summaryrefslogtreecommitdiffstats
path: root/CHANGES
AgeCommit message (Expand)Author
2010-05-05Revert previous Linux-specific/centric commit#19629. If it really has toAndy Polyakov
2010-05-05Non-executable stack in asm.Ben Laurie
2010-04-15new function to diff tm structuresDr. Stephen Henson
2010-04-07Add SHA2 algorithms to SSL_library_init(). Although these aren't usedDr. Stephen Henson
2010-03-25Fix for "Record of death" vulnerability CVE-2010-0740.Bodo Möller
2010-03-14update CHANGESDr. Stephen Henson
2010-03-14add -sigopt option to ca utilityDr. Stephen Henson
2010-03-12This entry was in 0.9.8m changelog but missing from here, since it'sMark J. Cox
2010-03-11typoDr. Stephen Henson
2010-03-11RSA PSS ASN1 signing methodDr. Stephen Henson
2010-03-11Algorithm specific ASN1 signing functions.Dr. Stephen Henson
2010-03-08RSA PSS verification support including certificates and certificateDr. Stephen Henson
2010-03-06Add PSS algorithm printing. This is an initial step towards full PSS support.Dr. Stephen Henson
2010-03-06Add algorithm specific signature printing. An individual ASN1 method canDr. Stephen Henson
2010-03-03Submitted by: Tomas Hoger <thoger@redhat.com>Dr. Stephen Henson
2010-02-26oops, use correct dateDr. Stephen Henson
2010-02-25add -trusted_first option and verify flagDr. Stephen Henson
2010-02-25Experimental support for partial chain verification: if an intermediateDr. Stephen Henson
2010-02-19Fix X509_STORE lockingBodo Möller
2010-02-17Allow renegotiation if SSL_OP_LEGACY_SERVER_CONNECT is set as well asDr. Stephen Henson
2010-02-17PR: 2100Dr. Stephen Henson
2010-02-12update references to new RI RFCDr. Stephen Henson
2010-02-08Make CMAC API similar to HMAC API. Add methods for CMAC.Dr. Stephen Henson
2010-02-07Initial experimental CMAC implementation.Dr. Stephen Henson
2010-02-07Add missing function EVP_CIPHER_CTX_copy(). Current code uses memcpy() to copyDr. Stephen Henson
2010-01-29typoDr. Stephen Henson
2010-01-28Experimental renegotiation support in s_server test -www server.Dr. Stephen Henson
2010-01-27typoDr. Stephen Henson
2010-01-26PR: 1949Dr. Stephen Henson
2010-01-26TypoDr. Stephen Henson
2010-01-22Tolerate PKCS#8 DSA format with negative private key.Dr. Stephen Henson
2010-01-13Fix version handling so it can cope with a major version >3.Dr. Stephen Henson
2010-01-13Modify compression code so it avoids using ex_data free functions. ThisDr. Stephen Henson
2010-01-12PR: 2136Dr. Stephen Henson
2010-01-06Updates to conform with draft-ietf-tls-renegotiation-03.txt:Dr. Stephen Henson
2009-12-31Compression handling on session resume was badly broken: it alwaysDr. Stephen Henson
2009-12-31Include CHANGES entry for external cacheDr. Stephen Henson
2009-12-22Constify crypto/cast.Bodo Möller
2009-12-16New option to enable/disable connection to unpatched serversDr. Stephen Henson
2009-12-09Add ctrls to clear options and mode.Dr. Stephen Henson
2009-12-08Send no_renegotiation alert as required by spec.Dr. Stephen Henson
2009-12-08Add ctrl and macro so we can determine if peer support secure renegotiation.Dr. Stephen Henson
2009-12-08Add support for magic cipher suite value (MCSV). Make secure renegotiationDr. Stephen Henson
2009-12-07Initial experimental TLSv1.1 supportDr. Stephen Henson
2009-12-02Update CHANGES.Dr. Stephen Henson
2009-11-26Experimental CMS password based recipient Info support.Dr. Stephen Henson
2009-11-26Make CHANGES in CVS head consistent with the CHANGES files in theBodo Möller
2009-11-25Split PBES2 into cipher and PBKDF2 versions. This tidies the code somewhatDr. Stephen Henson
2009-11-09First cut of renegotiation extension. (port to HEAD)Dr. Stephen Henson
2009-11-09update CHANGESDr. Stephen Henson