aboutsummaryrefslogtreecommitdiffstats
path: root/CHANGES
Commit message (Collapse)AuthorAgeFilesLines
* Update CHANGES and NEWS for new releaseMatt Caswell2017-02-161-1/+14
| | | | Reviewed-by: Richard Levitte <levitte@openssl.org>
* Add support for parameterized SipHashTodd Short2017-02-011-0/+3
| | | | | | | | | | | The core SipHash supports either 8 or 16-byte output and a configurable number of rounds. The default behavior, as added to EVP, is to use 16-byte output and 2,4 rounds, which matches the behavior of most implementations. There is an EVP_PKEY_CTRL that can control the output size. Reviewed-by: Richard Levitte <levitte@openssl.org> Reviewed-by: Rich Salz <rsalz@openssl.org> (Merged from https://github.com/openssl/openssl/pull/2216)
* Update CHANGES and NEWS for new releaseMatt Caswell2017-01-261-1/+44
| | | | Reviewed-by: Richard Levitte <levitte@openssl.org>
* Test mac-then-encryptEmilia Kasper2016-11-281-0/+3
| | | | | | | | | | | Verify that the encrypt-then-mac negotiation is handled correctly. Additionally, when compiled with no-asm, this test ensures coverage for the constant-time MAC copying code in ssl3_cbc_copy_mac. The proxy-based CBC padding test covers that as well but it's nevertheless better to have an explicit handshake test for mac-then-encrypt. Reviewed-by: Andy Polyakov <appro@openssl.org>
* Remove heartbeat supportRichard Levitte2016-11-131-0/+3
| | | | | | Reviewed-by: Rich Salz <rsalz@openssl.org> Reviewed-by: Tim Hudson <tjh@openssl.org> (Merged from https://github.com/openssl/openssl/pull/1669)
* Update CHANGES and NEWSMatt Caswell2016-11-101-0/+46
| | | | Reviewed-by: Richard Levitte <levitte@openssl.org>
* Add a CHANGES entry for the unrecognised record type changeMatt Caswell2016-11-021-1/+5
| | | | Reviewed-by: Tim Hudson <tjh@openssl.org>
* Revert "Disable MDC2 by default."Rich Salz2016-11-011-2/+1
| | | | | | | This reverts commit ca1574cec20589885000d039eed3a9375fb29a0d. Not suitabled for a minor release as it breaks the ABI. Reviewed-by: Richard Levitte <levitte@openssl.org>
* Disable MDC2 by default.Rich Salz2016-10-311-1/+2
| | | | | Reviewed-by: Tim Hudson <tjh@openssl.org> Reviewed-by: Matt Caswell <matt@openssl.org>
* Backdated note in CHANGES about shared library namesRichard Levitte2016-10-251-0/+6
| | | | Reviewed-by: Rich Salz <rsalz@openssl.org> (Merged from https://github.com/openssl/openssl/pull/1767)
* Remove automatic RPATH - Add a CHANGES entryRichard Levitte2016-10-131-0/+6
| | | | Reviewed-by: Rich Salz <rsalz@openssl.org>
* Updates CHANGES and NEWS for new releaseMatt Caswell2016-09-261-0/+17
| | | | Reviewed-by: Richard Levitte <levitte@openssl.org>
* Updates CHANGES and NEWS for new releaseMatt Caswell2016-09-221-1/+76
| | | | Reviewed-by: Richard Levitte <levitte@openssl.org>
* Document the new SHA256 and SHA512 password generation optionsRichard Levitte2016-09-141-0/+5
| | | | Reviewed-by: Rich Salz <rsalz@openssl.org>
* Remove note from CHANGES about EC DRBGMatt Caswell2016-08-251-4/+0
| | | | | | | | EC DRBG support was added in 7fdcb457 in 2011 and then later removed. However the CHANGES entry for its original addition was left behind. This just removes the spurious CHANGES entry. Reviewed-by: Stephen Henson <steve@openssl.org>
* Update CHANGES, NEWS, README and opensslv.h on masterRichard Levitte2016-08-251-1/+5
| | | | Reviewed-by: Rich Salz <rsalz@openssl.org>
* CHANGES: mention Windows UTF-8 opt-in option.Andy Polyakov2016-08-251-0/+8
| | | | Reviewed-by: Richard Levitte <levitte@openssl.org>
* Put DES into "not default" category.Rich Salz2016-08-241-2/+3
| | | | | | Add CVE to CHANGES Reviewed-by: Emilia Käsper <emilia@openssl.org>
* To avoid SWEET32 attack, move 3DES to weakRich Salz2016-08-241-0/+4
| | | | Reviewed-by: Viktor Dukhovni <viktor@openssl.org>
* update CHANGESDr. Stephen Henson2016-08-131-12/+6
| | | | Reviewed-by: Rich Salz <rsalz@openssl.org>
* fixing too optimistic typo-fixklemens2016-08-051-1/+1
| | | | | Reviewed-by: Matt Caswell <matt@openssl.org> Reviewed-by: Rich Salz <rsalz@openssl.org> (Merged from https://github.com/openssl/openssl/pull/1413)
* spelling fixes, just comments and readme.klemens2016-08-051-20/+20
| | | | | Reviewed-by: Matt Caswell <matt@openssl.org> Reviewed-by: Rich Salz <rsalz@openssl.org> (Merged from https://github.com/openssl/openssl/pull/1413)
* Fix date in CHANGESMatt Caswell2016-08-041-1/+1
| | | | | | | The release scripts expect to see the date "xx XXX xxxx" in CHANGES. At some point the year got changed from xxxx to 2016. This changes it back. Reviewed-by: Richard Levitte <levitte@openssl.org>
* Change default directory for the .rnd file on Windows and VMSRichard Levitte2016-06-201-2/+2
| | | | | | | | | | The previous change for Windows wasn't quite right. Corrected to use %HOME%, %USERPROFILE% and %SYSTEMPROFILE%, in that order. Also adding the default home for VMS, SYS$LOGIN: Reviewed-by: Matt Caswell <matt@openssl.org> Reviewed-by: Andy Polyakov <appro@openssl.org>
* Change default directory for storing the .rnd file on WindowsMatt Caswell2016-06-171-0/+6
| | | | | | | | | | | | Previously we would try %RANDFILE%, then %HOME% and finally "C:". Unfortunately this often ends up being "C:" which the user may not have write permission for. Now we try %RANDFILE% first, and then the same set of environment vars as GetTempFile() uses, i.e. %TMP%, then %TEMP%, %USERPROFILE% and %SYSTEMROOT%. If all else fails we fall back to %HOME% and only then "C:". Reviewed-by: Rich Salz <rsalz@openssl.org>
* Change the return type of EVP_EncodeUpdateMatt Caswell2016-06-161-0/+5
| | | | | | | | Previously EVP_EncodeUpdate returned a void. However there are a couple of error conditions that can occur. Therefore the return type has been changed to an int, with 0 indicating error and 1 indicating success. Reviewed-by: Rich Salz <rsalz@openssl.org>
* Deprecate the flags that switch off constant timeMatt Caswell2016-06-061-0/+6
| | | | | | | | | The flags RSA_FLAG_NO_CONSTTIME, DSA_FLAG_NO_EXP_CONSTTIME and DH_FLAG_NO_EXP_CONSTTIME which previously provided the ability to switch off the constant time implementation for RSA, DSA and DH have been made no-ops and deprecated. Reviewed-by: Richard Levitte <levitte@openssl.org>
* Fix some RAND bugsRich Salz2016-06-011-0/+5
| | | | | | | | RT2630 -- segfault for int overlow RT2877 -- check return values in apps/rand Update CHANGES file for previous "windows rand" changes. Reviewed-by: Richard Levitte <levitte@openssl.org>
* Rename lh_xxx,sk_xxx tp OPENSSL_{LH,SK}_xxxRich Salz2016-05-201-0/+5
| | | | | | | | | | | | Rename sk_xxx to OPENSSL_sk_xxx and _STACK to OPENSSL_STACK Rename lh_xxx API to OPENSSL_LH_xxx and LHASH_NODE to OPENSSL_LH_NODE Make lhash stuff opaque. Use typedefs for function pointers; makes the code simpler. Remove CHECKED_xxx macros. Add documentation; remove old X509-oriented doc. Add API-compat names for entire old API Reviewed-by: Dr. Stephen Henson <steve@openssl.org>
* Unify <TYPE>_up_ref methods signature and behaviour.FdaSilvaYY2016-05-161-1/+9
| | | | | | | | | Add a status return value instead of void. Add some sanity checks on reference counter value. Update the docs. Reviewed-by: Rich Salz <rsalz@openssl.org> Reviewed-by: Matt Caswell <matt@openssl.org>
* Windows: When installing libraries and executables, install .pdb files as wellRichard Levitte2016-05-121-0/+6
| | | | Reviewed-by: Rich Salz <rsalz@openssl.org>
* Remove openssl.specRichard Levitte2016-05-121-0/+3
| | | | | | | | While it seemed like a good idea to have this file once upon a time, this kind of file belongs with the package maintainer rather than in our source. Reviewed-by: Rich Salz <rsalz@openssl.org>
* Add a case for 64-bit OS X in configRichard Levitte2016-05-121-0/+9
| | | | | | | | | This makes it possible to just run ./config on a x86_64 machine with no extra fuss. RT#4356 Reviewed-by: Tim Hudson <tjh@openssl.org>
* Update pkcs8 defaults.Dr. Stephen Henson2016-05-111-0/+4
| | | | | | | | Update pkcs8 utility to use 256 bit AES using SHA256 by default. Update documentation. Reviewed-by: Viktor Dukhovni <viktor@openssl.org>
* IRIX fixes.Andy Polyakov2016-05-101-0/+3
| | | | Reviewed-by: Richard Levitte <levitte@openssl.org>
* Missing credit in CHANGESRich Salz2016-05-091-0/+1
| | | | Reviewed-by: Richard Levitte <levitte@openssl.org>
* Move 3DES from HIGH to MEDIUMRich Salz2016-05-051-0/+2
| | | | Reviewed-by: Viktor Dukhovni <viktor@openssl.org>
* Fix spellingFdaSilvaYY2016-05-051-7/+7
| | | | | | | Signed-off-by: Kurt Roeckx <kurt@roeckx.be> Reviewed-by: Matt Caswell <matt@openssl.org> GH: #1021
* Update CHANGES and NEWS for the new releaseMatt Caswell2016-05-031-0/+97
| | | | Reviewed-by: Richard Levitte <levitte@openssl.org>
* Document the addition of OPENSSL_LOCAL_CONFIG_DIRRichard Levitte2016-05-021-0/+7
| | | | Reviewed-by: Stephen Henson <steve@openssl.org>
* Make many X509_xxx types opaque.Rich Salz2016-04-151-0/+5
| | | | | | | | | Make X509_OBJECT, X509_STORE_CTX, X509_STORE, X509_LOOKUP, and X509_LOOKUP_METHOD opaque. Remove unused X509_CERT_FILE_CTX Reviewed-by: Richard Levitte <levitte@openssl.org> Reviewed-by: Dr. Stephen Henson <steve@openssl.org>
* Make "shared" builds the defaultMatt Caswell2016-04-141-0/+4
| | | | | | | In most cases we expect that people will be using shared libraries not static ones, therefore we make that the default. Reviewed-by: Richard Levitte <levitte@openssl.org>
* Add a CHANGES entry for removal of Configure optionsMatt Caswell2016-04-131-1/+6
| | | | | | Document removal of no-aes, no-hmac, no-rsa, no-sha and no-md5. Reviewed-by: Richard Levitte <levitte@openssl.org>
* Add a CHANGES entry for the deprecated cleanup functionsMatt Caswell2016-04-131-0/+11
| | | | | Reviewed-by: Tim Hudson <tjh@openssl.org> Reviewed-by: Richard Levitte <levitte@openssl.org>
* Adjust --strict-warnings builds in TravisEmilia Kasper2016-04-101-0/+5
| | | | | | | | In Travis, do --strict-warnings on BUILDONLY configurations. This ensures that the tests run even if --strict-warnings fail, and avoids hiding unrelated test failures. Reviewed-by: Richard Levitte <levitte@openssl.org>
* Add CHANGES entry for DH and DH_METHOD opacityMatt Caswell2016-04-091-0/+5
| | | | Reviewed-by: Richard Levitte <levitte@openssl.org>
* Update CHANGES with the new about RSA and RSA_METHODRichard Levitte2016-04-061-0/+5
| | | | Reviewed-by: Matt Caswell <matt@openssl.org>
* Added DSA opacity to CHANGESMatt Caswell2016-04-031-0/+5
| | | | | Reviewed-by: Richard Levitte <levitte@openssl.org> Reviewed-by: Stephen Henson <steve@openssl.org>
* Add a CHANGES entry for opaque BIOsMatt Caswell2016-03-291-1/+6
| | | | Reviewed-by: Richard Levitte <levitte@openssl.org>
* Remove the no-rijndael optionMatt Caswell2016-03-211-0/+3
| | | | | | | Rijndael is an old name for AES. Reviewed-by: Rich Salz <rsalz@openssl.org> Reviewed-by: Viktor Dukhovni <viktor@openssl.org>