aboutsummaryrefslogtreecommitdiff
path: root/lib
AgeCommit message (Collapse)Author
2015-02-06md5: use axTLS's own MD5 functions when availableDaniel Stenberg
2015-02-06MD(4|5): make the MD4_* and MD5_* functions staticDaniel Stenberg
2015-02-06axtls: fix conversion from size_t to int warningDaniel Stenberg
2015-02-05ftp: Use 'CURLcode result' for curl result codesSteve Holme
2015-02-05openssl: SSL_SESSION->ssl_version no longer existDaniel Stenberg
The struct went private in 1.0.2 so we cannot read the version number from there anymore. Use SSL_version() instead! Reported-by: Gisle Vanem Bug: http://curl.haxx.se/mail/lib-2015-02/0034.html
2015-02-04MD5: fix compiler warnings and code style nitsDaniel Stenberg
2015-02-04MD5: replace implementationDaniel Stenberg
The previous one was "encumbered" by RSA Inc - to avoid the licensing restrictions it has being replaced. This is the initial import, inserting the md5.c and md5.h files from http://openwall.info/wiki/people/solar/software/public-domain-source-code/md5 Code-by: Alexander Peslyak
2015-02-04MD4: fix compiler warnings and code style nitsDaniel Stenberg
2015-02-04MD4: replace implementationDaniel Stenberg
The previous one was "encumbered" by RSA Inc - to avoid the licensing restrictions it has being replaced. This is the initial import, inserting the md4.c and md4.h files from http://openwall.info/wiki/people/solar/software/public-domain-source-code/md4 Code-by: Alexander Peslyak
2015-02-04telnet: Prefer 'CURLcode result' for curl result codesSteve Holme
2015-02-04hostasyn: Prefer 'CURLcode result' for curl result codesSteve Holme
2015-02-04schannel: Prefer 'CURLcode result' for curl result codesSteve Holme
2015-02-03unit1601: MD5 unit testsDaniel Stenberg
2015-02-03unit1600: unit test for Curl_ntlm_core_mk_nt_hashDaniel Stenberg
2015-02-02curl_sasl.c: More code policingSteve Holme
Better use of 80 character line limit, comment corrections and line spacing preferences.
2015-01-31TODO: moved WinSSL/SChannel todo items into docsMarc Hoersken
2015-01-29curl_sasl.c: Fixed compilation warning when cryptography is disabledSteve Holme
curl_sasl.c:1506: warning: unused variable 'chlg'
2015-01-28curl_sasl.c: Fixed compilation warning when verbose debug output disabledSteve Holme
curl_sasl.c:1317: warning: unused parameter 'conn'
2015-01-28ntlm_core: Use own odd parity function when crypto engine doesn't have oneSteve Holme
2015-01-28ntlm_core: Prefer sizeof(key) rather than hard coded sizesSteve Holme
2015-01-28ntlm_core: Added consistent comments to DES functionsSteve Holme
2015-01-28des: Added Curl_des_set_odd_parity()Steve Holme
Added Curl_des_set_odd_parity() for use when cryptography engines don't include this functionality.
2015-01-28sasl: Minor code policing and grammar correctionsSteve Holme
2015-01-28ldap: build with BoringSSLGisle Vanem
2015-01-28security: avoid compiler warningDaniel Stenberg
Possible access to uninitialised memory '&nread' at line 140 of lib/security.c in function 'ftp_send_command'. Reported-by: Rich Burridge
2015-01-27sasl: remove XOAUTH2 from default enabled authentication mechanism.Patrick Monnerat
2015-01-27imap: remove automatic password setting: it breaks external sasl authenticationPatrick Monnerat
2015-01-27sasl: implement EXTERNAL authentication mechanism.Patrick Monnerat
Its use is only enabled by explicit requirement in URL (;AUTH=EXTERNAL) and by not setting the password.
2015-01-27openssl: Fixed Curl_ossl_cert_status_request() not returning FALSESteve Holme
Modified the Curl_ossl_cert_status_request() function to return FALSE when built with BoringSSL or when OpenSSL is missing the necessary TLS extensions.
2015-01-27openssl: Fixed compilation errors when OpenSSL built with 'no-tlsext'Steve Holme
Fixed the build of openssl.c when OpenSSL is built without the necessary TLS extensions for OCSP stapling. Reported-by: John E. Malmberg
2015-01-26curl_setup: Disable SMB/CIFS support when HTTP onlyBrad Spencer
2015-01-22OCSP stapling: disabled when build with BoringSSLDaniel Stenberg
2015-01-22openssl: add support for the Certificate Status Request TLS extensionAlessandro Ghedini
Also known as "status_request" or OCSP stapling, defined in RFC6066 section 8. Thanks-to: Joe Mason - for the work-around for the OpenSSL bug.
2015-01-22BoringSSL: fix build for non-configure buildsDaniel Stenberg
HAVE_BORINGSSL gets defined now by configure and should be defined by other build systems in case a BoringSSL build is desired.
2015-01-22curl_sasl: Reinstate the sasl_ prefix for locally scoped functionsSteve Holme
Commit 7a8b2885e2 made some functions static and removed the public Curl_ prefix. Unfortunately, it also removed the sasl_ prefix, which is the naming convention we use in this source file.
2015-01-22curl_sasl: Minor code policing following recent commitsSteve Holme
2015-01-22BoringSSL: detected by configure, switches off NTLMDaniel Stenberg
2015-01-22BoringSSL: no PKCS12 support nor ERR_remove_stateDaniel Stenberg
2015-01-22BoringSSL: fix buildLeith Bade
2015-01-20curl_sasl.c: chlglen is not used when cryptography is disabledSteve Holme
2015-01-20curl_sasl.c: Fixed compilation warning when cyptography is disabledSteve Holme
curl_sasl.c:1453: warning C4101: 'serverdata' : unreferenced local variable
2015-01-20curl_sasl.c: Fixed compilation error when USE_WINDOWS_SSPI definedSteve Holme
curl_sasl.c:1221: error C2065: 'mechtable' : undeclared identifier This error could also happen for non-SSPI builds when cryptography is disabled (CURL_DISABLE_CRYPTO_AUTH is defined).
2015-01-20SASL: make some procedures local-scopedPatrick Monnerat
2015-01-20SASL: common state engine for imap/pop3/smtpPatrick Monnerat
2015-01-20SASL: common URL option and auth capabilities decoders for all protocolsPatrick Monnerat
2015-01-20IMAP/POP3/SMTP: use a per-connection sub-structure for SASL parameters.Patrick Monnerat
2015-01-20ipv6: enclose AF_INET6 uses with proper #ifdefs for ipv6Daniel Stenberg
Reported-by: Chris Young
2015-01-20timeval: typecast for better type (on Amiga)Chris Young
There is an issue with conflicting "struct timeval" definitions with certain AmigaOS releases and C libraries, depending on what gets included when. It's a minor difference - the OS one is unsigned, whereas the common structure has signed elements. If the OS one ends up getting defined, this causes a timing calculation error in curl. It's easy enough to resolve this at the curl end, by casting the potentially errorneous calculation to a signed long.
2015-01-19openssl: do public key pinning check independentlyDaniel Stenberg
... of the other cert verification checks so that you can set verifyhost and verifypeer to FALSE and still check the public key. Bug: http://curl.haxx.se/bug/view.cgi?id=1471 Reported-by: Kyle J. McKay
2015-01-18ldap: Renamed the CURL_LDAP_WIN definition to USE_WIN32_LDAPSteve Holme
For consistency with other USE_WIN32_ defines as well as the USE_OPENLDAP define.