Chromium Code Reviews
chromiumcodereview-hr@appspot.gserviceaccount.com (chromiumcodereview-hr) | Please choose your nickname with Settings | Help | Chromium Project | Gerrit Changes | Sign out
(83)

Side by Side Diff: net/third_party/nss/ssl/sslproto.h

Issue 1053903002: Update libssl to NSS 3.18 RTM (Closed) Base URL: https://chromium.googlesource.com/chromium/src.git@master
Patch Set: Fix typo Created 5 years, 8 months ago
Use n/p to move between diff chunks; N/P to move between comments. Draft comments are only viewable by you.
Jump to:
View unified diff | Download patch
« no previous file with comments | « net/third_party/nss/ssl/sslnonce.c ('k') | net/third_party/nss/ssl/sslsecur.c » ('j') | no next file with comments »
Toggle Intra-line Diffs ('i') | Expand Comments ('e') | Collapse Comments ('c') | Show Comments Hide Comments ('s')
OLDNEW
1 /* 1 /*
2 * Various and sundry protocol constants. DON'T CHANGE THESE. These values 2 * Various and sundry protocol constants. DON'T CHANGE THESE. These values
3 * are mostly defined by the SSL2, SSL3, or TLS protocol specifications. 3 * are mostly defined by the SSL2, SSL3, or TLS protocol specifications.
4 * Cipher kinds and ciphersuites are part of the public API. 4 * Cipher kinds and ciphersuites are part of the public API.
5 * 5 *
6 * This Source Code Form is subject to the terms of the Mozilla Public 6 * This Source Code Form is subject to the terms of the Mozilla Public
7 * License, v. 2.0. If a copy of the MPL was not distributed with this 7 * License, v. 2.0. If a copy of the MPL was not distributed with this
8 * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ 8 * file, You can obtain one at http://mozilla.org/MPL/2.0/. */
9 9
10 #ifndef __sslproto_h_ 10 #ifndef __sslproto_h_
11 #define __sslproto_h_ 11 #define __sslproto_h_
12 12
13 /* All versions less than 3_0 are treated as SSL version 2 */ 13 /* All versions less than 3_0 are treated as SSL version 2 */
14 #define SSL_LIBRARY_VERSION_2» » » 0x0002 14 #define SSL_LIBRARY_VERSION_2 0x0002
15 #define SSL_LIBRARY_VERSION_3_0»» » 0x0300 15 #define SSL_LIBRARY_VERSION_3_0 0x0300
16 #define SSL_LIBRARY_VERSION_TLS_1_0» » 0x0301 16 #define SSL_LIBRARY_VERSION_TLS_1_0 0x0301
17 #define SSL_LIBRARY_VERSION_TLS_1_1» » 0x0302 17 #define SSL_LIBRARY_VERSION_TLS_1_1 0x0302
18 #define SSL_LIBRARY_VERSION_TLS_1_2» » 0x0303 18 #define SSL_LIBRARY_VERSION_TLS_1_2 0x0303
19 #define SSL_LIBRARY_VERSION_TLS_1_3 0x0304
20
19 /* Note: this is the internal format, not the wire format */ 21 /* Note: this is the internal format, not the wire format */
20 #define SSL_LIBRARY_VERSION_DTLS_1_0» » 0x0302 22 #define SSL_LIBRARY_VERSION_DTLS_1_0 0x0302
23 #define SSL_LIBRARY_VERSION_DTLS_1_2 0x0303
24 #define SSL_LIBRARY_VERSION_DTLS_1_3 0x0304
21 25
22 /* deprecated old name */ 26 /* deprecated old name */
23 #define SSL_LIBRARY_VERSION_3_1_TLS SSL_LIBRARY_VERSION_TLS_1_0 27 #define SSL_LIBRARY_VERSION_3_1_TLS SSL_LIBRARY_VERSION_TLS_1_0
24 28
25 /* The DTLS version used in the spec */ 29 /* The DTLS versions used in the spec */
26 #define SSL_LIBRARY_VERSION_DTLS_1_0_WIRE ((~0x0100) & 0xffff) 30 #define SSL_LIBRARY_VERSION_DTLS_1_0_WIRE ((~0x0100) & 0xffff)
31 #define SSL_LIBRARY_VERSION_DTLS_1_2_WIRE ((~0x0102) & 0xffff)
32 #define SSL_LIBRARY_VERSION_DTLS_1_3_WIRE ((~0x0103) & 0xffff)
27 33
28 /* Header lengths of some of the messages */ 34 /* Header lengths of some of the messages */
29 #define SSL_HL_ERROR_HBYTES» » » 3 35 #define SSL_HL_ERROR_HBYTES 3
30 #define SSL_HL_CLIENT_HELLO_HBYTES» » 9 36 #define SSL_HL_CLIENT_HELLO_HBYTES 9
31 #define SSL_HL_CLIENT_MASTER_KEY_HBYTES»» 10 37 #define SSL_HL_CLIENT_MASTER_KEY_HBYTES 10
32 #define SSL_HL_CLIENT_FINISHED_HBYTES» » 1 38 #define SSL_HL_CLIENT_FINISHED_HBYTES 1
33 #define SSL_HL_SERVER_HELLO_HBYTES» » 11 39 #define SSL_HL_SERVER_HELLO_HBYTES 11
34 #define SSL_HL_SERVER_VERIFY_HBYTES» » 1 40 #define SSL_HL_SERVER_VERIFY_HBYTES 1
35 #define SSL_HL_SERVER_FINISHED_HBYTES» » 1 41 #define SSL_HL_SERVER_FINISHED_HBYTES 1
36 #define SSL_HL_REQUEST_CERTIFICATE_HBYTES» 2 42 #define SSL_HL_REQUEST_CERTIFICATE_HBYTES 2
37 #define SSL_HL_CLIENT_CERTIFICATE_HBYTES» 6 43 #define SSL_HL_CLIENT_CERTIFICATE_HBYTES 6
38 44
39 /* Security handshake protocol codes */ 45 /* Security handshake protocol codes */
40 #define SSL_MT_ERROR» » » » 0 46 #define SSL_MT_ERROR 0
41 #define SSL_MT_CLIENT_HELLO» » » 1 47 #define SSL_MT_CLIENT_HELLO 1
42 #define SSL_MT_CLIENT_MASTER_KEY» » 2 48 #define SSL_MT_CLIENT_MASTER_KEY 2
43 #define SSL_MT_CLIENT_FINISHED» » » 3 49 #define SSL_MT_CLIENT_FINISHED 3
44 #define SSL_MT_SERVER_HELLO» » » 4 50 #define SSL_MT_SERVER_HELLO 4
45 #define SSL_MT_SERVER_VERIFY» » » 5 51 #define SSL_MT_SERVER_VERIFY 5
46 #define SSL_MT_SERVER_FINISHED» » » 6 52 #define SSL_MT_SERVER_FINISHED 6
47 #define SSL_MT_REQUEST_CERTIFICATE» » 7 53 #define SSL_MT_REQUEST_CERTIFICATE 7
48 #define SSL_MT_CLIENT_CERTIFICATE» » 8 54 #define SSL_MT_CLIENT_CERTIFICATE 8
49 55
50 /* Certificate types */ 56 /* Certificate types */
51 #define SSL_CT_X509_CERTIFICATE»» » 0x01 57 #define SSL_CT_X509_CERTIFICATE 0x01
52 #if 0 /* XXX Not implemented yet */ 58 #if 0 /* XXX Not implemented yet */
53 #define SSL_PKCS6_CERTIFICATE» » » 0x02 59 #define SSL_PKCS6_CERTIFICATE 0x02
54 #endif 60 #endif
55 #define SSL_AT_MD5_WITH_RSA_ENCRYPTION» » 0x01 61 #define SSL_AT_MD5_WITH_RSA_ENCRYPTION 0x01
56 62
57 /* Error codes */ 63 /* Error codes */
58 #define SSL_PE_NO_CYPHERS» » » 0x0001 64 #define SSL_PE_NO_CYPHERS 0x0001
59 #define SSL_PE_NO_CERTIFICATE» » » 0x0002 65 #define SSL_PE_NO_CERTIFICATE 0x0002
60 #define SSL_PE_BAD_CERTIFICATE» » » 0x0004 66 #define SSL_PE_BAD_CERTIFICATE 0x0004
61 #define SSL_PE_UNSUPPORTED_CERTIFICATE_TYPE» 0x0006 67 #define SSL_PE_UNSUPPORTED_CERTIFICATE_TYPE 0x0006
62 68
63 /* Cypher kinds (not the spec version!) */ 69 /* Cypher kinds (not the spec version!) */
64 #define SSL_CK_RC4_128_WITH_MD5»» » 0x01 70 #define SSL_CK_RC4_128_WITH_MD5 0x01
65 #define SSL_CK_RC4_128_EXPORT40_WITH_MD5» 0x02 71 #define SSL_CK_RC4_128_EXPORT40_WITH_MD5 0x02
66 #define SSL_CK_RC2_128_CBC_WITH_MD5» » 0x03 72 #define SSL_CK_RC2_128_CBC_WITH_MD5 0x03
67 #define SSL_CK_RC2_128_CBC_EXPORT40_WITH_MD5» 0x04 73 #define SSL_CK_RC2_128_CBC_EXPORT40_WITH_MD5 0x04
68 #define SSL_CK_IDEA_128_CBC_WITH_MD5» » 0x05 74 #define SSL_CK_IDEA_128_CBC_WITH_MD5 0x05
69 #define SSL_CK_DES_64_CBC_WITH_MD5» » 0x06 75 #define SSL_CK_DES_64_CBC_WITH_MD5 0x06
70 #define SSL_CK_DES_192_EDE3_CBC_WITH_MD5» 0x07 76 #define SSL_CK_DES_192_EDE3_CBC_WITH_MD5 0x07
71 77
72 /* Cipher enables. These are used only for SSL_EnableCipher 78 /* Cipher enables. These are used only for SSL_EnableCipher
73 * These values define the SSL2 suites, and do not colide with the 79 * These values define the SSL2 suites, and do not colide with the
74 * SSL3 Cipher suites defined below. 80 * SSL3 Cipher suites defined below.
75 */ 81 */
76 #define SSL_EN_RC4_128_WITH_MD5»» » 0xFF01 82 #define SSL_EN_RC4_128_WITH_MD5 0xFF01
77 #define SSL_EN_RC4_128_EXPORT40_WITH_MD5» 0xFF02 83 #define SSL_EN_RC4_128_EXPORT40_WITH_MD5 0xFF02
78 #define SSL_EN_RC2_128_CBC_WITH_MD5» » 0xFF03 84 #define SSL_EN_RC2_128_CBC_WITH_MD5 0xFF03
79 #define SSL_EN_RC2_128_CBC_EXPORT40_WITH_MD5» 0xFF04 85 #define SSL_EN_RC2_128_CBC_EXPORT40_WITH_MD5 0xFF04
80 #define SSL_EN_IDEA_128_CBC_WITH_MD5» » 0xFF05 86 #define SSL_EN_IDEA_128_CBC_WITH_MD5 0xFF05
81 #define SSL_EN_DES_64_CBC_WITH_MD5» » 0xFF06 87 #define SSL_EN_DES_64_CBC_WITH_MD5 0xFF06
82 #define SSL_EN_DES_192_EDE3_CBC_WITH_MD5» 0xFF07 88 #define SSL_EN_DES_192_EDE3_CBC_WITH_MD5 0xFF07
83 89
84 /* SSL v3 Cipher Suites */ 90 /* Deprecated SSL 3.0 & libssl names replaced by IANA-registered TLS names. */
85 #define SSL_NULL_WITH_NULL_NULL»» » 0x0000 91 #ifndef SSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES
92 #define SSL_NULL_WITH_NULL_NULL TLS_NULL_WITH_NULL_NULL
93 #define SSL_RSA_WITH_NULL_MD5 TLS_RSA_WITH_NULL_MD5
94 #define SSL_RSA_WITH_NULL_SHA TLS_RSA_WITH_NULL_SHA
95 #define SSL_RSA_EXPORT_WITH_RC4_40_MD5 TLS_RSA_EXPORT_WITH_RC4_40_MD5
96 #define SSL_RSA_WITH_RC4_128_MD5 TLS_RSA_WITH_RC4_128_MD5
97 #define SSL_RSA_WITH_RC4_128_SHA TLS_RSA_WITH_RC4_128_SHA
98 #define SSL_RSA_EXPORT_WITH_RC2_CBC_40_MD5 TLS_RSA_EXPORT_WITH_RC2_CBC_40_MD 5
99 #define SSL_RSA_WITH_IDEA_CBC_SHA TLS_RSA_WITH_IDEA_CBC_SHA
100 #define SSL_RSA_EXPORT_WITH_DES40_CBC_SHA TLS_RSA_EXPORT_WITH_DES40_CBC_SHA
101 #define SSL_RSA_WITH_DES_CBC_SHA TLS_RSA_WITH_DES_CBC_SHA
102 #define SSL_RSA_WITH_3DES_EDE_CBC_SHA TLS_RSA_WITH_3DES_EDE_CBC_SHA
103 #define SSL_DH_DSS_EXPORT_WITH_DES40_CBC_SHA TLS_DH_DSS_EXPORT_WITH_DES40_CBC_ SHA
104 #define SSL_DH_DSS_WITH_DES_CBC_SHA TLS_DH_DSS_WITH_DES_CBC_SHA
105 #define SSL_DH_DSS_WITH_3DES_EDE_CBC_SHA TLS_DH_DSS_WITH_3DES_EDE_CBC_SHA
106 #define SSL_DH_RSA_EXPORT_WITH_DES40_CBC_SHA TLS_DH_RSA_EXPORT_WITH_DES40_CBC_ SHA
107 #define SSL_DH_RSA_WITH_DES_CBC_SHA TLS_DH_RSA_WITH_DES_CBC_SHA
108 #define SSL_DH_RSA_WITH_3DES_EDE_CBC_SHA TLS_DH_RSA_WITH_3DES_EDE_CBC_SHA
109 #define SSL_DHE_DSS_EXPORT_WITH_DES40_CBC_SHA TLS_DHE_DSS_EXPORT_WITH_DES40_CBC _SHA
110 #define SSL_DHE_DSS_WITH_DES_CBC_SHA TLS_DHE_DSS_WITH_DES_CBC_SHA
111 #define SSL_DHE_DSS_WITH_3DES_EDE_CBC_SHA TLS_DHE_DSS_WITH_3DES_EDE_CBC_SHA
112 #define SSL_DHE_RSA_EXPORT_WITH_DES40_CBC_SHA TLS_DHE_RSA_EXPORT_WITH_DES40_CBC _SHA
113 #define SSL_DHE_RSA_WITH_DES_CBC_SHA TLS_DHE_RSA_WITH_DES_CBC_SHA
114 #define SSL_DHE_RSA_WITH_3DES_EDE_CBC_SHA TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA
115 #define SSL_DH_ANON_WITH_RC4_128_MD5 TLS_DH_anon_WITH_RC4_128_MD5
116 #define SSL_DH_ANON_EXPORT_WITH_DES40_CBC_SHA TLS_DH_anon_EXPORT_WITH_DES40_CBC _SHA
117 #define SSL_DH_ANON_WITH_DES_CBC_SHA TLS_DH_anon_WITH_DES_CBC_SHA
118 #define SSL_DH_ANON_WITH_3DES_EDE_CBC_SHA TLS_DH_anon_WITH_3DES_EDE_CBC_SHA
119 #define SSL_DH_ANON_EXPORT_WITH_RC4_40_MD5 TLS_DH_anon_EXPORT_WITH_RC4_40_MD 5
120 #define TLS_DH_ANON_WITH_AES_128_CBC_SHA TLS_DH_anon_WITH_AES_128_CBC_SHA
121 #define TLS_DH_ANON_WITH_AES_256_CBC_SHA TLS_DH_anon_WITH_AES_256_CBC_SHA
122 #define TLS_DH_ANON_WITH_CAMELLIA_128_CBC_SHA TLS_DH_anon_WITH_CAMELLIA_128_CBC _SHA
123 #define TLS_DH_ANON_WITH_CAMELLIA_256_CBC_SHA TLS_DH_anon_WITH_CAMELLIA_256_CBC _SHA
124 #endif
86 125
87 #define SSL_RSA_WITH_NULL_MD5» » » 0x0001 126 #define TLS_NULL_WITH_NULL_NULL 0x0000
88 #define SSL_RSA_WITH_NULL_SHA» » » 0x0002
89 #define SSL_RSA_EXPORT_WITH_RC4_40_MD5» » 0x0003
90 #define SSL_RSA_WITH_RC4_128_MD5» » 0x0004
91 #define SSL_RSA_WITH_RC4_128_SHA» » 0x0005
92 #define SSL_RSA_EXPORT_WITH_RC2_CBC_40_MD5» 0x0006
93 #define SSL_RSA_WITH_IDEA_CBC_SHA» » 0x0007
94 #define SSL_RSA_EXPORT_WITH_DES40_CBC_SHA» 0x0008
95 #define SSL_RSA_WITH_DES_CBC_SHA» » 0x0009
96 #define SSL_RSA_WITH_3DES_EDE_CBC_SHA» » 0x000a
97 » » » » » »
98 #define SSL_DH_DSS_EXPORT_WITH_DES40_CBC_SHA» 0x000b
99 #define SSL_DH_DSS_WITH_DES_CBC_SHA» » 0x000c
100 #define SSL_DH_DSS_WITH_3DES_EDE_CBC_SHA» 0x000d
101 #define SSL_DH_RSA_EXPORT_WITH_DES40_CBC_SHA» 0x000e
102 #define SSL_DH_RSA_WITH_DES_CBC_SHA» » 0x000f
103 #define SSL_DH_RSA_WITH_3DES_EDE_CBC_SHA» 0x0010
104 » » » » » »
105 #define SSL_DHE_DSS_EXPORT_WITH_DES40_CBC_SHA» 0x0011
106 #define SSL_DHE_DSS_WITH_DES_CBC_SHA» » 0x0012
107 #define SSL_DHE_DSS_WITH_3DES_EDE_CBC_SHA» 0x0013
108 #define SSL_DHE_RSA_EXPORT_WITH_DES40_CBC_SHA» 0x0014
109 #define SSL_DHE_RSA_WITH_DES_CBC_SHA» » 0x0015
110 #define SSL_DHE_RSA_WITH_3DES_EDE_CBC_SHA» 0x0016
111 » » » » » »
112 #define SSL_DH_ANON_EXPORT_WITH_RC4_40_MD5» 0x0017
113 #define SSL_DH_ANON_WITH_RC4_128_MD5» » 0x0018
114 #define SSL_DH_ANON_EXPORT_WITH_DES40_CBC_SHA» 0x0019
115 #define SSL_DH_ANON_WITH_DES_CBC_SHA» » 0x001a
116 #define SSL_DH_ANON_WITH_3DES_EDE_CBC_SHA» 0x001b
117 127
118 #define SSL_FORTEZZA_DMS_WITH_NULL_SHA» » 0x001c /* deprecated */ 128 #define TLS_RSA_WITH_NULL_MD5 0x0001
119 #define SSL_FORTEZZA_DMS_WITH_FORTEZZA_CBC_SHA» 0x001d /* deprecated */ 129 #define TLS_RSA_WITH_NULL_SHA 0x0002
120 #define SSL_FORTEZZA_DMS_WITH_RC4_128_SHA» 0x001e /* deprecated */ 130 #define TLS_RSA_EXPORT_WITH_RC4_40_MD5 0x0003
131 #define TLS_RSA_WITH_RC4_128_MD5 0x0004
132 #define TLS_RSA_WITH_RC4_128_SHA 0x0005
133 #define TLS_RSA_EXPORT_WITH_RC2_CBC_40_MD5 0x0006
134 #define TLS_RSA_WITH_IDEA_CBC_SHA 0x0007
135 #define TLS_RSA_EXPORT_WITH_DES40_CBC_SHA 0x0008
136 #define TLS_RSA_WITH_DES_CBC_SHA 0x0009
137 #define TLS_RSA_WITH_3DES_EDE_CBC_SHA 0x000a
121 138
122 /* New TLS cipher suites */ 139 #define TLS_DH_DSS_EXPORT_WITH_DES40_CBC_SHA 0x000b
123 #define TLS_RSA_WITH_AES_128_CBC_SHA » 0x002F 140 #define TLS_DH_DSS_WITH_DES_CBC_SHA 0x000c
124 #define TLS_DH_DSS_WITH_AES_128_CBC_SHA » 0x0030 141 #define TLS_DH_DSS_WITH_3DES_EDE_CBC_SHA 0x000d
125 #define TLS_DH_RSA_WITH_AES_128_CBC_SHA » 0x0031 142 #define TLS_DH_RSA_EXPORT_WITH_DES40_CBC_SHA 0x000e
126 #define TLS_DHE_DSS_WITH_AES_128_CBC_SHA » 0x0032 143 #define TLS_DH_RSA_WITH_DES_CBC_SHA 0x000f
127 #define TLS_DHE_RSA_WITH_AES_128_CBC_SHA » 0x0033 144 #define TLS_DH_RSA_WITH_3DES_EDE_CBC_SHA 0x0010
128 #define TLS_DH_ANON_WITH_AES_128_CBC_SHA » 0x0034
129 145
130 #define TLS_RSA_WITH_AES_256_CBC_SHA » 0x0035 146 #define TLS_DHE_DSS_EXPORT_WITH_DES40_CBC_SHA 0x0011
131 #define TLS_DH_DSS_WITH_AES_256_CBC_SHA » 0x0036 147 #define TLS_DHE_DSS_WITH_DES_CBC_SHA 0x0012
132 #define TLS_DH_RSA_WITH_AES_256_CBC_SHA » 0x0037 148 #define TLS_DHE_DSS_WITH_3DES_EDE_CBC_SHA 0x0013
133 #define TLS_DHE_DSS_WITH_AES_256_CBC_SHA » 0x0038 149 #define TLS_DHE_RSA_EXPORT_WITH_DES40_CBC_SHA 0x0014
134 #define TLS_DHE_RSA_WITH_AES_256_CBC_SHA » 0x0039 150 #define TLS_DHE_RSA_WITH_DES_CBC_SHA 0x0015
135 #define TLS_DH_ANON_WITH_AES_256_CBC_SHA » 0x003A 151 #define TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA 0x0016
136 #define TLS_RSA_WITH_NULL_SHA256» » 0x003B
137 #define TLS_RSA_WITH_AES_128_CBC_SHA256 » 0x003C
138 #define TLS_RSA_WITH_AES_256_CBC_SHA256 » 0x003D
139 152
140 #define TLS_RSA_WITH_CAMELLIA_128_CBC_SHA »0x0041 153 #define TLS_DH_anon_EXPORT_WITH_RC4_40_MD5 0x0017
141 #define TLS_DH_DSS_WITH_CAMELLIA_128_CBC_SHA »0x0042 154 #define TLS_DH_anon_WITH_RC4_128_MD5 0x0018
142 #define TLS_DH_RSA_WITH_CAMELLIA_128_CBC_SHA »0x0043 155 #define TLS_DH_anon_EXPORT_WITH_DES40_CBC_SHA 0x0019
143 #define TLS_DHE_DSS_WITH_CAMELLIA_128_CBC_SHA »0x0044 156 #define TLS_DH_anon_WITH_DES_CBC_SHA 0x001a
144 #define TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA »0x0045 157 #define TLS_DH_anon_WITH_3DES_EDE_CBC_SHA 0x001b
145 #define TLS_DH_ANON_WITH_CAMELLIA_128_CBC_SHA »0x0046 158
159 #define SSL_FORTEZZA_DMS_WITH_NULL_SHA 0x001c /* deprecated */
160 #define SSL_FORTEZZA_DMS_WITH_FORTEZZA_CBC_SHA 0x001d /* deprecated */
161 #define SSL_FORTEZZA_DMS_WITH_RC4_128_SHA 0x001e /* deprecated */
162
163 #define TLS_RSA_WITH_AES_128_CBC_SHA 0x002F
164 #define TLS_DH_DSS_WITH_AES_128_CBC_SHA 0x0030
165 #define TLS_DH_RSA_WITH_AES_128_CBC_SHA 0x0031
166 #define TLS_DHE_DSS_WITH_AES_128_CBC_SHA 0x0032
167 #define TLS_DHE_RSA_WITH_AES_128_CBC_SHA 0x0033
168 #define TLS_DH_anon_WITH_AES_128_CBC_SHA 0x0034
169
170 #define TLS_RSA_WITH_AES_256_CBC_SHA 0x0035
171 #define TLS_DH_DSS_WITH_AES_256_CBC_SHA 0x0036
172 #define TLS_DH_RSA_WITH_AES_256_CBC_SHA 0x0037
173 #define TLS_DHE_DSS_WITH_AES_256_CBC_SHA 0x0038
174 #define TLS_DHE_RSA_WITH_AES_256_CBC_SHA 0x0039
175 #define TLS_DH_anon_WITH_AES_256_CBC_SHA 0x003A
176 #define TLS_RSA_WITH_NULL_SHA256 0x003B
177 #define TLS_RSA_WITH_AES_128_CBC_SHA256 0x003C
178 #define TLS_RSA_WITH_AES_256_CBC_SHA256 0x003D
179
180 #define TLS_RSA_WITH_CAMELLIA_128_CBC_SHA 0x0041
181 #define TLS_DH_DSS_WITH_CAMELLIA_128_CBC_SHA 0x0042
182 #define TLS_DH_RSA_WITH_CAMELLIA_128_CBC_SHA 0x0043
183 #define TLS_DHE_DSS_WITH_CAMELLIA_128_CBC_SHA 0x0044
184 #define TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA 0x0045
185 #define TLS_DH_anon_WITH_CAMELLIA_128_CBC_SHA 0x0046
146 186
147 #define TLS_RSA_EXPORT1024_WITH_DES_CBC_SHA 0x0062 187 #define TLS_RSA_EXPORT1024_WITH_DES_CBC_SHA 0x0062
148 #define TLS_RSA_EXPORT1024_WITH_RC4_56_SHA 0x0064 188 #define TLS_RSA_EXPORT1024_WITH_RC4_56_SHA 0x0064
149 189
150 #define TLS_DHE_DSS_EXPORT1024_WITH_DES_CBC_SHA 0x0063 190 #define TLS_DHE_DSS_EXPORT1024_WITH_DES_CBC_SHA 0x0063
151 #define TLS_DHE_DSS_EXPORT1024_WITH_RC4_56_SHA 0x0065 191 #define TLS_DHE_DSS_EXPORT1024_WITH_RC4_56_SHA 0x0065
152 #define TLS_DHE_DSS_WITH_RC4_128_SHA 0x0066 192 #define TLS_DHE_DSS_WITH_RC4_128_SHA 0x0066
153 #define TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 0x0067 193 #define TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 0x0067
154 #define TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 0x006B 194 #define TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 0x006B
155 195
156 #define TLS_RSA_WITH_CAMELLIA_256_CBC_SHA »0x0084 196 #define TLS_RSA_WITH_CAMELLIA_256_CBC_SHA 0x0084
157 #define TLS_DH_DSS_WITH_CAMELLIA_256_CBC_SHA »0x0085 197 #define TLS_DH_DSS_WITH_CAMELLIA_256_CBC_SHA 0x0085
158 #define TLS_DH_RSA_WITH_CAMELLIA_256_CBC_SHA »0x0086 198 #define TLS_DH_RSA_WITH_CAMELLIA_256_CBC_SHA 0x0086
159 #define TLS_DHE_DSS_WITH_CAMELLIA_256_CBC_SHA »0x0087 199 #define TLS_DHE_DSS_WITH_CAMELLIA_256_CBC_SHA 0x0087
160 #define TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA »0x0088 200 #define TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA 0x0088
161 #define TLS_DH_ANON_WITH_CAMELLIA_256_CBC_SHA »0x0089 201 #define TLS_DH_anon_WITH_CAMELLIA_256_CBC_SHA 0x0089
162 202
163 #define TLS_RSA_WITH_SEED_CBC_SHA» » 0x0096 203 #define TLS_RSA_WITH_SEED_CBC_SHA 0x0096
164 204
165 #define TLS_RSA_WITH_AES_128_GCM_SHA256 0x009C 205 #define TLS_RSA_WITH_AES_128_GCM_SHA256 0x009C
166 #define TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 0x009E 206 #define TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 0x009E
167 #define TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 0x00A2 207 #define TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 0x00A2
168 208
169 /* TLS "Signaling Cipher Suite Value" (SCSV). May be requested by client. 209 /* TLS "Signaling Cipher Suite Value" (SCSV). May be requested by client.
170 * Must NEVER be chosen by server. SSL 3.0 server acknowledges by sending 210 * Must NEVER be chosen by server. SSL 3.0 server acknowledges by sending
171 * back an empty Renegotiation Info (RI) server hello extension. 211 * back an empty Renegotiation Info (RI) server hello extension.
172 */ 212 */
173 #define TLS_EMPTY_RENEGOTIATION_INFO_SCSV» 0x00FF 213 #define TLS_EMPTY_RENEGOTIATION_INFO_SCSV 0x00FF
174 214
175 /* TLS_FALLBACK_SCSV is a signaling cipher suite value that indicates that a 215 /* TLS_FALLBACK_SCSV is a signaling cipher suite value that indicates that a
176 * handshake is the result of TLS version fallback. This value is not IANA 216 * handshake is the result of TLS version fallback.
177 * assigned. */ 217 */
178 #define TLS_FALLBACK_SCSV» » » 0x5600 218 #define TLS_FALLBACK_SCSV 0x5600
179 219
180 /* Cipher Suite Values starting with 0xC000 are defined in informational 220 /* Cipher Suite Values starting with 0xC000 are defined in informational
181 * RFCs. 221 * RFCs.
182 */ 222 */
183 #define TLS_ECDH_ECDSA_WITH_NULL_SHA 0xC001 223 #define TLS_ECDH_ECDSA_WITH_NULL_SHA 0xC001
184 #define TLS_ECDH_ECDSA_WITH_RC4_128_SHA 0xC002 224 #define TLS_ECDH_ECDSA_WITH_RC4_128_SHA 0xC002
185 #define TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA 0xC003 225 #define TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA 0xC003
186 #define TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA 0xC004 226 #define TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA 0xC004
187 #define TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA 0xC005 227 #define TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA 0xC005
188 228
(...skipping 26 matching lines...) Expand all
215 255
216 #define TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 0xC02B 256 #define TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 0xC02B
217 #define TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256 0xC02D 257 #define TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256 0xC02D
218 #define TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 0xC02F 258 #define TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 0xC02F
219 #define TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256 0xC031 259 #define TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256 0xC031
220 260
221 #define TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305 0xCC13 261 #define TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305 0xCC13
222 #define TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305 0xCC14 262 #define TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305 0xCC14
223 263
224 /* Netscape "experimental" cipher suites. */ 264 /* Netscape "experimental" cipher suites. */
225 #define SSL_RSA_OLDFIPS_WITH_3DES_EDE_CBC_SHA» 0xffe0 265 #define SSL_RSA_OLDFIPS_WITH_3DES_EDE_CBC_SHA 0xffe0
226 #define SSL_RSA_OLDFIPS_WITH_DES_CBC_SHA» 0xffe1 266 #define SSL_RSA_OLDFIPS_WITH_DES_CBC_SHA 0xffe1
227 267
228 /* New non-experimental openly spec'ed versions of those cipher suites. */ 268 /* New non-experimental openly spec'ed versions of those cipher suites. */
229 #define SSL_RSA_FIPS_WITH_3DES_EDE_CBC_SHA » 0xfeff 269 #define SSL_RSA_FIPS_WITH_3DES_EDE_CBC_SHA 0xfeff
230 #define SSL_RSA_FIPS_WITH_DES_CBC_SHA » 0xfefe 270 #define SSL_RSA_FIPS_WITH_DES_CBC_SHA 0xfefe
231 271
232 /* DTLS-SRTP cipher suites from RFC 5764 */ 272 /* DTLS-SRTP cipher suites from RFC 5764 */
233 /* If you modify this, also modify MAX_DTLS_SRTP_CIPHER_SUITES in sslimpl.h */ 273 /* If you modify this, also modify MAX_DTLS_SRTP_CIPHER_SUITES in sslimpl.h */
234 #define SRTP_AES128_CM_HMAC_SHA1_80» » 0x0001 274 #define SRTP_AES128_CM_HMAC_SHA1_80 0x0001
235 #define SRTP_AES128_CM_HMAC_SHA1_32» » 0x0002 275 #define SRTP_AES128_CM_HMAC_SHA1_32 0x0002
236 #define SRTP_NULL_HMAC_SHA1_80» » » 0x0005 276 #define SRTP_NULL_HMAC_SHA1_80 0x0005
237 #define SRTP_NULL_HMAC_SHA1_32» » » 0x0006 277 #define SRTP_NULL_HMAC_SHA1_32 0x0006
238 278
239 #endif /* __sslproto_h_ */ 279 #endif /* __sslproto_h_ */
OLDNEW
« no previous file with comments | « net/third_party/nss/ssl/sslnonce.c ('k') | net/third_party/nss/ssl/sslsecur.c » ('j') | no next file with comments »

Powered by Google App Engine
This is Rietveld 408576698