Ver a proveniência

Take out a bunch of unused constants.

Code search confirms they're never used externally either.

Change-Id: Id90bc15e18555dcfd757b318ab7e2d3ca7c31661
Reviewed-on: https://boringssl-review.googlesource.com/8540
Reviewed-by: Steven Valdez <svaldez@google.com>
Reviewed-by: David Benjamin <davidben@google.com>
kris/onging/CECPQ3_patch15
David Benjamin há 8 anos
ascendente
cometimento
d09f53c943
1 ficheiros alterados com 1 adições e 33 eliminações
  1. +1
    -33
      include/openssl/tls1.h

+ 1
- 33
include/openssl/tls1.h Ver ficheiro

@@ -157,8 +157,6 @@ extern "C" {
#endif


#define TLS1_ALLOW_EXPERIMENTAL_CIPHERSUITES 0

#define TLS1_AD_DECRYPTION_FAILED 21
#define TLS1_AD_RECORD_OVERFLOW 22
#define TLS1_AD_UNKNOWN_CA 48 /* fatal */
@@ -179,22 +177,9 @@ extern "C" {
#define TLS1_AD_BAD_CERTIFICATE_HASH_VALUE 114
#define TLS1_AD_UNKNOWN_PSK_IDENTITY 115 /* fatal */

/* ExtensionType values from RFC3546 / RFC4366 / RFC6066 */
/* ExtensionType values from RFC6066 */
#define TLSEXT_TYPE_server_name 0
#define TLSEXT_TYPE_max_fragment_length 1
#define TLSEXT_TYPE_client_certificate_url 2
#define TLSEXT_TYPE_trusted_ca_keys 3
#define TLSEXT_TYPE_truncated_hmac 4
#define TLSEXT_TYPE_status_request 5
/* ExtensionType values from RFC4681 */
#define TLSEXT_TYPE_user_mapping 6

/* ExtensionType values from RFC5878 */
#define TLSEXT_TYPE_client_authz 7
#define TLSEXT_TYPE_server_authz 8

/* ExtensionType values from RFC6091 */
#define TLSEXT_TYPE_cert_type 9

/* ExtensionType values from draft-ietf-tls-tls13-latest */
#define TLSEXT_TYPE_supported_groups 10
@@ -202,18 +187,12 @@ extern "C" {
/* ExtensionType values from RFC4492 */
#define TLSEXT_TYPE_ec_point_formats 11

/* ExtensionType value from RFC5054 */
#define TLSEXT_TYPE_srp 12

/* ExtensionType values from RFC5246 */
#define TLSEXT_TYPE_signature_algorithms 13

/* ExtensionType value from RFC5764 */
#define TLSEXT_TYPE_srtp 14

/* ExtensionType value from RFC5620 */
#define TLSEXT_TYPE_heartbeat 15

/* ExtensionType value from RFC7301 */
#define TLSEXT_TYPE_application_layer_protocol_negotiation 16

@@ -244,7 +223,6 @@ extern "C" {
/* ECPointFormat values from RFC 4492 */
#define TLSEXT_ECPOINTFORMAT_uncompressed 0
#define TLSEXT_ECPOINTFORMAT_ansiX962_compressed_prime 1
#define TLSEXT_ECPOINTFORMAT_ansiX962_compressed_char2 2

/* Signature and hash algorithms from RFC 5246 */

@@ -270,16 +248,6 @@ extern "C" {
#define SSL_SIGN_ECDSA_SECP384R1_SHA384 0x0503
#define SSL_SIGN_ECDSA_SECP521R1_SHA512 0x0603


/* Flag set for unrecognised algorithms */
#define TLSEXT_nid_unknown 0x1000000

/* ECC curves */

#define TLSEXT_curve_P_256 23
#define TLSEXT_curve_P_384 24


#define TLSEXT_MAXLEN_host_name 255

/* PSK ciphersuites from 4279 */


Carregando…
Cancelar
Guardar