1. 90f042d Prepared for PolarSSL 1.2.6 release by Paul Bakker · 12 years ago polarssl-1.2.6
  2. e81beda The SSL session cache module (ssl_cache) now also retains peer_cert information (not the entire chain) by Paul Bakker · 12 years ago
  3. 78a8c71 Re-added support for parsing and handling SSLv2 Client Hello messages by Paul Bakker · 12 years ago
  4. 37286a5 Fixed net_bind() for specified IP addresses on little endian systems by Paul Bakker · 12 years ago
  5. 926c8e4 Fixed possible NULL pointer exception in ssl_get_ciphersuite() by Paul Bakker · 12 years ago
  6. 8804f69 Removed timing differences due to bad padding from RSA decrypt for by Paul Bakker · 12 years ago
  7. a43231c Added support for custom labels when using rsa_rsaes_oaep_encrypt() or rsa_rsaes_oaep_decrypt() by Paul Bakker · 12 years ago
  8. b386913 Split up the RSA PKCS#1 encrypt, decrypt, sign and verify functions by Paul Bakker · 12 years ago
  9. 8ddb645 Added conversion to int for a t_uint value to prevent compiler warnings by Paul Bakker · 12 years ago
  10. 3d2dc0f Corrected GCM counter incrementation to use only 32-bits instead of 128-bits by Paul Bakker · 12 years ago
  11. e47b34b Removed further timing differences during SSL message decryption in ssl_decrypt_buf() by Paul Bakker · 12 years ago
  12. 2ca8ad1 Made x509parse.c also work with missing hash header files by Paul Bakker · 12 years ago
  13. 86f04f4 Fixed comment by Paul Bakker · 12 years ago
  14. c046350 Fixed memory leak in ssl_free() and ssl_reset() for active session by Paul Bakker · 12 years ago
  15. c7a2da4 Updated for PolarSSL 1.2.5 by Paul Bakker · 12 years ago polarssl-1.2.5
  16. 40865c8 Added sending of alert messages in case of decryption failures as per RFC by Paul Bakker · 12 years ago
  17. d66f070 Disable debug messages that can introduce a timing side channel. by Paul Bakker · 12 years ago
  18. 4582999 Fixed timing difference resulting from badly formatted padding. by Paul Bakker · 12 years ago
  19. 8fe40dc Allow enabling of dummy error_strerror() to support some use-cases by Paul Bakker · 12 years ago
  20. 14c56a3 Updated for PolarSSL 1.2.4 by Paul Bakker · 12 years ago polarssl-1.2.4
  21. 1961b70 Added ssl_handshake_step() to allow single stepping the handshake process by Paul Bakker · 12 years ago
  22. 9c94cdd Correctly handle CertificateRequest with empty DN list in <= TLS 1.1 by Paul Bakker · 12 years ago
  23. 21dca69 Handle future version properly in ssl_write_certificate_request() by Paul Bakker · 12 years ago
  24. 02303e8 Moved md_init_ctx() calls around to minimize exit points by Paul Bakker · 12 years ago
  25. 40628ba Memory leak when using RSA_PKCS_V21 operations fixed by Paul Bakker · 12 years ago
  26. fb1ba78 Updated for release 1.2.3 by Paul Bakker · 12 years ago polarssl-1.2.3
  27. bc3d984 Fixed multiple DN size by Paul Bakker · 12 years ago
  28. df5069c Updated for 1.2.2 release by Paul Bakker · 12 years ago polarssl-1.2.2
  29. 3497d8c Do not check sig on trust-ca (might not be top) by Paul Bakker · 12 years ago
  30. 769075d Fixed dependency on POLARSSL_SHA4_C in ssl modules by Paul Bakker · 12 years ago
  31. 78ce507 Fixed typo by Paul Bakker · 12 years ago
  32. 926af75 Fixed client certificate handling with TLS 1.2 by Paul Bakker · 12 years ago
  33. e44ec10 Fixed segfault in mpi_shift_r() by Manuel Pégourié-Gonnard · 12 years ago
  34. 90f309f Added proper gitignores for linux compilation by Paul Bakker · 12 years ago
  35. 43ae298 - Fixed argument types by Paul Bakker · 12 years ago
  36. 34d8dbc - Depth that the certificate verify callback receives is now numbered bottom-up (Peer cert depth is 0) by Paul Bakker · 12 years ago
  37. e0f41f3 - Updated version to 1.2.1 by Paul Bakker · 12 years ago
  38. 9daf0d0 - Added max length check for rsa_pkcs1_sign with PKCS#1 v2.1 by Paul Bakker · 12 years ago
  39. 96c4ed8 - Proper building of shared lib when SHARED defined by Paul Bakker · 12 years ago
  40. 644db38 - Added SHARED define for building with -fPIC by Paul Bakker · 12 years ago
  41. f02c564 - Allow R and A to point to same mpi in mpi_div_mpi by Paul Bakker · 12 years ago
  42. 36c4a67 - Fixed off-by-one loop by Paul Bakker · 12 years ago
  43. 096348f - Fixed comments / typos by Paul Bakker · 12 years ago
  44. fc975dc - Small Windows VC6 fixes by Paul Bakker · 12 years ago
  45. d9374b0 - Moved mpi_inv_mod() outside POLARSSL_GENPRIME by Paul Bakker · 12 years ago
  46. 7a2538e - Fixes for MSVC6 by Paul Bakker · 12 years ago
  47. 645ce3a - Moved ciphersuite naming scheme to IANA reserved names by Paul Bakker · 12 years ago
  48. bb0139c - Moved to more flexible define structure by Paul Bakker · 12 years ago
  49. 35a7fe5 - Prevent compiler warning by Paul Bakker · 12 years ago
  50. 8611e73 - Fixed infinite loop by Paul Bakker · 12 years ago
  51. b0550d9 - Added ssl_get_peer_cert() to SSL API by Paul Bakker · 12 years ago
  52. d2c167e - And fixed order by Paul Bakker · 12 years ago
  53. 98fe5ea - Removed snprintf altogether for critical code paths by Paul Bakker · 12 years ago
  54. 331f563 - Do not use sprintf(), use snprintf() instead. by Paul Bakker · 12 years ago
  55. ba26e9e - Cache now only allows a maximum of entries in cache for preventing memory overrun by Paul Bakker · 12 years ago
  56. f1ab0ec - Changed default compiler flags to include -O2 by Paul Bakker · 12 years ago
  57. 67f9d53 - Removed code breaking strict-aliasing by Paul Bakker · 12 years ago
  58. 81420ab - properly print minimum version by Paul Bakker · 12 years ago
  59. c110d02 - Added extra check to prevent crash on failed memory allocation by Paul Bakker · 12 years ago
  60. 0be82f2 - Updated rsa_pkcs1_verify() and rsa_pkcs1_sign() to use appropriate buffer size for max MPIs by Paul Bakker · 12 years ago
  61. 36fec23 - Updated to 1.2.0 by Paul Bakker · 12 years ago
  62. 62261d6 - Rewrote bignum type definition #ifdef tree to work better on all systems by Paul Bakker · 12 years ago
  63. 3338b79 - Fixed WIN32 version of x509parse_crtpath() by Paul Bakker · 12 years ago
  64. d6f17b4 - Moved definition to top to prevent MS VC compiler warning by Paul Bakker · 12 years ago
  65. 5c2364c - Moved from unsigned long to uint32_t throughout code by Paul Bakker · 12 years ago
  66. 0e19e9f - Minor define change to prevent warning by Paul Bakker · 12 years ago
  67. 993d11d - Send ClientHello with 'minimal version' by Paul Bakker · 12 years ago
  68. 23f3680 - Added proper support for TLS 1.2 signature_algorithm extension on server by Paul Bakker · 12 years ago
  69. 1d29fb5 - Added option to add minimum accepted SSL/TLS protocol version by Paul Bakker · 12 years ago
  70. 62f2dee - Set POLARSSL_DHM_RFC5114_MODP_1024_[PG] as default DHM MODP group for SSL/TLS by Paul Bakker · 12 years ago
  71. 915275b - Revamped x509_verify() and the SSL f_vrfy callback implementations by Paul Bakker · 12 years ago
  72. 5701cdc - Added ServerName extension parsing (SNI) at server side by Paul Bakker · 12 years ago
  73. eb2c658 - Generalized external private key implementation handling (like PKCS#11) in SSL/TLS by Paul Bakker · 12 years ago
  74. 321df6f - Expanded rsa_check_privkey() to check DP, DQ and QP as well by Paul Bakker · 12 years ago
  75. 5531c6d - Change buffer size on mpi_write_file() to cover larger size MPIs by Paul Bakker · 12 years ago
  76. 49d7567 - Support INTEGRITY OS by Paul Bakker · 12 years ago
  77. d14277d - Added PBKDF2 error code by Paul Bakker · 12 years ago
  78. 0a59707 - Added simple SSL session cache implementation by Paul Bakker · 12 years ago
  79. b00ca42 - Handle existence of OpenSSL Trust Extensions at end of X.509 DER blob by Paul Bakker · 12 years ago
  80. 29b6476 - Added predefined DHM groups from RFC 5114 by Paul Bakker · 12 years ago
  81. d0f6fa7 - Sending of handshake_failures during renegotiation added by Paul Bakker · 12 years ago
  82. 2d319fd - Fixed bug in mpi_add_abs with adding a small number to a large mpi with carry rollover. by Paul Bakker · 12 years ago
  83. 48916f9 - Added Secure Renegotiation (RFC 5746) by Paul Bakker · 12 years ago
  84. b5b20f1 - Extra sanity check for input added by Paul Bakker · 12 years ago
  85. 5f70b25 - Correctly handle SHA256 ciphersuites in SSLv3 by Paul Bakker · 12 years ago
  86. ec636f3 - Removed handling for SSLv2 Client Hello (as per RFC 5246 recommendation) by Paul Bakker · 12 years ago
  87. 94a6796 - Correctly handle MS certificate's key usage bits by Paul Bakker · 12 years ago
  88. f518b16 - Added PKCS#5 PBKDF2 key derivation function by Paul Bakker · 12 years ago
  89. 535e97d - Better checking for reading over buffer boundaries by Paul Bakker · 12 years ago
  90. b68cad6 - Made cipersuites in ssl context const (no intention to modify) by Paul Bakker · 12 years ago
  91. bb51f0c - Only include md.h if needed by POLARSSL_PKCS1_V21 by Paul Bakker · 12 years ago
  92. 6a2f857 - Added DragonflyBSD support by Paul Bakker · 12 years ago
  93. 3c16db9 - Fixed potential memory zeroization on miscrafted RSA key by Paul Bakker · 12 years ago
  94. 6132d0a - Added Blowfish to generic cipher layer by Paul Bakker · 12 years ago
  95. 83f00bb - Updated strerror codes for SSL Compression and Blowfish by Paul Bakker · 12 years ago
  96. a9379c0 - Added base blowfish algorithm by Paul Bakker · 12 years ago
  97. 2770fbd - Added DEFLATE compression support as per RFC3749 (requires zlib) by Paul Bakker · 12 years ago
  98. cefb396 - Handle empty certificate subject names by Paul Bakker · 12 years ago
  99. e4791f3 - Bugfix for Windows in cert path handling by Paul Bakker · 12 years ago
  100. 67820bd - Only include padlock header when POLARSSL_PADLOCK_C is defined by Paul Bakker · 12 years ago