aboutsummaryrefslogtreecommitdiffstats
path: root/ssl/d1_srtp.c
Commit message (Collapse)AuthorAgeFilesLines
* Move client parsing of ServerHello extensions into new frameworkMatt Caswell2016-12-081-57/+0
| | | | | | | | Perl changes reviewed by Richard Levitte. Non-perl changes reviewed by Rich Salz Reviewed-by: Rich Salz <rsalz@openssl.org> Reviewed-by: Richard Levitte <levitte@openssl.org>
* Refactor ClientHello extension parsingMatt Caswell2016-12-081-67/+0
| | | | | | | | | | | | | | | | | This builds on the work started in 1ab3836b3 and extends is so that each extension has its own identified parsing functions, as well as an allowed context identifying which messages and protocols it is relevant for. Subsequent commits will do a similar job for the ServerHello extensions. This will enable us to have common functions for processing extension blocks no matter which of the multiple messages they are received from. In TLSv1.3 a number of different messages have extension blocks, and some extensions have moved from one message to another when compared to TLSv1.2. Perl changes reviewed by Richard Levitte. Non-perl changes reviewed by Rich Salz Reviewed-by: Rich Salz <rsalz@openssl.org> Reviewed-by: Richard Levitte <levitte@openssl.org>
* Fix some missed size_t updatesMatt Caswell2016-11-041-2/+3
| | | | Reviewed-by: Rich Salz <rsalz@openssl.org>
* Convert ServerHello construction to WPACKETMatt Caswell2016-09-291-24/+0
| | | | Reviewed-by: Rich Salz <rsalz@openssl.org>
* Convert tls_construct_client_hello() to use PACKETWMatt Caswell2016-09-131-43/+0
| | | | Reviewed-by: Rich Salz <rsalz@openssl.org>
* Indent ssl/Emilia Kasper2016-08-181-12/+9
| | | | | | | | | Run util/openssl-format-source on ssl/ Some comments and hand-formatted tables were fixed up manually by disabling auto-formatting. Reviewed-by: Rich Salz <rsalz@openssl.org>
* Add checks on sk_TYPE_push() returned resultFdaSilvaYY2016-06-231-5/+10
| | | | | Reviewed-by: Rich Salz <rsalz@openssl.org> Reviewed-by: Matt Caswell <matt@openssl.org>
* Copyright consolidation 01/10Rich Salz2016-05-171-107/+7
| | | | | Reviewed-by: Richard Levitte <levitte@openssl.org> Reviewed-by: Kurt Roeckx <kurt@openssl.org>
* Free any existing SRTP connection profileMatt Caswell2016-05-091-0/+2
| | | | | | | | When setting a new SRTP connection profile using SSL_CTX_set_tlsext_use_srtp() or SSL_set_tlsext_use_srtp() we should free any existing profile first to avoid a memory leak. Reviewed-by: Kurt Roeckx <kurt@openssl.org>
* Add new DTLS-SRTP protection profiles from RFC 7714Dmitry Sobinov2016-02-041-0/+8
| | | | | Reviewed-by: Kurt Roeckx <kurt@openssl.org> Reviewed-by: Matt Caswell <matt@openssl.org>
* Remove /* foo.c */ commentsRich Salz2016-01-261-1/+0
| | | | | | | | | | | | This was done by the following find . -name '*.[ch]' | /tmp/pl where /tmp/pl is the following three-line script: print unless $. == 1 && m@/\* .*\.[ch] \*/@; close ARGV if eof; # Close file to reset $. And then some hand-editing of other files. Reviewed-by: Viktor Dukhovni <viktor@openssl.org>
* PACKETise ServerHello processingMatt Caswell2015-09-071-15/+9
| | | | | | Process ServerHello messages using the PACKET API Reviewed-by: Tim Hudson <tjh@openssl.org>
* PACKETise ClientHello processingMatt Caswell2015-08-031-35/+22
| | | | | | | Uses the new PACKET code to process the incoming ClientHello including all extensions etc. Reviewed-by: Tim Hudson <tjh@openssl.org>
* Use p==NULL not !p (in if statements, mainly)Rich Salz2015-05-111-1/+1
| | | | Reviewed-by: Tim Hudson <tjh@openssl.org>
* Use "==0" instead of "!strcmp" etcRich Salz2015-05-061-2/+2
| | | | | | | For the various string-compare routines (strcmp, strcasecmp, str.*cmp) use "strcmp()==0" instead of "!strcmp()" Reviewed-by: Tim Hudson <tjh@openssl.org>
* dead code cleanup: #if 0 in sslRich Salz2015-02-061-10/+0
| | | | | | | | I left many "#if 0" lines, usually because I thought we would probably want to revisit them later, or because they provided some useful internal documentation tips. Reviewed-by: Andy Polyakov <appro@openssl.org>
* Run util/openssl-format-source -v -c .Matt Caswell2015-01-221-335/+321
| | | | Reviewed-by: Tim Hudson <tjh@openssl.org>
* Additional fix required for no-srtp to workMatt Caswell2015-01-051-1/+1
| | | | | | RT3638 Reviewed-by: Emilia Käsper <emilia@openssl.org>
* Include <openssl/foo.h> instead of "foo.h"Geoff Thorpe2014-12-081-1/+0
| | | | | | | | | | | | Exported headers shouldn't be included as "foo.h" by code from the same module, it should only do so for module-internal headers. This is because the symlinking of exported headers (from include/openssl/foo.h to crypto/foo/foo.h) is being removed, and the exported headers are being moved to the include/openssl/ directory instead. Change-Id: I4c1d80849544713308ddc6999a549848afc25f94 Signed-off-by: Geoff Thorpe <geoff@openssl.org> Reviewed-by: Rich Salz <rsalz@openssl.org>
* Fix for SRTP Memory LeakMatt Caswell2014-10-151-62/+31
| | | | | | | | | | | | CVE-2014-3513 This issue was reported to OpenSSL on 26th September 2014, based on an original issue and patch developed by the LibreSSL project. Further analysis of the issue was performed by the OpenSSL team. The fix was developed by the OpenSSL team. Reviewed-by: Tim Hudson <tjh@openssl.org>
* Submitted by: Eric Rescorla <ekr@rtfm.com>Dr. Stephen Henson2012-02-111-4/+14
| | | | Further fixes for use_srtp extension.
* Submitted by: Eric Rescorla <ekr@rtfm.com>Dr. Stephen Henson2012-02-101-10/+59
| | | | Fix encoding of use_srtp extension to be compliant with RFC5764
* Add DTLS-SRTP.Ben Laurie2011-11-151-0/+434