1. 07eb38b Update ssl_hw_record_init() to receive keylen, ivlen and maclen as well by Paul Bakker · 12 years ago
  2. 5bd4229 Reverted commit 186751d9dd28082d4b19e69a2c15fd432d366133 and made out_hdr and out_msg back-to-back again by Paul Bakker · 12 years ago
  3. 1bd3ae8 Added md_process() to MD layer for generic internal access to hash by Paul Bakker · 12 years ago
  4. 90f042d Prepared for PolarSSL 1.2.6 release by Paul Bakker · 12 years ago polarssl-1.2.6
  5. fb1cbd3 Fixed assembly code for ARM (Thumb and regular) for some compilers by Paul Bakker · 12 years ago
  6. e81beda The SSL session cache module (ssl_cache) now also retains peer_cert information (not the entire chain) by Paul Bakker · 12 years ago
  7. 78a8c71 Re-added support for parsing and handling SSLv2 Client Hello messages by Paul Bakker · 12 years ago
  8. a43231c Added support for custom labels when using rsa_rsaes_oaep_encrypt() or rsa_rsaes_oaep_decrypt() by Paul Bakker · 12 years ago
  9. b386913 Split up the RSA PKCS#1 encrypt, decrypt, sign and verify functions by Paul Bakker · 12 years ago
  10. 8ea31ff Added missing typedef for INT64 by Paul Bakker · 12 years ago
  11. 9f2018e Fixed typo in _MSC_VER (double underscore at the start) by Paul Bakker · 12 years ago
  12. e47b34b Removed further timing differences during SSL message decryption in ssl_decrypt_buf() by Paul Bakker · 12 years ago
  13. 6deb37e Added comments to indicate dependency from PEM on AES, DES and MD5 by Paul Bakker · 12 years ago
  14. fbb5cf9 Fixed typo in base64.h by Paul Bakker · 12 years ago
  15. c7a2da4 Updated for PolarSSL 1.2.5 by Paul Bakker · 12 years ago polarssl-1.2.5
  16. 40865c8 Added sending of alert messages in case of decryption failures as per RFC by Paul Bakker · 12 years ago
  17. d66f070 Disable debug messages that can introduce a timing side channel. by Paul Bakker · 12 years ago
  18. 8fe40dc Allow enabling of dummy error_strerror() to support some use-cases by Paul Bakker · 12 years ago
  19. 14c56a3 Updated for PolarSSL 1.2.4 by Paul Bakker · 12 years ago polarssl-1.2.4
  20. 1961b70 Added ssl_handshake_step() to allow single stepping the handshake process by Paul Bakker · 12 years ago
  21. f626e1d Fixed comment on maximum tested size for POLARSSL_MPI_MAX_LIMBS by Paul Bakker · 12 years ago
  22. fb1ba78 Updated for release 1.2.3 by Paul Bakker · 12 years ago polarssl-1.2.3
  23. df5069c Updated for 1.2.2 release by Paul Bakker · 12 years ago polarssl-1.2.2
  24. 769075d Fixed dependency on POLARSSL_SHA4_C in ssl modules by Paul Bakker · 12 years ago
  25. 926af75 Fixed client certificate handling with TLS 1.2 by Paul Bakker · 12 years ago
  26. e667c98 Added p_hw_data to ssl_context for context specific hardware acceleration data by Paul Bakker · 12 years ago
  27. 1f9d02d Added more notes / comments on own_cert, trust_ca purposes by Paul Bakker · 12 years ago
  28. 25338d7 Added proper gitignores for Linux CMake use by Paul Bakker · 12 years ago
  29. 43ae298 - Fixed argument types by Paul Bakker · 12 years ago
  30. 34d8dbc - Depth that the certificate verify callback receives is now numbered bottom-up (Peer cert depth is 0) by Paul Bakker · 12 years ago
  31. e0f41f3 - Updated version to 1.2.1 by Paul Bakker · 12 years ago
  32. c893e02 - Added extra documentation by Paul Bakker · 12 years ago
  33. 096348f - Fixed comments / typos by Paul Bakker · 12 years ago
  34. 77db6ce - Fixed doxygen blocks by Paul Bakker · 12 years ago
  35. 6831c4a - Fixed typos by Paul Bakker · 12 years ago
  36. 7c90078 - Default to disabled renegotiation by Paul Bakker · 12 years ago
  37. 7a2538e - Fixes for MSVC6 by Paul Bakker · 12 years ago
  38. 645ce3a - Moved ciphersuite naming scheme to IANA reserved names by Paul Bakker · 12 years ago
  39. b0550d9 - Added ssl_get_peer_cert() to SSL API by Paul Bakker · 12 years ago
  40. 4f024b7 - Fixed for SPARC64 by Paul Bakker · 12 years ago
  41. df2bb75 - Premaster should have a maximum of MPI size by Paul Bakker · 12 years ago
  42. ba26e9e - Cache now only allows a maximum of entries in cache for preventing memory overrun by Paul Bakker · 12 years ago
  43. 0fd018e - Fixed preprocessor typo by Paul Bakker · 12 years ago
  44. 09f097d - Added more documentation on disable / enable renegotiation by Paul Bakker · 12 years ago
  45. 2b6af2f - Only define mpi_read_file and mpi_write_file if POLARSSL_FS_IO is present by Paul Bakker · 12 years ago
  46. 0f5281a - Enlarged buffer to fit gcm_context on all platforms by Paul Bakker · 12 years ago
  47. 8f387e6 - Updated trunk base version to 1.2.0 for prerelease 1 by Paul Bakker · 12 years ago
  48. 62261d6 - Rewrote bignum type definition #ifdef tree to work better on all systems by Paul Bakker · 12 years ago
  49. 9ef6e2b - Added missing int32_t definition by Paul Bakker · 12 years ago
  50. e23c315 - Fixed typo by Paul Bakker · 12 years ago
  51. 5c2364c - Moved from unsigned long to uint32_t throughout code by Paul Bakker · 12 years ago
  52. 6adff74 - Fixed typo by Paul Bakker · 12 years ago
  53. 23f3680 - Added proper support for TLS 1.2 signature_algorithm extension on server by Paul Bakker · 12 years ago
  54. 1d29fb5 - Added option to add minimum accepted SSL/TLS protocol version by Paul Bakker · 12 years ago
  55. 62f2dee - Set POLARSSL_DHM_RFC5114_MODP_1024_[PG] as default DHM MODP group for SSL/TLS by Paul Bakker · 12 years ago
  56. da7e3f2 - Added RFC 3526 2048-bit and 3072-bit MODP groups by Paul Bakker · 12 years ago
  57. 915275b - Revamped x509_verify() and the SSL f_vrfy callback implementations by Paul Bakker · 12 years ago
  58. 5701cdc - Added ServerName extension parsing (SNI) at server side by Paul Bakker · 12 years ago
  59. f918310 - Autosize POLARSSL_MPI_RW_BUFFER_SIZE at compile time by Paul Bakker · 12 years ago
  60. eb2c658 - Generalized external private key implementation handling (like PKCS#11) in SSL/TLS by Paul Bakker · 12 years ago
  61. 5531c6d - Change buffer size on mpi_write_file() to cover larger size MPIs by Paul Bakker · 12 years ago
  62. a864f2e - Removed trailing semicolon by Paul Bakker · 12 years ago
  63. 0a59707 - Added simple SSL session cache implementation by Paul Bakker · 12 years ago
  64. 29b6476 - Added predefined DHM groups from RFC 5114 by Paul Bakker · 12 years ago
  65. d0f6fa7 - Sending of handshake_failures during renegotiation added by Paul Bakker · 12 years ago
  66. 48916f9 - Added Secure Renegotiation (RFC 5746) by Paul Bakker · 12 years ago
  67. f518b16 - Added PKCS#5 PBKDF2 key derivation function by Paul Bakker · 12 years ago
  68. 894dece - Cleaner return value (for C++) by Paul Bakker · 12 years ago
  69. b68cad6 - Made cipersuites in ssl context const (no intention to modify) by Paul Bakker · 12 years ago
  70. 5552c8c - Updated documentation by Paul Bakker · 12 years ago
  71. 6132d0a - Added Blowfish to generic cipher layer by Paul Bakker · 12 years ago
  72. a9379c0 - Added base blowfish algorithm by Paul Bakker · 12 years ago
  73. 2770fbd - Added DEFLATE compression support as per RFC3749 (requires zlib) by Paul Bakker · 12 years ago
  74. 4f9a7bb - Added Thumb assembly optimizations by Paul Bakker · 12 years ago
  75. 8d91458 - Added X509 CA Path support by Paul Bakker · 12 years ago
  76. f6198c1 - mpi_exp_mod() now correctly handles negative base numbers (Closes ticket #52) by Paul Bakker · 12 years ago
  77. 186751d - Moved out_msg to out_hdr + 32 to support hardware acceleration by Paul Bakker · 12 years ago
  78. 6b906e5 - Const correctness mpi_get_bit() - Documentation mpi_lsb(), mpi_msb() by Paul Bakker · 12 years ago
  79. 05ef835 - Added support for Hardware Acceleration hooking in SSL/TLS by Paul Bakker · 12 years ago
  80. c9b3e1e - Fixed typo by Paul Bakker · 12 years ago
  81. 84bef1d - Fixed DHM length to correct one by Paul Bakker · 13 years ago
  82. 380da53 - Abstracted checksum updating during handshake by Paul Bakker · 13 years ago
  83. ca4ab49 - Added GCM ciphersuites to TLS implementation by Paul Bakker · 13 years ago
  84. d8ef167 - Updated for latest GCM error by Paul Bakker · 13 years ago
  85. 0a92518 - Report unexpected_message if unknown record type is received by Paul Bakker · 13 years ago
  86. 10cd225 - Added support for the SHA256 ciphersuites of AES and Camellia by Paul Bakker · 13 years ago
  87. c3f177a - Added client side support for signature_algorithm extension and affiliated handling by Paul Bakker · 13 years ago
  88. 1ef83d6 - Initial bare version of TLS 1.2 by Paul Bakker · 13 years ago
  89. e93dfa7 - Added hex documentation for alerts by Paul Bakker · 13 years ago
  90. 56a7684 - Added alternative for SHA1 signature structure to check for (without NULL) by Paul Bakker · 13 years ago
  91. 89e80c9 - Added base Galois/Counter mode (GCM) for AES by Paul Bakker · 13 years ago
  92. 3cac5e0 - x509_write_cert_req() now supports all available hash functions by Paul Bakker · 13 years ago
  93. 0588815 - Certificate Requests written now have the Email address written in IA5String by Paul Bakker · 13 years ago
  94. bdb912d - Added preliminary ASN.1 buffer writing support by Paul Bakker · 13 years ago
  95. 1504af5 - Removed redundant POLARSSL_DEBUG_MSG define by Paul Bakker · 13 years ago
  96. a8cd239 - Added support for wildcard certificates by Paul Bakker · 13 years ago
  97. fab5c82 - Added support for NULL cipher (POLARSSL_CIPHER_NULL_CIPHER) and weak ciphersuites (POLARSSL_ENABLE_WEAK_CIPHERSUITES). They are disabled by default! by Paul Bakker · 13 years ago
  98. e708e5c - Always return 0 fixed in doc for havege_random() by Paul Bakker · 13 years ago
  99. 3c18a83 - Made changes for 1.1.1 release by Paul Bakker · 13 years ago
  100. 6621987 - Made better fix to issue of defined long long type for bignum code by Paul Bakker · 13 years ago