summaryrefslogtreecommitdiff
Commit message (Expand)AuthorAgeFilesLines
* ustream-mbedtls: Use getrandom() instead of /dev/urandomHEADmasterHauke Mehrtens2023-02-251-19/+6
* ustream-openssl: Disable renegotiation in TLSv1.2 and earlierMartin Schiller2022-12-081-0/+6
* ci: fix building with i.MX6 SDKstaging/ynezz/nextPetr Štetiar2022-04-071-2/+2
* ustream-openssl: wolfSSL: provide detailed information in debug buildsPetr Štetiar2022-02-222-0/+10
* cmake: add a possibility to set library versionPetr Štetiar2022-02-171-0/+4
* ustream-openssl: wolfSSL: Add compatibility for wolfssl >= 5.0Sergey V. Lobanov2022-01-161-0/+2
* Add initial GitLab CI supportPetr Štetiar2020-12-111-0/+30
* wolfssl: remove now deprecated compatibility codePetr Štetiar2020-12-104-29/+1
* ustream-mbedtls: fix certificate verificationPetr Štetiar2020-12-101-2/+4
* ustream-mbedtls: implement set_require_validationPetr Štetiar2020-12-101-0/+12
* ustream-openssl: wolfSSL: fix certificate validationPetr Štetiar2020-12-104-8/+86
* cmake: enable extra compiler checksPetr Štetiar2020-12-101-1/+7
* ustream-mbedtls: fix comparison of integers of different signsPetr Štetiar2020-12-101-1/+1
* ustream-openssl: fix BIO_method memory leakPetr Štetiar2020-12-103-23/+36
* ustream-openssl: fix wolfSSL includesPetr Štetiar2020-12-102-2/+7
* cmake: fix linking when mbed TLS not in default pathsPetr Štetiar2020-12-101-1/+4
* cmake: fix linking when wolfSSL not in default pathsPetr Štetiar2020-12-101-2/+3
* cmake: fix building out of the treePetr Štetiar2020-12-091-1/+2
* Revert "ustream-ssl: openssl: fix bio memory leak"Daniel Golle2020-12-082-8/+0
* ustream-ssl: openssl: fix bio memory leakPan Chen2020-11-232-0/+8
* ustream-openssl: clear error stack before SSL_read/SSL_writeJo-Philipp Wich2020-03-131-2/+12
* add support for specifying usable ciphersJo-Philipp Wich2020-02-156-1/+82
* ustream-ssl: mbedtls: fix ssl client verificationDaniel Danzberger2020-01-051-7/+0
* ustream-ssl: mbedtls: fix net_sockets.h include warningDaniel Danzberger2020-01-051-1/+1
* ustream-ssl: skip writing pending data if .eof is true after connectJo-Philipp Wich2019-11-051-0/+20
* wolfssl: adjust to new API in v4.2.0Eneas U de Queiroz2019-11-011-2/+6
* Update example certificate & key, fix typoEneas U de Queiroz2019-11-013-17/+44
* wolfssl: enable CN validationEneas U de Queiroz2019-09-202-4/+14
* ustream-io-cyassl.c: fix client-mode connectionsEneas U de Queiroz2019-09-203-2/+20
* Remove CyaSSL, WolfSSL < 3.10.4 supportEneas U de Queiroz2019-09-205-53/+15
* Revise supported ciphersuitesEneas U de Queiroz2019-08-172-22/+44
* wolfssl, openssl: use TLS 1.3, set ciphersuitesEneas U de Queiroz2019-08-171-3/+23
* ustream-ssl: mbedtls: use chacha-poly ciphersuitesEneas U de Queiroz2019-06-241-0/+5
* openssl, wolfssl: match mbedTLS ciphersuite listEneas U de Queiroz via openwrt-devel2018-07-301-6/+54
* ustream-ssl: Revised security on mbedtlsEneas U de Queiroz via openwrt-devel2018-07-271-26/+23
* ustream-ssl: add openssl-1.1.0 compatibilityEneas U de Queiroz via openwrt-devel2018-07-273-35/+74
* don't use SSL_CTX_set_ecdh_auto with wolfSSLDaniel Golle2018-05-241-1/+1
* mbedtls: Fix setting allowed cipher suitesHauke Mehrtens2018-05-221-15/+12
* mbedtls: Add support for a session cacheHauke Mehrtens2018-05-222-0/+21
* ustream-ssl: Remove RC4 from ciphersuite in server mode.Rosen Penev2018-04-301-0/+2
* ustream-ssl: Enable ECDHE with OpenSSL.Rosen Penev2018-04-301-0/+3
* remove polarssl supportFelix Fietkau2017-01-094-399/+0
* cmake: Find libubox/ustream.h header fileFlorian Fainelli2016-07-011-0/+3
* ustream-ssl: cyassl compatibility with build time optionsKarl Palsson2016-06-072-0/+4
* openssl: keep compatibility with older TLS/SSL protocolsFelix Fietkau2016-02-211-6/+3
* openssl: force TLS v1.2 instead of v1Felix Fietkau2016-02-211-2/+2
* openssl: use 1.0.2 openssl API for host name validationFelix Fietkau2016-01-261-101/+3
* polarssl: fix handling SSL close notificationFelix Fietkau2016-01-231-0/+3
* mbedtls: fix handling SSL close notificationFelix Fietkau2016-01-231-0/+3
* mbedtls: sync with polarssl ciphersuite changesFelix Fietkau2016-01-191-36/+33