summaryrefslogtreecommitdiff
path: root/include/openssl/ssl3.h
diff options
context:
space:
mode:
authorMatt Caswell <matt@openssl.org>2017-03-13 15:21:15 +0000
committerMatt Caswell <matt@openssl.org>2017-03-16 14:20:38 +0000
commit11c67eeaf4dd0376d84a90590e307d5d2e12f025 (patch)
tree3e7903a8c70b6ad63d33be996548251ce439014f /include/openssl/ssl3.h
parent9e0ac6a2f1237ab72f0f26a032199864c7b71f2e (diff)
downloadopenssl-new-11c67eeaf4dd0376d84a90590e307d5d2e12f025.tar.gz
HelloRetryRequest updates for draft-19
Draft-19 changes the HRR transcript hash so that the initial ClientHello is replaced in the transcript with a special synthetic message_hash message that just contains a hash of ClientHello1 as its message body. Reviewed-by: Rich Salz <rsalz@openssl.org> (Merged from https://github.com/openssl/openssl/pull/2895)
Diffstat (limited to 'include/openssl/ssl3.h')
-rw-r--r--include/openssl/ssl3.h5
1 files changed, 3 insertions, 2 deletions
diff --git a/include/openssl/ssl3.h b/include/openssl/ssl3.h
index 0ecb509a9e..13de6b7b7b 100644
--- a/include/openssl/ssl3.h
+++ b/include/openssl/ssl3.h
@@ -293,9 +293,10 @@ extern "C" {
# define SSL3_MT_CERTIFICATE_STATUS 22
# define SSL3_MT_KEY_UPDATE 24
# ifndef OPENSSL_NO_NEXTPROTONEG
-# define SSL3_MT_NEXT_PROTO 67
+# define SSL3_MT_NEXT_PROTO 67
# endif
-# define DTLS1_MT_HELLO_VERIFY_REQUEST 3
+# define SSL3_MT_MESSAGE_HASH 254
+# define DTLS1_MT_HELLO_VERIFY_REQUEST 3
/* Dummy message type for handling CCS like a normal handshake message */
# define SSL3_MT_CHANGE_CIPHER_SPEC 0x0101