[openssl-dev] [openssl.org #4004] Patch resolving the issue

2015-08-14 Thread Michael Tuexen via RT
Dear all, the attached patch solves the reported issue. With the attached patch all tests in the test directory pass using openssl configured with sctp support. Tested on Ubuntu 14.04 and Mac OS X. Best regards Michael BIO_dgram_is_sctp.patch Description: Binary data

[openssl.org #3109] [openssl.org #3041[PATCH] DTLS message_sequence number wrong in rehandshake ServerHello

2013-08-11 Thread Michael Tuexen via RT
This patch ensures that * A HelloRequest is retransmitted if not responded by a ClientHello * The HelloRequest consumes the sequence number 0. The subsequent ServerHello uses the sequence number 1. * The client also expects the sequence number of the ServerHello to be 1 if a HelloRequest was

[openssl.org #3041][PATCH] DTLS message_sequence number wrong in rehandshake ServerHello

2013-08-11 Thread Michael Tuexen via RT
This patch ensures that * A HelloRequest is retransmitted if not responded by a ClientHello * The HelloRequest consumes the sequence number 0. The subsequent ServerHello uses the sequence number 1. * The client also expects the sequence number of the ServerHello to be 1 if a HelloRequest was

Re: [openssl.org #3109] AutoReply: [openssl.org #3041[PATCH] DTLS message_sequence number wrong in rehandshake ServerHello

2013-08-11 Thread Michael Tuexen via RT
On Aug 11, 2013, at 3:33 PM, The default queue via RT r...@openssl.org wrote: Greetings, This message has been automatically generated in response to the creation of a trouble ticket regarding: [openssl.org #3041[PATCH] DTLS message_sequence number wrong in rehandshake ServerHello

[openssl.org #2512] [PATCH] Fix for BIO_new_accept()

2011-05-08 Thread Michael Tuexen via RT
The attached patch fixes 1.0.0-stable and 1.0.1-stable such that BIO_new_accept(8080) will bind an IPv4 or IPv6 socket, which depends on the system. stable-0.9.8 would use an IPv4 socket. BIO_new_accept(::8080) will bind an IPv6 socket. BIO_new_accept(*:8080) will bind an IPv4 socket. Best

Re: [openssl.org #2051] AutoReply: [PATCH] IPv6 support for s_client, s_server and DTLS

2009-10-05 Thread Michael Tuexen via RT
Here is an updated patch which compiles without warnings on gcc 4.4. It only patches the applications and requires the updated patch for #2069. Best regards Michael appsv6.patch Description: Binary data On Sep 23, 2009, at 8:39 AM, The default queue via RT wrote: Greetings, This

Re: [openssl.org #2069] AutoReply: [PATCH] IPv6 support for DTLS

2009-10-05 Thread Michael Tuexen via RT
Here is an updated patch. It uses the union pattern to deal with sockaddr_storage. It compiles without warnings on gcc 4.4. Best regards Michael dtlsv6.patch Description: Binary data On Oct 3, 2009, at 10:44 AM, The default queue via RT wrote: Greetings, This message has been

Re: [openssl.org #2051] AutoReply: [PATCH] IPv6 support for s_client, s_server and DTLS

2009-10-05 Thread Michael Tuexen via RT
This patch fixes an warning on platforms not defining OPENSSL_USE_IPV6. Best regards Michael appsv6.patch Description: Binary data On Sep 23, 2009, at 8:39 AM, The default queue via RT wrote: Greetings, This message has been automatically generated in response to the creation of a

[openssl.org #2069] [PATCH] IPv6 support for DTLS

2009-10-03 Thread Michael Tuexen via RT
Dear all, this patch fixes the address handling in the DTLS code to support IPv6. Best regards Michael dtlsv6.patch Description: Binary data

Re: [openssl.org #2047] [PATCH][Beta3] Fix IPv6 handling in BIO_get_accept_socket()

2009-09-24 Thread Michael Tuexen via RT
Hi Arkadiusz, by looking at the OpenSSL code I think it supports some legacy platforms which have very limited support. So I prefer not to break them and this is done most easily by by not touching the code for platforms not defining OPENSSL_USE_IPV6. For OpenSSH thinks might be different, I do

[openssl.org #2051] [PATCH] IPv6 support for s_client, s_server and DTLS

2009-09-23 Thread Michael Tuexen via RT
This patch adds support for IPv6 for s_client and s_server and fixes the IPv6 handling for DTLS. s_server will listen on IPv4 and IPv6 as default. When using -4 as an argument, it will listen only on IPv4, when using -6 as an argument, it will listen only on IPv6. The client will use IPv4 as

[openssl.org #2050] [PATCH] Fix handling of ENOTCONN and EMSGSIZE for dgram bios

2009-09-22 Thread Michael Tuexen via RT
Dear all, the attached patch fixes the handling of error cases: * For dgram bios use always BIO_dgram_should_retry() instead of BIO_scok_should_retry(). * ENOTCONN is a fatal error. * EMSGSIZE is a fatal error, not related to path MTU. Thanks to Daniel Mentz, who pointed out the incorrect

Re: [openssl.org #2047] [PATCH][Beta3] Fix IPv6 handling in BIO_get_accept_socket()

2009-09-18 Thread Michael Tuexen via RT
I'm also working on IPv6 support (also for the openssl s_client and s_server apps). I use code like #if OPENSSL_USE_IPV6 struct sockaddr_storage server, client; #else struct sockaddr_in server, client; #endif This should be portable. Best regards Michael On Sep 18, 2009, at

[openssl.org #2015] Patch

2009-08-23 Thread Michael Tuexen via RT
Hi Robin, the problem is that the variable LIBDIR is not set. The attached patch fixes the problem. Best regards Michael Makefile.org.patch Description: Binary data On Aug 23, 2009, at 3:22 PM, Robin Seggelmann via RT wrote: When configuring OpenSSL with ./config shared

Re: [openssl.org #2006] [PATCH]: Do not use multiple DTLS records for a single user message

2009-08-13 Thread Michael Tuexen via RT
errors from that code path to the user. So I changed that check to an assertion. An updated patch is attached. Thanks for testing the patch. Best regards Michael fragmentation1.patch Description: Binary data On Aug 13, 2009, at 12:34 PM, Daniel Mentz wrote: Michael Tuexen via RT wrote

[openssl.org #2006] [PATCH]: Do not use multiple DTLS records for a single user message

2009-08-11 Thread Michael Tuexen via RT
Dear all, the attached patch fixes a bug where a single user message was distributed over multiple DTLS records. Best regards Michael fragmentation.patch Description: Binary data

[openssl.org #1991] [Patch] DTLS fix for -msg arg of s_client and s_server

2009-07-22 Thread Michael Tuexen via RT
When using s_client and s_server with DTLS and the -msg arg, the message types are not printed. This fixes adds support in the corresponding callback for printing DTLS message types. s_cb.c.patch Description: Binary data

Re: [openssl.org #1984][PATCH]: DTLS: ssl3_read_n() concatenates UDP datagrams in DTLS case

2009-07-09 Thread Michael Tuexen via RT
Dear all, I agree with Daniel that reading a record from multiple UDP packets is a bug. I need some time to figure out if the proposed fix is the right one. Robin is on holiday for two weeks. Best regards Michael On Jul 8, 2009, at 10:15 PM, Daniel Mentz wrote: ssl3_read_n() was conceived to

[openssl.org #1984] [PATCH]: DTLS: ssl3_read_n() concatenates UDP datagrams in DTLS case

2009-07-09 Thread Michael Tuexen via RT
Dear all, I have looked at the patch provided by Daniel. All suggested changes are OK, but there are two additional things which should be fixed: 1. In ssl3_read_n() the argument max is overwritten before used. 2. If additional data is behind a valid DTLS record in the UDP packet, it is

Re: [openssl.org #1921] DTLS: openssl s_client broken in 1.0.0-beta2 due to lack of ECDHE support

2009-05-31 Thread Michael Tuexen via RT
Dear all, please find attached a patch which adds support for ECDHE and PSK support for DTLS as requested by Stephen. The diff is against openssl-1.0.0-beta2. Stephen: Please let me know if you have any issues with the patch. Best regards Michael dtls.patch Description: Binary data On

Re: [openssl.org #1929] DTLS MTU bug

2009-05-17 Thread Michael Tuexen via RT
Dear all, please find attached in in-lined an updated version of the patch for the path MTU detection. The library stores the maximum DTLS packet size and converts to that when using the example programs which run only over IPv4 and UDP. On Linux the path MTU infrastructure is used, which is