aboutsummaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorLutz Jänicke <jaenicke@openssl.org>2001-02-10 16:21:38 +0000
committerLutz Jänicke <jaenicke@openssl.org>2001-02-10 16:21:38 +0000
commit1b65ce7db33c8bbb0194d0d7013cccf492fd3c2f (patch)
tree883057a9b3db34f879400700b5639764d07c19cd
parent7b9cb4a2243d8652b7375207e923e0cff2476d72 (diff)
downloadopenssl-1b65ce7db33c8bbb0194d0d7013cccf492fd3c2f.tar.gz
Update for 0.9.7 with SSL_OP_CIPHER_SERVER_PREFERENCE.
-rw-r--r--doc/ssl/SSL_CTX_set_options.pod10
1 files changed, 10 insertions, 0 deletions
diff --git a/doc/ssl/SSL_CTX_set_options.pod b/doc/ssl/SSL_CTX_set_options.pod
index bd5b0cbf96..fe164feaab 100644
--- a/doc/ssl/SSL_CTX_set_options.pod
+++ b/doc/ssl/SSL_CTX_set_options.pod
@@ -128,6 +128,14 @@ Always create a new key when using temporary DH parameters.
Also use the temporary RSA key when doing RSA operations.
+=item SSL_OP_CIPHER_SERVER_PREFERENCE
+
+When choosing a cipher, use the server's preferences instead of the client
+preferences. When not set, the SSL server will always follow the clients
+preferences. When set, the SSLv3/TLSv1 server will choose following its
+own preferences. Because of the different procotol, for SSLv2 the server
+will send his list of preferences to the client and the client chooses.
+
=item SSL_OP_PKCS1_CHECK_1
...
@@ -178,6 +186,8 @@ L<ssl(3)|ssl(3)>, L<SSL_new(3)|SSL_new(3)>, L<SSL_clear(3)|SSL_clear(3)>
=head1 HISTORY
+SSL_OP_CIPHER_SERVER_PREFERENCE has been added in OpenSSL 0.9.7.
+
SSL_OP_TLS_ROLLBACK_BUG has been added in OpenSSL 0.9.6.
=cut