1. 24 Nov, 2015 6 commits
  2. 23 Nov, 2015 1 commit
  3. 22 Nov, 2015 1 commit
  4. 21 Nov, 2015 2 commits
  5. 20 Nov, 2015 1 commit
  6. 19 Nov, 2015 1 commit
  7. 18 Nov, 2015 2 commits
  8. 16 Nov, 2015 3 commits
  9. 13 Nov, 2015 1 commit
  10. 11 Nov, 2015 1 commit
  11. 10 Nov, 2015 2 commits
    • Matt Caswell's avatar
      Stop DTLS servers asking for unsafe legacy renegotiation · d40ec4ab
      Matt Caswell authored
      
      
      If a DTLS client that does not support secure renegotiation connects to an
      OpenSSL DTLS server then, by default, renegotiation is disabled. If a
      server application attempts to initiate a renegotiation then OpenSSL is
      supposed to prevent this. However due to a discrepancy between the TLS and
      DTLS code, the server sends a HelloRequest anyway in DTLS.
      
      This is not a security concern because the handshake will still fail later
      in the process when the client responds with a ClientHello.
      
      Reviewed-by: default avatarTim Hudson <tjh@openssl.org>
      d40ec4ab
    • Matt Caswell's avatar
      Only call ssl3_init_finished_mac once for DTLS · 15a7164e
      Matt Caswell authored
      
      
      In DTLS if an IO retry occurs during writing of a fragmented ClientHello
      then we can end up reseting the finish mac variables on the retry, which
      causes a handshake failure. We should only reset on the first attempt not
      on retries.
      
      Thanks to BoringSSL for reporting this issue.
      
      RT#4119
      
      Reviewed-by: default avatarTim Hudson <tjh@openssl.org>
      15a7164e
  12. 09 Nov, 2015 3 commits
  13. 08 Nov, 2015 1 commit
  14. 04 Nov, 2015 2 commits
  15. 02 Nov, 2015 1 commit
  16. 01 Nov, 2015 1 commit
  17. 29 Oct, 2015 1 commit
  18. 23 Oct, 2015 8 commits
  19. 22 Oct, 2015 1 commit
  20. 15 Oct, 2015 1 commit