summaryrefslogtreecommitdiffstats
path: root/ssl/s3_clnt.c
AgeCommit message (Collapse)Author
2005-03-22Ensure (SSL_RANDOM_BYTES - 4) of pseudo random data is used for server andDr. Stephen Henson
client random values.
2004-05-17Deprecate quite a few recursive includes from the ssl.h API header andGeoff Thorpe
remove some unnecessary includes from the internal header ssl_locl.h. This then requires adding includes for bn.h in four C files.
2004-04-19(oops) Apologies all, that last header-cleanup commit was from the wrongGeoff Thorpe
tree. This further reduces header interdependencies, and makes some associated cleanups.
2004-03-15Constify d2i, s2i, c2i and r2i functions and other associatedRichard Levitte
functions and macros. This change has associated tags: LEVITTE_before_const and LEVITTE_after_const. Those will be removed when this change has been properly reviewed.
2003-12-27Avoid including cryptlib.h, it's not really needed.Richard Levitte
Check if IDEA is being built or not. This is part of a large change submitted by Markus Friedl <markus@openbsd.org>
2003-11-28RSA_size() and DH_size() return the amount of bytes in a key, and weRichard Levitte
compared it to the amount of bits required... PR: 770 Submitted by: c zhang <czhang2005@hotmail.com>
2003-10-29A general spring-cleaning (in autumn) to fix up signed/unsigned warnings.Geoff Thorpe
I have tried to convert 'len' type variable declarations to unsigned as a means to address these warnings when appropriate, but when in doubt I have used casts in the comparisons instead. The better solution (that would get us all lynched by API users) would be to go through and convert all the function prototypes and structure definitions to use unsigned variables except when signed is necessary. The proliferation of (signed) "int" for strictly non-negative uses is unfortunate.
2003-09-27Have ssl3_ssl3_send_client_verify() change the state to SSL3_ST_SW_CERT_VRFY_B.Richard Levitte
PR: 679
2003-07-22updates for draft-ietf-tls-ecc-03.txtBodo Möller
Submitted by: Douglas Stebila Reviewed by: Bodo Moeller
2003-02-28- new ECDH_compute_key interface (KDF is no longer a fixed built-in)Bodo Möller
- bugfix: in ECDH_compute_key, pad x coordinate with leading zeros if necessary
2003-02-28use tabs for indentation, not spacesBodo Möller
2002-12-21Stop a possible memory leak.Richard Levitte
(I wonder why s2_connect() handles the initial buffer allocation slightly differently...) PR: 416
2002-11-28Cleanse memory using the new OPENSSL_cleanse() function.Richard Levitte
I've covered all the memset()s I felt safe modifying, but may have missed some.
2002-11-20Fix bug introduced by the attempt to fix client side external sessionLutz Jänicke
caching (#288): now internal caching failed (#351): Make sure, that cipher_id is set before comparing. Submitted by: Reviewed by: PR: 288 (and 351)
2002-11-15The pointer to the cipher object is not yet set, when session was reloadedLutz Jänicke
from external cache (using d2i_SSL_SESSION). Perform comparison based on the cipher's id instead. Submitted by: Steve Haslam <araqnid@innocent.com> Reviewed by: PR: 288
2002-11-13Security fixes brought forward from 0.9.7.Ben Laurie
2002-10-29Sun has agreed to removing the covenant language from most files.Bodo Möller
Submitted by: Sheueling Chang <Sheueling.Chang@Sun.COM>
2002-09-25really fix race conditionsBodo Möller
Submitted by: "Patrick McCormick" <patrick@tellme.com> PR: 262 PR: 291
2002-09-23really fix race conditionBodo Möller
PR: 262
2002-09-19there is no minimum length for session IDsBodo Möller
PR: 274
2002-09-19fix race conditionBodo Möller
PR: 262
2002-08-12fix commentBodo Möller
Submitted by: Douglas Stebila
2002-08-12get rid of EVP_PKEY_ECDSA (now we have EVP_PKEY_EC instead)Bodo Möller
Submitted by: Nils Larsch
2002-08-09ECC ciphersuite supportBodo Möller
Submitted by: Douglas Stebila <douglas.stebila@sun.com> (Authors: Vipul Gupta and Sumit Gupta, Sun Microsystems Laboratories)
2002-08-02get rid of OpenSSLDieBodo Möller
2002-07-30OpenSSL Security Advisory [30 July 2002]Lutz Jänicke
Changes marked "(CHATS)" were sponsored by the Defense Advanced Research Projects Agency (DARPA) and Air Force Research Laboratory, Air Force Materiel Command, USAF, under agreement number F30602-01-2-0537.
2002-07-10Reorder inclusion of header files:Lutz Jänicke
des_old.h redefines crypt: #define crypt(b,s)\ DES_crypt((b),(s)) This scheme leads to failure, if header files with the OS's true definition of crypt() are processed _after_ des_old.h was processed. This is e.g. the case on HP-UX with unistd.h. As evp.h now again includes des.h (which includes des_old.h), this problem only came up after this modification. Solution: move header files (indirectly) including e_os.h before the header files (indirectly) including evp.h. Submitted by: Reviewed by: PR:
2002-03-14Initialize cipher context in KRB5Dr. Stephen Henson
("D. Russell" <russelld@aol.net>) Allow HMAC functions to use an alternative ENGINE.
2002-01-14Bugfix: In ssl3_accept, don't use a local variable 'got_new_session'Bodo Möller
to indicate that a real handshake is taking place (the value will be lost during multiple invocations). Set s->new_session to 2 instead.
2002-01-14Return -1 from ssl3_get_server_done (ssl3/s3_clnt.c) ifBodo Möller
the SSL_R_LENGTH_MISMATCH error is detected.
2002-01-12Prototype info function.Ben Laurie
2001-10-25Consistency with s2_... and s23_... variants (no real functionalBodo Möller
change)
2001-10-24Fix SSL handshake functions and SSL_clear() such that SSL_clear()Bodo Möller
never resets s->method to s->ctx->method when called from within one of the SSL handshake functions.
2001-10-17The EVP_*Init_ex() functions take one extra argument. Let's defaultRichard Levitte
it to NULL.
2001-10-17Modify EVP cipher behaviour in a similar wayDr. Stephen Henson
to digests to retain compatibility.
2001-10-16Retain compatibility of EVP_DigestInit() and EVP_DigestFinal()Dr. Stephen Henson
with existing code. Modify library to use digest *_ex() functions.
2001-10-15Change ssl3_get_message and the functions using it so that completeBodo Möller
'Handshake' protocol structures are kept in memory, including 'msg_type' and 'length'. (This is in preparation of future support for callbacks that get to peek at handshake messages and the like.)
2001-10-10To avoid commit wars over dependencies, let's make it so things thatRichard Levitte
depend on the environment, like the presence of the OpenBSD crypto device or of Kerberos, do not change the dependencies within OpenSSL.
2001-09-11Make maximum certifcate chain size accepted from the peer applicationLutz Jänicke
settable (proposed by "Douglas E. Engert" <deengert@anl.gov>).
2001-08-07Bugfix: larger message size in ssl3_get_key_exchange() becauseBodo Möller
ServerKeyExchange message may be skipped. Submitted by: Petr Lampa <lampa@fee.vutbr.cz>
2001-07-31More Kerberos SSL changes from Jeffrey Altman <jaltman@columbia.edu>Richard Levitte
His comments are: First, it corrects a problem introduced in the last patch where the kssl_map_enc() would intentionally return NULL for valid ENCTYPE values. This was done to prevent verification of the kerberos 5 authenticator from being performed when Derived Key ciphers were in use. Unfortunately, the authenticator verification routine was not the only place that function was used. And it caused core dumps. Second, it attempt to add to SSL_SESSION the Kerberos 5 Client Principal Name.
2001-07-30Really add the EVP and all of the DES changes.Ben Laurie
2001-07-12Some of the Kerberos code had dissapeared. Reapply.Richard Levitte
2001-07-11Include kssl_lcl.h where needed.Richard Levitte
2001-07-09Patches from Vern Staats <staatsvr@asc.hpc.mil> to get Kerberos 5 inRichard Levitte
SSL according to RFC 2712. His comment is: This is a patch to openssl-SNAP-20010702 to support Kerberized SSL authentication. I'm expecting to have the full kssl-0.5 kit up on sourceforge by the end of the week. The full kit includes patches for mod-ssl, apache, and a few text clients. The sourceforge URL is http://sourceforge.net/projects/kssl/ . Thanks to a note from Simon Wilkinson I've replaced my KRB5 AP_REQ message with a real KerberosWrapper struct. I think this is fully RFC 2712 compliant now, including support for the optional authenticator field. I also added openssl-style ASN.1 macros for a few Kerberos structs; see crypto/krb5/ if you're interested.
2001-06-19Change all calls to low level digest routines in the library andDr. Stephen Henson
applications to use EVP. Add missing calls to HMAC_cleanup() and don't assume HMAC_CTX can be copied using memcpy(). Note: this is almost identical to the patch submitted to openssl-dev by Verdon Walker <VWalker@novell.com> except some redundant EVP_add_digest_()/EVP_cleanup() calls were removed and some changes made to avoid compiler warnings.
2001-03-07Fix ERR_R_... problems.Bodo Möller
2001-02-20Use new-style system-id macros everywhere possible. I hope I haven'tRichard Levitte
missed any. This compiles and runs on Linux, and external applications have no problems with it. The definite test will be to build this on VMS.
2000-11-30First tentative impementation of Kerberos 5 cryptos and keys for SSL/TLS. ↵Richard Levitte
Implemented by Vern Staats <staatsvr@asc.hpc.mil>, further hacked and distributed by Jeffrey Altman <jaltnab@columbia.edu>
2000-11-29Store verify_result with sessions to avoid potential security hole.Lutz Jänicke
For the server side this was already done one year ago :-(