Unpacking Software Livestream

Join our monthly Unpacking Software livestream to hear about the latest news, chat and opinion on packaging, software deployment and lifecycle management!

Learn More

Chocolatey Product Spotlight

Join the Chocolatey Team on our regular monthly stream where we put a spotlight on the most recent Chocolatey product releases. You'll have a chance to have your questions answered in a live Ask Me Anything format.

Learn More

Chocolatey Coding Livestream

Join us for the Chocolatey Coding Livestream, where members of our team dive into the heart of open source development by coding live on various Chocolatey projects. Tune in to witness real-time coding, ask questions, and gain insights into the world of package management. Don't miss this opportunity to engage with our team and contribute to the future of Chocolatey!

Learn More

Calling All Chocolatiers! Whipping Up Windows Automation with Chocolatey Central Management

Webinar from
Wednesday, 17 January 2024

We are delighted to announce the release of Chocolatey Central Management v0.12.0, featuring seamless Deployment Plan creation, time-saving duplications, insightful Group Details, an upgraded Dashboard, bug fixes, user interface polishing, and refined documentation. As an added bonus we'll have members of our Solutions Engineering team on-hand to dive into some interesting ways you can leverage the new features available!

Watch On-Demand
Chocolatey Community Coffee Break

Join the Chocolatey Team as we discuss all things Community, what we do, how you can get involved and answer your Chocolatey questions.

Watch The Replays
Chocolatey and Intune Overview

Webinar Replay from
Wednesday, 30 March 2022

At Chocolatey Software we strive for simple, and teaching others. Let us teach you just how simple it could be to keep your 3rd party applications updated across your devices, all with Intune!

Watch On-Demand
Chocolatey For Business. In Azure. In One Click.

Livestream from
Thursday, 9 June 2022

Join James and Josh to show you how you can get the Chocolatey For Business recommended infrastructure and workflow, created, in Azure, in around 20 minutes.

Watch On-Demand
The Future of Chocolatey CLI

Livestream from
Thursday, 04 August 2022

Join Paul and Gary to hear more about the plans for the Chocolatey CLI in the not so distant future. We'll talk about some cool new features, long term asks from Customers and Community and how you can get involved!

Watch On-Demand
Hacktoberfest Tuesdays 2022

Livestreams from
October 2022

For Hacktoberfest, Chocolatey ran a livestream every Tuesday! Re-watch Cory, James, Gary, and Rain as they share knowledge on how to contribute to open-source projects such as Chocolatey CLI.

Watch On-Demand

Downloads:

1,887,613

Downloads of v 1.0.1.20140824:

957

Last Update:

24 Aug 2014

Package Maintainer(s):

Software Author(s):

  • Shining Light Productions

Tags:

openssl ssl tls pfx pem key rsa

OpenSSL - The Open Source SSL and TLS toolkit

This is not the latest version of OpenSSL - The Open Source SSL and TLS toolkit available.

  • 1
  • 2
  • 3

1.0.1.20140824 | Updated: 24 Aug 2014

Downloads:

1,887,613

Downloads of v 1.0.1.20140824:

957

Software Author(s):

  • Shining Light Productions

OpenSSL - The Open Source SSL and TLS toolkit 1.0.1.20140824

This is not the latest version of OpenSSL - The Open Source SSL and TLS toolkit available.

  • 1
  • 2
  • 3

Some Checks Have Failed or Are Not Yet Complete

Not All Tests Have Passed


Validation Testing Unknown


Verification Testing Unknown


Scan Testing Successful:

No detections found in any package files

Details
Learn More

Deployment Method: Individual Install, Upgrade, & Uninstall

To install OpenSSL - The Open Source SSL and TLS toolkit, run the following command from the command line or from PowerShell:

>

To upgrade OpenSSL - The Open Source SSL and TLS toolkit, run the following command from the command line or from PowerShell:

>

To uninstall OpenSSL - The Open Source SSL and TLS toolkit, run the following command from the command line or from PowerShell:

>

Deployment Method:

NOTE

This applies to both open source and commercial editions of Chocolatey.

1. Enter Your Internal Repository Url

(this should look similar to https://community.chocolatey.org/api/v2/)


2. Setup Your Environment

1. Ensure you are set for organizational deployment

Please see the organizational deployment guide

2. Get the package into your environment

  • Open Source or Commercial:
    • Proxy Repository - Create a proxy nuget repository on Nexus, Artifactory Pro, or a proxy Chocolatey repository on ProGet. Point your upstream to https://community.chocolatey.org/api/v2/. Packages cache on first access automatically. Make sure your choco clients are using your proxy repository as a source and NOT the default community repository. See source command for more information.
    • You can also just download the package and push it to a repository Download

3. Copy Your Script

choco upgrade openssl.light -y --source="'INTERNAL REPO URL'" --version="'1.0.1.20140824'" [other options]

See options you can pass to upgrade.

See best practices for scripting.

Add this to a PowerShell script or use a Batch script with tools and in places where you are calling directly to Chocolatey. If you are integrating, keep in mind enhanced exit codes.

If you do use a PowerShell script, use the following to ensure bad exit codes are shown as failures:


choco upgrade openssl.light -y --source="'INTERNAL REPO URL'" --version="'1.0.1.20140824'" 
$exitCode = $LASTEXITCODE

Write-Verbose "Exit code was $exitCode"
$validExitCodes = @(0, 1605, 1614, 1641, 3010)
if ($validExitCodes -contains $exitCode) {
  Exit 0
}

Exit $exitCode

- name: Install openssl.light
  win_chocolatey:
    name: openssl.light
    version: '1.0.1.20140824'
    source: INTERNAL REPO URL
    state: present

See docs at https://docs.ansible.com/ansible/latest/modules/win_chocolatey_module.html.


chocolatey_package 'openssl.light' do
  action    :install
  source   'INTERNAL REPO URL'
  version  '1.0.1.20140824'
end

See docs at https://docs.chef.io/resource_chocolatey_package.html.


cChocoPackageInstaller openssl.light
{
    Name     = "openssl.light"
    Version  = "1.0.1.20140824"
    Source   = "INTERNAL REPO URL"
}

Requires cChoco DSC Resource. See docs at https://github.com/chocolatey/cChoco.


package { 'openssl.light':
  ensure   => '1.0.1.20140824',
  provider => 'chocolatey',
  source   => 'INTERNAL REPO URL',
}

Requires Puppet Chocolatey Provider module. See docs at https://forge.puppet.com/puppetlabs/chocolatey.


4. If applicable - Chocolatey configuration/installation

See infrastructure management matrix for Chocolatey configuration elements and examples.

Package Approved

This package was approved as a trusted package on 02 Mar 2015.

Description

This is really 1.0.1i, but the Nuget spec doesn't allow such version identifiers, so the file versions are used.

The OpenSSL Project is a collaborative effort to develop a robust, commercial-grade, full-featured, and Open Source toolkit implementing the Secure Sockets Layer (SSL v2/v3) and Transport Layer Security (TLS v1) protocols as well as a full-strength general purpose cryptography library. The project is managed by a worldwide community of volunteers that use the Internet to communicate, plan, and develop the OpenSSL toolkit and its related documentation.

The Win32 OpenSSL Installation Project is dedicated to providing a simple installation of OpenSSL. It is easy to set up and easy to use through the simple, effective installer. No need to compile anything or jump through any hoops, just click a few times and it is installed, leaving you to doing real work. Download it today! Note that these are default builds of OpenSSL and subject to local and state laws. More information can be found in the legal agreement of the installation.


tools\chocolateyInstall.ps1
$package = 'OpenSSL.Light'

try {

  #default is to plop in c:\ -- yuck!
  $installDir = Join-Path $Env:ProgramFiles 'OpenSSL'

  $params = @{
    packageName = $package;
    fileType = 'exe';
    #InnoSetup - http://unattended.sourceforge.net/InnoSetup_Switches_ExitCodes.html
    silentArgs = '/silent', '/verysilent', '/sp-', '/suppressmsgboxes',
      "/DIR=`"$installDir`"";
    url = 'https://slproweb.com/download/Win32OpenSSL_Light-1_0_1i.exe'
    url64bit = 'https://slproweb.com/download/Win64OpenSSL_Light-1_0_1i.exe'
  }

  Install-ChocolateyPackage @params

  if (!$Env:OPENSSL_CONF)
  {
    $configPath = Join-Path $installDir 'bin\openssl.cfg'

    if (Test-Path $configPath)
    {
      [Environment]::SetEnvironmentVariable(
        'OPENSSL_CONF', $configPath, 'User')

      Write-Host "Configured OPENSSL_CONF variable as $configPath"
    }
  }

  Write-ChocolateySuccess $package
} catch {
  Write-ChocolateyFailure $package "$($_.Exception.Message)"
  throw
}

Log in or click on link to see number of positives.

In cases where actual malware is found, the packages are subject to removal. Software sometimes has false positives. Moderators do not necessarily validate the safety of the underlying software, only that a package retrieves software from the official distribution point and/or validate embedded software against official distribution point (where distribution rights allow redistribution).

Chocolatey Pro provides runtime protection from possible malware.

Add to Builder Version Downloads Last Updated Status
OpenSSL – The Open Source SSL and TLS toolkit 3.1.3 8867 Thursday, September 28, 2023 Approved
OpenSSL – The Open Source SSL and TLS toolkit 3.1.2 10465 Wednesday, August 2, 2023 Approved
OpenSSL – The Open Source SSL and TLS toolkit 3.1.1 13302 Wednesday, May 31, 2023 Approved
OpenSSL – The Open Source SSL and TLS toolkit 3.1.0 16211 Wednesday, March 15, 2023 Approved
OpenSSL – The Open Source SSL and TLS toolkit 3.0.8 7437 Thursday, February 9, 2023 Approved
OpenSSL – The Open Source SSL and TLS toolkit 3.0.7 242439 Wednesday, November 2, 2022 Approved
OpenSSL – The Open Source SSL and TLS toolkit 3.0.5 122674 Wednesday, July 6, 2022 Approved
OpenSSL – The Open Source SSL and TLS toolkit 3.0.4 6776 Wednesday, June 22, 2022 Approved
OpenSSL – The Open Source SSL and TLS toolkit 3.0.3 88178 Wednesday, May 4, 2022 Approved
OpenSSL – The Open Source SSL and TLS toolkit 3.0.2 49515 Wednesday, March 16, 2022 Approved
OpenSSL – The Open Source SSL and TLS toolkit 3.0.1 55580 Wednesday, December 15, 2021 Approved
OpenSSL – The Open Source SSL and TLS toolkit 3.0.0 93026 Thursday, September 9, 2021 Approved
OpenSSL – The Open Source SSL and TLS toolkit 1.1.1.20181020 833364 Saturday, October 20, 2018 Approved
OpenSSL – The Open Source SSL and TLS toolkit 1.1.1 40959 Friday, September 14, 2018 Approved
OpenSSL – The Open Source SSL and TLS toolkit 1.1.0.80000000 29850 Tuesday, August 14, 2018 Approved
OpenSSL – The Open Source SSL and TLS toolkit 1.1.0.70000000 80824 Tuesday, March 27, 2018 Approved
OpenSSL – The Open Source SSL and TLS toolkit 1.1.0.60000000 41274 Saturday, November 4, 2017 Approved
OpenSSL – The Open Source SSL and TLS toolkit 1.1.0.50000001 20313 Wednesday, June 28, 2017 Approved
OpenSSL – The Open Source SSL and TLS toolkit 1.1.0.50000000 6174 Friday, May 26, 2017 Approved
OpenSSL – The Open Source SSL and TLS toolkit 1.1.0.40000001 3207 Saturday, May 6, 2017 Approved
OpenSSL – The Open Source SSL and TLS toolkit 1.1.0.40000000 1610 Thursday, April 27, 2017 Approved
OpenSSL – The Open Source SSL and TLS toolkit 1.1.0.20170216 14182 Thursday, February 16, 2017 Approved
OpenSSL – The Open Source SSL and TLS toolkit 1.1.0.20170126 3504 Thursday, January 26, 2017 Approved
OpenSSL – The Open Source SSL and TLS toolkit 1.1.0.20161111 8980 Friday, November 11, 2016 Approved
OpenSSL – The Open Source SSL and TLS toolkit 1.1.0.20160926 6142 Monday, September 26, 2016 Approved
OpenSSL – The Open Source SSL and TLS toolkit 1.1.0.20160923 699 Friday, September 23, 2016 Approved
OpenSSL – The Open Source SSL and TLS toolkit 1.1.0 3133 Saturday, August 27, 2016 Approved
OpenSSL – The Open Source SSL and TLS toolkit 1.0.2.20160710 3541 Sunday, July 10, 2016 Approved
OpenSSL – The Open Source SSL and TLS toolkit 1.0.2.20160504 519 Wednesday, May 4, 2016 Approved
OpenSSL – The Open Source SSL and TLS toolkit 1.0.2.20160428 800 Thursday, April 28, 2016 Approved
OpenSSL – The Open Source SSL and TLS toolkit 1.0.2.20160302 3222 Wednesday, March 2, 2016 Approved
OpenSSL – The Open Source SSL and TLS toolkit 1.0.2.20160130 1835 Saturday, January 30, 2016 Approved
OpenSSL – The Open Source SSL and TLS toolkit 1.0.2.20151205 3259 Saturday, December 5, 2015 Approved
OpenSSL – The Open Source SSL and TLS toolkit 1.0.2.20151010 3713 Saturday, October 10, 2015 Approved
OpenSSL – The Open Source SSL and TLS toolkit 1.0.2.20150710 3286 Friday, July 10, 2015 Approved
OpenSSL – The Open Source SSL and TLS toolkit 1.0.2.20150704 604 Saturday, July 4, 2015 Approved
OpenSSL – The Open Source SSL and TLS toolkit 1.0.2.20150627 614 Saturday, June 27, 2015 Approved
OpenSSL – The Open Source SSL and TLS toolkit 1.0.2.20150613 851 Saturday, June 13, 2015 Approved
OpenSSL – The Open Source SSL and TLS toolkit 1.0.2.20150612 482 Friday, June 12, 2015 Approved
OpenSSL – The Open Source SSL and TLS toolkit 1.0.2.20150320 1624 Friday, March 20, 2015 Approved
OpenSSL – The Open Source SSL and TLS toolkit 1.0.2 1003 Monday, March 2, 2015 Approved
OpenSSL – The Open Source SSL and TLS toolkit 1.0.1.20150209 716 Monday, February 9, 2015 Approved
OpenSSL - The Open Source SSL and TLS toolkit 1.0.1.20141015 1019 Thursday, November 13, 2014 Approved
OpenSSL - The Open Source SSL and TLS toolkit 1.0.1.20140824 957 Sunday, August 24, 2014 Approved
OpenSSL - The Open Source SSL and TLS toolkit 1.0.1.20140411 865 Friday, April 11, 2014 Approved
OpenSSL - The Open Source SSL and TLS toolkit 1.0.1.20130603 1008 Monday, June 3, 2013 Approved
OpenSSL - The Open Source SSL and TLS toolkit 1.0.1.20121127 658 Wednesday, November 28, 2012 Approved
OpenSSL - The Open Source SSL and TLS toolkit 1.0.1.3 934 Friday, October 12, 2012 Approved

https://www.openssl.org/news/changelog.html

Changes between 1.0.1h and 1.0.2 [xx XXX xxxx]

*) Fix ec_GFp_simple_points_make_affine (thus, EC_POINTs_mul etc.)
for corner cases. (Certain input points at infinity could lead to
bogus results, with non-infinity inputs mapped to infinity too.)
[Bodo Moeller]

*) Initial support for PowerISA 2.0.7, first implemented in POWER8.
This covers AES, SHA256/512 and GHASH. "Initial" means that most
common cases are optimized and there still is room for further
improvements. Vector Permutation AES for Altivec is also added.
[Andy Polyakov]

*) Add support for little-endian ppc64 Linux target.
[Marcelo Cerri (IBM)]

*) Initial support for AMRv8 ISA crypto extensions. This covers AES,
SHA1, SHA256 and GHASH. "Initial" means that most common cases
are optimized and there still is room for further improvements.
Both 32- and 64-bit modes are supported.
[Andy Polyakov, Ard Biesheuvel (Linaro)]

*) Improved ARMv7 NEON support.
[Andy Polyakov]

*) Support for SPARC Architecture 2011 crypto extensions, first
implemented in SPARC T4. This covers AES, DES, Camellia, SHA1,
SHA256/512, MD5, GHASH and modular exponentiation.
[Andy Polyakov, David Miller]

*) Accelerated modular exponentiation for Intel processors, a.k.a.
RSAZ.
[Shay Gueron (Intel Corp)]

*) Support for new and upcoming Intel processors, including AVX2,
BMI and SHA ISA extensions. This includes additional "stitched"
implementations, AESNI-SHA256 and GCM, and multi-buffer support
for TLS encrypt.

This work was sponsored by Intel Corp.
[Andy Polyakov]

*) Use algorithm specific chains in SSL_CTX_use_certificate_chain_file():
this fixes a limiation in previous versions of OpenSSL.
[Steve Henson]

*) Extended RSA OAEP support via EVP_PKEY API. Options to specify digest,
MGF1 digest and OAEP label.
[Steve Henson]

*) Add EVP support for key wrapping algorithms, to avoid problems with
existing code the flag EVP_CIPHER_CTX_WRAP_ALLOW has to be set in
the EVP_CIPHER_CTX or an error is returned. Add AES and DES3 wrap
algorithms and include tests cases.
[Steve Henson]

*) Add functions to allocate and set the fields of an ECDSA_METHOD
structure.
[Douglas E. Engert, Steve Henson]

*) New functions OPENSSL_gmtime_diff and ASN1_TIME_diff to find the
difference in days and seconds between two tm or ASN1_TIME structures.
[Steve Henson]

*) Add -rev test option to s_server to just reverse order of characters
received by client and send back to server. Also prints an abbreviated
summary of the connection parameters.
[Steve Henson]

*) New option -brief for s_client and s_server to print out a brief summary
of connection parameters.
[Steve Henson]

*) Add callbacks for arbitrary TLS extensions.
[Trevor Perrin ([email protected]) and Ben Laurie]

*) New option -crl_download in several openssl utilities to download CRLs
from CRLDP extension in certificates.
[Steve Henson]

*) New options -CRL and -CRLform for s_client and s_server for CRLs.
[Steve Henson]

*) New function X509_CRL_diff to generate a delta CRL from the difference
of two full CRLs. Add support to "crl" utility.
[Steve Henson]

*) New functions to set lookup_crls function and to retrieve
X509_STORE from X509_STORE_CTX.
[Steve Henson]

*) Print out deprecated issuer and subject unique ID fields in
certificates.
[Steve Henson]

*) Extend OCSP I/O functions so they can be used for simple general purpose
HTTP as well as OCSP. New wrapper function which can be used to download
CRLs using the OCSP API.
[Steve Henson]

*) Delegate command line handling in s_client/s_server to SSL_CONF APIs.
[Steve Henson]

) SSL_CONF functions. These provide a common framework for application
configuration using configuration files or command lines.
[Steve Henson]

*) SSL/TLS tracing code. This parses out SSL/TLS records using the
message callback and prints the results. Needs compile time option
"enable-ssl-trace". New options to s_client and s_server to enable
tracing.
[Steve Henson]

*) New ctrl and macro to retrieve supported points extensions.
Print out extension in s_server and s_client.
[Steve Henson]

*) New functions to retrieve certificate signature and signature
OID NID.
[Steve Henson]

*) Add functions to retrieve and manipulate the raw cipherlist sent by a
client to OpenSSL.
[Steve Henson]

*) New Suite B modes for TLS code. These use and enforce the requirements
of RFC6460: restrict ciphersuites, only permit Suite B algorithms and
only use Suite B curves. The Suite B modes can be set by using the
strings "SUITEB128", "SUITEB192" or "SUITEB128ONLY" for the cipherstring.
[Steve Henson]

*) New chain verification flags for Suite B levels of security. Check
algorithms are acceptable when flags are set in X509_verify_cert.
[Steve Henson]

*) Make tls1_check_chain return a set of flags indicating checks passed
by a certificate chain. Add additional tests to handle client
certificates: checks for matching certificate type and issuer name
comparison.
[Steve Henson]

*) If an attempt is made to use a signature algorithm not in the peer
preference list abort the handshake. If client has no suitable
signature algorithms in response to a certificate request do not
use the certificate.
[Steve Henson]

*) If server EC tmp key is not in client preference list abort handshake.
[Steve Henson]

*) Add support for certificate stores in CERT structure. This makes it
possible to have different stores per SSL structure or one store in
the parent SSL_CTX. Include distint stores for certificate chain
verification and chain building. New ctrl SSL_CTRL_BUILD_CERT_CHAIN
to build and store a certificate chain in CERT structure: returing
an error if the chain cannot be built: this will allow applications
to test if a chain is correctly configured.

Note: if the CERT based stores are not set then the parent SSL_CTX
store is used to retain compatibility with existing behaviour.

[Steve Henson]

*) New function ssl_set_client_disabled to set a ciphersuite disabled
mask based on the current session, check mask when sending client
hello and checking the requested ciphersuite.
[Steve Henson]

*) New ctrls to retrieve and set certificate types in a certificate
request message. Print out received values in s_client. If certificate
types is not set with custom values set sensible values based on
supported signature algorithms.
[Steve Henson]

*) Support for distinct client and server supported signature algorithms.
[Steve Henson]

*) Add certificate callback. If set this is called whenever a certificate
is required by client or server. An application can decide which
certificate chain to present based on arbitrary criteria: for example
supported signature algorithms. Add very simple example to s_server.
This fixes many of the problems and restrictions of the existing client
certificate callback: for example you can now clear an existing
certificate and specify the whole chain.
[Steve Henson]

*) Add new "valid_flags" field to CERT_PKEY structure which determines what
the certificate can be used for (if anything). Set valid_flags field
in new tls1_check_chain function. Simplify ssl_set_cert_masks which used
to have similar checks in it.

Add new "cert_flags" field to CERT structure and include a "strict mode".
This enforces some TLS certificate requirements (such as only permitting
certificate signature algorithms contained in the supported algorithms
extension) which some implementations ignore: this option should be used
with caution as it could cause interoperability issues.
[Steve Henson]

*) Update and tidy signature algorithm extension processing. Work out
shared signature algorithms based on preferences and peer algorithms
and print them out in s_client and s_server. Abort handshake if no
shared signature algorithms.
[Steve Henson]

*) Add new functions to allow customised supported signature algorithms
for SSL and SSL_CTX structures. Add options to s_client and s_server
to support them.
[Steve Henson]

*) New function SSL_certs_clear() to delete all references to certificates
from an SSL structure. Before this once a certificate had been added
it couldn't be removed.
[Steve Henson]

*) Integrate hostname, email address and IP address checking with certificate
verification. New verify options supporting checking in opensl utility.
[Steve Henson]

*) Fixes and wildcard matching support to hostname and email checking
functions. Add manual page.
[Florian Weimer (Red Hat Product Security Team)]

*) New functions to check a hostname email or IP address against a
certificate. Add options x509 utility to print results of checks against
a certificate.
[Steve Henson]

*) Fix OCSP checking.
[Rob Stradling ([email protected]) and Ben Laurie]

*) Initial experimental support for explicitly trusted non-root CAs.
OpenSSL still tries to build a complete chain to a root but if an
intermediate CA has a trust setting included that is used. The first
setting is used: whether to trust (e.g., -addtrust option to the x509
utility) or reject.
[Steve Henson]

*) Add -trusted_first option which attempts to find certificates in the
trusted store even if an untrusted chain is also supplied.
[Steve Henson]

*) MIPS assembly pack updates: support for MIPS32r2 and SmartMIPS ASE,
platform support for Linux and Android.
[Andy Polyakov]

*) Support for linux-x32, ILP32 environment in x86_64 framework.
[Andy Polyakov]

*) Experimental multi-implementation support for FIPS capable OpenSSL.
When in FIPS mode the approved implementations are used as normal,
when not in FIPS mode the internal unapproved versions are used instead.
This means that the FIPS capable OpenSSL isn't forced to use the
(often lower performance) FIPS implementations outside FIPS mode.
[Steve Henson]

*) Transparently support X9.42 DH parameters when calling
PEM_read_bio_DHparameters. This means existing applications can handle
the new parameter format automatically.
[Steve Henson]

*) Initial experimental support for X9.42 DH parameter format: mainly
to support use of 'q' parameter for RFC5114 parameters.
[Steve Henson]

*) Add DH parameters from RFC5114 including test data to dhtest.
[Steve Henson]

*) Support for automatic EC temporary key parameter selection. If enabled
the most preferred EC parameters are automatically used instead of
hardcoded fixed parameters. Now a server just has to call:
SSL_CTX_set_ecdh_auto(ctx, 1) and the server will automatically
support ECDH and use the most appropriate parameters.
[Steve Henson]

*) Enhance and tidy EC curve and point format TLS extension code. Use
static structures instead of allocation if default values are used.
New ctrls to set curves we wish to support and to retrieve shared curves.
Print out shared curves in s_server. New options to s_server and s_client
to set list of supported curves.
[Steve Henson]

*) New ctrls to retrieve supported signature algorithms and
supported curve values as an array of NIDs. Extend openssl utility
to print out received values.
[Steve Henson]

*) Add new APIs EC_curve_nist2nid and EC_curve_nid2nist which convert
between NIDs and the more common NIST names such as "P-256". Enhance
ecparam utility and ECC method to recognise the NIST names for curves.
[Steve Henson]

*) Enhance SSL/TLS certificate chain handling to support different
chains for each certificate instead of one chain in the parent SSL_CTX.
[Steve Henson]

*) Support for fixed DH ciphersuite client authentication: where both
server and client use DH certificates with common parameters.
[Steve Henson]

*) Support for fixed DH ciphersuites: those requiring DH server
certificates.
[Steve Henson]

Changes between 1.0.1g and 1.0.1h [5 Jun 2014]

*) Fix for SSL/TLS MITM flaw. An attacker using a carefully crafted
handshake can force the use of weak keying material in OpenSSL
SSL/TLS clients and servers.

Thanks to KIKUCHI Masashi (Lepidum Co. Ltd.) for discovering and
researching this issue. (CVE-2014-0224)
[KIKUCHI Masashi, Steve Henson]

*) Fix DTLS recursion flaw. By sending an invalid DTLS handshake to an
OpenSSL DTLS client the code can be made to recurse eventually crashing
in a DoS attack.

Thanks to Imre Rad (Search-Lab Ltd.) for discovering this issue.
(CVE-2014-0221)
[Imre Rad, Steve Henson]

*) Fix DTLS invalid fragment vulnerability. A buffer overrun attack can
be triggered by sending invalid DTLS fragments to an OpenSSL DTLS
client or server. This is potentially exploitable to run arbitrary
code on a vulnerable client or server.

Thanks to J�ri Aedla for reporting this issue. (CVE-2014-0195)
[J�ri Aedla, Steve Henson]

*) Fix bug in TLS code where clients enable anonymous ECDH ciphersuites
are subject to a denial of service attack.

Thanks to Felix Gr�bert and Ivan Fratric at Google for discovering
this issue. (CVE-2014-3470)
[Felix Gr�bert, Ivan Fratric, Steve Henson]

*) Harmonize version and its documentation. -f flag is used to display
compilation flags.
[mancha ([email protected])]

*) Fix eckey_priv_encode so it immediately returns an error upon a failure
in i2d_ECPrivateKey.
[mancha ([email protected])]

*) Fix some double frees. These are not thought to be exploitable.
[mancha ([email protected])]

Changes between 1.0.1f and 1.0.1g [7 Apr 2014]

*) A missing bounds check in the handling of the TLS heartbeat extension
can be used to reveal up to 64k of memory to a connected client or
server.

Thanks for Neel Mehta of Google Security for discovering this bug and to
Adam Langley ([email protected]) and Bodo Moeller ([email protected]) for
preparing the fix (CVE-2014-0160)
[Adam Langley, Bodo Moeller]

*) Fix for the attack described in the paper "Recovering OpenSSL
ECDSA Nonces Using the FLUSH+RELOAD Cache Side-channel Attack"
by Yuval Yarom and Naomi Benger. Details can be obtained from:
http://eprint.iacr.org/2014/140

Thanks to Yuval Yarom and Naomi Benger for discovering this
flaw and to Yuval Yarom for supplying a fix (CVE-2014-0076)
[Yuval Yarom and Naomi Benger]

*) TLS pad extension: draft-agl-tls-padding-03

Workaround for the "TLS hang bug" (see FAQ and PR#2771): if the
TLS client Hello record length value would otherwise be > 255 and
less that 512 pad with a dummy extension containing zeroes so it
is at least 512 bytes long.

[Adam Langley, Steve Henson]

Changes between 1.0.1e and 1.0.1f [6 Jan 2014]

*) Fix for TLS record tampering bug. A carefully crafted invalid
handshake could crash OpenSSL with a NULL pointer exception.
Thanks to Anton Johansson for reporting this issues.
(CVE-2013-4353)

*) Keep original DTLS digest and encryption contexts in retransmission
structures so we can use the previous session parameters if they need
to be resent. (CVE-2013-6450)
[Steve Henson]

*) Add option SSL_OP_SAFARI_ECDHE_ECDSA_BUG (part of SSL_OP_ALL) which
avoids preferring ECDHE-ECDSA ciphers when the client appears to be
Safari on OS X. Safari on OS X 10.8..10.8.3 advertises support for
several ECDHE-ECDSA ciphers, but fails to negotiate them. The bug
is fixed in OS X 10.8.4, but Apple have ruled out both hot fixing
10.8..10.8.3 and forcing users to upgrade to 10.8.4 or newer.
[Rob Stradling, Adam Langley]

Changes between 1.0.1d and 1.0.1e [11 Feb 2013]

*) Correct fix for CVE-2013-0169. The original didn't work on AES-NI
supporting platforms or when small records were transferred.
[Andy Polyakov, Steve Henson]

Changes between 1.0.1c and 1.0.1d [5 Feb 2013]

*) Make the decoding of SSLv3, TLS and DTLS CBC records constant time.

This addresses the flaw in CBC record processing discovered by
Nadhem Alfardan and Kenny Paterson. Details of this attack can be found
at: http://www.isg.rhul.ac.uk/tls/

Thanks go to Nadhem Alfardan and Kenny Paterson of the Information
Security Group at Royal Holloway, University of London
(www.isg.rhul.ac.uk) for discovering this flaw and Adam Langley and
Emilia K�sper for the initial patch.
(CVE-2013-0169)
[Emilia K�sper, Adam Langley, Ben Laurie, Andy Polyakov, Steve Henson]

*) Fix flaw in AESNI handling of TLS 1.2 and 1.1 records for CBC mode
ciphersuites which can be exploited in a denial of service attack.
Thanks go to and to Adam Langley ([email protected]) for discovering
and detecting this bug and to Wolfgang Ettlinger
([email protected]) for independently discovering this issue.
(CVE-2012-2686)
[Adam Langley]

*) Return an error when checking OCSP signatures when key is NULL.
This fixes a DoS attack. (CVE-2013-0166)
[Steve Henson]

*) Make openssl verify return errors.
[Chris Palmer ([email protected]) and Ben Laurie]

*) Call OCSP Stapling callback after ciphersuite has been chosen, so
the right response is stapled. Also change SSL_get_certificate()
so it returns the certificate actually sent.
See http://rt.openssl.org/Ticket/Display.html?id=2836.
[Rob Stradling ([email protected])]

*) Fix possible deadlock when decoding public keys.
[Steve Henson]

*) Don't use TLS 1.0 record version number in initial client hello
if renegotiating.
[Steve Henson]

Changes between 1.0.1b and 1.0.1c [10 May 2012]

*) Sanity check record length before skipping explicit IV in TLS
1.2, 1.1 and DTLS to avoid DoS attack.

Thanks to Codenomicon for discovering this issue using Fuzz-o-Matic
fuzzing as a service testing platform.
(CVE-2012-2333)
[Steve Henson]

*) Initialise tkeylen properly when encrypting CMS messages.
Thanks to Solar Designer of Openwall for reporting this issue.
[Steve Henson]

*) In FIPS mode don't try to use composite ciphers as they are not
approved.
[Steve Henson]

Changes between 1.0.1a and 1.0.1b [26 Apr 2012]

*) OpenSSL 1.0.0 sets SSL_OP_ALL to 0x80000FFFL and OpenSSL 1.0.1 and
1.0.1a set SSL_OP_NO_TLSv1_1 to 0x00000400L which would unfortunately
mean any application compiled against OpenSSL 1.0.0 headers setting
SSL_OP_ALL would also set SSL_OP_NO_TLSv1_1, unintentionally disablng
TLS 1.1 also. Fix this by changing the value of SSL_OP_NO_TLSv1_1 to
0x10000000L Any application which was previously compiled against
OpenSSL 1.0.1 or 1.0.1a headers and which cares about SSL_OP_NO_TLSv1_1
will need to be recompiled as a result. Letting be results in
inability to disable specifically TLS 1.1 and in client context,
in unlike event, limit maximum offered version to TLS 1.0 [see below].
[Steve Henson]

*) In order to ensure interoperabilty SSL_OP_NO_protocolX does not
disable just protocol X, but all protocols above X if there are
protocols below X still enabled. In more practical terms it means
that if application wants to disable TLS1.0 in favor of TLS1.1 and
above, it's not sufficient to pass SSL_OP_NO_TLSv1, one has to pass
SSL_OP_NO_TLSv1|SSL_OP_NO_SSLv3|SSL_OP_NO_SSLv2. This applies to
client side.
[Andy Polyakov]

Changes between 1.0.1 and 1.0.1a [19 Apr 2012]

*) Check for potentially exploitable overflows in asn1_d2i_read_bio
BUF_mem_grow and BUF_mem_grow_clean. Refuse attempts to shrink buffer
in CRYPTO_realloc_clean.

Thanks to Tavis Ormandy, Google Security Team, for discovering this
issue and to Adam Langley <[email protected]> for fixing it.
(CVE-2012-2110)
[Adam Langley (Google), Tavis Ormandy, Google Security Team]

*) Don't allow TLS 1.2 SHA-256 ciphersuites in TLS 1.0, 1.1 connections.
[Adam Langley]

*) Workarounds for some broken servers that "hang" if a client hello
record length exceeds 255 bytes:

1. Do not use record version number > TLS 1.0 in initial client
hello: some (but not all) hanging servers will now work.
2. If we set OPENSSL_MAX_TLS1_2_CIPHER_LENGTH this will truncate
the number of ciphers sent in the client hello. This should be
set to an even number, such as 50, for example by passing:
-DOPENSSL_MAX_TLS1_2_CIPHER_LENGTH=50 to config or Configure.
Most broken servers should now work.
3. If all else fails setting OPENSSL_NO_TLS1_2_CLIENT will disable
TLS 1.2 client support entirely.
[Steve Henson]

*) Fix SEGV in Vector Permutation AES module observed in OpenSSH.
[Andy Polyakov]


This package has no dependencies.

Discussion for the OpenSSL - The Open Source SSL and TLS toolkit Package

Ground Rules:

  • This discussion is only about OpenSSL - The Open Source SSL and TLS toolkit and the OpenSSL - The Open Source SSL and TLS toolkit package. If you have feedback for Chocolatey, please contact the Google Group.
  • This discussion will carry over multiple versions. If you have a comment about a particular version, please note that in your comments.
  • The maintainers of this Chocolatey Package will be notified about new comments that are posted to this Disqus thread, however, it is NOT a guarantee that you will get a response. If you do not hear back from the maintainers after posting a message below, please follow up by using the link on the left side of this page or follow this link to contact maintainers. If you still hear nothing back, please follow the package triage process.
  • Tell us what you love about the package or OpenSSL - The Open Source SSL and TLS toolkit, or tell us what needs improvement.
  • Share your experiences with the package, or extra configuration or gotchas that you've found.
  • If you use a url, the comment will be flagged for moderation until you've been whitelisted. Disqus moderated comments are approved on a weekly schedule if not sooner. It could take between 1-5 days for your comment to show up.
comments powered by Disqus