aboutsummaryrefslogtreecommitdiffstats
path: root/util/TLSProxy/ClientHello.pm
Commit message (Collapse)AuthorAgeFilesLines
* Copyright consolidation; .pm and ConfigureRich Salz2016-04-201-51/+5
| | | | Reviewed-by: Richard Levitte <levitte@openssl.org>
* Don't use 'parent' in util/dofile.plRichard Levitte2016-02-211-1/+2
| | | | | | | | Because we're requiring Perl 5.10.0 and the 'parent' didn't appear before Perl 5.10.1, we need to resort to the older parent module declaration style, modifying @ISA. Reviewed-by: Andy Polyakov <appro@openssl.org>
* TLS: reject duplicate extensionsEmilia Kasper2016-02-191-9/+12
| | | | | | | | | | Adapted from BoringSSL. Added a test. The extension parsing code is already attempting to already handle this for some individual extensions, but it is doing so inconsistently. Duplicate efforts in individual extension parsing will be cleaned up in a follow-up. Reviewed-by: Stephen Henson <steve@openssl.org>
* Add test for missing CertificateStatus messageMatt Caswell2015-12-271-0/+1
| | | | | | | | | | | If the client sends a status_request extension in the ClientHello and the server responds with a status_request extension in the ServerHello then normally the server will also later send a CertificateStatus message. However this message is *optional* even if the extensions were sent. This adds a test to ensure that if the extensions are sent then we can still omit the message. Reviewed-by: Viktor Dukhovni <viktor@openssl.org>
* Add extms extensionDr. Stephen Henson2015-12-081-0/+1
| | | | Reviewed-by: Matt Caswell <matt@openssl.org>
* TLSProxy updateDr. Stephen Henson2015-12-081-6/+15
| | | | | | Add function to delete extensions and fix ClientHello repacking. Reviewed-by: Matt Caswell <matt@openssl.org>
* Add NewSessionTicket test suiteMatt Caswell2015-08-261-1/+2
| | | | | | | Add a set of tests for checking that NewSessionTicket messages are behaving as expected. Reviewed-by: Tim Hudson <tjh@openssl.org>
* Add a libssl test harnessMatt Caswell2015-08-111-0/+272
This commit provides a set of perl modules that support the testing of libssl. The test harness operates as a man-in-the-middle proxy between s_server and s_client. Both s_server and s_client must be started using the "-testmode" option which loads the new OSSLTEST engine. The test harness enables scripts to be written that can examine the packets sent during a handshake, as well as (potentially) modifying them so that otherwise illegal handshake messages can be sent. Reviewed-by: Richard Levitte <levitte@openssl.org>