1. 5531c6d - Change buffer size on mpi_write_file() to cover larger size MPIs by Paul Bakker · 12 years ago
  2. 49d7567 - Support INTEGRITY OS by Paul Bakker · 12 years ago
  3. d14277d - Added PBKDF2 error code by Paul Bakker · 12 years ago
  4. 0a59707 - Added simple SSL session cache implementation by Paul Bakker · 12 years ago
  5. b00ca42 - Handle existence of OpenSSL Trust Extensions at end of X.509 DER blob by Paul Bakker · 12 years ago
  6. 29b6476 - Added predefined DHM groups from RFC 5114 by Paul Bakker · 12 years ago
  7. d0f6fa7 - Sending of handshake_failures during renegotiation added by Paul Bakker · 12 years ago
  8. 2d319fd - Fixed bug in mpi_add_abs with adding a small number to a large mpi with carry rollover. by Paul Bakker · 12 years ago
  9. 48916f9 - Added Secure Renegotiation (RFC 5746) by Paul Bakker · 12 years ago
  10. b5b20f1 - Extra sanity check for input added by Paul Bakker · 12 years ago
  11. 5f70b25 - Correctly handle SHA256 ciphersuites in SSLv3 by Paul Bakker · 12 years ago
  12. ec636f3 - Removed handling for SSLv2 Client Hello (as per RFC 5246 recommendation) by Paul Bakker · 12 years ago
  13. 94a6796 - Correctly handle MS certificate's key usage bits by Paul Bakker · 12 years ago
  14. f518b16 - Added PKCS#5 PBKDF2 key derivation function by Paul Bakker · 12 years ago
  15. 535e97d - Better checking for reading over buffer boundaries by Paul Bakker · 12 years ago
  16. b68cad6 - Made cipersuites in ssl context const (no intention to modify) by Paul Bakker · 12 years ago
  17. bb51f0c - Only include md.h if needed by POLARSSL_PKCS1_V21 by Paul Bakker · 12 years ago
  18. 6a2f857 - Added DragonflyBSD support by Paul Bakker · 12 years ago
  19. 3c16db9 - Fixed potential memory zeroization on miscrafted RSA key by Paul Bakker · 12 years ago
  20. 6132d0a - Added Blowfish to generic cipher layer by Paul Bakker · 12 years ago
  21. 83f00bb - Updated strerror codes for SSL Compression and Blowfish by Paul Bakker · 12 years ago
  22. a9379c0 - Added base blowfish algorithm by Paul Bakker · 12 years ago
  23. 2770fbd - Added DEFLATE compression support as per RFC3749 (requires zlib) by Paul Bakker · 12 years ago
  24. cefb396 - Handle empty certificate subject names by Paul Bakker · 12 years ago
  25. e4791f3 - Bugfix for Windows in cert path handling by Paul Bakker · 12 years ago
  26. 67820bd - Only include padlock header when POLARSSL_PADLOCK_C is defined by Paul Bakker · 12 years ago
  27. 8d91458 - Added X509 CA Path support by Paul Bakker · 12 years ago
  28. e6ee41f - Added OpenSSL / PolarSSL compatibility script (tests/compat.sh) and example application (programs/ssl/o_p_test) (Requires OpenSSL) by Paul Bakker · 12 years ago
  29. 5054692 - Moved to prevent uninitialized exit var by Paul Bakker · 12 years ago
  30. f6198c1 - mpi_exp_mod() now correctly handles negative base numbers (Closes ticket #52) by Paul Bakker · 12 years ago
  31. 2a5c7a8 - Add Windows required library by Paul Bakker · 12 years ago
  32. 62f88dc Makefile more compatible with WINDOWS environment by Paul Bakker · 12 years ago
  33. cd5b529 - Added automatic WINDOWS define in Makefile by Paul Bakker · 12 years ago
  34. 4d2c124 - Changed certificate verify behaviour to comply with RFC 6125 section 6.3 to not match CN if subjectAltName extension is present. by Paul Bakker · 12 years ago
  35. 7e2c728 - Updated to support NetBSD by Paul Bakker · 12 years ago
  36. 186751d - Moved out_msg to out_hdr + 32 to support hardware acceleration by Paul Bakker · 12 years ago
  37. 3aac1da - Added exception error parsing when FATAL ssl message is received by Paul Bakker · 12 years ago
  38. 6b906e5 - Const correctness mpi_get_bit() - Documentation mpi_lsb(), mpi_msb() by Paul Bakker · 12 years ago
  39. 05ef835 - Added support for Hardware Acceleration hooking in SSL/TLS by Paul Bakker · 12 years ago
  40. 430ffbe - Fixed potential heap corruption in x509_name allocation by Paul Bakker · 12 years ago
  41. aec37cb - Added extra sanity check to DHM values by Paul Bakker · 12 years ago
  42. 279432a - Fixed size of clean by Paul Bakker · 12 years ago
  43. 901c656 - Fill full buffer (Wrong parameter usage) by Paul Bakker · 13 years ago
  44. 380da53 - Abstracted checksum updating during handshake by Paul Bakker · 13 years ago
  45. ca4ab49 - Added GCM ciphersuites to TLS implementation by Paul Bakker · 13 years ago
  46. d8ef167 - Updated for latest GCM error by Paul Bakker · 13 years ago
  47. fc5183c - Added input checking and more efficient buffer overlap use by Paul Bakker · 13 years ago
  48. 369e14b - Small code rewrite by Paul Bakker · 13 years ago
  49. 030277a - Updated error.c to include GCM errors by Paul Bakker · 13 years ago
  50. 13ed9ab - Removed unused variable by Paul Bakker · 13 years ago
  51. 0a92518 - Report unexpected_message if unknown record type is received by Paul Bakker · 13 years ago
  52. 10cd225 - Added support for the SHA256 ciphersuites of AES and Camellia by Paul Bakker · 13 years ago
  53. bf63b36 - Updated comments by Paul Bakker · 13 years ago
  54. c3f177a - Added client side support for signature_algorithm extension and affiliated handling by Paul Bakker · 13 years ago
  55. 1ef83d6 - Initial bare version of TLS 1.2 by Paul Bakker · 13 years ago
  56. f34cf85 - Fixed too restrictive test by Paul Bakker · 13 years ago
  57. 96d42da - Removed debug value by Paul Bakker · 13 years ago
  58. c7ffd36 - Added automatic debug flags to CFLAGS if DEBUG is set in shell by Paul Bakker · 13 years ago
  59. 452d532 - Fixed potential memory corruption on miscrafted client messages (found by Frama-C team at CEA LIST) by Paul Bakker · 13 years ago
  60. 6126481 - Added compat for sun in net.c by Paul Bakker · 13 years ago
  61. 56a7684 - Added alternative for SHA1 signature structure to check for (without NULL) by Paul Bakker · 13 years ago
  62. 0c8f73b - Fixed a mistake in mpi_cmp_mpi() where longer B values are handled wrong by Paul Bakker · 13 years ago
  63. f916962 - Removed unused variables by Paul Bakker · 13 years ago
  64. 89e80c9 - Added base Galois/Counter mode (GCM) for AES by Paul Bakker · 13 years ago
  65. b6ad62d - Added missing x509write.c by Paul Bakker · 13 years ago
  66. 02f6169 - Removed trailing char by Paul Bakker · 13 years ago
  67. f654371 - Only include dependencies when required by Paul Bakker · 13 years ago
  68. ad8d354 - Updated RFC ref by Paul Bakker · 13 years ago
  69. 3cac5e0 - x509_write_cert_req() now supports all available hash functions by Paul Bakker · 13 years ago
  70. 0588815 - Certificate Requests written now have the Email address written in IA5String by Paul Bakker · 13 years ago
  71. bdb912d - Added preliminary ASN.1 buffer writing support by Paul Bakker · 13 years ago
  72. 048d04e - AES code only check for Padlock once by Paul Bakker · 13 years ago
  73. 39dfdac - Fixed mpi_fill_random() to fill and create right size MPI by Paul Bakker · 13 years ago
  74. 8afa70d - Clean Subject Alternative Name data by Paul Bakker · 13 years ago
  75. 57b1298 - Multi-domain certificates support wildcards as well by Paul Bakker · 13 years ago
  76. 1504af5 - Removed redundant POLARSSL_DEBUG_MSG define by Paul Bakker · 13 years ago
  77. a8cd239 - Added support for wildcard certificates by Paul Bakker · 13 years ago
  78. fab5c82 - Added support for NULL cipher (POLARSSL_CIPHER_NULL_CIPHER) and weak ciphersuites (POLARSSL_ENABLE_WEAK_CIPHERSUITES). They are disabled by default! by Paul Bakker · 13 years ago
  79. 3c18a83 - Made changes for 1.1.1 release by Paul Bakker · 13 years ago
  80. 17caec1 - Changed back statement by Paul Bakker · 13 years ago
  81. e88186d - Fixed selftest for CTR_DRBG by Paul Bakker · 13 years ago
  82. cf0360a - Fixed compiler error on 64-bit systems not using GCC by Paul Bakker · 13 years ago
  83. ec1b984 - Fixed type of length in get_pkcs_padding() by Paul Bakker · 13 years ago
  84. 87e5cda - Fixed warning for t if no debugging defined by Paul Bakker · 13 years ago
  85. ed375ca - Fixed signed status of ret by Paul Bakker · 13 years ago
  86. 8913f82 - Fixed compiler warning for unreferenced ret in md_file() when POLARSSL_FS_IO not declared by Paul Bakker · 13 years ago
  87. b15b851 - Check for failed malloc() in ssl_set_hostname() and x509_get_entries() (Closes ticket #47, found by Hugo Leisink) by Paul Bakker · 13 years ago
  88. 394c56f - Support for FreeBSD _SOCKLEN_T_DECLARED by Paul Bakker · 13 years ago
  89. 43655f4 - Added option to prevent default entropy sources from loading (POLARSSL_NO_DEFAULT_ENTROPY_SOURCES) by Paul Bakker · 13 years ago
  90. 28c7e7f - Added HAVEGE as a default entropy source by Paul Bakker · 13 years ago
  91. b1dee1c - Changed commands to lowercase where it was not the case by Paul Bakker · 13 years ago
  92. 55d3fd9 - Enlarged maximum size of DHM a client accepts to 512 bytes by Paul Bakker · 13 years ago
  93. 69e095c - Changed the behaviour of x509parse_parse_crt for permissive parsing. Now returns the number of 'failed certificates' instead of having a switch to enable it. by Paul Bakker · 13 years ago
  94. 18d3291 - Added internal ctr_drbg_init_entropy_len() to allow NIST determined entropy tests to work by Paul Bakker · 13 years ago
  95. bd4a9d0 - Changed entropy accumulator to have per-source thresholds by Paul Bakker · 13 years ago
  96. c50132d - Updated version of PolarSSL to 1.1.0 by Paul Bakker · 13 years ago
  97. 9304880 - Fixed correct printing of serial number '00' by Paul Bakker · 13 years ago
  98. c8ffbe7 - Corrected removal of leading '00:' in printing serial numbers in certificates and CRLs by Paul Bakker · 13 years ago
  99. 6bcfc67 - Prevented warning from unused parameter data by Paul Bakker · 13 years ago
  100. fc754a9 - Addedd writing and updating of seedfiles as functions to CTR_DRBG by Paul Bakker · 13 years ago