aboutsummaryrefslogtreecommitdiff
path: root/lib/vtls/nss.c
AgeCommit message (Expand)Author
2015-09-18nss: check return values of NSS functionsKamil Dudka
2015-09-04nss: do not directly access SSL_ImplementedCiphers[]Kamil Dudka
2015-07-01SSL: Pinned public key hash supportmoparisthebest
2015-04-27nss: fix compilation failure with old versions of NSSPaul Howarth
2015-04-22nss: implement public key pinning for NSS backendKamil Dudka
2015-03-24curl_memory: make curl_memory.h the second-last header file loadedDan Fandrich
2015-03-21nss: error: unused variable 'connssl'Daniel Stenberg
2015-03-20nss: add support for TLS False StartAlessandro Ghedini
2015-03-18nss: explicitly tell NSS to disable NPN/ALPNKamil Dudka
2015-03-17checksrc: use space after commaDaniel Stenberg
2015-03-16Bug #149: Deletion of unnecessary checks before calls of the function "free"Markus Elfring
2015-03-07http2: use CURL_HTTP_VERSION_* symbols instead of NPN_*Daniel Stenberg
2015-03-07nss: make it possible to enable ALPN/NPN without HTTP2Alessandro Ghedini
2015-03-03vtls: use curl_printf.h all overDaniel Stenberg
2015-02-25nss: do not skip Curl_nss_seed() if data is NULLKamil Dudka
2015-02-25nss: improve error handling in Curl_nss_random()Kamil Dudka
2015-02-19nss: fix NPN/ALPN protocol negotiationAlessandro Ghedini
2015-01-17vtls: Removed unimplemented overrides of curlssl_close_all()Steve Holme
2015-01-16nss: add support for the Certificate Status Request TLS extensionAlessandro Ghedini
2015-01-09NSS: fix compiler error when built http2-enabledDaniel Stenberg
2014-12-28vtls: Fixed compilation warning and an ignored return codeSteve Holme
2014-12-27nss: Don't ignore Curl_extract_certinfo() OOM failureSteve Holme
2014-12-27nss: Don't ignore Curl_ssl_init_certinfo() OOM failureSteve Holme
2014-12-27nss: Use 'CURLcode result' for curl result codesSteve Holme
2014-12-09http2: avoid logging neg "failure" if h2 was not requestedDaniel Stenberg
2014-10-29nss: drop the code for libcurl-level downgrade to SSLv3Kamil Dudka
2014-10-24SSL: Remove SSLv3 from SSL default due to POODLE attackJay Satiro
2014-10-20nss: reset SSL handshake state machineKamil Dudka
2014-10-08nss: do not fail if a CRL is already cachedKamil Dudka
2014-07-30vtls: make the random function mandatory in the TLS backendDaniel Stenberg
2014-07-28nss: do not check the version of NSS at run timeKamil Dudka
2014-07-04nss: make the list of CRL items globalKamil Dudka
2014-07-04nss: fix a memory leak when CURLOPT_CRLFILE is usedKamil Dudka
2014-07-04nss: make crl_der allocated on heapKamil Dudka
2014-07-04nss: let nss_{cache,load}_crl return CURLcodeKamil Dudka
2014-07-02nss: make the fallback to SSLv3 work againKamil Dudka
2014-07-02nss: do not abort on connection failureKamil Dudka
2014-04-25nss: propagate blocking direction from NSPR I/OKamil Dudka
2014-04-22nss: implement non-blocking SSL handshakeKamil Dudka
2014-04-22nss: split Curl_nss_connect() into 4 functionsKamil Dudka
2014-03-31http2: remove _DRAFT09 from the NPN_HTTP2 enumDaniel Stenberg
2014-03-15nss: allow to enable/disable new AES GCM cipher-suitesKamil Dudka
2014-03-15nss: allow to enable/disable new HMAC-SHA256 cipher-suitesKamil Dudka
2014-03-15nss: do not enable AES cipher-suites by defaultKamil Dudka
2014-03-03NSS: avoid compiler warnings when built without http2 supportDaniel Stenberg
2014-02-10NPN/ALPN: allow disabling via command lineFabian Frank
2014-02-10nss: use correct preprocessor macroFabian Frank
2014-02-07nss: support pre-ALPN versionsDaniel Stenberg
2014-02-07nss: ALPN and NPN supportFabian Frank
2014-02-06nss: Updated copyright year for recent editsSteve Holme