1. 13e4670 new option "openssl ciphers -V" by Bodo Möller · 20 years ago
  2. f022c17 Two new verify flags functions. by Dr. Stephen Henson · 20 years ago
  3. 1ef7acf Initial support for ASN1 print code. by Dr. Stephen Henson · 20 years ago
  4. a0156a9 Integrated support for PVK files. by Dr. Stephen Henson · 20 years ago
  5. 6e119bb Keep cipher lists sorted in the source instead of sorting them at by Nils Larsch · 20 years ago
  6. 770bc59 recent DH change does not avoid *all* possible small-subgroup attacks; by Bodo Möller · 20 years ago
  7. bf3d6c0 Make D-H safer, include well-known primes. by Ben Laurie · 20 years ago
  8. eea374f Command line support for RSAPublicKey format. by Dr. Stephen Henson · 20 years ago
  9. 45e2738 Remove ASN1_METHOD code replace with new ASN1 alternative. by Dr. Stephen Henson · 20 years ago
  10. 4ebb342 Let the TLSv1_method() etc. functions return a const SSL_METHOD by Nils Larsch · 20 years ago
  11. 0491e05 Final(?) WinCE update. by Andy Polyakov · 20 years ago
  12. f3b656b Initialize SSL_METHOD structures at compile time. This removes the need by Dr. Stephen Henson · 20 years ago
  13. 8f2e4fd Allow PKCS7_decrypt() to work if no cert supplied. by Dr. Stephen Henson · 20 years ago
  14. 0537f96 Add support for setting IDP too. by Dr. Stephen Henson · 20 years ago
  15. 0745d08 Allow setting of all fields in CRLDP. Few cosmetic changes to output. by Dr. Stephen Henson · 20 years ago
  16. 9aa9d70 Print out previously unsupported fields in CRLDP by i2r instead of i2v. by Dr. Stephen Henson · 20 years ago
  17. 231493c Initial print only support for IDP CRL extension. by Dr. Stephen Henson · 20 years ago
  18. 2bd2cd9 Changes from the 0.9.8 branch. by Richard Levitte · 20 years ago
  19. c831012 Changes from the 0.9.8 branch. by Richard Levitte · 20 years ago
  20. 8d3509b CHANGES and TABLE sync with 0.9.8. by Andy Polyakov · 20 years ago
  21. cbdac46 Update from stable branch. by Dr. Stephen Henson · 20 years ago
  22. 5d6c498 Typo. by Dr. Stephen Henson · 20 years ago
  23. b615ad9 Update CHANGES. by Dr. Stephen Henson · 20 years ago
  24. a2c32e2 Change the source and output paths for 'chil' and '4758cca' engines so that by Geoff Thorpe · 20 years ago
  25. 0ebfcc8 make sure DSA signing exponentiations really are constant-time by Bodo Möller · 20 years ago
  26. 28e4fe3 Version changes where needed. by Richard Levitte · 20 years ago
  27. 91b17fb Change wording for BN_mod_exp_mont_consttime() entry by Bodo Möller · 20 years ago
  28. 46a6437 Implement fixed-window exponentiation to mitigate hyper-threading by Bodo Möller · 20 years ago
  29. b6995ad Make -CSP option work again in pkcs12 utility by checking for by Dr. Stephen Henson · 20 years ago
  30. c6c2e31 Don't use the SSL 2.0 Client Hello format if SSL 2.0 is disabled by Bodo Möller · 20 years ago
  31. 8b15c74 give EC_GROUP_new_by_nid a more meanigful name: by Nils Larsch · 20 years ago
  32. 0f44993 give EC_GROUP_*_nid functions a more meaningful name by Bodo Möller · 20 years ago
  33. 05338b5 Support for smime-type MIME parameter. by Dr. Stephen Henson · 20 years ago
  34. 6ec8e63 Port BN_MONT_CTX_set_locked() from stable branch. by Dr. Stephen Henson · 20 years ago
  35. 800e400 some updates for the blinding code; summary: by Nils Larsch · 20 years ago
  36. 36d16f8 Add DTLS support. by Ben Laurie · 20 years ago
  37. aa16a28 first step to melt down ChangeLog.0_9_7-stable_not-in-head :-) by Bodo Möller · 20 years ago
  38. ff22e91 - use BN_set_negative and BN_is_negative instead of BN_set_sign by Nils Larsch · 20 years ago
  39. bc3cae7 Include error library value in C error source files instead of fixing up by Dr. Stephen Henson · 20 years ago
  40. 0858b71 Make kerberos ciphersuite code work with newer header files by Dr. Stephen Henson · 20 years ago
  41. d9bfe4f Added restrictions on the use of proxy certificates, as they may pose by Richard Levitte · 20 years ago
  42. dc0ed30 add support for DER encoded private keys to SSL_CTX_use_PrivateKey_file() by Nils Larsch · 20 years ago
  43. 6049399 get rid of very buggy and very imcomplete DH cert support by Nils Larsch · 20 years ago
  44. 12bdb64 use SHA-1 as the default digest for the apps/openssl commands by Nils Larsch · 20 years ago
  45. 41a15c4 Give everything prototypes (well, everything that's actually used). by Ben Laurie · 20 years ago
  46. b0ef321 Harmonize with CHANGES as distributed in OpenSSL 0.9.7f. by Bodo Möller · 20 years ago
  47. 7a8c728 undo Cygwin change by Ulf Möller · 20 years ago
  48. 59b6836 Ensure (SSL_RANDOM_BYTES - 4) of pseudo random data is used for server and by Dr. Stephen Henson · 20 years ago
  49. 130db96 Use Windows randomness code on Cygwin by Ulf Möller · 20 years ago
  50. ecc5ef8 In addition to RC5, also exclude MDC2 from compilation unless by Bodo Möller · 20 years ago
  51. c9a112f Change ./Configure so that certain algorithms can be disabled by default. by Bodo Möller · 20 years ago
  52. f69a8ae Fix hang in EGD/PRNGD query when communication socket is closed by Lutz Jänicke · 20 years ago
  53. e90fadd Prompt for passphrases for PKCS12 input format by Dr. Stephen Henson · 20 years ago
  54. 6951c23 Add functionality needed to process proxy certificates. by Richard Levitte · 20 years ago
  55. a0e7c8e Add lots of checks for memory allocation failure, error codes to indicate by Dr. Stephen Henson · 20 years ago
  56. 5b40d7d Add -passin argument to dgst command. by Dr. Stephen Henson · 20 years ago
  57. 1862dae Perform partial comparison of different character types in X509_NAME_cmp(). by Dr. Stephen Henson · 20 years ago
  58. 5022e4e Document the change. by Richard Levitte · 20 years ago
  59. ea681ba Summarize recent RC4 tune-ups. by Andy Polyakov · 20 years ago
  60. 401ee37 Allow alternative manual sections to be embedded in .pod file comments. by Dr. Stephen Henson · 20 years ago
  61. 826a42a PR: 910 by Dr. Stephen Henson · 20 years ago
  62. 2f605e8 Fix race condition when CRL checking is enabled. by Dr. Stephen Henson · 21 years ago
  63. 5d7c222 New X509_VERIFY_PARAM structure and associated functionality. by Dr. Stephen Henson · 21 years ago
  64. 30fe028 Make a note of the new engine. by Geoff Thorpe · 21 years ago
  65. 637ff35 Delta CRL support in extension code. by Dr. Stephen Henson · 21 years ago
  66. df11e1e Deprecate unused cruft, and "make update". by Geoff Thorpe · 21 years ago
  67. ad50034 Mention new SHA algorithms in CHANGES. This completes the integration. by Andy Polyakov · 21 years ago
  68. 4843acc Fixes so alerts are sent properly in s3_pkt.c by Dr. Stephen Henson · 21 years ago
  69. e14f4aa CHANGES to mention improved PowerPC platform support. by Andy Polyakov · 21 years ago
  70. d5f686d - update from current 0.9.6-stable CHANGES file by Bodo Möller · 21 years ago
  71. bcfea9f Allow RSA key-generation to specify an arbitrary public exponent. Jelte by Geoff Thorpe · 21 years ago
  72. 955d465 As far as I can tell, the bugfix this comment refers to was committed to by Geoff Thorpe · 21 years ago
  73. 64674bc Reduce chances of issuer and serial number duplication by use of random by Dr. Stephen Henson · 21 years ago
  74. 3a87a9b Reduce header interdependencies, initially in engine.h (the rest of the by Geoff Thorpe · 21 years ago
  75. bf5773f Oops forgot CHANGES entry. by Dr. Stephen Henson · 21 years ago
  76. 216659e Enhance EVP code to generate random symmetric keys of the by Dr. Stephen Henson · 21 years ago
  77. e1a27eb Allow CRLs to be passed into X509_STORE_CTX. This is useful when the by Dr. Stephen Henson · 21 years ago
  78. 6446e0c Extend OID config module format. by Dr. Stephen Henson · 21 years ago
  79. 5c98b2c Replace the BN_CTX implementation with my current work. I'm leaving the by Geoff Thorpe · 21 years ago
  80. 46ef873 By adding a BN_CTX parameter to the 'rsa_mod_exp' callback, private key by Geoff Thorpe · 21 years ago
  81. 4acc3e9 Initial support for certificate policy checking and evaluation. by Dr. Stephen Henson · 21 years ago
  82. 7f663ce Note my bignum hijinx in case app maintainers are using CHANGES for their by Geoff Thorpe · 21 years ago
  83. 875a644 Constify d2i, s2i, c2i and r2i functions and other associated by Richard Levitte · 21 years ago
  84. b6358c8 Convert openssl code not to assume the deprecated form of BN_zero(). by Geoff Thorpe · 21 years ago
  85. 9e051ba Document a change I'd already made, and at the same time, correct the by Geoff Thorpe · 21 years ago
  86. edec614 Support for inhibitAnyPolicy extension. by Dr. Stephen Henson · 21 years ago
  87. bc50157 Various X509 fixes. Disable broken certificate workarounds by Dr. Stephen Henson · 21 years ago
  88. dc90f64 Use an OCTET STRING for the encoding of an OCSP nonce value. by Dr. Stephen Henson · 21 years ago
  89. d457582 Add flag to avoid continuous memory allocate when calling EVP_MD_CTX_copy_ex(). by Dr. Stephen Henson · 21 years ago
  90. cd2e8a6 Print out GeneralizedTime and UTCTime in ASN1_STRING_print_ex(). by Dr. Stephen Henson · 21 years ago
  91. d870740 Put the first stage of my bignum debugging adventures into CVS. This code by Geoff Thorpe · 21 years ago
  92. 2ce90b9 BN_CTX is opaque and the static initialiser BN_CTX_init() is not used by Geoff Thorpe · 21 years ago
  93. 8dc344c Relax some over-zealous constification that gave some lhash-based code no by Geoff Thorpe · 21 years ago
  94. 0991f07 For whatever reason (compiler or header bugs), at least one commonly-used by Geoff Thorpe · 21 years ago
  95. 2aaec9c Update any code that was using deprecated functions so that everything builds by Geoff Thorpe · 21 years ago
  96. 9d473aa When OPENSSL_NO_DEPRECATED is defined, deprecated functions are (or should by Geoff Thorpe · 21 years ago
  97. c5a5546 Add support for digested data PKCS#7 type. by Dr. Stephen Henson · 21 years ago
  98. 8d9086d New function to initialize a PKCS7 structure of type other. by Dr. Stephen Henson · 21 years ago
  99. caf044c Retrieve correct content to sign when the type is "other". by Dr. Stephen Henson · 21 years ago
  100. 2990244 ASN1 parse fix and release file changes. by Dr. Stephen Henson · 22 years ago