Provide a test for the Encrypt-Then-Mac renegotiation crash
authorMatt Caswell <matt@openssl.org>
Fri, 3 Feb 2017 11:21:07 +0000 (11:21 +0000)
committerMatt Caswell <matt@openssl.org>
Thu, 16 Feb 2017 09:39:05 +0000 (09:39 +0000)
commit9c5a691d578a4debfd6ecacc030a85900906bf0d
tree5f87c146078aa84fb1cc8d41c4410093062447f9
parent3bdc1dc8fcc97a8945ddbc2748e7059207ea3914
Provide a test for the Encrypt-Then-Mac renegotiation crash

Changing the ciphersuite during a renegotiation can result in a crash
leading to a DoS attack. ETM has not been implemented in 1.1.0 for DTLS
so this is TLS only.

This commit provides a test for the issue.

CVE-2017-3733

Reviewed-by: Richard Levitte <levitte@openssl.org>
test/handshake_helper.c
test/ssl-tests/17-renegotiate.conf
test/ssl-tests/17-renegotiate.conf.in
test/ssl-tests/18-dtls-renegotiate.conf
test/ssl-tests/18-dtls-renegotiate.conf.in
test/ssl_test_ctx.c
test/ssl_test_ctx.h