aboutsummaryrefslogtreecommitdiff
path: root/lib/vtls
AgeCommit message (Expand)Author
2014-11-04SSL: PolarSSL default min SSL version TLS 1.0Jay Satiro
2014-11-02openssl: Use 'CURLcode result'Steve Holme
2014-11-01openssl: Use 'CURLcode result'Steve Holme
2014-11-01openssl: Use 'CURLcode result'Steve Holme
2014-10-30code cleanup: Use 'CURLcode result'Steve Holme
2014-10-29openssl: enable NPN separately from ALPNDaniel Stenberg
2014-10-29vtls.c: Fixed compilation warningSteve Holme
2014-10-29nss: drop the code for libcurl-level downgrade to SSLv3Kamil Dudka
2014-10-29openssl: fix a line length warningKamil Dudka
2014-10-29Fixed error message since we require ALPN support.Guenter Knauf
2014-10-29Check for ALPN via OpenSSL version number.Guenter Knauf
2014-10-24darwinssl: detect possible future removal of SSLv3 from the frameworkNick Zitzmann
2014-10-24gskit.c: remove SSLv3 from SSL default.Patrick Monnerat
2014-10-24gskit.c: use 'CURLcode result'Patrick Monnerat
2014-10-24SSL: Remove SSLv3 from SSL default due to POODLE attackJay Satiro
2014-10-24code cleanup: we prefer 'CURLcode result'Daniel Stenberg
2014-10-23gnutls: removed dead codeDaniel Stenberg
2014-10-23Curl_rand: Uninitialized variable: rDaniel Stenberg
2014-10-20nss: reset SSL handshake state machineKamil Dudka
2014-10-14Implement pinned public key in GSKit backendPatrick Monnerat
2014-10-13pinning: minor code style policingDaniel Stenberg
2014-10-13Factorize pinned public key code into generic file handling and backend specificPatrick Monnerat
2014-10-13vtls: remove QsoSSLPatrick Monnerat
2014-10-13gskit: supply dummy randomization functionPatrick Monnerat
2014-10-13vtls/*: deprecate have_curlssl_md5sum and set-up default md5sum implementationPatrick Monnerat
2014-10-09vtls: have vtls.h include the backend header filesDaniel Stenberg
2014-10-08nss: do not fail if a CRL is already cachedKamil Dudka
2014-10-07GnuTLS: Implement public key pinningmoparisthebest
2014-10-07SSL: implement public key pinningmoparisthebest
2014-10-04curl_schannel.c: Fixed possible memory or handle leakMarc Hoersken
2014-09-13curlssl: make tls backend symbols use curlssl in the nameDaniel Stenberg
2014-09-13url: let the backend decide CURLOPT_SSL_CTX_ supportDaniel Stenberg
2014-09-13vtls: have the backend tell if it supports CERTINFODaniel Stenberg
2014-09-13CURLOPT_CAPATH: return failure if set without backend supportDaniel Stenberg
2014-09-10openssl: build fix for versions < 0.9.8ePaul Howarth
2014-09-08polarassl: avoid memset() when clearing the first byte is enoughDaniel Stenberg
2014-09-08polarssl: support CURLOPT_CAPATH / --capathCatalin Patulea
2014-09-04darwinssl: Use CopyCertSubject() to check CA cert.Vilmos Nebehaj
2014-09-01polarssl: implement CURLOPT_SSLVERSIONAndre Heinecke
2014-09-01Check CA certificate in curl_darwinssl.c.Vilmos Nebehaj
2014-08-30Fix CA certificate bundle handling in darwinssl.Vilmos Nebehaj
2014-08-22openssl.c: Fixed longer than 79 columnsSteve Holme
2014-08-21openssl.c: Fixed compilation warningSteve Holme
2014-08-13openssl: fix version report for the 0.9.8 branchJose Alf
2014-08-08schannel: Fixed compilation warning in vtls.cSteve Holme
2014-08-07openssl: replace call to OPENSSL_configDaniel Stenberg
2014-08-05darwinssl: don't use strtok()Toby Peterson
2014-08-05Curl_ossl_version: adapted to detect BoringSSLDaniel Stenberg
2014-08-04Curl_ossl_version: detect and show libresslDaniel Stenberg
2014-08-03gtls: only define Curl_gtls_seed if Nettle is not being usedDan Fandrich