OpenBSD CVS

CVS log for src/lib/libssl/ssl_txt.c


[BACK] Up to [local] / src / lib / libssl

Request diff between arbitrary revisions


Default branch: MAIN


Revision 1.37 / (download) - annotate - [select for diffs], Sat Jul 8 16:40:13 2023 UTC (11 months ago) by beck
Branch: MAIN
CVS Tags: OPENBSD_7_5_BASE, OPENBSD_7_5, OPENBSD_7_4_BASE, OPENBSD_7_4, HEAD
Changes since 1.36: +3 -1 lines
Diff to previous 1.36 (colored)

Hide all public symbols in libssl

With the guentherizer 9000

ok tb@

Revision 1.36 / (download) - annotate - [select for diffs], Sat Nov 26 16:08:56 2022 UTC (18 months, 2 weeks ago) by tb
Branch: MAIN
CVS Tags: OPENBSD_7_3_BASE, OPENBSD_7_3
Changes since 1.35: +2 -2 lines
Diff to previous 1.35 (colored)

Make internal header file names consistent

Libcrypto currently has a mess of *_lcl.h, *_locl.h, and *_local.h names
used for internal headers. Move all these headers we inherited from
OpenSSL to *_local.h, reserving the name *_internal.h for our own code.
Similarly, move dtls_locl.h and ssl_locl.h to dtls_local and ssl_local.h.
constant_time_locl.h is moved to constant_time.h since it's special.

Adjust all .c files in libcrypto, libssl and regress.

The diff is mechanical with the exception of tls13_quic.c, where
#include <ssl_locl.h> was fixed manually.

discussed with jsing,
no objection bcook

Revision 1.35 / (download) - annotate - [select for diffs], Tue Jun 7 17:55:08 2022 UTC (2 years ago) by tb
Branch: MAIN
CVS Tags: OPENBSD_7_2_BASE, OPENBSD_7_2
Changes since 1.34: +2 -2 lines
Diff to previous 1.34 (colored)

Change the loop index from an unsigned int to size_t now that all
upper bounds are known to be size_t.

ok jsing

Revision 1.34 / (download) - annotate - [select for diffs], Tue Jun 7 17:22:22 2022 UTC (2 years ago) by tb
Branch: MAIN
Changes since 1.33: +2 -2 lines
Diff to previous 1.33 (colored)

Drop an unnecessary cast

ok jsing

Revision 1.33 / (download) - annotate - [select for diffs], Mon Jun 6 16:12:31 2022 UTC (2 years ago) by tb
Branch: MAIN
Changes since 1.32: +4 -10 lines
Diff to previous 1.32 (colored)

Use SSL3_CK_VALUE_MASK instead of hardcoded 0xffff and remove some
SSLv2 remnants.

ok jsing

Revision 1.32 / (download) - annotate - [select for diffs], Mon Jun 6 15:20:54 2022 UTC (2 years ago) by tb
Branch: MAIN
Changes since 1.31: +41 -23 lines
Diff to previous 1.31 (colored)

Minor style cleanup in ssl_txt.c

Wrap long lines and fix a bug where the wrong struct member was checked
for NULL.

ok jsing

Revision 1.31 / (download) - annotate - [select for diffs], Mon Nov 29 18:36:27 2021 UTC (2 years, 6 months ago) by tb
Branch: MAIN
CVS Tags: OPENBSD_7_1_BASE, OPENBSD_7_1
Changes since 1.30: +2 -2 lines
Diff to previous 1.30 (colored)

Stop using BIO_s_file_inernal() in libssl.

BIO_s_file_internal() should never have leaked out of libcrypto,
but it did. As a first step of getting rid of it, stop using it
internally.

ok jsing

Revision 1.30 / (download) - annotate - [select for diffs], Sat Oct 23 08:13:02 2021 UTC (2 years, 7 months ago) by jsing
Branch: MAIN
Changes since 1.29: +2 -2 lines
Diff to previous 1.29 (colored)

Change tlsext_tick_lifetime_hint to uint32_t.

Now that SSL_SESSION is opaque, change tlsext_tick_lifetime_hint from long
to uint32_t (matching RFC4507), rather than continuing to work around an
inappropriate type choice.

ok tb@

Revision 1.29 / (download) - annotate - [select for diffs], Fri Jun 11 11:13:53 2021 UTC (3 years ago) by jsing
Branch: MAIN
CVS Tags: OPENBSD_7_0_BASE, OPENBSD_7_0
Changes since 1.28: +2 -2 lines
Diff to previous 1.28 (colored)

Indent all labels with a single space.

This ensures that diff reports the correct function prototype.

Prompted by tb@

Revision 1.28 / (download) - annotate - [select for diffs], Tue Feb 7 02:08:38 2017 UTC (7 years, 4 months ago) by beck
Branch: MAIN
CVS Tags: OPENBSD_6_9_BASE, OPENBSD_6_9, OPENBSD_6_8_BASE, OPENBSD_6_8, OPENBSD_6_7_BASE, OPENBSD_6_7, OPENBSD_6_6_BASE, OPENBSD_6_6, OPENBSD_6_5_BASE, OPENBSD_6_5, OPENBSD_6_4_BASE, OPENBSD_6_4, OPENBSD_6_3_BASE, OPENBSD_6_3, OPENBSD_6_2_BASE, OPENBSD_6_2, OPENBSD_6_1_BASE, OPENBSD_6_1
Changes since 1.27: +2 -2 lines
Diff to previous 1.27 (colored)

Change SSLerror() back to taking two args, with the first one being an SSL *.
Make a table of "function codes" which maps the internal state of the SSL *
to something like a useful name so in a typical error in the connection you
know in what sort of place in the handshake things happened. (instead of
by arcane function name).
Add SSLerrorx() for when we don't have an SSL *
ok jsing@ after us both being prodded by bluhm@ to make it not terrible

Revision 1.27 / (download) - annotate - [select for diffs], Thu Jan 26 10:40:21 2017 UTC (7 years, 4 months ago) by beck
Branch: MAIN
Changes since 1.26: +2 -2 lines
Diff to previous 1.26 (colored)

Send the error function codes to rot in the depths of hell where they belong
We leave a single funciton code (0xFFF) to say "SSL_internal" so the public
API will not break, and we replace all internal use of the two argument
SSL_err() with the internal only SSL_error() that only takes a reason code.
ok jsing@

Revision 1.26 / (download) - annotate - [select for diffs], Sun Dec 14 15:30:50 2014 UTC (9 years, 5 months ago) by jsing
Branch: MAIN
Changes since 1.25: +2 -2 lines
Diff to previous 1.25 (colored)

Remove trailing whitespace.

Revision 1.25 / (download) - annotate - [select for diffs], Sun Nov 16 14:12:47 2014 UTC (9 years, 6 months ago) by jsing
Branch: MAIN
Changes since 1.24: +3 -1 lines
Diff to previous 1.24 (colored)

Sort and group includes.

Revision 1.24 / (download) - annotate - [select for diffs], Sat Jul 12 19:45:53 2014 UTC (9 years, 11 months ago) by jsing
Branch: MAIN
Changes since 1.23: +3 -15 lines
Diff to previous 1.23 (colored)

Provide ssl_version_string() function, which uses one of those modern C
constructs (a switch statement) and returns the appropriate string defined
by SSL_TXT_* for the given version, including support for DTLSv1 and
DTLSv1-bad. Use this function in SSL_get_version() and SSL_SESSION_print().

ok beck@

Revision 1.23 / (download) - annotate - [select for diffs], Fri Jul 11 09:24:44 2014 UTC (9 years, 11 months ago) by beck
Branch: MAIN
Changes since 1.22: +1 -11 lines
Diff to previous 1.22 (colored)

Remove the PSK code. We don't need to drag around this
baggage.
ok miod@ jsing@

Revision 1.22 / (download) - annotate - [select for diffs], Thu Jul 10 08:51:15 2014 UTC (9 years, 11 months ago) by tedu
Branch: MAIN
Changes since 1.21: +1 -17 lines
Diff to previous 1.21 (colored)

decompress libssl. ok beck jsing

Revision 1.21 / (download) - annotate - [select for diffs], Thu Jun 12 15:49:31 2014 UTC (10 years ago) by deraadt
Branch: MAIN
Changes since 1.20: +1 -1 lines
Diff to previous 1.20 (colored)

tags as requested by miod and tedu

Revision 1.20 / (download) - annotate - [select for diffs], Sat May 31 10:49:28 2014 UTC (10 years ago) by jsing
Branch: MAIN
Changes since 1.19: +0 -2 lines
Diff to previous 1.19 (colored)

TLS would not be entirely functional without extensions, so unifdef
OPENSSL_NO_TLSEXT.

ok tedu@

Revision 1.19 / (download) - annotate - [select for diffs], Thu May 29 20:21:23 2014 UTC (10 years ago) by beck
Branch: MAIN
Changes since 1.18: +0 -2 lines
Diff to previous 1.18 (colored)

Everything sane has stdio, and FILE *. we don't need ifdefs for this.
ok to firebomb from tedu@

Revision 1.18 / (download) - annotate - [select for diffs], Sun May 25 13:27:38 2014 UTC (10 years ago) by jsing
Branch: MAIN
Changes since 1.17: +3 -1 lines
Diff to previous 1.17 (colored)

The ssl_ciper_get_evp() function is currently overloaded to also return the
compression associated with the SSL session. Based on one of Adam Langley's
chromium diffs, factor out the compression handling code into a separate
ssl_cipher_get_comp() function.

Rewrite the compression handling code to avoid pointless duplication and so
that failures are actually returned to and detectable by the caller.

ok miod@

Revision 1.17 / (download) - annotate - [select for diffs], Mon May 5 15:03:22 2014 UTC (10 years, 1 month ago) by tedu
Branch: MAIN
Changes since 1.16: +0 -19 lines
Diff to previous 1.16 (colored)

Remove SRP and Kerberos support from libssl. These are complex protocols
all on their own and we can't effectively maintain them without using them,
which we don't. If the need arises, the code can be resurrected.

Revision 1.16 / (download) - annotate - [select for diffs], Fri Apr 25 03:38:59 2014 UTC (10 years, 1 month ago) by lteo
Branch: MAIN
Changes since 1.15: +69 -64 lines
Diff to previous 1.15 (colored)

KNF fixes

Revision 1.15 / (download) - annotate - [select for diffs], Sun Apr 20 12:48:19 2014 UTC (10 years, 1 month ago) by guenther
Branch: MAIN
Changes since 1.14: +2 -12 lines
Diff to previous 1.14 (colored)

Chop off more SSLv2 tentacles and start fixing and noting y2038 issues.
APIs that pass times as longs will have to change at some point...
Bump major on both libcrypto and libssl.

ok tedu@

Revision 1.14 / (download) - annotate - [select for diffs], Wed Apr 16 20:39:09 2014 UTC (10 years, 1 month ago) by tedu
Branch: MAIN
Changes since 1.13: +6 -0 lines
Diff to previous 1.13 (colored)

add back SRP. i was being too greedy.

Revision 1.13 / (download) - annotate - [select for diffs], Wed Apr 16 17:59:17 2014 UTC (10 years, 1 month ago) by tedu
Branch: MAIN
Changes since 1.12: +0 -6 lines
Diff to previous 1.12 (colored)

disentangle SRP code from TLS

Revision 1.12 / (download) - annotate - [select for diffs], Wed Apr 16 15:10:07 2014 UTC (10 years, 1 month ago) by guenther
Branch: MAIN
Changes since 1.11: +1 -3 lines
Diff to previous 1.11 (colored)

Kill the bogus "send an SSLv3/TLS hello in SSLv2 format" crap from
the SSLv23_* client code.  The server continues to accept it.  It
also kills the bits for SSL2 SESSIONs; even when the server gets
an SSLv2-style compat handshake, the session that it creates has
the correct version internally.

ok tedu@ beck@

Revision 1.11 / (download) - annotate - [select for diffs], Mon Apr 14 13:10:35 2014 UTC (10 years, 2 months ago) by jsing
Branch: MAIN
Changes since 1.10: +107 -104 lines
Diff to previous 1.10 (colored)

First pass at applying KNF to the OpenSSL code, which almost makes it
readable. This pass is whitespace only and can readily be verified using
tr and md5.

Revision 1.10 / (download) - annotate - [select for diffs], Sat Oct 13 21:25:14 2012 UTC (11 years, 8 months ago) by djm
Branch: MAIN
Changes since 1.9: +8 -0 lines
Diff to previous 1.9 (colored)

resolve conflicts

Revision 1.1.1.6 / (download) - annotate - [select for diffs] (vendor branch), Sat Oct 13 21:23:50 2012 UTC (11 years, 8 months ago) by djm
Changes since 1.1.1.5: +8 -0 lines
Diff to previous 1.1.1.5 (colored)

import OpenSSL-1.0.1c

Revision 1.9 / (download) - annotate - [select for diffs], Fri Oct 1 22:59:00 2010 UTC (13 years, 8 months ago) by djm
Branch: MAIN
Changes since 1.8: +40 -3 lines
Diff to previous 1.8 (colored)

resolve conflicts, fix local changes

Revision 1.1.1.5 / (download) - annotate - [select for diffs] (vendor branch), Fri Oct 1 22:54:16 2010 UTC (13 years, 8 months ago) by djm
Changes since 1.1.1.4: +40 -3 lines
Diff to previous 1.1.1.4 (colored)

import OpenSSL-1.0.0a

Revision 1.8 / (download) - annotate - [select for diffs], Sat Sep 6 12:17:54 2008 UTC (15 years, 9 months ago) by djm
Branch: MAIN
Changes since 1.7: +19 -2 lines
Diff to previous 1.7 (colored)

resolve conflicts

Revision 1.1.1.4 / (download) - annotate - [select for diffs] (vendor branch), Sat Sep 6 12:15:51 2008 UTC (15 years, 9 months ago) by djm
Changes since 1.1.1.3: +19 -2 lines
Diff to previous 1.1.1.3 (colored)

import of OpenSSL 0.9.8h

Revision 1.7 / (download) - annotate - [select for diffs], Fri Apr 29 05:39:32 2005 UTC (19 years, 1 month ago) by djm
Branch: MAIN
Changes since 1.6: +2 -2 lines
Diff to previous 1.6 (colored)

resolve conflicts

Revision 1.1.1.3 / (download) - annotate - [select for diffs] (vendor branch), Fri Apr 29 05:37:29 2005 UTC (19 years, 1 month ago) by djm
Changes since 1.1.1.2: +2 -2 lines
Diff to previous 1.1.1.2 (colored)

import of openssl-0.9.7g; tested on platforms from alpha to zaurus, ok deraadt@

Revision 1.1.1.2 / (download) - annotate - [select for diffs] (vendor branch), Thu Sep 5 12:51:44 2002 UTC (21 years, 9 months ago) by markus
Changes since 1.1.1.1: +73 -39 lines
Diff to previous 1.1.1.1 (colored)

import openssl-0.9.7-beta1

Revision 1.6 / (download) - annotate - [select for diffs], Wed May 15 02:29:20 2002 UTC (22 years, 1 month ago) by beck
Branch: MAIN
Changes since 1.5: +13 -1 lines
Diff to previous 1.5 (colored)

OpenSSL 0.9.7 stable 2002 05 08 merge

Revision 1.5 / (download) - annotate - [select for diffs], Fri Dec 15 02:58:41 2000 UTC (23 years, 6 months ago) by beck
Branch: MAIN
Changes since 1.4: +25 -27 lines
Diff to previous 1.4 (colored)

openssl-engine-0.9.6 merge

Revision 1.4 / (download) - annotate - [select for diffs], Sat Apr 15 06:18:50 2000 UTC (24 years, 2 months ago) by beck
Branch: MAIN
Changes since 1.3: +1 -1 lines
Diff to previous 1.3 (colored)

OpenSSL 0.9.5a merge

Revision 1.3 / (download) - annotate - [select for diffs], Sun Mar 19 11:13:34 2000 UTC (24 years, 2 months ago) by beck
Branch: MAIN
Changes since 1.2: +6 -1 lines
Diff to previous 1.2 (colored)

OpenSSL 0.9.5 merge

*warning* this bumps shared lib minors for libssl and libcrypto from 2.1 to 2.2
if you are using the ssl26 packages for ssh and other things to work you will
need to get new ones (see ~beck/libsslsnap/<arch>) on cvs or ~beck/src-patent.tar.gz on cvs

Revision 1.2 / (download) - annotate - [select for diffs], Wed Sep 29 04:37:31 1999 UTC (24 years, 8 months ago) by beck
Branch: MAIN
Changes since 1.1: +40 -21 lines
Diff to previous 1.1 (colored)

OpenSSL 0.9.4 merge

Revision 1.1.1.1 / (download) - annotate - [select for diffs] (vendor branch), Mon Oct 5 20:13:13 1998 UTC (25 years, 8 months ago) by ryker
Changes since 1.1: +0 -0 lines
Diff to previous 1.1 (colored)

Import of SSLeay-0.9.0b with RSA and IDEA stubbed + OpenBSD build
functionality for shared libs.

Note that routines such as sslv2_init and friends that use RSA will
not work due to lack of RSA in this library.

Needs documentation and help from ports for easy upgrade to full
functionality where legally possible.

Revision 1.1 / (download) - annotate - [select for diffs], Mon Oct 5 20:13:13 1998 UTC (25 years, 8 months ago) by ryker
Branch: MAIN

Initial revision

This form allows you to request diff's between any two revisions of a file. You may select a symbolic revision name using the selection box or you may type in a numeric name using the type-in text box.