summaryrefslogtreecommitdiffstats
path: root/CHANGES.md
AgeCommit message (Expand)Author
2023-05-29Add missing CHANGES.md entriesTomas Mraz
2023-05-08Add some documentation for the new QUIC mode in s_clientMatt Caswell
2023-04-26Correct the CHANGES entry for CVE-2023-1255Tomas Mraz
2023-04-20aesv8-armx.pl: Avoid buffer overrread in AES-XTS decryptionTomas Mraz
2023-04-04Alternative fix for CVE-2022-4304Bernd Edlinger
2023-03-30Add some documentation for the new advanced s_client command modeMatt Caswell
2023-03-29changes: note the banning of truncated hashes with DRBGsPauli
2023-03-28RFC7250 (RPK) supportTodd Short
2023-03-28Fix documentation of X509_VERIFY_PARAM_add0_policy()Tomas Mraz
2023-03-28Updated CHANGES.md and NEWS.md for CVE-2023-0465Matt Caswell
2023-03-22changes: note about policy tree size limits and circumventionPauli
2023-03-17providers: add Argon2 KDFČestmír Kalina
2023-03-07Add option to FIPS module to enforce EMS check during KDF TLS1_PRF.slontis
2023-02-24CMS_add0_cert: if cert already present, do not throw error but ignore itDr. David von Oheimb
2023-02-24first cut at sigalg loadingMichael Baentsch
2023-02-22update changes entry to note EdDSA is not FIPS approvedPauli
2023-02-11Correct a copy&paste error in a link URLTomas Mraz
2023-02-11Sync CHANGES.md and NEWS.md with 3.0.8 releaseTomas Mraz
2023-02-08New function EC_GROUP_to_params to convert an EC_GROUP to an array of OSSL_PA...Oliver Mihatsch
2023-02-08remove EdDSA from changes entry about non-fips algorithmsPauli
2023-01-31[doc] Sync documentation now that 3.0 honors OSSL_PKEY_PARAM_EC_POINT_CONVERS...Nicola Tuveri
2023-01-24APPS: generated certs bear X.509 V3, unless -x509v1 option of req app is givenDr. David von Oheimb
2023-01-24changes entry about non-approved FIPS algorithmsPauli
2022-12-21Add CHANGES.md entry for support for KMAC in KBKDFTomas Mraz
2022-12-12rsa: add implicit rejection CHANGES entryHubert Kario
2022-12-08signature: Clamp PSS salt len to MD lenClemens Lang
2022-12-07Replace "a RSA" with "an RSA"Daniel Fiala
2022-12-05Sync CHANGES.md and NEWS.md with 3.1 releaseTomas Mraz
2022-11-29Honor OSSL_PKEY_PARAM_EC_POINT_CONVERSION_FORMAT as set and default to UNCOMP...Nicola Tuveri
2022-11-25Implements Hybrid Public Key Encryption (HPKE) as per RFC9180.Stephen Farrell
2022-11-24Add support for KTLS zerocopy sendfile on LinuxMaxim Mikityanskiy
2022-11-22Update CHANGES.md and NEWS.md from 3.0.7Tomas Mraz
2022-11-18x509/v3_purp.c etc.: improve doc/comments on codesign and timestamp purpose c...Dr. David von Oheimb
2022-11-16KTLS: enable the CCM mode of ktlsTianjia Zhang
2022-10-27Use RSA CRT parameters in FIPS self tests.slontis
2022-10-21Remove changes entry for RIPEMD160 in 3.2Tomas Mraz
2022-10-21Add changes entry for RIPEMD160 in 3.0.7Tomas Mraz
2022-10-19Add changes entry for RIPEMD160 being added to the default providerPauli
2022-10-18Add support for compressed certificates (RFC8879)Todd Short
2022-10-12Update CHANGES.md and NEWS.md for new releaseMatt Caswell
2022-10-12Fix various typos, repeated words, align some spelling to LDP.FdaSilvaYY
2022-10-07Change all references to OpenSSL 3.1 to OpenSSL 3.2 in the master branchRichard Levitte
2022-09-23Allow PKCS12 export to set arbitrary bag attributesGraham Woodward
2022-09-14Add support for loading root CAs from Windows crypto APIHugo Landau
2022-09-14Fix URI handling in SSL_CERT_DIR/introduce SSL_CERT_URI envHugo Landau
2022-09-01BIO_dgram support for BIO_sendmmsg/BIO_recvmmsgHugo Landau
2022-08-18Add a CHANGES.md entry for the record layer changesMatt Caswell
2022-07-28Add some documentation for the BIO_s_mem() datagram capabilityMatt Caswell
2022-07-23CHANGES.md: Add entries for contributions to 3.1 by DDvODr. David von Oheimb
2022-07-18Use as small dh key size as possible to support the securityTomas Mraz