aboutsummaryrefslogtreecommitdiffstats
path: root/util
diff options
context:
space:
mode:
authorMatt Caswell <matt@openssl.org>2015-11-05 14:08:54 +0000
committerMatt Caswell <matt@openssl.org>2015-12-27 21:59:04 +0000
commitef96e4a28fa98cdf44246baab9ec8cdb69914fd9 (patch)
treecf8dbdc1a85f83bf03f94548c3f39e197b2ba337 /util
parentb22d71131aa01d371029908e3c2bce332fd77e70 (diff)
downloadopenssl-ef96e4a28fa98cdf44246baab9ec8cdb69914fd9.tar.gz
Add test for missing CertificateStatus message
If the client sends a status_request extension in the ClientHello and the server responds with a status_request extension in the ServerHello then normally the server will also later send a CertificateStatus message. However this message is *optional* even if the extensions were sent. This adds a test to ensure that if the extensions are sent then we can still omit the message. Reviewed-by: Viktor Dukhovni <viktor@openssl.org>
Diffstat (limited to 'util')
-rw-r--r--util/TLSProxy/ClientHello.pm1
1 files changed, 1 insertions, 0 deletions
diff --git a/util/TLSProxy/ClientHello.pm b/util/TLSProxy/ClientHello.pm
index c6f3c3fe04..72661129ae 100644
--- a/util/TLSProxy/ClientHello.pm
+++ b/util/TLSProxy/ClientHello.pm
@@ -58,6 +58,7 @@ package TLSProxy::ClientHello;
use parent 'TLSProxy::Message';
use constant {
+ EXT_STATUS_REQUEST => 5,
EXT_ENCRYPT_THEN_MAC => 22,
EXT_EXTENDED_MASTER_SECRET => 23,
EXT_SESSION_TICKET => 35