summaryrefslogtreecommitdiff
path: root/src/mod_mbedtls.c
Commit message (Expand)AuthorAgeFilesLines
* [mod_mbedtls] check MBEDTLS_DEBUG_C for debug funcGlenn Strauss2023-05-031-0/+2
* [TLS] $SERVER["socket"] inherit global ssl.engineGlenn Strauss2023-05-031-0/+1
* [build] _WIN32 __declspec(dllexport) *_plugin_initGlenn Strauss2023-05-031-0/+1
* [TLS] fix spurious warning trace (fixes #3182)Glenn Strauss2023-01-051-2/+2
* [multiple] employ ck_calloc, ck_malloc shared codeGlenn Strauss2022-12-101-27/+13
* [multiple] mark mod_*_plugin_init() funcs coldGlenn Strauss2022-12-071-0/+1
* [TLS] simplify TLS config; remove deprecated optsGlenn Strauss2022-11-301-177/+22
* [TLS] upgrade default cipher list to stronger setGlenn Strauss2022-11-301-5/+77
* [TLS] handle '+' on ssl-conf-cmd "Options"Glenn Strauss2022-11-301-0/+2
* [mod_mbedtls] config renegotiation;not recommendedGlenn Strauss2022-10-161-5/+4
* [TLS] ssl.openssl.ssl-conf-cmd "DHParameters"Glenn Strauss2022-10-011-14/+31
* [multiple] quiet coverity warnings using castsGlenn Strauss2022-09-151-1/+1
* [mod_mbedtls] fix crt chain construction logicGlenn Strauss2022-06-041-3/+4
* [TLS] inherit ssl.engine from global scopeGlenn Strauss2022-06-041-6/+0
* [multiple] simplify bytes_in/bytes_out accountingGlenn Strauss2022-05-111-6/+1
* [multiple] reset http vers, avoid rare crash (fixes #3152)Glenn Strauss2022-05-051-2/+4
* [multiple] limit scope of socket config optionsGlenn Strauss2022-05-051-9/+9
* [mod_mbedtls] use newer mbedtls 3.2.0+ interfacesGlenn Strauss2022-04-111-0/+35
* [TLS] warn if leaf cert read is inactive/expiredGlenn Strauss2022-03-281-1/+29
* [mod_mbedtls] use newer mbedtls 3.2.0+ interfacesGlenn Strauss2022-03-251-4/+70
* [TLS] consistent debug.log-ssl-noise config typeGlenn Strauss2022-03-101-1/+1
* [mod_mbedtls] use newer mbedtls 3.2.0+ interfacesGlenn Strauss2022-02-191-5/+22
* [mod_mbedtls] set usekeysize for mbedtls 3.2.0+Glenn Strauss2022-02-051-0/+1
* [mod_mbedtls] mbedtls_ssl_conf_groups for 3.1.0Glenn Strauss2022-01-191-4/+62
* [mod_mbedtls] remove use of out_left in mbedtls 3Glenn Strauss2022-01-191-1/+6
* [mod_mbedtls] changes to build with mbedtls 3.0.0Glenn Strauss2022-01-191-60/+202
* [mod_mbedtls] reconstruct SSL_CLIENT_S_DNGlenn Strauss2022-01-181-17/+26
* [multiple] permit UTF-8 in SSL_CLIENT_S_DN_*Glenn Strauss2022-01-161-1/+1
* [mbedtls] save (mbedtls_ssl_config *) in hctxGlenn Strauss2022-01-141-16/+13
* [mod_mbedtls] lift size check out of DN loopGlenn Strauss2022-01-141-19/+11
* [multiple] Y2038 32-bit signed time_t mitigationsGlenn Strauss2021-09-041-9/+10
* [multiple] buffer_copy_string_len_lc()Glenn Strauss2021-08-271-2/+1
* [multiple] reduce redundant NULL buffer checksGlenn Strauss2021-08-271-27/+36
* [TLS] write_cq_ssl defer remove_finished_chunksGlenn Strauss2021-08-271-8/+12
* [mod_auth*] rename http_auth.* -> mod_auth_api.*Glenn Strauss2021-08-271-1/+1
* [multiple] rename safe_memclear() -> ck_memzero()Glenn Strauss2021-08-271-5/+5
* [multiple] mark con->srv_socket a const ptrGlenn Strauss2021-05-131-1/+1
* [TLS] ALPN h2 policyGlenn Strauss2021-05-061-1/+32
* [multiple] quiet coverity warningsGlenn Strauss2021-04-071-1/+1
* [TLS] rename ssl.verifyclient.ca-*file optionsGlenn Strauss2021-04-061-2/+34
* [multiple] buffer_copy_path_len2() aggregateGlenn Strauss2021-04-021-2/+2
* [multiple] pass len when copying constant stringsGlenn Strauss2021-04-021-2/+2
* [TLS] use stack for SSL_CLIENT_S_DN_* tagGlenn Strauss2021-03-261-7/+6
* [TLS] https_add_ssl_client_verify_err()Glenn Strauss2021-03-261-14/+26
* [multiple] http_header APIs to reduce str copiesGlenn Strauss2021-03-261-49/+50
* [TLS] init STEK even if time is 1970 (fixes #3075)Glenn Strauss2021-03-261-1/+3
* [mod_mbedtls] preproc wrap ssl_parse_client_helloGlenn Strauss2021-02-091-0/+8
* [mod_gnutls,mod_mbedtls] recog common cipherstringGlenn Strauss2021-02-051-0/+2
* [mod_mbedtls] remove redundant condition checkGlenn Strauss2021-02-021-7/+1
* [mod_mbedtls] restore ALPN chk after client helloGlenn Strauss2021-02-011-0/+49