aboutsummaryrefslogtreecommitdiff
path: root/ssl/s23_srvr.c
AgeCommit message (Collapse)AuthorFilesLines
2002-09-25really fix race conditionsBodo Möller1-5/+8
Submitted by: "Patrick McCormick" <patrick@tellme.com> PR: 262 PR: 291
2002-09-23really fix race conditionBodo Möller1-0/+4
PR: 262
2002-07-10Reorder inclusion of header files:Lutz Jänicke1-1/+1
des_old.h redefines crypt: #define crypt(b,s)\ DES_crypt((b),(s)) This scheme leads to failure, if header files with the OS's true definition of crypt() are processed _after_ des_old.h was processed. This is e.g. the case on HP-UX with unistd.h. As evp.h now again includes des.h (which includes des_old.h), this problem only came up after this modification. Solution: move header files (indirectly) including e_os.h before the header files (indirectly) including evp.h. Submitted by: Reviewed by: PR:
2002-04-14fix length field we create when converting SSL 2.0 format into SSL 3.0/TLS ↵Bodo Möller1-1/+1
1.0 format (the bug was introduced with message callback support)
2002-01-12Prototype info function.Ben Laurie1-1/+1
2001-11-10Implement msg_callback for SSL 2.0.Bodo Möller1-1/+3
Important SSL 2.0 bugfixes (bugs found while implementing msg_callback).
2001-10-25Assume TLS 1.0 when ClientHello fragment is too short.Bodo Möller1-7/+12
2001-10-24Fix SSL handshake functions and SSL_clear() such that SSL_clear()Bodo Möller1-1/+1
never resets s->method to s->ctx->method when called from within one of the SSL handshake functions.
2001-10-20New functions SSL[_CTX]_set_msg_callback().Bodo Möller1-3/+67
New macros SSL[_CTX]_set_msg_callback_arg(). Message callback imlementation for SSL 3.0/TLS 1.0 (no SSL 2.0 yet). New '-msg' option for 'openssl s_client' and 'openssl s_server' that enable a message callback that displays all protocol messages. In ssl3_get_client_hello (ssl/s3_srvr.c), generate a fatal alert if client_version is smaller than the protocol version in use. Also change ssl23_get_client_hello (ssl/s23_srvr.c) to select TLS 1.0 if the client demanded SSL 3.0 but only TLS 1.0 is enabled; then the client will at least see that alert. Fix SSL[_CTX]_ctrl prototype (void * instead of char * for generic pointer). Add/update some OpenSSL copyright notices.
2001-10-16The message header for fake SSL 3.0/TLS 1.0 client hellos created fromBodo Möller1-6/+5
SSL 2.0 client hellos added with the previous commit was totally wrong -- it must start with the message type, not the protocol version. (Not that this particular header is actually used anywhere ...)
2001-10-15Change ssl3_get_message and the functions using it so that completeBodo Möller1-1/+10
'Handshake' protocol structures are kept in memory, including 'msg_type' and 'length'. (This is in preparation of future support for callbacks that get to peek at handshake messages and the like.)
2001-08-01Remove SSL_OP_NON_EXPORT_FIRST:Lutz Jänicke1-66/+0
It did not work, it was deactivated by #if 0/#endif anyway _and_ we now have the working SSL_OP_CIPHER_SERVER_PREFERENCE.
2001-02-20Use new-style system-id macros everywhere possible. I hope I haven'tRichard Levitte1-3/+3
missed any. This compiles and runs on Linux, and external applications have no problems with it. The definite test will be to build this on VMS.
2000-09-22Avoid protocol rollback.Bodo Möller1-8/+13
2000-07-29Document rollback issues.Bodo Möller1-0/+2
2000-07-29Fix SSL 2.0 rollback checking: The previous implementation of theBodo Möller1-1/+2
test was never triggered due to an off-by-one error. In s23_clnt.c, don't use special rollback-attack detection padding (RSA_SSLV23_PADDING) if SSL 2.0 is the only protocol enabled in the client; similarly, in s23_srvr.c, don't do the rollback check if SSL 2.0 is the only protocol enabled in the server.
2000-06-01There have been a number of complaints from a number of sources that namesRichard Levitte1-3/+3
like Malloc, Realloc and especially Free conflict with already existing names on some operating systems or other packages. That is reason enough to change the names of the OpenSSL memory allocation macros to something that has a better chance of being unique, like prepending them with OPENSSL_. This change includes all the name changes needed throughout all C files.
2000-02-24Fix NO_RSA (misplaced #endif).Ulf Möller1-1/+4
2000-02-22Change EVP_MD_CTX_type so it is more logical and add EVP_MD_CTX_md forDr. Stephen Henson1-1/+0
the old functionality. Various warning fixes. Initial EVP symmetric cipher docs.
2000-02-20Workaround for irrelevant problem.Bodo Möller1-7/+16
2000-02-20Tolerate fragmentation and interleaving in the SSL 3/TLS record layer.Bodo Möller1-0/+6
2000-02-03ispell (and minor modifications)Ulf Möller1-1/+1
2000-01-16SSL_R_UNSUPPORTED_PROTOCOL (as in s23_clnt.c) for SSL 2 whenBodo Möller1-1/+1
NO_SSL2 is defined, not SSL_R_UNKNOWN_PROTOCOL.
2000-01-16Add missing #ifndefs that caused missing symbols when building libsslUlf Möller1-0/+7
as a shared library without RSA. Use #ifndef NO_SSL2 instead of NO_RSA in ssl/s2*.c. Submitted by: Kris Kennaway <kris@hub.freebsd.org> Modified by Ulf Möller
2000-01-13Precautions against using the PRNG uninitialized: RAND_bytes() nowUlf Möller1-1/+1
returns int (1 = ok, 0 = not seeded). New function RAND_add() is the same as RAND_seed() but takes an estimate of the entropy as an additional argument.
2000-01-11Clean up some of the SSL server code.Bodo Möller1-1/+12
1999-09-13Set s->version correctly for "natural" SSL 3.0 client helloBodo Möller1-0/+3
1999-09-10Repair another bug in s23_get_client_hello:Bodo Möller1-21/+18
tls1 did not survive to restarts, so get rid of it.
1999-09-03use explicit constant 11 just onceBodo Möller1-3/+3
1999-09-03Make previous bugfix actually workBodo Möller1-9/+4
1999-09-03Fix server behaviour when facing backwards-compatible client hellos.Bodo Möller1-11/+42
1999-08-18Fix horrible (and hard to track down) bug in ssl23_get_client_hello:Bodo Möller1-2/+6
In case of a restart, v[0] and v[1] were incorrectly initialised. This was interpreted by ssl3_get_client_key_exchange as an RSA decryption failure (don't ask me why) and caused it to create a _random_ master key instead (even weirder), which obviously led to incorrect input to ssl3_generate_master_secret and thus caused "block cipher pad is wrong" error messages from ssl3_enc for the client's Finished message. Arrgh.
1999-04-27Undo.Ulf Möller1-6/+0
1999-04-27New Configure option no-<cipher> (rsa, idea, rc5, ...).Ulf Möller1-1/+7
1999-04-26Remove NOPROTO definitions and error code comments.Ulf Möller1-8/+0
1999-04-23Change #include filenames from <foo.h> to <openssl.h>.Bodo Möller1-4/+4
Submitted by: Reviewed by: PR:
1999-04-22Fixed some race conditions.Bodo Möller1-1/+1
Submitted by: Reviewed by: PR:
1999-04-19Change functions to ANSI C.Ulf Möller1-7/+4
1999-04-12Add type-safe STACKs and SETs.Ben Laurie1-3/+3
1999-04-09Tiny comment to improve code comprehensibility.Bodo Möller1-1/+1
Submitted by: Reviewed by: PR:
1999-02-21Add support for new TLS export ciphersuites.Ben Laurie1-1/+1
1999-02-16Updates to the new SSL compression codeMark J. Cox1-1/+8
[Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)] Fix so that the version number in the master secret, when passed via RSA, checks that if TLS was proposed, but we roll back to SSLv3 (because the server will not accept higher), that the version number is 0x03,0x01, not 0x03,0x00 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)] Submitted by: Reviewed by: PR:
1999-02-09More exactitude with function arguments.Ben Laurie1-1/+1
1999-01-31Fix various stuff: that VC++ 5.0 chokes on:Dr. Stephen Henson1-0/+2
1. Add *lots* of missing prototypes for static ssl functions. 2. VC++ doesn't understand the 'LL' suffix for 64 bits constants: change bn.org 3. Add a few missing prototypes in pem.org Fix mk1mf.pl so it outputs a Makefile that doesn't choke Win95. Fix mkdef.pl so it doesn't truncate longer names.
1998-12-21Import of old SSLeay release: SSLeay 0.9.1b (unreleased)SSLeayRalf S. Engelschall1-7/+13
1998-12-21Import of old SSLeay release: SSLeay 0.9.0bRalf S. Engelschall1-41/+66
1998-12-21Import of old SSLeay release: SSLeay 0.8.1bRalf S. Engelschall1-0/+474