Welcome to mirror list, hosted at ThFree Co, Russian Federation.

github.com/mono/boringssl.git - Unnamed repository; edit this file 'description' to name the repository.
summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorSteven Valdez <svaldez@google.com>2016-05-17 18:47:53 +0300
committerDavid Benjamin <davidben@google.com>2016-05-20 20:43:11 +0300
commitce902a9bcd59c8a3ef33900d39eeb431365c34bc (patch)
treef1a265a092aa9c367d9be5544f43d3cdc3d47640 /include/openssl/tls1.h
parentf1012b5c31c8dce14a0adf1566c14a87e1889ba8 (diff)
Generalizing curves to groups in preparation for TLS 1.3.
The 'elliptic_curves' extension is being renamed to 'supported_groups' in the TLS 1.3 draft, and most of the curve-specific methods are generalized to groups/group IDs. Change-Id: Icd1a1cf7365c8a4a64ae601993dc4273802610fb Reviewed-on: https://boringssl-review.googlesource.com/7955 Reviewed-by: David Benjamin <davidben@google.com>
Diffstat (limited to 'include/openssl/tls1.h')
-rw-r--r--include/openssl/tls1.h4
1 files changed, 3 insertions, 1 deletions
diff --git a/include/openssl/tls1.h b/include/openssl/tls1.h
index e0f13997..df173758 100644
--- a/include/openssl/tls1.h
+++ b/include/openssl/tls1.h
@@ -196,8 +196,10 @@ extern "C" {
/* ExtensionType values from RFC6091 */
#define TLSEXT_TYPE_cert_type 9
+/* ExtensionType values from draft-ietf-tls-tls13-latest */
+#define TLSEXT_TYPE_supported_groups 10
+
/* ExtensionType values from RFC4492 */
-#define TLSEXT_TYPE_elliptic_curves 10
#define TLSEXT_TYPE_ec_point_formats 11
/* ExtensionType value from RFC5054 */