aboutsummaryrefslogtreecommitdiff
path: root/CHANGES
AgeCommit message (Collapse)AuthorFilesLines
2014-01-03Use algorithm specific chains for certificates.Dr. Stephen Henson1-0/+4
Fix a limitation in SSL_CTX_use_certificate_chain_file(): use algorithm specific chains instead of the shared chain. Update docs.
2013-12-20Fix DTLS retransmission from previous session.Dr. Stephen Henson1-0/+5
For DTLS we might need to retransmit messages from the previous session so keep a copy of write context in DTLS retransmission buffers instead of replacing it after sending CCS. CVE-2013-6450. (cherry picked from commit 34628967f1e65dc8f34e000f0f5518e21afbfc7b)
2013-12-13Update to pad extension.Dr. Stephen Henson1-13/+19
Fix padding calculation for different SSL_METHOD types. Use the standard name as used in draft-agl-tls-padding-02
2013-11-06Experimental workaround TLS filler (WTF) extension.Dr. Stephen Henson1-0/+13
Based on a suggested workaround for the "TLS hang bug" (see FAQ and PR#2771): if the TLS Client Hello record length value would otherwise be > 255 and less that 512 pad with a dummy extension containing zeroes so it is at least 512. To enable it use an unused extension number (for example 0x4242) using e.g. -DTLSEXT_TYPE_wtf=0x4242 WARNING: EXPERIMENTAL, SUBJECT TO CHANGE.
2013-10-22Update test server details.Dr. Stephen Henson1-6/+2
2013-09-18Add functions to set ECDSA_METHOD structure.Dr. Stephen Henson1-0/+4
Add various functions to allocate and set the fields of an ECDSA_METHOD structure.
2013-09-17Move change note for SSL_OP_SAFARI_ECDHE_ECDSA_BUG.Bodo Moeller1-9/+9
(This went into 1.0.2 too, so it's not actually a change between 1.0.x and 1.1.0.)
2013-09-17Move the change note for partial chain verification: this is code fromBodo Moeller1-12/+6
the main branch (http://cvs.openssl.org/chngview?cn=19322) later added to the 1.0.2 branch (http://cvs.openssl.org/chngview?cn=23113), and thus not a change "between 1.0.2 and 1.1.0".
2013-09-16Sync CHANGES and NEWS files.Bodo Moeller1-241/+421
(Various changes from the master branch are now in the 1.0.2 branch too.)
2013-09-13Update CHANGES.Rob Stradling1-0/+8
2013-09-08Document extension clash.Dr. Stephen Henson1-2/+7
2013-09-08Experimental encrypt-then-mac support.Dr. Stephen Henson1-0/+14
Experimental support for encrypt then mac from draft-gutmann-tls-encrypt-then-mac-02.txt To enable it set the appropriate extension number (0x10 for the test server) using e.g. -DTLSEXT_TYPE_encrypt_then_mac=0x10 For non-compliant peers (i.e. just about everything) this should have no effect.
2013-09-06Add callbacks supporting generation and retrieval of supplemental data ↵Scott Deboy1-0/+4
entries, facilitating RFC 5878 (TLS auth extensions) Removed prior audit proof logic - audit proof support was implemented using the generic TLS extension API Tests exercising the new supplemental data registration and callback api can be found in ssltest.c. Implemented changes to s_server and s_client to exercise supplemental data callbacks via the -auth argument, as well as additional flags to exercise supplemental data being sent only during renegotiation.
2013-09-05misspellings fixes by https://github.com/vlajos/misspell_fixerVeres Lajos1-4/+4
2013-07-17EVP support for wrapping algorithms.Dr. Stephen Henson1-0/+6
Add support for key wrap algorithms via EVP interface. Generalise AES wrap algorithm and add to modes, making existing AES wrap algorithm a special case. Move test code to evptests.txt
2013-07-04Fix multiple cosmetic typos.Jeff Walton1-56/+56
2013-06-21Update CHANGESDr. Stephen Henson1-0/+4
2013-06-12Exetended OAEP support.Dr. Stephen Henson1-0/+4
Extend OAEP support. Generalise the OAEP padding functions to support arbitrary digests. Extend EVP_PKEY RSA method to handle the new OAEP padding functions and add ctrls to set the additional parameters.
2013-06-12Add support for arbitrary TLS extensions.Trevor1-0/+3
Contributed by Trevor Perrin.
2013-04-09Dual DTLS version methods.Dr. Stephen Henson1-0/+5
Add new methods DTLS_*_method() which support both DTLS 1.0 and DTLS 1.2 and pick the highest version the peer supports during negotiation. As with SSL/TLS options can change this behaviour specifically SSL_OP_NO_DTLSv1 and SSL_OP_NO_DTLSv1_2.
2012-12-19correct CHANGESDr. Stephen Henson1-2/+2
2012-12-11Make openssl verify return errors.Ben Laurie1-0/+4
2012-12-07Fix OCSP checking.Ben Laurie1-0/+2
2012-12-06Add code to download CRLs based on CRLDP extension.Dr. Stephen Henson1-0/+4
Just a sample, real world applications would have to be cleverer.
2012-12-05Integrate host, email and IP address checks into X509_verify.Dr. Stephen Henson1-0/+4
Add new verify options to set checks. Remove previous -check* commands from s_client and s_server.
2012-12-04initial support for delta CRL generations by diffing two full CRLsDr. Stephen Henson1-0/+4
2012-12-02New option to add CRLs for s_client and s_server.Dr. Stephen Henson1-0/+3
2012-11-28Generalise OCSP I/O functions to support dowloading of other ASN1Dr. Stephen Henson1-1/+6
structures using HTTP. Add wrapper function to handle CRL download.
2012-11-27New functions to set lookup_crls callback and to retrieve internal X509_STOREDr. Stephen Henson1-1/+5
from X509_STORE_CTX.
2012-11-22Add support for printing out and retrieving EC point formats extension.Dr. Stephen Henson1-0/+4
2012-11-19new function ASN1_TIME_diff to calculate difference between two ASN1_TIME ↵Dr. Stephen Henson1-0/+4
structures
2012-11-18PR: 2909Dr. Stephen Henson1-0/+4
Contributed by: Florian Weimer <fweimer@redhat.com> Fixes to X509 hostname and email address checking. Wildcard matching support. New test program and manual page.
2012-11-16add SSL_CONF functions and documentationDr. Stephen Henson1-0/+4
2012-10-08New functions to check a hostname email or IP address against aDr. Stephen Henson1-0/+5
certificate. Add options to s_client, s_server and x509 utilities to print results of checks.
2012-09-19config: detect linux-mips* targets.Andy Polyakov1-0/+4
2012-09-14Add -rev test option to s_server to just reverse order of characters receivedDr. Stephen Henson1-0/+5
by client and send back to server. Also prints an abbreviated summary of the connection parameters.
2012-09-12Add -brief option to s_client and s_server to summarise connection details.Dr. Stephen Henson1-0/+4
New option -verify_quiet to shut up the verify callback unless there is an error.
2012-09-12Add ctrl and utility functions to retrieve raw cipher list sent by client inDr. Stephen Henson1-0/+4
client hello message. Previously this could only be retrieved on an initial connection and it was impossible to determine the cipher IDs of any uknown ciphersuites.
2012-09-11Minor enhancement to PR#2836 fix. Instead of modifying SSL_get_certificateDr. Stephen Henson1-2/+2
change the current certificate (in s->cert->key) to the one used and then SSL_get_certificate and SSL_get_privatekey will automatically work.
2012-09-11Call OCSP Stapling callback after ciphersuite has been chosen, so theBen Laurie1-0/+6
right response is stapled. Also change SSL_get_certificate() so it returns the certificate actually sent. See http://rt.openssl.org/Ticket/Display.html?id=2836.
2012-08-29Harmonize CHANGES in HEAD.Andy Polyakov1-59/+67
2012-08-15Add three Suite B modes to TLS code, supporting RFC6460.Dr. Stephen Henson1-0/+6
2012-08-03add suite B chain validation flags and associated verify errorsDr. Stephen Henson1-0/+4
2012-07-27Make tls1_check_chain return a set of flags indicating checks passedDr. Stephen Henson1-0/+6
by a certificate chain. Add additional tests to handle client certificates: checks for matching certificate type and issuer name comparison. Print out results of checks for each candidate chain tested in s_server/s_client.
2012-07-24Abort handshake if signature algorithm used not supported by peer.Dr. Stephen Henson1-0/+6
2012-07-24check EC tmp key matches preferencesDr. Stephen Henson1-0/+3
2012-07-23Add support for certificate stores in CERT structure. This makes itDr. Stephen Henson1-0/+13
possible to have different stores per SSL structure or one store in the parent SSL_CTX. Include distint stores for certificate chain verification and chain building. New ctrl SSL_CTRL_BUILD_CERT_CHAIN to build and store a certificate chain in CERT structure: returing an error if the chain cannot be built: this will allow applications to test if a chain is correctly configured. Note: if the CERT based stores are not set then the parent SSL_CTX store is used to retain compatibility with existing behaviour.
2012-07-18New function ssl_set_client_disabled to set masks for any ciphersuitesDr. Stephen Henson1-0/+5
that are disabled for this session (as opposed to always disabled by configuration).
2012-07-08Add new ctrl to retrieve client certificate types, print outDr. Stephen Henson1-0/+6
details in s_client. Also add ctrl to set client certificate types. If not used sensible values will be included based on supported signature algorithms: for example if we don't include any DSA signing algorithms the DSA certificate type is omitted. Fix restriction in old code where certificate types would be truncated if it exceeded TLS_CT_NUMBER.
2012-07-03Separate client and server permitted signature algorithm support: by defaultDr. Stephen Henson1-0/+3
the permitted signature algorithms for server and client authentication are the same but it is now possible to set different algorithms for client authentication only.