Commit History

Autor SHA1 Mensaxe Data
  Richard Levitte 4579924b7e Cleanse memory using the new OPENSSL_cleanse() function. %!s(int64=21) %!d(string=hai) anos
  Ben Laurie 54a656ef08 Security fixes brought forward from 0.9.7. %!s(int64=21) %!d(string=hai) anos
  Geoff Thorpe e0db2eed8d Correct and enhance the behaviour of "internal" session caching as it %!s(int64=21) %!d(string=hai) anos
  Bodo Möller 5574e0ed41 get rid of OpenSSLDie %!s(int64=22) %!d(string=hai) anos
  Lutz Jänicke c046fffa16 OpenSSL Security Advisory [30 July 2002] %!s(int64=22) %!d(string=hai) anos
  Lutz Jänicke acfe628b6e Make removal from session cache more robust. %!s(int64=22) %!d(string=hai) anos
  Geoff Thorpe 79aa04ef27 Make the necessary changes to work with the recent "ex_data" overhaul. %!s(int64=23) %!d(string=hai) anos
  Geoff Thorpe b7727ee616 The indexes returned by ***_get_ex_new_index() functions are used when %!s(int64=23) %!d(string=hai) anos
  Richard Levitte c2a3358b60 Whoops, my fault, a backslash got converted to a slash... %!s(int64=23) %!d(string=hai) anos
  Richard Levitte 882e891284 More Kerberos SSL changes from Jeffrey Altman <jaltman@columbia.edu> %!s(int64=23) %!d(string=hai) anos
  Geoff Thorpe f85c9904c6 Fix an oversight - when checking a potential session ID for conflicts with %!s(int64=23) %!d(string=hai) anos
  Geoff Thorpe dc644fe229 This change allows a callback to be used to override the generation of %!s(int64=23) %!d(string=hai) anos
  Geoff Thorpe 3c91484052 Move all the existing function pointer casts associated with LHASH's two %!s(int64=23) %!d(string=hai) anos
  Geoff Thorpe 385d81380c First step in tidying up the LHASH code. The callback prototypes (and %!s(int64=23) %!d(string=hai) anos
  Lutz Jänicke 0dd2254d76 Store verify_result with sessions to avoid potential security hole. %!s(int64=23) %!d(string=hai) anos
  Richard Levitte 26a3a48d65 There have been a number of complaints from a number of sources that names %!s(int64=24) %!d(string=hai) anos
  Ulf Möller 9d1a01be8f Source code cleanups: Use void * rather than char * in lhash, %!s(int64=24) %!d(string=hai) anos
  Bodo Möller 52732b38da Some comments added, and slight code clean-ups. %!s(int64=24) %!d(string=hai) anos
  Dr. Stephen Henson dd9d233e2a %!s(int64=24) %!d(string=hai) anos
  Ulf Möller e7f97e2d22 Check RAND_bytes() return value or use RAND_pseudo_bytes(). %!s(int64=24) %!d(string=hai) anos
  Bodo Möller 45fd4dbb84 Fix SSL_CTX_add_session: When two SSL_SESSIONs have the same ID, %!s(int64=24) %!d(string=hai) anos
  Bodo Möller 1088e27ca8 Restore traditional SSL_get_session behaviour so that s_client and s_server %!s(int64=24) %!d(string=hai) anos
  Bodo Möller b1fe6ca175 Store verify_result with sessions to avoid potential security hole. %!s(int64=24) %!d(string=hai) anos
  Mark J. Cox b7cfcfb7f8 This corrects the reference count handling in SSL_get_session. %!s(int64=24) %!d(string=hai) anos
  Bodo Möller b1c4fe3625 Don't mix real tabs with tabs expanded as 8 spaces -- that's %!s(int64=25) %!d(string=hai) anos
  Bodo Möller bdc98ffba9 Don't use NULL-pointer :-/ %!s(int64=25) %!d(string=hai) anos
  Bodo Möller 1dfad80565 Comment about bug. %!s(int64=25) %!d(string=hai) anos
  Bodo Möller 8876bc0548 Let ssl_get_prev_session reliably work in multi-threaded settings. %!s(int64=25) %!d(string=hai) anos
  Bodo Möller 9a193d8825 Avoid memory hole when we don't like the session proposed by the client %!s(int64=25) %!d(string=hai) anos
  Bodo Möller 673eadec2c Additional, more descriptive error message for rejection of a session ID %!s(int64=25) %!d(string=hai) anos