summaryrefslogtreecommitdiffstats
path: root/CHANGES
AgeCommit message (Collapse)Author
2014-10-28Tighten session ticket handlingEmilia Kasper
Tighten client-side session ticket handling during renegotiation: ensure that the client only accepts a session ticket if the server sends the extension anew in the ServerHello. Previously, a TLS client would reuse the old extension state and thus accept a session ticket if one was announced in the initial ServerHello. Reviewed-by: Bodo Moeller <bodo@openssl.org>
2014-10-27Add missing CHANGES interval [1.0.1h, 1.0.1i]Emilia Kasper
Reviewed-by: Rich Salz <rsalz@openssl.org>
2014-10-27Sync CHANGESEmilia Kasper
Reviewed-by: Rich Salz <rsalz@openssl.org>
2014-10-22Add missing credit.Andy Polyakov
Reviewed-by: Rich Salz <rsalz@openssl.org>
2014-10-15Updates CHANGES fileMatt Caswell
Reviewed-by: Bodo Möller <bodo@openssl.org>
2014-10-15Support TLS_FALLBACK_SCSV.Bodo Moeller
Reviewed-by: Stephen Henson <steve@openssl.org>
2014-10-02DTLS 1.2 support has been added to 1.0.2.Bodo Moeller
Reviewed-by: Rich Salz <rsalz@openssl.org>
2014-09-29Add additional explanation to CHANGES entry.Dr. Stephen Henson
Reviewed-by: Tim Hudson <tjh@openssl.org>
2014-09-29Add additional DigestInfo checks.Dr. Stephen Henson
Reencode DigestInto in DER and check against the original: this will reject any improperly encoded DigestInfo structures. Note: this is a precautionary measure, there is no known attack which can exploit this. Thanks to Brian Smith for reporting this issue. Reviewed-by: Tim Hudson <tjh@openssl.org>
2014-09-23Note i2d_re_X509_tbs and related changes in CHANGESEmilia Kasper
Reviewed-by: Tim Hudson <tjh@openssl.org> (cherry picked from commit e9128d9401ad617e17c5eb3772512c24b038b967)
2014-09-23CHANGES: mention ECP_NISTZ256.Andy Polyakov
Reviewed-by: Bodo Moeller <bodo@openssl.org>
2014-09-05Add CHANGES entry for SCT viewer code.Dr. Stephen Henson
Reviewed-by: Emilia Käsper <emilia@openssl.org>
2014-08-15RT3268: Fix spelling errors in CHANGES file.Claus Assmann
Fix a bunch of typo's and speling (sic) errors in the CHANGES file. Reviewed-by: Tim Hudson <tjh@cryptsoft.com>
2014-08-01Sync with clean-up 1.0.2 CHANGES file.Bodo Moeller
(If a change is already present in 1.0.1f or 1.0.1h, don't list it again under changes between 1.0.1h and 1.0.2.)
2014-08-01Sync with current 1.0.2 CHANGES file.Bodo Moeller
2014-08-01Simplify and fix ec_GFp_simple_points_make_affineBodo Moeller
(which didn't always handle value 0 correctly). Reviewed-by: emilia@openssl.org
2014-07-22CHANGES: mention new platforms.Andy Polyakov
Reviewed-by: Dr. Stephen Henson <steve@openssl.org>
2014-07-04Remove all RFC5878 code.Dr. Stephen Henson
Remove RFC5878 code. It is no longer needed for CT and has numerous bugs
2014-06-01Credit to Felix.Ben Laurie
Closes #116.
2014-05-24Add an NSS output format to sess_id to export to export the session id and ↵Martin Kaiser
the master key in NSS keylog format. PR#3352
2014-04-26Fix version documentation.mancha
Specify -f is for compilation flags. Add -d to synopsis section. Closes #77.
2014-04-26Fix eckey_priv_encode()mancha
Fix eckey_priv_encode to return an error on failure of i2d_ECPrivateKey.
2014-04-22Fix double frees.Ben Laurie
2014-04-07Add heartbeat extension bounds check.Dr. Stephen Henson
A missing bounds check in the handling of the TLS heartbeat extension can be used to reveal up to 64k of memory to a connected client or server. Thanks for Neel Mehta of Google Security for discovering this bug and to Adam Langley <agl@chromium.org> and Bodo Moeller <bmoeller@acm.org> for preparing the fix (CVE-2014-0160) (cherry picked from commit 96db9023b881d7cd9f379b0c154650d6c108e9a3)
2014-04-05Set TLS padding extension value.Dr. Stephen Henson
Enable TLS padding extension using official value from: http://www.iana.org/assignments/tls-extensiontype-values/tls-extensiontype-values.xhtml
2014-04-01Don't try and verify signatures if key is NULL (CVE-2013-0166)Dr. Stephen Henson
Add additional check to catch this in ASN1_item_verify too. (cherry picked from commit 66e8211c0b1347970096e04b18aa52567c325200)
2014-03-12Fix for CVE-2014-0076Dr. Stephen Henson
Fix for the attack described in the paper "Recovering OpenSSL ECDSA Nonces Using the FLUSH+RELOAD Cache Side-channel Attack" by Yuval Yarom and Naomi Benger. Details can be obtained from: http://eprint.iacr.org/2014/140 Thanks to Yuval Yarom and Naomi Benger for discovering this flaw and to Yuval Yarom for supplying a fix. (cherry picked from commit 2198be3483259de374f91e57d247d0fc667aef29) Conflicts: CHANGES
2014-01-03Use algorithm specific chains for certificates.Dr. Stephen Henson
Fix a limitation in SSL_CTX_use_certificate_chain_file(): use algorithm specific chains instead of the shared chain. Update docs.
2013-12-20Fix DTLS retransmission from previous session.Dr. Stephen Henson
For DTLS we might need to retransmit messages from the previous session so keep a copy of write context in DTLS retransmission buffers instead of replacing it after sending CCS. CVE-2013-6450. (cherry picked from commit 34628967f1e65dc8f34e000f0f5518e21afbfc7b)
2013-12-13Update to pad extension.Dr. Stephen Henson
Fix padding calculation for different SSL_METHOD types. Use the standard name as used in draft-agl-tls-padding-02
2013-11-06Experimental workaround TLS filler (WTF) extension.Dr. Stephen Henson
Based on a suggested workaround for the "TLS hang bug" (see FAQ and PR#2771): if the TLS Client Hello record length value would otherwise be > 255 and less that 512 pad with a dummy extension containing zeroes so it is at least 512. To enable it use an unused extension number (for example 0x4242) using e.g. -DTLSEXT_TYPE_wtf=0x4242 WARNING: EXPERIMENTAL, SUBJECT TO CHANGE.
2013-10-22Update test server details.Dr. Stephen Henson
2013-09-18Add functions to set ECDSA_METHOD structure.Dr. Stephen Henson
Add various functions to allocate and set the fields of an ECDSA_METHOD structure.
2013-09-17Move change note for SSL_OP_SAFARI_ECDHE_ECDSA_BUG.Bodo Moeller
(This went into 1.0.2 too, so it's not actually a change between 1.0.x and 1.1.0.)
2013-09-17Move the change note for partial chain verification: this is code fromBodo Moeller
the main branch (http://cvs.openssl.org/chngview?cn=19322) later added to the 1.0.2 branch (http://cvs.openssl.org/chngview?cn=23113), and thus not a change "between 1.0.2 and 1.1.0".
2013-09-16Sync CHANGES and NEWS files.Bodo Moeller
(Various changes from the master branch are now in the 1.0.2 branch too.)
2013-09-13Update CHANGES.Rob Stradling
2013-09-08Document extension clash.Dr. Stephen Henson
2013-09-08Experimental encrypt-then-mac support.Dr. Stephen Henson
Experimental support for encrypt then mac from draft-gutmann-tls-encrypt-then-mac-02.txt To enable it set the appropriate extension number (0x10 for the test server) using e.g. -DTLSEXT_TYPE_encrypt_then_mac=0x10 For non-compliant peers (i.e. just about everything) this should have no effect.
2013-09-06Add callbacks supporting generation and retrieval of supplemental data ↵Scott Deboy
entries, facilitating RFC 5878 (TLS auth extensions) Removed prior audit proof logic - audit proof support was implemented using the generic TLS extension API Tests exercising the new supplemental data registration and callback api can be found in ssltest.c. Implemented changes to s_server and s_client to exercise supplemental data callbacks via the -auth argument, as well as additional flags to exercise supplemental data being sent only during renegotiation.
2013-09-05misspellings fixes by https://github.com/vlajos/misspell_fixerVeres Lajos
2013-07-17EVP support for wrapping algorithms.Dr. Stephen Henson
Add support for key wrap algorithms via EVP interface. Generalise AES wrap algorithm and add to modes, making existing AES wrap algorithm a special case. Move test code to evptests.txt
2013-07-04Fix multiple cosmetic typos.Jeff Walton
2013-06-21Update CHANGESDr. Stephen Henson
2013-06-12Exetended OAEP support.Dr. Stephen Henson
Extend OAEP support. Generalise the OAEP padding functions to support arbitrary digests. Extend EVP_PKEY RSA method to handle the new OAEP padding functions and add ctrls to set the additional parameters.
2013-06-12Add support for arbitrary TLS extensions.Trevor
Contributed by Trevor Perrin.
2013-04-09Dual DTLS version methods.Dr. Stephen Henson
Add new methods DTLS_*_method() which support both DTLS 1.0 and DTLS 1.2 and pick the highest version the peer supports during negotiation. As with SSL/TLS options can change this behaviour specifically SSL_OP_NO_DTLSv1 and SSL_OP_NO_DTLSv1_2.
2012-12-19correct CHANGESDr. Stephen Henson
2012-12-11Make openssl verify return errors.Ben Laurie
2012-12-07Fix OCSP checking.Ben Laurie