summaryrefslogtreecommitdiffstats
path: root/ssl/s3_both.c
AgeCommit message (Collapse)Author
2014-01-06Fix for TLS record tampering bug CVE-2013-4353Dr. Stephen Henson
2013-12-18Check EVP errors for handshake digests.Dr. Stephen Henson
Partial mitigation of PR#3200
2013-01-28Add and use a constant-time memcmp.Ben Laurie
This change adds CRYPTO_memcmp, which compares two vectors of bytes in an amount of time that's independent of their contents. It also changes several MAC compares in the code to use this over the standard memcmp, which may leak information about the size of a matching prefix.
2012-06-08Reduce version skew.Ben Laurie
2011-11-13Add Next Protocol Negotiation.Ben Laurie
2010-03-24PR: 1731 and maybe 2197Dr. Stephen Henson
Clear error queue in a few places in SSL code where errors are expected so they don't stay in the queue.
2009-11-09First cut of renegotiation extension. (port to 1.0.0-stable)Dr. Stephen Henson
2009-09-02PR: 2022Dr. Stephen Henson
Submitted by: Robin Seggelmann <seggelmann@fh-muenster.de> Approved by: steve@openssl.org Fix DTLS record header length bug.
2009-07-15Fix error codes and indentation.Dr. Stephen Henson
2009-06-28Update from 0.9.8-stable.Dr. Stephen Henson
2008-08-05Fix signed/unsigned warning.Geoff Thorpe
2008-08-04Fix error codes for memory-saving patch.Bodo Möller
Also, get rid of compile-time switch OPENSSL_NO_RELEASE_BUFFERS because it was rather pointless (the new behavior has to be explicitly requested by setting SSL_MODE_RELEASE_BUFFERS anyway).
2008-06-03Memory saving patch.Ben Laurie
2007-08-31Update ssl code to support digests other than MD5+SHA1 in handshake.Dr. Stephen Henson
Submitted by: Victor B. Wagner <vitus@cryptocom.ru>
2006-10-20Align data payload for better performance.Andy Polyakov
2005-10-08New option SSL_OP_NO_COMP to disable compression. New ctrls to setDr. Stephen Henson
maximum send fragment size. Allocate I/O buffers accordingly.
2005-04-26Add DTLS support.Ben Laurie
2005-04-07get rid of very buggy and very imcomplete DH cert supportNils Larsch
Reviewed by: Bodo Moeller
2003-02-12Option to disable SSL auto chain buildDr. Stephen Henson
2002-11-13Security fixes brought forward from 0.9.7.Ben Laurie
2002-08-12remove commentBodo Möller
Submitted by: Douglas Stebila
2002-08-12get rid of EVP_PKEY_ECDSA (now we have EVP_PKEY_EC instead)Bodo Möller
Submitted by: Nils Larsch
2002-08-09ECC ciphersuite supportBodo Möller
Submitted by: Douglas Stebila <douglas.stebila@sun.com> (Authors: Vipul Gupta and Sumit Gupta, Sun Microsystems Laboratories)
2002-07-10Reorder inclusion of header files:Lutz Jänicke
des_old.h redefines crypt: #define crypt(b,s)\ DES_crypt((b),(s)) This scheme leads to failure, if header files with the OS's true definition of crypt() are processed _after_ des_old.h was processed. This is e.g. the case on HP-UX with unistd.h. As evp.h now again includes des.h (which includes des_old.h), this problem only came up after this modification. Solution: move header files (indirectly) including e_os.h before the header files (indirectly) including evp.h. Submitted by: Reviewed by: PR:
2002-04-13Implement known-IV countermeasure.Bodo Möller
Fix length checks in ssl3_get_client_hello(). Use s->s3->in_read_app_data differently to fix ssl3_read_internal().
2002-03-19Map new X509 verification errors to alert codes (Tom Wu <tom@arcot.com>).Lutz Jänicke
2001-10-20Call msg_callback with correct length parameter if ssl3_write_bytes had toBodo Möller
be called multiple times
2001-10-20New functions SSL[_CTX]_set_msg_callback().Bodo Möller
New macros SSL[_CTX]_set_msg_callback_arg(). Message callback imlementation for SSL 3.0/TLS 1.0 (no SSL 2.0 yet). New '-msg' option for 'openssl s_client' and 'openssl s_server' that enable a message callback that displays all protocol messages. In ssl3_get_client_hello (ssl/s3_srvr.c), generate a fatal alert if client_version is smaller than the protocol version in use. Also change ssl23_get_client_hello (ssl/s23_srvr.c) to select TLS 1.0 if the client demanded SSL 3.0 but only TLS 1.0 is enabled; then the client will at least see that alert. Fix SSL[_CTX]_ctrl prototype (void * instead of char * for generic pointer). Add/update some OpenSSL copyright notices.
2001-10-16Add per-SSL 'msg_callback' with 'msg_callback_arg'.Bodo Möller
Both have per-SSL_CTX defaults. These new values can be set by calling SSL[_CTX]_[callback_]ctrl with codes SSL_CTRL_SET_MSG_CALLBACK and SSL_CTRL_SET_MSG_CALLBACK_ARG. So far, the callback is never actually called. Also rearrange some SSL_CTX struct members (some exist just in SSL_CTXs, others are defaults for SSLs and are either copied during SSL_new, or used if the value in the SSL is not set; these three classes of members were not in a logical order), and add some missing assignments to SSL_dup.
2001-10-15For consistency, set s->init_num in the 'reuse_message' caseBodo Möller
(if s23_srvr.c faked the message, s->init_num is 0).
2001-10-15Change ssl3_get_message and the functions using it so that completeBodo Möller
'Handshake' protocol structures are kept in memory, including 'msg_type' and 'length'. (This is in preparation of future support for callbacks that get to peek at handshake messages and the like.)
2001-10-15Fix ssl3_get_message handle message fragmentation correctly.Bodo Möller
2001-09-21bugfix: handle HelloRequest received during handshake correctlyBodo Möller
2001-09-01Make the necessary changes to work with the recent "ex_data" overhaul.Geoff Thorpe
See the commit log message for that for more information. NB: X509_STORE_CTX's use of "ex_data" support was actually misimplemented (initialisation by "memset" won't/can't/doesn't work). This fixes that but requires that X509_STORE_CTX_init() be able to handle errors - so its prototype has been changed to return 'int' rather than 'void'. All uses of that function throughout the source code have been tracked down and adjusted.
2001-05-07Initial CRL based revocation checking.Dr. Stephen Henson
2001-02-20Use new-style system-id macros everywhere possible. I hope I haven'tRichard Levitte
missed any. This compiles and runs on Linux, and external applications have no problems with it. The definite test will be to build this on VMS.
2000-12-14First step towards SSL_peek fix.Bodo Möller
2000-06-01There have been a number of complaints from a number of sources that namesRichard Levitte
like Malloc, Realloc and especially Free conflict with already existing names on some operating systems or other packages. That is reason enough to change the names of the OpenSSL memory allocation macros to something that has a better chance of being unique, like prepending them with OPENSSL_. This change includes all the name changes needed throughout all C files.
2000-02-25Add OpenSSL licen[cs]e.Bodo Möller
2000-02-22Change EVP_MD_CTX_type so it is more logical and add EVP_MD_CTX_md forDr. Stephen Henson
the old functionality. Various warning fixes. Initial EVP symmetric cipher docs.
2000-02-21Fix some bugs and document othersBodo Möller
2000-02-21Move ssl3_do_write from s3_pkt.c to s3_both.c.Bodo Möller
2000-02-21Move MAC computations for Finished from ssl3_read_bytes intoBodo Möller
ssl3_get_message, which is more logical (and avoids a bug, in addition to the one that I introduced yesterday :-) and makes Microsoft "fast SGC" less special. MS SGC should still work now without an extra state of its own (it goes directly to SSL3_ST_SR_CLNT_HELLO_C, which is the usual state for reading the body of a Client Hello message), however this should be tested to make sure, and I don't have a MS SGC client.
2000-02-20ignore Client Hellos when we're in handshake anywayBodo Möller
2000-02-20Tolerate fragmentation and interleaving in the SSL 3/TLS record layer.Bodo Möller
2000-01-26Some comments added, and slight code clean-ups.Bodo Möller
2000-01-06Use less complicated arrangement for data strutures related to FinishedBodo Möller
messages.
2000-01-06Use separate arrays for certificate verify and for finished hashes.Bodo Möller
2000-01-05Slight code cleanup for handling finished labels.Bodo Möller
2000-01-02Add support for MS "fast SGC".Dr. Stephen Henson