summaryrefslogtreecommitdiffstats
path: root/ssl/ssl_sess.c
AgeCommit message (Expand)Author
2011-09-05Fix session handling.Bodo Möller
2011-04-29Initial incomplete TLS v1.2 support. New ciphersuites added, new versionDr. Stephen Henson
2011-04-29Initial "opaque SSL" framework. If an application definesDr. Stephen Henson
2011-03-12Add SRP support.Ben Laurie
2010-02-01PR: 2160Dr. Stephen Henson
2009-12-07Initial experimental TLSv1.1 supportDr. Stephen Henson
2009-04-20Updates from 1.0.0-stable branch.Dr. Stephen Henson
2008-11-15PR: 1574Dr. Stephen Henson
2008-09-03Fix from stable branch.Dr. Stephen Henson
2008-07-04Avoid warnings with -pedantic, specifically:Dr. Stephen Henson
2008-06-01Add client cert engine to SSL routines.Dr. Stephen Henson
2008-05-26LHASH revamp. make depend.Ben Laurie
2007-10-17Don't lookup zero length session ID.Dr. Stephen Henson
2007-08-11RFC4507 (including RFC4507bis) TLS stateless session resumption supportDr. Stephen Henson
2007-06-07Finish gcc 4.2 changes.Dr. Stephen Henson
2007-03-21stricter session ID context matchingBodo Möller
2007-02-10use user-supplied malloc functions for persistent kssl objectsNils Larsch
2006-11-30Win32 fixes from stable branch.Dr. Stephen Henson
2006-11-29replace macros with functionsNils Larsch
2006-03-30Implement Supported Elliptic Curves Extension.Bodo Möller
2006-03-13udpate Supported Point Formats Extension codeBodo Möller
2006-03-11Implement the Supported Point Formats Extension for ECC ciphersuitesBodo Möller
2006-03-10add initial support for RFC 4279 PSK SSL ciphersuitesNils Larsch
2006-01-09Further TLS extension updatesBodo Möller
2006-01-06Fixes for TLS server_name extensionBodo Möller
2006-01-03Various changes in the new TLS extension code, including the following:Bodo Möller
2006-01-02Support TLS extensions (specifically, HostName)Bodo Möller
2005-12-30Rewrite timeout computation in a way that is less prone to overflow.Bodo Möller
2005-12-05Avoid warnings on VC++ 2005.Dr. Stephen Henson
2005-08-14Let the TLSv1_method() etc. functions return a const SSL_METHODNils Larsch
2005-04-29check return value of RAND_pseudo_bytes; backport from the stable branchNils Larsch
2005-04-26Add DTLS support.Ben Laurie
2005-03-30Constification.Ben Laurie
2003-12-27Avoid including cryptlib.h, it's not really needed.Richard Levitte
2003-09-08These should be write-locks, not read-locks.Geoff Thorpe
2003-02-15Session cache implementations shouldn't have to access SSL_SESSIONGeoff Thorpe
2002-11-28Cleanse memory using the new OPENSSL_cleanse() function.Richard Levitte
2002-11-13Security fixes brought forward from 0.9.7.Ben Laurie
2002-10-29Correct and enhance the behaviour of "internal" session caching as itGeoff Thorpe
2002-08-02get rid of OpenSSLDieBodo Möller
2002-07-30OpenSSL Security Advisory [30 July 2002]Lutz Jänicke
2002-02-10Make removal from session cache more robust.Lutz Jänicke
2001-09-01Make the necessary changes to work with the recent "ex_data" overhaul.Geoff Thorpe
2001-08-12The indexes returned by ***_get_ex_new_index() functions are used whenGeoff Thorpe
2001-07-31Whoops, my fault, a backslash got converted to a slash...Richard Levitte
2001-07-31More Kerberos SSL changes from Jeffrey Altman <jaltman@columbia.edu>Richard Levitte
2001-02-23Fix an oversight - when checking a potential session ID for conflicts withGeoff Thorpe
2001-02-21This change allows a callback to be used to override the generation ofGeoff Thorpe
2001-01-09Move all the existing function pointer casts associated with LHASH's twoGeoff Thorpe
2000-12-01First step in tidying up the LHASH code. The callback prototypes (andGeoff Thorpe