1. b6d5f08 - Added POLARSSL_MPI_WINDOW_SIZE definition to allow easier time to memory trade-off by Paul Bakker · 13 years ago
  2. cce9d77 - Lots of minimal changes to better support WINCE as a build target by Paul Bakker · 13 years ago
  3. 33008ee - Cleaned up define by Paul Bakker · 13 years ago
  4. dceecd8 - Adapted error generation to include ASN.1 changes and have Windows snprintf macro by Paul Bakker · 13 years ago
  5. 1fe7d9b - Fixed incorrect behaviour in case of RSASSA-PSS with a salt length smaller than the hash length. (Closes ticket #41) by Paul Bakker · 13 years ago
  6. cebdf17 - Allowed X509 key usage parsing to accept 4 byte values instead of the standard 1 byte version sometimes used by Microsoft. (Closes ticket #38) by Paul Bakker · 13 years ago
  7. 2028156 - Fixed typos in copied text (Fixed ticket #39) by Paul Bakker · 13 years ago
  8. efc3029 - Extracted ASN.1 parsing code from the X.509 parsing code. Added new module. by Paul Bakker · 13 years ago
  9. b125ed8 - Fixed typo in doxygen tag by Paul Bakker · 13 years ago
  10. ca41010 - Expanded clobber list on i386 RDTSC call by Paul Bakker · 13 years ago
  11. 2a1c5f5 - Minor code cleanup by Paul Bakker · 13 years ago
  12. fae618f - Updated tests to reflect recent changes by Paul Bakker · 13 years ago
  13. b5a11ab - Added a separate CRL entry extension parsing function by Paul Bakker · 13 years ago
  14. fbc09f3 - Added an EXPLICIT tag number parameter to x509_get_ext() by Paul Bakker · 13 years ago
  15. 3329d1f - Fixed a bug where the CRL parser expected an EXPLICIT ASN.1 tag before version numbers by Paul Bakker · 13 years ago
  16. c4909d9 - Inceased maximum size of ASN1 length reads to 32-bits by Paul Bakker · 13 years ago
  17. fa1c592 - Fixed faulty HMAC-MD2 implementation (Fixes ticket #37) by Paul Bakker · 13 years ago
  18. 490ecc8 - Added ssl_set_max_version() to set the client's maximum sent version number by Paul Bakker · 13 years ago
  19. 7eb013f - Added ssl_session_reset() to allow re-use of already set non-connection specific context information by Paul Bakker · 13 years ago
  20. adb7ce1 - Fixed unconverted t_dbl into t_udbl by Paul Bakker · 13 years ago
  21. 33aac37 - Added correct SONAME to Makefile builds as well by Paul Bakker · 13 years ago
  22. 8934a98 - Fixed memcpy() that had possible overlapping areas to memmove() by Paul Bakker · 13 years ago
  23. 968bc98 - Preparations for v1.0.0 release of PolarSSL by Paul Bakker · 13 years ago
  24. 5c721f9 - Introduced POLARSSL_X509_ALLOW_UNSUPPORTED_CRITICAL_EXTENSION flag to continue parsing when encountering a critical flag that's not supported by PolarSSL by Paul Bakker · 13 years ago
  25. 9db7742 - Fixed error file after changed codes by Paul Bakker · 13 years ago
  26. ed56b22 - Added support for PKCS#8 wrapper on reading private keys (Fixes ticket #20) by Paul Bakker · 13 years ago
  27. 3783d6d - Do not build shared version by default by Paul Bakker · 13 years ago
  28. b8213a1 - Minor update in types to prevent compiler warning under VS2010 by Paul Bakker · 13 years ago
  29. 7320695 - Made des_key_check_weak() conform to other functions in return values. by Paul Bakker · 13 years ago
  30. c43e326 - Generalized CMakefile by Paul Bakker · 13 years ago
  31. 684ddce - Minor fixer to remove compiler warnings for ARMCC by Paul Bakker · 13 years ago
  32. 1fad5bf - Added define for OpenBSD (sys/endian.h) by Paul Bakker · 13 years ago
  33. a585beb - Introduced windows DLL build and SYS_LDFLAGS by Paul Bakker · 13 years ago
  34. 39bb418 - Made second argument of f_send() prototype and of net_send() const by Paul Bakker · 13 years ago
  35. 9c021ad - Added regular error codes for generic message digest layer by Paul Bakker · 13 years ago
  36. ff61a78 - Added and updated cipher error codes and documentation by Paul Bakker · 13 years ago
  37. 343a870 - Expanded generic cipher layer with support for CTR and CFB128 modes of operation. by Paul Bakker · 13 years ago
  38. 1ef71df - Updated unsignedness in some missed cases by Paul Bakker · 13 years ago
  39. 27fdf46 - Removed deprecated casts to int for now unsigned values by Paul Bakker · 13 years ago
  40. 887bd50 - Undid fix for ssl_write that introduced a true bug when buffers are running full. by Paul Bakker · 13 years ago
  41. 828acb2 - Updated for release 0.99-pre5 by Paul Bakker · 13 years ago
  42. 5690efc - Fixed a whole bunch of dependencies on defines between files, examples and tests by Paul Bakker · 13 years ago
  43. 192381a - Made listen backlog number a define by Paul Bakker · 13 years ago
  44. 2f5947e - Added mpi_get_bit() and mpi_set_bit() individual bit setter/getter functions. by Paul Bakker · 13 years ago
  45. 831a755 - Changed behaviour of net_recv(), ssl_fetch_input() and ssl_read(). net_recv() now returns 0 on EOF instead of POLARSSL_ERR_NET_CONN_RESET. ssl_fetch_input() returns POLARSSL_ERR_SSL_CONN_EOF on an EOF from its f_recv() function. ssl_read() returns 0 if a POLARSSL_ERR_SSL_CONN_EOF is received after the handshake. by Paul Bakker · 13 years ago
  46. 9d78140 - A error_strerror function() has been added to translate between error codes and their description. by Paul Bakker · 13 years ago
  47. 6c591fa - mpi_init() and mpi_free() only accept a single argument and do not accept variable arguments anymore. This prevents unexpected memory corruption in a number of use cases. by Paul Bakker · 13 years ago
  48. f968857 - Removed conversions to int when not needed to prevent signed / unsigned situations by Paul Bakker · 13 years ago
  49. 31cacd7 - Re-organized object files by Paul Bakker · 13 years ago
  50. 335db3f - Functions requiring File System functions can now be disables by undefining POLARSSL_FS_IO by Paul Bakker · 13 years ago
  51. f4f6968 - Improved compile-time compatibility with mingw32 64-bit versions by Paul Bakker · 13 years ago
  52. 2eee902 - Better timer for Windows platforms by Paul Bakker · 13 years ago
  53. a755ca1 - Renamed t_s_int, t_int and t_dbl to respectively t_sint, t_uint and t_udbl for clarity by Paul Bakker · 13 years ago
  54. 23986e5 - Major type rewrite of int to size_t for most variables and arguments used for buffer lengths and loops by Paul Bakker · 13 years ago
  55. e91d01e - Fixed typo by Paul Bakker · 14 years ago
  56. b6ecaf5 - Added additional (configurable) cipher block modes. AES-CTR, Camellia-CTR, XTEA-CBC by Paul Bakker · 14 years ago
  57. af5c85f - Improved portability with Microsoft Visual C by Paul Bakker · 14 years ago
  58. a493ad4 - Dropped designated initializers as they are not supported on Microsoft Visual C by Paul Bakker · 14 years ago
  59. eaa89f8 - Do not depend on dhm code if POLARSSL_DHM_C not defined by Paul Bakker · 14 years ago
  60. 3efa575 - Ready for release 0.99-pre4 by Paul Bakker · 14 years ago
  61. 99a03af - Fixed possible uninitialized values by Paul Bakker · 14 years ago
  62. 0216cc1 - Added flag to disable Chinese Remainder Theorem when using RSA private operation (POLARSSL_RSA_NO_CRT) by Paul Bakker · 14 years ago
  63. 287781a - Added mpi_fill_random() for centralized filling of big numbers with random data (Fixed ticket #10) by Paul Bakker · 14 years ago
  64. 66b78b2 - Added missing rsa_init() call in x509parse_self_test() by Paul Bakker · 14 years ago
  65. 53019ae - RSASSA-PSS verification now properly handles salt lengths other than hlen by Paul Bakker · 14 years ago
  66. 1fd00bf - Fixed bug in ssl_write() when flushing old data (Fixes ticket #18) by Paul Bakker · 14 years ago
  67. be4e7dc - Debug print of MPI now removes leading zero octets and displays actual bit size of the value by Paul Bakker · 14 years ago
  68. 9dcc322 - Added support for PKCS#1 v2.1 encoding and thus support for the RSAES-OAEP and RSASSA-PSS operations (enabled by POLARSSL_PKCS1_V21) by Paul Bakker · 14 years ago
  69. fea43a2 - Re-added removed dhm test values by Paul Bakker · 14 years ago
  70. 646f65c - Fixed faulty test server key by Paul Bakker · 14 years ago
  71. 345a6fe - Replaced function that fixes man-in-the-middle attack by Paul Bakker · 14 years ago
  72. 5a1494f - Added pem to library by Paul Bakker · 14 years ago
  73. 1946e42 - Made ready for 0.99-pre2 release by Paul Bakker · 14 years ago
  74. c47840e - Updated sanity checks by Paul Bakker · 14 years ago
  75. e2a39cc - Do not bail out if no client certificate specified. Try to negotiate anonymous connection (Fixes ticket #12) by Paul Bakker · 14 years ago
  76. 9e7606f - Updated certificates for new test versions by Paul Bakker · 14 years ago
  77. 400ff6f - Corrected parsing of UTCTime dates before 1990 and after 1950 by Paul Bakker · 14 years ago
  78. 96743fc - Parsing of PEM files moved to separate module (Fixes ticket #13). Also possible to remove PEM support for systems only using DER encoding by Paul Bakker · 14 years ago
  79. 46eb138 - Makefiles now respect external CFLAGS and LDFLAGS. Closes ticket #2 by Paul Bakker · 14 years ago
  80. cdf07e9 - Information about missing or non-verified client certificate is not provided as well. by Paul Bakker · 14 years ago
  81. 9fc4659 - Preparing for Release of 0.99 prerelease 1 by Paul Bakker · 14 years ago
  82. e3166ce - Renamed ciphers member of ssl_context and cipher member of ssl_session to ciphersuites and ciphersuite respectively. This clarifies the difference with the generic cipher layer and is better naming altogether by Paul Bakker · 14 years ago
  83. dbee2ca - Removed application code from library source file by Paul Bakker · 14 years ago
  84. f3b86c1 - Updated Doxygen documentation generation and documentation on small parts by Paul Bakker · 14 years ago
  85. 562535d - Split current md_starts() and md_hmac_starts() functionality into separate md_init_ctx() for allocating the context and the existing starts() functions to initialize the message digest for use. by Paul Bakker · 14 years ago
  86. a885d68 - Require different input and output buffer in cipher_update() by Paul Bakker · 14 years ago
  87. e942694 - Added extra compiler warnings by default by Paul Bakker · 14 years ago
  88. b06819b - Adapted CMake files for the PKCS#11 support by Paul Bakker · 14 years ago
  89. d61e7d9 - Cleaned up warning-generating code by Paul Bakker · 14 years ago
  90. 43b7e35 - Support for PKCS#11 through the use of the pkcs11-helper library by Paul Bakker · 14 years ago
  91. 0f5f72e - Fixed doxygen syntax to standard '\' instead of '@' by Paul Bakker · 14 years ago
  92. 3cccddb - Fixed identification of non-critical CA certificates by Paul Bakker · 14 years ago
  93. b619499 - x509parse_time_expired() checks time now in addition to the existing date check by Paul Bakker · 14 years ago
  94. a056efc - Fixed serial length check by Paul Bakker · 14 years ago
  95. dd47699 - Moved storing of a printable serial into a separate function by Paul Bakker · 14 years ago
  96. 72f6266 - Improved information provided about current Hashing, Cipher and Suite capabilities by Paul Bakker · 14 years ago
  97. 76fd75a - Improved certificate validation and validation against the available CRLs by Paul Bakker · 14 years ago
  98. 43ca69c - Added function for stringified SSL/TLS version by Paul Bakker · 14 years ago
  99. 1f87fb6 - Support for DES weak keys and parity bits added by Paul Bakker · 14 years ago
  100. 74111d3 - Improved X509 certificate parsing to include extended certificate fields, such as Key Usage by Paul Bakker · 14 years ago