summaryrefslogtreecommitdiff
path: root/cpputil
diff options
context:
space:
mode:
authorKevin Jacobs <kjacobs@mozilla.com>2019-12-02 18:43:30 +0000
committerKevin Jacobs <kjacobs@mozilla.com>2019-12-02 18:43:30 +0000
commita8eb1b433245d12ec7f411935048c01a0df64472 (patch)
treea7dc69d2b17d07a53ef19828b90df7d2e3808f95 /cpputil
parentd35c52a97df30a6156bafd3abe4c23141601b612 (diff)
downloadnss-hg-a8eb1b433245d12ec7f411935048c01a0df64472.tar.gz
Bug 1599545 - Fix assertion and add test for early Key Update message r=mt
Remove an overzealous assertion when a Key Update message is received too early, and add a test for the expected alert condition. Also adds `TlsEncryptedHandshakeMessageReplacer` for replacing TLS 1.3 encrypted handshake messages. This is a simple implementation where only the first byte of the message is changed to the new type (so as to trigger the desired handler). Differential Revision: https://phabricator.services.mozilla.com/D54998
Diffstat (limited to 'cpputil')
-rw-r--r--cpputil/tls_parser.h1
1 files changed, 1 insertions, 0 deletions
diff --git a/cpputil/tls_parser.h b/cpputil/tls_parser.h
index 015bd20c9..05dd99fc8 100644
--- a/cpputil/tls_parser.h
+++ b/cpputil/tls_parser.h
@@ -31,6 +31,7 @@ const uint8_t kTlsHandshakeCertificateRequest = 13;
const uint8_t kTlsHandshakeCertificateVerify = 15;
const uint8_t kTlsHandshakeClientKeyExchange = 16;
const uint8_t kTlsHandshakeFinished = 20;
+const uint8_t kTlsHandshakeKeyUpdate = 24;
const uint8_t kTlsAlertWarning = 1;
const uint8_t kTlsAlertFatal = 2;