aboutsummaryrefslogtreecommitdiffstats
path: root/src/libtls/tls.h
diff options
context:
space:
mode:
authorMartin Willi <martin@revosec.ch>2010-09-06 10:54:11 +0200
committerMartin Willi <martin@revosec.ch>2010-09-06 15:37:51 +0200
commit6cf85b35a41a18f3c316ceddd045d4672dfef8d3 (patch)
tree7cb972dc3705d0d469f834e0438dd1e155c99796 /src/libtls/tls.h
parent3255e489be926866a40cf81c82bbf3f72200fe69 (diff)
downloadstrongswan-6cf85b35a41a18f3c316ceddd045d4672dfef8d3.tar.bz2
strongswan-6cf85b35a41a18f3c316ceddd045d4672dfef8d3.tar.xz
Added TLS extension identifiers from RFC 3546
Diffstat (limited to 'src/libtls/tls.h')
-rw-r--r--src/libtls/tls.h16
1 files changed, 14 insertions, 2 deletions
diff --git a/src/libtls/tls.h b/src/libtls/tls.h
index de0d922bb..3b1a8a2ab 100644
--- a/src/libtls/tls.h
+++ b/src/libtls/tls.h
@@ -104,11 +104,23 @@ enum tls_purpose_t {
* TLS Hello extension types.
*/
enum tls_extension_t {
- /** supported elliptic curves */
+ /** Server name the client wants to talk to */
+ TLS_EXT_SERVER_NAME = 0,
+ /** request a maximum fragment size */
+ TLS_EXT_MAX_FRAGMENT_LENGTH = 1,
+ /** indicate client certificate URL support */
+ TLS_EXT_CLIENT_CERTIFICATE_URL = 2,
+ /** list of CA the client trusts */
+ TLS_EXT_TRUSTED_CA_KEYS = 3,
+ /** request MAC truncation to 80-bit */
+ TLS_EXT_TRUNCATED_HMAC = 4,
+ /** list of OCSP responders the client trusts */
+ TLS_EXT_STATUS_REQUEST = 5,
+ /** list of supported elliptic curves */
TLS_EXT_ELLIPTIC_CURVES = 10,
/** supported point formats */
TLS_EXT_EC_POINT_FORMATS = 11,
- /** supported signature algorithms */
+ /** list supported signature algorithms */
TLS_EXT_SIGNATURE_ALGORITHMS = 13,
};