mbedtls_ssl_ciphersuite_t min_tls_version,max_tls_version
Store the TLS version in tls_version instead of major, minor version num Note: existing application use which accesses the struct member (using MBEDTLS_PRIVATE) is not compatible, as the struct is now smaller. Reduce size of mbedtls_ssl_ciphersuite_t members are defined using integral types instead of enums in order to pack structure and reduce memory usage by internal ciphersuite_definitions[] Signed-off-by: Glenn Strauss <gstrauss@gluelogic.com>
This commit is contained in:
parent
2dfcea2b9d
commit
60bfe60d0f
14 changed files with 489 additions and 709 deletions
|
@ -1129,7 +1129,7 @@ struct mbedtls_ssl_session
|
|||
/*!< TLS version negotiated in the session. Used if and when renegotiating
|
||||
* or resuming a session instead of the configured minor TLS version.
|
||||
*/
|
||||
unsigned char MBEDTLS_PRIVATE(tls_version);
|
||||
uint16_t MBEDTLS_PRIVATE(tls_version);
|
||||
|
||||
#if defined(MBEDTLS_HAVE_TIME)
|
||||
mbedtls_time_t MBEDTLS_PRIVATE(start); /*!< starting time */
|
||||
|
@ -1493,24 +1493,23 @@ struct mbedtls_ssl_context
|
|||
renego_max_records is < 0 */
|
||||
#endif /* MBEDTLS_SSL_RENEGOTIATION */
|
||||
|
||||
/*!< Equal to MBEDTLS_SSL_MAJOR_VERSION_3 */
|
||||
int MBEDTLS_PRIVATE(major_ver);
|
||||
int MBEDTLS_PRIVATE(major_ver_OBSOLETE); /*!< (should no longer be used) */
|
||||
|
||||
/*!< Server: Negotiated minor version.
|
||||
* Client: Maximum minor version to be negotiated, then negotiated minor
|
||||
/*!< Server: Negotiated TLS protocol version.
|
||||
* Client: Maximum TLS version to be negotiated, then negotiated TLS
|
||||
* version.
|
||||
*
|
||||
* It is initialized as the maximum minor version to be negotiated in the
|
||||
* It is initialized as the maximum TLS version to be negotiated in the
|
||||
* ClientHello writing preparation stage and used throughout the
|
||||
* ClientHello writing. For a fresh handshake not linked to any previous
|
||||
* handshake, it is initialized to the configured maximum minor version
|
||||
* handshake, it is initialized to the configured maximum TLS version
|
||||
* to be negotiated. When renegotiating or resuming a session, it is
|
||||
* initialized to the previously negotiated minor version.
|
||||
* initialized to the previously negotiated TLS version.
|
||||
*
|
||||
* Updated to the negotiated minor version as soon as the ServerHello is
|
||||
* Updated to the negotiated TLS version as soon as the ServerHello is
|
||||
* received.
|
||||
*/
|
||||
int MBEDTLS_PRIVATE(minor_ver);
|
||||
mbedtls_ssl_protocol_version MBEDTLS_PRIVATE(tls_version);
|
||||
|
||||
unsigned MBEDTLS_PRIVATE(badmac_seen); /*!< records with a bad MAC received */
|
||||
|
||||
|
@ -4243,8 +4242,11 @@ const char *mbedtls_ssl_get_ciphersuite( const mbedtls_ssl_context *ssl );
|
|||
* \param ssl The SSL context to query.
|
||||
* \return The negotiated protocol version.
|
||||
*/
|
||||
mbedtls_ssl_protocol_version mbedtls_ssl_get_version_number(
|
||||
const mbedtls_ssl_context *ssl );
|
||||
static inline mbedtls_ssl_protocol_version mbedtls_ssl_get_version_number(
|
||||
const mbedtls_ssl_context *ssl )
|
||||
{
|
||||
return ssl->MBEDTLS_PRIVATE(tls_version);
|
||||
}
|
||||
|
||||
/**
|
||||
* \brief Return the current TLS version
|
||||
|
|
|
@ -363,22 +363,23 @@ typedef struct mbedtls_ssl_ciphersuite_t mbedtls_ssl_ciphersuite_t;
|
|||
|
||||
/**
|
||||
* \brief This structure is used for storing ciphersuite information
|
||||
*
|
||||
* \note members are defined using integral types instead of enums
|
||||
* in order to pack structure and reduce memory usage by internal
|
||||
* \c ciphersuite_definitions[]
|
||||
*/
|
||||
struct mbedtls_ssl_ciphersuite_t
|
||||
{
|
||||
int MBEDTLS_PRIVATE(id);
|
||||
const char * MBEDTLS_PRIVATE(name);
|
||||
|
||||
mbedtls_cipher_type_t MBEDTLS_PRIVATE(cipher);
|
||||
mbedtls_md_type_t MBEDTLS_PRIVATE(mac);
|
||||
mbedtls_key_exchange_type_t MBEDTLS_PRIVATE(key_exchange);
|
||||
uint8_t MBEDTLS_PRIVATE(cipher); /* mbedtls_cipher_type_t */
|
||||
uint8_t MBEDTLS_PRIVATE(mac); /* mbedtls_md_type_t */
|
||||
uint8_t MBEDTLS_PRIVATE(key_exchange); /* mbedtls_key_exchange_type_t */
|
||||
uint8_t MBEDTLS_PRIVATE(flags);
|
||||
|
||||
int MBEDTLS_PRIVATE(min_major_ver);
|
||||
int MBEDTLS_PRIVATE(min_minor_ver);
|
||||
int MBEDTLS_PRIVATE(max_major_ver);
|
||||
int MBEDTLS_PRIVATE(max_minor_ver);
|
||||
|
||||
unsigned char MBEDTLS_PRIVATE(flags);
|
||||
uint16_t MBEDTLS_PRIVATE(min_tls_version); /* mbedtls_ssl_protocol_version */
|
||||
uint16_t MBEDTLS_PRIVATE(max_tls_version); /* mbedtls_ssl_protocol_version */
|
||||
};
|
||||
|
||||
const int *mbedtls_ssl_list_ciphersuites( void );
|
||||
|
|
File diff suppressed because it is too large
Load diff
|
@ -416,15 +416,16 @@ static int ssl_write_sig_alg_ext( mbedtls_ssl_context *ssl, unsigned char *buf,
|
|||
int mbedtls_ssl_validate_ciphersuite(
|
||||
const mbedtls_ssl_context *ssl,
|
||||
const mbedtls_ssl_ciphersuite_t *suite_info,
|
||||
int min_minor_ver, int max_minor_ver )
|
||||
mbedtls_ssl_protocol_version min_tls_version,
|
||||
mbedtls_ssl_protocol_version max_tls_version )
|
||||
{
|
||||
(void) ssl;
|
||||
|
||||
if( suite_info == NULL )
|
||||
return( -1 );
|
||||
|
||||
if( ( suite_info->min_minor_ver > max_minor_ver ) ||
|
||||
( suite_info->max_minor_ver < min_minor_ver ) )
|
||||
if( ( suite_info->min_tls_version > max_tls_version ) ||
|
||||
( suite_info->max_tls_version < min_tls_version ) )
|
||||
{
|
||||
return( -1 );
|
||||
}
|
||||
|
@ -492,8 +493,8 @@ static int ssl_write_client_hello_cipher_suites(
|
|||
ciphersuite_info = mbedtls_ssl_ciphersuite_from_id( cipher_suite );
|
||||
|
||||
if( mbedtls_ssl_validate_ciphersuite( ssl, ciphersuite_info,
|
||||
ssl->handshake->min_minor_ver,
|
||||
ssl->minor_ver ) != 0 )
|
||||
0x0300 | ssl->handshake->min_minor_ver,
|
||||
ssl->tls_version ) != 0 )
|
||||
continue;
|
||||
|
||||
#if defined(MBEDTLS_SSL_PROTO_TLS1_2) && \
|
||||
|
@ -586,13 +587,13 @@ static int ssl_write_client_hello_body( mbedtls_ssl_context *ssl,
|
|||
unsigned char propose_tls12 =
|
||||
( handshake->min_minor_ver <= MBEDTLS_SSL_MINOR_VERSION_3 )
|
||||
&&
|
||||
( MBEDTLS_SSL_MINOR_VERSION_3 <= ssl->minor_ver );
|
||||
( MBEDTLS_SSL_VERSION_TLS1_2 <= ssl->tls_version );
|
||||
#endif
|
||||
#if defined(MBEDTLS_SSL_PROTO_TLS1_3)
|
||||
unsigned char propose_tls13 =
|
||||
( handshake->min_minor_ver <= MBEDTLS_SSL_MINOR_VERSION_4 )
|
||||
&&
|
||||
( MBEDTLS_SSL_MINOR_VERSION_4 <= ssl->minor_ver );
|
||||
( MBEDTLS_SSL_VERSION_TLS1_3 <= ssl->tls_version );
|
||||
#endif
|
||||
|
||||
/*
|
||||
|
@ -816,7 +817,7 @@ static int ssl_generate_random( mbedtls_ssl_context *ssl )
|
|||
* TLS 1.3 case:
|
||||
* opaque Random[32];
|
||||
*/
|
||||
if( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_3 )
|
||||
if( ssl->tls_version == MBEDTLS_SSL_VERSION_TLS1_2 )
|
||||
{
|
||||
#if defined(MBEDTLS_HAVE_TIME)
|
||||
mbedtls_time_t gmt_unix_time = mbedtls_time( NULL );
|
||||
|
@ -851,20 +852,18 @@ static int ssl_prepare_client_hello( mbedtls_ssl_context *ssl )
|
|||
*/
|
||||
#if defined(MBEDTLS_SSL_RENEGOTIATION)
|
||||
if( ssl->renego_status != MBEDTLS_SSL_INITIAL_HANDSHAKE )
|
||||
ssl->handshake->min_minor_ver = ssl->minor_ver;
|
||||
ssl->handshake->min_minor_ver = ssl->tls_version & 0xFF;
|
||||
else
|
||||
#endif
|
||||
{
|
||||
ssl->major_ver = MBEDTLS_SSL_MAJOR_VERSION_3;
|
||||
|
||||
if( ssl->handshake->resume )
|
||||
{
|
||||
ssl->minor_ver = ssl->session_negotiate->tls_version & 0xFF;
|
||||
ssl->handshake->min_minor_ver = ssl->minor_ver;
|
||||
ssl->tls_version = ssl->session_negotiate->tls_version;
|
||||
ssl->handshake->min_minor_ver = ssl->tls_version & 0xFF;
|
||||
}
|
||||
else
|
||||
{
|
||||
ssl->minor_ver = ssl->conf->max_tls_version & 0xFF;
|
||||
ssl->tls_version = ssl->conf->max_tls_version;
|
||||
ssl->handshake->min_minor_ver = ssl->conf->min_tls_version & 0xFF;
|
||||
}
|
||||
}
|
||||
|
@ -896,7 +895,7 @@ static int ssl_prepare_client_hello( mbedtls_ssl_context *ssl )
|
|||
session_id_len = ssl->session_negotiate->id_len;
|
||||
|
||||
#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
|
||||
if( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_3 )
|
||||
if( ssl->tls_version == MBEDTLS_SSL_VERSION_TLS1_2 )
|
||||
{
|
||||
if( session_id_len < 16 || session_id_len > 32 ||
|
||||
#if defined(MBEDTLS_SSL_RENEGOTIATION)
|
||||
|
@ -927,7 +926,7 @@ static int ssl_prepare_client_hello( mbedtls_ssl_context *ssl )
|
|||
#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
|
||||
|
||||
#if defined(MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE)
|
||||
if( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_4 )
|
||||
if( ssl->tls_version == MBEDTLS_SSL_VERSION_TLS1_3 )
|
||||
{
|
||||
/*
|
||||
* Create a legacy session identifier for the purpose of middlebox
|
||||
|
|
|
@ -31,17 +31,18 @@
|
|||
/**
|
||||
* \brief Validate cipher suite against config in SSL context.
|
||||
*
|
||||
* \param ssl SSL context
|
||||
* \param suite_info Cipher suite to validate
|
||||
* \param min_minor_ver Minimal minor version to accept a cipher suite
|
||||
* \param max_minor_ver Maximal minor version to accept a cipher suite
|
||||
* \param ssl SSL context
|
||||
* \param suite_info Cipher suite to validate
|
||||
* \param min_tls_version Minimal TLS version to accept a cipher suite
|
||||
* \param max_tls_version Maximal TLS version to accept a cipher suite
|
||||
*
|
||||
* \return 0 if valid, negative value otherwise.
|
||||
*/
|
||||
int mbedtls_ssl_validate_ciphersuite(
|
||||
const mbedtls_ssl_context *ssl,
|
||||
const mbedtls_ssl_ciphersuite_t *suite_info,
|
||||
int min_minor_ver, int max_minor_ver );
|
||||
mbedtls_ssl_protocol_version min_tls_version,
|
||||
mbedtls_ssl_protocol_version max_tls_version );
|
||||
|
||||
int mbedtls_ssl_write_client_hello( mbedtls_ssl_context *ssl );
|
||||
|
||||
|
|
|
@ -2047,7 +2047,7 @@ static inline int mbedtls_ssl_sig_alg_is_supported(
|
|||
{
|
||||
|
||||
#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
|
||||
if( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_3)
|
||||
if( ssl->tls_version == MBEDTLS_SSL_VERSION_TLS1_2 )
|
||||
{
|
||||
/* High byte is hash */
|
||||
unsigned char hash = MBEDTLS_BYTE_1( sig_alg );
|
||||
|
@ -2110,7 +2110,7 @@ static inline int mbedtls_ssl_sig_alg_is_supported(
|
|||
#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
|
||||
|
||||
#if defined(MBEDTLS_SSL_PROTO_TLS1_3)
|
||||
if( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_4)
|
||||
if( ssl->tls_version == MBEDTLS_SSL_VERSION_TLS1_3 )
|
||||
{
|
||||
mbedtls_pk_type_t pk_type;
|
||||
mbedtls_md_type_t md_alg;
|
||||
|
|
|
@ -2675,14 +2675,14 @@ int mbedtls_ssl_write_record( mbedtls_ssl_context *ssl, int force_flush )
|
|||
#endif
|
||||
/* Skip writing the record content type to after the encryption,
|
||||
* as it may change when using the CID extension. */
|
||||
int minor_ver = ssl->minor_ver;
|
||||
mbedtls_ssl_protocol_version tls_ver = ssl->tls_version;
|
||||
#if defined(MBEDTLS_SSL_PROTO_TLS1_3)
|
||||
/* TLS 1.3 still uses the TLS 1.2 version identifier
|
||||
* for backwards compatibility. */
|
||||
if( minor_ver == MBEDTLS_SSL_MINOR_VERSION_4 )
|
||||
minor_ver = MBEDTLS_SSL_MINOR_VERSION_3;
|
||||
if( tls_ver == MBEDTLS_SSL_VERSION_TLS1_3 )
|
||||
tls_ver = MBEDTLS_SSL_VERSION_TLS1_2;
|
||||
#endif /* MBEDTLS_SSL_PROTO_TLS1_3 */
|
||||
mbedtls_ssl_write_version( ssl->major_ver, minor_ver,
|
||||
mbedtls_ssl_write_version( tls_ver >> 8, tls_ver & 0xFF,
|
||||
ssl->conf->transport, ssl->out_hdr + 1 );
|
||||
|
||||
memcpy( ssl->out_ctr, ssl->cur_out_ctr, MBEDTLS_SSL_SEQUENCE_NUMBER_LEN );
|
||||
|
@ -2698,7 +2698,7 @@ int mbedtls_ssl_write_record( mbedtls_ssl_context *ssl, int force_flush )
|
|||
rec.data_offset = ssl->out_msg - rec.buf;
|
||||
|
||||
memcpy( &rec.ctr[0], ssl->out_ctr, sizeof( rec.ctr ) );
|
||||
mbedtls_ssl_write_version( ssl->major_ver, minor_ver,
|
||||
mbedtls_ssl_write_version( tls_ver >> 8, tls_ver & 0xFF,
|
||||
ssl->conf->transport, rec.ver );
|
||||
rec.type = ssl->out_msgtype;
|
||||
|
||||
|
@ -3535,15 +3535,9 @@ static int ssl_parse_record_header( mbedtls_ssl_context const *ssl,
|
|||
ssl->conf->transport,
|
||||
&rec->ver[0] );
|
||||
|
||||
if( major_ver != ssl->major_ver )
|
||||
if( ( ( major_ver << 8 ) | minor_ver ) > ssl->conf->max_tls_version )
|
||||
{
|
||||
MBEDTLS_SSL_DEBUG_MSG( 1, ( "major version mismatch" ) );
|
||||
return( MBEDTLS_ERR_SSL_INVALID_RECORD );
|
||||
}
|
||||
|
||||
if( minor_ver > ( ssl->conf->max_tls_version & 0xFF ) )
|
||||
{
|
||||
MBEDTLS_SSL_DEBUG_MSG( 1, ( "minor version mismatch" ) );
|
||||
MBEDTLS_SSL_DEBUG_MSG( 1, ( "TLS version mismatch" ) );
|
||||
return( MBEDTLS_ERR_SSL_INVALID_RECORD );
|
||||
}
|
||||
|
||||
|
@ -3749,7 +3743,7 @@ static int ssl_prepare_record_content( mbedtls_ssl_context *ssl,
|
|||
if( rec->data_len == 0 )
|
||||
{
|
||||
#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
|
||||
if( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_3
|
||||
if( ssl->tls_version == MBEDTLS_SSL_VERSION_TLS1_2
|
||||
&& rec->type != MBEDTLS_SSL_MSG_APPLICATION_DATA )
|
||||
{
|
||||
/* TLS v1.2 explicitly disallows zero-length messages which are not application data */
|
||||
|
@ -4752,7 +4746,7 @@ int mbedtls_ssl_handle_message_type( mbedtls_ssl_context *ssl )
|
|||
#endif
|
||||
|
||||
#if defined(MBEDTLS_SSL_PROTO_TLS1_3)
|
||||
if( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_4 )
|
||||
if( ssl->tls_version == MBEDTLS_SSL_VERSION_TLS1_3 )
|
||||
{
|
||||
#if defined(MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE)
|
||||
MBEDTLS_SSL_DEBUG_MSG( 1,
|
||||
|
|
|
@ -2319,42 +2319,26 @@ const char *mbedtls_ssl_get_ciphersuite( const mbedtls_ssl_context *ssl )
|
|||
return mbedtls_ssl_get_ciphersuite_name( ssl->session->ciphersuite );
|
||||
}
|
||||
|
||||
mbedtls_ssl_protocol_version mbedtls_ssl_get_version_number(
|
||||
const mbedtls_ssl_context *ssl )
|
||||
{
|
||||
/* For major_ver, only 3 is supported, so skip checking it. */
|
||||
switch( ssl->minor_ver )
|
||||
{
|
||||
case MBEDTLS_SSL_MINOR_VERSION_3:
|
||||
return( MBEDTLS_SSL_VERSION_TLS1_2 );
|
||||
case MBEDTLS_SSL_MINOR_VERSION_4:
|
||||
return( MBEDTLS_SSL_VERSION_TLS1_3 );
|
||||
default:
|
||||
return( MBEDTLS_SSL_VERSION_UNKNOWN );
|
||||
}
|
||||
}
|
||||
|
||||
const char *mbedtls_ssl_get_version( const mbedtls_ssl_context *ssl )
|
||||
{
|
||||
#if defined(MBEDTLS_SSL_PROTO_DTLS)
|
||||
if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
|
||||
{
|
||||
switch( ssl->minor_ver )
|
||||
switch( ssl->tls_version )
|
||||
{
|
||||
case MBEDTLS_SSL_MINOR_VERSION_3:
|
||||
case MBEDTLS_SSL_VERSION_TLS1_2:
|
||||
return( "DTLSv1.2" );
|
||||
|
||||
default:
|
||||
return( "unknown (DTLS)" );
|
||||
}
|
||||
}
|
||||
#endif
|
||||
|
||||
switch( ssl->minor_ver )
|
||||
switch( ssl->tls_version )
|
||||
{
|
||||
case MBEDTLS_SSL_MINOR_VERSION_3:
|
||||
case MBEDTLS_SSL_VERSION_TLS1_2:
|
||||
return( "TLSv1.2" );
|
||||
case MBEDTLS_SSL_MINOR_VERSION_4:
|
||||
case MBEDTLS_SSL_VERSION_TLS1_3:
|
||||
return( "TLSv1.3" );
|
||||
default:
|
||||
return( "unknown" );
|
||||
|
@ -2874,7 +2858,7 @@ int mbedtls_ssl_handshake_step( mbedtls_ssl_context *ssl )
|
|||
|
||||
default:
|
||||
#if defined(MBEDTLS_SSL_PROTO_TLS1_2) && defined(MBEDTLS_SSL_PROTO_TLS1_3)
|
||||
if( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_4 )
|
||||
if( ssl->tls_version == MBEDTLS_SSL_VERSION_TLS1_3 )
|
||||
ret = mbedtls_ssl_tls13_handshake_client_step( ssl );
|
||||
else
|
||||
ret = mbedtls_ssl_handshake_client_step( ssl );
|
||||
|
@ -3381,12 +3365,7 @@ int mbedtls_ssl_context_save( mbedtls_ssl_context *ssl,
|
|||
return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
|
||||
}
|
||||
/* Version must be 1.2 */
|
||||
if( ssl->major_ver != MBEDTLS_SSL_MAJOR_VERSION_3 )
|
||||
{
|
||||
MBEDTLS_SSL_DEBUG_MSG( 1, ( "Only version 1.2 supported" ) );
|
||||
return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
|
||||
}
|
||||
if( ssl->minor_ver != MBEDTLS_SSL_MINOR_VERSION_3 )
|
||||
if( ssl->tls_version != MBEDTLS_SSL_VERSION_TLS1_2 )
|
||||
{
|
||||
MBEDTLS_SSL_DEBUG_MSG( 1, ( "Only version 1.2 supported" ) );
|
||||
return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
|
||||
|
@ -3782,9 +3761,7 @@ static int ssl_context_load( mbedtls_ssl_context *ssl,
|
|||
* mbedtls_ssl_reset(), so we only need to set the remaining ones.
|
||||
*/
|
||||
ssl->state = MBEDTLS_SSL_HANDSHAKE_OVER;
|
||||
|
||||
ssl->major_ver = MBEDTLS_SSL_MAJOR_VERSION_3;
|
||||
ssl->minor_ver = MBEDTLS_SSL_MINOR_VERSION_3;
|
||||
ssl->tls_version = MBEDTLS_SSL_VERSION_TLS1_2;
|
||||
|
||||
/* Adjust pointers for header fields of outgoing records to
|
||||
* the given transform, accounting for explicit IV and CID. */
|
||||
|
@ -5228,9 +5205,7 @@ int mbedtls_ssl_derive_keys( mbedtls_ssl_context *ssl )
|
|||
MBEDTLS_SSL_SOME_SUITES_USE_MAC */
|
||||
ssl->handshake->tls_prf,
|
||||
ssl->handshake->randbytes,
|
||||
ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_4
|
||||
? MBEDTLS_SSL_VERSION_TLS1_3
|
||||
: MBEDTLS_SSL_VERSION_TLS1_2,
|
||||
ssl->tls_version,
|
||||
ssl->conf->endpoint,
|
||||
ssl );
|
||||
if( ret != 0 )
|
||||
|
|
|
@ -1212,6 +1212,7 @@ static int ssl_parse_server_hello( mbedtls_ssl_context *ssl )
|
|||
#endif
|
||||
int handshake_failure = 0;
|
||||
const mbedtls_ssl_ciphersuite_t *suite_info;
|
||||
int major_ver, minor_ver;
|
||||
|
||||
MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> parse server hello" ) );
|
||||
|
||||
|
@ -1297,19 +1298,18 @@ static int ssl_parse_server_hello( mbedtls_ssl_context *ssl )
|
|||
buf += mbedtls_ssl_hs_hdr_len( ssl );
|
||||
|
||||
MBEDTLS_SSL_DEBUG_BUF( 3, "server hello, version", buf + 0, 2 );
|
||||
mbedtls_ssl_read_version( &ssl->major_ver, &ssl->minor_ver,
|
||||
mbedtls_ssl_read_version( &major_ver, &minor_ver,
|
||||
ssl->conf->transport, buf + 0 );
|
||||
ssl->session_negotiate->tls_version = 0x0300 | ssl->minor_ver;
|
||||
ssl->tls_version = ( major_ver << 8 ) | minor_ver;
|
||||
ssl->session_negotiate->tls_version = ssl->tls_version;
|
||||
|
||||
if( ( ( ssl->major_ver << 8 ) | ssl->minor_ver )
|
||||
< ssl->conf->min_tls_version ||
|
||||
( ( ssl->major_ver << 8 ) | ssl->minor_ver )
|
||||
> ssl->conf->max_tls_version )
|
||||
if( ssl->tls_version < ssl->conf->min_tls_version ||
|
||||
ssl->tls_version > ssl->conf->max_tls_version )
|
||||
{
|
||||
MBEDTLS_SSL_DEBUG_MSG( 1,
|
||||
( "server version out of bounds - min: [0x%x], server: [0x%x], max: [0x%x]",
|
||||
(unsigned)ssl->conf->min_tls_version,
|
||||
(unsigned)( ( ssl->major_ver << 8 ) | ssl->minor_ver ),
|
||||
(unsigned)ssl->tls_version,
|
||||
(unsigned)ssl->conf->max_tls_version ) );
|
||||
|
||||
mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
|
||||
|
@ -1472,8 +1472,8 @@ static int ssl_parse_server_hello( mbedtls_ssl_context *ssl )
|
|||
|
||||
suite_info = mbedtls_ssl_ciphersuite_from_id(
|
||||
ssl->session_negotiate->ciphersuite );
|
||||
if( mbedtls_ssl_validate_ciphersuite( ssl, suite_info, ssl->minor_ver,
|
||||
ssl->minor_ver ) != 0 )
|
||||
if( mbedtls_ssl_validate_ciphersuite( ssl, suite_info, ssl->tls_version,
|
||||
ssl->tls_version ) != 0 )
|
||||
{
|
||||
MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad server hello message" ) );
|
||||
mbedtls_ssl_send_alert_message(
|
||||
|
@ -1488,7 +1488,7 @@ static int ssl_parse_server_hello( mbedtls_ssl_context *ssl )
|
|||
|
||||
#if defined(MBEDTLS_SSL_ECP_RESTARTABLE_ENABLED)
|
||||
if( suite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA &&
|
||||
ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_3 )
|
||||
ssl->tls_version == MBEDTLS_SSL_VERSION_TLS1_2 )
|
||||
{
|
||||
ssl->handshake->ecrs_enabled = 1;
|
||||
}
|
||||
|
|
|
@ -1054,8 +1054,8 @@ static int ssl_ciphersuite_match( mbedtls_ssl_context *ssl, int suite_id,
|
|||
MBEDTLS_SSL_DEBUG_MSG( 3, ( "trying ciphersuite: %#04x (%s)",
|
||||
(unsigned int) suite_id, suite_info->name ) );
|
||||
|
||||
if( suite_info->min_minor_ver > ssl->minor_ver ||
|
||||
suite_info->max_minor_ver < ssl->minor_ver )
|
||||
if( suite_info->min_tls_version > ssl->tls_version ||
|
||||
suite_info->max_tls_version < ssl->tls_version )
|
||||
{
|
||||
MBEDTLS_SSL_DEBUG_MSG( 3, ( "ciphersuite mismatch: version" ) );
|
||||
return( 0 );
|
||||
|
@ -1405,12 +1405,11 @@ read_record_header:
|
|||
*/
|
||||
MBEDTLS_SSL_DEBUG_BUF( 3, "client hello, version", buf, 2 );
|
||||
|
||||
mbedtls_ssl_read_version( &ssl->major_ver, &ssl->minor_ver,
|
||||
ssl->conf->transport, buf );
|
||||
ssl->session_negotiate->tls_version = 0x0300 | ssl->minor_ver;
|
||||
mbedtls_ssl_read_version( &major, &minor, ssl->conf->transport, buf );
|
||||
ssl->tls_version = ( major << 8 ) | minor;
|
||||
ssl->session_negotiate->tls_version = ssl->tls_version;
|
||||
|
||||
if( ( ssl->major_ver != MBEDTLS_SSL_MAJOR_VERSION_3 ) ||
|
||||
( ssl->minor_ver != MBEDTLS_SSL_MINOR_VERSION_3 ) )
|
||||
if( ssl->tls_version != MBEDTLS_SSL_VERSION_TLS1_2 )
|
||||
{
|
||||
MBEDTLS_SSL_DEBUG_MSG( 1, ( "server only supports TLS 1.2" ) );
|
||||
mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
|
||||
|
@ -2355,8 +2354,8 @@ static int ssl_write_hello_verify_request( mbedtls_ssl_context *ssl )
|
|||
|
||||
/* The RFC is not clear on this point, but sending the actual negotiated
|
||||
* version looks like the most interoperable thing to do. */
|
||||
mbedtls_ssl_write_version( ssl->major_ver, ssl->minor_ver,
|
||||
ssl->conf->transport, p );
|
||||
mbedtls_ssl_write_version( ssl->tls_version >> 8, ssl->tls_version & 0xFF,
|
||||
ssl->conf->transport, p );
|
||||
MBEDTLS_SSL_DEBUG_BUF( 3, "server version", p, 2 );
|
||||
p += 2;
|
||||
|
||||
|
@ -2495,8 +2494,8 @@ static int ssl_write_server_hello( mbedtls_ssl_context *ssl )
|
|||
buf = ssl->out_msg;
|
||||
p = buf + 4;
|
||||
|
||||
mbedtls_ssl_write_version( ssl->major_ver, ssl->minor_ver,
|
||||
ssl->conf->transport, p );
|
||||
mbedtls_ssl_write_version( ssl->tls_version >> 8, ssl->tls_version & 0xFF,
|
||||
ssl->conf->transport, p );
|
||||
p += 2;
|
||||
|
||||
MBEDTLS_SSL_DEBUG_MSG( 3, ( "server hello, chosen version: [%d:%d]",
|
||||
|
|
|
@ -869,7 +869,7 @@ static int ssl_tls13_server_hello_coordinate( mbedtls_ssl_context *ssl,
|
|||
}
|
||||
|
||||
ssl->keep_current_message = 1;
|
||||
ssl->minor_ver = MBEDTLS_SSL_MINOR_VERSION_3;
|
||||
ssl->tls_version = MBEDTLS_SSL_VERSION_TLS1_2;
|
||||
mbedtls_ssl_add_hs_msg_to_checksum( ssl, MBEDTLS_SSL_HS_SERVER_HELLO,
|
||||
*buf, *buf_len );
|
||||
|
||||
|
@ -1077,8 +1077,9 @@ static int ssl_tls13_parse_server_hello( mbedtls_ssl_context *ssl,
|
|||
/*
|
||||
* Check whether this ciphersuite is valid and offered.
|
||||
*/
|
||||
if( ( mbedtls_ssl_validate_ciphersuite(
|
||||
ssl, ciphersuite_info, ssl->minor_ver, ssl->minor_ver ) != 0 ) ||
|
||||
if( ( mbedtls_ssl_validate_ciphersuite( ssl, ciphersuite_info,
|
||||
ssl->tls_version,
|
||||
ssl->tls_version ) != 0 ) ||
|
||||
!ssl_tls13_cipher_suite_is_offered( ssl, cipher_suite ) )
|
||||
{
|
||||
fatal_alert = MBEDTLS_SSL_ALERT_MSG_ILLEGAL_PARAMETER;
|
||||
|
@ -1411,7 +1412,6 @@ static int ssl_tls13_process_server_hello( mbedtls_ssl_context *ssl )
|
|||
* - Make sure it's either a ServerHello or a HRR.
|
||||
* - Switch processing routine in case of HRR
|
||||
*/
|
||||
ssl->major_ver = MBEDTLS_SSL_MAJOR_VERSION_3;
|
||||
ssl->handshake->extensions_present = MBEDTLS_SSL_EXT_NONE;
|
||||
|
||||
ret = ssl_tls13_server_hello_coordinate( ssl, &buf, &buf_len );
|
||||
|
|
|
@ -1372,14 +1372,14 @@ int main( int argc, char *argv[] )
|
|||
mbedtls_ssl_ciphersuite_from_id( opt.force_ciphersuite[0] );
|
||||
|
||||
if( opt.max_version != -1 &&
|
||||
ciphersuite_info->min_minor_ver > opt.max_version )
|
||||
( ciphersuite_info->min_tls_version & 0xFF ) > opt.max_version )
|
||||
{
|
||||
mbedtls_printf( "forced ciphersuite not allowed with this protocol version\n" );
|
||||
ret = 2;
|
||||
goto usage;
|
||||
}
|
||||
if( opt.min_version != -1 &&
|
||||
ciphersuite_info->max_minor_ver < opt.min_version )
|
||||
( ciphersuite_info->max_tls_version & 0xFF ) < opt.min_version )
|
||||
{
|
||||
mbedtls_printf( "forced ciphersuite not allowed with this protocol version\n" );
|
||||
ret = 2;
|
||||
|
@ -1389,13 +1389,13 @@ int main( int argc, char *argv[] )
|
|||
/* If the server selects a version that's not supported by
|
||||
* this suite, then there will be no common ciphersuite... */
|
||||
if( opt.max_version == -1 ||
|
||||
opt.max_version > ciphersuite_info->max_minor_ver )
|
||||
opt.max_version > ( ciphersuite_info->max_tls_version & 0xFF ) )
|
||||
{
|
||||
opt.max_version = ciphersuite_info->max_minor_ver;
|
||||
opt.max_version = ( ciphersuite_info->max_tls_version & 0xFF );
|
||||
}
|
||||
if( opt.min_version < ciphersuite_info->min_minor_ver )
|
||||
if( opt.min_version < ( ciphersuite_info->min_tls_version & 0xFF ) )
|
||||
{
|
||||
opt.min_version = ciphersuite_info->min_minor_ver;
|
||||
opt.min_version = ( ciphersuite_info->min_tls_version & 0xFF );
|
||||
/* DTLS starts with TLS 1.2 */
|
||||
if( opt.transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
|
||||
opt.min_version < MBEDTLS_SSL_MINOR_VERSION_3 )
|
||||
|
|
|
@ -2164,14 +2164,14 @@ int main( int argc, char *argv[] )
|
|||
mbedtls_ssl_ciphersuite_from_id( opt.force_ciphersuite[0] );
|
||||
|
||||
if( opt.max_version != -1 &&
|
||||
ciphersuite_info->min_minor_ver > opt.max_version )
|
||||
( ciphersuite_info->min_tls_version & 0xFF ) > opt.max_version )
|
||||
{
|
||||
mbedtls_printf( "forced ciphersuite not allowed with this protocol version\n" );
|
||||
ret = 2;
|
||||
goto usage;
|
||||
}
|
||||
if( opt.min_version != -1 &&
|
||||
ciphersuite_info->max_minor_ver < opt.min_version )
|
||||
( ciphersuite_info->max_tls_version & 0xFF ) < opt.min_version )
|
||||
{
|
||||
mbedtls_printf( "forced ciphersuite not allowed with this protocol version\n" );
|
||||
ret = 2;
|
||||
|
@ -2181,13 +2181,13 @@ int main( int argc, char *argv[] )
|
|||
/* If we select a version that's not supported by
|
||||
* this suite, then there will be no common ciphersuite... */
|
||||
if( opt.max_version == -1 ||
|
||||
opt.max_version > ciphersuite_info->max_minor_ver )
|
||||
opt.max_version > ( ciphersuite_info->max_tls_version & 0xFF ) )
|
||||
{
|
||||
opt.max_version = ciphersuite_info->max_minor_ver;
|
||||
opt.max_version = ( ciphersuite_info->max_tls_version & 0xFF );
|
||||
}
|
||||
if( opt.min_version < ciphersuite_info->min_minor_ver )
|
||||
if( opt.min_version < ( ciphersuite_info->min_tls_version & 0xFF ) )
|
||||
{
|
||||
opt.min_version = ciphersuite_info->min_minor_ver;
|
||||
opt.min_version = ( ciphersuite_info->min_tls_version & 0xFF );
|
||||
}
|
||||
|
||||
#if defined(MBEDTLS_USE_PSA_CRYPTO)
|
||||
|
|
|
@ -1179,16 +1179,16 @@ void set_ciphersuite( mbedtls_ssl_config *conf, const char *cipher,
|
|||
mbedtls_ssl_ciphersuite_from_id( forced_ciphersuite[0] );
|
||||
|
||||
TEST_ASSERT( ciphersuite_info != NULL );
|
||||
TEST_ASSERT( ciphersuite_info->min_minor_ver <= ( conf->max_tls_version & 0xFF ) );
|
||||
TEST_ASSERT( ciphersuite_info->max_minor_ver >= ( conf->min_tls_version & 0xFF ) );
|
||||
TEST_ASSERT( ciphersuite_info->min_tls_version <= conf->max_tls_version );
|
||||
TEST_ASSERT( ciphersuite_info->max_tls_version >= conf->min_tls_version );
|
||||
|
||||
if( conf->max_tls_version > ( 0x0300 | ciphersuite_info->max_minor_ver ) )
|
||||
if( conf->max_tls_version > ciphersuite_info->max_tls_version )
|
||||
{
|
||||
conf->max_tls_version = 0x0300 | ciphersuite_info->max_minor_ver;
|
||||
conf->max_tls_version = ciphersuite_info->max_tls_version;
|
||||
}
|
||||
if( conf->min_tls_version < ( 0x0300 | ciphersuite_info->min_minor_ver ) )
|
||||
if( conf->min_tls_version < ciphersuite_info->min_tls_version )
|
||||
{
|
||||
conf->min_tls_version = 0x0300 | ciphersuite_info->min_minor_ver;
|
||||
conf->min_tls_version = ciphersuite_info->min_tls_version;
|
||||
}
|
||||
|
||||
mbedtls_ssl_conf_ciphersuites( conf, forced_ciphersuite );
|
||||
|
@ -1868,8 +1868,7 @@ int check_ssl_version( int expected_negotiated_version,
|
|||
mbedtls_ssl_protocol_version version_number =
|
||||
mbedtls_ssl_get_version_number( ssl );
|
||||
|
||||
TEST_EQUAL( ssl->major_ver, MBEDTLS_SSL_MAJOR_VERSION_3 );
|
||||
TEST_EQUAL( ssl->minor_ver, expected_negotiated_version );
|
||||
TEST_EQUAL( ssl->tls_version, ( 0x0300 | expected_negotiated_version ) );
|
||||
|
||||
if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
|
||||
{
|
||||
|
|
Loading…
Reference in a new issue