summaryrefslogtreecommitdiff
path: root/lib/vtls/openssl.c
AgeCommit message (Expand)Author
2018-05-17openssl: acknowledge --tls-max for default version tooDaniel Stenberg
2018-05-10openssl: change FILE ops to BIO opsSunny Purushe
2018-05-04vtls: use unified "supports" bitfield member in backendsDaniel Stenberg
2018-04-20openssl: fix subjectAltName check on non-ASCII platformsStephan Mühlstrasser
2018-04-20openssl: Add support for OpenSSL 1.1.1 verbose-mode trace messagesJay Satiro
2018-04-06Revert "openssl: Don't add verify locations when verifypeer==0"Gaurav Malhotra
2018-04-06tls: fix mbedTLS 2.7.0 build + handle sha256 failuresWyatt O'Day
2018-04-04openssl: provide defines for argument typecasts to build warning-freeDaniel Stenberg
2018-04-04openssl: fix build with LibreSSL 2.7Bernard Spil
2018-02-06openssl: Don't add verify locations when verifypeer==0Patrick Schlangen
2018-01-25openssl: fix pinned public key build error in FIPS modeMcDonough, Tim
2018-01-18openssl: fix potential memory leak in SSLKEYLOGFILE logicDaniel Stenberg
2018-01-18openssl: fix the libressl build againDaniel Stenberg
2018-01-15openssl: enable SSLKEYLOGFILE support by defaultDaniel Stenberg
2018-01-05build: remove HAVE_LIMITS_H checkJay Satiro
2018-01-03openssl: fix memory leak of SSLKEYLOGFILE filenameJay Satiro
2017-12-10openssl: Disable file buffering for Win32 SSLKEYLOGFILEJay Satiro
2017-12-08openssl: improve data-pending check for https proxyJay Satiro
2017-12-02openssl: pkcs12 is supported by boringsslDaniel Stenberg
2017-11-27openssl: fix boringssl build againDaniel Stenberg
2017-11-21openssl: fix "Value stored to 'rc' is never read" scan-build errorDaniel Stenberg
2017-11-15openssl: fix too broad use of HAVE_OPAQUE_EVP_PKEYDirk Feytons
2017-10-25time: rename Curl_tvnow to Curl_nowDaniel Stenberg
2017-10-25timediff: return timediff_t from the time diff functionsDaniel Stenberg
2017-10-19vtls: change struct Curl_ssl `close' field name to `close_one'.Patrick Monnerat
2017-10-11openssl: don't use old BORINGSSL_YYYYMM macrosDavid Benjamin
2017-10-09openssl: enable PKCS12 support for !BoringSSLDaniel Stenberg
2017-10-06openssl: fix build without HAVE_OPAQUE_EVP_PKEYDaniel Stenberg
2017-09-21openssl: only verify RSA private key if supportedDirk Feytons
2017-09-16openssl: add missing includesDavid Benjamin
2017-09-15conversions: fix several compiler warningsDaniel Stenberg
2017-09-11code style: use spaces around plusesDaniel Stenberg
2017-09-11code style: use spaces around equals signsDaniel Stenberg
2017-09-07OpenSSL: fix yet another mistake while encapsulating SSL backend dataJohannes Schindelin
2017-09-07OpenSSL: fix erroneous SSL backend encapsulationJohannes Schindelin
2017-09-05openssl: Integrate Peter Wu's SSLKEYLOGFILE implementationJay Satiro
2017-09-05openssl: use OpenSSL's default ciphers by defaultKamil Dudka
2017-08-28vtls: refactor out essential information about the SSL backendsJohannes Schindelin
2017-08-28vtls: allow selecting which SSL backend to use at runtimeJohannes Schindelin
2017-08-28vtls: fold the backend ID into the Curl_ssl structureJohannes Schindelin
2017-08-28vtls: encapsulate SSL backend-specific dataJohannes Schindelin
2017-08-28vtls: prepare the SSL backends for encapsulated private dataJohannes Schindelin
2017-08-28getinfo: access SSL internals via Curl_sslJohannes Schindelin
2017-08-28vtls: move SSL backends' private constants out of their header filesJohannes Schindelin
2017-08-28vtls: remove obsolete declarations of SSL backend functionalityJohannes Schindelin
2017-08-28vtls: move the SUPPORT_HTTPS_PROXY flag into the Curl_ssl structJohannes Schindelin
2017-08-28vtls: convert the have_curlssl_* constants to runtime flagsJohannes Schindelin
2017-08-28vtls: move sha256sum into the Curl_ssl structJohannes Schindelin
2017-08-28vtls: move md5sum into the Curl_ssl structJohannes Schindelin
2017-08-28vtls: use the Curl_ssl struct to access all SSL backends' functionalityJohannes Schindelin