summaryrefslogtreecommitdiffstats
path: root/ssl/ssl_err.c
AgeCommit message (Collapse)Author
2008-08-13sanity checkBodo Möller
PR: 1679
2008-08-04Fix error codes for memory-saving patch.Bodo Möller
Also, get rid of compile-time switch OPENSSL_NO_RELEASE_BUFFERS because it was rather pointless (the new behavior has to be explicitly requested by setting SSL_MODE_RELEASE_BUFFERS anyway).
2008-06-01Update error codes.Dr. Stephen Henson
2007-10-26Fix duplicate error codes.Dr. Stephen Henson
2007-10-261. Changes for s_client.c to make it return non-zero exit code in caseDr. Stephen Henson
of handshake failure 2. Changes to x509_certificate_type function (crypto/x509/x509type.c) to make it recognize GOST certificates as EVP_PKT_SIGN|EVP_PKT_EXCH (required for s3_srvr to accept GOST client certificates). 3. Changes to EVP - adding of function EVP_PKEY_CTX_get0_peerkey - Make function EVP_PKEY_derive_set_peerkey work for context with ENCRYPT operation, because we use peerkey field in the context to pass non-ephemeral secret key to GOST encrypt operation. - added EVP_PKEY_CTRL_SET_IV control command. It is really GOST-specific, but it is used in SSL code, so it has to go in some header file, available during libssl compilation 4. Fix to HMAC to avoid call of OPENSSL_cleanse on undefined data 5. Include des.h if KSSL_DEBUG is defined into some libssl files, to make debugging output which depends on constants defined there, work and other KSSL_DEBUG output fixes 6. Declaration of real GOST ciphersuites, two authentication methods SSL_aGOST94 and SSL_aGOST2001 and one key exchange method SSL_kGOST 7. Implementation of these methods. 8. Support for sending unsolicited serverhello extension if GOST ciphersuite is selected. It is require for interoperability with CryptoPro CSP 3.0 and 3.6 and controlled by SSL_OP_CRYPTOPRO_TLSEXT_BUG constant. This constant is added to SSL_OP_ALL, because it does nothing, if non-GOST ciphersuite is selected, and all implementation of GOST include compatibility with CryptoPro. 9. Support for CertificateVerify message without length field. It is another CryptoPro bug, but support is made unconditional, because it does no harm for draft-conforming implementation. 10. In tls1_mac extra copy of stream mac context is no more done. When I've written currently commited code I haven't read EVP_DigestSignFinal manual carefully enough and haven't noticed that it does an internal digest ctx copying. This implementation was tested against 1. CryptoPro CSP 3.6 client and server 2. Cryptopro CSP 3.0 server
2007-10-13DTLS fixes from 0.9.8-stable.Andy Polyakov
2007-09-26Support for certificate status TLS extension.Dr. Stephen Henson
2007-09-21Implement the Opaque PRF Input TLS extensionBodo Möller
(draft-rescorla-tls-opaque-prf-input-00.txt), and do some cleanups and bugfixes on the way. In particular, this fixes the buffer bounds checks in ssl_add_clienthello_tlsext() and in ssl_add_serverhello_tlsext(). Note that the opaque PRF Input TLS extension is not compiled by default; see CHANGES.
2007-09-19make errors.Ben Laurie
2007-09-19Clean up error codes a bit.Bodo Möller
(engines/ccgost/ remains utter chaos, though; "make errors" is not happy.)
2007-08-31Update ssl code to support digests other than MD5+SHA1 in handshake.Dr. Stephen Henson
Submitted by: Victor B. Wagner <vitus@cryptocom.ru>
2007-08-28Add ctrls to set and get RFC4507bis keys to enable several contexts toDr. Stephen Henson
reuse the same tickets.
2007-08-11RFC4507 (including RFC4507bis) TLS stateless session resumption supportDr. Stephen Henson
for OpenSSL.
2007-04-24fix function codes for errorBodo Möller
2006-11-21Update from 0.9.8 stable. Eliminate duplicate error codes.Dr. Stephen Henson
2006-06-15Error messages for client ECC cert verification.Bodo Möller
Also, change the default ciphersuite to give some prefererence to ciphersuites with forwared secrecy (rather than using a random order).
2006-03-13fix sign problemsBodo Möller
2006-03-11Implement the Supported Point Formats Extension for ECC ciphersuitesBodo Möller
Submitted by: Douglas Stebila
2006-03-10add initial support for RFC 4279 PSK SSL ciphersuitesNils Larsch
PR: 1191 Submitted by: Mika Kousa and Pasi Eronen of Nokia Corporation Reviewed by: Nils Larsch
2006-01-08Some error code cleanups (SSL lib. used SSL_R_... codes reserved for alerts)Bodo Möller
2006-01-02Support TLS extensions (specifically, HostName)Bodo Möller
Submitted by: Peter Sylvester
2005-06-10- let SSL_CTX_set_cipher_list and SSL_set_cipher_list return anNils Larsch
error if the cipher list is empty - fix last commit in ssl_create_cipher_list - clean up ssl_create_cipher_list
2005-04-26Fix various incorrect error function codes.Bodo Möller
("perl util/ck_errf.pl */*.c */*/*.c" still reports many more.)
2005-04-26fix SSLerr stuff for DTLS1 code;Bodo Möller
move some functions from exported header <openssl/dtl1.h> into "ssl_locl.h"; fix silly indentation (a TAB is *not* always 4 spaces)
2005-04-26Add DTLS support.Ben Laurie
2005-04-12Rebuild error codes.Dr. Stephen Henson
2005-03-31Give everything prototypes (well, everything that's actually used).Ben Laurie
2005-03-30Constification.Ben Laurie
2003-10-06Make sure int SSL_COMP_add_compression_method() checks if a certainRichard Levitte
compression identity is already present among the registered compression methods, and if so, reject the addition request. Declare SSL_COMP_get_compression_method() so it can be used properly. Change ssltest.c so it checks what compression methods are available and enumerates them. As a side-effect, built-in compression methods will be automagically loaded that way. Additionally, change the identities for ZLIB and RLE to be conformant to draft-ietf-tls-compression-05.txt. Finally, make update. Next on my list: have the built-in compression methods added "automatically" instead of requiring that the author call SSL_COMP_add_compression_method() or SSL_COMP_get_compression_methods().
2002-12-08Since it's defined in draft-ietf-tls-compression-04.txt, let's makeRichard Levitte
ZLIB a known compression method, with the identity 1.
2002-11-13Security fixes brought forward from 0.9.7.Ben Laurie
2002-08-09ECC ciphersuite supportBodo Möller
Submitted by: Douglas Stebila <douglas.stebila@sun.com> (Authors: Vipul Gupta and Sumit Gupta, Sun Microsystems Laboratories)
2002-08-02get rid of OpenSSLDieBodo Möller
2002-07-30OpenSSL Security Advisory [30 July 2002]Lutz Jänicke
Changes marked "(CHATS)" were sponsored by the Defense Advanced Research Projects Agency (DARPA) and Air Force Research Laboratory, Air Force Materiel Command, USAF, under agreement number F30602-01-2-0537.
2001-11-10Implement msg_callback for SSL 2.0.Bodo Möller
Important SSL 2.0 bugfixes (bugs found while implementing msg_callback).
2001-09-20Fix ssl/s3_enc.c, ssl/t1_enc.c and ssl/s3_pkt.c so that we don'tBodo Möller
reveal whether illegal block cipher padding was found or a MAC verification error occured. In ssl/s2_pkt.c, verify that the purported number of padding bytes is in the legal range.
2001-07-09Patches from Vern Staats <staatsvr@asc.hpc.mil> to get Kerberos 5 inRichard Levitte
SSL according to RFC 2712. His comment is: This is a patch to openssl-SNAP-20010702 to support Kerberized SSL authentication. I'm expecting to have the full kssl-0.5 kit up on sourceforge by the end of the week. The full kit includes patches for mod-ssl, apache, and a few text clients. The sourceforge URL is http://sourceforge.net/projects/kssl/ . Thanks to a note from Simon Wilkinson I've replaced my KRB5 AP_REQ message with a real KerberosWrapper struct. I think this is fully RFC 2712 compliant now, including support for the optional authenticator field. I also added openssl-style ASN.1 macros for a few Kerberos structs; see crypto/krb5/ if you're interested.
2001-04-08Avoid assert() in the library.Bodo Möller
2001-03-08add ssl23_peekBodo Möller
2001-03-07Fix ERR_R_... problems.Bodo Möller
2001-03-05Move ec.h to ec2.h because it is not compatible with what we will use.Bodo Möller
Add EC vaporware: change relevant Makefiles and add some empty source files. "make update".
2001-02-21This change allows a callback to be used to override the generation ofGeoff Thorpe
SSL/TLS session IDs in a server. According to RFC2246, the session ID is an arbitrary value chosen by the server. It can be useful to have some control over this "arbitrary value" so as to choose it in ways that can aid in things like external session caching and balancing (eg. clustering). The default session ID generation is to fill the ID with random data. The callback used by default is built in to ssl_sess.c, but registering a callback in an SSL_CTX or in a particular SSL overrides this. BTW: SSL callbacks will override SSL_CTX callbacks, and a new SSL structure inherits any callback set in its 'parent' SSL_CTX. The header comments describe how this mechanism ticks, and source code comments describe (hopefully) why it ticks the way it does. Man pages are on the way ... [NB: Lutz was also hacking away and helping me to figure out how best to do this.]
2001-02-20Use new-style system-id macros everywhere possible. I hope I haven'tRichard Levitte
missed any. This compiles and runs on Linux, and external applications have no problems with it. The definite test will be to build this on VMS.
2000-12-27Get rid of unused error code.Bodo Möller
2000-12-14First step towards SSL_peek fix.Bodo Möller
2000-11-28Disable SSL_peek until it is fixed.Bodo Möller
2000-11-26modular arithmeticsBodo Möller
"make update"
2000-09-22Avoid protocol rollback.Bodo Möller
2000-03-14Use correct function names in SSLerr macros.Bodo Möller
2000-03-05Preserve reason strings in automatically build tables.Bodo Möller