1. 2594859 Add CCM suites to compat.sh (self-op only) by Manuel Pégourié-Gonnard · 10 years ago
  2. 542eac5 Add tests for CCM via cipher layer by Manuel Pégourié-Gonnard · 10 years ago
  3. 2e5ee32 Implement CCM and CCM_8 ciphersuites by Manuel Pégourié-Gonnard · 10 years ago
  4. 5efd772 Small readability improvement by Manuel Pégourié-Gonnard · 10 years ago
  5. 6768da9 Register CCM ciphersuites (not implemented yet) by Manuel Pégourié-Gonnard · 10 years ago
  6. 4193695 Add AES-CCM and CAMELLIA-CCM to the cipher layer by Manuel Pégourié-Gonnard · 10 years ago
  7. de7bb44 Use cipher_auth_{en,de}crypt() in ssl_tls.c by Manuel Pégourié-Gonnard · 10 years ago
  8. 4562ffe Add cipher_auth_{en,de}crypt() by Manuel Pégourié-Gonnard · 10 years ago
  9. 8764d27 Use cipher_crypt() in ssl_tls.c by Manuel Pégourié-Gonnard · 10 years ago
  10. 3c1d150 Add cipher_crypt() by Manuel Pégourié-Gonnard · 10 years ago
  11. 64bf996 Add test vectors for Camellia-CCM by Manuel Pégourié-Gonnard · 10 years ago
  12. 0f6b66d CCM operations allow input == output by Manuel Pégourié-Gonnard · 10 years ago
  13. aed6065 CCM source cosmetics/tune-ups by Manuel Pégourié-Gonnard · 10 years ago
  14. 58d78a8 Add CCM to benchmark by Manuel Pégourié-Gonnard · 10 years ago
  15. e8b8d01 Use tighter buffers in CCM test suite by Manuel Pégourié-Gonnard · 10 years ago
  16. 87df5ba Add test for length checks by Manuel Pégourié-Gonnard · 10 years ago
  17. ce77d55 Implement ccm_auth_decrypt() by Manuel Pégourié-Gonnard · 10 years ago
  18. 0023233 Refactor to prepare for CCM decryption by Manuel Pégourié-Gonnard · 10 years ago
  19. 9322e49 Add NIST CAVS 11.0 test vectors for AES-CCM by Manuel Pégourié-Gonnard · 10 years ago
  20. 637eb3d Add ccm_encrypt_and_tag() by Manuel Pégourié-Gonnard · 10 years ago
  21. 9fe0d13 Add ccm_init/free() by Manuel Pégourié-Gonnard · 10 years ago
  22. a6916fa Add (placeholder) CCM module by Manuel Pégourié-Gonnard · 10 years ago
  23. 47431b6 Updated ChangeLog for 1.3.7 to 2014-05-02 by Paul Bakker · 10 years ago polarssl-1.3.7
  24. 5c7bc9c Some formatting and info about contributions to README.rst by Paul Bakker · 10 years ago
  25. da13016 Prepped for 1.3.7 release by Paul Bakker · 10 years ago
  26. c37b0ac Fix typo in bignum.c by Paul Bakker · 10 years ago
  27. b9e4e2c Fix formatting: fix some 'easy' > 80 length lines by Paul Bakker · 10 years ago
  28. 9af723c Fix formatting: remove trailing spaces, #endif with comments (> 10 lines) by Paul Bakker · 10 years ago
  29. 525f875 Cast alpn_list to void * to prevent MSVC compiler warnings by Paul Bakker · 10 years ago
  30. c3f89aa Removed word 'warning' from PKCS#5 selftest (buildbot warning as a result) by Paul Bakker · 10 years ago
  31. 9bb04b6 Removed redundant code in mpi_fill_random() by Paul Bakker · 10 years ago
  32. 2ca1dc8 Updated error.c and version_features.c based on changes by Paul Bakker · 10 years ago
  33. cf975f5 Fix build with cc from Apple LLVM by Barry K. Nathan · 10 years ago
  34. a26a005 Make compilation on DragonFly work by Markus Pfeiffer · 10 years ago
  35. 2a024ac Merge dependency fixes by Paul Bakker · 10 years ago
  36. 790e395 Fixed to the features check by Paul Bakker · 10 years ago
  37. 1a9cb81 Merge config file flexibility by defines by Paul Bakker · 10 years ago
  38. 14d5595 Split config checks to separate file by Manuel Pégourié-Gonnard · 10 years ago
  39. 827b6ce Minor cleanups in test-ref-configs.pl by Manuel Pégourié-Gonnard · 10 years ago
  40. 0bc1f23 Adapt script and instructions for alt config.h by Manuel Pégourié-Gonnard · 10 years ago
  41. cef4ad2 Adapt sources to configurable config.h name by Manuel Pégourié-Gonnard · 10 years ago
  42. 27f1cae Add option to CMake to disable all tests by Paul Bakker · 10 years ago
  43. c16f4e1 Move RC4 ciphersuites down the list by Manuel Pégourié-Gonnard · 10 years ago
  44. 8eab8d3 Merge more portable AES-NI by Paul Bakker · 10 years ago
  45. 33dc46b Fix bug with mpi_fill_random() on big-endian by Paul Bakker · 10 years ago
  46. f96f7b6 On OpenBSD, use arc4random_buf() instead of rand() to prevent warnings by Paul Bakker · 10 years ago
  47. 6384440 Better support for the different Attribute Types from IETF PKIX (RFC 5280) by Paul Bakker · 10 years ago
  48. 1a1fbba Sanity length checks in ssl_read_record() and ssl_fetch_input() by Paul Bakker · 10 years ago
  49. 24f37cc rsa_check_pubkey() now allows an E up to N by Paul Bakker · 10 years ago
  50. 0f90d7d version_check_feature() added to check for compile-time options at run-time by Paul Bakker · 10 years ago
  51. 8394684 Clearer description for version_get_string_full() regarding 18 bytes by Paul Bakker · 10 years ago
  52. a703663 Improve interop by not writing ext_len in ClientHello / ServerHello when 0 by Paul Bakker · 10 years ago
  53. e26389f Document that Curve25519 can't be the only curve by Manuel Pégourié-Gonnard · 10 years ago
  54. 3d41370 Fix hash dependencies in X.509 tests by Manuel Pégourié-Gonnard · 10 years ago
  55. 3a306b9 Fix misplaced #endif in ssl_tls.c by Manuel Pégourié-Gonnard · 10 years ago
  56. edc81ff Fix some more curve depends in X.509 tests by Manuel Pégourié-Gonnard · 10 years ago
  57. ec4d273 Fix curve dependencies in *keyusage tests by Manuel Pégourié-Gonnard · 10 years ago
  58. 63a5bfe Update Changelog for AES-NI by Manuel Pégourié-Gonnard · 10 years ago
  59. b1fd397 Adapt AES-NI code to "old" binutil versions by Manuel Pégourié-Gonnard · 10 years ago
  60. c73079a Add debug_set_threshold() and thresholding of messages by Paul Bakker · 10 years ago
  61. 92478c3 Debug module only outputs full lines instead of parts by Paul Bakker · 10 years ago
  62. eaebbd5 debug_set_log_mode() added to determine raw or full logging by Paul Bakker · 10 years ago
  63. 57ffa55 Add tests for debug_print_ret() and debug_print_buf(). by Paul Bakker · 10 years ago
  64. 2b34657 Updated Debug test suite data by Paul Bakker · 10 years ago
  65. 93c32b2 Allow ssl_client to pad request to SSL_MAX_CONTENT_LEN by Paul Bakker · 10 years ago
  66. 61885c7 Fix false reject in padding check in ssl_decrypt_buf() for CBC ciphersuites by Paul Bakker · 10 years ago
  67. fdba468 cert_write app should use subject of issuer certificate as issuer of cert by Paul Bakker · 10 years ago
  68. 4ffcd2f Typo in PKCS#11 module by Paul Bakker · 10 years ago
  69. 10a9dd3 Typo in POLARSSL_PLATFORM_STD_FPRINTF in platform.c by Paul Bakker · 10 years ago
  70. 088c5c5 POLARSSL_CONFIG_OPTIONS has been removed. Values are set individually by Paul Bakker · 10 years ago
  71. 1f69a93 Move configs to 'configs/' and activate-config.pl should be called from root by Paul Bakker · 10 years ago
  72. 0767e67 Add support for 'emailAddress' to x509_string_to_names() by Paul Bakker · 11 years ago
  73. e92f73d Updated ChangeLog by Paul Bakker · 11 years ago
  74. c70e425 Only iterate over actual certificates in ssl_write_certificate_request() by Paul Bakker · 11 years ago
  75. f4cf80b Restructured pk_parse_key_pkcs8_encrypted_der() to prevent unreachable code by Paul Bakker · 11 years ago
  76. 03b6a46 Properly comment two defines in config.h by Paul Bakker · 11 years ago
  77. 3ad3aa3 Travis configuration file by Paul Bakker · 11 years ago
  78. 8a0c0a9 Check additional return values in some test cases by Paul Bakker · 11 years ago
  79. 94b916c Split assignment and assert check into seperate lines in tests by Paul Bakker · 11 years ago
  80. dd0aae9 Replaced strcpy() with strncpy() in tests suites by Paul Bakker · 11 years ago
  81. b6487da Fixed result for test case in test_suite_x509parse by Paul Bakker · 11 years ago
  82. df71dd1 Cleaner initialization (values did not matter, but were uninitialized) by Paul Bakker · 11 years ago
  83. 030decd Actually increment the loop counter to quit in ssl_fork_server by Paul Bakker · 11 years ago
  84. 0c22610 Cleaned up location of init and free for some programs to prevent memory by Paul Bakker · 11 years ago
  85. cbe3d0d Added return value checking for correctness in programs by Paul Bakker · 11 years ago
  86. 4f42c11 Remove arbitrary maximum length for cipher_list and content length by Paul Bakker · 11 years ago
  87. d893aef Force default value to curve parameter by Paul Bakker · 11 years ago
  88. 93389cc Remove const indicator by Paul Bakker · 11 years ago
  89. 874bd64 Check setsockopt() return value in net_bind() by Paul Bakker · 11 years ago
  90. 3d8fb63 Added missing MPI_CHK around mpi functions by Paul Bakker · 11 years ago
  91. a9c16d2 Removed unused cur variable in x509_string_to_names() by Paul Bakker · 11 years ago
  92. 0e4f911 Fix iteration counter by Paul Bakker · 11 years ago
  93. 784b04f Prepared for version 1.3.6 by Paul Bakker · 11 years ago polarssl-1.3.6
  94. d8b0c5e Fixed typo by Paul Bakker · 11 years ago
  95. d2c2c1c Doxygen typo in ripemd160.h by Paul Bakker · 11 years ago
  96. 9655e45 Reject certificates with times not in UTC by Manuel Pégourié-Gonnard · 11 years ago
  97. 0776a43 Use UTC to heck certificate validity by Manuel Pégourié-Gonnard · 11 years ago
  98. 52c5af7 Merge support for verifying the extendedKeyUsage extension in X.509 by Paul Bakker · 11 years ago
  99. 7884837 Declare EC constants as 'const' by Manuel Pégourié-Gonnard · 11 years ago
  100. 1630058 Potential buffer overwrite in pem_write_buffer() fixed by Paul Bakker · 11 years ago