From e46f23344462c33b9a9c25d5cfe09be7d1f039e3 Mon Sep 17 00:00:00 2001 From: Matt Caswell Date: Wed, 23 Nov 2016 15:20:22 +0000 Subject: Add EncryptedExtensions message At this stage the message is just empty. We need to fill it in with extension data. Perl changes reviewed by Richard Levitte. Non-perl changes reviewed by Rich Salz Reviewed-by: Rich Salz Reviewed-by: Richard Levitte --- test/recipes/70-test_tls13messages.t | 1 + 1 file changed, 1 insertion(+) (limited to 'test') diff --git a/test/recipes/70-test_tls13messages.t b/test/recipes/70-test_tls13messages.t index 50baf2e0fb..c64e54e6f8 100755 --- a/test/recipes/70-test_tls13messages.t +++ b/test/recipes/70-test_tls13messages.t @@ -39,6 +39,7 @@ use constant { my @handmessages = ( [TLSProxy::Message::MT_CLIENT_HELLO, ALL_HANDSHAKES], [TLSProxy::Message::MT_SERVER_HELLO, ALL_HANDSHAKES], + [TLSProxy::Message::MT_ENCRYPTED_EXTENSIONS, ALL_HANDSHAKES], [TLSProxy::Message::MT_CERTIFICATE_REQUEST, CLIENT_AUTH_HANDSHAKE], [TLSProxy::Message::MT_CERTIFICATE, ALL_HANDSHAKES & ~RESUME_HANDSHAKE], [TLSProxy::Message::MT_CERTIFICATE_STATUS, OCSP_HANDSHAKE], -- cgit v1.2.3