aboutsummaryrefslogtreecommitdiffstats
path: root/lib/ssl/src/tls_handshake.erl
diff options
context:
space:
mode:
authorPéter Dimitrov <[email protected]>2018-07-13 14:33:29 +0200
committerPéter Dimitrov <[email protected]>2018-07-19 14:30:00 +0200
commit84a4a9b5b14b5b035e1b8e2699203015f4df16d4 (patch)
treea1329e7024aaad6ae7fb56b99c93317841f3f24e /lib/ssl/src/tls_handshake.erl
parent8c6116c5432f3198e7f50de04b4f777cb23b80b4 (diff)
downloadotp-84a4a9b5b14b5b035e1b8e2699203015f4df16d4.tar.gz
otp-84a4a9b5b14b5b035e1b8e2699203015f4df16d4.tar.bz2
otp-84a4a9b5b14b5b035e1b8e2699203015f4df16d4.zip
ssl: Fix handling of TLS record versions
- Introduce new macro ALL_TLS_RECORD_VERSIONS to decouple ALL_AVAILABLE_VERSIONS from the list of valid TLS record versions. It consists of versions allowed in TLSCiphertext.version (TLS 1.2 and prior) and TLSCiphertext.legacy_record_version (TLS 1.3). - TLS 1.3 sets TLSCiphertext.legacy_record_version to 0x0303 for all records generated other than an initial ClientHello, where it MAY also be 0x0301. - TLSPlaintext.legacy_record_version is ignored. Change-Id: Iabb1a954ab21f8be012e6460ae99ab533e31e123
Diffstat (limited to 'lib/ssl/src/tls_handshake.erl')
0 files changed, 0 insertions, 0 deletions