summaryrefslogtreecommitdiffstats
path: root/ssl/ssl_sess.c
AgeCommit message (Expand)Author
2010-02-01PR: 2160Dr. Stephen Henson
2009-04-19PR: 1751Dr. Stephen Henson
2008-06-04Backport more ENGINE SSL client auth code to 0.9.8.Dr. Stephen Henson
2007-10-17Don't try to lookup zero length session.Dr. Stephen Henson
2007-08-12Backport of TLS extension code to OpenSSL 0.9.8.Dr. Stephen Henson
2007-03-21stricter session ID context matchingBodo Möller
2007-02-10use user-supplied malloc functions for persistent kssl objectsNils Larsch
2006-11-30Win32 fixes.Dr. Stephen Henson
2006-11-29replace macros with functionsNils Larsch
2005-12-30Rewrite timeout computation in a way that is less prone to overflow.Bodo Möller
2005-12-05Fix from HEAD.Dr. Stephen Henson
2005-04-29check return value of RAND_pseudo_bytes; backport from the stable branchNils Larsch
2005-04-26Add DTLS support.Ben Laurie
2005-03-30Constification.Ben Laurie
2003-12-27Avoid including cryptlib.h, it's not really needed.Richard Levitte
2003-09-08These should be write-locks, not read-locks.Geoff Thorpe
2003-02-15Session cache implementations shouldn't have to access SSL_SESSIONGeoff Thorpe
2002-11-28Cleanse memory using the new OPENSSL_cleanse() function.Richard Levitte
2002-11-13Security fixes brought forward from 0.9.7.Ben Laurie
2002-10-29Correct and enhance the behaviour of "internal" session caching as itGeoff Thorpe
2002-08-02get rid of OpenSSLDieBodo Möller
2002-07-30OpenSSL Security Advisory [30 July 2002]Lutz Jänicke
2002-02-10Make removal from session cache more robust.Lutz Jänicke
2001-09-01Make the necessary changes to work with the recent "ex_data" overhaul.Geoff Thorpe
2001-08-12The indexes returned by ***_get_ex_new_index() functions are used whenGeoff Thorpe
2001-07-31Whoops, my fault, a backslash got converted to a slash...Richard Levitte
2001-07-31More Kerberos SSL changes from Jeffrey Altman <jaltman@columbia.edu>Richard Levitte
2001-02-23Fix an oversight - when checking a potential session ID for conflicts withGeoff Thorpe
2001-02-21This change allows a callback to be used to override the generation ofGeoff Thorpe
2001-01-09Move all the existing function pointer casts associated with LHASH's twoGeoff Thorpe
2000-12-01First step in tidying up the LHASH code. The callback prototypes (andGeoff Thorpe
2000-11-29Store verify_result with sessions to avoid potential security hole.Lutz Jänicke
2000-06-01There have been a number of complaints from a number of sources that namesRichard Levitte
2000-01-30Source code cleanups: Use void * rather than char * in lhash,Ulf Möller
2000-01-26Some comments added, and slight code clean-ups.Bodo Möller
2000-01-23Tidy up CRYPTO_EX_DATA structures.Dr. Stephen Henson
2000-01-21Check RAND_bytes() return value or use RAND_pseudo_bytes().Ulf Möller
1999-12-29Fix SSL_CTX_add_session: When two SSL_SESSIONs have the same ID,Bodo Möller
1999-11-17Restore traditional SSL_get_session behaviour so that s_client and s_serverBodo Möller
1999-11-16Store verify_result with sessions to avoid potential security hole.Bodo Möller
1999-11-15This corrects the reference count handling in SSL_get_session.Mark J. Cox
1999-06-07Don't mix real tabs with tabs expanded as 8 spaces -- that'sBodo Möller
1999-05-23Don't use NULL-pointer :-/Bodo Möller
1999-05-23Comment about bug.Bodo Möller
1999-05-23Let ssl_get_prev_session reliably work in multi-threaded settings.Bodo Möller
1999-05-23Avoid memory hole when we don't like the session proposed by the clientBodo Möller
1999-05-17Additional, more descriptive error message for rejection of a session IDBodo Möller
1999-05-13New structure type SESS_CERT used instead of CERT inside SSL_SESSION.Bodo Möller
1999-05-09No actual change, but the cert_st member of struct ssl_session_st is nowBodo Möller
1999-05-01Add "static" to function definitionBodo Möller