Create Certificate messages in TLS1.3 format
authorMatt Caswell <matt@openssl.org>
Fri, 2 Dec 2016 09:14:15 +0000 (09:14 +0000)
committerMatt Caswell <matt@openssl.org>
Fri, 6 Jan 2017 10:25:13 +0000 (10:25 +0000)
commite96e0f8e420c42f28b0e86c9cf757f152f696321
treeaa40a232274c0948c52af07df051ea75ecb37218
parentf97d4c370844081e5e735711bd8b91979313ce7b
Create Certificate messages in TLS1.3 format

Also updates TLSProxy to be able to understand the format and parse the
contained extensions.

Reviewed-by: Rich Salz <rsalz@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/2020)
12 files changed:
ssl/ssl_cert.c
ssl/ssl_locl.h
ssl/statem/extensions_clnt.c
ssl/statem/extensions_srvr.c
ssl/statem/statem_clnt.c
ssl/statem/statem_lib.c
ssl/statem/statem_srvr.c
test/recipes/70-test_tls13messages.t
test/testlib/checkhandshake.pm
util/TLSProxy/Certificate.pm [new file with mode: 0644]
util/TLSProxy/Message.pm
util/TLSProxy/Proxy.pm