diff options
author | miod <> | 2014-04-13 15:25:35 +0000 |
---|---|---|
committer | miod <> | 2014-04-13 15:25:35 +0000 |
commit | 1fb5cf10c3e597dbb1ecc4dd423bba727fd7721a (patch) | |
tree | 74f4ff344980894c7c9ceeab9b81176ac7572566 /src/lib/libssl/ssl.h | |
parent | 92349eb53934e1b3e9b807e603d45417a6320d21 (diff) | |
download | openbsd-1fb5cf10c3e597dbb1ecc4dd423bba727fd7721a.tar.gz openbsd-1fb5cf10c3e597dbb1ecc4dd423bba727fd7721a.tar.bz2 openbsd-1fb5cf10c3e597dbb1ecc4dd423bba727fd7721a.zip |
Merge conflicts; remove MacOS, Netware, OS/2, VMS and Windows build machinery.
Diffstat (limited to 'src/lib/libssl/ssl.h')
-rw-r--r-- | src/lib/libssl/ssl.h | 21 |
1 files changed, 18 insertions, 3 deletions
diff --git a/src/lib/libssl/ssl.h b/src/lib/libssl/ssl.h index 8b0c2a2dac..7219a0e64b 100644 --- a/src/lib/libssl/ssl.h +++ b/src/lib/libssl/ssl.h | |||
@@ -493,6 +493,9 @@ struct ssl_session_st | |||
493 | char *psk_identity_hint; | 493 | char *psk_identity_hint; |
494 | char *psk_identity; | 494 | char *psk_identity; |
495 | #endif | 495 | #endif |
496 | /* Used to indicate that session resumption is not allowed. | ||
497 | * Applications can also set this bit for a new session via | ||
498 | * not_resumable_session_cb to disable session caching and tickets. */ | ||
496 | int not_resumable; | 499 | int not_resumable; |
497 | 500 | ||
498 | /* The cert is the certificate used to establish this connection */ | 501 | /* The cert is the certificate used to establish this connection */ |
@@ -535,7 +538,7 @@ struct ssl_session_st | |||
535 | #endif /* OPENSSL_NO_EC */ | 538 | #endif /* OPENSSL_NO_EC */ |
536 | /* RFC4507 info */ | 539 | /* RFC4507 info */ |
537 | unsigned char *tlsext_tick; /* Session ticket */ | 540 | unsigned char *tlsext_tick; /* Session ticket */ |
538 | size_t tlsext_ticklen; /* Session ticket length */ | 541 | size_t tlsext_ticklen; /* Session ticket length */ |
539 | long tlsext_tick_lifetime_hint; /* Session lifetime hint in seconds */ | 542 | long tlsext_tick_lifetime_hint; /* Session lifetime hint in seconds */ |
540 | #endif | 543 | #endif |
541 | #ifndef OPENSSL_NO_SRP | 544 | #ifndef OPENSSL_NO_SRP |
@@ -552,11 +555,14 @@ struct ssl_session_st | |||
552 | #define SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG 0x00000008L | 555 | #define SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG 0x00000008L |
553 | #define SSL_OP_SSLREF2_REUSE_CERT_TYPE_BUG 0x00000010L | 556 | #define SSL_OP_SSLREF2_REUSE_CERT_TYPE_BUG 0x00000010L |
554 | #define SSL_OP_MICROSOFT_BIG_SSLV3_BUFFER 0x00000020L | 557 | #define SSL_OP_MICROSOFT_BIG_SSLV3_BUFFER 0x00000020L |
555 | #define SSL_OP_MSIE_SSLV2_RSA_PADDING 0x00000040L /* no effect since 0.9.7h and 0.9.8b */ | 558 | #define SSL_OP_SAFARI_ECDHE_ECDSA_BUG 0x00000040L |
556 | #define SSL_OP_SSLEAY_080_CLIENT_DH_BUG 0x00000080L | 559 | #define SSL_OP_SSLEAY_080_CLIENT_DH_BUG 0x00000080L |
557 | #define SSL_OP_TLS_D5_BUG 0x00000100L | 560 | #define SSL_OP_TLS_D5_BUG 0x00000100L |
558 | #define SSL_OP_TLS_BLOCK_PADDING_BUG 0x00000200L | 561 | #define SSL_OP_TLS_BLOCK_PADDING_BUG 0x00000200L |
559 | 562 | ||
563 | /* Hasn't done anything since OpenSSL 0.9.7h, retained for compatibility */ | ||
564 | #define SSL_OP_MSIE_SSLV2_RSA_PADDING 0x0 | ||
565 | |||
560 | /* Disable SSL 3.0/TLS 1.0 CBC vulnerability workaround that was added | 566 | /* Disable SSL 3.0/TLS 1.0 CBC vulnerability workaround that was added |
561 | * in OpenSSL 0.9.6d. Usually (depending on the application protocol) | 567 | * in OpenSSL 0.9.6d. Usually (depending on the application protocol) |
562 | * the workaround is not needed. Unfortunately some broken SSL/TLS | 568 | * the workaround is not needed. Unfortunately some broken SSL/TLS |
@@ -638,6 +644,12 @@ struct ssl_session_st | |||
638 | * TLS only.) "Released" buffers are put onto a free-list in the context | 644 | * TLS only.) "Released" buffers are put onto a free-list in the context |
639 | * or just freed (depending on the context's setting for freelist_max_len). */ | 645 | * or just freed (depending on the context's setting for freelist_max_len). */ |
640 | #define SSL_MODE_RELEASE_BUFFERS 0x00000010L | 646 | #define SSL_MODE_RELEASE_BUFFERS 0x00000010L |
647 | /* Send the current time in the Random fields of the ClientHello and | ||
648 | * ServerHello records for compatibility with hypothetical implementations | ||
649 | * that require it. | ||
650 | */ | ||
651 | #define SSL_MODE_SEND_CLIENTHELLO_TIME 0x00000020L | ||
652 | #define SSL_MODE_SEND_SERVERHELLO_TIME 0x00000040L | ||
641 | 653 | ||
642 | /* Note: SSL[_CTX]_set_{options,mode} use |= op on the previous value, | 654 | /* Note: SSL[_CTX]_set_{options,mode} use |= op on the previous value, |
643 | * they cannot be used to clear bits. */ | 655 | * they cannot be used to clear bits. */ |
@@ -903,7 +915,7 @@ struct ssl_ctx_st | |||
903 | */ | 915 | */ |
904 | unsigned int max_send_fragment; | 916 | unsigned int max_send_fragment; |
905 | 917 | ||
906 | #ifndef OPENSSL_ENGINE | 918 | #ifndef OPENSSL_NO_ENGINE |
907 | /* Engine to pass requests for client certs to | 919 | /* Engine to pass requests for client certs to |
908 | */ | 920 | */ |
909 | ENGINE *client_cert_engine; | 921 | ENGINE *client_cert_engine; |
@@ -927,6 +939,7 @@ struct ssl_ctx_st | |||
927 | /* Callback for status request */ | 939 | /* Callback for status request */ |
928 | int (*tlsext_status_cb)(SSL *ssl, void *arg); | 940 | int (*tlsext_status_cb)(SSL *ssl, void *arg); |
929 | void *tlsext_status_arg; | 941 | void *tlsext_status_arg; |
942 | |||
930 | /* draft-rescorla-tls-opaque-prf-input-00.txt information */ | 943 | /* draft-rescorla-tls-opaque-prf-input-00.txt information */ |
931 | int (*tlsext_opaque_prf_input_callback)(SSL *, void *peerinput, size_t len, void *arg); | 944 | int (*tlsext_opaque_prf_input_callback)(SSL *, void *peerinput, size_t len, void *arg); |
932 | void *tlsext_opaque_prf_input_callback_arg; | 945 | void *tlsext_opaque_prf_input_callback_arg; |
@@ -952,6 +965,7 @@ struct ssl_ctx_st | |||
952 | #endif | 965 | #endif |
953 | 966 | ||
954 | #ifndef OPENSSL_NO_TLSEXT | 967 | #ifndef OPENSSL_NO_TLSEXT |
968 | |||
955 | # ifndef OPENSSL_NO_NEXTPROTONEG | 969 | # ifndef OPENSSL_NO_NEXTPROTONEG |
956 | /* Next protocol negotiation information */ | 970 | /* Next protocol negotiation information */ |
957 | /* (for experimental NPN extension). */ | 971 | /* (for experimental NPN extension). */ |
@@ -2206,6 +2220,7 @@ void ERR_load_SSL_strings(void); | |||
2206 | #define SSL_F_SSL_GET_NEW_SESSION 181 | 2220 | #define SSL_F_SSL_GET_NEW_SESSION 181 |
2207 | #define SSL_F_SSL_GET_PREV_SESSION 217 | 2221 | #define SSL_F_SSL_GET_PREV_SESSION 217 |
2208 | #define SSL_F_SSL_GET_SERVER_SEND_CERT 182 | 2222 | #define SSL_F_SSL_GET_SERVER_SEND_CERT 182 |
2223 | #define SSL_F_SSL_GET_SERVER_SEND_PKEY 317 | ||
2209 | #define SSL_F_SSL_GET_SIGN_PKEY 183 | 2224 | #define SSL_F_SSL_GET_SIGN_PKEY 183 |
2210 | #define SSL_F_SSL_INIT_WBIO_BUFFER 184 | 2225 | #define SSL_F_SSL_INIT_WBIO_BUFFER 184 |
2211 | #define SSL_F_SSL_LOAD_CLIENT_CA_FILE 185 | 2226 | #define SSL_F_SSL_LOAD_CLIENT_CA_FILE 185 |