tls1.h

Go to the documentation of this file.
00001 /* ssl/tls1.h */
00002 /* Copyright (C) 1995-1998 Eric Young ([email protected])
00003  * All rights reserved.
00004  *
00005  * This package is an SSL implementation written
00006  * by Eric Young ([email protected]).
00007  * The implementation was written so as to conform with Netscapes SSL.
00008  * 
00009  * This library is free for commercial and non-commercial use as long as
00010  * the following conditions are aheared to.  The following conditions
00011  * apply to all code found in this distribution, be it the RC4, RSA,
00012  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
00013  * included with this distribution is covered by the same copyright terms
00014  * except that the holder is Tim Hudson ([email protected]).
00015  * 
00016  * Copyright remains Eric Young's, and as such any Copyright notices in
00017  * the code are not to be removed.
00018  * If this package is used in a product, Eric Young should be given attribution
00019  * as the author of the parts of the library used.
00020  * This can be in the form of a textual message at program startup or
00021  * in documentation (online or textual) provided with the package.
00022  * 
00023  * Redistribution and use in source and binary forms, with or without
00024  * modification, are permitted provided that the following conditions
00025  * are met:
00026  * 1. Redistributions of source code must retain the copyright
00027  *    notice, this list of conditions and the following disclaimer.
00028  * 2. Redistributions in binary form must reproduce the above copyright
00029  *    notice, this list of conditions and the following disclaimer in the
00030  *    documentation and/or other materials provided with the distribution.
00031  * 3. All advertising materials mentioning features or use of this software
00032  *    must display the following acknowledgement:
00033  *    "This product includes cryptographic software written by
00034  *     Eric Young ([email protected])"
00035  *    The word 'cryptographic' can be left out if the rouines from the library
00036  *    being used are not cryptographic related :-).
00037  * 4. If you include any Windows specific code (or a derivative thereof) from 
00038  *    the apps directory (application code) you must include an acknowledgement:
00039  *    "This product includes software written by Tim Hudson ([email protected])"
00040  * 
00041  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
00042  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
00043  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
00044  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
00045  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
00046  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
00047  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
00048  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
00049  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
00050  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
00051  * SUCH DAMAGE.
00052  * 
00053  * The licence and distribution terms for any publically available version or
00054  * derivative of this code cannot be changed.  i.e. this code cannot simply be
00055  * copied and put under another distribution licence
00056  * [including the GNU Public Licence.]
00057  */
00058 /* ====================================================================
00059  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
00060  *
00061  * Portions of the attached software ("Contribution") are developed by 
00062  * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
00063  *
00064  * The Contribution is licensed pursuant to the OpenSSL open source
00065  * license provided above.
00066  *
00067  * ECC cipher suite support in OpenSSL originally written by
00068  * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
00069  *
00070  */
00071 
00072 #ifndef HEADER_TLS1_H 
00073 #define HEADER_TLS1_H 
00074 
00075 #include <openssl/buffer.h>
00076 
00077 #ifdef  __cplusplus
00078 extern "C" {
00079 #endif
00080 
00081 #define TLS1_ALLOW_EXPERIMENTAL_CIPHERSUITES    1
00082 
00083 #define TLS1_VERSION                    0x0301
00084 #define TLS1_VERSION_MAJOR              0x03
00085 #define TLS1_VERSION_MINOR              0x01
00086 
00087 #define TLS1_AD_DECRYPTION_FAILED       21
00088 #define TLS1_AD_RECORD_OVERFLOW         22
00089 #define TLS1_AD_UNKNOWN_CA              48      /* fatal */
00090 #define TLS1_AD_ACCESS_DENIED           49      /* fatal */
00091 #define TLS1_AD_DECODE_ERROR            50      /* fatal */
00092 #define TLS1_AD_DECRYPT_ERROR           51
00093 #define TLS1_AD_EXPORT_RESTRICTION      60      /* fatal */
00094 #define TLS1_AD_PROTOCOL_VERSION        70      /* fatal */
00095 #define TLS1_AD_INSUFFICIENT_SECURITY   71      /* fatal */
00096 #define TLS1_AD_INTERNAL_ERROR          80      /* fatal */
00097 #define TLS1_AD_USER_CANCELLED          90
00098 #define TLS1_AD_NO_RENEGOTIATION        100
00099 
00100 /* Additional TLS ciphersuites from draft-ietf-tls-56-bit-ciphersuites-00.txt
00101  * (available if TLS1_ALLOW_EXPERIMENTAL_CIPHERSUITES is defined, see
00102  * s3_lib.c).  We actually treat them like SSL 3.0 ciphers, which we probably
00103  * shouldn't. */
00104 #define TLS1_CK_RSA_EXPORT1024_WITH_RC4_56_MD5          0x03000060
00105 #define TLS1_CK_RSA_EXPORT1024_WITH_RC2_CBC_56_MD5      0x03000061
00106 #define TLS1_CK_RSA_EXPORT1024_WITH_DES_CBC_SHA         0x03000062
00107 #define TLS1_CK_DHE_DSS_EXPORT1024_WITH_DES_CBC_SHA     0x03000063
00108 #define TLS1_CK_RSA_EXPORT1024_WITH_RC4_56_SHA          0x03000064
00109 #define TLS1_CK_DHE_DSS_EXPORT1024_WITH_RC4_56_SHA      0x03000065
00110 #define TLS1_CK_DHE_DSS_WITH_RC4_128_SHA                0x03000066
00111 
00112 /* AES ciphersuites from RFC3268 */
00113 
00114 #define TLS1_CK_RSA_WITH_AES_128_SHA                    0x0300002F
00115 #define TLS1_CK_DH_DSS_WITH_AES_128_SHA                 0x03000030
00116 #define TLS1_CK_DH_RSA_WITH_AES_128_SHA                 0x03000031
00117 #define TLS1_CK_DHE_DSS_WITH_AES_128_SHA                0x03000032
00118 #define TLS1_CK_DHE_RSA_WITH_AES_128_SHA                0x03000033
00119 #define TLS1_CK_ADH_WITH_AES_128_SHA                    0x03000034
00120 
00121 #define TLS1_CK_RSA_WITH_AES_256_SHA                    0x03000035
00122 #define TLS1_CK_DH_DSS_WITH_AES_256_SHA                 0x03000036
00123 #define TLS1_CK_DH_RSA_WITH_AES_256_SHA                 0x03000037
00124 #define TLS1_CK_DHE_DSS_WITH_AES_256_SHA                0x03000038
00125 #define TLS1_CK_DHE_RSA_WITH_AES_256_SHA                0x03000039
00126 #define TLS1_CK_ADH_WITH_AES_256_SHA                    0x0300003A
00127 
00128 /* ECC ciphersuites from draft-ietf-tls-ecc-01.txt (Mar 15, 2001).
00129  * XXX NOTE: There is a bug in the draft, cipher numbers 4B, and 4C
00130  * are defined twice so we define ECDH_ECDSA_EXPORT cipher
00131  * suites to use 5B and 5C instead (this may change with future
00132  * updates to the IETF draft).
00133  */
00134 /* draft-ietf-tls-ecc-03.txt (June 2003) gives a changed list of
00135  * ciphersuites, but does not define numbers for all of them
00136  * because of possible conflicts with other Internet Drafts;
00137  * most numbers are still subject to change. */
00138 #define TLS1_CK_ECDH_ECDSA_WITH_NULL_SHA                0x03000047
00139 #define TLS1_CK_ECDH_ECDSA_WITH_RC4_128_SHA             0x03000048
00140 #define TLS1_CK_ECDH_ECDSA_WITH_DES_CBC_SHA             0x03000049
00141 #define TLS1_CK_ECDH_ECDSA_WITH_DES_192_CBC3_SHA        0x0300004A
00142 #define TLS1_CK_ECDH_ECDSA_WITH_AES_128_CBC_SHA         0x0300004B
00143 #define TLS1_CK_ECDH_ECDSA_WITH_AES_256_CBC_SHA         0x0300004C
00144 #define TLS1_CK_ECDH_ECDSA_EXPORT_WITH_RC4_40_SHA       0x0300005B
00145 #define TLS1_CK_ECDH_ECDSA_EXPORT_WITH_RC4_56_SHA       0x0300005C
00146 
00147 #define TLS1_CK_ECDH_RSA_WITH_NULL_SHA                  0x0300004D
00148 #define TLS1_CK_ECDH_RSA_WITH_RC4_128_SHA               0x0300004E
00149 #define TLS1_CK_ECDH_RSA_WITH_DES_CBC_SHA               0x0300004F
00150 #define TLS1_CK_ECDH_RSA_WITH_DES_192_CBC3_SHA          0x03000050
00151 #define TLS1_CK_ECDH_RSA_WITH_AES_128_CBC_SHA           0x03000051
00152 #define TLS1_CK_ECDH_RSA_WITH_AES_256_CBC_SHA           0x03000052
00153 #define TLS1_CK_ECDH_RSA_EXPORT_WITH_RC4_40_SHA         0x03000053
00154 #define TLS1_CK_ECDH_RSA_EXPORT_WITH_RC4_56_SHA         0x03000054
00155 
00156 #define TLS1_CK_ECDH_anon_WITH_NULL_SHA                 0x03000055
00157 #define TLS1_CK_ECDH_anon_WITH_RC4_128_SHA              0x03000056
00158 #define TLS1_CK_ECDH_anon_WITH_DES_CBC_SHA              0x03000057
00159 #define TLS1_CK_ECDH_anon_WITH_DES_192_CBC3_SHA         0x03000058
00160 #define TLS1_CK_ECDH_anon_EXPORT_WITH_DES_40_CBC_SHA    0x03000059
00161 #define TLS1_CK_ECDH_anon_EXPORT_WITH_RC4_40_SHA        0x0300005A
00162 
00163 /* XXX: ECC ciphersuites offering forward secrecy are not yet specified
00164  * in the ECC/TLS draft but our code allows them to be implemented
00165  * very easily. To add such a cipher suite, one needs to add two constant
00166  * definitions to this file and a new structure in s3_lib.c. We illustrate
00167  * the process for the made-up ciphers ECDHE-ECDSA-AES128-SHA and
00168  * ECDHE-RSA-AES128-SHA.
00169  */
00170 #define TLS1_CK_ECDHE_ECDSA_WITH_AES_128_CBC_SHA        0x03000077
00171 #define TLS1_CK_ECDHE_RSA_WITH_AES_128_CBC_SHA          0x03000078
00172 
00173 
00174 /* XXX
00175  * Inconsistency alert:
00176  * The OpenSSL names of ciphers with ephemeral DH here include the string
00177  * "DHE", while elsewhere it has always been "EDH".
00178  * (The alias for the list of all such ciphers also is "EDH".)
00179  * The specifications speak of "EDH"; maybe we should allow both forms
00180  * for everything. */
00181 #define TLS1_TXT_RSA_EXPORT1024_WITH_RC4_56_MD5         "EXP1024-RC4-MD5"
00182 #define TLS1_TXT_RSA_EXPORT1024_WITH_RC2_CBC_56_MD5     "EXP1024-RC2-CBC-MD5"
00183 #define TLS1_TXT_RSA_EXPORT1024_WITH_DES_CBC_SHA        "EXP1024-DES-CBC-SHA"
00184 #define TLS1_TXT_DHE_DSS_EXPORT1024_WITH_DES_CBC_SHA    "EXP1024-DHE-DSS-DES-CBC-SHA"
00185 #define TLS1_TXT_RSA_EXPORT1024_WITH_RC4_56_SHA         "EXP1024-RC4-SHA"
00186 #define TLS1_TXT_DHE_DSS_EXPORT1024_WITH_RC4_56_SHA     "EXP1024-DHE-DSS-RC4-SHA"
00187 #define TLS1_TXT_DHE_DSS_WITH_RC4_128_SHA               "DHE-DSS-RC4-SHA"
00188 
00189 /* AES ciphersuites from RFC3268 */
00190 #define TLS1_TXT_RSA_WITH_AES_128_SHA                   "AES128-SHA"
00191 #define TLS1_TXT_DH_DSS_WITH_AES_128_SHA                "DH-DSS-AES128-SHA"
00192 #define TLS1_TXT_DH_RSA_WITH_AES_128_SHA                "DH-RSA-AES128-SHA"
00193 #define TLS1_TXT_DHE_DSS_WITH_AES_128_SHA               "DHE-DSS-AES128-SHA"
00194 #define TLS1_TXT_DHE_RSA_WITH_AES_128_SHA               "DHE-RSA-AES128-SHA"
00195 #define TLS1_TXT_ADH_WITH_AES_128_SHA                   "ADH-AES128-SHA"
00196 
00197 #define TLS1_TXT_RSA_WITH_AES_256_SHA                   "AES256-SHA"
00198 #define TLS1_TXT_DH_DSS_WITH_AES_256_SHA                "DH-DSS-AES256-SHA"
00199 #define TLS1_TXT_DH_RSA_WITH_AES_256_SHA                "DH-RSA-AES256-SHA"
00200 #define TLS1_TXT_DHE_DSS_WITH_AES_256_SHA               "DHE-DSS-AES256-SHA"
00201 #define TLS1_TXT_DHE_RSA_WITH_AES_256_SHA               "DHE-RSA-AES256-SHA"
00202 #define TLS1_TXT_ADH_WITH_AES_256_SHA                   "ADH-AES256-SHA"
00203 
00204 /* ECC ciphersuites from draft-ietf-tls-ecc-01.txt (Mar 15, 2001) */
00205 #define TLS1_TXT_ECDH_ECDSA_WITH_NULL_SHA               "ECDH-ECDSA-NULL-SHA"
00206 #define TLS1_TXT_ECDH_ECDSA_WITH_RC4_128_SHA            "ECDH-ECDSA-RC4-SHA"
00207 #define TLS1_TXT_ECDH_ECDSA_WITH_DES_CBC_SHA            "ECDH-ECDSA-DES-CBC-SHA"
00208 #define TLS1_TXT_ECDH_ECDSA_WITH_DES_192_CBC3_SHA       "ECDH-ECDSA-DES-CBC3-SHA"
00209 #define TLS1_TXT_ECDH_ECDSA_WITH_AES_128_CBC_SHA        "ECDH-ECDSA-AES128-SHA"
00210 #define TLS1_TXT_ECDH_ECDSA_WITH_AES_256_CBC_SHA        "ECDH-ECDSA-AES256-SHA"
00211 #define TLS1_TXT_ECDH_ECDSA_EXPORT_WITH_RC4_40_SHA      "EXP-ECDH-ECDSA-RC4-40-SHA"
00212 #define TLS1_TXT_ECDH_ECDSA_EXPORT_WITH_RC4_56_SHA      "EXP-ECDH-ECDSA-RC4-56-SHA"
00213 
00214 #define TLS1_TXT_ECDH_RSA_WITH_NULL_SHA                 "ECDH-RSA-NULL-SHA"
00215 #define TLS1_TXT_ECDH_RSA_WITH_RC4_128_SHA              "ECDH-RSA-RC4-SHA"
00216 #define TLS1_TXT_ECDH_RSA_WITH_DES_CBC_SHA              "ECDH-RSA-DES-CBC-SHA"
00217 #define TLS1_TXT_ECDH_RSA_WITH_DES_192_CBC3_SHA         "ECDH-RSA-DES-CBC3-SHA"
00218 #define TLS1_TXT_ECDH_RSA_WITH_AES_128_CBC_SHA          "ECDH-RSA-AES128-SHA"
00219 #define TLS1_TXT_ECDH_RSA_WITH_AES_256_CBC_SHA          "ECDH-RSA-AES256-SHA"
00220 #define TLS1_TXT_ECDH_RSA_EXPORT_WITH_RC4_40_SHA        "EXP-ECDH-RSA-RC4-40-SHA"
00221 #define TLS1_TXT_ECDH_RSA_EXPORT_WITH_RC4_56_SHA        "EXP-ECDH-RSA-RC4-56-SHA"
00222 
00223 #define TLS1_TXT_ECDH_anon_WITH_NULL_SHA                "AECDH-NULL-SHA"
00224 #define TLS1_TXT_ECDH_anon_WITH_RC4_128_SHA             "AECDH-RC4-SHA"
00225 #define TLS1_TXT_ECDH_anon_WITH_DES_CBC_SHA             "AECDH-DES-CBC-SHA"
00226 #define TLS1_TXT_ECDH_anon_WITH_DES_192_CBC3_SHA        "AECDH-DES-CBC3-SHA"
00227 #define TLS1_TXT_ECDH_anon_EXPORT_WITH_DES_40_CBC_SHA   "EXP-AECDH-DES-40-CBC-SHA"
00228 #define TLS1_TXT_ECDH_anon_EXPORT_WITH_RC4_40_SHA       "EXP-AECDH-RC4-40-SHA"
00229 
00230 /* XXX: Made-up ECC cipher suites offering forward secrecy. This is for 
00231  * illustration only. 
00232  */
00233 #define TLS1_TXT_ECDHE_ECDSA_WITH_AES_128_CBC_SHA       "ECDHE-ECDSA-AES128-SHA"
00234 #define TLS1_TXT_ECDHE_RSA_WITH_AES_128_CBC_SHA         "ECDHE-RSA-AES128-SHA"
00235 
00236 
00237 #define TLS_CT_RSA_SIGN                 1
00238 #define TLS_CT_DSS_SIGN                 2
00239 #define TLS_CT_RSA_FIXED_DH             3
00240 #define TLS_CT_DSS_FIXED_DH             4
00241 #define TLS_CT_ECDSA_SIGN               5
00242 #define TLS_CT_RSA_FIXED_ECDH           6
00243 #define TLS_CT_ECDSA_FIXED_ECDH         7
00244 #define TLS_CT_NUMBER                   7
00245 
00246 #define TLS1_FINISH_MAC_LENGTH          12
00247 
00248 #define TLS_MD_MAX_CONST_SIZE                   20
00249 #define TLS_MD_CLIENT_FINISH_CONST              "client finished"
00250 #define TLS_MD_CLIENT_FINISH_CONST_SIZE         15
00251 #define TLS_MD_SERVER_FINISH_CONST              "server finished"
00252 #define TLS_MD_SERVER_FINISH_CONST_SIZE         15
00253 #define TLS_MD_SERVER_WRITE_KEY_CONST           "server write key"
00254 #define TLS_MD_SERVER_WRITE_KEY_CONST_SIZE      16
00255 #define TLS_MD_KEY_EXPANSION_CONST              "key expansion"
00256 #define TLS_MD_KEY_EXPANSION_CONST_SIZE         13
00257 #define TLS_MD_CLIENT_WRITE_KEY_CONST           "client write key"
00258 #define TLS_MD_CLIENT_WRITE_KEY_CONST_SIZE      16
00259 #define TLS_MD_SERVER_WRITE_KEY_CONST           "server write key"
00260 #define TLS_MD_SERVER_WRITE_KEY_CONST_SIZE      16
00261 #define TLS_MD_IV_BLOCK_CONST                   "IV block"
00262 #define TLS_MD_IV_BLOCK_CONST_SIZE              8
00263 #define TLS_MD_MASTER_SECRET_CONST              "master secret"
00264 #define TLS_MD_MASTER_SECRET_CONST_SIZE         13
00265 
00266 #ifdef CHARSET_EBCDIC
00267 #undef TLS_MD_CLIENT_FINISH_CONST
00268 #define TLS_MD_CLIENT_FINISH_CONST    "\x63\x6c\x69\x65\x6e\x74\x20\x66\x69\x6e\x69\x73\x68\x65\x64"  /*client finished*/
00269 #undef TLS_MD_SERVER_FINISH_CONST
00270 #define TLS_MD_SERVER_FINISH_CONST    "\x73\x65\x72\x76\x65\x72\x20\x66\x69\x6e\x69\x73\x68\x65\x64"  /*server finished*/
00271 #undef TLS_MD_SERVER_WRITE_KEY_CONST
00272 #define TLS_MD_SERVER_WRITE_KEY_CONST "\x73\x65\x72\x76\x65\x72\x20\x77\x72\x69\x74\x65\x20\x6b\x65\x79"  /*server write key*/
00273 #undef TLS_MD_KEY_EXPANSION_CONST
00274 #define TLS_MD_KEY_EXPANSION_CONST    "\x6b\x65\x79\x20\x65\x78\x70\x61\x6e\x73\x69\x6f\x6e"  /*key expansion*/
00275 #undef TLS_MD_CLIENT_WRITE_KEY_CONST
00276 #define TLS_MD_CLIENT_WRITE_KEY_CONST "\x63\x6c\x69\x65\x6e\x74\x20\x77\x72\x69\x74\x65\x20\x6b\x65\x79"  /*client write key*/
00277 #undef TLS_MD_SERVER_WRITE_KEY_CONST
00278 #define TLS_MD_SERVER_WRITE_KEY_CONST "\x73\x65\x72\x76\x65\x72\x20\x77\x72\x69\x74\x65\x20\x6b\x65\x79"  /*server write key*/
00279 #undef TLS_MD_IV_BLOCK_CONST
00280 #define TLS_MD_IV_BLOCK_CONST         "\x49\x56\x20\x62\x6c\x6f\x63\x6b"  /*IV block*/
00281 #undef TLS_MD_MASTER_SECRET_CONST
00282 #define TLS_MD_MASTER_SECRET_CONST    "\x6d\x61\x73\x74\x65\x72\x20\x73\x65\x63\x72\x65\x74"  /*master secret*/
00283 #endif
00284 
00285 #ifdef  __cplusplus
00286 }
00287 #endif
00288 #endif
00289 
00290 
00291 

Copyright © Nokia Corporation 2001-2008
Back to top