SSL export fixes (from Adam Langley).
[openssl.git] / CHANGES
2011-12-10 Dr. Stephen Hensonremove old -attime code, new version includes all old...
2011-12-02 Bodo MöllerResolve a stack set-up race condition (if the list...
2011-12-02 Bodo MöllerFix ecdsatest.c.
2011-12-02 Bodo MöllerFix BIO_f_buffer().
2011-11-15 Ben LaurieAdd TLS exporter.
2011-11-15 Ben LaurieAdd DTLS-SRTP.
2011-11-14 Ben LaurieNext Protocol Negotiation.
2011-10-19 Bodo MöllerBN_BLINDING multi-threading fix.
2011-10-19 Bodo MöllerFix warnings.
2011-10-18 Bodo MöllerImprove optional 64-bit NIST-P224 implementation, and...
2011-10-13 Bodo MöllerIn ssl3_clear, preserve s3->init_extra along with s3...
2011-10-10 Dr. Stephen HensonBackport ossl_ssize_t type from HEAD.
2011-10-09 Dr. Stephen HensonBackport PSS signature support from HEAD.
2011-10-09 Dr. Stephen Hensonfix CHANGES entry
2011-10-09 Dr. Stephen HensonBackport of password based CMS support from HEAD.
2011-09-06 Dr. Stephen HensonInitialise X509_STORE_CTX properly so CRLs with nextUpd...
2011-09-05 Bodo MöllerFix session handling.
2011-09-05 Bodo MöllerFix d2i_SSL_SESSION.
2011-09-05 Bodo Möller(EC)DH memory handling fixes.
2011-09-05 Bodo MöllerFix memory leak on bad inputs.
2011-08-23 Andy PolyakovAdd RC4-MD5 and AESNI-SHA1 "stitched" implementations...
2011-08-14 Dr. Stephen HensonRemove hard coded ecdsaWithSHA1 hack in ssl routines...
2011-08-04 Dr. Stephen HensonBackport GCM support from HEAD.
2011-07-25 Dr. Stephen HensonAdd HMAC ECC ciphersuites from RFC5289. Include SHA384...
2011-06-20 Dr. Stephen HensonDon't set default public key methods in FIPS mode so...
2011-06-15 Bodo MöllerFix the version history: given that 1.0.1 has yet to...
2011-06-12 Dr. Stephen HensonRedirect HMAC and CMAC operations to module.
2011-06-09 Ben LaurieAdd -attime.
2011-06-09 Dr. Stephen HensonRedirect DSA operations to FIPS module in FIPS mode.
2011-06-06 Dr. Stephen HensonRedirection of ECDSA, ECDH operations to FIPS module.
2011-06-06 Dr. Stephen HensonBackport from HEAD:
2011-06-03 Dr. Stephen HensonBackport libcrypto audit: check return values of EVP...
2011-06-03 Dr. Stephen HensonRedirect RSA keygen, sign, verify to FIPS module.
2011-06-02 Dr. Stephen HensonRedirection of low level APIs to FIPS module.
2011-06-01 Dr. Stephen HensonProhibit low level cipher APIs in FIPS mode.
2011-06-01 Dr. Stephen HensonProhibit use of low level digest APIs in FIPS mode.
2011-05-30 Dr. Stephen HensonOutput supported curves in preference order instead...
2011-05-29 Dr. Stephen HensonRedirect cipher operations to FIPS module for FIPS...
2011-05-28 Dr. Stephen HensonRedirect digests to FIPS module for FIPS builds.
2011-05-25 Dr. Stephen HensonFix the ECDSA timing attack mentioned in the paper at:
2011-05-20 Dr. Stephen HensonAdd server client certificate support for TLS v1.2...
2011-05-19 Dr. Stephen Hensonadd FIPS support to ssl: doesn't do anything on this...
2011-05-19 Dr. Stephen HensonImplement FIPS_mode and FIPS_mode_set
2011-05-12 Dr. Stephen HensonProvisional support for TLS v1.2 client authentication...
2011-05-11 Dr. Stephen HensonBackport TLS v1.2 support from HEAD.
2011-05-11 Dr. Stephen HensonInitial "opaque SSL" framework. If an application defin...
2011-03-16 Ben LaurieAdd SRP.
2011-02-08 Bodo MöllerSync with 1.0.0 branch.
2011-02-03 Bodo MöllerCVE-2010-4180 fix (from OpenSSL_1_0_0-stable)
2011-01-03 Dr. Stephen HensonFix escaping code for string printing. If *any* escapin...
2010-11-29 Dr. Stephen Hensonapply J-PKAKE fix to HEAD (original by Ben)
2010-11-24 Dr. Stephen Hensonadd "missing" functions to copy EVP_PKEY_METHOD and...
2010-11-17 Dr. Stephen Hensonfix CVE-2010-3864
2010-10-10 Dr. Stephen HensonPR: 2314
2010-10-03 Dr. Stephen HensonAdd call to ENGINE_register_all_complete() to ENGINE_lo...
2010-08-26 Bodo MöllerUpdate version numbers
2010-08-26 Bodo MöllerNew 64-bit optimized implementation EC_GFp_nistp224_met...
2010-08-26 Dr. Stephen HensonPR: 1833
2010-08-26 Bodo MöllerECC library bugfixes.
2010-08-26 Bodo MöllerHarmonize with OpenSSL_1_0_0-stable version of CHANGES.
2010-07-24 Dr. Stephen HensonFix WIN32 build system to correctly link ENGINE DLLs...
2010-07-21 Dr. Stephen HensonAdd call to ENGINE_register_all_complete() to ENGINE_lo...
2010-07-18 Dr. Stephen HensonPR: 1830
2010-06-27 Dr. Stephen HensonBackport TLS v1.1 support from HEAD
2010-06-16 Dr. Stephen Hensonupdate versions for 1.0.1
2010-06-16 cvs2svnThis commit was manufactured by cvs2svn to create branch
2010-06-16 Dr. Stephen Hensonupdate for next version
2010-06-01 Dr. Stephen Hensonprepare for release OpenSSL_1_0_0a
2010-06-01 Dr. Stephen HensonFix CVE-2010-1633 and CVE-2010-0742.
2010-04-07 Dr. Stephen HensonAdd SHA2 algorithms to SSL_library_init(). Although...
2010-03-30 Dr. Stephen Hensonupdates for next release
2010-03-29 Dr. Stephen HensonPrepare for 1.0.0 release - finally ;-) OpenSSL_1_0_0
2010-03-25 Bodo MöllerFix for "Record of death" vulnerability CVE-2010-0740.
2010-03-03 Dr. Stephen HensonSubmitted by: Tomas Hoger <thoger@redhat.com>
2010-02-26 Dr. Stephen Hensonoops, use correct date
2010-02-19 Bodo MöllerFix X509_STORE locking
2010-02-17 Dr. Stephen HensonAllow renegotiation if SSL_OP_LEGACY_SERVER_CONNECT...
2010-02-17 Dr. Stephen HensonPR: 2100
2010-02-12 Dr. Stephen Hensonupdate references to new RI RFC
2010-02-07 Dr. Stephen HensonAdd missing function EVP_CIPHER_CTX_copy(). Current...
2010-01-27 Dr. Stephen Hensontypo
2010-01-26 Dr. Stephen Hensonadd CHANGES entry
2010-01-26 Dr. Stephen HensonTypo
2010-01-22 Dr. Stephen HensonTolerate PKCS#8 DSA format with negative private key.
2010-01-13 Dr. Stephen HensonFix version handling so it can cope with a major versio...
2010-01-13 Dr. Stephen HensonModify compression code so it avoids using ex_data...
2010-01-12 Dr. Stephen HensonPR: 2136
2010-01-06 Dr. Stephen HensonUpdates to conform with draft-ietf-tls-renegotiation...
2010-01-01 Dr. Stephen HensonCompression handling on session resume was badly broken...
2009-12-22 Bodo MöllerConstify crypto/cast.
2009-12-16 Dr. Stephen HensonNew option to enable/disable connection to unpatched...
2009-12-09 Dr. Stephen HensonAdd ctrls to clear options and mode.
2009-12-08 Dr. Stephen HensonSend no_renegotiation alert as required by spec.
2009-12-08 Dr. Stephen HensonAdd ctrl and macro so we can determine if peer support...
2009-12-08 Dr. Stephen HensonAdd support for magic cipher suite value (MCSV). Make...
2009-12-02 Dr. Stephen HensonPR: 2111
2009-11-26 Bodo MöllerMake CHANGES in the OpenSSL_1_0_0-stable branch consist...
2009-11-09 Dr. Stephen Hensonfix CHANGES
2009-11-09 Dr. Stephen HensonFirst cut of renegotiation extension. (port to 1.0...
2009-10-31 Dr. Stephen HensonAdd option to allow in-band CRL loading in verify utili...
next