summaryrefslogtreecommitdiff
path: root/lib/tls13
diff options
context:
space:
mode:
authorNikos Mavrogiannopoulos <nmav@redhat.com>2017-11-07 15:36:01 +0100
committerNikos Mavrogiannopoulos <nmav@redhat.com>2018-02-19 15:29:36 +0100
commitab839c29bcc774642b1dc6d8ed95ccbf12f8ac01 (patch)
tree82291a065a07eadba6a2f463c3d77fc26ff7cc46 /lib/tls13
parent96f2de961f7d9c0e6657a0bbc96d19d536a4b9d8 (diff)
downloadgnutls-ab839c29bcc774642b1dc6d8ed95ccbf12f8ac01.tar.gz
handshake: use hsk_flags in TLS1.2 and TLS1.3
The flags provide a more transparent view of the received and expected messages. Signed-off-by: Nikos Mavrogiannopoulos <nmav@redhat.com>
Diffstat (limited to 'lib/tls13')
-rw-r--r--lib/tls13/certificate_request.c4
1 files changed, 1 insertions, 3 deletions
diff --git a/lib/tls13/certificate_request.c b/lib/tls13/certificate_request.c
index 42ba3c4055..252762033a 100644
--- a/lib/tls13/certificate_request.c
+++ b/lib/tls13/certificate_request.c
@@ -156,7 +156,7 @@ int _gnutls13_recv_certificate_request_int(gnutls_session_t session, gnutls_buff
goto cleanup;
}
- session->internals.crt_requested = 1;
+ session->internals.hsk_flags |= HSK_CRT_ASKED;
ret = _gnutls_select_client_cert(session, ctx.rdn, ctx.rdn_size,
ctx.pk_algos, ctx.pk_algos_length);
@@ -165,8 +165,6 @@ int _gnutls13_recv_certificate_request_int(gnutls_session_t session, gnutls_buff
goto cleanup;
}
- session->internals.hsk_flags |= HSK_CRT_ASKED;
-
ret = 0;
cleanup: