1. da4d1c3 Updated Changelog to reflect feature addition by Paul Bakker · 11 years ago
  2. 1e6a175 Support for AIX header locations in net.c module by Paul Bakker · 11 years ago
  3. f85778e Updated Changelog for EC Key / Cert and RFC 6066 extensions by Paul Bakker · 11 years ago
  4. fa9b100 Also compiles / runs without time-based functions in OS by Paul Bakker · 11 years ago
  5. 6e339b5 Memory-allocation abstraction layer and buffer-based allocator added by Paul Bakker · 11 years ago
  6. abf2f8f zlib compression/decompression skipped on empty blocks by Paul Bakker · 11 years ago
  7. 9e36f04 SHA2 renamed to SHA256, SHA4 renamed to SHA512 and functions accordingly by Paul Bakker · 11 years ago
  8. 63899fe Removed redundant bugfix from ChangeLog (Already done in 1.2.8) by Paul Bakker · 11 years ago
  9. e2ab84f Renamed error_strerror() to the less conflicting polarssl_strerror() by Paul Bakker · 11 years ago
  10. 2fbefde Client and server now filter sent and accepted ciphersuites on minimum by Paul Bakker · 11 years ago
  11. b9d3cfa Split up GCM into a start/update/finish cycle by Paul Bakker · 11 years ago
  12. de65623 PolarSSL 1.2.6 and PolarSSL 1.2.7 changes added to ChangeLog by Paul Bakker · 11 years ago
  13. 248fff5 PolarSSL 1.1.6 and PolarSSL 1.1.7 changed added to ChangeLog by Paul Bakker · 11 years ago
  14. 73d4431 Fixed parse error in ssl_parse_certificate_request() by Paul Bakker · 11 years ago
  15. b91c2b5 PSK and DHE-PSK addition to ChangeLog by Paul Bakker · 12 years ago
  16. 8f4ddae Ability to specify allowed ciphersuites based on the protocol version. by Paul Bakker · 12 years ago
  17. eff2e6d Fixed MPI assembly for ARM when -O2 is used by Paul Bakker · 12 years ago
  18. c70b982 OID functionality moved to a separate module. by Paul Bakker · 12 years ago
  19. 41c83d3 Added Ephemeral Elliptic Curve Diffie Hellman ciphersuites to SSL/TLS by Paul Bakker · 12 years ago
  20. 68884e3 Moved to advanced ciphersuite representation and more dynamic SSL code by Paul Bakker · 12 years ago
  21. 9b5798d Modified ChangeLog to include explanations of last SSL module changes by Paul Bakker · 12 years ago
  22. 90f042d Prepared for PolarSSL 1.2.6 release by Paul Bakker · 12 years ago polarssl-1.2.6
  23. fb1cbd3 Fixed assembly code for ARM (Thumb and regular) for some compilers by Paul Bakker · 12 years ago
  24. e81beda The SSL session cache module (ssl_cache) now also retains peer_cert information (not the entire chain) by Paul Bakker · 12 years ago
  25. a35aa54 Fixed whitespaces in ChangeLog by Paul Bakker · 12 years ago
  26. 78a8c71 Re-added support for parsing and handling SSLv2 Client Hello messages by Paul Bakker · 12 years ago
  27. 37286a5 Fixed net_bind() for specified IP addresses on little endian systems by Paul Bakker · 12 years ago
  28. 8804f69 Removed timing differences due to bad padding from RSA decrypt for by Paul Bakker · 12 years ago
  29. a43231c Added support for custom labels when using rsa_rsaes_oaep_encrypt() or rsa_rsaes_oaep_decrypt() by Paul Bakker · 12 years ago
  30. b386913 Split up the RSA PKCS#1 encrypt, decrypt, sign and verify functions by Paul Bakker · 12 years ago
  31. e3e4a59 Added bugfix line for previous fixes for MS Visual Studio by Paul Bakker · 12 years ago
  32. 3d2dc0f Corrected GCM counter incrementation to use only 32-bits instead of 128-bits by Paul Bakker · 12 years ago
  33. e47b34b Removed further timing differences during SSL message decryption in ssl_decrypt_buf() by Paul Bakker · 12 years ago
  34. c046350 Fixed memory leak in ssl_free() and ssl_reset() for active session by Paul Bakker · 12 years ago
  35. c7a2da4 Updated for PolarSSL 1.2.5 by Paul Bakker · 12 years ago polarssl-1.2.5
  36. 40865c8 Added sending of alert messages in case of decryption failures as per RFC by Paul Bakker · 12 years ago
  37. d66f070 Disable debug messages that can introduce a timing side channel. by Paul Bakker · 12 years ago
  38. 4582999 Fixed timing difference resulting from badly formatted padding. by Paul Bakker · 12 years ago
  39. 8fe40dc Allow enabling of dummy error_strerror() to support some use-cases by Paul Bakker · 12 years ago
  40. 14c56a3 Updated for PolarSSL 1.2.4 by Paul Bakker · 12 years ago polarssl-1.2.4
  41. 9d2bb65 Added PolarSSL 1.1.5 ChangeLog from 1.1 branch by Paul Bakker · 12 years ago
  42. 1961b70 Added ssl_handshake_step() to allow single stepping the handshake process by Paul Bakker · 12 years ago
  43. 9c94cdd Correctly handle CertificateRequest with empty DN list in <= TLS 1.1 by Paul Bakker · 12 years ago
  44. 21dca69 Handle future version properly in ssl_write_certificate_request() by Paul Bakker · 12 years ago
  45. 40628ba Memory leak when using RSA_PKCS_V21 operations fixed by Paul Bakker · 12 years ago
  46. fb1ba78 Updated for release 1.2.3 by Paul Bakker · 12 years ago polarssl-1.2.3
  47. df5069c Updated for 1.2.2 release by Paul Bakker · 12 years ago polarssl-1.2.2
  48. 7c90da9 Amended ChangeLog for client authentication fix by Paul Bakker · 12 years ago
  49. e667c98 Added p_hw_data to ssl_context for context specific hardware acceleration data by Paul Bakker · 12 years ago
  50. 1492633 Updated date for release by Paul Bakker · 12 years ago polarssl-1.2.1
  51. e44ec10 Fixed segfault in mpi_shift_r() by Manuel Pégourié-Gonnard · 12 years ago
  52. 34d8dbc - Depth that the certificate verify callback receives is now numbered bottom-up (Peer cert depth is 0) by Paul Bakker · 12 years ago
  53. b815682 - Updated Changelog for 1.2.1 by Paul Bakker · 12 years ago
  54. 9daf0d0 - Added max length check for rsa_pkcs1_sign with PKCS#1 v2.1 by Paul Bakker · 12 years ago
  55. f02c564 - Allow R and A to point to same mpi in mpi_div_mpi by Paul Bakker · 12 years ago
  56. d9374b0 - Moved mpi_inv_mod() outside POLARSSL_GENPRIME by Paul Bakker · 12 years ago
  57. 7a2538e - Fixes for MSVC6 by Paul Bakker · 12 years ago
  58. c9c5df9 - Updated for PolarSSL 1.2.0 by Paul Bakker · 12 years ago
  59. 645ce3a - Moved ciphersuite naming scheme to IANA reserved names by Paul Bakker · 12 years ago
  60. 4f024b7 - Fixed for SPARC64 by Paul Bakker · 12 years ago
  61. d5834bb - Added release text for 1.1.4 to ChangeLog by Paul Bakker · 12 years ago
  62. 5c2364c - Moved from unsigned long to uint32_t throughout code by Paul Bakker · 12 years ago
  63. 1d29fb5 - Added option to add minimum accepted SSL/TLS protocol version by Paul Bakker · 12 years ago
  64. 915275b - Revamped x509_verify() and the SSL f_vrfy callback implementations by Paul Bakker · 12 years ago
  65. 5701cdc - Added ServerName extension parsing (SNI) at server side by Paul Bakker · 12 years ago
  66. eb2c658 - Generalized external private key implementation handling (like PKCS#11) in SSL/TLS by Paul Bakker · 12 years ago
  67. 0a59707 - Added simple SSL session cache implementation by Paul Bakker · 12 years ago
  68. b00ca42 - Handle existence of OpenSSL Trust Extensions at end of X.509 DER blob by Paul Bakker · 12 years ago
  69. 29b6476 - Added predefined DHM groups from RFC 5114 by Paul Bakker · 12 years ago
  70. 995a215 - Added credits by Paul Bakker · 12 years ago
  71. d4c2bd7 - Added bug by Paul Bakker · 12 years ago
  72. 48916f9 - Added Secure Renegotiation (RFC 5746) by Paul Bakker · 12 years ago
  73. ec636f3 - Removed handling for SSLv2 Client Hello (as per RFC 5246 recommendation) by Paul Bakker · 12 years ago
  74. f518b16 - Added PKCS#5 PBKDF2 key derivation function by Paul Bakker · 12 years ago
  75. 535e97d - Better checking for reading over buffer boundaries by Paul Bakker · 12 years ago
  76. 3c16db9 - Fixed potential memory zeroization on miscrafted RSA key by Paul Bakker · 12 years ago
  77. 6132d0a - Added Blowfish to generic cipher layer by Paul Bakker · 12 years ago
  78. a9379c0 - Added base blowfish algorithm by Paul Bakker · 12 years ago
  79. 2770fbd - Added DEFLATE compression support as per RFC3749 (requires zlib) by Paul Bakker · 12 years ago
  80. 4f9a7bb - Added Thumb assembly optimizations by Paul Bakker · 12 years ago
  81. cefb396 - Handle empty certificate subject names by Paul Bakker · 12 years ago
  82. 8d91458 - Added X509 CA Path support by Paul Bakker · 12 years ago
  83. e6ee41f - Added OpenSSL / PolarSSL compatibility script (tests/compat.sh) and example application (programs/ssl/o_p_test) (Requires OpenSSL) by Paul Bakker · 12 years ago
  84. f6198c1 - mpi_exp_mod() now correctly handles negative base numbers (Closes ticket #52) by Paul Bakker · 12 years ago
  85. 5b37784 - Updated with tickets by Paul Bakker · 12 years ago
  86. 4d2c124 - Changed certificate verify behaviour to comply with RFC 6125 section 6.3 to not match CN if subjectAltName extension is present. by Paul Bakker · 12 years ago
  87. 186751d - Moved out_msg to out_hdr + 32 to support hardware acceleration by Paul Bakker · 12 years ago
  88. 6b906e5 - Const correctness mpi_get_bit() - Documentation mpi_lsb(), mpi_msb() by Paul Bakker · 12 years ago
  89. 05ef835 - Added support for Hardware Acceleration hooking in SSL/TLS by Paul Bakker · 12 years ago
  90. fad3893 - Added release notes for 1.1.2 and 1.1.3 to trunk by Paul Bakker · 12 years ago
  91. 01cc394 - Added commandline error code convertor (util/strerror) by Paul Bakker · 12 years ago
  92. 430ffbe - Fixed potential heap corruption in x509_name allocation by Paul Bakker · 12 years ago
  93. 4cf2b7f - Added name by Paul Bakker · 13 years ago
  94. 84bef1d - Fixed DHM length to correct one by Paul Bakker · 13 years ago
  95. ca4ab49 - Added GCM ciphersuites to TLS implementation by Paul Bakker · 13 years ago
  96. 915940e - Added TLS1.2 by Paul Bakker · 13 years ago
  97. 452d532 - Fixed potential memory corruption on miscrafted client messages (found by Frama-C team at CEA LIST) by Paul Bakker · 13 years ago
  98. 7beceb2 by Paul Bakker · 13 years ago
  99. 3782458 - Added Changelog for bugfix in mpi_cmp_mpi() by Paul Bakker · 13 years ago
  100. 89e80c9 - Added base Galois/Counter mode (GCM) for AES by Paul Bakker · 13 years ago