SNI(服务器名称指示)可与TLS 1.2,但通过服务器上TLS 1.0

问题描述:

拒绝下面是Wireshark的输出:SNI(服务器名称指示)可与TLS 1.2,但通过服务器上TLS 1.0

1)TLS V1.0,服务器引发不支持的扩展(110)警报:

TLSv1 Record Layer: Handshake Protocol: Client Hello 
     Content Type: Handshake (22) 
     Version: TLS 1.0 (0x0301) 
     Length: 78 
     Handshake Protocol: Client Hello 
      Handshake Type: Client Hello (1) 
      Length: 74 
      Version: TLS 1.0 (0x0301) 
      Random 
      Session ID Length: 0 
      Cipher Suites Length: 8 
      Cipher Suites (4 suites) 
       Cipher Suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA (0x0039) 
       Cipher Suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA (0x0033) 
       Cipher Suite: TLS_RSA_WITH_AES_128_CBC_SHA (0x002f) 
       Cipher Suite: TLS_EMPTY_RENEGOTIATION_INFO_SCSV (0x00ff) 
      Compression Methods Length: 1 
      Compression Methods (1 method) 
       Compression Method: null (0) 
      Extensions Length: 25 
      Extension: server_name 
       Type: server_name (0x0000) 
       Length: 21 
       Server Name Indication extension 
        Server Name list length: 19 
        Server Name Type: host_name (0) 
        Server Name length: 16 
        Server Name: www.google.co.uk 

    TLSv1 Record Layer: Handshake Protocol: Server Hello 
     Content Type: Handshake (22) 
     Version: TLS 1.0 (0x0301) 
     Length: 85 
     Handshake Protocol: Server Hello 
      Handshake Type: Server Hello (2) 
      Length: 81 
      Version: TLS 1.0 (0x0301) 
      Random 
      Session ID Length: 32 
      Session ID: 56b1b6faae75e76baecb8a5727480a2b7687315baaeceb06... 
      Cipher Suite: TLS_RSA_WITH_AES_128_CBC_SHA (0x002f) 
      Compression Method: null (0) 
      Extensions Length: 9 
      Extension: renegotiation_info 
       Type: renegotiation_info (0xff01) 
       Length: 1 
       Renegotiation Info extension 
      Extension: server_name 
       Type: server_name (0x0000) 
       Length: 0 

    TLSv1 Record Layer: Handshake Protocol: Server Hello Done 
     Content Type: Handshake (22) 
     Version: TLS 1.0 (0x0301) 
     Length: 4 
     Handshake Protocol: Server Hello Done 
      Handshake Type: Server Hello Done (14) 
      Length: 0 

TLSv1 Record Layer: Alert (Level: Fatal, Description: Unsupported Extension) 
    Content Type: Alert (21) 
    Version: TLS 1.0 (0x0301) 
    Length: 2 
    Alert Message 
     Level: Fatal (2) 
     Description: Unsupported Extension (110) 

2)TLS 1.2版工作正常,符合市场预期:

TLSv1.2 Record Layer: Handshake Protocol: Client Hello 
    Content Type: Handshake (22) 
    Version: TLS 1.2 (0x0303) 
    Length: 78 
    Handshake Protocol: Client Hello 
     Handshake Type: Client Hello (1) 
     Length: 74 
     Version: TLS 1.2 (0x0303) 
     Random 
     Session ID Length: 0 
     Cipher Suites Length: 8 
     Cipher Suites (4 suites) 
      Cipher Suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA (0x0039) 
      Cipher Suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA (0x0033) 
      Cipher Suite: TLS_RSA_WITH_AES_128_CBC_SHA (0x002f) 
      Cipher Suite: TLS_EMPTY_RENEGOTIATION_INFO_SCSV (0x00ff) 
     Compression Methods Length: 1 
     Compression Methods (1 method) 
      Compression Method: null (0) 
     Extensions Length: 25 
     Extension: server_name 
      Type: server_name (0x0000) 
      Length: 21 
      Server Name Indication extension 
       Server Name list length: 19 
       Server Name Type: host_name (0) 
       Server Name length: 16 
       Server Name: www.google.co.uk 

TLSv1.2 Record Layer: Handshake Protocol: Server Hello 
    Content Type: Handshake (22) 
    Version: TLS 1.2 (0x0303) 
    Length: 85 
    Handshake Protocol: Server Hello 
     Handshake Type: Server Hello (2) 
     Length: 81 
     Version: TLS 1.2 (0x0303) 
     Random 
     Session ID Length: 32 
     Session ID: c702788e7eaea1da30876968caedd785819c304da7e08bde... 
     Cipher Suite: TLS_RSA_WITH_AES_128_CBC_SHA (0x002f) 
     Compression Method: null (0) 
     Extensions Length: 9 
     Extension: renegotiation_info 
      Type: renegotiation_info (0xff01) 
      Length: 1 
      Renegotiation Info extension 
     Extension: server_name 
      Type: server_name (0x0000) 
      Length: 0 

TLSv1.2 Record Layer: Handshake Protocol: Server Hello Done 
    Content Type: Handshake (22) 
    Version: TLS 1.2 (0x0303) 
    Length: 4 
    Handshake Protocol: Server Hello Done 
     Handshake Type: Server Hello Done (14) 
     Length: 0 

TLSv1.2 Record Layer: Handshake Protocol: Client Key Exchange 
    Content Type: Handshake (22) 
    Version: TLS 1.2 (0x0303) 
    Length: 262 
    Handshake Protocol: Client Key Exchange 
     Handshake Type: Client Key Exchange (16) 
     Length: 258 
     RSA Encrypted PreMaster Secret 

然后前进到成功完成握手。

我知道SNI是比TLS v.1.0 RFC更早推出的,但是从我读到的内容来看,它不应该阻止SNI从v1.0开始工作?

[之前有人建议只更新到TLS v1.2 - 会很乐意做到这一点,但受到旧客户端atm空间/内存的限制。 作为参考,这是在Windows CE上运行的.NET Compact Framework客户端。]

+1

您确定警报是由服务器而不是客户端生成的吗?在服务器问候完成之后以及来自客户端的任何新消息之前发送此类警报将非常不寻常。除此之外,使用SNI,TLS 1.0和与OpenSSL相同的密码访问google.co.uk时,我没有任何问题。 –

+0

@SteffenUllrich是的OpenSSL工作正常。我会修改TLS客户端代码,谢谢你的提示。 这是BouncyCastle的C#端口,BTW – enkod

原来是[更旧的] BouncyCastle C#端口中的一个错误,在最新的BC版本中修复。 Steffen Ullrich的荣誉

+0

这解决了吗?如果是这样,请勾选复选标记将其标记为绿色。 –