1. 7c90da9 Amended ChangeLog for client authentication fix by Paul Bakker · 12 years ago
  2. e667c98 Added p_hw_data to ssl_context for context specific hardware acceleration data by Paul Bakker · 12 years ago
  3. 1492633 Updated date for release by Paul Bakker · 12 years ago polarssl-1.2.1
  4. e44ec10 Fixed segfault in mpi_shift_r() by Manuel Pégourié-Gonnard · 12 years ago
  5. 34d8dbc - Depth that the certificate verify callback receives is now numbered bottom-up (Peer cert depth is 0) by Paul Bakker · 12 years ago
  6. b815682 - Updated Changelog for 1.2.1 by Paul Bakker · 12 years ago
  7. 9daf0d0 - Added max length check for rsa_pkcs1_sign with PKCS#1 v2.1 by Paul Bakker · 12 years ago
  8. f02c564 - Allow R and A to point to same mpi in mpi_div_mpi by Paul Bakker · 12 years ago
  9. d9374b0 - Moved mpi_inv_mod() outside POLARSSL_GENPRIME by Paul Bakker · 12 years ago
  10. 7a2538e - Fixes for MSVC6 by Paul Bakker · 12 years ago
  11. c9c5df9 - Updated for PolarSSL 1.2.0 by Paul Bakker · 12 years ago
  12. 645ce3a - Moved ciphersuite naming scheme to IANA reserved names by Paul Bakker · 12 years ago
  13. 4f024b7 - Fixed for SPARC64 by Paul Bakker · 12 years ago
  14. d5834bb - Added release text for 1.1.4 to ChangeLog by Paul Bakker · 12 years ago
  15. 5c2364c - Moved from unsigned long to uint32_t throughout code by Paul Bakker · 12 years ago
  16. 1d29fb5 - Added option to add minimum accepted SSL/TLS protocol version by Paul Bakker · 12 years ago
  17. 915275b - Revamped x509_verify() and the SSL f_vrfy callback implementations by Paul Bakker · 12 years ago
  18. 5701cdc - Added ServerName extension parsing (SNI) at server side by Paul Bakker · 12 years ago
  19. eb2c658 - Generalized external private key implementation handling (like PKCS#11) in SSL/TLS by Paul Bakker · 12 years ago
  20. 0a59707 - Added simple SSL session cache implementation by Paul Bakker · 12 years ago
  21. b00ca42 - Handle existence of OpenSSL Trust Extensions at end of X.509 DER blob by Paul Bakker · 12 years ago
  22. 29b6476 - Added predefined DHM groups from RFC 5114 by Paul Bakker · 12 years ago
  23. 995a215 - Added credits by Paul Bakker · 12 years ago
  24. d4c2bd7 - Added bug by Paul Bakker · 12 years ago
  25. 48916f9 - Added Secure Renegotiation (RFC 5746) by Paul Bakker · 12 years ago
  26. ec636f3 - Removed handling for SSLv2 Client Hello (as per RFC 5246 recommendation) by Paul Bakker · 12 years ago
  27. f518b16 - Added PKCS#5 PBKDF2 key derivation function by Paul Bakker · 12 years ago
  28. 535e97d - Better checking for reading over buffer boundaries by Paul Bakker · 12 years ago
  29. 3c16db9 - Fixed potential memory zeroization on miscrafted RSA key by Paul Bakker · 12 years ago
  30. 6132d0a - Added Blowfish to generic cipher layer by Paul Bakker · 12 years ago
  31. a9379c0 - Added base blowfish algorithm by Paul Bakker · 12 years ago
  32. 2770fbd - Added DEFLATE compression support as per RFC3749 (requires zlib) by Paul Bakker · 12 years ago
  33. 4f9a7bb - Added Thumb assembly optimizations by Paul Bakker · 12 years ago
  34. cefb396 - Handle empty certificate subject names by Paul Bakker · 12 years ago
  35. 8d91458 - Added X509 CA Path support by Paul Bakker · 12 years ago
  36. e6ee41f - Added OpenSSL / PolarSSL compatibility script (tests/compat.sh) and example application (programs/ssl/o_p_test) (Requires OpenSSL) by Paul Bakker · 12 years ago
  37. f6198c1 - mpi_exp_mod() now correctly handles negative base numbers (Closes ticket #52) by Paul Bakker · 12 years ago
  38. 5b37784 - Updated with tickets by Paul Bakker · 12 years ago
  39. 4d2c124 - Changed certificate verify behaviour to comply with RFC 6125 section 6.3 to not match CN if subjectAltName extension is present. by Paul Bakker · 12 years ago
  40. 186751d - Moved out_msg to out_hdr + 32 to support hardware acceleration by Paul Bakker · 12 years ago
  41. 6b906e5 - Const correctness mpi_get_bit() - Documentation mpi_lsb(), mpi_msb() by Paul Bakker · 12 years ago
  42. 05ef835 - Added support for Hardware Acceleration hooking in SSL/TLS by Paul Bakker · 12 years ago
  43. fad3893 - Added release notes for 1.1.2 and 1.1.3 to trunk by Paul Bakker · 12 years ago
  44. 01cc394 - Added commandline error code convertor (util/strerror) by Paul Bakker · 12 years ago
  45. 430ffbe - Fixed potential heap corruption in x509_name allocation by Paul Bakker · 12 years ago
  46. 4cf2b7f - Added name by Paul Bakker · 13 years ago
  47. 84bef1d - Fixed DHM length to correct one by Paul Bakker · 13 years ago
  48. ca4ab49 - Added GCM ciphersuites to TLS implementation by Paul Bakker · 13 years ago
  49. 915940e - Added TLS1.2 by Paul Bakker · 13 years ago
  50. 452d532 - Fixed potential memory corruption on miscrafted client messages (found by Frama-C team at CEA LIST) by Paul Bakker · 13 years ago
  51. 7beceb2 by Paul Bakker · 13 years ago
  52. 3782458 - Added Changelog for bugfix in mpi_cmp_mpi() by Paul Bakker · 13 years ago
  53. 89e80c9 - Added base Galois/Counter mode (GCM) for AES by Paul Bakker · 13 years ago
  54. bdb912d - Added preliminary ASN.1 buffer writing support by Paul Bakker · 13 years ago
  55. 048d04e - AES code only check for Padlock once by Paul Bakker · 13 years ago
  56. 1504af5 - Removed redundant POLARSSL_DEBUG_MSG define by Paul Bakker · 13 years ago
  57. a8cd239 - Added support for wildcard certificates by Paul Bakker · 13 years ago
  58. fab5c82 - Added support for NULL cipher (POLARSSL_CIPHER_NULL_CIPHER) and weak ciphersuites (POLARSSL_ENABLE_WEAK_CIPHERSUITES). They are disabled by default! by Paul Bakker · 13 years ago
  59. 99955bf - Final changes for 1.1.1 release by Paul Bakker · 13 years ago
  60. 2ec0a56 - Fixed issue with Intel compiler on 64-bit platforms by Paul Bakker · 13 years ago
  61. b15b851 - Check for failed malloc() in ssl_set_hostname() and x509_get_entries() (Closes ticket #47, found by Hugo Leisink) by Paul Bakker · 13 years ago
  62. 08a5088 - Updated release date by Paul Bakker · 13 years ago
  63. a42b3e9 - Fixed top line for version by Paul Bakker · 13 years ago
  64. 69e095c - Changed the behaviour of x509parse_parse_crt for permissive parsing. Now returns the number of 'failed certificates' instead of having a switch to enable it. by Paul Bakker · 13 years ago
  65. c50132d - Updated version of PolarSSL to 1.1.0 by Paul Bakker · 13 years ago
  66. c8ffbe7 - Corrected removal of leading '00:' in printing serial numbers in certificates and CRLs by Paul Bakker · 13 years ago
  67. 4f5ae80 - Fixed MS Visual C++ name clash with int64 in sha4.h by Paul Bakker · 13 years ago
  68. 508ad5a - Moved all examples programs to use the new entropy and CTR_DRBG by Paul Bakker · 13 years ago
  69. 6c0ceb3 - Added permissive certificate parsing to x509parse_crt() and x509parse_crtfile(). With permissive parsing the parsing does not stop on encountering a parse-error by Paul Bakker · 13 years ago
  70. 6083fd2 - Added a generic entropy accumulator that provides support for adding custom entropy sources and added some generic and platform dependent entropy sources by Paul Bakker · 13 years ago
  71. a3d195c - Changed the used random function pointer to more flexible format. Renamed havege_rand() to havege_random() to prevent mistakes. Lots of changes as a consequence in library code and programs by Paul Bakker · 13 years ago
  72. 0e04d0e - Added CTR_DRBG based on AES-256-CTR (NIST SP 800-90) random generator by Paul Bakker · 13 years ago
  73. 4463740 - Improved build support for s390x and sparc64 in bignum.h by Paul Bakker · 13 years ago
  74. 03c7c25 - * If certificate serial is longer than 32 octets, serial number is now appended with '....' after first 28 octets by Paul Bakker · 13 years ago
  75. fe3256e - Introduced POLARSSL_MPI_MAX_SIZE and POLARSSL_MPI_MAX_BITS for MPI size management (Closes ticket #44) by Paul Bakker · 13 years ago
  76. b6d5f08 - Added POLARSSL_MPI_WINDOW_SIZE definition to allow easier time to memory trade-off by Paul Bakker · 13 years ago
  77. 2e6d532 - Added credits! by Paul Bakker · 13 years ago
  78. cce9d77 - Lots of minimal changes to better support WINCE as a build target by Paul Bakker · 13 years ago
  79. 5e18aed - Changed the defined key-length of DES ciphers in cipher.h to include the parity bits, to prevent mistakes in copying data. (Closes ticket #33) by Paul Bakker · 13 years ago
  80. 1fe7d9b - Fixed incorrect behaviour in case of RSASSA-PSS with a salt length smaller than the hash length. (Closes ticket #41) by Paul Bakker · 13 years ago
  81. cebdf17 - Allowed X509 key usage parsing to accept 4 byte values instead of the standard 1 byte version sometimes used by Microsoft. (Closes ticket #38) by Paul Bakker · 13 years ago
  82. 03a30d3 - Added latest fix to ChangeLog by Paul Bakker · 13 years ago
  83. efc3029 - Extracted ASN.1 parsing code from the X.509 parsing code. Added new module. by Paul Bakker · 13 years ago
  84. b5a11ab - Added a separate CRL entry extension parsing function by Paul Bakker · 13 years ago
  85. fbc09f3 - Added an EXPLICIT tag number parameter to x509_get_ext() by Paul Bakker · 13 years ago
  86. 3329d1f - Fixed a bug where the CRL parser expected an EXPLICIT ASN.1 tag before version numbers by Paul Bakker · 13 years ago
  87. c4909d9 - Inceased maximum size of ASN1 length reads to 32-bits by Paul Bakker · 13 years ago
  88. fa1c592 - Fixed faulty HMAC-MD2 implementation (Fixes ticket #37) by Paul Bakker · 13 years ago
  89. d246ed3 - Fixed rsa_encrypt and rsa_decrypt example programs to use public key for encryption and private key for decryption (Fixes ticket #34) by Paul Bakker · 13 years ago
  90. ca6f3e2 - Clarified use of AES and Camellia in CFB and CTR modes by Paul Bakker · 13 years ago
  91. 490ecc8 - Added ssl_set_max_version() to set the client's maximum sent version number by Paul Bakker · 13 years ago
  92. 7eb013f - Added ssl_session_reset() to allow re-use of already set non-connection specific context information by Paul Bakker · 13 years ago
  93. 7bc05ff - Added rsa_encrypt and rsa_decrypt example programs by Paul Bakker · 13 years ago
  94. 968bc98 - Preparations for v1.0.0 release of PolarSSL by Paul Bakker · 13 years ago
  95. 42e5981 - Updated to reflect changes in error codes in the generic cipher and message digest layers by Paul Bakker · 13 years ago
  96. 343a870 - Expanded generic cipher layer with support for CTR and CFB128 modes of operation. by Paul Bakker · 13 years ago
  97. 887bd50 - Undid fix for ssl_write that introduced a true bug when buffers are running full. by Paul Bakker · 13 years ago
  98. 828acb2 - Updated for release 0.99-pre5 by Paul Bakker · 13 years ago
  99. 1496d38 - Added the ssl_mail_client example application by Paul Bakker · 13 years ago
  100. 2f5947e - Added mpi_get_bit() and mpi_set_bit() individual bit setter/getter functions. by Paul Bakker · 13 years ago