aboutsummaryrefslogtreecommitdiffstats
path: root/ssl/ssl.h
diff options
context:
space:
mode:
authorLutz Jänicke <jaenicke@openssl.org>2001-02-09 19:56:31 +0000
committerLutz Jänicke <jaenicke@openssl.org>2001-02-09 19:56:31 +0000
commit836f996010d6a5f38d9a13279c37e84a42819966 (patch)
treee5188ce6a43977577a5efb7884da010b9805c993 /ssl/ssl.h
parent1613c4d3bff02bd2715e0e8a61356e82f9c0e147 (diff)
downloadopenssl-836f996010d6a5f38d9a13279c37e84a42819966.tar.gz
New Option SSL_OP_CIPHER_SERVER_PREFERENCE allows TLS/SSLv3 server to override
the clients choice; in SSLv2 the client uses the server's preferences.
Diffstat (limited to 'ssl/ssl.h')
-rw-r--r--ssl/ssl.h3
1 files changed, 3 insertions, 0 deletions
diff --git a/ssl/ssl.h b/ssl/ssl.h
index 6b7487724f..9fa02fda0b 100644
--- a/ssl/ssl.h
+++ b/ssl/ssl.h
@@ -337,6 +337,9 @@ typedef struct ssl_session_st
#define SSL_OP_SINGLE_DH_USE 0x00100000L
/* Set to also use the tmp_rsa key when doing RSA operations. */
#define SSL_OP_EPHEMERAL_RSA 0x00200000L
+/* Set on servers to choose the cipher according to the server's
+ * preferences */
+#define SSL_OP_CIPHER_SERVER_PREFERENCE 0x00400000L
/* The next flag deliberately changes the ciphertest, this is a check
* for the PKCS#1 attack */