From e46f23344462c33b9a9c25d5cfe09be7d1f039e3 Mon Sep 17 00:00:00 2001 From: Matt Caswell Date: Wed, 23 Nov 2016 15:20:22 +0000 Subject: Add EncryptedExtensions message At this stage the message is just empty. We need to fill it in with extension data. Perl changes reviewed by Richard Levitte. Non-perl changes reviewed by Rich Salz Reviewed-by: Rich Salz Reviewed-by: Richard Levitte --- ssl/t1_trce.c | 6 ++++++ 1 file changed, 6 insertions(+) (limited to 'ssl/t1_trce.c') diff --git a/ssl/t1_trce.c b/ssl/t1_trce.c index ee08d0e..948931d 100644 --- a/ssl/t1_trce.c +++ b/ssl/t1_trce.c @@ -92,6 +92,7 @@ static ssl_trace_tbl ssl_handshake_tbl[] = { {SSL3_MT_CERTIFICATE_VERIFY, "CertificateVerify"}, {SSL3_MT_CLIENT_KEY_EXCHANGE, "ClientKeyExchange"}, {SSL3_MT_FINISHED, "Finished"}, + {SSL3_MT_ENCRYPTED_EXTENSIONS, "EncryptedExtensions"}, {SSL3_MT_CERTIFICATE_STATUS, "CertificateStatus"} }; @@ -1284,6 +1285,11 @@ static int ssl_print_handshake(BIO *bio, SSL *ssl, return 0; break; + case SSL3_MT_ENCRYPTED_EXTENSIONS: + if (!ssl_print_extensions(bio, indent + 2, 1, msg, msglen)) + return 0; + break; + default: BIO_indent(bio, indent + 2, 80); BIO_puts(bio, "Unsupported, hex dump follows:\n"); -- cgit v1.1