summaryrefslogtreecommitdiffstats
path: root/usr.sbin/relayd/config.c (follow)
Commit message (Expand)AuthorAgeFilesLines
* Add support for binary protocol health checking. Feedback and guidance fromrob2019-09-151-1/+8
* Add support for OCSP staplingreyk2019-06-261-1/+19
* Make sure that the IMSG_CTL_RESET message is sent immediately.reyk2019-06-011-1/+9
* Add support for SNI with new "tls keypair" option to load additional certs.reyk2019-05-311-1/+10
* Move the relay keys/certs into a separate global list and look them up by id.reyk2019-05-311-40/+74
* add options to specify the control socket in relayd and relayctl.benno2017-11-291-1/+2
* Change the ecdhe curve configuration to the same way httpd is doing it.claudio2017-11-271-4/+4
* Use file descriptor passing to load certificates into the relays. Especiallyclaudio2017-11-271-42/+122
* Differentiate between a style string not being specified and an emptyjsg2017-09-141-3/+4
* Migrate relayd to use libtls for TLS. Still does the TLS privsep via theclaudio2017-05-271-3/+9
* The new fork+exec mode used too many fds in the parent process onreyk2016-11-241-6/+28
* Split "struct relayd" into two structs: "struct relayd" and "structreyk2016-09-021-13/+10
* As done in httpd, (re-)initialize ps_what in all processes. This isreyk2016-09-021-8/+8
* Switch from the not really working session cache (because of the multiprocessclaudio2016-09-011-2/+1
* Remove NULL-checks before free(). No functional change.mmcc2015-12-071-13/+7
* In most cases we don't need all arguments of proc_compose*_imsg(),reyk2015-12-021-19/+14
* Fix obvious problems with relayd config reload.claudio2015-05-021-2/+2
* Clean up the relayd headers with help of include-what-you-use and somereyk2015-01-221-18/+5
* Include <netinet/in.h> before <net/pfvar.h>. In a future change whenderaadt2015-01-211-3/+2
* Stop pulling in <arpa/inet.h> or <arpa/nameser.h> when unnecessary.guenther2014-12-211-3/+1
* Change the keyword "ssl" to "tls" to reflect reality since wereyk2014-12-121-59/+59
* use size_t where appropriate. ok deraadt reyktedu2014-11-221-2/+2
* Support exporting relayd statistics via AgentX/snmpdblambert2014-11-191-1/+2
* Add support for EDH to provide perfect forward secrecy for older SSLreyk2014-07-111-1/+2
* Simplify the code that handles the HTTP headers by using an RB treereyk2014-07-111-1/+2
* When copying structures via imsg, the contents should not containreyk2014-07-091-1/+2
* Replace the protocol directives for HTTP with a new generic filteringreyk2014-07-091-142/+113
* Create a new default RSA engine instead of patching the existing onereyk2014-05-041-4/+3
* Support the CA key for SSL inspection in the ca process. Instead ofreyk2014-04-221-3/+16
* Introduce privsep for private keys:reyk2014-04-181-21/+39
* fix a buffer overflow of an array introduced with the ssl inspection commitjsg2014-02-241-2/+2
* Add support for ECDHE (Elliptic curve Diffie-Hellman) to enablereyk2013-09-091-1/+2
* Support SSL inspection, the ability to transparently filter in SSL/TLSreyk2013-05-301-2/+27
* remove unused variablereyk2012-12-181-3/+1
* Add format attributes to the proper functions and then fix the warningsguenther2012-11-271-2/+2
* spacingreyk2012-10-041-4/+7
* Inherit and pass the relay table flags correctly.reyk2012-10-031-1/+3
* Support more than one relay backup table. Instead of duplicating thereyk2012-10-031-21/+67
* fix "label string" in http protocol. problem found by giovanni.benno2012-05-081-3/+21
* Add a few missing checks of return values of memory allocations.reyk2011-05-191-10/+34
* Fix reload support in relayd(8) by reimplementing large parts of thereyk2011-05-191-0/+898