From 8976bf250a3e7c299a4b36485f0328a843f2627e Mon Sep 17 00:00:00 2001 From: =?UTF-8?q?Ren=C3=A9=20Meusel?= Date: Wed, 13 Apr 2022 11:10:39 +0530 Subject: [PATCH] FIX: handle unimplemented handshake messages more gracefully --- src/lib/tls/tls13/tls_handshake_layer_13.cpp | 5 +++-- 1 file changed, 3 insertions(+), 2 deletions(-) diff --git a/src/lib/tls/tls13/tls_handshake_layer_13.cpp b/src/lib/tls/tls13/tls_handshake_layer_13.cpp index 5b99839d100..12336284674 100644 --- a/src/lib/tls/tls13/tls_handshake_layer_13.cpp +++ b/src/lib/tls/tls13/tls_handshake_layer_13.cpp @@ -34,10 +34,10 @@ Handshake_Type handshake_type_from_byte(uint8_t type) { case CLIENT_HELLO: case SERVER_HELLO: - case END_OF_EARLY_DATA: + // case END_OF_EARLY_DATA: // NYI: needs PSK/resumption support -- won't be offered in Client Hello for now case ENCRYPTED_EXTENSIONS: case CERTIFICATE: - case CERTIFICATE_REQUEST: + // case CERTIFICATE_REQUEST: // NYI: client auth -- server might still request, resulting in handshake failure case CERTIFICATE_VERIFY: case FINISHED: return Handshake_Type(type); @@ -50,6 +50,7 @@ Handshake_Type handshake_type_from_byte(uint8_t type) { case NEW_SESSION_TICKET: case KEY_UPDATE: + // case CERTIFICATE_REQUEST: // NYI: post-handshake client auth (RFC 8446 4.6.2) -- won't be offered in Client Hello for now return Handshake_Type(type); } throw TLS_Exception(Alert::UNEXPECTED_MESSAGE, "Unknown post-handshake message received");