1. 23 2月, 2001 1 次提交
    • G
      Fix an oversight - when checking a potential session ID for conflicts with · f85c9904
      Geoff Thorpe 提交于
      an SSL_CTX's session cache, it is necessary to compare the ssl_version at
      the same time (a conflict is defined, courtesy of SSL_SESSION_cmp(), as a
      matching id/id_length pair and a matching ssl_version). However, the
      SSL_SESSION that will result from the current negotiation does not
      necessarily have the same ssl version as the "SSL_METHOD" in use by the
      SSL_CTX - part of the work in a handshake is to agree on an ssl version!
      
      This is fixed by having the check function accept an SSL pointer rather
      than the SSL_CTX it belongs to.
      
      [Thanks to Lutz for illuminating the full extent of my stupidity]
      f85c9904
  2. 22 2月, 2001 1 次提交
    • G
      This change allows a callback to be used to override the generation of · dc644fe2
      Geoff Thorpe 提交于
      SSL/TLS session IDs in a server. According to RFC2246, the session ID is an
      arbitrary value chosen by the server. It can be useful to have some control
      over this "arbitrary value" so as to choose it in ways that can aid in
      things like external session caching and balancing (eg. clustering). The
      default session ID generation is to fill the ID with random data.
      
      The callback used by default is built in to ssl_sess.c, but registering a
      callback in an SSL_CTX or in a particular SSL overrides this. BTW: SSL
      callbacks will override SSL_CTX callbacks, and a new SSL structure inherits
      any callback set in its 'parent' SSL_CTX. The header comments describe how
      this mechanism ticks, and source code comments describe (hopefully) why it
      ticks the way it does.
      
      Man pages are on the way ...
      
      [NB: Lutz was also hacking away and helping me to figure out how best to do
      this.]
      dc644fe2
  3. 09 1月, 2001 1 次提交
  4. 02 12月, 2000 1 次提交
    • G
      First step in tidying up the LHASH code. The callback prototypes (and · 385d8138
      Geoff Thorpe 提交于
      casts) used in the lhash code are about as horrible and evil as they can
      be. For starters, the callback prototypes contain empty parameter lists.
      Yuck.
      
      This first change defines clearer prototypes - including "typedef"'d
      function pointer types to use as "hash" and "compare" callbacks, as well as
      the callbacks passed to the lh_doall and lh_doall_arg iteration functions.
      Now at least more explicit (and clear) casting is required in all of the
      dependant code - and that should be included in this commit.
      
      The next step will be to hunt down and obliterate some of the function
      pointer casting being used when it's not necessary - a particularly evil
      variant exists in the implementation of lh_doall.
      385d8138
  5. 30 11月, 2000 1 次提交
  6. 02 6月, 2000 1 次提交
    • R
      There have been a number of complaints from a number of sources that names · 26a3a48d
      Richard Levitte 提交于
      like Malloc, Realloc and especially Free conflict with already existing names
      on some operating systems or other packages.  That is reason enough to change
      the names of the OpenSSL memory allocation macros to something that has a
      better chance of being unique, like prepending them with OPENSSL_.
      
      This change includes all the name changes needed throughout all C files.
      26a3a48d
  7. 31 1月, 2000 1 次提交
  8. 27 1月, 2000 1 次提交
  9. 24 1月, 2000 1 次提交
    • D
      · dd9d233e
      Dr. Stephen Henson 提交于
      Tidy up CRYPTO_EX_DATA structures.
      dd9d233e
  10. 21 1月, 2000 1 次提交
  11. 29 12月, 1999 1 次提交
  12. 18 11月, 1999 1 次提交
  13. 17 11月, 1999 1 次提交
  14. 16 11月, 1999 1 次提交
    • M
      This corrects the reference count handling in SSL_get_session. · b7cfcfb7
      Mark J. Cox 提交于
      Previously, the returned SSL_SESSION didn't have its reference count
      incremented so the SSL_SESSION could be freed at any time causing
      seg-faults if the pointer was subsequently used. Code that uses
      SSL_get_session must now make a corresponding SSL_SESSION_free() call when
      it is done to avoid memory leaks (or blocked up session caches).
      
      Submitted By: Geoff Thorpe <geoff@eu.c2.net>
      b7cfcfb7
  15. 08 6月, 1999 1 次提交
  16. 24 5月, 1999 1 次提交
  17. 23 5月, 1999 3 次提交
  18. 17 5月, 1999 1 次提交
  19. 13 5月, 1999 1 次提交
  20. 10 5月, 1999 1 次提交
    • B
      No actual change, but the cert_st member of struct ssl_session_st is now · 9d5cceac
      Bodo Möller 提交于
      called sess_cert instead of just cert.  This is in preparation of further
      changes: Probably often when s->session->sess_cert is used, we should
      use s->cert instead; s->session->sess_cert should be a new structure
      containing only the stuff that is for just one connection (e.g.
      the peer's certificate, which the SSL client implementations currently
      store in s->session->[sess_]cert, which is a very confusing thing to do).
      Submitted by:
      Reviewed by:
      PR:
      9d5cceac
  21. 01 5月, 1999 1 次提交
  22. 30 4月, 1999 1 次提交
  23. 27 4月, 1999 1 次提交
  24. 24 4月, 1999 1 次提交
  25. 20 4月, 1999 1 次提交
  26. 17 4月, 1999 1 次提交
  27. 13 4月, 1999 1 次提交
  28. 31 3月, 1999 1 次提交
  29. 22 3月, 1999 1 次提交
  30. 22 2月, 1999 1 次提交
  31. 16 2月, 1999 1 次提交
    • M
      Updates to the new SSL compression code · 413c4f45
      Mark J. Cox 提交于
           [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
      
      Fix so that the version number in the master secret, when passed
           via RSA, checks that if TLS was proposed, but we roll back to SSLv3
           (because the server will not accept higher), that the version number
           is 0x03,0x01, not 0x03,0x00
           [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
      
      Submitted by:
      Reviewed by:
      PR:
      413c4f45
  32. 08 1月, 1999 1 次提交
  33. 21 12月, 1998 3 次提交