aboutsummaryrefslogtreecommitdiffstats
path: root/CHANGES
Commit message (Expand)AuthorAgeFilesLines
* Missing changelog entry for http://cvs.openssl.org/chngview?cn=16642Mark J. Cox2008-02-281-0/+4
* stricter session ID context matchingBodo Möller2007-03-211-1/+10
* Update to next dev version.Dr. Stephen Henson2007-02-231-0/+4
* Prepare for release.Dr. Stephen Henson2007-02-231-1/+1
* Cleanse PEM buffers before freeing them.Dr. Stephen Henson2007-02-211-0/+4
* Include "!eNULL" in SSL_DEFAULT_CIPHER_LIST to make sure that aBodo Möller2007-02-191-0/+5
* Some fixes for ciphersuite string processing:Bodo Möller2007-02-171-0/+5
* Expand security boundary to match 1.1.1 module.Dr. Stephen Henson2007-01-181-0/+3
* Update fipsld to use external signature for fips_premain.c . Update build systemDr. Stephen Henson2007-01-161-0/+4
* Perl script to build shell scripts and batch files to run algorithm test prog...Dr. Stephen Henson2007-01-151-0/+4
* Make algorithm test programs tolerate whitespace in input files.Dr. Stephen Henson2007-01-141-0/+3
* fix support for receiving fragmented handshake messagesBodo Möller2006-11-291-0/+7
* Use error table to determine if errors should be loaded.Dr. Stephen Henson2006-11-211-0/+4
* After tagging, open up 0.9.7m-devMark J. Cox2006-09-281-0/+2
* Prepare for 0.9.7l releaseOpenSSL_0_9_7lMark J. Cox2006-09-281-1/+1
* Introduce limits to prevent malicious keys being able toMark J. Cox2006-09-281-0/+14
* Backport from HEAD: fix ciphersuite selectionBodo Möller2006-09-121-0/+9
* Bump for 0.9.7l-devMark J. Cox2006-09-051-0/+2
* Prepare 0.9.7k releaseOpenSSL_0_9_7kMark J. Cox2006-09-051-1/+1
* Avoid PKCS #1 v1.5 signature attack discovered by Daniel BleichenbacherMark J. Cox2006-09-051-0/+3
* always read if we can't use select because of a too large FDBodo Möller2006-06-281-1/+1
* Use poll() when possible to gather Unix randomness entropyRichard Levitte2006-06-271-0/+5
* Disable invalid ciphersuitesBodo Möller2006-06-141-0/+15
* Thread-safety fixesBodo Möller2006-06-141-1/+3
* Update for next dev version.Dr. Stephen Henson2006-05-041-0/+4
* Prepare for releaseOpenSSL_0_9_7jDr. Stephen Henson2006-05-041-1/+1
* Update CHANGES.Dr. Stephen Henson2006-05-041-0/+7
* Update CHANGES/NEWS.Dr. Stephen Henson2006-02-031-0/+6
* One time CAN->CVE- renumberingMark J. Cox2005-10-191-15/+15
* After release.Richard Levitte2005-10-141-0/+2
* Time for release of 0.9.7i.OpenSSL_0_9_7iRichard Levitte2005-10-141-1/+8
* Bump after tagging for 0.9.7h releaseMark J. Cox2005-10-111-0/+2
* Add fixes for CAN-2005-2969OpenSSL_0_9_7hMark J. Cox2005-10-111-1/+14
* Typo.Dr. Stephen Henson2005-06-021-1/+1
* Add CHANGES entry for PSS and X9.31 padding.Dr. Stephen Henson2005-06-021-0/+4
* make sure DSA signing exponentiations really are constant-timeBodo Möller2005-05-261-0/+7
* Change wording for BN_mod_exp_mont_consttime() entryBodo Möller2005-05-161-4/+4
* Implement fixed-window exponentiation to mitigate hyper-threadingBodo Möller2005-05-161-0/+15
* PR:Don't use the SSL 2.0 Client Hello format if SSL 2.0 is disabledBodo Möller2005-05-111-0/+7
* Update from HEAD.Dr. Stephen Henson2005-05-011-0/+4
* New function BN_MONT_CTX_set_locked, to set montgomery parameters in aDr. Stephen Henson2005-04-221-0/+5
* Include error library value in C error source files instead of fixing upDr. Stephen Henson2005-04-121-1/+4
* Now that things have been tagged properly, make preparations for theRichard Levitte2005-04-111-0/+4
* Prepare to release 0.9.7g.OpenSSL_0_9_7gRichard Levitte2005-04-111-1/+1
* Merge RFC3820 source into mainstream 0.9.7-stable.Richard Levitte2005-04-111-0/+6
* Make kerberos ciphersuites work with newer headers.Dr. Stephen Henson2005-04-091-0/+8
* undo Cygwin changeUlf Möller2005-03-231-1/+2
* Update CHANGES, opensslv.hDr. Stephen Henson2005-03-221-0/+4
* Oops, use right date!Dr. Stephen Henson2005-03-221-1/+1
* Update files ready for release.Dr. Stephen Henson2005-03-221-1/+1