summaryrefslogtreecommitdiffstats
path: root/CHANGES
AgeCommit message (Expand)Author
2010-06-01prepare for releaseOpenSSL_1_0_0aDr. Stephen Henson
2010-06-01Fix CVE-2010-1633 and CVE-2010-0742.Dr. Stephen Henson
2010-04-07Add SHA2 algorithms to SSL_library_init(). Although these aren't usedDr. Stephen Henson
2010-03-30updates for next releaseDr. Stephen Henson
2010-03-29Prepare for 1.0.0 release - finally ;-)OpenSSL_1_0_0Dr. Stephen Henson
2010-03-25Fix for "Record of death" vulnerability CVE-2010-0740.Bodo Möller
2010-03-03Submitted by: Tomas Hoger <thoger@redhat.com>Dr. Stephen Henson
2010-02-26oops, use correct dateDr. Stephen Henson
2010-02-19Fix X509_STORE lockingBodo Möller
2010-02-17Allow renegotiation if SSL_OP_LEGACY_SERVER_CONNECT is set as well asDr. Stephen Henson
2010-02-17PR: 2100Dr. Stephen Henson
2010-02-12update references to new RI RFCDr. Stephen Henson
2010-02-07Add missing function EVP_CIPHER_CTX_copy(). Current code uses memcpy() to copyDr. Stephen Henson
2010-01-27typoDr. Stephen Henson
2010-01-26add CHANGES entryDr. Stephen Henson
2010-01-26TypoDr. Stephen Henson
2010-01-22Tolerate PKCS#8 DSA format with negative private key.Dr. Stephen Henson
2010-01-13Fix version handling so it can cope with a major version >3.Dr. Stephen Henson
2010-01-13Modify compression code so it avoids using ex_data free functions. ThisDr. Stephen Henson
2010-01-12PR: 2136Dr. Stephen Henson
2010-01-06Updates to conform with draft-ietf-tls-renegotiation-03.txt:Dr. Stephen Henson
2010-01-01Compression handling on session resume was badly broken: it alwaysDr. Stephen Henson
2009-12-22Constify crypto/cast.Bodo Möller
2009-12-16New option to enable/disable connection to unpatched serversDr. Stephen Henson
2009-12-09Add ctrls to clear options and mode.Dr. Stephen Henson
2009-12-08Send no_renegotiation alert as required by spec.Dr. Stephen Henson
2009-12-08Add ctrl and macro so we can determine if peer support secure renegotiation.Dr. Stephen Henson
2009-12-08Add support for magic cipher suite value (MCSV). Make secure renegotiationDr. Stephen Henson
2009-12-02PR: 2111Dr. Stephen Henson
2009-11-26Make CHANGES in the OpenSSL_1_0_0-stable branch consistent with theBodo Möller
2009-11-09fix CHANGESDr. Stephen Henson
2009-11-09First cut of renegotiation extension. (port to 1.0.0-stable)Dr. Stephen Henson
2009-10-31Add option to allow in-band CRL loading in verify utility. Add functionDr. Stephen Henson
2009-10-30Move CHANGES entry to 0.9.8l sectionDr. Stephen Henson
2009-10-30Fix statless session resumption so it can coexist with SNIDr. Stephen Henson
2009-09-30PR: 2064, 728Dr. Stephen Henson
2009-09-13Submitted by: Julia Lawall <julia@diku.dk>Dr. Stephen Henson
2009-09-09Add new option --strict-warnings to Configure script. This is used to addDr. Stephen Henson
2009-09-02Tidy up and fix verify callbacks to avoid structure dereference, use ofDr. Stephen Henson
2009-08-10PR: 2003Dr. Stephen Henson
2009-08-06Add missing CHANGES entry.Dr. Stephen Henson
2009-07-13Document MD2 deprecation.Dr. Stephen Henson
2009-06-30Update from 0.9.8-stable.Dr. Stephen Henson
2009-06-28Update from 0.9.8-stable.Dr. Stephen Henson
2009-06-26Allow checking of self-signed certifictes if a flag is set.Dr. Stephen Henson
2009-06-25PR: 1748Dr. Stephen Henson
2009-06-17Update from HEAD.Dr. Stephen Henson
2009-06-15Update from 0.9.8-stable.Dr. Stephen Henson
2009-05-31PR: 1921Dr. Stephen Henson
2009-05-18Add CHANGES entries from 0.9.8-stable.Dr. Stephen Henson