5510863fbd
This mechanism is incompatible with deploying draft versions of TLS 1.3. Suppose a draft M client talks to a draft N server, M != N. (Either M or N could also be the final standard revision should there be lingering draft clients or servers.) The server will notice the mismatch and pretend ClientHello.version is TLS 1.2, not TLS 1.3. But this will trigger anti-downgrade signal and cause an interop failure! And if it doesn't trigger, all the clever tricks around ServerHello.random being signed in TLS 1.2 are moot. We'll put this back when the dust has settled. Change-Id: Ic3cf72b7c31ba91e5cca0cfd7a3fca830c493a43 Reviewed-on: https://boringssl-review.googlesource.com/11005 Reviewed-by: Steven Valdez <svaldez@google.com> Reviewed-by: David Benjamin <davidben@google.com> Commit-Queue: David Benjamin <davidben@google.com> CQ-Verified: CQ bot account: commit-bot@chromium.org <commit-bot@chromium.org> |
||
---|---|---|
.. | ||
curve25519 | ||
newhope | ||
poly1305 | ||
alert.go | ||
cert.pem | ||
chacha20_poly1305_test.go | ||
chacha20_poly1305.go | ||
channel_id_key.pem | ||
cipher_suites.go | ||
common.go | ||
conn.go | ||
deterministic.go | ||
dtls.go | ||
ecdsa_p256_cert.pem | ||
ecdsa_p256_key.pem | ||
ecdsa_p384_cert.pem | ||
ecdsa_p384_key.pem | ||
ecdsa_p521_cert.pem | ||
ecdsa_p521_key.pem | ||
handshake_client.go | ||
handshake_messages.go | ||
handshake_server.go | ||
hkdf_test.go | ||
hkdf.go | ||
key_agreement.go | ||
key.pem | ||
packet_adapter.go | ||
prf.go | ||
recordingconn.go | ||
rsa_1024_cert.pem | ||
rsa_1024_key.pem | ||
runner_test.go | ||
runner.go | ||
sign.go | ||
test_output.go | ||
ticket.go | ||
tls.go |