summaryrefslogtreecommitdiffstats
path: root/CHANGES
AgeCommit message (Expand)Author
2011-04-29Initial incomplete TLS v1.2 support. New ciphersuites added, new versionDr. Stephen Henson
2011-04-29Initial "opaque SSL" framework. If an application definesDr. Stephen Henson
2011-04-23Always return multiple of block length bytes from default DRBG seedDr. Stephen Henson
2011-04-23Add PRNG security strength checking.Dr. Stephen Henson
2011-04-18Fix EVP CCM decrypt. Add decrypt support to algorithm test program.Dr. Stephen Henson
2011-04-18Initial untested CCM support via EVP.Dr. Stephen Henson
2011-04-15Add algorithm driver for XTS mode. Fix several bugs in EVP XTS implementation.Dr. Stephen Henson
2011-04-14Initial incomplete POST overhaul: add support for POST callback toDr. Stephen Henson
2011-04-12Provisional AES XTS support.Dr. Stephen Henson
2011-04-06Update CHANGES.Dr. Stephen Henson
2011-04-05Extensive reorganisation of PRNG handling in FIPS module: all callsDr. Stephen Henson
2011-04-05Rename deprecated FIPS_rand functions to FIPS_x931. These shouldn't beDr. Stephen Henson
2011-03-17Implement health checks needed by SP800-90.Dr. Stephen Henson
2011-03-16Fix Tom Wu's email.Ben Laurie
2011-03-12Note SRP support.Ben Laurie
2011-03-09Add ECDH to validated module.Dr. Stephen Henson
2011-03-08New initial DH algorithm test driver.Dr. Stephen Henson
2011-03-04Initial, provisional, subject to wholesale change, untested, probablyDr. Stephen Henson
2011-02-21Make fipscanisteronly build only required files.Dr. Stephen Henson
2011-02-17Make -DOPENSSL_FIPSSYMS work for assembly language builds.Dr. Stephen Henson
2011-02-16Experimental FIPS symbol renaming.Dr. Stephen Henson
2011-02-15Add non-FIPS algorithm blocking and selftest checking.Dr. Stephen Henson
2011-02-14Add ECDSA functionality to fips module. Initial very incomplete versionDr. Stephen Henson
2011-02-12New option to disable characteristic two fields in EC code.Dr. Stephen Henson
2011-02-11New "fispcanisteronly" build option: only build fipscanister.o andDr. Stephen Henson
2011-02-09Add GCM IV generator. Add some FIPS restrictions to GCM. Update fips_gcmtest.Dr. Stephen Henson
2011-02-08Sync with 1.0.1 branch.Bodo Möller
2011-02-07Initial *very* experimental EVP support for AES-GCM. Note: probably veryDr. Stephen Henson
2011-02-07Use 0 not -1 (since type is size_t) for finalisation argument to do_cipher:Dr. Stephen Henson
2011-02-07New flags EVP_CIPH_FLAG_CUSTOM_CIPHER in cipher structures if an underlyingDr. Stephen Henson
2011-02-03fix omissionsBodo Möller
2011-02-03CVE-2010-4180 fix (from OpenSSL_1_0_0-stable)Bodo Möller
2011-01-03Fix escaping code for string printing. If *any* escaping is enabled weDr. Stephen Henson
2010-12-25avoid verification loops in trusted store when path buildingDr. Stephen Henson
2010-11-29apply J-PKAKE fix to HEAD (original by Ben)Dr. Stephen Henson
2010-11-24add "missing" functions to copy EVP_PKEY_METHOD and examine infoDr. Stephen Henson
2010-11-16bring HEAD up to date, add CVE-2010-3864 fix, update NEWS filesDr. Stephen Henson
2010-10-10move CHANGES entry to correct placeDr. Stephen Henson
2010-10-10PR: 2314Dr. Stephen Henson
2010-10-03Add call to ENGINE_register_all_complete() to ENGINE_load_builtin_engines(),Dr. Stephen Henson
2010-08-26Update version numbersBodo Möller
2010-08-26For better forward-security support, add functionsBodo Möller
2010-08-26New 64-bit optimized implementation EC_GFp_nistp224_method().Bodo Möller
2010-08-26PR: 1833Dr. Stephen Henson
2010-08-26ECC library bugfixes.Bodo Möller
2010-08-26Harmonize with OpenSSL_1_0_1-stable version of CHANGES.Bodo Möller
2010-07-28Add Next Protocol Negotiation.Ben Laurie
2010-07-26Add new type ossl_ssize_t instead of ssize_t and move definitions toDr. Stephen Henson
2010-07-24Fix WIN32 build system to correctly link ENGINE DLLs contained in aDr. Stephen Henson
2010-07-21Add call to ENGINE_register_all_complete() to ENGINE_load_builtin_engines(),Dr. Stephen Henson