Rivoreo Source Code Repositories
src.rivoreo.one
/
security
/
mbedtls
/
6adff7497a010b49ec2d0e18ed2c5bacf1054a04
/
include
6adff74
- Fixed typo
by Paul Bakker
· 12 years ago
23f3680
- Added proper support for TLS 1.2 signature_algorithm extension on server
by Paul Bakker
· 12 years ago
1d29fb5
- Added option to add minimum accepted SSL/TLS protocol version
by Paul Bakker
· 12 years ago
62f2dee
- Set POLARSSL_DHM_RFC5114_MODP_1024_[PG] as default DHM MODP group for SSL/TLS
by Paul Bakker
· 12 years ago
da7e3f2
- Added RFC 3526 2048-bit and 3072-bit MODP groups
by Paul Bakker
· 12 years ago
915275b
- Revamped x509_verify() and the SSL f_vrfy callback implementations
by Paul Bakker
· 12 years ago
5701cdc
- Added ServerName extension parsing (SNI) at server side
by Paul Bakker
· 12 years ago
f918310
- Autosize POLARSSL_MPI_RW_BUFFER_SIZE at compile time
by Paul Bakker
· 12 years ago
eb2c658
- Generalized external private key implementation handling (like PKCS#11) in SSL/TLS
by Paul Bakker
· 12 years ago
5531c6d
- Change buffer size on mpi_write_file() to cover larger size MPIs
by Paul Bakker
· 12 years ago
a864f2e
- Removed trailing semicolon
by Paul Bakker
· 12 years ago
0a59707
- Added simple SSL session cache implementation
by Paul Bakker
· 12 years ago
29b6476
- Added predefined DHM groups from RFC 5114
by Paul Bakker
· 12 years ago
d0f6fa7
- Sending of handshake_failures during renegotiation added
by Paul Bakker
· 12 years ago
48916f9
- Added Secure Renegotiation (RFC 5746)
by Paul Bakker
· 12 years ago
f518b16
- Added PKCS#5 PBKDF2 key derivation function
by Paul Bakker
· 12 years ago
894dece
- Cleaner return value (for C++)
by Paul Bakker
· 12 years ago
b68cad6
- Made cipersuites in ssl context const (no intention to modify)
by Paul Bakker
· 12 years ago
5552c8c
- Updated documentation
by Paul Bakker
· 12 years ago
6132d0a
- Added Blowfish to generic cipher layer
by Paul Bakker
· 12 years ago
a9379c0
- Added base blowfish algorithm
by Paul Bakker
· 12 years ago
2770fbd
- Added DEFLATE compression support as per RFC3749 (requires zlib)
by Paul Bakker
· 12 years ago
4f9a7bb
- Added Thumb assembly optimizations
by Paul Bakker
· 12 years ago
8d91458
- Added X509 CA Path support
by Paul Bakker
· 12 years ago
f6198c1
- mpi_exp_mod() now correctly handles negative base numbers (Closes ticket #52)
by Paul Bakker
· 13 years ago
186751d
- Moved out_msg to out_hdr + 32 to support hardware acceleration
by Paul Bakker
· 13 years ago
6b906e5
- Const correctness mpi_get_bit() - Documentation mpi_lsb(), mpi_msb()
by Paul Bakker
· 13 years ago
05ef835
- Added support for Hardware Acceleration hooking in SSL/TLS
by Paul Bakker
· 13 years ago
c9b3e1e
- Fixed typo
by Paul Bakker
· 13 years ago
84bef1d
- Fixed DHM length to correct one
by Paul Bakker
· 13 years ago
380da53
- Abstracted checksum updating during handshake
by Paul Bakker
· 13 years ago
ca4ab49
- Added GCM ciphersuites to TLS implementation
by Paul Bakker
· 13 years ago
d8ef167
- Updated for latest GCM error
by Paul Bakker
· 13 years ago
0a92518
- Report unexpected_message if unknown record type is received
by Paul Bakker
· 13 years ago
10cd225
- Added support for the SHA256 ciphersuites of AES and Camellia
by Paul Bakker
· 13 years ago
c3f177a
- Added client side support for signature_algorithm extension and affiliated handling
by Paul Bakker
· 13 years ago
1ef83d6
- Initial bare version of TLS 1.2
by Paul Bakker
· 13 years ago
e93dfa7
- Added hex documentation for alerts
by Paul Bakker
· 13 years ago
56a7684
- Added alternative for SHA1 signature structure to check for (without NULL)
by Paul Bakker
· 13 years ago
89e80c9
- Added base Galois/Counter mode (GCM) for AES
by Paul Bakker
· 13 years ago
3cac5e0
- x509_write_cert_req() now supports all available hash functions
by Paul Bakker
· 13 years ago
0588815
- Certificate Requests written now have the Email address written in IA5String
by Paul Bakker
· 13 years ago
bdb912d
- Added preliminary ASN.1 buffer writing support
by Paul Bakker
· 13 years ago
1504af5
- Removed redundant POLARSSL_DEBUG_MSG define
by Paul Bakker
· 13 years ago
a8cd239
- Added support for wildcard certificates
by Paul Bakker
· 13 years ago
fab5c82
- Added support for NULL cipher (POLARSSL_CIPHER_NULL_CIPHER) and weak ciphersuites (POLARSSL_ENABLE_WEAK_CIPHERSUITES). They are disabled by default!
by Paul Bakker
· 13 years ago
e708e5c
- Always return 0 fixed in doc for havege_random()
by Paul Bakker
· 13 years ago
3c18a83
- Made changes for 1.1.1 release
by Paul Bakker
· 13 years ago
6621987
- Made better fix to issue of defined long long type for bignum code
by Paul Bakker
· 13 years ago
cf0360a
- Fixed compiler error on 64-bit systems not using GCC
by Paul Bakker
· 13 years ago
8913f82
- Fixed compiler warning for unreferenced ret in md_file() when POLARSSL_FS_IO not declared
by Paul Bakker
· 13 years ago
b15b851
- Check for failed malloc() in ssl_set_hostname() and x509_get_entries() (Closes ticket #47, found by Hugo Leisink)
by Paul Bakker
· 13 years ago
8b21f7a
- Fixed variable doc for 'tag'
by Paul Bakker
· 13 years ago
43655f4
- Added option to prevent default entropy sources from loading (POLARSSL_NO_DEFAULT_ENTROPY_SOURCES)
by Paul Bakker
· 13 years ago
ccdb028
- Fixed include with relative directory
by Paul Bakker
· 13 years ago
28c7e7f
- Added HAVEGE as a default entropy source
by Paul Bakker
· 13 years ago
9bc2f32
- Added option to prevent installation of header files
by Paul Bakker
· 13 years ago
69e095c
- Changed the behaviour of x509parse_parse_crt for permissive parsing. Now returns the number of 'failed certificates' instead of having a switch to enable it.
by Paul Bakker
· 13 years ago
bd4a9d0
- Changed entropy accumulator to have per-source thresholds
by Paul Bakker
· 13 years ago
5cb9db4
- Seed-size now matches required entropy for key + IV
by Paul Bakker
· 13 years ago
c50132d
- Updated version of PolarSSL to 1.1.0
by Paul Bakker
· 13 years ago
fc754a9
- Addedd writing and updating of seedfiles as functions to CTR_DRBG
by Paul Bakker
· 13 years ago
4f5ae80
- Fixed MS Visual C++ name clash with int64 in sha4.h
by Paul Bakker
· 13 years ago
6c0ceb3
- Added permissive certificate parsing to x509parse_crt() and x509parse_crtfile(). With permissive parsing the parsing does not stop on encountering a parse-error
by Paul Bakker
· 13 years ago
6083fd2
- Added a generic entropy accumulator that provides support for adding custom entropy sources and added some generic and platform dependent entropy sources
by Paul Bakker
· 13 years ago
1bc9efc
- Fixed const correctness
by Paul Bakker
· 13 years ago
cb37aa5
- Better buffer handling in mpi_read_file()
by Paul Bakker
· 13 years ago
2bc7cf1
- Cleaned up and further documented CTR_DRBG code
by Paul Bakker
· 13 years ago
a3d195c
- Changed the used random function pointer to more flexible format. Renamed havege_rand() to havege_random() to prevent mistakes. Lots of changes as a consequence in library code and programs
by Paul Bakker
· 13 years ago
0e04d0e
- Added CTR_DRBG based on AES-256-CTR (NIST SP 800-90) random generator
by Paul Bakker
· 13 years ago
4463740
- Improved build support for s390x and sparc64 in bignum.h
by Paul Bakker
· 13 years ago
fe3256e
- Introduced POLARSSL_MPI_MAX_SIZE and POLARSSL_MPI_MAX_BITS for MPI size management (Closes ticket #44)
by Paul Bakker
· 13 years ago
b6d5f08
- Added POLARSSL_MPI_WINDOW_SIZE definition to allow easier time to memory trade-off
by Paul Bakker
· 13 years ago
cce9d77
- Lots of minimal changes to better support WINCE as a build target
by Paul Bakker
· 13 years ago
a2713a3
- Made switch for ARM thumb assembly. Still has to be added!
by Paul Bakker
· 13 years ago
5e18aed
- Changed the defined key-length of DES ciphers in cipher.h to include the parity bits, to prevent mistakes in copying data. (Closes ticket #33)
by Paul Bakker
· 13 years ago
f7e5bb5
- Added cipher_get_cipher_mode() and cipher_get_cipher_operation() introspection functions (Closes ticket #40)
by Paul Bakker
· 13 years ago
2028156
- Fixed typos in copied text (Fixed ticket #39)
by Paul Bakker
· 13 years ago
efc3029
- Extracted ASN.1 parsing code from the X.509 parsing code. Added new module.
by Paul Bakker
· 13 years ago
fa1c592
- Fixed faulty HMAC-MD2 implementation (Fixes ticket #37)
by Paul Bakker
· 13 years ago
ca6f3e2
- Clarified use of AES and Camellia in CFB and CTR modes
by Paul Bakker
· 13 years ago
490ecc8
- Added ssl_set_max_version() to set the client's maximum sent version number
by Paul Bakker
· 13 years ago
7eb013f
- Added ssl_session_reset() to allow re-use of already set non-connection specific context information
by Paul Bakker
· 13 years ago
4793cc4
- Fixed typo in doxygen info
by Paul Bakker
· 13 years ago
314052f
- Removed extraneous "polarssl/" in front on include directives in header files
by Paul Bakker
· 13 years ago
4d8ca70
- Fixed order of comments to match function rsa_pkcs1_decrypt
by Paul Bakker
· 13 years ago
968bc98
- Preparations for v1.0.0 release of PolarSSL
by Paul Bakker
· 13 years ago
5c721f9
- Introduced POLARSSL_X509_ALLOW_UNSUPPORTED_CRITICAL_EXTENSION flag to continue parsing when encountering a critical flag that's not supported by PolarSSL
by Paul Bakker
· 13 years ago
09b1ec6
- Adapted define for inline to be more solid
by Paul Bakker
· 13 years ago
ed56b22
- Added support for PKCS#8 wrapper on reading private keys (Fixes ticket #20)
by Paul Bakker
· 13 years ago
7320695
- Made des_key_check_weak() conform to other functions in return values.
by Paul Bakker
· 13 years ago
684ddce
- Minor fixer to remove compiler warnings for ARMCC
by Paul Bakker
· 13 years ago
74fb74e
- Updated ARMCC_VERSION to __ARMCC_VERSION
by Paul Bakker
· 13 years ago
569df2c
- Fixed inline definition for ARM systems
by Paul Bakker
· 13 years ago
1aa3d76
- Fixed a missing t_udbl conversion
by Paul Bakker
· 13 years ago
39bb418
- Made second argument of f_send() prototype and of net_send() const
by Paul Bakker
· 13 years ago
9c021ad
- Added regular error codes for generic message digest layer
by Paul Bakker
· 13 years ago
ff61a78
- Added and updated cipher error codes and documentation
by Paul Bakker
· 13 years ago
343a870
- Expanded generic cipher layer with support for CTR and CFB128 modes of operation.
by Paul Bakker
· 13 years ago
1ef71df
- Updated unsignedness in some missed cases
by Paul Bakker
· 13 years ago
Next »