- Feb 02, 2015
-
-
Steve Holme authored
Added the removal of the locally generated project files so one may revert to a clean repository.
-
Steve Holme authored
In preparation for adding the test suite and examples projects renamed the top level "all" solution files to better describe what they are. This will also enable us to use "curl" rather than "curlsrc" for the command line tool solution and project files, which will simplify some of the configuration.
-
Steve Holme authored
Defined the DEBUGBUILD pre-processor variable to allow extra logging, which is particularly useful in debug builds, as we use this and Visual Studio typically uses _DEBUG. We could define DEBUBBUILD, in curl_setup.h, when _MSC_VER and _DEBUG is defined but that would also affect the makefile based builds which we probably don't want to do.
-
Steve Holme authored
-
Daniel Stenberg authored
And modify the text to refer to HTTP 2 as it isn't called "2.0". Reported-By: Michael Wallner
-
- Jan 31, 2015
-
-
Marc Hoersken authored
-
- Jan 29, 2015
-
-
Michael Kaufmann authored
-
Steve Holme authored
curl_sasl.c:1506: warning: unused variable 'chlg'
-
- Jan 28, 2015
-
-
Steve Holme authored
curl_sasl.c:1317: warning: unused parameter 'conn'
-
Steve Holme authored
-
Steve Holme authored
-
Steve Holme authored
-
Steve Holme authored
Added Curl_des_set_odd_parity() for use when cryptography engines don't include this functionality.
-
Steve Holme authored
-
Steve Holme authored
-
Steve Holme authored
-
Steve Holme authored
-
Gisle Vanem authored
-
Daniel Stenberg authored
Possible access to uninitialised memory '&nread' at line 140 of lib/security.c in function 'ftp_send_command'. Reported-by: Rich Burridge
-
Daniel Stenberg authored
-
- Jan 27, 2015
-
-
Patrick Monnerat authored
-
Patrick Monnerat authored
-
Patrick Monnerat authored
-
Patrick Monnerat authored
-
Patrick Monnerat authored
Its use is only enabled by explicit requirement in URL (;AUTH=EXTERNAL) and by not setting the password.
-
Steve Holme authored
Modified the Curl_ossl_cert_status_request() function to return FALSE when built with BoringSSL or when OpenSSL is missing the necessary TLS extensions.
-
Steve Holme authored
Fixed the build of openssl.c when OpenSSL is built without the necessary TLS extensions for OCSP stapling. Reported-by: John E. Malmberg
-
- Jan 26, 2015
-
-
Brad Spencer authored
-
- Jan 23, 2015
-
-
Steve Holme authored
-
- Jan 22, 2015
-
-
Daniel Stenberg authored
... as that is ancient history and not used.
-
Daniel Stenberg authored
-
Alessandro Ghedini authored
Also known as "status_request" or OCSP stapling, defined in RFC6066 section 8. Thanks-to: Joe Mason - for the work-around for the OpenSSL bug.
-
Daniel Stenberg authored
HAVE_BORINGSSL gets defined now by configure and should be defined by other build systems in case a BoringSSL build is desired.
-
Daniel Stenberg authored
-
Steve Holme authored
Commit 7a8b2885 made some functions static and removed the public Curl_ prefix. Unfortunately, it also removed the sasl_ prefix, which is the naming convention we use in this source file.
-
Steve Holme authored
-
John Malmberg authored
packages/vms/gnv_link_curl.com was assuming only a single letter suffix in the openssl version. That assumption has been fixed for 7.40.
-
Daniel Stenberg authored
-
Daniel Stenberg authored
-
Leith Bade authored
-