From 7a417606677c646d33d65de2fd298bc93d943edf Mon Sep 17 00:00:00 2001 From: Nikolay Morozov Date: Thu, 16 Apr 2020 18:55:36 +0300 Subject: GOST2012 TLS ClientCertificateType Identifiers support For GOST2012-GOST8912-GOST8912 IANA introduce ClientCertificateType Identifiers https://www.iana.org/assignments/tls-parameters/tls-parameters.xhtml#tls-parameters-2 Reviewed-by: Paul Dale Reviewed-by: Dmitry Belyavskiy (Merged from https://github.com/openssl/openssl/pull/11558) --- ssl/s3_lib.c | 6 ++++-- 1 file changed, 4 insertions(+), 2 deletions(-) (limited to 'ssl/s3_lib.c') diff --git a/ssl/s3_lib.c b/ssl/s3_lib.c index 9902fa3811..a99522a006 100644 --- a/ssl/s3_lib.c +++ b/ssl/s3_lib.c @@ -4371,8 +4371,10 @@ int ssl3_get_req_cert_type(SSL *s, WPACKET *pkt) #ifndef OPENSSL_NO_GOST if (s->version >= TLS1_VERSION && (alg_k & SSL_kGOST)) return WPACKET_put_bytes_u8(pkt, TLS_CT_GOST01_SIGN) - && WPACKET_put_bytes_u8(pkt, TLS_CT_GOST12_SIGN) - && WPACKET_put_bytes_u8(pkt, TLS_CT_GOST12_512_SIGN); + && WPACKET_put_bytes_u8(pkt, TLS_CT_GOST12_IANA_SIGN) + && WPACKET_put_bytes_u8(pkt, TLS_CT_GOST12_IANA_512_SIGN) + && WPACKET_put_bytes_u8(pkt, TLS_CT_GOST12_LEGACY_SIGN) + && WPACKET_put_bytes_u8(pkt, TLS_CT_GOST12_LEGACY_512_SIGN); #endif if ((s->version == SSL3_VERSION) && (alg_k & SSL_kDHE)) { -- cgit v1.2.3