1. cae6f3e Reorganize code in ecp.c by Manuel Pégourié-Gonnard · 11 years ago
  2. 5779cbe Make mod_p{224,256,384] a bit faster by Manuel Pégourié-Gonnard · 11 years ago
  3. c04c530 Make NIST curves optimisation an option by Manuel Pégourié-Gonnard · 11 years ago
  4. a47e705 mod_p224 now endian-neutral by Manuel Pégourié-Gonnard · 11 years ago
  5. 5c17ccd Bumped version to 1.3.1 by Paul Bakker · 11 years ago
  6. f34673e Merged RSA-PSK key-exchange and ciphersuites by Paul Bakker · 11 years ago
  7. 376e815 Merged ECDHE-PSK ciphersuites by Paul Bakker · 11 years ago
  8. a7ea6a5 config.h is more script-friendly by Paul Bakker · 11 years ago
  9. 8a3c64d Fix and simplify *-PSK ifdef's by Manuel Pégourié-Gonnard · 11 years ago
  10. 0fae60b Implement RSA-PSK key exchange by Manuel Pégourié-Gonnard · 11 years ago
  11. be089b0 Introduced POLARSSL_HAVE_READDIR_R for systems without it by Paul Bakker · 11 years ago
  12. b9cfaa0 Explicit conversions and minor changes to prevent MSVC compiler warnings by Paul Bakker · 11 years ago
  13. 057e0cf Fix ciphersuites dependencies on MD5 and SHA1 by Manuel Pégourié-Gonnard · 11 years ago
  14. 1b62c7f Fix dependencies and related issues by Manuel Pégourié-Gonnard · 11 years ago
  15. bd1ae24 Factor PSK pms computation to ssl_tls.c by Manuel Pégourié-Gonnard · 11 years ago
  16. 225d6aa Add ECDHE_PSK ciphersuites by Manuel Pégourié-Gonnard · 11 years ago
  17. 3ce3bbd Add support for ECDHE_PSK key exchange by Manuel Pégourié-Gonnard · 11 years ago
  18. 4aa40d4 Better support for MSVC by Paul Bakker · 11 years ago
  19. b799dec Merged support for Brainpool curves and ciphersuites by Paul Bakker · 11 years ago
  20. 1677033 TLS compression only allocates working buffer once by Paul Bakker · 11 years ago
  21. d61cc3b Possible naming collision in dhm_context by Paul Bakker · 11 years ago
  22. fcc1721 Fixed const-correctness issues by Paul Bakker · 11 years ago
  23. bdc9676 Remove polarssl/ from header includes by Manuel Pégourié-Gonnard · 11 years ago
  24. 0cd6f98 Don't special-case a = -3, not worth it by Manuel Pégourié-Gonnard · 11 years ago
  25. b8012fc Adjust dependencies by Manuel Pégourié-Gonnard · 11 years ago
  26. 48ac3db Add OIDs for brainpool curves by Manuel Pégourié-Gonnard · 11 years ago
  27. cd7458a Support brainpool curves in ecp_check_pubkey() by Manuel Pégourié-Gonnard · 11 years ago
  28. 8195c1a Add identifiers for Brainpool curves by Manuel Pégourié-Gonnard · 11 years ago
  29. 9eb8831 Update some comments on ecp_group by Manuel Pégourié-Gonnard · 11 years ago
  30. 30b95fa Fixed cplusplus extern defines in header files by Paul Bakker · 11 years ago
  31. 6838bd1 Clarified threading issues by Paul Bakker · 11 years ago
  32. c9965dc RSA blinding threading support by Paul Bakker · 11 years ago
  33. 1337aff Buffer allocator threading support by Paul Bakker · 11 years ago
  34. f4e7dc5 entropy_func() threading support by Paul Bakker · 11 years ago
  35. 1ffefac Introduced entropy_free() by Paul Bakker · 11 years ago
  36. c559884 SSL Cache threading support by Paul Bakker · 11 years ago
  37. 2466d93 Threading abstraction layer added by Paul Bakker · 11 years ago
  38. a0fdf8b Simplify the way default certs are used by Manuel Pégourié-Gonnard · 11 years ago
  39. 641de71 Use both RSA and ECDSA CA if available by Manuel Pégourié-Gonnard · 11 years ago
  40. 8372454 Rework SNI to fix memory issues by Manuel Pégourié-Gonnard · 11 years ago
  41. 482a282 Offer both EC and RSA in certs.c, RSA first by Manuel Pégourié-Gonnard · 11 years ago
  42. 705fcca Adapt support for SNI to recent changes by Manuel Pégourié-Gonnard · 11 years ago
  43. d09453c Check our ECDSA cert(s) against supported curves by Manuel Pégourié-Gonnard · 11 years ago
  44. f24b4a7 Interface change in ECP info functions by Manuel Pégourié-Gonnard · 11 years ago
  45. 3ebb2cd Add support for multiple server certificates by Manuel Pégourié-Gonnard · 11 years ago
  46. 834ea85 Change internal structs for multi-cert support by Manuel Pégourié-Gonnard · 11 years ago
  47. cbf3ef3 RSA and ECDSA key exchanges don't depend on CRL by Manuel Pégourié-Gonnard · 11 years ago
  48. c214875 Added missing uint32_t def for Windows in gcm.h by Paul Bakker · 11 years ago
  49. c27c4e2 Support faulty X509 v1 certificates with extensions by Paul Bakker · 11 years ago
  50. fe28646 Fix references to x509parse in config.h by Manuel Pégourié-Gonnard · 11 years ago
  51. 09fff7e Cosmetics in config.h by Manuel Pégourié-Gonnard · 11 years ago
  52. 1a48383 SSL_TLS doesn't depend on PK any more by Manuel Pégourié-Gonnard · 11 years ago
  53. 4fee79b Fix some more depend issues by Manuel Pégourié-Gonnard · 11 years ago
  54. 1032c1d Fix some dependencies and warnings in small config by Manuel Pégourié-Gonnard · 11 years ago
  55. 5ad403f Prepared for 1.3.0 RC0 by Paul Bakker · 11 years ago polarssl-1.3.0-rc0
  56. 6db455e PSK callback added to SSL server by Paul Bakker · 11 years ago
  57. 4fc090a Minor typos in pk.h by Paul Bakker · 11 years ago
  58. da179e4 Add ecp_curve_list(), hide ecp_supported_curves by Manuel Pégourié-Gonnard · 11 years ago
  59. dace82f Refactor cipher information management by Manuel Pégourié-Gonnard · 11 years ago
  60. 161ef96 Cache pre-computed points for ecp_mul() by Manuel Pégourié-Gonnard · 11 years ago
  61. 56cd319 Add human-friendly name in ecp_curve_info by Manuel Pégourié-Gonnard · 11 years ago
  62. a79d123 Make ecp_supported_curves constant by Manuel Pégourié-Gonnard · 11 years ago
  63. 51451f8 Replace EC flag with ssl_ciphersuite_uses_ec() by Manuel Pégourié-Gonnard · 11 years ago
  64. 15d5de1 Simplify usage of DHM blinding by Manuel Pégourié-Gonnard · 11 years ago
  65. c83e418 Prepare for ECDH point blinding just in case by Manuel Pégourié-Gonnard · 11 years ago
  66. c972770 Prepare ecp_group for future extensions by Manuel Pégourié-Gonnard · 11 years ago
  67. 456d3b9 Make ECP error codes more specific by Manuel Pégourié-Gonnard · 11 years ago
  68. 568c9cf Add ecp_supported_curves and simplify some code by Manuel Pégourié-Gonnard · 11 years ago
  69. 7038039 Dissociate TLS and internal EC curve identifiers by Manuel Pégourié-Gonnard · 11 years ago
  70. c559c7a Renamed x509_cert structure to x509_crt for consistency by Paul Bakker · 11 years ago
  71. ddf26b4 Renamed x509parse_* functions to new form by Paul Bakker · 11 years ago
  72. 369d2eb Introduced x509_crt_init(), x509_crl_init() and x509_csr_init() by Paul Bakker · 11 years ago
  73. 86d0c19 Generalized function names of x509 functions not parse-specific by Paul Bakker · 11 years ago
  74. 5187656 Renamed X509 / X509WRITE error codes to generic (non-cert-specific) by Paul Bakker · 11 years ago
  75. f20ba4b Minor typo in config.h by Paul Bakker · 11 years ago
  76. da77115 Changed pk_parse_get_pubkey() to pk_parse_subpubkey() by Paul Bakker · 11 years ago
  77. ff3a518 Changed doxygen comments in pk.h from x509_module to pk_module by Paul Bakker · 11 years ago
  78. d1a983f Removed x509parse key functions and moved them to compat-1.2.h by Paul Bakker · 11 years ago
  79. f8db11f Fixed typo is ssl_list_ciphersuites() prototype by Paul Bakker · 11 years ago
  80. 7c6b2c3 Split up X509 files into smaller modules by Paul Bakker · 11 years ago
  81. cff6842 POLARSSL_PEM_C split into POLARSSL_PEM_PARSE_C and POLARSSL_PEM_WRITE_C by Paul Bakker · 11 years ago
  82. 77e23fb Move *_pemify() function to PEM module by Paul Bakker · 11 years ago
  83. 40ce79f Moved DHM parsing from X509 module to DHM module by Paul Bakker · 11 years ago
  84. 2292d1f Fixed warnings in case POLARSSL_X509_PARSE_C is not defined by Paul Bakker · 11 years ago
  85. 4606c73 Added POLARSSL_PK_PARSE_C and POLARSSL_PK_WRITE_C by Paul Bakker · 11 years ago
  86. c7bb02b Moved PK key writing from X509 module to PK module by Paul Bakker · 11 years ago
  87. 1a7550a Moved PK key parsing from X509 module to PK module by Paul Bakker · 11 years ago
  88. 92cb1d3 Make CBC an option, step 3: individual ciphers by Manuel Pégourié-Gonnard · 11 years ago
  89. 989ed38 Make CBC an option, step 2: cipher layer by Manuel Pégourié-Gonnard · 11 years ago
  90. f7dc378 Make CBC an option, step 1: ssl ciphersuites by Manuel Pégourié-Gonnard · 11 years ago
  91. 4fe9200 Fix memory leak in GCM by adding gcm_free() by Manuel Pégourié-Gonnard · 11 years ago
  92. 9013af7 Merged major refactoring of x509write module into development by Paul Bakker · 11 years ago
  93. 0237620 Fix some dependencies declaration by Manuel Pégourié-Gonnard · 11 years ago
  94. 31e5940 Add missing f_rng/p_rng arguments to x509write_crt by Manuel Pégourié-Gonnard · 11 years ago
  95. 53c6425 Use PK internally for x509write_crt by Manuel Pégourié-Gonnard · 11 years ago
  96. f38e71a Convert x509write_crt interface to PK by Manuel Pégourié-Gonnard · 11 years ago
  97. 6de63e4 Add EC support to x509write_key by Manuel Pégourié-Gonnard · 11 years ago
  98. edda904 Adapt asn1_write_algorithm_identifier() to params by Manuel Pégourié-Gonnard · 11 years ago
  99. 3837dae Add EC support to x509write_pubkey by Manuel Pégourié-Gonnard · 11 years ago
  100. e1f821a Adapt x509write_pubkey interface to use PK by Manuel Pégourié-Gonnard · 11 years ago