ossrv_pub/ssl_general_api/inc/stdapis/openssl/tls1.h
changeset 0 e4d67989cc36
equal deleted inserted replaced
-1:000000000000 0:e4d67989cc36
       
     1 /* ssl/tls1.h */
       
     2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
       
     3  * All rights reserved.
       
     4  *
       
     5  * This package is an SSL implementation written
       
     6  * by Eric Young (eay@cryptsoft.com).
       
     7  * The implementation was written so as to conform with Netscapes SSL.
       
     8  * 
       
     9  * This library is free for commercial and non-commercial use as long as
       
    10  * the following conditions are aheared to.  The following conditions
       
    11  * apply to all code found in this distribution, be it the RC4, RSA,
       
    12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
       
    13  * included with this distribution is covered by the same copyright terms
       
    14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
       
    15  * 
       
    16  * Copyright remains Eric Young's, and as such any Copyright notices in
       
    17  * the code are not to be removed.
       
    18  * If this package is used in a product, Eric Young should be given attribution
       
    19  * as the author of the parts of the library used.
       
    20  * This can be in the form of a textual message at program startup or
       
    21  * in documentation (online or textual) provided with the package.
       
    22  * 
       
    23  * Redistribution and use in source and binary forms, with or without
       
    24  * modification, are permitted provided that the following conditions
       
    25  * are met:
       
    26  * 1. Redistributions of source code must retain the copyright
       
    27  *    notice, this list of conditions and the following disclaimer.
       
    28  * 2. Redistributions in binary form must reproduce the above copyright
       
    29  *    notice, this list of conditions and the following disclaimer in the
       
    30  *    documentation and/or other materials provided with the distribution.
       
    31  * 3. All advertising materials mentioning features or use of this software
       
    32  *    must display the following acknowledgement:
       
    33  *    "This product includes cryptographic software written by
       
    34  *     Eric Young (eay@cryptsoft.com)"
       
    35  *    The word 'cryptographic' can be left out if the rouines from the library
       
    36  *    being used are not cryptographic related :-).
       
    37  * 4. If you include any Windows specific code (or a derivative thereof) from 
       
    38  *    the apps directory (application code) you must include an acknowledgement:
       
    39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
       
    40  * 
       
    41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
       
    42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
       
    43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
       
    44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
       
    45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
       
    46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
       
    47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
       
    48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
       
    49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
       
    50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
       
    51  * SUCH DAMAGE.
       
    52  * 
       
    53  * The licence and distribution terms for any publically available version or
       
    54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
       
    55  * copied and put under another distribution licence
       
    56  * [including the GNU Public Licence.]
       
    57  */
       
    58 /* ====================================================================
       
    59  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
       
    60  *
       
    61  * Portions of the attached software ("Contribution") are developed by 
       
    62  * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
       
    63  *
       
    64  * The Contribution is licensed pursuant to the OpenSSL open source
       
    65  * license provided above.
       
    66  *
       
    67  * ECC cipher suite support in OpenSSL originally written by
       
    68  * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
       
    69  *
       
    70  */
       
    71 
       
    72 #ifndef HEADER_TLS1_H 
       
    73 #define HEADER_TLS1_H 
       
    74 
       
    75 #include <openssl/buffer.h>
       
    76 
       
    77 #ifdef  __cplusplus
       
    78 extern "C" {
       
    79 #endif
       
    80 
       
    81 #define TLS1_ALLOW_EXPERIMENTAL_CIPHERSUITES	1
       
    82 
       
    83 #define TLS1_VERSION			0x0301
       
    84 #define TLS1_VERSION_MAJOR		0x03
       
    85 #define TLS1_VERSION_MINOR		0x01
       
    86 
       
    87 #define TLS1_AD_DECRYPTION_FAILED	21
       
    88 #define TLS1_AD_RECORD_OVERFLOW		22
       
    89 #define TLS1_AD_UNKNOWN_CA		48	/* fatal */
       
    90 #define TLS1_AD_ACCESS_DENIED		49	/* fatal */
       
    91 #define TLS1_AD_DECODE_ERROR		50	/* fatal */
       
    92 #define TLS1_AD_DECRYPT_ERROR		51
       
    93 #define TLS1_AD_EXPORT_RESTRICTION	60	/* fatal */
       
    94 #define TLS1_AD_PROTOCOL_VERSION	70	/* fatal */
       
    95 #define TLS1_AD_INSUFFICIENT_SECURITY	71	/* fatal */
       
    96 #define TLS1_AD_INTERNAL_ERROR		80	/* fatal */
       
    97 #define TLS1_AD_USER_CANCELLED		90
       
    98 #define TLS1_AD_NO_RENEGOTIATION	100
       
    99 /* codes 110-114 are from RFC3546 */
       
   100 #define TLS1_AD_UNSUPPORTED_EXTENSION	110
       
   101 #define TLS1_AD_CERTIFICATE_UNOBTAINABLE 111
       
   102 #define TLS1_AD_UNRECOGNIZED_NAME 	112
       
   103 #define TLS1_AD_BAD_CERTIFICATE_STATUS_RESPONSE 113
       
   104 #define TLS1_AD_BAD_CERTIFICATE_HASH_VALUE 114
       
   105 #define TLS1_AD_UNKNOWN_PSK_IDENTITY	115	/* fatal */
       
   106 
       
   107 /* ExtensionType values from RFC 3546 */
       
   108 #define TLSEXT_TYPE_server_name			0
       
   109 #define TLSEXT_TYPE_max_fragment_length		1
       
   110 #define TLSEXT_TYPE_client_certificate_url	2
       
   111 #define TLSEXT_TYPE_trusted_ca_keys		3
       
   112 #define TLSEXT_TYPE_truncated_hmac		4
       
   113 #define TLSEXT_TYPE_status_request		5
       
   114 #define TLSEXT_TYPE_elliptic_curves		10
       
   115 #define TLSEXT_TYPE_ec_point_formats		11
       
   116 #define TLSEXT_TYPE_session_ticket		35
       
   117 
       
   118 /* NameType value from RFC 3546 */
       
   119 #define TLSEXT_NAMETYPE_host_name 0
       
   120 
       
   121 #ifndef OPENSSL_NO_TLSEXT
       
   122 
       
   123 #define TLSEXT_MAXLEN_host_name 255
       
   124 
       
   125 const char *SSL_get_servername(const SSL *s, const int type) ;
       
   126 int SSL_get_servername_type(const SSL *s) ;
       
   127 
       
   128 #define SSL_set_tlsext_host_name(s,name) \
       
   129 SSL_ctrl(s,SSL_CTRL_SET_TLSEXT_HOSTNAME,TLSEXT_NAMETYPE_host_name,(char *)name)
       
   130 
       
   131 #define SSL_set_tlsext_debug_callback(ssl, cb) \
       
   132 SSL_callback_ctrl(ssl,SSL_CTRL_SET_TLSEXT_DEBUG_CB,(void (*)(void))cb)
       
   133 
       
   134 #define SSL_set_tlsext_debug_arg(ssl, arg) \
       
   135 SSL_ctrl(ssl,SSL_CTRL_SET_TLSEXT_DEBUG_ARG,0, (void *)arg)
       
   136 
       
   137 #define SSL_CTX_set_tlsext_servername_callback(ctx, cb) \
       
   138 SSL_CTX_callback_ctrl(ctx,SSL_CTRL_SET_TLSEXT_SERVERNAME_CB,(void (*)(void))cb)
       
   139 
       
   140 #define SSL_TLSEXT_ERR_OK 0    
       
   141 #define SSL_TLSEXT_ERR_ALERT_WARNING 1  
       
   142 #define SSL_TLSEXT_ERR_ALERT_FATAL 2 
       
   143 #define SSL_TLSEXT_ERR_NOACK 3
       
   144 
       
   145 #define SSL_CTX_set_tlsext_servername_arg(ctx, arg) \
       
   146 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG,0, (void *)arg)
       
   147 
       
   148 #define SSL_CTX_get_tlsext_ticket_keys(ctx, keys, keylen) \
       
   149 	SSL_CTX_ctrl((ctx),SSL_CTRL_GET_TLXEXT_TICKET_KEYS,(keylen),(keys))
       
   150 #define SSL_CTX_set_tlsext_ticket_keys(ctx, keys, keylen) \
       
   151 	SSL_CTX_ctrl((ctx),SSL_CTRL_SET_TLXEXT_TICKET_KEYS,(keylen),(keys))
       
   152 #endif
       
   153 
       
   154 /* Additional TLS ciphersuites from draft-ietf-tls-56-bit-ciphersuites-00.txt
       
   155  * (available if TLS1_ALLOW_EXPERIMENTAL_CIPHERSUITES is defined, see
       
   156  * s3_lib.c).  We actually treat them like SSL 3.0 ciphers, which we probably
       
   157  * shouldn't. */
       
   158 #define TLS1_CK_RSA_EXPORT1024_WITH_RC4_56_MD5		0x03000060
       
   159 #define TLS1_CK_RSA_EXPORT1024_WITH_RC2_CBC_56_MD5	0x03000061
       
   160 #define TLS1_CK_RSA_EXPORT1024_WITH_DES_CBC_SHA		0x03000062
       
   161 #define TLS1_CK_DHE_DSS_EXPORT1024_WITH_DES_CBC_SHA	0x03000063
       
   162 #define TLS1_CK_RSA_EXPORT1024_WITH_RC4_56_SHA		0x03000064
       
   163 #define TLS1_CK_DHE_DSS_EXPORT1024_WITH_RC4_56_SHA	0x03000065
       
   164 #define TLS1_CK_DHE_DSS_WITH_RC4_128_SHA		0x03000066
       
   165 
       
   166 /* AES ciphersuites from RFC3268 */
       
   167 
       
   168 #define TLS1_CK_RSA_WITH_AES_128_SHA			0x0300002F
       
   169 #define TLS1_CK_DH_DSS_WITH_AES_128_SHA			0x03000030
       
   170 #define TLS1_CK_DH_RSA_WITH_AES_128_SHA			0x03000031
       
   171 #define TLS1_CK_DHE_DSS_WITH_AES_128_SHA		0x03000032
       
   172 #define TLS1_CK_DHE_RSA_WITH_AES_128_SHA		0x03000033
       
   173 #define TLS1_CK_ADH_WITH_AES_128_SHA			0x03000034
       
   174 
       
   175 #define TLS1_CK_RSA_WITH_AES_256_SHA			0x03000035
       
   176 #define TLS1_CK_DH_DSS_WITH_AES_256_SHA			0x03000036
       
   177 #define TLS1_CK_DH_RSA_WITH_AES_256_SHA			0x03000037
       
   178 #define TLS1_CK_DHE_DSS_WITH_AES_256_SHA		0x03000038
       
   179 #define TLS1_CK_DHE_RSA_WITH_AES_256_SHA		0x03000039
       
   180 #define TLS1_CK_ADH_WITH_AES_256_SHA			0x0300003A
       
   181 
       
   182 /* ECC ciphersuites from draft-ietf-tls-ecc-01.txt (Mar 15, 2001).
       
   183  * XXX NOTE: There is a bug in the draft, cipher numbers 4B, and 4C
       
   184  * are defined twice so we define ECDH_ECDSA_EXPORT cipher
       
   185  * suites to use 5B and 5C instead (this may change with future
       
   186  * updates to the IETF draft).
       
   187  */
       
   188 /* draft-ietf-tls-ecc-03.txt (June 2003) gives a changed list of
       
   189  * ciphersuites, but does not define numbers for all of them
       
   190  * because of possible conflicts with other Internet Drafts;
       
   191  * most numbers are still subject to change. */
       
   192 #define TLS1_CK_ECDH_ECDSA_WITH_NULL_SHA                0x03000047
       
   193 #define TLS1_CK_ECDH_ECDSA_WITH_RC4_128_SHA             0x03000048
       
   194 #define TLS1_CK_ECDH_ECDSA_WITH_DES_CBC_SHA             0x03000049
       
   195 #define TLS1_CK_ECDH_ECDSA_WITH_DES_192_CBC3_SHA        0x0300004A
       
   196 #define TLS1_CK_ECDH_ECDSA_WITH_AES_128_CBC_SHA         0x0300004B
       
   197 #define TLS1_CK_ECDH_ECDSA_WITH_AES_256_CBC_SHA         0x0300004C
       
   198 #define TLS1_CK_ECDH_ECDSA_EXPORT_WITH_RC4_40_SHA       0x0300005B
       
   199 #define TLS1_CK_ECDH_ECDSA_EXPORT_WITH_RC4_56_SHA       0x0300005C
       
   200 
       
   201 #define TLS1_CK_ECDH_RSA_WITH_NULL_SHA                  0x0300004D
       
   202 #define TLS1_CK_ECDH_RSA_WITH_RC4_128_SHA               0x0300004E
       
   203 #define TLS1_CK_ECDH_RSA_WITH_DES_CBC_SHA               0x0300004F
       
   204 #define TLS1_CK_ECDH_RSA_WITH_DES_192_CBC3_SHA          0x03000050
       
   205 #define TLS1_CK_ECDH_RSA_WITH_AES_128_CBC_SHA           0x03000051
       
   206 #define TLS1_CK_ECDH_RSA_WITH_AES_256_CBC_SHA           0x03000052
       
   207 #define TLS1_CK_ECDH_RSA_EXPORT_WITH_RC4_40_SHA         0x03000053
       
   208 #define TLS1_CK_ECDH_RSA_EXPORT_WITH_RC4_56_SHA         0x03000054
       
   209 
       
   210 #define TLS1_CK_ECDH_anon_WITH_NULL_SHA                 0x03000055
       
   211 #define TLS1_CK_ECDH_anon_WITH_RC4_128_SHA              0x03000056
       
   212 #define TLS1_CK_ECDH_anon_WITH_DES_CBC_SHA              0x03000057
       
   213 #define TLS1_CK_ECDH_anon_WITH_DES_192_CBC3_SHA         0x03000058
       
   214 #define TLS1_CK_ECDH_anon_EXPORT_WITH_DES_40_CBC_SHA    0x03000059
       
   215 #define TLS1_CK_ECDH_anon_EXPORT_WITH_RC4_40_SHA        0x0300005A
       
   216 
       
   217 /* XXX: ECC ciphersuites offering forward secrecy are not yet specified
       
   218  * in the ECC/TLS draft but our code allows them to be implemented
       
   219  * very easily. To add such a cipher suite, one needs to add two constant
       
   220  * definitions to this file and a new structure in s3_lib.c. We illustrate
       
   221  * the process for the made-up ciphers ECDHE-ECDSA-AES128-SHA and
       
   222  * ECDHE-RSA-AES128-SHA.
       
   223  */
       
   224 #define TLS1_CK_ECDHE_ECDSA_WITH_AES_128_CBC_SHA        0x03000077
       
   225 #define TLS1_CK_ECDHE_RSA_WITH_AES_128_CBC_SHA          0x03000078
       
   226 
       
   227 
       
   228 /* XXX
       
   229  * Inconsistency alert:
       
   230  * The OpenSSL names of ciphers with ephemeral DH here include the string
       
   231  * "DHE", while elsewhere it has always been "EDH".
       
   232  * (The alias for the list of all such ciphers also is "EDH".)
       
   233  * The specifications speak of "EDH"; maybe we should allow both forms
       
   234  * for everything. */
       
   235 #define TLS1_TXT_RSA_EXPORT1024_WITH_RC4_56_MD5		"EXP1024-RC4-MD5"
       
   236 #define TLS1_TXT_RSA_EXPORT1024_WITH_RC2_CBC_56_MD5	"EXP1024-RC2-CBC-MD5"
       
   237 #define TLS1_TXT_RSA_EXPORT1024_WITH_DES_CBC_SHA	"EXP1024-DES-CBC-SHA"
       
   238 #define TLS1_TXT_DHE_DSS_EXPORT1024_WITH_DES_CBC_SHA	"EXP1024-DHE-DSS-DES-CBC-SHA"
       
   239 #define TLS1_TXT_RSA_EXPORT1024_WITH_RC4_56_SHA		"EXP1024-RC4-SHA"
       
   240 #define TLS1_TXT_DHE_DSS_EXPORT1024_WITH_RC4_56_SHA	"EXP1024-DHE-DSS-RC4-SHA"
       
   241 #define TLS1_TXT_DHE_DSS_WITH_RC4_128_SHA		"DHE-DSS-RC4-SHA"
       
   242 
       
   243 /* AES ciphersuites from RFC3268 */
       
   244 #define TLS1_TXT_RSA_WITH_AES_128_SHA			"AES128-SHA"
       
   245 #define TLS1_TXT_DH_DSS_WITH_AES_128_SHA		"DH-DSS-AES128-SHA"
       
   246 #define TLS1_TXT_DH_RSA_WITH_AES_128_SHA		"DH-RSA-AES128-SHA"
       
   247 #define TLS1_TXT_DHE_DSS_WITH_AES_128_SHA		"DHE-DSS-AES128-SHA"
       
   248 #define TLS1_TXT_DHE_RSA_WITH_AES_128_SHA		"DHE-RSA-AES128-SHA"
       
   249 #define TLS1_TXT_ADH_WITH_AES_128_SHA			"ADH-AES128-SHA"
       
   250 
       
   251 #define TLS1_TXT_RSA_WITH_AES_256_SHA			"AES256-SHA"
       
   252 #define TLS1_TXT_DH_DSS_WITH_AES_256_SHA		"DH-DSS-AES256-SHA"
       
   253 #define TLS1_TXT_DH_RSA_WITH_AES_256_SHA		"DH-RSA-AES256-SHA"
       
   254 #define TLS1_TXT_DHE_DSS_WITH_AES_256_SHA		"DHE-DSS-AES256-SHA"
       
   255 #define TLS1_TXT_DHE_RSA_WITH_AES_256_SHA		"DHE-RSA-AES256-SHA"
       
   256 #define TLS1_TXT_ADH_WITH_AES_256_SHA			"ADH-AES256-SHA"
       
   257 
       
   258 /* ECC ciphersuites from draft-ietf-tls-ecc-01.txt (Mar 15, 2001) */
       
   259 #define TLS1_TXT_ECDH_ECDSA_WITH_NULL_SHA               "ECDH-ECDSA-NULL-SHA"
       
   260 #define TLS1_TXT_ECDH_ECDSA_WITH_RC4_128_SHA            "ECDH-ECDSA-RC4-SHA"
       
   261 #define TLS1_TXT_ECDH_ECDSA_WITH_DES_CBC_SHA            "ECDH-ECDSA-DES-CBC-SHA"
       
   262 #define TLS1_TXT_ECDH_ECDSA_WITH_DES_192_CBC3_SHA       "ECDH-ECDSA-DES-CBC3-SHA"
       
   263 #define TLS1_TXT_ECDH_ECDSA_WITH_AES_128_CBC_SHA        "ECDH-ECDSA-AES128-SHA"
       
   264 #define TLS1_TXT_ECDH_ECDSA_WITH_AES_256_CBC_SHA        "ECDH-ECDSA-AES256-SHA"
       
   265 #define TLS1_TXT_ECDH_ECDSA_EXPORT_WITH_RC4_40_SHA      "EXP-ECDH-ECDSA-RC4-40-SHA"
       
   266 #define TLS1_TXT_ECDH_ECDSA_EXPORT_WITH_RC4_56_SHA      "EXP-ECDH-ECDSA-RC4-56-SHA"
       
   267 
       
   268 #define TLS1_TXT_ECDH_RSA_WITH_NULL_SHA                 "ECDH-RSA-NULL-SHA"
       
   269 #define TLS1_TXT_ECDH_RSA_WITH_RC4_128_SHA              "ECDH-RSA-RC4-SHA"
       
   270 #define TLS1_TXT_ECDH_RSA_WITH_DES_CBC_SHA              "ECDH-RSA-DES-CBC-SHA"
       
   271 #define TLS1_TXT_ECDH_RSA_WITH_DES_192_CBC3_SHA         "ECDH-RSA-DES-CBC3-SHA"
       
   272 #define TLS1_TXT_ECDH_RSA_WITH_AES_128_CBC_SHA          "ECDH-RSA-AES128-SHA"
       
   273 #define TLS1_TXT_ECDH_RSA_WITH_AES_256_CBC_SHA          "ECDH-RSA-AES256-SHA"
       
   274 #define TLS1_TXT_ECDH_RSA_EXPORT_WITH_RC4_40_SHA        "EXP-ECDH-RSA-RC4-40-SHA"
       
   275 #define TLS1_TXT_ECDH_RSA_EXPORT_WITH_RC4_56_SHA        "EXP-ECDH-RSA-RC4-56-SHA"
       
   276 
       
   277 #define TLS1_TXT_ECDH_anon_WITH_NULL_SHA                "AECDH-NULL-SHA"
       
   278 #define TLS1_TXT_ECDH_anon_WITH_RC4_128_SHA             "AECDH-RC4-SHA"
       
   279 #define TLS1_TXT_ECDH_anon_WITH_DES_CBC_SHA             "AECDH-DES-CBC-SHA"
       
   280 #define TLS1_TXT_ECDH_anon_WITH_DES_192_CBC3_SHA        "AECDH-DES-CBC3-SHA"
       
   281 #define TLS1_TXT_ECDH_anon_EXPORT_WITH_DES_40_CBC_SHA   "EXP-AECDH-DES-40-CBC-SHA"
       
   282 #define TLS1_TXT_ECDH_anon_EXPORT_WITH_RC4_40_SHA       "EXP-AECDH-RC4-40-SHA"
       
   283 
       
   284 /* XXX: Made-up ECC cipher suites offering forward secrecy. This is for 
       
   285  * illustration only. 
       
   286  */
       
   287 #define TLS1_TXT_ECDHE_ECDSA_WITH_AES_128_CBC_SHA       "ECDHE-ECDSA-AES128-SHA"
       
   288 #define TLS1_TXT_ECDHE_RSA_WITH_AES_128_CBC_SHA         "ECDHE-RSA-AES128-SHA"
       
   289 
       
   290 
       
   291 #define TLS_CT_RSA_SIGN			1
       
   292 #define TLS_CT_DSS_SIGN			2
       
   293 #define TLS_CT_RSA_FIXED_DH		3
       
   294 #define TLS_CT_DSS_FIXED_DH		4
       
   295 #define TLS_CT_ECDSA_SIGN		5
       
   296 #define TLS_CT_RSA_FIXED_ECDH		6
       
   297 #define TLS_CT_ECDSA_FIXED_ECDH 	7
       
   298 #define TLS_CT_NUMBER			7
       
   299 
       
   300 #define TLS1_FINISH_MAC_LENGTH		12
       
   301 
       
   302 #define TLS_MD_MAX_CONST_SIZE			20
       
   303 #define TLS_MD_CLIENT_FINISH_CONST		"client finished"
       
   304 #define TLS_MD_CLIENT_FINISH_CONST_SIZE		15
       
   305 #define TLS_MD_SERVER_FINISH_CONST		"server finished"
       
   306 #define TLS_MD_SERVER_FINISH_CONST_SIZE		15
       
   307 #define TLS_MD_SERVER_WRITE_KEY_CONST		"server write key"
       
   308 #define TLS_MD_SERVER_WRITE_KEY_CONST_SIZE	16
       
   309 #define TLS_MD_KEY_EXPANSION_CONST		"key expansion"
       
   310 #define TLS_MD_KEY_EXPANSION_CONST_SIZE		13
       
   311 #define TLS_MD_CLIENT_WRITE_KEY_CONST		"client write key"
       
   312 #define TLS_MD_CLIENT_WRITE_KEY_CONST_SIZE	16
       
   313 #define TLS_MD_SERVER_WRITE_KEY_CONST		"server write key"
       
   314 #define TLS_MD_SERVER_WRITE_KEY_CONST_SIZE	16
       
   315 #define TLS_MD_IV_BLOCK_CONST			"IV block"
       
   316 #define TLS_MD_IV_BLOCK_CONST_SIZE		8
       
   317 #define TLS_MD_MASTER_SECRET_CONST		"master secret"
       
   318 #define TLS_MD_MASTER_SECRET_CONST_SIZE		13
       
   319 
       
   320 #ifdef CHARSET_EBCDIC
       
   321 #undef TLS_MD_CLIENT_FINISH_CONST
       
   322 #define TLS_MD_CLIENT_FINISH_CONST    "\x63\x6c\x69\x65\x6e\x74\x20\x66\x69\x6e\x69\x73\x68\x65\x64"  /*client finished*/
       
   323 #undef TLS_MD_SERVER_FINISH_CONST
       
   324 #define TLS_MD_SERVER_FINISH_CONST    "\x73\x65\x72\x76\x65\x72\x20\x66\x69\x6e\x69\x73\x68\x65\x64"  /*server finished*/
       
   325 #undef TLS_MD_SERVER_WRITE_KEY_CONST
       
   326 #define TLS_MD_SERVER_WRITE_KEY_CONST "\x73\x65\x72\x76\x65\x72\x20\x77\x72\x69\x74\x65\x20\x6b\x65\x79"  /*server write key*/
       
   327 #undef TLS_MD_KEY_EXPANSION_CONST
       
   328 #define TLS_MD_KEY_EXPANSION_CONST    "\x6b\x65\x79\x20\x65\x78\x70\x61\x6e\x73\x69\x6f\x6e"  /*key expansion*/
       
   329 #undef TLS_MD_CLIENT_WRITE_KEY_CONST
       
   330 #define TLS_MD_CLIENT_WRITE_KEY_CONST "\x63\x6c\x69\x65\x6e\x74\x20\x77\x72\x69\x74\x65\x20\x6b\x65\x79"  /*client write key*/
       
   331 #undef TLS_MD_SERVER_WRITE_KEY_CONST
       
   332 #define TLS_MD_SERVER_WRITE_KEY_CONST "\x73\x65\x72\x76\x65\x72\x20\x77\x72\x69\x74\x65\x20\x6b\x65\x79"  /*server write key*/
       
   333 #undef TLS_MD_IV_BLOCK_CONST
       
   334 #define TLS_MD_IV_BLOCK_CONST         "\x49\x56\x20\x62\x6c\x6f\x63\x6b"  /*IV block*/
       
   335 #undef TLS_MD_MASTER_SECRET_CONST
       
   336 #define TLS_MD_MASTER_SECRET_CONST    "\x6d\x61\x73\x74\x65\x72\x20\x73\x65\x63\x72\x65\x74"  /*master secret*/
       
   337 #endif
       
   338 
       
   339 #ifdef  __cplusplus
       
   340 }
       
   341 #endif
       
   342 #endif
       
   343 
       
   344 
       
   345