summaryrefslogtreecommitdiffstats
path: root/CHANGES
AgeCommit message (Expand)Author
2020-03-17Prepare for 1.1.1e releaseOpenSSL_1_1_1eMatt Caswell
2020-03-17Update CHANGES for the new releaseMatt Caswell
2020-03-11Revert "Stop accepting certificates signed using SHA1 at security level 1"Matt Caswell
2020-02-27VMS: mitigate for the C++ compiler that doesn't understand certain pragmasRichard Levitte
2020-02-06Fix misspelling errors and typos reported by codespellDr. Matthias St. Pierre
2020-02-05Stop accepting certificates signed using SHA1 at security level 1Kurt Roeckx
2020-01-15Fix documentation of return value for EVP_Digest{Sign,Verify}Init()Richard Levitte
2019-12-06Add a CHANGES entry for CVE-2019-1551Bernd Edlinger
2019-11-02VMS: Added new method to gather entropy on VMS, based on SYS$GET_ENTROPY.Richard Levitte
2019-10-15issue-8493: Fix for filenames with newlines using openssl dgstPauli
2019-09-17apps/pkcs12: print multiple PKCS#12 safeBag attribute values if presentJon Spillett
2019-09-10Prepare for 1.1.1e-devMatt Caswell
2019-09-10Prepare for 1.1.1d releaseOpenSSL_1_1_1dMatt Caswell
2019-09-10Remove duplicate CHANGES entryMatt Caswell
2019-09-10Fix a padding oracle in PKCS7_dataDecode and CMS_decrypt_set1_pkeyBernd Edlinger
2019-09-10Update CHANGES and NEWS for the new releaseMatt Caswell
2019-09-09Change DH_generate_parameters back to order 2q subgroupBernd Edlinger
2019-09-09[ec] Match built-in curves on EC_GROUP_new_from_ecparametersNicola Tuveri
2019-09-07Append CVE-2019-1547 to related CHANGES entryNicola Tuveri
2019-09-07CHANGES entry: for ECC parameters with NULL or zero cofactor, compute itBilly Brumley
2019-08-30Remove duplicate CHANGES text.Pauli
2019-08-30Fix NITs in comments and CHANGES for DEVRANDOM seeded check.Pauli
2019-08-20Start up DEVRANDOM entropy improvement for older Linux devices.Pauli
2019-08-06Correct the Extended Master Secret string for EBCDICMatt Caswell
2019-07-31Fix TyposAntoine Cœur
2019-07-25Fix default installation paths on mingwRichard Levitte
2019-07-23Make rand_pool buffers more dynamic in their sizing.Pauli
2019-07-24Change DH parameters to generate the order q subgroup instead of 2qBernd Edlinger
2019-07-01Fix TyposAntoine Cœur
2019-06-09Add CHANGES entries for the DEVRANDOM_WAIT feature and its removalDr. Matthias St. Pierre
2019-05-28Prepare for 1.1.1d-devRichard Levitte
2019-05-28Prepare for 1.1.1c releaseOpenSSL_1_1_1cRichard Levitte
2019-05-27Add CHANGES and NEWS for 1.1.1cRichard Levitte
2019-05-27Configure: make C++ build tests optional and configurableRichard Levitte
2019-05-21Change default RSA, DSA and DH size to 2048 bitKurt Roeckx
2019-02-26Prepare for 1.1.1c-devMatt Caswell
2019-02-26Prepare for 1.1.1b releaseOpenSSL_1_1_1bMatt Caswell
2019-02-20SCA hardening for mod. field inversion in EC_GROUPBilly Brumley
2019-02-14Don't signal SSL_CB_HANDSHAKE_START for TLSv1.3 post-handshake messagesMatt Caswell
2019-02-02Add an entry to the CHANGES for the d2i_X509_PUBKEY fixBernd Edlinger
2019-02-01Fix end-point shared secret for DTLS/SCTPMichael Tuexen
2018-12-07Make EVP_PKEY_asn1_add0() stricter about its inputRichard Levitte
2018-11-24Document the removed 'dist' targetRichard Levitte
2018-11-20Prepare for 1.1.1b-devMatt Caswell
2018-11-20Prepare for 1.1.1a releaseOpenSSL_1_1_1aMatt Caswell
2018-11-20Update CHANGES and NEWS for new releaseMatt Caswell
2018-10-17EVP module documentation passAntoine Salon
2018-10-16DRBG: fix reseeding via RAND_add()/RAND_seed() with large inputDr. Matthias St. Pierre
2018-09-11Prepare for 1.1.1a-devMatt Caswell
2018-09-11Prepare for 1.1.1 releaseOpenSSL_1_1_1Matt Caswell