Welcome to mirror list, hosted at ThFree Co, Russian Federation.

github.com/openssl/openssl.git - Unnamed repository; edit this file 'description' to name the repository.
summaryrefslogtreecommitdiff
AgeCommit message (Collapse)Author
2003-10-02Recent changes from 0.9.7-stableRichard Levitte
2003-09-08Recent changes from 0.9.7-stable.Richard Levitte
2003-07-21tolerate extra data at end of client hello for SSL 3.0Bodo Möller
PR: 659
2003-07-21fix: 0.9.7 is based on 0.9.6h, not on 0.9.6kBodo Möller
typo in 0.9.6k section
2003-06-19Document the last change.Richard Levitte
PR: 587
2003-06-19Prepare for changes in the 0.9.6 branchRichard Levitte
2003-06-19Prepare for changes in the 0.9.6 branchRichard Levitte
2003-06-10Document the AES_cbc_encrypt() changeRichard Levitte
2003-06-03Move the base64 BIO fixes to 0.9.7-stableDr. Stephen Henson
2003-06-02Various S/MIME bug and compatibility fixes.Dr. Stephen Henson
2003-04-11include 'Changes between 0.9.6i and 0.9.6j'Bodo Möller
2003-04-11The release is tagged, time to work on 0.9.7c.Richard Levitte
2003-04-11Time to release 0.9.7b.Richard Levitte
The tag will be OpenSSL_0_9_7b.
2003-04-02make RSA blinding thread-safeBodo Möller
2003-03-19countermeasure against new Klima-Pokorny-Rosa atackBodo Möller
2003-03-19make sure RSA blinding works when the PRNG is not properly seeded;Bodo Möller
enable it automatically only for the built-in engine
2003-03-18Turn on RSA blinding by default.Ben Laurie
2003-03-13Fix a bone-head bug. This warrants a CHANGES entry because it could affectGeoff Thorpe
applications if they were passing a bogus 'flags' parameter yet having things work as they wanted anyway.
2003-02-23Add instructions for building the MinGW target in Cygwin, andUlf Möller
rearrange some of the other text for better readability.
2003-02-19Let's move on to development of 0.9.7b.Richard Levitte
2003-02-19Security fix: Vaudenay timing attack on CBC.Richard Levitte
An advisory will be posted to the web. Expect a release within the hour.
2003-02-18Make the no-err option work properlyRichard Levitte
2003-02-14Add support for IA64.Richard Levitte
PR: 454
2003-02-12Adjust DES_cbc_cksum() so the returned value is the same as MIT'sRichard Levitte
mit_des_cbc_cksum(). The difference was first observed, then verified by looking at the MIT source.
2003-02-12Option to disable auto SSL chain building.Dr. Stephen Henson
2003-01-30Add the possibility to build without the ENGINE framework.Richard Levitte
PR: 287
2003-01-25consistencyBodo Möller
2003-01-24Check return value of gmtime() and add error codesDr. Stephen Henson
where it fails in ASN1_TIME_set(). Clear error queue in req.c if *_min or *_max is absent.
2003-01-15Fix initialization sequence to prevent freeing of unitialized objects.Lutz Jänicke
Submitted by: Nils Larsch <nla@trustcenter.de> PR: 459
2003-01-15Really fix SSLv2 session ID handlingLutz Jänicke
PR: 377
2003-01-13Note IA-32 assembler support enhancements in CHANGES.Andy Polyakov
2003-01-12Add better support for FreeBSD on non-x86 machines.Richard Levitte
Add specific support for FreeBSD on sparc64. PR: 427
2003-01-10When preparing a separate build tree, don't make softlinks to softlinks.Richard Levitte
Add instructions in INSTALL, for easy access. PR: 437
2002-12-31It's rather silly to believe we'd release 0.9.7a in 2002 :-).Richard Levitte
2002-12-31Tagging is done, move on to development of 0.9.7a.Richard Levitte
2002-12-31Time for release of OpenSSL 0.9.7.OpenSSL_0_9_7Richard Levitte
The tag will be OpenSSL_0_9_7.
2002-12-29Fix wrong handling of session ID in SSLv2 client code.Lutz Jänicke
PR: 377
2002-12-20We stupidly had a separate LIBKRB5 variable for KRB5 library dependencies,Richard Levitte
and then didn't support it very well. And that when there already is a useful variable for exactly this kind of thing; EX_LIBS...
2002-12-13OK, there's at least one application author who has provided dynamic lockingRichard Levitte
callbacks
2002-12-12Add a static lock called HWCRHK, for the case of having an applicationRichard Levitte
that wants to use the hw_ncipher engine without having given any callbacks for the dynamic type of locks.
2002-12-06Merge in relevant changes from the OpenSSL 0.9.6h release.Richard Levitte
2002-12-04In asn1_d2i_read_bio, don't assume BIO_read willDr. Stephen Henson
return the requested number of bytes when reading content.
2002-11-27Add OPENSSL_cleanse() to help cleanse memory and avoid certain compilerRichard Levitte
and linker optimizations. PR: 343
2002-11-26Heimdal isn't really supported right now. Say so, and offer a possibilityRichard Levitte
to force the use of Heimdal, and warn if that's used. PR: 346
2002-11-20Fix bug introduced by the attempt to fix client side external sessionLutz Jänicke
caching (#288): now internal caching failed (#351): Make sure, that cipher_id is set before comparing. Submitted by: Reviewed by: PR: 288 (and 351)
2002-11-16WinCE patchesRichard Levitte
2002-11-15Changes to make shared library building and use work better with CygwinRichard Levitte
2002-11-15Document the change to remove the 'done' flag variable in theRichard Levitte
OpenSSL_add_all_*() routines
2002-11-15We need to read one more byte of the REQUEST-CERTIFICATE message.Richard Levitte
PR: 300
2002-11-14use same entry as in more recent CHANGES revision in CVS headBodo Möller