aboutsummaryrefslogtreecommitdiff
path: root/CHANGES
AgeCommit message (Expand)AuthorFilesLines
2011-02-21Make fipscanisteronly build only required files.Dr. Stephen Henson1-0/+4
2011-02-17Make -DOPENSSL_FIPSSYMS work for assembly language builds.Dr. Stephen Henson1-2/+3
2011-02-16Experimental FIPS symbol renaming.Dr. Stephen Henson1-0/+6
2011-02-15Add non-FIPS algorithm blocking and selftest checking.Dr. Stephen Henson1-2/+5
2011-02-14Add ECDSA functionality to fips module. Initial very incomplete versionDr. Stephen Henson1-0/+6
2011-02-12New option to disable characteristic two fields in EC code.Dr. Stephen Henson1-0/+3
2011-02-11New "fispcanisteronly" build option: only build fipscanister.o andDr. Stephen Henson1-0/+5
2011-02-09Add GCM IV generator. Add some FIPS restrictions to GCM. Update fips_gcmtest.Dr. Stephen Henson1-0/+4
2011-02-08Sync with 1.0.1 branch.Bodo Möller1-3/+29
2011-02-07Initial *very* experimental EVP support for AES-GCM. Note: probably veryDr. Stephen Henson1-0/+9
2011-02-07Use 0 not -1 (since type is size_t) for finalisation argument to do_cipher:Dr. Stephen Henson1-1/+1
2011-02-07New flags EVP_CIPH_FLAG_CUSTOM_CIPHER in cipher structures if an underlyingDr. Stephen Henson1-0/+10
2011-02-03fix omissionsBodo Möller1-0/+1
2011-02-03CVE-2010-4180 fix (from OpenSSL_1_0_0-stable)Bodo Möller1-0/+5
2011-01-03Fix escaping code for string printing. If *any* escaping is enabled weDr. Stephen Henson1-1/+8
2010-12-25avoid verification loops in trusted store when path buildingDr. Stephen Henson1-0/+4
2010-11-29apply J-PKAKE fix to HEAD (original by Ben)Dr. Stephen Henson1-2/+9
2010-11-24add "missing" functions to copy EVP_PKEY_METHOD and examine infoDr. Stephen Henson1-0/+3
2010-11-16bring HEAD up to date, add CVE-2010-3864 fix, update NEWS filesDr. Stephen Henson1-0/+8
2010-10-10move CHANGES entry to correct placeDr. Stephen Henson1-3/+3
2010-10-10PR: 2314Dr. Stephen Henson1-0/+3
2010-10-03Add call to ENGINE_register_all_complete() to ENGINE_load_builtin_engines(),Dr. Stephen Henson1-0/+5
2010-08-26Update version numbersBodo Möller1-2/+2
2010-08-26For better forward-security support, add functionsBodo Möller1-0/+18
2010-08-26New 64-bit optimized implementation EC_GFp_nistp224_method().Bodo Möller1-0/+12
2010-08-26PR: 1833Dr. Stephen Henson1-0/+4
2010-08-26ECC library bugfixes.Bodo Möller1-0/+12
2010-08-26Harmonize with OpenSSL_1_0_1-stable version of CHANGES.Bodo Möller1-8/+16
2010-07-28Add Next Protocol Negotiation.Ben Laurie1-0/+6
2010-07-26Add new type ossl_ssize_t instead of ssize_t and move definitions toDr. Stephen Henson1-0/+5
2010-07-24Fix WIN32 build system to correctly link ENGINE DLLs contained in aDr. Stephen Henson1-0/+7
2010-07-21Add call to ENGINE_register_all_complete() to ENGINE_load_builtin_engines(),Dr. Stephen Henson1-0/+5
2010-07-18PR: 1830Dr. Stephen Henson1-10/+15
2010-07-18oops, revert wrong patch..Dr. Stephen Henson1-15/+10
2010-07-18Fix warnings (From HEAD, original patch by Ben).Dr. Stephen Henson1-10/+15
2010-06-01add CVE-2010-0742 and CVS-2010-1633 fixesDr. Stephen Henson1-0/+10
2010-05-05Revert previous Linux-specific/centric commit#19629. If it really has toAndy Polyakov1-3/+0
2010-05-05Non-executable stack in asm.Ben Laurie1-0/+3
2010-04-15new function to diff tm structuresDr. Stephen Henson1-0/+5
2010-04-07Add SHA2 algorithms to SSL_library_init(). Although these aren't usedDr. Stephen Henson1-0/+7
2010-03-25Fix for "Record of death" vulnerability CVE-2010-0740.Bodo Möller1-8/+17
2010-03-14update CHANGESDr. Stephen Henson1-2/+2
2010-03-14add -sigopt option to ca utilityDr. Stephen Henson1-0/+5
2010-03-12This entry was in 0.9.8m changelog but missing from here, since it'sMark J. Cox1-1/+4
2010-03-11typoDr. Stephen Henson1-1/+1
2010-03-11RSA PSS ASN1 signing methodDr. Stephen Henson1-0/+5
2010-03-11Algorithm specific ASN1 signing functions.Dr. Stephen Henson1-0/+6
2010-03-08RSA PSS verification support including certificates and certificateDr. Stephen Henson1-1/+8
2010-03-06Add PSS algorithm printing. This is an initial step towards full PSS support.Dr. Stephen Henson1-5/+8
2010-03-06Add algorithm specific signature printing. An individual ASN1 method canDr. Stephen Henson1-0/+8