~ubuntu-branches/ubuntu/maverick/openssl/maverick

« back to all changes in this revision

Viewing changes to ssl/tls1.h

  • Committer: Bazaar Package Importer
  • Author(s): Kurt Roeckx
  • Date: 2006-05-15 16:00:58 UTC
  • mto: (11.1.1 lenny)
  • mto: This revision was merged to the branch mainline in revision 6.
  • Revision ID: james.westby@ubuntu.com-20060515160058-pg6lnbkkpkwpdj2e
Tags: upstream-0.9.8b
ImportĀ upstreamĀ versionĀ 0.9.8b

Show diffs side-by-side

added added

removed removed

Lines of Context:
125
125
#define TLS1_CK_DHE_RSA_WITH_AES_256_SHA                0x03000039
126
126
#define TLS1_CK_ADH_WITH_AES_256_SHA                    0x0300003A
127
127
 
128
 
/* ECC ciphersuites from draft-ietf-tls-ecc-01.txt (Mar 15, 2001).
129
 
 * XXX NOTE: There is a bug in the draft, cipher numbers 4B, and 4C
130
 
 * are defined twice so we define ECDH_ECDSA_EXPORT cipher
131
 
 * suites to use 5B and 5C instead (this may change with future
132
 
 * updates to the IETF draft).
133
 
 */
134
 
/* draft-ietf-tls-ecc-03.txt (June 2003) gives a changed list of
135
 
 * ciphersuites, but does not define numbers for all of them
136
 
 * because of possible conflicts with other Internet Drafts;
137
 
 * most numbers are still subject to change. */
138
 
#define TLS1_CK_ECDH_ECDSA_WITH_NULL_SHA                0x03000047
139
 
#define TLS1_CK_ECDH_ECDSA_WITH_RC4_128_SHA             0x03000048
140
 
#define TLS1_CK_ECDH_ECDSA_WITH_DES_CBC_SHA             0x03000049
141
 
#define TLS1_CK_ECDH_ECDSA_WITH_DES_192_CBC3_SHA        0x0300004A
142
 
#define TLS1_CK_ECDH_ECDSA_WITH_AES_128_CBC_SHA         0x0300004B
143
 
#define TLS1_CK_ECDH_ECDSA_WITH_AES_256_CBC_SHA         0x0300004C
144
 
#define TLS1_CK_ECDH_ECDSA_EXPORT_WITH_RC4_40_SHA       0x0300005B
145
 
#define TLS1_CK_ECDH_ECDSA_EXPORT_WITH_RC4_56_SHA       0x0300005C
146
 
 
147
 
#define TLS1_CK_ECDH_RSA_WITH_NULL_SHA                  0x0300004D
148
 
#define TLS1_CK_ECDH_RSA_WITH_RC4_128_SHA               0x0300004E
149
 
#define TLS1_CK_ECDH_RSA_WITH_DES_CBC_SHA               0x0300004F
150
 
#define TLS1_CK_ECDH_RSA_WITH_DES_192_CBC3_SHA          0x03000050
151
 
#define TLS1_CK_ECDH_RSA_WITH_AES_128_CBC_SHA           0x03000051
152
 
#define TLS1_CK_ECDH_RSA_WITH_AES_256_CBC_SHA           0x03000052
153
 
#define TLS1_CK_ECDH_RSA_EXPORT_WITH_RC4_40_SHA         0x03000053
154
 
#define TLS1_CK_ECDH_RSA_EXPORT_WITH_RC4_56_SHA         0x03000054
155
 
 
156
 
#define TLS1_CK_ECDH_anon_WITH_NULL_SHA                 0x03000055
157
 
#define TLS1_CK_ECDH_anon_WITH_RC4_128_SHA              0x03000056
158
 
#define TLS1_CK_ECDH_anon_WITH_DES_CBC_SHA              0x03000057
159
 
#define TLS1_CK_ECDH_anon_WITH_DES_192_CBC3_SHA         0x03000058
160
 
#define TLS1_CK_ECDH_anon_EXPORT_WITH_DES_40_CBC_SHA    0x03000059
161
 
#define TLS1_CK_ECDH_anon_EXPORT_WITH_RC4_40_SHA        0x0300005A
162
 
 
163
 
/* XXX: ECC ciphersuites offering forward secrecy are not yet specified
164
 
 * in the ECC/TLS draft but our code allows them to be implemented
165
 
 * very easily. To add such a cipher suite, one needs to add two constant
166
 
 * definitions to this file and a new structure in s3_lib.c. We illustrate
167
 
 * the process for the made-up ciphers ECDHE-ECDSA-AES128-SHA and
168
 
 * ECDHE-RSA-AES128-SHA.
169
 
 */
170
 
#define TLS1_CK_ECDHE_ECDSA_WITH_AES_128_CBC_SHA        0x03000077
171
 
#define TLS1_CK_ECDHE_RSA_WITH_AES_128_CBC_SHA          0x03000078
172
 
 
 
128
/* ECC ciphersuites from draft-ietf-tls-ecc-12.txt with changes soon to be in draft 13 */
 
129
#define TLS1_CK_ECDH_ECDSA_WITH_NULL_SHA                0x0300C001
 
130
#define TLS1_CK_ECDH_ECDSA_WITH_RC4_128_SHA             0x0300C002
 
131
#define TLS1_CK_ECDH_ECDSA_WITH_DES_192_CBC3_SHA        0x0300C003
 
132
#define TLS1_CK_ECDH_ECDSA_WITH_AES_128_CBC_SHA         0x0300C004
 
133
#define TLS1_CK_ECDH_ECDSA_WITH_AES_256_CBC_SHA         0x0300C005
 
134
 
 
135
#define TLS1_CK_ECDHE_ECDSA_WITH_NULL_SHA               0x0300C006
 
136
#define TLS1_CK_ECDHE_ECDSA_WITH_RC4_128_SHA            0x0300C007
 
137
#define TLS1_CK_ECDHE_ECDSA_WITH_DES_192_CBC3_SHA       0x0300C008
 
138
#define TLS1_CK_ECDHE_ECDSA_WITH_AES_128_CBC_SHA        0x0300C009
 
139
#define TLS1_CK_ECDHE_ECDSA_WITH_AES_256_CBC_SHA        0x0300C00A
 
140
 
 
141
#define TLS1_CK_ECDH_RSA_WITH_NULL_SHA                  0x0300C00B
 
142
#define TLS1_CK_ECDH_RSA_WITH_RC4_128_SHA               0x0300C00C
 
143
#define TLS1_CK_ECDH_RSA_WITH_DES_192_CBC3_SHA          0x0300C00D
 
144
#define TLS1_CK_ECDH_RSA_WITH_AES_128_CBC_SHA           0x0300C00E
 
145
#define TLS1_CK_ECDH_RSA_WITH_AES_256_CBC_SHA           0x0300C00F
 
146
 
 
147
#define TLS1_CK_ECDHE_RSA_WITH_NULL_SHA                 0x0300C010
 
148
#define TLS1_CK_ECDHE_RSA_WITH_RC4_128_SHA              0x0300C011
 
149
#define TLS1_CK_ECDHE_RSA_WITH_DES_192_CBC3_SHA         0x0300C012
 
150
#define TLS1_CK_ECDHE_RSA_WITH_AES_128_CBC_SHA          0x0300C013
 
151
#define TLS1_CK_ECDHE_RSA_WITH_AES_256_CBC_SHA          0x0300C014
 
152
 
 
153
#define TLS1_CK_ECDH_anon_WITH_NULL_SHA                 0x0300C015
 
154
#define TLS1_CK_ECDH_anon_WITH_RC4_128_SHA              0x0300C016
 
155
#define TLS1_CK_ECDH_anon_WITH_DES_192_CBC3_SHA         0x0300C017
 
156
#define TLS1_CK_ECDH_anon_WITH_AES_128_CBC_SHA          0x0300C018
 
157
#define TLS1_CK_ECDH_anon_WITH_AES_256_CBC_SHA          0x0300C019
173
158
 
174
159
/* XXX
175
160
 * Inconsistency alert:
204
189
/* ECC ciphersuites from draft-ietf-tls-ecc-01.txt (Mar 15, 2001) */
205
190
#define TLS1_TXT_ECDH_ECDSA_WITH_NULL_SHA               "ECDH-ECDSA-NULL-SHA"
206
191
#define TLS1_TXT_ECDH_ECDSA_WITH_RC4_128_SHA            "ECDH-ECDSA-RC4-SHA"
207
 
#define TLS1_TXT_ECDH_ECDSA_WITH_DES_CBC_SHA            "ECDH-ECDSA-DES-CBC-SHA"
208
192
#define TLS1_TXT_ECDH_ECDSA_WITH_DES_192_CBC3_SHA       "ECDH-ECDSA-DES-CBC3-SHA"
209
193
#define TLS1_TXT_ECDH_ECDSA_WITH_AES_128_CBC_SHA        "ECDH-ECDSA-AES128-SHA"
210
194
#define TLS1_TXT_ECDH_ECDSA_WITH_AES_256_CBC_SHA        "ECDH-ECDSA-AES256-SHA"
211
 
#define TLS1_TXT_ECDH_ECDSA_EXPORT_WITH_RC4_40_SHA      "EXP-ECDH-ECDSA-RC4-40-SHA"
212
 
#define TLS1_TXT_ECDH_ECDSA_EXPORT_WITH_RC4_56_SHA      "EXP-ECDH-ECDSA-RC4-56-SHA"
 
195
 
 
196
#define TLS1_TXT_ECDHE_ECDSA_WITH_NULL_SHA              "ECDHE-ECDSA-NULL-SHA"
 
197
#define TLS1_TXT_ECDHE_ECDSA_WITH_RC4_128_SHA           "ECDHE-ECDSA-RC4-SHA"
 
198
#define TLS1_TXT_ECDHE_ECDSA_WITH_DES_192_CBC3_SHA      "ECDHE-ECDSA-DES-CBC3-SHA"
 
199
#define TLS1_TXT_ECDHE_ECDSA_WITH_AES_128_CBC_SHA       "ECDHE-ECDSA-AES128-SHA"
 
200
#define TLS1_TXT_ECDHE_ECDSA_WITH_AES_256_CBC_SHA       "ECDHE-ECDSA-AES256-SHA"
213
201
 
214
202
#define TLS1_TXT_ECDH_RSA_WITH_NULL_SHA                 "ECDH-RSA-NULL-SHA"
215
203
#define TLS1_TXT_ECDH_RSA_WITH_RC4_128_SHA              "ECDH-RSA-RC4-SHA"
216
 
#define TLS1_TXT_ECDH_RSA_WITH_DES_CBC_SHA              "ECDH-RSA-DES-CBC-SHA"
217
204
#define TLS1_TXT_ECDH_RSA_WITH_DES_192_CBC3_SHA         "ECDH-RSA-DES-CBC3-SHA"
218
205
#define TLS1_TXT_ECDH_RSA_WITH_AES_128_CBC_SHA          "ECDH-RSA-AES128-SHA"
219
206
#define TLS1_TXT_ECDH_RSA_WITH_AES_256_CBC_SHA          "ECDH-RSA-AES256-SHA"
220
 
#define TLS1_TXT_ECDH_RSA_EXPORT_WITH_RC4_40_SHA        "EXP-ECDH-RSA-RC4-40-SHA"
221
 
#define TLS1_TXT_ECDH_RSA_EXPORT_WITH_RC4_56_SHA        "EXP-ECDH-RSA-RC4-56-SHA"
 
207
 
 
208
#define TLS1_TXT_ECDHE_RSA_WITH_NULL_SHA                "ECDHE-RSA-NULL-SHA"
 
209
#define TLS1_TXT_ECDHE_RSA_WITH_RC4_128_SHA             "ECDHE-RSA-RC4-SHA"
 
210
#define TLS1_TXT_ECDHE_RSA_WITH_DES_192_CBC3_SHA        "ECDHE-RSA-DES-CBC3-SHA"
 
211
#define TLS1_TXT_ECDHE_RSA_WITH_AES_128_CBC_SHA         "ECDHE-RSA-AES128-SHA"
 
212
#define TLS1_TXT_ECDHE_RSA_WITH_AES_256_CBC_SHA         "ECDHE-RSA-AES256-SHA"
222
213
 
223
214
#define TLS1_TXT_ECDH_anon_WITH_NULL_SHA                "AECDH-NULL-SHA"
224
215
#define TLS1_TXT_ECDH_anon_WITH_RC4_128_SHA             "AECDH-RC4-SHA"
225
 
#define TLS1_TXT_ECDH_anon_WITH_DES_CBC_SHA             "AECDH-DES-CBC-SHA"
226
216
#define TLS1_TXT_ECDH_anon_WITH_DES_192_CBC3_SHA        "AECDH-DES-CBC3-SHA"
227
 
#define TLS1_TXT_ECDH_anon_EXPORT_WITH_DES_40_CBC_SHA   "EXP-AECDH-DES-40-CBC-SHA"
228
 
#define TLS1_TXT_ECDH_anon_EXPORT_WITH_RC4_40_SHA       "EXP-AECDH-RC4-40-SHA"
229
 
 
230
 
/* XXX: Made-up ECC cipher suites offering forward secrecy. This is for 
231
 
 * illustration only. 
232
 
 */
233
 
#define TLS1_TXT_ECDHE_ECDSA_WITH_AES_128_CBC_SHA       "ECDHE-ECDSA-AES128-SHA"
234
 
#define TLS1_TXT_ECDHE_RSA_WITH_AES_128_CBC_SHA         "ECDHE-RSA-AES128-SHA"
235
 
 
 
217
#define TLS1_TXT_ECDH_anon_WITH_AES_128_CBC_SHA         "AECDH-AES128-SHA"
 
218
#define TLS1_TXT_ECDH_anon_WITH_AES_256_CBC_SHA         "AECDH-AES256-SHA"
236
219
 
237
220
#define TLS_CT_RSA_SIGN                 1
238
221
#define TLS_CT_DSS_SIGN                 2
239
222
#define TLS_CT_RSA_FIXED_DH             3
240
223
#define TLS_CT_DSS_FIXED_DH             4
241
 
#define TLS_CT_ECDSA_SIGN               5
242
 
#define TLS_CT_RSA_FIXED_ECDH           6
243
 
#define TLS_CT_ECDSA_FIXED_ECDH         7
 
224
#define TLS_CT_ECDSA_SIGN               64
 
225
#define TLS_CT_RSA_FIXED_ECDH           65
 
226
#define TLS_CT_ECDSA_FIXED_ECDH         66
244
227
#define TLS_CT_NUMBER                   7
245
228
 
246
229
#define TLS1_FINISH_MAC_LENGTH          12