aboutsummaryrefslogtreecommitdiffstats
path: root/INSTALL
diff options
context:
space:
mode:
authorBenjamin Kaduk <bkaduk@akamai.com>2017-03-23 11:00:08 -0500
committerMatt Caswell <matt@openssl.org>2017-06-12 09:19:05 +0100
commitcf34d54d82c1e51d018e81a95ea4a70598070eb3 (patch)
tree70e90ac10b215dc138e274964a148fb4ec7e031e /INSTALL
parent5c718b9e46f6bbe5381556dbcfdd40ba2d65df77 (diff)
downloadopenssl-cf34d54d82c1e51d018e81a95ea4a70598070eb3.tar.gz
drop some no-longer-relevant TODO(TLS1.3) entries
We prevent compression both when the server is parsing the ClientHello and when the client is constructing the ClientHello. A 1.3 ServerHello has no way to hand us back a compression method, and we already check that the server does not try to give us back a compression method that we did not request, so these checks seem sufficient. Weaken the INSTALL note slightly, as we do now expect to interoperate with other implementations. Reviewed-by: Rich Salz <rsalz@openssl.org> Reviewed-by: Matt Caswell <matt@openssl.org> (Merged from https://github.com/openssl/openssl/pull/3131)
Diffstat (limited to 'INSTALL')
-rw-r--r--INSTALL5
1 files changed, 3 insertions, 2 deletions
diff --git a/INSTALL b/INSTALL
index 8ae0644f62..3deb7ff9fc 100644
--- a/INSTALL
+++ b/INSTALL
@@ -484,8 +484,9 @@
enable-tls1_3
TODO(TLS1.3): Make this enabled by default
Build support for TLS1.3. Note: This is a WIP feature and
- does not currently interoperate with other TLS1.3
- implementations! Use with caution!!
+ only a single draft version is supported. Implementations
+ of different draft versions will negotiate TLS 1.2 instead
+ of (draft) TLS 1.3. Use with caution!!
no-<prot>
Don't build support for negotiating the specified SSL/TLS