summaryrefslogtreecommitdiffstats
path: root/ssl/ssl_ciph.c
AgeCommit message (Collapse)Author
2015-03-07Remove export ciphers from the DEFAULT cipher listKurt Roeckx
They are moved to the COMPLEMENTOFDEFAULT instead. This also fixes SSLv2 to be part of COMPLEMENTOFDEFAULT. Reviewed-by: Rich Salz <rsalz@openssl.org>
2015-01-22Re-align some comments after running the reformat script.OpenSSL_1_0_2-post-reformatMatt Caswell
This should be a one off operation (subsequent invokation of the script should not move them) This commit is for the 1.0.2 changes Reviewed-by: Tim Hudson <tjh@openssl.org>
2015-01-22Run util/openssl-format-source -v -c .Matt Caswell
Reviewed-by: Tim Hudson <tjh@openssl.org>
2015-01-22More tweaks for comments due indent issuesOpenSSL_1_0_2-pre-auto-reformatMatt Caswell
Conflicts: ssl/ssl_ciph.c ssl/ssl_locl.h Reviewed-by: Tim Hudson <tjh@openssl.org>
2015-01-22mark all block comments that need format preserving so thatTim Hudson
indent will not alter them when reformatting comments (cherry picked from commit 1d97c8435171a7af575f73c526d79e1ef0ee5960) Conflicts: crypto/bn/bn_lcl.h crypto/bn/bn_prime.c crypto/engine/eng_all.c crypto/rc4/rc4_utl.c crypto/sha/sha.h ssl/kssl.c ssl/t1_lib.c Reviewed-by: Tim Hudson <tjh@openssl.org>
2014-12-17Clear warnings/errors within KSSL_DEBUG code sectionsRichard Levitte
Reviewed-by: Andy Polyakov <appro@openssl.org>
2014-12-17Clear warnings/errors within CIPHER_DEBUG code sectionsRichard Levitte
Reviewed-by: Andy Polyakov <appro@openssl.org>
2014-12-16Add more meaningful OPENSSL_NO_ECDH error message for suite b modeMatt Caswell
Reviewed-by: Emilia Käsper <emilia@openssl.org> (cherry picked from commit db812f2d70f0695fd53b386fe5e870bef8ca3c22)
2014-12-16Add OPENSSL_NO_ECDH guardsMatt Caswell
Reviewed-by: Emilia Käsper <emilia@openssl.org> (cherry picked from commit af6e2d51bfeabbae827030d4c9d58a8f7477c4a0)
2014-11-10Allow ECDHE and DHE as forward-compatible aliases for EECDH and EDHDaniel Kahn Gillmor
see RT #3203 Future versions of OpenSSL use the canonical terms "ECDHE" and "DHE" as configuration strings and compilation constants. This patch introduces aliases so that the stable 1.0.2 branch can be forward-compatible with code and configuration scripts that use the normalized terms, while avoiding changing any library output for stable users. Signed-off-by: Kurt Roeckx <kurt@roeckx.be> Reviewed-by: Matt Caswell <matt@openssl.org>
2014-07-14Use more common name for GOST key exchange.Dr. Stephen Henson
(cherry picked from commit 7aabd9c92fe6f0ea2a82869e5171dcc4518cee85)
2014-07-13Add names of GOST algorithms.Peter Mosmans
PR#3440 (cherry picked from commit 924e5eda2c82d737cc5a1b9c37918aa6e34825da)
2014-07-02Make disabling last cipher work.Thijs Alkemade
(cherry picked from commit 7cb472bd0d0fd9da3d42bed1acc56c3a79fc5328)
2014-06-22Fix off-by-one errors in ssl_cipher_get_evp()Miod Vallat
In the ssl_cipher_get_evp() function, fix off-by-one errors in index validation before accessing arrays. Bug discovered and fixed by Miod Vallat from the OpenBSD team. PR#3375
2014-06-22Revert "Fix off-by-one errors in ssl_cipher_get_evp()"Matt Caswell
This reverts commit 3d86077427f93dc46b18fee706b567ec32ac232a. Incorrect attribution.
2014-06-12Fix off-by-one errors in ssl_cipher_get_evp()Kurt Cancemi
In the ssl_cipher_get_evp() function, fix off-by-one errors in index validation before accessing arrays. PR#3375
2014-06-09SRP ciphersuite correction.Dr. Stephen Henson
SRP ciphersuites do not have no authentication. They have authentication based on SRP. Add new SRP authentication flag and cipher string. (cherry picked from commit a86b88acc373ac1fb0ca709a5fb8a8fa74683f67)
2014-03-01Add function to free compression methods.Dr. Stephen Henson
Although the memory allocated by compression methods is fixed and cannot grow over time it can cause warnings in some leak checking tools. The function SSL_COMP_free_compression_methods() will free and zero the list of supported compression methods. This should *only* be called in a single threaded context when an application is shutting down to avoid interfering with existing contexts attempting to look up compression methods.
2014-02-06Return previous compression methods when setting them.Dr. Stephen Henson
(cherry picked from commit b45e874d7c4a8fdac7ec10cff43f21d02e75d511)
2014-02-02Add AES-NI+SHA256 stitch registrations (from master).Andy Polyakov
2014-01-27New function to set compression methods so they can be safely freed.Dr. Stephen Henson
(cherry picked from commit cbb67448277232c8403f96edad4931c4203e7746)
2013-09-18Suite B support for DTLS 1.2Dr. Stephen Henson
Check for Suite B support using method flags instead of version numbers: anything supporting TLS 1.2 cipher suites will also support Suite B. Return an error if an attempt to use DTLS 1.0 is made in Suite B mode. (cherry picked from commit 4544f0a69161a37ee3edce3cc1bc34c3678a4d64)
2013-08-19Make no-ec compilation work.Dr. Stephen Henson
(cherry picked from commit 14536c8c9c0abb894afcadb9a58b4b29fc8f7a4d)
2013-01-15Add support for broken protocol tests (backport from master branch)Dr. Stephen Henson
2012-12-26return error if Suite B mode is selected and TLS 1.2 can't be used.Dr. Stephen Henson
(backport from HEAD)
2012-12-26set auto ecdh parameter selction for Suite BDr. Stephen Henson
(backport from HEAD)
2012-12-26add Suite B 128 bit mode offering only combination 2Dr. Stephen Henson
(backport from HEAD)
2012-12-26Add ctrl and utility functions to retrieve raw cipher list sent by client inDr. Stephen Henson
client hello message. Previously this could only be retrieved on an initial connection and it was impossible to determine the cipher IDs of any uknown ciphersuites. (backport from HEAD)
2012-12-26perform sanity checks on server certificate type as soon as it is received ↵Dr. Stephen Henson
instead of waiting until server key exchange (backport from HEAD)
2012-12-26Add three Suite B modes to TLS code, supporting RFC6460.Dr. Stephen Henson
(backport from HEAD)
2012-11-15add "missing" TLSv1.2 cipher aliasDr. Stephen Henson
2012-04-26Don't try to use unvalidated composite ciphers in FIPS modeDr. Stephen Henson
2012-04-06Backport support for fixed DH ciphersuites (from HEAD)Dr. Stephen Henson
2012-04-04ssl/ssl_ciph.c: interim solution for assertion in d1_pkt.c(444) [from HEAD].Andy Polyakov
PR: 2778
2011-12-02Resolve a stack set-up race condition (if the list of compressionBodo Möller
methods isn't presorted, it will be sorted on first read). Submitted by: Adam Langley
2011-10-10disable GCM if not availableDr. Stephen Henson
2011-08-04Backport GCM support from HEAD.Dr. Stephen Henson
2011-07-25Add HMAC ECC ciphersuites from RFC5289. Include SHA384 PRF support andDr. Stephen Henson
prohibit use of these ciphersuites for TLS < 1.2
2011-07-21Back-port TLS AEAD framework [from HEAD].Andy Polyakov
2011-05-19add FIPS support to ssl: doesn't do anything on this branch yet as there is ↵Dr. Stephen Henson
no FIPS compilation support
2011-05-11Backport TLS v1.2 support from HEAD.Dr. Stephen Henson
This includes TLS v1.2 server and client support but at present client certificate support is not implemented.
2011-05-11Initial "opaque SSL" framework. If an application defines OPENSSL_NO_SSL_INTERNDr. Stephen Henson
all ssl related structures are opaque and internals cannot be directly accessed. Many applications will need some modification to support this and most likely some additional functions added to OpenSSL. The advantage of this option is that any application supporting it will still be binary compatible if SSL structures change. (backport from HEAD).
2011-03-16Add SRP.Ben Laurie
2010-06-15Fix warnings (From HEAD, original patch by Ben).Dr. Stephen Henson
2009-09-12PR: 2025Dr. Stephen Henson
Submitted by: Tomas Mraz <tmraz@redhat.com> Approved by: steve@openssl.org Constify SSL_CIPHER_description
2009-04-07Update from 0.9.8-stableDr. Stephen Henson
2009-03-12Submitted by: Victor Duchovni <Victor.Duchovni@morganstanley.com>Dr. Stephen Henson
Reviewed by: steve@openssl.org Check return value of sk_SSL_COMP_find() properly.
2009-01-05Fix compilation with -no-comp by adding some more #ifndef OPENSSL_NO_COMPLutz Jänicke
Some #include statements were not properly protected. This will go unnoted on most systems as openssl/comp.h tends to be installed as a system header file by default but may become visible when cross compiling.
2008-12-29If we're going to return errors (no matter how stupid), then we shouldBen Laurie
test for them!
2008-12-20Make no-engine work again.Dr. Stephen Henson