Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Minimal memory footprint per SSL connection #55

Closed
yoggikim opened this issue Apr 1, 2014 · 1 comment
Closed

Minimal memory footprint per SSL connection #55

yoggikim opened this issue Apr 1, 2014 · 1 comment

Comments

@yoggikim
Copy link

yoggikim commented Apr 1, 2014

I'm using a Node.js client to connect to thirdparty SSL servers. Currently, memory footprint is about ~130kb per connection. Node.js uses OpenSSL for this.
How can I reduce this footprint to the minimal possible size?
I've read that Google has done some work on the subject a while back:
https://www.imperialviolet.org/2010/06/25/overclocking-ssl.html

Is this still relevant? Any pointers?
Many thanks!

@richsalz
Copy link
Contributor

ask on openssl-users mailing list, this is not an issue with the openssl software.

levitte pushed a commit to openssl/web that referenced this issue May 29, 2018
Updates in line with the following votes:

"The next LTS release will be 1.1.1 and the LTS expiry date for 1.0.2 will
not be changed."

and

"1.1.1 beta release schedule changed so that the next two beta releases
are now 29th May, 19 June and we will re-review release readiness after
that. We will also ensure that there is at least one beta release post
TLS-1.3 RFC publication prior to the final release."

Reviewed-by: Tim Hudson <tjh@openssl.org>
(Merged from openssl/openssl#55)
mcr pushed a commit to mcr/openssl that referenced this issue Jun 22, 2021
Make PKey.read raise PKey::PKeyError rather than ArgumentError
tmshort added a commit to tmshort/openssl that referenced this issue Oct 25, 2021
Fixes openssl#55
Had to fixup tests because SSL_accept() eventually calls SSL_clear() and
it was removing the inital ClientHello sent via SSL_provide_quic_data()
from the server SSL.
tmshort added a commit to tmshort/openssl that referenced this issue Oct 25, 2021
Fixes openssl#55
Had to fixup tests because SSL_accept() eventually calls SSL_clear() and
it was removing the inital ClientHello sent via SSL_provide_quic_data()
from the server SSL.
tmshort added a commit to tmshort/openssl that referenced this issue Oct 27, 2021
Fixes openssl#55
Had to fixup tests because SSL_accept() eventually calls SSL_clear() and
it was removing the inital ClientHello sent via SSL_provide_quic_data()
from the server SSL.
tmshort added a commit to tmshort/openssl that referenced this issue Oct 29, 2021
Fixes openssl#55
Had to fixup tests because SSL_accept() eventually calls SSL_clear() and
it was removing the inital ClientHello sent via SSL_provide_quic_data()
from the server SSL.
tmshort added a commit to tmshort/openssl that referenced this issue Dec 14, 2021
Fixes openssl#55
Had to fixup tests because SSL_accept() eventually calls SSL_clear() and
it was removing the inital ClientHello sent via SSL_provide_quic_data()
from the server SSL.
tmshort added a commit to tmshort/openssl that referenced this issue Dec 14, 2021
Fixes openssl#55
Had to fixup tests because SSL_accept() eventually calls SSL_clear() and
it was removing the inital ClientHello sent via SSL_provide_quic_data()
from the server SSL.
RaisinTen pushed a commit to RaisinTen/openssl that referenced this issue Jan 29, 2022
Fixes openssl#55
Had to fixup tests because SSL_accept() eventually calls SSL_clear() and
it was removing the inital ClientHello sent via SSL_provide_quic_data()
from the server SSL.
hlandau pushed a commit to hlandau/openssl that referenced this issue Mar 15, 2022
Fixes openssl#55
Had to fixup tests because SSL_accept() eventually calls SSL_clear() and
it was removing the inital ClientHello sent via SSL_provide_quic_data()
from the server SSL.
tmshort added a commit to tmshort/openssl that referenced this issue May 3, 2022
Fixes openssl#55
Had to fixup tests because SSL_accept() eventually calls SSL_clear() and
it was removing the inital ClientHello sent via SSL_provide_quic_data()
from the server SSL.
tmshort added a commit to tmshort/openssl that referenced this issue May 3, 2022
Fixes openssl#55
Had to fixup tests because SSL_accept() eventually calls SSL_clear() and
it was removing the inital ClientHello sent via SSL_provide_quic_data()
from the server SSL.
tmshort added a commit to tmshort/openssl that referenced this issue Jun 21, 2022
Fixes openssl#55
Had to fixup tests because SSL_accept() eventually calls SSL_clear() and
it was removing the inital ClientHello sent via SSL_provide_quic_data()
from the server SSL.
tmshort added a commit to tmshort/openssl that referenced this issue Jun 21, 2022
Fixes openssl#55
Had to fixup tests because SSL_accept() eventually calls SSL_clear() and
it was removing the inital ClientHello sent via SSL_provide_quic_data()
from the server SSL.
tmshort added a commit to tmshort/openssl that referenced this issue Jul 5, 2022
Fixes openssl#55
Had to fixup tests because SSL_accept() eventually calls SSL_clear() and
it was removing the inital ClientHello sent via SSL_provide_quic_data()
from the server SSL.
tmshort added a commit to tmshort/openssl that referenced this issue Jul 5, 2022
Fixes openssl#55
Had to fixup tests because SSL_accept() eventually calls SSL_clear() and
it was removing the inital ClientHello sent via SSL_provide_quic_data()
from the server SSL.
tmshort added a commit to tmshort/openssl that referenced this issue Oct 11, 2022
Fixes openssl#55
Had to fixup tests because SSL_accept() eventually calls SSL_clear() and
it was removing the inital ClientHello sent via SSL_provide_quic_data()
from the server SSL.
tmshort added a commit to tmshort/openssl that referenced this issue Oct 11, 2022
Fixes openssl#55
Had to fixup tests because SSL_accept() eventually calls SSL_clear() and
it was removing the inital ClientHello sent via SSL_provide_quic_data()
from the server SSL.
tmshort added a commit to tmshort/openssl that referenced this issue Nov 1, 2022
Fixes openssl#55
Had to fixup tests because SSL_accept() eventually calls SSL_clear() and
it was removing the inital ClientHello sent via SSL_provide_quic_data()
from the server SSL.
tmshort added a commit to tmshort/openssl that referenced this issue Nov 1, 2022
Fixes openssl#55
Had to fixup tests because SSL_accept() eventually calls SSL_clear() and
it was removing the inital ClientHello sent via SSL_provide_quic_data()
from the server SSL.
tmshort added a commit to tmshort/openssl that referenced this issue Feb 7, 2023
Fixes openssl#55
Had to fixup tests because SSL_accept() eventually calls SSL_clear() and
it was removing the inital ClientHello sent via SSL_provide_quic_data()
from the server SSL.
tmshort added a commit to tmshort/openssl that referenced this issue Feb 7, 2023
Fixes openssl#55
Had to fixup tests because SSL_accept() eventually calls SSL_clear() and
it was removing the inital ClientHello sent via SSL_provide_quic_data()
from the server SSL.
tmshort added a commit to tmshort/openssl that referenced this issue Aug 1, 2023
Fixes openssl#55
Had to fixup tests because SSL_accept() eventually calls SSL_clear() and
it was removing the inital ClientHello sent via SSL_provide_quic_data()
from the server SSL.
tmshort added a commit to tmshort/openssl that referenced this issue Aug 1, 2023
Fixes openssl#55
Had to fixup tests because SSL_accept() eventually calls SSL_clear() and
it was removing the inital ClientHello sent via SSL_provide_quic_data()
from the server SSL.
tmshort added a commit to tmshort/openssl that referenced this issue Aug 1, 2023
Fixes openssl#55
Had to fixup tests because SSL_accept() eventually calls SSL_clear() and
it was removing the inital ClientHello sent via SSL_provide_quic_data()
from the server SSL.
tmshort added a commit to tmshort/openssl that referenced this issue Sep 11, 2023
Fixes openssl#55
Had to fixup tests because SSL_accept() eventually calls SSL_clear() and
it was removing the inital ClientHello sent via SSL_provide_quic_data()
from the server SSL.
tmshort added a commit to tmshort/openssl that referenced this issue Oct 6, 2023
Fixes openssl#55
Had to fixup tests because SSL_accept() eventually calls SSL_clear() and
it was removing the inital ClientHello sent via SSL_provide_quic_data()
from the server SSL.
tmshort added a commit to tmshort/openssl that referenced this issue Oct 6, 2023
Fixes openssl#55
Had to fixup tests because SSL_accept() eventually calls SSL_clear() and
it was removing the inital ClientHello sent via SSL_provide_quic_data()
from the server SSL.
tmshort added a commit to tmshort/openssl that referenced this issue Oct 24, 2023
Fixes openssl#55
Had to fixup tests because SSL_accept() eventually calls SSL_clear() and
it was removing the inital ClientHello sent via SSL_provide_quic_data()
from the server SSL.
tmshort added a commit to tmshort/openssl that referenced this issue Jan 30, 2024
Fixes openssl#55
Had to fixup tests because SSL_accept() eventually calls SSL_clear() and
it was removing the inital ClientHello sent via SSL_provide_quic_data()
from the server SSL.
tmshort added a commit to tmshort/openssl that referenced this issue Jan 30, 2024
Fixes openssl#55
Had to fixup tests because SSL_accept() eventually calls SSL_clear() and
it was removing the inital ClientHello sent via SSL_provide_quic_data()
from the server SSL.
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

No branches or pull requests

2 participants