Lines Matching +full:in +full:- +full:flight

2 # Copyright 2017-2025 The OpenSSL Project Authors. All Rights Reserved.
5 # this file except in compliance with the License. You can obtain a copy
6 # in the file LICENSE in the source distribution or at
21 if disabled("engine") || disabled("dynamic-engine");
34 my $proxy = TLSProxy::Proxy->new(
44 #Test 1: Inserting a cookie into an HRR should see it echoed in the ClientHello
47 $proxy->filter(\&cookie_filter);
49 $proxy->clientflags("-curves ffdhe3072:ffdhe2048");
50 $proxy->serverflags("-curves ffdhe2048");
52 $proxy->clientflags("-curves P-256:X25519");
53 $proxy->serverflags("-curves X25519");
55 $proxy->start() or plan skip_all => "Unable to start up Proxy for tests";
57 ok(TLSProxy::Message->success() && $cookieseen == 1, "Cookie seen");
59 #Test 2: Inserting a cookie into an HRR should see it echoed in the ClientHello
64 $proxy->clear();
65 $proxy->serverflags("-curves X25519");
66 $proxy->clientflags("-curves X25519:secp256r1");
67 $proxy->start();
68 ok(TLSProxy::Message->success() && $cookieseen == 1, "Cookie seen");
75 # We're only interested in the HRR and both ClientHellos
76 return if ($proxy->flight > 2);
84 foreach my $message (@{$proxy->message_list}) {
85 if ($message->mt == TLSProxy::Message::MT_SERVER_HELLO
86 && ${$message->records}[0]->flight == 1) {
87 $message->delete_extension(TLSProxy::Message::EXT_KEY_SHARE)
89 $message->set_extension(TLSProxy::Message::EXT_COOKIE, $ext);
90 $message->repack();
91 } elsif ($message->mt == TLSProxy::Message::MT_CLIENT_HELLO) {
92 if (${$message->records}[0]->flight == 0) {
96 0x00, 0x17, #P-256
101 $message->set_extension(
103 $message->repack();
109 $message->extension_data->{TLSProxy::Message::EXT_COOKIE};