1. 96d5265 Made ready for release 1.3.5 by Paul Bakker · 11 years ago polarssl-1.3.5
  2. 7a2aba8 Deprecate some non-PK compatibility functions by Manuel Pégourié-Gonnard · 11 years ago
  3. 66ff70d Support for seed file writing and reading in Entropy by Paul Bakker · 11 years ago
  4. 766a5d0 Updated documentation for seed functions w.r.t. return values by Paul Bakker · 11 years ago
  5. 6fac351 Make support for SpecifiedECDomain optional by Manuel Pégourié-Gonnard · 11 years ago
  6. 5246ee5 Work around compressed EC public key in some cases by Manuel Pégourié-Gonnard · 11 years ago
  7. eab20d2 Implement parsing SpecifiedECParameters by Manuel Pégourié-Gonnard · 11 years ago
  8. a4b0343 Merged massive SSL Testing improvements by Paul Bakker · 11 years ago
  9. a612b44 Fix typo in doc by Manuel Pégourié-Gonnard · 11 years ago
  10. 5d917ff Add a 'sni' option to ssl_server2 by Manuel Pégourié-Gonnard · 11 years ago
  11. 274a12e Fix bug with ssl_cache and max_entries=0 by Manuel Pégourié-Gonnard · 11 years ago
  12. e3b3d19 Improve doc of pk_parse_* functions by Manuel Pégourié-Gonnard · 11 years ago
  13. e2ce211 Update doc of ssl_set_authmode() by Manuel Pégourié-Gonnard · 11 years ago
  14. bb4dd37 Add a warning against compression in config.h by Manuel Pégourié-Gonnard · 11 years ago
  15. 7349142 Don't try to use MIPS32 asm macros on MIPS64 by Alex Wilson · 11 years ago
  16. 9a6e93e Reserve -1 as an error code (used in programs) by Manuel Pégourié-Gonnard · 11 years ago
  17. 844a4c0 Fix RSASSA-PSS example programs by Manuel Pégourié-Gonnard · 11 years ago
  18. 83cdffc Forbid sequence number wrapping by Manuel Pégourié-Gonnard · 11 years ago
  19. 9533765 Reject certs and CRLs from the future by Manuel Pégourié-Gonnard · 11 years ago
  20. 6304f78 Add x509_time_future() by Manuel Pégourié-Gonnard · 11 years ago
  21. 1ec220b Add missing #ifdefs in aes.h by Manuel Pégourié-Gonnard · 11 years ago
  22. c909308 Revert "Merged RSA-PSS support in Certificate, CSR and CRL" by Manuel Pégourié-Gonnard · 11 years ago
  23. 2ceda57 Ability to force the Entropy module to use SHA-256 as its basis by Paul Bakker · 11 years ago
  24. f2561b3 Ability to provide alternate timing implementation by Paul Bakker · 11 years ago
  25. 47703a0 More entropy functions made thread-safe (add_source, update_manual, gather) by Paul Bakker · 11 years ago
  26. 6a28e72 Merged platform compatibility layer by Paul Bakker · 11 years ago
  27. 71dfa86 Made valid prototypes by adding ( void ) as parameter prototype by Paul Bakker · 11 years ago
  28. a9066cf Include stdlib in the right spot by Paul Bakker · 11 years ago
  29. defc0ca Migrated the Memory layer to the Platform layer by Paul Bakker · 11 years ago
  30. b2f66c9 Only include platform files when needed by Paul Bakker · 11 years ago
  31. 747a83a Platform abstraction layer for memory, printf and fprintf by Paul Bakker · 11 years ago
  32. ab50d8d Merged RSA-PSS support in Certificate, CSR and CRL by Paul Bakker · 11 years ago
  33. 7926570 Disable ecp_set_curve() for compatibility by Manuel Pégourié-Gonnard · 11 years ago
  34. ab24010 Enforce our choice of allowed curves. by Manuel Pégourié-Gonnard · 11 years ago
  35. 7f38ed0 ssl_set_curves is no longer ECDHE only by Manuel Pégourié-Gonnard · 11 years ago
  36. cd49f76 Make ssl_set_curves() work client-side too. by Manuel Pégourié-Gonnard · 11 years ago
  37. ac71941 Renamings and other fixes by Manuel Pégourié-Gonnard · 11 years ago
  38. e40c469 The default ECDH curve list will be dynamically built in the ecp module based on ecp_supported_curves[]. by Gergely Budai · 11 years ago
  39. de05390 Rename ecdh_curve_list to curve_list by Manuel Pégourié-Gonnard · 11 years ago
  40. 5de2580 Make ssl_set_ecdh_curves() a compile-time option by Manuel Pégourié-Gonnard · 11 years ago
  41. 987bfb5 Added the possibility to define the allowed curves for ECDHE handshake. It also defines the preference of the curves. by Gergely Budai · 11 years ago
  42. 5fb8efe Merged HMAC-DRBG code by Paul Bakker · 11 years ago
  43. ffd94cc Fix curve list in dependency checking by Manuel Pégourié-Gonnard · 11 years ago
  44. ad3fab6 Fix outdated comment by Manuel Pégourié-Gonnard · 11 years ago
  45. b05db2a Save memory by not storing the HMAC key by Manuel Pégourié-Gonnard · 11 years ago
  46. cf38367 Fix HMAC_DRBG and RIPEMD160 error codes by Manuel Pégourié-Gonnard · 11 years ago
  47. f6a17d0 Fix some doc comments by Manuel Pégourié-Gonnard · 11 years ago
  48. 48bc3e8 Add hmac_drbg_{write,update}_seed_file() by Manuel Pégourié-Gonnard · 11 years ago
  49. 0520b60 Make options configurable for HMAC_DRBG by Manuel Pégourié-Gonnard · 11 years ago
  50. efc8d80 Use safer names for macros by Manuel Pégourié-Gonnard · 11 years ago
  51. 658dbed Add automatic periodic reseeding by Manuel Pégourié-Gonnard · 11 years ago
  52. af786ff Add hmac_drbg_set_prediction_resistance() by Manuel Pégourié-Gonnard · 11 years ago
  53. 8fc484d Add hmac_drbg_reseed() by Manuel Pégourié-Gonnard · 11 years ago
  54. 4e669c6 Add hmac_drbg_set_entropy_len() by Manuel Pégourié-Gonnard · 11 years ago
  55. fe34a5f Add entropy callbacks to HMAC_DRBG by Manuel Pégourié-Gonnard · 11 years ago
  56. 8208d16 Add hmac_random_with_add() by Manuel Pégourié-Gonnard · 11 years ago
  57. 7845fc0 Use new HMAC_DRBG module for deterministic ECDSA by Manuel Pégourié-Gonnard · 11 years ago
  58. 490bdf3 Add minimalistic HMAC_DRBG implementation by Manuel Pégourié-Gonnard · 11 years ago
  59. 2aca241 Ready for release 1.3.4 by Paul Bakker · 11 years ago
  60. 42099c3 Revert "Add pk_rsa_set_padding() and rsa_set_padding()" by Paul Bakker · 11 years ago
  61. 27b93ad Factor common code for printing sig_alg by Manuel Pégourié-Gonnard · 11 years ago
  62. 5cac583 Factor out some common code by Manuel Pégourié-Gonnard · 11 years ago
  63. 41cae8e Parse CSRs signed with RSASSA-PSS by Manuel Pégourié-Gonnard · 11 years ago
  64. 5eeb32b Parse CRLs signed with RSASSA-PSS by Manuel Pégourié-Gonnard · 11 years ago
  65. ce7c6fd Fix dependencies by Manuel Pégourié-Gonnard · 11 years ago
  66. 3c1e8b5 Finish parsing RSASSA-PSS parameters by Manuel Pégourié-Gonnard · 11 years ago
  67. d9fd87b Start parsing RSASSA-PSS parameters by Manuel Pégourié-Gonnard · 11 years ago
  68. b1d4eb1 Basic parsing of certs signed with RSASSA-PSS by Manuel Pégourié-Gonnard · 11 years ago
  69. 556efba Added AES CFB8 mode by Paul Bakker · 11 years ago
  70. bf98c3d Merged deterministic ECDSA by Paul Bakker · 11 years ago
  71. a7eac95 Merged ASM format fixes in bn_mul.h by Paul Bakker · 11 years ago
  72. 5862eee Merged RIPEMD-160 support by Paul Bakker · 11 years ago
  73. 9f4c162 Support alternative implementation for RIPEMD-160 (POLARSSL_RIPEMD160_ALT) by Paul Bakker · 11 years ago
  74. 61b699e Renamed RMD160 to RIPEMD160 by Paul Bakker · 11 years ago
  75. 0ac99ca Merged support for secp224k1, secp192k1 and secp25k1 by Paul Bakker · 11 years ago
  76. b4fae57 Add pk_rsa_set_padding() and rsa_set_padding() by Manuel Pégourié-Gonnard · 11 years ago
  77. ea499a7 Add support for secp192k1 by Manuel Pégourié-Gonnard · 11 years ago
  78. 18e3ec9 Add support for secp224k1 by Manuel Pégourié-Gonnard · 11 years ago
  79. e4d47a6 Add RIPEMD-160 to the generic MD layer by Manuel Pégourié-Gonnard · 11 years ago
  80. ff40c3a Add HMAC support to RIPEMD-160 by Manuel Pégourié-Gonnard · 11 years ago
  81. cab4a88 Add RIPEMD-160 (core functions) by Manuel Pégourié-Gonnard · 11 years ago
  82. cf1d73b Clarified ssl_set_ciphersuites() doc for influencing preference as well by Paul Bakker · 11 years ago
  83. 9bcff39 Add OIDs and TLS IDs for prime Koblitz curves by Manuel Pégourié-Gonnard · 11 years ago
  84. f51c8fc Add support for secp256k1 arithmetic by Manuel Pégourié-Gonnard · 11 years ago
  85. 5af8e64 Fix asm format for alpha by Manuel Pégourié-Gonnard · 11 years ago
  86. 3f687ad Fix asm format for tricore by Manuel Pégourié-Gonnard · 11 years ago
  87. 1753e2f Fix asm format for microblaze by Manuel Pégourié-Gonnard · 11 years ago
  88. 3b05e4c Fix asm format for MC68020 by Manuel Pégourié-Gonnard · 11 years ago
  89. 02d800c Fix BN ASM for PowerPC by Manuel Pégourié-Gonnard · 11 years ago
  90. 8b1b103 Fix bignum's ASM format for MIPS by Manuel Pégourié-Gonnard · 11 years ago
  91. def018d Fix bignum ASM format for X86-64 by Manuel Pégourié-Gonnard · 11 years ago
  92. 5b1a573 Document dependency of ECDSA_DETERMINISTIC on MD_C by Manuel Pégourié-Gonnard · 11 years ago
  93. 937340b Add ecdsa_write_signature_det() by Manuel Pégourié-Gonnard · 11 years ago
  94. 4daaef7 Add ecdsa_sign_det() with test vectors by Manuel Pégourié-Gonnard · 11 years ago
  95. 461d416 Add minified HMAC_DRBG for deterministic ECDSA by Manuel Pégourié-Gonnard · 11 years ago
  96. a8fd3e3 Removed POLARSSL_THREADING_DUMMY option by Paul Bakker · 11 years ago
  97. 5bc07a3 Prepped for 1.3.3 by Paul Bakker · 11 years ago
  98. c738791 Merged ECP memory usage optimizations by Paul Bakker · 11 years ago
  99. 9e4191c Add another option to reduce EC memory usage by Manuel Pégourié-Gonnard · 11 years ago
  100. a36d23e Fixed documentation issues found by clang by Paul Bakker · 11 years ago