PolarSSL 1.2.16
  1. 9405e46 Bump version to 1.2.15 by Manuel Pégourié-Gonnard · 9 years ago polarssl-1.2.16
  2. 121f7c9 Disable -Wunused-result in programs and tests by Manuel Pégourié-Gonnard · 9 years ago
  3. a1e6ba6 Fix compiler warning in test by Manuel Pégourié-Gonnard · 9 years ago
  4. 59e7c73 Silence compiler warning in test by Manuel Pégourié-Gonnard · 9 years ago
  5. 027b79f Make tests/compat.sh executable by Manuel Pégourié-Gonnard · 9 years ago
  6. 7fc4e3e Prepare for 1.2.15 release by Paul Bakker · 9 years ago polarssl-1.2.15
  7. 5324d41 Up min size of DHM params to 1024 bits by Manuel Pégourié-Gonnard · 9 years ago
  8. 7b20957 Prepare for 1.2.14 release by Paul Bakker · 9 years ago polarssl-1.2.14
  9. 9fdc58f Ready for release 1.2.13 by Paul Bakker · 10 years ago polarssl-1.2.13
  10. d8a1ea7 Fix potential buffer overread of size 1 by Manuel Pégourié-Gonnard · 10 years ago
  11. 309c798 Fix memory leak in PKCS#5 test suite by Manuel Pégourié-Gonnard · 10 years ago
  12. 3c17460 Fix warning in RSA test suite by Manuel Pégourié-Gonnard · 10 years ago
  13. 6c28491 Backport build modes from 1.3 by Manuel Pégourié-Gonnard · 10 years ago
  14. aec1385 compat.sh exits non-zero on failure by Manuel Pégourié-Gonnard · 10 years ago
  15. 017bf57 Forbid repeated X.509 extensions by Manuel Pégourié-Gonnard · 10 years ago
  16. fdec957 Fix memory leak with crafted X.509 certs by Manuel Pégourié-Gonnard · 10 years ago
  17. d3ae430 Fix uninitialised pointer dereference by Manuel Pégourié-Gonnard · 10 years ago
  18. fc3697c Prepared for PolarSSL-1.2.12 by Paul Bakker · 10 years ago polarssl-1.2.12
  19. 6b44038 Fix memory leak parsing some X.509 certs by Manuel Pégourié-Gonnard · 10 years ago
  20. 695266c Updated to version 1.2.11 by Paul Bakker · 10 years ago
  21. 1d073c5 Add static and casts to prevent compiler warnings by Paul Bakker · 10 years ago
  22. dcbd74f Fix symlink command for cross compiling by Andre Heinecke · 10 years ago
  23. 55bdbc1 Make compilation on DragonFly work by Markus Pfeiffer · 10 years ago
  24. 95a11f8 On OpenBSD, use arc4random_buf() instead of rand() to prevent warnings by Paul Bakker · 10 years ago
  25. b0af563 rsa_check_pubkey() now allows an E up to N by Paul Bakker · 10 years ago
  26. bc89849 Improvements to tests/Makefile when using shared library by Paul Bakker · 11 years ago
  27. 0d844dd Add x509parse_time_future() by Paul Bakker · 10 years ago
  28. 57ca570 Fixed CMake symlinking on out-of-source builds by Paul Bakker · 11 years ago
  29. e96bfbc Fixed testing with out-of-source builds using cmake by Paul Bakker · 10 years ago
  30. c675e4b Fix bug in RSA PKCS#1 v1.5 "reversed" operations by Manuel Pégourié-Gonnard · 11 years ago
  31. 3cb4071 Fix "check" mode warnings by Manuel Pégourié-Gonnard · 11 years ago
  32. 91b05ac Replace expired test certificate by Manuel Pégourié-Gonnard · 11 years ago
  33. ec8f2ff Fix bug in rnd_pseudo_rnd() test helper function by Manuel Pégourié-Gonnard · 11 years ago
  34. 26e2818 Renamed test_offset to prevent clash with one in ctr_drbg.c by Paul Bakker · 11 years ago
  35. adace27 Prepped for 1.2.10 release by Paul Bakker · 11 years ago
  36. e45574e Prepped for 1.2.9 release by Paul Bakker · 11 years ago
  37. 43f9799 RSA blinding on CRT operations to counter timing attacks by Paul Bakker · 11 years ago
  38. f65fbee x509_verify() now case insensitive for cn (RFC 6125 6.4) by Paul Bakker · 11 years ago
  39. 1d41950 Prepared for PolarSSL release 1.2.8 by Paul Bakker · 11 years ago
  40. db7ea6f Made x509parse PKCS#12 and PKCS#5 tests dependent on defines by Paul Bakker · 11 years ago
  41. 14a222c Moved PKCS#12 PBE functions to cipher / md layer where possible by Paul Bakker · 11 years ago
  42. b495d3a x509parse_crt() and x509parse_crt_der() return X509 password related codes by Paul Bakker · 11 years ago
  43. 1fd4321 PKCS#5 v2 PBES2 support and use in PKCS#8 encrypted certificates by Paul Bakker · 11 years ago
  44. 19bd297 PKCS#5 module added. Moved PBKDF2 functionality inside and deprecated by Paul Bakker · 11 years ago
  45. 9691bbe Make sure polarssl/config.h is included at the start by Paul Bakker · 11 years ago
  46. cf6e95d Parsing of PKCS#8 encrypted private key files added and PKCS#12 basis by Paul Bakker · 11 years ago
  47. 65a1909 Internally split up x509parse_key() by Paul Bakker · 11 years ago
  48. e0225e4 Fixed const correctness issues in programs and tests by Paul Bakker · 11 years ago
  49. 822e958 Prepared for PolarSSL 1.2.7 release by Paul Bakker · 12 years ago polarssl-1.2.7
  50. d68703b Split up largest test suite data files into smaller chunks by Paul Bakker · 12 years ago
  51. 90f042d Prepared for PolarSSL 1.2.6 release by Paul Bakker · 12 years ago polarssl-1.2.6
  52. c7a2da4 Updated for PolarSSL 1.2.5 by Paul Bakker · 12 years ago polarssl-1.2.5
  53. 14c56a3 Updated for PolarSSL 1.2.4 by Paul Bakker · 12 years ago polarssl-1.2.4
  54. 58ef6ec Cleaner test-memory cleanups by Paul Bakker · 12 years ago
  55. fb1ba78 Updated for release 1.2.3 by Paul Bakker · 12 years ago polarssl-1.2.3
  56. df5069c Updated for 1.2.2 release by Paul Bakker · 12 years ago polarssl-1.2.2
  57. 1eeceae More expansive testing by Paul Bakker · 12 years ago
  58. e44ec10 Fixed segfault in mpi_shift_r() by Manuel Pégourié-Gonnard · 12 years ago
  59. 90f309f Added proper gitignores for linux compilation by Paul Bakker · 12 years ago
  60. e0f41f3 - Updated version to 1.2.1 by Paul Bakker · 12 years ago
  61. 9daf0d0 - Added max length check for rsa_pkcs1_sign with PKCS#1 v2.1 by Paul Bakker · 12 years ago
  62. f02c564 - Allow R and A to point to same mpi in mpi_div_mpi by Paul Bakker · 12 years ago
  63. 645ce3a - Moved ciphersuite naming scheme to IANA reserved names by Paul Bakker · 12 years ago
  64. f1ab0ec - Changed default compiler flags to include -O2 by Paul Bakker · 12 years ago
  65. 8f387e6 - Updated trunk base version to 1.2.0 for prerelease 1 by Paul Bakker · 12 years ago
  66. 5c2364c - Moved from unsigned long to uint32_t throughout code by Paul Bakker · 12 years ago
  67. 915275b - Revamped x509_verify() and the SSL f_vrfy callback implementations by Paul Bakker · 12 years ago
  68. 31417a7 - Fixed tests for enhanced rsa_check_privkey() by Paul Bakker · 12 years ago
  69. 1a0f552 - Fixed test for 'trust extension' change by Paul Bakker · 12 years ago
  70. 17a9790 - Added regression check for latest mpi_add_abs() issue by Paul Bakker · 12 years ago
  71. 0c93d12 - Ability to define openssl at top by Paul Bakker · 12 years ago
  72. 68b6d88 - Clear all memory by Paul Bakker · 12 years ago
  73. f518b16 - Added PKCS#5 PBKDF2 key derivation function by Paul Bakker · 12 years ago
  74. 9195662 - Added test for no-subject certificates with altSubjectNames by Paul Bakker · 12 years ago
  75. 6132d0a - Added Blowfish to generic cipher layer by Paul Bakker · 12 years ago
  76. a9379c0 - Added base blowfish algorithm by Paul Bakker · 12 years ago
  77. 92eeea4 - Modified CMakeLists to support zlib by Paul Bakker · 12 years ago
  78. 2770fbd - Added DEFLATE compression support as per RFC3749 (requires zlib) by Paul Bakker · 12 years ago
  79. f6198c1 - mpi_exp_mod() now correctly handles negative base numbers (Closes ticket #52) by Paul Bakker · 12 years ago
  80. 40dd530 - Fixed test on Big Endian systems (Fixed Ticket #54) by Paul Bakker · 12 years ago
  81. 62f88dc Makefile more compatible with WINDOWS environment by Paul Bakker · 12 years ago
  82. cd5b529 - Added automatic WINDOWS define in Makefile by Paul Bakker · 12 years ago
  83. 4d2c124 - Changed certificate verify behaviour to comply with RFC 6125 section 6.3 to not match CN if subjectAltName extension is present. by Paul Bakker · 12 years ago
  84. d14cd35 - Adapted Makefile for buildbot by Paul Bakker · 12 years ago
  85. 02adedb - Added casting to prevent warnings on some compilers by Paul Bakker · 12 years ago
  86. ca4ab49 - Added GCM ciphersuites to TLS implementation by Paul Bakker · 13 years ago
  87. 10cd225 - Added support for the SHA256 ciphersuites of AES and Camellia by Paul Bakker · 13 years ago
  88. 398cb51 - Allow to test for multiple modes by Paul Bakker · 13 years ago
  89. c7ffd36 - Added automatic debug flags to CFLAGS if DEBUG is set in shell by Paul Bakker · 13 years ago
  90. 0c8f73b - Fixed a mistake in mpi_cmp_mpi() where longer B values are handled wrong by Paul Bakker · 13 years ago
  91. 89e80c9 - Added base Galois/Counter mode (GCM) for AES by Paul Bakker · 13 years ago
  92. 6d62050 - First tests for x509_write_cert_req() compat with OpenSSL output by Paul Bakker · 13 years ago
  93. b08e684 - Removed test memory leaks by Paul Bakker · 13 years ago
  94. 57b1298 - Multi-domain certificates support wildcards as well by Paul Bakker · 13 years ago
  95. a8cd239 - Added support for wildcard certificates by Paul Bakker · 13 years ago
  96. fab5c82 - Added support for NULL cipher (POLARSSL_CIPHER_NULL_CIPHER) and weak ciphersuites (POLARSSL_ENABLE_WEAK_CIPHERSUITES). They are disabled by default! by Paul Bakker · 13 years ago
  97. 3c18a83 - Made changes for 1.1.1 release by Paul Bakker · 13 years ago
  98. 69e095c - Changed the behaviour of x509parse_parse_crt for permissive parsing. Now returns the number of 'failed certificates' instead of having a switch to enable it. by Paul Bakker · 13 years ago
  99. 18d3291 - Added internal ctr_drbg_init_entropy_len() to allow NIST determined entropy tests to work by Paul Bakker · 13 years ago
  100. c50132d - Updated version of PolarSSL to 1.1.0 by Paul Bakker · 13 years ago