Ben Laurie
|
0821bcd4de
Constification.
|
19 years ago |
Richard Levitte
|
5fdf06666c
Avoid including cryptlib.h, it's not really needed.
|
21 years ago |
Geoff Thorpe
|
9ea72d3705
These should be write-locks, not read-locks.
|
21 years ago |
Geoff Thorpe
|
4879ec7bf3
Session cache implementations shouldn't have to access SSL_SESSION
|
22 years ago |
Richard Levitte
|
4579924b7e
Cleanse memory using the new OPENSSL_cleanse() function.
|
22 years ago |
Ben Laurie
|
54a656ef08
Security fixes brought forward from 0.9.7.
|
22 years ago |
Geoff Thorpe
|
e0db2eed8d
Correct and enhance the behaviour of "internal" session caching as it
|
22 years ago |
Bodo Möller
|
5574e0ed41
get rid of OpenSSLDie
|
22 years ago |
Lutz Jänicke
|
c046fffa16
OpenSSL Security Advisory [30 July 2002]
|
22 years ago |
Lutz Jänicke
|
acfe628b6e
Make removal from session cache more robust.
|
23 years ago |
Geoff Thorpe
|
79aa04ef27
Make the necessary changes to work with the recent "ex_data" overhaul.
|
23 years ago |
Geoff Thorpe
|
b7727ee616
The indexes returned by ***_get_ex_new_index() functions are used when
|
23 years ago |
Richard Levitte
|
c2a3358b60
Whoops, my fault, a backslash got converted to a slash...
|
23 years ago |
Richard Levitte
|
882e891284
More Kerberos SSL changes from Jeffrey Altman <jaltman@columbia.edu>
|
23 years ago |
Geoff Thorpe
|
f85c9904c6
Fix an oversight - when checking a potential session ID for conflicts with
|
24 years ago |
Geoff Thorpe
|
dc644fe229
This change allows a callback to be used to override the generation of
|
24 years ago |
Geoff Thorpe
|
3c91484052
Move all the existing function pointer casts associated with LHASH's two
|
24 years ago |
Geoff Thorpe
|
385d81380c
First step in tidying up the LHASH code. The callback prototypes (and
|
24 years ago |
Lutz Jänicke
|
0dd2254d76
Store verify_result with sessions to avoid potential security hole.
|
24 years ago |
Richard Levitte
|
26a3a48d65
There have been a number of complaints from a number of sources that names
|
24 years ago |
Ulf Möller
|
9d1a01be8f
Source code cleanups: Use void * rather than char * in lhash,
|
25 years ago |
Bodo Möller
|
52732b38da
Some comments added, and slight code clean-ups.
|
25 years ago |
Dr. Stephen Henson
|
dd9d233e2a
|
25 years ago |
Ulf Möller
|
e7f97e2d22
Check RAND_bytes() return value or use RAND_pseudo_bytes().
|
25 years ago |
Bodo Möller
|
45fd4dbb84
Fix SSL_CTX_add_session: When two SSL_SESSIONs have the same ID,
|
25 years ago |
Bodo Möller
|
1088e27ca8
Restore traditional SSL_get_session behaviour so that s_client and s_server
|
25 years ago |
Bodo Möller
|
b1fe6ca175
Store verify_result with sessions to avoid potential security hole.
|
25 years ago |
Mark J. Cox
|
b7cfcfb7f8
This corrects the reference count handling in SSL_get_session.
|
25 years ago |
Bodo Möller
|
b1c4fe3625
Don't mix real tabs with tabs expanded as 8 spaces -- that's
|
25 years ago |
Bodo Möller
|
bdc98ffba9
Don't use NULL-pointer :-/
|
25 years ago |