aboutsummaryrefslogtreecommitdiffstats
path: root/ssl/s23_srvr.c
Commit message (Collapse)AuthorAgeFilesLines
* Use new-style system-id macros everywhere possible. I hope I haven'tRichard Levitte2001-02-201-3/+3
| | | | | | | missed any. This compiles and runs on Linux, and external applications have no problems with it. The definite test will be to build this on VMS.
* Avoid protocol rollback.Bodo Möller2000-09-221-8/+13
|
* Document rollback issues.Bodo Möller2000-07-291-0/+2
|
* Fix SSL 2.0 rollback checking: The previous implementation of theBodo Möller2000-07-291-1/+2
| | | | | | | | | test was never triggered due to an off-by-one error. In s23_clnt.c, don't use special rollback-attack detection padding (RSA_SSLV23_PADDING) if SSL 2.0 is the only protocol enabled in the client; similarly, in s23_srvr.c, don't do the rollback check if SSL 2.0 is the only protocol enabled in the server.
* There have been a number of complaints from a number of sources that namesRichard Levitte2000-06-011-3/+3
| | | | | | | | | like Malloc, Realloc and especially Free conflict with already existing names on some operating systems or other packages. That is reason enough to change the names of the OpenSSL memory allocation macros to something that has a better chance of being unique, like prepending them with OPENSSL_. This change includes all the name changes needed throughout all C files.
* Fix NO_RSA (misplaced #endif).Ulf Möller2000-02-241-1/+4
|
* Change EVP_MD_CTX_type so it is more logical and add EVP_MD_CTX_md forDr. Stephen Henson2000-02-221-1/+0
| | | | | | | | the old functionality. Various warning fixes. Initial EVP symmetric cipher docs.
* Workaround for irrelevant problem.Bodo Möller2000-02-201-7/+16
|
* Tolerate fragmentation and interleaving in the SSL 3/TLS record layer.Bodo Möller2000-02-201-0/+6
|
* ispell (and minor modifications)Ulf Möller2000-02-031-1/+1
|
* SSL_R_UNSUPPORTED_PROTOCOL (as in s23_clnt.c) for SSL 2 whenBodo Möller2000-01-161-1/+1
| | | | NO_SSL2 is defined, not SSL_R_UNKNOWN_PROTOCOL.
* Add missing #ifndefs that caused missing symbols when building libsslUlf Möller2000-01-161-0/+7
| | | | | | | | as a shared library without RSA. Use #ifndef NO_SSL2 instead of NO_RSA in ssl/s2*.c. Submitted by: Kris Kennaway <kris@hub.freebsd.org> Modified by Ulf Möller
* Precautions against using the PRNG uninitialized: RAND_bytes() nowUlf Möller2000-01-131-1/+1
| | | | | | returns int (1 = ok, 0 = not seeded). New function RAND_add() is the same as RAND_seed() but takes an estimate of the entropy as an additional argument.
* Clean up some of the SSL server code.Bodo Möller2000-01-111-1/+12
|
* Set s->version correctly for "natural" SSL 3.0 client helloBodo Möller1999-09-131-0/+3
|
* Repair another bug in s23_get_client_hello:Bodo Möller1999-09-101-21/+18
| | | | tls1 did not survive to restarts, so get rid of it.
* use explicit constant 11 just onceBodo Möller1999-09-031-3/+3
|
* Make previous bugfix actually workBodo Möller1999-09-031-9/+4
|
* Fix server behaviour when facing backwards-compatible client hellos.Bodo Möller1999-09-031-11/+42
|
* Fix horrible (and hard to track down) bug in ssl23_get_client_hello:Bodo Möller1999-08-181-2/+6
| | | | | | | | | | In case of a restart, v[0] and v[1] were incorrectly initialised. This was interpreted by ssl3_get_client_key_exchange as an RSA decryption failure (don't ask me why) and caused it to create a _random_ master key instead (even weirder), which obviously led to incorrect input to ssl3_generate_master_secret and thus caused "block cipher pad is wrong" error messages from ssl3_enc for the client's Finished message. Arrgh.
* Undo.Ulf Möller1999-04-271-6/+0
|
* New Configure option no-<cipher> (rsa, idea, rc5, ...).Ulf Möller1999-04-271-1/+7
|
* Remove NOPROTO definitions and error code comments.Ulf Möller1999-04-261-8/+0
|
* Change #include filenames from <foo.h> to <openssl.h>.Bodo Möller1999-04-231-4/+4
| | | | | | Submitted by: Reviewed by: PR:
* Fixed some race conditions.Bodo Möller1999-04-221-1/+1
| | | | | | Submitted by: Reviewed by: PR:
* Change functions to ANSI C.Ulf Möller1999-04-191-7/+4
|
* Add type-safe STACKs and SETs.Ben Laurie1999-04-121-3/+3
|
* Tiny comment to improve code comprehensibility.Bodo Möller1999-04-091-1/+1
| | | | | | Submitted by: Reviewed by: PR:
* Add support for new TLS export ciphersuites.Ben Laurie1999-02-211-1/+1
|
* Updates to the new SSL compression codeMark J. Cox1999-02-161-1/+8
| | | | | | | | | | | | | | [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)] Fix so that the version number in the master secret, when passed via RSA, checks that if TLS was proposed, but we roll back to SSLv3 (because the server will not accept higher), that the version number is 0x03,0x01, not 0x03,0x00 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)] Submitted by: Reviewed by: PR:
* More exactitude with function arguments.Ben Laurie1999-02-091-1/+1
|
* Fix various stuff: that VC++ 5.0 chokes on:Dr. Stephen Henson1999-01-311-0/+2
| | | | | | | | 1. Add *lots* of missing prototypes for static ssl functions. 2. VC++ doesn't understand the 'LL' suffix for 64 bits constants: change bn.org 3. Add a few missing prototypes in pem.org Fix mk1mf.pl so it outputs a Makefile that doesn't choke Win95. Fix mkdef.pl so it doesn't truncate longer names.
* Import of old SSLeay release: SSLeay 0.9.1b (unreleased)Ralf S. Engelschall1998-12-211-7/+13
|
* Import of old SSLeay release: SSLeay 0.9.0bRalf S. Engelschall1998-12-211-41/+66
|
* Import of old SSLeay release: SSLeay 0.8.1bRalf S. Engelschall1998-12-211-0/+474