summaryrefslogtreecommitdiff
path: root/CHANGES
Commit message (Expand)AuthorAgeFilesLines
* Update for next dev version.Dr. Stephen Henson2006-05-041-0/+4
* Prepare for new release.OpenSSL_0_9_8bDr. Stephen Henson2006-05-041-1/+1
* If cipher list contains a match for an explicit ciphersuite only match thatDr. Stephen Henson2006-04-151-0/+4
* clarificationBodo Möller2006-03-111-1/+3
* Handle manifest files for VC++Dr. Stephen Henson2006-01-151-0/+3
* update TLS-ECC codeBodo Möller2005-12-131-0/+4
* add missing entry (the corresponding code *is* in the 0.9.8 branch,Bodo Möller2005-12-131-0/+4
* Various zlib related fixes and enhancements.Dr. Stephen Henson2005-12-051-0/+10
* Update from HEAD.Dr. Stephen Henson2005-11-201-0/+6
* Update VC++ build engine to include supported engine DLL builds.Dr. Stephen Henson2005-11-061-0/+4
* Document itRichard Levitte2005-11-011-0/+4
* harmonize with 0.9.7-stable CHANGESBodo Möller2005-10-261-1/+1
* One time CAN->CVE changeMark J. Cox2005-10-191-15/+15
* Add in CHANGES for 0.9.7i.Richard Levitte2005-10-151-0/+9
* Bump after tagMark J. Cox2005-10-111-0/+2
* Add fixes for CAN-2005-2969OpenSSL_0_9_8aMark J. Cox2005-10-111-2/+25
* Add two extra verify flags functions.Dr. Stephen Henson2005-09-021-0/+3
* Keep cipher lists sorted in the source instead of sorting them atNils Larsch2005-08-251-0/+4
* recent DH change does not avoid *all* possible small-subgroup attacks;Bodo Möller2005-08-231-1/+1
* Missed stuff.Ben Laurie2005-08-201-1/+4
* Avoid weak subgroups in Diffie Hellman.Ben Laurie2005-08-201-0/+3
* Windows CE update from HEAD.Andy Polyakov2005-08-071-0/+3
* Initialize SSL_METHOD structures at compile time. This removes the needDr. Stephen Henson2005-08-051-0/+4
* Allow PKCS7_decrypt() to work if no cert supplied.Dr. Stephen Henson2005-08-041-1/+4
* Now that 0.9.8 has been tagged, it's time to move on.Richard Levitte2005-07-051-0/+4
* Time to release OpenSSL 0.9.8.OpenSSL_0_9_8Richard Levitte2005-07-051-1/+1
* Last additions to the release documentation.Richard Levitte2005-07-051-0/+11
* Mention Win64 support in CHANGES and throw in building instructions.Andy Polyakov2005-07-051-0/+3
* Add utf8 options to ca utility.Dr. Stephen Henson2005-07-041-0/+3
* Typo.Dr. Stephen Henson2005-06-021-1/+1
* Update CHANGES.Dr. Stephen Henson2005-06-021-0/+4
* Change the source and output paths for 'chil' and '4758cca' engines so thatGeoff Thorpe2005-05-291-0/+7
* make sure DSA signing exponentiations really are constant-timeBodo Möller2005-05-261-0/+7
* Change wording for BN_mod_exp_mont_consttime() entryBodo Möller2005-05-161-4/+4
* Implement fixed-window exponentiation to mitigate hyper-threadingBodo Möller2005-05-161-0/+15
* Make -CSP option work again in pkcs12 utility by checking forDr. Stephen Henson2005-05-151-0/+5
* Don't use the SSL 2.0 Client Hello format if SSL 2.0 is disabledBodo Möller2005-05-111-1/+8
* give EC_GROUP_new_by_nid a more meanigful name:Nils Larsch2005-05-101-2/+2
* give EC_GROUP_*_nid functions a more meaningful nameBodo Möller2005-05-091-2/+2
* Support for smime-type MIME parameter.Dr. Stephen Henson2005-05-011-0/+4
* Port BN_MONT_CTX_set_locked() from stable branch.Dr. Stephen Henson2005-04-261-0/+5
* some updates for the blinding code; summary:Nils Larsch2005-04-261-0/+12
* Add DTLS support.Ben Laurie2005-04-261-0/+3
* first step to melt down ChangeLog.0_9_7-stable_not-in-head :-)Bodo Möller2005-04-251-1/+1
* - use BN_set_negative and BN_is_negative instead of BN_set_signNils Larsch2005-04-221-7/+6
* Include error library value in C error source files instead of fixing upDr. Stephen Henson2005-04-121-1/+8
* Make kerberos ciphersuite code work with newer header filesDr. Stephen Henson2005-04-091-0/+8
* Added restrictions on the use of proxy certificates, as they may poseRichard Levitte2005-04-091-0/+6
* add support for DER encoded private keys to SSL_CTX_use_PrivateKey_file()Nils Larsch2005-04-081-0/+4
* get rid of very buggy and very imcomplete DH cert supportNils Larsch2005-04-071-0/+4