summaryrefslogtreecommitdiff
path: root/ssl/ssl_sess.c
Commit message (Expand)AuthorAgeFilesLines
* Fix source where indent will not be able to copeMatt Caswell2015-01-221-1/+2
* mark all block comments that need format preserving so thatTim Hudson2015-01-221-2/+3
* Tighten session ticket handlingEmilia Kasper2014-10-281-1/+15
* New ctrl values to clear or retrieve extra chain certs from an SSL_CTX.Dr. Stephen Henson2011-12-221-10/+5
* Fix one of the no-tlsext build errors (there are more).Ben Laurie2011-11-131-0/+2
* Fix session handling.Bodo Möller2011-09-051-57/+78
* Backport TLS v1.2 support from HEAD.Dr. Stephen Henson2011-05-111-0/+5
* Initial "opaque SSL" framework. If an application defines OPENSSL_NO_SSL_INTERNDr. Stephen Henson2011-05-111-0/+29
* Add SRP.Ben Laurie2011-03-161-0/+7
* Backport TLS v1.1 support from HEAD, ssl/ changesDr. Stephen Henson2010-06-271-0/+5
* PR: 2160Dr. Stephen Henson2010-02-011-1/+1
* PR: 1751Dr. Stephen Henson2009-04-191-0/+5
* PR: 1574Dr. Stephen Henson2008-11-151-0/+55
* Fix from stable branch.Dr. Stephen Henson2008-09-031-1/+1
* Avoid warnings with -pedantic, specifically:Dr. Stephen Henson2008-07-041-1/+1
* Add client cert engine to SSL routines.Dr. Stephen Henson2008-06-011-0/+22
* LHASH revamp. make depend.Ben Laurie2008-05-261-12/+13
* Don't lookup zero length session ID.Dr. Stephen Henson2007-10-171-1/+3
* RFC4507 (including RFC4507bis) TLS stateless session resumption supportDr. Stephen Henson2007-08-111-6/+34
* Finish gcc 4.2 changes.Dr. Stephen Henson2007-06-071-0/+1
* stricter session ID context matchingBodo Möller2007-03-211-21/+23
* use user-supplied malloc functions for persistent kssl objectsNils Larsch2007-02-101-1/+1
* Win32 fixes from stable branch.Dr. Stephen Henson2006-11-301-7/+7
* replace macros with functionsNils Larsch2006-11-291-0/+69
* Implement Supported Elliptic Curves Extension.Bodo Möller2006-03-301-0/+16
* udpate Supported Point Formats Extension codeBodo Möller2006-03-131-0/+1
* Implement the Supported Point Formats Extension for ECC ciphersuitesBodo Möller2006-03-111-0/+21
* add initial support for RFC 4279 PSK SSL ciphersuitesNils Larsch2006-03-101-0/+36
* Further TLS extension updatesBodo Möller2006-01-091-7/+11
* Fixes for TLS server_name extensionBodo Möller2006-01-061-14/+20
* Various changes in the new TLS extension code, including the following:Bodo Möller2006-01-031-2/+54
* Support TLS extensions (specifically, HostName)Bodo Möller2006-01-021-0/+7
* Rewrite timeout computation in a way that is less prone to overflow.Bodo Möller2005-12-301-1/+1
* Avoid warnings on VC++ 2005.Dr. Stephen Henson2005-12-051-1/+1
* Let the TLSv1_method() etc. functions return a const SSL_METHODNils Larsch2005-08-141-1/+1
* check return value of RAND_pseudo_bytes; backport from the stable branchNils Larsch2005-04-291-1/+2
* Add DTLS support.Ben Laurie2005-04-261-0/+5
* Constification.Ben Laurie2005-03-301-5/+5
* Avoid including cryptlib.h, it's not really needed.Richard Levitte2003-12-271-1/+0
* These should be write-locks, not read-locks.Geoff Thorpe2003-09-081-2/+2
* Session cache implementations shouldn't have to access SSL_SESSIONGeoff Thorpe2003-02-151-0/+7
* Cleanse memory using the new OPENSSL_cleanse() function.Richard Levitte2002-11-281-4/+4
* Security fixes brought forward from 0.9.7.Ben Laurie2002-11-131-3/+3
* Correct and enhance the behaviour of "internal" session caching as itGeoff Thorpe2002-10-291-3/+6
* get rid of OpenSSLDieBodo Möller2002-08-021-1/+6
* OpenSSL Security Advisory [30 July 2002]Lutz Jänicke2002-07-301-0/+2
* Make removal from session cache more robust.Lutz Jänicke2002-02-101-2/+2
* Make the necessary changes to work with the recent "ex_data" overhaul.Geoff Thorpe2001-09-011-8/+4
* The indexes returned by ***_get_ex_new_index() functions are used whenGeoff Thorpe2001-08-121-4/+4
* Whoops, my fault, a backslash got converted to a slash...Richard Levitte2001-07-311-1/+1