Parse custom extensions after SNI.
authorDr. Stephen Henson <steve@openssl.org>
Mon, 20 Oct 2014 16:17:52 +0000 (17:17 +0100)
committerDr. Stephen Henson <steve@openssl.org>
Thu, 23 Oct 2014 13:45:30 +0000 (14:45 +0100)
commit82182413a417fabd35a0a8eb9b6a76606eeb3502
tree49fbc60b8afd20e3fd485b6ad4c1d93f3520b877
parent0ce2dbfb5b541ee947814849ecd12f3a76ef9150
Parse custom extensions after SNI.

Since SNI will typically switch the SSL_CTX structure to the one
corresponding to the appopriate server we need to parse custom
extensions using the switched SSL_CTX not the original one. This
is done by parsing custom extensions *after* SNI.
Reviewed-by: Emilia Käsper <emilia@openssl.org>
ssl/t1_lib.c