_CK_ECDHE_RSA_WITH_DES_192_CBC3_SHA         0x0300C012
    474 #define TLS1_CK_ECDHE_RSA_WITH_AES_128_CBC_SHA          0x0300C013
    475 #define TLS1_CK_ECDHE_RSA_WITH_AES_256_CBC_SHA          0x0300C014
    476 
    477 #define TLS1_CK_ECDH_anon_WITH_NULL_SHA                 0x0300C015
    478 #define TLS1_CK_ECDH_anon_WITH_RC4_128_SHA              0x0300C016
    479 #define TLS1_CK_ECDH_anon_WITH_DES_192_CBC3_SHA         0x0300C017
    480 #define TLS1_CK_ECDH_anon_WITH_AES_128_CBC_SHA          0x0300C018
    481 #define TLS1_CK_ECDH_anon_WITH_AES_256_CBC_SHA          0x0300C019
    482 
    483 /* SRP ciphersuites from RFC 5054 */
    484 #define TLS1_CK_SRP_SHA_WITH_3DES_EDE_CBC_SHA		0x0300C01A
    485 #define TLS1_CK_SRP_SHA_RSA_WITH_3DES_EDE_CBC_SHA	0x0300C01B
    486 #define TLS1_CK_SRP_SHA_DSS_WITH_3DES_EDE_CBC_SHA	0x0300C01C
    487 #define TLS1_CK_SRP_SHA_WITH_AES_128_CBC_SHA		0x0300C01D
    488 #define TLS1_CK_SRP_SHA_RSA_WITH_AES_128_CBC_SHA	0x0300C01E
    489 #define TLS1_CK_SRP_SHA_DSS_WITH_AES_128_CBC_SHA	0x0300C01F
    490 #define TLS1_CK_SRP_SHA_WITH_AES_256_CBC_SHA		0x0300C020
    491 #define TLS1_CK_SRP_SHA_RSA_WITH_AES_256_CBC_SHA	0x0300C021
    492 #define TLS1_CK_SRP_SHA_DSS_WITH_AES_256_CBC_SHA	0x0300C022
    493 
    494 /* ECDH HMAC based ciphersuites from RFC5289 */
    495 
    496 #define TLS1_CK_ECDHE_ECDSA_WITH_AES_128_SHA256         0x0300C023
    497 #define TLS1_CK_ECDHE_ECDSA_WITH_AES_256_SHA384         0x0300C024
    498 #define TLS1_CK_ECDH_ECDSA_WITH_AES_128_SHA256          0x0300C025
    499 #define TLS1_CK_ECDH_ECDSA_WITH_AES_256_SHA384          0x0300C026
    500 #define TLS1_CK_ECDHE_RSA_WITH_AES_128_SHA256           0x0300C027
    501 #define TLS1_CK_ECDHE_RSA_WITH_AES_256_SHA384           0x0300C028
    502 #define TLS1_CK_ECDH_RSA_WITH_AES_128_SHA256            0x0300C029
    503 #define TLS1_CK_ECDH_RSA_WITH_AES_256_SHA384            0x0300C02A
    504 
    505 /* ECDH GCM based ciphersuites from RFC5289 */
    506 #define TLS1_CK_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256	0x0300C02B
    507 #define TLS1_CK_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384	0x0300C02C
    508 #define TLS1_CK_ECDH_ECDSA_WITH_AES_128_GCM_SHA256      0x0300C02D
    509 #define TLS1_CK_ECDH_ECDSA_WITH_AES_256_GCM_SHA384      0x0300C02E
    510 #define TLS1_CK_ECDHE_RSA_WITH_AES_128_GCM_SHA256       0x0300C02F
    511 #define TLS1_CK_ECDHE_RSA_WITH_AES_256_GCM_SHA384       0x0300C030
    512 #define TLS1_CK_ECDH_RSA_WITH_AES_128_GCM_SHA256        0x0300C031
    513 #define TLS1_CK_ECDH_RSA_WITH_AES_256_GCM_SHA384        0x0300C032
    514 
    515 #define TLS1_CK_ECDHE_RSA_CHACHA20_POLY1305		0x0300CC13
    516 #define TLS1_CK_ECDHE_ECDSA_CHACHA20_POLY1305		0x0300CC14
    517 #define TLS1_CK_DHE_RSA_CHACHA20_POLY1305		0x0300CC15
    518 
    519 /* Non-standard ECDHE PSK ciphersuites */
    520 #define TLS1_CK_ECDHE_PSK_WITH_AES_128_GCM_SHA256    0x0300CAFE
    521 
    522 /* XXX
    523  * Inconsistency alert:
    524  * The OpenSSL names of ciphers with ephemeral DH here include the string
    525  * "DHE", while elsewhere it has always been "EDH".
    526  * (The alias for the list of all such ciphers also is "EDH".)
    527  * The specifications speak of "EDH"; maybe we should allow both forms
    528  * for everything. */
    529 #define TLS1_TXT_RSA_EXPORT1024_WITH_RC4_56_MD5		"EXP1024-RC4-MD5"
    530 #define TLS1_TXT_RSA_EXPORT1024_WITH_RC2_CBC_56_MD5	"EXP1024-RC2-CBC-MD5"
    531 #define TLS1_TXT_RSA_EXPORT1024_WITH_DES_CBC_SHA	"EXP1024-DES-CBC-SHA"
    532 #define TLS1_TXT_DHE_DSS_EXPORT1024_WITH_DES_CBC_SHA	"EXP1024-DHE-DSS-DES-CBC-SHA"
    533 #define TLS1_TXT_RSA_EXPORT1024_WITH_RC4_56_SHA		"EXP1024-RC4-SHA"
    534 #define TLS1_TXT_DHE_DSS_EXPORT1024_WITH_RC4_56_SHA	"EXP1024-DHE-DSS-RC4-SHA"
    535 #define TLS1_TXT_DHE_DSS_WITH_RC4_128_SHA		"DHE-DSS-RC4-SHA"
    536 
    537 /* AES ciphersuites from RFC3268 */
    538 #define TLS1_TXT_RSA_WITH_AES_128_SHA			"AES128-SHA"
    539 #define TLS1_TXT_DH_DSS_WITH_AES_128_SHA		"DH-DSS-AES128-SHA"
    540 #define TLS1_TXT_DH_RSA_WITH_AES_128_SHA		"DH-RSA-AES128-SHA"
    541 #define TLS1_TXT_DHE_DSS_WITH_AES_128_SHA		"DHE-DSS-AES128-SHA"
    542 #define TLS1_TXT_DHE_RSA_WITH_AES_128_SHA		"DHE-RSA-AES128-SHA"
    543 #define TLS1_TXT_ADH_WITH_AES_128_SHA			"ADH-AES128-SHA"
    544 
    545 #define TLS1_TXT_RSA_WITH_AES_256_SHA			"AES256-SHA"
    546 #define TLS1_TXT_DH_DSS_WITH_AES_256_SHA		"DH-DSS-AES256-SHA"
    547 #define TLS1_TXT_DH_RSA_WITH_AES_256_SHA		"DH-RSA-AES256-SHA"
    548 #define TLS1_TXT_DHE_DSS_WITH_AES_256_SHA		"DHE-DSS-AES256-SHA"
    549 #define TLS1_TXT_DHE_RSA_WITH_AES_256_SHA		"DHE-RSA-AES256-SHA"
    550 #define TLS1_TXT_ADH_WITH_AES_256_SHA			"ADH-AES256-SHA"
    551 
    552 /* ECC ciphersuites from draft-ietf-tls-ecc-01.txt (Mar 15, 2001) */
    553 #define TLS1_TXT_ECDH_ECDSA_WITH_NULL_SHA               "ECDH-ECDSA-NULL-SHA"
    554 #define TLS1_TXT_ECDH_ECDSA_WITH_RC4_128_SHA            "ECDH-ECDSA-RC4-SHA"
    555 #define TLS1_TXT_ECDH_ECDSA_WITH_DES_192_CBC3_SHA       "ECDH-ECDSA-DES-CBC3-SHA"
    556 #define TLS1_TXT_ECDH_ECDSA_WITH_AES_128_CBC_SHA        "ECDH-ECDSA-AES128-SHA"
    557 #define TLS1_TXT_ECDH_ECDSA_WITH_AES_256_CBC_SHA        "ECDH-ECDSA-AES256-SHA"
    558 
    559 #define TLS1_TXT_ECDHE_ECDSA_WITH_NULL_SHA              "ECDHE-ECDSA-NULL-SHA"
    560 #define TLS1_TXT_ECDHE_ECDSA_WITH_RC4_128_SHA           "ECDHE-ECDSA-RC4-SHA"
    561 #define TLS1_TXT_ECDHE_ECDSA_WITH_DES_192_CBC3_SHA      "ECDHE-ECDSA-DES-CBC3-SHA"
    562 #define TLS1_TXT_ECDHE_ECDSA_WITH_AES_128_CBC_SHA       "ECDHE-ECDSA-AES128-SHA"
    563 #define TLS1_TXT_ECDHE_ECDSA_WITH_AES_256_CBC_SHA       "ECDHE-ECDSA-AES256-SHA"
    564 
    565 #define TLS1_TXT_ECDH_RSA_WITH_NULL_SHA                 "ECDH-RSA-NULL-SHA"
    566 #define TLS1_TXT_ECDH_RSA_WITH_RC4_128_SHA              "ECDH-RSA-RC4-SHA"
    567 #define TLS1_TXT_ECDH_RSA_WITH_DES_192_CBC3_SHA         "ECDH-RSA-DES-CBC3-SHA"
    568 #define TLS1_TXT_ECDH_RSA_WITH_AES_128_CBC_SHA          "ECDH-RSA-AES128-SHA"
    569 #define TLS1_TXT_ECDH_RSA_WITH_AES_256_CBC_SHA          "ECDH-RSA-AES256-SHA"
    570 
    571 #define TLS1_TXT_ECDHE_RSA_WITH_NULL_SHA                "ECDHE-RSA-NULL-SHA"
    572 #define TLS1_TXT_ECDHE_RSA_WITH_RC4_128_SHA             "ECDHE-RSA-RC4-SHA"
    573 #define TLS1_TXT_ECDHE_RSA_WITH_DES_192_CBC3_SHA        "ECDHE-RSA-DES-CBC3-SHA"
    574 #define TLS1_TXT_ECDHE_RSA_WITH_AES_128_CBC_SHA         "ECDHE-RSA-AES128-SHA"
    575 #define TLS1_TXT_ECDHE_RSA_WITH_AES_256_CBC_SHA         "ECDHE-RSA-AES256-SHA"
    576 
    577 #define TLS1_TXT_ECDH_anon_WITH_NULL_SHA                "AECDH-NULL-SHA"
    578 #define TLS1_TXT_ECDH_anon_WITH_RC4_128_SHA             "AECDH-RC4-SHA"
    579 #define TLS1_TXT_ECDH_anon_WITH_DES_192_CBC3_SHA        "AECDH-DES-CBC3-SHA"
    580 #define TLS1_TXT_ECDH_anon_WITH_AES_128_CBC_SHA         "AECDH-AES128-SHA"
    581 #define TLS1_TXT_ECDH_anon_WITH_AES_256_CBC_SHA         "AECDH-AES256-SHA"
    582 
    583 /* PSK ciphersuites from RFC 4279 */
    584 #define TLS1_TXT_PSK_WITH_RC4_128_SHA			"PSK-RC4-SHA"
    585 #define TLS1_TXT_PSK_WITH_3DES_EDE_CBC_SHA		"PSK-3DES-EDE-CBC-SHA"
    586 #define TLS1_TXT_PSK_WITH_AES_128_CBC_SHA		"PSK-AES128-CBC-SHA"
    587 #define TLS1_TXT_PSK_WITH_AES_256_CBC_SHA		"PSK-AES256-CBC-SHA"
    588 
    589 /* SRP ciphersuite from RFC 5054 */
    590 #define TLS1_TXT_SRP_SHA_WITH_3DES_EDE_CBC_SHA		"SRP-3DES-EDE-CBC-SHA"
    591 #define TLS1_TXT_SRP_SHA_RSA_WITH_3DES_EDE_CBC_SHA	"SRP-RSA-3DES-EDE-CBC-SHA"
    592 #define TLS1_TXT_SRP_SHA_DSS_WITH_3DES_EDE_CBC_SHA	"SRP-DSS-3DES-EDE-CBC-SHA"
    593 #define TLS1_TXT_SRP_SHA_WITH_AES_128_CBC_SHA		"SRP-AES-128-CBC-SHA"
    594 #define TLS1_TXT_SRP_SHA_RSA_WITH_AES_128_CBC_SHA	"SRP-RSA-AES-128-CBC-SHA"
    595 #define TLS1_TXT_SRP_SHA_DSS_WITH_AES_128_CBC_SHA	"SRP-DSS-AES-128-CBC-SHA"
    596 #define TLS1_TXT_SRP_SHA_WITH_AES_256_CBC_SHA		"SRP-AES-256-CBC-SHA"
    597 #define TLS1_TXT_SRP_SHA_RSA_WITH_AES_256_CBC_SHA	"SRP-RSA-AES-256-CBC-SHA"
    598 #define TLS1_TXT_SRP_SHA_DSS_WITH_AES_256_CBC_SHA	"SRP-DSS-AES-256-CBC-SHA"
    599 
    600 /* Camellia ciphersuites from RFC4132 */
    601 #define TLS1_TXT_RSA_WITH_CAMELLIA_128_CBC_SHA		"CAMELLIA128-SHA"
    602 #define TLS1_TXT_DH_DSS_WITH_CAMELLIA_128_CBC_SHA	"DH-DSS-CAMELLIA128-SHA"
    603 #define TLS1_TXT_DH_RSA_WITH_CAMELLIA_128_CBC_SHA	"DH-RSA-CAMELLIA128-SHA"
    604 #define TLS1_TXT_DHE_DSS_WITH_CAMELLIA_128_CBC_SHA	"DHE-DSS-CAMELLIA128-SHA"
    605 #define TLS1_TXT_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA	"DHE-RSA-CAMELLIA128-SHA"
    606 #define TLS1_TXT_ADH_WITH_CAMELLIA_128_CBC_SHA		"ADH-CAMELLIA128-SHA"
    607 
    608 #define TLS1_TXT_RSA_WITH_CAMELLIA_256_CBC_SHA		"CAMELLIA256-SHA"
    609 #define TLS1_TXT_DH_DSS_WITH_CAMELLIA_256_CBC_SHA	"DH-DSS-CAMELLIA256-SHA"
    610 #define TLS1_TXT_DH_RSA_WITH_CAMELLIA_256_CBC_SHA	"DH-RSA-CAMELLIA256-SHA"
    611 #define TLS1_TXT_DHE_DSS_WITH_CAMELLIA_256_CBC_SHA	"DHE-DSS-CAMELLIA256-SHA"
    612 #define TLS1_TXT_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA	"DHE-RSA-CAMELLIA256-SHA"
    613 #define TLS1_TXT_ADH_WITH_CAMELLIA_256_CBC_SHA		"ADH-CAMELLIA256-SHA"
    614 
    615 /* SEED ciphersuites from RFC4162 */
    616 #define TLS1_TXT_RSA_WITH_SEED_SHA                      "SEED-SHA"
    617 #define TLS1_TXT_DH_DSS_WITH_SEED_SHA                   "DH-DSS-SEED-SHA"
    618 #define TLS1_TXT_DH_RSA_WITH_SEED_SHA                   "DH-RSA-SEED-SHA"
    619 #define TLS1_TXT_DHE_DSS_WITH_SEED_SHA                  "DHE-DSS-SEED-SHA"
    620 #define TLS1_TXT_DHE_RSA_WITH_SEED_SHA                  "DHE-RSA-SEED-SHA"
    621 #define TLS1_TXT_ADH_WITH_SEED_SHA                      "ADH-SEED-SHA"
    622 
    623 /* TLS v1.2 ciphersuites */
    624 #define TLS1_TXT_RSA_WITH_NULL_SHA256			"NULL-SHA256"
    625 #define TLS1_TXT_RSA_WITH_AES_128_SHA256		"AES128-SHA256"
    626 #define TLS1_TXT_RSA_WITH_AES_256_SHA256		"AES256-SHA256"
    627 #define TLS1_TXT_DH_DSS_WITH_AES_128_SHA256		"DH-DSS-AES128-SHA256"
    628 #define TLS1_TXT_DH_RSA_WITH_AES_128_SHA256		"DH-RSA-AES128-SHA256"
    629 #define TLS1_TXT_DHE_DSS_WITH_AES_128_SHA256		"DHE-DSS-AES128-SHA256"
    630 #define TLS1_TXT_DHE_RSA_WITH_AES_128_SHA256		"DHE-RSA-AES128-SHA256"
    631 #define TLS1_TXT_DH_DSS_WITH_AES_256_SHA256		"DH-DSS-AES256-SHA256"
    632 #define TLS1_TXT_DH_RSA_WITH_AES_256_SHA256		"DH-RSA-AES256-SHA256"
    633 #define TLS1_TXT_DHE_DSS_WITH_AES_256_SHA256		"DHE-DSS-AES256-SHA256"
    634 #define TLS1_TXT_DHE_RSA_WITH_AES_256_SHA256		"DHE-RSA-AES256-SHA256"
    635 #define TLS1_TXT_ADH_WITH_AES_128_SHA256		"ADH-AES128-SHA256"
    636 #define TLS1_TXT_ADH_WITH_AES_256_SHA256		"ADH-AES256-SHA256"
    637 
    638 /* TLS v1.2 GCM ciphersuites from RFC5288 */
    639 #define TLS1_TXT_RSA_WITH_AES_128_GCM_SHA256		"AES128-GCM-SHA256"
    640 #define TLS1_TXT_RSA_WITH_AES_256_GCM_SHA384		"AES256-GCM-SHA384"
    641 #define TLS1_TXT_DHE_RSA_WITH_AES_128_GCM_SHA256	"DHE-RSA-AES128-GCM-SHA256"
    642 #define TLS1_TXT_DHE_RSA_WITH_AES_256_GCM_SHA384	"DHE-RSA-AES256-GCM-SHA384"
    643 #define TLS1_TXT_DH_RSA_WITH_AES_128_GCM_SHA256		"DH-RSA-AES128-GCM-SHA256"
    644 #define TLS1_TXT_DH_RSA_WITH_AES_256_GCM_SHA384		"DH-RSA-AES256-GCM-SHA384"
    645 #define TLS1_TXT_DHE_DSS_WITH_AES_128_GCM_SHA256	"DHE-DSS-AES128-GCM-SHA256"
    646 #define TLS1_TXT_DHE_DSS_WITH_AES_256_GCM_SHA384	"DHE-DSS-AES256-GCM-SHA384"
    647 #define TLS1_TXT_DH_DSS_WITH_AES_128_GCM_SHA256		"DH-DSS-AES128-GCM-SHA256"
    648 #define TLS1_TXT_DH_DSS_WITH_AES_256_GCM_SHA384		"DH-DSS-AES256-GCM-SHA384"
    649 #define TLS1_TXT_ADH_WITH_AES_128_GCM_SHA256		"ADH-AES128-GCM-SHA256"
    650 #define TLS1_TXT_ADH_WITH_AES_256_GCM_SHA384		"ADH-AES256-GCM-SHA384"
    651 
    652 /* ECDH HMAC based ciphersuites from RFC5289 */
    653 
    654 #define TLS1_TXT_ECDHE_ECDSA_WITH_AES_128_SHA256    "ECDHE-ECDSA-AES128-SHA256"
    655 #define TLS1_TXT_ECDHE_ECDSA_WITH_AES_256_SHA384    "ECDHE-ECDSA-AES256-SHA384"
    656 #define TLS1_TXT_ECDH_ECDSA_WITH_AES_128_SHA256     "ECDH-ECDSA-AES128-SHA256"
    657 #define TLS1_TXT_ECDH_ECDSA_WITH_AES_256_SHA384     "ECDH-ECDSA-AES256-SHA384"
    658 #define TLS1_TXT_ECDHE_RSA_WITH_AES_128_SHA256      "ECDHE-RSA-AES128-SHA256"
    659 #define TLS1_TXT_ECDHE_RSA_WITH_AES_256_SHA384      "ECDHE-RSA-AES256-SHA384"
    660 #define TLS1_TXT_ECDH_RSA_WITH_AES_128_SHA256       "ECDH-RSA-AES128-SHA256"
    661 #define TLS1_TXT_ECDH_RSA_WITH_AES_256_SHA384       "ECDH-RSA-AES256-SHA384"
    662 
    663 /* ECDH GCM based ciphersuites from RFC5289 */
    664 #define TLS1_TXT_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256    "ECDHE-ECDSA-AES128-GCM-SHA256"
    665 #define TLS1_TXT_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384    "ECDHE-ECDSA-AES256-GCM-SHA384"
    666 #define TLS1_TXT_ECDH_ECDSA_WITH_AES_128_GCM_SHA256     "ECDH-ECDSA-AES128-GCM-SHA256"
    667 #define TLS1_TXT_ECDH_ECDSA_WITH_AES_256_GCM_SHA384     "ECDH-ECDSA-AES256-GCM-SHA384"
    668 #define TLS1_TXT_ECDHE_RSA_WITH_AES_128_GCM_SHA256      "ECDHE-RSA-AES128-GCM-SHA256"
    669 #define TLS1_TXT_ECDHE_RSA_WITH_AES_256_GCM_SHA384      "ECDHE-RSA-AES256-GCM-SHA384"
    670 #define TLS1_TXT_ECDH_RSA_WITH_AES_128_GCM_SHA256       "ECDH-RSA-AES128-GCM-SHA256"
    671 #define TLS1_TXT_ECDH_RSA_WITH_AES_256_GCM_SHA384       "ECDH-RSA-AES256-GCM-SHA384"
    672 
    673 #define TLS1_TXT_ECDHE_RSA_WITH_CHACHA20_POLY1305	"ECDHE-RSA-CHACHA20-POLY1305"
    674 #define TLS1_TXT_ECDHE_ECDSA_WITH_CHACHA20_POLY1305	"ECDHE-ECDSA-CHACHA20-POLY1305"
    675 #define TLS1_TXT_DHE_RSA_WITH_CHACHA20_POLY1305		"DHE-RSA-CHACHA20-POLY1305"
    676 
    677 /* Non-standard ECDHE PSK ciphersuites */
    678 #define TLS1_TXT_ECDHE_PSK_WITH_AES_128_GCM_SHA256  "ECDHE-PSK-WITH-AES-128-GCM-SHA256"
    679 
    680 #define TLS_CT_RSA_SIGN			1
    681 #define TLS_CT_DSS_SIGN			2
    682 #define TLS_CT_RSA_FIXED_DH		3
    683 #define TLS_CT_DSS_FIXED_DH		4
    684 #define TLS_CT_ECDSA_SIGN		64
    685 #define TLS_CT_RSA_FIXED_ECDH		65
    686 #define TLS_CT_ECDSA_FIXED_ECDH 	66
    687 
    688 #define TLS1_FINISH_MAC_LENGTH		12
    689 
    690 #define TLS_MD_MAX_CONST_SIZE			20
    691 #define TLS_MD_CLIENT_FINISH_CONST		"client finished"
    692 #define TLS_MD_CLIENT_FINISH_CONST_SIZE		15
    693 #define TLS_MD_SERVER_FINISH_CONST		"server finished"
    694 #define TLS_MD_SERVER_FINISH_CONST_SIZE		15
    695 #define TLS_MD_SERVER_WRITE_KEY_CONST		"server write key"
    696 #define TLS_MD_SERVER_WRITE_KEY_CONST_SIZE	16
    697 #define TLS_MD_KEY_EXPANSION_CONST		"key expansion"
    698 #define TLS_MD_KEY_EXPANSION_CONST_SIZE		13
    699 #define TLS_MD_CLIENT_WRITE_KEY_CONST		"client write key"
    700 #define TLS_MD_CLIENT_WRITE_KEY_CONST_SIZE	16
    701 #define TLS_MD_SERVER_WRITE_KEY_CONST		"server write key"
    702 #define TLS_MD_SERVER_WRITE_KEY_CONST_SIZE	16
    703 #define TLS_MD_IV_BLOCK_CONST			"IV block"
    704 #define TLS_MD_IV_BLOCK_CONST_SIZE		8
    705 #define TLS_MD_MASTER_SECRET_CONST		"master secret"
    706 #define TLS_MD_MASTER_SECRET_CONST_SIZE		13
    707 
    708 
    709 /* TLS Session Ticket extension struct */
    710 struct tls_session_ticket_ext_st
    711 	{
    712 	unsigned short length;
    713 	void *data;
    714 	};
    715 
    716 #ifdef  __cplusplus
    717 }
    718 #endif
    719 #endif
    720