summaryrefslogtreecommitdiffstats
path: root/CHANGES
AgeCommit message (Expand)Author
2015-01-15Prepare for 0.9.8zf-devOpenSSL_0_9_8-pre-reformatMatt Caswell
2015-01-15Prepare for 0.9.8ze releaseOpenSSL_0_9_8zeMatt Caswell
2015-01-15Updates to CHANGES and NEWSMatt Caswell
2015-01-08Prepare for 0.9.8ze-devMatt Caswell
2015-01-08Prepare for 0.9.8zd releaseOpenSSL_0_9_8zdMatt Caswell
2015-01-08CHANGES and NEWS updates for releaseMatt Caswell
2015-01-06use correct credit in CHANGESDr. Stephen Henson
2015-01-06Only allow ephemeral RSA keys in export ciphersuites.Dr. Stephen Henson
2015-01-05ECDH downgrade bug fix.Dr. Stephen Henson
2015-01-05Fix various certificate fingerprint issues.Dr. Stephen Henson
2014-10-15Prepare for 0.9.8zd-devMatt Caswell
2014-10-15Prepare for 0.9.8zc releaseOpenSSL_0_9_8zcMatt Caswell
2014-10-15Updates to CHANGES fileMatt Caswell
2014-10-15Support TLS_FALLBACK_SCSV.Bodo Moeller
2014-09-29Add additional DigestInfo checks.Dr. Stephen Henson
2014-08-06Prepare for 0.9.8zc-devMatt Caswell
2014-08-06Prepare for 0.9.8zb releaseOpenSSL_0_9_8zbMatt Caswell
2014-08-06Updates to CHANGES and NEWSMatt Caswell
2014-08-01Simplify and fix ec_GFp_simple_points_make_affineBodo Moeller
2014-06-05Prepare for 0.9.8zb-devDr. Stephen Henson
2014-06-05Prepare for 0.9.8za releaseOpenSSL_0_9_8zaDr. Stephen Henson
2014-06-05Update CHANGES and NEWSDr. Stephen Henson
2014-03-27Fix for CVE-2014-0076 backported to 0.9.8 branchmancha
2014-03-27Fix alert handling.mancha
2013-10-04Update CHANGES.Rob Stradling
2013-02-10Set next version.Dr. Stephen Henson
2013-02-05prepare for releaseOpenSSL_0_9_8yDr. Stephen Henson
2013-02-05update NEWS and CHANGESDr. Stephen Henson
2013-02-05Don't try and verify signatures if key is NULL (CVE-2013-0166)Dr. Stephen Henson
2012-10-05Update CHANGES for OCSP fix.Ben Laurie
2012-05-11PR: 2813Dr. Stephen Henson
2012-05-10prepare for next versionDr. Stephen Henson
2012-05-10prepare for 0.9.8x releaseDr. Stephen Henson
2012-05-10Sanity check record length before skipping explicit IV in DTLSDr. Stephen Henson
2012-05-10Reported by: Solar Designer of OpenwallDr. Stephen Henson
2012-04-23prepare for next versionDr. Stephen Henson
2012-04-23prepare form 0.9.8w releaseDr. Stephen Henson
2012-04-23The fix for CVE-2012-2110 did not take into account that theDr. Stephen Henson
2012-04-19prepare for next versionDr. Stephen Henson
2012-04-19prepare for 0.9.8v releaseDr. Stephen Henson
2012-04-19Check for potentially exploitable overflows in asn1_d2i_read_bioDr. Stephen Henson
2012-03-12prepare for next versionDr. Stephen Henson
2012-03-12prepare for releaseDr. Stephen Henson
2012-03-12Fix for CMS/PKCS7 MMA. If RSA decryption fails use a random key andDr. Stephen Henson
2012-02-16Fix bug in CVE-2011-4619: check we have really received a client helloDr. Stephen Henson
2012-01-18prepare for next versionDr. Stephen Henson
2012-01-18prepare for releaseDr. Stephen Henson
2012-01-18Fix for DTLS DoS issue introduced by fix for CVE-2011-4109.Dr. Stephen Henson
2012-01-17fix CHANGES entryDr. Stephen Henson
2012-01-04update for next versionDr. Stephen Henson