Chromium Code Reviews
chromiumcodereview-hr@appspot.gserviceaccount.com (chromiumcodereview-hr) | Please choose your nickname with Settings | Help | Chromium Project | Gerrit Changes | Sign out
(351)

Side by Side Diff: openssl/include/openssl/tls1.h

Issue 59083010: third_party/openssl: add ChaCha20+Poly1305 support. Base URL: https://chromium.googlesource.com/chromium/deps/openssl.git@master
Patch Set: Created 7 years, 1 month ago
Use n/p to move between diff chunks; N/P to move between comments. Draft comments are only viewable by you.
Jump to:
View unified diff | Download patch
« no previous file with comments | « openssl/include/openssl/ssl3.h ('k') | openssl/openssl.config » ('j') | no next file with comments »
Toggle Intra-line Diffs ('i') | Expand Comments ('e') | Collapse Comments ('c') | Show Comments Hide Comments ('s')
OLDNEW
1 /* ssl/tls1.h */ 1 /* ssl/tls1.h */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com) 2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved. 3 * All rights reserved.
4 * 4 *
5 * This package is an SSL implementation written 5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com). 6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL. 7 * The implementation was written so as to conform with Netscapes SSL.
8 * 8 *
9 * This library is free for commercial and non-commercial use as long as 9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions 10 * the following conditions are aheared to. The following conditions
(...skipping 504 matching lines...) Expand 10 before | Expand all | Expand 10 after
515 /* ECDH GCM based ciphersuites from RFC5289 */ 515 /* ECDH GCM based ciphersuites from RFC5289 */
516 #define TLS1_CK_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 0x0300C02B 516 #define TLS1_CK_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 0x0300C02B
517 #define TLS1_CK_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 0x0300C02C 517 #define TLS1_CK_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 0x0300C02C
518 #define TLS1_CK_ECDH_ECDSA_WITH_AES_128_GCM_SHA256 0x0300C02D 518 #define TLS1_CK_ECDH_ECDSA_WITH_AES_128_GCM_SHA256 0x0300C02D
519 #define TLS1_CK_ECDH_ECDSA_WITH_AES_256_GCM_SHA384 0x0300C02E 519 #define TLS1_CK_ECDH_ECDSA_WITH_AES_256_GCM_SHA384 0x0300C02E
520 #define TLS1_CK_ECDHE_RSA_WITH_AES_128_GCM_SHA256 0x0300C02F 520 #define TLS1_CK_ECDHE_RSA_WITH_AES_128_GCM_SHA256 0x0300C02F
521 #define TLS1_CK_ECDHE_RSA_WITH_AES_256_GCM_SHA384 0x0300C030 521 #define TLS1_CK_ECDHE_RSA_WITH_AES_256_GCM_SHA384 0x0300C030
522 #define TLS1_CK_ECDH_RSA_WITH_AES_128_GCM_SHA256 0x0300C031 522 #define TLS1_CK_ECDH_RSA_WITH_AES_128_GCM_SHA256 0x0300C031
523 #define TLS1_CK_ECDH_RSA_WITH_AES_256_GCM_SHA384 0x0300C032 523 #define TLS1_CK_ECDH_RSA_WITH_AES_256_GCM_SHA384 0x0300C032
524 524
525 #define TLS1_CK_ECDHE_RSA_CHACHA20_POLY1305 0x0300CC13
526 #define TLS1_CK_ECDHE_ECDSA_CHACHA20_POLY1305 0x0300CC14
527 #define TLS1_CK_DHE_RSA_CHACHA20_POLY1305 0x0300CC15
528
525 /* XXX 529 /* XXX
526 * Inconsistency alert: 530 * Inconsistency alert:
527 * The OpenSSL names of ciphers with ephemeral DH here include the string 531 * The OpenSSL names of ciphers with ephemeral DH here include the string
528 * "DHE", while elsewhere it has always been "EDH". 532 * "DHE", while elsewhere it has always been "EDH".
529 * (The alias for the list of all such ciphers also is "EDH".) 533 * (The alias for the list of all such ciphers also is "EDH".)
530 * The specifications speak of "EDH"; maybe we should allow both forms 534 * The specifications speak of "EDH"; maybe we should allow both forms
531 * for everything. */ 535 * for everything. */
532 #define TLS1_TXT_RSA_EXPORT1024_WITH_RC4_56_MD5 "EXP1024-RC4-MD5" 536 #define TLS1_TXT_RSA_EXPORT1024_WITH_RC4_56_MD5 "EXP1024-RC4-MD5"
533 #define TLS1_TXT_RSA_EXPORT1024_WITH_RC2_CBC_56_MD5 "EXP1024-RC2-CBC-MD5" 537 #define TLS1_TXT_RSA_EXPORT1024_WITH_RC2_CBC_56_MD5 "EXP1024-RC2-CBC-MD5"
534 #define TLS1_TXT_RSA_EXPORT1024_WITH_DES_CBC_SHA "EXP1024-DES-CBC-SHA" 538 #define TLS1_TXT_RSA_EXPORT1024_WITH_DES_CBC_SHA "EXP1024-DES-CBC-SHA"
(...skipping 131 matching lines...) Expand 10 before | Expand all | Expand 10 after
666 /* ECDH GCM based ciphersuites from RFC5289 */ 670 /* ECDH GCM based ciphersuites from RFC5289 */
667 #define TLS1_TXT_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 "ECDHE-ECDSA-AES128-GCM- SHA256" 671 #define TLS1_TXT_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 "ECDHE-ECDSA-AES128-GCM- SHA256"
668 #define TLS1_TXT_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 "ECDHE-ECDSA-AES256-GCM- SHA384" 672 #define TLS1_TXT_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 "ECDHE-ECDSA-AES256-GCM- SHA384"
669 #define TLS1_TXT_ECDH_ECDSA_WITH_AES_128_GCM_SHA256 "ECDH-ECDSA-AES128-GCM-S HA256" 673 #define TLS1_TXT_ECDH_ECDSA_WITH_AES_128_GCM_SHA256 "ECDH-ECDSA-AES128-GCM-S HA256"
670 #define TLS1_TXT_ECDH_ECDSA_WITH_AES_256_GCM_SHA384 "ECDH-ECDSA-AES256-GCM-S HA384" 674 #define TLS1_TXT_ECDH_ECDSA_WITH_AES_256_GCM_SHA384 "ECDH-ECDSA-AES256-GCM-S HA384"
671 #define TLS1_TXT_ECDHE_RSA_WITH_AES_128_GCM_SHA256 "ECDHE-RSA-AES128-GCM-SH A256" 675 #define TLS1_TXT_ECDHE_RSA_WITH_AES_128_GCM_SHA256 "ECDHE-RSA-AES128-GCM-SH A256"
672 #define TLS1_TXT_ECDHE_RSA_WITH_AES_256_GCM_SHA384 "ECDHE-RSA-AES256-GCM-SH A384" 676 #define TLS1_TXT_ECDHE_RSA_WITH_AES_256_GCM_SHA384 "ECDHE-RSA-AES256-GCM-SH A384"
673 #define TLS1_TXT_ECDH_RSA_WITH_AES_128_GCM_SHA256 "ECDH-RSA-AES128-GCM-SHA 256" 677 #define TLS1_TXT_ECDH_RSA_WITH_AES_128_GCM_SHA256 "ECDH-RSA-AES128-GCM-SHA 256"
674 #define TLS1_TXT_ECDH_RSA_WITH_AES_256_GCM_SHA384 "ECDH-RSA-AES256-GCM-SHA 384" 678 #define TLS1_TXT_ECDH_RSA_WITH_AES_256_GCM_SHA384 "ECDH-RSA-AES256-GCM-SHA 384"
675 679
680 #define TLS1_TXT_ECDHE_RSA_WITH_CHACHA20_POLY1305 "ECDHE-RSA-CHACHA20-POLY 1305"
681 #define TLS1_TXT_ECDHE_ECDSA_WITH_CHACHA20_POLY1305 "ECDHE-ECDSA-CHACHA20-PO LY1305"
682 #define TLS1_TXT_DHE_RSA_WITH_CHACHA20_POLY1305 "DHE-RSA-CHACHA20-POLY13 05"
683
676 #define TLS_CT_RSA_SIGN 1 684 #define TLS_CT_RSA_SIGN 1
677 #define TLS_CT_DSS_SIGN 2 685 #define TLS_CT_DSS_SIGN 2
678 #define TLS_CT_RSA_FIXED_DH 3 686 #define TLS_CT_RSA_FIXED_DH 3
679 #define TLS_CT_DSS_FIXED_DH 4 687 #define TLS_CT_DSS_FIXED_DH 4
680 #define TLS_CT_ECDSA_SIGN 64 688 #define TLS_CT_ECDSA_SIGN 64
681 #define TLS_CT_RSA_FIXED_ECDH 65 689 #define TLS_CT_RSA_FIXED_ECDH 65
682 #define TLS_CT_ECDSA_FIXED_ECDH 66 690 #define TLS_CT_ECDSA_FIXED_ECDH 66
683 #define TLS_CT_GOST94_SIGN 21 691 #define TLS_CT_GOST94_SIGN 21
684 #define TLS_CT_GOST01_SIGN 22 692 #define TLS_CT_GOST01_SIGN 22
685 /* when correcting this number, correct also SSL3_CT_NUMBER in ssl3.h (see 693 /* when correcting this number, correct also SSL3_CT_NUMBER in ssl3.h (see
(...skipping 43 matching lines...) Expand 10 before | Expand all | Expand 10 after
729 struct tls_session_ticket_ext_st 737 struct tls_session_ticket_ext_st
730 { 738 {
731 unsigned short length; 739 unsigned short length;
732 void *data; 740 void *data;
733 }; 741 };
734 742
735 #ifdef __cplusplus 743 #ifdef __cplusplus
736 } 744 }
737 #endif 745 #endif
738 #endif 746 #endif
OLDNEW
« no previous file with comments | « openssl/include/openssl/ssl3.h ('k') | openssl/openssl.config » ('j') | no next file with comments »

Powered by Google App Engine
This is Rietveld 408576698