summaryrefslogtreecommitdiffstats
path: root/ssl/s2_clnt.c
AgeCommit message (Collapse)Author
2004-03-15Constify d2i, s2i, c2i and r2i functions and other associatedRichard Levitte
functions and macros. This change has associated tags: LEVITTE_before_const and LEVITTE_after_const. Those will be removed when this change has been properly reviewed.
2003-12-27Avoid including cryptlib.h, it's not really needed.Richard Levitte
Check if IDEA is being built or not. This is part of a large change submitted by Markus Friedl <markus@openbsd.org>
2003-10-29A general spring-cleaning (in autumn) to fix up signed/unsigned warnings.Geoff Thorpe
I have tried to convert 'len' type variable declarations to unsigned as a means to address these warnings when appropriate, but when in doubt I have used casts in the comparisons instead. The better solution (that would get us all lynched by API users) would be to go through and convert all the function prototypes and structure definitions to use unsigned variables except when signed is necessary. The proliferation of (signed) "int" for strictly non-negative uses is unfortunate.
2003-01-15Really fix SSLv2 session ID handlingLutz Jänicke
PR: 377
2002-12-29Fix wrong handling of session ID in SSLv2 client code.Lutz Jänicke
PR: 377
2002-12-21Stop a possible memory leak.Richard Levitte
(I wonder why s2_connect() handles the initial buffer allocation slightly differently...) PR: 416
2002-11-15We need to read one more byte of the REQUEST-CERTIFICATE message.Richard Levitte
PR: 300
2002-11-13Security fixes brought forward from 0.9.7.Ben Laurie
2002-09-25really fix race conditionsBodo Möller
Submitted by: "Patrick McCormick" <patrick@tellme.com> PR: 262 PR: 291
2002-09-23really fix race conditionBodo Möller
PR: 262
2002-08-02get rid of OpenSSLDieBodo Möller
2002-07-30OpenSSL Security Advisory [30 July 2002]Lutz Jänicke
Changes marked "(CHATS)" were sponsored by the Defense Advanced Research Projects Agency (DARPA) and Air Force Research Laboratory, Air Force Materiel Command, USAF, under agreement number F30602-01-2-0537.
2002-01-12Prototype info function.Ben Laurie
2001-11-10make code a little more similar to what it looked like before the fixes,Bodo Möller
call ssl2_part_read again to parse error message
2001-11-10Implement msg_callback for SSL 2.0.Bodo Möller
Important SSL 2.0 bugfixes (bugs found while implementing msg_callback).
2001-10-24Fix SSL handshake functions and SSL_clear() such that SSL_clear()Bodo Möller
never resets s->method to s->ctx->method when called from within one of the SSL handshake functions.
2001-10-16Retain compatibility of EVP_DigestInit() and EVP_DigestFinal()Dr. Stephen Henson
with existing code. Modify library to use digest *_ex() functions.
2001-07-30Really add the EVP and all of the DES changes.Ben Laurie
2001-03-07Fix ERR_R_... problems.Bodo Möller
2001-02-20Use new-style system-id macros everywhere possible. I hope I haven'tRichard Levitte
missed any. This compiles and runs on Linux, and external applications have no problems with it. The definite test will be to build this on VMS.
2001-02-09New Option SSL_OP_CIPHER_SERVER_PREFERENCE allows TLS/SSLv3 server to overrideLutz Jänicke
the clients choice; in SSLv2 the client uses the server's preferences.
2000-11-29Store verify_result with sessions to avoid potential security hole.Lutz Jänicke
For the server side this was already done one year ago :-(
2000-05-27Bugfix: clear error queue after ignoring ssl_verify_cert_chain result.Bodo Möller
2000-02-03ispell (and minor modifications)Ulf Möller
2000-01-24Avoid a race condition.Bodo Möller
2000-01-21Don't "goto err" in client_master_key because no such label exists;Bodo Möller
just return -1 as in other error cases.
2000-01-21Check RAND_bytes() return value or use RAND_pseudo_bytes().Ulf Möller
2000-01-16Add missing #ifndefs that caused missing symbols when building libsslUlf Möller
as a shared library without RSA. Use #ifndef NO_SSL2 instead of NO_RSA in ssl/s2*.c. Submitted by: Kris Kennaway <kris@hub.freebsd.org> Modified by Ulf Möller
2000-01-13Precautions against using the PRNG uninitialized: RAND_bytes() nowUlf Möller
returns int (1 = ok, 0 = not seeded). New function RAND_add() is the same as RAND_seed() but takes an estimate of the entropy as an additional argument.
2000-01-08Make NO_RSA compile with pedantic.Ben Laurie
2000-01-04Rhapsody 5.5 (a.k.a. MacOS X) compiler bug workaround. At the very leastAndy Polyakov
passes 'make test' now:-)
1999-11-16Store verify_result with sessions to avoid potential security hole.Bodo Möller
1999-05-13New structure type SESS_CERT used instead of CERT inside SSL_SESSION.Bodo Möller
While modifying the sources, I found some inconsistencies on the use of s->cert vs. s->session->sess_cert; I don't know if those could really have caused problems, but possibly this is a proper bug-fix and not just a clean-up.
1999-05-09No actual change, but the cert_st member of struct ssl_session_st is nowBodo Möller
called sess_cert instead of just cert. This is in preparation of further changes: Probably often when s->session->sess_cert is used, we should use s->cert instead; s->session->sess_cert should be a new structure containing only the stuff that is for just one connection (e.g. the peer's certificate, which the SSL client implementations currently store in s->session->[sess_]cert, which is a very confusing thing to do). Submitted by: Reviewed by: PR:
1999-04-29Fix a couple of cases where an attempt is made to lock an already lockedDr. Stephen Henson
mutex.
1999-04-27New Configure option no-<cipher> (rsa, idea, rc5, ...).Ulf Möller
1999-04-26Remove NOPROTO definitions and error code comments.Ulf Möller
1999-04-23Change #include filenames from <foo.h> to <openssl.h>.Bodo Möller
Submitted by: Reviewed by: PR:
1999-04-22Fixed some race conditions.Bodo Möller
Submitted by: Reviewed by: PR:
1999-04-19Change functions to ANSI C.Ulf Möller
1999-04-17Massive constification.Ben Laurie
1999-04-12Add type-safe STACKs and SETs.Ben Laurie
1999-03-31New option "-showcerts" for s_clientBodo Möller
Slight cleanup in ssl/
1999-02-21Add support for new TLS export ciphersuites.Ben Laurie
1999-02-16Updates to the new SSL compression codeMark J. Cox
[Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)] Fix so that the version number in the master secret, when passed via RSA, checks that if TLS was proposed, but we roll back to SSLv3 (because the server will not accept higher), that the version number is 0x03,0x01, not 0x03,0x00 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)] Submitted by: Reviewed by: PR:
1999-02-15Fix various memory leaks in SSL, apps and DSADr. Stephen Henson
1999-02-09More exactitude with function arguments.Ben Laurie
1999-01-31Fix various stuff: that VC++ 5.0 chokes on:Dr. Stephen Henson
1. Add *lots* of missing prototypes for static ssl functions. 2. VC++ doesn't understand the 'LL' suffix for 64 bits constants: change bn.org 3. Add a few missing prototypes in pem.org Fix mk1mf.pl so it outputs a Makefile that doesn't choke Win95. Fix mkdef.pl so it doesn't truncate longer names.
1998-12-21Import of old SSLeay release: SSLeay 0.9.1b (unreleased)SSLeayRalf S. Engelschall
1998-12-21Import of old SSLeay release: SSLeay 0.9.0bRalf S. Engelschall