summaryrefslogtreecommitdiffstats
path: root/ssl/s3_clnt.c
AgeCommit message (Collapse)Author
2011-12-26PR: 2326Dr. Stephen Henson
Submitted by: Tianjie Mao <tjmao@tjmao.net> Reviewed by: steve Fix incorrect comma expressions and goto f_err as alert has been set.
2010-12-02fix for CVE-2010-4180Dr. Stephen Henson
2010-10-10PR: 2314Dr. Stephen Henson
Submitted by: Mounir IDRASSI <mounir.idrassi@idrix.net> Reviewed by: steve Fix for double free bug in ssl/s3_clnt.c CVE-2010-2939
2010-06-12Fix gcc 4.6 warnings. Check TLS server hello extension length.Ben Laurie
2010-01-26PR: 1949Dr. Stephen Henson
Submitted by: steve@openssl.org More robust fix and workaround for PR#1949. Don't try to work out if there is any write pending data as this can be unreliable: always flush.
2009-12-08Add support for magic cipher suite value (MCSV). Make secure renegotiationDr. Stephen Henson
work in SSLv3: initial handshake has no extensions but includes MCSV, if server indicates RI support then renegotiation handshakes include RI. NB: current MCSV value is bogus for testing only, will be updated when we have an official value. Change mismatch alerts to handshake_failure as required by spec. Also have some debugging fprintfs so we can clearly see what is going on if OPENSSL_RI_DEBUG is set.
2009-12-01PR: 2115Dr. Stephen Henson
Submitted by: Robin Seggelmann <seggelmann@fh-muenster.de> Approved by: steve@openssl.org Add Renegotiation extension to DTLS, fix DTLS ClientHello processing bug.
2009-11-08Re-revert (re-insert?) temporary change that made renegotiation work againDr. Stephen Henson
and add a proper fix: specifically if it is a new session don't send the old TLS ticket, send a zero length ticket to request a new session.
2009-11-08Revert renegotiation-breaking change.Ben Laurie
2009-10-30Generate stateless session ID just after the ticket is received insteadDr. Stephen Henson
of when a session is loaded. This will mean that applications that just hold onto SSL_SESSION structures and never call d2i_SSL_SESSION() will still work.
2009-10-28Don't attempt session resumption if no ticket is present and sessionDr. Stephen Henson
ID length is zero.
2009-04-19PR: 1751Dr. Stephen Henson
Submitted by: David Woodhouse <dwmw2@infradead.org> Approved by: steve@openssl.org Compatibility patches for Cisco VPN client DTLS.
2009-02-14PR: 1835Dr. Stephen Henson
Submitted by: Damien Miller <djm@mindrot.org> Approved by: steve@openssl.org Fix various typos.
2009-01-07Properly check EVP_VerifyFinal() and similar return valuesDr. Stephen Henson
(CVE-2008-5077). Submitted by: Ben Laurie, Bodo Moeller, Google Security Team
2008-12-29Avoid signed/unsigned compare warnings.Dr. Stephen Henson
2008-11-10Make -DKSSL_DEBUG work again.Dr. Stephen Henson
2008-06-16Make ssl code consistent with FIPS branch. The new code has no effectDr. Stephen Henson
at present because it asserts either noop flags or is inside OPENSSL_FIPS #ifdef's.
2008-06-04Backport more ENGINE SSL client auth code to 0.9.8.Dr. Stephen Henson
2008-05-28fix whitespaceBodo Möller
2008-05-28Fix flaw if 'Server Key exchange message' is omitted from a TLSMark J. Cox
handshake which could lead to a cilent crash as found using the Codenomicon TLS test suite (CVE-2008-1672) Reviewed by: openssl-security@openssl.org Obtained from: mark@awe.com
2008-04-29Do not permit stateless session resumption is session IDs mismatch.Dr. Stephen Henson
2007-11-03Allow new session ticket when resuming.Dr. Stephen Henson
2007-10-14Make ssl compile.Andy Polyakov
2007-10-12Backport certificate status request TLS extension support to 0.9.8.Dr. Stephen Henson
2007-08-31Update from HEAD.Dr. Stephen Henson
2007-08-12Backport of TLS extension code to OpenSSL 0.9.8.Dr. Stephen Henson
Include server name and RFC4507bis support. This is not compiled in by default and must be explicitly enabled with the Configure option enable-tlsext
2007-03-09Fix kerberos ciphersuite bugs introduced with PR:1336.Dr. Stephen Henson
2006-09-28Fixes for the following claims:Richard Levitte
1) Certificate Message with no certs OpenSSL implementation sends the Certificate message during SSL handshake, however as per the specification, these have been omitted. -- RFC 2712 -- CertificateRequest, and the ServerKeyExchange shown in Figure 1 will be omitted since authentication and the establishment of a master secret will be done using the client's Kerberos credentials for the TLS server. The client's certificate will be omitted for the same reason. -- RFC 2712 -- 3) Pre-master secret Protocol version The pre-master secret generated by OpenSSL does not have the correct client version. RFC 2712 says, if the Kerberos option is selected, the pre-master secret structure is the same as that used in the RSA case. TLS specification defines pre-master secret as: struct { ProtocolVersion client_version; opaque random[46]; } PreMasterSecret; where client_version is the latest protocol version supported by the client The pre-master secret generated by OpenSSL does not have the correct client version. The implementation does not update the first 2 bytes of random secret for Kerberos Cipher suites. At the server-end, the client version from the pre-master secret is not validated. PR: 1336
2005-12-13update TLS-ECC codeBodo Möller
Submitted by: Douglas Stebila
2005-12-05Fix from HEAD.Dr. Stephen Henson
2005-09-30Update from HEAD.Dr. Stephen Henson
2005-08-05Initialize SSL_METHOD structures at compile time. This removes the needDr. Stephen Henson
for locking code. The CRYPTO_LOCK_SSL_METHOD lock is now no longer used.
2005-07-16makeNils Larsch
./configure no-deprecated [no-dsa] [no-dh] [no-ec] [no-rsa] make all test work again (+ make update) PR: 1159
2005-05-16ecc api cleanup; summary:Nils Larsch
- hide the EC_KEY structure definition in ec_lcl.c + add some functions to use/access the EC_KEY fields - change the way how method specific data (ecdsa/ecdh) is attached to a EC_KEY - add ECDSA_sign_ex and ECDSA_do_sign_ex functions with additional parameters for pre-computed values - rebuild libeay.num from 0.9.7
2005-05-11Don't use the SSL 2.0 Client Hello format if SSL 2.0 is disabledBodo Möller
with the SSL_OP_NO_SSLv2 option.
2005-05-10give EC_GROUP_new_by_nid a more meanigful name:Nils Larsch
EC_GROUP_new_by_nid -> EC_GROUP_new_by_curve_name
2005-04-29check return value of RAND_pseudo_bytes; backport from the stable branchNils Larsch
2005-04-26Fix various incorrect error function codes.Bodo Möller
("perl util/ck_errf.pl */*.c */*/*.c" still reports many more.)
2005-04-26Add DTLS support.Ben Laurie
2005-04-23change prototype of the ecdh KDF: make input parameter const and the outlen ↵Nils Larsch
argument more flexible
2005-03-22Ensure (SSL_RANDOM_BYTES - 4) of pseudo random data is used for server andDr. Stephen Henson
client random values.
2004-05-17Deprecate quite a few recursive includes from the ssl.h API header andGeoff Thorpe
remove some unnecessary includes from the internal header ssl_locl.h. This then requires adding includes for bn.h in four C files.
2004-04-19(oops) Apologies all, that last header-cleanup commit was from the wrongGeoff Thorpe
tree. This further reduces header interdependencies, and makes some associated cleanups.
2004-03-15Constify d2i, s2i, c2i and r2i functions and other associatedRichard Levitte
functions and macros. This change has associated tags: LEVITTE_before_const and LEVITTE_after_const. Those will be removed when this change has been properly reviewed.
2003-12-27Avoid including cryptlib.h, it's not really needed.Richard Levitte
Check if IDEA is being built or not. This is part of a large change submitted by Markus Friedl <markus@openbsd.org>
2003-11-28RSA_size() and DH_size() return the amount of bytes in a key, and weRichard Levitte
compared it to the amount of bits required... PR: 770 Submitted by: c zhang <czhang2005@hotmail.com>
2003-10-29A general spring-cleaning (in autumn) to fix up signed/unsigned warnings.Geoff Thorpe
I have tried to convert 'len' type variable declarations to unsigned as a means to address these warnings when appropriate, but when in doubt I have used casts in the comparisons instead. The better solution (that would get us all lynched by API users) would be to go through and convert all the function prototypes and structure definitions to use unsigned variables except when signed is necessary. The proliferation of (signed) "int" for strictly non-negative uses is unfortunate.
2003-09-27Have ssl3_ssl3_send_client_verify() change the state to SSL3_ST_SW_CERT_VRFY_B.Richard Levitte
PR: 679
2003-07-22updates for draft-ietf-tls-ecc-03.txtBodo Möller
Submitted by: Douglas Stebila Reviewed by: Bodo Moeller
2003-02-28- new ECDH_compute_key interface (KDF is no longer a fixed built-in)Bodo Möller
- bugfix: in ECDH_compute_key, pad x coordinate with leading zeros if necessary