summaryrefslogtreecommitdiff
path: root/gtests/ssl_gtest/libssl_internals.c
diff options
context:
space:
mode:
authorEKR <ekr@rtfm.com>2016-11-03 12:16:16 -0700
committerEKR <ekr@rtfm.com>2016-11-03 12:16:16 -0700
commitd933e5a081d839fcc9be6ad6c5817f962d024979 (patch)
treeb0ccb69c892c903977dcfb04464118826ef0170d /gtests/ssl_gtest/libssl_internals.c
parent6ac7b9b8062c0bca761fb7533d692ec4f623e871 (diff)
downloadnss-hg-d933e5a081d839fcc9be6ad6c5817f962d024979.tar.gz
Bug 1315735 - TLS 1.3 draft 17 - implement psk binders, remove resumption PSK, and
0-RTT Finished. r=mt Subscribers: mt Differential Revision: https://nss-dev.phacility.com/D134
Diffstat (limited to 'gtests/ssl_gtest/libssl_internals.c')
-rw-r--r--gtests/ssl_gtest/libssl_internals.c16
1 files changed, 16 insertions, 0 deletions
diff --git a/gtests/ssl_gtest/libssl_internals.c b/gtests/ssl_gtest/libssl_internals.c
index b76394577..bced01a4b 100644
--- a/gtests/ssl_gtest/libssl_internals.c
+++ b/gtests/ssl_gtest/libssl_internals.c
@@ -94,6 +94,22 @@ PRInt32 SSLInt_CountTls13CipherSpecs(PRFileDesc *fd) {
return ct;
}
+void SSLInt_PrintTls13CipherSpecs(PRFileDesc *fd) {
+ PRCList *cur_p;
+
+ sslSocket *ss = ssl_FindSocket(fd);
+ if (!ss) {
+ return;
+ }
+
+ fprintf(stderr, "Cipher specs\n");
+ for (cur_p = PR_NEXT_LINK(&ss->ssl3.hs.cipherSpecs);
+ cur_p != &ss->ssl3.hs.cipherSpecs; cur_p = PR_NEXT_LINK(cur_p)) {
+ ssl3CipherSpec *spec = (ssl3CipherSpec *)cur_p;
+ fprintf(stderr, " %s\n", spec->phase);
+ }
+}
+
/* Force a timer expiry by backdating when the timer was started.
* We could set the remaining time to 0 but then backoff would not
* work properly if we decide to test it. */