Age | Commit message (Expand) | Author |
2018-12-17 | udhcpc: check that 4-byte options are indeed 4-byte, closes 11506 | Denys Vlasenko |
2018-12-10 | tls: prepare for ECDH_anon ciphers | Denys Vlasenko |
2018-12-10 | tls: fix a potential (currently "disabled" by a macro) SHA1-related bug | Denys Vlasenko |
2018-12-10 | tls: if !ENABLE_FEATURE_TLS_SHA1, tls->MAC_size is always SHA256_OUTSIZE for ... | Denys Vlasenko |
2018-12-10 | tls: introduce FEATURE_TLS_SHA1 to make SHA1 code optional | Denys Vlasenko |
2018-12-08 | tls: AES-GCM: in GMULT, avoid memcpy, use one less variable in bit loop | Denys Vlasenko |
2018-12-08 | inetd: suppress aliasing warning | Denys Vlasenko |
2018-12-08 | tls: make RIGHTSHIFTX() in AES-GCM faster | Denys Vlasenko |
2018-11-27 | tls: add ECDHE_PSK and remove ARIA cipher ids | Denys Vlasenko |
2018-11-26 | tls: add _anon_ cipher definitions | Denys Vlasenko |
2018-11-26 | tls: enable TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 cipher | Denys Vlasenko |
2018-11-26 | tls: cipher 009D is not yet supported, don't test for it | Denys Vlasenko |
2018-11-26 | tls: speed up prf_hmac_sha256() | Denys Vlasenko |
2018-11-26 | tls: simplify hmac_begin() | Denys Vlasenko |
2018-11-26 | tls: add support for 8 more cipher ids - all tested to work | Denys Vlasenko |
2018-11-25 | tls: fix comments | Denys Vlasenko |
2018-11-25 | tls: add a comment on expanding list of supported ciphers | Denys Vlasenko |
2018-11-25 | tls: do not leak RSA key | Denys Vlasenko |
2018-11-25 | tls: code shrink | Denys Vlasenko |
2018-11-25 | tls: code shrink | Denys Vlasenko |
2018-11-25 | tls: code shrink | Denys Vlasenko |
2018-11-25 | tls: on x86, use xorbuf_aligned_AES_BLOCK_SIZE() even with non-aligned source | Denys Vlasenko |
2018-11-25 | tls: actually fill in CIPHER_ID3 value in hello message | Denys Vlasenko |
2018-11-25 | ntpd: do not SEGV on "-p keyno:192.168.1.1", show --help instead | Denys Vlasenko |
2018-11-24 | wget: code shrink | Denys Vlasenko |
2018-11-24 | tls: fix is.gd again, fix AES-CBC using decrypt key instead of encrypt | Denys Vlasenko |
2018-11-24 | tls: speed up xor'ing of aligned 16-byte buffers | Denys Vlasenko |
2018-11-24 | tls: in AES-GCM decoding, avoid memmove | Denys Vlasenko |
2018-11-24 | tls: fix a thinko in GHASH optimization | Denys Vlasenko |
2018-11-23 | tls: make tls_get_random() FAST_FUNC | Denys Vlasenko |
2018-11-23 | wget: print the final newline only for non-tty output | Denys Vlasenko |
2018-11-23 | tls: code shrink | Denys Vlasenko |
2018-11-23 | tls: typo fix in comment | Denys Vlasenko |
2018-11-23 | tls: make local buffers in aesgcm_GHASH() explicitly 32-bit aligned | Denys Vlasenko |
2018-11-23 | tls: code shrink | Denys Vlasenko |
2018-11-23 | tls: simplify aesgcm_GHASH() | Denys Vlasenko |
2018-11-23 | tls: in AES-CBC code, do not set key for every record - do it once | Denys Vlasenko |
2018-11-23 | tls: add support for TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 cipher | Denys Vlasenko |
2018-11-18 | tls: add comment, no code changes | Denys Vlasenko |
2018-11-14 | tls: code shrink | Denys Vlasenko |
2018-11-13 | wget: print "TLS certificate validation not implemented" only once on redirects | Denys Vlasenko |
2018-11-13 | tls: code shrink | Denys Vlasenko |
2018-11-13 | tls: tidy up recently added ECDSA code | Denys Vlasenko |
2018-11-13 | tls: code shrink | Denys Vlasenko |
2018-11-13 | tls: add support for ECDHE-ECDSA-AES-128-CBC-SHA and x25519 curve | Denys Vlasenko |
2018-11-05 | tls: code shrink | Denys Vlasenko |
2018-11-04 | tls: reorder a few more cipher ids | Denys Vlasenko |
2018-11-04 | tls: move TLS_AES_128_GCM_SHA256 definition up | Denys Vlasenko |
2018-11-04 | tls: add more cipher ids, no code changes | Denys Vlasenko |
2018-11-03 | udhcpc: code shrink | Denys Vlasenko |