summaryrefslogtreecommitdiffstats
path: root/ssl/dtls1.h
AgeCommit message (Collapse)Author
2015-02-27Fix d2i_SSL_SESSION for DTLS1_BAD_VERMatt Caswell
Some Cisco appliances use a pre-standard version number for DTLS. We support this as DTLS1_BAD_VER within the code. This change fixes d2i_SSL_SESSION for that DTLS version. Based on an original patch by David Woodhouse <dwmw2@infradead.org> RT#3704 Reviewed-by: Tim Hudson <tjh@openssl.org> Conflicts: ssl/ssl_asn1.c
2015-01-22Run util/openssl-format-source -v -c .Matt Caswell
Reviewed-by: Tim Hudson <tjh@openssl.org>
2014-12-03Remove instances in libssl of the constant 28 (for size of IPv4 header + UDP)Matt Caswell
and instead use the value provided by the underlying BIO. Also provide some new DTLS_CTRLs so that the library user can set the mtu without needing to know this constant. These new DTLS_CTRLs provide the capability to set the link level mtu to be used (i.e. including this IP/UDP overhead). The previous DTLS_CTRLs required the library user to subtract this overhead first. Reviewed-by: Tim Hudson <tjh@openssl.org> (cherry picked from commit 59669b6abf620d1ed2ef4d1e2df25c998b89b64d) Conflicts: ssl/d1_both.c
2014-11-20Ensure SSL3_FLAGS_CCS_OK (or d1->change_cipher_spec_ok for DTLS) is resetEmilia Kasper
once the ChangeCipherSpec message is received. Previously, the server would set the flag once at SSL3_ST_SR_CERT_VRFY and again at SSL3_ST_SR_FINISHED. This would allow a second CCS to arrive and would corrupt the server state. (Because the first CCS would latch the correct keys and subsequent CCS messages would have to be encrypted, a MitM attacker cannot exploit this, though.) Thanks to Joeri de Ruiter for reporting this issue. Reviewed-by: Matt Caswell <matt@openssl.org> (cherry picked from commit e94a6c0ede623960728415b68650a595e48f5a43)
2014-10-15Support TLS_FALLBACK_SCSV.Bodo Moeller
Reviewed-by: Rich Salz <rsalz@openssl.org>
2013-09-18Dual DTLS version methods.Dr. Stephen Henson
Add new methods DTLS_*_method() which support both DTLS 1.0 and DTLS 1.2 and pick the highest version the peer supports during negotiation. As with SSL/TLS options can change this behaviour specifically SSL_OP_NO_DTLSv1 and SSL_OP_NO_DTLSv1_2. (cherry picked from commit c6913eeb762edffddecaaba5c84909d7a7962927) Conflicts: CHANGES
2013-09-18Provisional DTLS 1.2 support.Dr. Stephen Henson
Add correct flags for DTLS 1.2, update s_server and s_client to handle DTLS 1.2 methods. Currently no support for version negotiation: i.e. if client/server selects DTLS 1.2 it is that or nothing. (cherry picked from commit c3b344e36a088283731b4f65a70e85b100f55686) Conflicts: apps/s_server.c
2012-06-03Reduce version skew: trivia (I hope).Ben Laurie
2011-12-31PR: 2658Dr. Stephen Henson
Submitted by: Robin Seggelmann <seggelmann@fh-muenster.de> Reviewed by: steve Support for TLS/DTLS heartbeats.
2011-12-25PR: 2535Dr. Stephen Henson
Submitted by: Robin Seggelmann <seggelmann@fh-muenster.de> Reviewed by: steve Add SCTP support for DTLS (RFC 6083).
2011-05-11Initial "opaque SSL" framework. If an application defines OPENSSL_NO_SSL_INTERNDr. Stephen Henson
all ssl related structures are opaque and internals cannot be directly accessed. Many applications will need some modification to support this and most likely some additional functions added to OpenSSL. The advantage of this option is that any application supporting it will still be binary compatible if SSL structures change. (backport from HEAD).
2010-04-14PR: 2230Dr. Stephen Henson
Submitted By: Robin Seggelmann <seggelmann@fh-muenster.de> Fix various DTLS fragment reassembly bugs.
2009-09-09PR: 2033Dr. Stephen Henson
Submitted by: Robin Seggelmann <seggelmann@fh-muenster.de> Approved by: steve@openssl.org DTLS listen support.
2009-09-04PR: 2028Dr. Stephen Henson
Submitted by: Robin Seggelmann <seggelmann@fh-muenster.de> Approved by: steve@openssl.org Fix DTLS cookie management bugs.
2009-08-25Include proper header files for time functions.Richard Levitte
Submitted by Arpadffy Zoltan <Zoltan.Arpadffy@scientificgames.se>
2009-06-17Update from HEAD.Dr. Stephen Henson
2009-06-16Update from HEAD.Dr. Stephen Henson
2009-06-05PR: 1950Dr. Stephen Henson
Submitted by: Robin Seggelmann <seggelmann@fh-muenster.de> Reviewed by: steve@openssl.org DTLS fragment retransmission bug.
2009-06-02Update from HEAD.Dr. Stephen Henson
2009-05-28Need definition of struct timeval for dtls1.h which broke WIN32 builds,Dr. Stephen Henson
so include winsock.h. (might be a cleaner way to do this...)
2009-05-17PR: 1929Dr. Stephen Henson
Submitted by: Michael Tuexen <tuexen@fh-muenster.de> Approved by: steve@openssl.org Updated DTLS MTU bug fix.
2009-05-15PR: 1922Dr. Stephen Henson
Submitted by: Robin Seggelmann <seggelmann@fh-muenster.de> Approved by: steve@openssl.org DTLS Timer bug fix.
2009-04-19PR: 1751Dr. Stephen Henson
Submitted by: David Woodhouse <dwmw2@infradead.org> Approved by: steve@openssl.org Compatibility patches for Cisco VPN client DTLS.
2009-04-15PR: 1828Dr. Stephen Henson
Submitted by: Robin Seggelmann <seggelmann@fh-muenster.de> Approved by: steve@openssl.org Updated DTLS Rentransmission bug patch.
2009-04-14PR #1828 reverted: state save/restore incompatible with 1.0.0-stable.Dr. Stephen Henson
2009-04-14PR: 1827Dr. Stephen Henson
Submitted by: Robin Seggelmann <seggelmann@fh-muenster.de> Approved by: steve@openssl.org Updated patch for PR #1827
2009-04-14PR: 1828Dr. Stephen Henson
Submitted by: Robin Seggelmann <seggelmann@fh-muenster.de> Approved by: steve@openssl.org Update from 0.9.8-stable.
2008-10-13Remove the DTLS1_BAD_VER thing from 0.9.9-dev. It is present in 0.9.8Lutz Jänicke
but has been omitted from HEAD (0.9.9), see commit http://cvs.openssl.org/chngview?cn=16627 by appro.
2008-10-12Add missing DTLS1_BAD_VER (hope I got the value right).Ben Laurie
2008-09-13DTLS didn't handle alerts correctly.Andy Polyakov
PR: 1632
2007-10-01Oops! This was erroneously left out commit #16632.Andy Polyakov
2007-09-30Switch to RFC-compliant version encoding in DTLS.Andy Polyakov
2006-01-07There's no such things as DTLS1_AD_MISSING_HANDSHAKE_MESSAGE.Bodo Möller
For now, anyway.
2005-06-07"Liberate" dtls from BN dependency. Fix bug in replay/update.Andy Polyakov
2005-05-30pqueue and dtls uses 64-bit values. Unfortunately, OpenSSL doesn'tRichard Levitte
have a uniform representation for those over all architectures, so a little bit of hackery is needed. Contributed by nagendra modadugu <nagendra@cs.stanford.edu>
2005-04-27Lots of Win32 fixes for DTLS.Dr. Stephen Henson
1. "unsigned long long" isn't portable changed: to BN_ULLONG. 2. The LL prefix isn't allowed in VC++ but it isn't needed where it is used. 2. Avoid lots of compiler warnings about signed/unsigned mismatches. 3. Include new library directory pqueue in mk1mf build system. 4. Update symbols.
2005-04-26remove some functions from exported headersBodo Möller
2005-04-26fix SSLerr stuff for DTLS1 code;Bodo Möller
move some functions from exported header <openssl/dtl1.h> into "ssl_locl.h"; fix silly indentation (a TAB is *not* always 4 spaces)
2005-04-26Add DTLS support.Ben Laurie