aboutsummaryrefslogtreecommitdiffstats
path: root/ssl
Commit message (Collapse)AuthorAgeFilesLines
* Rename SSLeay_add_all_algorithms() et al toDr. Stephen Henson2000-02-042-1/+2
| | | | | OpenSSL_add_all_algorithms(). Move these into separate files so they work properly.
* Report progress as in dsatest.c when creating a DHE key.Bodo Möller2000-02-041-7/+32
|
* Use correct, not American spelling.Bodo Möller2000-02-041-1/+1
|
* ispell (and minor modifications)Ulf Möller2000-02-0317-47/+47
|
* Add new -notext option to 'ca', -pubkey option to spkac.Dr. Stephen Henson2000-02-031-1/+1
| | | | | | | | Remove some "WTF??" casts from applications. Fixes to keep VC++ happy and avoid warnings. Docs tidy.
* Seek out and destroy another evil cast.Ulf Möller2000-01-301-2/+2
|
* Source code cleanups: Use void * rather than char * in lhash,Ulf Möller2000-01-306-13/+12
| | | | eliminate some of the -Wcast-qual warnings (debug-ben-strict target)
* Make DSA_generate_parameters, and fix a couple of bugBodo Möller2000-01-301-1/+9
| | | | (including another problem in the s3_srvr.c state machine).
* Some comments added, and slight code clean-ups.Bodo Möller2000-01-264-34/+36
|
* Avoid a race condition.Bodo Möller2000-01-241-18/+20
|
* Tidy up CRYPTO_EX_DATA structures.Dr. Stephen Henson2000-01-234-21/+20
|
* Minor patch: check only match @STRENGTH and remove eNULLDr. Stephen Henson2000-01-221-11/+4
| | | | | | | comment. Add documentation for the ciphers command including a full description of cipher lists.
* Apply Lutz Behnke's 56 bit cipher patch with a fewDr. Stephen Henson2000-01-2210-389/+879
| | | | | | | minor changes. Docs haven't been added at this stage. They are probably best included in the 'ciphers' program docs.
* Don't "goto err" in client_master_key because no such label exists;Bodo Möller2000-01-211-1/+1
| | | | just return -1 as in other error cases.
* Check RAND_bytes() return value or use RAND_pseudo_bytes().Ulf Möller2000-01-216-13/+21
|
* Some more ifdefs for no-xxx options.Ulf Möller2000-01-211-1/+1
|
* Compaq C 6.2 for VMS will complain when we want to convertRichard Levitte2000-01-183-9/+84
| | | | | | | | | | non-function pointers to function pointers and vice versa. The current solution is to have unions that describe the conversion we want to do, and gives us the ability to extract the type of data we want. The current solution is a quick fix, and can probably be made in a more general or elegant way.
* Prepare for a possible disabling of certain messages that DEC C spews out.Richard Levitte2000-01-171-0/+3
|
* It doesn't make sense to try see if these variables are negative, since ↵Richard Levitte2000-01-171-2/+2
| | | | they're unsigned.
* SSL_R_UNSUPPORTED_PROTOCOL (as in s23_clnt.c) for SSL 2 whenBodo Möller2000-01-161-1/+1
| | | | NO_SSL2 is defined, not SSL_R_UNKNOWN_PROTOCOL.
* Add missing #ifndefs that caused missing symbols when building libsslUlf Möller2000-01-1611-20/+60
| | | | | | | | as a shared library without RSA. Use #ifndef NO_SSL2 instead of NO_RSA in ssl/s2*.c. Submitted by: Kris Kennaway <kris@hub.freebsd.org> Modified by Ulf Möller
* In ssl3_read_n, set rwstate to SSL_NOTHING when the requestedBodo Möller2000-01-161-0/+1
| | | | number of bytes could be read.
* RAND_seedUlf Möller2000-01-161-0/+4
|
* Precautions against using the PRNG uninitialized: RAND_bytes() nowUlf Möller2000-01-138-8/+8
| | | | | | returns int (1 = ok, 0 = not seeded). New function RAND_add() is the same as RAND_seed() but takes an estimate of the entropy as an additional argument.
* add check for internal errorBodo Möller2000-01-111-0/+5
|
* The buffer in ss3_read_n cannot actually occur because it is neverBodo Möller2000-01-111-1/+1
| | | | called with max > n when extend is set.
* Clean up some of the SSL server code.Bodo Möller2000-01-116-106/+138
|
* New function X509_CTX_rget_chain(), make SSL_SESSION_print() display return ↵Dr. Stephen Henson2000-01-092-2/+7
| | | | | | code. Remove references to 'TXT' in -inform and -outform switches.
* Make NO_RSA compile with pedantic.Ben Laurie2000-01-085-1/+25
|
* New functions SSL_get_finished, SSL_get_peer_finished.Bodo Möller2000-01-063-0/+40
| | | | Add short state string for MS SGC.
* Use less complicated arrangement for data strutures related to FinishedBodo Möller2000-01-063-46/+13
| | | | messages.
* Use separate arrays for certificate verify and for finished hashes.Bodo Möller2000-01-066-15/+56
|
* Use prototypes.Bodo Möller2000-01-054-17/+18
|
* Slight code cleanup for handling finished labels.Bodo Möller2000-01-056-18/+17
|
* Rhapsody 5.5 (a.k.a. MacOS X) compiler bug workaround. At the very leastAndy Polyakov2000-01-041-0/+6
| | | | passes 'make test' now:-)
* Add support for MS "fast SGC".Dr. Stephen Henson2000-01-024-7/+46
|
* Don't request client certificate in anonymous ciphersuitesBodo Möller1999-12-291-3/+13
| | | | except when following the specs is bound to fail.
* Fix SSL_CTX_add_session: When two SSL_SESSIONs have the same ID,Bodo Möller1999-12-291-10/+35
| | | | they can sometimes be different memory structures.
* Delete NO_PROTO section (which apparently was just a typo for NOPROTO --Bodo Möller1999-12-291-4/+0
| | | | if anyone had actually ever needed that they should have fixed this typo)
* fix commentBodo Möller1999-12-291-1/+1
|
* Change the trust and purpose code so it doesn't need initDr. Stephen Henson1999-12-021-6/+0
| | | | either and has a static and dynamic mix.
* Remainder of SSL purpose and trust code: trust and purpose setting inDr. Stephen Henson1999-11-295-39/+117
| | | | SSL_CTX and SSL, functions to set them and defaults if no values set.
* Add part of chain verify SSL support code: not complete or doing anythingDr. Stephen Henson1999-11-292-0/+8
| | | | | | | | | | | yet. Add a function X509_STORE_CTX_purpose_inherit() which implements the logic of "inheriting" purpose and trust from a parent structure and using a default: this will be used in the SSL code and possibly future S/MIME. Partial documentation of the 'verify' utility. Still need to document how all the extension checking works and the various error messages.
* Restore traditional SSL_get_session behaviour so that s_client and s_serverBodo Möller1999-11-171-0/+13
| | | | don't leak tons of memory.
* Store verify_result with sessions to avoid potential security hole.Bodo Möller1999-11-167-6/+42
|
* This corrects the reference count handling in SSL_get_session.Mark J. Cox1999-11-151-1/+10
| | | | | | | | | | Previously, the returned SSL_SESSION didn't have its reference count incremented so the SSL_SESSION could be freed at any time causing seg-faults if the pointer was subsequently used. Code that uses SSL_get_session must now make a corresponding SSL_SESSION_free() call when it is done to avoid memory leaks (or blocked up session caches). Submitted By: Geoff Thorpe <geoff@eu.c2.net>
* Make sure installed files are world readableRichard Levitte1999-11-121-0/+1
|
* Improve support for running everything as a monolithic application.Bodo Möller1999-10-251-4/+8
| | | | Submitted by: Lennart Bång, Bodo Möller
* Cosmetic changes.Ulf Möller1999-09-292-5/+1
|
* Fix warnings.Ben Laurie1999-09-242-7/+8
|