ソースを参照

Rename Channel ID's EncryptedExtensions to just ChannelID in C.

To match the Go side. That message will never be used for anything else,
so there's not much need to give it such a long name.

Change-Id: I3396c9d513d02d873e59cd8e81ee64005c5c706c
Reviewed-on: https://boringssl-review.googlesource.com/8620
Reviewed-by: Steven Valdez <svaldez@google.com>
Reviewed-by: David Benjamin <davidben@google.com>
kris/onging/CECPQ3_patch15
David Benjamin 8年前
コミット
d94b83bb37
3個のファイルの変更3行の追加4行の削除
  1. +1
    -1
      include/openssl/ssl3.h
  2. +1
    -2
      ssl/handshake_client.c
  3. +1
    -1
      ssl/handshake_server.c

+ 1
- 1
include/openssl/ssl3.h ファイルの表示

@@ -404,7 +404,7 @@ OPENSSL_COMPILE_ASSERT(
#define SSL3_MT_CERTIFICATE_STATUS 22
#define SSL3_MT_SUPPLEMENTAL_DATA 23
#define SSL3_MT_NEXT_PROTO 67
#define SSL3_MT_CHANNEL_ID_ENCRYPTED_EXTENSIONS 203
#define SSL3_MT_CHANNEL_ID 203
#define DTLS1_MT_HELLO_VERIFY_REQUEST 3

/* The following are legacy aliases for consumers which use


+ 1
- 2
ssl/handshake_client.c ファイルの表示

@@ -1987,8 +1987,7 @@ static int ssl3_send_channel_id(SSL *ssl) {
}

CBB cbb, body, child;
if (!ssl->method->init_message(ssl, &cbb, &body,
SSL3_MT_CHANNEL_ID_ENCRYPTED_EXTENSIONS) ||
if (!ssl->method->init_message(ssl, &cbb, &body, SSL3_MT_CHANNEL_ID) ||
!CBB_add_u16(&body, TLSEXT_TYPE_channel_id) ||
!CBB_add_u16_length_prefixed(&body, &child) ||
!BN_bn2cbb_padded(&child, 32, x) || !BN_bn2cbb_padded(&child, 32, y) ||


+ 1
- 1
ssl/handshake_server.c ファイルの表示

@@ -2029,7 +2029,7 @@ static int ssl3_get_channel_id(SSL *ssl) {
BIGNUM x, y;
CBS encrypted_extensions, extension;

n = ssl->method->ssl_get_message(ssl, SSL3_MT_CHANNEL_ID_ENCRYPTED_EXTENSIONS,
n = ssl->method->ssl_get_message(ssl, SSL3_MT_CHANNEL_ID,
ssl_dont_hash_message, &ok);

if (!ok) {


読み込み中…
キャンセル
保存