summaryrefslogtreecommitdiff
path: root/ssl/s2_lib.c
Commit message (Collapse)AuthorAgeFilesLines
* A general spring-cleaning (in autumn) to fix up signed/unsigned warnings.Geoff Thorpe2003-10-291-5/+7
| | | | | | | | | | I have tried to convert 'len' type variable declarations to unsigned as a means to address these warnings when appropriate, but when in doubt I have used casts in the comparisons instead. The better solution (that would get us all lynched by API users) would be to go through and convert all the function prototypes and structure definitions to use unsigned variables except when signed is necessary. The proliferation of (signed) "int" for strictly non-negative uses is unfortunate.
* Cleanse memory using the new OPENSSL_cleanse() function.Richard Levitte2002-11-281-1/+1
| | | | I've covered all the memset()s I felt safe modifying, but may have missed some.
* Security fixes brought forward from 0.9.7.Ben Laurie2002-11-131-3/+4
|
* really fix race conditionsBodo Möller2002-09-251-6/+10
| | | | | | | Submitted by: "Patrick McCormick" <patrick@tellme.com> PR: 262 PR: 291
* oops -- must use EVP_MD_size, not EVP_MD_block_sizeBodo Möller2002-08-031-3/+3
|
* get rid of OpenSSLDieBodo Möller2002-08-021-10/+29
|
* OpenSSL Security Advisory [30 July 2002]Lutz Jänicke2002-07-301-0/+6
| | | | | | | Changes marked "(CHATS)" were sponsored by the Defense Advanced Research Projects Agency (DARPA) and Air Force Research Laboratory, Air Force Materiel Command, USAF, under agreement number F30602-01-2-0537.
* Ciphers with NULL encryption were not properly handled because they wereLutz Jänicke2002-07-101-1/+3
| | | | | | | not covered by the strength bit mask. Submitted by: Reviewed by: PR: 130
* Implement msg_callback for SSL 2.0.Bodo Möller2001-11-101-3/+7
| | | | Important SSL 2.0 bugfixes (bugs found while implementing msg_callback).
* New functions SSL[_CTX]_set_msg_callback().Bodo Möller2001-10-201-2/+2
| | | | | | | | | | | | | | | | | | | | | New macros SSL[_CTX]_set_msg_callback_arg(). Message callback imlementation for SSL 3.0/TLS 1.0 (no SSL 2.0 yet). New '-msg' option for 'openssl s_client' and 'openssl s_server' that enable a message callback that displays all protocol messages. In ssl3_get_client_hello (ssl/s3_srvr.c), generate a fatal alert if client_version is smaller than the protocol version in use. Also change ssl23_get_client_hello (ssl/s23_srvr.c) to select TLS 1.0 if the client demanded SSL 3.0 but only TLS 1.0 is enabled; then the client will at least see that alert. Fix SSL[_CTX]_ctrl prototype (void * instead of char * for generic pointer). Add/update some OpenSSL copyright notices.
* Retain compatibility of EVP_DigestInit() and EVP_DigestFinal()Dr. Stephen Henson2001-10-161-2/+2
| | | | | | with existing code. Modify library to use digest *_ex() functions.
* Really add the EVP and all of the DES changes.Ben Laurie2001-07-301-1/+3
|
* Change all calls to low level digest routines in the library andDr. Stephen Henson2001-06-191-8/+8
| | | | | | | | | | applications to use EVP. Add missing calls to HMAC_cleanup() and don't assume HMAC_CTX can be copied using memcpy(). Note: this is almost identical to the patch submitted to openssl-dev by Verdon Walker <VWalker@novell.com> except some redundant EVP_add_digest_()/EVP_cleanup() calls were removed and some changes made to avoid compiler warnings.
* Use new-style system-id macros everywhere possible. I hope I haven'tRichard Levitte2001-02-201-2/+2
| | | | | | | missed any. This compiles and runs on Linux, and external applications have no problems with it. The definite test will be to build this on VMS.
* Finish SSL_peek/SSL_pending fixes.Bodo Möller2000-12-261-1/+1
|
* Fix SSL_peek and SSL_pending.Bodo Möller2000-12-251-3/+0
|
* Import s2_pkt.c wbuf fixes from OpenSSL_0_9_6-stable branch.Bodo Möller2000-12-181-1/+7
|
* Comments on SSL_peek deficienciesBodo Möller2000-11-281-0/+3
|
* Fixes for Win32 build.Dr. Stephen Henson2000-06-211-1/+1
| | | | | | | | | | | | | | | | | This is mostly a work around for the old VC++ problem that it treats func() as func(void). Various prototypes had been added to 'compare' function pointers that triggered this. This could be fixed by removing the prototype, adding function pointer casts to every call or changing the passed function to use the expected arguments. I mostly did the latter. The mkdef.pl script was modified to remove the typesafe functions which no longer exist. Oh and some functions called OPENSSL_freeLibrary() were changed back to FreeLibrary(), wonder how that happened :-)
* There have been a number of complaints from a number of sources that namesRichard Levitte2000-06-011-9/+9
| | | | | | | | | like Malloc, Realloc and especially Free conflict with already existing names on some operating systems or other packages. That is reason enough to change the names of the OpenSSL memory allocation macros to something that has a better chance of being unique, like prepending them with OPENSSL_. This change includes all the name changes needed throughout all C files.
* Move the registration of callback functions to special functionsRichard Levitte2000-02-201-0/+13
| | | | | | | | | | designed for that. This removes the potential error to mix data and function pointers. Please note that I'm a little unsure how incorrect calls to the old ctrl functions should be handled, in som cases. I currently return 0 and that's it, but it may be more correct to generate a genuine error in those cases.
* Tolerate fragmentation and interleaving in the SSL 3/TLS record layer.Bodo Möller2000-02-201-9/+9
|
* Get rid of evil cast.Ben Laurie2000-02-171-1/+1
|
* Apply Lutz Behnke's 56 bit cipher patch with a fewDr. Stephen Henson2000-01-221-9/+48
| | | | | | | minor changes. Docs haven't been added at this stage. They are probably best included in the 'ciphers' program docs.
* Add missing #ifndefs that caused missing symbols when building libsslUlf Möller2000-01-161-3/+3
| | | | | | | | as a shared library without RSA. Use #ifndef NO_SSL2 instead of NO_RSA in ssl/s2*.c. Submitted by: Kris Kennaway <kris@hub.freebsd.org> Modified by Ulf Möller
* Make NO_RSA compile with pedantic.Ben Laurie2000-01-081-0/+6
|
* Support the EBCDIC character set and BS2000/OSD-POSIX (work in progress).Ulf Möller1999-06-041-0/+5
| | | | Submitted by: Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>
* OPENSSL_EXTERN, OPENSSL_GLOBALBodo Möller1999-05-151-1/+1
|
* VMS support.Ulf Möller1999-05-131-1/+1
| | | | Submitted by: Richard Levitte <richard@levitte.org>
* Message digest stuff.Ulf Möller1999-04-271-0/+1
|
* New Configure option no-<cipher> (rsa, idea, rc5, ...).Ulf Möller1999-04-271-1/+2
|
* Remove NOPROTO definitions and error code comments.Ulf Möller1999-04-261-5/+0
|
* Change #include filenames from <foo.h> to <openssl.h>.Bodo Möller1999-04-231-2/+2
| | | | | | Submitted by: Reviewed by: PR:
* Work with -pedantic!Ben Laurie1999-04-231-1/+1
|
* Fixed some race conditions.Bodo Möller1999-04-221-1/+4
| | | | | | Submitted by: Reviewed by: PR:
* Change functions to ANSI C.Ulf Möller1999-04-191-37/+16
|
* Massive constification.Ben Laurie1999-04-171-1/+1
|
* Fix security hole.Ben Laurie1999-03-221-1/+1
|
* Undo a couple of kludges.Ben Laurie1999-02-211-5/+5
|
* Add support for new TLS export ciphersuites.Ben Laurie1999-02-211-8/+8
|
* More prototypes.Ben Laurie1999-01-161-2/+2
|
* Accept NULL in *_free.Ben Laurie1999-01-071-0/+3
|
* Fix version stuff:Ralf S. Engelschall1998-12-311-1/+1
| | | | | | | | | | | 1. The already released version was 0.9.1c and not 0.9.1b 2. The next release should be 0.9.2 and not 0.9.1d, because first the changes are already too large, second we should avoid any more 0.9.1x confusions and third, the Apache version semantics of VERSION.REVISION.PATCHLEVEL for the version string is reasonable (and here .2 is already just a patchlevel and not major change). tVS: ----------------------------------------------------------------------
* *** empty log message ***OpenSSL_0_9_1cRalf S. Engelschall1998-12-231-1/+1
|
* Switch version string to SSLeay/OpenSSLRalf S. Engelschall1998-12-231-1/+1
|
* Various cleanups and fixed by Marc and Ralf to start the OpenTLS projectRalf S. Engelschall1998-12-221-1/+1
|
* Import of old SSLeay release: SSLeay 0.9.1b (unreleased)SSLeayRalf S. Engelschall1998-12-211-10/+3
|
* Import of old SSLeay release: SSLeay 0.9.0bRalf S. Engelschall1998-12-211-28/+17
|
* Import of old SSLeay release: SSLeay 0.8.1bRalf S. Engelschall1998-12-211-0/+455