1. ac56a1a Make cipher_set_padding() actually work by Manuel Pégourié-Gonnard · 11 years ago
  2. d5fdcaf Add cipher_set_padding() (no effect yet) by Manuel Pégourié-Gonnard · 11 years ago
  3. 0f2f0bf CAMELLIA-based PSK and DHE-PSK ciphersuites added by Paul Bakker · 11 years ago
  4. d6f41c5 Fixed size of ctx_enc / ctx_dec in ssl for gcm_context size by Paul Bakker · 11 years ago
  5. f16db18 Fixed header file comments on ciphersuites by Paul Bakker · 11 years ago
  6. 8c1ede6 Changed prototype for ssl_set_truncated_hmac() to allow disabling by Paul Bakker · 11 years ago
  7. 277f7f2 Implement hmac truncation by Manuel Pégourié-Gonnard · 11 years ago
  8. 57c2852 Added truncated hmac negociation (without effect) by Manuel Pégourié-Gonnard · 11 years ago
  9. e980a99 Add interface for truncated hmac by Manuel Pégourié-Gonnard · 11 years ago
  10. e048b67 Misc minor fixes by Manuel Pégourié-Gonnard · 11 years ago
  11. ed4af8b Move negotiated max fragment length to session by Manuel Pégourié-Gonnard · 11 years ago
  12. 581e6b6 Prepare migrating max fragment length to session by Manuel Pégourié-Gonnard · 11 years ago
  13. 48f8d0d Read max_fragment_length extension (server) by Manuel Pégourié-Gonnard · 11 years ago
  14. 8b46459 Add ssl_set_max_frag_len() by Manuel Pégourié-Gonnard · 11 years ago
  15. fd5164e Fix some more ifdef's RSA/EC, in pk and debug by Manuel Pégourié-Gonnard · 11 years ago
  16. ab2d983 Fix some ifdef's in x509parse by Manuel Pégourié-Gonnard · 11 years ago
  17. 96f3a4e Rm ecp_keypair.alg by Manuel Pégourié-Gonnard · 11 years ago
  18. a2d4e64 Some more EC pubkey parsing refactoring by Manuel Pégourié-Gonnard · 11 years ago
  19. 1c808a0 Refactor some EC key parsing code by Manuel Pégourié-Gonnard · 11 years ago
  20. 991d0f5 Remove rsa member from x509_cert structure by Manuel Pégourié-Gonnard · 11 years ago
  21. 360a583 Adapt x509parse_cert_info() for EC by Manuel Pégourié-Gonnard · 11 years ago
  22. 674b224 Prepare transition from x509_cert.rsa to pk by Manuel Pégourié-Gonnard · 11 years ago
  23. 2692a30 Relax ifdef's in pk.h by analogy with md.h by Manuel Pégourié-Gonnard · 11 years ago
  24. 1e60cd0 Expand oid_get_sig_alg() for ECDSA-based algs by Manuel Pégourié-Gonnard · 11 years ago
  25. 244569f Use generic x509_get_pubkey() for RSA functions by Manuel Pégourié-Gonnard · 11 years ago
  26. 788db11 Get rid of x509_cert.pkoid by Manuel Pégourié-Gonnard · 11 years ago
  27. 374e4b8 pk_set_type() cannot be used to reset key type by Manuel Pégourié-Gonnard · 11 years ago
  28. f4a1427 base64_decode() also forcefully returns on dst == NULL by Paul Bakker · 11 years ago
  29. 7d4e5b7 Simplify password check in pem_read_buffer() by Manuel Pégourié-Gonnard · 11 years ago
  30. de44a4a Rename ecp_check_prvkey with a 'i' for consistency by Manuel Pégourié-Gonnard · 11 years ago
  31. 81c313c Add #ifdef's on RSA and EC in PK by Manuel Pégourié-Gonnard · 11 years ago
  32. 7a6c946 Fix error code in pk.h by Manuel Pégourié-Gonnard · 11 years ago
  33. 8838099 Add x509parse_{,public}_key{,file}() by Manuel Pégourié-Gonnard · 11 years ago
  34. 12e0ed9 Add pk_context and associated functions by Manuel Pégourié-Gonnard · 11 years ago
  35. f8648d5 Fix undocumented feature of pem_read_buffer() by Manuel Pégourié-Gonnard · 11 years ago
  36. f838eed Add x509_get_ecparams() by Manuel Pégourié-Gonnard · 11 years ago
  37. f0b30d0 Add oid_get_ec_grp() and associated data by Manuel Pégourié-Gonnard · 11 years ago
  38. 5a9b82e Make oid_get_pk_alg handle EC algorithms by Manuel Pégourié-Gonnard · 11 years ago
  39. 26833c2 Add stubs for x509parse_key_ec and co. by Manuel Pégourié-Gonnard · 11 years ago
  40. ba4878a Rename x509parse_key & co with _rsa suffix by Manuel Pégourié-Gonnard · 11 years ago
  41. c8dc295 Add ecp_check_prvkey, with test by Manuel Pégourié-Gonnard · 11 years ago
  42. b8c6e0e Add ecp_keypair struct, init/free and constants by Manuel Pégourié-Gonnard · 11 years ago
  43. 7c8934e Add ecdsa_init and ecdsa_free by Manuel Pégourié-Gonnard · 11 years ago
  44. bec2f45 Add ecdsa_context structure by Manuel Pégourié-Gonnard · 11 years ago
  45. fa9b100 Also compiles / runs without time-based functions in OS by Paul Bakker · 11 years ago
  46. ecd54fb Disable POLARSSL_TIMING_C by default (only required for HAVEGE) by Paul Bakker · 11 years ago
  47. 6e339b5 Memory-allocation abstraction layer and buffer-based allocator added by Paul Bakker · 11 years ago
  48. d2681d8 Renamed sha2.{c,h} to sha256.{c,h} and sha4.{c,h} to sha512.{c,h} by Paul Bakker · 11 years ago
  49. 9e36f04 SHA2 renamed to SHA256, SHA4 renamed to SHA512 and functions accordingly by Paul Bakker · 11 years ago
  50. fd3eac5 Cleaned up ECP error codes by Paul Bakker · 11 years ago
  51. 5dc6b5f Made supported curves configurable by Paul Bakker · 11 years ago
  52. e2ab84f Renamed error_strerror() to the less conflicting polarssl_strerror() by Paul Bakker · 11 years ago
  53. 2fbefde Client and server now filter sent and accepted ciphersuites on minimum by Paul Bakker · 11 years ago
  54. f8d018a Made asn1_get_alg() and asn1_get_alg_null() as generic functions by Paul Bakker · 11 years ago
  55. 47fce02 Defines around module-dependent OIDs by Paul Bakker · 11 years ago
  56. 7749a22 Moved PKCS#12 cipher layer based PBE detection to use OID database by Paul Bakker · 11 years ago
  57. 9b5e885 PKCS#5 PBES2 now uses OID database for algorithm detection by Paul Bakker · 11 years ago
  58. 407a0da Moved __cplusplus extern statement to include struct definitions as well. by Paul Bakker · 11 years ago
  59. b9d3cfa Split up GCM into a start/update/finish cycle by Paul Bakker · 11 years ago
  60. 534f82c Made ctr_drbg_init_entropy_len() non-static and defined by Paul Bakker · 11 years ago
  61. b6c5d2e Cleanup up non-prototyped functions (static) and const-correctness by Paul Bakker · 11 years ago
  62. b0713c7 Updated PKCS#12 define dependencies by Paul Bakker · 11 years ago
  63. 38b50d7 Moved PKCS#12 PBE functions to cipher / md layer where possible by Paul Bakker · 11 years ago
  64. 9bcf16c Centralized module option values in config.h by Paul Bakker · 11 years ago
  65. 28144de PKCS#5 v2 PBES2 support and use in PKCS#8 encrypted certificates by Paul Bakker · 11 years ago
  66. b0c19a4 PKCS#5 module added. Moved PBKDF2 functionality inside and deprecated by Paul Bakker · 11 years ago
  67. fc4f46f Fixed bignum.c and bn_mul.h to support Thumb2 and LLVM compiler by Paul Bakker · 11 years ago
  68. 90995b5 Added mechanism to provide alternative cipher / hash implementations by Paul Bakker · 11 years ago
  69. f1f21fe Parsing of PKCS#8 encrypted private key files added and PKCS#12 basis by Paul Bakker · 11 years ago
  70. 89ecb2d ssl_parse_certificate() now calls x509parse_crt_der() directly by Paul Bakker · 11 years ago
  71. 00b2860 pem_read_buffer() already update use_len after header and footer are read by Paul Bakker · 11 years ago
  72. 2a84424 Disabled the HAVEGE random generator by default by Paul Bakker · 11 years ago
  73. 3c2122f Fixed const correctness issues that have no impact on the ABI by Paul Bakker · 11 years ago
  74. 45bda90 Comments for extra PSK ciphersuites added to config.h by Paul Bakker · 12 years ago
  75. 40afb4b Added PSK GCM, SHA256 and SHA384 ciphers from RFC5487 by Paul Bakker · 12 years ago
  76. 0c5fac2 Reordered ID's to numerical order by Paul Bakker · 12 years ago
  77. a1bf92d Added PSK NULL ciphers from RFC4785 by Paul Bakker · 12 years ago
  78. bc956d9 Added missing config.h include by Paul Bakker · 12 years ago
  79. 48f7a5d DHE-PSK based ciphersuite support added and cleaner key exchange based by Paul Bakker · 12 years ago
  80. e07f41d Introduced defines to control availability of specific SSL Key Exchange methods. by Paul Bakker · 12 years ago
  81. 7ad00f9 Sanity checks added to config.h by Paul Bakker · 12 years ago
  82. ed27a04 More granular define selections within code to allow for smaller code sizes by Paul Bakker · 12 years ago
  83. 73a899a Changed error code message to also cover missing pre-shared key by Paul Bakker · 12 years ago
  84. d4a56ec Added pre-shared key handling for the client side of SSL / TLS by Paul Bakker · 12 years ago
  85. 8f4ddae Ability to specify allowed ciphersuites based on the protocol version. by Paul Bakker · 12 years ago
  86. eff2e6d Fixed MPI assembly for ARM when -O2 is used by Paul Bakker · 12 years ago
  87. 370e90c Enable PBKDF2 by default by Paul Bakker · 12 years ago
  88. 27714b1 Added Camellia ECDHE-based CBC ciphersuites by Paul Bakker · 12 years ago
  89. d5c2b54 Indication of x509_get_numeric_string() deprecation by Paul Bakker · 12 years ago
  90. c70b982 OID functionality moved to a separate module. by Paul Bakker · 12 years ago
  91. 37de6be Const correctness added for asn1write functions by Paul Bakker · 12 years ago
  92. c295b83 Minor checks to prevent NULL-pointer exceptions by Paul Bakker · 12 years ago
  93. a54e493 Added ECDHE-based SHA256 and SHA384 ciphersuites by Paul Bakker · 12 years ago
  94. 41c83d3 Added Ephemeral Elliptic Curve Diffie Hellman ciphersuites to SSL/TLS by Paul Bakker · 12 years ago
  95. 00c1f43 Merge branch 'ecc-devel-mpg' into development by Paul Bakker · 12 years ago
  96. d589a0d Modified Makefiles to include new files and and config.h to PolarSSL standard by Paul Bakker · 12 years ago
  97. 68884e3 Moved to advanced ciphersuite representation and more dynamic SSL code by Paul Bakker · 12 years ago
  98. 92be97b Align data with future location based on IV size by Paul Bakker · 12 years ago
  99. 07eb38b Update ssl_hw_record_init() to receive keylen, ivlen and maclen as well by Paul Bakker · 12 years ago
  100. 5bd4229 Reverted commit 186751d9dd28082d4b19e69a2c15fd432d366133 and made out_hdr and out_msg back-to-back again by Paul Bakker · 12 years ago