summaryrefslogtreecommitdiffstats
path: root/CHANGES
AgeCommit message (Expand)Author
2005-09-02Two new verify flags functions.Dr. Stephen Henson
2005-09-01Initial support for ASN1 print code.Dr. Stephen Henson
2005-08-31Integrated support for PVK files.Dr. Stephen Henson
2005-08-25Keep cipher lists sorted in the source instead of sorting them atNils Larsch
2005-08-23recent DH change does not avoid *all* possible small-subgroup attacks;Bodo Möller
2005-08-21Make D-H safer, include well-known primes.Ben Laurie
2005-08-21Command line support for RSAPublicKey format.Dr. Stephen Henson
2005-08-20Remove ASN1_METHOD code replace with new ASN1 alternative.Dr. Stephen Henson
2005-08-14Let the TLSv1_method() etc. functions return a const SSL_METHODNils Larsch
2005-08-07Final(?) WinCE update.Andy Polyakov
2005-08-05Initialize SSL_METHOD structures at compile time. This removes the needDr. Stephen Henson
2005-08-04Allow PKCS7_decrypt() to work if no cert supplied.Dr. Stephen Henson
2005-07-25Add support for setting IDP too.Dr. Stephen Henson
2005-07-25Allow setting of all fields in CRLDP. Few cosmetic changes to output.Dr. Stephen Henson
2005-07-24Print out previously unsupported fields in CRLDP by i2r instead of i2v.Dr. Stephen Henson
2005-07-23Initial print only support for IDP CRL extension.Dr. Stephen Henson
2005-07-05Changes from the 0.9.8 branch.Richard Levitte
2005-07-05Changes from the 0.9.8 branch.Richard Levitte
2005-07-05CHANGES and TABLE sync with 0.9.8.Andy Polyakov
2005-07-04Update from stable branch.Dr. Stephen Henson
2005-06-02Typo.Dr. Stephen Henson
2005-06-02Update CHANGES.Dr. Stephen Henson
2005-05-29Change the source and output paths for 'chil' and '4758cca' engines so thatGeoff Thorpe
2005-05-26make sure DSA signing exponentiations really are constant-timeBodo Möller
2005-05-18Version changes where needed.Richard Levitte
2005-05-16Change wording for BN_mod_exp_mont_consttime() entryBodo Möller
2005-05-16Implement fixed-window exponentiation to mitigate hyper-threadingBodo Möller
2005-05-15Make -CSP option work again in pkcs12 utility by checking forDr. Stephen Henson
2005-05-11Don't use the SSL 2.0 Client Hello format if SSL 2.0 is disabledBodo Möller
2005-05-10give EC_GROUP_new_by_nid a more meanigful name:Nils Larsch
2005-05-09give EC_GROUP_*_nid functions a more meaningful nameBodo Möller
2005-05-01Support for smime-type MIME parameter.Dr. Stephen Henson
2005-04-26Port BN_MONT_CTX_set_locked() from stable branch.Dr. Stephen Henson
2005-04-26some updates for the blinding code; summary:Nils Larsch
2005-04-26Add DTLS support.Ben Laurie
2005-04-25first step to melt down ChangeLog.0_9_7-stable_not-in-head :-)Bodo Möller
2005-04-22- use BN_set_negative and BN_is_negative instead of BN_set_signNils Larsch
2005-04-12Include error library value in C error source files instead of fixing upDr. Stephen Henson
2005-04-09Make kerberos ciphersuite code work with newer header filesDr. Stephen Henson
2005-04-09Added restrictions on the use of proxy certificates, as they may poseRichard Levitte
2005-04-08add support for DER encoded private keys to SSL_CTX_use_PrivateKey_file()Nils Larsch
2005-04-07get rid of very buggy and very imcomplete DH cert supportNils Larsch
2005-04-02use SHA-1 as the default digest for the apps/openssl commandsNils Larsch
2005-03-31Give everything prototypes (well, everything that's actually used).Ben Laurie
2005-03-24Harmonize with CHANGES as distributed in OpenSSL 0.9.7f.Bodo Möller
2005-03-24undo Cygwin changeUlf Möller
2005-03-22Ensure (SSL_RANDOM_BYTES - 4) of pseudo random data is used for server andDr. Stephen Henson
2005-03-19Use Windows randomness code on CygwinUlf Möller
2005-03-02In addition to RC5, also exclude MDC2 from compilation unlessBodo Möller
2005-02-22Change ./Configure so that certain algorithms can be disabled by default.Bodo Möller