summaryrefslogtreecommitdiffstats
path: root/CHANGES
AgeCommit message (Expand)Author
2011-03-17Implement health checks needed by SP800-90.Dr. Stephen Henson
2011-03-16Fix Tom Wu's email.Ben Laurie
2011-03-12Note SRP support.Ben Laurie
2011-03-09Add ECDH to validated module.Dr. Stephen Henson
2011-03-08New initial DH algorithm test driver.Dr. Stephen Henson
2011-03-04Initial, provisional, subject to wholesale change, untested, probablyDr. Stephen Henson
2011-02-21Make fipscanisteronly build only required files.Dr. Stephen Henson
2011-02-17Make -DOPENSSL_FIPSSYMS work for assembly language builds.Dr. Stephen Henson
2011-02-16Experimental FIPS symbol renaming.Dr. Stephen Henson
2011-02-15Add non-FIPS algorithm blocking and selftest checking.Dr. Stephen Henson
2011-02-14Add ECDSA functionality to fips module. Initial very incomplete versionDr. Stephen Henson
2011-02-12New option to disable characteristic two fields in EC code.Dr. Stephen Henson
2011-02-11New "fispcanisteronly" build option: only build fipscanister.o andDr. Stephen Henson
2011-02-09Add GCM IV generator. Add some FIPS restrictions to GCM. Update fips_gcmtest.Dr. Stephen Henson
2011-02-08Sync with 1.0.1 branch.Bodo Möller
2011-02-07Initial *very* experimental EVP support for AES-GCM. Note: probably veryDr. Stephen Henson
2011-02-07Use 0 not -1 (since type is size_t) for finalisation argument to do_cipher:Dr. Stephen Henson
2011-02-07New flags EVP_CIPH_FLAG_CUSTOM_CIPHER in cipher structures if an underlyingDr. Stephen Henson
2011-02-03fix omissionsBodo Möller
2011-02-03CVE-2010-4180 fix (from OpenSSL_1_0_0-stable)Bodo Möller
2011-01-03Fix escaping code for string printing. If *any* escaping is enabled weDr. Stephen Henson
2010-12-25avoid verification loops in trusted store when path buildingDr. Stephen Henson
2010-11-29apply J-PKAKE fix to HEAD (original by Ben)Dr. Stephen Henson
2010-11-24add "missing" functions to copy EVP_PKEY_METHOD and examine infoDr. Stephen Henson
2010-11-16bring HEAD up to date, add CVE-2010-3864 fix, update NEWS filesDr. Stephen Henson
2010-10-10move CHANGES entry to correct placeDr. Stephen Henson
2010-10-10PR: 2314Dr. Stephen Henson
2010-10-03Add call to ENGINE_register_all_complete() to ENGINE_load_builtin_engines(),Dr. Stephen Henson
2010-08-26Update version numbersBodo Möller
2010-08-26For better forward-security support, add functionsBodo Möller
2010-08-26New 64-bit optimized implementation EC_GFp_nistp224_method().Bodo Möller
2010-08-26PR: 1833Dr. Stephen Henson
2010-08-26ECC library bugfixes.Bodo Möller
2010-08-26Harmonize with OpenSSL_1_0_1-stable version of CHANGES.Bodo Möller
2010-07-28Add Next Protocol Negotiation.Ben Laurie
2010-07-26Add new type ossl_ssize_t instead of ssize_t and move definitions toDr. Stephen Henson
2010-07-24Fix WIN32 build system to correctly link ENGINE DLLs contained in aDr. Stephen Henson
2010-07-21Add call to ENGINE_register_all_complete() to ENGINE_load_builtin_engines(),Dr. Stephen Henson
2010-07-18PR: 1830Dr. Stephen Henson
2010-07-18oops, revert wrong patch..Dr. Stephen Henson
2010-07-18Fix warnings (From HEAD, original patch by Ben).Dr. Stephen Henson
2010-06-01add CVE-2010-0742 and CVS-2010-1633 fixesDr. Stephen Henson
2010-05-05Revert previous Linux-specific/centric commit#19629. If it really has toAndy Polyakov
2010-05-05Non-executable stack in asm.Ben Laurie
2010-04-15new function to diff tm structuresDr. Stephen Henson
2010-04-07Add SHA2 algorithms to SSL_library_init(). Although these aren't usedDr. Stephen Henson
2010-03-25Fix for "Record of death" vulnerability CVE-2010-0740.Bodo Möller
2010-03-14update CHANGESDr. Stephen Henson
2010-03-14add -sigopt option to ca utilityDr. Stephen Henson
2010-03-12This entry was in 0.9.8m changelog but missing from here, since it'sMark J. Cox