1. 61ce13b Basic tests for ECDH primitive by Manuel Pégourié-Gonnard · 12 years ago
  2. 45a035a Add ecp_gen_keypair() by Manuel Pégourié-Gonnard · 12 years ago
  3. a95919b Added ECP files to Makefiles as well by Paul Bakker · 12 years ago
  4. 5e402d8 Added ecp_read_binary(). by Manuel Pégourié-Gonnard · 12 years ago
  5. 37d218a Added support for writing points compressed by Manuel Pégourié-Gonnard · 12 years ago
  6. e19feb5 Added ecp_write_binary(). by Manuel Pégourié-Gonnard · 12 years ago
  7. 1c33057 Added ecp_check_pubkey(). by Manuel Pégourié-Gonnard · 12 years ago
  8. c554e9a Added test vectors from RFC 5903 by Manuel Pégourié-Gonnard · 12 years ago
  9. b63f9e9 Made ecp_mul() faster and truly SPA resistant by Manuel Pégourié-Gonnard · 12 years ago
  10. b4a310b Added a selftest about SPA resistance by Manuel Pégourié-Gonnard · 12 years ago
  11. 9674fd0 Added ecp_sub() as a variant of ecp_add() by Manuel Pégourié-Gonnard · 12 years ago
  12. 1c2782c Changed to jacobian coordinates everywhere by Manuel Pégourié-Gonnard · 12 years ago
  13. 4bdd47d Multiplication by negative is now forbidden by Manuel Pégourié-Gonnard · 12 years ago
  14. 8433824 Added fast mod_p192 by Manuel Pégourié-Gonnard · 12 years ago
  15. e739f01 Added test vectors from RFC 5114 to test suite by Manuel Pégourié-Gonnard · 12 years ago
  16. 4b8c3f2 Moved tests from selftest to tests/test_suite_ecp by Manuel Pégourié-Gonnard · 12 years ago
  17. 58ef6ec Cleaner test-memory cleanups by Paul Bakker · 12 years ago
  18. fb1ba78 Updated for release 1.2.3 by Paul Bakker · 12 years ago polarssl-1.2.3
  19. df5069c Updated for 1.2.2 release by Paul Bakker · 12 years ago polarssl-1.2.2
  20. 1eeceae More expansive testing by Paul Bakker · 12 years ago
  21. e44ec10 Fixed segfault in mpi_shift_r() by Manuel Pégourié-Gonnard · 12 years ago
  22. 90f309f Added proper gitignores for linux compilation by Paul Bakker · 12 years ago
  23. e0f41f3 - Updated version to 1.2.1 by Paul Bakker · 12 years ago
  24. 9daf0d0 - Added max length check for rsa_pkcs1_sign with PKCS#1 v2.1 by Paul Bakker · 12 years ago
  25. f02c564 - Allow R and A to point to same mpi in mpi_div_mpi by Paul Bakker · 12 years ago
  26. 645ce3a - Moved ciphersuite naming scheme to IANA reserved names by Paul Bakker · 12 years ago
  27. f1ab0ec - Changed default compiler flags to include -O2 by Paul Bakker · 12 years ago
  28. 8f387e6 - Updated trunk base version to 1.2.0 for prerelease 1 by Paul Bakker · 12 years ago
  29. 5c2364c - Moved from unsigned long to uint32_t throughout code by Paul Bakker · 12 years ago
  30. 915275b - Revamped x509_verify() and the SSL f_vrfy callback implementations by Paul Bakker · 12 years ago
  31. 31417a7 - Fixed tests for enhanced rsa_check_privkey() by Paul Bakker · 12 years ago
  32. 1a0f552 - Fixed test for 'trust extension' change by Paul Bakker · 12 years ago
  33. 17a9790 - Added regression check for latest mpi_add_abs() issue by Paul Bakker · 12 years ago
  34. 0c93d12 - Ability to define openssl at top by Paul Bakker · 12 years ago
  35. 68b6d88 - Clear all memory by Paul Bakker · 12 years ago
  36. f518b16 - Added PKCS#5 PBKDF2 key derivation function by Paul Bakker · 12 years ago
  37. 9195662 - Added test for no-subject certificates with altSubjectNames by Paul Bakker · 12 years ago
  38. 6132d0a - Added Blowfish to generic cipher layer by Paul Bakker · 12 years ago
  39. a9379c0 - Added base blowfish algorithm by Paul Bakker · 12 years ago
  40. 92eeea4 - Modified CMakeLists to support zlib by Paul Bakker · 12 years ago
  41. 2770fbd - Added DEFLATE compression support as per RFC3749 (requires zlib) by Paul Bakker · 12 years ago
  42. f6198c1 - mpi_exp_mod() now correctly handles negative base numbers (Closes ticket #52) by Paul Bakker · 12 years ago
  43. 40dd530 - Fixed test on Big Endian systems (Fixed Ticket #54) by Paul Bakker · 12 years ago
  44. 62f88dc Makefile more compatible with WINDOWS environment by Paul Bakker · 12 years ago
  45. cd5b529 - Added automatic WINDOWS define in Makefile by Paul Bakker · 12 years ago
  46. 4d2c124 - Changed certificate verify behaviour to comply with RFC 6125 section 6.3 to not match CN if subjectAltName extension is present. by Paul Bakker · 12 years ago
  47. d14cd35 - Adapted Makefile for buildbot by Paul Bakker · 12 years ago
  48. 02adedb - Added casting to prevent warnings on some compilers by Paul Bakker · 12 years ago
  49. ca4ab49 - Added GCM ciphersuites to TLS implementation by Paul Bakker · 13 years ago
  50. 10cd225 - Added support for the SHA256 ciphersuites of AES and Camellia by Paul Bakker · 13 years ago
  51. 398cb51 - Allow to test for multiple modes by Paul Bakker · 13 years ago
  52. c7ffd36 - Added automatic debug flags to CFLAGS if DEBUG is set in shell by Paul Bakker · 13 years ago
  53. 0c8f73b - Fixed a mistake in mpi_cmp_mpi() where longer B values are handled wrong by Paul Bakker · 13 years ago
  54. 89e80c9 - Added base Galois/Counter mode (GCM) for AES by Paul Bakker · 13 years ago
  55. 6d62050 - First tests for x509_write_cert_req() compat with OpenSSL output by Paul Bakker · 13 years ago
  56. b08e684 - Removed test memory leaks by Paul Bakker · 13 years ago
  57. 57b1298 - Multi-domain certificates support wildcards as well by Paul Bakker · 13 years ago
  58. a8cd239 - Added support for wildcard certificates by Paul Bakker · 13 years ago
  59. fab5c82 - Added support for NULL cipher (POLARSSL_CIPHER_NULL_CIPHER) and weak ciphersuites (POLARSSL_ENABLE_WEAK_CIPHERSUITES). They are disabled by default! by Paul Bakker · 13 years ago
  60. 3c18a83 - Made changes for 1.1.1 release by Paul Bakker · 13 years ago
  61. 69e095c - Changed the behaviour of x509parse_parse_crt for permissive parsing. Now returns the number of 'failed certificates' instead of having a switch to enable it. by Paul Bakker · 13 years ago
  62. 18d3291 - Added internal ctr_drbg_init_entropy_len() to allow NIST determined entropy tests to work by Paul Bakker · 13 years ago
  63. c50132d - Updated version of PolarSSL to 1.1.0 by Paul Bakker · 13 years ago
  64. c0a1a31 - Moved test to entropy and CTR_DRBG by Paul Bakker · 13 years ago
  65. 6c0ceb3 - Added permissive certificate parsing to x509parse_crt() and x509parse_crtfile(). With permissive parsing the parsing does not stop on encountering a parse-error by Paul Bakker · 13 years ago
  66. cb37aa5 - Better buffer handling in mpi_read_file() by Paul Bakker · 13 years ago
  67. a3d195c - Changed the used random function pointer to more flexible format. Renamed havege_rand() to havege_random() to prevent mistakes. Lots of changes as a consequence in library code and programs by Paul Bakker · 13 years ago
  68. 0e04d0e - Added CTR_DRBG based on AES-256-CTR (NIST SP 800-90) random generator by Paul Bakker · 13 years ago
  69. fae618f - Updated tests to reflect recent changes by Paul Bakker · 13 years ago
  70. fa1c592 - Fixed faulty HMAC-MD2 implementation (Fixes ticket #37) by Paul Bakker · 13 years ago
  71. 968bc98 - Preparations for v1.0.0 release of PolarSSL by Paul Bakker · 13 years ago
  72. 7304376 - Fixed CMakeLists.txt for new suites with multiple data files by Paul Bakker · 13 years ago
  73. 46c1794 - Split cipher test suite into three different sets by Paul Bakker · 13 years ago
  74. 26b41a8 - Fixed compiler warning by Paul Bakker · 13 years ago
  75. eaf90d9 - Removed unused but initialized variables by Paul Bakker · 13 years ago
  76. 36f1b19 - Added test for PKCS#8 wrapped private and public keys by Paul Bakker · 13 years ago
  77. ed56b22 - Added support for PKCS#8 wrapper on reading private keys (Fixes ticket #20) by Paul Bakker · 13 years ago
  78. a585beb - Introduced windows DLL build and SYS_LDFLAGS by Paul Bakker · 13 years ago
  79. c65ab34 - Fixed error code by Paul Bakker · 13 years ago
  80. 343a870 - Expanded generic cipher layer with support for CTR and CFB128 modes of operation. by Paul Bakker · 13 years ago
  81. 1ef71df - Updated unsignedness in some missed cases by Paul Bakker · 13 years ago
  82. cd43a0b - Adjusted to use proper size_t arguments by Paul Bakker · 13 years ago
  83. 828acb2 - Updated for release 0.99-pre5 by Paul Bakker · 13 years ago
  84. d7d8dbe - Fixed two typos by Paul Bakker · 13 years ago
  85. c3f5656 - Fixed dependency of MD4 and MD2 of POLARSSL_FS_IO by Paul Bakker · 13 years ago
  86. 5690efc - Fixed a whole bunch of dependencies on defines between files, examples and tests by Paul Bakker · 13 years ago
  87. c8cad6a - Upgraded to version 1.6.1 of FCTX by Paul Bakker · 13 years ago
  88. 02722ea - Added missing semicolon by Paul Bakker · 13 years ago
  89. 2f5947e - Added mpi_get_bit() and mpi_set_bit() individual bit setter/getter functions. by Paul Bakker · 13 years ago
  90. 9d78140 - A error_strerror function() has been added to translate between error codes and their description. by Paul Bakker · 13 years ago
  91. 6c591fa - mpi_init() and mpi_free() only accept a single argument and do not accept variable arguments anymore. This prevents unexpected memory corruption in a number of use cases. by Paul Bakker · 13 years ago
  92. 335db3f - Functions requiring File System functions can now be disables by undefining POLARSSL_FS_IO by Paul Bakker · 13 years ago
  93. f4a3f30 - Updated for migration to size_t by Paul Bakker · 13 years ago
  94. a755ca1 - Renamed t_s_int, t_int and t_dbl to respectively t_sint, t_uint and t_udbl for clarity by Paul Bakker · 13 years ago
  95. 23986e5 - Major type rewrite of int to size_t for most variables and arguments used for buffer lengths and loops by Paul Bakker · 13 years ago
  96. 1be81a4 - Removed test for MD2 certificate as OpenSSL does not support it anymore by Paul Bakker · 13 years ago
  97. b6ecaf5 - Added additional (configurable) cipher block modes. AES-CTR, Camellia-CTR, XTEA-CBC by Paul Bakker · 14 years ago
  98. 3efa575 - Ready for release 0.99-pre4 by Paul Bakker · 14 years ago
  99. 579923c - The config header file is now always included in all tests by Paul Bakker · 14 years ago
  100. be4e7dc - Debug print of MPI now removes leading zero octets and displays actual bit size of the value by Paul Bakker · 14 years ago