1. 21e081b Prevent (incorrect) compiler warning by Paul Bakker · 10 years ago
  2. 6c343d7 Fix mpi_write_string() to write "00" as hex output for empty MPI by Paul Bakker · 10 years ago
  3. 5b11d02 Fix dependencies and includes without FS_IO and PLATFORM_C by Paul Bakker · 10 years ago
  4. b196fc2 Fix dhm_selftest() return value by Manuel Pégourié-Gonnard · 10 years ago
  5. 968afaa ssl_key_cert not available in all configurations by Paul Bakker · 10 years ago
  6. ec3a617 Make ready for release of 1.3.8 and soversion 7 by Paul Bakker · 10 years ago
  7. 84bbeb5 Adapt cipher and MD layer with _init() and _free() by Paul Bakker · 10 years ago
  8. accaffe Restructure ssl_handshake_init() and small fixes by Paul Bakker · 10 years ago
  9. a317a98 Adapt programs / test suites by Paul Bakker · 10 years ago
  10. 8f870b0 Add dhm_init() by Paul Bakker · 10 years ago
  11. fff0366 Add ctr_drbg_free() by Paul Bakker · 10 years ago
  12. 5b4af39 Add _init() and _free() for hash modules by Paul Bakker · 10 years ago
  13. c7ea99a Add _init() and _free() for cipher modules by Paul Bakker · 10 years ago
  14. d27680b Clarify code using PSK callback by Manuel Pégourié-Gonnard · 10 years ago
  15. 0698f7c Rm duplicate entry in oid_md_alg by Manuel Pégourié-Gonnard · 10 years ago
  16. 14beb08 Fix missing const by Manuel Pégourié-Gonnard · 10 years ago
  17. ba782bb Save some space in ECP curve tables by Manuel Pégourié-Gonnard · 10 years ago
  18. 67dbe1e Better length checking in ecp_point_read_binary() by Manuel Pégourié-Gonnard · 10 years ago
  19. 08e81e0 Change selection of hash algorithm for TLS 1.2 by Manuel Pégourié-Gonnard · 10 years ago
  20. bd77254 md_list() starting with strongest hash by Manuel Pégourié-Gonnard · 10 years ago
  21. 8fb99ab Merge changes for leaner memory footprint by Paul Bakker · 10 years ago
  22. b9e08b0 Merge server-side enforced renegotiation requests by Paul Bakker · 10 years ago
  23. d598318 Fix base64_decode() to return and check length correctly by Paul Bakker · 10 years ago
  24. 481fcfd Make PSK_LEN configurable and adjust PMS size by Manuel Pégourié-Gonnard · 10 years ago
  25. dfc7df0 Add SSL_CIPHERSUITES config option by Manuel Pégourié-Gonnard · 10 years ago
  26. a9964db Add ssl_set_renegotiation_enforced() by Manuel Pégourié-Gonnard · 10 years ago
  27. 791684c Save RAM when only a few ciphersuites are defined by Manuel Pégourié-Gonnard · 10 years ago
  28. 3185545 Fix clang's check mode again by Manuel Pégourié-Gonnard · 10 years ago
  29. bee8ded Fix warning depending on configuration by Manuel Pégourié-Gonnard · 10 years ago
  30. 01edb10 Add POLARSSL_REMOVE_RC4_CIPHERSUITES by Manuel Pégourié-Gonnard · 10 years ago
  31. 2a45d1c Merge changes to config examples and configuration issues by Paul Bakker · 10 years ago
  32. dd0c0f3 Better usage of dhm_calc_secret in SSL by Manuel Pégourié-Gonnard · 10 years ago
  33. 8df6863 Fix bug in DHE-PSK PMS computation by Manuel Pégourié-Gonnard · 10 years ago
  34. 5c1f032 Abort handshake if no point format in common by Manuel Pégourié-Gonnard · 10 years ago
  35. fd35af1 Fix off-by-one error in point format parsing by Manuel Pégourié-Gonnard · 10 years ago
  36. 87a8ffe Padlock asm using \n\t too by Manuel Pégourié-Gonnard · 10 years ago
  37. 0534fd4 Change asm format to \n\t in aesni.c too by Manuel Pégourié-Gonnard · 10 years ago
  38. 0357688 Remove misplaced debugging message by Manuel Pégourié-Gonnard · 10 years ago
  39. 42b5374 Switch CCM and GCM in default suite order by Manuel Pégourié-Gonnard · 10 years ago
  40. d249b7a Restore ability to trust non-CA selfsigned EE cert by Manuel Pégourié-Gonnard · 10 years ago
  41. c4eff16 Restore ability to use v1 CA if trusted locally by Manuel Pégourié-Gonnard · 10 years ago
  42. eaa76f7 Fix computation of minlen for encrypted packets by Manuel Pégourié-Gonnard · 10 years ago
  43. e800cd8 Re-arrange some code in ssl_derive_keys() by Manuel Pégourié-Gonnard · 10 years ago
  44. b46e6ad Check input lengths in GCM by Manuel Pégourié-Gonnard · 10 years ago
  45. 0bcc4e1 Fix length checking for AEAD ciphersuites by Manuel Pégourié-Gonnard · 10 years ago
  46. 66e20c6 Fix warning and typo->error. by Manuel Pégourié-Gonnard · 10 years ago
  47. ac2ccf8 Fix CCM ciphersuites definition: PSK <-> DHE-PSK! by Manuel Pégourié-Gonnard · 10 years ago
  48. 8f62563 Fix dependencies: GCM != AEAD != CCM by Manuel Pégourié-Gonnard · 10 years ago
  49. 5bfd968 Fix warning with TLS 1.2 without RSA or ECDSA by Manuel Pégourié-Gonnard · 10 years ago
  50. 1c98ff9 Merge more test improvements and tests by Paul Bakker · 10 years ago
  51. 91c301a Zeroize values in PKCS#12 operations by Paul Bakker · 10 years ago
  52. 398c57b Blowfish accepts variable key len in cipher layer by Manuel Pégourié-Gonnard · 10 years ago
  53. f3b4724 Split x509_csr_parse_der() out of x509_csr_parse() by Manuel Pégourié-Gonnard · 10 years ago
  54. 4d2a8eb SSL modules now using x509_crt_parse_der() by Manuel Pégourié-Gonnard · 10 years ago
  55. b912616 Rm unused functions in cipher_wrap by Manuel Pégourié-Gonnard · 10 years ago
  56. 1c082f3 Update description and references for X.509 files by Manuel Pégourié-Gonnard · 10 years ago
  57. edc3ab2 Small cleanup: less side-effects by Manuel Pégourié-Gonnard · 10 years ago
  58. 90dac90 Small code simplification in pkcs5_pbes2() by Manuel Pégourié-Gonnard · 10 years ago
  59. 66aca93 Add tests for pkcs5_pbes2 by Manuel Pégourié-Gonnard · 10 years ago
  60. 2a8afa9 pkcs5_self_test depends on SHA1 by Manuel Pégourié-Gonnard · 10 years ago
  61. f3e5c22 Refactor x509_string_to_names(): data in a table by Manuel Pégourié-Gonnard · 10 years ago
  62. 81754a0 Create a 'flags' field in cipher_info by Manuel Pégourié-Gonnard · 10 years ago
  63. 66d5d07 Fix formatting in various code to match spacing from coding style by Paul Bakker · 10 years ago
  64. db20c10 Add #endif comments for #endif more than 10 lines from #if / #else by Paul Bakker · 10 years ago
  65. d8bb826 Fix code styling for return statements by Paul Bakker · 10 years ago
  66. 3461772 Introduce polarssl_zeroize() instead of memset() for zeroization by Paul Bakker · 10 years ago
  67. 14877e6 Remove unused 'ret' variable by Paul Bakker · 10 years ago
  68. c2ff208 Merge parsing and verification of RSASSA-PSS in X.509 modules by Paul Bakker · 10 years ago
  69. 508e573 Merge tests for asn1write, XTEA and Entropy modules by Paul Bakker · 10 years ago
  70. 3ac6a2b Same as previous commit with Camellia by Manuel Pégourié-Gonnard · 10 years ago
  71. afd5a08 Minor tune-up in aes code by Manuel Pégourié-Gonnard · 10 years ago
  72. e1ac0f8 Add back timing selftest with new hardclock test by Manuel Pégourié-Gonnard · 10 years ago
  73. 7792198 Normalize some error messages by Manuel Pégourié-Gonnard · 10 years ago
  74. 4dd7392 Add entropy_self_test() by Manuel Pégourié-Gonnard · 10 years ago
  75. d6917f0 Add LINK_WITH_PTHREAD to CMakeList for explicitly adding pthread linking by Paul Bakker · 10 years ago
  76. d1539b1 Rename RSASSA_PSS_CERTIFICATES to X509_RSASSA_PSS_SUPPORT by Manuel Pégourié-Gonnard · 10 years ago
  77. 88aa6e0 Fix potential memory leak in RSASSA-PSS verify by Manuel Pégourié-Gonnard · 10 years ago
  78. 0eaa8be Fix signedness warning by Manuel Pégourié-Gonnard · 10 years ago
  79. 5388202 Also verify CRLs signed with RSASSA-PSS by Manuel Pégourié-Gonnard · 10 years ago
  80. 46db4b0 Use pk_verify_ext() in x509_crt.c by Manuel Pégourié-Gonnard · 10 years ago
  81. bf696d0 Make sig_opts non-optional in X509 structures by Manuel Pégourié-Gonnard · 10 years ago
  82. dddbb1d Rm sig_params from various X509 structures by Manuel Pégourié-Gonnard · 10 years ago
  83. 9113603 Use sig_opts in x509_sig_alg_gets() by Manuel Pégourié-Gonnard · 10 years ago
  84. f75f2f7 Add sig_opts member to X509 structures by Manuel Pégourié-Gonnard · 10 years ago
  85. 20422e9 Add pk_verify_ext() by Manuel Pégourié-Gonnard · 10 years ago
  86. 5ec628a Add rsa_rsassa_pss_verify_ext() by Manuel Pégourié-Gonnard · 10 years ago
  87. 920e1cd Add basic PSS cert verification by Manuel Pégourié-Gonnard · 10 years ago
  88. e6d1d82 Relax checks on RSA mode for public key operations by Manuel Pégourié-Gonnard · 10 years ago
  89. 78117d5 Consider trailerField a constant by Manuel Pégourié-Gonnard · 10 years ago
  90. cac31ee Factor common code for printing sig_alg by Manuel Pégourié-Gonnard · 11 years ago
  91. cf975a3 Factor out some common code by Manuel Pégourié-Gonnard · 11 years ago
  92. 39868ee Parse CSRs signed with RSASSA-PSS by Manuel Pégourié-Gonnard · 11 years ago
  93. 8e42ff6 Parse CRLs signed with RSASSA-PSS by Manuel Pégourié-Gonnard · 11 years ago
  94. 9df5c96 Fix dependencies by Manuel Pégourié-Gonnard · 11 years ago
  95. 9c9cf5b More checks for length match in rsassa-pss params by Manuel Pégourié-Gonnard · 11 years ago
  96. e76b750 Finish parsing RSASSA-PSS parameters by Manuel Pégourié-Gonnard · 11 years ago
  97. f346bab Start parsing RSASSA-PSS parameters by Manuel Pégourié-Gonnard · 11 years ago
  98. 59a75d5 Basic parsing of certs signed with RSASSA-PSS by Manuel Pégourié-Gonnard · 11 years ago
  99. 7015de7 Fix WSAStartup return value check. by Peter Vaskovic · 10 years ago
  100. 14b16c6 Minor optimizations (original by Peter Vaskovic, modified by Paul Bakker) by Paul Bakker · 10 years ago