1. 56a7684 - Added alternative for SHA1 signature structure to check for (without NULL) by Paul Bakker · 13 years ago
  2. 89e80c9 - Added base Galois/Counter mode (GCM) for AES by Paul Bakker · 13 years ago
  3. 3cac5e0 - x509_write_cert_req() now supports all available hash functions by Paul Bakker · 13 years ago
  4. 0588815 - Certificate Requests written now have the Email address written in IA5String by Paul Bakker · 13 years ago
  5. bdb912d - Added preliminary ASN.1 buffer writing support by Paul Bakker · 13 years ago
  6. 1504af5 - Removed redundant POLARSSL_DEBUG_MSG define by Paul Bakker · 13 years ago
  7. a8cd239 - Added support for wildcard certificates by Paul Bakker · 13 years ago
  8. fab5c82 - Added support for NULL cipher (POLARSSL_CIPHER_NULL_CIPHER) and weak ciphersuites (POLARSSL_ENABLE_WEAK_CIPHERSUITES). They are disabled by default! by Paul Bakker · 13 years ago
  9. e708e5c - Always return 0 fixed in doc for havege_random() by Paul Bakker · 13 years ago
  10. 3c18a83 - Made changes for 1.1.1 release by Paul Bakker · 13 years ago
  11. 6621987 - Made better fix to issue of defined long long type for bignum code by Paul Bakker · 13 years ago
  12. cf0360a - Fixed compiler error on 64-bit systems not using GCC by Paul Bakker · 13 years ago
  13. 8913f82 - Fixed compiler warning for unreferenced ret in md_file() when POLARSSL_FS_IO not declared by Paul Bakker · 13 years ago
  14. b15b851 - Check for failed malloc() in ssl_set_hostname() and x509_get_entries() (Closes ticket #47, found by Hugo Leisink) by Paul Bakker · 13 years ago
  15. 8b21f7a - Fixed variable doc for 'tag' by Paul Bakker · 13 years ago
  16. 43655f4 - Added option to prevent default entropy sources from loading (POLARSSL_NO_DEFAULT_ENTROPY_SOURCES) by Paul Bakker · 13 years ago
  17. ccdb028 - Fixed include with relative directory by Paul Bakker · 13 years ago
  18. 28c7e7f - Added HAVEGE as a default entropy source by Paul Bakker · 13 years ago
  19. 9bc2f32 - Added option to prevent installation of header files by Paul Bakker · 13 years ago
  20. 69e095c - Changed the behaviour of x509parse_parse_crt for permissive parsing. Now returns the number of 'failed certificates' instead of having a switch to enable it. by Paul Bakker · 13 years ago
  21. bd4a9d0 - Changed entropy accumulator to have per-source thresholds by Paul Bakker · 13 years ago
  22. 5cb9db4 - Seed-size now matches required entropy for key + IV by Paul Bakker · 13 years ago
  23. c50132d - Updated version of PolarSSL to 1.1.0 by Paul Bakker · 13 years ago
  24. fc754a9 - Addedd writing and updating of seedfiles as functions to CTR_DRBG by Paul Bakker · 13 years ago
  25. 4f5ae80 - Fixed MS Visual C++ name clash with int64 in sha4.h by Paul Bakker · 13 years ago
  26. 6c0ceb3 - Added permissive certificate parsing to x509parse_crt() and x509parse_crtfile(). With permissive parsing the parsing does not stop on encountering a parse-error by Paul Bakker · 13 years ago
  27. 6083fd2 - Added a generic entropy accumulator that provides support for adding custom entropy sources and added some generic and platform dependent entropy sources by Paul Bakker · 13 years ago
  28. 1bc9efc - Fixed const correctness by Paul Bakker · 13 years ago
  29. cb37aa5 - Better buffer handling in mpi_read_file() by Paul Bakker · 13 years ago
  30. 2bc7cf1 - Cleaned up and further documented CTR_DRBG code by Paul Bakker · 13 years ago
  31. a3d195c - Changed the used random function pointer to more flexible format. Renamed havege_rand() to havege_random() to prevent mistakes. Lots of changes as a consequence in library code and programs by Paul Bakker · 13 years ago
  32. 0e04d0e - Added CTR_DRBG based on AES-256-CTR (NIST SP 800-90) random generator by Paul Bakker · 13 years ago
  33. 4463740 - Improved build support for s390x and sparc64 in bignum.h by Paul Bakker · 13 years ago
  34. fe3256e - Introduced POLARSSL_MPI_MAX_SIZE and POLARSSL_MPI_MAX_BITS for MPI size management (Closes ticket #44) by Paul Bakker · 13 years ago
  35. b6d5f08 - Added POLARSSL_MPI_WINDOW_SIZE definition to allow easier time to memory trade-off by Paul Bakker · 13 years ago
  36. cce9d77 - Lots of minimal changes to better support WINCE as a build target by Paul Bakker · 13 years ago
  37. a2713a3 - Made switch for ARM thumb assembly. Still has to be added! by Paul Bakker · 13 years ago
  38. 5e18aed - Changed the defined key-length of DES ciphers in cipher.h to include the parity bits, to prevent mistakes in copying data. (Closes ticket #33) by Paul Bakker · 13 years ago
  39. f7e5bb5 - Added cipher_get_cipher_mode() and cipher_get_cipher_operation() introspection functions (Closes ticket #40) by Paul Bakker · 13 years ago
  40. 2028156 - Fixed typos in copied text (Fixed ticket #39) by Paul Bakker · 13 years ago
  41. efc3029 - Extracted ASN.1 parsing code from the X.509 parsing code. Added new module. by Paul Bakker · 13 years ago
  42. fa1c592 - Fixed faulty HMAC-MD2 implementation (Fixes ticket #37) by Paul Bakker · 13 years ago
  43. ca6f3e2 - Clarified use of AES and Camellia in CFB and CTR modes by Paul Bakker · 13 years ago
  44. 490ecc8 - Added ssl_set_max_version() to set the client's maximum sent version number by Paul Bakker · 13 years ago
  45. 7eb013f - Added ssl_session_reset() to allow re-use of already set non-connection specific context information by Paul Bakker · 13 years ago
  46. 4793cc4 - Fixed typo in doxygen info by Paul Bakker · 13 years ago
  47. 314052f - Removed extraneous "polarssl/" in front on include directives in header files by Paul Bakker · 13 years ago
  48. 4d8ca70 - Fixed order of comments to match function rsa_pkcs1_decrypt by Paul Bakker · 13 years ago
  49. 968bc98 - Preparations for v1.0.0 release of PolarSSL by Paul Bakker · 13 years ago
  50. 5c721f9 - Introduced POLARSSL_X509_ALLOW_UNSUPPORTED_CRITICAL_EXTENSION flag to continue parsing when encountering a critical flag that's not supported by PolarSSL by Paul Bakker · 13 years ago
  51. 09b1ec6 - Adapted define for inline to be more solid by Paul Bakker · 13 years ago
  52. ed56b22 - Added support for PKCS#8 wrapper on reading private keys (Fixes ticket #20) by Paul Bakker · 13 years ago
  53. 7320695 - Made des_key_check_weak() conform to other functions in return values. by Paul Bakker · 13 years ago
  54. 684ddce - Minor fixer to remove compiler warnings for ARMCC by Paul Bakker · 13 years ago
  55. 74fb74e - Updated ARMCC_VERSION to __ARMCC_VERSION by Paul Bakker · 13 years ago
  56. 569df2c - Fixed inline definition for ARM systems by Paul Bakker · 13 years ago
  57. 1aa3d76 - Fixed a missing t_udbl conversion by Paul Bakker · 13 years ago
  58. 39bb418 - Made second argument of f_send() prototype and of net_send() const by Paul Bakker · 13 years ago
  59. 9c021ad - Added regular error codes for generic message digest layer by Paul Bakker · 13 years ago
  60. ff61a78 - Added and updated cipher error codes and documentation by Paul Bakker · 13 years ago
  61. 343a870 - Expanded generic cipher layer with support for CTR and CFB128 modes of operation. by Paul Bakker · 13 years ago
  62. 1ef71df - Updated unsignedness in some missed cases by Paul Bakker · 13 years ago
  63. 828acb2 - Updated for release 0.99-pre5 by Paul Bakker · 13 years ago
  64. 5690efc - Fixed a whole bunch of dependencies on defines between files, examples and tests by Paul Bakker · 13 years ago
  65. 70338f5 - Fixed position of padlock error definition by Paul Bakker · 13 years ago
  66. 192381a - Made listen backlog number a define by Paul Bakker · 13 years ago
  67. bcd5db4 - Added C++ wrapper code by Paul Bakker · 13 years ago
  68. 2f5947e - Added mpi_get_bit() and mpi_set_bit() individual bit setter/getter functions. by Paul Bakker · 13 years ago
  69. 831a755 - Changed behaviour of net_recv(), ssl_fetch_input() and ssl_read(). net_recv() now returns 0 on EOF instead of POLARSSL_ERR_NET_CONN_RESET. ssl_fetch_input() returns POLARSSL_ERR_SSL_CONN_EOF on an EOF from its f_recv() function. ssl_read() returns 0 if a POLARSSL_ERR_SSL_CONN_EOF is received after the handshake. by Paul Bakker · 13 years ago
  70. e29ab06 - Fixed minor typo by Paul Bakker · 13 years ago
  71. 9d78140 - A error_strerror function() has been added to translate between error codes and their description. by Paul Bakker · 13 years ago
  72. 6c591fa - mpi_init() and mpi_free() only accept a single argument and do not accept variable arguments anymore. This prevents unexpected memory corruption in a number of use cases. by Paul Bakker · 13 years ago
  73. f968857 - Removed conversions to int when not needed to prevent signed / unsigned situations by Paul Bakker · 13 years ago
  74. 335db3f - Functions requiring File System functions can now be disables by undefining POLARSSL_FS_IO by Paul Bakker · 13 years ago
  75. 15566e4 - Reordered options alphabetically by Paul Bakker · 13 years ago
  76. 2eee902 - Better timer for Windows platforms by Paul Bakker · 13 years ago
  77. a755ca1 - Renamed t_s_int, t_int and t_dbl to respectively t_sint, t_uint and t_udbl for clarity by Paul Bakker · 13 years ago
  78. 23986e5 - Major type rewrite of int to size_t for most variables and arguments used for buffer lengths and loops by Paul Bakker · 13 years ago
  79. b6ecaf5 - Added additional (configurable) cipher block modes. AES-CTR, Camellia-CTR, XTEA-CBC by Paul Bakker · 14 years ago
  80. af5c85f - Improved portability with Microsoft Visual C by Paul Bakker · 14 years ago
  81. 3efa575 - Ready for release 0.99-pre4 by Paul Bakker · 14 years ago
  82. 0216cc1 - Added flag to disable Chinese Remainder Theorem when using RSA private operation (POLARSSL_RSA_NO_CRT) by Paul Bakker · 14 years ago
  83. 287781a - Added mpi_fill_random() for centralized filling of big numbers with random data (Fixed ticket #10) by Paul Bakker · 14 years ago
  84. 917e754 - Added declaration of x509parse_public_key() and x509parse_public_keyfile() to by Paul Bakker · 14 years ago
  85. fbc4a45 - Fixed typo in define by Paul Bakker · 14 years ago
  86. 9dcc322 - Added support for PKCS#1 v2.1 encoding and thus support for the RSAES-OAEP and RSASSA-PSS operations (enabled by POLARSSL_PKCS1_V21) by Paul Bakker · 14 years ago
  87. 345a6fe - Replaced function that fixes man-in-the-middle attack by Paul Bakker · 14 years ago
  88. 1946e42 - Made ready for 0.99-pre2 release by Paul Bakker · 14 years ago
  89. 400ff6f - Corrected parsing of UTCTime dates before 1990 and after 1950 by Paul Bakker · 14 years ago
  90. 96743fc - Parsing of PEM files moved to separate module (Fixes ticket #13). Also possible to remove PEM support for systems only using DER encoding by Paul Bakker · 14 years ago
  91. cdf07e9 - Information about missing or non-verified client certificate is not provided as well. by Paul Bakker · 14 years ago
  92. 9fc4659 - Preparing for Release of 0.99 prerelease 1 by Paul Bakker · 14 years ago
  93. e3166ce - Renamed ciphers member of ssl_context and cipher member of ssl_session to ciphersuites and ciphersuite respectively. This clarifies the difference with the generic cipher layer and is better naming altogether by Paul Bakker · 14 years ago
  94. f3b86c1 - Updated Doxygen documentation generation and documentation on small parts by Paul Bakker · 14 years ago
  95. 0a62cd1 - Extra clarification in config header by Paul Bakker · 14 years ago
  96. 562535d - Split current md_starts() and md_hmac_starts() functionality into separate md_init_ctx() for allocating the context and the existing starts() functions to initialize the message digest for use. by Paul Bakker · 14 years ago
  97. 1f14d08 - Fixed typo by Paul Bakker · 14 years ago
  98. d61e7d9 - Cleaned up warning-generating code by Paul Bakker · 14 years ago
  99. f917e42 - Disables PKCS#11 support by default by Paul Bakker · 14 years ago
  100. 43b7e35 - Support for PKCS#11 through the use of the pkcs11-helper library by Paul Bakker · 14 years ago