Welcome to mirror list, hosted at ThFree Co, Russian Federation.

github.com/mono/boringssl.git - Unnamed repository; edit this file 'description' to name the repository.
summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorDavid Benjamin <davidben@chromium.org>2014-10-14 00:12:45 +0400
committerAdam Langley <agl@google.com>2014-12-05 20:26:13 +0300
commite518f65d2c92fe3c9ebc1ba546c75926e7f2659e (patch)
tree08ee0d25b65f876e923c194a7edbe60b5763eb9a /include/openssl/tls1.h
parent41aa325c6a5d68284568ed97533cd70289796206 (diff)
Update references to RFCs.
Some code predated the RFCs themselves, but the RFCs now exist. Also remove now obsolete comments and some unused #defines. See upstream's cffeacd91e70712c99c431bf32a655fa1b561482. (Though this predates it; I just remembered I never uploaded it.) Change-Id: I5e56f0ab6b7f558820f72e84dfdbc71a8c23cb91 Reviewed-on: https://boringssl-review.googlesource.com/2475 Reviewed-by: Adam Langley <agl@google.com>
Diffstat (limited to 'include/openssl/tls1.h')
-rw-r--r--include/openssl/tls1.h17
1 files changed, 4 insertions, 13 deletions
diff --git a/include/openssl/tls1.h b/include/openssl/tls1.h
index d448ce23..52843dc9 100644
--- a/include/openssl/tls1.h
+++ b/include/openssl/tls1.h
@@ -231,7 +231,7 @@ extern "C" {
/* ExtensionType value from RFC5620 */
#define TLSEXT_TYPE_heartbeat 15
-/* ExtensionType value from draft-ietf-tls-applayerprotoneg-00 */
+/* ExtensionType value from RFC7301 */
#define TLSEXT_TYPE_application_layer_protocol_negotiation 16
/* ExtensionType value for TLS padding extension.
@@ -264,12 +264,10 @@ extern "C" {
/* status request value from RFC 3546 */
#define TLSEXT_STATUSTYPE_ocsp 1
-/* ECPointFormat values from draft-ietf-tls-ecc-12 */
-#define TLSEXT_ECPOINTFORMAT_first 0
+/* ECPointFormat values from RFC 4492 */
#define TLSEXT_ECPOINTFORMAT_uncompressed 0
#define TLSEXT_ECPOINTFORMAT_ansiX962_compressed_prime 1
#define TLSEXT_ECPOINTFORMAT_ansiX962_compressed_char2 2
-#define TLSEXT_ECPOINTFORMAT_last 2
/* Signature and hash algorithms from RFC 5246 */
@@ -278,9 +276,6 @@ extern "C" {
#define TLSEXT_signature_dsa 2
#define TLSEXT_signature_ecdsa 3
-/* Total number of different signature algorithms */
-#define TLSEXT_signature_num 4
-
#define TLSEXT_hash_none 0
#define TLSEXT_hash_md5 1
#define TLSEXT_hash_sha1 2
@@ -289,10 +284,6 @@ extern "C" {
#define TLSEXT_hash_sha384 5
#define TLSEXT_hash_sha512 6
-/* Total number of different digest algorithms */
-
-#define TLSEXT_hash_num 7
-
/* Flag set for unrecognised algorithms */
#define TLSEXT_nid_unknown 0x1000000
@@ -450,7 +441,7 @@ SSL_CTX_callback_ctrl(ssl,SSL_CTRL_SET_TLSEXT_TICKET_KEY_CB,(void (*)(void))cb)
#define TLS1_CK_ADH_WITH_AES_128_GCM_SHA256 0x030000A6
#define TLS1_CK_ADH_WITH_AES_256_GCM_SHA384 0x030000A7
-/* ECC ciphersuites from draft-ietf-tls-ecc-12.txt with changes soon to be in draft 13 */
+/* ECC ciphersuites from RFC4492 */
#define TLS1_CK_ECDH_ECDSA_WITH_NULL_SHA 0x0300C001
#define TLS1_CK_ECDH_ECDSA_WITH_RC4_128_SHA 0x0300C002
#define TLS1_CK_ECDH_ECDSA_WITH_DES_192_CBC3_SHA 0x0300C003
@@ -550,7 +541,7 @@ SSL_CTX_callback_ctrl(ssl,SSL_CTRL_SET_TLSEXT_TICKET_KEY_CB,(void (*)(void))cb)
#define TLS1_TXT_DHE_RSA_WITH_AES_256_SHA "DHE-RSA-AES256-SHA"
#define TLS1_TXT_ADH_WITH_AES_256_SHA "ADH-AES256-SHA"
-/* ECC ciphersuites from draft-ietf-tls-ecc-01.txt (Mar 15, 2001) */
+/* ECC ciphersuites from RFC4492 */
#define TLS1_TXT_ECDH_ECDSA_WITH_NULL_SHA "ECDH-ECDSA-NULL-SHA"
#define TLS1_TXT_ECDH_ECDSA_WITH_RC4_128_SHA "ECDH-ECDSA-RC4-SHA"
#define TLS1_TXT_ECDH_ECDSA_WITH_DES_192_CBC3_SHA "ECDH-ECDSA-DES-CBC3-SHA"