summaryrefslogtreecommitdiffstats
path: root/ssl
diff options
context:
space:
mode:
authorBodo Moeller <bodo@openssl.org>2014-10-21 22:43:08 +0200
committerBodo Moeller <bodo@openssl.org>2014-10-21 22:43:08 +0200
commit98f1ac7df57dbfd8257ed92efbb1bfe89a3e2e68 (patch)
treea6ba1171d8089a334c73a2921edf8945904c5e7b /ssl
parent8cb30232ed9c5c0f99b8858eb3b0c85978f8aa36 (diff)
Fix and improve SSL_MODE_SEND_FALLBACK_SCSV documentation.
Reviewed-by: Rich Salz <rsalz@openssl.org>
Diffstat (limited to 'ssl')
-rw-r--r--ssl/ssl.h9
1 files changed, 7 insertions, 2 deletions
diff --git a/ssl/ssl.h b/ssl/ssl.h
index a0db4f2a21..f45264ce59 100644
--- a/ssl/ssl.h
+++ b/ssl/ssl.h
@@ -686,8 +686,13 @@ struct ssl_session_st
#define SSL_MODE_SEND_CLIENTHELLO_TIME 0x00000020L
#define SSL_MODE_SEND_SERVERHELLO_TIME 0x00000040L
/* Send TLS_FALLBACK_SCSV in the ClientHello.
- * To be set by applications that reconnect with a downgraded protocol
- * version; see draft-ietf-tls-downgrade-scsv-00 for details. */
+ * To be set only by applications that reconnect with a downgraded protocol
+ * version; see draft-ietf-tls-downgrade-scsv-00 for details.
+ *
+ * DO NOT ENABLE THIS if your application attempts a normal handshake.
+ * Only use this in explicit fallback retries, following the guidance
+ * in draft-ietf-tls-downgrade-scsv-00.
+ */
#define SSL_MODE_SEND_FALLBACK_SCSV 0x00000080L
/* Cert related flags */