Lines Matching refs:server
26 corresponding PSA mechanism is enabled, since the server provides the
100 * With TLS 1.3, when a server enables optional authentication of the
146 * Fix server mode only build when MBEDTLS_SSL_SRV_C is enabled but
155 Mbed TLS 3.6.0 server, due to incorrect handling of
162 the default configuration connecting to a TLS 1.3 server sending tickets.
178 standard makes server authentication mandatory; users are advised not to
339 ClientHello in a TLS 1.3 server supporting some PSK key exchange mode. A
356 An attacker was able to prevent an Mbed TLS server from establishing any
360 * When negotiating TLS version on server side, do not fall back to the
363 client could put the TLS 1.3-only server in an infinite loop processing
367 was able to successfully establish a TLS 1.2 connection with the server.
389 * Fix TLS server accepting TLS 1.2 handshake while TLS 1.2
547 * Add support for server-side TLS version negotiation. If both TLS 1.2 and
548 TLS 1.3 protocols are enabled, the TLS server now selects TLS 1.2 or
631 be completely zeroized during TLS 1.2 handshake, in both server and client
687 (previously accepted values were limited to "client" or "server").
712 one of the key exchange modes using ephemeral keys to a server that
895 calculation on the client side. It prevents a server with more accurate
943 This is a partial fix that allows only "client" and "server" identifiers.
946 * In the TLS 1.3 server, select the preferred client cipher suite, not the
1123 TLS 1.2 and TLS 1.3 support, and a TLS 1.2 server that supports
1171 the TLS 1.2 server certificate request would get corrupted, meaning the
1243 * Add server certificate selection callback near end of Client Hello.
1284 * Add support for server HelloRetryRequest message. The TLS 1.3 client is
1286 first ClientHello was not suitable to the server.
1292 * Mbed TLS provides an implementation of a TLS 1.3 server (ephemeral key
1327 * Fix a potential heap buffer overread in TLS 1.2 server-side when
1334 or a man-in-the-middle could cause a DTLS server to read up to 255 bytes
1341 client or server could cause an MbedTLS server or client to overread up
1348 provided by a client or server certificate for authentication was not
1350 client or server to be able to authenticate itself through a certificate
1351 to an Mbed TLS TLS 1.3 server or client while it does not own a proper
1359 * Fixed swap of client and server random bytes when exporting them alongside
1365 client would fail to check that the curve selected by the server for
1422 * Fix server connection identifier setting for outgoing encrypted records
1424 connection identifier, the Mbed TLS client now properly sends the server
2062 unsupported extension used by the server.
2640 the server could cause it to drop established associations with
2671 buffer is allocated by the server (if MBEDTLS_SSL_VARIABLE_BUFFER_LENGTH
2824 from modifying the client/server hello.
3023 This certificate is used in the demo server programs, which lead the
3234 * Fix a flawed bounds check in server PSK hint parsing. In case the
3325 * Close a test gap in (D)TLS between the client side and the server side:
3327 in the same way as on the server side.
3403 with TLS versions 1.1 and earlier when the server requested authentication
3539 non-blocking operation of the TLS server stack.
3598 * Fix a client-side bug in the validation of the server's ciphersuite choice
3601 chosen by the server. This could lead to corruption of internal data
3829 (server-side). Could result in application crash, but only if an ALPN
3830 name larger than 16 bytes had been configured on the server.
4074 back to the server or to a third party). Can be triggered remotely.
4078 * Fixed offset in FALLBACK_SCSV parsing that caused TLS server to fail to
4358 * Fix non-compliance server extension handling. Extensions for SSLv3 are now
4368 SLOTH attack on TLS 1.2 server authentication (other attacks from the
4562 * New server-side implementation of session tickets that rotate keys to
4609 * On server, mbedtls_ssl_conf_session_tickets_cb() must now be used in
4702 * Default DHM parameters server-side upgraded from 1024 to 2048 bits.
4705 * Negotiation of truncated HMAC is now disabled by default on server too.
4808 curve picked by the server was actually allowed.
4837 crafted X.509 certificate (TLS server is not affected if it doesn't ask for a
4840 (TLS server is not affected if it doesn't ask for a client certificate)
4843 (TLS server is not affected if it doesn't ask for a client certificate)
4901 * It is now possible to disable negotiation of truncated HMAC server-side
4903 * Example programs for SSL client and server now disable SSLv3 by default.
4904 * Example programs for SSL client and server now disable RC4 by default.
4912 (server is not affected if it doesn't ask for a client certificate)
4927 * ssl_read() could return non-application data records on server while
4957 It was possible to crash the server (and client) using crafted messages
4970 * Add server-side enforcement of sent renegotiation requests
5087 * Some example server programs were not sending the close_notify alert.
5133 * Forbid change of server certificate during renegotiation to prevent
5147 * Fixed version-major intolerance in server
5196 * SSL Pthread-based server example added (ssl_pthread_server)
5311 * Client and server now filter sent and accepted ciphersuites on minimum
5338 * Fix potential invalid memory read in the server, that allows a client to
5341 client to crash the server remotely if client authentication is enabled
5360 crafted X.509 certificate (TLS server is not affected if it doesn't ask
5363 (TLS server is not affected if it doesn't ask for a client certificate)
5366 (TLS server is not affected if it doesn't ask for a client certificate)
5369 (TLS server is not affected if it doesn't ask for a client certificate).
5399 (server is not affected if it doesn't ask for a client certificate).
5411 * ssl_read() could return non-application data records on server while
5438 * Forbid change of server certificate during renegotiation to prevent
5446 It was possible to crash the server (and client) using crafted messages
5464 * Fixed version-major intolerance in server
5473 * Some example server programs were not sending the close_notify alert.
5671 * Added ServerName extension parsing (SNI) at server side
5814 supported version to a server to help buggy server implementations.
6182 serial number, setup correct server port in the ssl client example
6277 * Added server-side SSLv3 and TLSv1.0 support