summaryrefslogtreecommitdiffstats
path: root/CHANGES
AgeCommit message (Expand)Author
2007-05-13AES IGE mode speedup.Ben Laurie
2007-04-23Add SEED encryption algorithm.Bodo Möller
2007-03-28make BN_FLG_CONSTTIME semantics more fool-proofBodo Möller
2007-03-28Change to mitigate branch prediction attacksBodo Möller
2007-03-21stricter session ID context matchingBodo Möller
2007-03-21oops -- this should have been in 0.9.8eBodo Möller
2007-02-26include complete 0.9.7 historyBodo Möller
2007-02-23Prepare for next version.Dr. Stephen Henson
2007-02-23Prepare for release.Dr. Stephen Henson
2007-02-21Extend SMTP and IMAP protocol handling to perform the requiredLutz Jänicke
2007-02-21Update from 0.9.7-stable.Dr. Stephen Henson
2007-02-19Include "!eNULL" in SSL_DEFAULT_CIPHER_LIST to make sure that aBodo Möller
2007-02-17Some fixes for ciphersuite string processing:Bodo Möller
2006-12-21fix typosNils Larsch
2006-12-19Fix the BIT STRING encoding of EC points or parameter seedsBodo Möller
2006-11-29fix support for receiving fragmented handshake messagesBodo Möller
2006-11-27Add RFC 3779 support, contributed by ARIN.Ben Laurie
2006-11-21Update from 0.9.7-stable.Dr. Stephen Henson
2006-09-28for completeness, include 0.9.7l informationBodo Möller
2006-09-28After tagging, bump ready for 0.9.8e developmentMark J. Cox
2006-09-28Prepare for 0.9.8d releaseOpenSSL_0_9_8dMark J. Cox
2006-09-28Introduce limits to prevent malicious keys being able toMark J. Cox
2006-09-12UpdateBodo Möller
2006-09-11ensure that ciphersuite strings such as "RC4-MD5" match the SSL 2.0Bodo Möller
2006-09-05After tagging, prep for next releaseMark J. Cox
2006-09-05Ready for 0.9.8c releaseOpenSSL_0_9_8cMark J. Cox
2006-09-05Avoid PKCS #1 v1.5 signature attack discovered by Daniel BleichenbacherMark J. Cox
2006-08-28Add IGE and biIGE modes.Ben Laurie
2006-06-28always read in RAND_poll() if we can't use select because of a tooBodo Möller
2006-06-27Use poll() when possible to gather Unix randomness entropyRichard Levitte
2006-06-22Put ECCdraft ciphersuites back into default build (but disabledBodo Möller
2006-06-20Remove ECC ciphersuites from 0.9.8 branch (should use 0.9.9 branch)Bodo Möller
2006-06-14Disable invalid ciphersuitesBodo Möller
2006-06-14Thread-safety fixesBodo Möller
2006-06-09Camellia cipher, contributed by NTTBodo Möller
2006-05-07Don't check for padding bug if compression is negotiated.Dr. Stephen Henson
2006-05-04Update for next dev version.Dr. Stephen Henson
2006-05-04Prepare for new release.OpenSSL_0_9_8bDr. Stephen Henson
2006-04-15If cipher list contains a match for an explicit ciphersuite only match thatDr. Stephen Henson
2006-03-11clarificationBodo Möller
2006-01-15Handle manifest files for VC++Dr. Stephen Henson
2005-12-13update TLS-ECC codeBodo Möller
2005-12-13add missing entry (the corresponding code *is* in the 0.9.8 branch,Bodo Möller
2005-12-05Various zlib related fixes and enhancements.Dr. Stephen Henson
2005-11-20Update from HEAD.Dr. Stephen Henson
2005-11-06Update VC++ build engine to include supported engine DLL builds.Dr. Stephen Henson
2005-11-01Document itRichard Levitte
2005-10-26harmonize with 0.9.7-stable CHANGESBodo Möller
2005-10-19One time CAN->CVE changeMark J. Cox
2005-10-15Add in CHANGES for 0.9.7i.Richard Levitte