summaryrefslogtreecommitdiffstats
path: root/CHANGES
AgeCommit message (Expand)Author
2012-01-04prepare for 0.9.8s releaseDr. Stephen Henson
2012-01-04Submitted by: Robin Seggelmann <seggelmann@fh-muenster.de>, Michael Tuexen <t...Dr. Stephen Henson
2012-01-04Fix double free in policy check code (CVE-2011-4109)Dr. Stephen Henson
2012-01-04Clear bytes used for block padding of SSL 3.0 records. (CVE-2011-4576)Dr. Stephen Henson
2012-01-04Only allow one SGC handshake restart for SSL/TLS. (CVE-2011-4619)Dr. Stephen Henson
2012-01-04Prevent malformed RFC3779 data triggering an assertion failure (CVE-2011-4577)Dr. Stephen Henson
2011-12-02Resolve a stack set-up race condition (if the list of compressionBodo Möller
2011-12-02Fix ecdsatest.c.Bodo Möller
2011-12-02Fix BIO_f_buffer().Bodo Möller
2011-10-19BN_BLINDING multi-threading fix.Bodo Möller
2011-10-19Oops: this change (http://cvs.openssl.org/chngview?cn=21503)Bodo Möller
2011-10-13In ssl3_clear, preserve s3->init_extra along with s3->rbuf.Bodo Möller
2011-09-05(EC)DH memory handling fixes.Bodo Möller
2011-09-05Fix memory leak on bad inputs.Bodo Möller
2011-05-25Fix the ECDSA timing attack mentioned in the paper at:Dr. Stephen Henson
2011-02-08start 0.9.8s-devBodo Möller
2011-02-08OCSP stapling fix (OpenSSL 0.9.8r/1.0.0d)OpenSSL_0_9_8rBodo Möller
2011-01-03Fix escaping code for string printing. If *any* escaping is enabled weDr. Stephen Henson
2010-12-02update for next releaseDr. Stephen Henson
2010-12-02prepare for releaseOpenSSL_0_9_8qDr. Stephen Henson
2010-12-02fix for CVE-2010-4180Dr. Stephen Henson
2010-11-29add CVE to JPAKE fixDr. Stephen Henson
2010-11-26Backport J-PAKE fix.Ben Laurie
2010-11-16update for next versionDr. Stephen Henson
2010-11-16prepare for releaseDr. Stephen Henson
2010-11-16fix CVE-2010-3864Dr. Stephen Henson
2010-10-10PR: 2314Dr. Stephen Henson
2010-10-03Add call to ENGINE_register_all_complete() to ENGINE_load_builtin_engines(),Dr. Stephen Henson
2010-08-26ECC library bugfixes.Bodo Möller
2010-08-26Version tree clarification.Bodo Möller
2010-06-26fix so it is safe to repeatedly add PBE algorithmsDr. Stephen Henson
2010-06-16prepare for next releaseDr. Stephen Henson
2010-06-01Prepare for release.OpenSSL_0_9_8oDr. Stephen Henson
2010-06-01Fix CVE-2010-0742Dr. Stephen Henson
2010-04-07Add SHA2 algorithms to SSL_library_init(). Although these aren't usedDr. Stephen Henson
2010-03-25PR: 2202 (partial)Dr. Stephen Henson
2010-03-25updates for next versionDr. Stephen Henson
2010-03-24Submitted by: Bodo Moeller and Adam Langley (Google).Dr. Stephen Henson
2010-03-03Submitted by: Tomas Hoger <thoger@redhat.com>Dr. Stephen Henson
2010-02-26Change versions for 0.9.8n-devDr. Stephen Henson
2010-02-25Prepare for 0.9.8m releaseOpenSSL_0_9_8mDr. Stephen Henson
2010-02-23Always check bn_wexpend() return values for failure (CVE-2009-3245).Bodo Möller
2010-02-19Fix X509_STORE lockingBodo Möller
2010-02-17Allow renegotiation if SSL_OP_LEGACY_SERVER_CONNECT is set as well asDr. Stephen Henson
2010-02-17PR: 2100Dr. Stephen Henson
2010-02-12update references to new RI RFCDr. Stephen Henson
2010-01-27typoDr. Stephen Henson
2010-01-26PR: 1949Dr. Stephen Henson
2010-01-26TypoDr. Stephen Henson
2010-01-20prepare for releaseOpenSSL_0_9_8m-beta1Dr. Stephen Henson