summaryrefslogtreecommitdiff
path: root/ustream-openssl.c
Commit message (Expand)AuthorAgeFilesLines
* ustream-openssl: Disable renegotiation in TLSv1.2 and earlierMartin Schiller2022-12-081-0/+6
* ustream-openssl: wolfSSL: provide detailed information in debug buildsPetr Štetiar2022-02-221-0/+8
* ustream-openssl: wolfSSL: Add compatibility for wolfssl >= 5.0Sergey V. Lobanov2022-01-161-0/+2
* wolfssl: remove now deprecated compatibility codePetr Štetiar2020-12-101-6/+1
* ustream-openssl: wolfSSL: fix certificate validationPetr Štetiar2020-12-101-0/+73
* ustream-openssl: fix BIO_method memory leakPetr Štetiar2020-12-101-0/+7
* ustream-openssl: fix wolfSSL includesPetr Štetiar2020-12-101-0/+3
* ustream-openssl: clear error stack before SSL_read/SSL_writeJo-Philipp Wich2020-03-131-2/+12
* add support for specifying usable ciphersJo-Philipp Wich2020-02-151-1/+10
* wolfssl: adjust to new API in v4.2.0Eneas U de Queiroz2019-11-011-2/+6
* wolfssl: enable CN validationEneas U de Queiroz2019-09-201-4/+8
* Remove CyaSSL, WolfSSL < 3.10.4 supportEneas U de Queiroz2019-09-201-3/+3
* Revise supported ciphersuitesEneas U de Queiroz2019-08-171-15/+27
* wolfssl, openssl: use TLS 1.3, set ciphersuitesEneas U de Queiroz2019-08-171-3/+23
* openssl, wolfssl: match mbedTLS ciphersuite listEneas U de Queiroz via openwrt-devel2018-07-301-6/+54
* ustream-ssl: add openssl-1.1.0 compatibilityEneas U de Queiroz via openwrt-devel2018-07-271-11/+19
* don't use SSL_CTX_set_ecdh_auto with wolfSSLDaniel Golle2018-05-241-1/+1
* ustream-ssl: Remove RC4 from ciphersuite in server mode.Rosen Penev2018-04-301-0/+2
* ustream-ssl: Enable ECDHE with OpenSSL.Rosen Penev2018-04-301-0/+3
* openssl: keep compatibility with older TLS/SSL protocolsFelix Fietkau2016-02-211-6/+3
* openssl: force TLS v1.2 instead of v1Felix Fietkau2016-02-211-2/+2
* openssl: use 1.0.2 openssl API for host name validationFelix Fietkau2016-01-261-101/+3
* openssl: Fix host_pattern_matchChristoph Ziebuhr2014-12-011-1/+1
* openssl: set quiet shutdown flag to ensure that shutdown always succeedsFelix Fietkau2014-04-031-0/+1
* openssl: un-inline ustream_ssl_session_freeFelix Fietkau2014-04-031-0/+6
* openssl: fix subjectAltNames leakFelix Fietkau2014-04-031-3/+7
* openssl: free peer certificate after validating itFelix Fietkau2014-04-031-4/+5
* add missing include filesFelix Fietkau2014-03-251-0/+1
* openssl: disable host CN checks for cyassl (TODO)Felix Fietkau2014-03-251-0/+6
* implement certificate validation (including CN verification)Felix Fietkau2014-03-251-4/+145
* give the main context a type instead of making it void *Felix Fietkau2014-03-151-10/+11
* split cyassl and openssl sources, add ssl library abstractionFelix Fietkau2013-02-041-0/+148