summaryrefslogtreecommitdiffstats
path: root/ssl/ssl_lib.c
AgeCommit message (Collapse)Author
2006-04-03fix memory leakBodo Möller
Submitted by: Peter Sylvester
2006-03-10add initial support for RFC 4279 PSK SSL ciphersuitesNils Larsch
PR: 1191 Submitted by: Mika Kousa and Pasi Eronen of Nokia Corporation Reviewed by: Nils Larsch
2006-01-09Further TLS extension updatesBodo Möller
Submitted by: Peter Sylvester
2006-01-06Fixes for TLS server_name extensionBodo Möller
Submitted by: Peter Sylvester
2006-01-03Various changes in the new TLS extension code, including the following:Bodo Möller
- fix indentation - rename some functions and macros - fix up confusion between SSL_ERROR_... and SSL_AD_... values
2006-01-02Support TLS extensions (specifically, HostName)Bodo Möller
Submitted by: Peter Sylvester
2005-12-05Avoid warnings on VC++ 2005.Dr. Stephen Henson
2005-10-08New option SSL_OP_NO_COMP to disable compression. New ctrls to setDr. Stephen Henson
maximum send fragment size. Allocate I/O buffers accordingly.
2005-09-30Make OPENSSL_NO_COMP compile again.Dr. Stephen Henson
2005-08-28fix warnings when building openssl with the following compiler options:Nils Larsch
-Wmissing-prototypes -Wcomment -Wformat -Wimplicit -Wmain -Wmultichar -Wswitch -Wshadow -Wtrigraphs -Werror -Wchar-subscripts -Wstrict-prototypes -Wreturn-type -Wpointer-arith -W -Wunused -Wno-unused-parameter -Wuninitialized
2005-08-14Let the TLSv1_method() etc. functions return a const SSL_METHODNils Larsch
pointer and make the SSL_METHOD parameter in SSL_CTX_new, SSL_CTX_set_ssl_version and SSL_set_ssl_method const.
2005-07-16makeNils Larsch
./configure no-deprecated [no-dsa] [no-dh] [no-ec] [no-rsa] make depend all test work again PR: 1159
2005-06-23DCC doesn't like argument names in returned function pointers.Richard Levitte
PR: 1122
2005-06-10- let SSL_CTX_set_cipher_list and SSL_set_cipher_list return anNils Larsch
error if the cipher list is empty - fix last commit in ssl_create_cipher_list - clean up ssl_create_cipher_list
2005-05-11Don't use the SSL 2.0 Client Hello format if SSL 2.0 is disabledBodo Möller
with the SSL_OP_NO_SSLv2 option.
2005-04-26Fix various incorrect error function codes.Bodo Möller
("perl util/ck_errf.pl */*.c */*/*.c" still reports many more.)
2005-04-26Add DTLS support.Ben Laurie
2005-04-13More cover-ups, removing OPENSSL_GLOBAL/EXTERNS. We can remove more...Andy Polyakov
2005-03-31Give everything prototypes (well, everything that's actually used).Ben Laurie
2005-03-30Constification.Ben Laurie
2005-01-12Small typo, `mask' got the same value ORed to it twice instead ofRichard Levitte
`mask' and `emask' getting that operation done once each. Patch supplied by Nils Larsch <nils.larsch@cybertrust.com>
2004-09-06New X509_VERIFY_PARAM structure and associated functionality.Dr. Stephen Henson
This tidies up verify parameters and adds support for integrated policy checking. Add support for policy related command line options. Currently only in smime application. WARNING: experimental code subject to change.
2004-04-19(oops) Apologies all, that last header-cleanup commit was from the wrongGeoff Thorpe
tree. This further reduces header interdependencies, and makes some associated cleanups.
2003-12-27Avoid including cryptlib.h, it's not really needed.Richard Levitte
Check if IDEA is being built or not. This is part of a large change submitted by Markus Friedl <markus@openbsd.org>
2003-10-06Add functionality to get information on compression methods (not quite ↵Richard Levitte
complete).
2003-09-27Free the Kerberos context upon freeing the SSL.Richard Levitte
Contributed by Andrew Mann <amann@tccgi.com>
2003-01-30Fix a memory leak in SSL.Richard Levitte
PR: 477
2003-01-16Fix possible NULL dereferencial.Richard Levitte
Notified by Verdon Walker <VWalker@novell.com>
2002-11-13Security fixes brought forward from 0.9.7.Ben Laurie
2002-10-29Correct and enhance the behaviour of "internal" session caching as itGeoff Thorpe
relates to SSL_CTX flags and the use of "external" session caching. The existing flag, "SSL_SESS_CACHE_NO_INTERNAL_LOOKUP" remains but is supplemented with a complimentary flag, "SSL_SESS_CACHE_NO_INTERNAL_STORE". The bitwise OR of the two flags is also defined as "SSL_SESS_CACHE_NO_INTERNAL" and is the flag that should be used by most applications wanting to implement session caching *entirely* by its own provided callbacks. As the documented behaviour contradicted actual behaviour up until recently, and since that point behaviour has itself been inconsistent anyway, this change should not introduce any compatibility problems. I've adjusted the relevant documentation to elaborate about how this works. Kudos to "Nadav Har'El" <nyh@math.technion.ac.il> for diagnosing these anomalies and testing this patch for correctness. PR: 311
2002-08-16Reorder cleanup sequence in SSL_CTX_free() to leave ex_data for remove_cb().Lutz Jänicke
Submitted by: Reviewed by: PR: 212
2002-08-12remove debug messagesBodo Möller
Submitted by: Douglas Stebila
2002-08-09ECC ciphersuite supportBodo Möller
Submitted by: Douglas Stebila <douglas.stebila@sun.com> (Authors: Vipul Gupta and Sumit Gupta, Sun Microsystems Laboratories)
2002-07-10Reorder inclusion of header files:Lutz Jänicke
des_old.h redefines crypt: #define crypt(b,s)\ DES_crypt((b),(s)) This scheme leads to failure, if header files with the OS's true definition of crypt() are processed _after_ des_old.h was processed. This is e.g. the case on HP-UX with unistd.h. As evp.h now again includes des.h (which includes des_old.h), this problem only came up after this modification. Solution: move header files (indirectly) including e_os.h before the header files (indirectly) including evp.h. Submitted by: Reviewed by: PR:
2002-02-28Add 'void *' argument to app_verify_callback.Bodo Möller
Submitted by: D. K. Smetters <smetters@parc.xerox.com> Reviewed by: Bodo Moeller
2002-02-27Fix the fix (Yoram Zahavi)...Lutz Jänicke
2002-02-26Make sure to remove bad sessions in SSL_clear() (found by Yoram Zahavi).Lutz Jänicke
2002-02-08Do not store unneeded data.Lutz Jänicke
2002-01-14Bugfix: In ssl3_accept, don't use a local variable 'got_new_session'Bodo Möller
to indicate that a real handshake is taking place (the value will be lost during multiple invocations). Set s->new_session to 2 instead.
2002-01-12Prototype info function.Ben Laurie
2001-10-24Fix SSL handshake functions and SSL_clear() such that SSL_clear()Bodo Möller
never resets s->method to s->ctx->method when called from within one of the SSL handshake functions.
2001-10-20New functions SSL[_CTX]_set_msg_callback().Bodo Möller
New macros SSL[_CTX]_set_msg_callback_arg(). Message callback imlementation for SSL 3.0/TLS 1.0 (no SSL 2.0 yet). New '-msg' option for 'openssl s_client' and 'openssl s_server' that enable a message callback that displays all protocol messages. In ssl3_get_client_hello (ssl/s3_srvr.c), generate a fatal alert if client_version is smaller than the protocol version in use. Also change ssl23_get_client_hello (ssl/s23_srvr.c) to select TLS 1.0 if the client demanded SSL 3.0 but only TLS 1.0 is enabled; then the client will at least see that alert. Fix SSL[_CTX]_ctrl prototype (void * instead of char * for generic pointer). Add/update some OpenSSL copyright notices.
2001-10-17gcc complained about "write" being shadowed even though the "write"Bodo Möller
variable name occured just in a function *prototype* -- so rename it
2001-10-16Add per-SSL 'msg_callback' with 'msg_callback_arg'.Bodo Möller
Both have per-SSL_CTX defaults. These new values can be set by calling SSL[_CTX]_[callback_]ctrl with codes SSL_CTRL_SET_MSG_CALLBACK and SSL_CTRL_SET_MSG_CALLBACK_ARG. So far, the callback is never actually called. Also rearrange some SSL_CTX struct members (some exist just in SSL_CTXs, others are defaults for SSLs and are either copied during SSL_new, or used if the value in the SSL is not set; these three classes of members were not in a logical order), and add some missing assignments to SSL_dup.
2001-09-20New function SSL_renegotiate_pending().Bodo Möller
New option SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION.
2001-09-11Make maximum certifcate chain size accepted from the peer applicationLutz Jänicke
settable (proposed by "Douglas E. Engert" <deengert@anl.gov>).
2001-09-01Make the necessary changes to work with the recent "ex_data" overhaul.Geoff Thorpe
See the commit log message for that for more information. NB: X509_STORE_CTX's use of "ex_data" support was actually misimplemented (initialisation by "memset" won't/can't/doesn't work). This fixes that but requires that X509_STORE_CTX_init() be able to handle errors - so its prototype has been changed to return 'int' rather than 'void'. All uses of that function throughout the source code have been tracked down and adjusted.
2001-08-12The indexes returned by ***_get_ex_new_index() functions are used whenGeoff Thorpe
setting stack (actually, array) values in ex_data. So only increment the global counters if the underlying CRYPTO_get_ex_new_index() call succeeds. This change doesn't make "ex_data" right (see the comment at the head of ex_data.c to know why), but at least makes the source code marginally less frustrating.
2001-07-30Fix inconsistent behaviour with respect to verify_callback handling.Lutz Jänicke
2001-07-16SSL_get_rfc were documented but not implemented.Richard Levitte