GREASE is now RFC 8701.

I forgot to update the references.

Change-Id: I1a746eec13afd9fd1e59ca1824b2dd0f83ff7f74
Reviewed-on: https://boringssl-review.googlesource.com/c/boringssl/+/47666
Reviewed-by: Adam Langley <agl@google.com>
grpc-202302
David Benjamin 4 years ago committed by Adam Langley
parent aef0a88e51
commit 3675eb3f2a
  1. 2
      include/openssl/ssl.h
  2. 2
      ssl/handshake_client.cc
  3. 2
      ssl/internal.h
  4. 10
      ssl/t1_lib.cc
  5. 2
      ssl/test/runner/common.go
  6. 2
      ssl/tls13_server.cc

@ -4260,7 +4260,7 @@ OPENSSL_EXPORT void SSL_CTX_set_retain_only_sha256_of_client_certs(SSL_CTX *ctx,
int enable);
// SSL_CTX_set_grease_enabled configures whether sockets on |ctx| should enable
// GREASE. See draft-davidben-tls-grease-01.
// GREASE. See RFC 8701.
OPENSSL_EXPORT void SSL_CTX_set_grease_enabled(SSL_CTX *ctx, int enabled);
// SSL_max_seal_overhead returns the maximum overhead, in bytes, of sealing a

@ -223,7 +223,7 @@ static bool ssl_write_client_cipher_list(SSL_HANDSHAKE *hs, CBB *out) {
return false;
}
// Add a fake cipher suite. See draft-davidben-tls-grease-01.
// Add a fake cipher suite. See RFC 8701.
if (ssl->ctx->grease_enabled &&
!CBB_add_u16(&child, ssl_get_grease_value(hs, ssl_grease_cipher))) {
return false;

@ -3506,7 +3506,7 @@ struct ssl_ctx_st {
// advertise support.
bool channel_id_enabled : 1;
// grease_enabled is whether draft-davidben-tls-grease-01 is enabled.
// grease_enabled is whether GREASE (RFC 8701) is enabled.
bool grease_enabled : 1;
// allow_unknown_alpn_protos is whether the client allows unsolicited ALPN

@ -2326,7 +2326,7 @@ static bool ext_key_share_add_clienthello(SSL_HANDSHAKE *hs, CBB *out) {
return CBB_flush(out);
}
} else {
// Add a fake group. See draft-davidben-tls-grease-01.
// Add a fake group. See RFC 8701.
if (ssl->ctx->grease_enabled &&
(!CBB_add_u16(&kse_bytes,
ssl_get_grease_value(hs, ssl_grease_group)) ||
@ -2503,7 +2503,7 @@ static bool ext_supported_versions_add_clienthello(SSL_HANDSHAKE *hs, CBB *out)
return false;
}
// Add a fake version. See draft-davidben-tls-grease-01.
// Add a fake version. See RFC 8701.
if (ssl->ctx->grease_enabled &&
!CBB_add_u16(&versions, ssl_get_grease_value(hs, ssl_grease_version))) {
return false;
@ -2556,7 +2556,7 @@ static bool ext_supported_groups_add_clienthello(SSL_HANDSHAKE *hs, CBB *out) {
return false;
}
// Add a fake group. See draft-davidben-tls-grease-01.
// Add a fake group. See RFC 8701.
if (ssl->ctx->grease_enabled &&
!CBB_add_u16(&groups_bytes,
ssl_get_grease_value(hs, ssl_grease_group))) {
@ -3337,7 +3337,7 @@ bool ssl_add_clienthello_tlsext(SSL_HANDSHAKE *hs, CBB *out,
uint16_t grease_ext1 = 0;
if (ssl->ctx->grease_enabled) {
// Add a fake empty extension. See draft-davidben-tls-grease-01.
// Add a fake empty extension. See RFC 8701.
grease_ext1 = ssl_get_grease_value(hs, ssl_grease_extension1);
if (!CBB_add_u16(&extensions, grease_ext1) ||
!CBB_add_u16(&extensions, 0 /* zero length */)) {
@ -3365,7 +3365,7 @@ bool ssl_add_clienthello_tlsext(SSL_HANDSHAKE *hs, CBB *out,
}
if (ssl->ctx->grease_enabled) {
// Add a fake non-empty extension. See draft-davidben-tls-grease-01.
// Add a fake non-empty extension. See RFC 8701.
uint16_t grease_ext2 = ssl_get_grease_value(hs, ssl_grease_extension2);
// The two fake extensions must not have the same value. GREASE values are

@ -1650,7 +1650,7 @@ type ProtocolBugs struct {
InvalidChannelIDSignature bool
// ExpectGREASE, if true, causes messages without GREASE values to be
// rejected. See draft-davidben-tls-grease-01.
// rejected. See RFC 8701.
ExpectGREASE bool
// OmitPSKsOnSecondClientHello, if true, causes the client to omit the

@ -188,7 +188,7 @@ static bool add_new_session_tickets(SSL_HANDSHAKE *hs, bool *out_sent_tickets) {
}
}
// Add a fake extension. See draft-davidben-tls-grease-01.
// Add a fake extension. See RFC 8701.
if (!CBB_add_u16(&extensions,
ssl_get_grease_value(hs, ssl_grease_ticket_extension)) ||
!CBB_add_u16(&extensions, 0 /* empty */)) {

Loading…
Cancel
Save