aboutsummaryrefslogtreecommitdiffstats
path: root/lib/ssl/src/ssl_connection.hrl
diff options
context:
space:
mode:
authorIngela Anderton Andin <[email protected]>2016-06-15 09:09:32 +0200
committerIngela Anderton Andin <[email protected]>2016-06-15 09:09:32 +0200
commit9a9c5d9ba7ebcbf254c848c006f4681828ea1dce (patch)
treefcd790942c32a23fca53ccc0ab4b7163bb0d3712 /lib/ssl/src/ssl_connection.hrl
parenteb83cd576340259c1ed1b4a7b02caa7195d2d6d0 (diff)
parent49b815f872d7e7ea38260ee5bd8bf470fa42c03a (diff)
downloadotp-9a9c5d9ba7ebcbf254c848c006f4681828ea1dce.tar.gz
otp-9a9c5d9ba7ebcbf254c848c006f4681828ea1dce.tar.bz2
otp-9a9c5d9ba7ebcbf254c848c006f4681828ea1dce.zip
Merge branch 'ingela/ssl/dtls-next-step-flights/OTP-13678'
* ingela/ssl/dtls-next-step-flights/OTP-13678: dtls: Avoid dialyzer errors dtls: add implementation for msg sequence dtls: Remove TODO dtls: sync dtls_record DTLS version and crypto handling with TLS dtls: handle Hello and HelloVerify's in dtls_handshake dtls: rework/simplify DTLS fragment decoder dtls: add support first packet and HelloVerifyRequest dtls: sync handle_info for connection close with TLS dtls: sync handling of ClientHello with TLS dtls: rework handshake flight encodeing dtls: implement next_tls_record dtls: sync init and initial_state with tls_connection dtls: update start_fsm for new ssl_connection API ssl: introduce the notion of flights for dtls and tls ssl: move available_signature_algs to ssl_handshake
Diffstat (limited to 'lib/ssl/src/ssl_connection.hrl')
-rw-r--r--lib/ssl/src/ssl_connection.hrl7
1 files changed, 6 insertions, 1 deletions
diff --git a/lib/ssl/src/ssl_connection.hrl b/lib/ssl/src/ssl_connection.hrl
index 7682cb86ea..4b54943ddf 100644
--- a/lib/ssl/src/ssl_connection.hrl
+++ b/lib/ssl/src/ssl_connection.hrl
@@ -84,7 +84,12 @@
client_ecc, % {Curves, PointFmt}
tracker :: pid() | 'undefined', %% Tracker process for listen socket
sni_hostname = undefined,
- downgrade
+ downgrade,
+ flight_buffer = [] :: list() %% Buffer of TLS/DTLS records, used during the TLS handshake
+ %% to when possible pack more than on TLS record into the
+ %% underlaying packet format. Introduced by DTLS - RFC 4347.
+ %% The mecahnism is also usefull in TLS although we do not
+ %% need to worry about packet loss in TLS.
}).
-define(DEFAULT_DIFFIE_HELLMAN_PARAMS,