@@ -596,9 +596,8 @@ struct ssl_session_st
596
596
#define SSL_OP_SINGLE_ECDH_USE 0x00080000L
597
597
/* If set, always create a new key when using tmp_dh parameters */
598
598
#define SSL_OP_SINGLE_DH_USE 0x00100000L
599
- /* Set to always use the tmp_rsa key when doing RSA operations,
600
- * even when this violates protocol specs */
601
- #define SSL_OP_EPHEMERAL_RSA 0x00200000L
599
+ /* Does nothing: retained for compatibiity */
600
+ #define SSL_OP_EPHEMERAL_RSA 0x0
602
601
/* Set on servers to choose the cipher according to the server's
603
602
* preferences */
604
603
#define SSL_OP_CIPHER_SERVER_PREFERENCE 0x00400000L
@@ -654,8 +653,13 @@ struct ssl_session_st
654
653
#define SSL_MODE_SEND_CLIENTHELLO_TIME 0x00000020L
655
654
#define SSL_MODE_SEND_SERVERHELLO_TIME 0x00000040L
656
655
/* Send TLS_FALLBACK_SCSV in the ClientHello.
657
- * To be set by applications that reconnect with a downgraded protocol
658
- * version; see draft-ietf-tls-downgrade-scsv-00 for details. */
656
+ * To be set only by applications that reconnect with a downgraded protocol
657
+ * version; see draft-ietf-tls-downgrade-scsv-00 for details.
658
+ *
659
+ * DO NOT ENABLE THIS if your application attempts a normal handshake.
660
+ * Only use this in explicit fallback retries, following the guidance
661
+ * in draft-ietf-tls-downgrade-scsv-00.
662
+ */
659
663
#define SSL_MODE_SEND_FALLBACK_SCSV 0x00000080L
660
664
661
665
/* Note: SSL[_CTX]_set_{options,mode} use |= op on the previous value,
@@ -688,6 +692,10 @@ struct ssl_session_st
688
692
SSL_ctrl((ssl),SSL_CTRL_MODE,0,NULL)
689
693
#define SSL_set_mtu (ssl , mtu ) \
690
694
SSL_ctrl((ssl),SSL_CTRL_SET_MTU,(mtu),NULL)
695
+ #define DTLS_set_link_mtu (ssl , mtu ) \
696
+ SSL_ctrl((ssl),DTLS_CTRL_SET_LINK_MTU,(mtu),NULL)
697
+ #define DTLS_get_link_min_mtu (ssl ) \
698
+ SSL_ctrl((ssl),DTLS_CTRL_GET_LINK_MIN_MTU,0,NULL)
691
699
692
700
#define SSL_get_secure_renegotiation_support (ssl ) \
693
701
SSL_ctrl((ssl), SSL_CTRL_GET_RI_SUPPORT, 0, NULL)
@@ -1627,6 +1635,8 @@ DECLARE_PEM_rw(SSL_SESSION, SSL_SESSION)
1627
1635
#define SSL_CTRL_CLEAR_EXTRA_CHAIN_CERTS 83
1628
1636
1629
1637
#define SSL_CTRL_CHECK_PROTO_VERSION 119
1638
+ #define DTLS_CTRL_SET_LINK_MTU 120
1639
+ #define DTLS_CTRL_GET_LINK_MIN_MTU 121
1630
1640
1631
1641
#define DTLSv1_get_timeout (ssl , arg ) \
1632
1642
SSL_ctrl(ssl,DTLS_CTRL_GET_TIMEOUT,0, (void *)arg)
@@ -1878,13 +1888,15 @@ const SSL_METHOD *SSLv2_server_method(void); /* SSLv2 */
1878
1888
const SSL_METHOD * SSLv2_client_method (void ); /* SSLv2 */
1879
1889
#endif
1880
1890
1891
+ #ifndef OPENSSL_NO_SSL3_METHOD
1881
1892
const SSL_METHOD * SSLv3_method (void ); /* SSLv3 */
1882
1893
const SSL_METHOD * SSLv3_server_method (void ); /* SSLv3 */
1883
1894
const SSL_METHOD * SSLv3_client_method (void ); /* SSLv3 */
1895
+ #endif
1884
1896
1885
- const SSL_METHOD * SSLv23_method (void ); /* SSLv3 but can rollback to v2 */
1886
- const SSL_METHOD * SSLv23_server_method (void ); /* SSLv3 but can rollback to v2 */
1887
- const SSL_METHOD * SSLv23_client_method (void ); /* SSLv3 but can rollback to v2 */
1897
+ const SSL_METHOD * SSLv23_method (void ); /* Negotiate highest available SSL/TLS version */
1898
+ const SSL_METHOD * SSLv23_server_method (void ); /* Negotiate highest available SSL/TLS version */
1899
+ const SSL_METHOD * SSLv23_client_method (void ); /* Negotiate highest available SSL/TLS version */
1888
1900
1889
1901
const SSL_METHOD * TLSv1_method (void ); /* TLSv1.0 */
1890
1902
const SSL_METHOD * TLSv1_server_method (void ); /* TLSv1.0 */
0 commit comments