summaryrefslogtreecommitdiffstats
path: root/CHANGES
diff options
context:
space:
mode:
authorEmilia Kasper <emilia@openssl.org>2014-11-19 16:40:27 +0100
committerEmilia Kasper <emilia@openssl.org>2014-11-20 14:57:15 +0100
commitde2c7504ebd4ec15334ae151a31917753468f86f (patch)
tree851523cb1d61f74403e9ef4394d92a069ac9032a /CHANGES
parent980bc1ec6114f5511b20c2e6ca741e61a39b99d6 (diff)
Always require an advertised NewSessionTicket message.
The server must send a NewSessionTicket message if it advertised one in the ServerHello, so make a missing ticket message an alert in the client. An equivalent change was independently made in BoringSSL, see commit 6444287806d801b9a45baf1f6f02a0e3a16e144c. Reviewed-by: Matt Caswell <matt@openssl.org>
Diffstat (limited to 'CHANGES')
-rw-r--r--CHANGES8
1 files changed, 8 insertions, 0 deletions
diff --git a/CHANGES b/CHANGES
index d90febcd51..0d9bd505c3 100644
--- a/CHANGES
+++ b/CHANGES
@@ -310,6 +310,10 @@
the extension anew in the ServerHello. Previously, a TLS client would
reuse the old extension state and thus accept a session ticket if one was
announced in the initial ServerHello.
+
+ Similarly, ensure that the client requires a session ticket if one
+ was advertised in the ServerHello. Previously, a TLS client would
+ ignore a missing NewSessionTicket message.
[Emilia Käsper]
*) Accelerated NIST P-256 elliptic curve implementation for x86_64
@@ -639,6 +643,10 @@
the extension anew in the ServerHello. Previously, a TLS client would
reuse the old extension state and thus accept a session ticket if one was
announced in the initial ServerHello.
+
+ Similarly, ensure that the client requires a session ticket if one
+ was advertised in the ServerHello. Previously, a TLS client would
+ ignore a missing NewSessionTicket message.
[Emilia Käsper]
Changes between 1.0.1i and 1.0.1j [15 Oct 2014]