X-Git-Url: https://git.openssl.org/gitweb/?p=openssl.git;a=blobdiff_plain;f=CHANGES;h=21ec6437c58311bbff8eda2b1808c935d6927c97;hp=8e7cf614ff438ba38e159b7a67664cfd4e1419f3;hb=e34aa5a3b353e72ace92d0f2a0868de59acf9321;hpb=48fc582f66a58e3da6f095ba1b4498c17581e05a diff --git a/CHANGES b/CHANGES index 8e7cf614ff..21ec6437c5 100644 --- a/CHANGES +++ b/CHANGES @@ -339,6 +339,11 @@ Changes between 0.9.8b and 0.9.8c [xx XXX xxxx] + *) Change the Unix randomness entropy gathering to use poll() when + possible instead of select(), since the latter has some + undesirable limitations. + [Darryl Miles via Richard Levitte and Bodo Moeller] + *) Disable "ECCdraft" ciphersuites more thoroughly. Now special treatment in ssl/ssl_ciph.s makes sure that these ciphersuites cannot be implicitly activated as part of, e.g., the "AES" alias. @@ -1289,6 +1294,11 @@ Changes between 0.9.7j and 0.9.7k [xx XXX xxxx] + *) Change the Unix randomness entropy gathering to use poll() when + possible instead of select(), since the latter has some + undesirable limitations. + [Darryl Miles via Richard Levitte and Bodo Moeller] + *) Disable rogue ciphersuites: - SSLv2 0x08 0x00 0x80 ("RC4-64-MD5")