Lines Matching refs:on

8      sessions. "Nonce-Disrespecting Adversaries Practical Forgery Attacks on GCM in
39 * Fix for key exchanges based on ECDH-RSA or ECDH-ECDSA which weren't
41 * Fix for out-of-tree builds using CMake. Found by jwurzer, and fix based on
75 * Added optimization for code space for X.509/OID based on configured
141 SLOTH attack on TLS 1.2 server authentication (other attacks from the
164 * Fix potential heap corruption on Windows when
169 on untrusted input or write keys of untrusted origin. Found by Guido
171 * The X509 max_pathlen constraint was not enforced on intermediate
195 * Fix failures in MPI on Sparc(64) due to use of bad assembly code.
222 string of close to or larger than 1GB to exploit; on 64 bit machines, would
225 on crafted PEM input data. Found and fix provided by Guido Vranken,
229 buffer is 512MB or larger on 32-bit platforms. Found by Guido Vranken,
231 * Fix potential double-free if mbedtls_conf_psk() is called repeatedly on
305 result trying to unlock an unlocked mutex on invalid input (found by
308 * Fix memory corruption on client with overlong PSK identity, around
318 end of the default config.h by defining MBEDTLS_USER_CONFIG_FILE on the
358 should generally be the first function called on this context after init:
442 * Configuration options POLARSSL_HAVE_LONGLONG was removed (now always on).
478 * Negotiation of truncated HMAC is now disabled by default on server too.
488 * The NET layer now unconditionnaly relies on getaddrinfo() and select().
498 * DTLS no longer hard-depends on TIMING_C, but uses a callback interface
515 extendedKeyUsage on the leaf certificate was lost (results not accessible
528 * Add support for overriding snprintf() (except on Windows) and exit() in
536 * New script ecc-heap.sh helps measuring the impact of ECC parameters on
541 warnings on use of deprecated functions (with GCC and Clang only).
543 errors on use of deprecated functions.
551 once on the same context.
556 * mpi_size() and mpi_msb() would segfault when called on an mpi that is
558 * Fix detection of support for getrandom() on Linux (reported by syzzer) by
571 * Fix potential unintended sign extension in asn1_get_len() on 64-bit
578 * Add missing dependency on SHA-256 in some x509 programs (reported by
601 * Remove dependency on sscanf() in X.509 parsing modules.
632 * Certificate selection based on signature hash, preferring SHA-1 over SHA-2
634 * Add support for getrandom() syscall on recent Linux kernels with Glibc or
652 * Fix unchecked return code in x509_crt_parse_path() on Windows (found by
668 * ssl_set_own_cert() now returns an error on key-certificate mismatch.
700 * ssl_read() could return non-application data records on server while
701 renegotation was pending, and on client when a HelloRequest was received.
706 * Fix compiler warnings on iOS (found by Sander Niemeijer).
707 * x509_crt_parse() did not increase total_failed on PEM error
716 ambiguous on how to encode some packets with SSL 3.0).
720 POLARSSL_ERR_SSL_UNEXPECTED_MESSAGE on harmless alerts.
750 required on some platforms (e.g. OpenBSD)
762 * Remove less-than-zero checks on unsigned numbers
763 * Stricter check on SSL ClientHello internal sizes compared to actual packet
796 = PolarSSL 1.3.7 released on 2014-05-02
809 * Ciphersuites based on RC4 now have the lowest priority by default
823 * mpi_fill_random() was creating numbers larger than requested on
828 * Fix detection of Clang on some Apple platforms with CMake
831 = PolarSSL 1.3.6 released on 2014-04-11
873 * Calling pk_debug() on an RSA-alt key would segfault.
880 = PolarSSL 1.3.5 released on 2014-03-26
921 * Fixed CMake symlinking on out-of-source builds
924 * Bignum's MIPS-32 assembly was used on MIPS-64, causing chaos. (Found by
927 * m_sleep() was sleeping twice too long on most Unix platforms.
941 = PolarSSL 1.3.4 released on 2014-01-27
952 * net module handles timeouts on blocking sockets better (found by Tilman
960 = PolarSSL 1.3.3 released on 2013-12-31
983 * Fixed bug in mpi_set_bit() on platforms where t_uint is wider than int
990 * Fixed x509_crt_parse_path() bug on Windows platforms
1000 = PolarSSL 1.3.2 released on 2013-11-04
1015 * Prevent possible alignment warnings on casting from char * to 'aligned *'
1023 = PolarSSL 1.3.1 released on 2013-10-15
1045 = PolarSSL 1.3.0 released on 2013-10-01
1053 * Ability to specify allowed ciphersuites based on the protocol version.
1077 * Introduced separate SSL Ciphersuites module that is based on
1084 * Client and server now filter sent and accepted ciphersuites on minimum
1099 * zlib compression/decompression skipped on empty blocks
1104 * RSA blinding on CRT operations to counter timing attacks
1124 * Fix potential unintended sign extension in asn1_get_len() on 64-bit
1149 * Fix bug in MPI/bignum on s390/s390x (reported by Dan Horák) (introduced
1151 * Fix unchecked return code in x509_crt_parse_path() on Windows (found by
1180 * x509_crt_parse() did not increase total_failed on PEM error
1181 * Fix compiler warnings on iOS (found by Sander Niemeijer).
1184 * ssl_read() could return non-application data records on server while
1185 renegotation was pending, and on client when a HelloRequest was received.
1192 POLARSSL_ERR_SSL_UNEXPECTED_MESSAGE on harmless alerts.
1226 * Fixed x509_crt_parse_path() bug on Windows platforms
1238 * Fixed CMake symlinking on out-of-source builds
1239 * Bignum's MIPS-32 assembly was used on MIPS-64, causing chaos. (Found by
1253 * mpi_fill_random() was creating numbers larger than requested on
1256 * Stricter check on SSL ClientHello internal sizes compared to actual packet
1284 * Fixed potential heap buffer overflow on large hostname setting
1286 * RSA blinding on CRT operations to counter timing attacks
1311 * Fixed const correctness issues that have no impact on the ABI
1327 * Ability to specify allowed ciphersuites based on the protocol version.
1343 * Fixed net_bind() for specified IP addresses on little endian systems
1370 interoperability can be switched on/off with the flag
1401 * Fixed dependency on POLARSSL_SHA4_C in SSL modules
1466 * Fixed handling error in mpi_cmp_mpi() on longer B values (found by
1469 * Fixed single RSA test that failed on Big Endian systems (Closes ticket #54)
1475 * Prevent reading over buffer boundaries on X509 certificate parsing
1482 * Fixed potential memory zeroization on miscrafted RSA key (found by Eloi
1485 = Version 1.1.8 released on 2013-10-01
1494 * Potential heap buffer overflow on large hostname setting
1496 = Version 1.1.7 released on 2013-06-19
1512 = Version 1.1.6 released on 2013-03-11
1514 * Fixed net_bind() for specified IP addresses on little endian systems
1528 = Version 1.1.5 released on 2013-01-16
1535 * Prevent reading over buffer boundaries on X509 certificate parsing
1549 * Fixed potential memory zeroization on miscrafted RSA key (found by Eloi
1552 = Version 1.1.4 released on 2012-05-31
1556 * Fixed single RSA test that failed on Big Endian systems (Closes ticket #54)
1558 = Version 1.1.3 released on 2012-04-29
1562 = Version 1.1.2 released on 2012-04-26
1564 * Fixed handling error in mpi_cmp_mpi() on longer B values (found by
1568 * Fixed potential memory corruption on miscrafted client messages (found by
1573 = Version 1.1.1 released on 2012-01-23
1577 * Fixed issues with Intel compiler on 64-bit systems (Closes ticket #50)
1581 = Version 1.1.0 released on 2011-12-22
1591 * Added CTR_DRBG based on AES-256-CTR (NIST SP 800-90) random generator
1618 x509parse_crtfile(). With permissive parsing the parsing does not stop on
1621 * All error codes are now negative. Even on mermory failures and IO errors.
1639 = Version 1.0.0 released on 2011-07-27
1652 = Version 0.99-pre5 released on 2011-05-26
1676 net_recv() now returns 0 on EOF instead of
1678 POLARSSL_ERR_SSL_CONN_EOF on an EOF from its f_recv() function.
1685 = Version 0.99-pre4 released on 2011-04-01
1710 = Version 0.99-pre3 released on 2011-02-28
1736 * Fixed a possible Man-in-the-Middle attack on the
1740 = Version 0.99-pre1 released on 2011-01-30
1755 + Added verification callback on certificate chain
1770 = Version 0.14.0 released on 2010-08-16
1780 * Removed dependency on rand() in rsa_pkcs1_encrypt().
1791 * Fixed deadlock in rsa_pkcs1_encrypt() on failing random
1794 = Version 0.13.1 released on 2010-03-24
1799 = Version 0.13.0 released on 2010-03-21
1822 * Added small fixes for compiler warnings on a Mac
1827 = Version 0.12.1 released on 2009-10-04
1838 = Version 0.12.0 released on 2009-07-28
1855 * Fixed include location of endian.h on FreeBSD (found by
1857 * Fixed include location of endian.h and name clash on
1867 * Fixed segfault on handling empty rsa_context in
1882 = Version 0.11.1 released on 2009-05-17
1886 = Version 0.11.0 released on 2009-05-03
1909 * Fixed compatibility of XTEA and Camellia on a 64-bit system
1912 = Version 0.10.0 released on 2009-01-12
1924 = Version 0.9 released on 2008-03-16
1936 not swapped on PadLock; also fixed compilation on older versions
1946 * Added support on the client side for the TLS "hostname" extension
1963 Daniel Bleichenbacher attack on PKCS#1 v1.5 padding, as well
1966 * Fixed assembly PPC compilation errors on Mac OS X, thanks to
1969 = Version 0.8 released on 2007-10-20
1987 * Fixed a bug in mpi_read_binary() on 64-bit platforms
1994 = Version 0.7 released on 2007-07-07
2010 = Version 0.6 released on 2007-04-01
2013 time, to reduce the memory footprint on embedded systems
2020 * Fixed "long long" compilation issues on IA-64 and PPC64
2022 was not being correctly defined on ARM and MIPS
2024 = Version 0.5 released on 2007-03-01
2029 * Fixed some portability issues on WinCE, MINIX 3, Plan9
2035 = Version 0.4 released on 2007-02-01
2048 = Version 0.3 released on 2007-01-01
2054 the bignum code is no longer dependent on long long
2059 = Version 0.2 released on 2006-12-01
2062 * Updated the MPI code to support 8086 on MSVC 1.5
2076 = Version 0.1 released on 2006-11-01