summaryrefslogtreecommitdiffstats
path: root/ssl/ssl_conf.c
AgeCommit message (Expand)Author
2022-05-27The -no_legacy_server_connect option applies to clientTomas Mraz
2022-05-27Actually implement UnsafeLegacyServerConnect as documentedTomas Mraz
2022-05-03Update copyright yearMatt Caswell
2022-04-21str[n]casecmp => OPENSSL_strncasecmpDmitry Belyavskiy
2022-04-12SSL_conf_cmd: Allow DH Parameters at any position.Daniel Fiala
2021-06-15Disabling Encrypt-then-MAC extension in s_client/s_serverDmitry Belyavskiy
2021-05-17Add SSL_OP_ALLOW_CLIENT_RENEGOTIATIONRich Salz
2021-05-14Slightly reformat ssl.h.inRich Salz
2021-05-14Convert SSL_{CTX}_[gs]et_options to 64Rich Salz
2021-05-05Correct ssl_conf logic for "legacy_server_connect"Benjamin Kaduk
2021-04-12Only enable KTLS if it is explicitly configuredMatt Caswell
2021-02-18Update copyright yearMatt Caswell
2021-02-17Rename OSSL_ENCODER_CTX_new_by_EVP_PKEY and OSSL_DECODER_CTX_new_by_EVP_PKEYTomas Mraz
2021-02-05Remove OPENSSL_NO_EC guards from libsslMatt Caswell
2021-02-05Add the nist group names as aliases for the normal TLS group namesMatt Caswell
2020-11-18Implement a replacement for SSL_set_tmp_dh()Matt Caswell
2020-11-18Disable the DHParameters config option in a no-deprecated buildMatt Caswell
2020-11-11SSL: refactor all SSLfatal() callsRichard Levitte
2020-11-11Convert all {NAME}err() in ssl/ to their corresponding ERR_raise() callRichard Levitte
2020-10-15Rename OPENSSL_CTX prefix to OSSL_LIB_CTXDr. Matthias St. Pierre
2020-10-01Run the withlibctx.pl scriptMatt Caswell
2020-09-13Fix safestack issues in x509.hMatt Caswell
2020-07-24Add X509 related libctx changes.Shane Lontis
2020-07-21Avoid errors with a priori inapplicable protocol boundsViktor Dukhovni
2020-05-07SSL_OP_DISABLE_TLSEXT_CA_NAMES option implementationNikolay Morozov
2020-04-24In OpenSSL builds, declare STACK for datatypes ...Rich Salz
2019-11-03X509_LOOKUP_store: new X509_LOOKUP_METHOD that works by OSSL_STORE URIRichard Levitte
2019-10-09Explicitly test against NULL; do not use !p or similarRich Salz
2019-09-28Reorganize local header filesDr. Matthias St. Pierre
2019-02-15Add option to disable Extended Master SecretTodd Short
2018-12-06Following the license change, modify the boilerplates in ssl/Richard Levitte
2018-11-30Fix usage of deprecated SSL_set_tmp_ecdh()Antoine Salon
2018-07-02Add the ability to configure anti-replay via SSL_CONFMatt Caswell
2018-05-17Allow configuation of the number of TLSv1.3 session tickets via SSL_CONFMatt Caswell
2018-04-24Improve backwards compat with 1.0.2 for ECDHParametersMatt Caswell
2018-03-14Split configuration of TLSv1.3 ciphers from older ciphersMatt Caswell
2018-02-13Update copyright yearMatt Caswell
2018-02-01Add TLSv1.3 post-handshake authentication (PHA)Todd Short
2017-12-14Send a CCS after ServerHello in TLSv1.3 if using middlebox compat modeMatt Caswell
2017-12-14Implement session id TLSv1.3 middlebox compatibility modeMatt Caswell
2017-11-30Use ChaCha only if prioritized by clntTodd Short
2017-08-30e_os.h removal from other headers and source files.Pauli
2017-07-07Do not allow non-dhe kex_modes by defaultMatt Caswell
2017-06-08Ignore -named_curve auto value to improve backwards compatibilityTomas Mraz
2017-06-06Fix #2400 Add NO_RENEGOTIATE optionTodd Short
2017-05-02TLS1.3 PaddingTodd Short
2017-04-03SSL_CONF support for certificate_authoritiesDr. Stephen Henson
2016-11-28Test mac-then-encryptEmilia Kasper
2016-11-10Rename the Elliptic Curves extension to supported_groupsMatt Caswell
2016-11-02Add the SSL_METHOD for TLSv1.3 and all other base changes requiredMatt Caswell