summaryrefslogtreecommitdiffstats
path: root/CHANGES
AgeCommit message (Collapse)Author
2005-12-13update TLS-ECC codeBodo Möller
Submitted by: Douglas Stebila
2005-12-13add missing entry (the corresponding code *is* in the 0.9.8 branch,Bodo Möller
and both the code and the CHANGES entry are in HEAD)
2005-12-05Various zlib related fixes and enhancements.Dr. Stephen Henson
2005-11-20Update from HEAD.Dr. Stephen Henson
2005-11-06Update VC++ build engine to include supported engine DLL builds.Dr. Stephen Henson
2005-11-01Document itRichard Levitte
2005-10-26harmonize with 0.9.7-stable CHANGESBodo Möller
2005-10-19One time CAN->CVE changeMark J. Cox
2005-10-15Add in CHANGES for 0.9.7i.Richard Levitte
2005-10-11Bump after tagMark J. Cox
2005-10-11Add fixes for CAN-2005-2969OpenSSL_0_9_8aMark J. Cox
Bump release ready for OpenSSL_0_9_8a tag
2005-09-02Add two extra verify flags functions.Dr. Stephen Henson
2005-08-25Keep cipher lists sorted in the source instead of sorting them atNils Larsch
runtime, thus removing the need for a lock. Add a test to ssltest to verify that the cipher lists are sorted.
2005-08-23recent DH change does not avoid *all* possible small-subgroup attacks;Bodo Möller
let's be clear about that
2005-08-20Missed stuff.Ben Laurie
2005-08-20Avoid weak subgroups in Diffie Hellman.Ben Laurie
2005-08-07Windows CE update from HEAD.Andy Polyakov
2005-08-05Initialize SSL_METHOD structures at compile time. This removes the needDr. Stephen Henson
for locking code. The CRYPTO_LOCK_SSL_METHOD lock is now no longer used.
2005-08-04Allow PKCS7_decrypt() to work if no cert supplied.Dr. Stephen Henson
2005-07-05Now that 0.9.8 has been tagged, it's time to move on.Richard Levitte
2005-07-05Time to release OpenSSL 0.9.8.OpenSSL_0_9_8Richard Levitte
The tag will be OpenSSL_0_9_8.
2005-07-05Last additions to the release documentation.Richard Levitte
2005-07-05Mention Win64 support in CHANGES and throw in building instructions.Andy Polyakov
2005-07-04Add utf8 options to ca utility.Dr. Stephen Henson
PR:1109
2005-06-02Typo.Dr. Stephen Henson
2005-06-02Update CHANGES.Dr. Stephen Henson
2005-05-29Change the source and output paths for 'chil' and '4758cca' engines so thatGeoff Thorpe
dynamic loading is consistent with respect to engine ids.
2005-05-26make sure DSA signing exponentiations really are constant-timeBodo Möller
2005-05-16Change wording for BN_mod_exp_mont_consttime() entryBodo Möller
2005-05-16Implement fixed-window exponentiation to mitigate hyper-threadingBodo Möller
timing attacks. BN_FLG_EXP_CONSTTIME requests this algorithm, and this done by default for RSA/DSA/DH private key computations unless RSA_FLAG_NO_EXP_CONSTTIME/DSA_FLAG_NO_EXP_CONSTTIME/ DH_FLAG_NO_EXP_CONSTTIME is set. Submitted by: Matthew D Wood Reviewed by: Bodo Moeller
2005-05-15Make -CSP option work again in pkcs12 utility by checking forDr. Stephen Henson
attribute in EVP_PKEY structure.
2005-05-11Don't use the SSL 2.0 Client Hello format if SSL 2.0 is disabledBodo Möller
with the SSL_OP_NO_SSLv2 option.
2005-05-10give EC_GROUP_new_by_nid a more meanigful name:Nils Larsch
EC_GROUP_new_by_nid -> EC_GROUP_new_by_curve_name
2005-05-09give EC_GROUP_*_nid functions a more meaningful nameBodo Möller
EC_GROUP_get_nid -> EC_GROUP_get_curve_name EC_GROUP_set_nid -> EC_GROUP_set_curve_name
2005-05-01Support for smime-type MIME parameter.Dr. Stephen Henson
2005-04-26Port BN_MONT_CTX_set_locked() from stable branch.Dr. Stephen Henson
The function rsa_eay_mont_helper() has been removed because it is no longer needed after this change.
2005-04-26some updates for the blinding code; summary:Nils Larsch
- possibility of re-creation of the blinding parameters after a fixed number of uses (suggested by Bodo) - calculatition of the rsa::e in case it's absent and p and q are present (see bug report #785) - improve the performance when if one rsa structure is shared by more than a thread (see bug report #555) - fix the problem described in bug report #827 - hide the definition ot the BN_BLINDING structure in bn_blind.c
2005-04-26Add DTLS support.Ben Laurie
2005-04-25first step to melt down ChangeLog.0_9_7-stable_not-in-head :-)Bodo Möller
2005-04-22- use BN_set_negative and BN_is_negative instead of BN_set_signNils Larsch
and BN_get_sign - implement BN_set_negative as a function - always use "#define BN_is_zero(a) ((a)->top == 0)"
2005-04-12Include error library value in C error source files instead of fixing upDr. Stephen Henson
at runtime.
2005-04-09Make kerberos ciphersuite code work with newer header filesDr. Stephen Henson
2005-04-09Added restrictions on the use of proxy certificates, as they may poseRichard Levitte
a security threat on unexpecting applications. Document and test.
2005-04-08add support for DER encoded private keys to SSL_CTX_use_PrivateKey_file()Nils Larsch
and SSL_use_PrivateKey_file() PR: 1035 Submitted by: Walter Goulet Reviewed by: Nils Larsch
2005-04-07get rid of very buggy and very imcomplete DH cert supportNils Larsch
Reviewed by: Bodo Moeller
2005-04-02use SHA-1 as the default digest for the apps/openssl commandsNils Larsch
2005-03-31Give everything prototypes (well, everything that's actually used).Ben Laurie
2005-03-24Harmonize with CHANGES as distributed in OpenSSL 0.9.7f.Bodo Möller
2005-03-24undo Cygwin changeUlf Möller
2005-03-22Ensure (SSL_RANDOM_BYTES - 4) of pseudo random data is used for server andDr. Stephen Henson
client random values.