summaryrefslogtreecommitdiffstats
path: root/CHANGES
AgeCommit message (Expand)Author
2011-10-18Improve optional 64-bit NIST-P224 implementation, and add NIST-P256 andBodo Möller
2011-10-13In ssl3_clear, preserve s3->init_extra along with s3->rbuf.Bodo Möller
2011-10-10Backport ossl_ssize_t type from HEAD.Dr. Stephen Henson
2011-10-09Backport PSS signature support from HEAD.Dr. Stephen Henson
2011-10-09fix CHANGES entryDr. Stephen Henson
2011-10-09Backport of password based CMS support from HEAD.Dr. Stephen Henson
2011-09-06Initialise X509_STORE_CTX properly so CRLs with nextUpdate date in the pastDr. Stephen Henson
2011-09-05Fix session handling.Bodo Möller
2011-09-05Fix d2i_SSL_SESSION.Bodo Möller
2011-09-05(EC)DH memory handling fixes.Bodo Möller
2011-09-05Fix memory leak on bad inputs.Bodo Möller
2011-08-23Add RC4-MD5 and AESNI-SHA1 "stitched" implementations [from HEAD].Andy Polyakov
2011-08-14Remove hard coded ecdsaWithSHA1 hack in ssl routines and check for RSADr. Stephen Henson
2011-08-04Backport GCM support from HEAD.Dr. Stephen Henson
2011-07-25Add HMAC ECC ciphersuites from RFC5289. Include SHA384 PRF support andDr. Stephen Henson
2011-06-20Don't set default public key methods in FIPS mode so applicationsDr. Stephen Henson
2011-06-15Fix the version history: given that 1.0.1 has yet to be released,Bodo Möller
2011-06-12Redirect HMAC and CMAC operations to module.Dr. Stephen Henson
2011-06-09Add -attime.Ben Laurie
2011-06-09Redirect DSA operations to FIPS module in FIPS mode.Dr. Stephen Henson
2011-06-06Redirection of ECDSA, ECDH operations to FIPS module.Dr. Stephen Henson
2011-06-06Backport from HEAD:Dr. Stephen Henson
2011-06-03Backport libcrypto audit: check return values of EVP functions insteadDr. Stephen Henson
2011-06-03Redirect RSA keygen, sign, verify to FIPS module.Dr. Stephen Henson
2011-06-02Redirection of low level APIs to FIPS module.Dr. Stephen Henson
2011-06-01Prohibit low level cipher APIs in FIPS mode.Dr. Stephen Henson
2011-06-01Prohibit use of low level digest APIs in FIPS mode.Dr. Stephen Henson
2011-05-30Output supported curves in preference order instead of numerically.Dr. Stephen Henson
2011-05-29Redirect cipher operations to FIPS module for FIPS builds.Dr. Stephen Henson
2011-05-28Redirect digests to FIPS module for FIPS builds.Dr. Stephen Henson
2011-05-25Fix the ECDSA timing attack mentioned in the paper at:Dr. Stephen Henson
2011-05-20Add server client certificate support for TLS v1.2 . This is more complexDr. Stephen Henson
2011-05-19add FIPS support to ssl: doesn't do anything on this branch yet as there is n...Dr. Stephen Henson
2011-05-19Implement FIPS_mode and FIPS_mode_setDr. Stephen Henson
2011-05-12Provisional support for TLS v1.2 client authentication: client side only.Dr. Stephen Henson
2011-05-11Backport TLS v1.2 support from HEAD.Dr. Stephen Henson
2011-05-11Initial "opaque SSL" framework. If an application defines OPENSSL_NO_SSL_INTERNDr. Stephen Henson
2011-03-16Add SRP.Ben Laurie
2011-02-08Sync with 1.0.0 branch.Bodo Möller
2011-02-03CVE-2010-4180 fix (from OpenSSL_1_0_0-stable)Bodo Möller
2011-01-03Fix escaping code for string printing. If *any* escaping is enabled weDr. Stephen Henson
2010-11-29apply J-PKAKE fix to HEAD (original by Ben)Dr. Stephen Henson
2010-11-24add "missing" functions to copy EVP_PKEY_METHOD and examine infoDr. Stephen Henson
2010-11-17fix CVE-2010-3864Dr. Stephen Henson
2010-10-10PR: 2314Dr. Stephen Henson
2010-10-03Add call to ENGINE_register_all_complete() to ENGINE_load_builtin_engines(),Dr. Stephen Henson
2010-08-26Update version numbersBodo Möller
2010-08-26New 64-bit optimized implementation EC_GFp_nistp224_method().Bodo Möller
2010-08-26PR: 1833Dr. Stephen Henson
2010-08-26ECC library bugfixes.Bodo Möller