aboutsummaryrefslogtreecommitdiff
path: root/networking/tls.c
AgeCommit message (Expand)Author
2020-11-30decrease paddign: gcc-9.3.1 slaps 32-byte alignment on arrays willy-nillyDenys Vlasenko
2020-07-20ntpd: fix refid reported in server mode, closes 13056Denys Vlasenko
2019-07-02libbb: reduce the overhead of single parameter bb_error_msg() callsJames Byrne
2019-05-21*: slap on a few ALIGN1/2s where appropriateDenys Vlasenko
2019-01-08tls: add comment about dl.fedoraproject.org needing secp256r1 ECC curveDenys Vlasenko
2018-12-10tls: prepare for ECDH_anon ciphersDenys Vlasenko
2018-12-10tls: fix a potential (currently "disabled" by a macro) SHA1-related bugDenys Vlasenko
2018-12-10tls: if !ENABLE_FEATURE_TLS_SHA1, tls->MAC_size is always SHA256_OUTSIZE for ...Denys Vlasenko
2018-12-10tls: introduce FEATURE_TLS_SHA1 to make SHA1 code optionalDenys Vlasenko
2018-11-27tls: add ECDHE_PSK and remove ARIA cipher idsDenys Vlasenko
2018-11-26tls: add _anon_ cipher definitionsDenys Vlasenko
2018-11-26tls: enable TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 cipherDenys Vlasenko
2018-11-26tls: cipher 009D is not yet supported, don't test for itDenys Vlasenko
2018-11-26tls: speed up prf_hmac_sha256()Denys Vlasenko
2018-11-26tls: simplify hmac_begin()Denys Vlasenko
2018-11-26tls: add support for 8 more cipher ids - all tested to workDenys Vlasenko
2018-11-25tls: fix commentsDenys Vlasenko
2018-11-25tls: add a comment on expanding list of supported ciphersDenys Vlasenko
2018-11-25tls: do not leak RSA keyDenys Vlasenko
2018-11-25tls: code shrinkDenys Vlasenko
2018-11-25tls: code shrinkDenys Vlasenko
2018-11-25tls: code shrinkDenys Vlasenko
2018-11-25tls: actually fill in CIPHER_ID3 value in hello messageDenys Vlasenko
2018-11-24tls: fix is.gd again, fix AES-CBC using decrypt key instead of encryptDenys Vlasenko
2018-11-24tls: speed up xor'ing of aligned 16-byte buffersDenys Vlasenko
2018-11-24tls: in AES-GCM decoding, avoid memmoveDenys Vlasenko
2018-11-23tls: make tls_get_random() FAST_FUNCDenys Vlasenko
2018-11-23tls: code shrinkDenys Vlasenko
2018-11-23tls: simplify aesgcm_GHASH()Denys Vlasenko
2018-11-23tls: in AES-CBC code, do not set key for every record - do it onceDenys Vlasenko
2018-11-23tls: add support for TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 cipherDenys Vlasenko
2018-11-18tls: add comment, no code changesDenys Vlasenko
2018-11-13tls: code shrinkDenys Vlasenko
2018-11-13tls: tidy up recently added ECDSA codeDenys Vlasenko
2018-11-13tls: add support for ECDHE-ECDSA-AES-128-CBC-SHA and x25519 curveDenys Vlasenko
2018-11-05tls: code shrinkDenys Vlasenko
2018-11-04tls: reorder a few more cipher idsDenys Vlasenko
2018-11-04tls: move TLS_AES_128_GCM_SHA256 definition upDenys Vlasenko
2018-11-04tls: add more cipher ids, no code changesDenys Vlasenko
2018-06-24tls: fix to handle X.509 v1 certificates correctlyIvan Abrea
2018-02-14tls: remove redundant floor preventionDenys Vlasenko
2018-02-06wget: initial support for ftps://Denys Vlasenko
2018-02-06tls: fix hash calculations if client cert is requested and sentDenys Vlasenko
2017-07-04tls: use capped SNI len everywhereDenys Vlasenko
2017-04-04tls: do not compile in TLS_RSA_WITH_NULL_SHA256 code if unreachableDenys Vlasenko
2017-04-03tls: avoid using int16 in pstm codeDenys Vlasenko
2017-04-03tls: merge sha1 and sha256 hmac functionsDenys Vlasenko
2017-02-16tls: covert i/o loop from using select() to poll()Denys Vlasenko
2017-02-04tls: fold AES CBC en/decryption into single functionsDenys Vlasenko
2017-02-03wget/tls: session_id of zero length is ok (arxiv.org responds with such)Denys Vlasenko