aboutsummaryrefslogtreecommitdiff
path: root/include/openssl/tls1.h
diff options
context:
space:
mode:
authorMatthew Braithwaite <mab@google.com>2016-12-08 16:14:36 -0800
committerCQ bot account: commit-bot@chromium.org <commit-bot@chromium.org>2016-12-09 19:16:56 +0000
commit651aaefb4457945a858fdea085bdbefc1b180b76 (patch)
tree2362db9a497c668a5ff764048db83aaf3078083e /include/openssl/tls1.h
parent5a6e6169615f205cb788ec9e29aebdd148f586b0 (diff)
downloadboringssl-651aaefb4457945a858fdea085bdbefc1b180b76.zip
boringssl-651aaefb4457945a858fdea085bdbefc1b180b76.tar.gz
boringssl-651aaefb4457945a858fdea085bdbefc1b180b76.tar.bz2
Remove CECPQ1 (experimental post-quantum key agreement).
Change-Id: Ie947ab176d10feb709c6e135d5241c6cf605b8e8 Reviewed-on: https://boringssl-review.googlesource.com/12700 Reviewed-by: David Benjamin <davidben@google.com> Commit-Queue: David Benjamin <davidben@google.com> CQ-Verified: CQ bot account: commit-bot@chromium.org <commit-bot@chromium.org>
Diffstat (limited to 'include/openssl/tls1.h')
-rw-r--r--include/openssl/tls1.h16
1 files changed, 0 insertions, 16 deletions
diff --git a/include/openssl/tls1.h b/include/openssl/tls1.h
index dfaf78a..54c2800 100644
--- a/include/openssl/tls1.h
+++ b/include/openssl/tls1.h
@@ -425,12 +425,6 @@ extern "C" {
#define TLS1_CK_AES_256_GCM_SHA384 0x03001302
#define TLS1_CK_CHACHA20_POLY1305_SHA256 0x03001303
-/* CECPQ1 ciphersuites. These are specific to BoringSSL and not standard. */
-#define TLS1_CK_CECPQ1_RSA_WITH_CHACHA20_POLY1305_SHA256 0x030016B7
-#define TLS1_CK_CECPQ1_ECDSA_WITH_CHACHA20_POLY1305_SHA256 0x030016B8
-#define TLS1_CK_CECPQ1_RSA_WITH_AES_256_GCM_SHA384 0x030016B9
-#define TLS1_CK_CECPQ1_ECDSA_WITH_AES_256_GCM_SHA384 0x030016BA
-
/* XXX
* Inconsistency alert:
* The OpenSSL names of ciphers with ephemeral DH here include the string
@@ -616,16 +610,6 @@ extern "C" {
#define TLS1_TXT_AES_256_GCM_SHA384 "AEAD-AES256-GCM-SHA384"
#define TLS1_TXT_CHACHA20_POLY1305_SHA256 "AEAD-CHACHA20-POLY1305-SHA256"
-/* CECPQ1 ciphersuites. These are specific to BoringSSL and not standard. */
-#define TLS1_TXT_CECPQ1_RSA_WITH_CHACHA20_POLY1305_SHA256 \
- "CECPQ1-RSA-CHACHA20-POLY1305-SHA256"
-#define TLS1_TXT_CECPQ1_ECDSA_WITH_CHACHA20_POLY1305_SHA256 \
- "CECPQ1-ECDSA-CHACHA20-POLY1305-SHA256"
-#define TLS1_TXT_CECPQ1_RSA_WITH_AES_256_GCM_SHA384 \
- "CECPQ1-RSA-AES256-GCM-SHA384"
-#define TLS1_TXT_CECPQ1_ECDSA_WITH_AES_256_GCM_SHA384 \
- "CECPQ1-ECDSA-AES256-GCM-SHA384"
-
#define TLS_CT_RSA_SIGN 1
#define TLS_CT_DSS_SIGN 2