summaryrefslogtreecommitdiffstats
path: root/ssl
AgeCommit message (Collapse)Author
2001-09-01Make the necessary changes to work with the recent "ex_data" overhaul.Geoff Thorpe
See the commit log message for that for more information. NB: X509_STORE_CTX's use of "ex_data" support was actually misimplemented (initialisation by "memset" won't/can't/doesn't work). This fixes that but requires that X509_STORE_CTX_init() be able to handle errors - so its prototype has been changed to return 'int' rather than 'void'. All uses of that function throughout the source code have been tracked down and adjusted.
2001-08-28(A version of) gcc had been giving somewhat odd "trigraph" warnings aboutGeoff Thorpe
this construct, and Ulf provided the following insight as to why; > ANSI C compliant compilers must substitute "??)" for "]" because your > terminal might not have a "]" key if you bought it in the early 1970s. So we escape the final '?' to avoid this pathological case.
2001-08-28Fix SSL memory leak.Ben Laurie
2001-08-25Changes crypto/evp/ and ssl/ code from directly incrementing referenceGeoff Thorpe
counts in DH, DSA, and RSA structures. Instead they use the new "***_up()" functions that handle this.
2001-08-25Allow client certificate lists > 16kB ("Douglas E. Engert" <deengert@anl.gov>.)Lutz Jänicke
2001-08-23More manual pages. Constify.Lutz Jänicke
2001-08-21Checked in from the wrong !@#$%&*() copy...Lutz Jänicke
2001-08-19Alert description strings for TLSv1 and documentation.Lutz Jänicke
2001-08-12The indexes returned by ***_get_ex_new_index() functions are used whenGeoff Thorpe
setting stack (actually, array) values in ex_data. So only increment the global counters if the underlying CRYPTO_get_ex_new_index() call succeeds. This change doesn't make "ex_data" right (see the comment at the head of ex_data.c to know why), but at least makes the source code marginally less frustrating.
2001-08-07Bugfix: larger message size in ssl3_get_key_exchange() becauseBodo Möller
ServerKeyExchange message may be skipped. Submitted by: Petr Lampa <lampa@fee.vutbr.cz>
2001-08-07Fix typos (shinagawa@star.zko.dec.com)Lutz Jänicke
2001-08-05Start to reduce some of the header bloat.Ben Laurie
2001-08-03Don't disable rollback attack detection as a recommended bug workaround.Lutz Jänicke
2001-08-01Remove SSL_OP_NON_EXPORT_FIRST:Lutz Jänicke
It did not work, it was deactivated by #if 0/#endif anyway _and_ we now have the working SSL_OP_CIPHER_SERVER_PREFERENCE.
2001-07-31Indent.Lutz Jänicke
2001-07-31Make as sure as possible that gethostname() will be properly declared.Richard Levitte
2001-07-31Correct most of the unsigned vs. signed warnings (or int vs. size_t),Richard Levitte
and rename some local variables to avoid name shadowing.
2001-07-31Whoops, my fault, a backslash got converted to a slash...Richard Levitte
2001-07-31More Kerberos SSL changes from Jeffrey Altman <jaltman@columbia.edu>Richard Levitte
His comments are: First, it corrects a problem introduced in the last patch where the kssl_map_enc() would intentionally return NULL for valid ENCTYPE values. This was done to prevent verification of the kerberos 5 authenticator from being performed when Derived Key ciphers were in use. Unfortunately, the authenticator verification routine was not the only place that function was used. And it caused core dumps. Second, it attempt to add to SSL_SESSION the Kerberos 5 Client Principal Name.
2001-07-31make updateRichard Levitte
2001-07-30Really add the EVP and all of the DES changes.Ben Laurie
2001-07-30Only set the verify callback if there's one to set!Ben Laurie
2001-07-30Fix inconsistent behaviour with respect to verify_callback handling.Lutz Jänicke
2001-07-25add a commentBodo Möller
2001-07-21More Kerberos SSL patches from Vern Staats <staatsvr@asc.hpc.mil>.Richard Levitte
His comments are: This patch fixes the problem of modern Kerberos using "derived keys" to encrypt the authenticator by disabling the authenticator check for all derived keys enctypes. I think I've got all the bugfixes that Jeffrey and I discussed rolled into this. There were some problems with Jeffrey's code to convert the authenticator's Kerberos timestring into struct tm (e.g. Z, -1900; it helps to have an actual decryptable authenticator to play with). So I've shamelessly pushed in my code, while stealing some bits from Jeffrey.
2001-07-16SSL_get_rfc were documented but not implemented.Richard Levitte
2001-07-15SSL_get_[rw]fd were documented but not implemented.Richard Levitte
2001-07-12Prevent KSSL server from requesting a client certificate.Richard Levitte
Submitted by Jeffrey Altman <jaltman@columbia.edu>
2001-07-12paddr may be NULL. Do not crash if it is.Richard Levitte
2001-07-12Some of the Kerberos code had dissapeared. Reapply.Richard Levitte
2001-07-11make updateRichard Levitte
Note that since some private kssl functions were exported, the simplest way to rebuild the number table was to toss everything that was new since OpenSSL 0.9.6b. This is safe, since those functions have not yet been exported in an OpenSSL release. Beware, people who trust intermediary snapshots!
2001-07-11Include kssl_lcl.h where needed.Richard Levitte
2001-07-11Private functions do not belong in an exported header file, so moveRichard Levitte
them to one that won't get exported.
2001-07-11Changes to the Kerberos SSL code by Jeffrey Altman <jaltman@columbia.edu>Richard Levitte
His comments are: . adds use of replay cache to protect against replay attacks . adds functions kssl_tgt_is_available() and kssl_keytab_is_available() which are used within s3_lib.c and ssl_lib.c to determine at runtime whether or not KRB5 ciphers can be supported during the current session.
2001-07-11Code to avoid the use of non-standard strptime(). ByRichard Levitte
Jeffrey Altman <jaltman@columbia.edu> (Really, the time that's being parsed is a GeneralizedTime, so if ASN1_GENERALIZEDTIME_get() ever gets implemented, it should be used instead)
2001-07-11Changes to the Kerberos SSL code by Jeffrey Altman <jaltman@columbia.edu>Richard Levitte
His comments are: . Fixed all of the Windows dynamic loading functions, prototypes, etc. . Corrected all of the unsigned/signed comparison warnings . Replaced the references to krb5_cksumarray[] for two reasons. First, it was an internal variable that should not have been referenced outside the library; nor could it have been with a shared library with restricted exports. Second, the variable is no longer used in current Kerberos implementations. I replaced the code with equivalent functionality using functions that are exported from the library.
2001-07-10make updateRichard Levitte
2001-07-09If I define _XOPEN_SOURCE before including *any* system header file,Richard Levitte
things will work much more smoothly.
2001-07-09Patches from Vern Staats <staatsvr@asc.hpc.mil> to get Kerberos 5 inRichard Levitte
SSL according to RFC 2712. His comment is: This is a patch to openssl-SNAP-20010702 to support Kerberized SSL authentication. I'm expecting to have the full kssl-0.5 kit up on sourceforge by the end of the week. The full kit includes patches for mod-ssl, apache, and a few text clients. The sourceforge URL is http://sourceforge.net/projects/kssl/ . Thanks to a note from Simon Wilkinson I've replaced my KRB5 AP_REQ message with a real KerberosWrapper struct. I think this is fully RFC 2712 compliant now, including support for the optional authenticator field. I also added openssl-style ASN.1 macros for a few Kerberos structs; see crypto/krb5/ if you're interested.
2001-07-04Call ENGINE_cleanup() to avoid memory leak.Bodo Möller
2001-06-19Change all calls to low level digest routines in the library andDr. Stephen Henson
applications to use EVP. Add missing calls to HMAC_cleanup() and don't assume HMAC_CTX can be copied using memcpy(). Note: this is almost identical to the patch submitted to openssl-dev by Verdon Walker <VWalker@novell.com> except some redundant EVP_add_digest_()/EVP_cleanup() calls were removed and some changes made to avoid compiler warnings.
2001-06-15pay attention to blocksize before attempting decryptionBodo Möller
2001-06-07Use memmove() instead of memcpy() on areas that may overlap.Richard Levitte
Spotted by Nalin Dahyabhai <nalin@redhat.com>
2001-06-01Fix Bleichenbacher PKCS #1 1.5 countermeasure.Bodo Möller
(The attack against SSL 3.1 and TLS 1.0 is impractical anyway, otherwise this would be a security relevant patch.)
2001-05-10Purpose and trust setting functions for X509_STORE.Dr. Stephen Henson
Tidy existing code.
2001-05-07Initial CRL based revocation checking.Dr. Stephen Henson
2001-04-08Avoid assert() in the library.Bodo Möller
2001-04-08Resize a local buffer to accomodate the size requirements of AES.Richard Levitte
Protect against future mistakes with an assert().
2001-04-03This change should be suitable as a workaround for the Solaris x86Bodo Möller
compiler bug reported in <01032110293775.22278@weba3.iname.net> (the '++seq[i]' condition is evaluated as 256 rather than 0 when the previous value is 255).
2001-03-11Forcibly enable memory leak checking during "make test"Bodo Möller