aboutsummaryrefslogtreecommitdiff
path: root/lib/vtls/openssl.c
AgeCommit message (Expand)Author
2015-02-05openssl: SSL_SESSION->ssl_version no longer existDaniel Stenberg
2015-01-27openssl: Fixed Curl_ossl_cert_status_request() not returning FALSESteve Holme
2015-01-27openssl: Fixed compilation errors when OpenSSL built with 'no-tlsext'Steve Holme
2015-01-22OCSP stapling: disabled when build with BoringSSLDaniel Stenberg
2015-01-22openssl: add support for the Certificate Status Request TLS extensionAlessandro Ghedini
2015-01-22BoringSSL: no PKCS12 support nor ERR_remove_stateDaniel Stenberg
2015-01-22BoringSSL: fix buildLeith Bade
2015-01-19openssl: do public key pinning check independentlyDaniel Stenberg
2014-12-28vtls: Fixed compilation warning and an ignored return codeSteve Holme
2014-12-26vtls: Use CURLcode for Curl_ssl_init_certinfo() return typeSteve Holme
2014-12-25vtls: Use bool for Curl_ssl_getsessionid() return typeSteve Holme
2014-12-24openssl: Prefer we don't use NULL in comparisonsSteve Holme
2014-12-23openssl.c Fix for compilation errors with older versions of OpenSSLSteve Holme
2014-12-22openssl: fix SSL/TLS versions in verbose outputDaniel Stenberg
2014-12-22openssl: make it compile against openssl 1.1.0-DEV master branchDaniel Stenberg
2014-12-21openssl: warn for SRP set if SSLv3 is used, not for TLS versionDaniel Stenberg
2014-12-09http2: avoid logging neg "failure" if h2 was not requestedDaniel Stenberg
2014-11-02openssl: Use 'CURLcode result'Steve Holme
2014-11-01openssl: Use 'CURLcode result'Steve Holme
2014-11-01openssl: Use 'CURLcode result'Steve Holme
2014-10-30code cleanup: Use 'CURLcode result'Steve Holme
2014-10-29openssl: enable NPN separately from ALPNDaniel Stenberg
2014-10-29openssl: fix a line length warningKamil Dudka
2014-10-29Fixed error message since we require ALPN support.Guenter Knauf
2014-10-29Check for ALPN via OpenSSL version number.Guenter Knauf
2014-10-24SSL: Remove SSLv3 from SSL default due to POODLE attackJay Satiro
2014-10-13pinning: minor code style policingDaniel Stenberg
2014-10-13Factorize pinned public key code into generic file handling and backend specificPatrick Monnerat
2014-10-07SSL: implement public key pinningmoparisthebest
2014-09-10openssl: build fix for versions < 0.9.8ePaul Howarth
2014-08-22openssl.c: Fixed longer than 79 columnsSteve Holme
2014-08-21openssl.c: Fixed compilation warningSteve Holme
2014-08-13openssl: fix version report for the 0.9.8 branchJose Alf
2014-08-07openssl: replace call to OPENSSL_configDaniel Stenberg
2014-08-05Curl_ossl_version: adapted to detect BoringSSLDaniel Stenberg
2014-08-04Curl_ossl_version: detect and show libresslDaniel Stenberg
2014-08-01openssl: make ossl_send return CURLE_OK betterDaniel Stenberg
2014-07-30vtls: make the random function mandatory in the TLS backendDaniel Stenberg
2014-06-03Curl_ossl_init: call OPENSSL_config for initing enginesDaniel Stenberg
2014-05-23openssl: Fix uninitialized variable use in NPN callbackTatsuhiro Tsujikawa
2014-05-15CURLINFO_SSL_VERIFYRESULT: assign at first connect callDaniel Stenberg
2014-05-12openssl: unbreak PKCS12 supportDaniel Stenberg
2014-05-04openssl: biomem->data is not zero terminatedDaniel Stenberg
2014-04-03http2+openssl: fix compiler warnings in ALPN using codeDaniel Stenberg
2014-03-31http2: let openssl mention the exact protocol negotiatedDaniel Stenberg
2014-03-31http2: remove _DRAFT09 from the NPN_HTTP2 enumDaniel Stenberg
2014-03-10openssl: info massage with SSL version usedDaniel Stenberg
2014-02-11openssl: honor --[no-]alpn|npn command line switchFabian Frank
2014-02-04gtls: add ALPN supportFabian Frank
2014-02-03openssl: add ALPN supportFabian Frank