aboutsummaryrefslogtreecommitdiff
path: root/lib/vtls/openssl.c
AgeCommit message (Expand)Author
2020-06-06openssl: set FLAG_TRUSTED_FIRST unconditionallyFrançois Rigault
2020-05-30build: disable more code/data when built without proxy supportDaniel Stenberg
2020-05-30timeouts: change millisecond timeouts to timediff_t from time_tDaniel Stenberg
2020-05-27vtls: Extract and simplify key log file handling from OpenSSLPeter Wu
2020-05-26cleanup: use a single space after equals sign in assignmentsDaniel Stenberg
2020-05-15setopt: support certificate options in memory with struct curl_blobGilles Vollant
2020-05-15source cleanup: remove all custom typedef structsDaniel Stenberg
2020-05-13OpenSSL: have CURLOPT_CRLFILE imply CURLSSLOPT_NO_PARTIALCHAINDaniel Stenberg
2020-05-08CURLOPT_SSL_OPTIONS: add *_NATIVE_CA to use Windows CA store (with openssl)Gilles Vollant
2020-03-30cleanup: insert newline after if() conditionsDaniel Stenberg
2020-03-26openssl: adapt to functions marked as deprecated since version 3Daniel Stenberg
2020-03-19openssl: remove the BACKEND define kludgeDaniel Stenberg
2020-02-03openssl: remove redundant assignmentMarcel Raad
2020-01-23openssl: make CURLINFO_CERTINFO not truncate x509v3 fieldsDaniel Stenberg
2019-12-03openssl: CURLSSLOPT_NO_PARTIALCHAIN can disable partial cert chainsDaniel Stenberg
2019-12-03openssl: set X509_V_FLAG_PARTIAL_CHAINDaniel Stenberg
2019-12-01build: Disable Visual Studio warning "conditional expression is constant"Jay Satiro
2019-12-01openssl: retrieve reported LibreSSL version at runtimeJay Satiro
2019-11-22openssl: Revert to less sensitivity for SYSCALL errorsJay Satiro
2019-11-22openssl: improve error message for SYSCALL during connectDaniel Stenberg
2019-11-12openssl: prevent recursive function calls from ctx callbacksDaniel Stenberg
2019-09-26openssl: use strerror on SSL_ERROR_SYSCALLDaniel Stenberg
2019-09-23vtls: fix narrowing conversion warningsMarcel Raad
2019-09-22openssl: fix compiler warning with LibreSSLMarcel Raad
2019-09-16openssl: fix warning with boringssl and SSL_CTX_set_min_proto_versionDaniel Stenberg
2019-09-13openssl: close_notify on the FTP data connection doesn't mean closureDaniel Stenberg
2019-09-10openssl: use SSL_CTX_set_<min|max>_proto_version() when availableClément Notin
2019-09-10openssl: indent, re-organize and add commentsClément Notin
2019-08-20openssl: build warning free with boringsslDaniel Stenberg
2019-07-19source: remove names from source commentsDaniel Stenberg
2019-07-14openssl: define HAVE_SSL_GET_SHUTDOWN based on version numberZenju
2019-06-30docs: Fix links to OpenSSL docsJay Satiro
2019-06-26openssl: disable engine if OPENSSL_NO_UI_CONSOLE is definedDaniel Stenberg
2019-06-18openssl: fix pubkey/signature algorithm detection in certinfoGergely Nagy
2019-06-17openssl: remove outdated commentDaniel Gustafsson
2019-05-21ftp: move ftp_ccc in under featureflagDaniel Gustafsson
2019-05-16cleanup: remove FIXME and TODO commentsDaniel Stenberg
2019-05-08OpenSSL: Report -fips in version if OpenSSL is built with FIPSRicky Leverence
2019-05-01multi: provide Curl_multiuse_state to update informationDaniel Stenberg
2019-04-12openssl: mark connection for close on TLS close_notifyDaniel Stenberg
2019-03-20openssl: if cert type is ENG and no key specified, key is ENG tooDavid Woodhouse
2019-03-15configure: add --with-amisslChris Young
2019-02-25OpenSSL: add support for TLS ASYNC stateBernd Mueller
2019-01-16openssl: fix the SSL_get_tlsext_status_ocsp_resp callDaniel Stenberg
2019-01-13openssl: adapt to 3.0.0, OpenSSL_version_num() is deprecatedDaniel Stenberg
2018-12-07openssl: fix unused variable compiler warning with old opensslBen Greear
2018-12-05openssl: do not use file BIOs if not requestedGergely Nagy
2018-11-23snprintf: renamed and we now only use msnprintf()Daniel Stenberg
2018-11-21openssl: support session resume with TLS 1.3Michael Kaufmann
2018-11-21ssl: fix compilation with OpenSSL 0.9.7Michael Kaufmann