1. 28144de PKCS#5 v2 PBES2 support and use in PKCS#8 encrypted certificates by Paul Bakker · 11 years ago
  2. b0c19a4 PKCS#5 module added. Moved PBKDF2 functionality inside and deprecated by Paul Bakker · 11 years ago
  3. 28837ff Make sure polarssl/config.h is included at the start by Paul Bakker · 11 years ago
  4. f1f21fe Parsing of PKCS#8 encrypted private key files added and PKCS#12 basis by Paul Bakker · 11 years ago
  5. e2f5040 Internally split up x509parse_key() by Paul Bakker · 11 years ago
  6. ef3f8c7 Fixed const correctness issues in programs and tests by Paul Bakker · 11 years ago
  7. 40afb4b Added PSK GCM, SHA256 and SHA384 ciphers from RFC5487 by Paul Bakker · 12 years ago
  8. a1bf92d Added PSK NULL ciphers from RFC4785 by Paul Bakker · 12 years ago
  9. 48f7a5d DHE-PSK based ciphersuite support added and cleaner key exchange based by Paul Bakker · 12 years ago
  10. 7e5e7ca Added PSK ciphersuite tests to compat.sh by Paul Bakker · 12 years ago
  11. 286bf3c Split up largest test suite data files into smaller chunks by Paul Bakker · 12 years ago
  12. abfdfbf Removed duplicate value from compat.sh ciphersuite list by Paul Bakker · 12 years ago
  13. 27714b1 Added Camellia ECDHE-based CBC ciphersuites by Paul Bakker · 12 years ago
  14. c70b982 OID functionality moved to a separate module. by Paul Bakker · 12 years ago
  15. a54e493 Added ECDHE-based SHA256 and SHA384 ciphersuites by Paul Bakker · 12 years ago
  16. 41c83d3 Added Ephemeral Elliptic Curve Diffie Hellman ciphersuites to SSL/TLS by Paul Bakker · 12 years ago
  17. 00c1f43 Merge branch 'ecc-devel-mpg' into development by Paul Bakker · 12 years ago
  18. d589a0d Modified Makefiles to include new files and and config.h to PolarSSL standard by Paul Bakker · 12 years ago
  19. 90f042d Prepared for PolarSSL 1.2.6 release by Paul Bakker · 12 years ago polarssl-1.2.6
  20. 424fda5 Add ecdh_calc_secret() by Manuel Pégourié-Gonnard · 12 years ago
  21. 5cceb41 Add ecdh_{make,read}_public() by Manuel Pégourié-Gonnard · 12 years ago
  22. 854fbd7 Add ecdh_read_params(). by Manuel Pégourié-Gonnard · 12 years ago
  23. 98f5181 Fix ecp_tls_read_point's signature by Manuel Pégourié-Gonnard · 12 years ago
  24. 7c145c6 Fix ecp_tls_read_group's signature by Manuel Pégourié-Gonnard · 12 years ago
  25. 8c16f96 Add a few tests for ecp_tls_read_point by Manuel Pégourié-Gonnard · 12 years ago
  26. 46106a9 Add tests for (and fix bug in) ecp_tls_write_group by Manuel Pégourié-Gonnard · 12 years ago
  27. 420f1eb Fix ecp_tls_write_point's signature by Manuel Pégourié-Gonnard · 12 years ago
  28. 6282aca Add basic tests for ecp_tls_*_point by Manuel Pégourié-Gonnard · 12 years ago
  29. 7e86025 Rename ecp_*_binary to ecp_point_*_binary by Manuel Pégourié-Gonnard · 12 years ago
  30. d84895d Supress 'format' argument to ecp_read_binary. by Manuel Pégourié-Gonnard · 12 years ago
  31. 1a96728 Add function parsing a TLS ECParameters record by Manuel Pégourié-Gonnard · 12 years ago
  32. c7a2da4 Updated for PolarSSL 1.2.5 by Paul Bakker · 12 years ago polarssl-1.2.5
  33. cf4a70c Adjust names of ECDSA tests. by Manuel Pégourié-Gonnard · 12 years ago
  34. 450a163 Fix valgrind warning in ECDSA test suite. by Manuel Pégourié-Gonnard · 12 years ago
  35. 007b717 ECDH : add test vectors from RFC 5903. by Manuel Pégourié-Gonnard · 12 years ago
  36. 602a897 ECDSA : test vectors from RFC 4754 by Manuel Pégourié-Gonnard · 12 years ago
  37. d1c7150 Basic tests for ECDSA. by Manuel Pégourié-Gonnard · 12 years ago
  38. 61ce13b Basic tests for ECDH primitive by Manuel Pégourié-Gonnard · 12 years ago
  39. 45a035a Add ecp_gen_keypair() by Manuel Pégourié-Gonnard · 12 years ago
  40. 14c56a3 Updated for PolarSSL 1.2.4 by Paul Bakker · 12 years ago polarssl-1.2.4
  41. a95919b Added ECP files to Makefiles as well by Paul Bakker · 12 years ago
  42. 5e402d8 Added ecp_read_binary(). by Manuel Pégourié-Gonnard · 12 years ago
  43. 37d218a Added support for writing points compressed by Manuel Pégourié-Gonnard · 12 years ago
  44. e19feb5 Added ecp_write_binary(). by Manuel Pégourié-Gonnard · 12 years ago
  45. 1c33057 Added ecp_check_pubkey(). by Manuel Pégourié-Gonnard · 12 years ago
  46. c554e9a Added test vectors from RFC 5903 by Manuel Pégourié-Gonnard · 12 years ago
  47. b63f9e9 Made ecp_mul() faster and truly SPA resistant by Manuel Pégourié-Gonnard · 12 years ago
  48. b4a310b Added a selftest about SPA resistance by Manuel Pégourié-Gonnard · 12 years ago
  49. 9674fd0 Added ecp_sub() as a variant of ecp_add() by Manuel Pégourié-Gonnard · 12 years ago
  50. 1c2782c Changed to jacobian coordinates everywhere by Manuel Pégourié-Gonnard · 12 years ago
  51. 4bdd47d Multiplication by negative is now forbidden by Manuel Pégourié-Gonnard · 12 years ago
  52. 8433824 Added fast mod_p192 by Manuel Pégourié-Gonnard · 12 years ago
  53. e739f01 Added test vectors from RFC 5114 to test suite by Manuel Pégourié-Gonnard · 12 years ago
  54. 4b8c3f2 Moved tests from selftest to tests/test_suite_ecp by Manuel Pégourié-Gonnard · 12 years ago
  55. 58ef6ec Cleaner test-memory cleanups by Paul Bakker · 12 years ago
  56. fb1ba78 Updated for release 1.2.3 by Paul Bakker · 12 years ago polarssl-1.2.3
  57. df5069c Updated for 1.2.2 release by Paul Bakker · 12 years ago polarssl-1.2.2
  58. 1eeceae More expansive testing by Paul Bakker · 12 years ago
  59. e44ec10 Fixed segfault in mpi_shift_r() by Manuel Pégourié-Gonnard · 12 years ago
  60. 90f309f Added proper gitignores for linux compilation by Paul Bakker · 12 years ago
  61. e0f41f3 - Updated version to 1.2.1 by Paul Bakker · 12 years ago
  62. 9daf0d0 - Added max length check for rsa_pkcs1_sign with PKCS#1 v2.1 by Paul Bakker · 12 years ago
  63. f02c564 - Allow R and A to point to same mpi in mpi_div_mpi by Paul Bakker · 12 years ago
  64. 645ce3a - Moved ciphersuite naming scheme to IANA reserved names by Paul Bakker · 12 years ago
  65. f1ab0ec - Changed default compiler flags to include -O2 by Paul Bakker · 12 years ago
  66. 8f387e6 - Updated trunk base version to 1.2.0 for prerelease 1 by Paul Bakker · 12 years ago
  67. 5c2364c - Moved from unsigned long to uint32_t throughout code by Paul Bakker · 12 years ago
  68. 915275b - Revamped x509_verify() and the SSL f_vrfy callback implementations by Paul Bakker · 12 years ago
  69. 31417a7 - Fixed tests for enhanced rsa_check_privkey() by Paul Bakker · 12 years ago
  70. 1a0f552 - Fixed test for 'trust extension' change by Paul Bakker · 12 years ago
  71. 17a9790 - Added regression check for latest mpi_add_abs() issue by Paul Bakker · 12 years ago
  72. 0c93d12 - Ability to define openssl at top by Paul Bakker · 12 years ago
  73. 68b6d88 - Clear all memory by Paul Bakker · 12 years ago
  74. f518b16 - Added PKCS#5 PBKDF2 key derivation function by Paul Bakker · 12 years ago
  75. 9195662 - Added test for no-subject certificates with altSubjectNames by Paul Bakker · 12 years ago
  76. 6132d0a - Added Blowfish to generic cipher layer by Paul Bakker · 12 years ago
  77. a9379c0 - Added base blowfish algorithm by Paul Bakker · 12 years ago
  78. 92eeea4 - Modified CMakeLists to support zlib by Paul Bakker · 12 years ago
  79. 2770fbd - Added DEFLATE compression support as per RFC3749 (requires zlib) by Paul Bakker · 12 years ago
  80. f6198c1 - mpi_exp_mod() now correctly handles negative base numbers (Closes ticket #52) by Paul Bakker · 12 years ago
  81. 40dd530 - Fixed test on Big Endian systems (Fixed Ticket #54) by Paul Bakker · 12 years ago
  82. 62f88dc Makefile more compatible with WINDOWS environment by Paul Bakker · 12 years ago
  83. cd5b529 - Added automatic WINDOWS define in Makefile by Paul Bakker · 12 years ago
  84. 4d2c124 - Changed certificate verify behaviour to comply with RFC 6125 section 6.3 to not match CN if subjectAltName extension is present. by Paul Bakker · 12 years ago
  85. d14cd35 - Adapted Makefile for buildbot by Paul Bakker · 12 years ago
  86. 02adedb - Added casting to prevent warnings on some compilers by Paul Bakker · 12 years ago
  87. ca4ab49 - Added GCM ciphersuites to TLS implementation by Paul Bakker · 13 years ago
  88. 10cd225 - Added support for the SHA256 ciphersuites of AES and Camellia by Paul Bakker · 13 years ago
  89. 398cb51 - Allow to test for multiple modes by Paul Bakker · 13 years ago
  90. c7ffd36 - Added automatic debug flags to CFLAGS if DEBUG is set in shell by Paul Bakker · 13 years ago
  91. 0c8f73b - Fixed a mistake in mpi_cmp_mpi() where longer B values are handled wrong by Paul Bakker · 13 years ago
  92. 89e80c9 - Added base Galois/Counter mode (GCM) for AES by Paul Bakker · 13 years ago
  93. 6d62050 - First tests for x509_write_cert_req() compat with OpenSSL output by Paul Bakker · 13 years ago
  94. b08e684 - Removed test memory leaks by Paul Bakker · 13 years ago
  95. 57b1298 - Multi-domain certificates support wildcards as well by Paul Bakker · 13 years ago
  96. a8cd239 - Added support for wildcard certificates by Paul Bakker · 13 years ago
  97. fab5c82 - Added support for NULL cipher (POLARSSL_CIPHER_NULL_CIPHER) and weak ciphersuites (POLARSSL_ENABLE_WEAK_CIPHERSUITES). They are disabled by default! by Paul Bakker · 13 years ago
  98. 3c18a83 - Made changes for 1.1.1 release by Paul Bakker · 13 years ago
  99. 69e095c - Changed the behaviour of x509parse_parse_crt for permissive parsing. Now returns the number of 'failed certificates' instead of having a switch to enable it. by Paul Bakker · 13 years ago
  100. 18d3291 - Added internal ctr_drbg_init_entropy_len() to allow NIST determined entropy tests to work by Paul Bakker · 13 years ago