X-Git-Url: https://git.openssl.org/gitweb/?p=openssl.git;a=blobdiff_plain;f=CHANGES;h=46803f33d86380da81feafb1431d61465d573f4e;hp=f0e2c1dbb13233823d7984e170c9dbd7b070d6b3;hb=e0e7997212c3c688140a2d8a13f9dcd03f202443;hpb=befbd0619b6d1aaf9e70cfbf113afb141009bced diff --git a/CHANGES b/CHANGES index f0e2c1dbb1..46803f33d8 100644 --- a/CHANGES +++ b/CHANGES @@ -844,6 +844,16 @@ Changes between 0.9.8l and 0.9.8m [xx XXX xxxx] + *) Implement + https://svn.resiprocate.org/rep/ietf-drafts/ekr/draft-rescorla-tls-renegotiate.txt. Re-enable + renegotiation but require the extension as needed. Unfortunately, + SSL3_FLAGS_ALLOW_UNSAFE_LEGACY_RENEGOTIATION turns out to be a + bad idea. It has been replaced by + SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION which can be set with + SSL_CTX_set_options(). This is really not recommended unless you + know what you are doing. + [Eric Rescorla and Ben Laurie] + *) Fixes to stateless session resumption handling. Use initial_ctx when issuing and attempting to decrypt tickets in case it has changed during servername handling. Use a non-zero length session ID when attempting