]> git.ipfire.org Git - thirdparty/strongswan.git/commitdiff
Rename MODP_NONE to KE_NONE
authorAndreas Steffen <andreas.steffen@strongswan.org>
Thu, 1 Jul 2021 17:42:55 +0000 (19:42 +0200)
committerTobias Brunner <tobias@strongswan.org>
Wed, 29 Jun 2022 08:28:50 +0000 (10:28 +0200)
17 files changed:
src/libcharon/config/child_cfg.c
src/libcharon/config/ike_cfg.c
src/libcharon/encoding/payloads/ke_payload.c
src/libcharon/sa/ikev1/tasks/aggressive_mode.c
src/libcharon/sa/ikev1/tasks/quick_mode.c
src/libcharon/sa/ikev2/tasks/child_create.c
src/libcharon/sa/ikev2/tasks/ike_init.c
src/libimcv/pts/pts_dh_group.c
src/libstrongswan/crypto/key_exchange.c
src/libstrongswan/crypto/key_exchange.h
src/libstrongswan/crypto/proposal/proposal.c
src/libstrongswan/crypto/proposal/proposal_keywords_static.txt
src/libstrongswan/tests/suites/test_crypto_factory.c
src/libstrongswan/tests/suites/test_proposal.c
src/libtls/tls_crypto.c
src/libtls/tls_crypto.h
src/libtls/tls_peer.c

index a5b47547e38de4558777ef1aa0edcfff84cc5785..986d6106bd555198f6c83b1f572fbf2af0d3f0ee 100644 (file)
@@ -489,7 +489,7 @@ METHOD(child_cfg_t, get_ke_method, key_exchange_method_t,
 {
        enumerator_t *enumerator;
        proposal_t *proposal;
-       uint16_t method = MODP_NONE;
+       uint16_t method = KE_NONE;
 
        enumerator = this->proposals->create_enumerator(this->proposals);
        while (enumerator->enumerate(enumerator, &proposal))
index c6ac5dcbc201111d2ae0b067a68367fc2d1595a0..cb60e7ffdf58d156cc4d86be2eb043f6ac6be204 100644 (file)
@@ -353,7 +353,7 @@ METHOD(ike_cfg_t, get_ke_method, key_exchange_method_t,
 {
        enumerator_t *enumerator;
        proposal_t *proposal;
-       uint16_t method = MODP_NONE;
+       uint16_t method = KE_NONE;
 
        enumerator = this->proposals->create_enumerator(this->proposals);
        while (enumerator->enumerate(enumerator, &proposal))
index 65de3727309dd43821262ea448512a8069e5e551..565654dd3c527fb6f04e7b1db320ae7c07c56213 100644 (file)
@@ -234,7 +234,7 @@ ke_payload_t *ke_payload_create(payload_type_t type)
                        .destroy = _destroy,
                },
                .next_payload = PL_NONE,
-               .ke_method = MODP_NONE,
+               .ke_method = KE_NONE,
                .type = type,
        );
        this->payload_length = get_header_length(this);
index fea564f1725bb9fe5e97be94071a7e94b6b4d51a..b65ee98a3890e61d1e2ed12dbff2c8c321b9fa8f 100644 (file)
@@ -253,7 +253,7 @@ METHOD(task_t, build_i, status_t,
                        message->add_payload(message, &sa_payload->payload_interface);
 
                        group = this->ike_cfg->get_ke_method(this->ike_cfg);
-                       if (group == MODP_NONE)
+                       if (group == KE_NONE)
                        {
                                DBG1(DBG_IKE, "DH group selection failed");
                                return FAILED;
index 0fed96e95b3fd05b4780f41a3e61b3408cb50795..84c4d795561ba7f2139f762b04cecd538cda6747 100644 (file)
@@ -782,7 +782,7 @@ static status_t send_notify(private_quick_mode_t *this, notify_type_t type)
 
 /**
  * Prepare a list of proposals from child_config containing only the specified
- * DH group, unless it is set to MODP_NONE.
+ * DH group, unless it is set to KE_NONE.
  */
 static linked_list_t *get_proposals(private_quick_mode_t *this,
                                                                        key_exchange_method_t group)
@@ -795,7 +795,7 @@ static linked_list_t *get_proposals(private_quick_mode_t *this,
        enumerator = list->create_enumerator(list);
        while (enumerator->enumerate(enumerator, &proposal))
        {
-               if (group != MODP_NONE)
+               if (group != KE_NONE)
                {
                        if (!proposal->has_ke_method(proposal, group))
                        {
@@ -867,7 +867,7 @@ METHOD(task_t, build_i, status_t,
                        }
 
                        group = this->config->get_ke_method(this->config);
-                       if (group != MODP_NONE)
+                       if (group != KE_NONE)
                        {
                                proposal_t *proposal;
                                uint16_t preferred_group;
@@ -900,7 +900,7 @@ METHOD(task_t, build_i, status_t,
                        }
                        else
                        {
-                               list = get_proposals(this, MODP_NONE);
+                               list = get_proposals(this, KE_NONE);
                        }
 
                        get_lifetimes(this);
@@ -915,7 +915,7 @@ METHOD(task_t, build_i, status_t,
                        {
                                return FAILED;
                        }
-                       if (group != MODP_NONE)
+                       if (group != KE_NONE)
                        {
                                if (!add_ke(this, message))
                                {
index e6b2a9318a2e725eaf36204bbd989e962727cc16..ddc0df798bb49d35b5e9742b2f136bb3d3733f16 100644 (file)
@@ -325,7 +325,7 @@ static bool update_and_check_proposals(private_child_create_t *this)
                proposal->set_spi(proposal, this->my_spi);
 
                /* move the selected DH group to the front, if any */
-               if (this->dh_group != MODP_NONE)
+               if (this->dh_group != KE_NONE)
                {       /* proposals that don't contain the selected group are
                         * moved to the back */
                        if (!proposal->promote_ke_method(proposal, this->dh_group))
@@ -348,7 +348,7 @@ static bool update_and_check_proposals(private_child_create_t *this)
        enumerator->destroy(enumerator);
        other_dh_groups->destroy(other_dh_groups);
 
-       return this->dh_group == MODP_NONE || found;
+       return this->dh_group == KE_NONE || found;
 }
 
 /**
@@ -571,7 +571,7 @@ static status_t select_and_install(private_child_create_t *this,
                DBG1(DBG_IKE, "ignoring KE exchange, agreed on a non-PFS proposal");
                DESTROY_IF(this->dh);
                this->dh = NULL;
-               this->dh_group = MODP_NONE;
+               this->dh_group = KE_NONE;
        }
 
        if (this->initiator)
@@ -1156,7 +1156,7 @@ METHOD(task_t, build_i, status_t,
                                message->set_exchange_type(message, EXCHANGE_TYPE_UNDEFINED);
                                return SUCCESS;
                        }
-                       if (!this->retry && this->dh_group == MODP_NONE)
+                       if (!this->retry && this->dh_group == KE_NONE)
                        {       /* during a rekeying the group might already be set */
                                this->dh_group = this->config->get_ke_method(this->config);
                        }
@@ -1245,7 +1245,7 @@ METHOD(task_t, build_i, status_t,
        }
 
        this->proposals = this->config->get_proposals(this->config,
-                                                                                                 this->dh_group == MODP_NONE);
+                                                                                                 this->dh_group == KE_NONE);
        this->mode = this->config->get_mode(this->config);
 
        this->child.if_id_in_def = this->ike_sa->get_if_id(this->ike_sa, TRUE);
@@ -1292,7 +1292,7 @@ METHOD(task_t, build_i, status_t,
                return FAILED;
        }
 
-       if (this->dh_group != MODP_NONE)
+       if (this->dh_group != KE_NONE)
        {
                this->dh = this->keymat->keymat.create_ke(&this->keymat->keymat,
                                                                                                  this->dh_group);
@@ -1819,7 +1819,7 @@ METHOD(task_t, process_i, status_t,
                                case INVALID_KE_PAYLOAD:
                                {
                                        chunk_t data;
-                                       uint16_t group = MODP_NONE;
+                                       uint16_t group = KE_NONE;
 
                                        data = notify->get_notification_data(notify);
                                        if (data.len == sizeof(group))
@@ -2016,7 +2016,7 @@ METHOD(task_t, migrate, void,
        }
        if (!this->rekey && !this->retry)
        {
-               this->dh_group = MODP_NONE;
+               this->dh_group = KE_NONE;
        }
        this->ike_sa = ike_sa;
        this->keymat = (keymat_v2_t*)ike_sa->get_keymat(ike_sa);
@@ -2102,7 +2102,7 @@ child_create_t *child_create_create(ike_sa_t *ike_sa,
                .config = config,
                .packet_tsi = tsi ? tsi->clone(tsi) : NULL,
                .packet_tsr = tsr ? tsr->clone(tsr) : NULL,
-               .dh_group = MODP_NONE,
+               .dh_group = KE_NONE,
                .keymat = (keymat_v2_t*)ike_sa->get_keymat(ike_sa),
                .mode = MODE_TUNNEL,
                .tfcv3 = TRUE,
index 29f3ccc405010c26181a396e84498f1cd46a475c..f5c5482876a29c11a9f598ca6f5e9eed0e26cae5 100644 (file)
@@ -1146,7 +1146,7 @@ ike_init_t *ike_init_create(ike_sa_t *ike_sa, bool initiator, ike_sa_t *old_sa)
                },
                .ike_sa = ike_sa,
                .initiator = initiator,
-               .dh_group = MODP_NONE,
+               .dh_group = KE_NONE,
                .keymat = (keymat_v2_t*)ike_sa->get_keymat(ike_sa),
                .old_sa = old_sa,
                .signature_authentication = lib->settings->get_bool(lib->settings,
index f57547eb684ea967c1756bccd5a014c2a48d8914..91b5f2bfe45c88a4cae7c1bc730c82fd021e1aff 100644 (file)
@@ -180,6 +180,6 @@ key_exchange_method_t pts_dh_group_to_ike(pts_dh_group_t dh_group)
                case PTS_DH_GROUP_IKE20:
                        return ECP_384_BIT;
                default:
-                       return MODP_NONE;
+                       return KE_NONE;
        }
 }
index 91f355222f88ce8101020a2f5b8ce2ce41a842b8..d672ec7e8fb682a9a84cbf3571505052ba3db4b4 100644 (file)
@@ -18,8 +18,8 @@
 
 #include "key_exchange.h"
 
-ENUM_BEGIN(key_exchange_method_names, MODP_NONE, MODP_1024_BIT,
-       "MODP_NONE",
+ENUM_BEGIN(key_exchange_method_names, KE_NONE, MODP_1024_BIT,
+       "KE_NONE",
        "MODP_768",
        "MODP_1024");
 ENUM_NEXT(key_exchange_method_names, MODP_1536_BIT, MODP_1536_BIT, MODP_1024_BIT,
@@ -58,8 +58,8 @@ ENUM_NEXT(key_exchange_method_names, MODP_CUSTOM, MODP_CUSTOM, NH_128_BIT,
        "MODP_CUSTOM");
 ENUM_END(key_exchange_method_names, MODP_CUSTOM);
 
-ENUM_BEGIN(key_exchange_method_names_short, MODP_NONE, MODP_1024_BIT,
-       "modpnone",
+ENUM_BEGIN(key_exchange_method_names_short, KE_NONE, MODP_1024_BIT,
+       "none",
        "modp768",
        "modp1024");
 ENUM_NEXT(key_exchange_method_names_short, MODP_1536_BIT, MODP_1536_BIT, MODP_1024_BIT,
@@ -607,7 +607,7 @@ bool key_exchange_verify_pubkey(key_exchange_method_t ke, chunk_t value)
                case MODP_CUSTOM:
                        valid = TRUE;
                        break;
-               case MODP_NONE:
+               case KE_NONE:
                        /* fail */
                        break;
                /* compile-warn unhandled methods, fail verification */
index 48f86e3b6ee146da4a449f8a59f00296eb7e8f72..b55ed558eda0e5140158794b21026b7ce3df6d39 100644 (file)
@@ -41,7 +41,7 @@ typedef struct diffie_hellman_params_t diffie_hellman_params_t;
  * Curve25519 and Curve448 groups are defined in RFC 8031.
  */
 enum key_exchange_method_t {
-       MODP_NONE     =  0,
+       KE_NONE       =  0,
        MODP_768_BIT  =  1,
        MODP_1024_BIT =  2,
        MODP_1536_BIT =  5,
index 655409a34dc62ba354899f657e91b68447af3153..3ecba9fb2959d3bbdba8cc0607faeac54e038ae6 100644 (file)
@@ -271,7 +271,7 @@ METHOD(proposal_t, has_ke_method, bool,
        }
        enumerator->destroy(enumerator);
 
-       if (!any && ke == MODP_NONE)
+       if (!any && ke == KE_NONE)
        {
                found = TRUE;
        }
@@ -692,7 +692,7 @@ static bool check_proposal(private_proposal_t *this)
                        DBG1(DBG_CFG, "a PRF algorithm is mandatory in IKE proposals");
                        return FALSE;
                }
-               /* remove MODP_NONE from IKE proposal */
+               /* remove KE_NONE from IKE proposal */
                e = array_create_enumerator(this->transforms);
                while (e->enumerate(e, &entry))
                {
index d6cc5cfb19f04d5bc6beee6daee007e9d9695a65..8456fe4ea0ca4a7002e8df6f1e66c17d5d259047 100644 (file)
@@ -149,7 +149,8 @@ prfmd5,           PSEUDO_RANDOM_FUNCTION, PRF_HMAC_MD5,            0
 prfaesxcbc,       PSEUDO_RANDOM_FUNCTION, PRF_AES128_XCBC,         0
 prfcamelliaxcbc,  PSEUDO_RANDOM_FUNCTION, PRF_CAMELLIA128_XCBC,    0
 prfaescmac,       PSEUDO_RANDOM_FUNCTION, PRF_AES128_CMAC,         0
-modpnone,         KEY_EXCHANGE_METHOD, MODP_NONE,                  0
+none,             KEY_EXCHANGE_METHOD, KE_NONE,                    0
+modpnone,         KEY_EXCHANGE_METHOD, KE_NONE,                    0
 modpnull,         KEY_EXCHANGE_METHOD, MODP_NULL,                  0
 modp768,          KEY_EXCHANGE_METHOD, MODP_768_BIT,               0
 modp1024,         KEY_EXCHANGE_METHOD, MODP_1024_BIT,              0
index 2b4bf1a84d5ae99ffee0877c669b6c4f6dc88217..48db5d811a6e76c1a702e70511e60432f22c4b99 100644 (file)
@@ -182,43 +182,43 @@ static struct {
        } data[4];
 } ke_data[] = {
        { NULL, NULL, {
-               { MODP_NONE, NULL, NULL }
+               { KE_NONE, NULL, NULL }
        }},
        { "plugin1", NULL, {
                { MODP_1024_BIT, ke_create_modp1024, "plugin1" },
-               { MODP_NONE, NULL, NULL }
+               { KE_NONE, NULL, NULL }
        }},
        { "plugin1", NULL, {
                { MODP_1024_BIT, ke_create_modp1024, "plugin1" },
                { MODP_1024_BIT, ke_create_modp1024_second, "plugin2" },
-               { MODP_NONE, NULL, NULL }
+               { KE_NONE, NULL, NULL }
        }},
        { "plugin2", NULL, {
                { MODP_1024_BIT, ke_create_modp1024_second, "plugin2" },
                { MODP_1024_BIT, ke_create_modp1024, "plugin1" },
-               { MODP_NONE, NULL, NULL }
+               { KE_NONE, NULL, NULL }
        }},
        { "plugin1", "plugin1", {
                { MODP_1024_BIT, ke_create_modp1024, "plugin1" },
                { MODP_2048_BIT, ke_create_modp2048, "plugin1" },
-               { MODP_NONE, NULL }
+               { KE_NONE, NULL }
        }},
        { "plugin1", "plugin1", {
                { MODP_2048_BIT, ke_create_modp2048, "plugin1" },
                { MODP_1024_BIT, ke_create_modp1024, "plugin1" },
-               { MODP_NONE, NULL }
+               { KE_NONE, NULL }
        }},
        { "plugin1", "plugin1", {
                { MODP_2048_BIT, ke_create_modp2048, "plugin1" },
                { MODP_2048_BIT, ke_create_modp2048_second, "plugin2" },
                { MODP_1024_BIT, ke_create_modp1024, "plugin1" },
-               { MODP_NONE, NULL }
+               { KE_NONE, NULL }
        }},
        { "plugin1", "plugin2", {
                { MODP_2048_BIT, ke_create_modp2048_second, "plugin2" },
                { MODP_2048_BIT, ke_create_modp2048, "plugin1" },
                { MODP_1024_BIT, ke_create_modp1024, "plugin1" },
-               { MODP_NONE, NULL }
+               { KE_NONE, NULL }
        }},
 };
 
@@ -249,7 +249,7 @@ START_TEST(test_create_ke)
 
 
        factory = crypto_factory_create();
-       for (i = 0; ke_data[_i].data[i].ke != MODP_NONE; i++)
+       for (i = 0; ke_data[_i].data[i].ke != KE_NONE; i++)
        {
                ck_assert(factory->add_ke(factory, ke_data[_i].data[i].ke,
                                                                  ke_data[_i].data[i].plugin,
@@ -283,10 +283,10 @@ START_TEST(test_create_ke)
                }
        }
        ck_assert(!enumerator->enumerate(enumerator));
-       ck_assert_int_eq(ke_data[_i].data[i].ke, MODP_NONE);
+       ck_assert_int_eq(ke_data[_i].data[i].ke, KE_NONE);
        enumerator->destroy(enumerator);
 
-       for (i = 0; ke_data[_i].data[i].ke != MODP_NONE; i++)
+       for (i = 0; ke_data[_i].data[i].ke != KE_NONE; i++)
        {
                factory->remove_ke(factory, ke_data[_i].data[i].create);
        }
index fa4e402901e4904d079a2bf5c2d55243f174d0b9..7827b1bccc58f322d00008c73ab6e412b79da330 100644 (file)
@@ -55,7 +55,7 @@ static struct {
        { PROTO_IKE, "null-sha256-modp3072", "IKE:NULL/HMAC_SHA2_256_128/PRF_HMAC_SHA2_256/MODP_3072" },
        { PROTO_IKE, "aes128", NULL },
        { PROTO_IKE, "aes128-sha256", NULL },
-       { PROTO_IKE, "aes128-sha256-modpnone", NULL },
+       { PROTO_IKE, "aes128-sha256-none", NULL },
        { PROTO_IKE, "aes128-prfsha256", NULL },
        { PROTO_IKE, "aes128-prfsha256-modp2048", NULL },
        { PROTO_IKE, "aes128-sha256-modp3072", "IKE:AES_CBC_128/HMAC_SHA2_256_128/PRF_HMAC_SHA2_256/MODP_3072" },
@@ -129,20 +129,20 @@ static struct {
        { PROTO_ESP, "aes128-sha256", "aes128-sha256-modp3072", "aes128-sha256", PROPOSAL_SKIP_KE },
        { PROTO_ESP, "aes128-sha256-modp3072", "aes128-sha256-modp3072", "aes128-sha256", PROPOSAL_SKIP_KE },
        { PROTO_ESP, "aes128-sha256-modp3072", "aes128-sha256-ecp256", "aes128-sha256", PROPOSAL_SKIP_KE },
-       { PROTO_ESP, "aes128-sha256-modp3072", "aes128-sha256-modpnone", NULL },
-       { PROTO_ESP, "aes128-sha256-modpnone", "aes128-sha256-modp3072", NULL },
-       { PROTO_ESP, "aes128-sha256-modp3072-modpnone", "aes128-sha256", "aes128-sha256" },
-       { PROTO_ESP, "aes128-sha256", "aes128-sha256-modp3072-modpnone", "aes128-sha256" },
-       { PROTO_ESP, "aes128-sha256-modp3072-modpnone", "aes128-sha256-modpnone-modp3072", "aes128-sha256-modp3072" },
-       { PROTO_ESP, "aes128-sha256-modpnone-modp3072", "aes128-sha256-modp3072-modpnone", "aes128-sha256" },
+       { PROTO_ESP, "aes128-sha256-modp3072", "aes128-sha256-none", NULL },
+       { PROTO_ESP, "aes128-sha256-none", "aes128-sha256-modp3072", NULL },
+       { PROTO_ESP, "aes128-sha256-modp3072-none", "aes128-sha256", "aes128-sha256" },
+       { PROTO_ESP, "aes128-sha256", "aes128-sha256-modp3072-none", "aes128-sha256" },
+       { PROTO_ESP, "aes128-sha256-modp3072-none", "aes128-sha256-none-modp3072", "aes128-sha256-modp3072" },
+       { PROTO_ESP, "aes128-sha256-none-modp3072", "aes128-sha256-modp3072-none", "aes128-sha256" },
        { PROTO_ESP, "aes128-sha256-esn", "aes128-sha256-esn", "aes128-sha256-esn" },
        { PROTO_ESP, "aes128-sha256-noesn", "aes128-sha256-esn", NULL },
        { PROTO_ESP, "aes128-sha256-noesn-esn", "aes128-sha256-esn", "aes128-sha256-esn" },
        { PROTO_ESP, "aes128-sha256-noesn-esn", "aes128-sha256", "aes128-sha256" },
        { PROTO_ESP, "aes128-sha256-esn-noesn", "aes128-sha256-noesn-esn", "aes128-sha256-esn" },
        { PROTO_IKE, "aes128-sha256-modp3072", "aes128-sha256-modp3072", "aes128-sha256-modp3072" },
-       { PROTO_IKE, "aes128-sha256-modp3072", "aes128-sha256-modp3072-modpnone", "aes128-sha256-modp3072" },
-       { PROTO_IKE, "aes128-sha256-modp3072-modpnone", "aes128-sha256-modp3072", "aes128-sha256-modp3072" },
+       { PROTO_IKE, "aes128-sha256-modp3072", "aes128-sha256-modp3072-none", "aes128-sha256-modp3072" },
+       { PROTO_IKE, "aes128-sha256-modp3072-none", "aes128-sha256-modp3072", "aes128-sha256-modp3072" },
 };
 
 START_TEST(test_select)
index 895f2aedb9dca73047ace4942a3f6d5b19556f1f..cb0e003c94e63b4378e43479912eeb890a290514 100644 (file)
@@ -508,33 +508,33 @@ typedef struct {
  */
 static suite_algs_t suite_algs[] = {
        /* Cipher suites of TLS 1.3: key exchange and authentication
-        * delegated to extensions, therefore KEY_ANY, MODP_NONE, PRF_UNDEFINED */
+        * delegated to extensions, therefore KEY_ANY, KE_NONE, PRF_UNDEFINED */
        { TLS_AES_256_GCM_SHA384,
-               KEY_ANY, MODP_NONE,
+               KEY_ANY, KE_NONE,
                HASH_SHA384, PRF_UNDEFINED,
                AUTH_HMAC_SHA2_384_384, ENCR_AES_GCM_ICV16, 32,
                TLS_1_3, TLS_1_3,
        },
        { TLS_AES_128_GCM_SHA256,
-               KEY_ANY, MODP_NONE,
+               KEY_ANY, KE_NONE,
                HASH_SHA256, PRF_UNDEFINED,
                AUTH_HMAC_SHA2_256_256, ENCR_AES_GCM_ICV16, 16,
                TLS_1_3, TLS_1_3,
        },
        { TLS_CHACHA20_POLY1305_SHA256,
-               KEY_ANY, MODP_NONE,
+               KEY_ANY, KE_NONE,
                HASH_SHA256, PRF_UNDEFINED,
                AUTH_HMAC_SHA2_256_256, ENCR_CHACHA20_POLY1305, 32,
                TLS_1_3, TLS_1_3,
        },
        { TLS_AES_128_CCM_SHA256,
-               KEY_ANY, MODP_NONE,
+               KEY_ANY, KE_NONE,
                HASH_SHA256, PRF_UNDEFINED,
                AUTH_HMAC_SHA2_256_256, ENCR_AES_CCM_ICV16, 16,
                TLS_1_3, TLS_1_3,
        },
        { TLS_AES_128_CCM_8_SHA256,
-               KEY_ANY, MODP_NONE,
+               KEY_ANY, KE_NONE,
                HASH_SHA256, PRF_UNDEFINED,
                AUTH_HMAC_SHA2_256_256, ENCR_AES_CCM_ICV8, 16,
                TLS_1_3, TLS_1_3,
@@ -673,61 +673,61 @@ static suite_algs_t suite_algs[] = {
                SSL_3_0, TLS_1_2,
        },
        { TLS_RSA_WITH_AES_256_GCM_SHA384,
-               KEY_RSA, MODP_NONE,
+               KEY_RSA, KE_NONE,
                HASH_SHA384, PRF_HMAC_SHA2_384,
                AUTH_UNDEFINED, ENCR_AES_GCM_ICV16, 32,
                TLS_1_2, TLS_1_2,
        },
        { TLS_RSA_WITH_AES_256_CBC_SHA256,
-               KEY_RSA, MODP_NONE,
+               KEY_RSA, KE_NONE,
                HASH_SHA256, PRF_HMAC_SHA2_256,
                AUTH_HMAC_SHA2_256_256, ENCR_AES_CBC, 32,
                TLS_1_2, TLS_1_2,
        },
        { TLS_RSA_WITH_AES_256_CBC_SHA,
-               KEY_RSA, MODP_NONE,
+               KEY_RSA, KE_NONE,
                HASH_SHA256, PRF_HMAC_SHA2_256,
                AUTH_HMAC_SHA1_160, ENCR_AES_CBC, 32,
                SSL_3_0, TLS_1_2,
        },
        { TLS_RSA_WITH_AES_128_GCM_SHA256,
-               KEY_RSA, MODP_NONE,
+               KEY_RSA, KE_NONE,
                HASH_SHA256, PRF_HMAC_SHA2_256,
                AUTH_UNDEFINED, ENCR_AES_GCM_ICV16, 16,
                TLS_1_2, TLS_1_2,
        },
        { TLS_RSA_WITH_AES_128_CBC_SHA256,
-               KEY_RSA, MODP_NONE,
+               KEY_RSA, KE_NONE,
                HASH_SHA256, PRF_HMAC_SHA2_256,
                AUTH_HMAC_SHA2_256_256, ENCR_AES_CBC, 16,
                TLS_1_2, TLS_1_2,
        },
        { TLS_RSA_WITH_AES_128_CBC_SHA,
-               KEY_RSA, MODP_NONE,
+               KEY_RSA, KE_NONE,
                HASH_SHA256, PRF_HMAC_SHA2_256,
                AUTH_HMAC_SHA1_160, ENCR_AES_CBC, 16,
                SSL_3_0, TLS_1_2,
        },
        { TLS_RSA_WITH_CAMELLIA_256_CBC_SHA256,
-               KEY_RSA, MODP_NONE,
+               KEY_RSA, KE_NONE,
                HASH_SHA256, PRF_HMAC_SHA2_256,
                AUTH_HMAC_SHA2_256_256, ENCR_CAMELLIA_CBC, 32,
                TLS_1_2, TLS_1_2,
        },
        { TLS_RSA_WITH_CAMELLIA_256_CBC_SHA,
-               KEY_RSA, MODP_NONE,
+               KEY_RSA, KE_NONE,
                HASH_SHA256, PRF_HMAC_SHA2_256,
                AUTH_HMAC_SHA1_160, ENCR_CAMELLIA_CBC, 32,
                SSL_3_0, TLS_1_2,
        },
        { TLS_RSA_WITH_CAMELLIA_128_CBC_SHA256,
-               KEY_RSA, MODP_NONE,
+               KEY_RSA, KE_NONE,
                HASH_SHA256, PRF_HMAC_SHA2_256,
                AUTH_HMAC_SHA2_256_256, ENCR_CAMELLIA_CBC, 16,
                TLS_1_2, TLS_1_2,
        },
        { TLS_RSA_WITH_CAMELLIA_128_CBC_SHA,
-               KEY_RSA, MODP_NONE,
+               KEY_RSA, KE_NONE,
                HASH_SHA256, PRF_HMAC_SHA2_256,
                AUTH_HMAC_SHA1_160, ENCR_CAMELLIA_CBC, 16,
                SSL_3_0, TLS_1_2,
@@ -745,13 +745,13 @@ static suite_algs_t suite_algs[] = {
                TLS_1_0, TLS_1_2,
        },
        { TLS_RSA_WITH_NULL_SHA256,
-               KEY_RSA, MODP_NONE,
+               KEY_RSA, KE_NONE,
                HASH_SHA256, PRF_HMAC_SHA2_256,
                AUTH_HMAC_SHA2_256_256, ENCR_NULL, 0,
                TLS_1_2, TLS_1_2,
        },
        { TLS_RSA_WITH_NULL_SHA,
-               KEY_RSA, MODP_NONE,
+               KEY_RSA, KE_NONE,
                HASH_SHA256, PRF_HMAC_SHA2_256,
                AUTH_HMAC_SHA1_160, ENCR_NULL, 0,
                SSL_3_0, TLS_1_2,
@@ -836,7 +836,7 @@ static void filter_suite(suite_algs_t suites[], int *count, int offset,
                        }
                        if (current.dh && current.dh != suites[i].dh)
                        {
-                               if (suites[i].dh != MODP_NONE &&
+                               if (suites[i].dh != KE_NONE &&
                                        !(key_exchange_is_ecdh(current.dh) &&
                                          key_exchange_is_ecdh(suites[i].dh)))
                                {       /* skip DH group, does not match nor NONE nor both ECDH */
@@ -926,14 +926,14 @@ static void filter_key_exchange_config_suites(private_tls_crypto_t *this,
                                }
                                if (strcaseeq(token, "dhe-rsa") &&
                                        !key_exchange_is_ecdh(suites[i].dh) &&
-                                       suites[i].dh != MODP_NONE &&
+                                       suites[i].dh != KE_NONE &&
                                        suites[i].key == KEY_RSA)
                                {
                                        suites[remaining++] = suites[i];
                                        break;
                                }
                                if (strcaseeq(token, "rsa") &&
-                                       suites[i].dh == MODP_NONE &&
+                                       suites[i].dh == KE_NONE &&
                                        suites[i].key == KEY_RSA)
                                {
                                        suites[remaining++] = suites[i];
@@ -1610,7 +1610,7 @@ METHOD(tls_crypto_t, create_ec_enumerator, enumerator_t*,
 static key_exchange_method_t supported_ec_group(private_tls_crypto_t *this,
                                                                                                key_exchange_method_t orig)
 {
-       key_exchange_method_t current, first = MODP_NONE;
+       key_exchange_method_t current, first = KE_NONE;
        enumerator_t *enumerator;
 
        enumerator = create_ec_enumerator(this);
@@ -1621,7 +1621,7 @@ static key_exchange_method_t supported_ec_group(private_tls_crypto_t *this,
                        enumerator->destroy(enumerator);
                        return orig;
                }
-               else if (first == MODP_NONE)
+               else if (first == KE_NONE)
                {
                        first = current;
                }
@@ -1644,7 +1644,7 @@ METHOD(tls_crypto_t, get_dh_group, key_exchange_method_t,
                }
                return algs->dh;
        }
-       return MODP_NONE;
+       return KE_NONE;
 }
 
 METHOD(tls_crypto_t, set_protection, void,
index 9f4f30d5b3ed0ae21bbfdef27153a764373b876e..42d30875431690c097436b425372245a7fd19d05 100644 (file)
@@ -464,7 +464,7 @@ struct tls_crypto_t {
        /**
         * Get the Diffie-Hellman group to use, if any.
         *
-        * @return                              Diffie-Hellman group, or MODP_NONE
+        * @return                              Diffie-Hellman group, or KE_NONE
         */
        key_exchange_method_t (*get_dh_group)(tls_crypto_t *this);
 
index c776ed915416d0c0b5a4b3bffcb8d6daaab5dda6..04f4bcb37c43b97fee8496220b0fc7c3f8f42010 100644 (file)
@@ -172,7 +172,7 @@ static bool verify_requested_key_type(private_tls_peer_t *this,
                                                                          uint16_t key_type)
 {
        enumerator_t *enumerator;
-       key_exchange_method_t group, found = MODP_NONE;
+       key_exchange_method_t group, found = KE_NONE;
        tls_named_group_t curve;
 
        enumerator = this->crypto->create_ec_enumerator(this->crypto);
@@ -186,7 +186,7 @@ static bool verify_requested_key_type(private_tls_peer_t *this,
        }
        enumerator->destroy(enumerator);
 
-       if (found == MODP_NONE)
+       if (found == KE_NONE)
        {
                DBG1(DBG_TLS, "server requested key exchange we didn't propose");
                return FALSE;
@@ -828,7 +828,7 @@ static status_t process_key_exchange(private_tls_peer_t *this,
                                                                TLS_SERVER_KEY_EXCHANGE, reader->peek(reader));
 
        group = this->crypto->get_dh_group(this->crypto);
-       if (group == MODP_NONE)
+       if (group == KE_NONE)
        {
                DBG1(DBG_TLS, "received Server Key Exchange, but not required "
                         "for current suite");