summaryrefslogtreecommitdiffstats
path: root/ssl/s23_srvr.c
AgeCommit message (Collapse)Author
2010-02-16PR: 2171Dr. Stephen Henson
Submitted by: Tomas Mraz <tmraz@redhat.com> Since SSLv2 doesn't support renegotiation at all don't reject it if legacy renegotiation isn't enabled. Also can now use SSL2 compatible client hello because RFC5746 supports it.
2010-01-13Fix version handling so it can cope with a major version >3.Dr. Stephen Henson
Although it will be many years before TLS v2.0 or later appears old versions of servers have a habit of hanging around for a considerable time so best if we handle this properly now.
2009-12-07Initial experimental TLSv1.1 supportDr. Stephen Henson
2009-11-18Servers can't end up talking SSLv2 with legacy renegotiation disabledDr. Stephen Henson
2008-06-03Memory saving patch.Ben Laurie
2006-11-29fix support for receiving fragmented handshake messagesBodo Möller
2006-01-03Various changes in the new TLS extension code, including the following:Bodo Möller
- fix indentation - rename some functions and macros - fix up confusion between SSL_ERROR_... and SSL_AD_... values
2006-01-02Support TLS extensions (specifically, HostName)Bodo Möller
Submitted by: Peter Sylvester
2005-12-05Avoid warnings on VC++ 2005.Dr. Stephen Henson
2005-10-26Add fixes for CAN-2005-2969.Bodo Möller
(This were in 0.9.7-stable and 0.9.8-stable, but not in HEAD so far.)
2005-08-14Let the TLSv1_method() etc. functions return a const SSL_METHODNils Larsch
pointer and make the SSL_METHOD parameter in SSL_CTX_new, SSL_CTX_set_ssl_version and SSL_set_ssl_method const.
2005-08-05Initialize SSL_METHOD structures at compile time. This removes the needDr. Stephen Henson
for locking code. The CRYPTO_LOCK_SSL_METHOD lock is now no longer used.
2002-11-13Security fixes brought forward from 0.9.7.Ben Laurie
2002-09-25really fix race conditionsBodo Möller
Submitted by: "Patrick McCormick" <patrick@tellme.com> PR: 262 PR: 291
2002-09-23really fix race conditionBodo Möller
PR: 262
2002-07-10Reorder inclusion of header files:Lutz Jänicke
des_old.h redefines crypt: #define crypt(b,s)\ DES_crypt((b),(s)) This scheme leads to failure, if header files with the OS's true definition of crypt() are processed _after_ des_old.h was processed. This is e.g. the case on HP-UX with unistd.h. As evp.h now again includes des.h (which includes des_old.h), this problem only came up after this modification. Solution: move header files (indirectly) including e_os.h before the header files (indirectly) including evp.h. Submitted by: Reviewed by: PR:
2002-04-14fix length field we create when converting SSL 2.0 format into SSL 3.0/TLS ↵Bodo Möller
1.0 format (the bug was introduced with message callback support)
2002-01-12Prototype info function.Ben Laurie
2001-11-10Implement msg_callback for SSL 2.0.Bodo Möller
Important SSL 2.0 bugfixes (bugs found while implementing msg_callback).
2001-10-25Assume TLS 1.0 when ClientHello fragment is too short.Bodo Möller
2001-10-24Fix SSL handshake functions and SSL_clear() such that SSL_clear()Bodo Möller
never resets s->method to s->ctx->method when called from within one of the SSL handshake functions.
2001-10-20New functions SSL[_CTX]_set_msg_callback().Bodo Möller
New macros SSL[_CTX]_set_msg_callback_arg(). Message callback imlementation for SSL 3.0/TLS 1.0 (no SSL 2.0 yet). New '-msg' option for 'openssl s_client' and 'openssl s_server' that enable a message callback that displays all protocol messages. In ssl3_get_client_hello (ssl/s3_srvr.c), generate a fatal alert if client_version is smaller than the protocol version in use. Also change ssl23_get_client_hello (ssl/s23_srvr.c) to select TLS 1.0 if the client demanded SSL 3.0 but only TLS 1.0 is enabled; then the client will at least see that alert. Fix SSL[_CTX]_ctrl prototype (void * instead of char * for generic pointer). Add/update some OpenSSL copyright notices.
2001-10-16The message header for fake SSL 3.0/TLS 1.0 client hellos created fromBodo Möller
SSL 2.0 client hellos added with the previous commit was totally wrong -- it must start with the message type, not the protocol version. (Not that this particular header is actually used anywhere ...)
2001-10-15Change ssl3_get_message and the functions using it so that completeBodo Möller
'Handshake' protocol structures are kept in memory, including 'msg_type' and 'length'. (This is in preparation of future support for callbacks that get to peek at handshake messages and the like.)
2001-08-01Remove SSL_OP_NON_EXPORT_FIRST:Lutz Jänicke
It did not work, it was deactivated by #if 0/#endif anyway _and_ we now have the working SSL_OP_CIPHER_SERVER_PREFERENCE.
2001-02-20Use new-style system-id macros everywhere possible. I hope I haven'tRichard Levitte
missed any. This compiles and runs on Linux, and external applications have no problems with it. The definite test will be to build this on VMS.
2000-09-22Avoid protocol rollback.Bodo Möller
2000-07-29Document rollback issues.Bodo Möller
2000-07-29Fix SSL 2.0 rollback checking: The previous implementation of theBodo Möller
test was never triggered due to an off-by-one error. In s23_clnt.c, don't use special rollback-attack detection padding (RSA_SSLV23_PADDING) if SSL 2.0 is the only protocol enabled in the client; similarly, in s23_srvr.c, don't do the rollback check if SSL 2.0 is the only protocol enabled in the server.
2000-06-01There have been a number of complaints from a number of sources that namesRichard Levitte
like Malloc, Realloc and especially Free conflict with already existing names on some operating systems or other packages. That is reason enough to change the names of the OpenSSL memory allocation macros to something that has a better chance of being unique, like prepending them with OPENSSL_. This change includes all the name changes needed throughout all C files.
2000-02-24Fix NO_RSA (misplaced #endif).Ulf Möller
2000-02-22Change EVP_MD_CTX_type so it is more logical and add EVP_MD_CTX_md forDr. Stephen Henson
the old functionality. Various warning fixes. Initial EVP symmetric cipher docs.
2000-02-20Workaround for irrelevant problem.Bodo Möller
2000-02-20Tolerate fragmentation and interleaving in the SSL 3/TLS record layer.Bodo Möller
2000-02-03ispell (and minor modifications)Ulf Möller
2000-01-16SSL_R_UNSUPPORTED_PROTOCOL (as in s23_clnt.c) for SSL 2 whenBodo Möller
NO_SSL2 is defined, not SSL_R_UNKNOWN_PROTOCOL.
2000-01-16Add missing #ifndefs that caused missing symbols when building libsslUlf Möller
as a shared library without RSA. Use #ifndef NO_SSL2 instead of NO_RSA in ssl/s2*.c. Submitted by: Kris Kennaway <kris@hub.freebsd.org> Modified by Ulf Möller
2000-01-13Precautions against using the PRNG uninitialized: RAND_bytes() nowUlf Möller
returns int (1 = ok, 0 = not seeded). New function RAND_add() is the same as RAND_seed() but takes an estimate of the entropy as an additional argument.
2000-01-11Clean up some of the SSL server code.Bodo Möller
1999-09-13Set s->version correctly for "natural" SSL 3.0 client helloBodo Möller
1999-09-10Repair another bug in s23_get_client_hello:Bodo Möller
tls1 did not survive to restarts, so get rid of it.
1999-09-03use explicit constant 11 just onceBodo Möller
1999-09-03Make previous bugfix actually workBodo Möller
1999-09-03Fix server behaviour when facing backwards-compatible client hellos.Bodo Möller
1999-08-18Fix horrible (and hard to track down) bug in ssl23_get_client_hello:Bodo Möller
In case of a restart, v[0] and v[1] were incorrectly initialised. This was interpreted by ssl3_get_client_key_exchange as an RSA decryption failure (don't ask me why) and caused it to create a _random_ master key instead (even weirder), which obviously led to incorrect input to ssl3_generate_master_secret and thus caused "block cipher pad is wrong" error messages from ssl3_enc for the client's Finished message. Arrgh.
1999-04-27Undo.Ulf Möller
1999-04-27New Configure option no-<cipher> (rsa, idea, rc5, ...).Ulf Möller
1999-04-26Remove NOPROTO definitions and error code comments.Ulf Möller
1999-04-23Change #include filenames from <foo.h> to <openssl.h>.Bodo Möller
Submitted by: Reviewed by: PR:
1999-04-22Fixed some race conditions.Bodo Möller
Submitted by: Reviewed by: PR: