]> granicus.if.org Git - apache/history - modules/ssl/ssl_engine_init.c
mod_cache: Don't add cached/revalidated entity headers to a 304 response.
[apache] / modules / ssl / ssl_engine_init.c
2014-04-18 Kaspar BrandAlso clear the error queue before calling SSL_CTX_use_c...
2014-04-15 Jeff TrawickFollow up to r1587607:
2014-04-15 Jeff Trawickmod_ssl: Add hooks to allow other modules to perform...
2014-04-09 Kaspar BrandOnly read "active" values from the key_files array...
2014-04-05 Kaspar BrandBring SNI behavior into better conformance with RFC...
2014-03-12 Stephen HensonA bug in some older versions of OpenSSL will cause...
2014-02-06 Kaspar Brandupdate APLOGNO for r1564760
2014-02-05 Kaspar BrandWith OpenSSL 1.0.2 or later, enable OCSP stapling in...
2014-02-01 Kaspar Brandenable auto curve selection for ephemeral ECDH keys
2014-02-01 Kaspar BrandFollowup fix for r1553824:
2014-01-05 Kaspar BrandMore finishing touches for SSLOpenSSLConfCmd:
2014-01-05 Kaspar BrandRemove per-certificate chain handling code (obsoleted by
2013-12-28 Kaspar BrandRemove the hardcoded algorithm-type dependency for...
2013-12-01 Kaspar BrandSGC became dead in January 2000, effectively
2013-11-30 Kaspar BrandTweaks for SSLOpenSSLConfCmd:
2013-11-30 Kaspar BrandAxe dead code: It wouldn't have been needed ever since...
2013-11-23 Kaspar BrandFollowup to r1544774: do not ignore failures from ssl_s...
2013-11-23 Kaspar BrandRemove SSLPKCS7CertificateFile support:
2013-11-23 Kaspar BrandAddress a todo listed in
2013-10-31 Joe OrtonFor better compatibility with mod_nss:
2013-10-22 Stephen HensonSSL_CONF support for files and directories.
2013-10-01 Kaspar BrandPR 55616 (add missing APLOGNO), part 2
2013-09-29 Kaspar BrandImprove ephemeral key handling (companion to r1526168):
2013-09-29 Kaspar BrandIncrease minimum required OpenSSL version to 0.9.8a...
2013-09-29 Kaspar BrandFollow-up fixes for r1526168:
2013-09-25 Kaspar BrandStreamline ephemeral key handling:
2013-08-06 Jeff Trawicktweak indentation
2013-04-15 Kaspar Brandrevert r1352596, for the reasons explained in
2013-04-13 Kaspar BrandExtend check for encrypted private keys: with OpenSSL...
2013-02-20 William A. Rowe Jr mod_ssl: Quiet FIPS mode weak keys disabled and...
2012-12-26 Kaspar Brandmod_ssl: add support for subjectAltName-based host...
2012-12-13 Stephen HensonAdd support for OpenSSL configuration commands.
2012-10-21 Stefan FritschChange default for SSLCompression to off, as compression
2012-08-21 Joe Orton* modules/ssl/ssl_engine_init.c (ssl_init_proxy_certs...
2012-08-17 Joe Orton* modules/ssl/ssl_engine_init.c (ssl_init_proxy_certs...
2012-07-06 Ben LaurieRevert accidental commit.
2012-07-06 Ben LaurieWork correctly with a development version of OpenSSL...
2012-06-21 Ben LaurieRFC 5878 support.
2012-06-10 Stefan FritschPass the server_rec to ssl_die() and use it to log...
2012-06-10 Stefan FritschIf OPENSSL_NO_COMP is defined, omit merging the compres...
2012-06-10 Stefan FritschAdd some improvements as suggested by Kaspar
2012-06-08 Stefan FritschAdd support for TLS-SRP (Secure Remote Password key...
2012-06-01 Stefan FritschAdd new directive SSLCompression to disable SSL-level...
2012-05-01 Joe OrtonAdd support for TLS Next Protocol Negotiation:
2012-02-27 Stefan FritschInitialize EC temporary key on server startup, as for...
2012-02-08 Daniel RuggeriAdd cleanup for SSLProxyMachineCertificateChainFile...
2011-12-29 Stefan FritschDon't use #ifdef inside macro calls
2011-12-24 Kaspar BrandSSLProtocol: allow explicit control of TLSv1.1 and...
2011-12-24 Kaspar BrandSet OPENSSL_NO_SSL_INTERN when compiling against OpenSS...
2011-12-12 Kaspar Brandlogging adjustments:
2011-12-12 Kaspar BrandStreamline TLS session ticket key handling (added in...
2011-12-07 Stefan FritschVarious fixes for log message tags:
2011-12-04 Stefan FritschAdd some more log message tags
2011-12-04 Stefan FritschAdd some more log message tags
2011-12-02 Stefan FritschAdd lots of unique tags to error log messages
2011-11-18 Kaspar Branddrop SSLv2 support (set SSL_OP_NO_SSLv2 for any new...
2011-11-09 Paul QuernaAdd support for RFC 5077 TLS Session tickets. This...
2011-11-08 Stefan FritschRemove some ap_add_version_component() calls that don...
2011-10-08 Stefan FritschFix a potential NULL pointer dereference found by clang.
2011-10-01 Stefan FritschIf MaxMemFree is set, set SSL_MODE_RELEASE_BUFFERS...
2011-09-28 Kaspar BrandIn ssl_check_public_cert(), also take dNSNames in the...
2011-09-26 Daniel RuggeriFinal update to SSLProxyMachineCertificateChainFile
2011-09-26 Kaspar Brandreplace another occurence of X509_NAME_oneline by SSL_X...
2011-09-23 Jim JagielskiCleanup effort in prep for GA push:
2011-09-19 Daniel RuggeriStyle cleanup
2011-09-17 Daniel RuggeriLog better information and prevent leak of an X509...
2011-09-14 Daniel RuggeriModify SSLProxyMachineCertificateChainFile to use X509...
2011-09-05 Ruediger Pluem* Silence compiler warning
2011-09-04 Kaspar BrandRevamp CRL checking for client and remote servers:
2011-08-23 Daniel RuggeriAdd SSLProxyMachineCertificateChainFile directive and...
2011-08-14 Kaspar BrandEnforce OpenSSL 0.9.7 or later at compile time (#error...
2011-08-07 Kaspar BrandRemove the ssl_toolkit_compat layer, which is no longer...
2011-08-07 Kaspar BrandDrop support for the RSA BSAFE SSL-C toolkit from confi...
2011-04-08 Stefan Fritschmod_ssl, ab: Support OpenSSL compiled without SSLv2...
2010-11-04 Rich BowenError messages like "theoretically shouldn't happen...
2010-10-25 Stefan Fritschhandle the ca_list == NULL case correctly (which can...
2010-10-24 Stefan FritschMake sure to always log an error if loading of CA certi...
2010-10-24 Stefan FritschConsistently use loglevel emerg before ssl_die()
2010-10-18 Stephen HensonMake sure OCSP Stapling Mutex is initiliased if we...
2010-10-17 Stephen HensonFix stupid typos.
2010-10-17 Stephen HensonAvoid use of deprecated RSA_generate_key() function.
2010-06-06 Stefan Fritsch- Be less verbose at levels INFO and DEBUG in mod_proxy...
2010-06-03 Stefan FritschIntroduce SSLLOG_MARK for use with ssl_log_ssl_error...
2010-03-23 Ruediger Pluem* sc->fips is only defined if we have HAVE_FIPS
2010-03-22 William A. Rowe JrFix BOOL fips handling for UNSET values, and hack a...
2010-03-22 William A. Rowe JrIntroduce SSLFIPS directive to support OpenSSL FIPS_mod...
2010-02-09 William A. Rowe Jrfix comment typo
2010-02-03 Joe OrtonNew releases of OpenSSL will only allow secure renegoti...
2009-11-11 Ruediger Pluem* Use correct #ifndef's to compile again on openssl...
2009-11-10 Sander Temmeenable support for ECC keys and ECDH ciphers. Tested...
2009-11-06 Joe OrtonSECURITY: Partial fix for CVE-2009-3555:
2009-10-25 Joe OrtonAdd support for OCSP "stapling":
2009-07-29 Guenter Knaufremoved another obsolete cast. Mentioned by Peter Sylve...
2009-07-27 Guenter Knaufremoved obsolete cast. Mentioned by Peter Sylvester.
2009-03-02 Sander TemmeClean up more compiler emits. Add CHANGES entry, credi...
2009-02-27 Sander TemmeThe development trunk of OpenSSL has tightened up the...
2008-08-21 Sander TemmeImplement dynamic mutex callbacks for the benefit of...
2008-02-25 Joe OrtonSession cache interface redesign, Part 5:
2008-02-25 Joe Orton* modules/ssl/ssl_engine_init.c (ssl_init_FindCAList...
2008-02-22 Joe OrtonRe-implement the SSL session cache abstraction using...
next