summaryrefslogtreecommitdiffstats
path: root/ssl/ssl_locl.h
diff options
context:
space:
mode:
authorDr. Stephen Henson <steve@openssl.org>2009-12-08 11:38:18 +0000
committerDr. Stephen Henson <steve@openssl.org>2009-12-08 11:38:18 +0000
commit593222afe1611ddaf2641959357cd7f2538a5644 (patch)
tree6ec05277cb20e5e18e7bb7e311088f93857d8d44 /ssl/ssl_locl.h
parent7b1856e5a15cda2f7f30efe7a744bb1cbef776b2 (diff)
PR: 2121
Submitted by: Robin Seggelmann <seggelmann@fh-muenster.de> Add extension support to DTLS code mainly using existing implementation for TLS.
Diffstat (limited to 'ssl/ssl_locl.h')
-rw-r--r--ssl/ssl_locl.h10
1 files changed, 4 insertions, 6 deletions
diff --git a/ssl/ssl_locl.h b/ssl/ssl_locl.h
index c7c93ac61d..4c78393f3f 100644
--- a/ssl/ssl_locl.h
+++ b/ssl/ssl_locl.h
@@ -949,7 +949,7 @@ void dtls1_start_timer(SSL *s);
void dtls1_stop_timer(SSL *s);
int dtls1_is_timer_expired(SSL *s);
void dtls1_double_timeout(SSL *s);
-
+int dtls1_send_newsession_ticket(SSL *s);
/* some client-only functions */
int ssl3_client_hello(SSL *s);
@@ -965,6 +965,9 @@ int ssl3_send_client_key_exchange(SSL *s);
int ssl3_get_key_exchange(SSL *s);
int ssl3_get_server_certificate(SSL *s);
int ssl3_check_cert_and_algorithm(SSL *s);
+#ifndef OPENSSL_NO_TLSEXT
+int ssl3_check_finished(SSL *s);
+#endif
int dtls1_client_hello(SSL *s);
int dtls1_send_client_certificate(SSL *s);
@@ -1054,11 +1057,6 @@ int ssl_prepare_serverhello_tlsext(SSL *s);
int ssl_check_clienthello_tlsext(SSL *s);
int ssl_check_serverhello_tlsext(SSL *s);
-unsigned char *ssl_add_clienthello_dtlsext(SSL *s, unsigned char *p, unsigned char *limit);
-unsigned char *ssl_add_serverhello_dtlsext(SSL *s, unsigned char *p, unsigned char *limit);
-int ssl_parse_clienthello_dtlsext(SSL *s, unsigned char **data, unsigned char *d, int n, int *al);
-int ssl_parse_serverhello_dtlsext(SSL *s, unsigned char **data, unsigned char *d, int n, int *al);
-
#ifdef OPENSSL_NO_SHA256
#define tlsext_tick_md EVP_sha1
#else