summaryrefslogtreecommitdiff
path: root/src/lib/libssl/ssl.h
diff options
context:
space:
mode:
authorderaadt <>2014-06-07 22:23:12 +0000
committerderaadt <>2014-06-07 22:23:12 +0000
commitde48c77a08514ed654e05e710444452ffab6d0aa (patch)
tree974be678316c95805c95e61416f75191d5b20bbe /src/lib/libssl/ssl.h
parentffcbdf8a3fda87b9b0d60403b8bda401683595e1 (diff)
downloadopenbsd-de48c77a08514ed654e05e710444452ffab6d0aa.tar.gz
openbsd-de48c77a08514ed654e05e710444452ffab6d0aa.tar.bz2
openbsd-de48c77a08514ed654e05e710444452ffab6d0aa.zip
http://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=2016265dfbab162ec30718b5e7480add42598158
Don't know the full story, but it looks like a "can't do random perfectly, so do it god awful" problem was found in 2013, and replaced with "only do it badly if a flag is set". New flags (SSL_MODE_SEND_SERVERHELLO_TIME and SSL_MODE_SEND_SERVERHELLO_TIME) were added [Ben Laurie?] to support the old scheme of "use time_t for first 4 bytes of the random buffer". Nothing uses these flags [ecosystem scan by sthen] Fully discourage use of these flags in the future by removing support & definition of them. The buflen < 4 check is also interesting, because no entropy would be returned. No callers passed such small buffers. ok miod sthen
Diffstat (limited to 'src/lib/libssl/ssl.h')
-rw-r--r--src/lib/libssl/ssl.h6
1 files changed, 0 insertions, 6 deletions
diff --git a/src/lib/libssl/ssl.h b/src/lib/libssl/ssl.h
index fd01ac9806..0c5d76bc23 100644
--- a/src/lib/libssl/ssl.h
+++ b/src/lib/libssl/ssl.h
@@ -611,12 +611,6 @@ struct ssl_session_st {
611 * TLS only.) "Released" buffers are put onto a free-list in the context 611 * TLS only.) "Released" buffers are put onto a free-list in the context
612 * or just freed (depending on the context's setting for freelist_max_len). */ 612 * or just freed (depending on the context's setting for freelist_max_len). */
613#define SSL_MODE_RELEASE_BUFFERS 0x00000010L 613#define SSL_MODE_RELEASE_BUFFERS 0x00000010L
614/* Send the current time in the Random fields of the ClientHello and
615 * ServerHello records for compatibility with hypothetical implementations
616 * that require it.
617 */
618#define SSL_MODE_SEND_CLIENTHELLO_TIME 0x00000020L
619#define SSL_MODE_SEND_SERVERHELLO_TIME 0x00000040L
620 614
621/* Note: SSL[_CTX]_set_{options,mode} use |= op on the previous value, 615/* Note: SSL[_CTX]_set_{options,mode} use |= op on the previous value,
622 * they cannot be used to clear bits. */ 616 * they cannot be used to clear bits. */