1. 10 Nov, 2015 2 commits
    • Matt Caswell's avatar
      Stop DTLS servers asking for unsafe legacy renegotiation · d40ec4ab
      Matt Caswell authored
      
      
      If a DTLS client that does not support secure renegotiation connects to an
      OpenSSL DTLS server then, by default, renegotiation is disabled. If a
      server application attempts to initiate a renegotiation then OpenSSL is
      supposed to prevent this. However due to a discrepancy between the TLS and
      DTLS code, the server sends a HelloRequest anyway in DTLS.
      
      This is not a security concern because the handshake will still fail later
      in the process when the client responds with a ClientHello.
      
      Reviewed-by: default avatarTim Hudson <tjh@openssl.org>
      d40ec4ab
    • Matt Caswell's avatar
      Only call ssl3_init_finished_mac once for DTLS · 15a7164e
      Matt Caswell authored
      
      
      In DTLS if an IO retry occurs during writing of a fragmented ClientHello
      then we can end up reseting the finish mac variables on the retry, which
      causes a handshake failure. We should only reset on the first attempt not
      on retries.
      
      Thanks to BoringSSL for reporting this issue.
      
      RT#4119
      
      Reviewed-by: default avatarTim Hudson <tjh@openssl.org>
      15a7164e
  2. 09 Nov, 2015 3 commits
  3. 08 Nov, 2015 1 commit
  4. 04 Nov, 2015 2 commits
  5. 02 Nov, 2015 1 commit
  6. 01 Nov, 2015 1 commit
  7. 29 Oct, 2015 1 commit
  8. 23 Oct, 2015 8 commits
  9. 22 Oct, 2015 1 commit
  10. 15 Oct, 2015 1 commit
  11. 14 Oct, 2015 1 commit
  12. 13 Oct, 2015 2 commits
  13. 10 Oct, 2015 1 commit
  14. 08 Oct, 2015 2 commits
    • Matt Caswell's avatar
      Don't treat a bare OCTETSTRING as DigestInfo in int_rsa_verify · 985abd1f
      Matt Caswell authored
      
      
      The function int_rsa_verify is an internal function used for verifying an
      RSA signature. It takes an argument |dtype| which indicates the digest type
      that was used. Dependant on that digest type the processing of the
      signature data will vary. In particular if |dtype == NID_mdc2| and the
      signature data is a bare OCTETSTRING then it is treated differently to the
      default case where the signature data is treated as a DigestInfo (X509_SIG).
      
      Due to a missing "else" keyword the logic actually correctly processes the
      OCTETSTRING format signature first, and then attempts to continue and
      process it as DigestInfo. This will invariably fail because we already know
      that it is a bare OCTETSTRING.
      
      This failure doesn't actualy make a real difference because it ends up at
      the |err| label regardless and still returns a "success" result. This patch
      just cleans things up to make it look a bit more sane.
      
      RT#4076
      
      Reviewed-by: default avatarRichard Levitte <levitte@openssl.org>
      (cherry picked from commit dffe5109)
      985abd1f
    • Richard Levitte's avatar
      When ENGINE_add finds that id or name is missing, actually return · b0042479
      Richard Levitte authored
      
      
      Reviewed-by: default avatarMatt Caswell <matt@openssl.org>
      (cherry picked from commit 5850cc75)
      b0042479
  15. 07 Oct, 2015 4 commits
  16. 06 Oct, 2015 1 commit
  17. 05 Oct, 2015 2 commits
  18. 03 Oct, 2015 1 commit
  19. 29 Sep, 2015 2 commits
  20. 28 Sep, 2015 2 commits
  21. 25 Sep, 2015 1 commit