aboutsummaryrefslogtreecommitdiffstats
path: root/CHANGES
Commit message (Collapse)AuthorAgeFilesLines
* implement and use new macros BN_get_sign(), BN_set_sign()Bodo Möller2002-11-041-0/+9
| | | | Submitted by: Nils Larsch
* The recent CHANGES note between 0.9.6g and 0.9.6h needs copying into theGeoff Thorpe2002-10-291-0/+10
| | | | other branches.
* clean up new code for NIST primesBodo Möller2002-10-281-0/+3
| | | | create new lock CRYPTO_LOCK_BN to avoid race condition
* fast reduction for NIST curvesBodo Möller2002-10-281-0/+6
| | | | Submitted by: Nils Larsch
* Clarify where the engines are by default.Richard Levitte2002-10-121-2/+3
|
* Step 14 of move of engines: Final step, document the change.Richard Levitte2002-10-111-0/+13
|
* synchronize with 0.9.7-stable version of this fileBodo Möller2002-10-111-15/+15
|
* Move the shared library construction stuff to Makefile.shared, aRichard Levitte2002-10-111-0/+4
| | | | | helper makefile that generalises our way of building shared libraries and is designed to take care of almost anything (I hope).
* RFC 2712 redefines the codes for use of Kerberos 5 in SSL/TLS.Richard Levitte2002-10-101-0/+3
| | | | PR: 189
* Add version info to Win32 DLLs.Dr. Stephen Henson2002-10-041-0/+3
| | | | | | We might want to edit the strings a bit... Maybe add to 0.9.7 too?
* Various enhancements to PKCS#12 code, newDr. Stephen Henson2002-10-031-0/+16
| | | | | | medium level API, improved PKCS12_create and additional functionality in pkcs12 utility.
* Preliminary streaming ASN1 encode support.Dr. Stephen Henson2002-10-031-0/+11
|
* fix more race conditionsBodo Möller2002-09-261-4/+4
| | | | | Submitted by: "Patrick McCormick" <patrick@tellme.com> PR: 262
* really fix race conditionsBodo Möller2002-09-251-1/+3
| | | | | | | Submitted by: "Patrick McCormick" <patrick@tellme.com> PR: 262 PR: 291
* really fix race conditionBodo Möller2002-09-231-2/+6
| | | | PR: 262
* there is no minimum length for session IDsBodo Möller2002-09-191-0/+4
| | | | PR: 274
* fix race conditionBodo Möller2002-09-191-0/+3
| | | | PR: 262
* Let 'openssl req' fail if an argument to '-newkey' is notBodo Möller2002-09-101-0/+4
| | | | recognized instead of using RSA as a default.
* -nameopt fix has been moved to 0.9.7Bodo Möller2002-09-021-3/+3
|
* mention EC_get_builtin_curves()Bodo Möller2002-09-021-2/+4
|
* Make -nameopt work in req and add support for -reqoptDr. Stephen Henson2002-08-221-0/+3
|
* Reorder cleanup sequence in SSL_CTX_free() to leave ex_data for remove_cb().Lutz Jänicke2002-08-161-0/+6
| | | | | | Submitted by: Reviewed by: PR: 212
* Fix block_size field for CFB and OFB modes: it should be 1.Dr. Stephen Henson2002-08-161-0/+6
|
* Simplify handling of named curves: get rid of EC_GROUP_new_by_name(),Bodo Möller2002-08-151-2/+1
| | | | | | | EC_GROUP_new_by_nid() should be enough. This avoids a lot of redundancy. Submitted by: Nils Larsch
* move a TODO from CHANGES to STATUSBodo Möller2002-08-141-3/+0
|
* add 'TODO' itemsBodo Möller2002-08-141-0/+2
|
* Fix typo in OBJ_txt2obj which incorrectly passed the contentDr. Stephen Henson2002-08-141-0/+6
| | | | | | | length, instead of the encoding length to d2i_ASN1_OBJECT. This wasn't visible before becuse ASN1_get_object() used to read past the length of the supplied buffer.
* add 0.9.6g informationBodo Möller2002-08-121-2/+4
|
* ECC ciphersuite supportBodo Möller2002-08-091-0/+8
| | | | | Submitted by: Douglas Stebila <douglas.stebila@sun.com> (Authors: Vipul Gupta and Sumit Gupta, Sun Microsystems Laboratories)
* Add ECDH support.Bodo Möller2002-08-091-1/+8
| | | | | | | | | | | | | Additional changes: - use EC_GROUP_get_degree() in apps/req.c - add ECDSA and ECDH to apps/speed.c - adds support for EC curves over binary fields to ECDSA - new function EC_KEY_up_ref() in crypto/ec/ec_key.c - reorganize crypto/ecdsa/ecdsatest.c - add engine support for ECDH - fix a few bugs in ECDSA engine support Submitted by: Douglas Stebila <douglas.stebila@sun.com>
* 0.9.6f is releasedRichard Levitte2002-08-081-2/+6
|
* Fix the ASN1 sanity check: correct header lengthDr. Stephen Henson2002-08-021-0/+6
| | | | calculation and check overflow against LONG_MAX.
* disable Sun divison algorithm by defaultBodo Möller2002-08-021-3/+5
|
* Let BN_rand_range() abort with an error after 100 iterationsBodo Möller2002-08-021-0/+4
| | | | without success.
* Change BN_mod_sqrt() so that it verifies that the input value isBodo Möller2002-08-021-0/+5
| | | | really the square of the return value.
* Rename implementations of method functions so that they matchBodo Möller2002-08-021-2/+0
| | | | | | | | | | | | | the new method names where _GF... suffixes have been removed. Revert changes to ..._{get/set}_Jprojective_coordinates_...: The current implementation for ECC over binary fields does not use projective coordinates, and if it did, it would not use Jacobian projective coordinates; so it's OK to use the ..._GFp prefix for all this. Add author attributions to some files so that it doesn't look as if Sun wrote all of this :-)
* typosBodo Möller2002-08-021-3/+3
|
* add support for elliptic curves over binary fieldsBodo Möller2002-08-021-3/+64
| | | | | | | Submitted by: Duglas Stebila <douglas.stebila@sun.com>, Sheueling Chang <sheueling.chang@sun.com> (CHANGES entries by Bodo Moeller)
* Binary field arithmetic contributed by Sun Microsystems.Bodo Möller2002-08-021-0/+52
| | | | | | | | The 'OPENSSL_NO_SUN_DIV' default is still subject to change, so I didn't bother to finish the CHANGES entry yet. Submitted by: Douglas Stebila <douglas.stebila@sun.com>, Sheueling Chang <sheueling.chang@sun.com> (CHANGES entry by Bodo Moeller)
* Add more WAP/WTLS elliptic curve OIDs.Bodo Möller2002-08-021-0/+7
| | | | Submitted by: Douglas Stebila <douglas.stebila@sun.com>
* get rid of OpenSSLDieBodo Möller2002-08-021-0/+7
|
* OpenSSL Security Advisory [30 July 2002]Lutz Jänicke2002-07-301-1/+41
| | | | | | | Changes marked "(CHATS)" were sponsored by the Defense Advanced Research Projects Agency (DARPA) and Air Force Research Laboratory, Air Force Materiel Command, USAF, under agreement number F30602-01-2-0537.
* Document the recent DJGPP-related changesRichard Levitte2002-07-231-0/+5
|
* add an explanation and fix a typoBodo Möller2002-07-221-1/+5
|
* New cipher selection options COMPLEMENTOFALL and COMPLEMENTOFDEFAULT.Lutz Jänicke2002-07-191-0/+5
| | | | | | Submitted by: Reviewed by: PR: 127
* For those wanting to build for several platforms with the same sourceRichard Levitte2002-07-161-0/+20
| | | | | | | | directory, making a separate directory tree with lots of symbolic links seems to be the solution. Unfortunately, Configure doesn't take appropriate steps to support this solution (as in removing a file that's going to be rewritten). This change corrects that situation. Now I just have to find all other places where there's lack of support for this.
* Replace 'ecdsaparam' commandline utility by 'ecparam'Bodo Möller2002-07-141-2/+2
| | | | | | | | | | | | | | (the same keys can be used for ECC schemes other than ECDSA) and add some new options. Similarly, use string "EC PARAMETERS" instead of "ECDSA PARAMETERS" in 'PEM' format. Fix ec_asn1.c (take into account the desired conversion form). 'make update'. Submitted by: Nils Larsch
* Ciphers with NULL encryption were not properly handled because they wereLutz Jänicke2002-07-101-1/+6
| | | | | | | not covered by the strength bit mask. Submitted by: Reviewed by: PR: 130
* AES cipher suites are now official (RFC3268)Bodo Möller2002-07-041-8/+18
|
* update an entry on EVP changesBodo Möller2002-06-261-2/+2
|