summaryrefslogtreecommitdiffstats
path: root/CHANGES
AgeCommit message (Expand)Author
2009-11-26Experimental CMS password based recipient Info support.Dr. Stephen Henson
2009-11-26Make CHANGES in CVS head consistent with the CHANGES files in theBodo Möller
2009-11-25Split PBES2 into cipher and PBKDF2 versions. This tidies the code somewhatDr. Stephen Henson
2009-11-09First cut of renegotiation extension. (port to HEAD)Dr. Stephen Henson
2009-11-09update CHANGESDr. Stephen Henson
2009-10-31Add option to allow in-band CRL loading in verify utility. Add functionDr. Stephen Henson
2009-10-30Move CHANGES entry to 0.9.8l sectionDr. Stephen Henson
2009-10-30Fix statless session resumption so it can coexist with SNIDr. Stephen Henson
2009-09-30PR: 2064, 728Dr. Stephen Henson
2009-09-23Audit libcrypto for unchecked return values: fix all cases enounteredDr. Stephen Henson
2009-09-23Add attribute to check if return value of certain functions is incorrectlyDr. Stephen Henson
2009-09-13Submitted by: Julia Lawall <julia@diku.dk>Dr. Stephen Henson
2009-09-09Add new option --strict-warnings to Configure script. This is used to addDr. Stephen Henson
2009-09-02Tidy up and fix verify callbacks to avoid structure dereference, use ofDr. Stephen Henson
2009-08-10PR: 2003Dr. Stephen Henson
2009-08-06Reject leading 0x80 in OID subidentifiers.Dr. Stephen Henson
2009-07-13Document MD2 deprecation.Dr. Stephen Henson
2009-06-30Update from 0.9.8-stableDr. Stephen Henson
2009-06-28Update from 0.9.8-stable.Dr. Stephen Henson
2009-06-26Update from 1.0.0-stable.Dr. Stephen Henson
2009-06-25Update from 1.0.0-stableDr. Stephen Henson
2009-06-17Rename asc2uni and uni2asc functions to avoid clashes.Dr. Stephen Henson
2009-06-15Update from 0.9.8-stable.Dr. Stephen Henson
2009-05-31Oops, update CHANGES entry.Dr. Stephen Henson
2009-05-18Add CHANGES entries from 0.9.8-stable.Dr. Stephen Henson
2009-04-28Update from 1.0.0-stable.Dr. Stephen Henson
2009-04-15Updates from 1.0.0-stable.Dr. Stephen Henson
2009-04-08Update from 1.0.0-stableDr. Stephen Henson
2009-04-07Changes from 1.0.0-stable.Dr. Stephen Henson
2009-04-03Merge from 1.0.0-stable branch.Dr. Stephen Henson
2009-03-30Allow use of algorithm and cipher names for dgsts and enc utilities insteadDr. Stephen Henson
2009-03-25Fix typo in CHANGES.Dr. Stephen Henson
2009-03-25Update from stable branch.Dr. Stephen Henson
2009-03-25Update CHANGES.Dr. Stephen Henson
2009-03-25Update from stable branch.Dr. Stephen Henson
2009-03-25Update from stable branch.Dr. Stephen Henson
2009-03-25Update from stable branch.Dr. Stephen Henson
2009-03-17Submitted by: "Victor B. Wagner" <vitus@cryptocom.ru>Dr. Stephen Henson
2009-03-15Fix from stable branch.Dr. Stephen Henson
2009-03-14Update from stable branch.Dr. Stephen Henson
2009-03-09PR: 1854Dr. Stephen Henson
2009-03-07Update from stable branch.Dr. Stephen Henson
2009-02-02-hex option for openssl randBodo Möller
2009-01-28Print out UTF8 and NumericString types in ASN1 parsing utility.Dr. Stephen Henson
2009-01-28Update from stable branch.Dr. Stephen Henson
2009-01-18Allow CC to be overridden.Ben Laurie
2009-01-15Update certificate hash line format to handle canonical formatDr. Stephen Henson
2009-01-15Make PKCS#8 the standard write format for private keys, replacing theDr. Stephen Henson
2009-01-11Add a set of standard gcc warning options which are designed to be theDr. Stephen Henson
2009-01-09Add missing entry.Ben Laurie