summaryrefslogtreecommitdiff
path: root/tls.c
Commit message (Collapse)AuthorAgeFilesLines
* Release TLS read and write buffers when idleTharanga Gamaethige2022-08-261-0/+3
| | | | | | | By default OpenSSL uses static large read/write buffers with TLS connections. For memcached instances with a lot of client connections this can quickly add up to gigabytes of memory. This options allows the buffers to release when the clients are idle.
* Disable TLS re-negotiation from SSL contextQu Chen2022-07-241-4/+11
| | | | via SSL_OP_NO_RENEGOTIATION option
* tls: Add switch to opt-in to kernel TLS on OpenSSL 3.0.0+Kevin Lin2022-07-031-0/+10
|
* Replace OPENSSL_VERSION_NUMBER check with defined(TLS1_3_VERSION) check for ↵Kevin Lin2021-11-231-1/+1
| | | | | | | TLS v1.3 compatibility This provides compatibility with other SSL libraries like LibreSSL with different semantics of OPENSSL_VERSION_NUMBER.
* Configurable minimum supported TLS protocol versionKevin Lin2021-09-271-4/+20
| | | | | | | `-o ssl_min_version` can be used to configure the server to only accept handshakes from clients with a minimum TLS protocol version. Currently supported options are TLS v1.0, TLS v1.1, TLS v1.2, and TLS v1.3 (OpenSSL 1.1.1+ only).
* Fix typos in doc/code comments (tem->item, etc)Tyson Andre2021-08-051-1/+1
| | | | | Note: Do not fix typos in crc32.c because it's copied from an upstream source
* adding openssl errors to SSL certificate loading error messagesTharanga Gamaethige2020-07-021-25/+58
|
* Add: `-o ssl_session_cache`, disabled by defaultKevin Lin2020-03-271-1/+25
| | | | Enables server-side TLS session caching.
* tls: fix refresh_certs crash when disableddormando2020-03-231-0/+5
| | | | | segfaults server if refresh_certs command is run with TLS compiled in but not enabled.
* Note that the help string is too long and triggersDavid Carlier2020-01-131-1/+1
| | | | | | | | compilation warning when enabling TLS (at least) but https://github.com/memcached/memcached/pull/496 seemingly will fix it. TLS feature using native API for comparison instead as on some platforms pthread_t is an opaque type.
* Reload CA cert in refresh routineKevin Lin2019-09-281-17/+12
| | | | | | This change also reloads the CA certificate, if supplied, in addition to the certificate and private key when the server receives a `refresh_certs` command.
* Basic implementation of TLS for memcached.1.5.13Tharanga Gamaethige2019-04-151-0/+195
Most of the work done by Tharanga. Some commits squashed in by dormando. Also reviewed by dormando. Tested, working, but experimental implementation of TLS for memcached. Enable with ./configure --enable-tls Requires OpenSSL 1.1.0 or better. See `memcached -h` output for usage.