summaryrefslogtreecommitdiffstats
path: root/doc
diff options
context:
space:
mode:
authorBodo Moeller <bodo@openssl.org>2014-10-21 22:40:41 +0200
committerBodo Moeller <bodo@openssl.org>2014-10-21 22:40:41 +0200
commitd47aebbb476c63867c90826d93ab5d2565fe1e5c (patch)
tree9eebe4fbef02c037eb4069f77eeb714cda0da54c /doc
parent08931f1cd678ede5735825fb451fdb273a0177ed (diff)
Fix and improve SSL_MODE_SEND_FALLBACK_SCSV documentation.
Reviewed-by: Rich Salz <rsalz@openssl.org>
Diffstat (limited to 'doc')
-rw-r--r--doc/ssl/SSL_CTX_set_mode.pod10
1 files changed, 10 insertions, 0 deletions
diff --git a/doc/ssl/SSL_CTX_set_mode.pod b/doc/ssl/SSL_CTX_set_mode.pod
index 8cb669daeb..2a5aaa555e 100644
--- a/doc/ssl/SSL_CTX_set_mode.pod
+++ b/doc/ssl/SSL_CTX_set_mode.pod
@@ -71,6 +71,16 @@ SSL_CTX->freelist_max_len, which defaults to 32. Using this flag can
save around 34k per idle SSL connection.
This flag has no effect on SSL v2 connections, or on DTLS connections.
+=item SSL_MODE_SEND_FALLBACK_SCSV
+
+Send TLS_FALLBACK_SCSV in the ClientHello.
+To be set only by applications that reconnect with a downgraded protocol
+version; see draft-ietf-tls-downgrade-scsv-00 for details.
+
+DO NOT ENABLE THIS if your application attempts a normal handshake.
+Only use this in explicit fallback retries, following the guidance
+in draft-ietf-tls-downgrade-scsv-00.
+
=back
=head1 RETURN VALUES