Revision a7316aace3871b637b8099a2efe30af38f988ad4 authored by Matt Caswell on 05 November 2015, 14:52:27 UTC, committed by Matt Caswell on 27 December 2015, 22:05:36 UTC
If a server sends the status_request extension then it may choose
to send the CertificateStatus message. However this is optional.
We were treating it as mandatory and the connection was failing.

Thanks to BoringSSL for reporting this issue.

RT#4120

Reviewed-by: Viktor Dukhovni <viktor@openssl.org>
(cherry picked from commit 905943af3b43116b64ae815db1a6b9c2f15e0356)
1 parent 1967199
History
File Mode Size
Makefile.hpux10-cc -rw-r--r-- 555 bytes
README -rw-r--r-- 72 bytes
hpux10-cc.sh -rw-r--r-- 3.8 KB
irix.sh -rw-r--r-- 274 bytes
sco5-shared-gcc.sh -rwxr-xr-x 821 bytes
sco5-shared-installed -rwxr-xr-x 477 bytes
sco5-shared.sh -rwxr-xr-x 816 bytes
solaris-sc4.sh -rwxr-xr-x 721 bytes
solaris.sh -rw-r--r-- 827 bytes
sun.sh -rw-r--r-- 284 bytes
svr5-shared-gcc.sh -rwxr-xr-x 844 bytes
svr5-shared-installed -rwxr-xr-x 480 bytes
svr5-shared.sh -rwxr-xr-x 829 bytes
win32.bat -rwxr-xr-x 688 bytes
win32dll.bat -rwxr-xr-x 577 bytes

README

back to top