index
:
busybox
master
Busybox
summary
refs
log
tree
commit
diff
homepage
log msg
author
committer
range
path:
root
/
networking
/
tls.c
Age
Commit message (
Expand
)
Author
2021-04-26
tls: make x25519 key generation code more similar to P256
Denys Vlasenko
2021-04-26
tls: implement secp256r1 elliptic curve (aka P256)
Denys Vlasenko
2021-04-24
tls: "server did not provide EC key" is fatal
Denys Vlasenko
2021-04-22
tls: make constant basepoint9[32] array 8-byte aligned
Denys Vlasenko
2020-11-30
decrease paddign: gcc-9.3.1 slaps 32-byte alignment on arrays willy-nilly
Denys Vlasenko
2020-07-20
ntpd: fix refid reported in server mode, closes 13056
Denys Vlasenko
2019-07-02
libbb: reduce the overhead of single parameter bb_error_msg() calls
James Byrne
2019-05-21
*: slap on a few ALIGN1/2s where appropriate
Denys Vlasenko
2019-01-08
tls: add comment about dl.fedoraproject.org needing secp256r1 ECC curve
Denys Vlasenko
2018-12-10
tls: prepare for ECDH_anon ciphers
Denys Vlasenko
2018-12-10
tls: fix a potential (currently "disabled" by a macro) SHA1-related bug
Denys Vlasenko
2018-12-10
tls: if !ENABLE_FEATURE_TLS_SHA1, tls->MAC_size is always SHA256_OUTSIZE for ...
Denys Vlasenko
2018-12-10
tls: introduce FEATURE_TLS_SHA1 to make SHA1 code optional
Denys Vlasenko
2018-11-27
tls: add ECDHE_PSK and remove ARIA cipher ids
Denys Vlasenko
2018-11-26
tls: add _anon_ cipher definitions
Denys Vlasenko
2018-11-26
tls: enable TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 cipher
Denys Vlasenko
2018-11-26
tls: cipher 009D is not yet supported, don't test for it
Denys Vlasenko
2018-11-26
tls: speed up prf_hmac_sha256()
Denys Vlasenko
2018-11-26
tls: simplify hmac_begin()
Denys Vlasenko
2018-11-26
tls: add support for 8 more cipher ids - all tested to work
Denys Vlasenko
2018-11-25
tls: fix comments
Denys Vlasenko
2018-11-25
tls: add a comment on expanding list of supported ciphers
Denys Vlasenko
2018-11-25
tls: do not leak RSA key
Denys Vlasenko
2018-11-25
tls: code shrink
Denys Vlasenko
2018-11-25
tls: code shrink
Denys Vlasenko
2018-11-25
tls: code shrink
Denys Vlasenko
2018-11-25
tls: actually fill in CIPHER_ID3 value in hello message
Denys Vlasenko
2018-11-24
tls: fix is.gd again, fix AES-CBC using decrypt key instead of encrypt
Denys Vlasenko
2018-11-24
tls: speed up xor'ing of aligned 16-byte buffers
Denys Vlasenko
2018-11-24
tls: in AES-GCM decoding, avoid memmove
Denys Vlasenko
2018-11-23
tls: make tls_get_random() FAST_FUNC
Denys Vlasenko
2018-11-23
tls: code shrink
Denys Vlasenko
2018-11-23
tls: simplify aesgcm_GHASH()
Denys Vlasenko
2018-11-23
tls: in AES-CBC code, do not set key for every record - do it once
Denys Vlasenko
2018-11-23
tls: add support for TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 cipher
Denys Vlasenko
2018-11-18
tls: add comment, no code changes
Denys Vlasenko
2018-11-13
tls: code shrink
Denys Vlasenko
2018-11-13
tls: tidy up recently added ECDSA code
Denys Vlasenko
2018-11-13
tls: add support for ECDHE-ECDSA-AES-128-CBC-SHA and x25519 curve
Denys Vlasenko
2018-11-05
tls: code shrink
Denys Vlasenko
2018-11-04
tls: reorder a few more cipher ids
Denys Vlasenko
2018-11-04
tls: move TLS_AES_128_GCM_SHA256 definition up
Denys Vlasenko
2018-11-04
tls: add more cipher ids, no code changes
Denys Vlasenko
2018-06-24
tls: fix to handle X.509 v1 certificates correctly
Ivan Abrea
2018-02-14
tls: remove redundant floor prevention
Denys Vlasenko
2018-02-06
wget: initial support for ftps://
Denys Vlasenko
2018-02-06
tls: fix hash calculations if client cert is requested and sent
Denys Vlasenko
2017-07-04
tls: use capped SNI len everywhere
Denys Vlasenko
2017-04-04
tls: do not compile in TLS_RSA_WITH_NULL_SHA256 code if unreachable
Denys Vlasenko
2017-04-03
tls: avoid using int16 in pstm code
Denys Vlasenko
[next]