summaryrefslogtreecommitdiffstats
path: root/CHANGES
AgeCommit message (Expand)Author
2011-10-13typoBodo Möller
2011-10-13In ssl3_clear, preserve s3->init_extra along with s3->rbuf.Bodo Möller
2011-10-09fix CHANGES entryDr. Stephen Henson
2011-09-29Add FIPS selftests for ECDH algorithm.Dr. Stephen Henson
2011-09-22Use function name FIPS_drbg_health_check() for health check function.Dr. Stephen Henson
2011-09-21Revise DRBG to split between internal and external flags.Dr. Stephen Henson
2011-09-14new function to lookup FIPS supported ciphers by NIDDr. Stephen Henson
2011-09-12More extensive DRBG health check. New function to call health checkDr. Stephen Henson
2011-09-09Add support for Dual EC DRBG from SP800-90. Include updates to algorithmDr. Stephen Henson
2011-09-06Initialise X509_STORE_CTX properly so CRLs with nextUpdate date in the pastDr. Stephen Henson
2011-09-05Fix session handling.Bodo Möller
2011-09-05Fix d2i_SSL_SESSION.Bodo Möller
2011-09-05(EC)DH memory handling fixes.Bodo Möller
2011-09-05Fix memory leak on bad inputs.Bodo Möller
2011-09-05Synchronize with 1.0.1 CHANGES file.Bodo Möller
2011-08-26Add support for canonical generation of DSA parameter g.Dr. Stephen Henson
2011-08-23Add RC4-MD5 and AESNI-SHA1 "stitched" implementations.Andy Polyakov
2011-08-14Remove hard coded ecdsaWithSHA1 hack in ssl routines and check for RSADr. Stephen Henson
2011-08-08Add HMAC DRBG from SP800-90Dr. Stephen Henson
2011-08-03Expand range of ctrls for AES GCM to support retrieval and setting ofDr. Stephen Henson
2011-07-25Update CHANGES.Dr. Stephen Henson
2011-07-04Add functions to return FIPS module version.Dr. Stephen Henson
2011-06-15Fix the version history: changes going into 1.1.0 that are also goingBodo Möller
2011-05-30Output supported curves in preference order instead of numerically.Dr. Stephen Henson
2011-05-25Fix the ECDSA timing attack mentioned in the paper at:Dr. Stephen Henson
2011-05-20PR: 2295Dr. Stephen Henson
2011-05-19Add CHANGES entry: add FIPS support to sslDr. Stephen Henson
2011-05-19Implement FIPS_mode and FIPS_mode_setDr. Stephen Henson
2011-05-12Provisional support for TLS v1.2 client authentication: client side only.Dr. Stephen Henson
2011-05-11Rename FIPS_mode_set and FIPS_mode. Theses symbols will be defined inDr. Stephen Henson
2011-05-09Initial TLS v1.2 client support. Include a default supported signatureDr. Stephen Henson
2011-05-06Continuing TLS v1.2 support: add support for server parsing ofDr. Stephen Henson
2011-04-29Initial incomplete TLS v1.2 support. New ciphersuites added, new versionDr. Stephen Henson
2011-04-29Initial "opaque SSL" framework. If an application definesDr. Stephen Henson
2011-04-23Always return multiple of block length bytes from default DRBG seedDr. Stephen Henson
2011-04-23Add PRNG security strength checking.Dr. Stephen Henson
2011-04-18Fix EVP CCM decrypt. Add decrypt support to algorithm test program.Dr. Stephen Henson
2011-04-18Initial untested CCM support via EVP.Dr. Stephen Henson
2011-04-15Add algorithm driver for XTS mode. Fix several bugs in EVP XTS implementation.Dr. Stephen Henson
2011-04-14Initial incomplete POST overhaul: add support for POST callback toDr. Stephen Henson
2011-04-12Provisional AES XTS support.Dr. Stephen Henson
2011-04-06Update CHANGES.Dr. Stephen Henson
2011-04-05Extensive reorganisation of PRNG handling in FIPS module: all callsDr. Stephen Henson
2011-04-05Rename deprecated FIPS_rand functions to FIPS_x931. These shouldn't beDr. Stephen Henson
2011-03-17Implement health checks needed by SP800-90.Dr. Stephen Henson
2011-03-16Fix Tom Wu's email.Ben Laurie
2011-03-12Note SRP support.Ben Laurie
2011-03-09Add ECDH to validated module.Dr. Stephen Henson
2011-03-08New initial DH algorithm test driver.Dr. Stephen Henson
2011-03-04Initial, provisional, subject to wholesale change, untested, probablyDr. Stephen Henson