1. 90f042d Prepared for PolarSSL 1.2.6 release by Paul Bakker · 12 years ago polarssl-1.2.6
  2. c7a2da4 Updated for PolarSSL 1.2.5 by Paul Bakker · 12 years ago polarssl-1.2.5
  3. 14c56a3 Updated for PolarSSL 1.2.4 by Paul Bakker · 12 years ago polarssl-1.2.4
  4. fb1ba78 Updated for release 1.2.3 by Paul Bakker · 12 years ago polarssl-1.2.3
  5. df5069c Updated for 1.2.2 release by Paul Bakker · 12 years ago polarssl-1.2.2
  6. 9a73632 - Merged changesets 1399 up to and including 1415 into 1.2 branch by Paul Bakker · 12 years ago
  7. c9c5df9 - Updated for PolarSSL 1.2.0 by Paul Bakker · 12 years ago
  8. 3c18a83 - Made changes for 1.1.1 release by Paul Bakker · 13 years ago
  9. c50132d - Updated version of PolarSSL to 1.1.0 by Paul Bakker · 13 years ago
  10. 6083fd2 - Added a generic entropy accumulator that provides support for adding custom entropy sources and added some generic and platform dependent entropy sources by Paul Bakker · 13 years ago
  11. 968bc98 - Preparations for v1.0.0 release of PolarSSL by Paul Bakker · 13 years ago
  12. 828acb2 - Updated for release 0.99-pre5 by Paul Bakker · 13 years ago
  13. 3efa575 - Ready for release 0.99-pre4 by Paul Bakker · 14 years ago
  14. 345a6fe - Replaced function that fixes man-in-the-middle attack by Paul Bakker · 14 years ago
  15. 1946e42 - Made ready for 0.99-pre2 release by Paul Bakker · 14 years ago
  16. 9fc4659 - Preparing for Release of 0.99 prerelease 1 by Paul Bakker · 14 years ago
  17. f3b86c1 - Updated Doxygen documentation generation and documentation on small parts by Paul Bakker · 14 years ago
  18. 37ca75d - Added Doxygen source code documentation parts (donated by Fox-IT) by Paul Bakker · 14 years ago