summaryrefslogtreecommitdiffstats
path: root/CHANGES
AgeCommit message (Expand)Author
2005-12-05Update from 0.9.8-stable.Dr. Stephen Henson
2005-12-02New functions to support opaque EVP_CIPHER_CTX handling.Dr. Stephen Henson
2005-11-20Extensive OID code enhancement and fixes.Dr. Stephen Henson
2005-11-15disable some invalid ciphersuitesBodo Möller
2005-11-15deFUDify: don't require OPENSSL_EC_BIN_PT_COMPBodo Möller
2005-11-06Update from stable branch.Dr. Stephen Henson
2005-11-01Document itRichard Levitte
2005-10-26harmonize with 0.9.7-stable and 0.9.8-stable variants of CHANGESBodo Möller
2005-10-22Change bn_mul_mont declaration and BN_MONT_CTX. Update CHANGES.Andy Polyakov
2005-10-19one time CAN->CVE updateMark J. Cox
2005-10-15Add in CHANGES for 0.9.7i.Richard Levitte
2005-10-11Make sure head CHANGES is up to date, we refer to this in announce.txtMark J. Cox
2005-10-08New option SSL_OP_NO_COMP to disable compression. New ctrls to setDr. Stephen Henson
2005-10-01new option "openssl ciphers -V"Bodo Möller
2005-09-02Two new verify flags functions.Dr. Stephen Henson
2005-09-01Initial support for ASN1 print code.Dr. Stephen Henson
2005-08-31Integrated support for PVK files.Dr. Stephen Henson
2005-08-25Keep cipher lists sorted in the source instead of sorting them atNils Larsch
2005-08-23recent DH change does not avoid *all* possible small-subgroup attacks;Bodo Möller
2005-08-21Make D-H safer, include well-known primes.Ben Laurie
2005-08-21Command line support for RSAPublicKey format.Dr. Stephen Henson
2005-08-20Remove ASN1_METHOD code replace with new ASN1 alternative.Dr. Stephen Henson
2005-08-14Let the TLSv1_method() etc. functions return a const SSL_METHODNils Larsch
2005-08-07Final(?) WinCE update.Andy Polyakov
2005-08-05Initialize SSL_METHOD structures at compile time. This removes the needDr. Stephen Henson
2005-08-04Allow PKCS7_decrypt() to work if no cert supplied.Dr. Stephen Henson
2005-07-25Add support for setting IDP too.Dr. Stephen Henson
2005-07-25Allow setting of all fields in CRLDP. Few cosmetic changes to output.Dr. Stephen Henson
2005-07-24Print out previously unsupported fields in CRLDP by i2r instead of i2v.Dr. Stephen Henson
2005-07-23Initial print only support for IDP CRL extension.Dr. Stephen Henson
2005-07-05Changes from the 0.9.8 branch.Richard Levitte
2005-07-05Changes from the 0.9.8 branch.Richard Levitte
2005-07-05CHANGES and TABLE sync with 0.9.8.Andy Polyakov
2005-07-04Update from stable branch.Dr. Stephen Henson
2005-06-02Typo.Dr. Stephen Henson
2005-06-02Update CHANGES.Dr. Stephen Henson
2005-05-29Change the source and output paths for 'chil' and '4758cca' engines so thatGeoff Thorpe
2005-05-26make sure DSA signing exponentiations really are constant-timeBodo Möller
2005-05-18Version changes where needed.Richard Levitte
2005-05-16Change wording for BN_mod_exp_mont_consttime() entryBodo Möller
2005-05-16Implement fixed-window exponentiation to mitigate hyper-threadingBodo Möller
2005-05-15Make -CSP option work again in pkcs12 utility by checking forDr. Stephen Henson
2005-05-11Don't use the SSL 2.0 Client Hello format if SSL 2.0 is disabledBodo Möller
2005-05-10give EC_GROUP_new_by_nid a more meanigful name:Nils Larsch
2005-05-09give EC_GROUP_*_nid functions a more meaningful nameBodo Möller
2005-05-01Support for smime-type MIME parameter.Dr. Stephen Henson
2005-04-26Port BN_MONT_CTX_set_locked() from stable branch.Dr. Stephen Henson
2005-04-26some updates for the blinding code; summary:Nils Larsch
2005-04-26Add DTLS support.Ben Laurie
2005-04-25first step to melt down ChangeLog.0_9_7-stable_not-in-head :-)Bodo Möller