1. e707eb6 Fix unused variable in test case by Manuel Pégourié-Gonnard · 11 years ago
  2. a7eac95 Merged ASM format fixes in bn_mul.h by Paul Bakker · 11 years ago
  3. 5862eee Merged RIPEMD-160 support by Paul Bakker · 11 years ago
  4. 9f4c162 Support alternative implementation for RIPEMD-160 (POLARSSL_RIPEMD160_ALT) by Paul Bakker · 11 years ago
  5. 61b699e Renamed RMD160 to RIPEMD160 by Paul Bakker · 11 years ago
  6. 0ac99ca Merged support for secp224k1, secp192k1 and secp25k1 by Paul Bakker · 11 years ago
  7. 3eb9673 Updated ChangeLog with recent changes by Paul Bakker · 11 years ago
  8. 83a7fdd Replace expired test certificate by Manuel Pégourié-Gonnard · 11 years ago
  9. b4fae57 Add pk_rsa_set_padding() and rsa_set_padding() by Manuel Pégourié-Gonnard · 11 years ago
  10. 7c59363 Remove a few dead stores by Manuel Pégourié-Gonnard · 11 years ago
  11. 9e987ed Fix potential memory leak in bignum selftest by Manuel Pégourié-Gonnard · 11 years ago
  12. fd6a191 Fix misplaced initialisation. by Manuel Pégourié-Gonnard · 11 years ago
  13. 073f0fa Fix missing error checking in gcm by Manuel Pégourié-Gonnard · 11 years ago
  14. 280f95b Add #ifs arround ssl_ciphersuite_uses_XXX() by Manuel Pégourié-Gonnard · 11 years ago
  15. 7cfdcb8 Add a length check in ssl_derive_keys() by Manuel Pégourié-Gonnard · 11 years ago
  16. 2f5217e Gitignore ssl_pthread_server by Manuel Pégourié-Gonnard · 11 years ago
  17. bd0de94 Enable cmake tests with Clang too by Manuel Pégourié-Gonnard · 11 years ago
  18. 9af7d3a Add fast reduction for the other Koblitz curves by Manuel Pégourié-Gonnard · 11 years ago
  19. 8887d8d Add mod_p256k1 by Manuel Pégourié-Gonnard · 11 years ago
  20. ea499a7 Add support for secp192k1 by Manuel Pégourié-Gonnard · 11 years ago
  21. 0a56c2c Fix bug in ecdh_calc_secret() by Manuel Pégourié-Gonnard · 11 years ago
  22. 5304812 Fix theoretical compliance issue in ECDSA by Manuel Pégourié-Gonnard · 11 years ago
  23. 18e3ec9 Add support for secp224k1 by Manuel Pégourié-Gonnard · 11 years ago
  24. e4d47a6 Add RIPEMD-160 to the generic MD layer by Manuel Pégourié-Gonnard · 11 years ago
  25. ff40c3a Add HMAC support to RIPEMD-160 by Manuel Pégourié-Gonnard · 11 years ago
  26. 1744d72 Add RIPEMD-160 to selftest by Manuel Pégourié-Gonnard · 11 years ago
  27. 01b0b38 Add RIPEMD-160 to benchmark by Manuel Pégourié-Gonnard · 11 years ago
  28. 130fe97 Tighten sizes in mdx.function by Manuel Pégourié-Gonnard · 11 years ago
  29. df2437d Rm redundant "depends" in mdx.data by Manuel Pégourié-Gonnard · 11 years ago
  30. cab4a88 Add RIPEMD-160 (core functions) by Manuel Pégourié-Gonnard · 11 years ago
  31. cf1d73b Clarified ssl_set_ciphersuites() doc for influencing preference as well by Paul Bakker · 11 years ago
  32. 4c52af2 Included GCM in API documentation for Enc/Dec by Paul Bakker · 11 years ago
  33. 9bcff39 Add OIDs and TLS IDs for prime Koblitz curves by Manuel Pégourié-Gonnard · 11 years ago
  34. f51c8fc Add support for secp256k1 arithmetic by Manuel Pégourié-Gonnard · 11 years ago
  35. 5af8e64 Fix asm format for alpha by Manuel Pégourié-Gonnard · 11 years ago
  36. 3f687ad Fix asm format for tricore by Manuel Pégourié-Gonnard · 11 years ago
  37. 1753e2f Fix asm format for microblaze by Manuel Pégourié-Gonnard · 11 years ago
  38. 3b05e4c Fix asm format for MC68020 by Manuel Pégourié-Gonnard · 11 years ago
  39. 02d800c Fix BN ASM for PowerPC by Manuel Pégourié-Gonnard · 11 years ago
  40. 8b1b103 Fix bignum's ASM format for MIPS by Manuel Pégourié-Gonnard · 11 years ago
  41. def018d Fix bignum ASM format for X86-64 by Manuel Pégourié-Gonnard · 11 years ago
  42. c78c842 Added failure stub for uninitialized POLARSSL_THREADING_ALT functions by Paul Bakker · 11 years ago polarssl-1.3.3
  43. a8fd3e3 Removed POLARSSL_THREADING_DUMMY option by Paul Bakker · 11 years ago
  44. 4de44aa Rewrote check to prevent read of uninitialized data in rsa_rsassa_pss_verify() by Paul Bakker · 11 years ago
  45. 6992eb7 Fixed potential overflow in certificate size in ssl_write_certificate() by Paul Bakker · 11 years ago
  46. 6ea1a95 Added missing MPI_CHK() around some statements by Paul Bakker · 11 years ago
  47. 5bc07a3 Prepped for 1.3.3 by Paul Bakker · 11 years ago
  48. 00f5c52 Added cast to socket() return value to prevent Windows warning by Paul Bakker · 11 years ago
  49. c738791 Merged ECP memory usage optimizations by Paul Bakker · 11 years ago
  50. 53e1513 Initialize ebx and edx in padlock functions by Paul Bakker · 11 years ago
  51. 3a8cb6f Proper const modifier in test_suite_x509_csr_check() by Paul Bakker · 11 years ago
  52. 26bc1c0 Fix a few unchecked return codes in EC by Manuel Pégourié-Gonnard · 11 years ago
  53. 93759b0 Made AES-NI bit-size specific key expansion functions static by Paul Bakker · 11 years ago
  54. 9e4191c Add another option to reduce EC memory usage by Manuel Pégourié-Gonnard · 11 years ago
  55. 70896a0 Add statistics about number of allocated blocks by Manuel Pégourié-Gonnard · 11 years ago
  56. caf0e60 Forced cast to unsigned int for %u format in the ecdsa application by Paul Bakker · 11 years ago
  57. ec4bea7 Forced cast to unsigned int for %u format in ecp_selftest() by Paul Bakker · 11 years ago
  58. e1e962d Position of -Werror is relevant by Paul Bakker · 11 years ago
  59. a36d23e Fixed documentation issues found by clang by Paul Bakker · 11 years ago
  60. 92bc875 Support for CLANG compiler in CMakeLists.txt by Paul Bakker · 11 years ago
  61. 1f789b8 Lessen peak memory usage in EC by freeing earlier by Manuel Pégourié-Gonnard · 11 years ago
  62. 72c172a Save some small memory allocations inside ecp_mul() by Manuel Pégourié-Gonnard · 11 years ago
  63. f0fc2a2 Properly put the pragma comment for the MSVC linker in defines by Paul Bakker · 11 years ago
  64. 29e86ea Removed 'z' length modifier from format in ecdsa program by Paul Bakker · 11 years ago
  65. 92bcadb Removed 'z' length modifier from low-value size_t in ecp_selftest() by Paul Bakker · 11 years ago
  66. e7f5133 Fixed superfluous return value in aesni.c by Paul Bakker · 11 years ago
  67. 0d0de92 Only specify done label in aes.c when AES-NI is possible by Paul Bakker · 11 years ago
  68. 3e72f6e Only search for Pthread on Windows platforms by Paul Bakker · 11 years ago
  69. 956c9e0 Reduced the input / output overhead with 200+ bytes and covered corner case by Paul Bakker · 11 years ago
  70. f9c4953 Added version of the SSL pthread server example by Paul Bakker · 11 years ago
  71. 23116fd Merged AES-NI support for AES, AES-GCM and AES key scheduling by Paul Bakker · 11 years ago
  72. ad0db97 Added -Werror to Check buildtype by Paul Bakker · 11 years ago
  73. d4588cf aesni_gcm_mult() now returns void by Manuel Pégourié-Gonnard · 11 years ago
  74. bfa3c9a Remove temporary code by Manuel Pégourié-Gonnard · 11 years ago
  75. 23c2f6f Add AES-NI key expansion for 192 bits by Manuel Pégourié-Gonnard · 11 years ago
  76. 4a5b995 Add AES-NI key expansion for 256 bits by Manuel Pégourié-Gonnard · 11 years ago
  77. 47a3536 Add AES-NI key expansion for 128 bits by Manuel Pégourié-Gonnard · 11 years ago
  78. 01e31bb Add support for key inversion using AES-NI by Manuel Pégourié-Gonnard · 11 years ago
  79. 80637c7 Use aesni_gcm_mult() if available by Manuel Pégourié-Gonnard · 11 years ago
  80. d333f67 Add aesni_gcm_mult() by Manuel Pégourié-Gonnard · 11 years ago
  81. 9d57482 Add comments on GCM multiplication by Manuel Pégourié-Gonnard · 11 years ago
  82. 8eaf20b Allow detection of CLMUL by Manuel Pégourié-Gonnard · 11 years ago
  83. 5b68565 Add aesni_crypt_ecb() and use it by Manuel Pégourié-Gonnard · 11 years ago
  84. 92ac76f Add files for (upcoming) AES-NI support by Manuel Pégourié-Gonnard · 11 years ago
  85. fe40f48 Do not print error on missing kill target in compat.sh by Paul Bakker · 11 years ago
  86. 20ed0f7 Fixed compat.sh arguments line in test-ref-configs.pl by Paul Bakker · 11 years ago
  87. a532090 Fixed dependency on POLARSSL_GENPRIME in PK tests by Paul Bakker · 11 years ago
  88. 30a3062 Added ability to filter configs in test-ref-configs.pl by Paul Bakker · 11 years ago
  89. 1e5369c Variables in proper block or within proper defines in ssl_decrypt_buf() by Paul Bakker · 11 years ago
  90. 474c2ce Fixed dependencies for some tests by Paul Bakker · 11 years ago
  91. 0c0476f Disable ecp_use_curve25519() if not POLARSSL_ECP_DP_M255_ENABLED by Paul Bakker · 11 years ago
  92. 1a56fc9 Fixed x509_crt_parse_path() bug on Windows platforms by Paul Bakker · 11 years ago
  93. 1321135 Fix MingW version issue by Manuel Pégourié-Gonnard · 11 years ago
  94. ee5db1d Fix typo in previous commit by Manuel Pégourié-Gonnard · 11 years ago
  95. 6a398d4 Add missing header for windows by Manuel Pégourié-Gonnard · 11 years ago
  96. 173402b net_prepare() returns int by Manuel Pégourié-Gonnard · 11 years ago
  97. 5a607d2 Merged IPv6 support in the NET module by Paul Bakker · 11 years ago
  98. c9baa87 Force server to IPv4 in compat.s by Manuel Pégourié-Gonnard · 11 years ago
  99. fd6b4cc Add forgotten SO_REUSEADDR option by Manuel Pégourié-Gonnard · 11 years ago
  100. 5ab68ba Merged storing curves fully in ROM by Paul Bakker · 11 years ago