summaryrefslogtreecommitdiffstats
path: root/CHANGES
AgeCommit message (Expand)Author
2011-06-06Backport from HEAD:Dr. Stephen Henson
2011-06-03Backport libcrypto audit: check return values of EVP functions insteadDr. Stephen Henson
2011-06-03Redirect RSA keygen, sign, verify to FIPS module.Dr. Stephen Henson
2011-06-02Redirection of low level APIs to FIPS module.Dr. Stephen Henson
2011-06-01Prohibit low level cipher APIs in FIPS mode.Dr. Stephen Henson
2011-06-01Prohibit use of low level digest APIs in FIPS mode.Dr. Stephen Henson
2011-05-30Output supported curves in preference order instead of numerically.Dr. Stephen Henson
2011-05-29Redirect cipher operations to FIPS module for FIPS builds.Dr. Stephen Henson
2011-05-28Redirect digests to FIPS module for FIPS builds.Dr. Stephen Henson
2011-05-25Fix the ECDSA timing attack mentioned in the paper at:Dr. Stephen Henson
2011-05-20Add server client certificate support for TLS v1.2 . This is more complexDr. Stephen Henson
2011-05-19add FIPS support to ssl: doesn't do anything on this branch yet as there is n...Dr. Stephen Henson
2011-05-19Implement FIPS_mode and FIPS_mode_setDr. Stephen Henson
2011-05-12Provisional support for TLS v1.2 client authentication: client side only.Dr. Stephen Henson
2011-05-11Backport TLS v1.2 support from HEAD.Dr. Stephen Henson
2011-05-11Initial "opaque SSL" framework. If an application defines OPENSSL_NO_SSL_INTERNDr. Stephen Henson
2011-03-16Add SRP.Ben Laurie
2011-02-08Sync with 1.0.0 branch.Bodo Möller
2011-02-03CVE-2010-4180 fix (from OpenSSL_1_0_0-stable)Bodo Möller
2011-01-03Fix escaping code for string printing. If *any* escaping is enabled weDr. Stephen Henson
2010-11-29apply J-PKAKE fix to HEAD (original by Ben)Dr. Stephen Henson
2010-11-24add "missing" functions to copy EVP_PKEY_METHOD and examine infoDr. Stephen Henson
2010-11-17fix CVE-2010-3864Dr. Stephen Henson
2010-10-10PR: 2314Dr. Stephen Henson
2010-10-03Add call to ENGINE_register_all_complete() to ENGINE_load_builtin_engines(),Dr. Stephen Henson
2010-08-26Update version numbersBodo Möller
2010-08-26New 64-bit optimized implementation EC_GFp_nistp224_method().Bodo Möller
2010-08-26PR: 1833Dr. Stephen Henson
2010-08-26ECC library bugfixes.Bodo Möller
2010-08-26Harmonize with OpenSSL_1_0_0-stable version of CHANGES.Bodo Möller
2010-07-24Fix WIN32 build system to correctly link ENGINE DLLs contained in aDr. Stephen Henson
2010-07-21Add call to ENGINE_register_all_complete() to ENGINE_load_builtin_engines(),Dr. Stephen Henson
2010-07-18PR: 1830Dr. Stephen Henson
2010-06-27Backport TLS v1.1 support from HEADDr. Stephen Henson
2010-06-16update versions for 1.0.1Dr. Stephen Henson
2010-06-16update for next versionDr. Stephen Henson
2010-06-01prepare for releaseOpenSSL_1_0_0aDr. Stephen Henson
2010-06-01Fix CVE-2010-1633 and CVE-2010-0742.Dr. Stephen Henson
2010-04-07Add SHA2 algorithms to SSL_library_init(). Although these aren't usedDr. Stephen Henson
2010-03-30updates for next releaseDr. Stephen Henson
2010-03-29Prepare for 1.0.0 release - finally ;-)OpenSSL_1_0_0Dr. Stephen Henson
2010-03-25Fix for "Record of death" vulnerability CVE-2010-0740.Bodo Möller
2010-03-03Submitted by: Tomas Hoger <thoger@redhat.com>Dr. Stephen Henson
2010-02-26oops, use correct dateDr. Stephen Henson
2010-02-19Fix X509_STORE lockingBodo Möller
2010-02-17Allow renegotiation if SSL_OP_LEGACY_SERVER_CONNECT is set as well asDr. Stephen Henson
2010-02-17PR: 2100Dr. Stephen Henson
2010-02-12update references to new RI RFCDr. Stephen Henson
2010-02-07Add missing function EVP_CIPHER_CTX_copy(). Current code uses memcpy() to copyDr. Stephen Henson
2010-01-27typoDr. Stephen Henson