blob: 8eafe4c2171df4ec2447ba60c2c7bbdf38a86477 [file] [log] [blame]
Adam Langleyd9e397b2015-01-22 14:27:53 -08001/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
2 * All rights reserved.
3 *
4 * This package is an SSL implementation written
5 * by Eric Young (eay@cryptsoft.com).
6 * The implementation was written so as to conform with Netscapes SSL.
7 *
8 * This library is free for commercial and non-commercial use as long as
9 * the following conditions are aheared to. The following conditions
10 * apply to all code found in this distribution, be it the RC4, RSA,
11 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
12 * included with this distribution is covered by the same copyright terms
13 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
14 *
15 * Copyright remains Eric Young's, and as such any Copyright notices in
16 * the code are not to be removed.
17 * If this package is used in a product, Eric Young should be given attribution
18 * as the author of the parts of the library used.
19 * This can be in the form of a textual message at program startup or
20 * in documentation (online or textual) provided with the package.
21 *
22 * Redistribution and use in source and binary forms, with or without
23 * modification, are permitted provided that the following conditions
24 * are met:
25 * 1. Redistributions of source code must retain the copyright
26 * notice, this list of conditions and the following disclaimer.
27 * 2. Redistributions in binary form must reproduce the above copyright
28 * notice, this list of conditions and the following disclaimer in the
29 * documentation and/or other materials provided with the distribution.
30 * 3. All advertising materials mentioning features or use of this software
31 * must display the following acknowledgement:
32 * "This product includes cryptographic software written by
33 * Eric Young (eay@cryptsoft.com)"
34 * The word 'cryptographic' can be left out if the rouines from the library
35 * being used are not cryptographic related :-).
36 * 4. If you include any Windows specific code (or a derivative thereof) from
37 * the apps directory (application code) you must include an acknowledgement:
38 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
39 *
40 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
41 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
43 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
44 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
45 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
46 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
47 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
48 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
49 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
50 * SUCH DAMAGE.
51 *
52 * The licence and distribution terms for any publically available version or
53 * derivative of this code cannot be changed. i.e. this code cannot simply be
54 * copied and put under another distribution licence
55 * [including the GNU Public Licence.]
56 */
57/* ====================================================================
58 * Copyright (c) 1998-2006 The OpenSSL Project. All rights reserved.
59 *
60 * Redistribution and use in source and binary forms, with or without
61 * modification, are permitted provided that the following conditions
62 * are met:
63 *
64 * 1. Redistributions of source code must retain the above copyright
65 * notice, this list of conditions and the following disclaimer.
66 *
67 * 2. Redistributions in binary form must reproduce the above copyright
68 * notice, this list of conditions and the following disclaimer in
69 * the documentation and/or other materials provided with the
70 * distribution.
71 *
72 * 3. All advertising materials mentioning features or use of this
73 * software must display the following acknowledgment:
74 * "This product includes software developed by the OpenSSL Project
75 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
76 *
77 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
78 * endorse or promote products derived from this software without
79 * prior written permission. For written permission, please contact
80 * openssl-core@openssl.org.
81 *
82 * 5. Products derived from this software may not be called "OpenSSL"
83 * nor may "OpenSSL" appear in their names without prior written
84 * permission of the OpenSSL Project.
85 *
86 * 6. Redistributions of any form whatsoever must retain the following
87 * acknowledgment:
88 * "This product includes software developed by the OpenSSL Project
89 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
90 *
91 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
92 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
93 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
94 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
95 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
96 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
97 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
98 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
99 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
100 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
101 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
102 * OF THE POSSIBILITY OF SUCH DAMAGE.
103 * ====================================================================
104 *
105 * This product includes cryptographic software written by Eric Young
106 * (eay@cryptsoft.com). This product includes software written by Tim
107 * Hudson (tjh@cryptsoft.com).
108 *
109 */
110/* ====================================================================
111 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
112 *
113 * Portions of the attached software ("Contribution") are developed by
114 * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
115 *
116 * The Contribution is licensed pursuant to the OpenSSL open source
117 * license provided above.
118 *
119 * ECC cipher suite support in OpenSSL originally written by
120 * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
121 *
122 */
123/* ====================================================================
124 * Copyright 2005 Nokia. All rights reserved.
125 *
126 * The portions of the attached software ("Contribution") is developed by
127 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
128 * license.
129 *
130 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
131 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
132 * support (see RFC 4279) to OpenSSL.
133 *
134 * No patent licenses or other rights except those expressly stated in
135 * the OpenSSL open source license shall be deemed granted or received
136 * expressly, by implication, estoppel, or otherwise.
137 *
138 * No assurances are provided by Nokia that the Contribution does not
139 * infringe the patent or other intellectual property rights of any third
140 * party or that the license provides you with all the necessary rights
141 * to make use of the Contribution.
142 *
143 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
144 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
145 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
146 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
147 * OTHERWISE.
148 */
149
Kenny Roote99801b2015-11-06 15:31:15 -0800150#ifndef OPENSSL_HEADER_TLS1_H
151#define OPENSSL_HEADER_TLS1_H
Adam Langleyd9e397b2015-01-22 14:27:53 -0800152
Kenny Roote99801b2015-11-06 15:31:15 -0800153#include <openssl/base.h>
Adam Langleyd9e397b2015-01-22 14:27:53 -0800154
155#ifdef __cplusplus
156extern "C" {
157#endif
158
159
David Benjaminc895d6b2016-08-11 13:26:41 -0400160#define TLS1_AD_END_OF_EARLY_DATA 1
Adam Langleyd9e397b2015-01-22 14:27:53 -0800161#define TLS1_AD_DECRYPTION_FAILED 21
162#define TLS1_AD_RECORD_OVERFLOW 22
David Benjamin95add822016-10-19 01:09:12 -0400163#define TLS1_AD_UNKNOWN_CA 48
164#define TLS1_AD_ACCESS_DENIED 49
165#define TLS1_AD_DECODE_ERROR 50
Adam Langleyd9e397b2015-01-22 14:27:53 -0800166#define TLS1_AD_DECRYPT_ERROR 51
David Benjamin95add822016-10-19 01:09:12 -0400167#define TLS1_AD_EXPORT_RESTRICTION 60
168#define TLS1_AD_PROTOCOL_VERSION 70
169#define TLS1_AD_INSUFFICIENT_SECURITY 71
170#define TLS1_AD_INTERNAL_ERROR 80
Adam Langleyd9e397b2015-01-22 14:27:53 -0800171#define TLS1_AD_USER_CANCELLED 90
172#define TLS1_AD_NO_RENEGOTIATION 100
David Benjaminc895d6b2016-08-11 13:26:41 -0400173#define TLS1_AD_MISSING_EXTENSION 109
Robert Sloan8f860b12017-08-28 07:37:06 -0700174// codes 110-114 are from RFC3546
Adam Langleyd9e397b2015-01-22 14:27:53 -0800175#define TLS1_AD_UNSUPPORTED_EXTENSION 110
176#define TLS1_AD_CERTIFICATE_UNOBTAINABLE 111
177#define TLS1_AD_UNRECOGNIZED_NAME 112
178#define TLS1_AD_BAD_CERTIFICATE_STATUS_RESPONSE 113
179#define TLS1_AD_BAD_CERTIFICATE_HASH_VALUE 114
David Benjamin95add822016-10-19 01:09:12 -0400180#define TLS1_AD_UNKNOWN_PSK_IDENTITY 115
181#define TLS1_AD_CERTIFICATE_REQUIRED 116
Adam Langleyd9e397b2015-01-22 14:27:53 -0800182
Robert Sloan8f860b12017-08-28 07:37:06 -0700183// ExtensionType values from RFC6066
Adam Langleyd9e397b2015-01-22 14:27:53 -0800184#define TLSEXT_TYPE_server_name 0
Adam Langleyd9e397b2015-01-22 14:27:53 -0800185#define TLSEXT_TYPE_status_request 5
David Benjamind316cba2016-06-02 16:17:39 -0400186
Robert Sloan8f860b12017-08-28 07:37:06 -0700187// ExtensionType values from RFC4492
Adam Langleyd9e397b2015-01-22 14:27:53 -0800188#define TLSEXT_TYPE_ec_point_formats 11
189
Robert Sloan8f860b12017-08-28 07:37:06 -0700190// ExtensionType values from RFC5246
Adam Langleyd9e397b2015-01-22 14:27:53 -0800191#define TLSEXT_TYPE_signature_algorithms 13
192
Robert Sloan8f860b12017-08-28 07:37:06 -0700193// ExtensionType value from RFC5764
Kenny Rootb8494592015-09-25 02:29:14 +0000194#define TLSEXT_TYPE_srtp 14
Adam Langleyd9e397b2015-01-22 14:27:53 -0800195
Robert Sloan8f860b12017-08-28 07:37:06 -0700196// ExtensionType value from RFC7301
Adam Langleyd9e397b2015-01-22 14:27:53 -0800197#define TLSEXT_TYPE_application_layer_protocol_negotiation 16
198
Robert Sloan8f860b12017-08-28 07:37:06 -0700199// ExtensionType value from RFC7685
Adam Langleyd9e397b2015-01-22 14:27:53 -0800200#define TLSEXT_TYPE_padding 21
201
Robert Sloan8f860b12017-08-28 07:37:06 -0700202// ExtensionType value from RFC7627
Adam Langleyd9e397b2015-01-22 14:27:53 -0800203#define TLSEXT_TYPE_extended_master_secret 23
204
Robert Sloan8f860b12017-08-28 07:37:06 -0700205// ExtensionType value from RFC4507
Adam Langleyd9e397b2015-01-22 14:27:53 -0800206#define TLSEXT_TYPE_session_ticket 35
207
Robert Sloan8f860b12017-08-28 07:37:06 -0700208// ExtensionType values from draft-ietf-tls-tls13-18
David Benjaminc895d6b2016-08-11 13:26:41 -0400209#define TLSEXT_TYPE_supported_groups 10
210#define TLSEXT_TYPE_key_share 40
211#define TLSEXT_TYPE_pre_shared_key 41
212#define TLSEXT_TYPE_early_data 42
Steven Valdezbb1ceac2016-10-07 10:34:51 -0400213#define TLSEXT_TYPE_supported_versions 43
David Benjaminc895d6b2016-08-11 13:26:41 -0400214#define TLSEXT_TYPE_cookie 44
Steven Valdez909b19f2016-11-21 15:35:44 -0500215#define TLSEXT_TYPE_psk_key_exchange_modes 45
Robert Sloan69939df2017-01-09 10:53:07 -0800216#define TLSEXT_TYPE_ticket_early_data_info 46
David Benjaminc895d6b2016-08-11 13:26:41 -0400217
Robert Sloan8f860b12017-08-28 07:37:06 -0700218// ExtensionType value from RFC5746
Adam Langleyd9e397b2015-01-22 14:27:53 -0800219#define TLSEXT_TYPE_renegotiate 0xff01
220
Robert Sloan8f860b12017-08-28 07:37:06 -0700221// ExtensionType value from RFC6962
Adam Langleyd9e397b2015-01-22 14:27:53 -0800222#define TLSEXT_TYPE_certificate_timestamp 18
223
Robert Sloan8f860b12017-08-28 07:37:06 -0700224// This is not an IANA defined extension number
Adam Langleyd9e397b2015-01-22 14:27:53 -0800225#define TLSEXT_TYPE_next_proto_neg 13172
226
Robert Sloan8f860b12017-08-28 07:37:06 -0700227// This is not an IANA defined extension number
Kenny Rootb8494592015-09-25 02:29:14 +0000228#define TLSEXT_TYPE_channel_id 30032
Adam Langleyd9e397b2015-01-22 14:27:53 -0800229
Robert Sloan8f860b12017-08-28 07:37:06 -0700230// status request value from RFC 3546
Adam Langleyd9e397b2015-01-22 14:27:53 -0800231#define TLSEXT_STATUSTYPE_ocsp 1
232
Robert Sloan8f860b12017-08-28 07:37:06 -0700233// ECPointFormat values from RFC 4492
Adam Langleyd9e397b2015-01-22 14:27:53 -0800234#define TLSEXT_ECPOINTFORMAT_uncompressed 0
235#define TLSEXT_ECPOINTFORMAT_ansiX962_compressed_prime 1
Adam Langleyd9e397b2015-01-22 14:27:53 -0800236
Robert Sloan8f860b12017-08-28 07:37:06 -0700237// Signature and hash algorithms from RFC 5246
Adam Langleyd9e397b2015-01-22 14:27:53 -0800238
239#define TLSEXT_signature_anonymous 0
240#define TLSEXT_signature_rsa 1
241#define TLSEXT_signature_dsa 2
242#define TLSEXT_signature_ecdsa 3
243
244#define TLSEXT_hash_none 0
245#define TLSEXT_hash_md5 1
246#define TLSEXT_hash_sha1 2
247#define TLSEXT_hash_sha224 3
248#define TLSEXT_hash_sha256 4
249#define TLSEXT_hash_sha384 5
250#define TLSEXT_hash_sha512 6
251
Adam Langleyd9e397b2015-01-22 14:27:53 -0800252#define TLSEXT_MAXLEN_host_name 255
253
Robert Sloan8f860b12017-08-28 07:37:06 -0700254// PSK ciphersuites from 4279
Adam Langleyd9e397b2015-01-22 14:27:53 -0800255#define TLS1_CK_PSK_WITH_RC4_128_SHA 0x0300008A
256#define TLS1_CK_PSK_WITH_3DES_EDE_CBC_SHA 0x0300008B
257#define TLS1_CK_PSK_WITH_AES_128_CBC_SHA 0x0300008C
258#define TLS1_CK_PSK_WITH_AES_256_CBC_SHA 0x0300008D
259
Robert Sloan8f860b12017-08-28 07:37:06 -0700260// PSK ciphersuites from RFC 5489
Adam Langley0e6bb1c2015-06-15 13:52:15 -0700261#define TLS1_CK_ECDHE_PSK_WITH_AES_128_CBC_SHA 0x0300C035
262#define TLS1_CK_ECDHE_PSK_WITH_AES_256_CBC_SHA 0x0300C036
263
Robert Sloan8f860b12017-08-28 07:37:06 -0700264// Additional TLS ciphersuites from expired Internet Draft
265// draft-ietf-tls-56-bit-ciphersuites-01.txt
266// (available if TLS1_ALLOW_EXPERIMENTAL_CIPHERSUITES is defined, see
267// s3_lib.c). We actually treat them like SSL 3.0 ciphers, which we probably
268// shouldn't. Note that the first two are actually not in the IDs.
269#define TLS1_CK_RSA_EXPORT1024_WITH_RC4_56_MD5 0x03000060 // not in ID
270#define TLS1_CK_RSA_EXPORT1024_WITH_RC2_CBC_56_MD5 0x03000061 // not in ID
Adam Langleyd9e397b2015-01-22 14:27:53 -0800271#define TLS1_CK_RSA_EXPORT1024_WITH_DES_CBC_SHA 0x03000062
272#define TLS1_CK_DHE_DSS_EXPORT1024_WITH_DES_CBC_SHA 0x03000063
273#define TLS1_CK_RSA_EXPORT1024_WITH_RC4_56_SHA 0x03000064
274#define TLS1_CK_DHE_DSS_EXPORT1024_WITH_RC4_56_SHA 0x03000065
275#define TLS1_CK_DHE_DSS_WITH_RC4_128_SHA 0x03000066
276
Robert Sloan8f860b12017-08-28 07:37:06 -0700277// AES ciphersuites from RFC3268
Adam Langleyd9e397b2015-01-22 14:27:53 -0800278
279#define TLS1_CK_RSA_WITH_AES_128_SHA 0x0300002F
280#define TLS1_CK_DH_DSS_WITH_AES_128_SHA 0x03000030
281#define TLS1_CK_DH_RSA_WITH_AES_128_SHA 0x03000031
282#define TLS1_CK_DHE_DSS_WITH_AES_128_SHA 0x03000032
283#define TLS1_CK_DHE_RSA_WITH_AES_128_SHA 0x03000033
284#define TLS1_CK_ADH_WITH_AES_128_SHA 0x03000034
285
286#define TLS1_CK_RSA_WITH_AES_256_SHA 0x03000035
287#define TLS1_CK_DH_DSS_WITH_AES_256_SHA 0x03000036
288#define TLS1_CK_DH_RSA_WITH_AES_256_SHA 0x03000037
289#define TLS1_CK_DHE_DSS_WITH_AES_256_SHA 0x03000038
290#define TLS1_CK_DHE_RSA_WITH_AES_256_SHA 0x03000039
291#define TLS1_CK_ADH_WITH_AES_256_SHA 0x0300003A
292
Robert Sloan8f860b12017-08-28 07:37:06 -0700293// TLS v1.2 ciphersuites
Adam Langleyd9e397b2015-01-22 14:27:53 -0800294#define TLS1_CK_RSA_WITH_NULL_SHA256 0x0300003B
295#define TLS1_CK_RSA_WITH_AES_128_SHA256 0x0300003C
296#define TLS1_CK_RSA_WITH_AES_256_SHA256 0x0300003D
297#define TLS1_CK_DH_DSS_WITH_AES_128_SHA256 0x0300003E
298#define TLS1_CK_DH_RSA_WITH_AES_128_SHA256 0x0300003F
299#define TLS1_CK_DHE_DSS_WITH_AES_128_SHA256 0x03000040
300
Robert Sloan8f860b12017-08-28 07:37:06 -0700301// Camellia ciphersuites from RFC4132
Adam Langleyd9e397b2015-01-22 14:27:53 -0800302#define TLS1_CK_RSA_WITH_CAMELLIA_128_CBC_SHA 0x03000041
303#define TLS1_CK_DH_DSS_WITH_CAMELLIA_128_CBC_SHA 0x03000042
304#define TLS1_CK_DH_RSA_WITH_CAMELLIA_128_CBC_SHA 0x03000043
305#define TLS1_CK_DHE_DSS_WITH_CAMELLIA_128_CBC_SHA 0x03000044
306#define TLS1_CK_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA 0x03000045
307#define TLS1_CK_ADH_WITH_CAMELLIA_128_CBC_SHA 0x03000046
308
Robert Sloan8f860b12017-08-28 07:37:06 -0700309// TLS v1.2 ciphersuites
Adam Langleyd9e397b2015-01-22 14:27:53 -0800310#define TLS1_CK_DHE_RSA_WITH_AES_128_SHA256 0x03000067
311#define TLS1_CK_DH_DSS_WITH_AES_256_SHA256 0x03000068
312#define TLS1_CK_DH_RSA_WITH_AES_256_SHA256 0x03000069
313#define TLS1_CK_DHE_DSS_WITH_AES_256_SHA256 0x0300006A
314#define TLS1_CK_DHE_RSA_WITH_AES_256_SHA256 0x0300006B
315#define TLS1_CK_ADH_WITH_AES_128_SHA256 0x0300006C
316#define TLS1_CK_ADH_WITH_AES_256_SHA256 0x0300006D
317
Robert Sloan8f860b12017-08-28 07:37:06 -0700318// Camellia ciphersuites from RFC4132
Adam Langleyd9e397b2015-01-22 14:27:53 -0800319#define TLS1_CK_RSA_WITH_CAMELLIA_256_CBC_SHA 0x03000084
320#define TLS1_CK_DH_DSS_WITH_CAMELLIA_256_CBC_SHA 0x03000085
321#define TLS1_CK_DH_RSA_WITH_CAMELLIA_256_CBC_SHA 0x03000086
322#define TLS1_CK_DHE_DSS_WITH_CAMELLIA_256_CBC_SHA 0x03000087
323#define TLS1_CK_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA 0x03000088
324#define TLS1_CK_ADH_WITH_CAMELLIA_256_CBC_SHA 0x03000089
325
Robert Sloan8f860b12017-08-28 07:37:06 -0700326// SEED ciphersuites from RFC4162
Adam Langleyd9e397b2015-01-22 14:27:53 -0800327#define TLS1_CK_RSA_WITH_SEED_SHA 0x03000096
328#define TLS1_CK_DH_DSS_WITH_SEED_SHA 0x03000097
329#define TLS1_CK_DH_RSA_WITH_SEED_SHA 0x03000098
330#define TLS1_CK_DHE_DSS_WITH_SEED_SHA 0x03000099
331#define TLS1_CK_DHE_RSA_WITH_SEED_SHA 0x0300009A
332#define TLS1_CK_ADH_WITH_SEED_SHA 0x0300009B
333
Robert Sloan8f860b12017-08-28 07:37:06 -0700334// TLS v1.2 GCM ciphersuites from RFC5288
Adam Langleyd9e397b2015-01-22 14:27:53 -0800335#define TLS1_CK_RSA_WITH_AES_128_GCM_SHA256 0x0300009C
336#define TLS1_CK_RSA_WITH_AES_256_GCM_SHA384 0x0300009D
337#define TLS1_CK_DHE_RSA_WITH_AES_128_GCM_SHA256 0x0300009E
338#define TLS1_CK_DHE_RSA_WITH_AES_256_GCM_SHA384 0x0300009F
339#define TLS1_CK_DH_RSA_WITH_AES_128_GCM_SHA256 0x030000A0
340#define TLS1_CK_DH_RSA_WITH_AES_256_GCM_SHA384 0x030000A1
341#define TLS1_CK_DHE_DSS_WITH_AES_128_GCM_SHA256 0x030000A2
342#define TLS1_CK_DHE_DSS_WITH_AES_256_GCM_SHA384 0x030000A3
343#define TLS1_CK_DH_DSS_WITH_AES_128_GCM_SHA256 0x030000A4
344#define TLS1_CK_DH_DSS_WITH_AES_256_GCM_SHA384 0x030000A5
345#define TLS1_CK_ADH_WITH_AES_128_GCM_SHA256 0x030000A6
346#define TLS1_CK_ADH_WITH_AES_256_GCM_SHA384 0x030000A7
347
Robert Sloan8f860b12017-08-28 07:37:06 -0700348// ECC ciphersuites from RFC4492
Adam Langleyd9e397b2015-01-22 14:27:53 -0800349#define TLS1_CK_ECDH_ECDSA_WITH_NULL_SHA 0x0300C001
350#define TLS1_CK_ECDH_ECDSA_WITH_RC4_128_SHA 0x0300C002
351#define TLS1_CK_ECDH_ECDSA_WITH_DES_192_CBC3_SHA 0x0300C003
352#define TLS1_CK_ECDH_ECDSA_WITH_AES_128_CBC_SHA 0x0300C004
353#define TLS1_CK_ECDH_ECDSA_WITH_AES_256_CBC_SHA 0x0300C005
354
355#define TLS1_CK_ECDHE_ECDSA_WITH_NULL_SHA 0x0300C006
356#define TLS1_CK_ECDHE_ECDSA_WITH_RC4_128_SHA 0x0300C007
357#define TLS1_CK_ECDHE_ECDSA_WITH_DES_192_CBC3_SHA 0x0300C008
358#define TLS1_CK_ECDHE_ECDSA_WITH_AES_128_CBC_SHA 0x0300C009
359#define TLS1_CK_ECDHE_ECDSA_WITH_AES_256_CBC_SHA 0x0300C00A
360
361#define TLS1_CK_ECDH_RSA_WITH_NULL_SHA 0x0300C00B
362#define TLS1_CK_ECDH_RSA_WITH_RC4_128_SHA 0x0300C00C
363#define TLS1_CK_ECDH_RSA_WITH_DES_192_CBC3_SHA 0x0300C00D
364#define TLS1_CK_ECDH_RSA_WITH_AES_128_CBC_SHA 0x0300C00E
365#define TLS1_CK_ECDH_RSA_WITH_AES_256_CBC_SHA 0x0300C00F
366
367#define TLS1_CK_ECDHE_RSA_WITH_NULL_SHA 0x0300C010
368#define TLS1_CK_ECDHE_RSA_WITH_RC4_128_SHA 0x0300C011
369#define TLS1_CK_ECDHE_RSA_WITH_DES_192_CBC3_SHA 0x0300C012
370#define TLS1_CK_ECDHE_RSA_WITH_AES_128_CBC_SHA 0x0300C013
371#define TLS1_CK_ECDHE_RSA_WITH_AES_256_CBC_SHA 0x0300C014
372
373#define TLS1_CK_ECDH_anon_WITH_NULL_SHA 0x0300C015
374#define TLS1_CK_ECDH_anon_WITH_RC4_128_SHA 0x0300C016
375#define TLS1_CK_ECDH_anon_WITH_DES_192_CBC3_SHA 0x0300C017
376#define TLS1_CK_ECDH_anon_WITH_AES_128_CBC_SHA 0x0300C018
377#define TLS1_CK_ECDH_anon_WITH_AES_256_CBC_SHA 0x0300C019
378
Robert Sloan8f860b12017-08-28 07:37:06 -0700379// SRP ciphersuites from RFC 5054
Adam Langleyd9e397b2015-01-22 14:27:53 -0800380#define TLS1_CK_SRP_SHA_WITH_3DES_EDE_CBC_SHA 0x0300C01A
381#define TLS1_CK_SRP_SHA_RSA_WITH_3DES_EDE_CBC_SHA 0x0300C01B
382#define TLS1_CK_SRP_SHA_DSS_WITH_3DES_EDE_CBC_SHA 0x0300C01C
383#define TLS1_CK_SRP_SHA_WITH_AES_128_CBC_SHA 0x0300C01D
384#define TLS1_CK_SRP_SHA_RSA_WITH_AES_128_CBC_SHA 0x0300C01E
385#define TLS1_CK_SRP_SHA_DSS_WITH_AES_128_CBC_SHA 0x0300C01F
386#define TLS1_CK_SRP_SHA_WITH_AES_256_CBC_SHA 0x0300C020
387#define TLS1_CK_SRP_SHA_RSA_WITH_AES_256_CBC_SHA 0x0300C021
388#define TLS1_CK_SRP_SHA_DSS_WITH_AES_256_CBC_SHA 0x0300C022
389
Robert Sloan8f860b12017-08-28 07:37:06 -0700390// ECDH HMAC based ciphersuites from RFC5289
Adam Langleyd9e397b2015-01-22 14:27:53 -0800391
392#define TLS1_CK_ECDHE_ECDSA_WITH_AES_128_SHA256 0x0300C023
393#define TLS1_CK_ECDHE_ECDSA_WITH_AES_256_SHA384 0x0300C024
394#define TLS1_CK_ECDH_ECDSA_WITH_AES_128_SHA256 0x0300C025
395#define TLS1_CK_ECDH_ECDSA_WITH_AES_256_SHA384 0x0300C026
396#define TLS1_CK_ECDHE_RSA_WITH_AES_128_SHA256 0x0300C027
397#define TLS1_CK_ECDHE_RSA_WITH_AES_256_SHA384 0x0300C028
398#define TLS1_CK_ECDH_RSA_WITH_AES_128_SHA256 0x0300C029
399#define TLS1_CK_ECDH_RSA_WITH_AES_256_SHA384 0x0300C02A
400
Robert Sloan8f860b12017-08-28 07:37:06 -0700401// ECDH GCM based ciphersuites from RFC5289
Adam Langleyd9e397b2015-01-22 14:27:53 -0800402#define TLS1_CK_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 0x0300C02B
403#define TLS1_CK_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 0x0300C02C
404#define TLS1_CK_ECDH_ECDSA_WITH_AES_128_GCM_SHA256 0x0300C02D
405#define TLS1_CK_ECDH_ECDSA_WITH_AES_256_GCM_SHA384 0x0300C02E
406#define TLS1_CK_ECDHE_RSA_WITH_AES_128_GCM_SHA256 0x0300C02F
407#define TLS1_CK_ECDHE_RSA_WITH_AES_256_GCM_SHA384 0x0300C030
408#define TLS1_CK_ECDH_RSA_WITH_AES_128_GCM_SHA256 0x0300C031
409#define TLS1_CK_ECDH_RSA_WITH_AES_256_GCM_SHA384 0x0300C032
410
Robert Sloan8f860b12017-08-28 07:37:06 -0700411// ChaCha20-Poly1305 cipher suites from RFC 7905.
Adam Langley4139edb2016-01-13 15:00:54 -0800412#define TLS1_CK_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 0x0300CCA8
413#define TLS1_CK_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 0x0300CCA9
414#define TLS1_CK_ECDHE_PSK_WITH_CHACHA20_POLY1305_SHA256 0x0300CCAC
415
Robert Sloan8f860b12017-08-28 07:37:06 -0700416// TLS 1.3 ciphersuites from draft-ietf-tls-tls13-16
Steven Valdezbb1ceac2016-10-07 10:34:51 -0400417#define TLS1_CK_AES_128_GCM_SHA256 0x03001301
418#define TLS1_CK_AES_256_GCM_SHA384 0x03001302
419#define TLS1_CK_CHACHA20_POLY1305_SHA256 0x03001303
420
Robert Sloan8f860b12017-08-28 07:37:06 -0700421// XXX
422// Inconsistency alert:
423// The OpenSSL names of ciphers with ephemeral DH here include the string
424// "DHE", while elsewhere it has always been "EDH".
425// (The alias for the list of all such ciphers also is "EDH".)
426// The specifications speak of "EDH"; maybe we should allow both forms
427// for everything.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800428#define TLS1_TXT_RSA_EXPORT1024_WITH_RC4_56_MD5 "EXP1024-RC4-MD5"
429#define TLS1_TXT_RSA_EXPORT1024_WITH_RC2_CBC_56_MD5 "EXP1024-RC2-CBC-MD5"
430#define TLS1_TXT_RSA_EXPORT1024_WITH_DES_CBC_SHA "EXP1024-DES-CBC-SHA"
431#define TLS1_TXT_DHE_DSS_EXPORT1024_WITH_DES_CBC_SHA \
432 "EXP1024-DHE-DSS-DES-CBC-SHA"
433#define TLS1_TXT_RSA_EXPORT1024_WITH_RC4_56_SHA "EXP1024-RC4-SHA"
434#define TLS1_TXT_DHE_DSS_EXPORT1024_WITH_RC4_56_SHA "EXP1024-DHE-DSS-RC4-SHA"
435#define TLS1_TXT_DHE_DSS_WITH_RC4_128_SHA "DHE-DSS-RC4-SHA"
436
Robert Sloan8f860b12017-08-28 07:37:06 -0700437// AES ciphersuites from RFC3268
Adam Langleyd9e397b2015-01-22 14:27:53 -0800438#define TLS1_TXT_RSA_WITH_AES_128_SHA "AES128-SHA"
439#define TLS1_TXT_DH_DSS_WITH_AES_128_SHA "DH-DSS-AES128-SHA"
440#define TLS1_TXT_DH_RSA_WITH_AES_128_SHA "DH-RSA-AES128-SHA"
441#define TLS1_TXT_DHE_DSS_WITH_AES_128_SHA "DHE-DSS-AES128-SHA"
442#define TLS1_TXT_DHE_RSA_WITH_AES_128_SHA "DHE-RSA-AES128-SHA"
443#define TLS1_TXT_ADH_WITH_AES_128_SHA "ADH-AES128-SHA"
444
445#define TLS1_TXT_RSA_WITH_AES_256_SHA "AES256-SHA"
446#define TLS1_TXT_DH_DSS_WITH_AES_256_SHA "DH-DSS-AES256-SHA"
447#define TLS1_TXT_DH_RSA_WITH_AES_256_SHA "DH-RSA-AES256-SHA"
448#define TLS1_TXT_DHE_DSS_WITH_AES_256_SHA "DHE-DSS-AES256-SHA"
449#define TLS1_TXT_DHE_RSA_WITH_AES_256_SHA "DHE-RSA-AES256-SHA"
450#define TLS1_TXT_ADH_WITH_AES_256_SHA "ADH-AES256-SHA"
451
Robert Sloan8f860b12017-08-28 07:37:06 -0700452// ECC ciphersuites from RFC4492
Adam Langleyd9e397b2015-01-22 14:27:53 -0800453#define TLS1_TXT_ECDH_ECDSA_WITH_NULL_SHA "ECDH-ECDSA-NULL-SHA"
454#define TLS1_TXT_ECDH_ECDSA_WITH_RC4_128_SHA "ECDH-ECDSA-RC4-SHA"
455#define TLS1_TXT_ECDH_ECDSA_WITH_DES_192_CBC3_SHA "ECDH-ECDSA-DES-CBC3-SHA"
456#define TLS1_TXT_ECDH_ECDSA_WITH_AES_128_CBC_SHA "ECDH-ECDSA-AES128-SHA"
457#define TLS1_TXT_ECDH_ECDSA_WITH_AES_256_CBC_SHA "ECDH-ECDSA-AES256-SHA"
458
459#define TLS1_TXT_ECDHE_ECDSA_WITH_NULL_SHA "ECDHE-ECDSA-NULL-SHA"
460#define TLS1_TXT_ECDHE_ECDSA_WITH_RC4_128_SHA "ECDHE-ECDSA-RC4-SHA"
461#define TLS1_TXT_ECDHE_ECDSA_WITH_DES_192_CBC3_SHA "ECDHE-ECDSA-DES-CBC3-SHA"
462#define TLS1_TXT_ECDHE_ECDSA_WITH_AES_128_CBC_SHA "ECDHE-ECDSA-AES128-SHA"
463#define TLS1_TXT_ECDHE_ECDSA_WITH_AES_256_CBC_SHA "ECDHE-ECDSA-AES256-SHA"
464
465#define TLS1_TXT_ECDH_RSA_WITH_NULL_SHA "ECDH-RSA-NULL-SHA"
466#define TLS1_TXT_ECDH_RSA_WITH_RC4_128_SHA "ECDH-RSA-RC4-SHA"
467#define TLS1_TXT_ECDH_RSA_WITH_DES_192_CBC3_SHA "ECDH-RSA-DES-CBC3-SHA"
468#define TLS1_TXT_ECDH_RSA_WITH_AES_128_CBC_SHA "ECDH-RSA-AES128-SHA"
469#define TLS1_TXT_ECDH_RSA_WITH_AES_256_CBC_SHA "ECDH-RSA-AES256-SHA"
470
471#define TLS1_TXT_ECDHE_RSA_WITH_NULL_SHA "ECDHE-RSA-NULL-SHA"
472#define TLS1_TXT_ECDHE_RSA_WITH_RC4_128_SHA "ECDHE-RSA-RC4-SHA"
473#define TLS1_TXT_ECDHE_RSA_WITH_DES_192_CBC3_SHA "ECDHE-RSA-DES-CBC3-SHA"
474#define TLS1_TXT_ECDHE_RSA_WITH_AES_128_CBC_SHA "ECDHE-RSA-AES128-SHA"
475#define TLS1_TXT_ECDHE_RSA_WITH_AES_256_CBC_SHA "ECDHE-RSA-AES256-SHA"
476
477#define TLS1_TXT_ECDH_anon_WITH_NULL_SHA "AECDH-NULL-SHA"
478#define TLS1_TXT_ECDH_anon_WITH_RC4_128_SHA "AECDH-RC4-SHA"
479#define TLS1_TXT_ECDH_anon_WITH_DES_192_CBC3_SHA "AECDH-DES-CBC3-SHA"
480#define TLS1_TXT_ECDH_anon_WITH_AES_128_CBC_SHA "AECDH-AES128-SHA"
481#define TLS1_TXT_ECDH_anon_WITH_AES_256_CBC_SHA "AECDH-AES256-SHA"
482
Robert Sloan8f860b12017-08-28 07:37:06 -0700483// PSK ciphersuites from RFC 4279
Adam Langleyd9e397b2015-01-22 14:27:53 -0800484#define TLS1_TXT_PSK_WITH_RC4_128_SHA "PSK-RC4-SHA"
485#define TLS1_TXT_PSK_WITH_3DES_EDE_CBC_SHA "PSK-3DES-EDE-CBC-SHA"
486#define TLS1_TXT_PSK_WITH_AES_128_CBC_SHA "PSK-AES128-CBC-SHA"
487#define TLS1_TXT_PSK_WITH_AES_256_CBC_SHA "PSK-AES256-CBC-SHA"
488
Robert Sloan8f860b12017-08-28 07:37:06 -0700489// PSK ciphersuites from RFC 5489
Adam Langley0e6bb1c2015-06-15 13:52:15 -0700490#define TLS1_TXT_ECDHE_PSK_WITH_AES_128_CBC_SHA "ECDHE-PSK-AES128-CBC-SHA"
491#define TLS1_TXT_ECDHE_PSK_WITH_AES_256_CBC_SHA "ECDHE-PSK-AES256-CBC-SHA"
492
Robert Sloan8f860b12017-08-28 07:37:06 -0700493// SRP ciphersuite from RFC 5054
Adam Langleyd9e397b2015-01-22 14:27:53 -0800494#define TLS1_TXT_SRP_SHA_WITH_3DES_EDE_CBC_SHA "SRP-3DES-EDE-CBC-SHA"
495#define TLS1_TXT_SRP_SHA_RSA_WITH_3DES_EDE_CBC_SHA "SRP-RSA-3DES-EDE-CBC-SHA"
496#define TLS1_TXT_SRP_SHA_DSS_WITH_3DES_EDE_CBC_SHA "SRP-DSS-3DES-EDE-CBC-SHA"
497#define TLS1_TXT_SRP_SHA_WITH_AES_128_CBC_SHA "SRP-AES-128-CBC-SHA"
498#define TLS1_TXT_SRP_SHA_RSA_WITH_AES_128_CBC_SHA "SRP-RSA-AES-128-CBC-SHA"
499#define TLS1_TXT_SRP_SHA_DSS_WITH_AES_128_CBC_SHA "SRP-DSS-AES-128-CBC-SHA"
500#define TLS1_TXT_SRP_SHA_WITH_AES_256_CBC_SHA "SRP-AES-256-CBC-SHA"
501#define TLS1_TXT_SRP_SHA_RSA_WITH_AES_256_CBC_SHA "SRP-RSA-AES-256-CBC-SHA"
502#define TLS1_TXT_SRP_SHA_DSS_WITH_AES_256_CBC_SHA "SRP-DSS-AES-256-CBC-SHA"
503
Robert Sloan8f860b12017-08-28 07:37:06 -0700504// Camellia ciphersuites from RFC4132
Adam Langleyd9e397b2015-01-22 14:27:53 -0800505#define TLS1_TXT_RSA_WITH_CAMELLIA_128_CBC_SHA "CAMELLIA128-SHA"
506#define TLS1_TXT_DH_DSS_WITH_CAMELLIA_128_CBC_SHA "DH-DSS-CAMELLIA128-SHA"
507#define TLS1_TXT_DH_RSA_WITH_CAMELLIA_128_CBC_SHA "DH-RSA-CAMELLIA128-SHA"
508#define TLS1_TXT_DHE_DSS_WITH_CAMELLIA_128_CBC_SHA "DHE-DSS-CAMELLIA128-SHA"
509#define TLS1_TXT_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA "DHE-RSA-CAMELLIA128-SHA"
510#define TLS1_TXT_ADH_WITH_CAMELLIA_128_CBC_SHA "ADH-CAMELLIA128-SHA"
511
512#define TLS1_TXT_RSA_WITH_CAMELLIA_256_CBC_SHA "CAMELLIA256-SHA"
513#define TLS1_TXT_DH_DSS_WITH_CAMELLIA_256_CBC_SHA "DH-DSS-CAMELLIA256-SHA"
514#define TLS1_TXT_DH_RSA_WITH_CAMELLIA_256_CBC_SHA "DH-RSA-CAMELLIA256-SHA"
515#define TLS1_TXT_DHE_DSS_WITH_CAMELLIA_256_CBC_SHA "DHE-DSS-CAMELLIA256-SHA"
516#define TLS1_TXT_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA "DHE-RSA-CAMELLIA256-SHA"
517#define TLS1_TXT_ADH_WITH_CAMELLIA_256_CBC_SHA "ADH-CAMELLIA256-SHA"
518
Robert Sloan8f860b12017-08-28 07:37:06 -0700519// SEED ciphersuites from RFC4162
Adam Langleyd9e397b2015-01-22 14:27:53 -0800520#define TLS1_TXT_RSA_WITH_SEED_SHA "SEED-SHA"
521#define TLS1_TXT_DH_DSS_WITH_SEED_SHA "DH-DSS-SEED-SHA"
522#define TLS1_TXT_DH_RSA_WITH_SEED_SHA "DH-RSA-SEED-SHA"
523#define TLS1_TXT_DHE_DSS_WITH_SEED_SHA "DHE-DSS-SEED-SHA"
524#define TLS1_TXT_DHE_RSA_WITH_SEED_SHA "DHE-RSA-SEED-SHA"
525#define TLS1_TXT_ADH_WITH_SEED_SHA "ADH-SEED-SHA"
526
Robert Sloan8f860b12017-08-28 07:37:06 -0700527// TLS v1.2 ciphersuites
Adam Langleyd9e397b2015-01-22 14:27:53 -0800528#define TLS1_TXT_RSA_WITH_NULL_SHA256 "NULL-SHA256"
529#define TLS1_TXT_RSA_WITH_AES_128_SHA256 "AES128-SHA256"
530#define TLS1_TXT_RSA_WITH_AES_256_SHA256 "AES256-SHA256"
531#define TLS1_TXT_DH_DSS_WITH_AES_128_SHA256 "DH-DSS-AES128-SHA256"
532#define TLS1_TXT_DH_RSA_WITH_AES_128_SHA256 "DH-RSA-AES128-SHA256"
533#define TLS1_TXT_DHE_DSS_WITH_AES_128_SHA256 "DHE-DSS-AES128-SHA256"
534#define TLS1_TXT_DHE_RSA_WITH_AES_128_SHA256 "DHE-RSA-AES128-SHA256"
535#define TLS1_TXT_DH_DSS_WITH_AES_256_SHA256 "DH-DSS-AES256-SHA256"
536#define TLS1_TXT_DH_RSA_WITH_AES_256_SHA256 "DH-RSA-AES256-SHA256"
537#define TLS1_TXT_DHE_DSS_WITH_AES_256_SHA256 "DHE-DSS-AES256-SHA256"
538#define TLS1_TXT_DHE_RSA_WITH_AES_256_SHA256 "DHE-RSA-AES256-SHA256"
539#define TLS1_TXT_ADH_WITH_AES_128_SHA256 "ADH-AES128-SHA256"
540#define TLS1_TXT_ADH_WITH_AES_256_SHA256 "ADH-AES256-SHA256"
541
Robert Sloan8f860b12017-08-28 07:37:06 -0700542// TLS v1.2 GCM ciphersuites from RFC5288
Adam Langleyd9e397b2015-01-22 14:27:53 -0800543#define TLS1_TXT_RSA_WITH_AES_128_GCM_SHA256 "AES128-GCM-SHA256"
544#define TLS1_TXT_RSA_WITH_AES_256_GCM_SHA384 "AES256-GCM-SHA384"
545#define TLS1_TXT_DHE_RSA_WITH_AES_128_GCM_SHA256 "DHE-RSA-AES128-GCM-SHA256"
546#define TLS1_TXT_DHE_RSA_WITH_AES_256_GCM_SHA384 "DHE-RSA-AES256-GCM-SHA384"
547#define TLS1_TXT_DH_RSA_WITH_AES_128_GCM_SHA256 "DH-RSA-AES128-GCM-SHA256"
548#define TLS1_TXT_DH_RSA_WITH_AES_256_GCM_SHA384 "DH-RSA-AES256-GCM-SHA384"
549#define TLS1_TXT_DHE_DSS_WITH_AES_128_GCM_SHA256 "DHE-DSS-AES128-GCM-SHA256"
550#define TLS1_TXT_DHE_DSS_WITH_AES_256_GCM_SHA384 "DHE-DSS-AES256-GCM-SHA384"
551#define TLS1_TXT_DH_DSS_WITH_AES_128_GCM_SHA256 "DH-DSS-AES128-GCM-SHA256"
552#define TLS1_TXT_DH_DSS_WITH_AES_256_GCM_SHA384 "DH-DSS-AES256-GCM-SHA384"
553#define TLS1_TXT_ADH_WITH_AES_128_GCM_SHA256 "ADH-AES128-GCM-SHA256"
554#define TLS1_TXT_ADH_WITH_AES_256_GCM_SHA384 "ADH-AES256-GCM-SHA384"
555
Robert Sloan8f860b12017-08-28 07:37:06 -0700556// ECDH HMAC based ciphersuites from RFC5289
Adam Langleyd9e397b2015-01-22 14:27:53 -0800557
558#define TLS1_TXT_ECDHE_ECDSA_WITH_AES_128_SHA256 "ECDHE-ECDSA-AES128-SHA256"
559#define TLS1_TXT_ECDHE_ECDSA_WITH_AES_256_SHA384 "ECDHE-ECDSA-AES256-SHA384"
560#define TLS1_TXT_ECDH_ECDSA_WITH_AES_128_SHA256 "ECDH-ECDSA-AES128-SHA256"
561#define TLS1_TXT_ECDH_ECDSA_WITH_AES_256_SHA384 "ECDH-ECDSA-AES256-SHA384"
562#define TLS1_TXT_ECDHE_RSA_WITH_AES_128_SHA256 "ECDHE-RSA-AES128-SHA256"
563#define TLS1_TXT_ECDHE_RSA_WITH_AES_256_SHA384 "ECDHE-RSA-AES256-SHA384"
564#define TLS1_TXT_ECDH_RSA_WITH_AES_128_SHA256 "ECDH-RSA-AES128-SHA256"
565#define TLS1_TXT_ECDH_RSA_WITH_AES_256_SHA384 "ECDH-RSA-AES256-SHA384"
566
Robert Sloan8f860b12017-08-28 07:37:06 -0700567// ECDH GCM based ciphersuites from RFC5289
Adam Langleyd9e397b2015-01-22 14:27:53 -0800568#define TLS1_TXT_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 \
569 "ECDHE-ECDSA-AES128-GCM-SHA256"
570#define TLS1_TXT_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 \
571 "ECDHE-ECDSA-AES256-GCM-SHA384"
572#define TLS1_TXT_ECDH_ECDSA_WITH_AES_128_GCM_SHA256 \
573 "ECDH-ECDSA-AES128-GCM-SHA256"
574#define TLS1_TXT_ECDH_ECDSA_WITH_AES_256_GCM_SHA384 \
575 "ECDH-ECDSA-AES256-GCM-SHA384"
576#define TLS1_TXT_ECDHE_RSA_WITH_AES_128_GCM_SHA256 "ECDHE-RSA-AES128-GCM-SHA256"
577#define TLS1_TXT_ECDHE_RSA_WITH_AES_256_GCM_SHA384 "ECDHE-RSA-AES256-GCM-SHA384"
578#define TLS1_TXT_ECDH_RSA_WITH_AES_128_GCM_SHA256 "ECDH-RSA-AES128-GCM-SHA256"
579#define TLS1_TXT_ECDH_RSA_WITH_AES_256_GCM_SHA384 "ECDH-RSA-AES256-GCM-SHA384"
580
Adam Langley4139edb2016-01-13 15:00:54 -0800581#define TLS1_TXT_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 \
582 "ECDHE-RSA-CHACHA20-POLY1305"
583#define TLS1_TXT_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 \
584 "ECDHE-ECDSA-CHACHA20-POLY1305"
585#define TLS1_TXT_ECDHE_PSK_WITH_CHACHA20_POLY1305_SHA256 \
586 "ECDHE-PSK-CHACHA20-POLY1305"
587
Robert Sloan8f860b12017-08-28 07:37:06 -0700588// TLS 1.3 ciphersuites from draft-ietf-tls-tls13-16
Steven Valdezbb1ceac2016-10-07 10:34:51 -0400589#define TLS1_TXT_AES_128_GCM_SHA256 "AEAD-AES128-GCM-SHA256"
590#define TLS1_TXT_AES_256_GCM_SHA384 "AEAD-AES256-GCM-SHA384"
591#define TLS1_TXT_CHACHA20_POLY1305_SHA256 "AEAD-CHACHA20-POLY1305-SHA256"
David Benjamin6e899c72016-06-09 18:02:18 -0400592
David Benjamind316cba2016-06-02 16:17:39 -0400593
Adam Langleyd9e397b2015-01-22 14:27:53 -0800594#define TLS_CT_RSA_SIGN 1
595#define TLS_CT_DSS_SIGN 2
596#define TLS_CT_RSA_FIXED_DH 3
597#define TLS_CT_DSS_FIXED_DH 4
598#define TLS_CT_ECDSA_SIGN 64
599#define TLS_CT_RSA_FIXED_ECDH 65
600#define TLS_CT_ECDSA_FIXED_ECDH 66
601
Adam Langleyd9e397b2015-01-22 14:27:53 -0800602#define TLS_MD_MAX_CONST_SIZE 20
603#define TLS_MD_CLIENT_FINISH_CONST "client finished"
604#define TLS_MD_CLIENT_FINISH_CONST_SIZE 15
605#define TLS_MD_SERVER_FINISH_CONST "server finished"
606#define TLS_MD_SERVER_FINISH_CONST_SIZE 15
607#define TLS_MD_KEY_EXPANSION_CONST "key expansion"
608#define TLS_MD_KEY_EXPANSION_CONST_SIZE 13
609#define TLS_MD_CLIENT_WRITE_KEY_CONST "client write key"
610#define TLS_MD_CLIENT_WRITE_KEY_CONST_SIZE 16
611#define TLS_MD_SERVER_WRITE_KEY_CONST "server write key"
612#define TLS_MD_SERVER_WRITE_KEY_CONST_SIZE 16
613#define TLS_MD_IV_BLOCK_CONST "IV block"
614#define TLS_MD_IV_BLOCK_CONST_SIZE 8
615#define TLS_MD_MASTER_SECRET_CONST "master secret"
616#define TLS_MD_MASTER_SECRET_CONST_SIZE 13
617#define TLS_MD_EXTENDED_MASTER_SECRET_CONST "extended master secret"
618#define TLS_MD_EXTENDED_MASTER_SECRET_CONST_SIZE 22
619
620
621#ifdef __cplusplus
Robert Sloan8f860b12017-08-28 07:37:06 -0700622} // extern C
Adam Langleyd9e397b2015-01-22 14:27:53 -0800623#endif
Kenny Roote99801b2015-11-06 15:31:15 -0800624
Robert Sloan8f860b12017-08-28 07:37:06 -0700625#endif // OPENSSL_HEADER_TLS1_H