summaryrefslogtreecommitdiff
path: root/CHANGES
Commit message (Expand)AuthorAgeFilesLines
...
* Add support for Dual EC DRBG from SP800-90. Include updates to algorithmsteve2011-09-091-2/+6
* Initialise X509_STORE_CTX properly so CRLs with nextUpdate date in the paststeve2011-09-061-1/+5
* Fix session handling.bodo2011-09-051-0/+10
* Fix d2i_SSL_SESSION.bodo2011-09-051-0/+3
* (EC)DH memory handling fixes.bodo2011-09-051-0/+8
* Fix memory leak on bad inputs.bodo2011-09-051-0/+6
* Synchronize with 1.0.1 CHANGES file.bodo2011-09-051-17/+23
* Add support for canonical generation of DSA parameter g.steve2011-08-261-0/+3
* Add RC4-MD5 and AESNI-SHA1 "stitched" implementations.appro2011-08-231-0/+5
* Remove hard coded ecdsaWithSHA1 hack in ssl routines and check for RSAsteve2011-08-141-0/+5
* Add HMAC DRBG from SP800-90steve2011-08-081-0/+4
* Expand range of ctrls for AES GCM to support retrieval and setting ofsteve2011-08-031-0/+11
* Update CHANGES.steve2011-07-251-0/+5
* Add functions to return FIPS module version.steve2011-07-041-0/+4
* Fix the version history: changes going into 1.1.0 that are also goingbodo2011-06-151-58/+113
* Output supported curves in preference order instead of numerically.steve2011-05-301-0/+5
* Fix the ECDSA timing attack mentioned in the paper at:steve2011-05-251-0/+7
* PR: 2295steve2011-05-201-0/+3
* Add CHANGES entry: add FIPS support to sslsteve2011-05-191-0/+4
* Implement FIPS_mode and FIPS_mode_setsteve2011-05-191-0/+4
* Provisional support for TLS v1.2 client authentication: client side only.steve2011-05-121-0/+5
* Rename FIPS_mode_set and FIPS_mode. Theses symbols will be defined insteve2011-05-111-0/+5
* Initial TLS v1.2 client support. Include a default supported signaturesteve2011-05-091-0/+6
* Continuing TLS v1.2 support: add support for server parsing ofsteve2011-05-061-0/+6
* Initial incomplete TLS v1.2 support. New ciphersuites added, new versionsteve2011-04-291-0/+8
* Initial "opaque SSL" framework. If an application definessteve2011-04-291-0/+6
* Always return multiple of block length bytes from default DRBG seedsteve2011-04-231-0/+8
* Add PRNG security strength checking.steve2011-04-231-0/+4
* Fix EVP CCM decrypt. Add decrypt support to algorithm test program.steve2011-04-181-3/+4
* Initial untested CCM support via EVP.steve2011-04-181-0/+5
* Add algorithm driver for XTS mode. Fix several bugs in EVP XTS implementation.steve2011-04-151-3/+4
* Initial incomplete POST overhaul: add support for POST callback tosteve2011-04-141-0/+5
* Provisional AES XTS support.steve2011-04-121-0/+5
* Update CHANGES.steve2011-04-061-1/+1
* Extensive reorganisation of PRNG handling in FIPS module: all callssteve2011-04-051-0/+8
* Rename deprecated FIPS_rand functions to FIPS_x931. These shouldn't besteve2011-04-051-0/+6
* Implement health checks needed by SP800-90.steve2011-03-171-0/+5
* Fix Tom Wu's email.ben2011-03-161-1/+1
* Note SRP support.ben2011-03-121-0/+3
* Add ECDH to validated module.steve2011-03-091-0/+3
* New initial DH algorithm test driver.steve2011-03-081-0/+7
* Initial, provisional, subject to wholesale change, untested, probablysteve2011-03-041-0/+4
* Make fipscanisteronly build only required files.steve2011-02-211-0/+4
* Make -DOPENSSL_FIPSSYMS work for assembly language builds.steve2011-02-171-2/+3
* Experimental FIPS symbol renaming.steve2011-02-161-0/+6
* Add non-FIPS algorithm blocking and selftest checking.steve2011-02-151-2/+5
* Add ECDSA functionality to fips module. Initial very incomplete versionsteve2011-02-141-0/+6
* New option to disable characteristic two fields in EC code.steve2011-02-121-0/+3
* New "fispcanisteronly" build option: only build fipscanister.o andsteve2011-02-111-0/+5
* Add GCM IV generator. Add some FIPS restrictions to GCM. Update fips_gcmtest.steve2011-02-091-0/+4