aboutsummaryrefslogtreecommitdiffstats
path: root/ssl/s3_enc.c
Commit message (Collapse)AuthorAgeFilesLines
* Reorder inclusion of header files:Lutz Jänicke2002-07-101-1/+1
| | | | | | | | | | | | | | | | | des_old.h redefines crypt: #define crypt(b,s)\ DES_crypt((b),(s)) This scheme leads to failure, if header files with the OS's true definition of crypt() are processed _after_ des_old.h was processed. This is e.g. the case on HP-UX with unistd.h. As evp.h now again includes des.h (which includes des_old.h), this problem only came up after this modification. Solution: move header files (indirectly) including e_os.h before the header files (indirectly) including evp.h. Submitted by: Reviewed by: PR:
* emtpy fragments are not necessary for SSL_eNULLBodo Möller2002-07-091-2/+8
| | | | | | (but noone uses it anyway) fix t1_enc.c: use OPENSSL_NO_RC4, not NO_RC4
* New option SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS for disabling CBCBodo Möller2002-06-141-5/+10
| | | | | | vulnerability workaround (included in SSL_OP_ALL). PR: #90
* Implement known-IV countermeasure.Bodo Möller2002-04-131-1/+65
| | | | | | Fix length checks in ssl3_get_client_hello(). Use s->s3->in_read_app_data differently to fix ssl3_read_internal().
* Fix memory leak.Bodo Möller2001-10-221-6/+9
|
* Modify EVP cipher behaviour in a similar wayDr. Stephen Henson2001-10-171-1/+1
| | | | to digests to retain compatibility.
* Retain compatibility of EVP_DigestInit() and EVP_DigestFinal()Dr. Stephen Henson2001-10-161-23/+23
| | | | | | with existing code. Modify library to use digest *_ex() functions.
* commentBodo Möller2001-09-241-1/+2
|
* Fix ssl/s3_enc.c, ssl/t1_enc.c and ssl/s3_pkt.c so that we don'tBodo Möller2001-09-201-5/+6
| | | | | | | | reveal whether illegal block cipher padding was found or a MAC verification error occured. In ssl/s2_pkt.c, verify that the purported number of padding bytes is in the legal range.
* Really add the EVP and all of the DES changes.Ben Laurie2001-07-301-1/+14
|
* Change all calls to low level digest routines in the library andDr. Stephen Henson2001-06-191-25/+23
| | | | | | | | | | applications to use EVP. Add missing calls to HMAC_cleanup() and don't assume HMAC_CTX can be copied using memcpy(). Note: this is almost identical to the patch submitted to openssl-dev by Verdon Walker <VWalker@novell.com> except some redundant EVP_add_digest_()/EVP_cleanup() calls were removed and some changes made to avoid compiler warnings.
* pay attention to blocksize before attempting decryptionBodo Möller2001-06-151-2/+13
|
* Use memmove() instead of memcpy() on areas that may overlap.Richard Levitte2001-06-071-1/+1
| | | | Spotted by Nalin Dahyabhai <nalin@redhat.com>
* Avoid assert() in the library.Bodo Möller2001-04-081-7/+10
|
* Resize a local buffer to accomodate the size requirements of AES.Richard Levitte2001-04-081-1/+5
| | | | Protect against future mistakes with an assert().
* This change should be suitable as a workaround for the Solaris x86Bodo Möller2001-04-031-1/+4
| | | | | | compiler bug reported in <01032110293775.22278@weba3.iname.net> (the '++seq[i]' condition is evaluated as 256 rather than 0 when the previous value is 255).
* Fix ERR_R_... problems.Bodo Möller2001-03-071-1/+1
|
* There have been a number of complaints from a number of sources that namesRichard Levitte2000-06-011-5/+5
| | | | | | | | | like Malloc, Realloc and especially Free conflict with already existing names on some operating systems or other packages. That is reason enough to change the names of the OpenSSL memory allocation macros to something that has a better chance of being unique, like prepending them with OPENSSL_. This change includes all the name changes needed throughout all C files.
* Change EVP_MD_CTX_type so it is more logical and add EVP_MD_CTX_md forDr. Stephen Henson2000-02-221-1/+1
| | | | | | | | the old functionality. Various warning fixes. Initial EVP symmetric cipher docs.
* Tolerate fragmentation and interleaving in the SSL 3/TLS record layer.Bodo Möller2000-02-201-1/+1
|
* ispell (and minor modifications)Ulf Möller2000-02-031-2/+2
|
* Use separate arrays for certificate verify and for finished hashes.Bodo Möller2000-01-061-2/+2
|
* Use prototypes.Bodo Möller2000-01-051-1/+1
|
* Delete NO_PROTO section (which apparently was just a typo for NOPROTO --Bodo Möller1999-12-291-4/+0
| | | | if anyone had actually ever needed that they should have fixed this typo)
* Support the EBCDIC character set and BS2000/OSD-POSIX (work in progress).Ulf Möller1999-06-041-0/+9
| | | | Submitted by: Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>
* Message digest stuff.Ulf Möller1999-04-271-0/+2
|
* Change #include filenames from <foo.h> to <openssl.h>.Bodo Möller1999-04-231-1/+1
| | | | | | Submitted by: Reviewed by: PR:
* Change functions to ANSI C.Ulf Möller1999-04-191-47/+16
|
* Massive constification.Ben Laurie1999-04-171-12/+12
|
* Add support for new TLS export ciphersuites.Ben Laurie1999-02-211-5/+4
|
* Updates to the new SSL compression codeMark J. Cox1999-02-161-10/+11
| | | | | | | | | | | | | | [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)] Fix so that the version number in the master secret, when passed via RSA, checks that if TLS was proposed, but we roll back to SSLv3 (because the server will not accept higher), that the version number is 0x03,0x01, not 0x03,0x00 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)] Submitted by: Reviewed by: PR:
* In the absence of feedback either way, commit the fix that looks right forBen Laurie1999-02-131-3/+4
| | | | wrong keylength with export null ciphers.
* Fix comment.Ben Laurie1999-01-101-1/+1
|
* Accept NULL in *_free.Ben Laurie1999-01-071-0/+1
|
* Import of old SSLeay release: SSLeay 0.9.1b (unreleased)Ralf S. Engelschall1998-12-211-13/+45
|
* Import of old SSLeay release: SSLeay 0.9.0bRalf S. Engelschall1998-12-211-35/+127
|
* Import of old SSLeay release: SSLeay 0.8.1bRalf S. Engelschall1998-12-211-0/+481