TrustedFirmware Git Browser
Code Review
Sign In
review.trustedfirmware.org
/
mirror
/
mbed-tls
/
f73b718f172502651faa35d3a78edcf6c550f528
/
library
f73b718
Latest CBC padding check
by Paul Bakker
· 11 years ago
bbc843f
Fix base64_decode() to return and check length correctly
by Paul Bakker
· 11 years ago
877a094
Padlock asm using \n\t too
by Manuel Pégourié-Gonnard
· 11 years ago
4467fb7
Check input lengths in GCM
by Manuel Pégourié-Gonnard
· 11 years ago
5bad6af
Fix length checking for AEAD ciphersuites
by Paul Bakker
· 11 years ago
312da33
Introduce polarssl_zeroize() instead of memset() for zeroization
by Paul Bakker
· 11 years ago
1b08bd9
Fix WSAStartup return value check.
by Peter Vaskovic
· 11 years ago
02388c9
Fix minor format string inconsistency.
by Peter Vaskovic
· 11 years ago
75ee010
Stricter check on SSL ClientHello internal sizes compared to actual packet size
by Paul Bakker
· 11 years ago
55bdbc1
Make compilation on DragonFly work
by Markus Pfeiffer
· 11 years ago
358d325
Fix bug with mpi_fill_random() on big-endian
by Paul Bakker
· 11 years ago
95a11f8
On OpenBSD, use arc4random_buf() instead of rand() to prevent warnings
by Paul Bakker
· 11 years ago
ccebf6e
Sanity length checks in ssl_read_record() and ssl_fetch_input()
by Paul Bakker
· 11 years ago
b0af563
rsa_check_pubkey() now allows an E up to N
by Paul Bakker
· 11 years ago
838ed3c
Improve interop by not writing ext_len in ClientHello when 0
by Paul Bakker
· 11 years ago
676093e
Check setsockopt() return value in net_bind()
by Paul Bakker
· 11 years ago
7890e62
Added missing MPI_CHK around mpi functions
by Paul Bakker
· 11 years ago
243d618
Reject certificates with times not in UTC
by Paul Bakker
· 11 years ago
f48de95
Use UTC to heck certificate validity
by Paul Bakker
· 11 years ago
dedce0c
Prevent potential NULL pointer dereference in ssl_read_record()
by Paul Bakker
· 11 years ago
6995efe
Potential memory leak in mpi_exp_mod() when error occurs during
by Paul Bakker
· 11 years ago
358a841
x509_get_current_time() uses localtime_r() to prevent thread issues
by Paul Bakker
· 11 years ago
24aaf44
Make sure no random pointer occur during failed malloc()'s
by Paul Bakker
· 11 years ago
c2262b5
Tune debug_print_ret format
by Manuel Pégourié-Gonnard
· 11 years ago
ef3cf70
Provide no info from entropy_func() on future entropy
by Paul Bakker
· 11 years ago
1e94237
Support for seed file writing and reading in Entropy
by Paul Bakker
· 11 years ago
22a0ce0
Fix warning on MinGW and MSVC12
by Paul Bakker
· 11 years ago
8cb7320
MinGW32 static build should link to windows libs and libz
by Paul Bakker
· 11 years ago
b000f82
ssl_init() left a dirty in_ctr pointer on failed allocation of out_ctr
by Paul Bakker
· 11 years ago
a9f86e0
Make the compiler work-around more specific
by Manuel Pégourié-Gonnard
· 11 years ago
57291a7
Work around a compiler bug on OS X.
by Manuel Pégourié-Gonnard
· 11 years ago
97a11c1
CMake: allow to build both shared and static at once
by hasufell
· 11 years ago
be04673
Forbid sequence number wrapping
by Manuel Pégourié-Gonnard
· 11 years ago
50a5c53
Reject certs and CRLs from the future
by Paul Bakker
· 11 years ago
0d844dd
Add x509parse_time_future()
by Paul Bakker
· 11 years ago
963918b
Countermeasure against "triple handshake" attack
by Manuel Pégourié-Gonnard
· 11 years ago
397858b
Avoid "unreachable code" warning
by Manuel Pégourié-Gonnard
· 11 years ago
6d841c2
Fix verion-major intolerance
by Manuel Pégourié-Gonnard
· 11 years ago
c675e4b
Fix bug in RSA PKCS#1 v1.5 "reversed" operations
by Manuel Pégourié-Gonnard
· 12 years ago
1e7c3d2
net_is_block() renamed to net_would_block() and corrected behaviour on
by Paul Bakker
· 11 years ago
1dc45f1
Added MPI_CHK around unguarded mpi calls
by Paul Bakker
· 12 years ago
7837026
Remove a few dead stores
by Paul Bakker
· 11 years ago
d220f8b
Fix potential memory leak in bignum selftest
by Manuel Pégourié-Gonnard
· 12 years ago
7fd620b
Fix misplaced initialisation.
by Manuel Pégourié-Gonnard
· 12 years ago
b55f578
Fix missing error checking in gcm
by Manuel Pégourié-Gonnard
· 12 years ago
4091141
Add a length check in ssl_derive_keys()
by Paul Bakker
· 11 years ago
d83584e
Fixed potential overflow in certificate size in ssl_write_certificate()
by Paul Bakker
· 12 years ago
78e8196
Added missing MPI_CHK() around some statements
by Paul Bakker
· 12 years ago
40cc914
Fixed x509_crt_parse_path() bug on Windows platforms
by Paul Bakker
· 11 years ago
9975c5d
Check PKCS 1.5 padding in a more constant-time way
by Manuel Pégourié-Gonnard
· 12 years ago
d237d26
Check OAEP padding in a more constant-time way
by Manuel Pégourié-Gonnard
· 12 years ago
3411464
RSA-OAEP decrypt: reorganise code
by Manuel Pégourié-Gonnard
· 12 years ago
a1caf6e
SSL now gracefully handles missing RNG
by Paul Bakker
· 12 years ago
c941adb
Fixed X.509 hostname comparison (with non-regular characters)
by Paul Bakker
· 11 years ago
8354819
Makefile now produces a .so.X with SOVERSION in it
by Paul Bakker
· 12 years ago
5c8434c
Safer buffer comparisons in the SSL modules
by Manuel Pégourié-Gonnard
· 12 years ago
c3ec63d
Minor change that makes life easier for static analyzers / compilers
by Paul Bakker
· 12 years ago
e46b177
Make get_pkcs_padding() constant-time
by Paul Bakker
· 11 years ago
52cb87b
Forced cast to prevent MSVC compiler warning
by Paul Bakker
· 11 years ago
4c9301a
Convert SOCKET to int to prevent compiler warnings under MSVC.
by Paul Bakker
· 12 years ago
9ccb211
Introduced POLARSSL_HAVE_READDIR_R for systems without it
by Paul Bakker
· 11 years ago
ff6e247
RSA blinding: check highly unlikely cases
by Paul Bakker
· 11 years ago
6b06502
Changed RSA blinding to a slower but thread-safe version
by Paul Bakker
· 12 years ago
polarssl-1.2.10
adace27
Prepped for 1.2.10 release
by Paul Bakker
· 12 years ago
2f1481e
Additional fixed to rsa.c with regards to blinding
by Paul Bakker
· 12 years ago
62087ee
Fixed memory leak in rsa.c introduced in 43f9799
by Paul Bakker
· 12 years ago
e45574e
Prepped for 1.2.9 release
by Paul Bakker
· 12 years ago
915ee19
Do not allow SHA256/SHA384 ciphersuites in < TLS 1.2
by Paul Bakker
· 12 years ago
43f9799
RSA blinding on CRT operations to counter timing attacks
by Paul Bakker
· 12 years ago
88a2264
Fixed potential file descriptor leaks
by Paul Bakker
· 12 years ago
f65fbee
x509_verify() now case insensitive for cn (RFC 6125 6.4)
by Paul Bakker
· 12 years ago
a565ace
Fixed potential memory leak when failing to resume a session
by Paul Bakker
· 12 years ago
a13d744
Fixed potential heap buffer overflow on large hostname setting
by Paul Bakker
· 12 years ago
fe7c24c
Fixed potential negative value misinterpretation in load_file()
by Paul Bakker
· 12 years ago
433fad2
Removed errant printf in x509parse_self_test()
by Paul Bakker
· 12 years ago
21360ca
ssl_write_certificate_request() can handle empty ca_chain
by Paul Bakker
· 12 years ago
polarssl-1.2.8
1d41950
Prepared for PolarSSL release 1.2.8
by Paul Bakker
· 12 years ago
da7fdbd
Fixed minor comment typo
by Paul Bakker
· 12 years ago
14a222c
Moved PKCS#12 PBE functions to cipher / md layer where possible
by Paul Bakker
· 12 years ago
2be71fa
Fixed values for 2-key Triple DES in cipher layer
by Paul Bakker
· 12 years ago
b495d3a
x509parse_crt() and x509parse_crt_der() return X509 password related codes
by Paul Bakker
· 12 years ago
1fc7dfe
Removed redundant free()s
by Paul Bakker
· 12 years ago
ff3a4b0
Added missing free()
by Paul Bakker
· 12 years ago
1fd4321
PKCS#5 v2 PBES2 support and use in PKCS#8 encrypted certificates
by Paul Bakker
· 12 years ago
19bd297
PKCS#5 module added. Moved PBKDF2 functionality inside and deprecated
by Paul Bakker
· 12 years ago
52b845b
Fixed bignum.c and bn_mul.h to support Thumb2 and LLVM compiler
by Paul Bakker
· 12 years ago
67812d3
Fixed location of brackets in pkcs12.c
by Paul Bakker
· 12 years ago
cbfcaa9
x509parse_crtpath() is now reentrant and uses more portable stat()
by Paul Bakker
· 12 years ago
d6d4109
Changed x509parse_crt_der() to support adding to chain.
by Paul Bakker
· 12 years ago
4087c47
Added mechanism to provide alternative cipher / hash implementations
by Paul Bakker
· 12 years ago
cf6e95d
Parsing of PKCS#8 encrypted private key files added and PKCS#12 basis
by Paul Bakker
· 12 years ago
65a1909
Internally split up x509parse_key()
by Paul Bakker
· 12 years ago
1922a4e
ssl_parse_certificate() now calls x509parse_crt_der() directly
by Paul Bakker
· 12 years ago
6417186
x509parse_crt() now better handles PEM error situations
by Paul Bakker
· 12 years ago
9255e83
pem_read_buffer() already update use_len after header and footer are read
by Paul Bakker
· 12 years ago
eae09db
Fixed const correctness issues that have no impact on the ABI
by Paul Bakker
· 12 years ago
f922630
Fixed offset for cert_type list in ssl_parse_certificate_request()
by Paul Bakker
· 12 years ago
7c3c389
Secure renegotiation extension should only be sent in case client supports secure renegotiation
by Paul Bakker
· 12 years ago
822e958
Prepared for PolarSSL 1.2.7 release
by Paul Bakker
· 12 years ago
polarssl-1.2.7
f42e5cc
Cleanup of the GCM code
by Paul Bakker
· 12 years ago
Next »