aboutsummaryrefslogtreecommitdiff
path: root/lib
AgeCommit message (Collapse)Author
2015-03-03mprintf.h: remove #ifdef CURLDEBUGDaniel Stenberg
... and as a consequence, introduce curl_printf.h with that re-define magic instead and make all libcurl code use that instead.
2015-02-27http2: Return error if stream was closed with other than NO_ERRORTatsuhiro Tsujikawa
Previously, we just ignored error code passed to on_stream_close_callback and just return 0 (success) after stream closure even if stream was reset with error. This patch records error code in on_stream_close_callback, and return -1 and use CURLE_HTTP2 error code on abnormal stream closure.
2015-02-25http2: return recv error on unexpected EOFDaniel Stenberg
Pointed-out-by: Tatsuhiro Tsujikawa Bug: http://curl.haxx.se/bug/view.cgi?id=1487
2015-02-25http2: move lots of verbose output to be debug-onlyDaniel Stenberg
2015-02-25nss: do not skip Curl_nss_seed() if data is NULLKamil Dudka
In that case, we only skip writing the error message for failed NSS initialization (while still returning the correct error code).
2015-02-25nss: improve error handling in Curl_nss_random()Kamil Dudka
The vtls layer now checks the return value, so it is no longer necessary to abort if a random number cannot be provided by NSS. This also fixes the following Coverity report: Error: FORWARD_NULL (CWE-476): lib/vtls/nss.c:1918: var_compare_op: Comparing "data" to null implies that "data" might be null. lib/vtls/nss.c:1923: var_deref_model: Passing null pointer "data" to "Curl_failf", which dereferences it. lib/sendf.c:154:3: deref_parm: Directly dereferencing parameter "data".
2015-02-25Revert "telnet.c: fix handling of 0 being returned from custom read function"Marc Hoersken
This reverts commit 03fa576833643c67579ae216c4e7350fa9b5f2fe.
2015-02-25telnet.c: fix invalid use of custom read function if not being setMarc Hoersken
obj_count can be 1 if the custom read function is set or the stdin handle is a reference to a pipe. Since the pipe should be handled using the PeekNamedPipe-check below, the custom read function should only be used if it is actually enabled.
2015-02-24telnet.c: fix handling of 0 being returned from custom read functionMarc Hoersken
According to [1]: "Returning 0 will signal end-of-file to the library and cause it to stop the current transfer." This change makes the Windows telnet code handle this case accordingly. [1] http://curl.haxx.se/libcurl/c/CURLOPT_READFUNCTION.html
2015-02-23connect: wait for IPv4 connection attemptsKamil Dudka
... even if the last IPv6 connection attempt has failed. Bug: https://bugzilla.redhat.com/show_bug.cgi?id=1187531#c4
2015-02-23connect: avoid skipping an IPv4 addressKamil Dudka
... in case the protocol versions are mixed in a DNS response (IPv6 -> IPv4 -> IPv6). Bug: https://bugzilla.redhat.com/show_bug.cgi?id=1187531#c3
2015-02-20configure: allow both --with-ca-bundle and --with-ca-pathJulian Ospald
SSL_CTX_load_verify_locations by default (and if given non-Null parameters) searches the CAfile first and falls back to CApath. This allows for CAfile to be a basis (e.g. installed by the package manager) and CApath to be a user configured directory. This wasn't reflected by the previous configure constraint which this patch fixes. Bug: https://github.com/bagder/curl/pull/139
2015-02-20cmake: install the dll file to the correct directoryBen Boeckel
2015-02-19nss: fix NPN/ALPN protocol negotiationAlessandro Ghedini
Correctly check for memcmp() return value (it returns 0 if the strings match). This is not really important, since curl is going to use http/1.1 anyway, but it's still a bug I guess.
2015-02-19polarssl: fix ALPN protocol negotiationAlessandro Ghedini
Correctly check for strncmp() return value (it returns 0 if the strings match).
2015-02-19gtls: fix build with HTTP2Alessandro Ghedini
2015-02-16Makefile.vc6: Corrected typos in rename of darwinssl.objSteve Holme
2015-02-15By request, change the name of "curl_darwinssl.[ch]" to "darwinssl.[ch]"Nick Zitzmann
2015-02-12openssl: fix a compile-time warningKamil Dudka
lib/vtls/openssl.c:1450:7: warning: extra tokens at end of #endif directive
2015-02-11openssl: Use OPENSSL_IS_BORINGSSL for BoringSSL detectionSteve Holme
For consistency with other conditionally compiled code in openssl.c, use OPENSSL_IS_BORINGSSL rather than HAVE_BORINGSSL and try to use HAVE_BORINGSSL outside of openssl.c when the OpenSSL header files are not included.
2015-02-11ftp: accept all 2xx responses to the PORT commandPatrick Monnerat
2015-02-09openssl: Disable OCSP in old versions of OpenSSLSteve Holme
Versions of OpenSSL prior to v0.9.8h do not support the necessary functions for OCSP stapling.
2015-02-09http2: Fix bug that associated stream canceled on PUSH_PROMISETatsuhiro Tsujikawa
Previously we don't ignore PUSH_PROMISE header fields in on_header callback. It makes header values mixed with following HEADERS, resulting protocol error.
2015-02-09polarssl: Fix exclusive SSL protocol version optionsJay Satiro
Prior to this change the options for exclusive SSL protocol versions did not actually set the protocol exclusive. http://curl.haxx.se/mail/lib-2015-01/0002.html Reported-by: Dan Fandrich
2015-02-09gskit: Fix exclusive SSLv3 optionJay Satiro
2015-02-07schannel: Removed curl_ prefix from source filesSteve Holme
Removed the curl_ prefix from the schannel source files as discussed with Marc and Daniel at FOSDEM.
2015-02-06md5: use axTLS's own MD5 functions when availableDaniel Stenberg
2015-02-06MD(4|5): make the MD4_* and MD5_* functions staticDaniel Stenberg
2015-02-06axtls: fix conversion from size_t to int warningDaniel Stenberg
2015-02-05ftp: Use 'CURLcode result' for curl result codesSteve Holme
2015-02-05openssl: SSL_SESSION->ssl_version no longer existDaniel Stenberg
The struct went private in 1.0.2 so we cannot read the version number from there anymore. Use SSL_version() instead! Reported-by: Gisle Vanem Bug: http://curl.haxx.se/mail/lib-2015-02/0034.html
2015-02-04MD5: fix compiler warnings and code style nitsDaniel Stenberg
2015-02-04MD5: replace implementationDaniel Stenberg
The previous one was "encumbered" by RSA Inc - to avoid the licensing restrictions it has being replaced. This is the initial import, inserting the md5.c and md5.h files from http://openwall.info/wiki/people/solar/software/public-domain-source-code/md5 Code-by: Alexander Peslyak
2015-02-04MD4: fix compiler warnings and code style nitsDaniel Stenberg
2015-02-04MD4: replace implementationDaniel Stenberg
The previous one was "encumbered" by RSA Inc - to avoid the licensing restrictions it has being replaced. This is the initial import, inserting the md4.c and md4.h files from http://openwall.info/wiki/people/solar/software/public-domain-source-code/md4 Code-by: Alexander Peslyak
2015-02-04telnet: Prefer 'CURLcode result' for curl result codesSteve Holme
2015-02-04hostasyn: Prefer 'CURLcode result' for curl result codesSteve Holme
2015-02-04schannel: Prefer 'CURLcode result' for curl result codesSteve Holme
2015-02-03unit1601: MD5 unit testsDaniel Stenberg
2015-02-03unit1600: unit test for Curl_ntlm_core_mk_nt_hashDaniel Stenberg
2015-02-02curl_sasl.c: More code policingSteve Holme
Better use of 80 character line limit, comment corrections and line spacing preferences.
2015-01-31TODO: moved WinSSL/SChannel todo items into docsMarc Hoersken
2015-01-29curl_sasl.c: Fixed compilation warning when cryptography is disabledSteve Holme
curl_sasl.c:1506: warning: unused variable 'chlg'
2015-01-28curl_sasl.c: Fixed compilation warning when verbose debug output disabledSteve Holme
curl_sasl.c:1317: warning: unused parameter 'conn'
2015-01-28ntlm_core: Use own odd parity function when crypto engine doesn't have oneSteve Holme
2015-01-28ntlm_core: Prefer sizeof(key) rather than hard coded sizesSteve Holme
2015-01-28ntlm_core: Added consistent comments to DES functionsSteve Holme
2015-01-28des: Added Curl_des_set_odd_parity()Steve Holme
Added Curl_des_set_odd_parity() for use when cryptography engines don't include this functionality.
2015-01-28sasl: Minor code policing and grammar correctionsSteve Holme
2015-01-28ldap: build with BoringSSLGisle Vanem