summaryrefslogtreecommitdiffstats
path: root/ssl
AgeCommit message (Collapse)Author
2000-01-18Compaq C 6.2 for VMS will complain when we want to convertRichard Levitte
non-function pointers to function pointers and vice versa. The current solution is to have unions that describe the conversion we want to do, and gives us the ability to extract the type of data we want. The current solution is a quick fix, and can probably be made in a more general or elegant way.
2000-01-17Prepare for a possible disabling of certain messages that DEC C spews out.Richard Levitte
2000-01-17It doesn't make sense to try see if these variables are negative, since ↵Richard Levitte
they're unsigned.
2000-01-16SSL_R_UNSUPPORTED_PROTOCOL (as in s23_clnt.c) for SSL 2 whenBodo Möller
NO_SSL2 is defined, not SSL_R_UNKNOWN_PROTOCOL.
2000-01-16Add missing #ifndefs that caused missing symbols when building libsslUlf Möller
as a shared library without RSA. Use #ifndef NO_SSL2 instead of NO_RSA in ssl/s2*.c. Submitted by: Kris Kennaway <kris@hub.freebsd.org> Modified by Ulf Möller
2000-01-16In ssl3_read_n, set rwstate to SSL_NOTHING when the requestedBodo Möller
number of bytes could be read.
2000-01-16RAND_seedUlf Möller
2000-01-13Precautions against using the PRNG uninitialized: RAND_bytes() nowUlf Möller
returns int (1 = ok, 0 = not seeded). New function RAND_add() is the same as RAND_seed() but takes an estimate of the entropy as an additional argument.
2000-01-11add check for internal errorBodo Möller
2000-01-11The buffer in ss3_read_n cannot actually occur because it is neverBodo Möller
called with max > n when extend is set.
2000-01-11Clean up some of the SSL server code.Bodo Möller
2000-01-09New function X509_CTX_rget_chain(), make SSL_SESSION_print() display return ↵Dr. Stephen Henson
code. Remove references to 'TXT' in -inform and -outform switches.
2000-01-08Make NO_RSA compile with pedantic.Ben Laurie
2000-01-06New functions SSL_get_finished, SSL_get_peer_finished.Bodo Möller
Add short state string for MS SGC.
2000-01-06Use less complicated arrangement for data strutures related to FinishedBodo Möller
messages.
2000-01-06Use separate arrays for certificate verify and for finished hashes.Bodo Möller
2000-01-05Use prototypes.Bodo Möller
2000-01-05Slight code cleanup for handling finished labels.Bodo Möller
2000-01-04Rhapsody 5.5 (a.k.a. MacOS X) compiler bug workaround. At the very leastAndy Polyakov
passes 'make test' now:-)
2000-01-02Add support for MS "fast SGC".Dr. Stephen Henson
1999-12-29Don't request client certificate in anonymous ciphersuitesBodo Möller
except when following the specs is bound to fail.
1999-12-29Fix SSL_CTX_add_session: When two SSL_SESSIONs have the same ID,Bodo Möller
they can sometimes be different memory structures.
1999-12-29Delete NO_PROTO section (which apparently was just a typo for NOPROTO --Bodo Möller
if anyone had actually ever needed that they should have fixed this typo)
1999-12-29fix commentBodo Möller
1999-12-02Change the trust and purpose code so it doesn't need initDr. Stephen Henson
either and has a static and dynamic mix.
1999-11-29Remainder of SSL purpose and trust code: trust and purpose setting inDr. Stephen Henson
SSL_CTX and SSL, functions to set them and defaults if no values set.
1999-11-29Add part of chain verify SSL support code: not complete or doing anythingDr. Stephen Henson
yet. Add a function X509_STORE_CTX_purpose_inherit() which implements the logic of "inheriting" purpose and trust from a parent structure and using a default: this will be used in the SSL code and possibly future S/MIME. Partial documentation of the 'verify' utility. Still need to document how all the extension checking works and the various error messages.
1999-11-17Restore traditional SSL_get_session behaviour so that s_client and s_serverBodo Möller
don't leak tons of memory.
1999-11-16Store verify_result with sessions to avoid potential security hole.Bodo Möller
1999-11-15This corrects the reference count handling in SSL_get_session.Mark J. Cox
Previously, the returned SSL_SESSION didn't have its reference count incremented so the SSL_SESSION could be freed at any time causing seg-faults if the pointer was subsequently used. Code that uses SSL_get_session must now make a corresponding SSL_SESSION_free() call when it is done to avoid memory leaks (or blocked up session caches). Submitted By: Geoff Thorpe <geoff@eu.c2.net>
1999-11-12Make sure installed files are world readableRichard Levitte
1999-10-25Improve support for running everything as a monolithic application.Bodo Möller
Submitted by: Lennart Bång, Bodo Möller
1999-09-29Cosmetic changes.Ulf Möller
1999-09-24Fix warnings.Ben Laurie
1999-09-18Add new sign and verify members to RSA_METHOD and change SSL code to use signDr. Stephen Henson
and verify rather than direct encrypt/decrypt.
1999-09-14Update dependencies.Bodo Möller
1999-09-14typo in a commentBodo Möller
1999-09-13Set s->version correctly for "natural" SSL 3.0 client helloBodo Möller
1999-09-11Initial support for MacOS.Andy Polyakov
This will soon be complemented with MacOS specific source code files and INSTALL.MacOS. I (Andy) have decided to get rid of a number of #include <sys/types.h>. I've verified it's ok (both by examining /usr/include/*.h and compiling) on a number of Unix platforms. Unfortunately I don't have Windows box to verify this on. I really appreciate if somebody could try to compile it and contact me a.s.a.p. in case a problem occurs. Submitted by: Roy Wood <roy@centricsystems.ca> Reviewed by: Andy Polyakov <appro@fy.chalmers.se>
1999-09-11Fix yet another bug for client hello handling.Bodo Möller
1999-09-10Repair another bug in s23_get_client_hello:Bodo Möller
tls1 did not survive to restarts, so get rid of it.
1999-09-10Use non-copying BIO interface in ssltest.c.Bodo Möller
1999-09-08some more patches for avoiding problems with non-automatic variablesBodo Möller
1999-09-07Non-copying interface to BIO pairs.Bodo Möller
It's still totally untested ...
1999-09-03use explicit constant 11 just onceBodo Möller
1999-09-03Make previous bugfix actually workBodo Möller
1999-09-03Fix server behaviour when facing backwards-compatible client hellos.Bodo Möller
1999-09-03-no_dhe option for ssltest.cBodo Möller
1999-08-18Fix horrible (and hard to track down) bug in ssl23_get_client_hello:Bodo Möller
In case of a restart, v[0] and v[1] were incorrectly initialised. This was interpreted by ssl3_get_client_key_exchange as an RSA decryption failure (don't ask me why) and caused it to create a _random_ master key instead (even weirder), which obviously led to incorrect input to ssl3_generate_master_secret and thus caused "block cipher pad is wrong" error messages from ssl3_enc for the client's Finished message. Arrgh.
1999-08-09BIO_write and BIO_read could, in theory, return -2.Bodo Möller