Sync CHANGES and NEWS files.
[openssl.git] / CHANGES
2011-02-08 Bodo MöllerSync with 1.0.0 branch.
2011-02-03 Bodo MöllerCVE-2010-4180 fix (from OpenSSL_1_0_0-stable)
2011-01-03 Dr. Stephen HensonFix escaping code for string printing. If *any* escapin...
2010-11-29 Dr. Stephen Hensonapply J-PKAKE fix to HEAD (original by Ben)
2010-11-24 Dr. Stephen Hensonadd "missing" functions to copy EVP_PKEY_METHOD and...
2010-11-17 Dr. Stephen Hensonfix CVE-2010-3864
2010-10-10 Dr. Stephen HensonPR: 2314
2010-10-03 Dr. Stephen HensonAdd call to ENGINE_register_all_complete() to ENGINE_lo...
2010-08-26 Bodo MöllerUpdate version numbers
2010-08-26 Bodo MöllerNew 64-bit optimized implementation EC_GFp_nistp224_met...
2010-08-26 Dr. Stephen HensonPR: 1833
2010-08-26 Bodo MöllerECC library bugfixes.
2010-08-26 Bodo MöllerHarmonize with OpenSSL_1_0_0-stable version of CHANGES.
2010-07-24 Dr. Stephen HensonFix WIN32 build system to correctly link ENGINE DLLs...
2010-07-21 Dr. Stephen HensonAdd call to ENGINE_register_all_complete() to ENGINE_lo...
2010-07-18 Dr. Stephen HensonPR: 1830
2010-06-27 Dr. Stephen HensonBackport TLS v1.1 support from HEAD
2010-06-16 Dr. Stephen Hensonupdate versions for 1.0.1
2010-06-16 cvs2svnThis commit was manufactured by cvs2svn to create branch
2010-06-16 Dr. Stephen Hensonupdate for next version
2010-06-01 Dr. Stephen Hensonprepare for release OpenSSL_1_0_0a
2010-06-01 Dr. Stephen HensonFix CVE-2010-1633 and CVE-2010-0742.
2010-04-07 Dr. Stephen HensonAdd SHA2 algorithms to SSL_library_init(). Although...
2010-03-30 Dr. Stephen Hensonupdates for next release
2010-03-29 Dr. Stephen HensonPrepare for 1.0.0 release - finally ;-) OpenSSL_1_0_0
2010-03-25 Bodo MöllerFix for "Record of death" vulnerability CVE-2010-0740.
2010-03-03 Dr. Stephen HensonSubmitted by: Tomas Hoger <thoger@redhat.com>
2010-02-26 Dr. Stephen Hensonoops, use correct date
2010-02-19 Bodo MöllerFix X509_STORE locking
2010-02-17 Dr. Stephen HensonAllow renegotiation if SSL_OP_LEGACY_SERVER_CONNECT...
2010-02-17 Dr. Stephen HensonPR: 2100
2010-02-12 Dr. Stephen Hensonupdate references to new RI RFC
2010-02-07 Dr. Stephen HensonAdd missing function EVP_CIPHER_CTX_copy(). Current...
2010-01-27 Dr. Stephen Hensontypo
2010-01-26 Dr. Stephen Hensonadd CHANGES entry
2010-01-26 Dr. Stephen HensonTypo
2010-01-22 Dr. Stephen HensonTolerate PKCS#8 DSA format with negative private key.
2010-01-13 Dr. Stephen HensonFix version handling so it can cope with a major versio...
2010-01-13 Dr. Stephen HensonModify compression code so it avoids using ex_data...
2010-01-12 Dr. Stephen HensonPR: 2136
2010-01-06 Dr. Stephen HensonUpdates to conform with draft-ietf-tls-renegotiation...
2010-01-01 Dr. Stephen HensonCompression handling on session resume was badly broken...
2009-12-22 Bodo MöllerConstify crypto/cast.
2009-12-16 Dr. Stephen HensonNew option to enable/disable connection to unpatched...
2009-12-09 Dr. Stephen HensonAdd ctrls to clear options and mode.
2009-12-08 Dr. Stephen HensonSend no_renegotiation alert as required by spec.
2009-12-08 Dr. Stephen HensonAdd ctrl and macro so we can determine if peer support...
2009-12-08 Dr. Stephen HensonAdd support for magic cipher suite value (MCSV). Make...
2009-12-02 Dr. Stephen HensonPR: 2111
2009-11-26 Bodo MöllerMake CHANGES in the OpenSSL_1_0_0-stable branch consist...
2009-11-09 Dr. Stephen Hensonfix CHANGES
2009-11-09 Dr. Stephen HensonFirst cut of renegotiation extension. (port to 1.0...
2009-10-31 Dr. Stephen HensonAdd option to allow in-band CRL loading in verify utili...
2009-10-30 Dr. Stephen HensonMove CHANGES entry to 0.9.8l section
2009-10-30 Dr. Stephen HensonFix statless session resumption so it can coexist with SNI
2009-09-30 Dr. Stephen HensonPR: 2064, 728
2009-09-13 Dr. Stephen HensonSubmitted by: Julia Lawall <julia@diku.dk>
2009-09-09 Dr. Stephen HensonAdd new option --strict-warnings to Configure script...
2009-09-02 Dr. Stephen HensonTidy up and fix verify callbacks to avoid structure...
2009-08-10 Dr. Stephen HensonPR: 2003
2009-08-06 Dr. Stephen HensonAdd missing CHANGES entry.
2009-07-13 Dr. Stephen HensonDocument MD2 deprecation.
2009-06-30 Dr. Stephen HensonUpdate from 0.9.8-stable.
2009-06-28 Dr. Stephen HensonUpdate from 0.9.8-stable.
2009-06-26 Dr. Stephen HensonAllow checking of self-signed certifictes if a flag...
2009-06-25 Dr. Stephen HensonPR: 1748
2009-06-17 Dr. Stephen HensonUpdate from HEAD.
2009-06-15 Dr. Stephen HensonUpdate from 0.9.8-stable.
2009-05-31 Dr. Stephen HensonPR: 1921
2009-05-18 Dr. Stephen HensonAdd CHANGES entries from 0.9.8-stable.
2009-04-28 Dr. Stephen HensonPR: 1914
2009-04-10 Dr. Stephen HensonPrint out registered digest names in dgst utility inste...
2009-04-07 Dr. Stephen HensonDisable SSLv2 cipher suites by default and avoid SSLv2...
2009-04-07 Dr. Stephen HensonUpdate from 0.9.8-stable.
2009-04-02 Dr. Stephen HensonMake PKCS12_parse() handle some PKCS#12 files which...
2009-03-31 cvs2svnThis commit was manufactured by cvs2svn to create branch
2009-03-30 Dr. Stephen HensonAllow use of algorithm and cipher names for dgsts and...
2009-03-25 Dr. Stephen HensonFix typo in CHANGES.
2009-03-25 Dr. Stephen HensonUpdate from stable branch.
2009-03-25 Dr. Stephen HensonUpdate CHANGES.
2009-03-25 Dr. Stephen HensonUpdate from stable branch.
2009-03-25 Dr. Stephen HensonUpdate from stable branch.
2009-03-25 Dr. Stephen HensonUpdate from stable branch.
2009-03-17 Dr. Stephen HensonSubmitted by: "Victor B. Wagner" <vitus@cryptocom.ru>
2009-03-15 Dr. Stephen HensonFix from stable branch.
2009-03-14 Dr. Stephen HensonUpdate from stable branch.
2009-03-09 Dr. Stephen HensonPR: 1854
2009-03-07 Dr. Stephen HensonUpdate from stable branch.
2009-02-02 Bodo Möller-hex option for openssl rand
2009-01-28 Dr. Stephen HensonPrint out UTF8 and NumericString types in ASN1 parsing...
2009-01-28 Dr. Stephen HensonUpdate from stable branch.
2009-01-18 Ben LaurieAllow CC to be overridden.
2009-01-15 Dr. Stephen HensonUpdate certificate hash line format to handle canonical...
2009-01-15 Dr. Stephen HensonMake PKCS#8 the standard write format for private keys...
2009-01-11 Dr. Stephen HensonAdd a set of standard gcc warning options which are...
2009-01-09 Ben LaurieAdd missing entry.
2009-01-07 Dr. Stephen HensonUpdatde from stable branch.
2008-12-02 Bodo MöllerImplement Configure option pattern "experimental-foo"
2008-11-24 Dr. Stephen HensonUpdate from stable-branch.
2008-11-19 Geoff ThorpeAllow the CHIL engine to load even if dynamic locks...
next