Pārlūkot izejas kodu

Update QUIC transport parameters extension codepoint

This was changed in draft-ietf-quic-tls-13 to use a codepoint from the
reserved range.

Change-Id: Ia3cda249a3f37bc244d5c8a7765ec34a5708c9ae
Reviewed-on: https://boringssl-review.googlesource.com/29464
Reviewed-by: David Benjamin <davidben@google.com>
Commit-Queue: David Benjamin <davidben@google.com>
CQ-Verified: CQ bot account: commit-bot@chromium.org <commit-bot@chromium.org>
kris/onging/CECPQ3_patch15
Alessandro Ghedini pirms 6 gadiem
committed by CQ bot account: commit-bot@chromium.org
vecāks
revīzija
a0373182eb
2 mainītis faili ar 2 papildinājumiem un 2 dzēšanām
  1. +1
    -1
      include/openssl/tls1.h
  2. +1
    -1
      ssl/test/runner/common.go

+ 1
- 1
include/openssl/tls1.h Parādīt failu

@@ -208,7 +208,7 @@ extern "C" {
// ExtensionType value from draft-ietf-quic-tls. Note that this collides with
// TLS-LTS and, based on scans, something else too. Since it's QUIC-only, that
// shouldn't be a problem in practice.
#define TLSEXT_TYPE_quic_transport_parameters 26
#define TLSEXT_TYPE_quic_transport_parameters 0xffa5

// ExtensionType value assigned to
// https://tools.ietf.org/html/draft-ietf-tls-certificate-compression-03


+ 1
- 1
ssl/test/runner/common.go Parādīt failu

@@ -123,7 +123,6 @@ const (
extensionPadding uint16 = 21
extensionExtendedMasterSecret uint16 = 23
extensionTokenBinding uint16 = 24
extensionQUICTransportParams uint16 = 26 // conflicts with TLS-LTS
extensionCompressedCertAlgs uint16 = 27
extensionSessionTicket uint16 = 35
extensionPreSharedKey uint16 = 41 // draft-ietf-tls-tls13-23
@@ -137,6 +136,7 @@ const (
extensionCustom uint16 = 1234 // not IANA assigned
extensionNextProtoNeg uint16 = 13172 // not IANA assigned
extensionRenegotiationInfo uint16 = 0xff01
extensionQUICTransportParams uint16 = 0xffa5 // draft-ietf-quic-tls-13
extensionChannelID uint16 = 30032 // not IANA assigned
extensionDummyPQPadding uint16 = 54537 // not IANA assigned
)


Notiek ielāde…
Atcelt
Saglabāt