summaryrefslogtreecommitdiffstats
path: root/ssl/s3_srvr.c
AgeCommit message (Collapse)Author
2004-05-15Check error returns.Ben Laurie
2004-05-11Pull FIPS back into stable.Ben Laurie
2004-03-17Fix null-pointer assignment in do_change_cipher_spec() revealedMark J. Cox
by using the Codenomicon TLS Test Tool (CAN-2004-0079) Fix flaw in SSL/TLS handshaking when using Kerberos ciphersuites (CAN-2004-0112) Ready for 0.9.7d build Submitted by: Steven Henson Reviewed by: Joe Orton Approved by: Mark Cox
2003-12-27Avoid including cryptlib.h, it's not really needed.Richard Levitte
Check if IDEA is being built or not. This is part of a large change submitted by Markus Friedl <markus@openbsd.org>
2003-09-27Have ssl3_send_certificate_request() change the state to SSL3_ST_SW_CERT_REQ_B.Richard Levitte
PR: 680
2003-09-03Only accept a client certificate if the server requestsDr. Stephen Henson
one, as required by SSL/TLS specs.
2003-07-21tolerate extra data at end of client hello for SSL 3.0Bodo Möller
PR: 659
2003-03-19countermeasure against new Klima-Pokorny-Rosa atackBodo Möller
2002-11-29A few more memset()s converted to OPENSSL_cleanse().Richard Levitte
I *think* I got them all covered by now, bu please, if you find any more, tell me and I'll correct it. PR: 343
2002-11-28Cleanse memory using the new OPENSSL_cleanse() function.Richard Levitte
I've covered all the memset()s I felt safe modifying, but may have missed some.
2002-11-12Many security improvements (CHATS) and a warning fix.Ben Laurie
2002-10-28increase permissible message length so that we can handleBodo Möller
CertificateVerify for 4096 bit RSA signatures
2002-09-25really fix race conditionsBodo Möller
Submitted by: "Patrick McCormick" <patrick@tellme.com> PR: 262 PR: 291
2002-09-23really fix race conditionBodo Möller
PR: 262
2002-08-02get rid of OpenSSLDieBodo Möller
2002-07-30Typo.Lutz Jänicke
Submitted by: Jeffrey Altman <jaltman@columbia.edu> Reviewed by: PR: 169
2002-07-30OpenSSL Security Advisory [30 July 2002]Lutz Jänicke
Changes marked "(CHATS)" were sponsored by the Defense Advanced Research Projects Agency (DARPA) and Air Force Research Laboratory, Air Force Materiel Command, USAF, under agreement number F30602-01-2-0537. Submitted by: Reviewed by: PR:
2002-07-10Reorder inclusion of header files:Lutz Jänicke
des_old.h redefines crypt: #define crypt(b,s)\ DES_crypt((b),(s)) This scheme leads to failure, if header files with the OS's true definition of crypt() are processed _after_ des_old.h was processed. This is e.g. the case on HP-UX with unistd.h. As evp.h now again includes des.h (which includes des_old.h), this problem only came up after this modification. Solution: move header files (indirectly) including e_os.h before the header files (indirectly) including evp.h. Submitted by: Reviewed by: PR:
2002-04-13Implement known-IV countermeasure.Bodo Möller
Fix length checks in ssl3_get_client_hello(). Use s->s3->in_read_app_data differently to fix ssl3_read_internal().
2002-03-14Initialize cipher context in KRB5Dr. Stephen Henson
("D. Russell" <russelld@aol.net>) Allow HMAC functions to use an alternative ENGINE.
2002-03-12Fix Kerberos warnings with VC++.Dr. Stephen Henson
2002-03-12Fix various warnings when compiling with KRB5 code.Dr. Stephen Henson
2002-01-14Bugfix: In ssl3_accept, don't use a local variable 'got_new_session'Bodo Möller
to indicate that a real handshake is taking place (the value will be lost during multiple invocations). Set s->new_session to 2 instead.
2002-01-12Prototype info function.Ben Laurie
2001-10-25Consistency with s2_... and s23_... variants (no real functionalBodo Möller
change)
2001-10-24Fix SSL handshake functions and SSL_clear() such that SSL_clear()Bodo Möller
never resets s->method to s->ctx->method when called from within one of the SSL handshake functions.
2001-10-20New functions SSL[_CTX]_set_msg_callback().Bodo Möller
New macros SSL[_CTX]_set_msg_callback_arg(). Message callback imlementation for SSL 3.0/TLS 1.0 (no SSL 2.0 yet). New '-msg' option for 'openssl s_client' and 'openssl s_server' that enable a message callback that displays all protocol messages. In ssl3_get_client_hello (ssl/s3_srvr.c), generate a fatal alert if client_version is smaller than the protocol version in use. Also change ssl23_get_client_hello (ssl/s23_srvr.c) to select TLS 1.0 if the client demanded SSL 3.0 but only TLS 1.0 is enabled; then the client will at least see that alert. Fix SSL[_CTX]_ctrl prototype (void * instead of char * for generic pointer). Add/update some OpenSSL copyright notices.
2001-10-17Wrong place...Richard Levitte
2001-10-17The EVP_*Init_ex() functions take one extra argument. Let's defaultRichard Levitte
it to NULL.
2001-10-17Modify EVP cipher behaviour in a similar wayDr. Stephen Henson
to digests to retain compatibility.
2001-10-16Retain compatibility of EVP_DigestInit() and EVP_DigestFinal()Dr. Stephen Henson
with existing code. Modify library to use digest *_ex() functions.
2001-10-15Change ssl3_get_message and the functions using it so that completeBodo Möller
'Handshake' protocol structures are kept in memory, including 'msg_type' and 'length'. (This is in preparation of future support for callbacks that get to peek at handshake messages and the like.)
2001-10-15the previous commit accidentily removed 'ret = 1' from the SSL_ST_OKBodo Möller
case of ssl3_accept
2001-10-10To avoid commit wars over dependencies, let's make it so things thatRichard Levitte
depend on the environment, like the presence of the OpenBSD crypto device or of Kerberos, do not change the dependencies within OpenSSL.
2001-09-21Disable session related stuff in SSL_ST_OK case of ssl3_accept if weBodo Möller
just sent a HelloRequest.
2001-09-21Bugfix: correct cleanup after sending a HelloRequestBodo Möller
2001-09-20New function SSL_renegotiate_pending().Bodo Möller
New option SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION.
2001-09-20fix ssl3_accept: don't call ssl_init_wbio_buffer() in HelloRequest caseBodo Möller
2001-09-14add commentBodo Möller
2001-09-11Make maximum certifcate chain size accepted from the peer applicationLutz Jänicke
settable (proposed by "Douglas E. Engert" <deengert@anl.gov>).
2001-09-03Rename recently introduced functions for improved code clarity:Bodo Möller
[DR]SA_up => [DR]SA_up_ref
2001-08-25Changes crypto/evp/ and ssl/ code from directly incrementing referenceGeoff Thorpe
counts in DH, DSA, and RSA structures. Instead they use the new "***_up()" functions that handle this.
2001-08-25Allow client certificate lists > 16kB ("Douglas E. Engert" <deengert@anl.gov>.)Lutz Jänicke
2001-07-31More Kerberos SSL changes from Jeffrey Altman <jaltman@columbia.edu>Richard Levitte
His comments are: First, it corrects a problem introduced in the last patch where the kssl_map_enc() would intentionally return NULL for valid ENCTYPE values. This was done to prevent verification of the kerberos 5 authenticator from being performed when Derived Key ciphers were in use. Unfortunately, the authenticator verification routine was not the only place that function was used. And it caused core dumps. Second, it attempt to add to SSL_SESSION the Kerberos 5 Client Principal Name.
2001-07-30Really add the EVP and all of the DES changes.Ben Laurie
2001-07-25add a commentBodo Möller
2001-07-21More Kerberos SSL patches from Vern Staats <staatsvr@asc.hpc.mil>.Richard Levitte
His comments are: This patch fixes the problem of modern Kerberos using "derived keys" to encrypt the authenticator by disabling the authenticator check for all derived keys enctypes. I think I've got all the bugfixes that Jeffrey and I discussed rolled into this. There were some problems with Jeffrey's code to convert the authenticator's Kerberos timestring into struct tm (e.g. Z, -1900; it helps to have an actual decryptable authenticator to play with). So I've shamelessly pushed in my code, while stealing some bits from Jeffrey.
2001-07-12Prevent KSSL server from requesting a client certificate.Richard Levitte
Submitted by Jeffrey Altman <jaltman@columbia.edu>
2001-07-11Include kssl_lcl.h where needed.Richard Levitte
2001-07-09Patches from Vern Staats <staatsvr@asc.hpc.mil> to get Kerberos 5 inRichard Levitte
SSL according to RFC 2712. His comment is: This is a patch to openssl-SNAP-20010702 to support Kerberized SSL authentication. I'm expecting to have the full kssl-0.5 kit up on sourceforge by the end of the week. The full kit includes patches for mod-ssl, apache, and a few text clients. The sourceforge URL is http://sourceforge.net/projects/kssl/ . Thanks to a note from Simon Wilkinson I've replaced my KRB5 AP_REQ message with a real KerberosWrapper struct. I think this is fully RFC 2712 compliant now, including support for the optional authenticator field. I also added openssl-style ASN.1 macros for a few Kerberos structs; see crypto/krb5/ if you're interested.