summaryrefslogtreecommitdiff
path: root/tests/tls-record-size-limit.c
Commit message (Collapse)AuthorAgeFilesLines
* gnutls_record_set_max_size: make it work on server sidetmp-fix-record-size-limit-resumptionDaiki Ueno2019-02-141-74/+149
| | | | | | | | The record_size_limit extension can also be specified by the server to indicate the maximum plaintext. Also add test cases for asymmetric settings between server and client. Signed-off-by: Daiki Ueno <dueno@redhat.com>
* ext/record_size_limit: handle the extension in TLS 1.2 ServerHellotmp-fix-record-size-limit-tls12Daiki Ueno2018-11-011-8/+18
| | | | | | | Previously it had assumed that TLS 1.2 servers don't send the extension, while actually it can be present in ServerHello. Signed-off-by: Daiki Ueno <dueno@redhat.com>
* ext/record_size_limit: new extensionDaiki Ueno2018-08-201-0/+434
This implements the record_size_limit extension as defined in RFC 8449. Although it obsoletes the max_record_size extension, for compatibility reasons GnuTLS still sends it on certain occasions. For example, when the new size is representable as the codepoint defined for max_record_size. Signed-off-by: Daiki Ueno <dueno@redhat.com>