]> git.ipfire.org Git - thirdparty/openssl.git/blame - CHANGES
implement -attime option as a verify parameter then it works with all relevant applic...
[thirdparty/openssl.git] / CHANGES
CommitLineData
81a6c781 1
f1c236f8 2 OpenSSL CHANGES
651d0aff
RE
3 _______________
4
f72c1a58 5 Changes between 1.0.0f and 1.0.1 [xx XXX xxxx]
9472baae 6
b1d74291
BL
7 *) Add TLS key material exporter from RFC 5705.
8 [Eric Rescorla]
9
060a38a2
BL
10 *) Add DTLS-SRTP negotiation from RFC 5764.
11 [Eric Rescorla]
12
e2809bfb
BL
13 *) Add Next Protocol Negotiation,
14 http://tools.ietf.org/html/draft-agl-tls-nextprotoneg-00. Can be
15 disabled with a no-npn flag to config or Configure. Code donated
16 by Google.
17 [Adam Langley <agl@google.com> and Ben Laurie]
18
9c37519b
BM
19 *) Add optional 64-bit optimized implementations of elliptic curves NIST-P224,
20 NIST-P256, NIST-P521, with constant-time single point multiplication on
21 typical inputs. Compiler support for the nonstandard type __uint128_t is
3d520f7c
BM
22 required to use this (present in gcc 4.4 and later, for 64-bit builds).
23 Code made available under Apache License version 2.0.
9c37519b 24
3d520f7c
BM
25 Specify "enable-ec_nistp_64_gcc_128" on the Configure (or config) command
26 line to include this in your build of OpenSSL, and run "make depend" (or
27 "make update"). This enables the following EC_METHODs:
9c37519b
BM
28
29 EC_GFp_nistp224_method()
30 EC_GFp_nistp256_method()
31 EC_GFp_nistp521_method()
32
33 EC_GROUP_new_by_curve_name() will automatically use these (while
34 EC_GROUP_new_curve_GFp() currently prefers the more flexible
35 implementations).
36