Handle DTLS 1.2 in CertificateVerify messages
authorFrederik Wedel-Heinen <frederik.wedel-heinen@dencrypt.dk>
Tue, 23 Jan 2024 14:18:51 +0000 (15:18 +0100)
committerMatt Caswell <matt@openssl.org>
Fri, 9 Feb 2024 08:13:32 +0000 (08:13 +0000)
Reviewed-by: Tomas Mraz <tomas@openssl.org>
Reviewed-by: Matt Caswell <matt@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/23319)

util/perl/TLSProxy/CertificateVerify.pm

index 95922729918c5b95a5f01b3a26a24d9479d5f9f5..c4874c89e2098cfe6f6569a601aaa8a22138a8c8 100644 (file)
@@ -52,7 +52,8 @@ sub parse
     my $record = ${$self->records}[0];
 
     if (TLSProxy::Proxy->is_tls13()
-            || $record->version() == TLSProxy::Record::VERS_TLS_1_2) {
+            || $record->version() == TLSProxy::Record::VERS_TLS_1_2
+            || $record->version() == TLSProxy::Record::VERS_DTLS_1_2) {
         $sigalg = unpack('n', $remdata);
         $remdata = substr($remdata, 2);
     }