Ver a proveniência

Update references to RFC 7905.

Change-Id: I6ef23a23da3957eccbe6cd03727b9a9f367f6ef0
Reviewed-on: https://boringssl-review.googlesource.com/8470
Reviewed-by: Adam Langley <agl@google.com>
kris/onging/CECPQ3_patch15
David Benjamin há 8 anos
committed by Adam Langley
ascendente
cometimento
8c6fde0f78
2 ficheiros alterados com 3 adições e 3 eliminações
  1. +2
    -3
      include/openssl/ssl.h
  2. +1
    -0
      include/openssl/tls1.h

+ 2
- 3
include/openssl/ssl.h Ver ficheiro

@@ -1081,9 +1081,8 @@ OPENSSL_EXPORT int SSL_CIPHER_is_AES128CBC(const SSL_CIPHER *cipher);
OPENSSL_EXPORT int SSL_CIPHER_is_AES256CBC(const SSL_CIPHER *cipher);

/* SSL_CIPHER_is_CHACHA20POLY1305 returns one if |cipher| uses
* CHACHA20_POLY1305. Note this includes both the
* draft-ietf-tls-chacha20-poly1305-04 and draft-agl-tls-chacha20poly1305-04
* versions. */
* CHACHA20_POLY1305. Note this includes both the RFC 7905 and
* draft-agl-tls-chacha20poly1305-04 versions. */
OPENSSL_EXPORT int SSL_CIPHER_is_CHACHA20POLY1305(const SSL_CIPHER *cipher);

/* SSL_CIPHER_is_NULL returns one if |cipher| does not encrypt. */


+ 1
- 0
include/openssl/tls1.h Ver ficheiro

@@ -432,6 +432,7 @@ extern "C" {
#define TLS1_CK_ECDHE_RSA_CHACHA20_POLY1305_OLD 0x0300CC13
#define TLS1_CK_ECDHE_ECDSA_CHACHA20_POLY1305_OLD 0x0300CC14

/* ChaCha20-Poly1305 cipher suites from RFC 7905. */
#define TLS1_CK_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 0x0300CCA8
#define TLS1_CK_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 0x0300CCA9
#define TLS1_CK_ECDHE_PSK_WITH_CHACHA20_POLY1305_SHA256 0x0300CCAC


Carregando…
Cancelar
Guardar