Age | Commit message (Expand) | Author |
2014-12-28 | vtls: Fixed compilation warning and an ignored return code | Steve Holme |
2014-12-26 | vtls: Use CURLcode for Curl_ssl_init_certinfo() return type | Steve Holme |
2014-12-25 | vtls: Use bool for Curl_ssl_getsessionid() return type | Steve Holme |
2014-12-24 | openssl: Prefer we don't use NULL in comparisons | Steve Holme |
2014-12-23 | openssl.c Fix for compilation errors with older versions of OpenSSL | Steve Holme |
2014-12-22 | openssl: fix SSL/TLS versions in verbose output | Daniel Stenberg |
2014-12-22 | openssl: make it compile against openssl 1.1.0-DEV master branch | Daniel Stenberg |
2014-12-21 | openssl: warn for SRP set if SSLv3 is used, not for TLS version | Daniel Stenberg |
2014-12-09 | http2: avoid logging neg "failure" if h2 was not requested | Daniel Stenberg |
2014-11-02 | openssl: Use 'CURLcode result' | Steve Holme |
2014-11-01 | openssl: Use 'CURLcode result' | Steve Holme |
2014-11-01 | openssl: Use 'CURLcode result' | Steve Holme |
2014-10-30 | code cleanup: Use 'CURLcode result' | Steve Holme |
2014-10-29 | openssl: enable NPN separately from ALPN | Daniel Stenberg |
2014-10-29 | openssl: fix a line length warning | Kamil Dudka |
2014-10-29 | Fixed error message since we require ALPN support. | Guenter Knauf |
2014-10-29 | Check for ALPN via OpenSSL version number. | Guenter Knauf |
2014-10-24 | SSL: Remove SSLv3 from SSL default due to POODLE attack | Jay Satiro |
2014-10-13 | pinning: minor code style policing | Daniel Stenberg |
2014-10-13 | Factorize pinned public key code into generic file handling and backend specific | Patrick Monnerat |
2014-10-07 | SSL: implement public key pinning | moparisthebest |
2014-09-10 | openssl: build fix for versions < 0.9.8e | Paul Howarth |
2014-08-22 | openssl.c: Fixed longer than 79 columns | Steve Holme |
2014-08-21 | openssl.c: Fixed compilation warning | Steve Holme |
2014-08-13 | openssl: fix version report for the 0.9.8 branch | Jose Alf |
2014-08-07 | openssl: replace call to OPENSSL_config | Daniel Stenberg |
2014-08-05 | Curl_ossl_version: adapted to detect BoringSSL | Daniel Stenberg |
2014-08-04 | Curl_ossl_version: detect and show libressl | Daniel Stenberg |
2014-08-01 | openssl: make ossl_send return CURLE_OK better | Daniel Stenberg |
2014-07-30 | vtls: make the random function mandatory in the TLS backend | Daniel Stenberg |
2014-06-03 | Curl_ossl_init: call OPENSSL_config for initing engines | Daniel Stenberg |
2014-05-23 | openssl: Fix uninitialized variable use in NPN callback | Tatsuhiro Tsujikawa |
2014-05-15 | CURLINFO_SSL_VERIFYRESULT: assign at first connect call | Daniel Stenberg |
2014-05-12 | openssl: unbreak PKCS12 support | Daniel Stenberg |
2014-05-04 | openssl: biomem->data is not zero terminated | Daniel Stenberg |
2014-04-03 | http2+openssl: fix compiler warnings in ALPN using code | Daniel Stenberg |
2014-03-31 | http2: let openssl mention the exact protocol negotiated | Daniel Stenberg |
2014-03-31 | http2: remove _DRAFT09 from the NPN_HTTP2 enum | Daniel Stenberg |
2014-03-10 | openssl: info massage with SSL version used | Daniel Stenberg |
2014-02-11 | openssl: honor --[no-]alpn|npn command line switch | Fabian Frank |
2014-02-04 | gtls: add ALPN support | Fabian Frank |
2014-02-03 | openssl: add ALPN support | Fabian Frank |
2014-01-30 | http2-openssl: verify that NPN functionality is present | Daniel Stenberg |
2014-01-30 | openssl: set up hooks with to perform NPN | Fabian Frank |
2014-01-12 | OpenSSL: deselect weak ciphers by default | Daniel Stenberg |
2014-01-03 | openssl: allow explicit sslv2 selection | Daniel Stenberg |
2014-01-02 | Updated copyright year for recent changes | Steve Holme |
2014-01-02 | OpenSSL: Fix forcing SSLv3 connections | Barry Abrahamson |
2014-01-01 | OpenSSL: Fix forcing SSLv3 connections | Barry Abrahamson |
2013-12-26 | vtls: Updated comments referencing sslgen.c and ssluse.c | Steve Holme |