aboutsummaryrefslogtreecommitdiff
path: root/CHANGELOG
AgeCommit message (Collapse)Author
2015-05-28bump to 0.0.13Jacob Appelbaum
2014-10-26ready for 0.0.12 releaseJacob Appelbaum
2014-10-25Update CHANGELOGJacob Appelbaum
2014-10-22Update CHANGELOGJacob Appelbaum
2014-10-20prepare for 0.0.11 releaseJacob Appelbaum
2014-10-20remove entry that will not make 0.0.11Jacob Appelbaum
2014-10-13add PR_SET_NO_NEW_PRIVS to tlsdate-helperJacob Appelbaum
2014-10-12Update CHANGELOGJacob Appelbaum
2014-10-10update CHANGELOGJacob Appelbaum
2014-10-10Update CHANGELOGJacob Appelbaum
2014-10-10add CHANGELOG entriesJacob Appelbaum
2014-10-09Update CHANGELOG for FreeBSD patch setJacob Appelbaum
2014-09-28update CHANGELOGJacob Appelbaum
2014-09-27Stage CHANGELOG infoJacob Appelbaum
2014-09-26release 0.0.10Jacob Appelbaum
2014-09-25fix copy of tlsdate to usr/binJacob Appelbaum
2014-09-25Update CHANGELOG for 0.0.9 releaseJacob Appelbaum
2014-09-25Update CHANGELOG to reflect tlsdated changeJacob Appelbaum
2014-09-25Update CHANGELOG with deterministic build infoJacob Appelbaum
2014-09-19Add CHANGELOG entry for 0.0.9Jacob Appelbaum
2014-09-15Add CHANGELOG entry about sync_and_saveJacob Appelbaum
2014-09-14hard code subkey 0x1801A819Jacob Appelbaum
2014-09-14Update CHANGELOG for 0.0.8 releaseJacob Appelbaum
2014-09-14Update git tag to reference new GnuPG key (0xD255D3F5C868227F)Jacob Appelbaum
Key fingerprint = D2C6 7D20 E9C3 6C2A C5FE 74A2 D255 D3F5 C868 227F
2014-09-14Update CHANGELOG for 0.0.8 releaseJacob Appelbaum
2013-11-21Mention the recent FreeBSD-specific changes in the CHANGELOGFabian Keil
2013-11-02Bump to version 0.0.7Jacob Appelbaum
2013-11-02Add verbose change to CHANGELOGJacob Appelbaum
2013-10-31update CHANGELOGJacob Appelbaum
2013-10-10Add a changelogNick Mathewson
2013-07-17Refactor event loop.elly
Refactor the event loop to be modular and testable. Also, add support for detecting corruption of the realtime clock, as can be caused by suspend/resume cycles without an rtc battery. The event loop is now driven by a tree of events, which are either sources (currently suspend/resume events, periodic events, and network route events) or composite events. Signed-off-by: Elly Fong-Jones <elly@leptoquark.net>
2013-07-08Update CHANGELOG for integration tests.elly
2013-06-21Fix subprocess watching.elly
Currently, the subprocess watching code polls with a delay between attempts. Instead, introduce wait_with_timeout() and use it, simplifying this code. Signed-off-by: Elly Fong-Jones <elly@leptoquark.net>
2013-04-18Add note about new DragonFly BSD build support; tests pass - users needed ↵Jacob Appelbaum
for real testing
2013-04-15Merge pull request #90 from npe9/masterJacob Appelbaum
Initial Plan9 support
2013-04-15initial plan9 build of tlsdate-helper-plan9.c, doesn't quite build and needs ↵Noah Evans
to work around mmap (commented out for now)
2013-04-15Add CHANGELOG entries about all the build changes/OS supportJacob Appelbaum
2013-04-12Fix build after Android patchesJacob Appelbaum
2013-03-20Re-add CHANGELOG entry that conflicted with freebsd-portJacob Appelbaum
2013-03-20Add FreeBSD support for tlsdate and tlsdate-helperFabian Keil
2013-03-20Merge conflict issuesJacob Appelbaum
2013-03-20Add FreeBSD support for tlsdate and tlsdate-helperFabian Keil
2013-03-20tlsdated: log more aggressivelyelly
Sometimes it's not clear from syslogs when tlsdated is starting and exiting, so make it be explicit about these things when verbose. Also, dump both the cached timestamp and the sysclock at startup. Signed-off-by: Elly Fong-Jones <ellyjones@chromium.org>
2013-03-06tlsdated: pass -l and -v through to tlsdateelly
Supply these options to tlsdate as needed. The ultimate goal of these changes is to avoid passing an arbitrary tlsdate argv to tlsdated. Signed-off-by: Elly Fong-Jones <ellyjones@chromium.org>
2013-03-04tlsdate-dbus-announce: use name and flush connectionelly
Have tlsdate-dbus-announce grab a well-known bus name before it sends its signal, and have it wait for the signal to actually be sent over the bus before exiting. Signed-off-by: Elly Fong-Jones <ellyjones@chromium.org>
2013-02-27tlsdate-helper: fix SAN checkingelly
Right now, SAN checking checks against the host we're opening a socket to instead of the host we're actually trying to talk to, which is fine... as long as we don't have a proxy. Note that this problem only manifests for hosts whose CN is not equal to their hostname (so the default host of www.ptb.de is fine). To observe the problem: $ ssh -D 127.0.0.1:30000 somehost $ tlsdate -H clients3.google.com -x socks5://127.0.0.1:30000 hostname verification failed for host 127.0.0.1! child process failed in SSL handshake With this fix, you instead see no output. Signed-off-by: Elly Fong-Jones <ellyjones@chromium.org>
2013-02-25tlsdated: support command-line proxy overrideelly
This makes a proxy passed on the command line with -x supplant proxies for configured sources, and makes the 'proxy' stanza in sources optional (in which case we supply no proxy argument for them). Signed-off-by: Elly Fong-Jones <ellyjones@chromium.org>
2013-02-18We will release 0.0.6 todayJacob Appelbaum
2013-02-18Add Thijs Alkemade to CHANGELOG for his nice patchJacob Appelbaum
2013-02-14Update brew forumla for tlsdateJacob Appelbaum