Lines Matching refs:of

24      configure the maximum length of a file path that can be buffered when
26 * Added a configuration file config-no-entropy.h that configures the subset of
29 to configure the minimum number of bytes for entropy sources using the
37 * Fix incorrect handling of block lengths in crypt_and_hash.c sample program,
41 * Fix for out-of-tree builds using CMake. Found by jwurzer, and fix based on
55 * Fix documentation and implementation missmatch for function arguments of
60 * Fix check for validity of date when parsing in mbedtls_x509_get_time().
68 * Extended test coverage of special cases, and added new timing test suite.
97 * Support for platform abstraction of the standard C library time()
114 * Fix issue that caused a hang when generating RSA keys of odd bitlength
142 SLOTH paper do not apply to any version of mbed TLS or PolarSSL).
152 * Fix suboptimal handling of unexpected records that caused interop issues
169 on untrusted input or write keys of untrusted origin. Found by Guido
194 Matthew Page of Scannex Electronics Ltd.
195 * Fix failures in MPI on Sparc(64) due to use of bad assembly code.
197 * Fix typo in name of the extKeyUsage OID. Found by inestlerode, #314
198 * Fix bug in ASN.1 encoding of booleans that caused generated CA
203 * Improved performance of mbedtls_ecp_muladd() when one of the scalars is 1
210 overflow of the hostname or session ticket. Found by Guido Vranken,
221 of TLS, but might be in other uses. On 32 bit machines, requires reading a
222 string of close to or larger than 1GB to exploit; on 64 bit machines, would
223 require reading a string of close to or larger than 2^62 bytes.
242 * Fix macroization of 'inline' keyword when building as C++. (#279)
245 * Added checking of hostname length in mbedtls_ssl_set_hostname() to ensure
257 tries to continue the handshake after it failed (a misuse of the API).
268 use of mbedtls_x509_crt_profile_next. (found by NWilson)
285 * Fix build error with CMake and pre-4.5 versions of GCC (found by Hugo
316 * The PEM parser now accepts a trailing space at end of lines (#226).
318 end of the default config.h by defining MBEDTLS_USER_CONFIG_FILE on the
335 * New server-side implementation of session tickets that rotate keys to
337 * Added a concept of X.509 cerificate verification profile that controls
339 * Expanded configurability of security parameters in the SSL module with
341 * Introduced a concept of presets for SSL security-relevant configuration
346 You now need to link to all of them if you use TLS for example.
350 provided. Full list of renamings in scripts/data_files/rename-1.3-2.0.txt
351 * Renamings of fields inside structures, not covered by the previous list:
374 implementations (SNI, PSK) instead of their *conf counterparts:
383 place of mbedtls_ssl_conf_session_tickets() to enable session tickets.
388 * X.509 verification flags are now an uint32_t. Affect the signature of:
401 * net_accept() gained new arguments for the size of the client_ip buffer.
407 * Last argument of x509_crt_check_key_usage() and
412 strings; use the new *_len variables instead of strlen().
416 * Signature of mpi_mul_mpi() changed to make the last argument unsigned
417 * calloc() is now used instead of malloc() everywhere. API of platform
451 * md_init_ctx() is deprecated in favour of md_setup(), that adds a third
476 * A minimum RSA key size of 2048 bits is now enforced during ceritificate
478 * Negotiation of truncated HMAC is now disabled by default on server too.
508 * Reduced ROM fooprint of SHA-256 and added an option to reduce it even
509 more (at the expense of performance) MBEDTLS_SHA256_SMALLER.
514 * With authmode set to SSL_VERIFY_OPTIONAL, verification of keyUsage and
530 * Add an option to use macros instead of function pointers in the platform
531 layer (helps get rid of unwanted references).
536 * New script ecc-heap.sh helps measuring the impact of ECC parameters on
538 * New script memory.sh helps measuring the ROM and RAM requirements of two
541 warnings on use of deprecated functions (with GCC and Clang only).
543 errors on use of deprecated functions.
558 * Fix detection of support for getrandom() on Linux (reported by syzzer) by
560 * Fix handling of symlinks by "make install" (found by Gaël PORTAY).
569 versions of mingw64 (found by kxjhlele).
585 * Remove potential sources of timing variations (some contributed by Pascal
597 * Remove some unneeded inclusions of header files from the standard library
599 * Change #include lines in test files to use double quotes instead of angle
600 brackets for uniformity with the rest of the code.
629 length of an X.509 verification chain.
638 * Added new error codes and debug messages about selection of
644 * Possible buffer overflow of length at most POLARSSL_MEMORY_ALIGN_MULTIPLE
646 a multiple of POLARSSL_MEMORY_ALIGN_MULTIPLE (not triggerable remotely).
651 multiple of 8 (found by Gergely Budai).
657 * Skip writing and parsing signature_algorithm extension if none of the
672 but none of them is usable due to external factors such as no certificate
674 * It is now possible to disable negotiation of truncated HMAC server-side
692 * Support escaping of commas in x509_string_to_names()
723 * Accept spaces at end of line or end of buffer in base64_decode().
743 * Add server-side enforcement of sent renegotiation requests
745 * Add SSL_CIPHERSUITES config.h flag to allow specifying a list of
751 * Migrate zeroizing of data to polarssl_zeroize() instead of memset()
754 * Selection of hash for signing ServerKeyExchange in TLS 1.2 now picks
769 * Fix DER output of gen_key app (found by Gergely Budai)
773 * Very large records using more than 224 bytes of padding were incorrectly
775 * Very large records using less padding could cause a buffer overread of up
787 * Fix possible miscomputation of the premaster secret with DHE-PSK key
791 * Fix base64_decode() to return and check length correctly (in case of
806 * Debug module only outputs full lines instead of parts
816 * cert_write app should use subject of issuer certificate as issuer of cert
818 ciphersuites, for full SSL frames of data.
822 * On OpenBSD, use arc4random_buf() instead of rand() to prevent warnings
824 big-endian platform when size was not an integer number of limbs
826 * Some parts of ssl_tls.c were compiled even when the module was disabled.
827 * Fix detection of DragonflyBSD in net.c (found by Markus Pfeiffer)
828 * Fix detection of Clang on some Apple platforms with CMake
836 * Enable verification of the keyUsage extension for CA and leaf
838 * Enable verification of the extendedKeyUsage extension
851 * The notAfter date of some certificates was no longer checked since 1.3.5.
859 * The length of various ClientKeyExchange messages was not properly checked.
862 calculation of RR.
875 * Potential buffer overwrite in pem_write_buffer() because of low length
898 * Work around a bug of the version of Clang shipped by Apple with Mavericks
906 * Forbid change of server certificate during renegotiation to prevent
909 * Check notBefore timestamp of certificates and CRLs from the future.
912 * Possible remotely-triggered out-of-bounds memory access fixed (found by
916 * ecp_gen_keypair() does more tries to prevent failure because of
919 * Fixed testing with out-of-source builds using cmake
921 * Fixed CMake symlinking on out-of-source builds
934 * ssl_init() was leaving a dirty pointer in ssl_context if malloc of
937 of one of them failed
951 * ssl_mail_client now terminates lines with CRLF, instead of LF
973 * Speedup of ECP multiplication operation
975 * Dropped use of readdir_r() instead of readdir() with threading support
997 * Possible remotely-triggered out-of-bounds memory access fixed (found by
1030 * RSA blinding locks for a smaller amount of time
1122 versions of mingw64 (found by kxjhlele).
1141 * Fix buffer overread of size 1 when parsing crafted X.509 certificates
1156 * Skip writing and parsing signature_algorithm extension if none of the
1167 length of an X.509 verification chain (default = 8).
1193 * Accept spaces at end of line or end of buffer in base64_decode().
1202 * Work around a bug of the version of Clang shipped by Apple with Mavericks
1207 * Migrate zeroizing of data to polarssl_zeroize() instead of memset()
1211 * Forbid change of server certificate during renegotiation to prevent
1214 * Check notBefore timestamp of certificates and CRLs from the future.
1234 * ssl_mail_client now terminates lines with CRLF, instead of LF
1236 * Fixed testing with out-of-source builds using cmake
1238 * Fixed CMake symlinking on out-of-source builds
1241 * ssl_init() was leaving a dirty pointer in ssl_context if malloc of
1244 of one of them failed
1248 calculation of RR.
1252 * On OpenBSD, use arc4random_buf() instead of rand() to prevent warnings
1254 big-endian platform when size was not an integer number of limbs
1255 * Fix detection of DragonflyBSD in net.c (found by Markus Pfeiffer)
1262 * Fix base64_decode() to return and check length correctly (in case of
1270 * Fixed memory leak in RSA as a result of introduction of blinding
1291 * Parsing of PKCS#8 encrypted private key files
1314 instead of the x509parse_crt() wrapper that can also parse PEM
1322 * A possible DoS during the SSL Handshake, due to faulty parsing of
1340 * Corrected GCM counter incrementation to use only 32-bits instead of
1366 * Allow enabling of dummy error_strerror() to support some use-cases
1369 * Sending of security-relevant alert messages that do not break
1478 * Handle existence of OpenSSL Trust Extensions at end of X.509 DER blob
1492 both TrustInSoft and Paul Brodeur of Leviathan Security Group)
1503 instead of the x509parse_crt() wrapper that can also parse PEM
1509 * A possible DoS during the SSL Handshake, due to faulty parsing of
1517 * Allow enabling of dummy error_strerror() to support some use-cases
1531 * Handle existence of OpenSSL Trust Extensions at end of X.509 DER blob
1570 * Fixed generation of DHM parameters to correct length (found by Ruslan
1583 * Added ssl_session_reset() to allow better multi-connection pools of
1600 * Inceased maximum size of ASN1 length reads to 32-bits.
1605 * Changed the defined key-length of DES ciphers in cipher.h to include the
1607 * Loads of minimal changes to better support WINCE as a build target
1614 havege_rand() to havege_random() to prevent mistakes. Lots of changes as
1619 encountering a parse-error. Beware that the meaning of return values has
1628 * Allowed X509 key usage parsing to accept 4 byte values instead of the
1630 * Fixed incorrect behaviour in case of RSASSA-PSS with a salt length
1636 * Corrected removal of leading "00:" in printing serial numbers in
1646 codes instead of integers
1666 * Major argument / variable rewrite. Introduced use of size_t
1667 instead of int for buffer lengths and loop variables for
1673 is now done with a PLUS instead of an OR as error codes
1675 * Changed behaviour of net_read(), ssl_fetch_input() and ssl_recv().
1676 net_recv() now returns 0 on EOF instead of
1682 POLARSSL_ERR_NET_WANT_WRITE instead of the ambiguous
1689 * Reading of Public Key files incorporated into default x509
1691 * Added mpi_fill_random() for centralized filling of big numbers
1695 * Debug print of MPI now removes leading zero octets and
1696 displays actual bit size of the value.
1702 * Debug output of MPI's now the same independent of underlying
1707 * Fixed proper handling of RSASSA-PSS verification with variable
1716 printing of X509 CRLs from file
1719 * Parsing of PEM files moved to separate module (Fixes
1724 * Corrected parsing of UTCTime dates before 1990 and
1742 Note: Most of these features have been donated by Fox-IT
1744 * Added reading of DHM context from memory and file
1758 * Added support for PKCS#11 through the use of the
1764 * The ciphers member of ssl_context and the cipher member
1765 of ssl_session have been renamed to ciphersuites and
1782 changed the prototype of rsa_pkcs1_encrypt(),
1788 * Fixed CMake out of source build for tests (found by
1805 printing of X509 certificates from file or SSL
1850 * Fixed typo in name of POLARSSL_ERR_RSA_OUTPUT_TOO_LARGE.
1855 * Fixed include location of endian.h on FreeBSD (found by
1857 * Fixed include location of endian.h and name clash on
1862 * Prevented use of long long in bignum if
1865 * Fixed incorrect handling of negative strings in
1870 * Fixed incorrect handling of one single negative input
1872 * Fixed incorrect handling of negative first input
1874 * Fixed incorrect handling of negative first input
1896 handling of 'full' certificate chains (found by Mathias
1900 * Made definition of net_htons() endian-clean for big endian
1909 * Fixed compatibility of XTEA and Camellia on a 64-bit system
1937 of gcc (bug reported by David Barrett)
1945 an INTEGER instead of a BOOLEAN for BasicConstraints::cA.
1954 * Updated x509parse_cert_info() to correctly display byte 0 of the
1956 * Fixed a critical denial-of-service with X.509 cert. verification:
1964 as the Klima-Pokorny-Rosa extension of Bleichenbacher's attack
1978 * Added lots of debugging output in the SSL/TLS functions
1981 * Added AES-CFB mode of operation, contributed by chmike
1991 the sign of zero as positive in mpi_init() (reported
2018 * Added experimental support of Quantum Cryptography
2031 * Improved the performance of the EDH key exchange
2033 size of 16384 bytes to be rejected
2063 * Added the copyright notice at the top of havege.h