aboutsummaryrefslogtreecommitdiff
path: root/networking
AgeCommit message (Expand)Author
2019-01-06telnet: provide feedback after successful connectDanijel Tasov
2019-01-06telnetd: fix bad interaction with vhangup() from loginDenys Vlasenko
2019-01-06telnet: code shrinkDenys Vlasenko
2019-01-06telnet: speed up processing of network inputDenys Vlasenko
2019-01-04ip: print dadfailed flagKaarle Ritvanen
2019-01-04wget: notify on download begin and endMartin Lewis
2019-01-04wget: add -o flagMartin Lewis
2019-01-01tls: pstm code shrinkDenys Vlasenko
2018-12-28config: more tweaksDenys Vlasenko
2018-12-28config: add size information for three more appletsDenys Vlasenko
2018-12-28config: add size information for udhcpcDenys Vlasenko
2018-12-28config: update size informationDenys Vlasenko
2018-12-27randomconfig fixesDenys Vlasenko
2018-12-17udhcpc: check that 4-byte options are indeed 4-byte, closes 11506Denys Vlasenko
2018-12-10tls: prepare for ECDH_anon ciphersDenys Vlasenko
2018-12-10tls: fix a potential (currently "disabled" by a macro) SHA1-related bugDenys Vlasenko
2018-12-10tls: if !ENABLE_FEATURE_TLS_SHA1, tls->MAC_size is always SHA256_OUTSIZE for ...Denys Vlasenko
2018-12-10tls: introduce FEATURE_TLS_SHA1 to make SHA1 code optionalDenys Vlasenko
2018-12-08tls: AES-GCM: in GMULT, avoid memcpy, use one less variable in bit loopDenys Vlasenko
2018-12-08inetd: suppress aliasing warningDenys Vlasenko
2018-12-08tls: make RIGHTSHIFTX() in AES-GCM fasterDenys Vlasenko
2018-11-27tls: add ECDHE_PSK and remove ARIA cipher idsDenys Vlasenko
2018-11-26tls: add _anon_ cipher definitionsDenys Vlasenko
2018-11-26tls: enable TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 cipherDenys Vlasenko
2018-11-26tls: cipher 009D is not yet supported, don't test for itDenys Vlasenko
2018-11-26tls: speed up prf_hmac_sha256()Denys Vlasenko
2018-11-26tls: simplify hmac_begin()Denys Vlasenko
2018-11-26tls: add support for 8 more cipher ids - all tested to workDenys Vlasenko
2018-11-25tls: fix commentsDenys Vlasenko
2018-11-25tls: add a comment on expanding list of supported ciphersDenys Vlasenko
2018-11-25tls: do not leak RSA keyDenys Vlasenko
2018-11-25tls: code shrinkDenys Vlasenko
2018-11-25tls: code shrinkDenys Vlasenko
2018-11-25tls: code shrinkDenys Vlasenko
2018-11-25tls: on x86, use xorbuf_aligned_AES_BLOCK_SIZE() even with non-aligned sourceDenys Vlasenko
2018-11-25tls: actually fill in CIPHER_ID3 value in hello messageDenys Vlasenko
2018-11-25ntpd: do not SEGV on "-p keyno:192.168.1.1", show --help insteadDenys Vlasenko
2018-11-24wget: code shrinkDenys Vlasenko
2018-11-24tls: fix is.gd again, fix AES-CBC using decrypt key instead of encryptDenys Vlasenko
2018-11-24tls: speed up xor'ing of aligned 16-byte buffersDenys Vlasenko
2018-11-24tls: in AES-GCM decoding, avoid memmoveDenys Vlasenko
2018-11-24tls: fix a thinko in GHASH optimizationDenys Vlasenko
2018-11-23tls: make tls_get_random() FAST_FUNCDenys Vlasenko
2018-11-23wget: print the final newline only for non-tty outputDenys Vlasenko
2018-11-23tls: code shrinkDenys Vlasenko
2018-11-23tls: typo fix in commentDenys Vlasenko
2018-11-23tls: make local buffers in aesgcm_GHASH() explicitly 32-bit alignedDenys Vlasenko
2018-11-23tls: code shrinkDenys Vlasenko
2018-11-23tls: simplify aesgcm_GHASH()Denys Vlasenko
2018-11-23tls: in AES-CBC code, do not set key for every record - do it onceDenys Vlasenko