]> git.ipfire.org Git - thirdparty/openssl.git/commit
Teach TLSProxy how to parse CertificateRequest messages
authorMatt Caswell <matt@openssl.org>
Thu, 5 Sep 2019 15:21:56 +0000 (16:21 +0100)
committerMatt Caswell <matt@openssl.org>
Fri, 6 Sep 2019 09:07:11 +0000 (10:07 +0100)
commitdc5bcb88d819de55eb37460c122e02fec91c6d86
tree2c55b0c48c950d7aba7a4e581e65683327a6b441
parentdebb64a0ca43969eb3f043aa8895a4faa7f12b6e
Teach TLSProxy how to parse CertificateRequest messages

We also use this in test_tls13messages to check that the extensions we
expect to see in a CertificateRequest are there.

Reviewed-by: Tomas Mraz <tmraz@fedoraproject.org>
(Merged from https://github.com/openssl/openssl/pull/9780)
test/recipes/70-test_sslmessages.t
test/recipes/70-test_tls13kexmodes.t
test/recipes/70-test_tls13messages.t
util/perl/TLSProxy/CertificateRequest.pm [new file with mode: 0644]
util/perl/TLSProxy/Message.pm
util/perl/TLSProxy/Proxy.pm
util/perl/checkhandshake.pm