1. 17caec1 - Changed back statement by Paul Bakker · 13 years ago
  2. e88186d - Fixed selftest for CTR_DRBG by Paul Bakker · 13 years ago
  3. cf0360a - Fixed compiler error on 64-bit systems not using GCC by Paul Bakker · 13 years ago
  4. ec1b984 - Fixed type of length in get_pkcs_padding() by Paul Bakker · 13 years ago
  5. 87e5cda - Fixed warning for t if no debugging defined by Paul Bakker · 13 years ago
  6. ed375ca - Fixed signed status of ret by Paul Bakker · 13 years ago
  7. 8913f82 - Fixed compiler warning for unreferenced ret in md_file() when POLARSSL_FS_IO not declared by Paul Bakker · 13 years ago
  8. b15b851 - Check for failed malloc() in ssl_set_hostname() and x509_get_entries() (Closes ticket #47, found by Hugo Leisink) by Paul Bakker · 13 years ago
  9. 394c56f - Support for FreeBSD _SOCKLEN_T_DECLARED by Paul Bakker · 13 years ago
  10. 43655f4 - Added option to prevent default entropy sources from loading (POLARSSL_NO_DEFAULT_ENTROPY_SOURCES) by Paul Bakker · 13 years ago
  11. 28c7e7f - Added HAVEGE as a default entropy source by Paul Bakker · 13 years ago
  12. b1dee1c - Changed commands to lowercase where it was not the case by Paul Bakker · 13 years ago
  13. 55d3fd9 - Enlarged maximum size of DHM a client accepts to 512 bytes by Paul Bakker · 13 years ago
  14. 69e095c - Changed the behaviour of x509parse_parse_crt for permissive parsing. Now returns the number of 'failed certificates' instead of having a switch to enable it. by Paul Bakker · 13 years ago
  15. 18d3291 - Added internal ctr_drbg_init_entropy_len() to allow NIST determined entropy tests to work by Paul Bakker · 13 years ago
  16. bd4a9d0 - Changed entropy accumulator to have per-source thresholds by Paul Bakker · 13 years ago
  17. c50132d - Updated version of PolarSSL to 1.1.0 by Paul Bakker · 13 years ago
  18. 9304880 - Fixed correct printing of serial number '00' by Paul Bakker · 13 years ago
  19. c8ffbe7 - Corrected removal of leading '00:' in printing serial numbers in certificates and CRLs by Paul Bakker · 13 years ago
  20. 6bcfc67 - Prevented warning from unused parameter data by Paul Bakker · 13 years ago
  21. fc754a9 - Addedd writing and updating of seedfiles as functions to CTR_DRBG by Paul Bakker · 13 years ago
  22. 1c70d40 - Added better handling of missing session struct by Paul Bakker · 13 years ago
  23. 4f229e5 - Fixed define for Windows time functions by Paul Bakker · 13 years ago
  24. 4f5ae80 - Fixed MS Visual C++ name clash with int64 in sha4.h by Paul Bakker · 13 years ago
  25. 6c0ceb3 - Added permissive certificate parsing to x509parse_crt() and x509parse_crtfile(). With permissive parsing the parsing does not stop on encountering a parse-error by Paul Bakker · 13 years ago
  26. 6083fd2 - Added a generic entropy accumulator that provides support for adding custom entropy sources and added some generic and platform dependent entropy sources by Paul Bakker · 13 years ago
  27. 1bc9efc - Fixed const correctness by Paul Bakker · 13 years ago
  28. cb37aa5 - Better buffer handling in mpi_read_file() by Paul Bakker · 13 years ago
  29. 23fd5ea - Fixed a potential loop bug by Paul Bakker · 13 years ago
  30. 2bc7cf1 - Cleaned up and further documented CTR_DRBG code by Paul Bakker · 13 years ago
  31. a3d195c - Changed the used random function pointer to more flexible format. Renamed havege_rand() to havege_random() to prevent mistakes. Lots of changes as a consequence in library code and programs by Paul Bakker · 13 years ago
  32. 880ac7e - Added handling for CTR_DRBG module by Paul Bakker · 13 years ago
  33. 0e04d0e - Added CTR_DRBG based on AES-256-CTR (NIST SP 800-90) random generator by Paul Bakker · 13 years ago
  34. 03c7c25 - * If certificate serial is longer than 32 octets, serial number is now appended with '....' after first 28 octets by Paul Bakker · 13 years ago
  35. fe3256e - Introduced POLARSSL_MPI_MAX_SIZE and POLARSSL_MPI_MAX_BITS for MPI size management (Closes ticket #44) by Paul Bakker · 13 years ago
  36. b6d5f08 - Added POLARSSL_MPI_WINDOW_SIZE definition to allow easier time to memory trade-off by Paul Bakker · 13 years ago
  37. cce9d77 - Lots of minimal changes to better support WINCE as a build target by Paul Bakker · 13 years ago
  38. 33008ee - Cleaned up define by Paul Bakker · 13 years ago
  39. dceecd8 - Adapted error generation to include ASN.1 changes and have Windows snprintf macro by Paul Bakker · 13 years ago
  40. 1fe7d9b - Fixed incorrect behaviour in case of RSASSA-PSS with a salt length smaller than the hash length. (Closes ticket #41) by Paul Bakker · 13 years ago
  41. cebdf17 - Allowed X509 key usage parsing to accept 4 byte values instead of the standard 1 byte version sometimes used by Microsoft. (Closes ticket #38) by Paul Bakker · 13 years ago
  42. 2028156 - Fixed typos in copied text (Fixed ticket #39) by Paul Bakker · 13 years ago
  43. efc3029 - Extracted ASN.1 parsing code from the X.509 parsing code. Added new module. by Paul Bakker · 13 years ago
  44. b125ed8 - Fixed typo in doxygen tag by Paul Bakker · 13 years ago
  45. ca41010 - Expanded clobber list on i386 RDTSC call by Paul Bakker · 13 years ago
  46. 2a1c5f5 - Minor code cleanup by Paul Bakker · 13 years ago
  47. fae618f - Updated tests to reflect recent changes by Paul Bakker · 13 years ago
  48. b5a11ab - Added a separate CRL entry extension parsing function by Paul Bakker · 13 years ago
  49. fbc09f3 - Added an EXPLICIT tag number parameter to x509_get_ext() by Paul Bakker · 13 years ago
  50. 3329d1f - Fixed a bug where the CRL parser expected an EXPLICIT ASN.1 tag before version numbers by Paul Bakker · 13 years ago
  51. c4909d9 - Inceased maximum size of ASN1 length reads to 32-bits by Paul Bakker · 13 years ago
  52. fa1c592 - Fixed faulty HMAC-MD2 implementation (Fixes ticket #37) by Paul Bakker · 13 years ago
  53. 490ecc8 - Added ssl_set_max_version() to set the client's maximum sent version number by Paul Bakker · 13 years ago
  54. 7eb013f - Added ssl_session_reset() to allow re-use of already set non-connection specific context information by Paul Bakker · 13 years ago
  55. adb7ce1 - Fixed unconverted t_dbl into t_udbl by Paul Bakker · 13 years ago
  56. 33aac37 - Added correct SONAME to Makefile builds as well by Paul Bakker · 13 years ago
  57. 8934a98 - Fixed memcpy() that had possible overlapping areas to memmove() by Paul Bakker · 13 years ago
  58. 968bc98 - Preparations for v1.0.0 release of PolarSSL by Paul Bakker · 13 years ago
  59. 5c721f9 - Introduced POLARSSL_X509_ALLOW_UNSUPPORTED_CRITICAL_EXTENSION flag to continue parsing when encountering a critical flag that's not supported by PolarSSL by Paul Bakker · 13 years ago
  60. 9db7742 - Fixed error file after changed codes by Paul Bakker · 13 years ago
  61. ed56b22 - Added support for PKCS#8 wrapper on reading private keys (Fixes ticket #20) by Paul Bakker · 13 years ago
  62. 3783d6d - Do not build shared version by default by Paul Bakker · 13 years ago
  63. b8213a1 - Minor update in types to prevent compiler warning under VS2010 by Paul Bakker · 13 years ago
  64. 7320695 - Made des_key_check_weak() conform to other functions in return values. by Paul Bakker · 13 years ago
  65. c43e326 - Generalized CMakefile by Paul Bakker · 13 years ago
  66. 684ddce - Minor fixer to remove compiler warnings for ARMCC by Paul Bakker · 13 years ago
  67. 1fad5bf - Added define for OpenBSD (sys/endian.h) by Paul Bakker · 13 years ago
  68. a585beb - Introduced windows DLL build and SYS_LDFLAGS by Paul Bakker · 13 years ago
  69. 39bb418 - Made second argument of f_send() prototype and of net_send() const by Paul Bakker · 13 years ago
  70. 9c021ad - Added regular error codes for generic message digest layer by Paul Bakker · 13 years ago
  71. ff61a78 - Added and updated cipher error codes and documentation by Paul Bakker · 13 years ago
  72. 343a870 - Expanded generic cipher layer with support for CTR and CFB128 modes of operation. by Paul Bakker · 13 years ago
  73. 1ef71df - Updated unsignedness in some missed cases by Paul Bakker · 13 years ago
  74. 27fdf46 - Removed deprecated casts to int for now unsigned values by Paul Bakker · 13 years ago
  75. 887bd50 - Undid fix for ssl_write that introduced a true bug when buffers are running full. by Paul Bakker · 13 years ago
  76. 828acb2 - Updated for release 0.99-pre5 by Paul Bakker · 13 years ago
  77. 5690efc - Fixed a whole bunch of dependencies on defines between files, examples and tests by Paul Bakker · 13 years ago
  78. 192381a - Made listen backlog number a define by Paul Bakker · 13 years ago
  79. 2f5947e - Added mpi_get_bit() and mpi_set_bit() individual bit setter/getter functions. by Paul Bakker · 13 years ago
  80. 831a755 - Changed behaviour of net_recv(), ssl_fetch_input() and ssl_read(). net_recv() now returns 0 on EOF instead of POLARSSL_ERR_NET_CONN_RESET. ssl_fetch_input() returns POLARSSL_ERR_SSL_CONN_EOF on an EOF from its f_recv() function. ssl_read() returns 0 if a POLARSSL_ERR_SSL_CONN_EOF is received after the handshake. by Paul Bakker · 13 years ago
  81. 9d78140 - A error_strerror function() has been added to translate between error codes and their description. by Paul Bakker · 13 years ago
  82. 6c591fa - mpi_init() and mpi_free() only accept a single argument and do not accept variable arguments anymore. This prevents unexpected memory corruption in a number of use cases. by Paul Bakker · 13 years ago
  83. f968857 - Removed conversions to int when not needed to prevent signed / unsigned situations by Paul Bakker · 13 years ago
  84. 31cacd7 - Re-organized object files by Paul Bakker · 13 years ago
  85. 335db3f - Functions requiring File System functions can now be disables by undefining POLARSSL_FS_IO by Paul Bakker · 13 years ago
  86. f4f6968 - Improved compile-time compatibility with mingw32 64-bit versions by Paul Bakker · 13 years ago
  87. 2eee902 - Better timer for Windows platforms by Paul Bakker · 13 years ago
  88. a755ca1 - Renamed t_s_int, t_int and t_dbl to respectively t_sint, t_uint and t_udbl for clarity by Paul Bakker · 13 years ago
  89. 23986e5 - Major type rewrite of int to size_t for most variables and arguments used for buffer lengths and loops by Paul Bakker · 13 years ago
  90. e91d01e - Fixed typo by Paul Bakker · 14 years ago
  91. b6ecaf5 - Added additional (configurable) cipher block modes. AES-CTR, Camellia-CTR, XTEA-CBC by Paul Bakker · 14 years ago
  92. af5c85f - Improved portability with Microsoft Visual C by Paul Bakker · 14 years ago
  93. a493ad4 - Dropped designated initializers as they are not supported on Microsoft Visual C by Paul Bakker · 14 years ago
  94. eaa89f8 - Do not depend on dhm code if POLARSSL_DHM_C not defined by Paul Bakker · 14 years ago
  95. 3efa575 - Ready for release 0.99-pre4 by Paul Bakker · 14 years ago
  96. 99a03af - Fixed possible uninitialized values by Paul Bakker · 14 years ago
  97. 0216cc1 - Added flag to disable Chinese Remainder Theorem when using RSA private operation (POLARSSL_RSA_NO_CRT) by Paul Bakker · 14 years ago
  98. 287781a - Added mpi_fill_random() for centralized filling of big numbers with random data (Fixed ticket #10) by Paul Bakker · 14 years ago
  99. 66b78b2 - Added missing rsa_init() call in x509parse_self_test() by Paul Bakker · 14 years ago
  100. 53019ae - RSASSA-PSS verification now properly handles salt lengths other than hlen by Paul Bakker · 14 years ago