log src/http/modules/ngx_http_ssl_module.c @ 5576:2bc609a4b516

age author description
Tue, 11 Feb 2014 19:20:25 +0400 Maxim Dounin SSL: the $ssl_session_reused variable.
Tue, 28 Jan 2014 15:33:49 -0800 Piotr Sikora SSL: support ALPN (IETF's successor to NPN).
Tue, 14 Jan 2014 15:56:40 +0400 Maxim Dounin SSL: fixed ssl_verify_depth to take only one argument.
Fri, 10 Jan 2014 16:12:40 +0100 Dirkjan Bussink SSL: ssl_session_tickets directive.
Fri, 20 Dec 2013 16:18:25 +0400 Maxim Dounin SSL: ssl_buffer_size directive.
Fri, 11 Oct 2013 16:05:24 -0700 Piotr Sikora SSL: added ability to set keys used for Session Tickets (RFC5077).
Sun, 22 Sep 2013 22:36:11 -0700 Piotr Sikora SSL: stop loading configs with invalid "ssl_ciphers" values.
Fri, 29 Mar 2013 17:15:34 +0000 Maxim Dounin Merge of r5078: removed zero termination of shm zone names. stable-1.2
Wed, 20 Mar 2013 10:36:57 +0000 Valentin Bartenev Preliminary experimental support for SPDY draft 2.
Thu, 07 Mar 2013 18:21:28 +0000 Valentin Bartenev SSL: Next Protocol Negotiation extension support.
Tue, 19 Feb 2013 17:48:45 +0000 Valentin Bartenev Removed zero termination of shm zone names.
Tue, 13 Nov 2012 10:42:16 +0000 Maxim Dounin Merge of r4885: ssl_verify_client optional_no_ca. stable-1.2
Fri, 05 Oct 2012 11:09:14 +0000 Maxim Dounin OCSP stapling: properly check if there is ssl.ctx.
Wed, 03 Oct 2012 15:24:08 +0000 Maxim Dounin SSL: the "ssl_verify_client" directive parameter "optional_no_ca".
Mon, 01 Oct 2012 12:53:11 +0000 Maxim Dounin OCSP stapling: ssl_stapling_verify directive.