1*4724848cSchristos /* 2*4724848cSchristos * Copyright 1995-2019 The OpenSSL Project Authors. All Rights Reserved. 3*4724848cSchristos * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved 4*4724848cSchristos * Copyright 2005 Nokia. All rights reserved. 5*4724848cSchristos * 6*4724848cSchristos * Licensed under the OpenSSL license (the "License"). You may not use 7*4724848cSchristos * this file except in compliance with the License. You can obtain a copy 8*4724848cSchristos * in the file LICENSE in the source distribution or at 9*4724848cSchristos * https://www.openssl.org/source/license.html 10*4724848cSchristos */ 11*4724848cSchristos 12*4724848cSchristos #ifndef HEADER_TLS1_H 13*4724848cSchristos # define HEADER_TLS1_H 14*4724848cSchristos 15*4724848cSchristos # include <openssl/buffer.h> 16*4724848cSchristos # include <openssl/x509.h> 17*4724848cSchristos 18*4724848cSchristos #ifdef __cplusplus 19*4724848cSchristos extern "C" { 20*4724848cSchristos #endif 21*4724848cSchristos 22*4724848cSchristos /* Default security level if not overridden at config time */ 23*4724848cSchristos # ifndef OPENSSL_TLS_SECURITY_LEVEL 24*4724848cSchristos # define OPENSSL_TLS_SECURITY_LEVEL 1 25*4724848cSchristos # endif 26*4724848cSchristos 27*4724848cSchristos # define TLS1_VERSION 0x0301 28*4724848cSchristos # define TLS1_1_VERSION 0x0302 29*4724848cSchristos # define TLS1_2_VERSION 0x0303 30*4724848cSchristos # define TLS1_3_VERSION 0x0304 31*4724848cSchristos # define TLS_MAX_VERSION TLS1_3_VERSION 32*4724848cSchristos 33*4724848cSchristos /* Special value for method supporting multiple versions */ 34*4724848cSchristos # define TLS_ANY_VERSION 0x10000 35*4724848cSchristos 36*4724848cSchristos # define TLS1_VERSION_MAJOR 0x03 37*4724848cSchristos # define TLS1_VERSION_MINOR 0x01 38*4724848cSchristos 39*4724848cSchristos # define TLS1_1_VERSION_MAJOR 0x03 40*4724848cSchristos # define TLS1_1_VERSION_MINOR 0x02 41*4724848cSchristos 42*4724848cSchristos # define TLS1_2_VERSION_MAJOR 0x03 43*4724848cSchristos # define TLS1_2_VERSION_MINOR 0x03 44*4724848cSchristos 45*4724848cSchristos # define TLS1_get_version(s) \ 46*4724848cSchristos ((SSL_version(s) >> 8) == TLS1_VERSION_MAJOR ? SSL_version(s) : 0) 47*4724848cSchristos 48*4724848cSchristos # define TLS1_get_client_version(s) \ 49*4724848cSchristos ((SSL_client_version(s) >> 8) == TLS1_VERSION_MAJOR ? SSL_client_version(s) : 0) 50*4724848cSchristos 51*4724848cSchristos # define TLS1_AD_DECRYPTION_FAILED 21 52*4724848cSchristos # define TLS1_AD_RECORD_OVERFLOW 22 53*4724848cSchristos # define TLS1_AD_UNKNOWN_CA 48/* fatal */ 54*4724848cSchristos # define TLS1_AD_ACCESS_DENIED 49/* fatal */ 55*4724848cSchristos # define TLS1_AD_DECODE_ERROR 50/* fatal */ 56*4724848cSchristos # define TLS1_AD_DECRYPT_ERROR 51 57*4724848cSchristos # define TLS1_AD_EXPORT_RESTRICTION 60/* fatal */ 58*4724848cSchristos # define TLS1_AD_PROTOCOL_VERSION 70/* fatal */ 59*4724848cSchristos # define TLS1_AD_INSUFFICIENT_SECURITY 71/* fatal */ 60*4724848cSchristos # define TLS1_AD_INTERNAL_ERROR 80/* fatal */ 61*4724848cSchristos # define TLS1_AD_INAPPROPRIATE_FALLBACK 86/* fatal */ 62*4724848cSchristos # define TLS1_AD_USER_CANCELLED 90 63*4724848cSchristos # define TLS1_AD_NO_RENEGOTIATION 100 64*4724848cSchristos /* TLSv1.3 alerts */ 65*4724848cSchristos # define TLS13_AD_MISSING_EXTENSION 109 /* fatal */ 66*4724848cSchristos # define TLS13_AD_CERTIFICATE_REQUIRED 116 /* fatal */ 67*4724848cSchristos /* codes 110-114 are from RFC3546 */ 68*4724848cSchristos # define TLS1_AD_UNSUPPORTED_EXTENSION 110 69*4724848cSchristos # define TLS1_AD_CERTIFICATE_UNOBTAINABLE 111 70*4724848cSchristos # define TLS1_AD_UNRECOGNIZED_NAME 112 71*4724848cSchristos # define TLS1_AD_BAD_CERTIFICATE_STATUS_RESPONSE 113 72*4724848cSchristos # define TLS1_AD_BAD_CERTIFICATE_HASH_VALUE 114 73*4724848cSchristos # define TLS1_AD_UNKNOWN_PSK_IDENTITY 115/* fatal */ 74*4724848cSchristos # define TLS1_AD_NO_APPLICATION_PROTOCOL 120 /* fatal */ 75*4724848cSchristos 76*4724848cSchristos /* ExtensionType values from RFC3546 / RFC4366 / RFC6066 */ 77*4724848cSchristos # define TLSEXT_TYPE_server_name 0 78*4724848cSchristos # define TLSEXT_TYPE_max_fragment_length 1 79*4724848cSchristos # define TLSEXT_TYPE_client_certificate_url 2 80*4724848cSchristos # define TLSEXT_TYPE_trusted_ca_keys 3 81*4724848cSchristos # define TLSEXT_TYPE_truncated_hmac 4 82*4724848cSchristos # define TLSEXT_TYPE_status_request 5 83*4724848cSchristos /* ExtensionType values from RFC4681 */ 84*4724848cSchristos # define TLSEXT_TYPE_user_mapping 6 85*4724848cSchristos /* ExtensionType values from RFC5878 */ 86*4724848cSchristos # define TLSEXT_TYPE_client_authz 7 87*4724848cSchristos # define TLSEXT_TYPE_server_authz 8 88*4724848cSchristos /* ExtensionType values from RFC6091 */ 89*4724848cSchristos # define TLSEXT_TYPE_cert_type 9 90*4724848cSchristos 91*4724848cSchristos /* ExtensionType values from RFC4492 */ 92*4724848cSchristos /* 93*4724848cSchristos * Prior to TLSv1.3 the supported_groups extension was known as 94*4724848cSchristos * elliptic_curves 95*4724848cSchristos */ 96*4724848cSchristos # define TLSEXT_TYPE_supported_groups 10 97*4724848cSchristos # define TLSEXT_TYPE_elliptic_curves TLSEXT_TYPE_supported_groups 98*4724848cSchristos # define TLSEXT_TYPE_ec_point_formats 11 99*4724848cSchristos 100*4724848cSchristos 101*4724848cSchristos /* ExtensionType value from RFC5054 */ 102*4724848cSchristos # define TLSEXT_TYPE_srp 12 103*4724848cSchristos 104*4724848cSchristos /* ExtensionType values from RFC5246 */ 105*4724848cSchristos # define TLSEXT_TYPE_signature_algorithms 13 106*4724848cSchristos 107*4724848cSchristos /* ExtensionType value from RFC5764 */ 108*4724848cSchristos # define TLSEXT_TYPE_use_srtp 14 109*4724848cSchristos 110*4724848cSchristos /* ExtensionType value from RFC5620 */ 111*4724848cSchristos # define TLSEXT_TYPE_heartbeat 15 112*4724848cSchristos 113*4724848cSchristos /* ExtensionType value from RFC7301 */ 114*4724848cSchristos # define TLSEXT_TYPE_application_layer_protocol_negotiation 16 115*4724848cSchristos 116*4724848cSchristos /* 117*4724848cSchristos * Extension type for Certificate Transparency 118*4724848cSchristos * https://tools.ietf.org/html/rfc6962#section-3.3.1 119*4724848cSchristos */ 120*4724848cSchristos # define TLSEXT_TYPE_signed_certificate_timestamp 18 121*4724848cSchristos 122*4724848cSchristos /* 123*4724848cSchristos * ExtensionType value for TLS padding extension. 124*4724848cSchristos * http://tools.ietf.org/html/draft-agl-tls-padding 125*4724848cSchristos */ 126*4724848cSchristos # define TLSEXT_TYPE_padding 21 127*4724848cSchristos 128*4724848cSchristos /* ExtensionType value from RFC7366 */ 129*4724848cSchristos # define TLSEXT_TYPE_encrypt_then_mac 22 130*4724848cSchristos 131*4724848cSchristos /* ExtensionType value from RFC7627 */ 132*4724848cSchristos # define TLSEXT_TYPE_extended_master_secret 23 133*4724848cSchristos 134*4724848cSchristos /* ExtensionType value from RFC4507 */ 135*4724848cSchristos # define TLSEXT_TYPE_session_ticket 35 136*4724848cSchristos 137*4724848cSchristos /* As defined for TLS1.3 */ 138*4724848cSchristos # define TLSEXT_TYPE_psk 41 139*4724848cSchristos # define TLSEXT_TYPE_early_data 42 140*4724848cSchristos # define TLSEXT_TYPE_supported_versions 43 141*4724848cSchristos # define TLSEXT_TYPE_cookie 44 142*4724848cSchristos # define TLSEXT_TYPE_psk_kex_modes 45 143*4724848cSchristos # define TLSEXT_TYPE_certificate_authorities 47 144*4724848cSchristos # define TLSEXT_TYPE_post_handshake_auth 49 145*4724848cSchristos # define TLSEXT_TYPE_signature_algorithms_cert 50 146*4724848cSchristos # define TLSEXT_TYPE_key_share 51 147*4724848cSchristos 148*4724848cSchristos /* Temporary extension type */ 149*4724848cSchristos # define TLSEXT_TYPE_renegotiate 0xff01 150*4724848cSchristos 151*4724848cSchristos # ifndef OPENSSL_NO_NEXTPROTONEG 152*4724848cSchristos /* This is not an IANA defined extension number */ 153*4724848cSchristos # define TLSEXT_TYPE_next_proto_neg 13172 154*4724848cSchristos # endif 155*4724848cSchristos 156*4724848cSchristos /* NameType value from RFC3546 */ 157*4724848cSchristos # define TLSEXT_NAMETYPE_host_name 0 158*4724848cSchristos /* status request value from RFC3546 */ 159*4724848cSchristos # define TLSEXT_STATUSTYPE_ocsp 1 160*4724848cSchristos 161*4724848cSchristos /* ECPointFormat values from RFC4492 */ 162*4724848cSchristos # define TLSEXT_ECPOINTFORMAT_first 0 163*4724848cSchristos # define TLSEXT_ECPOINTFORMAT_uncompressed 0 164*4724848cSchristos # define TLSEXT_ECPOINTFORMAT_ansiX962_compressed_prime 1 165*4724848cSchristos # define TLSEXT_ECPOINTFORMAT_ansiX962_compressed_char2 2 166*4724848cSchristos # define TLSEXT_ECPOINTFORMAT_last 2 167*4724848cSchristos 168*4724848cSchristos /* Signature and hash algorithms from RFC5246 */ 169*4724848cSchristos # define TLSEXT_signature_anonymous 0 170*4724848cSchristos # define TLSEXT_signature_rsa 1 171*4724848cSchristos # define TLSEXT_signature_dsa 2 172*4724848cSchristos # define TLSEXT_signature_ecdsa 3 173*4724848cSchristos # define TLSEXT_signature_gostr34102001 237 174*4724848cSchristos # define TLSEXT_signature_gostr34102012_256 238 175*4724848cSchristos # define TLSEXT_signature_gostr34102012_512 239 176*4724848cSchristos 177*4724848cSchristos /* Total number of different signature algorithms */ 178*4724848cSchristos # define TLSEXT_signature_num 7 179*4724848cSchristos 180*4724848cSchristos # define TLSEXT_hash_none 0 181*4724848cSchristos # define TLSEXT_hash_md5 1 182*4724848cSchristos # define TLSEXT_hash_sha1 2 183*4724848cSchristos # define TLSEXT_hash_sha224 3 184*4724848cSchristos # define TLSEXT_hash_sha256 4 185*4724848cSchristos # define TLSEXT_hash_sha384 5 186*4724848cSchristos # define TLSEXT_hash_sha512 6 187*4724848cSchristos # define TLSEXT_hash_gostr3411 237 188*4724848cSchristos # define TLSEXT_hash_gostr34112012_256 238 189*4724848cSchristos # define TLSEXT_hash_gostr34112012_512 239 190*4724848cSchristos 191*4724848cSchristos /* Total number of different digest algorithms */ 192*4724848cSchristos 193*4724848cSchristos # define TLSEXT_hash_num 10 194*4724848cSchristos 195*4724848cSchristos /* Flag set for unrecognised algorithms */ 196*4724848cSchristos # define TLSEXT_nid_unknown 0x1000000 197*4724848cSchristos 198*4724848cSchristos /* ECC curves */ 199*4724848cSchristos 200*4724848cSchristos # define TLSEXT_curve_P_256 23 201*4724848cSchristos # define TLSEXT_curve_P_384 24 202*4724848cSchristos 203*4724848cSchristos /* OpenSSL value to disable maximum fragment length extension */ 204*4724848cSchristos # define TLSEXT_max_fragment_length_DISABLED 0 205*4724848cSchristos /* Allowed values for max fragment length extension */ 206*4724848cSchristos # define TLSEXT_max_fragment_length_512 1 207*4724848cSchristos # define TLSEXT_max_fragment_length_1024 2 208*4724848cSchristos # define TLSEXT_max_fragment_length_2048 3 209*4724848cSchristos # define TLSEXT_max_fragment_length_4096 4 210*4724848cSchristos 211*4724848cSchristos int SSL_CTX_set_tlsext_max_fragment_length(SSL_CTX *ctx, uint8_t mode); 212*4724848cSchristos int SSL_set_tlsext_max_fragment_length(SSL *ssl, uint8_t mode); 213*4724848cSchristos 214*4724848cSchristos # define TLSEXT_MAXLEN_host_name 255 215*4724848cSchristos 216*4724848cSchristos __owur const char *SSL_get_servername(const SSL *s, const int type); 217*4724848cSchristos __owur int SSL_get_servername_type(const SSL *s); 218*4724848cSchristos /* 219*4724848cSchristos * SSL_export_keying_material exports a value derived from the master secret, 220*4724848cSchristos * as specified in RFC 5705. It writes |olen| bytes to |out| given a label and 221*4724848cSchristos * optional context. (Since a zero length context is allowed, the |use_context| 222*4724848cSchristos * flag controls whether a context is included.) It returns 1 on success and 223*4724848cSchristos * 0 or -1 otherwise. 224*4724848cSchristos */ 225*4724848cSchristos __owur int SSL_export_keying_material(SSL *s, unsigned char *out, size_t olen, 226*4724848cSchristos const char *label, size_t llen, 227*4724848cSchristos const unsigned char *context, 228*4724848cSchristos size_t contextlen, int use_context); 229*4724848cSchristos 230*4724848cSchristos /* 231*4724848cSchristos * SSL_export_keying_material_early exports a value derived from the 232*4724848cSchristos * early exporter master secret, as specified in 233*4724848cSchristos * https://tools.ietf.org/html/draft-ietf-tls-tls13-23. It writes 234*4724848cSchristos * |olen| bytes to |out| given a label and optional context. It 235*4724848cSchristos * returns 1 on success and 0 otherwise. 236*4724848cSchristos */ 237*4724848cSchristos __owur int SSL_export_keying_material_early(SSL *s, unsigned char *out, 238*4724848cSchristos size_t olen, const char *label, 239*4724848cSchristos size_t llen, 240*4724848cSchristos const unsigned char *context, 241*4724848cSchristos size_t contextlen); 242*4724848cSchristos 243*4724848cSchristos int SSL_get_peer_signature_type_nid(const SSL *s, int *pnid); 244*4724848cSchristos int SSL_get_signature_type_nid(const SSL *s, int *pnid); 245*4724848cSchristos 246*4724848cSchristos int SSL_get_sigalgs(SSL *s, int idx, 247*4724848cSchristos int *psign, int *phash, int *psignandhash, 248*4724848cSchristos unsigned char *rsig, unsigned char *rhash); 249*4724848cSchristos 250*4724848cSchristos int SSL_get_shared_sigalgs(SSL *s, int idx, 251*4724848cSchristos int *psign, int *phash, int *psignandhash, 252*4724848cSchristos unsigned char *rsig, unsigned char *rhash); 253*4724848cSchristos 254*4724848cSchristos __owur int SSL_check_chain(SSL *s, X509 *x, EVP_PKEY *pk, STACK_OF(X509) *chain); 255*4724848cSchristos 256*4724848cSchristos # define SSL_set_tlsext_host_name(s,name) \ 257*4724848cSchristos SSL_ctrl(s,SSL_CTRL_SET_TLSEXT_HOSTNAME,TLSEXT_NAMETYPE_host_name,\ 258*4724848cSchristos (void *)name) 259*4724848cSchristos 260*4724848cSchristos # define SSL_set_tlsext_debug_callback(ssl, cb) \ 261*4724848cSchristos SSL_callback_ctrl(ssl,SSL_CTRL_SET_TLSEXT_DEBUG_CB,\ 262*4724848cSchristos (void (*)(void))cb) 263*4724848cSchristos 264*4724848cSchristos # define SSL_set_tlsext_debug_arg(ssl, arg) \ 265*4724848cSchristos SSL_ctrl(ssl,SSL_CTRL_SET_TLSEXT_DEBUG_ARG,0,arg) 266*4724848cSchristos 267*4724848cSchristos # define SSL_get_tlsext_status_type(ssl) \ 268*4724848cSchristos SSL_ctrl(ssl,SSL_CTRL_GET_TLSEXT_STATUS_REQ_TYPE,0,NULL) 269*4724848cSchristos 270*4724848cSchristos # define SSL_set_tlsext_status_type(ssl, type) \ 271*4724848cSchristos SSL_ctrl(ssl,SSL_CTRL_SET_TLSEXT_STATUS_REQ_TYPE,type,NULL) 272*4724848cSchristos 273*4724848cSchristos # define SSL_get_tlsext_status_exts(ssl, arg) \ 274*4724848cSchristos SSL_ctrl(ssl,SSL_CTRL_GET_TLSEXT_STATUS_REQ_EXTS,0,arg) 275*4724848cSchristos 276*4724848cSchristos # define SSL_set_tlsext_status_exts(ssl, arg) \ 277*4724848cSchristos SSL_ctrl(ssl,SSL_CTRL_SET_TLSEXT_STATUS_REQ_EXTS,0,arg) 278*4724848cSchristos 279*4724848cSchristos # define SSL_get_tlsext_status_ids(ssl, arg) \ 280*4724848cSchristos SSL_ctrl(ssl,SSL_CTRL_GET_TLSEXT_STATUS_REQ_IDS,0,arg) 281*4724848cSchristos 282*4724848cSchristos # define SSL_set_tlsext_status_ids(ssl, arg) \ 283*4724848cSchristos SSL_ctrl(ssl,SSL_CTRL_SET_TLSEXT_STATUS_REQ_IDS,0,arg) 284*4724848cSchristos 285*4724848cSchristos # define SSL_get_tlsext_status_ocsp_resp(ssl, arg) \ 286*4724848cSchristos SSL_ctrl(ssl,SSL_CTRL_GET_TLSEXT_STATUS_REQ_OCSP_RESP,0,arg) 287*4724848cSchristos 288*4724848cSchristos # define SSL_set_tlsext_status_ocsp_resp(ssl, arg, arglen) \ 289*4724848cSchristos SSL_ctrl(ssl,SSL_CTRL_SET_TLSEXT_STATUS_REQ_OCSP_RESP,arglen,arg) 290*4724848cSchristos 291*4724848cSchristos # define SSL_CTX_set_tlsext_servername_callback(ctx, cb) \ 292*4724848cSchristos SSL_CTX_callback_ctrl(ctx,SSL_CTRL_SET_TLSEXT_SERVERNAME_CB,\ 293*4724848cSchristos (void (*)(void))cb) 294*4724848cSchristos 295*4724848cSchristos # define SSL_TLSEXT_ERR_OK 0 296*4724848cSchristos # define SSL_TLSEXT_ERR_ALERT_WARNING 1 297*4724848cSchristos # define SSL_TLSEXT_ERR_ALERT_FATAL 2 298*4724848cSchristos # define SSL_TLSEXT_ERR_NOACK 3 299*4724848cSchristos 300*4724848cSchristos # define SSL_CTX_set_tlsext_servername_arg(ctx, arg) \ 301*4724848cSchristos SSL_CTX_ctrl(ctx,SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG,0,arg) 302*4724848cSchristos 303*4724848cSchristos # define SSL_CTX_get_tlsext_ticket_keys(ctx, keys, keylen) \ 304*4724848cSchristos SSL_CTX_ctrl(ctx,SSL_CTRL_GET_TLSEXT_TICKET_KEYS,keylen,keys) 305*4724848cSchristos # define SSL_CTX_set_tlsext_ticket_keys(ctx, keys, keylen) \ 306*4724848cSchristos SSL_CTX_ctrl(ctx,SSL_CTRL_SET_TLSEXT_TICKET_KEYS,keylen,keys) 307*4724848cSchristos 308*4724848cSchristos # define SSL_CTX_get_tlsext_status_cb(ssl, cb) \ 309*4724848cSchristos SSL_CTX_ctrl(ssl,SSL_CTRL_GET_TLSEXT_STATUS_REQ_CB,0,(void *)cb) 310*4724848cSchristos # define SSL_CTX_set_tlsext_status_cb(ssl, cb) \ 311*4724848cSchristos SSL_CTX_callback_ctrl(ssl,SSL_CTRL_SET_TLSEXT_STATUS_REQ_CB,\ 312*4724848cSchristos (void (*)(void))cb) 313*4724848cSchristos 314*4724848cSchristos # define SSL_CTX_get_tlsext_status_arg(ssl, arg) \ 315*4724848cSchristos SSL_CTX_ctrl(ssl,SSL_CTRL_GET_TLSEXT_STATUS_REQ_CB_ARG,0,arg) 316*4724848cSchristos # define SSL_CTX_set_tlsext_status_arg(ssl, arg) \ 317*4724848cSchristos SSL_CTX_ctrl(ssl,SSL_CTRL_SET_TLSEXT_STATUS_REQ_CB_ARG,0,arg) 318*4724848cSchristos 319*4724848cSchristos # define SSL_CTX_set_tlsext_status_type(ssl, type) \ 320*4724848cSchristos SSL_CTX_ctrl(ssl,SSL_CTRL_SET_TLSEXT_STATUS_REQ_TYPE,type,NULL) 321*4724848cSchristos 322*4724848cSchristos # define SSL_CTX_get_tlsext_status_type(ssl) \ 323*4724848cSchristos SSL_CTX_ctrl(ssl,SSL_CTRL_GET_TLSEXT_STATUS_REQ_TYPE,0,NULL) 324*4724848cSchristos 325*4724848cSchristos # define SSL_CTX_set_tlsext_ticket_key_cb(ssl, cb) \ 326*4724848cSchristos SSL_CTX_callback_ctrl(ssl,SSL_CTRL_SET_TLSEXT_TICKET_KEY_CB,\ 327*4724848cSchristos (void (*)(void))cb) 328*4724848cSchristos 329*4724848cSchristos # ifndef OPENSSL_NO_HEARTBEATS 330*4724848cSchristos # define SSL_DTLSEXT_HB_ENABLED 0x01 331*4724848cSchristos # define SSL_DTLSEXT_HB_DONT_SEND_REQUESTS 0x02 332*4724848cSchristos # define SSL_DTLSEXT_HB_DONT_RECV_REQUESTS 0x04 333*4724848cSchristos # define SSL_get_dtlsext_heartbeat_pending(ssl) \ 334*4724848cSchristos SSL_ctrl(ssl,SSL_CTRL_GET_DTLS_EXT_HEARTBEAT_PENDING,0,NULL) 335*4724848cSchristos # define SSL_set_dtlsext_heartbeat_no_requests(ssl, arg) \ 336*4724848cSchristos SSL_ctrl(ssl,SSL_CTRL_SET_DTLS_EXT_HEARTBEAT_NO_REQUESTS,arg,NULL) 337*4724848cSchristos 338*4724848cSchristos # if OPENSSL_API_COMPAT < 0x10100000L 339*4724848cSchristos # define SSL_CTRL_TLS_EXT_SEND_HEARTBEAT \ 340*4724848cSchristos SSL_CTRL_DTLS_EXT_SEND_HEARTBEAT 341*4724848cSchristos # define SSL_CTRL_GET_TLS_EXT_HEARTBEAT_PENDING \ 342*4724848cSchristos SSL_CTRL_GET_DTLS_EXT_HEARTBEAT_PENDING 343*4724848cSchristos # define SSL_CTRL_SET_TLS_EXT_HEARTBEAT_NO_REQUESTS \ 344*4724848cSchristos SSL_CTRL_SET_DTLS_EXT_HEARTBEAT_NO_REQUESTS 345*4724848cSchristos # define SSL_TLSEXT_HB_ENABLED \ 346*4724848cSchristos SSL_DTLSEXT_HB_ENABLED 347*4724848cSchristos # define SSL_TLSEXT_HB_DONT_SEND_REQUESTS \ 348*4724848cSchristos SSL_DTLSEXT_HB_DONT_SEND_REQUESTS 349*4724848cSchristos # define SSL_TLSEXT_HB_DONT_RECV_REQUESTS \ 350*4724848cSchristos SSL_DTLSEXT_HB_DONT_RECV_REQUESTS 351*4724848cSchristos # define SSL_get_tlsext_heartbeat_pending(ssl) \ 352*4724848cSchristos SSL_get_dtlsext_heartbeat_pending(ssl) 353*4724848cSchristos # define SSL_set_tlsext_heartbeat_no_requests(ssl, arg) \ 354*4724848cSchristos SSL_set_dtlsext_heartbeat_no_requests(ssl,arg) 355*4724848cSchristos # endif 356*4724848cSchristos # endif 357*4724848cSchristos 358*4724848cSchristos /* PSK ciphersuites from 4279 */ 359*4724848cSchristos # define TLS1_CK_PSK_WITH_RC4_128_SHA 0x0300008A 360*4724848cSchristos # define TLS1_CK_PSK_WITH_3DES_EDE_CBC_SHA 0x0300008B 361*4724848cSchristos # define TLS1_CK_PSK_WITH_AES_128_CBC_SHA 0x0300008C 362*4724848cSchristos # define TLS1_CK_PSK_WITH_AES_256_CBC_SHA 0x0300008D 363*4724848cSchristos # define TLS1_CK_DHE_PSK_WITH_RC4_128_SHA 0x0300008E 364*4724848cSchristos # define TLS1_CK_DHE_PSK_WITH_3DES_EDE_CBC_SHA 0x0300008F 365*4724848cSchristos # define TLS1_CK_DHE_PSK_WITH_AES_128_CBC_SHA 0x03000090 366*4724848cSchristos # define TLS1_CK_DHE_PSK_WITH_AES_256_CBC_SHA 0x03000091 367*4724848cSchristos # define TLS1_CK_RSA_PSK_WITH_RC4_128_SHA 0x03000092 368*4724848cSchristos # define TLS1_CK_RSA_PSK_WITH_3DES_EDE_CBC_SHA 0x03000093 369*4724848cSchristos # define TLS1_CK_RSA_PSK_WITH_AES_128_CBC_SHA 0x03000094 370*4724848cSchristos # define TLS1_CK_RSA_PSK_WITH_AES_256_CBC_SHA 0x03000095 371*4724848cSchristos 372*4724848cSchristos /* PSK ciphersuites from 5487 */ 373*4724848cSchristos # define TLS1_CK_PSK_WITH_AES_128_GCM_SHA256 0x030000A8 374*4724848cSchristos # define TLS1_CK_PSK_WITH_AES_256_GCM_SHA384 0x030000A9 375*4724848cSchristos # define TLS1_CK_DHE_PSK_WITH_AES_128_GCM_SHA256 0x030000AA 376*4724848cSchristos # define TLS1_CK_DHE_PSK_WITH_AES_256_GCM_SHA384 0x030000AB 377*4724848cSchristos # define TLS1_CK_RSA_PSK_WITH_AES_128_GCM_SHA256 0x030000AC 378*4724848cSchristos # define TLS1_CK_RSA_PSK_WITH_AES_256_GCM_SHA384 0x030000AD 379*4724848cSchristos # define TLS1_CK_PSK_WITH_AES_128_CBC_SHA256 0x030000AE 380*4724848cSchristos # define TLS1_CK_PSK_WITH_AES_256_CBC_SHA384 0x030000AF 381*4724848cSchristos # define TLS1_CK_PSK_WITH_NULL_SHA256 0x030000B0 382*4724848cSchristos # define TLS1_CK_PSK_WITH_NULL_SHA384 0x030000B1 383*4724848cSchristos # define TLS1_CK_DHE_PSK_WITH_AES_128_CBC_SHA256 0x030000B2 384*4724848cSchristos # define TLS1_CK_DHE_PSK_WITH_AES_256_CBC_SHA384 0x030000B3 385*4724848cSchristos # define TLS1_CK_DHE_PSK_WITH_NULL_SHA256 0x030000B4 386*4724848cSchristos # define TLS1_CK_DHE_PSK_WITH_NULL_SHA384 0x030000B5 387*4724848cSchristos # define TLS1_CK_RSA_PSK_WITH_AES_128_CBC_SHA256 0x030000B6 388*4724848cSchristos # define TLS1_CK_RSA_PSK_WITH_AES_256_CBC_SHA384 0x030000B7 389*4724848cSchristos # define TLS1_CK_RSA_PSK_WITH_NULL_SHA256 0x030000B8 390*4724848cSchristos # define TLS1_CK_RSA_PSK_WITH_NULL_SHA384 0x030000B9 391*4724848cSchristos 392*4724848cSchristos /* NULL PSK ciphersuites from RFC4785 */ 393*4724848cSchristos # define TLS1_CK_PSK_WITH_NULL_SHA 0x0300002C 394*4724848cSchristos # define TLS1_CK_DHE_PSK_WITH_NULL_SHA 0x0300002D 395*4724848cSchristos # define TLS1_CK_RSA_PSK_WITH_NULL_SHA 0x0300002E 396*4724848cSchristos 397*4724848cSchristos /* AES ciphersuites from RFC3268 */ 398*4724848cSchristos # define TLS1_CK_RSA_WITH_AES_128_SHA 0x0300002F 399*4724848cSchristos # define TLS1_CK_DH_DSS_WITH_AES_128_SHA 0x03000030 400*4724848cSchristos # define TLS1_CK_DH_RSA_WITH_AES_128_SHA 0x03000031 401*4724848cSchristos # define TLS1_CK_DHE_DSS_WITH_AES_128_SHA 0x03000032 402*4724848cSchristos # define TLS1_CK_DHE_RSA_WITH_AES_128_SHA 0x03000033 403*4724848cSchristos # define TLS1_CK_ADH_WITH_AES_128_SHA 0x03000034 404*4724848cSchristos # define TLS1_CK_RSA_WITH_AES_256_SHA 0x03000035 405*4724848cSchristos # define TLS1_CK_DH_DSS_WITH_AES_256_SHA 0x03000036 406*4724848cSchristos # define TLS1_CK_DH_RSA_WITH_AES_256_SHA 0x03000037 407*4724848cSchristos # define TLS1_CK_DHE_DSS_WITH_AES_256_SHA 0x03000038 408*4724848cSchristos # define TLS1_CK_DHE_RSA_WITH_AES_256_SHA 0x03000039 409*4724848cSchristos # define TLS1_CK_ADH_WITH_AES_256_SHA 0x0300003A 410*4724848cSchristos 411*4724848cSchristos /* TLS v1.2 ciphersuites */ 412*4724848cSchristos # define TLS1_CK_RSA_WITH_NULL_SHA256 0x0300003B 413*4724848cSchristos # define TLS1_CK_RSA_WITH_AES_128_SHA256 0x0300003C 414*4724848cSchristos # define TLS1_CK_RSA_WITH_AES_256_SHA256 0x0300003D 415*4724848cSchristos # define TLS1_CK_DH_DSS_WITH_AES_128_SHA256 0x0300003E 416*4724848cSchristos # define TLS1_CK_DH_RSA_WITH_AES_128_SHA256 0x0300003F 417*4724848cSchristos # define TLS1_CK_DHE_DSS_WITH_AES_128_SHA256 0x03000040 418*4724848cSchristos 419*4724848cSchristos /* Camellia ciphersuites from RFC4132 */ 420*4724848cSchristos # define TLS1_CK_RSA_WITH_CAMELLIA_128_CBC_SHA 0x03000041 421*4724848cSchristos # define TLS1_CK_DH_DSS_WITH_CAMELLIA_128_CBC_SHA 0x03000042 422*4724848cSchristos # define TLS1_CK_DH_RSA_WITH_CAMELLIA_128_CBC_SHA 0x03000043 423*4724848cSchristos # define TLS1_CK_DHE_DSS_WITH_CAMELLIA_128_CBC_SHA 0x03000044 424*4724848cSchristos # define TLS1_CK_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA 0x03000045 425*4724848cSchristos # define TLS1_CK_ADH_WITH_CAMELLIA_128_CBC_SHA 0x03000046 426*4724848cSchristos 427*4724848cSchristos /* TLS v1.2 ciphersuites */ 428*4724848cSchristos # define TLS1_CK_DHE_RSA_WITH_AES_128_SHA256 0x03000067 429*4724848cSchristos # define TLS1_CK_DH_DSS_WITH_AES_256_SHA256 0x03000068 430*4724848cSchristos # define TLS1_CK_DH_RSA_WITH_AES_256_SHA256 0x03000069 431*4724848cSchristos # define TLS1_CK_DHE_DSS_WITH_AES_256_SHA256 0x0300006A 432*4724848cSchristos # define TLS1_CK_DHE_RSA_WITH_AES_256_SHA256 0x0300006B 433*4724848cSchristos # define TLS1_CK_ADH_WITH_AES_128_SHA256 0x0300006C 434*4724848cSchristos # define TLS1_CK_ADH_WITH_AES_256_SHA256 0x0300006D 435*4724848cSchristos 436*4724848cSchristos /* Camellia ciphersuites from RFC4132 */ 437*4724848cSchristos # define TLS1_CK_RSA_WITH_CAMELLIA_256_CBC_SHA 0x03000084 438*4724848cSchristos # define TLS1_CK_DH_DSS_WITH_CAMELLIA_256_CBC_SHA 0x03000085 439*4724848cSchristos # define TLS1_CK_DH_RSA_WITH_CAMELLIA_256_CBC_SHA 0x03000086 440*4724848cSchristos # define TLS1_CK_DHE_DSS_WITH_CAMELLIA_256_CBC_SHA 0x03000087 441*4724848cSchristos # define TLS1_CK_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA 0x03000088 442*4724848cSchristos # define TLS1_CK_ADH_WITH_CAMELLIA_256_CBC_SHA 0x03000089 443*4724848cSchristos 444*4724848cSchristos /* SEED ciphersuites from RFC4162 */ 445*4724848cSchristos # define TLS1_CK_RSA_WITH_SEED_SHA 0x03000096 446*4724848cSchristos # define TLS1_CK_DH_DSS_WITH_SEED_SHA 0x03000097 447*4724848cSchristos # define TLS1_CK_DH_RSA_WITH_SEED_SHA 0x03000098 448*4724848cSchristos # define TLS1_CK_DHE_DSS_WITH_SEED_SHA 0x03000099 449*4724848cSchristos # define TLS1_CK_DHE_RSA_WITH_SEED_SHA 0x0300009A 450*4724848cSchristos # define TLS1_CK_ADH_WITH_SEED_SHA 0x0300009B 451*4724848cSchristos 452*4724848cSchristos /* TLS v1.2 GCM ciphersuites from RFC5288 */ 453*4724848cSchristos # define TLS1_CK_RSA_WITH_AES_128_GCM_SHA256 0x0300009C 454*4724848cSchristos # define TLS1_CK_RSA_WITH_AES_256_GCM_SHA384 0x0300009D 455*4724848cSchristos # define TLS1_CK_DHE_RSA_WITH_AES_128_GCM_SHA256 0x0300009E 456*4724848cSchristos # define TLS1_CK_DHE_RSA_WITH_AES_256_GCM_SHA384 0x0300009F 457*4724848cSchristos # define TLS1_CK_DH_RSA_WITH_AES_128_GCM_SHA256 0x030000A0 458*4724848cSchristos # define TLS1_CK_DH_RSA_WITH_AES_256_GCM_SHA384 0x030000A1 459*4724848cSchristos # define TLS1_CK_DHE_DSS_WITH_AES_128_GCM_SHA256 0x030000A2 460*4724848cSchristos # define TLS1_CK_DHE_DSS_WITH_AES_256_GCM_SHA384 0x030000A3 461*4724848cSchristos # define TLS1_CK_DH_DSS_WITH_AES_128_GCM_SHA256 0x030000A4 462*4724848cSchristos # define TLS1_CK_DH_DSS_WITH_AES_256_GCM_SHA384 0x030000A5 463*4724848cSchristos # define TLS1_CK_ADH_WITH_AES_128_GCM_SHA256 0x030000A6 464*4724848cSchristos # define TLS1_CK_ADH_WITH_AES_256_GCM_SHA384 0x030000A7 465*4724848cSchristos 466*4724848cSchristos /* CCM ciphersuites from RFC6655 */ 467*4724848cSchristos # define TLS1_CK_RSA_WITH_AES_128_CCM 0x0300C09C 468*4724848cSchristos # define TLS1_CK_RSA_WITH_AES_256_CCM 0x0300C09D 469*4724848cSchristos # define TLS1_CK_DHE_RSA_WITH_AES_128_CCM 0x0300C09E 470*4724848cSchristos # define TLS1_CK_DHE_RSA_WITH_AES_256_CCM 0x0300C09F 471*4724848cSchristos # define TLS1_CK_RSA_WITH_AES_128_CCM_8 0x0300C0A0 472*4724848cSchristos # define TLS1_CK_RSA_WITH_AES_256_CCM_8 0x0300C0A1 473*4724848cSchristos # define TLS1_CK_DHE_RSA_WITH_AES_128_CCM_8 0x0300C0A2 474*4724848cSchristos # define TLS1_CK_DHE_RSA_WITH_AES_256_CCM_8 0x0300C0A3 475*4724848cSchristos # define TLS1_CK_PSK_WITH_AES_128_CCM 0x0300C0A4 476*4724848cSchristos # define TLS1_CK_PSK_WITH_AES_256_CCM 0x0300C0A5 477*4724848cSchristos # define TLS1_CK_DHE_PSK_WITH_AES_128_CCM 0x0300C0A6 478*4724848cSchristos # define TLS1_CK_DHE_PSK_WITH_AES_256_CCM 0x0300C0A7 479*4724848cSchristos # define TLS1_CK_PSK_WITH_AES_128_CCM_8 0x0300C0A8 480*4724848cSchristos # define TLS1_CK_PSK_WITH_AES_256_CCM_8 0x0300C0A9 481*4724848cSchristos # define TLS1_CK_DHE_PSK_WITH_AES_128_CCM_8 0x0300C0AA 482*4724848cSchristos # define TLS1_CK_DHE_PSK_WITH_AES_256_CCM_8 0x0300C0AB 483*4724848cSchristos 484*4724848cSchristos /* CCM ciphersuites from RFC7251 */ 485*4724848cSchristos # define TLS1_CK_ECDHE_ECDSA_WITH_AES_128_CCM 0x0300C0AC 486*4724848cSchristos # define TLS1_CK_ECDHE_ECDSA_WITH_AES_256_CCM 0x0300C0AD 487*4724848cSchristos # define TLS1_CK_ECDHE_ECDSA_WITH_AES_128_CCM_8 0x0300C0AE 488*4724848cSchristos # define TLS1_CK_ECDHE_ECDSA_WITH_AES_256_CCM_8 0x0300C0AF 489*4724848cSchristos 490*4724848cSchristos /* TLS 1.2 Camellia SHA-256 ciphersuites from RFC5932 */ 491*4724848cSchristos # define TLS1_CK_RSA_WITH_CAMELLIA_128_CBC_SHA256 0x030000BA 492*4724848cSchristos # define TLS1_CK_DH_DSS_WITH_CAMELLIA_128_CBC_SHA256 0x030000BB 493*4724848cSchristos # define TLS1_CK_DH_RSA_WITH_CAMELLIA_128_CBC_SHA256 0x030000BC 494*4724848cSchristos # define TLS1_CK_DHE_DSS_WITH_CAMELLIA_128_CBC_SHA256 0x030000BD 495*4724848cSchristos # define TLS1_CK_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA256 0x030000BE 496*4724848cSchristos # define TLS1_CK_ADH_WITH_CAMELLIA_128_CBC_SHA256 0x030000BF 497*4724848cSchristos 498*4724848cSchristos # define TLS1_CK_RSA_WITH_CAMELLIA_256_CBC_SHA256 0x030000C0 499*4724848cSchristos # define TLS1_CK_DH_DSS_WITH_CAMELLIA_256_CBC_SHA256 0x030000C1 500*4724848cSchristos # define TLS1_CK_DH_RSA_WITH_CAMELLIA_256_CBC_SHA256 0x030000C2 501*4724848cSchristos # define TLS1_CK_DHE_DSS_WITH_CAMELLIA_256_CBC_SHA256 0x030000C3 502*4724848cSchristos # define TLS1_CK_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA256 0x030000C4 503*4724848cSchristos # define TLS1_CK_ADH_WITH_CAMELLIA_256_CBC_SHA256 0x030000C5 504*4724848cSchristos 505*4724848cSchristos /* ECC ciphersuites from RFC4492 */ 506*4724848cSchristos # define TLS1_CK_ECDH_ECDSA_WITH_NULL_SHA 0x0300C001 507*4724848cSchristos # define TLS1_CK_ECDH_ECDSA_WITH_RC4_128_SHA 0x0300C002 508*4724848cSchristos # define TLS1_CK_ECDH_ECDSA_WITH_DES_192_CBC3_SHA 0x0300C003 509*4724848cSchristos # define TLS1_CK_ECDH_ECDSA_WITH_AES_128_CBC_SHA 0x0300C004 510*4724848cSchristos # define TLS1_CK_ECDH_ECDSA_WITH_AES_256_CBC_SHA 0x0300C005 511*4724848cSchristos 512*4724848cSchristos # define TLS1_CK_ECDHE_ECDSA_WITH_NULL_SHA 0x0300C006 513*4724848cSchristos # define TLS1_CK_ECDHE_ECDSA_WITH_RC4_128_SHA 0x0300C007 514*4724848cSchristos # define TLS1_CK_ECDHE_ECDSA_WITH_DES_192_CBC3_SHA 0x0300C008 515*4724848cSchristos # define TLS1_CK_ECDHE_ECDSA_WITH_AES_128_CBC_SHA 0x0300C009 516*4724848cSchristos # define TLS1_CK_ECDHE_ECDSA_WITH_AES_256_CBC_SHA 0x0300C00A 517*4724848cSchristos 518*4724848cSchristos # define TLS1_CK_ECDH_RSA_WITH_NULL_SHA 0x0300C00B 519*4724848cSchristos # define TLS1_CK_ECDH_RSA_WITH_RC4_128_SHA 0x0300C00C 520*4724848cSchristos # define TLS1_CK_ECDH_RSA_WITH_DES_192_CBC3_SHA 0x0300C00D 521*4724848cSchristos # define TLS1_CK_ECDH_RSA_WITH_AES_128_CBC_SHA 0x0300C00E 522*4724848cSchristos # define TLS1_CK_ECDH_RSA_WITH_AES_256_CBC_SHA 0x0300C00F 523*4724848cSchristos 524*4724848cSchristos # define TLS1_CK_ECDHE_RSA_WITH_NULL_SHA 0x0300C010 525*4724848cSchristos # define TLS1_CK_ECDHE_RSA_WITH_RC4_128_SHA 0x0300C011 526*4724848cSchristos # define TLS1_CK_ECDHE_RSA_WITH_DES_192_CBC3_SHA 0x0300C012 527*4724848cSchristos # define TLS1_CK_ECDHE_RSA_WITH_AES_128_CBC_SHA 0x0300C013 528*4724848cSchristos # define TLS1_CK_ECDHE_RSA_WITH_AES_256_CBC_SHA 0x0300C014 529*4724848cSchristos 530*4724848cSchristos # define TLS1_CK_ECDH_anon_WITH_NULL_SHA 0x0300C015 531*4724848cSchristos # define TLS1_CK_ECDH_anon_WITH_RC4_128_SHA 0x0300C016 532*4724848cSchristos # define TLS1_CK_ECDH_anon_WITH_DES_192_CBC3_SHA 0x0300C017 533*4724848cSchristos # define TLS1_CK_ECDH_anon_WITH_AES_128_CBC_SHA 0x0300C018 534*4724848cSchristos # define TLS1_CK_ECDH_anon_WITH_AES_256_CBC_SHA 0x0300C019 535*4724848cSchristos 536*4724848cSchristos /* SRP ciphersuites from RFC 5054 */ 537*4724848cSchristos # define TLS1_CK_SRP_SHA_WITH_3DES_EDE_CBC_SHA 0x0300C01A 538*4724848cSchristos # define TLS1_CK_SRP_SHA_RSA_WITH_3DES_EDE_CBC_SHA 0x0300C01B 539*4724848cSchristos # define TLS1_CK_SRP_SHA_DSS_WITH_3DES_EDE_CBC_SHA 0x0300C01C 540*4724848cSchristos # define TLS1_CK_SRP_SHA_WITH_AES_128_CBC_SHA 0x0300C01D 541*4724848cSchristos # define TLS1_CK_SRP_SHA_RSA_WITH_AES_128_CBC_SHA 0x0300C01E 542*4724848cSchristos # define TLS1_CK_SRP_SHA_DSS_WITH_AES_128_CBC_SHA 0x0300C01F 543*4724848cSchristos # define TLS1_CK_SRP_SHA_WITH_AES_256_CBC_SHA 0x0300C020 544*4724848cSchristos # define TLS1_CK_SRP_SHA_RSA_WITH_AES_256_CBC_SHA 0x0300C021 545*4724848cSchristos # define TLS1_CK_SRP_SHA_DSS_WITH_AES_256_CBC_SHA 0x0300C022 546*4724848cSchristos 547*4724848cSchristos /* ECDH HMAC based ciphersuites from RFC5289 */ 548*4724848cSchristos # define TLS1_CK_ECDHE_ECDSA_WITH_AES_128_SHA256 0x0300C023 549*4724848cSchristos # define TLS1_CK_ECDHE_ECDSA_WITH_AES_256_SHA384 0x0300C024 550*4724848cSchristos # define TLS1_CK_ECDH_ECDSA_WITH_AES_128_SHA256 0x0300C025 551*4724848cSchristos # define TLS1_CK_ECDH_ECDSA_WITH_AES_256_SHA384 0x0300C026 552*4724848cSchristos # define TLS1_CK_ECDHE_RSA_WITH_AES_128_SHA256 0x0300C027 553*4724848cSchristos # define TLS1_CK_ECDHE_RSA_WITH_AES_256_SHA384 0x0300C028 554*4724848cSchristos # define TLS1_CK_ECDH_RSA_WITH_AES_128_SHA256 0x0300C029 555*4724848cSchristos # define TLS1_CK_ECDH_RSA_WITH_AES_256_SHA384 0x0300C02A 556*4724848cSchristos 557*4724848cSchristos /* ECDH GCM based ciphersuites from RFC5289 */ 558*4724848cSchristos # define TLS1_CK_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 0x0300C02B 559*4724848cSchristos # define TLS1_CK_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 0x0300C02C 560*4724848cSchristos # define TLS1_CK_ECDH_ECDSA_WITH_AES_128_GCM_SHA256 0x0300C02D 561*4724848cSchristos # define TLS1_CK_ECDH_ECDSA_WITH_AES_256_GCM_SHA384 0x0300C02E 562*4724848cSchristos # define TLS1_CK_ECDHE_RSA_WITH_AES_128_GCM_SHA256 0x0300C02F 563*4724848cSchristos # define TLS1_CK_ECDHE_RSA_WITH_AES_256_GCM_SHA384 0x0300C030 564*4724848cSchristos # define TLS1_CK_ECDH_RSA_WITH_AES_128_GCM_SHA256 0x0300C031 565*4724848cSchristos # define TLS1_CK_ECDH_RSA_WITH_AES_256_GCM_SHA384 0x0300C032 566*4724848cSchristos 567*4724848cSchristos /* ECDHE PSK ciphersuites from RFC5489 */ 568*4724848cSchristos # define TLS1_CK_ECDHE_PSK_WITH_RC4_128_SHA 0x0300C033 569*4724848cSchristos # define TLS1_CK_ECDHE_PSK_WITH_3DES_EDE_CBC_SHA 0x0300C034 570*4724848cSchristos # define TLS1_CK_ECDHE_PSK_WITH_AES_128_CBC_SHA 0x0300C035 571*4724848cSchristos # define TLS1_CK_ECDHE_PSK_WITH_AES_256_CBC_SHA 0x0300C036 572*4724848cSchristos 573*4724848cSchristos # define TLS1_CK_ECDHE_PSK_WITH_AES_128_CBC_SHA256 0x0300C037 574*4724848cSchristos # define TLS1_CK_ECDHE_PSK_WITH_AES_256_CBC_SHA384 0x0300C038 575*4724848cSchristos 576*4724848cSchristos /* NULL PSK ciphersuites from RFC4785 */ 577*4724848cSchristos # define TLS1_CK_ECDHE_PSK_WITH_NULL_SHA 0x0300C039 578*4724848cSchristos # define TLS1_CK_ECDHE_PSK_WITH_NULL_SHA256 0x0300C03A 579*4724848cSchristos # define TLS1_CK_ECDHE_PSK_WITH_NULL_SHA384 0x0300C03B 580*4724848cSchristos 581*4724848cSchristos /* Camellia-CBC ciphersuites from RFC6367 */ 582*4724848cSchristos # define TLS1_CK_ECDHE_ECDSA_WITH_CAMELLIA_128_CBC_SHA256 0x0300C072 583*4724848cSchristos # define TLS1_CK_ECDHE_ECDSA_WITH_CAMELLIA_256_CBC_SHA384 0x0300C073 584*4724848cSchristos # define TLS1_CK_ECDH_ECDSA_WITH_CAMELLIA_128_CBC_SHA256 0x0300C074 585*4724848cSchristos # define TLS1_CK_ECDH_ECDSA_WITH_CAMELLIA_256_CBC_SHA384 0x0300C075 586*4724848cSchristos # define TLS1_CK_ECDHE_RSA_WITH_CAMELLIA_128_CBC_SHA256 0x0300C076 587*4724848cSchristos # define TLS1_CK_ECDHE_RSA_WITH_CAMELLIA_256_CBC_SHA384 0x0300C077 588*4724848cSchristos # define TLS1_CK_ECDH_RSA_WITH_CAMELLIA_128_CBC_SHA256 0x0300C078 589*4724848cSchristos # define TLS1_CK_ECDH_RSA_WITH_CAMELLIA_256_CBC_SHA384 0x0300C079 590*4724848cSchristos 591*4724848cSchristos # define TLS1_CK_PSK_WITH_CAMELLIA_128_CBC_SHA256 0x0300C094 592*4724848cSchristos # define TLS1_CK_PSK_WITH_CAMELLIA_256_CBC_SHA384 0x0300C095 593*4724848cSchristos # define TLS1_CK_DHE_PSK_WITH_CAMELLIA_128_CBC_SHA256 0x0300C096 594*4724848cSchristos # define TLS1_CK_DHE_PSK_WITH_CAMELLIA_256_CBC_SHA384 0x0300C097 595*4724848cSchristos # define TLS1_CK_RSA_PSK_WITH_CAMELLIA_128_CBC_SHA256 0x0300C098 596*4724848cSchristos # define TLS1_CK_RSA_PSK_WITH_CAMELLIA_256_CBC_SHA384 0x0300C099 597*4724848cSchristos # define TLS1_CK_ECDHE_PSK_WITH_CAMELLIA_128_CBC_SHA256 0x0300C09A 598*4724848cSchristos # define TLS1_CK_ECDHE_PSK_WITH_CAMELLIA_256_CBC_SHA384 0x0300C09B 599*4724848cSchristos 600*4724848cSchristos /* draft-ietf-tls-chacha20-poly1305-03 */ 601*4724848cSchristos # define TLS1_CK_ECDHE_RSA_WITH_CHACHA20_POLY1305 0x0300CCA8 602*4724848cSchristos # define TLS1_CK_ECDHE_ECDSA_WITH_CHACHA20_POLY1305 0x0300CCA9 603*4724848cSchristos # define TLS1_CK_DHE_RSA_WITH_CHACHA20_POLY1305 0x0300CCAA 604*4724848cSchristos # define TLS1_CK_PSK_WITH_CHACHA20_POLY1305 0x0300CCAB 605*4724848cSchristos # define TLS1_CK_ECDHE_PSK_WITH_CHACHA20_POLY1305 0x0300CCAC 606*4724848cSchristos # define TLS1_CK_DHE_PSK_WITH_CHACHA20_POLY1305 0x0300CCAD 607*4724848cSchristos # define TLS1_CK_RSA_PSK_WITH_CHACHA20_POLY1305 0x0300CCAE 608*4724848cSchristos 609*4724848cSchristos /* TLS v1.3 ciphersuites */ 610*4724848cSchristos # define TLS1_3_CK_AES_128_GCM_SHA256 0x03001301 611*4724848cSchristos # define TLS1_3_CK_AES_256_GCM_SHA384 0x03001302 612*4724848cSchristos # define TLS1_3_CK_CHACHA20_POLY1305_SHA256 0x03001303 613*4724848cSchristos # define TLS1_3_CK_AES_128_CCM_SHA256 0x03001304 614*4724848cSchristos # define TLS1_3_CK_AES_128_CCM_8_SHA256 0x03001305 615*4724848cSchristos 616*4724848cSchristos /* Aria ciphersuites from RFC6209 */ 617*4724848cSchristos # define TLS1_CK_RSA_WITH_ARIA_128_GCM_SHA256 0x0300C050 618*4724848cSchristos # define TLS1_CK_RSA_WITH_ARIA_256_GCM_SHA384 0x0300C051 619*4724848cSchristos # define TLS1_CK_DHE_RSA_WITH_ARIA_128_GCM_SHA256 0x0300C052 620*4724848cSchristos # define TLS1_CK_DHE_RSA_WITH_ARIA_256_GCM_SHA384 0x0300C053 621*4724848cSchristos # define TLS1_CK_DH_RSA_WITH_ARIA_128_GCM_SHA256 0x0300C054 622*4724848cSchristos # define TLS1_CK_DH_RSA_WITH_ARIA_256_GCM_SHA384 0x0300C055 623*4724848cSchristos # define TLS1_CK_DHE_DSS_WITH_ARIA_128_GCM_SHA256 0x0300C056 624*4724848cSchristos # define TLS1_CK_DHE_DSS_WITH_ARIA_256_GCM_SHA384 0x0300C057 625*4724848cSchristos # define TLS1_CK_DH_DSS_WITH_ARIA_128_GCM_SHA256 0x0300C058 626*4724848cSchristos # define TLS1_CK_DH_DSS_WITH_ARIA_256_GCM_SHA384 0x0300C059 627*4724848cSchristos # define TLS1_CK_DH_anon_WITH_ARIA_128_GCM_SHA256 0x0300C05A 628*4724848cSchristos # define TLS1_CK_DH_anon_WITH_ARIA_256_GCM_SHA384 0x0300C05B 629*4724848cSchristos # define TLS1_CK_ECDHE_ECDSA_WITH_ARIA_128_GCM_SHA256 0x0300C05C 630*4724848cSchristos # define TLS1_CK_ECDHE_ECDSA_WITH_ARIA_256_GCM_SHA384 0x0300C05D 631*4724848cSchristos # define TLS1_CK_ECDH_ECDSA_WITH_ARIA_128_GCM_SHA256 0x0300C05E 632*4724848cSchristos # define TLS1_CK_ECDH_ECDSA_WITH_ARIA_256_GCM_SHA384 0x0300C05F 633*4724848cSchristos # define TLS1_CK_ECDHE_RSA_WITH_ARIA_128_GCM_SHA256 0x0300C060 634*4724848cSchristos # define TLS1_CK_ECDHE_RSA_WITH_ARIA_256_GCM_SHA384 0x0300C061 635*4724848cSchristos # define TLS1_CK_ECDH_RSA_WITH_ARIA_128_GCM_SHA256 0x0300C062 636*4724848cSchristos # define TLS1_CK_ECDH_RSA_WITH_ARIA_256_GCM_SHA384 0x0300C063 637*4724848cSchristos # define TLS1_CK_PSK_WITH_ARIA_128_GCM_SHA256 0x0300C06A 638*4724848cSchristos # define TLS1_CK_PSK_WITH_ARIA_256_GCM_SHA384 0x0300C06B 639*4724848cSchristos # define TLS1_CK_DHE_PSK_WITH_ARIA_128_GCM_SHA256 0x0300C06C 640*4724848cSchristos # define TLS1_CK_DHE_PSK_WITH_ARIA_256_GCM_SHA384 0x0300C06D 641*4724848cSchristos # define TLS1_CK_RSA_PSK_WITH_ARIA_128_GCM_SHA256 0x0300C06E 642*4724848cSchristos # define TLS1_CK_RSA_PSK_WITH_ARIA_256_GCM_SHA384 0x0300C06F 643*4724848cSchristos 644*4724848cSchristos /* a bundle of RFC standard cipher names, generated from ssl3_ciphers[] */ 645*4724848cSchristos # define TLS1_RFC_RSA_WITH_AES_128_SHA "TLS_RSA_WITH_AES_128_CBC_SHA" 646*4724848cSchristos # define TLS1_RFC_DHE_DSS_WITH_AES_128_SHA "TLS_DHE_DSS_WITH_AES_128_CBC_SHA" 647*4724848cSchristos # define TLS1_RFC_DHE_RSA_WITH_AES_128_SHA "TLS_DHE_RSA_WITH_AES_128_CBC_SHA" 648*4724848cSchristos # define TLS1_RFC_ADH_WITH_AES_128_SHA "TLS_DH_anon_WITH_AES_128_CBC_SHA" 649*4724848cSchristos # define TLS1_RFC_RSA_WITH_AES_256_SHA "TLS_RSA_WITH_AES_256_CBC_SHA" 650*4724848cSchristos # define TLS1_RFC_DHE_DSS_WITH_AES_256_SHA "TLS_DHE_DSS_WITH_AES_256_CBC_SHA" 651*4724848cSchristos # define TLS1_RFC_DHE_RSA_WITH_AES_256_SHA "TLS_DHE_RSA_WITH_AES_256_CBC_SHA" 652*4724848cSchristos # define TLS1_RFC_ADH_WITH_AES_256_SHA "TLS_DH_anon_WITH_AES_256_CBC_SHA" 653*4724848cSchristos # define TLS1_RFC_RSA_WITH_NULL_SHA256 "TLS_RSA_WITH_NULL_SHA256" 654*4724848cSchristos # define TLS1_RFC_RSA_WITH_AES_128_SHA256 "TLS_RSA_WITH_AES_128_CBC_SHA256" 655*4724848cSchristos # define TLS1_RFC_RSA_WITH_AES_256_SHA256 "TLS_RSA_WITH_AES_256_CBC_SHA256" 656*4724848cSchristos # define TLS1_RFC_DHE_DSS_WITH_AES_128_SHA256 "TLS_DHE_DSS_WITH_AES_128_CBC_SHA256" 657*4724848cSchristos # define TLS1_RFC_DHE_RSA_WITH_AES_128_SHA256 "TLS_DHE_RSA_WITH_AES_128_CBC_SHA256" 658*4724848cSchristos # define TLS1_RFC_DHE_DSS_WITH_AES_256_SHA256 "TLS_DHE_DSS_WITH_AES_256_CBC_SHA256" 659*4724848cSchristos # define TLS1_RFC_DHE_RSA_WITH_AES_256_SHA256 "TLS_DHE_RSA_WITH_AES_256_CBC_SHA256" 660*4724848cSchristos # define TLS1_RFC_ADH_WITH_AES_128_SHA256 "TLS_DH_anon_WITH_AES_128_CBC_SHA256" 661*4724848cSchristos # define TLS1_RFC_ADH_WITH_AES_256_SHA256 "TLS_DH_anon_WITH_AES_256_CBC_SHA256" 662*4724848cSchristos # define TLS1_RFC_RSA_WITH_AES_128_GCM_SHA256 "TLS_RSA_WITH_AES_128_GCM_SHA256" 663*4724848cSchristos # define TLS1_RFC_RSA_WITH_AES_256_GCM_SHA384 "TLS_RSA_WITH_AES_256_GCM_SHA384" 664*4724848cSchristos # define TLS1_RFC_DHE_RSA_WITH_AES_128_GCM_SHA256 "TLS_DHE_RSA_WITH_AES_128_GCM_SHA256" 665*4724848cSchristos # define TLS1_RFC_DHE_RSA_WITH_AES_256_GCM_SHA384 "TLS_DHE_RSA_WITH_AES_256_GCM_SHA384" 666*4724848cSchristos # define TLS1_RFC_DHE_DSS_WITH_AES_128_GCM_SHA256 "TLS_DHE_DSS_WITH_AES_128_GCM_SHA256" 667*4724848cSchristos # define TLS1_RFC_DHE_DSS_WITH_AES_256_GCM_SHA384 "TLS_DHE_DSS_WITH_AES_256_GCM_SHA384" 668*4724848cSchristos # define TLS1_RFC_ADH_WITH_AES_128_GCM_SHA256 "TLS_DH_anon_WITH_AES_128_GCM_SHA256" 669*4724848cSchristos # define TLS1_RFC_ADH_WITH_AES_256_GCM_SHA384 "TLS_DH_anon_WITH_AES_256_GCM_SHA384" 670*4724848cSchristos # define TLS1_RFC_RSA_WITH_AES_128_CCM "TLS_RSA_WITH_AES_128_CCM" 671*4724848cSchristos # define TLS1_RFC_RSA_WITH_AES_256_CCM "TLS_RSA_WITH_AES_256_CCM" 672*4724848cSchristos # define TLS1_RFC_DHE_RSA_WITH_AES_128_CCM "TLS_DHE_RSA_WITH_AES_128_CCM" 673*4724848cSchristos # define TLS1_RFC_DHE_RSA_WITH_AES_256_CCM "TLS_DHE_RSA_WITH_AES_256_CCM" 674*4724848cSchristos # define TLS1_RFC_RSA_WITH_AES_128_CCM_8 "TLS_RSA_WITH_AES_128_CCM_8" 675*4724848cSchristos # define TLS1_RFC_RSA_WITH_AES_256_CCM_8 "TLS_RSA_WITH_AES_256_CCM_8" 676*4724848cSchristos # define TLS1_RFC_DHE_RSA_WITH_AES_128_CCM_8 "TLS_DHE_RSA_WITH_AES_128_CCM_8" 677*4724848cSchristos # define TLS1_RFC_DHE_RSA_WITH_AES_256_CCM_8 "TLS_DHE_RSA_WITH_AES_256_CCM_8" 678*4724848cSchristos # define TLS1_RFC_PSK_WITH_AES_128_CCM "TLS_PSK_WITH_AES_128_CCM" 679*4724848cSchristos # define TLS1_RFC_PSK_WITH_AES_256_CCM "TLS_PSK_WITH_AES_256_CCM" 680*4724848cSchristos # define TLS1_RFC_DHE_PSK_WITH_AES_128_CCM "TLS_DHE_PSK_WITH_AES_128_CCM" 681*4724848cSchristos # define TLS1_RFC_DHE_PSK_WITH_AES_256_CCM "TLS_DHE_PSK_WITH_AES_256_CCM" 682*4724848cSchristos # define TLS1_RFC_PSK_WITH_AES_128_CCM_8 "TLS_PSK_WITH_AES_128_CCM_8" 683*4724848cSchristos # define TLS1_RFC_PSK_WITH_AES_256_CCM_8 "TLS_PSK_WITH_AES_256_CCM_8" 684*4724848cSchristos # define TLS1_RFC_DHE_PSK_WITH_AES_128_CCM_8 "TLS_PSK_DHE_WITH_AES_128_CCM_8" 685*4724848cSchristos # define TLS1_RFC_DHE_PSK_WITH_AES_256_CCM_8 "TLS_PSK_DHE_WITH_AES_256_CCM_8" 686*4724848cSchristos # define TLS1_RFC_ECDHE_ECDSA_WITH_AES_128_CCM "TLS_ECDHE_ECDSA_WITH_AES_128_CCM" 687*4724848cSchristos # define TLS1_RFC_ECDHE_ECDSA_WITH_AES_256_CCM "TLS_ECDHE_ECDSA_WITH_AES_256_CCM" 688*4724848cSchristos # define TLS1_RFC_ECDHE_ECDSA_WITH_AES_128_CCM_8 "TLS_ECDHE_ECDSA_WITH_AES_128_CCM_8" 689*4724848cSchristos # define TLS1_RFC_ECDHE_ECDSA_WITH_AES_256_CCM_8 "TLS_ECDHE_ECDSA_WITH_AES_256_CCM_8" 690*4724848cSchristos # define TLS1_3_RFC_AES_128_GCM_SHA256 "TLS_AES_128_GCM_SHA256" 691*4724848cSchristos # define TLS1_3_RFC_AES_256_GCM_SHA384 "TLS_AES_256_GCM_SHA384" 692*4724848cSchristos # define TLS1_3_RFC_CHACHA20_POLY1305_SHA256 "TLS_CHACHA20_POLY1305_SHA256" 693*4724848cSchristos # define TLS1_3_RFC_AES_128_CCM_SHA256 "TLS_AES_128_CCM_SHA256" 694*4724848cSchristos # define TLS1_3_RFC_AES_128_CCM_8_SHA256 "TLS_AES_128_CCM_8_SHA256" 695*4724848cSchristos # define TLS1_RFC_ECDHE_ECDSA_WITH_NULL_SHA "TLS_ECDHE_ECDSA_WITH_NULL_SHA" 696*4724848cSchristos # define TLS1_RFC_ECDHE_ECDSA_WITH_DES_192_CBC3_SHA "TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA" 697*4724848cSchristos # define TLS1_RFC_ECDHE_ECDSA_WITH_AES_128_CBC_SHA "TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA" 698*4724848cSchristos # define TLS1_RFC_ECDHE_ECDSA_WITH_AES_256_CBC_SHA "TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA" 699*4724848cSchristos # define TLS1_RFC_ECDHE_RSA_WITH_NULL_SHA "TLS_ECDHE_RSA_WITH_NULL_SHA" 700*4724848cSchristos # define TLS1_RFC_ECDHE_RSA_WITH_DES_192_CBC3_SHA "TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA" 701*4724848cSchristos # define TLS1_RFC_ECDHE_RSA_WITH_AES_128_CBC_SHA "TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA" 702*4724848cSchristos # define TLS1_RFC_ECDHE_RSA_WITH_AES_256_CBC_SHA "TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA" 703*4724848cSchristos # define TLS1_RFC_ECDH_anon_WITH_NULL_SHA "TLS_ECDH_anon_WITH_NULL_SHA" 704*4724848cSchristos # define TLS1_RFC_ECDH_anon_WITH_DES_192_CBC3_SHA "TLS_ECDH_anon_WITH_3DES_EDE_CBC_SHA" 705*4724848cSchristos # define TLS1_RFC_ECDH_anon_WITH_AES_128_CBC_SHA "TLS_ECDH_anon_WITH_AES_128_CBC_SHA" 706*4724848cSchristos # define TLS1_RFC_ECDH_anon_WITH_AES_256_CBC_SHA "TLS_ECDH_anon_WITH_AES_256_CBC_SHA" 707*4724848cSchristos # define TLS1_RFC_ECDHE_ECDSA_WITH_AES_128_SHA256 "TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256" 708*4724848cSchristos # define TLS1_RFC_ECDHE_ECDSA_WITH_AES_256_SHA384 "TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384" 709*4724848cSchristos # define TLS1_RFC_ECDHE_RSA_WITH_AES_128_SHA256 "TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256" 710*4724848cSchristos # define TLS1_RFC_ECDHE_RSA_WITH_AES_256_SHA384 "TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384" 711*4724848cSchristos # define TLS1_RFC_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 "TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256" 712*4724848cSchristos # define TLS1_RFC_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 "TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384" 713*4724848cSchristos # define TLS1_RFC_ECDHE_RSA_WITH_AES_128_GCM_SHA256 "TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256" 714*4724848cSchristos # define TLS1_RFC_ECDHE_RSA_WITH_AES_256_GCM_SHA384 "TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384" 715*4724848cSchristos # define TLS1_RFC_PSK_WITH_NULL_SHA "TLS_PSK_WITH_NULL_SHA" 716*4724848cSchristos # define TLS1_RFC_DHE_PSK_WITH_NULL_SHA "TLS_DHE_PSK_WITH_NULL_SHA" 717*4724848cSchristos # define TLS1_RFC_RSA_PSK_WITH_NULL_SHA "TLS_RSA_PSK_WITH_NULL_SHA" 718*4724848cSchristos # define TLS1_RFC_PSK_WITH_3DES_EDE_CBC_SHA "TLS_PSK_WITH_3DES_EDE_CBC_SHA" 719*4724848cSchristos # define TLS1_RFC_PSK_WITH_AES_128_CBC_SHA "TLS_PSK_WITH_AES_128_CBC_SHA" 720*4724848cSchristos # define TLS1_RFC_PSK_WITH_AES_256_CBC_SHA "TLS_PSK_WITH_AES_256_CBC_SHA" 721*4724848cSchristos # define TLS1_RFC_DHE_PSK_WITH_3DES_EDE_CBC_SHA "TLS_DHE_PSK_WITH_3DES_EDE_CBC_SHA" 722*4724848cSchristos # define TLS1_RFC_DHE_PSK_WITH_AES_128_CBC_SHA "TLS_DHE_PSK_WITH_AES_128_CBC_SHA" 723*4724848cSchristos # define TLS1_RFC_DHE_PSK_WITH_AES_256_CBC_SHA "TLS_DHE_PSK_WITH_AES_256_CBC_SHA" 724*4724848cSchristos # define TLS1_RFC_RSA_PSK_WITH_3DES_EDE_CBC_SHA "TLS_RSA_PSK_WITH_3DES_EDE_CBC_SHA" 725*4724848cSchristos # define TLS1_RFC_RSA_PSK_WITH_AES_128_CBC_SHA "TLS_RSA_PSK_WITH_AES_128_CBC_SHA" 726*4724848cSchristos # define TLS1_RFC_RSA_PSK_WITH_AES_256_CBC_SHA "TLS_RSA_PSK_WITH_AES_256_CBC_SHA" 727*4724848cSchristos # define TLS1_RFC_PSK_WITH_AES_128_GCM_SHA256 "TLS_PSK_WITH_AES_128_GCM_SHA256" 728*4724848cSchristos # define TLS1_RFC_PSK_WITH_AES_256_GCM_SHA384 "TLS_PSK_WITH_AES_256_GCM_SHA384" 729*4724848cSchristos # define TLS1_RFC_DHE_PSK_WITH_AES_128_GCM_SHA256 "TLS_DHE_PSK_WITH_AES_128_GCM_SHA256" 730*4724848cSchristos # define TLS1_RFC_DHE_PSK_WITH_AES_256_GCM_SHA384 "TLS_DHE_PSK_WITH_AES_256_GCM_SHA384" 731*4724848cSchristos # define TLS1_RFC_RSA_PSK_WITH_AES_128_GCM_SHA256 "TLS_RSA_PSK_WITH_AES_128_GCM_SHA256" 732*4724848cSchristos # define TLS1_RFC_RSA_PSK_WITH_AES_256_GCM_SHA384 "TLS_RSA_PSK_WITH_AES_256_GCM_SHA384" 733*4724848cSchristos # define TLS1_RFC_PSK_WITH_AES_128_CBC_SHA256 "TLS_PSK_WITH_AES_128_CBC_SHA256" 734*4724848cSchristos # define TLS1_RFC_PSK_WITH_AES_256_CBC_SHA384 "TLS_PSK_WITH_AES_256_CBC_SHA384" 735*4724848cSchristos # define TLS1_RFC_PSK_WITH_NULL_SHA256 "TLS_PSK_WITH_NULL_SHA256" 736*4724848cSchristos # define TLS1_RFC_PSK_WITH_NULL_SHA384 "TLS_PSK_WITH_NULL_SHA384" 737*4724848cSchristos # define TLS1_RFC_DHE_PSK_WITH_AES_128_CBC_SHA256 "TLS_DHE_PSK_WITH_AES_128_CBC_SHA256" 738*4724848cSchristos # define TLS1_RFC_DHE_PSK_WITH_AES_256_CBC_SHA384 "TLS_DHE_PSK_WITH_AES_256_CBC_SHA384" 739*4724848cSchristos # define TLS1_RFC_DHE_PSK_WITH_NULL_SHA256 "TLS_DHE_PSK_WITH_NULL_SHA256" 740*4724848cSchristos # define TLS1_RFC_DHE_PSK_WITH_NULL_SHA384 "TLS_DHE_PSK_WITH_NULL_SHA384" 741*4724848cSchristos # define TLS1_RFC_RSA_PSK_WITH_AES_128_CBC_SHA256 "TLS_RSA_PSK_WITH_AES_128_CBC_SHA256" 742*4724848cSchristos # define TLS1_RFC_RSA_PSK_WITH_AES_256_CBC_SHA384 "TLS_RSA_PSK_WITH_AES_256_CBC_SHA384" 743*4724848cSchristos # define TLS1_RFC_RSA_PSK_WITH_NULL_SHA256 "TLS_RSA_PSK_WITH_NULL_SHA256" 744*4724848cSchristos # define TLS1_RFC_RSA_PSK_WITH_NULL_SHA384 "TLS_RSA_PSK_WITH_NULL_SHA384" 745*4724848cSchristos # define TLS1_RFC_ECDHE_PSK_WITH_3DES_EDE_CBC_SHA "TLS_ECDHE_PSK_WITH_3DES_EDE_CBC_SHA" 746*4724848cSchristos # define TLS1_RFC_ECDHE_PSK_WITH_AES_128_CBC_SHA "TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA" 747*4724848cSchristos # define TLS1_RFC_ECDHE_PSK_WITH_AES_256_CBC_SHA "TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA" 748*4724848cSchristos # define TLS1_RFC_ECDHE_PSK_WITH_AES_128_CBC_SHA256 "TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA256" 749*4724848cSchristos # define TLS1_RFC_ECDHE_PSK_WITH_AES_256_CBC_SHA384 "TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA384" 750*4724848cSchristos # define TLS1_RFC_ECDHE_PSK_WITH_NULL_SHA "TLS_ECDHE_PSK_WITH_NULL_SHA" 751*4724848cSchristos # define TLS1_RFC_ECDHE_PSK_WITH_NULL_SHA256 "TLS_ECDHE_PSK_WITH_NULL_SHA256" 752*4724848cSchristos # define TLS1_RFC_ECDHE_PSK_WITH_NULL_SHA384 "TLS_ECDHE_PSK_WITH_NULL_SHA384" 753*4724848cSchristos # define TLS1_RFC_SRP_SHA_WITH_3DES_EDE_CBC_SHA "TLS_SRP_SHA_WITH_3DES_EDE_CBC_SHA" 754*4724848cSchristos # define TLS1_RFC_SRP_SHA_RSA_WITH_3DES_EDE_CBC_SHA "TLS_SRP_SHA_RSA_WITH_3DES_EDE_CBC_SHA" 755*4724848cSchristos # define TLS1_RFC_SRP_SHA_DSS_WITH_3DES_EDE_CBC_SHA "TLS_SRP_SHA_DSS_WITH_3DES_EDE_CBC_SHA" 756*4724848cSchristos # define TLS1_RFC_SRP_SHA_WITH_AES_128_CBC_SHA "TLS_SRP_SHA_WITH_AES_128_CBC_SHA" 757*4724848cSchristos # define TLS1_RFC_SRP_SHA_RSA_WITH_AES_128_CBC_SHA "TLS_SRP_SHA_RSA_WITH_AES_128_CBC_SHA" 758*4724848cSchristos # define TLS1_RFC_SRP_SHA_DSS_WITH_AES_128_CBC_SHA "TLS_SRP_SHA_DSS_WITH_AES_128_CBC_SHA" 759*4724848cSchristos # define TLS1_RFC_SRP_SHA_WITH_AES_256_CBC_SHA "TLS_SRP_SHA_WITH_AES_256_CBC_SHA" 760*4724848cSchristos # define TLS1_RFC_SRP_SHA_RSA_WITH_AES_256_CBC_SHA "TLS_SRP_SHA_RSA_WITH_AES_256_CBC_SHA" 761*4724848cSchristos # define TLS1_RFC_SRP_SHA_DSS_WITH_AES_256_CBC_SHA "TLS_SRP_SHA_DSS_WITH_AES_256_CBC_SHA" 762*4724848cSchristos # define TLS1_RFC_DHE_RSA_WITH_CHACHA20_POLY1305 "TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256" 763*4724848cSchristos # define TLS1_RFC_ECDHE_RSA_WITH_CHACHA20_POLY1305 "TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256" 764*4724848cSchristos # define TLS1_RFC_ECDHE_ECDSA_WITH_CHACHA20_POLY1305 "TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256" 765*4724848cSchristos # define TLS1_RFC_PSK_WITH_CHACHA20_POLY1305 "TLS_PSK_WITH_CHACHA20_POLY1305_SHA256" 766*4724848cSchristos # define TLS1_RFC_ECDHE_PSK_WITH_CHACHA20_POLY1305 "TLS_ECDHE_PSK_WITH_CHACHA20_POLY1305_SHA256" 767*4724848cSchristos # define TLS1_RFC_DHE_PSK_WITH_CHACHA20_POLY1305 "TLS_DHE_PSK_WITH_CHACHA20_POLY1305_SHA256" 768*4724848cSchristos # define TLS1_RFC_RSA_PSK_WITH_CHACHA20_POLY1305 "TLS_RSA_PSK_WITH_CHACHA20_POLY1305_SHA256" 769*4724848cSchristos # define TLS1_RFC_RSA_WITH_CAMELLIA_128_CBC_SHA256 "TLS_RSA_WITH_CAMELLIA_128_CBC_SHA256" 770*4724848cSchristos # define TLS1_RFC_DHE_DSS_WITH_CAMELLIA_128_CBC_SHA256 "TLS_DHE_DSS_WITH_CAMELLIA_128_CBC_SHA256" 771*4724848cSchristos # define TLS1_RFC_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA256 "TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA256" 772*4724848cSchristos # define TLS1_RFC_ADH_WITH_CAMELLIA_128_CBC_SHA256 "TLS_DH_anon_WITH_CAMELLIA_128_CBC_SHA256" 773*4724848cSchristos # define TLS1_RFC_RSA_WITH_CAMELLIA_256_CBC_SHA256 "TLS_RSA_WITH_CAMELLIA_256_CBC_SHA256" 774*4724848cSchristos # define TLS1_RFC_DHE_DSS_WITH_CAMELLIA_256_CBC_SHA256 "TLS_DHE_DSS_WITH_CAMELLIA_256_CBC_SHA256" 775*4724848cSchristos # define TLS1_RFC_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA256 "TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA256" 776*4724848cSchristos # define TLS1_RFC_ADH_WITH_CAMELLIA_256_CBC_SHA256 "TLS_DH_anon_WITH_CAMELLIA_256_CBC_SHA256" 777*4724848cSchristos # define TLS1_RFC_RSA_WITH_CAMELLIA_256_CBC_SHA "TLS_RSA_WITH_CAMELLIA_256_CBC_SHA" 778*4724848cSchristos # define TLS1_RFC_DHE_DSS_WITH_CAMELLIA_256_CBC_SHA "TLS_DHE_DSS_WITH_CAMELLIA_256_CBC_SHA" 779*4724848cSchristos # define TLS1_RFC_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA "TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA" 780*4724848cSchristos # define TLS1_RFC_ADH_WITH_CAMELLIA_256_CBC_SHA "TLS_DH_anon_WITH_CAMELLIA_256_CBC_SHA" 781*4724848cSchristos # define TLS1_RFC_RSA_WITH_CAMELLIA_128_CBC_SHA "TLS_RSA_WITH_CAMELLIA_128_CBC_SHA" 782*4724848cSchristos # define TLS1_RFC_DHE_DSS_WITH_CAMELLIA_128_CBC_SHA "TLS_DHE_DSS_WITH_CAMELLIA_128_CBC_SHA" 783*4724848cSchristos # define TLS1_RFC_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA "TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA" 784*4724848cSchristos # define TLS1_RFC_ADH_WITH_CAMELLIA_128_CBC_SHA "TLS_DH_anon_WITH_CAMELLIA_128_CBC_SHA" 785*4724848cSchristos # define TLS1_RFC_ECDHE_ECDSA_WITH_CAMELLIA_128_CBC_SHA256 "TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_CBC_SHA256" 786*4724848cSchristos # define TLS1_RFC_ECDHE_ECDSA_WITH_CAMELLIA_256_CBC_SHA384 "TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_CBC_SHA384" 787*4724848cSchristos # define TLS1_RFC_ECDHE_RSA_WITH_CAMELLIA_128_CBC_SHA256 "TLS_ECDHE_RSA_WITH_CAMELLIA_128_CBC_SHA256" 788*4724848cSchristos # define TLS1_RFC_ECDHE_RSA_WITH_CAMELLIA_256_CBC_SHA384 "TLS_ECDHE_RSA_WITH_CAMELLIA_256_CBC_SHA384" 789*4724848cSchristos # define TLS1_RFC_PSK_WITH_CAMELLIA_128_CBC_SHA256 "TLS_PSK_WITH_CAMELLIA_128_CBC_SHA256" 790*4724848cSchristos # define TLS1_RFC_PSK_WITH_CAMELLIA_256_CBC_SHA384 "TLS_PSK_WITH_CAMELLIA_256_CBC_SHA384" 791*4724848cSchristos # define TLS1_RFC_DHE_PSK_WITH_CAMELLIA_128_CBC_SHA256 "TLS_DHE_PSK_WITH_CAMELLIA_128_CBC_SHA256" 792*4724848cSchristos # define TLS1_RFC_DHE_PSK_WITH_CAMELLIA_256_CBC_SHA384 "TLS_DHE_PSK_WITH_CAMELLIA_256_CBC_SHA384" 793*4724848cSchristos # define TLS1_RFC_RSA_PSK_WITH_CAMELLIA_128_CBC_SHA256 "TLS_RSA_PSK_WITH_CAMELLIA_128_CBC_SHA256" 794*4724848cSchristos # define TLS1_RFC_RSA_PSK_WITH_CAMELLIA_256_CBC_SHA384 "TLS_RSA_PSK_WITH_CAMELLIA_256_CBC_SHA384" 795*4724848cSchristos # define TLS1_RFC_ECDHE_PSK_WITH_CAMELLIA_128_CBC_SHA256 "TLS_ECDHE_PSK_WITH_CAMELLIA_128_CBC_SHA256" 796*4724848cSchristos # define TLS1_RFC_ECDHE_PSK_WITH_CAMELLIA_256_CBC_SHA384 "TLS_ECDHE_PSK_WITH_CAMELLIA_256_CBC_SHA384" 797*4724848cSchristos # define TLS1_RFC_RSA_WITH_SEED_SHA "TLS_RSA_WITH_SEED_CBC_SHA" 798*4724848cSchristos # define TLS1_RFC_DHE_DSS_WITH_SEED_SHA "TLS_DHE_DSS_WITH_SEED_CBC_SHA" 799*4724848cSchristos # define TLS1_RFC_DHE_RSA_WITH_SEED_SHA "TLS_DHE_RSA_WITH_SEED_CBC_SHA" 800*4724848cSchristos # define TLS1_RFC_ADH_WITH_SEED_SHA "TLS_DH_anon_WITH_SEED_CBC_SHA" 801*4724848cSchristos # define TLS1_RFC_ECDHE_PSK_WITH_RC4_128_SHA "TLS_ECDHE_PSK_WITH_RC4_128_SHA" 802*4724848cSchristos # define TLS1_RFC_ECDH_anon_WITH_RC4_128_SHA "TLS_ECDH_anon_WITH_RC4_128_SHA" 803*4724848cSchristos # define TLS1_RFC_ECDHE_ECDSA_WITH_RC4_128_SHA "TLS_ECDHE_ECDSA_WITH_RC4_128_SHA" 804*4724848cSchristos # define TLS1_RFC_ECDHE_RSA_WITH_RC4_128_SHA "TLS_ECDHE_RSA_WITH_RC4_128_SHA" 805*4724848cSchristos # define TLS1_RFC_PSK_WITH_RC4_128_SHA "TLS_PSK_WITH_RC4_128_SHA" 806*4724848cSchristos # define TLS1_RFC_RSA_PSK_WITH_RC4_128_SHA "TLS_RSA_PSK_WITH_RC4_128_SHA" 807*4724848cSchristos # define TLS1_RFC_DHE_PSK_WITH_RC4_128_SHA "TLS_DHE_PSK_WITH_RC4_128_SHA" 808*4724848cSchristos # define TLS1_RFC_RSA_WITH_ARIA_128_GCM_SHA256 "TLS_RSA_WITH_ARIA_128_GCM_SHA256" 809*4724848cSchristos # define TLS1_RFC_RSA_WITH_ARIA_256_GCM_SHA384 "TLS_RSA_WITH_ARIA_256_GCM_SHA384" 810*4724848cSchristos # define TLS1_RFC_DHE_RSA_WITH_ARIA_128_GCM_SHA256 "TLS_DHE_RSA_WITH_ARIA_128_GCM_SHA256" 811*4724848cSchristos # define TLS1_RFC_DHE_RSA_WITH_ARIA_256_GCM_SHA384 "TLS_DHE_RSA_WITH_ARIA_256_GCM_SHA384" 812*4724848cSchristos # define TLS1_RFC_DH_RSA_WITH_ARIA_128_GCM_SHA256 "TLS_DH_RSA_WITH_ARIA_128_GCM_SHA256" 813*4724848cSchristos # define TLS1_RFC_DH_RSA_WITH_ARIA_256_GCM_SHA384 "TLS_DH_RSA_WITH_ARIA_256_GCM_SHA384" 814*4724848cSchristos # define TLS1_RFC_DHE_DSS_WITH_ARIA_128_GCM_SHA256 "TLS_DHE_DSS_WITH_ARIA_128_GCM_SHA256" 815*4724848cSchristos # define TLS1_RFC_DHE_DSS_WITH_ARIA_256_GCM_SHA384 "TLS_DHE_DSS_WITH_ARIA_256_GCM_SHA384" 816*4724848cSchristos # define TLS1_RFC_DH_DSS_WITH_ARIA_128_GCM_SHA256 "TLS_DH_DSS_WITH_ARIA_128_GCM_SHA256" 817*4724848cSchristos # define TLS1_RFC_DH_DSS_WITH_ARIA_256_GCM_SHA384 "TLS_DH_DSS_WITH_ARIA_256_GCM_SHA384" 818*4724848cSchristos # define TLS1_RFC_DH_anon_WITH_ARIA_128_GCM_SHA256 "TLS_DH_anon_WITH_ARIA_128_GCM_SHA256" 819*4724848cSchristos # define TLS1_RFC_DH_anon_WITH_ARIA_256_GCM_SHA384 "TLS_DH_anon_WITH_ARIA_256_GCM_SHA384" 820*4724848cSchristos # define TLS1_RFC_ECDHE_ECDSA_WITH_ARIA_128_GCM_SHA256 "TLS_ECDHE_ECDSA_WITH_ARIA_128_GCM_SHA256" 821*4724848cSchristos # define TLS1_RFC_ECDHE_ECDSA_WITH_ARIA_256_GCM_SHA384 "TLS_ECDHE_ECDSA_WITH_ARIA_256_GCM_SHA384" 822*4724848cSchristos # define TLS1_RFC_ECDH_ECDSA_WITH_ARIA_128_GCM_SHA256 "TLS_ECDH_ECDSA_WITH_ARIA_128_GCM_SHA256" 823*4724848cSchristos # define TLS1_RFC_ECDH_ECDSA_WITH_ARIA_256_GCM_SHA384 "TLS_ECDH_ECDSA_WITH_ARIA_256_GCM_SHA384" 824*4724848cSchristos # define TLS1_RFC_ECDHE_RSA_WITH_ARIA_128_GCM_SHA256 "TLS_ECDHE_RSA_WITH_ARIA_128_GCM_SHA256" 825*4724848cSchristos # define TLS1_RFC_ECDHE_RSA_WITH_ARIA_256_GCM_SHA384 "TLS_ECDHE_RSA_WITH_ARIA_256_GCM_SHA384" 826*4724848cSchristos # define TLS1_RFC_ECDH_RSA_WITH_ARIA_128_GCM_SHA256 "TLS_ECDH_RSA_WITH_ARIA_128_GCM_SHA256" 827*4724848cSchristos # define TLS1_RFC_ECDH_RSA_WITH_ARIA_256_GCM_SHA384 "TLS_ECDH_RSA_WITH_ARIA_256_GCM_SHA384" 828*4724848cSchristos # define TLS1_RFC_PSK_WITH_ARIA_128_GCM_SHA256 "TLS_PSK_WITH_ARIA_128_GCM_SHA256" 829*4724848cSchristos # define TLS1_RFC_PSK_WITH_ARIA_256_GCM_SHA384 "TLS_PSK_WITH_ARIA_256_GCM_SHA384" 830*4724848cSchristos # define TLS1_RFC_DHE_PSK_WITH_ARIA_128_GCM_SHA256 "TLS_DHE_PSK_WITH_ARIA_128_GCM_SHA256" 831*4724848cSchristos # define TLS1_RFC_DHE_PSK_WITH_ARIA_256_GCM_SHA384 "TLS_DHE_PSK_WITH_ARIA_256_GCM_SHA384" 832*4724848cSchristos # define TLS1_RFC_RSA_PSK_WITH_ARIA_128_GCM_SHA256 "TLS_RSA_PSK_WITH_ARIA_128_GCM_SHA256" 833*4724848cSchristos # define TLS1_RFC_RSA_PSK_WITH_ARIA_256_GCM_SHA384 "TLS_RSA_PSK_WITH_ARIA_256_GCM_SHA384" 834*4724848cSchristos 835*4724848cSchristos 836*4724848cSchristos /* 837*4724848cSchristos * XXX Backward compatibility alert: Older versions of OpenSSL gave some DHE 838*4724848cSchristos * ciphers names with "EDH" instead of "DHE". Going forward, we should be 839*4724848cSchristos * using DHE everywhere, though we may indefinitely maintain aliases for 840*4724848cSchristos * users or configurations that used "EDH" 841*4724848cSchristos */ 842*4724848cSchristos # define TLS1_TXT_DHE_DSS_WITH_RC4_128_SHA "DHE-DSS-RC4-SHA" 843*4724848cSchristos 844*4724848cSchristos # define TLS1_TXT_PSK_WITH_NULL_SHA "PSK-NULL-SHA" 845*4724848cSchristos # define TLS1_TXT_DHE_PSK_WITH_NULL_SHA "DHE-PSK-NULL-SHA" 846*4724848cSchristos # define TLS1_TXT_RSA_PSK_WITH_NULL_SHA "RSA-PSK-NULL-SHA" 847*4724848cSchristos 848*4724848cSchristos /* AES ciphersuites from RFC3268 */ 849*4724848cSchristos # define TLS1_TXT_RSA_WITH_AES_128_SHA "AES128-SHA" 850*4724848cSchristos # define TLS1_TXT_DH_DSS_WITH_AES_128_SHA "DH-DSS-AES128-SHA" 851*4724848cSchristos # define TLS1_TXT_DH_RSA_WITH_AES_128_SHA "DH-RSA-AES128-SHA" 852*4724848cSchristos # define TLS1_TXT_DHE_DSS_WITH_AES_128_SHA "DHE-DSS-AES128-SHA" 853*4724848cSchristos # define TLS1_TXT_DHE_RSA_WITH_AES_128_SHA "DHE-RSA-AES128-SHA" 854*4724848cSchristos # define TLS1_TXT_ADH_WITH_AES_128_SHA "ADH-AES128-SHA" 855*4724848cSchristos 856*4724848cSchristos # define TLS1_TXT_RSA_WITH_AES_256_SHA "AES256-SHA" 857*4724848cSchristos # define TLS1_TXT_DH_DSS_WITH_AES_256_SHA "DH-DSS-AES256-SHA" 858*4724848cSchristos # define TLS1_TXT_DH_RSA_WITH_AES_256_SHA "DH-RSA-AES256-SHA" 859*4724848cSchristos # define TLS1_TXT_DHE_DSS_WITH_AES_256_SHA "DHE-DSS-AES256-SHA" 860*4724848cSchristos # define TLS1_TXT_DHE_RSA_WITH_AES_256_SHA "DHE-RSA-AES256-SHA" 861*4724848cSchristos # define TLS1_TXT_ADH_WITH_AES_256_SHA "ADH-AES256-SHA" 862*4724848cSchristos 863*4724848cSchristos /* ECC ciphersuites from RFC4492 */ 864*4724848cSchristos # define TLS1_TXT_ECDH_ECDSA_WITH_NULL_SHA "ECDH-ECDSA-NULL-SHA" 865*4724848cSchristos # define TLS1_TXT_ECDH_ECDSA_WITH_RC4_128_SHA "ECDH-ECDSA-RC4-SHA" 866*4724848cSchristos # define TLS1_TXT_ECDH_ECDSA_WITH_DES_192_CBC3_SHA "ECDH-ECDSA-DES-CBC3-SHA" 867*4724848cSchristos # define TLS1_TXT_ECDH_ECDSA_WITH_AES_128_CBC_SHA "ECDH-ECDSA-AES128-SHA" 868*4724848cSchristos # define TLS1_TXT_ECDH_ECDSA_WITH_AES_256_CBC_SHA "ECDH-ECDSA-AES256-SHA" 869*4724848cSchristos 870*4724848cSchristos # define TLS1_TXT_ECDHE_ECDSA_WITH_NULL_SHA "ECDHE-ECDSA-NULL-SHA" 871*4724848cSchristos # define TLS1_TXT_ECDHE_ECDSA_WITH_RC4_128_SHA "ECDHE-ECDSA-RC4-SHA" 872*4724848cSchristos # define TLS1_TXT_ECDHE_ECDSA_WITH_DES_192_CBC3_SHA "ECDHE-ECDSA-DES-CBC3-SHA" 873*4724848cSchristos # define TLS1_TXT_ECDHE_ECDSA_WITH_AES_128_CBC_SHA "ECDHE-ECDSA-AES128-SHA" 874*4724848cSchristos # define TLS1_TXT_ECDHE_ECDSA_WITH_AES_256_CBC_SHA "ECDHE-ECDSA-AES256-SHA" 875*4724848cSchristos 876*4724848cSchristos # define TLS1_TXT_ECDH_RSA_WITH_NULL_SHA "ECDH-RSA-NULL-SHA" 877*4724848cSchristos # define TLS1_TXT_ECDH_RSA_WITH_RC4_128_SHA "ECDH-RSA-RC4-SHA" 878*4724848cSchristos # define TLS1_TXT_ECDH_RSA_WITH_DES_192_CBC3_SHA "ECDH-RSA-DES-CBC3-SHA" 879*4724848cSchristos # define TLS1_TXT_ECDH_RSA_WITH_AES_128_CBC_SHA "ECDH-RSA-AES128-SHA" 880*4724848cSchristos # define TLS1_TXT_ECDH_RSA_WITH_AES_256_CBC_SHA "ECDH-RSA-AES256-SHA" 881*4724848cSchristos 882*4724848cSchristos # define TLS1_TXT_ECDHE_RSA_WITH_NULL_SHA "ECDHE-RSA-NULL-SHA" 883*4724848cSchristos # define TLS1_TXT_ECDHE_RSA_WITH_RC4_128_SHA "ECDHE-RSA-RC4-SHA" 884*4724848cSchristos # define TLS1_TXT_ECDHE_RSA_WITH_DES_192_CBC3_SHA "ECDHE-RSA-DES-CBC3-SHA" 885*4724848cSchristos # define TLS1_TXT_ECDHE_RSA_WITH_AES_128_CBC_SHA "ECDHE-RSA-AES128-SHA" 886*4724848cSchristos # define TLS1_TXT_ECDHE_RSA_WITH_AES_256_CBC_SHA "ECDHE-RSA-AES256-SHA" 887*4724848cSchristos 888*4724848cSchristos # define TLS1_TXT_ECDH_anon_WITH_NULL_SHA "AECDH-NULL-SHA" 889*4724848cSchristos # define TLS1_TXT_ECDH_anon_WITH_RC4_128_SHA "AECDH-RC4-SHA" 890*4724848cSchristos # define TLS1_TXT_ECDH_anon_WITH_DES_192_CBC3_SHA "AECDH-DES-CBC3-SHA" 891*4724848cSchristos # define TLS1_TXT_ECDH_anon_WITH_AES_128_CBC_SHA "AECDH-AES128-SHA" 892*4724848cSchristos # define TLS1_TXT_ECDH_anon_WITH_AES_256_CBC_SHA "AECDH-AES256-SHA" 893*4724848cSchristos 894*4724848cSchristos /* PSK ciphersuites from RFC 4279 */ 895*4724848cSchristos # define TLS1_TXT_PSK_WITH_RC4_128_SHA "PSK-RC4-SHA" 896*4724848cSchristos # define TLS1_TXT_PSK_WITH_3DES_EDE_CBC_SHA "PSK-3DES-EDE-CBC-SHA" 897*4724848cSchristos # define TLS1_TXT_PSK_WITH_AES_128_CBC_SHA "PSK-AES128-CBC-SHA" 898*4724848cSchristos # define TLS1_TXT_PSK_WITH_AES_256_CBC_SHA "PSK-AES256-CBC-SHA" 899*4724848cSchristos 900*4724848cSchristos # define TLS1_TXT_DHE_PSK_WITH_RC4_128_SHA "DHE-PSK-RC4-SHA" 901*4724848cSchristos # define TLS1_TXT_DHE_PSK_WITH_3DES_EDE_CBC_SHA "DHE-PSK-3DES-EDE-CBC-SHA" 902*4724848cSchristos # define TLS1_TXT_DHE_PSK_WITH_AES_128_CBC_SHA "DHE-PSK-AES128-CBC-SHA" 903*4724848cSchristos # define TLS1_TXT_DHE_PSK_WITH_AES_256_CBC_SHA "DHE-PSK-AES256-CBC-SHA" 904*4724848cSchristos # define TLS1_TXT_RSA_PSK_WITH_RC4_128_SHA "RSA-PSK-RC4-SHA" 905*4724848cSchristos # define TLS1_TXT_RSA_PSK_WITH_3DES_EDE_CBC_SHA "RSA-PSK-3DES-EDE-CBC-SHA" 906*4724848cSchristos # define TLS1_TXT_RSA_PSK_WITH_AES_128_CBC_SHA "RSA-PSK-AES128-CBC-SHA" 907*4724848cSchristos # define TLS1_TXT_RSA_PSK_WITH_AES_256_CBC_SHA "RSA-PSK-AES256-CBC-SHA" 908*4724848cSchristos 909*4724848cSchristos /* PSK ciphersuites from RFC 5487 */ 910*4724848cSchristos # define TLS1_TXT_PSK_WITH_AES_128_GCM_SHA256 "PSK-AES128-GCM-SHA256" 911*4724848cSchristos # define TLS1_TXT_PSK_WITH_AES_256_GCM_SHA384 "PSK-AES256-GCM-SHA384" 912*4724848cSchristos # define TLS1_TXT_DHE_PSK_WITH_AES_128_GCM_SHA256 "DHE-PSK-AES128-GCM-SHA256" 913*4724848cSchristos # define TLS1_TXT_DHE_PSK_WITH_AES_256_GCM_SHA384 "DHE-PSK-AES256-GCM-SHA384" 914*4724848cSchristos # define TLS1_TXT_RSA_PSK_WITH_AES_128_GCM_SHA256 "RSA-PSK-AES128-GCM-SHA256" 915*4724848cSchristos # define TLS1_TXT_RSA_PSK_WITH_AES_256_GCM_SHA384 "RSA-PSK-AES256-GCM-SHA384" 916*4724848cSchristos 917*4724848cSchristos # define TLS1_TXT_PSK_WITH_AES_128_CBC_SHA256 "PSK-AES128-CBC-SHA256" 918*4724848cSchristos # define TLS1_TXT_PSK_WITH_AES_256_CBC_SHA384 "PSK-AES256-CBC-SHA384" 919*4724848cSchristos # define TLS1_TXT_PSK_WITH_NULL_SHA256 "PSK-NULL-SHA256" 920*4724848cSchristos # define TLS1_TXT_PSK_WITH_NULL_SHA384 "PSK-NULL-SHA384" 921*4724848cSchristos 922*4724848cSchristos # define TLS1_TXT_DHE_PSK_WITH_AES_128_CBC_SHA256 "DHE-PSK-AES128-CBC-SHA256" 923*4724848cSchristos # define TLS1_TXT_DHE_PSK_WITH_AES_256_CBC_SHA384 "DHE-PSK-AES256-CBC-SHA384" 924*4724848cSchristos # define TLS1_TXT_DHE_PSK_WITH_NULL_SHA256 "DHE-PSK-NULL-SHA256" 925*4724848cSchristos # define TLS1_TXT_DHE_PSK_WITH_NULL_SHA384 "DHE-PSK-NULL-SHA384" 926*4724848cSchristos 927*4724848cSchristos # define TLS1_TXT_RSA_PSK_WITH_AES_128_CBC_SHA256 "RSA-PSK-AES128-CBC-SHA256" 928*4724848cSchristos # define TLS1_TXT_RSA_PSK_WITH_AES_256_CBC_SHA384 "RSA-PSK-AES256-CBC-SHA384" 929*4724848cSchristos # define TLS1_TXT_RSA_PSK_WITH_NULL_SHA256 "RSA-PSK-NULL-SHA256" 930*4724848cSchristos # define TLS1_TXT_RSA_PSK_WITH_NULL_SHA384 "RSA-PSK-NULL-SHA384" 931*4724848cSchristos 932*4724848cSchristos /* SRP ciphersuite from RFC 5054 */ 933*4724848cSchristos # define TLS1_TXT_SRP_SHA_WITH_3DES_EDE_CBC_SHA "SRP-3DES-EDE-CBC-SHA" 934*4724848cSchristos # define TLS1_TXT_SRP_SHA_RSA_WITH_3DES_EDE_CBC_SHA "SRP-RSA-3DES-EDE-CBC-SHA" 935*4724848cSchristos # define TLS1_TXT_SRP_SHA_DSS_WITH_3DES_EDE_CBC_SHA "SRP-DSS-3DES-EDE-CBC-SHA" 936*4724848cSchristos # define TLS1_TXT_SRP_SHA_WITH_AES_128_CBC_SHA "SRP-AES-128-CBC-SHA" 937*4724848cSchristos # define TLS1_TXT_SRP_SHA_RSA_WITH_AES_128_CBC_SHA "SRP-RSA-AES-128-CBC-SHA" 938*4724848cSchristos # define TLS1_TXT_SRP_SHA_DSS_WITH_AES_128_CBC_SHA "SRP-DSS-AES-128-CBC-SHA" 939*4724848cSchristos # define TLS1_TXT_SRP_SHA_WITH_AES_256_CBC_SHA "SRP-AES-256-CBC-SHA" 940*4724848cSchristos # define TLS1_TXT_SRP_SHA_RSA_WITH_AES_256_CBC_SHA "SRP-RSA-AES-256-CBC-SHA" 941*4724848cSchristos # define TLS1_TXT_SRP_SHA_DSS_WITH_AES_256_CBC_SHA "SRP-DSS-AES-256-CBC-SHA" 942*4724848cSchristos 943*4724848cSchristos /* Camellia ciphersuites from RFC4132 */ 944*4724848cSchristos # define TLS1_TXT_RSA_WITH_CAMELLIA_128_CBC_SHA "CAMELLIA128-SHA" 945*4724848cSchristos # define TLS1_TXT_DH_DSS_WITH_CAMELLIA_128_CBC_SHA "DH-DSS-CAMELLIA128-SHA" 946*4724848cSchristos # define TLS1_TXT_DH_RSA_WITH_CAMELLIA_128_CBC_SHA "DH-RSA-CAMELLIA128-SHA" 947*4724848cSchristos # define TLS1_TXT_DHE_DSS_WITH_CAMELLIA_128_CBC_SHA "DHE-DSS-CAMELLIA128-SHA" 948*4724848cSchristos # define TLS1_TXT_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA "DHE-RSA-CAMELLIA128-SHA" 949*4724848cSchristos # define TLS1_TXT_ADH_WITH_CAMELLIA_128_CBC_SHA "ADH-CAMELLIA128-SHA" 950*4724848cSchristos 951*4724848cSchristos # define TLS1_TXT_RSA_WITH_CAMELLIA_256_CBC_SHA "CAMELLIA256-SHA" 952*4724848cSchristos # define TLS1_TXT_DH_DSS_WITH_CAMELLIA_256_CBC_SHA "DH-DSS-CAMELLIA256-SHA" 953*4724848cSchristos # define TLS1_TXT_DH_RSA_WITH_CAMELLIA_256_CBC_SHA "DH-RSA-CAMELLIA256-SHA" 954*4724848cSchristos # define TLS1_TXT_DHE_DSS_WITH_CAMELLIA_256_CBC_SHA "DHE-DSS-CAMELLIA256-SHA" 955*4724848cSchristos # define TLS1_TXT_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA "DHE-RSA-CAMELLIA256-SHA" 956*4724848cSchristos # define TLS1_TXT_ADH_WITH_CAMELLIA_256_CBC_SHA "ADH-CAMELLIA256-SHA" 957*4724848cSchristos 958*4724848cSchristos /* TLS 1.2 Camellia SHA-256 ciphersuites from RFC5932 */ 959*4724848cSchristos # define TLS1_TXT_RSA_WITH_CAMELLIA_128_CBC_SHA256 "CAMELLIA128-SHA256" 960*4724848cSchristos # define TLS1_TXT_DH_DSS_WITH_CAMELLIA_128_CBC_SHA256 "DH-DSS-CAMELLIA128-SHA256" 961*4724848cSchristos # define TLS1_TXT_DH_RSA_WITH_CAMELLIA_128_CBC_SHA256 "DH-RSA-CAMELLIA128-SHA256" 962*4724848cSchristos # define TLS1_TXT_DHE_DSS_WITH_CAMELLIA_128_CBC_SHA256 "DHE-DSS-CAMELLIA128-SHA256" 963*4724848cSchristos # define TLS1_TXT_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA256 "DHE-RSA-CAMELLIA128-SHA256" 964*4724848cSchristos # define TLS1_TXT_ADH_WITH_CAMELLIA_128_CBC_SHA256 "ADH-CAMELLIA128-SHA256" 965*4724848cSchristos 966*4724848cSchristos # define TLS1_TXT_RSA_WITH_CAMELLIA_256_CBC_SHA256 "CAMELLIA256-SHA256" 967*4724848cSchristos # define TLS1_TXT_DH_DSS_WITH_CAMELLIA_256_CBC_SHA256 "DH-DSS-CAMELLIA256-SHA256" 968*4724848cSchristos # define TLS1_TXT_DH_RSA_WITH_CAMELLIA_256_CBC_SHA256 "DH-RSA-CAMELLIA256-SHA256" 969*4724848cSchristos # define TLS1_TXT_DHE_DSS_WITH_CAMELLIA_256_CBC_SHA256 "DHE-DSS-CAMELLIA256-SHA256" 970*4724848cSchristos # define TLS1_TXT_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA256 "DHE-RSA-CAMELLIA256-SHA256" 971*4724848cSchristos # define TLS1_TXT_ADH_WITH_CAMELLIA_256_CBC_SHA256 "ADH-CAMELLIA256-SHA256" 972*4724848cSchristos 973*4724848cSchristos # define TLS1_TXT_PSK_WITH_CAMELLIA_128_CBC_SHA256 "PSK-CAMELLIA128-SHA256" 974*4724848cSchristos # define TLS1_TXT_PSK_WITH_CAMELLIA_256_CBC_SHA384 "PSK-CAMELLIA256-SHA384" 975*4724848cSchristos # define TLS1_TXT_DHE_PSK_WITH_CAMELLIA_128_CBC_SHA256 "DHE-PSK-CAMELLIA128-SHA256" 976*4724848cSchristos # define TLS1_TXT_DHE_PSK_WITH_CAMELLIA_256_CBC_SHA384 "DHE-PSK-CAMELLIA256-SHA384" 977*4724848cSchristos # define TLS1_TXT_RSA_PSK_WITH_CAMELLIA_128_CBC_SHA256 "RSA-PSK-CAMELLIA128-SHA256" 978*4724848cSchristos # define TLS1_TXT_RSA_PSK_WITH_CAMELLIA_256_CBC_SHA384 "RSA-PSK-CAMELLIA256-SHA384" 979*4724848cSchristos # define TLS1_TXT_ECDHE_PSK_WITH_CAMELLIA_128_CBC_SHA256 "ECDHE-PSK-CAMELLIA128-SHA256" 980*4724848cSchristos # define TLS1_TXT_ECDHE_PSK_WITH_CAMELLIA_256_CBC_SHA384 "ECDHE-PSK-CAMELLIA256-SHA384" 981*4724848cSchristos 982*4724848cSchristos /* SEED ciphersuites from RFC4162 */ 983*4724848cSchristos # define TLS1_TXT_RSA_WITH_SEED_SHA "SEED-SHA" 984*4724848cSchristos # define TLS1_TXT_DH_DSS_WITH_SEED_SHA "DH-DSS-SEED-SHA" 985*4724848cSchristos # define TLS1_TXT_DH_RSA_WITH_SEED_SHA "DH-RSA-SEED-SHA" 986*4724848cSchristos # define TLS1_TXT_DHE_DSS_WITH_SEED_SHA "DHE-DSS-SEED-SHA" 987*4724848cSchristos # define TLS1_TXT_DHE_RSA_WITH_SEED_SHA "DHE-RSA-SEED-SHA" 988*4724848cSchristos # define TLS1_TXT_ADH_WITH_SEED_SHA "ADH-SEED-SHA" 989*4724848cSchristos 990*4724848cSchristos /* TLS v1.2 ciphersuites */ 991*4724848cSchristos # define TLS1_TXT_RSA_WITH_NULL_SHA256 "NULL-SHA256" 992*4724848cSchristos # define TLS1_TXT_RSA_WITH_AES_128_SHA256 "AES128-SHA256" 993*4724848cSchristos # define TLS1_TXT_RSA_WITH_AES_256_SHA256 "AES256-SHA256" 994*4724848cSchristos # define TLS1_TXT_DH_DSS_WITH_AES_128_SHA256 "DH-DSS-AES128-SHA256" 995*4724848cSchristos # define TLS1_TXT_DH_RSA_WITH_AES_128_SHA256 "DH-RSA-AES128-SHA256" 996*4724848cSchristos # define TLS1_TXT_DHE_DSS_WITH_AES_128_SHA256 "DHE-DSS-AES128-SHA256" 997*4724848cSchristos # define TLS1_TXT_DHE_RSA_WITH_AES_128_SHA256 "DHE-RSA-AES128-SHA256" 998*4724848cSchristos # define TLS1_TXT_DH_DSS_WITH_AES_256_SHA256 "DH-DSS-AES256-SHA256" 999*4724848cSchristos # define TLS1_TXT_DH_RSA_WITH_AES_256_SHA256 "DH-RSA-AES256-SHA256" 1000*4724848cSchristos # define TLS1_TXT_DHE_DSS_WITH_AES_256_SHA256 "DHE-DSS-AES256-SHA256" 1001*4724848cSchristos # define TLS1_TXT_DHE_RSA_WITH_AES_256_SHA256 "DHE-RSA-AES256-SHA256" 1002*4724848cSchristos # define TLS1_TXT_ADH_WITH_AES_128_SHA256 "ADH-AES128-SHA256" 1003*4724848cSchristos # define TLS1_TXT_ADH_WITH_AES_256_SHA256 "ADH-AES256-SHA256" 1004*4724848cSchristos 1005*4724848cSchristos /* TLS v1.2 GCM ciphersuites from RFC5288 */ 1006*4724848cSchristos # define TLS1_TXT_RSA_WITH_AES_128_GCM_SHA256 "AES128-GCM-SHA256" 1007*4724848cSchristos # define TLS1_TXT_RSA_WITH_AES_256_GCM_SHA384 "AES256-GCM-SHA384" 1008*4724848cSchristos # define TLS1_TXT_DHE_RSA_WITH_AES_128_GCM_SHA256 "DHE-RSA-AES128-GCM-SHA256" 1009*4724848cSchristos # define TLS1_TXT_DHE_RSA_WITH_AES_256_GCM_SHA384 "DHE-RSA-AES256-GCM-SHA384" 1010*4724848cSchristos # define TLS1_TXT_DH_RSA_WITH_AES_128_GCM_SHA256 "DH-RSA-AES128-GCM-SHA256" 1011*4724848cSchristos # define TLS1_TXT_DH_RSA_WITH_AES_256_GCM_SHA384 "DH-RSA-AES256-GCM-SHA384" 1012*4724848cSchristos # define TLS1_TXT_DHE_DSS_WITH_AES_128_GCM_SHA256 "DHE-DSS-AES128-GCM-SHA256" 1013*4724848cSchristos # define TLS1_TXT_DHE_DSS_WITH_AES_256_GCM_SHA384 "DHE-DSS-AES256-GCM-SHA384" 1014*4724848cSchristos # define TLS1_TXT_DH_DSS_WITH_AES_128_GCM_SHA256 "DH-DSS-AES128-GCM-SHA256" 1015*4724848cSchristos # define TLS1_TXT_DH_DSS_WITH_AES_256_GCM_SHA384 "DH-DSS-AES256-GCM-SHA384" 1016*4724848cSchristos # define TLS1_TXT_ADH_WITH_AES_128_GCM_SHA256 "ADH-AES128-GCM-SHA256" 1017*4724848cSchristos # define TLS1_TXT_ADH_WITH_AES_256_GCM_SHA384 "ADH-AES256-GCM-SHA384" 1018*4724848cSchristos 1019*4724848cSchristos /* CCM ciphersuites from RFC6655 */ 1020*4724848cSchristos # define TLS1_TXT_RSA_WITH_AES_128_CCM "AES128-CCM" 1021*4724848cSchristos # define TLS1_TXT_RSA_WITH_AES_256_CCM "AES256-CCM" 1022*4724848cSchristos # define TLS1_TXT_DHE_RSA_WITH_AES_128_CCM "DHE-RSA-AES128-CCM" 1023*4724848cSchristos # define TLS1_TXT_DHE_RSA_WITH_AES_256_CCM "DHE-RSA-AES256-CCM" 1024*4724848cSchristos 1025*4724848cSchristos # define TLS1_TXT_RSA_WITH_AES_128_CCM_8 "AES128-CCM8" 1026*4724848cSchristos # define TLS1_TXT_RSA_WITH_AES_256_CCM_8 "AES256-CCM8" 1027*4724848cSchristos # define TLS1_TXT_DHE_RSA_WITH_AES_128_CCM_8 "DHE-RSA-AES128-CCM8" 1028*4724848cSchristos # define TLS1_TXT_DHE_RSA_WITH_AES_256_CCM_8 "DHE-RSA-AES256-CCM8" 1029*4724848cSchristos 1030*4724848cSchristos # define TLS1_TXT_PSK_WITH_AES_128_CCM "PSK-AES128-CCM" 1031*4724848cSchristos # define TLS1_TXT_PSK_WITH_AES_256_CCM "PSK-AES256-CCM" 1032*4724848cSchristos # define TLS1_TXT_DHE_PSK_WITH_AES_128_CCM "DHE-PSK-AES128-CCM" 1033*4724848cSchristos # define TLS1_TXT_DHE_PSK_WITH_AES_256_CCM "DHE-PSK-AES256-CCM" 1034*4724848cSchristos 1035*4724848cSchristos # define TLS1_TXT_PSK_WITH_AES_128_CCM_8 "PSK-AES128-CCM8" 1036*4724848cSchristos # define TLS1_TXT_PSK_WITH_AES_256_CCM_8 "PSK-AES256-CCM8" 1037*4724848cSchristos # define TLS1_TXT_DHE_PSK_WITH_AES_128_CCM_8 "DHE-PSK-AES128-CCM8" 1038*4724848cSchristos # define TLS1_TXT_DHE_PSK_WITH_AES_256_CCM_8 "DHE-PSK-AES256-CCM8" 1039*4724848cSchristos 1040*4724848cSchristos /* CCM ciphersuites from RFC7251 */ 1041*4724848cSchristos # define TLS1_TXT_ECDHE_ECDSA_WITH_AES_128_CCM "ECDHE-ECDSA-AES128-CCM" 1042*4724848cSchristos # define TLS1_TXT_ECDHE_ECDSA_WITH_AES_256_CCM "ECDHE-ECDSA-AES256-CCM" 1043*4724848cSchristos # define TLS1_TXT_ECDHE_ECDSA_WITH_AES_128_CCM_8 "ECDHE-ECDSA-AES128-CCM8" 1044*4724848cSchristos # define TLS1_TXT_ECDHE_ECDSA_WITH_AES_256_CCM_8 "ECDHE-ECDSA-AES256-CCM8" 1045*4724848cSchristos 1046*4724848cSchristos /* ECDH HMAC based ciphersuites from RFC5289 */ 1047*4724848cSchristos # define TLS1_TXT_ECDHE_ECDSA_WITH_AES_128_SHA256 "ECDHE-ECDSA-AES128-SHA256" 1048*4724848cSchristos # define TLS1_TXT_ECDHE_ECDSA_WITH_AES_256_SHA384 "ECDHE-ECDSA-AES256-SHA384" 1049*4724848cSchristos # define TLS1_TXT_ECDH_ECDSA_WITH_AES_128_SHA256 "ECDH-ECDSA-AES128-SHA256" 1050*4724848cSchristos # define TLS1_TXT_ECDH_ECDSA_WITH_AES_256_SHA384 "ECDH-ECDSA-AES256-SHA384" 1051*4724848cSchristos # define TLS1_TXT_ECDHE_RSA_WITH_AES_128_SHA256 "ECDHE-RSA-AES128-SHA256" 1052*4724848cSchristos # define TLS1_TXT_ECDHE_RSA_WITH_AES_256_SHA384 "ECDHE-RSA-AES256-SHA384" 1053*4724848cSchristos # define TLS1_TXT_ECDH_RSA_WITH_AES_128_SHA256 "ECDH-RSA-AES128-SHA256" 1054*4724848cSchristos # define TLS1_TXT_ECDH_RSA_WITH_AES_256_SHA384 "ECDH-RSA-AES256-SHA384" 1055*4724848cSchristos 1056*4724848cSchristos /* ECDH GCM based ciphersuites from RFC5289 */ 1057*4724848cSchristos # define TLS1_TXT_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 "ECDHE-ECDSA-AES128-GCM-SHA256" 1058*4724848cSchristos # define TLS1_TXT_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 "ECDHE-ECDSA-AES256-GCM-SHA384" 1059*4724848cSchristos # define TLS1_TXT_ECDH_ECDSA_WITH_AES_128_GCM_SHA256 "ECDH-ECDSA-AES128-GCM-SHA256" 1060*4724848cSchristos # define TLS1_TXT_ECDH_ECDSA_WITH_AES_256_GCM_SHA384 "ECDH-ECDSA-AES256-GCM-SHA384" 1061*4724848cSchristos # define TLS1_TXT_ECDHE_RSA_WITH_AES_128_GCM_SHA256 "ECDHE-RSA-AES128-GCM-SHA256" 1062*4724848cSchristos # define TLS1_TXT_ECDHE_RSA_WITH_AES_256_GCM_SHA384 "ECDHE-RSA-AES256-GCM-SHA384" 1063*4724848cSchristos # define TLS1_TXT_ECDH_RSA_WITH_AES_128_GCM_SHA256 "ECDH-RSA-AES128-GCM-SHA256" 1064*4724848cSchristos # define TLS1_TXT_ECDH_RSA_WITH_AES_256_GCM_SHA384 "ECDH-RSA-AES256-GCM-SHA384" 1065*4724848cSchristos 1066*4724848cSchristos /* TLS v1.2 PSK GCM ciphersuites from RFC5487 */ 1067*4724848cSchristos # define TLS1_TXT_PSK_WITH_AES_128_GCM_SHA256 "PSK-AES128-GCM-SHA256" 1068*4724848cSchristos # define TLS1_TXT_PSK_WITH_AES_256_GCM_SHA384 "PSK-AES256-GCM-SHA384" 1069*4724848cSchristos 1070*4724848cSchristos /* ECDHE PSK ciphersuites from RFC 5489 */ 1071*4724848cSchristos # define TLS1_TXT_ECDHE_PSK_WITH_RC4_128_SHA "ECDHE-PSK-RC4-SHA" 1072*4724848cSchristos # define TLS1_TXT_ECDHE_PSK_WITH_3DES_EDE_CBC_SHA "ECDHE-PSK-3DES-EDE-CBC-SHA" 1073*4724848cSchristos # define TLS1_TXT_ECDHE_PSK_WITH_AES_128_CBC_SHA "ECDHE-PSK-AES128-CBC-SHA" 1074*4724848cSchristos # define TLS1_TXT_ECDHE_PSK_WITH_AES_256_CBC_SHA "ECDHE-PSK-AES256-CBC-SHA" 1075*4724848cSchristos 1076*4724848cSchristos # define TLS1_TXT_ECDHE_PSK_WITH_AES_128_CBC_SHA256 "ECDHE-PSK-AES128-CBC-SHA256" 1077*4724848cSchristos # define TLS1_TXT_ECDHE_PSK_WITH_AES_256_CBC_SHA384 "ECDHE-PSK-AES256-CBC-SHA384" 1078*4724848cSchristos 1079*4724848cSchristos # define TLS1_TXT_ECDHE_PSK_WITH_NULL_SHA "ECDHE-PSK-NULL-SHA" 1080*4724848cSchristos # define TLS1_TXT_ECDHE_PSK_WITH_NULL_SHA256 "ECDHE-PSK-NULL-SHA256" 1081*4724848cSchristos # define TLS1_TXT_ECDHE_PSK_WITH_NULL_SHA384 "ECDHE-PSK-NULL-SHA384" 1082*4724848cSchristos 1083*4724848cSchristos /* Camellia-CBC ciphersuites from RFC6367 */ 1084*4724848cSchristos # define TLS1_TXT_ECDHE_ECDSA_WITH_CAMELLIA_128_CBC_SHA256 "ECDHE-ECDSA-CAMELLIA128-SHA256" 1085*4724848cSchristos # define TLS1_TXT_ECDHE_ECDSA_WITH_CAMELLIA_256_CBC_SHA384 "ECDHE-ECDSA-CAMELLIA256-SHA384" 1086*4724848cSchristos # define TLS1_TXT_ECDH_ECDSA_WITH_CAMELLIA_128_CBC_SHA256 "ECDH-ECDSA-CAMELLIA128-SHA256" 1087*4724848cSchristos # define TLS1_TXT_ECDH_ECDSA_WITH_CAMELLIA_256_CBC_SHA384 "ECDH-ECDSA-CAMELLIA256-SHA384" 1088*4724848cSchristos # define TLS1_TXT_ECDHE_RSA_WITH_CAMELLIA_128_CBC_SHA256 "ECDHE-RSA-CAMELLIA128-SHA256" 1089*4724848cSchristos # define TLS1_TXT_ECDHE_RSA_WITH_CAMELLIA_256_CBC_SHA384 "ECDHE-RSA-CAMELLIA256-SHA384" 1090*4724848cSchristos # define TLS1_TXT_ECDH_RSA_WITH_CAMELLIA_128_CBC_SHA256 "ECDH-RSA-CAMELLIA128-SHA256" 1091*4724848cSchristos # define TLS1_TXT_ECDH_RSA_WITH_CAMELLIA_256_CBC_SHA384 "ECDH-RSA-CAMELLIA256-SHA384" 1092*4724848cSchristos 1093*4724848cSchristos /* draft-ietf-tls-chacha20-poly1305-03 */ 1094*4724848cSchristos # define TLS1_TXT_ECDHE_RSA_WITH_CHACHA20_POLY1305 "ECDHE-RSA-CHACHA20-POLY1305" 1095*4724848cSchristos # define TLS1_TXT_ECDHE_ECDSA_WITH_CHACHA20_POLY1305 "ECDHE-ECDSA-CHACHA20-POLY1305" 1096*4724848cSchristos # define TLS1_TXT_DHE_RSA_WITH_CHACHA20_POLY1305 "DHE-RSA-CHACHA20-POLY1305" 1097*4724848cSchristos # define TLS1_TXT_PSK_WITH_CHACHA20_POLY1305 "PSK-CHACHA20-POLY1305" 1098*4724848cSchristos # define TLS1_TXT_ECDHE_PSK_WITH_CHACHA20_POLY1305 "ECDHE-PSK-CHACHA20-POLY1305" 1099*4724848cSchristos # define TLS1_TXT_DHE_PSK_WITH_CHACHA20_POLY1305 "DHE-PSK-CHACHA20-POLY1305" 1100*4724848cSchristos # define TLS1_TXT_RSA_PSK_WITH_CHACHA20_POLY1305 "RSA-PSK-CHACHA20-POLY1305" 1101*4724848cSchristos 1102*4724848cSchristos /* Aria ciphersuites from RFC6209 */ 1103*4724848cSchristos # define TLS1_TXT_RSA_WITH_ARIA_128_GCM_SHA256 "ARIA128-GCM-SHA256" 1104*4724848cSchristos # define TLS1_TXT_RSA_WITH_ARIA_256_GCM_SHA384 "ARIA256-GCM-SHA384" 1105*4724848cSchristos # define TLS1_TXT_DHE_RSA_WITH_ARIA_128_GCM_SHA256 "DHE-RSA-ARIA128-GCM-SHA256" 1106*4724848cSchristos # define TLS1_TXT_DHE_RSA_WITH_ARIA_256_GCM_SHA384 "DHE-RSA-ARIA256-GCM-SHA384" 1107*4724848cSchristos # define TLS1_TXT_DH_RSA_WITH_ARIA_128_GCM_SHA256 "DH-RSA-ARIA128-GCM-SHA256" 1108*4724848cSchristos # define TLS1_TXT_DH_RSA_WITH_ARIA_256_GCM_SHA384 "DH-RSA-ARIA256-GCM-SHA384" 1109*4724848cSchristos # define TLS1_TXT_DHE_DSS_WITH_ARIA_128_GCM_SHA256 "DHE-DSS-ARIA128-GCM-SHA256" 1110*4724848cSchristos # define TLS1_TXT_DHE_DSS_WITH_ARIA_256_GCM_SHA384 "DHE-DSS-ARIA256-GCM-SHA384" 1111*4724848cSchristos # define TLS1_TXT_DH_DSS_WITH_ARIA_128_GCM_SHA256 "DH-DSS-ARIA128-GCM-SHA256" 1112*4724848cSchristos # define TLS1_TXT_DH_DSS_WITH_ARIA_256_GCM_SHA384 "DH-DSS-ARIA256-GCM-SHA384" 1113*4724848cSchristos # define TLS1_TXT_DH_anon_WITH_ARIA_128_GCM_SHA256 "ADH-ARIA128-GCM-SHA256" 1114*4724848cSchristos # define TLS1_TXT_DH_anon_WITH_ARIA_256_GCM_SHA384 "ADH-ARIA256-GCM-SHA384" 1115*4724848cSchristos # define TLS1_TXT_ECDHE_ECDSA_WITH_ARIA_128_GCM_SHA256 "ECDHE-ECDSA-ARIA128-GCM-SHA256" 1116*4724848cSchristos # define TLS1_TXT_ECDHE_ECDSA_WITH_ARIA_256_GCM_SHA384 "ECDHE-ECDSA-ARIA256-GCM-SHA384" 1117*4724848cSchristos # define TLS1_TXT_ECDH_ECDSA_WITH_ARIA_128_GCM_SHA256 "ECDH-ECDSA-ARIA128-GCM-SHA256" 1118*4724848cSchristos # define TLS1_TXT_ECDH_ECDSA_WITH_ARIA_256_GCM_SHA384 "ECDH-ECDSA-ARIA256-GCM-SHA384" 1119*4724848cSchristos # define TLS1_TXT_ECDHE_RSA_WITH_ARIA_128_GCM_SHA256 "ECDHE-ARIA128-GCM-SHA256" 1120*4724848cSchristos # define TLS1_TXT_ECDHE_RSA_WITH_ARIA_256_GCM_SHA384 "ECDHE-ARIA256-GCM-SHA384" 1121*4724848cSchristos # define TLS1_TXT_ECDH_RSA_WITH_ARIA_128_GCM_SHA256 "ECDH-ARIA128-GCM-SHA256" 1122*4724848cSchristos # define TLS1_TXT_ECDH_RSA_WITH_ARIA_256_GCM_SHA384 "ECDH-ARIA256-GCM-SHA384" 1123*4724848cSchristos # define TLS1_TXT_PSK_WITH_ARIA_128_GCM_SHA256 "PSK-ARIA128-GCM-SHA256" 1124*4724848cSchristos # define TLS1_TXT_PSK_WITH_ARIA_256_GCM_SHA384 "PSK-ARIA256-GCM-SHA384" 1125*4724848cSchristos # define TLS1_TXT_DHE_PSK_WITH_ARIA_128_GCM_SHA256 "DHE-PSK-ARIA128-GCM-SHA256" 1126*4724848cSchristos # define TLS1_TXT_DHE_PSK_WITH_ARIA_256_GCM_SHA384 "DHE-PSK-ARIA256-GCM-SHA384" 1127*4724848cSchristos # define TLS1_TXT_RSA_PSK_WITH_ARIA_128_GCM_SHA256 "RSA-PSK-ARIA128-GCM-SHA256" 1128*4724848cSchristos # define TLS1_TXT_RSA_PSK_WITH_ARIA_256_GCM_SHA384 "RSA-PSK-ARIA256-GCM-SHA384" 1129*4724848cSchristos 1130*4724848cSchristos # define TLS_CT_RSA_SIGN 1 1131*4724848cSchristos # define TLS_CT_DSS_SIGN 2 1132*4724848cSchristos # define TLS_CT_RSA_FIXED_DH 3 1133*4724848cSchristos # define TLS_CT_DSS_FIXED_DH 4 1134*4724848cSchristos # define TLS_CT_ECDSA_SIGN 64 1135*4724848cSchristos # define TLS_CT_RSA_FIXED_ECDH 65 1136*4724848cSchristos # define TLS_CT_ECDSA_FIXED_ECDH 66 1137*4724848cSchristos # define TLS_CT_GOST01_SIGN 22 1138*4724848cSchristos # define TLS_CT_GOST12_SIGN 238 1139*4724848cSchristos # define TLS_CT_GOST12_512_SIGN 239 1140*4724848cSchristos 1141*4724848cSchristos /* 1142*4724848cSchristos * when correcting this number, correct also SSL3_CT_NUMBER in ssl3.h (see 1143*4724848cSchristos * comment there) 1144*4724848cSchristos */ 1145*4724848cSchristos # define TLS_CT_NUMBER 10 1146*4724848cSchristos 1147*4724848cSchristos # if defined(SSL3_CT_NUMBER) 1148*4724848cSchristos # if TLS_CT_NUMBER != SSL3_CT_NUMBER 1149*4724848cSchristos # error "SSL/TLS CT_NUMBER values do not match" 1150*4724848cSchristos # endif 1151*4724848cSchristos # endif 1152*4724848cSchristos 1153*4724848cSchristos # define TLS1_FINISH_MAC_LENGTH 12 1154*4724848cSchristos 1155*4724848cSchristos # define TLS_MD_MAX_CONST_SIZE 22 1156*4724848cSchristos # define TLS_MD_CLIENT_FINISH_CONST "client finished" 1157*4724848cSchristos # define TLS_MD_CLIENT_FINISH_CONST_SIZE 15 1158*4724848cSchristos # define TLS_MD_SERVER_FINISH_CONST "server finished" 1159*4724848cSchristos # define TLS_MD_SERVER_FINISH_CONST_SIZE 15 1160*4724848cSchristos # define TLS_MD_KEY_EXPANSION_CONST "key expansion" 1161*4724848cSchristos # define TLS_MD_KEY_EXPANSION_CONST_SIZE 13 1162*4724848cSchristos # define TLS_MD_CLIENT_WRITE_KEY_CONST "client write key" 1163*4724848cSchristos # define TLS_MD_CLIENT_WRITE_KEY_CONST_SIZE 16 1164*4724848cSchristos # define TLS_MD_SERVER_WRITE_KEY_CONST "server write key" 1165*4724848cSchristos # define TLS_MD_SERVER_WRITE_KEY_CONST_SIZE 16 1166*4724848cSchristos # define TLS_MD_IV_BLOCK_CONST "IV block" 1167*4724848cSchristos # define TLS_MD_IV_BLOCK_CONST_SIZE 8 1168*4724848cSchristos # define TLS_MD_MASTER_SECRET_CONST "master secret" 1169*4724848cSchristos # define TLS_MD_MASTER_SECRET_CONST_SIZE 13 1170*4724848cSchristos # define TLS_MD_EXTENDED_MASTER_SECRET_CONST "extended master secret" 1171*4724848cSchristos # define TLS_MD_EXTENDED_MASTER_SECRET_CONST_SIZE 22 1172*4724848cSchristos 1173*4724848cSchristos # ifdef CHARSET_EBCDIC 1174*4724848cSchristos # undef TLS_MD_CLIENT_FINISH_CONST 1175*4724848cSchristos /* 1176*4724848cSchristos * client finished 1177*4724848cSchristos */ 1178*4724848cSchristos # define TLS_MD_CLIENT_FINISH_CONST "\x63\x6c\x69\x65\x6e\x74\x20\x66\x69\x6e\x69\x73\x68\x65\x64" 1179*4724848cSchristos 1180*4724848cSchristos # undef TLS_MD_SERVER_FINISH_CONST 1181*4724848cSchristos /* 1182*4724848cSchristos * server finished 1183*4724848cSchristos */ 1184*4724848cSchristos # define TLS_MD_SERVER_FINISH_CONST "\x73\x65\x72\x76\x65\x72\x20\x66\x69\x6e\x69\x73\x68\x65\x64" 1185*4724848cSchristos 1186*4724848cSchristos # undef TLS_MD_SERVER_WRITE_KEY_CONST 1187*4724848cSchristos /* 1188*4724848cSchristos * server write key 1189*4724848cSchristos */ 1190*4724848cSchristos # define TLS_MD_SERVER_WRITE_KEY_CONST "\x73\x65\x72\x76\x65\x72\x20\x77\x72\x69\x74\x65\x20\x6b\x65\x79" 1191*4724848cSchristos 1192*4724848cSchristos # undef TLS_MD_KEY_EXPANSION_CONST 1193*4724848cSchristos /* 1194*4724848cSchristos * key expansion 1195*4724848cSchristos */ 1196*4724848cSchristos # define TLS_MD_KEY_EXPANSION_CONST "\x6b\x65\x79\x20\x65\x78\x70\x61\x6e\x73\x69\x6f\x6e" 1197*4724848cSchristos 1198*4724848cSchristos # undef TLS_MD_CLIENT_WRITE_KEY_CONST 1199*4724848cSchristos /* 1200*4724848cSchristos * client write key 1201*4724848cSchristos */ 1202*4724848cSchristos # define TLS_MD_CLIENT_WRITE_KEY_CONST "\x63\x6c\x69\x65\x6e\x74\x20\x77\x72\x69\x74\x65\x20\x6b\x65\x79" 1203*4724848cSchristos 1204*4724848cSchristos # undef TLS_MD_SERVER_WRITE_KEY_CONST 1205*4724848cSchristos /* 1206*4724848cSchristos * server write key 1207*4724848cSchristos */ 1208*4724848cSchristos # define TLS_MD_SERVER_WRITE_KEY_CONST "\x73\x65\x72\x76\x65\x72\x20\x77\x72\x69\x74\x65\x20\x6b\x65\x79" 1209*4724848cSchristos 1210*4724848cSchristos # undef TLS_MD_IV_BLOCK_CONST 1211*4724848cSchristos /* 1212*4724848cSchristos * IV block 1213*4724848cSchristos */ 1214*4724848cSchristos # define TLS_MD_IV_BLOCK_CONST "\x49\x56\x20\x62\x6c\x6f\x63\x6b" 1215*4724848cSchristos 1216*4724848cSchristos # undef TLS_MD_MASTER_SECRET_CONST 1217*4724848cSchristos /* 1218*4724848cSchristos * master secret 1219*4724848cSchristos */ 1220*4724848cSchristos # define TLS_MD_MASTER_SECRET_CONST "\x6d\x61\x73\x74\x65\x72\x20\x73\x65\x63\x72\x65\x74" 1221*4724848cSchristos # undef TLS_MD_EXTENDED_MASTER_SECRET_CONST 1222*4724848cSchristos /* 1223*4724848cSchristos * extended master secret 1224*4724848cSchristos */ 1225*4724848cSchristos # define TLS_MD_EXTENDED_MASTER_SECRET_CONST "\x65\x78\x74\x65\x6e\x64\x65\x64\x20\x6d\x61\x73\x74\x65\x72\x20\x73\x65\x63\x72\x65\x74" 1226*4724848cSchristos # endif 1227*4724848cSchristos 1228*4724848cSchristos /* TLS Session Ticket extension struct */ 1229*4724848cSchristos struct tls_session_ticket_ext_st { 1230*4724848cSchristos unsigned short length; 1231*4724848cSchristos void *data; 1232*4724848cSchristos }; 1233*4724848cSchristos 1234*4724848cSchristos #ifdef __cplusplus 1235*4724848cSchristos } 1236*4724848cSchristos #endif 1237*4724848cSchristos #endif 1238