1. 9c853b9 Split cipher_set_iv() out of cipher_reset() by Manuel Pégourié-Gonnard · 11 years ago
  2. 9241be7 Change cipher prototypes for GCM by Manuel Pégourié-Gonnard · 11 years ago
  3. 20d6a17 Make GCM tag check "constant-time" by Manuel Pégourié-Gonnard · 11 years ago
  4. 07f8fa5 GCM in the cipher layer, step 1 by Manuel Pégourié-Gonnard · 11 years ago
  5. b5e8588 Handle NULL as a stream cipher for more uniformity by Manuel Pégourié-Gonnard · 11 years ago
  6. 37e230c Add arc4 support in the cipher layer by Manuel Pégourié-Gonnard · 11 years ago
  7. f451bac Blinding RSA only active when f_rng is provided by Paul Bakker · 11 years ago
  8. 48377d9 Configuration option to enable/disable POLARSSL_PKCS1_V15 operations by Paul Bakker · 11 years ago
  9. aab30c1 RSA blinding added for CRT operations by Paul Bakker · 11 years ago
  10. 548957d Refactored RSA to have random generator in every RSA operation by Paul Bakker · 11 years ago
  11. ca174fe Merged refactored x509write module into development by Paul Bakker · 11 years ago
  12. 9659dae Some extra code defined out by Paul Bakker · 11 years ago
  13. c852a68 More robust selection of ctx_enc size by Manuel Pégourié-Gonnard · 11 years ago
  14. cffe4a6 Move "constant" code outside a loop by Manuel Pégourié-Gonnard · 11 years ago
  15. c867678 Amended ChangeLog for ECDSA-ciphersuites by Paul Bakker · 11 years ago
  16. 577e006 Merged ECDSA-based key-exchange and ciphersuites into development by Paul Bakker · 11 years ago
  17. a0f0747 Rm redundant dependencies in test files by Manuel Pégourié-Gonnard · 11 years ago
  18. 70064fd compat.sh: report results by Manuel Pégourié-Gonnard · 11 years ago
  19. 7ebaf37 Add ECDSA suites to compat.sh by Manuel Pégourié-Gonnard · 11 years ago
  20. dfc8d5a Small adjustments in compat.sh by Manuel Pégourié-Gonnard · 11 years ago
  21. 9791a40 Refactor compat.sh to prepare for ECDSA by Manuel Pégourié-Gonnard · 11 years ago
  22. 57a8783 Make more room for ciphersuites by Manuel Pégourié-Gonnard · 11 years ago
  23. acc7505 Temporary fix for size of cipher contexts by Manuel Pégourié-Gonnard · 11 years ago
  24. db77175 Make ecdsa_verify() return value more explicit by Manuel Pégourié-Gonnard · 11 years ago
  25. 9cc6f5c Fix some hash debugging by Manuel Pégourié-Gonnard · 11 years ago
  26. 4bd1284 Fix ECDSA hash selection bug with TLS 1.0 and 1.1 by Manuel Pégourié-Gonnard · 11 years ago
  27. 9c9812a Fix bug introduced in dbf69cf by Manuel Pégourié-Gonnard · 11 years ago
  28. df0142b Fix some dependencies in tests by Manuel Pégourié-Gonnard · 11 years ago
  29. 2fb15f6 Un-rename ssl_set_own_cert_alt() by Manuel Pégourié-Gonnard · 11 years ago
  30. c6b6803 Add forgotten "inline" keyword by Manuel Pégourié-Gonnard · 11 years ago
  31. e511ffc Allow compiling without RSA or DH by Manuel Pégourié-Gonnard · 11 years ago
  32. ee98f8e Add EC certificates in certs.c by Manuel Pégourié-Gonnard · 11 years ago
  33. f484282 Rm a few unneeded tests by Manuel Pégourié-Gonnard · 11 years ago
  34. d11eb7c Fix sig_alg extension on client. by Manuel Pégourié-Gonnard · 11 years ago
  35. bfe32ef pk_{sign,verify}() now accept hash_len = 0 by Manuel Pégourié-Gonnard · 11 years ago
  36. a20c58c Use convert functions for SSL_SIG_* and SSL_HASH_* by Manuel Pégourié-Gonnard · 11 years ago
  37. 51be559 Fix PKCS#11 deps: now goes through PK by Manuel Pégourié-Gonnard · 11 years ago
  38. c40b4c3 Add configuration item for the PK module by Manuel Pégourié-Gonnard · 11 years ago
  39. 0d42049 Merge code for RSA and ECDSA in SSL by Manuel Pégourié-Gonnard · 11 years ago
  40. 070cc7f Use the new PK RSA-alt interface by Manuel Pégourié-Gonnard · 11 years ago
  41. 12c1ff0 Add RSA-alt to the PK layer by Manuel Pégourié-Gonnard · 11 years ago
  42. a2d3f22 Add and use pk_encrypt(), pk_decrypt() by Manuel Pégourié-Gonnard · 11 years ago
  43. 8df2769 Introduce pk_sign() and use it in ssl by Manuel Pégourié-Gonnard · 11 years ago
  44. 583b608 Fix some return values by Manuel Pégourié-Gonnard · 11 years ago
  45. 76c18a1 Add client support for ECDSA client auth by Manuel Pégourié-Gonnard · 11 years ago
  46. abae74c Add server support for ECDHE_ECDSA key exchange by Manuel Pégourié-Gonnard · 11 years ago
  47. ac75523 Adapt ssl_set_own_cert() to generic keys by Manuel Pégourié-Gonnard · 11 years ago
  48. 09edda8 Check key type against selected key exchange by Manuel Pégourié-Gonnard · 11 years ago
  49. 20846b1 Add client support for ECDHE_ECDSA key exchange by Manuel Pégourié-Gonnard · 11 years ago
  50. efebb0a Refactor ssl_parse_server_key_exchange() a bit by Manuel Pégourié-Gonnard · 11 years ago
  51. 32ea60a Declare ECDSA key exchange and ciphersuites by Manuel Pégourié-Gonnard · 11 years ago
  52. 0b03200 Add server-side support for ECDSA client auth by Manuel Pégourié-Gonnard · 11 years ago
  53. 0be444a Ability to disable server_name extension (RFC 6066) by Paul Bakker · 11 years ago
  54. d2f068e Ability to enable / disable SSL v3 / TLS 1.0 / TLS 1.1 / TLS 1.2 individually by Paul Bakker · 11 years ago
  55. fb08fd2 Entropy collector and CTR-DRBG now also work on SHA-256 if SHA-512 not available by Paul Bakker · 11 years ago
  56. 9852d00 Moved asn1write funtions to use asn1_write_raw_buffer() by Paul Bakker · 11 years ago
  57. 7accbce Doxygen documentation added to asn1write.h by Paul Bakker · 11 years ago
  58. f3df61a Generalized PEM writing in x509write module for RSA keys as well by Paul Bakker · 11 years ago
  59. 135f1e9 Move PEM conversion of DER data to x509write module by Paul Bakker · 11 years ago
  60. 57be6e2 cert_req now supports key_usage and ns_cert_type command line options by Paul Bakker · 11 years ago
  61. 624d03a Fixed length of key_usage bitstring to 7 bits by Paul Bakker · 11 years ago
  62. 1c0e550 Added support for Netscape Certificate Types in CSR writing by Paul Bakker · 11 years ago
  63. e5eae76 Generalized the x509write_csr_set_key_usage() function and key_usage storage by Paul Bakker · 11 years ago
  64. 6db915b Added asn1_write_raw_buffer() by Paul Bakker · 11 years ago
  65. 0a20171 Fix compiler warning from gcc -Os by Manuel Pégourié-Gonnard · 11 years ago
  66. 70f1768 Make two format strings literal by Manuel Pégourié-Gonnard · 11 years ago
  67. 5151b45 Minor comment fixes by Manuel Pégourié-Gonnard · 11 years ago
  68. 356da16 Update VisualStudio files by Manuel Pégourié-Gonnard · 11 years ago
  69. c6554aa Check length of session tickets we write by Manuel Pégourié-Gonnard · 11 years ago
  70. 38d1eba Move verify_result from ssl_context to session by Manuel Pégourié-Gonnard · 11 years ago
  71. 8adf13b Added pem2der utility application by Paul Bakker · 11 years ago
  72. fde4270 Added support for writing key_usage extension by Paul Bakker · 11 years ago
  73. 598e450 Added asn1_write_bitstring() and asn1_write_octet_string() by Paul Bakker · 11 years ago
  74. ef0ba55 Removed old X509 write data from x509.h by Paul Bakker · 11 years ago
  75. f677466 Doxygen documentation added to x509write.h by Paul Bakker · 11 years ago
  76. 0e06c0f Assigned error codes to the error defines by Paul Bakker · 11 years ago
  77. 82e2945 Changed naming and prototype convention for x509write functions by Paul Bakker · 11 years ago
  78. 384d435 Added cert_req to CMakeLists.txt by Paul Bakker · 11 years ago
  79. 2130796 Switched order of storing x509_req_names to match inputed order by Paul Bakker · 11 years ago
  80. 8eabfc1 Rewrote x509 certificate request writing to use structure for storing by Paul Bakker · 11 years ago
  81. 43fdd61 Merged update certificate verification for EC certificates into development by Paul Bakker · 11 years ago
  82. ca2da51 Merged ECDSA tests / enhancements and example into development by Paul Bakker · 11 years ago
  83. 2b217c3 Merged latest fix for test framework revamp into development by Paul Bakker · 11 years ago
  84. 667086b Fixed Makefile leftover typo by Paul Bakker · 11 years ago
  85. fff80f8 PK: use NULL for unimplemented operations by Manuel Pégourié-Gonnard · 11 years ago
  86. f73da02 PK: change pk_verify arguments (md_info "optional") by Manuel Pégourié-Gonnard · 11 years ago
  87. ab46694 Change pk_set_type to pk_init_ctx for consistency by Manuel Pégourié-Gonnard · 11 years ago
  88. 7e56de1 Adapt ssl_cert_test to changes in PK by Manuel Pégourié-Gonnard · 11 years ago
  89. ac4cd36 PK rsa_verify: check signature length by Manuel Pégourié-Gonnard · 11 years ago
  90. 1569938 Small PK cleanups by Manuel Pégourié-Gonnard · 11 years ago
  91. 3fb5c5e PK: rename members for consistency CIPHER, MD by Manuel Pégourié-Gonnard · 11 years ago
  92. 09162dd PK: reuse some eckey functions for ecdsa by Manuel Pégourié-Gonnard · 11 years ago
  93. c6ac887 Nicer interface between PK and debug. by Manuel Pégourié-Gonnard · 11 years ago
  94. b3d9187 PK: add nice interface functions by Manuel Pégourié-Gonnard · 11 years ago
  95. 765db07 PK: use alloc and free function pointers by Manuel Pégourié-Gonnard · 11 years ago
  96. 3053f5b Get rid of pk_wrap_rsa() by Manuel Pégourié-Gonnard · 11 years ago
  97. f8c948a Add name and get_size() members in PK by Manuel Pégourié-Gonnard · 11 years ago
  98. 835eb59 PK: fix support for ECKEY_DH by Manuel Pégourié-Gonnard · 11 years ago
  99. f18c3e0 Add a PK can_do() method and simplify code by Manuel Pégourié-Gonnard · 11 years ago
  100. d73b3c1 PK: use wrappers and function pointers for verify by Manuel Pégourié-Gonnard · 11 years ago