OpenBSD CVS

CVS log for src/lib/libssl/dtls1.h


[BACK] Up to [local] / src / lib / libssl

Request diff between arbitrary revisions


Default branch: MAIN


Revision 1.27 / (download) - annotate - [select for diffs], Sun May 16 13:56:30 2021 UTC (3 years ago) by jsing
Branch: MAIN
CVS Tags: OPENBSD_7_5_BASE, OPENBSD_7_5, OPENBSD_7_4_BASE, OPENBSD_7_4, OPENBSD_7_3_BASE, OPENBSD_7_3, OPENBSD_7_2_BASE, OPENBSD_7_2, OPENBSD_7_1_BASE, OPENBSD_7_1, OPENBSD_7_0_BASE, OPENBSD_7_0, HEAD
Changes since 1.26: +1 -85 lines
Diff to previous 1.26 (colored)

Move DTLS structs/definitions/prototypes to dtls_locl.h.

Now that the DTLS structs are opaque, add a dtls_locl.h header and move
internal-only structs from dtls1.h, along with prototypes from ssl_locl.h.
Only pull this header in where DTLS code actually exists.

ok inoguchi@ tb@

Revision 1.26 / (download) - annotate - [select for diffs], Mon May 10 17:10:57 2021 UTC (3 years, 1 month ago) by tb
Branch: MAIN
Changes since 1.25: +2 -3 lines
Diff to previous 1.25 (colored)

Make SSL_CIPHER, SSL_CTX, SSL_SESSION, {DTLS1,SSL3}_STATE
and a few other structs in libssl opaque.

from/ok jsing

Revision 1.25 / (download) - annotate - [select for diffs], Wed Mar 31 16:59:32 2021 UTC (3 years, 2 months ago) by tb
Branch: MAIN
CVS Tags: OPENBSD_6_9_BASE, OPENBSD_6_9
Changes since 1.24: +1 -3 lines
Diff to previous 1.24 (colored)

Expose various DTLSv1.2 specific functions and defines

ok bcook inoguchi jsing

Revision 1.24 / (download) - annotate - [select for diffs], Sat Feb 20 08:11:57 2021 UTC (3 years, 3 months ago) by jsing
Branch: MAIN
Changes since 1.23: +5 -1 lines
Diff to previous 1.23 (colored)

Add various public DTLS related defines.

These are currently guarded by LIBRESSL_HAS_DTLS1_2 and LIBRESSL_INTERNAL.

ok tb@

Revision 1.23 / (download) - annotate - [select for diffs], Thu Mar 12 17:01:53 2020 UTC (4 years, 3 months ago) by jsing
Branch: MAIN
CVS Tags: OPENBSD_6_8_BASE, OPENBSD_6_8, OPENBSD_6_7_BASE, OPENBSD_6_7
Changes since 1.22: +5 -1 lines
Diff to previous 1.22 (colored)

Use internal versions of SSL3_BUFFER, SSL3_RECORD and DTLS1_RECORD_DATA.

SSL3_BUFFER, SSL3_RECORD and DTLS1_RECORD_DATA are currently still in
public headers, even though their usage is internal. This moves to
using _INTERNAL suffixed versions that are in internal headers, which
then allows us to change them without any potential public API fallout.

ok inoguchi@ tb@

Revision 1.22 / (download) - annotate - [select for diffs], Fri Aug 24 19:35:05 2018 UTC (5 years, 9 months ago) by jsing
Branch: MAIN
CVS Tags: OPENBSD_6_6_BASE, OPENBSD_6_6, OPENBSD_6_5_BASE, OPENBSD_6_5, OPENBSD_6_4_BASE, OPENBSD_6_4
Changes since 1.21: +1 -5 lines
Diff to previous 1.21 (colored)

unifdef DTLS1_AD_MISSING_HANDSHAKE_MESSAGE.

This code has been rotting since 2006.

ok bcook@ tb@

Revision 1.21 / (download) - annotate - [select for diffs], Sun Jan 22 07:16:39 2017 UTC (7 years, 4 months ago) by beck
Branch: MAIN
CVS Tags: OPENBSD_6_3_BASE, OPENBSD_6_3, OPENBSD_6_2_BASE, OPENBSD_6_2, OPENBSD_6_1_BASE, OPENBSD_6_1
Changes since 1.20: +1 -63 lines
Diff to previous 1.20 (colored)

Move most of DTLS1_STATE to internal.
ok jsing@

Revision 1.20 / (download) - annotate - [select for diffs], Sun Jan 22 03:50:45 2017 UTC (7 years, 4 months ago) by jsing
Branch: MAIN
Changes since 1.19: +4 -2 lines
Diff to previous 1.19 (colored)

Convert publically visible structs to translucent structs.

This change adds an internal opaque struct for each of the significant
publically visible structs. The opaque struct is then allocated and
attached to the publically visible struct when the appropriate *_new()
function is called, then cleared and freed as necessary.

This will allow for changes to be made to the internals of libssl, without
requiring a major bump each time the publically visible structs are
modified.

ok beck@

Revision 1.19 / (download) - annotate - [select for diffs], Fri Dec 30 15:10:57 2016 UTC (7 years, 5 months ago) by jsing
Branch: MAIN
Changes since 1.18: +2 -1 lines
Diff to previous 1.18 (colored)

Explicitly include openssl/opensslconf.h in headers that use OPENSSL_NO_*
defines - do not rely on another heading making those available for us.

Revision 1.18 / (download) - annotate - [select for diffs], Thu Sep 10 17:57:50 2015 UTC (8 years, 9 months ago) by jsing
Branch: MAIN
Changes since 1.17: +1 -2 lines
Diff to previous 1.17 (colored)

Remove support for DTLS_BAD_VER. We do not support non-standard and
incomplete implementations just so that we can interoperate with products
from vendors who have not bothered to fix things in the last ~10 years.

ok bcook@ miod@

Revision 1.17 / (download) - annotate - [select for diffs], Mon Feb 9 10:53:28 2015 UTC (9 years, 4 months ago) by jsing
Branch: MAIN
Changes since 1.16: +1 -13 lines
Diff to previous 1.16 (colored)

Jettison DTLS over SCTP.

OpenBSD does not have SCTP support and it sees little use in the wild.
OPENSSL_NO_SCTP is already specified via opensslfeatures.h, hence this
is a code removal only and symbols should remain unchanged.

ok beck@ miod@ tedu@

Revision 1.16 / (download) - annotate - [select for diffs], Sun Dec 14 15:30:50 2014 UTC (9 years, 5 months ago) by jsing
Branch: MAIN
Changes since 1.15: +6 -6 lines
Diff to previous 1.15 (colored)

Remove trailing whitespace.

Revision 1.15 / (download) - annotate - [select for diffs], Sun Nov 16 14:12:47 2014 UTC (9 years, 6 months ago) by jsing
Branch: MAIN
Changes since 1.14: +5 -3 lines
Diff to previous 1.14 (colored)

Sort and group includes.

Revision 1.14 / (download) - annotate - [select for diffs], Thu Jul 10 08:51:14 2014 UTC (9 years, 11 months ago) by tedu
Branch: MAIN
Changes since 1.13: +1 -6 lines
Diff to previous 1.13 (colored)

decompress libssl. ok beck jsing

Revision 1.13 / (download) - annotate - [select for diffs], Thu Jun 12 15:49:31 2014 UTC (10 years ago) by deraadt
Branch: MAIN
Changes since 1.12: +1 -1 lines
Diff to previous 1.12 (colored)

tags as requested by miod and tedu

Revision 1.12 / (download) - annotate - [select for diffs], Mon Jun 2 05:17:45 2014 UTC (10 years ago) by guenther
Branch: MAIN
Changes since 1.11: +3 -4 lines
Diff to previous 1.11 (colored)

Since pqueue is a private interface and the header defining the struct
isn't even exported, there's no (sane) way for someone else to use the
typedef.  Eliminate the typedef and just use "struct _pqueue *".

duplicate typedef pointed out by Brent Cook (busterb (at) gmail.com)
ok miod@

Revision 1.11 / (download) - annotate - [select for diffs], Fri May 30 14:30:50 2014 UTC (10 years ago) by tedu
Branch: MAIN
Changes since 1.10: +0 -5 lines
Diff to previous 1.10 (colored)

remove some #if 0 code. we don't need any more reminders that we're using
a not quite appropriate data structure. ok jsing

Revision 1.10 / (download) - annotate - [select for diffs], Thu May 22 20:16:03 2014 UTC (10 years ago) by miod
Branch: MAIN
Changes since 1.9: +3 -0 lines
Diff to previous 1.9 (colored)

Add explicit #include lines for stdio.h, stdlib.h and string.h; these files
used to be pulled via <openssl/pqueue.h> which got removed, and it turns out
that there is code in the wild which currently relies upon these headers to
be brought in scope by including <openssl/dtls1.h>.

Although such code needs to be fixed to not rely upon any system header being
automagically included by including ssl headers, our goal is not to break
code for the sake of it (ok, maybe from time to time).

Hopefully, this commit can be reverted in a not-so-distant future.

Revision 1.9 / (download) - annotate - [select for diffs], Thu May 15 19:39:46 2014 UTC (10 years ago) by miod
Branch: MAIN
Changes since 1.8: +3 -1 lines
Diff to previous 1.8 (colored)

No longer make pqueue.h a public (and installed) header file. Replace its
inclusion in <ssl/dtls1.h> by the benign
`struct _pqueue; typedef struct _pqueue *pqueue;'.

Note that said dtls1.h should probably be considered a private header as well...

ok beck@

Revision 1.8 / (download) - annotate - [select for diffs], Tue Apr 15 12:00:25 2014 UTC (10 years, 1 month ago) by jsing
Branch: MAIN
Changes since 1.7: +23 -33 lines
Diff to previous 1.7 (colored)

First pass at applying KNF to the OpenSSL code, which almost makes it
readable. This pass is whitespace only and can readily be verified using
tr and md5.

There is still a huge amount of inconsistency within these headers.

Revision 1.7 / (download) - annotate - [select for diffs], Sun Apr 13 23:05:18 2014 UTC (10 years, 2 months ago) by beck
Branch: MAIN
Changes since 1.6: +0 -11 lines
Diff to previous 1.6 (colored)

Flense a variety of windows support stuff, and a strange gettimeofday function.
ok deraadt@

Revision 1.6 / (download) - annotate - [select for diffs], Sun Apr 13 22:11:45 2014 UTC (10 years, 2 months ago) by beck
Branch: MAIN
Changes since 1.5: +0 -4 lines
Diff to previous 1.5 (colored)

Remove vms support stuff.
ok deraadt@

Revision 1.5 / (download) - annotate - [select for diffs], Sun Apr 13 15:25:34 2014 UTC (10 years, 2 months ago) by miod
Branch: MAIN
Changes since 1.4: +6 -2 lines
Diff to previous 1.4 (colored)

Merge conflicts; remove MacOS, Netware, OS/2, VMS and Windows build machinery.

Revision 1.1.1.5 / (download) - annotate - [select for diffs] (vendor branch), Sun Apr 13 15:16:36 2014 UTC (10 years, 2 months ago) by miod
Changes since 1.1.1.4: +6 -2 lines
Diff to previous 1.1.1.4 (colored)

Import OpenSSL 1.0.1g

Revision 1.4 / (download) - annotate - [select for diffs], Sat Oct 13 21:25:14 2012 UTC (11 years, 8 months ago) by djm
Branch: MAIN
Changes since 1.3: +17 -1 lines
Diff to previous 1.3 (colored)

resolve conflicts

Revision 1.1.1.4 / (download) - annotate - [select for diffs] (vendor branch), Sat Oct 13 21:23:49 2012 UTC (11 years, 8 months ago) by djm
Changes since 1.1.1.3: +17 -1 lines
Diff to previous 1.1.1.3 (colored)

import OpenSSL-1.0.1c

Revision 1.3 / (download) - annotate - [select for diffs], Fri Oct 1 22:59:00 2010 UTC (13 years, 8 months ago) by djm
Branch: MAIN
Changes since 1.2: +55 -6 lines
Diff to previous 1.2 (colored)

resolve conflicts, fix local changes

Revision 1.1.1.3 / (download) - annotate - [select for diffs] (vendor branch), Fri Oct 1 22:54:16 2010 UTC (13 years, 8 months ago) by djm
Changes since 1.1.1.2: +55 -6 lines
Diff to previous 1.1.1.2 (colored)

import OpenSSL-1.0.0a

Revision 1.1.1.2 / (download) - annotate - [select for diffs] (vendor branch), Fri Jan 9 12:14:06 2009 UTC (15 years, 5 months ago) by djm
Changes since 1.1.1.1: +7 -0 lines
Diff to previous 1.1.1.1 (colored)

import openssl-0.9.8j

Revision 1.2 / (download) - annotate - [select for diffs], Mon Jan 5 21:36:39 2009 UTC (15 years, 5 months ago) by djm
Branch: MAIN
Changes since 1.1: +7 -0 lines
Diff to previous 1.1 (colored)

update to openssl-0.9.8i; tested by several, especially krw@

Revision 1.1.1.1 / (download) - annotate - [select for diffs] (vendor branch), Sat Sep 6 12:15:51 2008 UTC (15 years, 9 months ago) by djm
Changes since 1.1: +0 -0 lines
Diff to previous 1.1 (colored)

import of OpenSSL 0.9.8h

Revision 1.1 / (download) - annotate - [select for diffs], Sat Sep 6 12:15:51 2008 UTC (15 years, 9 months ago) by djm
Branch: MAIN

Initial revision

This form allows you to request diff's between any two revisions of a file. You may select a symbolic revision name using the selection box or you may type in a numeric name using the type-in text box.