Teach TLSProxy how to parse CertificateRequest messages
authorMatt Caswell <matt@openssl.org>
Thu, 5 Sep 2019 15:21:56 +0000 (16:21 +0100)
committerMatt Caswell <matt@openssl.org>
Fri, 6 Sep 2019 09:12:51 +0000 (10:12 +0100)
commit6f34a16ea9a4d37e11a26dd4c3694ea5b107e53f
tree2fcac73caa2caff7c2a0ba44ed965a58a1f7e829
parentf8affa299534532b42b09eac5457f8bbf5216941
Teach TLSProxy how to parse CertificateRequest messages

We also use this in test_tls13messages to check that the extensions we
expect to see in a CertificateRequest are there.

Reviewed-by: Tomas Mraz <tmraz@fedoraproject.org>
(Merged from https://github.com/openssl/openssl/pull/9780)

(cherry picked from commit dc5bcb88d819de55eb37460c122e02fec91c6d86)
test/recipes/70-test_sslmessages.t
test/recipes/70-test_tls13kexmodes.t
test/recipes/70-test_tls13messages.t
util/perl/TLSProxy/CertificateRequest.pm [new file with mode: 0644]
util/perl/TLSProxy/Message.pm
util/perl/TLSProxy/Proxy.pm
util/perl/checkhandshake.pm