aboutsummaryrefslogtreecommitdiff
path: root/lib
AgeCommit message (Expand)Author
2015-02-07schannel: Removed curl_ prefix from source filesSteve Holme
2015-02-06md5: use axTLS's own MD5 functions when availableDaniel Stenberg
2015-02-06MD(4|5): make the MD4_* and MD5_* functions staticDaniel Stenberg
2015-02-06axtls: fix conversion from size_t to int warningDaniel Stenberg
2015-02-05ftp: Use 'CURLcode result' for curl result codesSteve Holme
2015-02-05openssl: SSL_SESSION->ssl_version no longer existDaniel Stenberg
2015-02-04MD5: fix compiler warnings and code style nitsDaniel Stenberg
2015-02-04MD5: replace implementationDaniel Stenberg
2015-02-04MD4: fix compiler warnings and code style nitsDaniel Stenberg
2015-02-04MD4: replace implementationDaniel Stenberg
2015-02-04telnet: Prefer 'CURLcode result' for curl result codesSteve Holme
2015-02-04hostasyn: Prefer 'CURLcode result' for curl result codesSteve Holme
2015-02-04schannel: Prefer 'CURLcode result' for curl result codesSteve Holme
2015-02-03unit1601: MD5 unit testsDaniel Stenberg
2015-02-03unit1600: unit test for Curl_ntlm_core_mk_nt_hashDaniel Stenberg
2015-02-02curl_sasl.c: More code policingSteve Holme
2015-01-31TODO: moved WinSSL/SChannel todo items into docsMarc Hoersken
2015-01-29curl_sasl.c: Fixed compilation warning when cryptography is disabledSteve Holme
2015-01-28curl_sasl.c: Fixed compilation warning when verbose debug output disabledSteve Holme
2015-01-28ntlm_core: Use own odd parity function when crypto engine doesn't have oneSteve Holme
2015-01-28ntlm_core: Prefer sizeof(key) rather than hard coded sizesSteve Holme
2015-01-28ntlm_core: Added consistent comments to DES functionsSteve Holme
2015-01-28des: Added Curl_des_set_odd_parity()Steve Holme
2015-01-28sasl: Minor code policing and grammar correctionsSteve Holme
2015-01-28ldap: build with BoringSSLGisle Vanem
2015-01-28security: avoid compiler warningDaniel Stenberg
2015-01-27sasl: remove XOAUTH2 from default enabled authentication mechanism.Patrick Monnerat
2015-01-27imap: remove automatic password setting: it breaks external sasl authenticationPatrick Monnerat
2015-01-27sasl: implement EXTERNAL authentication mechanism.Patrick Monnerat
2015-01-27openssl: Fixed Curl_ossl_cert_status_request() not returning FALSESteve Holme
2015-01-27openssl: Fixed compilation errors when OpenSSL built with 'no-tlsext'Steve Holme
2015-01-26curl_setup: Disable SMB/CIFS support when HTTP onlyBrad Spencer
2015-01-22OCSP stapling: disabled when build with BoringSSLDaniel Stenberg
2015-01-22openssl: add support for the Certificate Status Request TLS extensionAlessandro Ghedini
2015-01-22BoringSSL: fix build for non-configure buildsDaniel Stenberg
2015-01-22curl_sasl: Reinstate the sasl_ prefix for locally scoped functionsSteve Holme
2015-01-22curl_sasl: Minor code policing following recent commitsSteve Holme
2015-01-22BoringSSL: detected by configure, switches off NTLMDaniel Stenberg
2015-01-22BoringSSL: no PKCS12 support nor ERR_remove_stateDaniel Stenberg
2015-01-22BoringSSL: fix buildLeith Bade
2015-01-20curl_sasl.c: chlglen is not used when cryptography is disabledSteve Holme
2015-01-20curl_sasl.c: Fixed compilation warning when cyptography is disabledSteve Holme
2015-01-20curl_sasl.c: Fixed compilation error when USE_WINDOWS_SSPI definedSteve Holme
2015-01-20SASL: make some procedures local-scopedPatrick Monnerat
2015-01-20SASL: common state engine for imap/pop3/smtpPatrick Monnerat
2015-01-20SASL: common URL option and auth capabilities decoders for all protocolsPatrick Monnerat
2015-01-20IMAP/POP3/SMTP: use a per-connection sub-structure for SASL parameters.Patrick Monnerat
2015-01-20ipv6: enclose AF_INET6 uses with proper #ifdefs for ipv6Daniel Stenberg
2015-01-20timeval: typecast for better type (on Amiga)Chris Young
2015-01-19openssl: do public key pinning check independentlyDaniel Stenberg