summaryrefslogtreecommitdiffstats
path: root/ssl/ssltest.c
AgeCommit message (Collapse)Author
2006-03-10add initial support for RFC 4279 PSK SSL ciphersuitesNils Larsch
PR: 1191 Submitted by: Mika Kousa and Pasi Eronen of Nokia Corporation Reviewed by: Nils Larsch
2006-02-24fix no-dh configure option; patch supplied by Peter MeerwaldNils Larsch
2006-01-15recent changes from 0.9.8: fix cipher list order in s3_lib.c,Nils Larsch
make "no-ssl2" work again PR: 1217
2005-10-02Make OPENSSL_NO_COMP work under Win32.Dr. Stephen Henson
2005-09-30Make OPENSSL_NO_COMP compile again.Dr. Stephen Henson
2005-08-25Keep cipher lists sorted in the source instead of sorting them atNils Larsch
runtime, thus removing the need for a lock. Add a test to ssltest to verify that the cipher lists are sorted.
2005-08-14Let the TLSv1_method() etc. functions return a const SSL_METHODNils Larsch
pointer and make the SSL_METHOD parameter in SSL_CTX_new, SSL_CTX_set_ssl_version and SSL_set_ssl_method const.
2005-08-03WCE update, mostly typos.Andy Polyakov
2005-07-16makeNils Larsch
./configure no-deprecated [no-dsa] [no-dh] [no-ec] [no-rsa] make depend all test work again PR: 1159
2005-06-29Brought forward from 0.9.8 - 64 bit warning fixes and fussy compiler fixes.Ben Laurie
2005-05-21When _XOPEN_SOURCE is defined, make sure it's defined to 500. Required inRichard Levitte
http://www.opengroup.org/onlinepubs/007908799/xsh/compilation.html. Notified by David Wolfe <dwolfe5272@yahoo.com>
2005-05-16ecc api cleanup; summary:Nils Larsch
- hide the EC_KEY structure definition in ec_lcl.c + add some functions to use/access the EC_KEY fields - change the way how method specific data (ecdsa/ecdh) is attached to a EC_KEY - add ECDSA_sign_ex and ECDSA_do_sign_ex functions with additional parameters for pre-computed values - rebuild libeay.num from 0.9.7
2005-05-12Fix from stable branch.Dr. Stephen Henson
2005-05-10use 'p' as conversion specifier for printf to avoid truncation ofNils Larsch
pointers on 64 bit platforms. Patch supplied by Daniel Gryniewicz via Mike Frysinger <vapier@gentoo.org>. PR: 1064
2005-05-10give EC_GROUP_new_by_nid a more meanigful name:Nils Larsch
EC_GROUP_new_by_nid -> EC_GROUP_new_by_curve_name
2005-04-09Added restrictions on the use of proxy certificates, as they may poseRichard Levitte
a security threat on unexpecting applications. Document and test.
2005-01-19Apparently, at least with my VMS C environment, defining _XOPEN_SOURCERichard Levitte
gets _POSIX_C_SOURC and _ANSI_C_SOURCE defined, which stops u_int from being defined, and that breaks havock into the rest of the standard headers... *sigh*
2005-01-18Small thing. It seems like we have to defined _XOPEN_SOURCE to getRichard Levitte
isascii() on DEC/Compaq/HP C for VMS.
2005-01-17Changes concering RFC 3820 (proxy certificates) integration:Richard Levitte
- Enforce that there should be no policy settings when the language is one of id-ppl-independent or id-ppl-inheritAll. - Add functionality to ssltest.c so that it can process proxy rights and check that they are set correctly. Rights consist of ASCII letters, and the condition is a boolean expression that includes letters, parenthesis, &, | and ^. - Change the proxy certificate configurations so they get proxy rights that are understood by ssltest.c. - Add a script that tests proxy certificates with SSL operations. Other changes: - Change the copyright end year in mkerr.pl. - make update.
2004-05-17Deprecate quite a few recursive includes from the ssl.h API header andGeoff Thorpe
remove some unnecessary includes from the internal header ssl_locl.h. This then requires adding includes for bn.h in four C files.
2004-04-26Allow RSA key-generation to specify an arbitrary public exponent. JelteGeoff Thorpe
proposed the change and submitted the patch, I jiggled it slightly and adjusted the other parts of openssl that were affected. PR: 867 Submitted by: Jelte Jansen Reviewed by: Geoff Thorpe
2004-04-19(oops) Apologies all, that last header-cleanup commit was from the wrongGeoff Thorpe
tree. This further reduces header interdependencies, and makes some associated cleanups.
2004-01-04unintptr_t and <inttypes.h> are not strictly portable with respect toLutz Jänicke
ANSI C 89. Undo change to maintain compatibility.
2003-12-27Avoid including cryptlib.h, it's not really needed.Richard Levitte
Check if IDEA is being built or not. This is part of a large change submitted by Markus Friedl <markus@openbsd.org>
2003-11-28Netware-specific changes,Richard Levitte
PR: 780 Submitted by: Verdon Walker <VWalker@novell.com> Reviewed by: Richard Levitte
2003-10-29A general spring-cleaning (in autumn) to fix up signed/unsigned warnings.Geoff Thorpe
I have tried to convert 'len' type variable declarations to unsigned as a means to address these warnings when appropriate, but when in doubt I have used casts in the comparisons instead. The better solution (that would get us all lynched by API users) would be to go through and convert all the function prototypes and structure definitions to use unsigned variables except when signed is necessary. The proliferation of (signed) "int" for strictly non-negative uses is unfortunate.
2003-10-10Avoid warnings: add missing prototype, don't shadow.Dr. Stephen Henson
2003-10-06Make sure int SSL_COMP_add_compression_method() checks if a certainRichard Levitte
compression identity is already present among the registered compression methods, and if so, reject the addition request. Declare SSL_COMP_get_compression_method() so it can be used properly. Change ssltest.c so it checks what compression methods are available and enumerates them. As a side-effect, built-in compression methods will be automagically loaded that way. Additionally, change the identities for ZLIB and RLE to be conformant to draft-ietf-tls-compression-05.txt. Finally, make update. Next on my list: have the built-in compression methods added "automatically" instead of requiring that the author call SSL_COMP_add_compression_method() or SSL_COMP_get_compression_methods().
2003-10-02Check for errors from SSL_COMP_add_compression_method().Richard Levitte
Notified by Andrew Marlow <AMARLOW1@bloomberg.net>
2003-08-14fix out-of-bounds check in lock_dbg_cb (was too lose to detect allBodo Möller
invalid cases) PR: 674
2003-04-03Correct a lot of printing calls. Remove extra arguments...Richard Levitte
2003-02-22more mingw related cleanups.Ulf Möller
2003-01-30Add the possibility to build without the ENGINE framework.Richard Levitte
PR: 287
2002-12-19If _XOPEN_SOURCE_EXTENDED or _XOPEN_SOURCE are defined, _POSIX_C_SOURCE getsRichard Levitte
defined in DECC$TYPES.H. If _POSIX_C_SOURCE is defined, certain types do not get defined (u_char, u_int, ...). DECC.H gets included by assert.h and others. Now, in6.h uses the types u_char, u_int and so on, and gets included as part of other header inclusions, and will of course fail because of the missing types. On the other hand, _XOPEN_SOURCE_EXTENDED is needed to get gethostname() properly declared... Solution: define _XOPEN_SOURCE_EXTENDED much later, so DECC$TYPES.H has a chance to be included *first*, so the otherwise missing types get defined properly. Personal: *mumble* *mumble*
2002-12-08This is a first-cut at improving the callback mechanisms used inGeoff Thorpe
key-generation and prime-checking functions. Rather than explicitly passing callback functions and caller-defined context data for the callbacks, a new structure BN_GENCB is defined that encapsulates this; a pointer to the structure is passed to all such functions instead. This wrapper structure allows the encapsulation of "old" and "new" style callbacks - "new" callbacks return a boolean result on the understanding that returning FALSE should terminate keygen/primality processing. The BN_GENCB abstraction will allow future callback modifications without needing to break binary compatibility nor change the API function prototypes. The new API functions have been given names ending in "_ex" and the old functions are implemented as wrappers to the new ones. The OPENSSL_NO_DEPRECATED symbol has been introduced so that, if defined, declaration of the older functions will be skipped. NB: Some openssl-internal code will stick with the older callbacks for now, so appropriate "#undef" logic will be put in place - this is in case the user is *building* openssl (rather than *including* its headers) with this symbol defined. There is another change in the new _ex functions; the key-generation functions do not return key structures but operate on structures passed by the caller, the return value is a boolean. This will allow for a smoother transition to having key-generation as "virtual function" in the various ***_METHOD tables.
2002-12-04gethostname() is more a BSD feature than an XOPEN one.Richard Levitte
PR: 379
2002-12-02define USE_SOCKETS so sys/param.h gets included (and thusly, MAXHOSTNAMELENRichard Levitte
gets defined). PR: 371
2002-11-28Have all tests use EXIT() to exit rather than exit(), since the latter doesn'tRichard Levitte
always give the expected result on some platforms.
2002-11-26Small bugfixes to the KSSL implementation.Richard Levitte
PR: 349
2002-11-19allocate bio_err before memory debugging is enabled to avoid memory leaksBodo Möller
(we can't release it before the CRYPTO_mem_leaks() call!) Submitted by: Nils Larsch
2002-11-15WinCE patchesRichard Levitte
2002-11-13Security fixes brought forward from 0.9.7.Ben Laurie
2002-11-05avoid Purify warningsBodo Möller
Submitted by: Nils Larsch
2002-11-05fix typoBodo Möller
2002-09-25Add missing brackets.Lutz Jänicke
Submitted by: "Chris Brook" <cbrook@v-one.com>
2002-08-14Instead of returning errors when certain flags are unusable, just ignore them.Richard Levitte
That will make the test go through even if DH (or in some cases ECDH) aren't built into OpenSSL. PR: 216, part 2
2002-08-09ECC ciphersuite supportBodo Möller
Submitted by: Douglas Stebila <douglas.stebila@sun.com> (Authors: Vipul Gupta and Sumit Gupta, Sun Microsystems Laboratories)
2002-04-29undo nonsense patch (r *is* signed or we have signedness mismatches elsewhere)Bodo Möller
2002-04-29Fix unsigned vs. signed clashRichard Levitte
2002-04-20Signedness mismatch.Richard Levitte
Notified by Bernd Matthes <bernd.matthes@gemplus.com>