[ech] custom TLS client hello extensions

Stephen Farrell stephen.farrell at cs.tcd.ie
Thu Mar 2 13:47:18 UTC 2023


Thanks Matt,

On 02/03/2023 10:34, Matt Caswell wrote:

> Well there are some tests of the custom extensions code here:
> 
> https://github.com/openssl/openssl/blob/d0a3b9d1eb1fc510ec3447b44803bbf5520a0c47/test/sslapitest.c#L5837-L6069

Great. 1st step is I'll add some test code and see what
happens:-)

S

> 
> The "serverinfo" code also uses custom extensions internally, so this 
> test is also relevant:
> 
> https://github.com/openssl/openssl/blob/d0a3b9d1eb1fc510ec3447b44803bbf5520a0c47/test/sslapitest.c#L6116-L6201
> 
> 
> The QUIC transport parameters are also implemented via custom extensions 
> - but this uses some internal APIs to do it so I'm not sure how easy it 
> would be to isolate this code:
> 
> https://github.com/openssl/openssl/blob/d0a3b9d1eb1fc510ec3447b44803bbf5520a0c47/ssl/quic/quic_tls.c#L671-L683
> 
> 
> Matt
-------------- next part --------------
A non-text attachment was scrubbed...
Name: OpenPGP_0xE4D8E9F997A833DD.asc
Type: application/pgp-keys
Size: 1197 bytes
Desc: OpenPGP public key
URL: <https://mta.openssl.org/pipermail/ech/attachments/20230302/a284b4c4/attachment.asc>
-------------- next part --------------
A non-text attachment was scrubbed...
Name: OpenPGP_signature
Type: application/pgp-signature
Size: 236 bytes
Desc: OpenPGP digital signature
URL: <https://mta.openssl.org/pipermail/ech/attachments/20230302/a284b4c4/attachment.sig>


More information about the ech mailing list