1. 16 Dec, 2015 1 commit
  2. 14 Dec, 2015 2 commits
  3. 10 Dec, 2015 2 commits
  4. 09 Dec, 2015 1 commit
  5. 08 Dec, 2015 5 commits
  6. 07 Dec, 2015 4 commits
  7. 03 Dec, 2015 7 commits
  8. 02 Dec, 2015 2 commits
  9. 30 Nov, 2015 1 commit
    • Matt Caswell's avatar
      Return errors even if the cookie validation has succeeded · 41d049e1
      Matt Caswell authored
      
      
      In the DTLS ClientHello processing the return value is stored in |ret| which
      by default is -1. We wish to return 1 on success or 2 on success *and* we
      have validated the DTLS cookie. Previously on successful validation of the
      cookie we were setting |ret| to 2. Unfortunately if we later encounter an
      error then we can end up returning a successful (positive) return code from
      the function because we already set |ret| to a positive value.
      
      This does not appear to have a security consequence because the handshake
      just fails at a later point.
      
      Reviewed-by: default avatarAndy Polyakov <appro@openssl.org>
      41d049e1
  10. 24 Nov, 2015 6 commits
  11. 22 Nov, 2015 1 commit
  12. 21 Nov, 2015 1 commit
  13. 20 Nov, 2015 1 commit
  14. 18 Nov, 2015 1 commit
  15. 13 Nov, 2015 1 commit
  16. 10 Nov, 2015 2 commits
    • Matt Caswell's avatar
      Stop DTLS servers asking for unsafe legacy renegotiation · 78b9d134
      Matt Caswell authored
      
      
      If a DTLS client that does not support secure renegotiation connects to an
      OpenSSL DTLS server then, by default, renegotiation is disabled. If a
      server application attempts to initiate a renegotiation then OpenSSL is
      supposed to prevent this. However due to a discrepancy between the TLS and
      DTLS code, the server sends a HelloRequest anyway in DTLS.
      
      This is not a security concern because the handshake will still fail later
      in the process when the client responds with a ClientHello.
      
      Reviewed-by: default avatarTim Hudson <tjh@openssl.org>
      (cherry picked from commit d40ec4ab)
      78b9d134
    • Matt Caswell's avatar
      Only call ssl3_init_finished_mac once for DTLS · e8300984
      Matt Caswell authored
      
      
      In DTLS if an IO retry occurs during writing of a fragmented ClientHello
      then we can end up reseting the finish mac variables on the retry, which
      causes a handshake failure. We should only reset on the first attempt not
      on retries.
      
      Thanks to BoringSSL for reporting this issue.
      
      RT#4119
      
      Reviewed-by: default avatarTim Hudson <tjh@openssl.org>
      (cherry picked from commit 15a7164e)
      e8300984
  17. 09 Nov, 2015 2 commits