1 /* $OpenBSD: tls1.h,v 1.56 2022/07/17 14:39:09 jsing Exp $ */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  *
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  *
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  *
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  *
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  *
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2006 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer.
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113  *
114  * Portions of the attached software ("Contribution") are developed by
115  * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
116  *
117  * The Contribution is licensed pursuant to the OpenSSL open source
118  * license provided above.
119  *
120  * ECC cipher suite support in OpenSSL originally written by
121  * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
122  *
123  */
124 /* ====================================================================
125  * Copyright 2005 Nokia. All rights reserved.
126  *
127  * The portions of the attached software ("Contribution") is developed by
128  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
129  * license.
130  *
131  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
132  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
133  * support (see RFC 4279) to OpenSSL.
134  *
135  * No patent licenses or other rights except those expressly stated in
136  * the OpenSSL open source license shall be deemed granted or received
137  * expressly, by implication, estoppel, or otherwise.
138  *
139  * No assurances are provided by Nokia that the Contribution does not
140  * infringe the patent or other intellectual property rights of any third
141  * party or that the license provides you with all the necessary rights
142  * to make use of the Contribution.
143  *
144  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
145  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
146  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
147  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
148  * OTHERWISE.
149  */
150 
151 #ifndef HEADER_TLS1_H
152 #define HEADER_TLS1_H
153 
154 #include <openssl/opensslconf.h>
155 
156 #include <openssl/buffer.h>
157 
158 #ifdef  __cplusplus
159 extern "C" {
160 #endif
161 
162 #define OPENSSL_TLS_SECURITY_LEVEL 1
163 
164 #define TLS1_ALLOW_EXPERIMENTAL_CIPHERSUITES	0
165 
166 #if defined(LIBRESSL_HAS_TLS1_3) || defined(LIBRESSL_INTERNAL)
167 #define TLS1_3_VERSION			0x0304
168 #endif
169 
170 #define TLS1_2_VERSION			0x0303
171 #define TLS1_2_VERSION_MAJOR		0x03
172 #define TLS1_2_VERSION_MINOR		0x03
173 
174 #define TLS1_1_VERSION			0x0302
175 #define TLS1_1_VERSION_MAJOR		0x03
176 #define TLS1_1_VERSION_MINOR		0x02
177 
178 #define TLS1_VERSION			0x0301
179 #define TLS1_VERSION_MAJOR		0x03
180 #define TLS1_VERSION_MINOR		0x01
181 
182 #ifndef LIBRESSL_INTERNAL
183 #define TLS1_AD_DECRYPTION_FAILED		21
184 #define TLS1_AD_RECORD_OVERFLOW			22
185 #define TLS1_AD_UNKNOWN_CA			48	/* fatal */
186 #define TLS1_AD_ACCESS_DENIED			49	/* fatal */
187 #define TLS1_AD_DECODE_ERROR			50	/* fatal */
188 #define TLS1_AD_DECRYPT_ERROR			51
189 #define TLS1_AD_EXPORT_RESTRICTION		60	/* fatal */
190 #define TLS1_AD_PROTOCOL_VERSION		70	/* fatal */
191 #define TLS1_AD_INSUFFICIENT_SECURITY		71	/* fatal */
192 #define TLS1_AD_INTERNAL_ERROR			80	/* fatal */
193 /* Code 86 from RFC 7507. */
194 #define TLS1_AD_INAPPROPRIATE_FALLBACK		86	/* fatal */
195 #define TLS1_AD_USER_CANCELLED			90
196 #define TLS1_AD_NO_RENEGOTIATION		100
197 /* Codes 110-114 from RFC 3546. */
198 #define TLS1_AD_UNSUPPORTED_EXTENSION		110
199 #define TLS1_AD_CERTIFICATE_UNOBTAINABLE	111
200 #define TLS1_AD_UNRECOGNIZED_NAME	 	112
201 #define TLS1_AD_BAD_CERTIFICATE_STATUS_RESPONSE	113
202 #define TLS1_AD_BAD_CERTIFICATE_HASH_VALUE	114
203 /* Code 115 from RFC 4279. */
204 #define TLS1_AD_UNKNOWN_PSK_IDENTITY		115	/* fatal */
205 #endif
206 
207 /*
208  * TLS ExtensionType values.
209  *
210  * https://www.iana.org/assignments/tls-extensiontype-values/
211  */
212 
213 /* ExtensionType values from RFC 3546, RFC 4366 and RFC 6066. */
214 #define TLSEXT_TYPE_server_name			0
215 #define TLSEXT_TYPE_max_fragment_length		1
216 #define TLSEXT_TYPE_client_certificate_url	2
217 #define TLSEXT_TYPE_trusted_ca_keys		3
218 #define TLSEXT_TYPE_truncated_hmac		4
219 #define TLSEXT_TYPE_status_request		5
220 
221 /* ExtensionType values from RFC 4681. */
222 #define TLSEXT_TYPE_user_mapping		6
223 
224 /* ExtensionType values from RFC 5878. */
225 #define TLSEXT_TYPE_client_authz		7
226 #define TLSEXT_TYPE_server_authz		8
227 
228 /* ExtensionType values from RFC 6091. */
229 #define TLSEXT_TYPE_cert_type		9
230 
231 /* ExtensionType values from RFC 7919. */
232 #define TLSEXT_TYPE_supported_groups		10
233 
234 /* ExtensionType values from RFC 4492. */
235 #ifndef LIBRESSL_INTERNAL
236 #define TLSEXT_TYPE_elliptic_curves		TLSEXT_TYPE_supported_groups
237 #endif
238 #define TLSEXT_TYPE_ec_point_formats		11
239 
240 /* ExtensionType value from RFC 5054. */
241 #define TLSEXT_TYPE_srp				12
242 
243 /* ExtensionType value from RFC 5246/RFC 8446. */
244 #define TLSEXT_TYPE_signature_algorithms	13
245 
246 /* ExtensionType value from RFC 5764. */
247 #define TLSEXT_TYPE_use_srtp	14
248 
249 /* ExtensionType value from RFC 5620. */
250 #define TLSEXT_TYPE_heartbeat	15
251 
252 /* ExtensionType value from RFC 7301. */
253 #define TLSEXT_TYPE_application_layer_protocol_negotiation 16
254 
255 /* ExtensionType value from RFC 7685. */
256 #define TLSEXT_TYPE_padding	21
257 
258 /* ExtensionType value from RFC 4507. */
259 #define TLSEXT_TYPE_session_ticket		35
260 
261 /* ExtensionType values from RFC 8446 section 4.2 */
262 #if defined(LIBRESSL_HAS_TLS1_3) || defined(LIBRESSL_INTERNAL)
263 #define TLSEXT_TYPE_pre_shared_key		41
264 #define TLSEXT_TYPE_early_data			42
265 #define TLSEXT_TYPE_supported_versions		43
266 #define TLSEXT_TYPE_cookie			44
267 #define TLSEXT_TYPE_psk_key_exchange_modes	45
268 #define TLSEXT_TYPE_certificate_authorities	47
269 #define TLSEXT_TYPE_oid_filters			48
270 #define TLSEXT_TYPE_post_handshake_auth		49
271 #define TLSEXT_TYPE_signature_algorithms_cert	50
272 #define TLSEXT_TYPE_key_share			51
273 #endif
274 
275 /* ExtensionType value from RFC 9001 section 8.2 */
276 #if defined(LIBRESSL_HAS_QUIC) || defined(LIBRESSL_INTERNAL)
277 #define TLSEXT_TYPE_quic_transport_parameters	57
278 #endif
279 
280 /*
281  * TLS 1.3 extension names from OpenSSL, where they decided to use a different
282  * name from that given in RFC 8446.
283  */
284 #if defined(LIBRESSL_HAS_TLS1_3)
285 #define TLSEXT_TYPE_psk				TLSEXT_TYPE_pre_shared_key
286 #define TLSEXT_TYPE_psk_kex_modes		TLSEXT_TYPE_psk_key_exchange_modes
287 #endif
288 
289 /* Temporary extension type */
290 #define TLSEXT_TYPE_renegotiate                 0xff01
291 
292 /* NameType value from RFC 3546. */
293 #define TLSEXT_NAMETYPE_host_name 0
294 /* status request value from RFC 3546 */
295 #define TLSEXT_STATUSTYPE_ocsp 1
296 
297 /* ECPointFormat values from RFC 4492. */
298 #define TLSEXT_ECPOINTFORMAT_first			0
299 #define TLSEXT_ECPOINTFORMAT_uncompressed		0
300 #define TLSEXT_ECPOINTFORMAT_ansiX962_compressed_prime	1
301 #define TLSEXT_ECPOINTFORMAT_ansiX962_compressed_char2	2
302 #define TLSEXT_ECPOINTFORMAT_last			2
303 
304 #define TLSEXT_MAXLEN_host_name 255
305 
306 const char *SSL_get_servername(const SSL *s, const int type);
307 int SSL_get_servername_type(const SSL *s);
308 /* SSL_export_keying_material exports a value derived from the master secret,
309  * as specified in RFC 5705. It writes |olen| bytes to |out| given a label and
310  * optional context. (Since a zero length context is allowed, the |use_context|
311  * flag controls whether a context is included.)
312  *
313  * It returns 1 on success and zero otherwise.
314  */
315 int SSL_export_keying_material(SSL *s, unsigned char *out, size_t olen,
316     const char *label, size_t llen, const unsigned char *p, size_t plen,
317     int use_context);
318 
319 #define SSL_set_tlsext_host_name(s,name) \
320 SSL_ctrl(s,SSL_CTRL_SET_TLSEXT_HOSTNAME,TLSEXT_NAMETYPE_host_name,(char *)name)
321 
322 #define SSL_set_tlsext_debug_callback(ssl, cb) \
323 SSL_callback_ctrl(ssl,SSL_CTRL_SET_TLSEXT_DEBUG_CB,(void (*)(void))cb)
324 
325 #define SSL_set_tlsext_debug_arg(ssl, arg) \
326 SSL_ctrl(ssl,SSL_CTRL_SET_TLSEXT_DEBUG_ARG,0, (void *)arg)
327 
328 #define SSL_get_tlsext_status_type(ssl) \
329 SSL_ctrl(ssl, SSL_CTRL_GET_TLSEXT_STATUS_REQ_TYPE, 0, NULL)
330 
331 #define SSL_set_tlsext_status_type(ssl, type) \
332 SSL_ctrl(ssl,SSL_CTRL_SET_TLSEXT_STATUS_REQ_TYPE,type, NULL)
333 
334 #define SSL_get_tlsext_status_exts(ssl, arg) \
335 SSL_ctrl(ssl,SSL_CTRL_GET_TLSEXT_STATUS_REQ_EXTS,0, (void *)arg)
336 
337 #define SSL_set_tlsext_status_exts(ssl, arg) \
338 SSL_ctrl(ssl,SSL_CTRL_SET_TLSEXT_STATUS_REQ_EXTS,0, (void *)arg)
339 
340 #define SSL_get_tlsext_status_ids(ssl, arg) \
341 SSL_ctrl(ssl,SSL_CTRL_GET_TLSEXT_STATUS_REQ_IDS,0, (void *)arg)
342 
343 #define SSL_set_tlsext_status_ids(ssl, arg) \
344 SSL_ctrl(ssl,SSL_CTRL_SET_TLSEXT_STATUS_REQ_IDS,0, (void *)arg)
345 
346 #define SSL_get_tlsext_status_ocsp_resp(ssl, arg) \
347 SSL_ctrl(ssl,SSL_CTRL_GET_TLSEXT_STATUS_REQ_OCSP_RESP,0, (void *)arg)
348 
349 #define SSL_set_tlsext_status_ocsp_resp(ssl, arg, arglen) \
350 SSL_ctrl(ssl,SSL_CTRL_SET_TLSEXT_STATUS_REQ_OCSP_RESP,arglen, (void *)arg)
351 
352 #define SSL_CTX_set_tlsext_servername_callback(ctx, cb) \
353 SSL_CTX_callback_ctrl(ctx,SSL_CTRL_SET_TLSEXT_SERVERNAME_CB,(void (*)(void))cb)
354 
355 #define SSL_TLSEXT_ERR_OK 0
356 #define SSL_TLSEXT_ERR_ALERT_WARNING 1
357 #define SSL_TLSEXT_ERR_ALERT_FATAL 2
358 #define SSL_TLSEXT_ERR_NOACK 3
359 
360 #define SSL_CTX_set_tlsext_servername_arg(ctx, arg) \
361 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG,0, (void *)arg)
362 
363 #define SSL_CTX_get_tlsext_ticket_keys(ctx, keys, keylen) \
364 	SSL_CTX_ctrl((ctx),SSL_CTRL_GET_TLSEXT_TICKET_KEYS,(keylen),(keys))
365 #define SSL_CTX_set_tlsext_ticket_keys(ctx, keys, keylen) \
366 	SSL_CTX_ctrl((ctx),SSL_CTRL_SET_TLSEXT_TICKET_KEYS,(keylen),(keys))
367 
368 #define SSL_CTX_get_tlsext_status_cb(ssl, cb) \
369 SSL_CTX_callback_ctrl(ssl,SSL_CTRL_GET_TLSEXT_STATUS_REQ_CB,(void (*)(void))cb)
370 #define SSL_CTX_set_tlsext_status_cb(ssl, cb) \
371 SSL_CTX_callback_ctrl(ssl,SSL_CTRL_SET_TLSEXT_STATUS_REQ_CB,(void (*)(void))cb)
372 
373 #define SSL_CTX_get_tlsext_status_arg(ssl, arg) \
374 SSL_CTX_ctrl(ssl,SSL_CTRL_GET_TLSEXT_STATUS_REQ_CB_ARG,0,(void *)arg)
375 #define SSL_CTX_set_tlsext_status_arg(ssl, arg) \
376 SSL_CTX_ctrl(ssl,SSL_CTRL_SET_TLSEXT_STATUS_REQ_CB_ARG,0,(void *)arg)
377 
378 #define SSL_CTX_set_tlsext_ticket_key_cb(ssl, cb) \
379 SSL_CTX_callback_ctrl(ssl,SSL_CTRL_SET_TLSEXT_TICKET_KEY_CB,(void (*)(void))cb)
380 
381 /* PSK ciphersuites from RFC 4279. */
382 #define TLS1_CK_PSK_WITH_RC4_128_SHA                    0x0300008A
383 #define TLS1_CK_PSK_WITH_3DES_EDE_CBC_SHA               0x0300008B
384 #define TLS1_CK_PSK_WITH_AES_128_CBC_SHA                0x0300008C
385 #define TLS1_CK_PSK_WITH_AES_256_CBC_SHA                0x0300008D
386 
387 /* Additional TLS ciphersuites from expired Internet Draft
388  * draft-ietf-tls-56-bit-ciphersuites-01.txt
389  * (available if TLS1_ALLOW_EXPERIMENTAL_CIPHERSUITES is defined, see
390  * s3_lib.c).  We actually treat them like SSL 3.0 ciphers, which we probably
391  * shouldn't.  Note that the first two are actually not in the IDs. */
392 #define TLS1_CK_RSA_EXPORT1024_WITH_RC4_56_MD5		0x03000060 /* not in ID */
393 #define TLS1_CK_RSA_EXPORT1024_WITH_RC2_CBC_56_MD5	0x03000061 /* not in ID */
394 #define TLS1_CK_RSA_EXPORT1024_WITH_DES_CBC_SHA		0x03000062
395 #define TLS1_CK_DHE_DSS_EXPORT1024_WITH_DES_CBC_SHA	0x03000063
396 #define TLS1_CK_RSA_EXPORT1024_WITH_RC4_56_SHA		0x03000064
397 #define TLS1_CK_DHE_DSS_EXPORT1024_WITH_RC4_56_SHA	0x03000065
398 #define TLS1_CK_DHE_DSS_WITH_RC4_128_SHA		0x03000066
399 
400 /* AES ciphersuites from RFC 3268. */
401 
402 #define TLS1_CK_RSA_WITH_AES_128_SHA			0x0300002F
403 #define TLS1_CK_DH_DSS_WITH_AES_128_SHA			0x03000030
404 #define TLS1_CK_DH_RSA_WITH_AES_128_SHA			0x03000031
405 #define TLS1_CK_DHE_DSS_WITH_AES_128_SHA		0x03000032
406 #define TLS1_CK_DHE_RSA_WITH_AES_128_SHA		0x03000033
407 #define TLS1_CK_ADH_WITH_AES_128_SHA			0x03000034
408 
409 #define TLS1_CK_RSA_WITH_AES_256_SHA			0x03000035
410 #define TLS1_CK_DH_DSS_WITH_AES_256_SHA			0x03000036
411 #define TLS1_CK_DH_RSA_WITH_AES_256_SHA			0x03000037
412 #define TLS1_CK_DHE_DSS_WITH_AES_256_SHA		0x03000038
413 #define TLS1_CK_DHE_RSA_WITH_AES_256_SHA		0x03000039
414 #define TLS1_CK_ADH_WITH_AES_256_SHA			0x0300003A
415 
416 /* TLS v1.2 ciphersuites */
417 #define TLS1_CK_RSA_WITH_NULL_SHA256			0x0300003B
418 #define TLS1_CK_RSA_WITH_AES_128_SHA256			0x0300003C
419 #define TLS1_CK_RSA_WITH_AES_256_SHA256			0x0300003D
420 #define TLS1_CK_DH_DSS_WITH_AES_128_SHA256		0x0300003E
421 #define TLS1_CK_DH_RSA_WITH_AES_128_SHA256		0x0300003F
422 #define TLS1_CK_DHE_DSS_WITH_AES_128_SHA256		0x03000040
423 
424 /* Camellia ciphersuites from RFC 4132. */
425 #define TLS1_CK_RSA_WITH_CAMELLIA_128_CBC_SHA		0x03000041
426 #define TLS1_CK_DH_DSS_WITH_CAMELLIA_128_CBC_SHA	0x03000042
427 #define TLS1_CK_DH_RSA_WITH_CAMELLIA_128_CBC_SHA	0x03000043
428 #define TLS1_CK_DHE_DSS_WITH_CAMELLIA_128_CBC_SHA	0x03000044
429 #define TLS1_CK_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA	0x03000045
430 #define TLS1_CK_ADH_WITH_CAMELLIA_128_CBC_SHA		0x03000046
431 
432 /* TLS v1.2 ciphersuites */
433 #define TLS1_CK_DHE_RSA_WITH_AES_128_SHA256		0x03000067
434 #define TLS1_CK_DH_DSS_WITH_AES_256_SHA256		0x03000068
435 #define TLS1_CK_DH_RSA_WITH_AES_256_SHA256		0x03000069
436 #define TLS1_CK_DHE_DSS_WITH_AES_256_SHA256		0x0300006A
437 #define TLS1_CK_DHE_RSA_WITH_AES_256_SHA256		0x0300006B
438 #define TLS1_CK_ADH_WITH_AES_128_SHA256			0x0300006C
439 #define TLS1_CK_ADH_WITH_AES_256_SHA256			0x0300006D
440 
441 /* Camellia ciphersuites from RFC 4132. */
442 #define TLS1_CK_RSA_WITH_CAMELLIA_256_CBC_SHA		0x03000084
443 #define TLS1_CK_DH_DSS_WITH_CAMELLIA_256_CBC_SHA	0x03000085
444 #define TLS1_CK_DH_RSA_WITH_CAMELLIA_256_CBC_SHA	0x03000086
445 #define TLS1_CK_DHE_DSS_WITH_CAMELLIA_256_CBC_SHA	0x03000087
446 #define TLS1_CK_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA	0x03000088
447 #define TLS1_CK_ADH_WITH_CAMELLIA_256_CBC_SHA		0x03000089
448 
449 /* SEED ciphersuites from RFC 4162. */
450 #define TLS1_CK_RSA_WITH_SEED_SHA                       0x03000096
451 #define TLS1_CK_DH_DSS_WITH_SEED_SHA                    0x03000097
452 #define TLS1_CK_DH_RSA_WITH_SEED_SHA                    0x03000098
453 #define TLS1_CK_DHE_DSS_WITH_SEED_SHA                   0x03000099
454 #define TLS1_CK_DHE_RSA_WITH_SEED_SHA                   0x0300009A
455 #define TLS1_CK_ADH_WITH_SEED_SHA                	0x0300009B
456 
457 /* TLS v1.2 GCM ciphersuites from RFC 5288. */
458 #define TLS1_CK_RSA_WITH_AES_128_GCM_SHA256		0x0300009C
459 #define TLS1_CK_RSA_WITH_AES_256_GCM_SHA384		0x0300009D
460 #define TLS1_CK_DHE_RSA_WITH_AES_128_GCM_SHA256		0x0300009E
461 #define TLS1_CK_DHE_RSA_WITH_AES_256_GCM_SHA384		0x0300009F
462 #define TLS1_CK_DH_RSA_WITH_AES_128_GCM_SHA256		0x030000A0
463 #define TLS1_CK_DH_RSA_WITH_AES_256_GCM_SHA384		0x030000A1
464 #define TLS1_CK_DHE_DSS_WITH_AES_128_GCM_SHA256		0x030000A2
465 #define TLS1_CK_DHE_DSS_WITH_AES_256_GCM_SHA384		0x030000A3
466 #define TLS1_CK_DH_DSS_WITH_AES_128_GCM_SHA256		0x030000A4
467 #define TLS1_CK_DH_DSS_WITH_AES_256_GCM_SHA384		0x030000A5
468 #define TLS1_CK_ADH_WITH_AES_128_GCM_SHA256		0x030000A6
469 #define TLS1_CK_ADH_WITH_AES_256_GCM_SHA384		0x030000A7
470 
471 /* TLS 1.2 Camellia SHA-256 ciphersuites from RFC5932 */
472 #define TLS1_CK_RSA_WITH_CAMELLIA_128_CBC_SHA256	0x030000BA
473 #define TLS1_CK_DH_DSS_WITH_CAMELLIA_128_CBC_SHA256	0x030000BB
474 #define TLS1_CK_DH_RSA_WITH_CAMELLIA_128_CBC_SHA256	0x030000BC
475 #define TLS1_CK_DHE_DSS_WITH_CAMELLIA_128_CBC_SHA256	0x030000BD
476 #define TLS1_CK_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA256	0x030000BE
477 #define TLS1_CK_ADH_WITH_CAMELLIA_128_CBC_SHA256	0x030000BF
478 
479 #define TLS1_CK_RSA_WITH_CAMELLIA_256_CBC_SHA256	0x030000C0
480 #define TLS1_CK_DH_DSS_WITH_CAMELLIA_256_CBC_SHA256	0x030000C1
481 #define TLS1_CK_DH_RSA_WITH_CAMELLIA_256_CBC_SHA256	0x030000C2
482 #define TLS1_CK_DHE_DSS_WITH_CAMELLIA_256_CBC_SHA256	0x030000C3
483 #define TLS1_CK_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA256	0x030000C4
484 #define TLS1_CK_ADH_WITH_CAMELLIA_256_CBC_SHA256	0x030000C5
485 
486 /* TLS 1.3 cipher suites from RFC 8446 appendix B.4. */
487 #if defined(LIBRESSL_HAS_TLS1_3) || defined(LIBRESSL_INTERNAL)
488 #define TLS1_3_CK_AES_128_GCM_SHA256			0x03001301
489 #define TLS1_3_CK_AES_256_GCM_SHA384			0x03001302
490 #define TLS1_3_CK_CHACHA20_POLY1305_SHA256		0x03001303
491 #define TLS1_3_CK_AES_128_CCM_SHA256			0x03001304
492 #define TLS1_3_CK_AES_128_CCM_8_SHA256			0x03001305
493 #endif
494 
495 /* ECC ciphersuites from RFC 4492. */
496 #define TLS1_CK_ECDH_ECDSA_WITH_NULL_SHA                0x0300C001
497 #define TLS1_CK_ECDH_ECDSA_WITH_RC4_128_SHA             0x0300C002
498 #define TLS1_CK_ECDH_ECDSA_WITH_DES_192_CBC3_SHA        0x0300C003
499 #define TLS1_CK_ECDH_ECDSA_WITH_AES_128_CBC_SHA         0x0300C004
500 #define TLS1_CK_ECDH_ECDSA_WITH_AES_256_CBC_SHA         0x0300C005
501 
502 #define TLS1_CK_ECDHE_ECDSA_WITH_NULL_SHA               0x0300C006
503 #define TLS1_CK_ECDHE_ECDSA_WITH_RC4_128_SHA            0x0300C007
504 #define TLS1_CK_ECDHE_ECDSA_WITH_DES_192_CBC3_SHA       0x0300C008
505 #define TLS1_CK_ECDHE_ECDSA_WITH_AES_128_CBC_SHA        0x0300C009
506 #define TLS1_CK_ECDHE_ECDSA_WITH_AES_256_CBC_SHA        0x0300C00A
507 
508 #define TLS1_CK_ECDH_RSA_WITH_NULL_SHA                  0x0300C00B
509 #define TLS1_CK_ECDH_RSA_WITH_RC4_128_SHA               0x0300C00C
510 #define TLS1_CK_ECDH_RSA_WITH_DES_192_CBC3_SHA          0x0300C00D
511 #define TLS1_CK_ECDH_RSA_WITH_AES_128_CBC_SHA           0x0300C00E
512 #define TLS1_CK_ECDH_RSA_WITH_AES_256_CBC_SHA           0x0300C00F
513 
514 #define TLS1_CK_ECDHE_RSA_WITH_NULL_SHA                 0x0300C010
515 #define TLS1_CK_ECDHE_RSA_WITH_RC4_128_SHA              0x0300C011
516 #define TLS1_CK_ECDHE_RSA_WITH_DES_192_CBC3_SHA         0x0300C012
517 #define TLS1_CK_ECDHE_RSA_WITH_AES_128_CBC_SHA          0x0300C013
518 #define TLS1_CK_ECDHE_RSA_WITH_AES_256_CBC_SHA          0x0300C014
519 
520 #define TLS1_CK_ECDH_anon_WITH_NULL_SHA                 0x0300C015
521 #define TLS1_CK_ECDH_anon_WITH_RC4_128_SHA              0x0300C016
522 #define TLS1_CK_ECDH_anon_WITH_DES_192_CBC3_SHA         0x0300C017
523 #define TLS1_CK_ECDH_anon_WITH_AES_128_CBC_SHA          0x0300C018
524 #define TLS1_CK_ECDH_anon_WITH_AES_256_CBC_SHA          0x0300C019
525 
526 /* SRP ciphersuites from RFC 5054. */
527 #define TLS1_CK_SRP_SHA_WITH_3DES_EDE_CBC_SHA		0x0300C01A
528 #define TLS1_CK_SRP_SHA_RSA_WITH_3DES_EDE_CBC_SHA	0x0300C01B
529 #define TLS1_CK_SRP_SHA_DSS_WITH_3DES_EDE_CBC_SHA	0x0300C01C
530 #define TLS1_CK_SRP_SHA_WITH_AES_128_CBC_SHA		0x0300C01D
531 #define TLS1_CK_SRP_SHA_RSA_WITH_AES_128_CBC_SHA	0x0300C01E
532 #define TLS1_CK_SRP_SHA_DSS_WITH_AES_128_CBC_SHA	0x0300C01F
533 #define TLS1_CK_SRP_SHA_WITH_AES_256_CBC_SHA		0x0300C020
534 #define TLS1_CK_SRP_SHA_RSA_WITH_AES_256_CBC_SHA	0x0300C021
535 #define TLS1_CK_SRP_SHA_DSS_WITH_AES_256_CBC_SHA	0x0300C022
536 
537 /* ECDH HMAC based ciphersuites from RFC 5289. */
538 #define TLS1_CK_ECDHE_ECDSA_WITH_AES_128_SHA256         0x0300C023
539 #define TLS1_CK_ECDHE_ECDSA_WITH_AES_256_SHA384         0x0300C024
540 #define TLS1_CK_ECDH_ECDSA_WITH_AES_128_SHA256          0x0300C025
541 #define TLS1_CK_ECDH_ECDSA_WITH_AES_256_SHA384          0x0300C026
542 #define TLS1_CK_ECDHE_RSA_WITH_AES_128_SHA256           0x0300C027
543 #define TLS1_CK_ECDHE_RSA_WITH_AES_256_SHA384           0x0300C028
544 #define TLS1_CK_ECDH_RSA_WITH_AES_128_SHA256            0x0300C029
545 #define TLS1_CK_ECDH_RSA_WITH_AES_256_SHA384            0x0300C02A
546 
547 /* ECDH GCM based ciphersuites from RFC 5289. */
548 #define TLS1_CK_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256	0x0300C02B
549 #define TLS1_CK_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384	0x0300C02C
550 #define TLS1_CK_ECDH_ECDSA_WITH_AES_128_GCM_SHA256      0x0300C02D
551 #define TLS1_CK_ECDH_ECDSA_WITH_AES_256_GCM_SHA384      0x0300C02E
552 #define TLS1_CK_ECDHE_RSA_WITH_AES_128_GCM_SHA256       0x0300C02F
553 #define TLS1_CK_ECDHE_RSA_WITH_AES_256_GCM_SHA384       0x0300C030
554 #define TLS1_CK_ECDH_RSA_WITH_AES_128_GCM_SHA256        0x0300C031
555 #define TLS1_CK_ECDH_RSA_WITH_AES_256_GCM_SHA384        0x0300C032
556 
557 /* ChaCha20-Poly1305 based ciphersuites. */
558 #define TLS1_CK_ECDHE_RSA_CHACHA20_POLY1305		0x0300CCA8
559 #define TLS1_CK_ECDHE_ECDSA_CHACHA20_POLY1305		0x0300CCA9
560 #define TLS1_CK_DHE_RSA_CHACHA20_POLY1305		0x0300CCAA
561 
562 #define TLS1_TXT_RSA_EXPORT1024_WITH_RC4_56_MD5		"EXP1024-RC4-MD5"
563 #define TLS1_TXT_RSA_EXPORT1024_WITH_RC2_CBC_56_MD5	"EXP1024-RC2-CBC-MD5"
564 #define TLS1_TXT_RSA_EXPORT1024_WITH_DES_CBC_SHA	"EXP1024-DES-CBC-SHA"
565 #define TLS1_TXT_DHE_DSS_EXPORT1024_WITH_DES_CBC_SHA	"EXP1024-DHE-DSS-DES-CBC-SHA"
566 #define TLS1_TXT_RSA_EXPORT1024_WITH_RC4_56_SHA		"EXP1024-RC4-SHA"
567 #define TLS1_TXT_DHE_DSS_EXPORT1024_WITH_RC4_56_SHA	"EXP1024-DHE-DSS-RC4-SHA"
568 #define TLS1_TXT_DHE_DSS_WITH_RC4_128_SHA		"DHE-DSS-RC4-SHA"
569 
570 /* AES ciphersuites from RFC 3268. */
571 #define TLS1_TXT_RSA_WITH_AES_128_SHA			"AES128-SHA"
572 #define TLS1_TXT_DH_DSS_WITH_AES_128_SHA		"DH-DSS-AES128-SHA"
573 #define TLS1_TXT_DH_RSA_WITH_AES_128_SHA		"DH-RSA-AES128-SHA"
574 #define TLS1_TXT_DHE_DSS_WITH_AES_128_SHA		"DHE-DSS-AES128-SHA"
575 #define TLS1_TXT_DHE_RSA_WITH_AES_128_SHA		"DHE-RSA-AES128-SHA"
576 #define TLS1_TXT_ADH_WITH_AES_128_SHA			"ADH-AES128-SHA"
577 
578 #define TLS1_TXT_RSA_WITH_AES_256_SHA			"AES256-SHA"
579 #define TLS1_TXT_DH_DSS_WITH_AES_256_SHA		"DH-DSS-AES256-SHA"
580 #define TLS1_TXT_DH_RSA_WITH_AES_256_SHA		"DH-RSA-AES256-SHA"
581 #define TLS1_TXT_DHE_DSS_WITH_AES_256_SHA		"DHE-DSS-AES256-SHA"
582 #define TLS1_TXT_DHE_RSA_WITH_AES_256_SHA		"DHE-RSA-AES256-SHA"
583 #define TLS1_TXT_ADH_WITH_AES_256_SHA			"ADH-AES256-SHA"
584 
585 /* ECC ciphersuites from draft-ietf-tls-ecc-01.txt (Mar 15, 2001) */
586 #define TLS1_TXT_ECDH_ECDSA_WITH_NULL_SHA               "ECDH-ECDSA-NULL-SHA"
587 #define TLS1_TXT_ECDH_ECDSA_WITH_RC4_128_SHA            "ECDH-ECDSA-RC4-SHA"
588 #define TLS1_TXT_ECDH_ECDSA_WITH_DES_192_CBC3_SHA       "ECDH-ECDSA-DES-CBC3-SHA"
589 #define TLS1_TXT_ECDH_ECDSA_WITH_AES_128_CBC_SHA        "ECDH-ECDSA-AES128-SHA"
590 #define TLS1_TXT_ECDH_ECDSA_WITH_AES_256_CBC_SHA        "ECDH-ECDSA-AES256-SHA"
591 
592 #define TLS1_TXT_ECDHE_ECDSA_WITH_NULL_SHA              "ECDHE-ECDSA-NULL-SHA"
593 #define TLS1_TXT_ECDHE_ECDSA_WITH_RC4_128_SHA           "ECDHE-ECDSA-RC4-SHA"
594 #define TLS1_TXT_ECDHE_ECDSA_WITH_DES_192_CBC3_SHA      "ECDHE-ECDSA-DES-CBC3-SHA"
595 #define TLS1_TXT_ECDHE_ECDSA_WITH_AES_128_CBC_SHA       "ECDHE-ECDSA-AES128-SHA"
596 #define TLS1_TXT_ECDHE_ECDSA_WITH_AES_256_CBC_SHA       "ECDHE-ECDSA-AES256-SHA"
597 
598 #define TLS1_TXT_ECDH_RSA_WITH_NULL_SHA                 "ECDH-RSA-NULL-SHA"
599 #define TLS1_TXT_ECDH_RSA_WITH_RC4_128_SHA              "ECDH-RSA-RC4-SHA"
600 #define TLS1_TXT_ECDH_RSA_WITH_DES_192_CBC3_SHA         "ECDH-RSA-DES-CBC3-SHA"
601 #define TLS1_TXT_ECDH_RSA_WITH_AES_128_CBC_SHA          "ECDH-RSA-AES128-SHA"
602 #define TLS1_TXT_ECDH_RSA_WITH_AES_256_CBC_SHA          "ECDH-RSA-AES256-SHA"
603 
604 #define TLS1_TXT_ECDHE_RSA_WITH_NULL_SHA                "ECDHE-RSA-NULL-SHA"
605 #define TLS1_TXT_ECDHE_RSA_WITH_RC4_128_SHA             "ECDHE-RSA-RC4-SHA"
606 #define TLS1_TXT_ECDHE_RSA_WITH_DES_192_CBC3_SHA        "ECDHE-RSA-DES-CBC3-SHA"
607 #define TLS1_TXT_ECDHE_RSA_WITH_AES_128_CBC_SHA         "ECDHE-RSA-AES128-SHA"
608 #define TLS1_TXT_ECDHE_RSA_WITH_AES_256_CBC_SHA         "ECDHE-RSA-AES256-SHA"
609 
610 #define TLS1_TXT_ECDH_anon_WITH_NULL_SHA                "AECDH-NULL-SHA"
611 #define TLS1_TXT_ECDH_anon_WITH_RC4_128_SHA             "AECDH-RC4-SHA"
612 #define TLS1_TXT_ECDH_anon_WITH_DES_192_CBC3_SHA        "AECDH-DES-CBC3-SHA"
613 #define TLS1_TXT_ECDH_anon_WITH_AES_128_CBC_SHA         "AECDH-AES128-SHA"
614 #define TLS1_TXT_ECDH_anon_WITH_AES_256_CBC_SHA         "AECDH-AES256-SHA"
615 
616 /* PSK ciphersuites from RFC 4279. */
617 #define TLS1_TXT_PSK_WITH_RC4_128_SHA			"PSK-RC4-SHA"
618 #define TLS1_TXT_PSK_WITH_3DES_EDE_CBC_SHA		"PSK-3DES-EDE-CBC-SHA"
619 #define TLS1_TXT_PSK_WITH_AES_128_CBC_SHA		"PSK-AES128-CBC-SHA"
620 #define TLS1_TXT_PSK_WITH_AES_256_CBC_SHA		"PSK-AES256-CBC-SHA"
621 
622 /* SRP ciphersuite from RFC 5054. */
623 #define TLS1_TXT_SRP_SHA_WITH_3DES_EDE_CBC_SHA		"SRP-3DES-EDE-CBC-SHA"
624 #define TLS1_TXT_SRP_SHA_RSA_WITH_3DES_EDE_CBC_SHA	"SRP-RSA-3DES-EDE-CBC-SHA"
625 #define TLS1_TXT_SRP_SHA_DSS_WITH_3DES_EDE_CBC_SHA	"SRP-DSS-3DES-EDE-CBC-SHA"
626 #define TLS1_TXT_SRP_SHA_WITH_AES_128_CBC_SHA		"SRP-AES-128-CBC-SHA"
627 #define TLS1_TXT_SRP_SHA_RSA_WITH_AES_128_CBC_SHA	"SRP-RSA-AES-128-CBC-SHA"
628 #define TLS1_TXT_SRP_SHA_DSS_WITH_AES_128_CBC_SHA	"SRP-DSS-AES-128-CBC-SHA"
629 #define TLS1_TXT_SRP_SHA_WITH_AES_256_CBC_SHA		"SRP-AES-256-CBC-SHA"
630 #define TLS1_TXT_SRP_SHA_RSA_WITH_AES_256_CBC_SHA	"SRP-RSA-AES-256-CBC-SHA"
631 #define TLS1_TXT_SRP_SHA_DSS_WITH_AES_256_CBC_SHA	"SRP-DSS-AES-256-CBC-SHA"
632 
633 /* Camellia ciphersuites from RFC 4132. */
634 #define TLS1_TXT_RSA_WITH_CAMELLIA_128_CBC_SHA		"CAMELLIA128-SHA"
635 #define TLS1_TXT_DH_DSS_WITH_CAMELLIA_128_CBC_SHA	"DH-DSS-CAMELLIA128-SHA"
636 #define TLS1_TXT_DH_RSA_WITH_CAMELLIA_128_CBC_SHA	"DH-RSA-CAMELLIA128-SHA"
637 #define TLS1_TXT_DHE_DSS_WITH_CAMELLIA_128_CBC_SHA	"DHE-DSS-CAMELLIA128-SHA"
638 #define TLS1_TXT_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA	"DHE-RSA-CAMELLIA128-SHA"
639 #define TLS1_TXT_ADH_WITH_CAMELLIA_128_CBC_SHA		"ADH-CAMELLIA128-SHA"
640 
641 #define TLS1_TXT_RSA_WITH_CAMELLIA_256_CBC_SHA		"CAMELLIA256-SHA"
642 #define TLS1_TXT_DH_DSS_WITH_CAMELLIA_256_CBC_SHA	"DH-DSS-CAMELLIA256-SHA"
643 #define TLS1_TXT_DH_RSA_WITH_CAMELLIA_256_CBC_SHA	"DH-RSA-CAMELLIA256-SHA"
644 #define TLS1_TXT_DHE_DSS_WITH_CAMELLIA_256_CBC_SHA	"DHE-DSS-CAMELLIA256-SHA"
645 #define TLS1_TXT_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA	"DHE-RSA-CAMELLIA256-SHA"
646 #define TLS1_TXT_ADH_WITH_CAMELLIA_256_CBC_SHA		"ADH-CAMELLIA256-SHA"
647 
648 /* TLS 1.2 Camellia SHA-256 ciphersuites from RFC5932 */
649 #define TLS1_TXT_RSA_WITH_CAMELLIA_128_CBC_SHA256	"CAMELLIA128-SHA256"
650 #define TLS1_TXT_DH_DSS_WITH_CAMELLIA_128_CBC_SHA256	"DH-DSS-CAMELLIA128-SHA256"
651 #define TLS1_TXT_DH_RSA_WITH_CAMELLIA_128_CBC_SHA256	"DH-RSA-CAMELLIA128-SHA256"
652 #define TLS1_TXT_DHE_DSS_WITH_CAMELLIA_128_CBC_SHA256	"DHE-DSS-CAMELLIA128-SHA256"
653 #define TLS1_TXT_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA256	"DHE-RSA-CAMELLIA128-SHA256"
654 #define TLS1_TXT_ADH_WITH_CAMELLIA_128_CBC_SHA256	"ADH-CAMELLIA128-SHA256"
655 
656 #define TLS1_TXT_RSA_WITH_CAMELLIA_256_CBC_SHA256	"CAMELLIA256-SHA256"
657 #define TLS1_TXT_DH_DSS_WITH_CAMELLIA_256_CBC_SHA256	"DH-DSS-CAMELLIA256-SHA256"
658 #define TLS1_TXT_DH_RSA_WITH_CAMELLIA_256_CBC_SHA256	"DH-RSA-CAMELLIA256-SHA256"
659 #define TLS1_TXT_DHE_DSS_WITH_CAMELLIA_256_CBC_SHA256	"DHE-DSS-CAMELLIA256-SHA256"
660 #define TLS1_TXT_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA256	"DHE-RSA-CAMELLIA256-SHA256"
661 #define TLS1_TXT_ADH_WITH_CAMELLIA_256_CBC_SHA256	"ADH-CAMELLIA256-SHA256"
662 
663 /* SEED ciphersuites from RFC 4162. */
664 #define TLS1_TXT_RSA_WITH_SEED_SHA                      "SEED-SHA"
665 #define TLS1_TXT_DH_DSS_WITH_SEED_SHA                   "DH-DSS-SEED-SHA"
666 #define TLS1_TXT_DH_RSA_WITH_SEED_SHA                   "DH-RSA-SEED-SHA"
667 #define TLS1_TXT_DHE_DSS_WITH_SEED_SHA                  "DHE-DSS-SEED-SHA"
668 #define TLS1_TXT_DHE_RSA_WITH_SEED_SHA                  "DHE-RSA-SEED-SHA"
669 #define TLS1_TXT_ADH_WITH_SEED_SHA                      "ADH-SEED-SHA"
670 
671 /* TLS v1.2 ciphersuites. */
672 #define TLS1_TXT_RSA_WITH_NULL_SHA256			"NULL-SHA256"
673 #define TLS1_TXT_RSA_WITH_AES_128_SHA256		"AES128-SHA256"
674 #define TLS1_TXT_RSA_WITH_AES_256_SHA256		"AES256-SHA256"
675 #define TLS1_TXT_DH_DSS_WITH_AES_128_SHA256		"DH-DSS-AES128-SHA256"
676 #define TLS1_TXT_DH_RSA_WITH_AES_128_SHA256		"DH-RSA-AES128-SHA256"
677 #define TLS1_TXT_DHE_DSS_WITH_AES_128_SHA256		"DHE-DSS-AES128-SHA256"
678 #define TLS1_TXT_DHE_RSA_WITH_AES_128_SHA256		"DHE-RSA-AES128-SHA256"
679 #define TLS1_TXT_DH_DSS_WITH_AES_256_SHA256		"DH-DSS-AES256-SHA256"
680 #define TLS1_TXT_DH_RSA_WITH_AES_256_SHA256		"DH-RSA-AES256-SHA256"
681 #define TLS1_TXT_DHE_DSS_WITH_AES_256_SHA256		"DHE-DSS-AES256-SHA256"
682 #define TLS1_TXT_DHE_RSA_WITH_AES_256_SHA256		"DHE-RSA-AES256-SHA256"
683 #define TLS1_TXT_ADH_WITH_AES_128_SHA256		"ADH-AES128-SHA256"
684 #define TLS1_TXT_ADH_WITH_AES_256_SHA256		"ADH-AES256-SHA256"
685 
686 /* TLS v1.2 GCM ciphersuites from RFC 5288. */
687 #define TLS1_TXT_RSA_WITH_AES_128_GCM_SHA256		"AES128-GCM-SHA256"
688 #define TLS1_TXT_RSA_WITH_AES_256_GCM_SHA384		"AES256-GCM-SHA384"
689 #define TLS1_TXT_DHE_RSA_WITH_AES_128_GCM_SHA256	"DHE-RSA-AES128-GCM-SHA256"
690 #define TLS1_TXT_DHE_RSA_WITH_AES_256_GCM_SHA384	"DHE-RSA-AES256-GCM-SHA384"
691 #define TLS1_TXT_DH_RSA_WITH_AES_128_GCM_SHA256		"DH-RSA-AES128-GCM-SHA256"
692 #define TLS1_TXT_DH_RSA_WITH_AES_256_GCM_SHA384		"DH-RSA-AES256-GCM-SHA384"
693 #define TLS1_TXT_DHE_DSS_WITH_AES_128_GCM_SHA256	"DHE-DSS-AES128-GCM-SHA256"
694 #define TLS1_TXT_DHE_DSS_WITH_AES_256_GCM_SHA384	"DHE-DSS-AES256-GCM-SHA384"
695 #define TLS1_TXT_DH_DSS_WITH_AES_128_GCM_SHA256		"DH-DSS-AES128-GCM-SHA256"
696 #define TLS1_TXT_DH_DSS_WITH_AES_256_GCM_SHA384		"DH-DSS-AES256-GCM-SHA384"
697 #define TLS1_TXT_ADH_WITH_AES_128_GCM_SHA256		"ADH-AES128-GCM-SHA256"
698 #define TLS1_TXT_ADH_WITH_AES_256_GCM_SHA384		"ADH-AES256-GCM-SHA384"
699 
700 /* ECDH HMAC based ciphersuites from RFC 5289. */
701 #define TLS1_TXT_ECDHE_ECDSA_WITH_AES_128_SHA256    "ECDHE-ECDSA-AES128-SHA256"
702 #define TLS1_TXT_ECDHE_ECDSA_WITH_AES_256_SHA384    "ECDHE-ECDSA-AES256-SHA384"
703 #define TLS1_TXT_ECDH_ECDSA_WITH_AES_128_SHA256     "ECDH-ECDSA-AES128-SHA256"
704 #define TLS1_TXT_ECDH_ECDSA_WITH_AES_256_SHA384     "ECDH-ECDSA-AES256-SHA384"
705 #define TLS1_TXT_ECDHE_RSA_WITH_AES_128_SHA256      "ECDHE-RSA-AES128-SHA256"
706 #define TLS1_TXT_ECDHE_RSA_WITH_AES_256_SHA384      "ECDHE-RSA-AES256-SHA384"
707 #define TLS1_TXT_ECDH_RSA_WITH_AES_128_SHA256       "ECDH-RSA-AES128-SHA256"
708 #define TLS1_TXT_ECDH_RSA_WITH_AES_256_SHA384       "ECDH-RSA-AES256-SHA384"
709 
710 /* ECDH GCM based ciphersuites from RFC 5289. */
711 #define TLS1_TXT_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256    "ECDHE-ECDSA-AES128-GCM-SHA256"
712 #define TLS1_TXT_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384    "ECDHE-ECDSA-AES256-GCM-SHA384"
713 #define TLS1_TXT_ECDH_ECDSA_WITH_AES_128_GCM_SHA256     "ECDH-ECDSA-AES128-GCM-SHA256"
714 #define TLS1_TXT_ECDH_ECDSA_WITH_AES_256_GCM_SHA384     "ECDH-ECDSA-AES256-GCM-SHA384"
715 #define TLS1_TXT_ECDHE_RSA_WITH_AES_128_GCM_SHA256      "ECDHE-RSA-AES128-GCM-SHA256"
716 #define TLS1_TXT_ECDHE_RSA_WITH_AES_256_GCM_SHA384      "ECDHE-RSA-AES256-GCM-SHA384"
717 #define TLS1_TXT_ECDH_RSA_WITH_AES_128_GCM_SHA256       "ECDH-RSA-AES128-GCM-SHA256"
718 #define TLS1_TXT_ECDH_RSA_WITH_AES_256_GCM_SHA384       "ECDH-RSA-AES256-GCM-SHA384"
719 
720 /* ChaCha20-Poly1305 based ciphersuites. */
721 #define TLS1_TXT_ECDHE_RSA_WITH_CHACHA20_POLY1305	"ECDHE-RSA-CHACHA20-POLY1305"
722 #define TLS1_TXT_ECDHE_ECDSA_WITH_CHACHA20_POLY1305	"ECDHE-ECDSA-CHACHA20-POLY1305"
723 #define TLS1_TXT_DHE_RSA_WITH_CHACHA20_POLY1305		"DHE-RSA-CHACHA20-POLY1305"
724 
725 /* TLS 1.3 cipher suites from RFC 8446 appendix B.4. */
726 #if defined(LIBRESSL_HAS_TLS1_3) || defined(LIBRESSL_INTERNAL)
727 #define TLS1_3_TXT_AES_128_GCM_SHA256			"AEAD-AES128-GCM-SHA256"
728 #define TLS1_3_TXT_AES_256_GCM_SHA384			"AEAD-AES256-GCM-SHA384"
729 #define TLS1_3_TXT_CHACHA20_POLY1305_SHA256		"AEAD-CHACHA20-POLY1305-SHA256"
730 #define TLS1_3_TXT_AES_128_CCM_SHA256			"AEAD-AES128-CCM-SHA256"
731 #define TLS1_3_TXT_AES_128_CCM_8_SHA256			"AEAD-AES128-CCM-8-SHA256"
732 
733 #define TLS1_3_RFC_AES_128_GCM_SHA256			"TLS_AES_128_GCM_SHA256"
734 #define TLS1_3_RFC_AES_256_GCM_SHA384			"TLS_AES_256_GCM_SHA384"
735 #define TLS1_3_RFC_CHACHA20_POLY1305_SHA256		"TLS_CHACHA20_POLY1305_SHA256"
736 #define TLS1_3_RFC_AES_128_CCM_SHA256			"TLS_AES_128_CCM_SHA256"
737 #define TLS1_3_RFC_AES_128_CCM_8_SHA256			"TLS_AES_128_CCM_8_SHA256"
738 #endif
739 
740 #define TLS_CT_RSA_SIGN			1
741 #define TLS_CT_DSS_SIGN			2
742 #define TLS_CT_RSA_FIXED_DH		3
743 #define TLS_CT_DSS_FIXED_DH		4
744 #define TLS_CT_GOST94_SIGN		21
745 #define TLS_CT_GOST01_SIGN		22
746 #define TLS_CT_ECDSA_SIGN		64
747 #define TLS_CT_RSA_FIXED_ECDH		65
748 #define TLS_CT_ECDSA_FIXED_ECDH 	66
749 #define TLS_CT_GOST12_256_SIGN		67
750 #define TLS_CT_GOST12_512_SIGN		68
751 #define TLS_CT_GOST12_256_SIGN_COMPAT	238 /* pre-IANA, for compat */
752 #define TLS_CT_GOST12_512_SIGN_COMPAT	239 /* pre-IANA, for compat */
753 /* when correcting this number, correct also SSL3_CT_NUMBER in ssl3.h (see
754  * comment there) */
755 #define TLS_CT_NUMBER			13
756 
757 #define TLS1_FINISH_MAC_LENGTH		12
758 
759 #define TLS_MD_MAX_CONST_SIZE			20
760 #define TLS_MD_CLIENT_FINISH_CONST		"client finished"
761 #define TLS_MD_CLIENT_FINISH_CONST_SIZE		15
762 #define TLS_MD_SERVER_FINISH_CONST		"server finished"
763 #define TLS_MD_SERVER_FINISH_CONST_SIZE		15
764 #define TLS_MD_SERVER_WRITE_KEY_CONST		"server write key"
765 #define TLS_MD_SERVER_WRITE_KEY_CONST_SIZE	16
766 #define TLS_MD_KEY_EXPANSION_CONST		"key expansion"
767 #define TLS_MD_KEY_EXPANSION_CONST_SIZE		13
768 #define TLS_MD_CLIENT_WRITE_KEY_CONST		"client write key"
769 #define TLS_MD_CLIENT_WRITE_KEY_CONST_SIZE	16
770 #define TLS_MD_SERVER_WRITE_KEY_CONST		"server write key"
771 #define TLS_MD_SERVER_WRITE_KEY_CONST_SIZE	16
772 #define TLS_MD_IV_BLOCK_CONST			"IV block"
773 #define TLS_MD_IV_BLOCK_CONST_SIZE		8
774 #define TLS_MD_MASTER_SECRET_CONST		"master secret"
775 #define TLS_MD_MASTER_SECRET_CONST_SIZE		13
776 
777 #ifdef  __cplusplus
778 }
779 #endif
780 #endif
781