aboutsummaryrefslogtreecommitdiffstats
path: root/ssl/ssl_sess.c
Commit message (Collapse)AuthorAgeFilesLines
* Version skew reduction: trivia (I hope).Ben Laurie2012-06-031-0/+2
|
* RFC 5878 support.Ben Laurie2012-05-301-0/+11
|
* Initial revision of ECC extension handling.Dr. Stephen Henson2012-03-281-26/+0
| | | | | | | | | | | | Tidy some code up. Don't allocate a structure to handle ECC extensions when it is used for default values. Make supported curves configurable. Add ctrls to retrieve shared curves: not fully integrated with rest of ECC code yet.
* New ctrl values to clear or retrieve extra chain certs from an SSL_CTX.Dr. Stephen Henson2011-12-221-10/+5
| | | | | | | | New function to retrieve compression method from SSL_SESSION structure. Delete SSL_SESSION_get_id_len and SSL_SESSION_get0_id functions as they duplicate functionality of SSL_SESSION_get_id. Note: these functions have never appeared in any release version of OpenSSL.
* Fix session handling.Bodo Möller2011-09-051-57/+78
|
* Initial incomplete TLS v1.2 support. New ciphersuites added, new versionDr. Stephen Henson2011-04-291-0/+5
| | | | | | | checking added, SHA256 PRF support added. At present only RSA key exchange ciphersuites work with TLS v1.2 as the new signature format is not yet implemented.
* Initial "opaque SSL" framework. If an application definesDr. Stephen Henson2011-04-291-0/+29
| | | | | | | | | | OPENSSL_NO_SSL_INTERN all ssl related structures are opaque and internals cannot be directly accessed. Many applications will need some modification to support this and most likely some additional functions added to OpenSSL. The advantage of this option is that any application supporting it will still be binary compatible if SSL structures change.
* Add SRP support.Ben Laurie2011-03-121-0/+7
|
* PR: 2160Dr. Stephen Henson2010-02-011-1/+1
| | | | | | Submitted by: Robin Seggelmann <seggelmann@fh-muenster.de> Make session tickets work with DTLS.
* Initial experimental TLSv1.1 supportDr. Stephen Henson2009-12-071-0/+5
|
* Updates from 1.0.0-stable branch.Dr. Stephen Henson2009-04-201-0/+5
|
* PR: 1574Dr. Stephen Henson2008-11-151-0/+55
| | | | | | | Submitted by: Jouni Malinen <j@w1.fi> Approved by: steve@openssl.org Ticket override support for EAP-FAST.
* Fix from stable branch.Dr. Stephen Henson2008-09-031-1/+1
|
* Avoid warnings with -pedantic, specifically:Dr. Stephen Henson2008-07-041-1/+1
| | | | | | Conversion between void * and function pointer. Value computed not used. Signed/unsigned argument.
* Add client cert engine to SSL routines.Dr. Stephen Henson2008-06-011-0/+22
|
* LHASH revamp. make depend.Ben Laurie2008-05-261-12/+13
|
* Don't lookup zero length session ID.Dr. Stephen Henson2007-10-171-1/+3
| | | | PR: 1591
* RFC4507 (including RFC4507bis) TLS stateless session resumption supportDr. Stephen Henson2007-08-111-6/+34
| | | | for OpenSSL.
* Finish gcc 4.2 changes.Dr. Stephen Henson2007-06-071-0/+1
|
* stricter session ID context matchingBodo Möller2007-03-211-21/+23
|
* use user-supplied malloc functions for persistent kssl objectsNils Larsch2007-02-101-1/+1
| | | | | PR: 1467 Submitted by: Andrei Pelinescu-Onciul <andrei@iptel.org>
* Win32 fixes from stable branch.Dr. Stephen Henson2006-11-301-7/+7
|
* replace macros with functionsNils Larsch2006-11-291-0/+69
| | | | Submitted by: Tracy Camp <tracyx.e.camp@intel.com>
* Implement Supported Elliptic Curves Extension.Bodo Möller2006-03-301-0/+16
| | | | Submitted by: Douglas Stebila
* udpate Supported Point Formats Extension codeBodo Möller2006-03-131-0/+1
| | | | Submitted by: Douglas Stebila
* Implement the Supported Point Formats Extension for ECC ciphersuitesBodo Möller2006-03-111-0/+21
| | | | Submitted by: Douglas Stebila
* add initial support for RFC 4279 PSK SSL ciphersuitesNils Larsch2006-03-101-0/+36
| | | | | | PR: 1191 Submitted by: Mika Kousa and Pasi Eronen of Nokia Corporation Reviewed by: Nils Larsch
* Further TLS extension updatesBodo Möller2006-01-091-7/+11
| | | | Submitted by: Peter Sylvester
* Fixes for TLS server_name extensionBodo Möller2006-01-061-14/+20
| | | | Submitted by: Peter Sylvester
* Various changes in the new TLS extension code, including the following:Bodo Möller2006-01-031-2/+54
| | | | | | - fix indentation - rename some functions and macros - fix up confusion between SSL_ERROR_... and SSL_AD_... values
* Support TLS extensions (specifically, HostName)Bodo Möller2006-01-021-0/+7
| | | | Submitted by: Peter Sylvester
* Rewrite timeout computation in a way that is less prone to overflow.Bodo Möller2005-12-301-1/+1
| | | | (Problem reported by Peter Sylvester.)
* Avoid warnings on VC++ 2005.Dr. Stephen Henson2005-12-051-1/+1
|
* Let the TLSv1_method() etc. functions return a const SSL_METHODNils Larsch2005-08-141-1/+1
| | | | | pointer and make the SSL_METHOD parameter in SSL_CTX_new, SSL_CTX_set_ssl_version and SSL_set_ssl_method const.
* check return value of RAND_pseudo_bytes; backport from the stable branchNils Larsch2005-04-291-1/+2
|
* Add DTLS support.Ben Laurie2005-04-261-0/+5
|
* Constification.Ben Laurie2005-03-301-5/+5
|
* Avoid including cryptlib.h, it's not really needed.Richard Levitte2003-12-271-1/+0
| | | | | Check if IDEA is being built or not. This is part of a large change submitted by Markus Friedl <markus@openbsd.org>
* These should be write-locks, not read-locks.Geoff Thorpe2003-09-081-2/+2
|
* Session cache implementations shouldn't have to access SSL_SESSIONGeoff Thorpe2003-02-151-0/+7
| | | | | | elements directly, so this missing functionality is required. PR: 276
* Cleanse memory using the new OPENSSL_cleanse() function.Richard Levitte2002-11-281-4/+4
| | | | I've covered all the memset()s I felt safe modifying, but may have missed some.
* Security fixes brought forward from 0.9.7.Ben Laurie2002-11-131-3/+3
|
* Correct and enhance the behaviour of "internal" session caching as itGeoff Thorpe2002-10-291-3/+6
| | | | | | | | | | | | | | | | | | | relates to SSL_CTX flags and the use of "external" session caching. The existing flag, "SSL_SESS_CACHE_NO_INTERNAL_LOOKUP" remains but is supplemented with a complimentary flag, "SSL_SESS_CACHE_NO_INTERNAL_STORE". The bitwise OR of the two flags is also defined as "SSL_SESS_CACHE_NO_INTERNAL" and is the flag that should be used by most applications wanting to implement session caching *entirely* by its own provided callbacks. As the documented behaviour contradicted actual behaviour up until recently, and since that point behaviour has itself been inconsistent anyway, this change should not introduce any compatibility problems. I've adjusted the relevant documentation to elaborate about how this works. Kudos to "Nadav Har'El" <nyh@math.technion.ac.il> for diagnosing these anomalies and testing this patch for correctness. PR: 311
* get rid of OpenSSLDieBodo Möller2002-08-021-1/+6
|
* OpenSSL Security Advisory [30 July 2002]Lutz Jänicke2002-07-301-0/+2
| | | | | | | Changes marked "(CHATS)" were sponsored by the Defense Advanced Research Projects Agency (DARPA) and Air Force Research Laboratory, Air Force Materiel Command, USAF, under agreement number F30602-01-2-0537.
* Make removal from session cache more robust.Lutz Jänicke2002-02-101-2/+2
|
* Make the necessary changes to work with the recent "ex_data" overhaul.Geoff Thorpe2001-09-011-8/+4
| | | | | | | | | | | See the commit log message for that for more information. NB: X509_STORE_CTX's use of "ex_data" support was actually misimplemented (initialisation by "memset" won't/can't/doesn't work). This fixes that but requires that X509_STORE_CTX_init() be able to handle errors - so its prototype has been changed to return 'int' rather than 'void'. All uses of that function throughout the source code have been tracked down and adjusted.
* The indexes returned by ***_get_ex_new_index() functions are used whenGeoff Thorpe2001-08-121-4/+4
| | | | | | | | setting stack (actually, array) values in ex_data. So only increment the global counters if the underlying CRYPTO_get_ex_new_index() call succeeds. This change doesn't make "ex_data" right (see the comment at the head of ex_data.c to know why), but at least makes the source code marginally less frustrating.
* Whoops, my fault, a backslash got converted to a slash...Richard Levitte2001-07-311-1/+1
|
* More Kerberos SSL changes from Jeffrey Altman <jaltman@columbia.edu>Richard Levitte2001-07-311-0/+11
| | | | | | | | | | | | | | His comments are: First, it corrects a problem introduced in the last patch where the kssl_map_enc() would intentionally return NULL for valid ENCTYPE values. This was done to prevent verification of the kerberos 5 authenticator from being performed when Derived Key ciphers were in use. Unfortunately, the authenticator verification routine was not the only place that function was used. And it caused core dumps. Second, it attempt to add to SSL_SESSION the Kerberos 5 Client Principal Name.