Commit graph

  • 9daf0d0651 - Added max length check for rsa_pkcs1_sign with PKCS#1 v2.1 Paul Bakker 2012-11-13 12:13:27 +0000
  • 96c4ed8134 - Proper building of shared lib when SHARED defined Paul Bakker 2012-11-13 10:37:52 +0000
  • 644db3893a - Added SHARED define for building with -fPIC Paul Bakker 2012-11-13 10:35:00 +0000
  • f6bdf8d86c - Added uninstall target Paul Bakker 2012-11-13 10:28:43 +0000
  • f02c5642d0 - Allow R and A to point to same mpi in mpi_div_mpi Paul Bakker 2012-11-13 10:25:21 +0000
  • 36c4a678a6 - Fixed off-by-one loop Paul Bakker 2012-11-09 15:30:07 +0000
  • c893e0257f - Added extra documentation Paul Bakker 2012-11-07 20:41:16 +0000
  • f0171bc93c - Added donated script for checking for non-doxygen blocks with directives Paul Bakker 2012-11-07 20:06:27 +0000
  • 096348fa79 - Fixed comments / typos Paul Bakker 2012-11-07 20:05:38 +0000
  • 77db6ce348 - Fixed doxygen blocks Paul Bakker 2012-11-07 19:57:39 +0000
  • 6831c4a1a8 - Fixed typos Paul Bakker 2012-11-07 19:46:27 +0000
  • 7c900780d9 - Default to disabled renegotiation Paul Bakker 2012-11-04 16:29:08 +0000
  • 97872aceb6 - Merged 1397 in branch for 1.2 Paul Bakker 2012-11-02 12:53:26 +0000
  • fc975dc592 - Small Windows VC6 fixes Paul Bakker 2012-11-02 12:51:23 +0000
  • 4a2bd0da0f - Merged fixes 1394 and 1395 from trunk to PolarSSL 1.2 branch Paul Bakker 2012-11-02 11:06:08 +0000
  • d9374b05d6 - Moved mpi_inv_mod() outside POLARSSL_GENPRIME Paul Bakker 2012-11-02 11:02:58 +0000
  • 7a2538ee38 - Fixes for MSVC6 Paul Bakker 2012-11-02 10:59:36 +0000
  • b624520762 - Tagged PolarSSL 1.2.0 polarssl-1.2.0 Paul Bakker 2012-10-31 13:58:24 +0000
  • c9c5df98de - Updated for PolarSSL 1.2.0 Paul Bakker 2012-10-31 13:55:27 +0000
  • 645ce3a2b4 - Moved ciphersuite naming scheme to IANA reserved names Paul Bakker 2012-10-31 12:32:41 +0000
  • bb0139c924 - Moved to more flexible define structure - Added exception for OpenBSD on Sparc64 (no privilege for call) Paul Bakker 2012-10-31 09:53:08 +0000
  • 35a7fe52f3 - Prevent compiler warning Paul Bakker 2012-10-31 09:07:14 +0000
  • 8611e73dd3 - Fixed infinite loop Paul Bakker 2012-10-30 07:52:29 +0000
  • b0550d90c9 - Added ssl_get_peer_cert() to SSL API Paul Bakker 2012-10-30 07:51:03 +0000
  • d2c167e9a8 - And fixed order Paul Bakker 2012-10-30 07:49:19 +0000
  • 4f024b7ba9 - Fixed for SPARC64 Paul Bakker 2012-10-30 07:29:57 +0000
  • df2bb75c28 - Premaster should have a maximum of MPI size Paul Bakker 2012-10-24 14:30:00 +0000
  • 21654f392e - Smaller default values Paul Bakker 2012-10-24 14:29:17 +0000
  • 520ea911f6 - Fixed to support 4096 bit DHM params as well Paul Bakker 2012-10-24 14:17:01 +0000
  • 98fe5eaf47 - Removed snprintf altogether for critical code paths Paul Bakker 2012-10-24 11:17:48 +0000
  • 331f5630e9 - Do not use sprintf(), use snprintf() instead. Paul Bakker 2012-10-24 10:16:39 +0000
  • 5fb47f40b8 - Removed old contrib directory Paul Bakker 2012-10-23 22:20:39 +0000
  • ba26e9ebfd - Cache now only allows a maximum of entries in cache for preventing memory overrun Paul Bakker 2012-10-23 22:18:28 +0000
  • 0fd018efb2 - Fixed preprocessor typo Paul Bakker 2012-10-23 12:44:47 +0000
  • f1ab0ec1ff - Changed default compiler flags to include -O2 Paul Bakker 2012-10-23 12:12:53 +0000
  • 09f097d45f - Added more documentation on disable / enable renegotiation Paul Bakker 2012-10-23 11:54:56 +0000
  • 67f9d534ee - Removed code breaking strict-aliasing Paul Bakker 2012-10-23 11:49:05 +0000
  • 2b6af2fbf0 - Only define mpi_read_file and mpi_write_file if POLARSSL_FS_IO is present Paul Bakker 2012-10-23 11:08:02 +0000
  • 0f5281a35b - Enlarged buffer to fit gcm_context on all platforms Paul Bakker 2012-10-23 11:06:25 +0000
  • 81420abcb6 - properly print minimum version Paul Bakker 2012-10-23 10:31:15 +0000
  • c110d025c2 - Added extra check to prevent crash on failed memory allocation Paul Bakker 2012-10-19 12:15:08 +0000
  • 0be82f20a9 - Updated rsa_pkcs1_verify() and rsa_pkcs1_sign() to use appropriate buffer size for max MPIs Paul Bakker 2012-10-03 20:36:33 +0000
  • 1d56958963 - Updated examples to use appropriate sizes for larger RSA keys (up to 16k) Paul Bakker 2012-10-03 20:35:44 +0000
  • 3ad34d4110 - Added key_app_writer to CMakeLists.txt Paul Bakker 2012-10-03 20:34:37 +0000
  • 3fad7b3fdd - Changed saved value to RCF 3526 2048 MODP group Paul Bakker 2012-10-03 19:50:54 +0000
  • 5da01caa50 - Added warning about example use Paul Bakker 2012-10-03 19:48:33 +0000
  • 9791f64f95 - Added tag for PolarSSL 1.2.0-pre1 polarssl-1.2.0-pre1 Paul Bakker 2012-10-02 15:42:54 +0000
  • 36fec23dc2 - Updated to 1.2.0 Paul Bakker 2012-10-02 15:40:44 +0000
  • 8f387e6605 - Updated trunk base version to 1.2.0 for prerelease 1 Paul Bakker 2012-10-02 15:26:45 +0000
  • d5834bb394 - Added release text for 1.1.4 to ChangeLog Paul Bakker 2012-10-02 14:38:56 +0000
  • 62261d6bd6 - Rewrote bignum type definition #ifdef tree to work better on all systems Paul Bakker 2012-10-02 12:19:31 +0000
  • 3338b792da - Fixed WIN32 version of x509parse_crtpath() Paul Bakker 2012-10-01 21:13:10 +0000
  • d6f17b492f - Moved definition to top to prevent MS VC compiler warning Paul Bakker 2012-10-01 20:58:19 +0000
  • 9ef6e2bfb6 - Added missing int32_t definition Paul Bakker 2012-10-01 20:57:38 +0000
  • 93784e12ae - Added gcm.c and ssl_cache.c Paul Bakker 2012-10-01 20:57:09 +0000
  • e23c31561f - Fixed typo Paul Bakker 2012-10-01 14:42:47 +0000
  • 5c2364c2ba - Moved from unsigned long to uint32_t throughout code Paul Bakker 2012-10-01 14:41:15 +0000
  • 6adff7497a - Fixed typo Paul Bakker 2012-10-01 11:03:14 +0000
  • 0e19e9ff1c - Minor define change to prevent warning Paul Bakker 2012-10-01 11:02:48 +0000
  • 993d11dd05 - Send ClientHello with 'minimal version' Paul Bakker 2012-09-28 15:00:12 +0000
  • 23f3680898 - Added proper support for TLS 1.2 signature_algorithm extension on server side - Minor const changes to other extension parsing functions Paul Bakker 2012-09-28 14:15:14 +0000
  • 1d29fb5e33 - Added option to add minimum accepted SSL/TLS protocol version Paul Bakker 2012-09-28 13:28:45 +0000
  • 5d19f86fdd - Added comment Paul Bakker 2012-09-28 07:33:00 +0000
  • cbbd9998da - SSL/TLS now has default group Paul Bakker 2012-09-28 07:32:06 +0000
  • 62f2deef8b - Set POLARSSL_DHM_RFC5114_MODP_1024_[PG] as default DHM MODP group for SSL/TLS Paul Bakker 2012-09-28 07:31:51 +0000
  • da7e3f225a - Added RFC 3526 2048-bit and 3072-bit MODP groups Paul Bakker 2012-09-28 07:18:17 +0000
  • 915275ba78 - Revamped x509_verify() and the SSL f_vrfy callback implementations Paul Bakker 2012-09-28 07:10:55 +0000
  • 819370c7b7 - Removed lowercasing of parameters Paul Bakker 2012-09-28 07:04:41 +0000
  • 5701cdcd02 - Added ServerName extension parsing (SNI) at server side Paul Bakker 2012-09-27 21:49:42 +0000
  • f918310193 - Autosize POLARSSL_MPI_RW_BUFFER_SIZE at compile time Paul Bakker 2012-09-27 20:42:35 +0000
  • 31417a71f8 - Fixed tests for enhanced rsa_check_privkey() Paul Bakker 2012-09-27 20:41:37 +0000
  • eb2c658163 - Generalized external private key implementation handling (like PKCS#11) in SSL/TLS Paul Bakker 2012-09-27 19:15:01 +0000
  • 321df6fb80 - Expanded rsa_check_privkey() to check DP, DQ and QP as well Paul Bakker 2012-09-27 13:21:34 +0000
  • 5ef9db2ae3 - Added rsa_check_privkey() check to rsa_sign Paul Bakker 2012-09-27 13:19:22 +0000
  • db2509c9cd - Added password and password_file options for reading private keys Paul Bakker 2012-09-27 12:44:31 +0000
  • 5531c6d92c - Change buffer size on mpi_write_file() to cover larger size MPIs Paul Bakker 2012-09-26 19:20:46 +0000
  • 49d75678a5 - Support INTEGRITY OS Paul Bakker 2012-09-26 15:22:07 +0000
  • d14277d7de - Added PBKDF2 error code Paul Bakker 2012-09-26 15:19:05 +0000
  • d43241060b - Removed clutter from my_dhm values Paul Bakker 2012-09-26 08:29:38 +0000
  • a864f2ee51 - Removed trailing semicolon Paul Bakker 2012-09-26 08:29:20 +0000
  • 0a59707523 - Added simple SSL session cache implementation - Revamped session resumption handling Paul Bakker 2012-09-25 21:55:46 +0000
  • 1a0f552030 - Fixed test for 'trust extension' change Paul Bakker 2012-09-25 21:53:55 +0000
  • b00ca42f2a - Handle existence of OpenSSL Trust Extensions at end of X.509 DER blob Paul Bakker 2012-09-25 12:10:00 +0000
  • 4811b56524 - Added util/CMakelists.txt Paul Bakker 2012-09-25 11:45:38 +0000
  • 29b64761fd - Added predefined DHM groups from RFC 5114 Paul Bakker 2012-09-25 09:36:44 +0000
  • b60b95fd7f - Added first version of ssl_server2 example application Paul Bakker 2012-09-25 09:05:17 +0000
  • 995a215eac - Added credits Paul Bakker 2012-09-25 08:19:56 +0000
  • 0f409a1911 - Added missing subdirectory line for util Paul Bakker 2012-09-25 08:19:18 +0000
  • d0f6fa7bdc - Sending of handshake_failures during renegotiation added - Handle two legacy modes differently: SSL_LEGACY_BREAK_HANDSHAKE and SSL_LEGACY_NO_RENEGOTIATION Paul Bakker 2012-09-17 09:18:12 +0000
  • 17a9790918 - Added regression check for latest mpi_add_abs() issue Paul Bakker 2012-09-17 08:44:35 +0000
  • d4c2bd79fe - Added bug Paul Bakker 2012-09-16 21:35:30 +0000
  • 2d319fdfcb - Fixed bug in mpi_add_abs with adding a small number to a large mpi with carry rollover. Paul Bakker 2012-09-16 21:34:26 +0000
  • 48916f9b67 - Added Secure Renegotiation (RFC 5746) Paul Bakker 2012-09-16 19:57:18 +0000
  • b5b20f19e7 - Extra sanity check for input added Paul Bakker 2012-09-16 15:07:49 +0000
  • 0c93d126bc - Ability to define openssl at top - Also add SHA256 ciphersuites in non-tls 1.2 modes Paul Bakker 2012-09-13 14:26:09 +0000
  • 5f70b25c9b - Correctly handle SHA256 ciphersuites in SSLv3 - Moved ssl3_prf to separate function (no exceptions) Paul Bakker 2012-09-13 14:23:06 +0000
  • ec636f3bdd - Removed handling for SSLv2 Client Hello (as per RFC 5246 recommendation) Paul Bakker 2012-09-09 19:17:02 +0000
  • 68b6d88f5e - Clear all memory Paul Bakker 2012-09-08 14:04:13 +0000
  • 94a6796179 - Correctly handle MS certificate's key usage bits Paul Bakker 2012-08-23 13:03:52 +0000
  • f518b16f97 - Added PKCS#5 PBKDF2 key derivation function Paul Bakker 2012-08-23 13:03:18 +0000