summaryrefslogtreecommitdiffstats
path: root/CHANGES
AgeCommit message (Collapse)Author
2008-08-06Remove the dual-callback scheme for numeric and pointer thread IDs,Geoff Thorpe
deprecate the original (numeric-only) scheme, and replace with the CRYPTO_THREADID object. This hides the platform-specifics and should reduce the possibility for programming errors (where failing to explicitly check both thread ID forms could create subtle, platform-specific bugs). Thanks to Bodo, for invaluable review and feedback.
2008-07-30Initial support for alternative CRL issuing certificates.Dr. Stephen Henson
Allow inibit any policy flag to be set in apps.
2008-07-03Revert my earlier CRYPTO_THREADID commit, I will commit a reworkedGeoff Thorpe
version some time soon.
2008-06-26Update from stable branch.Dr. Stephen Henson
2008-06-23avoid potential infinite loop in final reduction round of BN_GF2m_mod_arr()Bodo Möller
Submitted by: Huang Ying Reviewed by: Douglas Stebila
2008-06-09Add acknowledgement.Dr. Stephen Henson
2008-06-05Update CHANGES.Dr. Stephen Henson
2008-06-04More type-checking.Ben Laurie
2008-06-03Memory saving patch.Ben Laurie
2008-06-01Add client cert engine to SSL routines.Dr. Stephen Henson
2008-05-28sync with 0.9.8 branchBodo Möller
2008-05-28From HEAD:Bodo Möller
Fix flaw if 'Server Key exchange message' is omitted from a TLS handshake which could lead to a cilent crash as found using the Codenomicon TLS test suite (CVE-2008-1672) Reviewed by: openssl-security@openssl.org Obtained from: mark@awe.com
2008-05-28From HEAD:Bodo Möller
Fix double-free in TLS server name extensions which could lead to a remote crash found by Codenomicon TLS test suite (CVE-2008-0891) Reviewed by: openssl-security@openssl.org Obtained from: jorton@redhat.com
2008-05-26LHASH revamp. make depend.Ben Laurie
2008-05-23Clear error queue when starting SSL_CTX_use_certificate_chain_fileLutz Jänicke
PR: 1417, 1513 Submitted by: Erik de Castro Lopo <mle+openssl@mega-nerd.com>
2008-05-23Remove all root CA files (beyond test CAs including private key)Lutz Jänicke
from the OpenSSL distribution.
2008-05-20Typo.Dr. Stephen Henson
2008-05-20Typo.Dr. Stephen Henson
2008-05-19Fix two invalid memory reads in RSA OAEP mode.Dr. Stephen Henson
Submitted by: Ivan Nestlerode <inestlerode@us.ibm.com> Reviewed by: steve
2008-05-19Change use of CRYPTO_THREADID so that we always use both the ulong andBodo Möller
ptr members. (So if the id_callback is bogus, we still have &errno.)
2008-04-30Update from stable branch.Dr. Stephen Henson
2008-04-28Fix auto-discovery of ENGINEs. See the CHANGES entry for details (and/orGeoff Thorpe
ticket #1668). PR: 1668 Submitted by: Ian Lister Reviewed by: Geoff Thorpe
2008-04-27Paul Sheer optimised the OpenSSL to/from libGMP conversions for the caseGeoff Thorpe
where they both use the same limb size. I've tweaked his patch slightly, so blame me if it breaks. Submitted by: Paul Sheer Reviewed by: Geoff Thorpe
2008-04-02Update CHANGES.Dr. Stephen Henson
2008-04-02Update CHANGES.Dr. Stephen Henson
2008-03-28Support for verification of signed receipts.Dr. Stephen Henson
2008-03-28There was a need to support thread ID types that couldn't be reliably castGeoff Thorpe
to 'unsigned long' (ie. odd platforms/compilers), so a pointer-typed version was added but it required portable code to check *both* modes to determine equality. This commit maintains the availability of both thread ID types, but deprecates the type-specific accessor APIs that invoke the callbacks - instead a single type-independent API is used. This simplifies software that calls into this interface, and should also make it less error-prone - as forgetting to call and compare *both* thread ID accessors could have led to hard-to-debug/infrequent bugs (that might only affect certain platforms or thread implementations). As the CHANGES note says, there were corresponding deprecations and replacements in the thread-related functions for BN_BLINDING and ERR too.
2008-03-15Return error if no cipher set for encrypted data type.Dr. Stephen Henson
Update CHANGES.
2008-03-12And so it begins...Dr. Stephen Henson
Initial support for CMS. Add zlib compression BIO. Add AES key wrap implementation. Generalize S/MIME MIME code to support CMS and/or PKCS7.
2008-02-27fix BIGNUM flag handlingBodo Möller
2008-01-06Experimental support for import of more options from ConfigureDr. Stephen Henson
(via top level Makefile) into mk1mf builds. This avoids the need to duplicate the CFLAG handling and can auto build assembly language source files from perl scripts. Extend VC-WIN32 Configure entry to include new options.
2008-01-03Move CHANGES entry. Revert include file install line.Dr. Stephen Henson
2008-01-03Netware support.Dr. Stephen Henson
Submitted by: Guenter Knauf <eflash@gmx.net>
2007-10-261. Changes for s_client.c to make it return non-zero exit code in caseDr. Stephen Henson
of handshake failure 2. Changes to x509_certificate_type function (crypto/x509/x509type.c) to make it recognize GOST certificates as EVP_PKT_SIGN|EVP_PKT_EXCH (required for s3_srvr to accept GOST client certificates). 3. Changes to EVP - adding of function EVP_PKEY_CTX_get0_peerkey - Make function EVP_PKEY_derive_set_peerkey work for context with ENCRYPT operation, because we use peerkey field in the context to pass non-ephemeral secret key to GOST encrypt operation. - added EVP_PKEY_CTRL_SET_IV control command. It is really GOST-specific, but it is used in SSL code, so it has to go in some header file, available during libssl compilation 4. Fix to HMAC to avoid call of OPENSSL_cleanse on undefined data 5. Include des.h if KSSL_DEBUG is defined into some libssl files, to make debugging output which depends on constants defined there, work and other KSSL_DEBUG output fixes 6. Declaration of real GOST ciphersuites, two authentication methods SSL_aGOST94 and SSL_aGOST2001 and one key exchange method SSL_kGOST 7. Implementation of these methods. 8. Support for sending unsolicited serverhello extension if GOST ciphersuite is selected. It is require for interoperability with CryptoPro CSP 3.0 and 3.6 and controlled by SSL_OP_CRYPTOPRO_TLSEXT_BUG constant. This constant is added to SSL_OP_ALL, because it does nothing, if non-GOST ciphersuite is selected, and all implementation of GOST include compatibility with CryptoPro. 9. Support for CertificateVerify message without length field. It is another CryptoPro bug, but support is made unconditional, because it does no harm for draft-conforming implementation. 10. In tls1_mac extra copy of stream mac context is no more done. When I've written currently commited code I haven't read EVP_DigestSignFinal manual carefully enough and haven't noticed that it does an internal digest ctx copying. This implementation was tested against 1. CryptoPro CSP 3.6 client and server 2. Cryptopro CSP 3.0 server
2007-10-19Release OpenSSL 0.9.8g with various fixes to issues introduced with 0.9.8fLutz Jänicke
2007-10-13Synchronize CHANGES between 0.9.8 and HEAD.Andy Polyakov
2007-10-12Update CHANGES. Keep ordinals consistent.Dr. Stephen Henson
2007-10-01Switch to bn-s390x (it's faster on keys longer than 512 bits) and mentionAndy Polyakov
s390x assembler pack in CHANAGES.
2007-09-27ARMv4 assembler pack.Andy Polyakov
2007-09-26Support for certificate status TLS extension.Dr. Stephen Henson
2007-09-21Implement the Opaque PRF Input TLS extensionBodo Möller
(draft-rescorla-tls-opaque-prf-input-00.txt), and do some cleanups and bugfixes on the way. In particular, this fixes the buffer bounds checks in ssl_add_clienthello_tlsext() and in ssl_add_serverhello_tlsext(). Note that the opaque PRF Input TLS extension is not compiled by default; see CHANGES.
2007-09-07Change safestack reimplementation to match 0.9.8.Dr. Stephen Henson
Fix additional gcc 4.2 value not used warnings.
2007-08-31Update ssl code to support digests other than MD5+SHA1 in handshake.Dr. Stephen Henson
Submitted by: Victor B. Wagner <vitus@cryptocom.ru>
2007-08-27Add Google sponsorship note.Dr. Stephen Henson
2007-08-23Update from stable branch.Dr. Stephen Henson
2007-08-11RFC4507 (including RFC4507bis) TLS stateless session resumption supportDr. Stephen Henson
for OpenSSL.
2007-06-20CHANGES update from 098-stable.Andy Polyakov
2007-06-07Finish gcc 4.2 changes.Dr. Stephen Henson
2007-06-04Avoid use of function pointer casts in pem library. Modify safestack toDr. Stephen Henson
always use inline functions.
2007-06-04Update ssl library to support EVP_PKEY MAC API. Include generic MAC support.Dr. Stephen Henson