]> git.ipfire.org Git - thirdparty/openssl.git/blame - CHANGES.md
Add CHANGES: Fixed SSL_export_keying_material for QUIC.
[thirdparty/openssl.git] / CHANGES.md
CommitLineData
5f8e6c50
DMSP
1OpenSSL CHANGES
2===============
3
addbd743
HL
4This is a detailed breakdown of significant changes. For a high-level overview
5of changes in each release, see [NEWS.md](./NEWS.md).
6
7For a full list of changes, see the [git commit log][log] and pick the
8appropriate release branch.
5f8e6c50
DMSP
9
10 [log]: https://github.com/openssl/openssl/commits/
11
44652c16
DMSP
12OpenSSL Releases
13----------------
14
186b3f6a 15 - [OpenSSL 3.3](#openssl-33)
45ada6b9 16 - [OpenSSL 3.2](#openssl-32)
3c53032a 17 - [OpenSSL 3.1](#openssl-31)
44652c16
DMSP
18 - [OpenSSL 3.0](#openssl-30)
19 - [OpenSSL 1.1.1](#openssl-111)
20 - [OpenSSL 1.1.0](#openssl-110)
21 - [OpenSSL 1.0.2](#openssl-102)
22 - [OpenSSL 1.0.1](#openssl-101)
23 - [OpenSSL 1.0.0](#openssl-100)
24 - [OpenSSL 0.9.x](#openssl-09x)
25
186b3f6a
RL
26OpenSSL 3.3
27-----------
28
29### Changes between 3.2 and 3.3 [xx XXX xxxx]
30
0873e6f6
MC
31 * The EVP_PKEY_fromdata function has been augmented to allow for the derivation
32 of CRT (Chinese Remainder Theorem) parameters when requested. See the
de18dc3a 33 OSSL_PKEY_PARAM_RSA_DERIVE_FROM_PQ param in the EVP_PKEY-RSA documentation.
0873e6f6
MC
34
35 *Neil Horman*
36
9277ed0a
NH
37 * The activate and soft_load configuration settings for providers in
38 openssl.cnf have been updated to require a value of [1|yes|true|on]
39 (in lower or UPPER case) to enable the setting. Conversely a value
40 of [0|no|false|off] will disable the setting. All other values, or the
41 omission of a value for these settings will result in an error.
506ff206
NH
42
43 *Neil Horman*
44
4e5bf933
JS
45 * Added `-set_issuer` and `-set_subject` options to `openssl x509` to
46 override the Issuer and Subject when creating a certificate. The `-subj`
47 option now is an alias for `-set_subject`.
48
49 *Job Snijders, George Michaelson*
50
98d6016a
TM
51 * OPENSSL_sk_push() and sk_<TYPE>_push() functions now return 0 instead of -1
52 if called with a NULL stack argument.
53
54 *Tomáš Mráz*
55
e580f06d
JM
56 * In `openssl speed`, changed the default hash function used with `hmac` from
57 `md5` to `sha256`.
58
59 *James Muir*
60
7c6577ba
DDO
61 * Added several new features of CMPv3 defined in RFC 9480 and RFC 9483:
62 - `certProfile` request message header and respective `-profile` CLI option
bedffe17 63 - support for delayed delivery of all types of response messages
7c6577ba
DDO
64
65 *David von Oheimb*
66
10264b53
RL
67 * The build of exporters (such as `.pc` files for pkg-config) cleaned up to
68 be less hard coded in the build file templates, and to allow easier
69 addition of more exporters. With that, an exporter for CMake is also
70 added.
71
72 *Richard Levitte*
73
7cf75e5c 74 * The BLAKE2s hash algorithm matches BLAKE2b's support
75 for configurable output length.
76
77 *Ahelenia Ziemiańska*
186b3f6a 78
dfc836c3
MM
79 * New option `SSL_OP_PREFER_NO_DHE_KEX`, which allows configuring a TLS1.3
80 server to prefer session resumption using PSK-only key exchange over PSK
81 with DHE, if both are available.
82
83 *Markus Minichmayr, Tapkey GmbH*
84
f231cc85
HL
85 * New API `SSL_write_ex2`, which can be used to send an end-of-stream (FIN)
86 condition in an optimised way when using QUIC.
87
88 *Hugo Landau*
89
99fb31c1
RB
90 * New atexit configuration switch, which controls whether the OPENSSL_cleanup
91 is registered when libcrypto is unloaded. This is turned off on NonStop
92 configurations because of loader differences on that platform compared to
93 Linux.
94
95 *Randall S. Becker*
96
de60b122 97 * Support for qlog for tracing QUIC connections has been added.
d8b405a2 98
de60b122
HL
99 The qlog output from OpenSSL currently uses a pre-standard draft version of
100 qlog. The output from OpenSSL will change in incompatible ways in future
d8b405a2
HL
101 releases, and is not subject to any format stability or compatibility
102 guarantees at this time; therefore this functionality must currently be
103 enabled with the build-time option `enable-unstable-qlog`. See the
104 openssl-qlog(7) manpage for details.
f8fdc73e
HL
105
106 *Hugo Landau*
107
a1446ff2
HL
108 * Added APIs to allow configuring the negotiated idle timeout for QUIC
109 connections, and to allow determining the number of additional streams
110 that can currently be created for a QUIC connection.
111
112 *Hugo Landau*
113
45ada6b9 114OpenSSL 3.2
27272657
RL
115-----------
116
d597b46f
HL
117### Changes between 3.2.1 and 3.2.2 [xx XXX xxxx]
118
119 * Fixed bug where SSL_export_keying_material() could not be used with QUIC
120 connections. (#23560)
121
122 *Hugo Landau*
123
124### Changes between 3.2.0 and 3.2.1 [30 Jan 2024]
5dc2b72d 125
0873e6f6
MC
126 * A file in PKCS12 format can contain certificates and keys and may come from
127 an untrusted source. The PKCS12 specification allows certain fields to be
128 NULL, but OpenSSL did not correctly check for this case. A fix has been
129 applied to prevent a NULL pointer dereference that results in OpenSSL
130 crashing. If an application processes PKCS12 files from an untrusted source
131 using the OpenSSL APIs then that application will be vulnerable to this
132 issue prior to this fix.
133
134 OpenSSL APIs that were vulnerable to this are: PKCS12_parse(),
135 PKCS12_unpack_p7data(), PKCS12_unpack_p7encdata(), PKCS12_unpack_authsafes()
136 and PKCS12_newpass().
137
138 We have also fixed a similar issue in SMIME_write_PKCS7(). However since this
139 function is related to writing data we do not consider it security
140 significant.
141
142 ([CVE-2024-0727])
143
144 *Matt Caswell*
145
38b2508f
TM
146 * When function EVP_PKEY_public_check() is called on RSA public keys,
147 a computation is done to confirm that the RSA modulus, n, is composite.
148 For valid RSA keys, n is a product of two or more large primes and this
149 computation completes quickly. However, if n is an overly large prime,
150 then this computation would take a long time.
151
152 An application that calls EVP_PKEY_public_check() and supplies an RSA key
153 obtained from an untrusted source could be vulnerable to a Denial of Service
154 attack.
155
156 The function EVP_PKEY_public_check() is not called from other OpenSSL
157 functions however it is called from the OpenSSL pkey command line
158 application. For that reason that application is also vulnerable if used
159 with the "-pubin" and "-check" options on untrusted data.
160
161 To resolve this issue RSA keys larger than OPENSSL_RSA_MAX_MODULUS_BITS will
162 now fail the check immediately with an RSA_R_MODULUS_TOO_LARGE error reason.
163
164 ([CVE-2023-6237])
165
166 *Tomáš Mráz*
167
1d490694
RL
168 * Restore the encoding of SM2 PrivateKeyInfo and SubjectPublicKeyInfo to
169 have the contained AlgorithmIdentifier.algorithm set to id-ecPublicKey
170 rather than SM2.
171
172 *Richard Levitte*
173
858c7bc2
TM
174 * The POLY1305 MAC (message authentication code) implementation in OpenSSL
175 for PowerPC CPUs saves the contents of vector registers in different
176 order than they are restored. Thus the contents of some of these vector
177 registers is corrupted when returning to the caller. The vulnerable code is
178 used only on newer PowerPC processors supporting the PowerISA 2.07
179 instructions.
180
181 The consequences of this kind of internal application state corruption can
182 be various - from no consequences, if the calling application does not
183 depend on the contents of non-volatile XMM registers at all, to the worst
184 consequences, where the attacker could get complete control of the
185 application process. However unless the compiler uses the vector registers
186 for storing pointers, the most likely consequence, if any, would be an
187 incorrect result of some application dependent calculations or a crash
188 leading to a denial of service.
189
190 ([CVE-2023-6129])
191
192 *Rohan McLure*
193
afb19f07
MC
194 * Disable building QUIC server utility when OpenSSL is configured with
195 `no-apps`.
196
197 *Vitalii Koshura*
198
199### Changes between 3.1 and 3.2.0 [23 Nov 2023]
200
0873e6f6
MC
201 * Fix excessive time spent in DH check / generation with large Q parameter
202 value.
203
204 Applications that use the functions DH_generate_key() to generate an
205 X9.42 DH key may experience long delays. Likewise, applications that use
206 DH_check_pub_key(), DH_check_pub_key_ex() or EVP_PKEY_public_check()
207 to check an X9.42 DH key or X9.42 DH parameters may experience long delays.
208 Where the key or parameters that are being checked have been obtained from
209 an untrusted source this may lead to a Denial of Service.
210
211 ([CVE-2023-5678])
212
213 *Richard Levitte*
214
19641b48 215 * The BLAKE2b hash algorithm supports a configurable output length
216 by setting the "size" parameter.
217
218 *Čestmír Kalina and Tomáš Mráz*
219
636ee1d0
EK
220 * Enable extra Arm64 optimization on Windows for GHASH, RAND and AES.
221
222 *Evgeny Karpov*
223
3f8b7b98
TM
224 * Added a function to delete objects from store by URI - OSSL_STORE_delete()
225 and the corresponding provider-storemgmt API function
226 OSSL_FUNC_store_delete().
227
228 *Dmitry Belyavskiy*
229
230 * Added OSSL_FUNC_store_open_ex() provider-storemgmt API function to pass
231 a passphrase callback when opening a store.
232
233 *Simo Sorce*
234
3859a027 235 * Changed the default salt length used by PBES2 KDF's (PBKDF2 and scrypt)
236 from 8 bytes to 16 bytes.
237 The PKCS5 (RFC 8018) standard uses a 64 bit salt length for PBE, and
238 recommends a minimum of 64 bits for PBES2. For FIPS compliance PBKDF2
239 requires a salt length of 128 bits. This affects OpenSSL command line
240 applications such as "genrsa" and "pkcs8" and API's such as
241 PEM_write_bio_PrivateKey() that are reliant on the default value.
e3994583 242 The additional commandline option 'saltlen' has been added to the
243 OpenSSL command line applications for "pkcs8" and "enc" to allow the
244 salt length to be set to a non default value.
3859a027 245
246 *Shane Lontis*
247
305dc68a
TM
248 * Changed the default value of the `ess_cert_id_alg` configuration
249 option which is used to calculate the TSA's public key certificate
250 identifier. The default algorithm is updated to be sha256 instead
251 of sha1.
252
253 *Małgorzata Olszówka*
254
6399d785
XY
255 * Added optimization for SM2 algorithm on aarch64. It uses a huge precomputed
256 table for point multiplication of the base point, which increases the size of
257 libcrypto from 4.4 MB to 4.9 MB. A new configure option `no-sm2-precomp` has
258 been added to disable the precomputed table.
259
260 *Xu Yizhou*
261
8a764202
MC
262 * Added client side support for QUIC
263
7542bdbf
TM
264 *Hugo Landau, Matt Caswell, Paul Dale, Tomáš Mráz, Richard Levitte*
265
266 * Added multiple tutorials on the OpenSSL library and in particular
267 on writing various clients (using TLS and QUIC protocols) with libssl.
268
269 *Matt Caswell*
270
271 * Added secp384r1 implementation using Solinas' reduction to improve
272 speed of the NIST P-384 elliptic curve. To enable the implementation
273 the build option `enable-ec_nistp_64_gcc_128` must be used.
274
275 *Rohan McLure*
276
277 * Improved RFC7468 compliance of the asn1parse command.
278
279 *Matthias St. Pierre*
8a764202 280
81bafac5
FD
281 * Added SHA256/192 algorithm support.
282
283 *Fergus Dall*
284
7542bdbf
TM
285 * Added support for securely getting root CA certificate update in
286 CMP.
287
288 *David von Oheimb*
289
290 * Improved contention on global write locks by using more read locks where
291 appropriate.
292
293 *Matt Caswell*
294
295 * Improved performance of OSSL_PARAM lookups in performance critical
296 provider functions.
297
298 *Paul Dale*
299
300 * Added the SSL_get0_group_name() function to provide access to the
301 name of the group used for the TLS key exchange.
302
303 *Alex Bozarth*
304
305 * Provide a new configure option `no-http` that can be used to disable the
306 HTTP support. Provide new configure options `no-apps` and `no-docs` to
307 disable building the openssl command line application and the documentation.
6b1f763c
VK
308
309 *Vladimír Kotal*
310
7542bdbf
TM
311 * Provide a new configure option `no-ecx` that can be used to disable the
312 X25519, X448, and EdDSA support.
313
314 *Yi Li*
315
316 * When multiple OSSL_KDF_PARAM_INFO parameters are passed to
317 the EVP_KDF_CTX_set_params() function they are now concatenated not just
318 for the HKDF algorithm but also for SSKDF and X9.63 KDF algorithms.
319
320 *Paul Dale*
321
322 * Added OSSL_FUNC_keymgmt_im/export_types_ex() provider functions that get
323 the provider context as a parameter.
324
325 *Ingo Franzki*
326
cee0628e
JC
327 * TLS round-trip time calculation was added by a Brigham Young University
328 Capstone team partnering with Sandia National Laboratories. A new function
329 in ssl_lib titled SSL_get_handshake_rtt will calculate and retrieve this
330 value.
331
332 *Jairus Christensen*
333
90ae2c13
MC
334 * Added the "-quic" option to s_client to enable connectivity to QUIC servers.
335 QUIC requires the use of ALPN, so this must be specified via the "-alpn"
336 option. Use of the "advanced" s_client command command via the "-adv" option
337 is recommended.
338
339 *Matt Caswell*
340
b21306b9
MC
341 * Added an "advanced" command mode to s_client. Use this with the "-adv"
342 option. The old "basic" command mode recognises certain letters that must
343 always appear at the start of a line and cannot be escaped. The advanced
344 command mode enables commands to be entered anywhere and there is an
345 escaping mechanism. After starting s_client with "-adv" type "{help}"
346 to show a list of available commands.
347
348 *Matt Caswell*
349
3c95ef22
TS
350 * Add Raw Public Key (RFC7250) support. Authentication is supported
351 by matching keys against either local policy (TLSA records synthesised
352 from the expected keys) or DANE (TLSA records obtained by the
353 application from DNS). TLSA records will also match the same key in
354 the server certificate, should RPK use not happen to be negotiated.
355
356 *Todd Short*
357
7542bdbf
TM
358 * Added support for modular exponentiation and CRT offloading for the
359 S390x architecture.
360
361 *Juergen Christ*
362
363 * Added further assembler code for the RISC-V architecture.
364
365 *Christoph Müllner*
366
367 * Added EC_GROUP_to_params() which creates an OSSL_PARAM array
a8aad913
OM
368 from a given EC_GROUP.
369
370 *Oliver Mihatsch*
371
7542bdbf
TM
372 * Improved support for non-default library contexts and property queries
373 when parsing PKCS#12 files.
374
375 *Shane Lontis*
376
377 * Implemented support for all five instances of EdDSA from RFC8032:
378 Ed25519, Ed25519ctx, Ed25519ph, Ed448, and Ed448ph.
379 The streaming is not yet supported for the HashEdDSA variants
380 (Ed25519ph and Ed448ph).
381
382 *James Muir*
383
384 * Added SM4 optimization for ARM processors using ASIMD and AES HW
385 instructions.
386
387 *Xu Yizhou*
388
389 * Implemented SM4-XTS support.
390
391 *Xu Yizhou*
392
393 * Added platform-agnostic OSSL_sleep() function.
394
395 *Richard Levitte*
396
397 * Implemented deterministic ECDSA signatures (RFC6979) support.
398
399 *Shane Lontis*
400
401 * Implemented AES-GCM-SIV (RFC8452) support.
402
403 *Todd Short*
404
ee58915c
MB
405 * Added support for pluggable (provider-based) TLS signature algorithms.
406 This enables TLS 1.3 authentication operations with algorithms embedded
407 in providers not included by default in OpenSSL. In combination with
408 the already available pluggable KEM and X.509 support, this enables
409 for example suitable providers to deliver post-quantum or quantum-safe
410 cryptography to OpenSSL users.
411
412 *Michael Baentsch*
413
7542bdbf
TM
414 * Added support for pluggable (provider-based) CMS signature algorithms.
415 This enables CMS sign and verify operations with algorithms embedded
416 in providers not included by default in OpenSSL.
417
418 *Michael Baentsch*
419
ad062480
SF
420 * Added support for Hybrid Public Key Encryption (HPKE) as defined
421 in RFC9180. HPKE is required for TLS Encrypted ClientHello (ECH),
422 Message Layer Security (MLS) and other IETF specifications.
423 HPKE can also be used by other applications that require
424 encrypting "to" an ECDH public key. External APIs are defined in
425 include/openssl/hpke.h and documented in doc/man3/OSSL_HPKE_CTX_new.pod
426
427 *Stephen Farrell*
428
7542bdbf
TM
429 * Implemented HPKE DHKEM support in providers used by HPKE (RFC9180)
430 API.
431
432 *Shane Lontis*
433
b67cb09f
TS
434 * Add support for certificate compression (RFC8879), including
435 library support for Brotli and Zstandard compression.
436
437 *Todd Short*
438
e869c867
GW
439 * Add the ability to add custom attributes to PKCS12 files. Add a new API
440 PKCS12_create_ex2, identical to the existing PKCS12_create_ex but allows
441 for a user specified callback and optional argument.
442 Added a new PKCS12_SAFEBAG_set0_attr, which allows for a new attr to be
443 added to the existing STACK_OF attrs.
444
445 *Graham Woodward*
446
7542bdbf 447 * Major refactor of the libssl record layer.
ce602bb0
MC
448
449 *Matt Caswell*
450
e393064e
K
451 * Add a mac salt length option for the pkcs12 command.
452
453 *Xinping Chen*
454
a425c0fe
KK
455 * Add more SRTP protection profiles from RFC8723 and RFC8269.
456
457 *Kijin Kim*
458
7c78932b
DU
459 * Extended Kernel TLS (KTLS) to support TLS 1.3 receive offload.
460
461 *Daiki Ueno, John Baldwin and Dmitry Podgorny*
462
a3e53d56
TS
463 * Add support for TCP Fast Open (RFC7413) to macOS, Linux, and FreeBSD where
464 supported and enabled.
465
466 *Todd Short*
467
b139a956
NT
468 * Add ciphersuites based on DHE_PSK (RFC 4279) and ECDHE_PSK (RFC 5489)
469 to the list of ciphersuites providing Perfect Forward Secrecy as
470 required by SECLEVEL >= 3.
471
472 *Dmitry Belyavskiy, Nicola Tuveri*
473
cbb1cda6
DDO
474 * Add new SSL APIs to aid in efficiently implementing TLS/SSL fingerprinting.
475 The SSL_CTRL_GET_IANA_GROUPS control code, exposed as the
476 SSL_get0_iana_groups() function-like macro, retrieves the list of
477 supported groups sent by the peer.
478 The function SSL_client_hello_get_extension_order() populates
479 a caller-supplied array with the list of extension types present in the
480 ClientHello, in order of appearance.
13a53fbf
PL
481
482 *Phus Lu*
483
1d28ada1
DS
484 * Fixed PEM_write_bio_PKCS8PrivateKey() and PEM_write_bio_PKCS8PrivateKey_nid()
485 to make it possible to use empty passphrase strings.
59ccb72c
DS
486
487 *Darshan Sen*
488
7542bdbf
TM
489 * The PKCS12_parse() function now supports MAC-less PKCS12 files.
490
491 *Daniel Fiala*
492
493 * Added ASYNC_set_mem_functions() and ASYNC_get_mem_functions() calls to be able
494 to change functions used for allocating the memory of asynchronous call stack.
495
496 *Arran Cudbard-Bell*
497
498 * Added support for signed BIGNUMs in the OSSL_PARAM APIs.
499
500 *Richard Levitte*
501
502 * A failure exit code is returned when using the openssl x509 command to check
503 certificate attributes and the checks fail.
504
505 *Rami Khaldi*
506
a4c4090c
MC
507 * The default SSL/TLS security level has been changed from 1 to 2. RSA,
508 DSA and DH keys of 1024 bits and above and less than 2048 bits and ECC keys
509 of 160 bits and above and less than 224 bits were previously accepted by
510 default but are now no longer allowed. By default TLS compression was
511 already disabled in previous OpenSSL versions. At security level 2 it cannot
512 be enabled.
513
514 *Matt Caswell*
515
d1b26ddb
EL
516 * The SSL_CTX_set_cipher_list family functions now accept ciphers using their
517 IANA standard names.
518
519 *Erik Lax*
520
c8ffd220
P
521 * The PVK key derivation function has been moved from b2i_PVK_bio_ex() into
522 the legacy crypto provider as an EVP_KDF. Applications requiring this KDF
523 will need to load the legacy crypto provider.
524
525 *Paul Dale*
7542bdbf 526
e0710222
P
527 * CCM8 cipher suites in TLS have been downgraded to security level zero
528 because they use a short authentication tag which lowers their strength.
1a473d1c
P
529
530 *Paul Dale*
531
537976de 532 * Subject or issuer names in X.509 objects are now displayed as UTF-8 strings
d8d19107 533 by default. Also spaces surrounding `=` in DN output are removed.
537976de
DB
534
535 *Dmitry Belyavskiy*
27272657 536
3fa6dbd1
DDO
537 * Add X.509 certificate codeSigning purpose and related checks on key usage and
538 extended key usage of the leaf certificate according to the CA/Browser Forum.
539
540 * Lutz Jänicke*
541
342e3652
DDO
542 * The `x509`, `ca`, and `req` apps now produce X.509 v3 certificates.
543 The `-x509v1` option of `req` prefers generation of X.509 v1 certificates.
544 `X509_sign()` and `X509_sign_ctx()` make sure that the certificate has
545 X.509 version 3 if the certificate information includes X.509 extensions.
546
547 *David von Oheimb*
548
cbb1cda6
DDO
549 * Fix and extend certificate handling and the apps `x509`, `verify` etc.
550 such as adding a trace facility for debugging certificate chain building.
551
552 *David von Oheimb*
553
554 * Various fixes and extensions to the CMP+CRMF implementation and the `cmp` app
555 in particular supporting requests for central key generation, generalized
556 polling, and various types of genm/genp exchanges defined in CMP Updates.
557
558 *David von Oheimb*
559
560 * Fixes and extensions to the HTTP client and to the HTTP server in `apps/`
561 like correcting the TLS and proxy support and adding tracing for debugging.
562
563 *David von Oheimb*
564
565 * Extended the CMS API for handling `CMS_SignedData` and `CMS_EnvelopedData`.
566
567 *David von Oheimb*
568
7542bdbf
TM
569 * `CMS_add0_cert()` and `CMS_add1_cert()` no longer throw an error if
570 a certificate to be added is already present. `CMS_sign_ex()` and
571 `CMS_sign()` now ignore any duplicate certificates in their `certs` argument
572 and no longer throw an error for them.
65def9de
DDO
573
574 *David von Oheimb*
575
cbb1cda6
DDO
576 * Fixed and extended `util/check-format.pl` for checking adherence to the
577 coding style <https://www.openssl.org/policies/technical/coding-style.html>.
578 The checks are meanwhile more complete and yield fewer false positives.
579
580 *David von Oheimb*
581
7542bdbf
TM
582 * Added BIO_s_dgram_pair() and BIO_s_dgram_mem() that provide memory-based
583 BIOs with datagram semantics and support for BIO_sendmmsg() and BIO_recvmmsg()
584 calls. They can be used as the transport BIOs for QUIC.
585
586 *Hugo Landau, Matt Caswell and Tomáš Mráz*
587
664e096c
HL
588 * Add new BIO_sendmmsg() and BIO_recvmmsg() BIO methods which allow
589 sending and receiving multiple messages in a single call. An implementation
590 is provided for BIO_dgram. For further details, see BIO_sendmmsg(3).
591
592 *Hugo Landau*
593
606e0426
HL
594 * Support for loading root certificates from the Windows certificate store
595 has been added. The support is in the form of a store which recognises the
dfdbc113
HL
596 URI string of `org.openssl.winstore://`. This URI scheme currently takes no
597 arguments. This store is built by default and can be disabled using the new
598 compile-time option `no-winstore`. This store is not currently used by
599 default and must be loaded explicitly using the above store URI. It is
600 expected to be loaded by default in the future.
021859bf
HL
601
602 *Hugo Landau*
603
34c2f90d
TZ
604 * Enable KTLS with the TLS 1.3 CCM mode ciphersuites. Note that some linux
605 kernel versions that support KTLS have a known bug in CCM processing. That
606 has been fixed in stable releases starting from 5.4.164, 5.10.84, 5.15.7,
607 and all releases since 5.16. KTLS with CCM ciphersuites should be only used
608 on these releases.
609
610 *Tianjia Zhang*
611
7542bdbf
TM
612 * Added `-ktls` option to `s_server` and `s_client` commands to enable the
613 KTLS support.
614
615 *Tianjia Zhang*
616
cd715b7e
MM
617 * Zerocopy KTLS sendfile() support on Linux.
618
619 *Maxim Mikityanskiy*
620
7542bdbf
TM
621 * The OBJ_ calls are now thread safe using a global lock.
622
623 *Paul Dale*
624
625 * New parameter `-digest` for openssl cms command allowing signing
626 pre-computed digests and new CMS API functions supporting that
627 functionality.
628
629 *Viktor Söderqvist*
630
631 * OPENSSL_malloc() and other allocation functions now raise errors on
632 allocation failures. The callers do not need to explicitly raise errors
633 unless they want to for tracing purposes.
634
635 *David von Oheimb*
636
c3aed7e4
HK
637 * Added and enabled by default implicit rejection in RSA PKCS#1 v1.5
638 decryption as a protection against Bleichenbacher-like attacks.
639 The RSA decryption API will now return a randomly generated deterministic
640 message instead of an error in case it detects an error when checking
641 padding during PKCS#1 v1.5 decryption. This is a general protection against
642 issues like CVE-2020-25659 and CVE-2020-25657. This protection can be
643 disabled by calling
644 `EVP_PKEY_CTX_ctrl_str(ctx, "rsa_pkcs1_implicit_rejection". "0")`
645 on the RSA decryption context.
646
647 *Hubert Kario*
648
7542bdbf
TM
649 * Added support for Brainpool curves in TLS-1.3.
650
651 *Bernd Edlinger and Matt Caswell*
652
653 * Added OpenBSD specific build targets.
654
655 *David Carlier*
656
6dfa998f 657 * Support for Argon2d, Argon2i, Argon2id KDFs has been added along with
7542bdbf 658 a basic thread pool implementation for select platforms.
6dfa998f
ČK
659
660 *Čestmír Kalina*
661
3c53032a
TM
662OpenSSL 3.1
663-----------
664
96ee2c38
TM
665### Changes between 3.1.3 and 3.1.4 [24 Oct 2023]
666
667 * Fix incorrect key and IV resizing issues when calling EVP_EncryptInit_ex2(),
1e6e682a
P
668 EVP_DecryptInit_ex2() or EVP_CipherInit_ex2() with OSSL_PARAM parameters
669 that alter the key or IV length ([CVE-2023-5363]).
670
671 *Paul Dale*
672
673### Changes between 3.1.2 and 3.1.3 [19 Sep 2023]
02f84b02 674
0be7510f
TM
675 * Fix POLY1305 MAC implementation corrupting XMM registers on Windows.
676
677 The POLY1305 MAC (message authentication code) implementation in OpenSSL
678 does not save the contents of non-volatile XMM registers on Windows 64
679 platform when calculating the MAC of data larger than 64 bytes. Before
680 returning to the caller all the XMM registers are set to zero rather than
681 restoring their previous content. The vulnerable code is used only on newer
682 x86_64 processors supporting the AVX512-IFMA instructions.
683
684 The consequences of this kind of internal application state corruption can
685 be various - from no consequences, if the calling application does not
686 depend on the contents of non-volatile XMM registers at all, to the worst
687 consequences, where the attacker could get complete control of the
688 application process. However given the contents of the registers are just
689 zeroized so the attacker cannot put arbitrary values inside, the most likely
690 consequence, if any, would be an incorrect result of some application
691 dependent calculations or a crash leading to a denial of service.
692
693 ([CVE-2023-4807])
694
695 *Bernd Edlinger*
02f84b02 696
7542bdbf 697### Changes between 3.1.1 and 3.1.2 [1 Aug 2023]
7a3d32ae 698
4b297628
TM
699 * Fix excessive time spent checking DH q parameter value.
700
701 The function DH_check() performs various checks on DH parameters. After
702 fixing CVE-2023-3446 it was discovered that a large q parameter value can
703 also trigger an overly long computation during some of these checks.
704 A correct q value, if present, cannot be larger than the modulus p
705 parameter, thus it is unnecessary to perform these checks if q is larger
706 than p.
707
708 If DH_check() is called with such q parameter value,
709 DH_CHECK_INVALID_Q_VALUE return flag is set and the computationally
710 intensive checks are skipped.
711
712 ([CVE-2023-3817])
713
714 *Tomáš Mráz*
715
716 * Fix DH_check() excessive time with over sized modulus.
4ec53ad6
MC
717
718 The function DH_check() performs various checks on DH parameters. One of
719 those checks confirms that the modulus ("p" parameter) is not too large.
720 Trying to use a very large modulus is slow and OpenSSL will not normally use
721 a modulus which is over 10,000 bits in length.
722
723 However the DH_check() function checks numerous aspects of the key or
724 parameters that have been supplied. Some of those checks use the supplied
725 modulus value even if it has already been found to be too large.
726
727 A new limit has been added to DH_check of 32,768 bits. Supplying a
728 key/parameters with a modulus over this size will simply cause DH_check() to
729 fail.
730
731 ([CVE-2023-3446])
732
733 *Matt Caswell*
734
1e398bec
TM
735 * Do not ignore empty associated data entries with AES-SIV.
736
737 The AES-SIV algorithm allows for authentication of multiple associated
738 data entries along with the encryption. To authenticate empty data the
739 application has to call `EVP_EncryptUpdate()` (or `EVP_CipherUpdate()`)
740 with NULL pointer as the output buffer and 0 as the input buffer length.
741 The AES-SIV implementation in OpenSSL just returns success for such call
742 instead of performing the associated data authentication operation.
743 The empty data thus will not be authenticated. ([CVE-2023-2975])
744
745 Thanks to Juerg Wullschleger (Google) for discovering the issue.
746
747 The fix changes the authentication tag value and the ciphertext for
748 applications that use empty associated data entries with AES-SIV.
749 To decrypt data encrypted with previous versions of OpenSSL the application
750 has to skip calls to `EVP_DecryptUpdate()` for empty associated data
751 entries.
752
4b297628 753 *Tomáš Mráz*
1e398bec 754
7a3d32ae
P
755 * When building with the `enable-fips` option and using the resulting
756 FIPS provider, TLS 1.2 will, by default, mandate the use of an extended
757 master secret (FIPS 140-3 IG G.Q) and the Hash and HMAC DRBGs will
758 not operate with truncated digests (FIPS 140-3 IG G.R).
759
760 *Paul Dale*
761
762### Changes between 3.1.0 and 3.1.1 [30 May 2023]
83ff6cbd 763
d63b3e79
RL
764 * Mitigate for the time it takes for `OBJ_obj2txt` to translate gigantic
765 OBJECT IDENTIFIER sub-identifiers to canonical numeric text form.
766
767 OBJ_obj2txt() would translate any size OBJECT IDENTIFIER to canonical
768 numeric text form. For gigantic sub-identifiers, this would take a very
769 long time, the time complexity being O(n^2) where n is the size of that
770 sub-identifier. ([CVE-2023-2650])
771
772 To mitigitate this, `OBJ_obj2txt()` will only translate an OBJECT
773 IDENTIFIER to canonical numeric text form if the size of that OBJECT
774 IDENTIFIER is 586 bytes or less, and fail otherwise.
775
18f82df5 776 The basis for this restriction is [RFC 2578 (STD 58), section 3.5]. OBJECT
d63b3e79
RL
777 IDENTIFIER values, which stipulates that OBJECT IDENTIFIERS may have at
778 most 128 sub-identifiers, and that the maximum value that each sub-
779 identifier may have is 2^32-1 (4294967295 decimal).
780
781 For each byte of every sub-identifier, only the 7 lower bits are part of
782 the value, so the maximum amount of bytes that an OBJECT IDENTIFIER with
783 these restrictions may occupy is 32 * 128 / 7, which is approximately 586
784 bytes.
785
d63b3e79
RL
786 *Richard Levitte*
787
c88e01a9
TM
788 * Multiple algorithm implementation fixes for ARM BE platforms.
789
790 *Liu-ErMeng*
791
792 * Added a -pedantic option to fipsinstall that adjusts the various
793 settings to ensure strict FIPS compliance rather than backwards
794 compatibility.
795
796 *Paul Dale*
797
72dfe465 798 * Fixed buffer overread in AES-XTS decryption on ARM 64 bit platforms which
e6990079
TM
799 happens if the buffer size is 4 mod 5 in 16 byte AES blocks. This can
800 trigger a crash of an application using AES-XTS decryption if the memory
801 just after the buffer being decrypted is not mapped.
72dfe465
TM
802 Thanks to Anton Romanov (Amazon) for discovering the issue.
803 ([CVE-2023-1255])
804
805 *Nevine Ebeid*
806
7542bdbf
TM
807 * Reworked the Fix for the Timing Oracle in RSA Decryption ([CVE-2022-4304]).
808 The previous fix for this timing side channel turned out to cause
809 a severe 2-3x performance regression in the typical use case
810 compared to 3.0.7. The new fix uses existing constant time
811 code paths, and restores the previous performance level while
812 fully eliminating all existing timing side channels.
813 The fix was developed by Bernd Edlinger with testing support
814 by Hubert Kario.
815
816 *Bernd Edlinger*
817
808b30f6
P
818 * Add FIPS provider configuration option to disallow the use of
819 truncated digests with Hash and HMAC DRBGs (q.v. FIPS 140-3 IG D.R.).
820 The option '-no_drbg_truncated_digests' can optionally be
821 supplied to 'openssl fipsinstall'.
822
823 *Paul Dale*
824
5ab3f71a
TM
825 * Corrected documentation of X509_VERIFY_PARAM_add0_policy() to mention
826 that it does not enable policy checking. Thanks to David Benjamin for
827 discovering this issue.
828 ([CVE-2023-0466])
829
830 *Tomáš Mráz*
831
986f9a67
MC
832 * Fixed an issue where invalid certificate policies in leaf certificates are
833 silently ignored by OpenSSL and other certificate policy checks are skipped
834 for that certificate. A malicious CA could use this to deliberately assert
835 invalid certificate policies in order to circumvent policy checking on the
836 certificate altogether.
837 ([CVE-2023-0465])
838
839 *Matt Caswell*
840
83ff6cbd
P
841 * Limited the number of nodes created in a policy tree to mitigate
842 against CVE-2023-0464. The default limit is set to 1000 nodes, which
843 should be sufficient for most installations. If required, the limit
844 can be adjusted by setting the OPENSSL_POLICY_TREE_NODES_MAX build
845 time define to a desired maximum number of nodes or zero to allow
846 unlimited growth.
986f9a67 847 ([CVE-2023-0464])
83ff6cbd
P
848
849 *Paul Dale*
850
851### Changes between 3.0 and 3.1.0 [14 Mar 2023]
3c53032a 852
50ea5cdc 853 * Add FIPS provider configuration option to enforce the
854 Extended Master Secret (EMS) check during the TLS1_PRF KDF.
855 The option '-ems-check' can optionally be supplied to
856 'openssl fipsinstall'.
857
858 *Shane Lontis*
859
d4e105f6
P
860 * The FIPS provider includes a few non-approved algorithms for
861 backward compatibility purposes and the "fips=yes" property query
862 must be used for all algorithm fetches to ensure FIPS compliance.
863
8c02b98f
P
864 The algorithms that are included but not approved are Triple DES ECB,
865 Triple DES CBC and EdDSA.
d4e105f6
P
866
867 *Paul Dale*
868
ec3342e7
TM
869 * Added support for KMAC in KBKDF.
870
871 *Shane Lontis*
872
3c53032a
TM
873 * RNDR and RNDRRS support in provider functions to provide
874 random number generation for Arm CPUs (aarch64).
875
876 *Orr Toledano*
877
878 * s_client and s_server apps now explicitly say when the TLS version
879 does not include the renegotiation mechanism. This avoids confusion
880 between that scenario versus when the TLS version includes secure
881 renegotiation but the peer lacks support for it.
882
883 *Felipe Gasper*
884
885 * AES-GCM enabled with AVX512 vAES and vPCLMULQDQ.
886
887 *Tomasz Kantecki, Andrey Matyukov*
888
889 * The various OBJ_* functions have been made thread safe.
890
891 *Paul Dale*
892
893 * Parallel dual-prime 1536/2048-bit modular exponentiation for
894 AVX512_IFMA capable processors.
895
896 *Sergey Kirillov, Andrey Matyukov (Intel Corp)*
897
898 * The functions `OPENSSL_LH_stats`, `OPENSSL_LH_node_stats`,
899 `OPENSSL_LH_node_usage_stats`, `OPENSSL_LH_stats_bio`,
900 `OPENSSL_LH_node_stats_bio` and `OPENSSL_LH_node_usage_stats_bio` are now
901 marked deprecated from OpenSSL 3.1 onwards and can be disabled by defining
902 `OPENSSL_NO_DEPRECATED_3_1`.
903
904 The macro `DEFINE_LHASH_OF` is now deprecated in favour of the macro
905 `DEFINE_LHASH_OF_EX`, which omits the corresponding type-specific function
906 definitions for these functions regardless of whether
907 `OPENSSL_NO_DEPRECATED_3_1` is defined.
908
909 Users of `DEFINE_LHASH_OF` may start receiving deprecation warnings for these
910 functions regardless of whether they are using them. It is recommended that
911 users transition to the new macro, `DEFINE_LHASH_OF_EX`.
912
913 *Hugo Landau*
914
915 * When generating safe-prime DH parameters set the recommended private key
916 length equivalent to minimum key lengths as in RFC 7919.
917
918 *Tomáš Mráz*
919
6c73ca4a
CL
920 * Change the default salt length for PKCS#1 RSASSA-PSS signatures to the
921 maximum size that is smaller or equal to the digest length to comply with
922 FIPS 186-4 section 5. This is implemented by a new option
923 `OSSL_PKEY_RSA_PSS_SALT_LEN_AUTO_DIGEST_MAX` ("auto-digestmax") for the
924 `rsa_pss_saltlen` parameter, which is now the default. Signature
925 verification is not affected by this change and continues to work as before.
926
927 *Clemens Lang*
928
c868d1f9
TM
929OpenSSL 3.0
930-----------
931
932For OpenSSL 3.0 a [Migration guide][] has been added, so the CHANGES entries
933listed here are only a brief description.
934The migration guide contains more detailed information related to new features,
935breaking changes, and mappings for the large list of deprecated functions.
936
937[Migration guide]: https://github.com/openssl/openssl/tree/master/doc/man7/migration_guide.pod
938
5f14b5bc
TM
939### Changes between 3.0.7 and 3.0.8 [7 Feb 2023]
940
941 * Fixed NULL dereference during PKCS7 data verification.
942
943 A NULL pointer can be dereferenced when signatures are being
944 verified on PKCS7 signed or signedAndEnveloped data. In case the hash
945 algorithm used for the signature is known to the OpenSSL library but
946 the implementation of the hash algorithm is not available the digest
947 initialization will fail. There is a missing check for the return
948 value from the initialization function which later leads to invalid
949 usage of the digest API most likely leading to a crash.
950 ([CVE-2023-0401])
951
952 PKCS7 data is processed by the SMIME library calls and also by the
953 time stamp (TS) library calls. The TLS implementation in OpenSSL does
954 not call these functions however third party applications would be
955 affected if they call these functions to verify signatures on untrusted
956 data.
957
958 *Tomáš Mráz*
959
960 * Fixed X.400 address type confusion in X.509 GeneralName.
961
962 There is a type confusion vulnerability relating to X.400 address processing
963 inside an X.509 GeneralName. X.400 addresses were parsed as an ASN1_STRING
964 but the public structure definition for GENERAL_NAME incorrectly specified
965 the type of the x400Address field as ASN1_TYPE. This field is subsequently
966 interpreted by the OpenSSL function GENERAL_NAME_cmp as an ASN1_TYPE rather
967 than an ASN1_STRING.
968
969 When CRL checking is enabled (i.e. the application sets the
970 X509_V_FLAG_CRL_CHECK flag), this vulnerability may allow an attacker to
971 pass arbitrary pointers to a memcmp call, enabling them to read memory
972 contents or enact a denial of service.
973 ([CVE-2023-0286])
974
975 *Hugo Landau*
976
977 * Fixed NULL dereference validating DSA public key.
978
979 An invalid pointer dereference on read can be triggered when an
980 application tries to check a malformed DSA public key by the
981 EVP_PKEY_public_check() function. This will most likely lead
982 to an application crash. This function can be called on public
983 keys supplied from untrusted sources which could allow an attacker
984 to cause a denial of service attack.
985
986 The TLS implementation in OpenSSL does not call this function
987 but applications might call the function if there are additional
988 security requirements imposed by standards such as FIPS 140-3.
989 ([CVE-2023-0217])
990
991 *Shane Lontis, Tomáš Mráz*
992
993 * Fixed Invalid pointer dereference in d2i_PKCS7 functions.
994
995 An invalid pointer dereference on read can be triggered when an
996 application tries to load malformed PKCS7 data with the
997 d2i_PKCS7(), d2i_PKCS7_bio() or d2i_PKCS7_fp() functions.
998
999 The result of the dereference is an application crash which could
1000 lead to a denial of service attack. The TLS implementation in OpenSSL
1001 does not call this function however third party applications might
1002 call these functions on untrusted data.
1003 ([CVE-2023-0216])
1004
1005 *Tomáš Mráz*
1006
1007 * Fixed Use-after-free following BIO_new_NDEF.
1008
1009 The public API function BIO_new_NDEF is a helper function used for
1010 streaming ASN.1 data via a BIO. It is primarily used internally to OpenSSL
1011 to support the SMIME, CMS and PKCS7 streaming capabilities, but may also
1012 be called directly by end user applications.
1013
1014 The function receives a BIO from the caller, prepends a new BIO_f_asn1
1015 filter BIO onto the front of it to form a BIO chain, and then returns
1016 the new head of the BIO chain to the caller. Under certain conditions,
1017 for example if a CMS recipient public key is invalid, the new filter BIO
1018 is freed and the function returns a NULL result indicating a failure.
1019 However, in this case, the BIO chain is not properly cleaned up and the
1020 BIO passed by the caller still retains internal pointers to the previously
1021 freed filter BIO. If the caller then goes on to call BIO_pop() on the BIO
1022 then a use-after-free will occur. This will most likely result in a crash.
1023 ([CVE-2023-0215])
1024
1025 *Viktor Dukhovni, Matt Caswell*
1026
1027 * Fixed Double free after calling PEM_read_bio_ex.
1028
1029 The function PEM_read_bio_ex() reads a PEM file from a BIO and parses and
1030 decodes the "name" (e.g. "CERTIFICATE"), any header data and the payload
1031 data. If the function succeeds then the "name_out", "header" and "data"
1032 arguments are populated with pointers to buffers containing the relevant
1033 decoded data. The caller is responsible for freeing those buffers. It is
1034 possible to construct a PEM file that results in 0 bytes of payload data.
1035 In this case PEM_read_bio_ex() will return a failure code but will populate
1036 the header argument with a pointer to a buffer that has already been freed.
1037 If the caller also frees this buffer then a double free will occur. This
1038 will most likely lead to a crash.
1039
1040 The functions PEM_read_bio() and PEM_read() are simple wrappers around
1041 PEM_read_bio_ex() and therefore these functions are also directly affected.
1042
1043 These functions are also called indirectly by a number of other OpenSSL
1044 functions including PEM_X509_INFO_read_bio_ex() and
1045 SSL_CTX_use_serverinfo_file() which are also vulnerable. Some OpenSSL
1046 internal uses of these functions are not vulnerable because the caller does
1047 not free the header argument if PEM_read_bio_ex() returns a failure code.
1048 ([CVE-2022-4450])
1049
1050 *Kurt Roeckx, Matt Caswell*
1051
1052 * Fixed Timing Oracle in RSA Decryption.
1053
1054 A timing based side channel exists in the OpenSSL RSA Decryption
1055 implementation which could be sufficient to recover a plaintext across
1056 a network in a Bleichenbacher style attack. To achieve a successful
1057 decryption an attacker would have to be able to send a very large number
1058 of trial messages for decryption. The vulnerability affects all RSA padding
1059 modes: PKCS#1 v1.5, RSA-OEAP and RSASVE.
1060 ([CVE-2022-4304])
1061
1062 *Dmitry Belyavsky, Hubert Kario*
1063
1064 * Fixed X.509 Name Constraints Read Buffer Overflow.
1065
1066 A read buffer overrun can be triggered in X.509 certificate verification,
1067 specifically in name constraint checking. The read buffer overrun might
1068 result in a crash which could lead to a denial of service attack.
1069 In a TLS client, this can be triggered by connecting to a malicious
1070 server. In a TLS server, this can be triggered if the server requests
1071 client authentication and a malicious client connects.
1072 ([CVE-2022-4203])
1073
1074 *Viktor Dukhovni*
1075
1076 * Fixed X.509 Policy Constraints Double Locking security issue.
1077
1078 If an X.509 certificate contains a malformed policy constraint and
1079 policy processing is enabled, then a write lock will be taken twice
1080 recursively. On some operating systems (most widely: Windows) this
1081 results in a denial of service when the affected process hangs. Policy
1082 processing being enabled on a publicly facing server is not considered
1083 to be a common setup.
1084 ([CVE-2022-3996])
1085
1086 *Paul Dale*
f66c1272
NT
1087
1088 * Our provider implementations of `OSSL_FUNC_KEYMGMT_EXPORT` and
1089 `OSSL_FUNC_KEYMGMT_GET_PARAMS` for EC and SM2 keys now honor
1090 `OSSL_PKEY_PARAM_EC_POINT_CONVERSION_FORMAT` as set (and
1091 default to `POINT_CONVERSION_UNCOMPRESSED`) when exporting
1092 `OSSL_PKEY_PARAM_PUB_KEY`, instead of unconditionally using
1093 `POINT_CONVERSION_COMPRESSED` as in previous 3.x releases.
1094 For symmetry, our implementation of `EVP_PKEY_ASN1_METHOD->export_to`
1095 for legacy EC and SM2 keys is also changed similarly to honor the
1096 equivalent conversion format flag as specified in the underlying
1097 `EC_KEY` object being exported to a provider, when this function is
1098 called through `EVP_PKEY_export()`.
1099
1100 *Nicola Tuveri*
1101
e0fbaf2a
TM
1102### Changes between 3.0.6 and 3.0.7 [1 Nov 2022]
1103
1104 * Fixed two buffer overflows in punycode decoding functions.
1105
1106 A buffer overrun can be triggered in X.509 certificate verification,
1107 specifically in name constraint checking. Note that this occurs after
1108 certificate chain signature verification and requires either a CA to
1109 have signed the malicious certificate or for the application to continue
1110 certificate verification despite failure to construct a path to a trusted
1111 issuer.
1112
1113 In a TLS client, this can be triggered by connecting to a malicious
1114 server. In a TLS server, this can be triggered if the server requests
1115 client authentication and a malicious client connects.
1116
1117 An attacker can craft a malicious email address to overflow
1118 an arbitrary number of bytes containing the `.` character (decimal 46)
1119 on the stack. This buffer overflow could result in a crash (causing a
1120 denial of service).
1121 ([CVE-2022-3786])
1122
1123 An attacker can craft a malicious email address to overflow four
1124 attacker-controlled bytes on the stack. This buffer overflow could
1125 result in a crash (causing a denial of service) or potentially remote code
1126 execution depending on stack layout for any given platform/compiler.
1127 ([CVE-2022-3602])
1128
1129 *Paul Dale*
1130
1131 * Removed all references to invalid OSSL_PKEY_PARAM_RSA names for CRT
1132 parameters in OpenSSL code.
1133 Applications should not use the names OSSL_PKEY_PARAM_RSA_FACTOR,
1134 OSSL_PKEY_PARAM_RSA_EXPONENT and OSSL_PKEY_PARAM_RSA_COEFFICIENT.
1135 Use the numbered names such as OSSL_PKEY_PARAM_RSA_FACTOR1 instead.
1136 Using these invalid names may cause algorithms to use slower methods
1137 that ignore the CRT parameters.
1138
1139 *Shane Lontis*
1140
1141 * Fixed a regression introduced in 3.0.6 version raising errors on some stack
1142 operations.
1143
1144 *Tomáš Mráz*
1145
1146 * Fixed a regression introduced in 3.0.6 version not refreshing the certificate
1147 data to be signed before signing the certificate.
1148
1149 *Gibeom Gwon*
b6553796
TM
1150
1151 * Added RIPEMD160 to the default provider.
1152
1153 *Paul Dale*
1154
e0fbaf2a
TM
1155 * Ensured that the key share group sent or accepted for the key exchange
1156 is allowed for the protocol version.
1157
1158 *Matt Caswell*
1159
79edcf4d
MC
1160### Changes between 3.0.5 and 3.0.6 [11 Oct 2022]
1161
1162 * OpenSSL supports creating a custom cipher via the legacy
1163 EVP_CIPHER_meth_new() function and associated function calls. This function
1164 was deprecated in OpenSSL 3.0 and application authors are instead encouraged
1165 to use the new provider mechanism in order to implement custom ciphers.
1166
1167 OpenSSL versions 3.0.0 to 3.0.5 incorrectly handle legacy custom ciphers
1168 passed to the EVP_EncryptInit_ex2(), EVP_DecryptInit_ex2() and
1169 EVP_CipherInit_ex2() functions (as well as other similarly named encryption
1170 and decryption initialisation functions). Instead of using the custom cipher
1171 directly it incorrectly tries to fetch an equivalent cipher from the
1172 available providers. An equivalent cipher is found based on the NID passed to
1173 EVP_CIPHER_meth_new(). This NID is supposed to represent the unique NID for a
1174 given cipher. However it is possible for an application to incorrectly pass
1175 NID_undef as this value in the call to EVP_CIPHER_meth_new(). When NID_undef
1176 is used in this way the OpenSSL encryption/decryption initialisation function
1177 will match the NULL cipher as being equivalent and will fetch this from the
1178 available providers. This will succeed if the default provider has been
1179 loaded (or if a third party provider has been loaded that offers this
1180 cipher). Using the NULL cipher means that the plaintext is emitted as the
1181 ciphertext.
1182
1183 Applications are only affected by this issue if they call
1184 EVP_CIPHER_meth_new() using NID_undef and subsequently use it in a call to an
1185 encryption/decryption initialisation function. Applications that only use
1186 SSL/TLS are not impacted by this issue.
1187 ([CVE-2022-3358])
1188
1189 *Matt Caswell*
1190
1191 * Fix LLVM vs Apple LLVM version numbering confusion that caused build failures
1192 on MacOS 10.11
1193
1194 *Richard Levitte*
1195
1196 * Fixed the linux-mips64 Configure target which was missing the
1197 SIXTY_FOUR_BIT bn_ops flag. This was causing heap corruption on that
1198 platform.
1199
1200 *Adam Joseph*
1201
1202 * Fix handling of a ticket key callback that returns 0 in TLSv1.3 to not send a
1203 ticket
1204
1205 *Matt Caswell*
1206
1207 * Correctly handle a retransmitted ClientHello in DTLS
1208
1209 *Matt Caswell*
1210
1211 * Fixed detection of ktls support in cross-compile environment on Linux
1212
1213 *Tomas Mraz*
1214
1215 * Fixed some regressions and test failures when running the 3.0.0 FIPS provider
1216 against 3.0.x
1217
1218 *Paul Dale*
1219
1220 * Fixed SSL_pending() and SSL_has_pending() with DTLS which were failing to
1221 report correct results in some cases
1222
1223 *Matt Caswell*
1224
1225 * Fix UWP builds by defining VirtualLock
1226
1227 *Charles Milette*
1228
1229 * For known safe primes use the minimum key length according to RFC 7919.
1230 Longer private key sizes unnecessarily raise the cycles needed to compute the
1231 shared secret without any increase of the real security. This fixes a
1232 regression from 1.1.1 where these shorter keys were generated for the known
1233 safe primes.
1234
1235 *Tomas Mraz*
1236
1237 * Added the loongarch64 target
1238
1239 *Shi Pujin*
1240
1241 * Fixed EC ASM flag passing. Flags for ASM implementations of EC curves were
1242 only passed to the FIPS provider and not to the default or legacy provider.
1243
1244 *Juergen Christ*
1245
1246 * Fixed reported performance degradation on aarch64. Restored the
1247 implementation prior to commit 2621751 ("aes/asm/aesv8-armx.pl: avoid
1248 32-bit lane assignment in CTR mode") for 64bit targets only, since it is
1249 reportedly 2-17% slower and the silicon errata only affects 32bit targets.
1250 The new algorithm is still used for 32 bit targets.
1251
1252 *Bernd Edlinger*
1253
1254 * Added a missing header for memcmp that caused compilation failure on some
1255 platforms
1256
1257 *Gregor Jasny*
1258
1259### Changes between 3.0.4 and 3.0.5 [5 Jul 2022]
1260
1261 * The OpenSSL 3.0.4 release introduced a serious bug in the RSA
1262 implementation for X86_64 CPUs supporting the AVX512IFMA instructions.
1263 This issue makes the RSA implementation with 2048 bit private keys
1264 incorrect on such machines and memory corruption will happen during
1265 the computation. As a consequence of the memory corruption an attacker
1266 may be able to trigger a remote code execution on the machine performing
1267 the computation.
1268
1269 SSL/TLS servers or other servers using 2048 bit RSA private keys running
1270 on machines supporting AVX512IFMA instructions of the X86_64 architecture
1271 are affected by this issue.
1272 ([CVE-2022-2274])
1273
1274 *Xi Ruoyao*
1275
1276 * AES OCB mode for 32-bit x86 platforms using the AES-NI assembly optimised
1277 implementation would not encrypt the entirety of the data under some
1278 circumstances. This could reveal sixteen bytes of data that was
1279 preexisting in the memory that wasn't written. In the special case of
1280 "in place" encryption, sixteen bytes of the plaintext would be revealed.
1281
1282 Since OpenSSL does not support OCB based cipher suites for TLS and DTLS,
1283 they are both unaffected.
1284 ([CVE-2022-2097])
1285
1286 *Alex Chernyakhovsky, David Benjamin, Alejandro Sedeño*
1287
1288### Changes between 3.0.3 and 3.0.4 [21 Jun 2022]
de85a9de
MC
1289
1290 * In addition to the c_rehash shell command injection identified in
1291 CVE-2022-1292, further bugs where the c_rehash script does not
1292 properly sanitise shell metacharacters to prevent command injection have been
1293 fixed.
1294
1295 When the CVE-2022-1292 was fixed it was not discovered that there
1296 are other places in the script where the file names of certificates
1297 being hashed were possibly passed to a command executed through the shell.
1298
1299 This script is distributed by some operating systems in a manner where
1300 it is automatically executed. On such operating systems, an attacker
1301 could execute arbitrary commands with the privileges of the script.
1302
1303 Use of the c_rehash script is considered obsolete and should be replaced
1304 by the OpenSSL rehash command line tool.
1305 (CVE-2022-2068)
1306
1307 *Daniel Fiala, Tomáš Mráz*
8a66b2f9
P
1308
1309 * Case insensitive string comparison no longer uses locales. It has instead
1310 been directly implemented.
1311
1312 *Paul Dale*
1313
de85a9de 1314### Changes between 3.0.2 and 3.0.3 [3 May 2022]
77d7b6ee 1315
8b97bfcc
DB
1316 * Case insensitive string comparison is reimplemented via new locale-agnostic
1317 comparison functions OPENSSL_str[n]casecmp always using the POSIX locale for
1318 comparison. The previous implementation had problems when the Turkish locale
1319 was used.
1320
1321 *Dmitry Belyavskiy*
1322
73e044bd
MC
1323 * Fixed a bug in the c_rehash script which was not properly sanitising shell
1324 metacharacters to prevent command injection. This script is distributed by
1325 some operating systems in a manner where it is automatically executed. On
1326 such operating systems, an attacker could execute arbitrary commands with the
1327 privileges of the script.
1328
1329 Use of the c_rehash script is considered obsolete and should be replaced
1330 by the OpenSSL rehash command line tool.
1331 (CVE-2022-1292)
1332
1333 *Tomáš Mráz*
1334
1335 * Fixed a bug in the function `OCSP_basic_verify` that verifies the signer
1336 certificate on an OCSP response. The bug caused the function in the case
1337 where the (non-default) flag OCSP_NOCHECKS is used to return a postivie
1338 response (meaning a successful verification) even in the case where the
1339 response signing certificate fails to verify.
1340
1341 It is anticipated that most users of `OCSP_basic_verify` will not use the
1342 OCSP_NOCHECKS flag. In this case the `OCSP_basic_verify` function will return
1343 a negative value (indicating a fatal error) in the case of a certificate
1344 verification failure. The normal expected return value in this case would be
1345 0.
1346
1347 This issue also impacts the command line OpenSSL "ocsp" application. When
1348 verifying an ocsp response with the "-no_cert_checks" option the command line
1349 application will report that the verification is successful even though it
1350 has in fact failed. In this case the incorrect successful response will also
1351 be accompanied by error messages showing the failure and contradicting the
1352 apparently successful result.
1353 ([CVE-2022-1343])
1354
1355 *Matt Caswell*
1356
1357 * Fixed a bug where the RC4-MD5 ciphersuite incorrectly used the
1358 AAD data as the MAC key. This made the MAC key trivially predictable.
1359
1360 An attacker could exploit this issue by performing a man-in-the-middle attack
1361 to modify data being sent from one endpoint to an OpenSSL 3.0 recipient such
1362 that the modified data would still pass the MAC integrity check.
1363
1364 Note that data sent from an OpenSSL 3.0 endpoint to a non-OpenSSL 3.0
1365 endpoint will always be rejected by the recipient and the connection will
1366 fail at that point. Many application protocols require data to be sent from
1367 the client to the server first. Therefore, in such a case, only an OpenSSL
1368 3.0 server would be impacted when talking to a non-OpenSSL 3.0 client.
1369
1370 If both endpoints are OpenSSL 3.0 then the attacker could modify data being
1371 sent in both directions. In this case both clients and servers could be
1372 affected, regardless of the application protocol.
1373
1374 Note that in the absence of an attacker this bug means that an OpenSSL 3.0
1375 endpoint communicating with a non-OpenSSL 3.0 endpoint will fail to complete
1376 the handshake when using this ciphersuite.
1377
1378 The confidentiality of data is not impacted by this issue, i.e. an attacker
1379 cannot decrypt data that has been encrypted using this ciphersuite - they can
1380 only modify it.
1381
1382 In order for this attack to work both endpoints must legitimately negotiate
1383 the RC4-MD5 ciphersuite. This ciphersuite is not compiled by default in
1384 OpenSSL 3.0, and is not available within the default provider or the default
1385 ciphersuite list. This ciphersuite will never be used if TLSv1.3 has been
1386 negotiated. In order for an OpenSSL 3.0 endpoint to use this ciphersuite the
1387 following must have occurred:
1388
1389 1) OpenSSL must have been compiled with the (non-default) compile time option
1390 enable-weak-ssl-ciphers
1391
1392 2) OpenSSL must have had the legacy provider explicitly loaded (either
1393 through application code or via configuration)
1394
1395 3) The ciphersuite must have been explicitly added to the ciphersuite list
1396
1397 4) The libssl security level must have been set to 0 (default is 1)
1398
1399 5) A version of SSL/TLS below TLSv1.3 must have been negotiated
1400
1401 6) Both endpoints must negotiate the RC4-MD5 ciphersuite in preference to any
1402 others that both endpoints have in common
1403 (CVE-2022-1434)
1404
cac25075 1405 *Matt Caswell*
73e044bd
MC
1406
1407 * Fix a bug in the OPENSSL_LH_flush() function that breaks reuse of the memory
d7f3a2cc 1408 occupied by the removed hash table entries.
73e044bd
MC
1409
1410 This function is used when decoding certificates or keys. If a long lived
1411 process periodically decodes certificates or keys its memory usage will
1412 expand without bounds and the process might be terminated by the operating
1413 system causing a denial of service. Also traversing the empty hash table
1414 entries will take increasingly more time.
1415
1416 Typically such long lived processes might be TLS clients or TLS servers
1417 configured to accept client certificate authentication.
1418 (CVE-2022-1473)
1419
cac25075 1420 *Hugo Landau, Aliaksei Levin*
73e044bd 1421
77d7b6ee
HL
1422 * The functions `OPENSSL_LH_stats` and `OPENSSL_LH_stats_bio` now only report
1423 the `num_items`, `num_nodes` and `num_alloc_nodes` statistics. All other
1424 statistics are no longer supported. For compatibility, these statistics are
1425 still listed in the output but are now always reported as zero.
1426
1427 *Hugo Landau*
1428
de85a9de 1429### Changes between 3.0.1 and 3.0.2 [15 Mar 2022]
a40398a1
MC
1430
1431 * Fixed a bug in the BN_mod_sqrt() function that can cause it to loop forever
1432 for non-prime moduli.
1433
1434 Internally this function is used when parsing certificates that contain
1435 elliptic curve public keys in compressed form or explicit elliptic curve
1436 parameters with a base point encoded in compressed form.
1437
1438 It is possible to trigger the infinite loop by crafting a certificate that
1439 has invalid explicit curve parameters.
1440
1441 Since certificate parsing happens prior to verification of the certificate
1442 signature, any process that parses an externally supplied certificate may thus
1443 be subject to a denial of service attack. The infinite loop can also be
1444 reached when parsing crafted private keys as they can contain explicit
1445 elliptic curve parameters.
1446
1447 Thus vulnerable situations include:
1448
1449 - TLS clients consuming server certificates
1450 - TLS servers consuming client certificates
1451 - Hosting providers taking certificates or private keys from customers
1452 - Certificate authorities parsing certification requests from subscribers
1453 - Anything else which parses ASN.1 elliptic curve parameters
1454
1455 Also any other applications that use the BN_mod_sqrt() where the attacker
1456 can control the parameter values are vulnerable to this DoS issue.
1457 ([CVE-2022-0778])
1458
1459 *Tomáš Mráz*
1460
1461 * Add ciphersuites based on DHE_PSK (RFC 4279) and ECDHE_PSK (RFC 5489)
1462 to the list of ciphersuites providing Perfect Forward Secrecy as
1463 required by SECLEVEL >= 3.
1464
1465 *Dmitry Belyavskiy, Nicola Tuveri*
e180bf64
P
1466
1467 * Made the AES constant time code for no-asm configurations
1468 optional due to the resulting 95% performance degradation.
1469 The AES constant time code can be enabled, for no assembly
1470 builds, with: ./config no-asm -DOPENSSL_AES_CONST_TIME
1471
1472 *Paul Dale*
1473
a40398a1
MC
1474 * Fixed PEM_write_bio_PKCS8PrivateKey() to make it possible to use empty
1475 passphrase strings.
1476
1477 *Darshan Sen*
1478
dfb39f73
TM
1479 * The negative return value handling of the certificate verification callback
1480 was reverted. The replacement is to set the verification retry state with
1481 the SSL_set_retry_verify() function.
1482
1483 *Tomáš Mráz*
1484
de85a9de 1485### Changes between 3.0.0 and 3.0.1 [14 Dec 2021]
32a3b9b7 1486
5eef9e1d
MC
1487 * Fixed invalid handling of X509_verify_cert() internal errors in libssl
1488 Internally libssl in OpenSSL calls X509_verify_cert() on the client side to
1489 verify a certificate supplied by a server. That function may return a
1490 negative return value to indicate an internal error (for example out of
1491 memory). Such a negative return value is mishandled by OpenSSL and will cause
1492 an IO function (such as SSL_connect() or SSL_do_handshake()) to not indicate
1493 success and a subsequent call to SSL_get_error() to return the value
1494 SSL_ERROR_WANT_RETRY_VERIFY. This return value is only supposed to be
1495 returned by OpenSSL if the application has previously called
1496 SSL_CTX_set_cert_verify_callback(). Since most applications do not do this
1497 the SSL_ERROR_WANT_RETRY_VERIFY return value from SSL_get_error() will be
1498 totally unexpected and applications may not behave correctly as a result. The
1499 exact behaviour will depend on the application but it could result in
1500 crashes, infinite loops or other similar incorrect responses.
1501
1502 This issue is made more serious in combination with a separate bug in OpenSSL
1503 3.0 that will cause X509_verify_cert() to indicate an internal error when
1504 processing a certificate chain. This will occur where a certificate does not
1505 include the Subject Alternative Name extension but where a Certificate
1506 Authority has enforced name constraints. This issue can occur even with valid
1507 chains.
1508 ([CVE-2021-4044])
1509
1510 *Matt Caswell*
1511
32a3b9b7
RL
1512 * Corrected a few file name and file reference bugs in the build,
1513 installation and setup scripts, which lead to installation verification
1514 failures. Slightly enhanced the installation verification script.
1515
1516 *Richard Levitte*
1517
c868d1f9
TM
1518 * Fixed EVP_PKEY_eq() to make it possible to use it with strictly private
1519 keys.
44652c16 1520
c868d1f9 1521 *Richard Levitte*
b7140b06 1522
c868d1f9
TM
1523 * Fixed PVK encoder to properly query for the passphrase.
1524
1525 *Tomáš Mráz*
1526
1527 * Multiple fixes in the OSSL_HTTP API functions.
1528
1529 *David von Oheimb*
1530
1531 * Allow sign extension in OSSL_PARAM_allocate_from_text() for the
1532 OSSL_PARAM_INTEGER data type and return error on negative numbers
1533 used with the OSSL_PARAM_UNSIGNED_INTEGER data type. Make
1534 OSSL_PARAM_BLD_push_BN{,_pad}() return an error on negative numbers.
1535
1536 *Richard Levitte*
1537
1538 * Allow copying uninitialized digest contexts with EVP_MD_CTX_copy_ex.
1539
1540 *Tomáš Mráz*
1541
1542 * Fixed detection of ARMv7 and ARM64 CPU features on FreeBSD.
1543
1544 *Allan Jude*
1545
c868d1f9
TM
1546 * Multiple threading fixes.
1547
1548 *Matt Caswell*
1549
1550 * Added NULL digest implementation to keep compatibility with 1.1.1 version.
1551
1552 *Tomáš Mráz*
1553
1554 * Allow fetching an operation from the provider that owns an unexportable key
1555 as a fallback if that is still allowed by the property query.
1556
1557 *Richard Levitte*
b7140b06 1558
de85a9de 1559### Changes between 1.1.1 and 3.0.0 [7 Sep 2021]
c7d4d032 1560
95a444c9
TM
1561 * TLS_MAX_VERSION, DTLS_MAX_VERSION and DTLS_MIN_VERSION constants are now
1562 deprecated.
1563
1564 *Matt Caswell*
1565
1566 * The `OPENSSL_s390xcap` environment variable can be used to set bits in the
1567 S390X capability vector to zero. This simplifies testing of different code
1568 paths on S390X architecture.
1569
1570 *Patrick Steuer*
1571
1572 * Encrypting more than 2^64 TLS records with AES-GCM is disallowed
1573 as per FIPS 140-2 IG A.5 "Key/IV Pair Uniqueness Requirements from
1574 SP 800-38D". The communication will fail at this point.
1575
1576 *Paul Dale*
1577
1578 * The EC_GROUP_clear_free() function is deprecated as there is nothing
1579 confidential in EC_GROUP data.
1580
1581 *Nicola Tuveri*
1582
1583 * The byte order mark (BOM) character is ignored if encountered at the
1584 beginning of a PEM-formatted file.
1585
1586 *Dmitry Belyavskiy*
1587
1588 * Added CMS support for the Russian GOST algorithms.
1589
1590 *Dmitry Belyavskiy*
1591
6f242d22
TM
1592 * Due to move of the implementation of cryptographic operations
1593 to the providers, validation of various operation parameters can
1594 be postponed until the actual operation is executed where previously
1595 it happened immediately when an operation parameter was set.
1596
1597 For example when setting an unsupported curve with
1598 EVP_PKEY_CTX_set_ec_paramgen_curve_nid() this function call will not
1599 fail but later keygen operations with the EVP_PKEY_CTX will fail.
1600
1601 *OpenSSL team members and many third party contributors*
1602
69222552 1603 * The EVP_get_cipherbyname() function will return NULL for algorithms such as
1604 "AES-128-SIV", "AES-128-CBC-CTS" and "CAMELLIA-128-CBC-CTS" which were
d7f3a2cc 1605 previously only accessible via low-level interfaces. Use EVP_CIPHER_fetch()
69222552 1606 instead to retrieve these algorithms from a provider.
1607
1608 *Shane Lontis*
1609
bd32bdb8
TM
1610 * On build targets where the multilib postfix is set in the build
1611 configuration the libdir directory was changing based on whether
1612 the lib directory with the multilib postfix exists on the system
1613 or not. This unpredictable behavior was removed and eventual
1614 multilib postfix is now always added to the default libdir. Use
1615 `--libdir=lib` to override the libdir if adding the postfix is
1616 undesirable.
1617
1618 *Jan Lána*
1619
e5f8935c
P
1620 * The triple DES key wrap functionality now conforms to RFC 3217 but is
1621 no longer interoperable with OpenSSL 1.1.1.
1622
1623 *Paul Dale*
1624
0f71b1eb
P
1625 * The ERR_GET_FUNC() function was removed. With the loss of meaningful
1626 function codes, this function can only cause problems for calling
1627 applications.
1628
1629 *Paul Dale*
1630
8c5bff22
WE
1631 * Add a configurable flag to output date formats as ISO 8601. Does not
1632 change the default date format.
1633
1634 *William Edmisten*
1635
f8ab78f6
RS
1636 * Version of MSVC earlier than 1300 could get link warnings, which could
1637 be suppressed if the undocumented -DI_CAN_LIVE_WITH_LNK4049 was set.
1638 Support for this flag has been removed.
1639
1640 *Rich Salz*
1641
a935791d
RS
1642 * Rework and make DEBUG macros consistent. Remove unused -DCONF_DEBUG,
1643 -DBN_CTX_DEBUG, and REF_PRINT. Add a new tracing category and use it for
1644 printing reference counts. Rename -DDEBUG_UNUSED to -DUNUSED_RESULT_DEBUG
1645 Fix BN_DEBUG_RAND so it compiles and, when set, force DEBUG_RAND to be set
1646 also. Rename engine_debug_ref to be ENGINE_REF_PRINT also for consistency.
1647
1648 *Rich Salz*
1649
f04bb0bc
RS
1650 * The signatures of the functions to get and set options on SSL and
1651 SSL_CTX objects changed from "unsigned long" to "uint64_t" type.
1652 Some source code changes may be required.
1653
a935791d 1654 *Rich Salz*
f04bb0bc 1655
ff234c68
RS
1656 * The public definitions of conf_method_st and conf_st have been
1657 deprecated. They will be made opaque in a future release.
1658
b3c2ed70 1659 *Rich Salz and Tomáš Mráz*
ff234c68 1660
55373bfd
RS
1661 * Client-initiated renegotiation is disabled by default. To allow it, use
1662 the -client_renegotiation option, the SSL_OP_ALLOW_CLIENT_RENEGOTIATION
1663 flag, or the "ClientRenegotiation" config parameter as appropriate.
1664
a935791d 1665 *Rich Salz*
55373bfd 1666
f7050588
RS
1667 * Add "abspath" and "includedir" pragma's to config files, to prevent,
1668 or modify relative pathname inclusion.
3fb985fd 1669
a935791d 1670 *Rich Salz*
3fb985fd 1671
3b9e4769 1672 * OpenSSL includes a cryptographic module that is intended to be FIPS 140-2
b7140b06 1673 validated. Please consult the README-FIPS and
3b9e4769
DMSP
1674 README-PROVIDERS files, as well as the migration guide.
1675
3b9e4769
DMSP
1676 *OpenSSL team members and many third party contributors*
1677
f1ffaaee 1678 * For the key types DH and DHX the allowed settable parameters are now different.
f1ffaaee
SL
1679
1680 *Shane Lontis*
1681
bee3f389 1682 * The openssl commands that read keys, certificates, and CRLs now
b7140b06 1683 automatically detect the PEM or DER format of the input files.
bee3f389
TM
1684
1685 *David von Oheimb, Richard Levitte, and Tomáš Mráz*
1686
b7140b06 1687 * Added enhanced PKCS#12 APIs which accept a library context.
b536880c
JS
1688
1689 *Jon Spillett*
1690
ae6f65ae
MC
1691 * The default manual page suffix ($MANSUFFIX) has been changed to "ossl"
1692
1693 *Matt Caswell*
1694
b7140b06 1695 * Added support for Kernel TLS (KTLS).
6878f430
MC
1696
1697 *Boris Pismenny, John Baldwin and Andrew Gallatin*
1698
72d2670b 1699 * Support for RFC 5746 secure renegotiation is now required by default for
b7140b06 1700 SSL or TLS connections to succeed.
72d2670b
BK
1701
1702 *Benjamin Kaduk*
1703
9ac653d8
TM
1704 * The signature of the `copy` functional parameter of the
1705 EVP_PKEY_meth_set_copy() function has changed so its `src` argument is
1706 now `const EVP_PKEY_CTX *` instead of `EVP_PKEY_CTX *`. Similarly
1707 the signature of the `pub_decode` functional parameter of the
1708 EVP_PKEY_asn1_set_public() function has changed so its `pub` argument is
1709 now `const X509_PUBKEY *` instead of `X509_PUBKEY *`.
1710
1711 *David von Oheimb*
1712
9c1b19eb 1713 * The error return values from some control calls (ctrl) have changed.
9c1b19eb
P
1714
1715 *Paul Dale*
1716
e454a393 1717 * A public key check is now performed during EVP_PKEY_derive_set_peer().
e454a393
SL
1718
1719 *Shane Lontis*
1720
31b7f23d
TM
1721 * Many functions in the EVP_ namespace that are getters of values from
1722 implementations or contexts were renamed to include get or get0 in their
1723 names. Old names are provided as macro aliases for compatibility and
1724 are not deprecated.
1725
1726 *Tomáš Mráz*
1727
0cfbc828
TM
1728 * The EVP_PKEY_CTRL_PKCS7_ENCRYPT, EVP_PKEY_CTRL_PKCS7_DECRYPT,
1729 EVP_PKEY_CTRL_PKCS7_SIGN, EVP_PKEY_CTRL_CMS_ENCRYPT,
1730 EVP_PKEY_CTRL_CMS_DECRYPT, and EVP_PKEY_CTRL_CMS_SIGN control operations
b7140b06 1731 are deprecated.
0cfbc828
TM
1732
1733 *Tomáš Mráz*
1734
2db5834c 1735 * The EVP_PKEY_public_check() and EVP_PKEY_param_check() functions now work for
b7140b06 1736 more key types.
2db5834c 1737
28a8d07d 1738 * The output from the command line applications may have minor
b7140b06 1739 changes.
28a8d07d
P
1740
1741 *Paul Dale*
1742
b7140b06 1743 * The output from numerous "printing" may have minor changes.
2db5834c
MC
1744
1745 *David von Oheimb*
1746
f70863d9
VD
1747 * Windows thread synchronization uses read/write primitives (SRWLock) when
1748 supported by the OS, otherwise CriticalSection continues to be used.
1749
1750 *Vincent Drake*
1751
a30823c8
SL
1752 * Add filter BIO BIO_f_readbuffer() that allows BIO_tell() and BIO_seek() to
1753 work on read only BIO source/sinks that do not support these functions.
1754 This allows piping or redirection of a file BIO using stdin to be buffered
1755 into memory. This is used internally in OSSL_DECODER_from_bio().
1756
1757 *Shane Lontis*
1758
f74f416b
MC
1759 * OSSL_STORE_INFO_get_type() may now return an additional value. In 1.1.1
1760 this function would return one of the values OSSL_STORE_INFO_NAME,
1761 OSSL_STORE_INFO_PKEY, OSSL_STORE_INFO_PARAMS, OSSL_STORE_INFO_CERT or
1762 OSSL_STORE_INFO_CRL. Decoded public keys would previously have been reported
1763 as type OSSL_STORE_INFO_PKEY in 1.1.1. In 3.0 decoded public keys are now
1764 reported as having the new type OSSL_STORE_INFO_PUBKEY. Applications
1765 using this function should be amended to handle the changed return value.
1766
1767 *Richard Levitte*
1768
6b937ae3 1769 * Improved adherence to Enhanced Security Services (ESS, RFC 2634 and RFC 5035)
63b64f19 1770 for the TSP and CMS Advanced Electronic Signatures (CAdES) implementations.
bef876f9 1771 As required by RFC 5035 check both ESSCertID and ESSCertIDv2 if both present.
6b937ae3
DDO
1772 Correct the semantics of checking the validation chain in case ESSCertID{,v2}
1773 contains more than one certificate identifier: This means that all
1774 certificates referenced there MUST be part of the validation chain.
1775
1776 *David von Oheimb*
1777
b7140b06
SL
1778 * The implementation of older EVP ciphers related to CAST, IDEA, SEED, RC2, RC4,
1779 RC5, DESX and DES have been moved to the legacy provider.
c7d4d032
MC
1780
1781 *Matt Caswell*
1782
1783 * The implementation of the EVP digests MD2, MD4, MDC2, WHIRLPOOL and
b7140b06 1784 RIPEMD-160 have been moved to the legacy provider.
c7d4d032
MC
1785
1786 *Matt Caswell*
1787
896dcda1
DB
1788 * The deprecated function EVP_PKEY_get0() now returns NULL being called for a
1789 provided key.
8e53d94d 1790
896dcda1
DB
1791 *Dmitry Belyavskiy*
1792
1793 * The deprecated functions EVP_PKEY_get0_RSA(),
cc57dc96
MC
1794 EVP_PKEY_get0_DSA(), EVP_PKEY_get0_EC_KEY(), EVP_PKEY_get0_DH(),
1795 EVP_PKEY_get0_hmac(), EVP_PKEY_get0_poly1305() and EVP_PKEY_get0_siphash() as
b7140b06
SL
1796 well as the similarly named "get1" functions behave differently in
1797 OpenSSL 3.0.
7bc0fdd3 1798
cc57dc96
MC
1799 *Matt Caswell*
1800
4d49b685 1801 * A number of functions handling low-level keys or engines were deprecated
8e53d94d
MC
1802 including EVP_PKEY_set1_engine(), EVP_PKEY_get0_engine(), EVP_PKEY_assign(),
1803 EVP_PKEY_get0(), EVP_PKEY_get0_hmac(), EVP_PKEY_get0_poly1305() and
b7140b06 1804 EVP_PKEY_get0_siphash().
8e53d94d
MC
1805
1806 *Matt Caswell*
1807
0f183675
JS
1808 * PKCS#5 PBKDF1 key derivation has been moved from PKCS5_PBE_keyivgen() into
1809 the legacy crypto provider as an EVP_KDF. Applications requiring this KDF
1810 will need to load the legacy crypto provider. This includes these PBE
1811 algorithms which use this KDF:
1812 - NID_pbeWithMD2AndDES_CBC
1813 - NID_pbeWithMD5AndDES_CBC
1814 - NID_pbeWithSHA1AndRC2_CBC
1815 - NID_pbeWithMD2AndRC2_CBC
1816 - NID_pbeWithMD5AndRC2_CBC
1817 - NID_pbeWithSHA1AndDES_CBC
1818
1819 *Jon Spillett*
1820
0800318a
TM
1821 * Deprecated obsolete BIO_set_callback(), BIO_get_callback(), and
1822 BIO_debug_callback() functions.
1823
1824 *Tomáš Mráz*
1825
76e48c9d 1826 * Deprecated obsolete EVP_PKEY_CTX_get0_dh_kdf_ukm() and
b7140b06 1827 EVP_PKEY_CTX_get0_ecdh_kdf_ukm() functions.
44652c16 1828
76e48c9d
TM
1829 *Tomáš Mráz*
1830
b7140b06 1831 * The RAND_METHOD APIs have been deprecated.
12631540
P
1832
1833 *Paul Dale*
8e53d94d 1834
b7140b06 1835 * The SRP APIs have been deprecated.
13888e79
MC
1836
1837 *Matt Caswell*
1838
7dd5a00f
P
1839 * Add a compile time option to prevent the caching of provider fetched
1840 algorithms. This is enabled by including the no-cached-fetch option
1841 at configuration time.
1842
1843 *Paul Dale*
76e48c9d 1844
b7140b06
SL
1845 * pkcs12 now uses defaults of PBKDF2, AES and SHA-256, with a MAC iteration
1846 count of PKCS12_DEFAULT_ITER.
762970bd
TM
1847
1848 *Tomáš Mráz and Sahana Prasad*
1849
b7140b06 1850 * The openssl speed command does not use low-level API calls anymore.
f3ccfc76
TM
1851
1852 *Tomáš Mráz*
1853
c781eb1c
AM
1854 * Parallel dual-prime 1024-bit modular exponentiation for AVX512_IFMA
1855 capable processors.
1856
1857 *Ilya Albrekht, Sergey Kirillov, Andrey Matyukov (Intel Corp)*
1858
a763ca11 1859 * Combining the Configure options no-ec and no-dh no longer disables TLSv1.3.
a763ca11
MC
1860
1861 *Matt Caswell*
1862
f5680cd0
MC
1863 * Implemented support for fully "pluggable" TLSv1.3 groups. This means that
1864 providers may supply their own group implementations (using either the "key
1865 exchange" or the "key encapsulation" methods) which will automatically be
1866 detected and used by libssl.
1867
1868 *Matt Caswell, Nicola Tuveri*
1869
7ff9fdd4 1870 * The undocumented function X509_certificate_type() has been deprecated;
7ff9fdd4
RS
1871
1872 *Rich Salz*
1873
b7140b06 1874 * Deprecated the obsolete BN_pseudo_rand() and BN_pseudo_rand_range().
4d2a6159
TM
1875
1876 *Tomáš Mráz*
1877
b0aae913
RS
1878 * Removed RSA padding mode for SSLv23 (which was only used for
1879 SSLv2). This includes the functions RSA_padding_check_SSLv23() and
1880 RSA_padding_add_SSLv23() and the `-ssl` option in the deprecated
1881 `rsautl` command.
1882
1883 *Rich Salz*
1884
b7140b06 1885 * Deprecated the obsolete X9.31 RSA key generation related functions.
c27e7922 1886
4672e5de
DDO
1887 * While a callback function set via `SSL_CTX_set_cert_verify_callback()`
1888 is not allowed to return a value > 1, this is no more taken as failure.
1889
1890 *Viktor Dukhovni and David von Oheimb*
1891
1892 * Deprecated the obsolete X9.31 RSA key generation related functions
1893 BN_X931_generate_Xpq(), BN_X931_derive_prime_ex(), and
1894 BN_X931_generate_prime_ex().
1895
66194839 1896 *Tomáš Mráz*
c27e7922 1897
93b39c85 1898 * The default key generation method for the regular 2-prime RSA keys was
b7140b06 1899 changed to the FIPS 186-4 B.3.6 method.
93b39c85
TM
1900
1901 *Shane Lontis*
1902
1903 * Deprecated the BN_is_prime_ex() and BN_is_prime_fasttest_ex() functions.
93b39c85
TM
1904
1905 *Kurt Roeckx*
1906
b7140b06 1907 * Deprecated EVP_MD_CTX_set_update_fn() and EVP_MD_CTX_update_fn().
1409b5f6
RS
1908
1909 *Rich Salz*
1910
b7140b06
SL
1911 * Deprecated the type OCSP_REQ_CTX and the functions OCSP_REQ_CTX_*() and
1912 replaced with OSSL_HTTP_REQ_CTX and the functions OSSL_HTTP_REQ_CTX_*().
83b6dc8d 1913
8f965908 1914 *Rich Salz, Richard Levitte, and David von Oheimb*
83b6dc8d 1915
b7140b06 1916 * Deprecated `X509_http_nbio()` and `X509_CRL_http_nbio()`.
a07b0bfb
DDO
1917
1918 *David von Oheimb*
1919
b7140b06 1920 * Deprecated `OCSP_parse_url()`.
7932982b
DDO
1921
1922 *David von Oheimb*
1923
9e49aff2 1924 * Validation of SM2 keys has been separated from the validation of regular EC
b7140b06 1925 keys.
9e49aff2
NT
1926
1927 *Nicola Tuveri*
1928
ed37336b
NT
1929 * Behavior of the `pkey` app is changed, when using the `-check` or `-pubcheck`
1930 switches: a validation failure triggers an early exit, returning a failure
1931 exit status to the parent process.
1932
1933 *Nicola Tuveri*
1934
1c47539a
OH
1935 * Changed behavior of SSL_CTX_set_ciphersuites() and SSL_set_ciphersuites()
1936 to ignore unknown ciphers.
1937
1938 *Otto Hollmann*
1939
ec2bfb7d
DDO
1940 * The `-cipher-commands` and `-digest-commands` options
1941 of the command line utility `list` have been deprecated.
1942 Instead use the `-cipher-algorithms` and `-digest-algorithms` options.
a08489e2
DB
1943
1944 *Dmitry Belyavskiy*
1945
f9253152
DDO
1946 * Added convenience functions for generating asymmetric key pairs:
1947 The 'quick' one-shot (yet somewhat limited) function L<EVP_PKEY_Q_keygen(3)>
1948 and macros for the most common cases: <EVP_RSA_gen(3)> and L<EVP_EC_gen(3)>.
1949
1950 *David von Oheimb*
1951
d7f3a2cc 1952 * All of the low-level EC_KEY functions have been deprecated.
5b5eea4b 1953
66194839 1954 *Shane Lontis, Paul Dale, Richard Levitte, and Tomáš Mráz*
5b5eea4b 1955
f5a46ed7 1956 * Deprecated all the libcrypto and libssl error string loading
b7140b06 1957 functions.
f5a46ed7
RL
1958
1959 *Richard Levitte*
1960
1b2a55ff
MC
1961 * The functions SSL_CTX_set_tmp_dh_callback and SSL_set_tmp_dh_callback, as
1962 well as the macros SSL_CTX_set_tmp_dh() and SSL_set_tmp_dh() have been
b7140b06 1963 deprecated.
1b2a55ff
MC
1964
1965 *Matt Caswell*
1966
ec2bfb7d 1967 * The `-crypt` option to the `passwd` command line tool has been removed.
c87a7f31
P
1968
1969 *Paul Dale*
1970
ec2bfb7d 1971 * The -C option to the `x509`, `dhparam`, `dsaparam`, and `ecparam` commands
a18cf8fc 1972 were removed.
1696b890
RS
1973
1974 *Rich Salz*
1975
8ea761bf 1976 * Add support for AES Key Wrap inverse ciphers to the EVP layer.
8ea761bf
SL
1977
1978 *Shane Lontis*
1979
0a737e16 1980 * Deprecated EVP_PKEY_set1_tls_encodedpoint() and
b7140b06 1981 EVP_PKEY_get1_tls_encodedpoint().
0a737e16
MC
1982
1983 *Matt Caswell*
1984
372e72b1 1985 * The security callback, which can be customised by application code, supports
b7140b06
SL
1986 the security operation SSL_SECOP_TMP_DH. One location of the "other" parameter
1987 was incorrectly passing a DH object. It now passed an EVP_PKEY in all cases.
372e72b1
MC
1988
1989 *Matt Caswell*
1990
db554ae1
JM
1991 * Add PKCS7_get_octet_string() and PKCS7_type_is_other() to the public
1992 interface. Their functionality remains unchanged.
1993
1994 *Jordan Montgomery*
1995
f4bd5105
P
1996 * Added new option for 'openssl list', '-providers', which will display the
1997 list of loaded providers, their names, version and status. It optionally
1998 displays their gettable parameters.
1999
2000 *Paul Dale*
2001
b7140b06 2002 * Removed EVP_PKEY_set_alias_type().
14711fff
RL
2003
2004 *Richard Levitte*
2005
ec2bfb7d
DDO
2006 * Deprecated `EVP_PKEY_CTX_set_rsa_keygen_pubexp()` and introduced
2007 `EVP_PKEY_CTX_set1_rsa_keygen_pubexp()`, which is now preferred.
3786d748 2008
2009 *Jeremy Walch*
2010
31605414
MC
2011 * Changed all "STACK" functions to be macros instead of inline functions. Macro
2012 parameters are still checked for type safety at compile time via helper
2013 inline functions.
2014
2015 *Matt Caswell*
2016
7d615e21
P
2017 * Remove the RAND_DRBG API
2018
7d615e21
P
2019 *Paul Dale and Matthias St. Pierre*
2020
ec2bfb7d 2021 * Allow `SSL_set1_host()` and `SSL_add1_host()` to take IP literal addresses
37d898df
DW
2022 as well as actual hostnames.
2023
2024 *David Woodhouse*
2025
77174598
VD
2026 * The 'MinProtocol' and 'MaxProtocol' configuration commands now silently
2027 ignore TLS protocol version bounds when configuring DTLS-based contexts, and
2028 conversely, silently ignore DTLS protocol version bounds when configuring
2029 TLS-based contexts. The commands can be repeated to set bounds of both
2030 types. The same applies with the corresponding "min_protocol" and
2031 "max_protocol" command-line switches, in case some application uses both TLS
2032 and DTLS.
2033
2034 SSL_CTX instances that are created for a fixed protocol version (e.g.
ec2bfb7d 2035 `TLSv1_server_method()`) also silently ignore version bounds. Previously
77174598
VD
2036 attempts to apply bounds to these protocol versions would result in an
2037 error. Now only the "version-flexible" SSL_CTX instances are subject to
2038 limits in configuration files in command-line options.
2039
2040 *Viktor Dukhovni*
2041
8dab4de5
RL
2042 * Deprecated the `ENGINE` API. Engines should be replaced with providers
2043 going forward.
2044
2045 *Paul Dale*
2046
2047 * Reworked the recorded ERR codes to make better space for system errors.
2048 To distinguish them, the macro `ERR_SYSTEM_ERROR()` indicates if the
2049 given code is a system error (true) or an OpenSSL error (false).
2050
2051 *Richard Levitte*
2052
2053 * Reworked the test perl framework to better allow parallel testing.
2054
2055 *Nicola Tuveri and David von Oheimb*
2056
7cc355c2
SL
2057 * Added ciphertext stealing algorithms AES-128-CBC-CTS, AES-192-CBC-CTS and
2058 AES-256-CBC-CTS to the providers. CS1, CS2 and CS3 variants are supported.
2059
2060 *Shane Lontis*
2061
16b0e0fc
RL
2062 * 'Configure' has been changed to figure out the configuration target if
2063 none is given on the command line. Consequently, the 'config' script is
2064 now only a mere wrapper. All documentation is changed to only mention
2065 'Configure'.
2066
2067 *Rich Salz and Richard Levitte*
2068
b4250010
DMSP
2069 * Added a library context `OSSL_LIB_CTX` that applications as well as
2070 other libraries can use to form a separate context within which
2071 libcrypto operations are performed.
3bd65f9b 2072
3bd65f9b
RL
2073 *Richard Levitte*
2074
95a444c9
TM
2075 * Added various `_ex` functions to the OpenSSL API that support using
2076 a non-default `OSSL_LIB_CTX`.
2077
2078 *OpenSSL team*
2079
11d3235e
TM
2080 * Handshake now fails if Extended Master Secret extension is dropped
2081 on renegotiation.
2082
66194839 2083 *Tomáš Mráz*
11d3235e 2084
b7140b06 2085 * Dropped interactive mode from the `openssl` program.
eca47139
RL
2086
2087 *Richard Levitte*
2088
b7140b06 2089 * Deprecated `EVP_PKEY_cmp()` and `EVP_PKEY_cmp_parameters()`.
987e3a0e 2090
c85c5e1a 2091 *David von Oheimb and Shane Lontis*
987e3a0e 2092
b7140b06 2093 * Deprecated `EC_METHOD_get_field_type()`.
23ccae80
BB
2094
2095 *Billy Bob Brumley*
2096
2097 * Deprecated EC_GFp_simple_method(), EC_GFp_mont_method(),
2098 EC_GF2m_simple_method(), EC_GFp_nist_method(), EC_GFp_nistp224_method()
2099 EC_GFp_nistp256_method(), and EC_GFp_nistp521_method().
23ccae80
BB
2100
2101 *Billy Bob Brumley*
2102
2103 * Deprecated EC_GROUP_new(), EC_GROUP_method_of(), and EC_POINT_method_of().
23ccae80
BB
2104
2105 *Billy Bob Brumley*
2106
9e3c510b
F
2107 * Add CAdES-BES signature verification support, mostly derived
2108 from ESSCertIDv2 TS (RFC 5816) contribution by Marek Klein.
2109
2110 *Filipe Raimundo da Silva*
2111
2112 * Add CAdES-BES signature scheme and attributes support (RFC 5126) to CMS API.
2113
2114 *Antonio Iacono*
2115
34347512 2116 * Added the AuthEnvelopedData content type structure (RFC 5083) with AES-GCM
b7140b06 2117 parameter (RFC 5084) for the Cryptographic Message Syntax (CMS).
34347512
JZ
2118
2119 *Jakub Zelenka*
2120
b7140b06 2121 * Deprecated EC_POINT_make_affine() and EC_POINTs_make_affine().
6b4eb933 2122
c2f2db9b
BB
2123 *Billy Bob Brumley*
2124
2125 * Deprecated EC_GROUP_precompute_mult(), EC_GROUP_have_precompute_mult(), and
b7140b06 2126 EC_KEY_precompute_mult().
c2f2db9b
BB
2127
2128 *Billy Bob Brumley*
6b4eb933 2129
b7140b06 2130 * Deprecated EC_POINTs_mul().
4fcd15c1
BB
2131
2132 *Billy Bob Brumley*
2133
b7140b06 2134 * Removed FIPS_mode() and FIPS_mode_set().
31b069ec
SL
2135
2136 *Shane Lontis*
2137
b7140b06 2138 * The SSL option SSL_OP_IGNORE_UNEXPECTED_EOF is introduced.
09b90e0e
DB
2139
2140 *Dmitry Belyavskiy*
2141
07caec83 2142 * Deprecated EC_POINT_set_Jprojective_coordinates_GFp() and
b7140b06 2143 EC_POINT_get_Jprojective_coordinates_GFp().
07caec83
BB
2144
2145 *Billy Bob Brumley*
2146
be19d3ca
P
2147 * Added OSSL_PARAM_BLD to the public interface. This allows OSSL_PARAM
2148 arrays to be more easily constructed via a series of utility functions.
2149 Create a parameter builder using OSSL_PARAM_BLD_new(), add parameters using
2150 the various push functions and finally convert to a passable OSSL_PARAM
2151 array using OSSL_PARAM_BLD_to_param().
2152
ccb8f0c8 2153 *Paul Dale*
be19d3ca 2154
aba03ae5 2155 * The security strength of SHA1 and MD5 based signatures in TLS has been
b7140b06 2156 reduced.
aba03ae5
KR
2157
2158 *Kurt Roeckx*
2159
8243d8d1
RL
2160 * Added EVP_PKEY_set_type_by_keymgmt(), to initialise an EVP_PKEY to
2161 contain a provider side internal key.
2162
2163 *Richard Levitte*
2164
ccb8f0c8 2165 * ASN1_verify(), ASN1_digest() and ASN1_sign() have been deprecated.
12d99aac
RL
2166
2167 *Richard Levitte*
c50604eb 2168
036cbb6b 2169 * Project text documents not yet having a proper file name extension
1dc1ea18
DDO
2170 (`HACKING`, `LICENSE`, `NOTES*`, `README*`, `VERSION`) have been renamed to
2171 `*.md` as far as reasonable, else `*.txt`, for better use with file managers.
036cbb6b
DDO
2172
2173 *David von Oheimb*
2174
1dc1ea18 2175 * The main project documents (README, NEWS, CHANGES, INSTALL, SUPPORT)
c50604eb
DMSP
2176 have been converted to Markdown with the goal to produce documents
2177 which not only look pretty when viewed online in the browser, but
2178 remain well readable inside a plain text editor.
2179
2180 To achieve this goal, a 'minimalistic' Markdown style has been applied
2181 which avoids formatting elements that interfere too much with the
2182 reading flow in the text file. For example, it
2183
2184 * avoids [ATX headings][] and uses [setext headings][] instead
2185 (which works for `<h1>` and `<h2>` headings only).
2186 * avoids [inline links][] and uses [reference links][] instead.
2187 * avoids [fenced code blocks][] and uses [indented code blocks][] instead.
2188
2189 [ATX headings]: https://github.github.com/gfm/#atx-headings
2190 [setext headings]: https://github.github.com/gfm/#setext-headings
2191 [inline links]: https://github.github.com/gfm/#inline-link
2192 [reference links]: https://github.github.com/gfm/#reference-link
2193 [fenced code blocks]: https://github.github.com/gfm/#fenced-code-blocks
2194 [indented code blocks]: https://github.github.com/gfm/#indented-code-blocks
2195
2196 *Matthias St. Pierre*
2197
44652c16
DMSP
2198 * The test suite is changed to preserve results of each test recipe.
2199 A new directory test-runs/ with subdirectories named like the
2200 test recipes are created in the build tree for this purpose.
2201
2202 *Richard Levitte*
2203
e7774c28 2204 * Added an implementation of CMP and CRMF (RFC 4210, RFC 4211 RFC 6712).
ec2bfb7d 2205 This adds `crypto/cmp/`, `crpyto/crmf/`, `apps/cmp.c`, and `test/cmp_*`.
8d9a4d83 2206 See L<openssl-cmp(1)> and L<OSSL_CMP_exec_IR_ses(3)> as starting points.
e7774c28 2207
8d9a4d83 2208 *David von Oheimb, Martin Peylo*
e7774c28 2209
ec2bfb7d 2210 * Generalized the HTTP client code from `crypto/ocsp/` into `crpyto/http/`.
8f965908
DDO
2211 It supports arbitrary request and response content types, GET redirection,
2212 TLS, connections via HTTP(S) proxies, connections and exchange via
2213 user-defined BIOs (allowing implicit connections), persistent connections,
2214 and timeout checks. See L<OSSL_HTTP_transfer(3)> etc. for details.
2215 The legacy OCSP-focused (and only partly documented) API
2216 is retained for backward compatibility, while most of it is deprecated.
e7774c28
DDO
2217
2218 *David von Oheimb*
2219
16c6534b
DDO
2220 * Added `util/check-format.pl`, a tool for checking adherence to the
2221 OpenSSL coding style <https://www.openssl.org/policies/codingstyle.html>.
2222 The checks performed are incomplete and yield some false positives.
2223 Still the tool should be useful for detecting most typical glitches.
2224
2225 *David von Oheimb*
2226
ec2bfb7d 2227 * `BIO_do_connect()` and `BIO_do_handshake()` have been extended:
59131529 2228 If domain name resolution yields multiple IP addresses all of them are tried
ec2bfb7d 2229 after `connect()` failures.
59131529
DDO
2230
2231 *David von Oheimb*
2232
d7f3a2cc 2233 * All of the low-level RSA functions have been deprecated.
b47e7bbc 2234
44652c16
DMSP
2235 *Paul Dale*
2236
2237 * X509 certificates signed using SHA1 are no longer allowed at security
2238 level 1 and above.
44652c16
DMSP
2239
2240 *Kurt Roeckx*
2241
2242 * The command line utilities dhparam, dsa, gendsa and dsaparam have been
b304f856
P
2243 modified to use PKEY APIs. These commands are now in maintenance mode
2244 and no new features will be added to them.
2245
2246 *Paul Dale*
2247
2248 * The command line utility rsautl has been deprecated.
b304f856
P
2249
2250 *Paul Dale*
2251
2252 * The command line utilities genrsa and rsa have been modified to use PKEY
10203a34
KR
2253 APIs. They now write PKCS#8 keys by default. These commands are now in
2254 maintenance mode and no new features will be added to them.
44652c16
DMSP
2255
2256 *Paul Dale*
2257
d7f3a2cc 2258 * All of the low-level DH functions have been deprecated.
59d7ad07
MC
2259
2260 *Paul Dale and Matt Caswell*
44652c16 2261
d7f3a2cc 2262 * All of the low-level DSA functions have been deprecated.
8e53d94d 2263
44652c16
DMSP
2264 *Paul Dale*
2265
2266 * Reworked the treatment of EC EVP_PKEYs with the SM2 curve to
b7140b06 2267 automatically become EVP_PKEY_SM2 rather than EVP_PKEY_EC.
44652c16
DMSP
2268
2269 *Richard Levitte*
2270
d7f3a2cc 2271 * Deprecated low-level ECDH and ECDSA functions.
44652c16
DMSP
2272
2273 *Paul Dale*
2274
b7140b06 2275 * Deprecated EVP_PKEY_decrypt_old() and EVP_PKEY_encrypt_old().
44652c16
DMSP
2276
2277 *Richard Levitte*
2278
ed576acd
TM
2279 * Enhanced the documentation of EVP_PKEY_get_size(), EVP_PKEY_get_bits()
2280 and EVP_PKEY_get_security_bits(). Especially EVP_PKEY_get_size() needed
44652c16
DMSP
2281 a new formulation to include all the things it can be used for,
2282 as well as words of caution.
2283
2284 *Richard Levitte*
2285
2286 * The SSL_CTX_set_tlsext_ticket_key_cb(3) function has been deprecated.
44652c16
DMSP
2287
2288 *Paul Dale*
2289
d7f3a2cc 2290 * All of the low-level HMAC functions have been deprecated.
44652c16 2291
0a8a6afd 2292 *Paul Dale and David von Oheimb*
44652c16
DMSP
2293
2294 * Over two thousand fixes were made to the documentation, including:
2295 - Common options (such as -rand/-writerand, TLS version control, etc)
2296 were refactored and point to newly-enhanced descriptions in openssl.pod.
2297 - Added style conformance for all options (with help from Richard Levitte),
2298 documented all reported missing options, added a CI build to check
2299 that all options are documented and that no unimplemented options
2300 are documented.
2301 - Documented some internals, such as all use of environment variables.
2302 - Addressed all internal broken L<> references.
2303
2304 *Rich Salz*
2305
d7f3a2cc 2306 * All of the low-level CMAC functions have been deprecated.
44652c16
DMSP
2307
2308 *Paul Dale*
2309
1dc8eb5b
P
2310 * The low-level MD2, MD4, MD5, MDC2, RIPEMD160 and Whirlpool digest
2311 functions have been deprecated.
44652c16 2312
4d49b685 2313 *Paul Dale and David von Oheimb*
44652c16 2314
257e9d03 2315 * Corrected the documentation of the return values from the `EVP_DigestSign*`
44652c16
DMSP
2316 set of functions. The documentation mentioned negative values for some
2317 errors, but this was never the case, so the mention of negative values
2318 was removed.
2319
2320 Code that followed the documentation and thereby check with something
2321 like `EVP_DigestSignInit(...) <= 0` will continue to work undisturbed.
2322
2323 *Richard Levitte*
2324
d7f3a2cc 2325 * All of the low-level cipher functions have been deprecated.
44652c16
DMSP
2326
2327 *Matt Caswell and Paul Dale*
5f8e6c50
DMSP
2328
2329 * Removed include/openssl/opensslconf.h.in and replaced it with
2330 include/openssl/configuration.h.in, which differs in not including
2331 <openssl/macros.h>. A short header include/openssl/opensslconf.h
2332 was added to include both.
44652c16 2333
5f8e6c50
DMSP
2334 This allows internal hacks where one might need to modify the set
2335 of configured macros, for example this if deprecated symbols are
2336 still supposed to be available internally:
44652c16 2337
5f8e6c50 2338 #include <openssl/configuration.h>
44652c16 2339
5f8e6c50
DMSP
2340 #undef OPENSSL_NO_DEPRECATED
2341 #define OPENSSL_SUPPRESS_DEPRECATED
44652c16 2342
5f8e6c50 2343 #include <openssl/macros.h>
44652c16 2344
5f8e6c50
DMSP
2345 This should not be used by applications that use the exported
2346 symbols, as that will lead to linking errors.
44652c16 2347
5f8e6c50
DMSP
2348 *Richard Levitte*
2349
44652c16
DMSP
2350 * Fixed an overflow bug in the x64_64 Montgomery squaring procedure
2351 used in exponentiation with 512-bit moduli. No EC algorithms are
2352 affected. Analysis suggests that attacks against 2-prime RSA1024,
2353 3-prime RSA1536, and DSA1024 as a result of this defect would be very
2354 difficult to perform and are not believed likely. Attacks against DH512
2355 are considered just feasible. However, for an attack the target would
a024ab98 2356 have to reuse the DH512 private key, which is not recommended anyway.
4d49b685 2357 Also applications directly using the low-level API BN_mod_exp may be
44652c16 2358 affected if they use BN_FLG_CONSTTIME.
d8dc8538 2359 ([CVE-2019-1551])
44652c16
DMSP
2360
2361 *Andy Polyakov*
5f8e6c50 2362
44652c16
DMSP
2363 * Most memory-debug features have been deprecated, and the functionality
2364 replaced with no-ops.
5f8e6c50 2365
44652c16 2366 *Rich Salz*
257e9d03 2367
31605414 2368 * Added documentation for the STACK API.
257e9d03 2369
852c2ed2 2370 *Rich Salz*
5f8e6c50 2371
02649104
RL
2372 * Introduced a new method type and API, OSSL_ENCODER, to represent
2373 generic encoders. These do the same sort of job that PEM writers
2374 and d2i functions do, but with support for methods supplied by
2375 providers, and the possibility for providers to support other
2376 formats as well.
2377
2378 *Richard Levitte*
2379
2380 * Introduced a new method type and API, OSSL_DECODER, to represent
2381 generic decoders. These do the same sort of job that PEM readers
2382 and i2d functions do, but with support for methods supplied by
2383 providers, and the possibility for providers to support other
2384 formats as well.
5f8e6c50
DMSP
2385
2386 *Richard Levitte*
2387
2388 * Added a .pragma directive to the syntax of configuration files, to
2389 allow varying behavior in a supported and predictable manner.
2390 Currently added pragma:
2391
2392 .pragma dollarid:on
2393
2394 This allows dollar signs to be a keyword character unless it's
2395 followed by a opening brace or parenthesis. This is useful for
2396 platforms where dollar signs are commonly used in names, such as
2397 volume names and system directory names on VMS.
2398
2399 *Richard Levitte*
2400
b7140b06 2401 * Added functionality to create an EVP_PKEY from user data.
5f8e6c50
DMSP
2402
2403 *Richard Levitte*
536454e5 2404
5f8e6c50
DMSP
2405 * Change the interpretation of the '--api' configuration option to
2406 mean that this is a desired API compatibility level with no
2407 further meaning. The previous interpretation, that this would
2408 also mean to remove all deprecated symbols up to and including
2409 the given version, no requires that 'no-deprecated' is also used
2410 in the configuration.
2411
2412 When building applications, the desired API compatibility level
2413 can be set with the OPENSSL_API_COMPAT macro like before. For
2414 API compatibility version below 3.0, the old style numerical
2415 value is valid as before, such as -DOPENSSL_API_COMPAT=0x10100000L.
2416 For version 3.0 and on, the value is expected to be the decimal
2417 value calculated from the major and minor version like this:
38c65481 2418
5f8e6c50 2419 MAJOR * 10000 + MINOR * 100
38c65481 2420
5f8e6c50 2421 Examples:
ea8c77a5 2422
5f8e6c50
DMSP
2423 -DOPENSSL_API_COMPAT=30000 For 3.0
2424 -DOPENSSL_API_COMPAT=30200 For 3.2
2425
2426 To hide declarations that are deprecated up to and including the
2427 given API compatibility level, -DOPENSSL_NO_DEPRECATED must be
2428 given when building the application as well.
390c5795 2429
5f8e6c50 2430 *Richard Levitte*
e5641d7f 2431
5f8e6c50
DMSP
2432 * Added the X509_LOOKUP_METHOD called X509_LOOKUP_store, to allow
2433 access to certificate and CRL stores via URIs and OSSL_STORE
2434 loaders.
e5641d7f 2435
5f8e6c50 2436 This adds the following functions:
3ddc06f0 2437
5f8e6c50
DMSP
2438 - X509_LOOKUP_store()
2439 - X509_STORE_load_file()
2440 - X509_STORE_load_path()
2441 - X509_STORE_load_store()
2442 - SSL_add_store_cert_subjects_to_stack()
2443 - SSL_CTX_set_default_verify_store()
2444 - SSL_CTX_load_verify_file()
2445 - SSL_CTX_load_verify_dir()
2446 - SSL_CTX_load_verify_store()
e66cb363 2447
5f8e6c50 2448 *Richard Levitte*
732d31be 2449
5f8e6c50
DMSP
2450 * Added a new method to gather entropy on VMS, based on SYS$GET_ENTROPY.
2451 The presence of this system service is determined at run-time.
223c59ea 2452
5f8e6c50 2453 *Richard Levitte*
173350bc 2454
5f8e6c50
DMSP
2455 * Added functionality to create an EVP_PKEY context based on data
2456 for methods from providers. This takes an algorithm name and a
2457 property query string and simply stores them, with the intent
2458 that any operation that uses this context will use those strings
2459 to fetch the needed methods implicitly, thereby making the port
2460 of application written for pre-3.0 OpenSSL easier.
acf20c7d 2461
5f8e6c50 2462 *Richard Levitte*
3d63b396 2463
5f8e6c50
DMSP
2464 * The undocumented function NCONF_WIN32() has been deprecated; for
2465 conversion details see the HISTORY section of doc/man5/config.pod
c2bf7208 2466
5f8e6c50 2467 *Rich Salz*
ba64ae6c 2468
5f8e6c50
DMSP
2469 * Introduced the new functions EVP_DigestSignInit_ex() and
2470 EVP_DigestVerifyInit_ex(). The macros EVP_DigestSignUpdate() and
2471 EVP_DigestVerifyUpdate() have been converted to functions. See the man
2472 pages for further details.
0e0c6821 2473
5f8e6c50 2474 *Matt Caswell*
e6f418bc 2475
5f8e6c50
DMSP
2476 * Over two thousand fixes were made to the documentation, including:
2477 adding missing command flags, better style conformance, documentation
2478 of internals, etc.
3d63b396 2479
5f8e6c50 2480 *Rich Salz, Richard Levitte*
3d63b396 2481
5f8e6c50
DMSP
2482 * s390x assembly pack: add hardware-support for P-256, P-384, P-521,
2483 X25519, X448, Ed25519 and Ed448.
a25f33d2 2484
5f8e6c50 2485 *Patrick Steuer*
17716680 2486
5f8e6c50
DMSP
2487 * Print all values for a PKCS#12 attribute with 'openssl pkcs12', not just
2488 the first value.
0e4bc563 2489
5f8e6c50 2490 *Jon Spillett*
e30dd20c 2491
ec2bfb7d
DDO
2492 * Deprecated the public definition of `ERR_STATE` as well as the function
2493 `ERR_get_state()`. This is done in preparation of making `ERR_STATE` an
5f8e6c50 2494 opaque type.
c05353c5 2495
5f8e6c50 2496 *Richard Levitte*
d741ccad 2497
5f8e6c50
DMSP
2498 * Added ERR functionality to give callers access to the stored function
2499 names that have replaced the older function code based functions.
aaf35f11 2500
af2f14ac
RL
2501 New functions are ERR_peek_error_func(), ERR_peek_last_error_func(),
2502 ERR_peek_error_data(), ERR_peek_last_error_data(), ERR_get_error_all(),
2503 ERR_peek_error_all() and ERR_peek_last_error_all().
2504
b7140b06
SL
2505 Deprecate ERR functions ERR_get_error_line(), ERR_get_error_line_data(),
2506 ERR_peek_error_line_data(), ERR_peek_last_error_line_data() and
2507 ERR_func_error_string().
aaf35f11 2508
5f8e6c50 2509 *Richard Levitte*
3ff55e96 2510
5f8e6c50
DMSP
2511 * Extended testing to be verbose for failing tests only. The make variables
2512 VERBOSE_FAILURE or VF can be used to enable this:
b6af2c7e 2513
5f8e6c50
DMSP
2514 $ make VF=1 test # Unix
2515 $ mms /macro=(VF=1) test ! OpenVMS
2516 $ nmake VF=1 test # Windows
77202a85 2517
5f8e6c50 2518 *Richard Levitte*
57f39cc8 2519
b9fbacaa
DDO
2520 * Added the `-copy_extensions` option to the `x509` command for use with
2521 `-req` and `-x509toreq`. When given with the `copy` or `copyall` argument,
2522 all extensions in the request are copied to the certificate or vice versa.
2523
2524 *David von Oheimb*, *Kirill Stefanenkov <kirill_stefanenkov@rambler.ru>*
2525
2526 * Added the `-copy_extensions` option to the `req` command for use with
2527 `-x509`. When given with the `copy` or `copyall` argument,
2528 all extensions in the certification request are copied to the certificate.
b65c5ec8
DDO
2529
2530 *David von Oheimb*
2531
b9fbacaa
DDO
2532 * The `x509`, `req`, and `ca` commands now make sure that X.509v3 certificates
2533 they generate are by default RFC 5280 compliant in the following sense:
2534 There is a subjectKeyIdentifier extension with a hash value of the public key
2535 and for not self-signed certs there is an authorityKeyIdentifier extension
2536 with a keyIdentifier field or issuer information identifying the signing key.
ec2bfb7d 2537 This is done unless some configuration overrides the new default behavior,
b9fbacaa 2538 such as `subjectKeyIdentifier = none` and `authorityKeyIdentifier = none`.
ec2bfb7d
DDO
2539
2540 *David von Oheimb*
2541
2542 * Added several checks to `X509_verify_cert()` according to requirements in
0e071fbc
DO
2543 RFC 5280 in case `X509_V_FLAG_X509_STRICT` is set
2544 (which may be done by using the CLI option `-x509_strict`):
2545 * The basicConstraints of CA certificates must be marked critical.
2546 * CA certificates must explicitly include the keyUsage extension.
2547 * If a pathlenConstraint is given the key usage keyCertSign must be allowed.
2548 * The issuer name of any certificate must not be empty.
2549 * The subject name of CA certs, certs with keyUsage crlSign,
2550 and certs without subjectAlternativeName must not be empty.
2551 * If a subjectAlternativeName extension is given it must not be empty.
2552 * The signatureAlgorithm field and the cert signature must be consistent.
2553 * Any given authorityKeyIdentifier and any given subjectKeyIdentifier
2554 must not be marked critical.
2555 * The authorityKeyIdentifier must be given for X.509v3 certs
2556 unless they are self-signed.
2557 * The subjectKeyIdentifier must be given for all X.509v3 CA certs.
2558
2559 *David von Oheimb*
2560
ec2bfb7d 2561 * Certificate verification using `X509_verify_cert()` meanwhile rejects EC keys
0e071fbc
DO
2562 with explicit curve parameters (specifiedCurve) as required by RFC 5480.
2563
66194839 2564 *Tomáš Mráz*
0e071fbc 2565
5f8e6c50 2566 * For built-in EC curves, ensure an EC_GROUP built from the curve name is
ece9304c 2567 used even when parsing explicit parameters, when loading a encoded key
5f8e6c50
DMSP
2568 or calling `EC_GROUP_new_from_ecpkparameters()`/
2569 `EC_GROUP_new_from_ecparameters()`.
2570 This prevents bypass of security hardening and performance gains,
2571 especially for curves with specialized EC_METHODs.
2572 By default, if a key encoded with explicit parameters is loaded and later
ece9304c 2573 encoded, the output is still encoded with explicit parameters, even if
5f8e6c50 2574 internally a "named" EC_GROUP is used for computation.
480af99e 2575
5f8e6c50 2576 *Nicola Tuveri*
480af99e 2577
5f8e6c50
DMSP
2578 * Compute ECC cofactors if not provided during EC_GROUP construction. Before
2579 this change, EC_GROUP_set_generator would accept order and/or cofactor as
2580 NULL. After this change, only the cofactor parameter can be NULL. It also
2581 does some minimal sanity checks on the passed order.
d8dc8538 2582 ([CVE-2019-1547])
bab53405 2583
5f8e6c50 2584 *Billy Bob Brumley*
31636a3e 2585
5f8e6c50
DMSP
2586 * Fixed a padding oracle in PKCS7_dataDecode and CMS_decrypt_set1_pkey.
2587 An attack is simple, if the first CMS_recipientInfo is valid but the
2588 second CMS_recipientInfo is chosen ciphertext. If the second
2589 recipientInfo decodes to PKCS #1 v1.5 form plaintext, the correct
2590 encryption key will be replaced by garbage, and the message cannot be
2591 decoded, but if the RSA decryption fails, the correct encryption key is
2592 used and the recipient will not notice the attack.
2593 As a work around for this potential attack the length of the decrypted
2594 key must be equal to the cipher default key length, in case the
d7f3a2cc 2595 certificate is not given and all recipientInfo are tried out.
5f8e6c50
DMSP
2596 The old behaviour can be re-enabled in the CMS code by setting the
2597 CMS_DEBUG_DECRYPT flag.
60aee6ce 2598
5f8e6c50 2599 *Bernd Edlinger*
31636a3e 2600
5f8e6c50
DMSP
2601 * Early start up entropy quality from the DEVRANDOM seed source has been
2602 improved for older Linux systems. The RAND subsystem will wait for
2603 /dev/random to be producing output before seeding from /dev/urandom.
2604 The seeded state is stored for future library initialisations using
2605 a system global shared memory segment. The shared memory identifier
2606 can be configured by defining OPENSSL_RAND_SEED_DEVRANDOM_SHM_ID to
2607 the desired value. The default identifier is 114.
31636a3e 2608
5f8e6c50 2609 *Paul Dale*
7a762197 2610
5f8e6c50
DMSP
2611 * Revised BN_generate_prime_ex to not avoid factors 2..17863 in p-1
2612 when primes for RSA keys are computed.
2613 Since we previously always generated primes == 2 (mod 3) for RSA keys,
2614 the 2-prime and 3-prime RSA modules were easy to distinguish, since
d7f3a2cc 2615 `N = p*q = 1 (mod 3)`, but `N = p*q*r = 2 (mod 3)`. Therefore, fingerprinting
5f8e6c50
DMSP
2616 2-prime vs. 3-prime RSA keys was possible by computing N mod 3.
2617 This avoids possible fingerprinting of newly generated RSA modules.
6caa4edd 2618
5f8e6c50 2619 *Bernd Edlinger*
28b6d502 2620
5f8e6c50
DMSP
2621 * Correct the extended master secret constant on EBCDIC systems. Without this
2622 fix TLS connections between an EBCDIC system and a non-EBCDIC system that
2623 negotiate EMS will fail. Unfortunately this also means that TLS connections
2624 between EBCDIC systems with this fix, and EBCDIC systems without this
2625 fix will fail if they negotiate EMS.
d5bbead4 2626
5f8e6c50 2627 *Matt Caswell*
837f2fc7 2628
5f8e6c50
DMSP
2629 * Changed the library initialisation so that the config file is now loaded
2630 by default. This was already the case for libssl. It now occurs for both
2631 libcrypto and libssl. Use the OPENSSL_INIT_NO_LOAD_CONFIG option to
ec2bfb7d 2632 `OPENSSL_init_crypto()` to suppress automatic loading of a config file.
6bf79e30 2633
5f8e6c50 2634 *Matt Caswell*
480af99e 2635
ec2bfb7d
DDO
2636 * Introduced new error raising macros, `ERR_raise()` and `ERR_raise_data()`,
2637 where the former acts as a replacement for `ERR_put_error()`, and the
2638 latter replaces the combination `ERR_put_error()` + `ERR_add_error_data()`.
2639 `ERR_raise_data()` adds more flexibility by taking a format string and
5f8e6c50 2640 an arbitrary number of arguments following it, to be processed with
ec2bfb7d 2641 `BIO_snprintf()`.
e65bcbce 2642
5f8e6c50 2643 *Richard Levitte*
db99c525 2644
ec2bfb7d 2645 * Introduced a new function, `OSSL_PROVIDER_available()`, which can be used
5f8e6c50
DMSP
2646 to check if a named provider is loaded and available. When called, it
2647 will also activate all fallback providers if such are still present.
db99c525 2648
5f8e6c50 2649 *Richard Levitte*
db99c525 2650
5f8e6c50 2651 * Enforce a minimum DH modulus size of 512 bits.
f8d6be3f 2652
5f8e6c50 2653 *Bernd Edlinger*
f8d6be3f 2654
5f8e6c50
DMSP
2655 * Changed DH parameters to generate the order q subgroup instead of 2q.
2656 Previously generated DH parameters are still accepted by DH_check
2657 but DH_generate_key works around that by clearing bit 0 of the
2658 private key for those. This avoids leaking bit 0 of the private key.
f8d6be3f 2659
5f8e6c50 2660 *Bernd Edlinger*
f8d6be3f 2661
5f8e6c50 2662 * Significantly reduce secure memory usage by the randomness pools.
f8d6be3f 2663
5f8e6c50 2664 *Paul Dale*
f8d6be3f 2665
257e9d03 2666 * `{CRYPTO,OPENSSL}_mem_debug_{push,pop}` are now no-ops and have been
5f8e6c50 2667 deprecated.
1a489c9a 2668
5f8e6c50 2669 *Rich Salz*
8528128b 2670
5f8e6c50
DMSP
2671 * A new type, EVP_KEYEXCH, has been introduced to represent key exchange
2672 algorithms. An implementation of a key exchange algorithm can be obtained
2673 by using the function EVP_KEYEXCH_fetch(). An EVP_KEYEXCH algorithm can be
2674 used in a call to EVP_PKEY_derive_init_ex() which works in a similar way to
2675 the older EVP_PKEY_derive_init() function. See the man pages for the new
2676 functions for further details.
8228fd89 2677
5f8e6c50 2678 *Matt Caswell*
adb92d56 2679
5f8e6c50 2680 * The EVP_PKEY_CTX_set_dh_pad() macro has now been converted to a function.
6bf79e30 2681
5f8e6c50 2682 *Matt Caswell*
adb92d56 2683
5f8e6c50
DMSP
2684 * Removed the function names from error messages and deprecated the
2685 xxx_F_xxx define's.
6bf79e30 2686
0f71b1eb
P
2687 *Richard Levitte*
2688
5f8e6c50 2689 * Removed NextStep support and the macro OPENSSL_UNISTD
db99c525 2690
5f8e6c50 2691 *Rich Salz*
94fd382f 2692
5f8e6c50
DMSP
2693 * Removed DES_check_key. Also removed OPENSSL_IMPLEMENT_GLOBAL,
2694 OPENSSL_GLOBAL_REF, OPENSSL_DECLARE_GLOBAL.
2695 Also removed "export var as function" capability; we do not export
2696 variables, only functions.
e194fe8f 2697
5f8e6c50 2698 *Rich Salz*
40a70628 2699
5f8e6c50
DMSP
2700 * RC5_32_set_key has been changed to return an int type, with 0 indicating
2701 an error and 1 indicating success. In previous versions of OpenSSL this
2702 was a void type. If a key was set longer than the maximum possible this
2703 would crash.
c2c2e7a4 2704
5f8e6c50 2705 *Matt Caswell*
c2c2e7a4 2706
5f8e6c50 2707 * Support SM2 signing and verification schemes with X509 certificate.
d18ef847 2708
5f8e6c50 2709 *Paul Yang*
d357be38 2710
ec2bfb7d 2711 * Use SHA256 as the default digest for TS query in the `ts` app.
b615ad90 2712
66194839 2713 *Tomáš Mráz*
0ebfcc8f 2714
5f8e6c50 2715 * Change PBKDF2 to conform to SP800-132 instead of the older PKCS5 RFC2898.
62bad771 2716
5f8e6c50 2717 *Shane Lontis*
1ad2ecb6 2718
5f8e6c50
DMSP
2719 * Default cipher lists/suites are now available via a function, the
2720 #defines are deprecated.
bd3576d2 2721
5f8e6c50 2722 *Todd Short*
b64f8256 2723
5f8e6c50
DMSP
2724 * Add target VC-WIN32-UWP, VC-WIN64A-UWP, VC-WIN32-ARM-UWP and
2725 VC-WIN64-ARM-UWP in Windows OneCore target for making building libraries
2726 for Windows Store apps easier. Also, the "no-uplink" option has been added.
a9be3af5 2727
5f8e6c50 2728 *Kenji Mouri*
47339f61 2729
5f8e6c50 2730 * Join the directories crypto/x509 and crypto/x509v3
b0b7b1c5 2731
5f8e6c50 2732 *Richard Levitte*
6d311938 2733
5f8e6c50 2734 * Added command 'openssl kdf' that uses the EVP_KDF API.
90b8bbb8 2735
5f8e6c50 2736 *Shane Lontis*
22a4f969 2737
5f8e6c50 2738 * Added command 'openssl mac' that uses the EVP_MAC API.
41b731f2 2739
5f8e6c50 2740 *Shane Lontis*
e778802f 2741
5f8e6c50
DMSP
2742 * Added OPENSSL_info() to get diverse built-in OpenSSL data, such
2743 as default directories. Also added the command 'openssl info'
2744 for scripting purposes.
1d48dd00 2745
5f8e6c50 2746 *Richard Levitte*
28a98809 2747
5f8e6c50 2748 * The functions AES_ige_encrypt() and AES_bi_ige_encrypt() have been
b7140b06 2749 deprecated.
8f7de4f0 2750
5f8e6c50 2751 *Matt Caswell*
5fbe91d8 2752
5f8e6c50 2753 * Add prediction resistance to the DRBG reseeding process.
9263e882 2754
5f8e6c50 2755 *Paul Dale*
f73e07cf 2756
5f8e6c50
DMSP
2757 * Limit the number of blocks in a data unit for AES-XTS to 2^20 as
2758 mandated by IEEE Std 1619-2018.
f9a25931 2759
5f8e6c50 2760 *Paul Dale*
2f0cd195 2761
5f8e6c50 2762 * Added newline escaping functionality to a filename when using openssl dgst.
257e9d03 2763 This output format is to replicate the output format found in the `*sum`
5f8e6c50 2764 checksum programs. This aims to preserve backward compatibility.
268c2102 2765
5f8e6c50 2766 *Matt Eaton, Richard Levitte, and Paul Dale*
fc8ee06b 2767
5f8e6c50
DMSP
2768 * Removed the heartbeat message in DTLS feature, as it has very
2769 little usage and doesn't seem to fulfill a valuable purpose.
2770 The configuration option is now deprecated.
c7ac31e2 2771
5f8e6c50 2772 *Richard Levitte*
9d892e28 2773
5f8e6c50
DMSP
2774 * Changed the output of 'openssl {digestname} < file' to display the
2775 digest name in its output.
9d892e28 2776
5f8e6c50 2777 *Richard Levitte*
ee13f9b1 2778
5f8e6c50 2779 * Added a new generic trace API which provides support for enabling
b7140b06 2780 instrumentation through trace output.
cb0f35d7 2781
5f8e6c50 2782 *Richard Levitte & Matthias St. Pierre*
cfcf6453 2783
5f8e6c50
DMSP
2784 * Added build tests for C++. These are generated files that only do one
2785 thing, to include one public OpenSSL head file each. This tests that
2786 the public header files can be usefully included in a C++ application.
cdbb8c2f 2787
5f8e6c50
DMSP
2788 This test isn't enabled by default. It can be enabled with the option
2789 'enable-buildtest-c++'.
06d5b162 2790
5f8e6c50 2791 *Richard Levitte*
c35f549e 2792
95a444c9
TM
2793 * Added KB KDF (EVP_KDF_KB) to EVP_KDF.
2794
2795 *Robbie Harwood*
2796
2797 * Added SSH KDF (EVP_KDF_SSHKDF) and KRB5 KDF (EVP_KDF_KRB5KDF) to EVP_KDF.
2798
2799 *Simo Sorce*
2800
2801 * Added Single Step KDF (EVP_KDF_SS), X963 KDF, and X942 KDF to EVP_KDF.
ebc828ca 2802
5f8e6c50 2803 *Shane Lontis*
79e259e3 2804
95a444c9 2805 * Added KMAC to EVP_MAC.
56ee3117 2806
5f8e6c50 2807 *Shane Lontis*
6063b27b 2808
5f8e6c50
DMSP
2809 * Added property based algorithm implementation selection framework to
2810 the core.
6063b27b 2811
5f8e6c50 2812 *Paul Dale*
6063b27b 2813
5f8e6c50
DMSP
2814 * Added SCA hardening for modular field inversion in EC_GROUP through
2815 a new dedicated field_inv() pointer in EC_METHOD.
2816 This also addresses a leakage affecting conversions from projective
2817 to affine coordinates.
792a9002 2818
5f8e6c50 2819 *Billy Bob Brumley, Nicola Tuveri*
792a9002 2820
5f8e6c50
DMSP
2821 * Added EVP_KDF, an EVP layer KDF API, to simplify adding KDF and PRF
2822 implementations. This includes an EVP_PKEY to EVP_KDF bridge for
2823 those algorithms that were already supported through the EVP_PKEY API
2824 (scrypt, TLS1 PRF and HKDF). The low-level KDF functions for PBKDF2
2825 and scrypt are now wrappers that call EVP_KDF.
792a9002 2826
5f8e6c50 2827 *David Makepeace*
ce72df1c 2828
5f8e6c50 2829 * Build devcrypto engine as a dynamic engine.
4098e89c 2830
5f8e6c50 2831 *Eneas U de Queiroz*
4098e89c 2832
5f8e6c50 2833 * Add keyed BLAKE2 to EVP_MAC.
03f8b042 2834
5f8e6c50 2835 *Antoine Salon*
5dcdcd47 2836
5f8e6c50
DMSP
2837 * Fix a bug in the computation of the endpoint-pair shared secret used
2838 by DTLS over SCTP. This breaks interoperability with older versions
2839 of OpenSSL like OpenSSL 1.1.0 and OpenSSL 1.0.2. There is a runtime
2840 switch SSL_MODE_DTLS_SCTP_LABEL_LENGTH_BUG (off by default) enabling
2841 interoperability with such broken implementations. However, enabling
2842 this switch breaks interoperability with correct implementations.
ae82b46f 2843
5f8e6c50
DMSP
2844 * Fix a use after free bug in d2i_X509_PUBKEY when overwriting a
2845 re-used X509_PUBKEY object if the second PUBKEY is malformed.
8d7ed6ff 2846
5f8e6c50 2847 *Bernd Edlinger*
8d7ed6ff 2848
5f8e6c50 2849 * Move strictness check from EVP_PKEY_asn1_new() to EVP_PKEY_asn1_add0().
1b24cca9 2850
5f8e6c50 2851 *Richard Levitte*
9ce5db45 2852
18fdebf1 2853 * Changed the license to the Apache License v2.0.
7f111b8b 2854
5f8e6c50 2855 *Richard Levitte*
651d0aff 2856
5f8e6c50 2857 * Switch to a new version scheme using three numbers MAJOR.MINOR.PATCH.
13e91dd3 2858
5f8e6c50
DMSP
2859 - Major releases (indicated by incrementing the MAJOR release number)
2860 may introduce incompatible API/ABI changes.
2861 - Minor releases (indicated by incrementing the MINOR release number)
2862 may introduce new features but retain API/ABI compatibility.
2863 - Patch releases (indicated by incrementing the PATCH number)
2864 are intended for bug fixes and other improvements of existing
2865 features only (like improving performance or adding documentation)
2866 and retain API/ABI compatibility.
13e91dd3 2867
5f8e6c50 2868 *Richard Levitte*
13e91dd3 2869
5f8e6c50 2870 * Add support for RFC5297 SIV mode (siv128), including AES-SIV.
13e91dd3 2871
5f8e6c50 2872 *Todd Short*
651d0aff 2873
5f8e6c50
DMSP
2874 * Remove the 'dist' target and add a tarball building script. The
2875 'dist' target has fallen out of use, and it shouldn't be
2876 necessary to configure just to create a source distribution.
651d0aff 2877
5f8e6c50 2878 *Richard Levitte*
651d0aff 2879
5f8e6c50
DMSP
2880 * Recreate the OS390-Unix config target. It no longer relies on a
2881 special script like it did for OpenSSL pre-1.1.0.
651d0aff 2882
5f8e6c50 2883 *Richard Levitte*
651d0aff 2884
5f8e6c50
DMSP
2885 * Instead of having the source directories listed in Configure, add
2886 a 'build.info' keyword SUBDIRS to indicate what sub-directories to
2887 look into.
651d0aff 2888
5f8e6c50 2889 *Richard Levitte*
7f111b8b 2890
5f8e6c50 2891 * Add GMAC to EVP_MAC.
1b24cca9 2892
5f8e6c50 2893 *Paul Dale*
651d0aff 2894
5f8e6c50 2895 * Ported the HMAC, CMAC and SipHash EVP_PKEY_METHODs to EVP_MAC.
651d0aff 2896
5f8e6c50 2897 *Richard Levitte*
651d0aff 2898
5f8e6c50
DMSP
2899 * Added EVP_MAC, an EVP layer MAC API, to simplify adding MAC
2900 implementations. This includes a generic EVP_PKEY to EVP_MAC bridge,
2901 to facilitate the continued use of MACs through raw private keys in
1dc1ea18 2902 functionality such as `EVP_DigestSign*` and `EVP_DigestVerify*`.
651d0aff 2903
5f8e6c50 2904 *Richard Levitte*
651d0aff 2905
b7140b06 2906 * Deprecate ECDH_KDF_X9_62().
651d0aff 2907
5f8e6c50 2908 *Antoine Salon*
651d0aff 2909
5f8e6c50
DMSP
2910 * Added EVP_PKEY_ECDH_KDF_X9_63 and ecdh_KDF_X9_63() as replacements for
2911 the EVP_PKEY_ECDH_KDF_X9_62 KDF type and ECDH_KDF_X9_62(). The old names
2912 are retained for backwards compatibility.
651d0aff 2913
5f8e6c50 2914 *Antoine Salon*
651d0aff 2915
5f8e6c50
DMSP
2916 * AES-XTS mode now enforces that its two keys are different to mitigate
2917 the attacked described in "Efficient Instantiations of Tweakable
2918 Blockciphers and Refinements to Modes OCB and PMAC" by Phillip Rogaway.
2919 Details of this attack can be obtained from:
257e9d03 2920 <http://web.cs.ucdavis.edu/%7Erogaway/papers/offsets.pdf>
651d0aff 2921
5f8e6c50 2922 *Paul Dale*
651d0aff 2923
5f8e6c50
DMSP
2924 * Rename the object files, i.e. give them other names than in previous
2925 versions. Their names now include the name of the final product, as
2926 well as its type mnemonic (bin, lib, shlib).
651d0aff 2927
5f8e6c50 2928 *Richard Levitte*
651d0aff 2929
5f8e6c50
DMSP
2930 * Added new option for 'openssl list', '-objects', which will display the
2931 list of built in objects, i.e. OIDs with names.
651d0aff 2932
5f8e6c50 2933 *Richard Levitte*
651d0aff 2934
64713cb1
CN
2935 * Added the options `-crl_lastupdate` and `-crl_nextupdate` to `openssl ca`,
2936 allowing the `lastUpdate` and `nextUpdate` fields in the generated CRL to
2937 be set explicitly.
2938
2939 *Chris Novakovic*
2940
5f8e6c50
DMSP
2941 * Added support for Linux Kernel TLS data-path. The Linux Kernel data-path
2942 improves application performance by removing data copies and providing
2943 applications with zero-copy system calls such as sendfile and splice.
651d0aff 2944
5f8e6c50 2945 *Boris Pismenny*
651d0aff 2946
b7140b06 2947 * The SSL option SSL_OP_CLEANSE_PLAINTEXT is introduced.
163b8016
ME
2948
2949 *Martin Elshuber*
2950
fc0aae73
DDO
2951 * `PKCS12_parse` now maintains the order of the parsed certificates
2952 when outputting them via `*ca` (rather than reversing it).
2953
2954 *David von Oheimb*
2955
b7140b06 2956 * Deprecated pthread fork support methods.
9750b4d3
RB
2957
2958 *Randall S. Becker*
2959
fc5245a9
HK
2960 * Added support for FFDHE key exchange in TLS 1.3.
2961
2962 *Raja Ashok*
2963
8e7d941a
RL
2964 * Added a new concept for OpenSSL plugability: providers. This
2965 functionality is designed to replace the ENGINE API and ENGINE
2966 implementations, and to be much more dynamic, allowing provider
2967 authors to introduce new algorithms among other things, as long as
2968 there's an API that supports the algorithm type.
2969
2970 With this concept comes a new core API for interaction between
2971 libcrypto and provider implementations. Public libcrypto functions
2972 that want to use providers do so through this core API.
2973
2974 The main documentation for this core API is found in
2975 doc/man7/provider.pod, doc/man7/provider-base.pod, and they in turn
2976 refer to other manuals describing the API specific for supported
2977 algorithm types (also called operations).
2978
2979 *The OpenSSL team*
2980
44652c16
DMSP
2981OpenSSL 1.1.1
2982-------------
2983
522a32ef
OP
2984### Changes between 1.1.1m and 1.1.1n [xx XXX xxxx]
2985
e0d00d79 2986### Changes between 1.1.1l and 1.1.1m [14 Dec 2021]
0e4e4e27
RL
2987
2988 * Avoid loading of a dynamic engine twice.
2989
2990 *Bernd Edlinger*
2991
2992 * Prioritise DANE TLSA issuer certs over peer certs
2993
2994 *Viktor Dukhovni*
2995
2996 * Fixed random API for MacOS prior to 10.12
2997
2998 These MacOS versions don't support the CommonCrypto APIs
2999
3000 *Lenny Primak*
3001
796f4f70
MC
3002### Changes between 1.1.1k and 1.1.1l [24 Aug 2021]
3003
3004 * Fixed an SM2 Decryption Buffer Overflow.
3005
fdd43643
P
3006 In order to decrypt SM2 encrypted data an application is expected to
3007 call the API function EVP_PKEY_decrypt(). Typically an application will
3008 call this function twice. The first time, on entry, the "out" parameter
3009 can be NULL and, on exit, the "outlen" parameter is populated with the
3010 buffer size required to hold the decrypted plaintext. The application
3011 can then allocate a sufficiently sized buffer and call EVP_PKEY_decrypt()
3012 again, but this time passing a non-NULL value for the "out" parameter.
796f4f70
MC
3013
3014 A bug in the implementation of the SM2 decryption code means that the
fdd43643
P
3015 calculation of the buffer size required to hold the plaintext returned
3016 by the first call to EVP_PKEY_decrypt() can be smaller than the actual
3017 size required by the second call. This can lead to a buffer overflow
3018 when EVP_PKEY_decrypt() is called by the application a second time with
3019 a buffer that is too small.
3020
3021 A malicious attacker who is able present SM2 content for decryption to
3022 an application could cause attacker chosen data to overflow the buffer
3023 by up to a maximum of 62 bytes altering the contents of other data held
3024 after the buffer, possibly changing application behaviour or causing
3025 the application to crash. The location of the buffer is application
3026 dependent but is typically heap allocated.
796f4f70
MC
3027 ([CVE-2021-3711])
3028
3029 *Matt Caswell*
3030
fdd43643
P
3031 * Fixed various read buffer overruns processing ASN.1 strings
3032
3033 ASN.1 strings are represented internally within OpenSSL as an ASN1_STRING
3034 structure which contains a buffer holding the string data and a field
3035 holding the buffer length. This contrasts with normal C strings which
d7f3a2cc 3036 are represented as a buffer for the string data which is terminated
fdd43643
P
3037 with a NUL (0) byte.
3038
3039 Although not a strict requirement, ASN.1 strings that are parsed using
3040 OpenSSL's own "d2i" functions (and other similar parsing functions) as
3041 well as any string whose value has been set with the ASN1_STRING_set()
3042 function will additionally NUL terminate the byte array in the
3043 ASN1_STRING structure.
3044
3045 However, it is possible for applications to directly construct valid
3046 ASN1_STRING structures which do not NUL terminate the byte array by
3047 directly setting the "data" and "length" fields in the ASN1_STRING
3048 array. This can also happen by using the ASN1_STRING_set0() function.
3049
3050 Numerous OpenSSL functions that print ASN.1 data have been found to
3051 assume that the ASN1_STRING byte array will be NUL terminated, even
3052 though this is not guaranteed for strings that have been directly
3053 constructed. Where an application requests an ASN.1 structure to be
3054 printed, and where that ASN.1 structure contains ASN1_STRINGs that have
3055 been directly constructed by the application without NUL terminating
3056 the "data" field, then a read buffer overrun can occur.
3057
3058 The same thing can also occur during name constraints processing
3059 of certificates (for example if a certificate has been directly
3060 constructed by the application instead of loading it via the OpenSSL
3061 parsing functions, and the certificate contains non NUL terminated
3062 ASN1_STRING structures). It can also occur in the X509_get1_email(),
3063 X509_REQ_get1_email() and X509_get1_ocsp() functions.
3064
3065 If a malicious actor can cause an application to directly construct an
3066 ASN1_STRING and then process it through one of the affected OpenSSL
3067 functions then this issue could be hit. This might result in a crash
3068 (causing a Denial of Service attack). It could also result in the
3069 disclosure of private memory contents (such as private keys, or
3070 sensitive plaintext).
3071 ([CVE-2021-3712])
796f4f70
MC
3072
3073 *Matt Caswell*
3074
3075### Changes between 1.1.1j and 1.1.1k [25 Mar 2021]
5b57aa24 3076
468d9d55
MC
3077 * Fixed a problem with verifying a certificate chain when using the
3078 X509_V_FLAG_X509_STRICT flag. This flag enables additional security checks of
3079 the certificates present in a certificate chain. It is not set by default.
3080
3081 Starting from OpenSSL version 1.1.1h a check to disallow certificates in
3082 the chain that have explicitly encoded elliptic curve parameters was added
3083 as an additional strict check.
3084
3085 An error in the implementation of this check meant that the result of a
3086 previous check to confirm that certificates in the chain are valid CA
3087 certificates was overwritten. This effectively bypasses the check
3088 that non-CA certificates must not be able to issue other certificates.
3089
3090 If a "purpose" has been configured then there is a subsequent opportunity
3091 for checks that the certificate is a valid CA. All of the named "purpose"
3092 values implemented in libcrypto perform this check. Therefore, where
3093 a purpose is set the certificate chain will still be rejected even when the
3094 strict flag has been used. A purpose is set by default in libssl client and
3095 server certificate verification routines, but it can be overridden or
3096 removed by an application.
3097
3098 In order to be affected, an application must explicitly set the
3099 X509_V_FLAG_X509_STRICT verification flag and either not set a purpose
3100 for the certificate verification or, in the case of TLS client or server
3101 applications, override the default purpose.
3102 ([CVE-2021-3450])
3103
3104 *Tomáš Mráz*
3105
3106 * Fixed an issue where an OpenSSL TLS server may crash if sent a maliciously
3107 crafted renegotiation ClientHello message from a client. If a TLSv1.2
3108 renegotiation ClientHello omits the signature_algorithms extension (where it
3109 was present in the initial ClientHello), but includes a
3110 signature_algorithms_cert extension then a NULL pointer dereference will
3111 result, leading to a crash and a denial of service attack.
3112
3113 A server is only vulnerable if it has TLSv1.2 and renegotiation enabled
3114 (which is the default configuration). OpenSSL TLS clients are not impacted by
3115 this issue.
3116 ([CVE-2021-3449])
3117
3118 *Peter Kästle and Samuel Sapalski*
3119
c913dbd7
MC
3120### Changes between 1.1.1i and 1.1.1j [16 Feb 2021]
3121
3122 * Fixed the X509_issuer_and_serial_hash() function. It attempts to
3123 create a unique hash value based on the issuer and serial number data
d7f3a2cc 3124 contained within an X509 certificate. However, it was failing to correctly
c913dbd7
MC
3125 handle any errors that may occur while parsing the issuer field (which might
3126 occur if the issuer field is maliciously constructed). This may subsequently
3127 result in a NULL pointer deref and a crash leading to a potential denial of
3128 service attack.
3129 ([CVE-2021-23841])
3130
3131 *Matt Caswell*
3132
3133 * Fixed the RSA_padding_check_SSLv23() function and the RSA_SSLV23_PADDING
3134 padding mode to correctly check for rollback attacks. This is considered a
3135 bug in OpenSSL 1.1.1 because it does not support SSLv2. In 1.0.2 this is
3136 CVE-2021-23839.
3137
3138 *Matt Caswell*
3139
3140 Fixed the EVP_CipherUpdate, EVP_EncryptUpdate and EVP_DecryptUpdate
3141 functions. Previously they could overflow the output length argument in some
d7f3a2cc 3142 cases where the input length is close to the maximum permissible length for
c913dbd7
MC
3143 an integer on the platform. In such cases the return value from the function
3144 call would be 1 (indicating success), but the output length value would be
3145 negative. This could cause applications to behave incorrectly or crash.
3146 ([CVE-2021-23840])
3147
3148 *Matt Caswell*
3149
3150 * Fixed SRP_Calc_client_key so that it runs in constant time. The previous
5b57aa24
MC
3151 implementation called BN_mod_exp without setting BN_FLG_CONSTTIME. This
3152 could be exploited in a side channel attack to recover the password. Since
3153 the attack is local host only this is outside of the current OpenSSL
3154 threat model and therefore no CVE is assigned.
3155
3156 Thanks to Mohammed Sabt and Daniel De Almeida Braga for reporting this
3157 issue.
3158
3159 *Matt Caswell*
3160
3161### Changes between 1.1.1h and 1.1.1i [8 Dec 2020]
6ffc3127 3162
1e13198f
MC
3163 * Fixed NULL pointer deref in the GENERAL_NAME_cmp function
3164 This function could crash if both GENERAL_NAMEs contain an EDIPARTYNAME.
3165 If an attacker can control both items being compared then this could lead
3166 to a possible denial of service attack. OpenSSL itself uses the
3167 GENERAL_NAME_cmp function for two purposes:
3168 1) Comparing CRL distribution point names between an available CRL and a
3169 CRL distribution point embedded in an X509 certificate
3170 2) When verifying that a timestamp response token signer matches the
3171 timestamp authority name (exposed via the API functions
3172 TS_RESP_verify_response and TS_RESP_verify_token)
3173 ([CVE-2020-1971])
3174
3175 *Matt Caswell*
6ffc3127
DMSP
3176
3177### Changes between 1.1.1g and 1.1.1h [22 Sep 2020]
3178
3179 * Certificates with explicit curve parameters are now disallowed in
3180 verification chains if the X509_V_FLAG_X509_STRICT flag is used.
3181
66194839 3182 *Tomáš Mráz*
6ffc3127
DMSP
3183
3184 * The 'MinProtocol' and 'MaxProtocol' configuration commands now silently
3185 ignore TLS protocol version bounds when configuring DTLS-based contexts, and
3186 conversely, silently ignore DTLS protocol version bounds when configuring
3187 TLS-based contexts. The commands can be repeated to set bounds of both
3188 types. The same applies with the corresponding "min_protocol" and
3189 "max_protocol" command-line switches, in case some application uses both TLS
3190 and DTLS.
3191
3192 SSL_CTX instances that are created for a fixed protocol version (e.g.
3193 TLSv1_server_method()) also silently ignore version bounds. Previously
3194 attempts to apply bounds to these protocol versions would result in an
3195 error. Now only the "version-flexible" SSL_CTX instances are subject to
3196 limits in configuration files in command-line options.
3197
3198 *Viktor Dukhovni*
3199
3200 * Handshake now fails if Extended Master Secret extension is dropped
3201 on renegotiation.
3202
66194839 3203 *Tomáš Mráz*
6ffc3127
DMSP
3204
3205 * The Oracle Developer Studio compiler will start reporting deprecated APIs
3206
3207### Changes between 1.1.1f and 1.1.1g [21 Apr 2020]
3208
3209 * Fixed segmentation fault in SSL_check_chain()
3210 Server or client applications that call the SSL_check_chain() function
3211 during or after a TLS 1.3 handshake may crash due to a NULL pointer
3212 dereference as a result of incorrect handling of the
3213 "signature_algorithms_cert" TLS extension. The crash occurs if an invalid
3214 or unrecognised signature algorithm is received from the peer. This could
3215 be exploited by a malicious peer in a Denial of Service attack.
d8dc8538 3216 ([CVE-2020-1967])
6ffc3127
DMSP
3217
3218 *Benjamin Kaduk*
3219
3220 * Added AES consttime code for no-asm configurations
3221 an optional constant time support for AES was added
3222 when building openssl for no-asm.
3223 Enable with: ./config no-asm -DOPENSSL_AES_CONST_TIME
3224 Disable with: ./config no-asm -DOPENSSL_NO_AES_CONST_TIME
3225 At this time this feature is by default disabled.
3226 It will be enabled by default in 3.0.
3227
3228 *Bernd Edlinger*
3229
3230### Changes between 1.1.1e and 1.1.1f [31 Mar 2020]
3231
3232 * Revert the change of EOF detection while reading in libssl to avoid
3233 regressions in applications depending on the current way of reporting
3234 the EOF. As the existing method is not fully accurate the change to
3235 reporting the EOF via SSL_ERROR_SSL is kept on the current development
3236 branch and will be present in the 3.0 release.
3237
66194839 3238 *Tomáš Mráz*
6ffc3127
DMSP
3239
3240 * Revised BN_generate_prime_ex to not avoid factors 3..17863 in p-1
3241 when primes for RSA keys are computed.
3242 Since we previously always generated primes == 2 (mod 3) for RSA keys,
3243 the 2-prime and 3-prime RSA modules were easy to distinguish, since
d7f3a2cc 3244 N = p*q = 1 (mod 3), but N = p*q*r = 2 (mod 3). Therefore, fingerprinting
6ffc3127
DMSP
3245 2-prime vs. 3-prime RSA keys was possible by computing N mod 3.
3246 This avoids possible fingerprinting of newly generated RSA modules.
3247
3248 *Bernd Edlinger*
8658fedd 3249
257e9d03 3250### Changes between 1.1.1d and 1.1.1e [17 Mar 2020]
8658fedd
DMSP
3251
3252 * Properly detect EOF while reading in libssl. Previously if we hit an EOF
3253 while reading in libssl then we would report an error back to the
3254 application (SSL_ERROR_SYSCALL) but errno would be 0. We now add
3255 an error to the stack (which means we instead return SSL_ERROR_SSL) and
3256 therefore give a hint as to what went wrong.
3257
3258 *Matt Caswell*
3259
3260 * Check that ed25519 and ed448 are allowed by the security level. Previously
3261 signature algorithms not using an MD were not being checked that they were
3262 allowed by the security level.
3263
3264 *Kurt Roeckx*
3265
3266 * Fixed SSL_get_servername() behaviour. The behaviour of SSL_get_servername()
3267 was not quite right. The behaviour was not consistent between resumption
3268 and normal handshakes, and also not quite consistent with historical
3269 behaviour. The behaviour in various scenarios has been clarified and
3270 it has been updated to make it match historical behaviour as closely as
3271 possible.
3272
3273 *Matt Caswell*
44652c16 3274
f33ca114
RL
3275 * *[VMS only]* The header files that the VMS compilers include automatically,
3276 `__DECC_INCLUDE_PROLOGUE.H` and `__DECC_INCLUDE_EPILOGUE.H`, use pragmas
3277 that the C++ compiler doesn't understand. This is a shortcoming in the
3278 compiler, but can be worked around with `__cplusplus` guards.
3279
3280 C++ applications that use OpenSSL libraries must be compiled using the
3281 qualifier `/NAMES=(AS_IS,SHORTENED)` to be able to use all the OpenSSL
3282 functions. Otherwise, only functions with symbols of less than 31
3283 characters can be used, as the linker will not be able to successfully
3284 resolve symbols with longer names.
3285
3286 *Richard Levitte*
3287
44652c16
DMSP
3288 * Added a new method to gather entropy on VMS, based on SYS$GET_ENTROPY.
3289 The presence of this system service is determined at run-time.
3290
3291 *Richard Levitte*
3292
44652c16
DMSP
3293 * Print all values for a PKCS#12 attribute with 'openssl pkcs12', not just
3294 the first value.
3295
3296 *Jon Spillett*
3297
257e9d03 3298### Changes between 1.1.1c and 1.1.1d [10 Sep 2019]
44652c16
DMSP
3299
3300 * Fixed a fork protection issue. OpenSSL 1.1.1 introduced a rewritten random
3301 number generator (RNG). This was intended to include protection in the
3302 event of a fork() system call in order to ensure that the parent and child
d7f3a2cc 3303 processes did not share the same RNG state. However, this protection was not
44652c16
DMSP
3304 being used in the default case.
3305
3306 A partial mitigation for this issue is that the output from a high
3307 precision timer is mixed into the RNG state so the likelihood of a parent
3308 and child process sharing state is significantly reduced.
3309
3310 If an application already calls OPENSSL_init_crypto() explicitly using
3311 OPENSSL_INIT_ATFORK then this problem does not occur at all.
d8dc8538 3312 ([CVE-2019-1549])
44652c16
DMSP
3313
3314 *Matthias St. Pierre*
3315
3316 * For built-in EC curves, ensure an EC_GROUP built from the curve name is
ece9304c 3317 used even when parsing explicit parameters, when loading a encoded key
44652c16
DMSP
3318 or calling `EC_GROUP_new_from_ecpkparameters()`/
3319 `EC_GROUP_new_from_ecparameters()`.
3320 This prevents bypass of security hardening and performance gains,
3321 especially for curves with specialized EC_METHODs.
3322 By default, if a key encoded with explicit parameters is loaded and later
ece9304c 3323 encoded, the output is still encoded with explicit parameters, even if
44652c16
DMSP
3324 internally a "named" EC_GROUP is used for computation.
3325
3326 *Nicola Tuveri*
3327
3328 * Compute ECC cofactors if not provided during EC_GROUP construction. Before
3329 this change, EC_GROUP_set_generator would accept order and/or cofactor as
3330 NULL. After this change, only the cofactor parameter can be NULL. It also
3331 does some minimal sanity checks on the passed order.
d8dc8538 3332 ([CVE-2019-1547])
44652c16
DMSP
3333
3334 *Billy Bob Brumley*
3335
3336 * Fixed a padding oracle in PKCS7_dataDecode and CMS_decrypt_set1_pkey.
3337 An attack is simple, if the first CMS_recipientInfo is valid but the
3338 second CMS_recipientInfo is chosen ciphertext. If the second
3339 recipientInfo decodes to PKCS #1 v1.5 form plaintext, the correct
3340 encryption key will be replaced by garbage, and the message cannot be
3341 decoded, but if the RSA decryption fails, the correct encryption key is
3342 used and the recipient will not notice the attack.
3343 As a work around for this potential attack the length of the decrypted
3344 key must be equal to the cipher default key length, in case the
d7f3a2cc 3345 certificate is not given and all recipientInfo are tried out.
44652c16
DMSP
3346 The old behaviour can be re-enabled in the CMS code by setting the
3347 CMS_DEBUG_DECRYPT flag.
d8dc8538 3348 ([CVE-2019-1563])
44652c16
DMSP
3349
3350 *Bernd Edlinger*
3351
3352 * Early start up entropy quality from the DEVRANDOM seed source has been
3353 improved for older Linux systems. The RAND subsystem will wait for
3354 /dev/random to be producing output before seeding from /dev/urandom.
3355 The seeded state is stored for future library initialisations using
3356 a system global shared memory segment. The shared memory identifier
3357 can be configured by defining OPENSSL_RAND_SEED_DEVRANDOM_SHM_ID to
3358 the desired value. The default identifier is 114.
3359
3360 *Paul Dale*
3361
3362 * Correct the extended master secret constant on EBCDIC systems. Without this
3363 fix TLS connections between an EBCDIC system and a non-EBCDIC system that
3364 negotiate EMS will fail. Unfortunately this also means that TLS connections
3365 between EBCDIC systems with this fix, and EBCDIC systems without this
3366 fix will fail if they negotiate EMS.
3367
3368 *Matt Caswell*
3369
3370 * Use Windows installation paths in the mingw builds
3371
3372 Mingw isn't a POSIX environment per se, which means that Windows
3373 paths should be used for installation.
d8dc8538 3374 ([CVE-2019-1552])
44652c16
DMSP
3375
3376 *Richard Levitte*
3377
3378 * Changed DH_check to accept parameters with order q and 2q subgroups.
3379 With order 2q subgroups the bit 0 of the private key is not secret
3380 but DH_generate_key works around that by clearing bit 0 of the
3381 private key for those. This avoids leaking bit 0 of the private key.
3382
3383 *Bernd Edlinger*
3384
3385 * Significantly reduce secure memory usage by the randomness pools.
3386
3387 *Paul Dale*
3388
3389 * Revert the DEVRANDOM_WAIT feature for Linux systems
3390
3391 The DEVRANDOM_WAIT feature added a select() call to wait for the
3392 /dev/random device to become readable before reading from the
3393 /dev/urandom device.
3394
3395 It turned out that this change had negative side effects on
3396 performance which were not acceptable. After some discussion it
3397 was decided to revert this feature and leave it up to the OS
3398 resp. the platform maintainer to ensure a proper initialization
3399 during early boot time.
3400
3401 *Matthias St. Pierre*
3402
257e9d03 3403### Changes between 1.1.1b and 1.1.1c [28 May 2019]
44652c16
DMSP
3404
3405 * Add build tests for C++. These are generated files that only do one
3406 thing, to include one public OpenSSL head file each. This tests that
3407 the public header files can be usefully included in a C++ application.
3408
3409 This test isn't enabled by default. It can be enabled with the option
3410 'enable-buildtest-c++'.
3411
3412 *Richard Levitte*
3413
3414 * Enable SHA3 pre-hashing for ECDSA and DSA.
3415
3416 *Patrick Steuer*
3417
3418 * Change the default RSA, DSA and DH size to 2048 bit instead of 1024.
ec2bfb7d
DDO
3419 This changes the size when using the `genpkey` command when no size is given.
3420 It fixes an omission in earlier changes that changed all RSA, DSA and DH
3421 generation commands to use 2048 bits by default.
44652c16
DMSP
3422
3423 *Kurt Roeckx*
3424
3425 * Reorganize the manual pages to consistently have RETURN VALUES,
3426 EXAMPLES, SEE ALSO and HISTORY come in that order, and adjust
3427 util/fix-doc-nits accordingly.
3428
3429 *Paul Yang, Joshua Lock*
3430
3431 * Add the missing accessor EVP_PKEY_get0_engine()
3432
3433 *Matt Caswell*
3434
ec2bfb7d 3435 * Have commands like `s_client` and `s_server` output the signature scheme
44652c16
DMSP
3436 along with other cipher suite parameters when debugging.
3437
3438 *Lorinczy Zsigmond*
3439
3440 * Make OPENSSL_config() error agnostic again.
3441
3442 *Richard Levitte*
3443
3444 * Do the error handling in RSA decryption constant time.
3445
3446 *Bernd Edlinger*
3447
3448 * Prevent over long nonces in ChaCha20-Poly1305.
3449
3450 ChaCha20-Poly1305 is an AEAD cipher, and requires a unique nonce input
3451 for every encryption operation. RFC 7539 specifies that the nonce value
3452 (IV) should be 96 bits (12 bytes). OpenSSL allows a variable nonce length
3453 and front pads the nonce with 0 bytes if it is less than 12
3454 bytes. However it also incorrectly allows a nonce to be set of up to 16
3455 bytes. In this case only the last 12 bytes are significant and any
3456 additional leading bytes are ignored.
3457
3458 It is a requirement of using this cipher that nonce values are
3459 unique. Messages encrypted using a reused nonce value are susceptible to
3460 serious confidentiality and integrity attacks. If an application changes
3461 the default nonce length to be longer than 12 bytes and then makes a
3462 change to the leading bytes of the nonce expecting the new value to be a
3463 new unique nonce then such an application could inadvertently encrypt
3464 messages with a reused nonce.
3465
3466 Additionally the ignored bytes in a long nonce are not covered by the
3467 integrity guarantee of this cipher. Any application that relies on the
3468 integrity of these ignored leading bytes of a long nonce may be further
3469 affected. Any OpenSSL internal use of this cipher, including in SSL/TLS,
3470 is safe because no such use sets such a long nonce value. However user
3471 applications that use this cipher directly and set a non-default nonce
3472 length to be longer than 12 bytes may be vulnerable.
3473
3474 This issue was reported to OpenSSL on 16th of March 2019 by Joran Dirk
3475 Greef of Ronomon.
d8dc8538 3476 ([CVE-2019-1543])
44652c16
DMSP
3477
3478 *Matt Caswell*
3479
3480 * Add DEVRANDOM_WAIT feature for Linux systems
3481
3482 On older Linux systems where the getrandom() system call is not available,
3483 OpenSSL normally uses the /dev/urandom device for seeding its CSPRNG.
3484 Contrary to getrandom(), the /dev/urandom device will not block during
3485 early boot when the kernel CSPRNG has not been seeded yet.
3486
3487 To mitigate this known weakness, use select() to wait for /dev/random to
3488 become readable before reading from /dev/urandom.
3489
3490 * Ensure that SM2 only uses SM3 as digest algorithm
3491
3492 *Paul Yang*
3493
257e9d03 3494### Changes between 1.1.1a and 1.1.1b [26 Feb 2019]
651d0aff 3495
5f8e6c50
DMSP
3496 * Change the info callback signals for the start and end of a post-handshake
3497 message exchange in TLSv1.3. In 1.1.1/1.1.1a we used SSL_CB_HANDSHAKE_START
3498 and SSL_CB_HANDSHAKE_DONE. Experience has shown that many applications get
3499 confused by this and assume that a TLSv1.2 renegotiation has started. This
3500 can break KeyUpdate handling. Instead we no longer signal the start and end
3501 of a post handshake message exchange (although the messages themselves are
3502 still signalled). This could break some applications that were expecting
3503 the old signals. However without this KeyUpdate is not usable for many
3504 applications.
651d0aff 3505
5f8e6c50 3506 *Matt Caswell*
651d0aff 3507
257e9d03 3508### Changes between 1.1.1 and 1.1.1a [20 Nov 2018]
651d0aff 3509
5f8e6c50 3510 * Timing vulnerability in DSA signature generation
651d0aff 3511
5f8e6c50
DMSP
3512 The OpenSSL DSA signature algorithm has been shown to be vulnerable to a
3513 timing side channel attack. An attacker could use variations in the signing
3514 algorithm to recover the private key.
651d0aff 3515
5f8e6c50 3516 This issue was reported to OpenSSL on 16th October 2018 by Samuel Weiser.
d8dc8538 3517 ([CVE-2018-0734])
651d0aff 3518
5f8e6c50 3519 *Paul Dale*
651d0aff 3520
5f8e6c50 3521 * Timing vulnerability in ECDSA signature generation
651d0aff 3522
5f8e6c50
DMSP
3523 The OpenSSL ECDSA signature algorithm has been shown to be vulnerable to a
3524 timing side channel attack. An attacker could use variations in the signing
3525 algorithm to recover the private key.
651d0aff 3526
5f8e6c50 3527 This issue was reported to OpenSSL on 25th October 2018 by Samuel Weiser.
d8dc8538 3528 ([CVE-2018-0735])
651d0aff 3529
5f8e6c50 3530 *Paul Dale*
651d0aff 3531
5f8e6c50
DMSP
3532 * Fixed the issue that RAND_add()/RAND_seed() silently discards random input
3533 if its length exceeds 4096 bytes. The limit has been raised to a buffer size
3534 of two gigabytes and the error handling improved.
651d0aff 3535
5f8e6c50
DMSP
3536 This issue was reported to OpenSSL by Dr. Falko Strenzke. It has been
3537 categorized as a normal bug, not a security issue, because the DRBG reseeds
3538 automatically and is fully functional even without additional randomness
3539 provided by the application.
3540
257e9d03 3541### Changes between 1.1.0i and 1.1.1 [11 Sep 2018]
5f8e6c50
DMSP
3542
3543 * Add a new ClientHello callback. Provides a callback interface that gives
3544 the application the ability to adjust the nascent SSL object at the
3545 earliest stage of ClientHello processing, immediately after extensions have
3546 been collected but before they have been processed. In particular, this
3547 callback can adjust the supported TLS versions in response to the contents
3548 of the ClientHello
3549
3550 *Benjamin Kaduk*
3551
3552 * Add SM2 base algorithm support.
3553
3554 *Jack Lloyd*
3555
3556 * s390x assembly pack: add (improved) hardware-support for the following
3557 cryptographic primitives: sha3, shake, aes-gcm, aes-ccm, aes-ctr, aes-ofb,
3558 aes-cfb/cfb8, aes-ecb.
3559
3560 *Patrick Steuer*
3561
3562 * Make EVP_PKEY_asn1_new() a bit stricter about its input. A NULL pem_str
3563 parameter is no longer accepted, as it leads to a corrupt table. NULL
3564 pem_str is reserved for alias entries only.
3565
3566 *Richard Levitte*
3567
3568 * Use the new ec_scalar_mul_ladder scaffold to implement a specialized ladder
3569 step for prime curves. The new implementation is based on formulae from
3570 differential addition-and-doubling in homogeneous projective coordinates
3571 from Izu-Takagi "A fast parallel elliptic curve multiplication resistant
3572 against side channel attacks" and Brier-Joye "Weierstrass Elliptic Curves
3573 and Side-Channel Attacks" Eq. (8) for y-coordinate recovery, modified
3574 to work in projective coordinates.
3575
3576 *Billy Bob Brumley, Nicola Tuveri*
3577
3578 * Change generating and checking of primes so that the error rate of not
3579 being prime depends on the intended use based on the size of the input.
3580 For larger primes this will result in more rounds of Miller-Rabin.
3581 The maximal error rate for primes with more than 1080 bits is lowered
3582 to 2^-128.
3583
3584 *Kurt Roeckx, Annie Yousar*
3585
3586 * Increase the number of Miller-Rabin rounds for DSA key generating to 64.
3587
3588 *Kurt Roeckx*
3589
3590 * The 'tsget' script is renamed to 'tsget.pl', to avoid confusion when
3591 moving between systems, and to avoid confusion when a Windows build is
3592 done with mingw vs with MSVC. For POSIX installs, there's still a
3593 symlink or copy named 'tsget' to avoid that confusion as well.
3594
3595 *Richard Levitte*
3596
3597 * Revert blinding in ECDSA sign and instead make problematic addition
3598 length-invariant. Switch even to fixed-length Montgomery multiplication.
3599
3600 *Andy Polyakov*
3601
3602 * Use the new ec_scalar_mul_ladder scaffold to implement a specialized ladder
3603 step for binary curves. The new implementation is based on formulae from
3604 differential addition-and-doubling in mixed Lopez-Dahab projective
3605 coordinates, modified to independently blind the operands.
3606
3607 *Billy Bob Brumley, Sohaib ul Hassan, Nicola Tuveri*
3608
3609 * Add a scaffold to optionally enhance the Montgomery ladder implementation
3610 for `ec_scalar_mul_ladder` (formerly `ec_mul_consttime`) allowing
3611 EC_METHODs to implement their own specialized "ladder step", to take
3612 advantage of more favorable coordinate systems or more efficient
3613 differential addition-and-doubling algorithms.
3614
3615 *Billy Bob Brumley, Sohaib ul Hassan, Nicola Tuveri*
3616
3617 * Modified the random device based seed sources to keep the relevant
3618 file descriptors open rather than reopening them on each access.
3619 This allows such sources to operate in a chroot() jail without
3620 the associated device nodes being available. This behaviour can be
3621 controlled using RAND_keep_random_devices_open().
3622
3623 *Paul Dale*
3624
3625 * Numerous side-channel attack mitigations have been applied. This may have
3626 performance impacts for some algorithms for the benefit of improved
3627 security. Specific changes are noted in this change log by their respective
3628 authors.
3629
3630 *Matt Caswell*
3631
3632 * AIX shared library support overhaul. Switch to AIX "natural" way of
3633 handling shared libraries, which means collecting shared objects of
3634 different versions and bitnesses in one common archive. This allows to
3635 mitigate conflict between 1.0 and 1.1 side-by-side installations. It
3636 doesn't affect the way 3rd party applications are linked, only how
3637 multi-version installation is managed.
3638
3639 *Andy Polyakov*
3640
3641 * Make ec_group_do_inverse_ord() more robust and available to other
3642 EC cryptosystems, so that irrespective of BN_FLG_CONSTTIME, SCA
3643 mitigations are applied to the fallback BN_mod_inverse().
3644 When using this function rather than BN_mod_inverse() directly, new
3645 EC cryptosystem implementations are then safer-by-default.
3646
3647 *Billy Bob Brumley*
3648
3649 * Add coordinate blinding for EC_POINT and implement projective
3650 coordinate blinding for generic prime curves as a countermeasure to
3651 chosen point SCA attacks.
3652
3653 *Sohaib ul Hassan, Nicola Tuveri, Billy Bob Brumley*
3654
3655 * Add blinding to ECDSA and DSA signatures to protect against side channel
3656 attacks discovered by Keegan Ryan (NCC Group).
3657
3658 *Matt Caswell*
3659
ec2bfb7d 3660 * Enforce checking in the `pkeyutl` command to ensure that the input
5f8e6c50
DMSP
3661 length does not exceed the maximum supported digest length when performing
3662 a sign, verify or verifyrecover operation.
3663
3664 *Matt Caswell*
3665
3666 * SSL_MODE_AUTO_RETRY is enabled by default. Applications that use blocking
3667 I/O in combination with something like select() or poll() will hang. This
3668 can be turned off again using SSL_CTX_clear_mode().
3669 Many applications do not properly handle non-application data records, and
3670 TLS 1.3 sends more of such records. Setting SSL_MODE_AUTO_RETRY works
3671 around the problems in those applications, but can also break some.
3672 It's recommended to read the manpages about SSL_read(), SSL_write(),
3673 SSL_get_error(), SSL_shutdown(), SSL_CTX_set_mode() and
3674 SSL_CTX_set_read_ahead() again.
3675
3676 *Kurt Roeckx*
3677
3678 * When unlocking a pass phrase protected PEM file or PKCS#8 container, we
3679 now allow empty (zero character) pass phrases.
3680
3681 *Richard Levitte*
3682
3683 * Apply blinding to binary field modular inversion and remove patent
3684 pending (OPENSSL_SUN_GF2M_DIV) BN_GF2m_mod_div implementation.
3685
3686 *Billy Bob Brumley*
3687
3688 * Deprecate ec2_mult.c and unify scalar multiplication code paths for
3689 binary and prime elliptic curves.
3690
3691 *Billy Bob Brumley*
3692
3693 * Remove ECDSA nonce padding: EC_POINT_mul is now responsible for
3694 constant time fixed point multiplication.
3695
3696 *Billy Bob Brumley*
3697
3698 * Revise elliptic curve scalar multiplication with timing attack
3699 defenses: ec_wNAF_mul redirects to a constant time implementation
3700 when computing fixed point and variable point multiplication (which
3701 in OpenSSL are mostly used with secret scalars in keygen, sign,
3702 ECDH derive operations).
3703 *Billy Bob Brumley, Nicola Tuveri, Cesar Pereida García,
3704 Sohaib ul Hassan*
3705
3706 * Updated CONTRIBUTING
3707
3708 *Rich Salz*
3709
3710 * Updated DRBG / RAND to request nonce and additional low entropy
3711 randomness from the system.
3712
3713 *Matthias St. Pierre*
3714
3715 * Updated 'openssl rehash' to use OpenSSL consistent default.
3716
3717 *Richard Levitte*
3718
3719 * Moved the load of the ssl_conf module to libcrypto, which helps
3720 loading engines that libssl uses before libssl is initialised.
3721
3722 *Matt Caswell*
3723
3724 * Added EVP_PKEY_sign() and EVP_PKEY_verify() for EdDSA
3725
3726 *Matt Caswell*
3727
3728 * Fixed X509_NAME_ENTRY_set to get multi-valued RDNs right in all cases.
3729
3730 *Ingo Schwarze, Rich Salz*
3731
3732 * Added output of accepting IP address and port for 'openssl s_server'
3733
3734 *Richard Levitte*
3735
3736 * Added a new API for TLSv1.3 ciphersuites:
3737 SSL_CTX_set_ciphersuites()
3738 SSL_set_ciphersuites()
3739
3740 *Matt Caswell*
3741
3742 * Memory allocation failures consistently add an error to the error
3743 stack.
3744
3745 *Rich Salz*
3746
3747 * Don't use OPENSSL_ENGINES and OPENSSL_CONF environment values
3748 in libcrypto when run as setuid/setgid.
3749
3750 *Bernd Edlinger*
3751
3752 * Load any config file by default when libssl is used.
3753
3754 *Matt Caswell*
3755
3756 * Added new public header file <openssl/rand_drbg.h> and documentation
3757 for the RAND_DRBG API. See manual page RAND_DRBG(7) for an overview.
3758
3759 *Matthias St. Pierre*
3760
3761 * QNX support removed (cannot find contributors to get their approval
3762 for the license change).
3763
3764 *Rich Salz*
3765
3766 * TLSv1.3 replay protection for early data has been implemented. See the
3767 SSL_read_early_data() man page for further details.
3768
3769 *Matt Caswell*
3770
3771 * Separated TLSv1.3 ciphersuite configuration out from TLSv1.2 ciphersuite
3772 configuration. TLSv1.3 ciphersuites are not compatible with TLSv1.2 and
3773 below. Similarly TLSv1.2 ciphersuites are not compatible with TLSv1.3.
3774 In order to avoid issues where legacy TLSv1.2 ciphersuite configuration
3775 would otherwise inadvertently disable all TLSv1.3 ciphersuites the
3776 configuration has been separated out. See the ciphers man page or the
3777 SSL_CTX_set_ciphersuites() man page for more information.
3778
3779 *Matt Caswell*
3780
3781 * On POSIX (BSD, Linux, ...) systems the ocsp(1) command running
3782 in responder mode now supports the new "-multi" option, which
3783 spawns the specified number of child processes to handle OCSP
3784 requests. The "-timeout" option now also limits the OCSP
3785 responder's patience to wait to receive the full client request
3786 on a newly accepted connection. Child processes are respawned
3787 as needed, and the CA index file is automatically reloaded
3788 when changed. This makes it possible to run the "ocsp" responder
3789 as a long-running service, making the OpenSSL CA somewhat more
3790 feature-complete. In this mode, most diagnostic messages logged
3791 after entering the event loop are logged via syslog(3) rather than
3792 written to stderr.
3793
3794 *Viktor Dukhovni*
3795
3796 * Added support for X448 and Ed448. Heavily based on original work by
3797 Mike Hamburg.
3798
3799 *Matt Caswell*
3800
3801 * Extend OSSL_STORE with capabilities to search and to narrow the set of
3802 objects loaded. This adds the functions OSSL_STORE_expect() and
3803 OSSL_STORE_find() as well as needed tools to construct searches and
3804 get the search data out of them.
3805
3806 *Richard Levitte*
3807
3808 * Support for TLSv1.3 added. Note that users upgrading from an earlier
3809 version of OpenSSL should review their configuration settings to ensure
3810 that they are still appropriate for TLSv1.3. For further information see:
257e9d03 3811 <https://wiki.openssl.org/index.php/TLS1.3>
5f8e6c50
DMSP
3812
3813 *Matt Caswell*
3814
3815 * Grand redesign of the OpenSSL random generator
3816
3817 The default RAND method now utilizes an AES-CTR DRBG according to
3818 NIST standard SP 800-90Ar1. The new random generator is essentially
3819 a port of the default random generator from the OpenSSL FIPS 2.0
3820 object module. It is a hybrid deterministic random bit generator
3821 using an AES-CTR bit stream and which seeds and reseeds itself
3822 automatically using trusted system entropy sources.
3823
3824 Some of its new features are:
3825 - Support for multiple DRBG instances with seed chaining.
3826 - The default RAND method makes use of a DRBG.
3827 - There is a public and private DRBG instance.
3828 - The DRBG instances are fork-safe.
3829 - Keep all global DRBG instances on the secure heap if it is enabled.
3830 - The public and private DRBG instance are per thread for lock free
3831 operation
3832
3833 *Paul Dale, Benjamin Kaduk, Kurt Roeckx, Rich Salz, Matthias St. Pierre*
3834
3835 * Changed Configure so it only says what it does and doesn't dump
3836 so much data. Instead, ./configdata.pm should be used as a script
3837 to display all sorts of configuration data.
3838
3839 *Richard Levitte*
3840
3841 * Added processing of "make variables" to Configure.
3842
3843 *Richard Levitte*
3844
3845 * Added SHA512/224 and SHA512/256 algorithm support.
3846
3847 *Paul Dale*
3848
3849 * The last traces of Netware support, first removed in 1.1.0, have
3850 now been removed.
3851
3852 *Rich Salz*
3853
3854 * Get rid of Makefile.shared, and in the process, make the processing
3855 of certain files (rc.obj, or the .def/.map/.opt files produced from
3856 the ordinal files) more visible and hopefully easier to trace and
3857 debug (or make silent).
3858
3859 *Richard Levitte*
3860
3861 * Make it possible to have environment variable assignments as
3862 arguments to config / Configure.
3863
3864 *Richard Levitte*
3865
3866 * Add multi-prime RSA (RFC 8017) support.
3867
3868 *Paul Yang*
3869
3870 * Add SM3 implemented according to GB/T 32905-2016
1dc1ea18
DDO
3871 *Jack Lloyd <jack.lloyd@ribose.com>,*
3872 *Ronald Tse <ronald.tse@ribose.com>,*
3873 *Erick Borsboom <erick.borsboom@ribose.com>*
5f8e6c50
DMSP
3874
3875 * Add 'Maximum Fragment Length' TLS extension negotiation and support
3876 as documented in RFC6066.
3877 Based on a patch from Tomasz Moń
3878
3879 *Filipe Raimundo da Silva*
3880
3881 * Add SM4 implemented according to GB/T 32907-2016.
1dc1ea18
DDO
3882 *Jack Lloyd <jack.lloyd@ribose.com>,*
3883 *Ronald Tse <ronald.tse@ribose.com>,*
3884 *Erick Borsboom <erick.borsboom@ribose.com>*
5f8e6c50
DMSP
3885
3886 * Reimplement -newreq-nodes and ERR_error_string_n; the
3887 original author does not agree with the license change.
3888
3889 *Rich Salz*
3890
3891 * Add ARIA AEAD TLS support.
3892
3893 *Jon Spillett*
3894
3895 * Some macro definitions to support VS6 have been removed. Visual
3896 Studio 6 has not worked since 1.1.0
3897
3898 *Rich Salz*
3899
3900 * Add ERR_clear_last_mark(), to allow callers to clear the last mark
3901 without clearing the errors.
3902
3903 *Richard Levitte*
3904
3905 * Add "atfork" functions. If building on a system that without
3906 pthreads, see doc/man3/OPENSSL_fork_prepare.pod for application
3907 requirements. The RAND facility now uses/requires this.
3908
3909 *Rich Salz*
3910
3911 * Add SHA3.
3912
3913 *Andy Polyakov*
3914
3915 * The UI API becomes a permanent and integral part of libcrypto, i.e.
3916 not possible to disable entirely. However, it's still possible to
3917 disable the console reading UI method, UI_OpenSSL() (use UI_null()
3918 as a fallback).
3919
3920 To disable, configure with 'no-ui-console'. 'no-ui' is still
3921 possible to use as an alias. Check at compile time with the
3922 macro OPENSSL_NO_UI_CONSOLE. The macro OPENSSL_NO_UI is still
3923 possible to check and is an alias for OPENSSL_NO_UI_CONSOLE.
3924
3925 *Richard Levitte*
3926
3927 * Add a STORE module, which implements a uniform and URI based reader of
3928 stores that can contain keys, certificates, CRLs and numerous other
3929 objects. The main API is loosely based on a few stdio functions,
3930 and includes OSSL_STORE_open, OSSL_STORE_load, OSSL_STORE_eof,
3931 OSSL_STORE_error and OSSL_STORE_close.
3932 The implementation uses backends called "loaders" to implement arbitrary
3933 URI schemes. There is one built in "loader" for the 'file' scheme.
3934
3935 *Richard Levitte*
3936
3937 * Add devcrypto engine. This has been implemented against cryptodev-linux,
3938 then adjusted to work on FreeBSD 8.4 as well.
3939 Enable by configuring with 'enable-devcryptoeng'. This is done by default
3940 on BSD implementations, as cryptodev.h is assumed to exist on all of them.
3941
3942 *Richard Levitte*
3943
3944 * Module names can prefixed with OSSL_ or OPENSSL_. This affects
3945 util/mkerr.pl, which is adapted to allow those prefixes, leading to
3946 error code calls like this:
3947
3948 OSSL_FOOerr(OSSL_FOO_F_SOMETHING, OSSL_FOO_R_WHATEVER);
3949
3950 With this change, we claim the namespaces OSSL and OPENSSL in a manner
3951 that can be encoded in C. For the foreseeable future, this will only
3952 affect new modules.
3953
3954 *Richard Levitte and Tim Hudson*
3955
3956 * Removed BSD cryptodev engine.
3957
3958 *Rich Salz*
3959
3960 * Add a build target 'build_all_generated', to build all generated files
3961 and only that. This can be used to prepare everything that requires
3962 things like perl for a system that lacks perl and then move everything
3963 to that system and do the rest of the build there.
3964
3965 *Richard Levitte*
3966
3967 * In the UI interface, make it possible to duplicate the user data. This
3968 can be used by engines that need to retain the data for a longer time
3969 than just the call where this user data is passed.
3970
3971 *Richard Levitte*
3972
3973 * Ignore the '-named_curve auto' value for compatibility of applications
3974 with OpenSSL 1.0.2.
3975
66194839 3976 *Tomáš Mráz <tmraz@fedoraproject.org>*
5f8e6c50
DMSP
3977
3978 * Fragmented SSL/TLS alerts are no longer accepted. An alert message is 2
3979 bytes long. In theory it is permissible in SSLv3 - TLSv1.2 to fragment such
3980 alerts across multiple records (some of which could be empty). In practice
3981 it make no sense to send an empty alert record, or to fragment one. TLSv1.3
44652c16 3982 prohibits this altogether and other libraries (BoringSSL, NSS) do not
5f8e6c50 3983 support this at all. Supporting it adds significant complexity to the
44652c16 3984 record layer, and its removal is unlikely to cause interoperability
5f8e6c50
DMSP
3985 issues.
3986
3987 *Matt Caswell*
3988
3989 * Add the ASN.1 types INT32, UINT32, INT64, UINT64 and variants prefixed
3990 with Z. These are meant to replace LONG and ZLONG and to be size safe.
3991 The use of LONG and ZLONG is discouraged and scheduled for deprecation
3992 in OpenSSL 1.2.0.
3993
3994 *Richard Levitte*
3995
3996 * Add the 'z' and 'j' modifiers to BIO_printf() et al formatting string,
3997 'z' is to be used for [s]size_t, and 'j' - with [u]int64_t.
3998
3999 *Richard Levitte, Andy Polyakov*
4000
4001 * Add EC_KEY_get0_engine(), which does for EC_KEY what RSA_get0_engine()
4002 does for RSA, etc.
4003
4004 *Richard Levitte*
4005
4006 * Have 'config' recognise 64-bit mingw and choose 'mingw64' as the target
4007 platform rather than 'mingw'.
4008
4009 *Richard Levitte*
4010
4011 * The functions X509_STORE_add_cert and X509_STORE_add_crl return
4012 success if they are asked to add an object which already exists
4013 in the store. This change cascades to other functions which load
4014 certificates and CRLs.
4015
4016 *Paul Dale*
4017
4018 * x86_64 assembly pack: annotate code with DWARF CFI directives to
4019 facilitate stack unwinding even from assembly subroutines.
4020
4021 *Andy Polyakov*
4022
4023 * Remove VAX C specific definitions of OPENSSL_EXPORT, OPENSSL_EXTERN.
4024 Also remove OPENSSL_GLOBAL entirely, as it became a no-op.
4025
4026 *Richard Levitte*
4027
4028 * Remove the VMS-specific reimplementation of gmtime from crypto/o_times.c.
4029 VMS C's RTL has a fully up to date gmtime() and gmtime_r() since V7.1,
4030 which is the minimum version we support.
4031
4032 *Richard Levitte*
4033
4034 * Certificate time validation (X509_cmp_time) enforces stricter
4035 compliance with RFC 5280. Fractional seconds and timezone offsets
4036 are no longer allowed.
4037
4038 *Emilia Käsper*
4039
4040 * Add support for ARIA
4041
4042 *Paul Dale*
4043
4044 * s_client will now send the Server Name Indication (SNI) extension by
4045 default unless the new "-noservername" option is used. The server name is
4046 based on the host provided to the "-connect" option unless overridden by
4047 using "-servername".
4048
4049 *Matt Caswell*
4050
4051 * Add support for SipHash
4052
4053 *Todd Short*
4054
4055 * OpenSSL now fails if it receives an unrecognised record type in TLS1.0
4056 or TLS1.1. Previously this only happened in SSLv3 and TLS1.2. This is to
4057 prevent issues where no progress is being made and the peer continually
4058 sends unrecognised record types, using up resources processing them.
4059
4060 *Matt Caswell*
4061
4062 * 'openssl passwd' can now produce SHA256 and SHA512 based output,
4063 using the algorithm defined in
257e9d03 4064 <https://www.akkadia.org/drepper/SHA-crypt.txt>
5f8e6c50
DMSP
4065
4066 *Richard Levitte*
4067
4068 * Heartbeat support has been removed; the ABI is changed for now.
4069
4070 *Richard Levitte, Rich Salz*
4071
4072 * Support for SSL_OP_NO_ENCRYPT_THEN_MAC in SSL_CONF_cmd.
4073
4074 *Emilia Käsper*
4075
4076 * The RSA "null" method, which was partially supported to avoid patent
4077 issues, has been replaced to always returns NULL.
4078
4079 *Rich Salz*
4080
44652c16
DMSP
4081OpenSSL 1.1.0
4082-------------
5f8e6c50 4083
257e9d03 4084### Changes between 1.1.0k and 1.1.0l [10 Sep 2019]
5f8e6c50 4085
44652c16 4086 * For built-in EC curves, ensure an EC_GROUP built from the curve name is
ece9304c 4087 used even when parsing explicit parameters, when loading a encoded key
44652c16
DMSP
4088 or calling `EC_GROUP_new_from_ecpkparameters()`/
4089 `EC_GROUP_new_from_ecparameters()`.
4090 This prevents bypass of security hardening and performance gains,
4091 especially for curves with specialized EC_METHODs.
4092 By default, if a key encoded with explicit parameters is loaded and later
ece9304c 4093 encoded, the output is still encoded with explicit parameters, even if
44652c16 4094 internally a "named" EC_GROUP is used for computation.
5f8e6c50 4095
44652c16 4096 *Nicola Tuveri*
5f8e6c50 4097
44652c16
DMSP
4098 * Compute ECC cofactors if not provided during EC_GROUP construction. Before
4099 this change, EC_GROUP_set_generator would accept order and/or cofactor as
4100 NULL. After this change, only the cofactor parameter can be NULL. It also
4101 does some minimal sanity checks on the passed order.
d8dc8538 4102 ([CVE-2019-1547])
5f8e6c50 4103
44652c16 4104 *Billy Bob Brumley*
5f8e6c50 4105
44652c16
DMSP
4106 * Fixed a padding oracle in PKCS7_dataDecode and CMS_decrypt_set1_pkey.
4107 An attack is simple, if the first CMS_recipientInfo is valid but the
4108 second CMS_recipientInfo is chosen ciphertext. If the second
4109 recipientInfo decodes to PKCS #1 v1.5 form plaintext, the correct
4110 encryption key will be replaced by garbage, and the message cannot be
4111 decoded, but if the RSA decryption fails, the correct encryption key is
4112 used and the recipient will not notice the attack.
4113 As a work around for this potential attack the length of the decrypted
4114 key must be equal to the cipher default key length, in case the
d7f3a2cc 4115 certificate is not given and all recipientInfo are tried out.
44652c16
DMSP
4116 The old behaviour can be re-enabled in the CMS code by setting the
4117 CMS_DEBUG_DECRYPT flag.
d8dc8538 4118 ([CVE-2019-1563])
44652c16
DMSP
4119
4120 *Bernd Edlinger*
4121
4122 * Use Windows installation paths in the mingw builds
4123
4124 Mingw isn't a POSIX environment per se, which means that Windows
4125 paths should be used for installation.
d8dc8538 4126 ([CVE-2019-1552])
44652c16
DMSP
4127
4128 *Richard Levitte*
4129
257e9d03 4130### Changes between 1.1.0j and 1.1.0k [28 May 2019]
44652c16
DMSP
4131
4132 * Change the default RSA, DSA and DH size to 2048 bit instead of 1024.
ec2bfb7d
DDO
4133 This changes the size when using the `genpkey` command when no size is given.
4134 It fixes an omission in earlier changes that changed all RSA, DSA and DH
4135 generation commands to use 2048 bits by default.
44652c16
DMSP
4136
4137 *Kurt Roeckx*
4138
4139 * Prevent over long nonces in ChaCha20-Poly1305.
4140
4141 ChaCha20-Poly1305 is an AEAD cipher, and requires a unique nonce input
4142 for every encryption operation. RFC 7539 specifies that the nonce value
4143 (IV) should be 96 bits (12 bytes). OpenSSL allows a variable nonce length
4144 and front pads the nonce with 0 bytes if it is less than 12
4145 bytes. However it also incorrectly allows a nonce to be set of up to 16
4146 bytes. In this case only the last 12 bytes are significant and any
4147 additional leading bytes are ignored.
4148
4149 It is a requirement of using this cipher that nonce values are
4150 unique. Messages encrypted using a reused nonce value are susceptible to
4151 serious confidentiality and integrity attacks. If an application changes
4152 the default nonce length to be longer than 12 bytes and then makes a
4153 change to the leading bytes of the nonce expecting the new value to be a
4154 new unique nonce then such an application could inadvertently encrypt
4155 messages with a reused nonce.
4156
4157 Additionally the ignored bytes in a long nonce are not covered by the
4158 integrity guarantee of this cipher. Any application that relies on the
4159 integrity of these ignored leading bytes of a long nonce may be further
4160 affected. Any OpenSSL internal use of this cipher, including in SSL/TLS,
4161 is safe because no such use sets such a long nonce value. However user
4162 applications that use this cipher directly and set a non-default nonce
4163 length to be longer than 12 bytes may be vulnerable.
4164
4165 This issue was reported to OpenSSL on 16th of March 2019 by Joran Dirk
4166 Greef of Ronomon.
d8dc8538 4167 ([CVE-2019-1543])
44652c16
DMSP
4168
4169 *Matt Caswell*
4170
4171 * Added SCA hardening for modular field inversion in EC_GROUP through
4172 a new dedicated field_inv() pointer in EC_METHOD.
4173 This also addresses a leakage affecting conversions from projective
4174 to affine coordinates.
4175
4176 *Billy Bob Brumley, Nicola Tuveri*
4177
4178 * Fix a use after free bug in d2i_X509_PUBKEY when overwriting a
4179 re-used X509_PUBKEY object if the second PUBKEY is malformed.
4180
4181 *Bernd Edlinger*
4182
4183 * Move strictness check from EVP_PKEY_asn1_new() to EVP_PKEY_asn1_add0().
4184
4185 *Richard Levitte*
4186
4187 * Remove the 'dist' target and add a tarball building script. The
4188 'dist' target has fallen out of use, and it shouldn't be
4189 necessary to configure just to create a source distribution.
4190
4191 *Richard Levitte*
4192
257e9d03 4193### Changes between 1.1.0i and 1.1.0j [20 Nov 2018]
44652c16
DMSP
4194
4195 * Timing vulnerability in DSA signature generation
4196
4197 The OpenSSL DSA signature algorithm has been shown to be vulnerable to a
4198 timing side channel attack. An attacker could use variations in the signing
4199 algorithm to recover the private key.
4200
4201 This issue was reported to OpenSSL on 16th October 2018 by Samuel Weiser.
d8dc8538 4202 ([CVE-2018-0734])
44652c16
DMSP
4203
4204 *Paul Dale*
4205
4206 * Timing vulnerability in ECDSA signature generation
4207
4208 The OpenSSL ECDSA signature algorithm has been shown to be vulnerable to a
4209 timing side channel attack. An attacker could use variations in the signing
4210 algorithm to recover the private key.
4211
4212 This issue was reported to OpenSSL on 25th October 2018 by Samuel Weiser.
d8dc8538 4213 ([CVE-2018-0735])
44652c16
DMSP
4214
4215 *Paul Dale*
4216
4217 * Add coordinate blinding for EC_POINT and implement projective
4218 coordinate blinding for generic prime curves as a countermeasure to
4219 chosen point SCA attacks.
4220
4221 *Sohaib ul Hassan, Nicola Tuveri, Billy Bob Brumley*
4222
257e9d03 4223### Changes between 1.1.0h and 1.1.0i [14 Aug 2018]
44652c16
DMSP
4224
4225 * Client DoS due to large DH parameter
4226
4227 During key agreement in a TLS handshake using a DH(E) based ciphersuite a
4228 malicious server can send a very large prime value to the client. This will
4229 cause the client to spend an unreasonably long period of time generating a
4230 key for this prime resulting in a hang until the client has finished. This
4231 could be exploited in a Denial Of Service attack.
4232
4233 This issue was reported to OpenSSL on 5th June 2018 by Guido Vranken
d8dc8538 4234 ([CVE-2018-0732])
44652c16
DMSP
4235
4236 *Guido Vranken*
4237
4238 * Cache timing vulnerability in RSA Key Generation
4239
4240 The OpenSSL RSA Key generation algorithm has been shown to be vulnerable to
4241 a cache timing side channel attack. An attacker with sufficient access to
4242 mount cache timing attacks during the RSA key generation process could
4243 recover the private key.
5f8e6c50
DMSP
4244
4245 This issue was reported to OpenSSL on 4th April 2018 by Alejandro Cabrera
4246 Aldaya, Billy Brumley, Cesar Pereida Garcia and Luis Manuel Alvarez Tapia.
d8dc8538 4247 ([CVE-2018-0737])
5f8e6c50
DMSP
4248
4249 *Billy Brumley*
4250
4251 * Make EVP_PKEY_asn1_new() a bit stricter about its input. A NULL pem_str
4252 parameter is no longer accepted, as it leads to a corrupt table. NULL
4253 pem_str is reserved for alias entries only.
4254
4255 *Richard Levitte*
4256
4257 * Revert blinding in ECDSA sign and instead make problematic addition
4258 length-invariant. Switch even to fixed-length Montgomery multiplication.
4259
4260 *Andy Polyakov*
4261
4262 * Change generating and checking of primes so that the error rate of not
4263 being prime depends on the intended use based on the size of the input.
4264 For larger primes this will result in more rounds of Miller-Rabin.
4265 The maximal error rate for primes with more than 1080 bits is lowered
4266 to 2^-128.
4267
4268 *Kurt Roeckx, Annie Yousar*
4269
4270 * Increase the number of Miller-Rabin rounds for DSA key generating to 64.
4271
4272 *Kurt Roeckx*
4273
4274 * Add blinding to ECDSA and DSA signatures to protect against side channel
4275 attacks discovered by Keegan Ryan (NCC Group).
4276
4277 *Matt Caswell*
4278
4279 * When unlocking a pass phrase protected PEM file or PKCS#8 container, we
4280 now allow empty (zero character) pass phrases.
4281
4282 *Richard Levitte*
4283
4284 * Certificate time validation (X509_cmp_time) enforces stricter
4285 compliance with RFC 5280. Fractional seconds and timezone offsets
4286 are no longer allowed.
4287
4288 *Emilia Käsper*
4289
4290 * Fixed a text canonicalisation bug in CMS
4291
4292 Where a CMS detached signature is used with text content the text goes
4293 through a canonicalisation process first prior to signing or verifying a
4294 signature. This process strips trailing space at the end of lines, converts
4295 line terminators to CRLF and removes additional trailing line terminators
4296 at the end of a file. A bug in the canonicalisation process meant that
4297 some characters, such as form-feed, were incorrectly treated as whitespace
4298 and removed. This is contrary to the specification (RFC5485). This fix
4299 could mean that detached text data signed with an earlier version of
4300 OpenSSL 1.1.0 may fail to verify using the fixed version, or text data
4301 signed with a fixed OpenSSL may fail to verify with an earlier version of
4302 OpenSSL 1.1.0. A workaround is to only verify the canonicalised text data
4303 and use the "-binary" flag (for the "cms" command line application) or set
4304 the SMIME_BINARY/PKCS7_BINARY/CMS_BINARY flags (if using CMS_verify()).
4305
4306 *Matt Caswell*
4307
257e9d03 4308### Changes between 1.1.0g and 1.1.0h [27 Mar 2018]
5f8e6c50
DMSP
4309
4310 * Constructed ASN.1 types with a recursive definition could exceed the stack
4311
4312 Constructed ASN.1 types with a recursive definition (such as can be found
4313 in PKCS7) could eventually exceed the stack given malicious input with
4314 excessive recursion. This could result in a Denial Of Service attack. There
4315 are no such structures used within SSL/TLS that come from untrusted sources
4316 so this is considered safe.
4317
4318 This issue was reported to OpenSSL on 4th January 2018 by the OSS-fuzz
4319 project.
d8dc8538 4320 ([CVE-2018-0739])
5f8e6c50
DMSP
4321
4322 *Matt Caswell*
4323
4324 * Incorrect CRYPTO_memcmp on HP-UX PA-RISC
4325
4326 Because of an implementation bug the PA-RISC CRYPTO_memcmp function is
4327 effectively reduced to only comparing the least significant bit of each
4328 byte. This allows an attacker to forge messages that would be considered as
4329 authenticated in an amount of tries lower than that guaranteed by the
4330 security claims of the scheme. The module can only be compiled by the
4331 HP-UX assembler, so that only HP-UX PA-RISC targets are affected.
4332
4333 This issue was reported to OpenSSL on 2nd March 2018 by Peter Waltenberg
4334 (IBM).
d8dc8538 4335 ([CVE-2018-0733])
5f8e6c50
DMSP
4336
4337 *Andy Polyakov*
4338
4339 * Add a build target 'build_all_generated', to build all generated files
4340 and only that. This can be used to prepare everything that requires
4341 things like perl for a system that lacks perl and then move everything
4342 to that system and do the rest of the build there.
4343
4344 *Richard Levitte*
4345
4346 * Backport SSL_OP_NO_RENGOTIATION
4347
4348 OpenSSL 1.0.2 and below had the ability to disable renegotiation using the
4349 (undocumented) SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS flag. Due to the opacity
d7f3a2cc 4350 changes this is no longer possible in 1.1.0. Therefore, the new
5f8e6c50
DMSP
4351 SSL_OP_NO_RENEGOTIATION option from 1.1.1-dev has been backported to
4352 1.1.0 to provide equivalent functionality.
4353
4354 Note that if an application built against 1.1.0h headers (or above) is run
4355 using an older version of 1.1.0 (prior to 1.1.0h) then the option will be
4356 accepted but nothing will happen, i.e. renegotiation will not be prevented.
4357
4358 *Matt Caswell*
4359
4360 * Removed the OS390-Unix config target. It relied on a script that doesn't
4361 exist.
4362
4363 *Rich Salz*
4364
4365 * rsaz_1024_mul_avx2 overflow bug on x86_64
4366
4367 There is an overflow bug in the AVX2 Montgomery multiplication procedure
4368 used in exponentiation with 1024-bit moduli. No EC algorithms are affected.
4369 Analysis suggests that attacks against RSA and DSA as a result of this
4370 defect would be very difficult to perform and are not believed likely.
4371 Attacks against DH1024 are considered just feasible, because most of the
4372 work necessary to deduce information about a private key may be performed
4373 offline. The amount of resources required for such an attack would be
4374 significant. However, for an attack on TLS to be meaningful, the server
4375 would have to share the DH1024 private key among multiple clients, which is
4376 no longer an option since CVE-2016-0701.
4377
4378 This only affects processors that support the AVX2 but not ADX extensions
4379 like Intel Haswell (4th generation).
4380
4381 This issue was reported to OpenSSL by David Benjamin (Google). The issue
4382 was originally found via the OSS-Fuzz project.
d8dc8538 4383 ([CVE-2017-3738])
5f8e6c50
DMSP
4384
4385 *Andy Polyakov*
4386
257e9d03 4387### Changes between 1.1.0f and 1.1.0g [2 Nov 2017]
5f8e6c50
DMSP
4388
4389 * bn_sqrx8x_internal carry bug on x86_64
4390
4391 There is a carry propagating bug in the x86_64 Montgomery squaring
4392 procedure. No EC algorithms are affected. Analysis suggests that attacks
4393 against RSA and DSA as a result of this defect would be very difficult to
4394 perform and are not believed likely. Attacks against DH are considered just
4395 feasible (although very difficult) because most of the work necessary to
4396 deduce information about a private key may be performed offline. The amount
4397 of resources required for such an attack would be very significant and
4398 likely only accessible to a limited number of attackers. An attacker would
4399 additionally need online access to an unpatched system using the target
4400 private key in a scenario with persistent DH parameters and a private
4401 key that is shared between multiple clients.
4402
4403 This only affects processors that support the BMI1, BMI2 and ADX extensions
4404 like Intel Broadwell (5th generation) and later or AMD Ryzen.
4405
4406 This issue was reported to OpenSSL by the OSS-Fuzz project.
d8dc8538 4407 ([CVE-2017-3736])
5f8e6c50
DMSP
4408
4409 *Andy Polyakov*
4410
4411 * Malformed X.509 IPAddressFamily could cause OOB read
4412
4413 If an X.509 certificate has a malformed IPAddressFamily extension,
4414 OpenSSL could do a one-byte buffer overread. The most likely result
4415 would be an erroneous display of the certificate in text format.
4416
4417 This issue was reported to OpenSSL by the OSS-Fuzz project.
d8dc8538 4418 ([CVE-2017-3735])
5f8e6c50
DMSP
4419
4420 *Rich Salz*
4421
257e9d03 4422### Changes between 1.1.0e and 1.1.0f [25 May 2017]
5f8e6c50
DMSP
4423
4424 * Have 'config' recognise 64-bit mingw and choose 'mingw64' as the target
4425 platform rather than 'mingw'.
4426
4427 *Richard Levitte*
4428
4429 * Remove the VMS-specific reimplementation of gmtime from crypto/o_times.c.
4430 VMS C's RTL has a fully up to date gmtime() and gmtime_r() since V7.1,
4431 which is the minimum version we support.
4432
4433 *Richard Levitte*
4434
257e9d03 4435### Changes between 1.1.0d and 1.1.0e [16 Feb 2017]
5f8e6c50
DMSP
4436
4437 * Encrypt-Then-Mac renegotiation crash
4438
4439 During a renegotiation handshake if the Encrypt-Then-Mac extension is
4440 negotiated where it was not in the original handshake (or vice-versa) then
d7f3a2cc 4441 this can cause OpenSSL to crash (dependent on ciphersuite). Both clients
5f8e6c50
DMSP
4442 and servers are affected.
4443
4444 This issue was reported to OpenSSL by Joe Orton (Red Hat).
d8dc8538 4445 ([CVE-2017-3733])
5f8e6c50
DMSP
4446
4447 *Matt Caswell*
4448
257e9d03 4449### Changes between 1.1.0c and 1.1.0d [26 Jan 2017]
5f8e6c50
DMSP
4450
4451 * Truncated packet could crash via OOB read
4452
4453 If one side of an SSL/TLS path is running on a 32-bit host and a specific
4454 cipher is being used, then a truncated packet can cause that host to
4455 perform an out-of-bounds read, usually resulting in a crash.
4456
4457 This issue was reported to OpenSSL by Robert Święcki of Google.
d8dc8538 4458 ([CVE-2017-3731])
5f8e6c50
DMSP
4459
4460 *Andy Polyakov*
4461
4462 * Bad (EC)DHE parameters cause a client crash
4463
4464 If a malicious server supplies bad parameters for a DHE or ECDHE key
4465 exchange then this can result in the client attempting to dereference a
4466 NULL pointer leading to a client crash. This could be exploited in a Denial
4467 of Service attack.
4468
4469 This issue was reported to OpenSSL by Guido Vranken.
d8dc8538 4470 ([CVE-2017-3730])
5f8e6c50
DMSP
4471
4472 *Matt Caswell*
4473
4474 * BN_mod_exp may produce incorrect results on x86_64
4475
4476 There is a carry propagating bug in the x86_64 Montgomery squaring
4477 procedure. No EC algorithms are affected. Analysis suggests that attacks
4478 against RSA and DSA as a result of this defect would be very difficult to
4479 perform and are not believed likely. Attacks against DH are considered just
4480 feasible (although very difficult) because most of the work necessary to
4481 deduce information about a private key may be performed offline. The amount
4482 of resources required for such an attack would be very significant and
4483 likely only accessible to a limited number of attackers. An attacker would
4484 additionally need online access to an unpatched system using the target
4485 private key in a scenario with persistent DH parameters and a private
4486 key that is shared between multiple clients. For example this can occur by
4487 default in OpenSSL DHE based SSL/TLS ciphersuites. Note: This issue is very
4488 similar to CVE-2015-3193 but must be treated as a separate problem.
4489
4490 This issue was reported to OpenSSL by the OSS-Fuzz project.
d8dc8538 4491 ([CVE-2017-3732])
5f8e6c50
DMSP
4492
4493 *Andy Polyakov*
4494
257e9d03 4495### Changes between 1.1.0b and 1.1.0c [10 Nov 2016]
5f8e6c50
DMSP
4496
4497 * ChaCha20/Poly1305 heap-buffer-overflow
4498
257e9d03 4499 TLS connections using `*-CHACHA20-POLY1305` ciphersuites are susceptible to
5f8e6c50
DMSP
4500 a DoS attack by corrupting larger payloads. This can result in an OpenSSL
4501 crash. This issue is not considered to be exploitable beyond a DoS.
4502
4503 This issue was reported to OpenSSL by Robert Święcki (Google Security Team)
d8dc8538 4504 ([CVE-2016-7054])
5f8e6c50
DMSP
4505
4506 *Richard Levitte*
4507
4508 * CMS Null dereference
4509
4510 Applications parsing invalid CMS structures can crash with a NULL pointer
4511 dereference. This is caused by a bug in the handling of the ASN.1 CHOICE
4512 type in OpenSSL 1.1.0 which can result in a NULL value being passed to the
4513 structure callback if an attempt is made to free certain invalid encodings.
4514 Only CHOICE structures using a callback which do not handle NULL value are
4515 affected.
4516
4517 This issue was reported to OpenSSL by Tyler Nighswander of ForAllSecure.
d8dc8538 4518 ([CVE-2016-7053])
5f8e6c50
DMSP
4519
4520 *Stephen Henson*
4521
4522 * Montgomery multiplication may produce incorrect results
4523
4524 There is a carry propagating bug in the Broadwell-specific Montgomery
4525 multiplication procedure that handles input lengths divisible by, but
4526 longer than 256 bits. Analysis suggests that attacks against RSA, DSA
4527 and DH private keys are impossible. This is because the subroutine in
4528 question is not used in operations with the private key itself and an input
4529 of the attacker's direct choice. Otherwise the bug can manifest itself as
4530 transient authentication and key negotiation failures or reproducible
4531 erroneous outcome of public-key operations with specially crafted input.
4532 Among EC algorithms only Brainpool P-512 curves are affected and one
4533 presumably can attack ECDH key negotiation. Impact was not analyzed in
4534 detail, because pre-requisites for attack are considered unlikely. Namely
4535 multiple clients have to choose the curve in question and the server has to
4536 share the private key among them, neither of which is default behaviour.
4537 Even then only clients that chose the curve will be affected.
4538
4539 This issue was publicly reported as transient failures and was not
4540 initially recognized as a security issue. Thanks to Richard Morgan for
4541 providing reproducible case.
d8dc8538 4542 ([CVE-2016-7055])
5f8e6c50
DMSP
4543
4544 *Andy Polyakov*
4545
4546 * Removed automatic addition of RPATH in shared libraries and executables,
4547 as this was a remainder from OpenSSL 1.0.x and isn't needed any more.
4548
4549 *Richard Levitte*
4550
257e9d03 4551### Changes between 1.1.0a and 1.1.0b [26 Sep 2016]
5f8e6c50
DMSP
4552
4553 * Fix Use After Free for large message sizes
4554
4555 The patch applied to address CVE-2016-6307 resulted in an issue where if a
4556 message larger than approx 16k is received then the underlying buffer to
4557 store the incoming message is reallocated and moved. Unfortunately a
4558 dangling pointer to the old location is left which results in an attempt to
4559 write to the previously freed location. This is likely to result in a
4560 crash, however it could potentially lead to execution of arbitrary code.
4561
4562 This issue only affects OpenSSL 1.1.0a.
4563
4564 This issue was reported to OpenSSL by Robert Święcki.
d8dc8538 4565 ([CVE-2016-6309])
5f8e6c50
DMSP
4566
4567 *Matt Caswell*
4568
257e9d03 4569### Changes between 1.1.0 and 1.1.0a [22 Sep 2016]
5f8e6c50
DMSP
4570
4571 * OCSP Status Request extension unbounded memory growth
4572
4573 A malicious client can send an excessively large OCSP Status Request
4574 extension. If that client continually requests renegotiation, sending a
4575 large OCSP Status Request extension each time, then there will be unbounded
4576 memory growth on the server. This will eventually lead to a Denial Of
4577 Service attack through memory exhaustion. Servers with a default
4578 configuration are vulnerable even if they do not support OCSP. Builds using
4579 the "no-ocsp" build time option are not affected.
4580
4581 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 4582 ([CVE-2016-6304])
5f8e6c50
DMSP
4583
4584 *Matt Caswell*
4585
4586 * SSL_peek() hang on empty record
4587
4588 OpenSSL 1.1.0 SSL/TLS will hang during a call to SSL_peek() if the peer
4589 sends an empty record. This could be exploited by a malicious peer in a
4590 Denial Of Service attack.
4591
4592 This issue was reported to OpenSSL by Alex Gaynor.
d8dc8538 4593 ([CVE-2016-6305])
5f8e6c50
DMSP
4594
4595 *Matt Caswell*
4596
4597 * Excessive allocation of memory in tls_get_message_header() and
4598 dtls1_preprocess_fragment()
4599
4600 A (D)TLS message includes 3 bytes for its length in the header for the
4601 message. This would allow for messages up to 16Mb in length. Messages of
4602 this length are excessive and OpenSSL includes a check to ensure that a
4603 peer is sending reasonably sized messages in order to avoid too much memory
4604 being consumed to service a connection. A flaw in the logic of version
4605 1.1.0 means that memory for the message is allocated too early, prior to
4606 the excessive message length check. Due to way memory is allocated in
4607 OpenSSL this could mean an attacker could force up to 21Mb to be allocated
4608 to service a connection. This could lead to a Denial of Service through
4609 memory exhaustion. However, the excessive message length check still takes
4610 place, and this would cause the connection to immediately fail. Assuming
4611 that the application calls SSL_free() on the failed connection in a timely
4612 manner then the 21Mb of allocated memory will then be immediately freed
d7f3a2cc 4613 again. Therefore, the excessive memory allocation will be transitory in
5f8e6c50
DMSP
4614 nature. This then means that there is only a security impact if:
4615
4616 1) The application does not call SSL_free() in a timely manner in the event
4617 that the connection fails
4618 or
4619 2) The application is working in a constrained environment where there is
4620 very little free memory
4621 or
4622 3) The attacker initiates multiple connection attempts such that there are
4623 multiple connections in a state where memory has been allocated for the
4624 connection; SSL_free() has not yet been called; and there is insufficient
4625 memory to service the multiple requests.
4626
4627 Except in the instance of (1) above any Denial Of Service is likely to be
4628 transitory because as soon as the connection fails the memory is
4629 subsequently freed again in the SSL_free() call. However there is an
4630 increased risk during this period of application crashes due to the lack of
4631 memory - which would then mean a more serious Denial of Service.
4632
4633 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
4634 (CVE-2016-6307 and CVE-2016-6308)
4635
4636 *Matt Caswell*
4637
4638 * solaris-x86-cc, i.e. 32-bit configuration with vendor compiler,
4639 had to be removed. Primary reason is that vendor assembler can't
4640 assemble our modules with -KPIC flag. As result it, assembly
4641 support, was not even available as option. But its lack means
4642 lack of side-channel resistant code, which is incompatible with
4643 security by todays standards. Fortunately gcc is readily available
4644 prepackaged option, which we firmly point at...
4645
4646 *Andy Polyakov*
4647
257e9d03 4648### Changes between 1.0.2h and 1.1.0 [25 Aug 2016]
5f8e6c50
DMSP
4649
4650 * Windows command-line tool supports UTF-8 opt-in option for arguments
4651 and console input. Setting OPENSSL_WIN32_UTF8 environment variable
4652 (to any value) allows Windows user to access PKCS#12 file generated
4653 with Windows CryptoAPI and protected with non-ASCII password, as well
4654 as files generated under UTF-8 locale on Linux also protected with
4655 non-ASCII password.
4656
4657 *Andy Polyakov*
4658
d8dc8538 4659 * To mitigate the SWEET32 attack ([CVE-2016-2183]), 3DES cipher suites
5f8e6c50
DMSP
4660 have been disabled by default and removed from DEFAULT, just like RC4.
4661 See the RC4 item below to re-enable both.
4662
4663 *Rich Salz*
4664
4665 * The method for finding the storage location for the Windows RAND seed file
4666 has changed. First we check %RANDFILE%. If that is not set then we check
4667 the directories %HOME%, %USERPROFILE% and %SYSTEMROOT% in that order. If
4668 all else fails we fall back to C:\.
4669
4670 *Matt Caswell*
4671
4672 * The EVP_EncryptUpdate() function has had its return type changed from void
4673 to int. A return of 0 indicates and error while a return of 1 indicates
4674 success.
4675
4676 *Matt Caswell*
4677
4678 * The flags RSA_FLAG_NO_CONSTTIME, DSA_FLAG_NO_EXP_CONSTTIME and
4679 DH_FLAG_NO_EXP_CONSTTIME which previously provided the ability to switch
4680 off the constant time implementation for RSA, DSA and DH have been made
4681 no-ops and deprecated.
4682
4683 *Matt Caswell*
4684
4685 * Windows RAND implementation was simplified to only get entropy by
4686 calling CryptGenRandom(). Various other RAND-related tickets
4687 were also closed.
4688
4689 *Joseph Wylie Yandle, Rich Salz*
4690
257e9d03
RS
4691 * The stack and lhash API's were renamed to start with `OPENSSL_SK_`
4692 and `OPENSSL_LH_`, respectively. The old names are available
5f8e6c50
DMSP
4693 with API compatibility. They new names are now completely documented.
4694
4695 *Rich Salz*
4696
4697 * Unify TYPE_up_ref(obj) methods signature.
4698 SSL_CTX_up_ref(), SSL_up_ref(), X509_up_ref(), EVP_PKEY_up_ref(),
4699 X509_CRL_up_ref(), X509_OBJECT_up_ref_count() methods are now returning an
4700 int (instead of void) like all others TYPE_up_ref() methods.
4701 So now these methods also check the return value of CRYPTO_atomic_add(),
4702 and the validity of object reference counter.
4703
4704 *fdasilvayy@gmail.com*
4705
4706 * With Windows Visual Studio builds, the .pdb files are installed
4707 alongside the installed libraries and executables. For a static
4708 library installation, ossl_static.pdb is the associate compiler
4709 generated .pdb file to be used when linking programs.
4710
4711 *Richard Levitte*
4712
4713 * Remove openssl.spec. Packaging files belong with the packagers.
4714
4715 *Richard Levitte*
4716
4717 * Automatic Darwin/OSX configuration has had a refresh, it will now
4718 recognise x86_64 architectures automatically. You can still decide
4719 to build for a different bitness with the environment variable
4720 KERNEL_BITS (can be 32 or 64), for example:
4721
4722 KERNEL_BITS=32 ./config
4723
4724 *Richard Levitte*
4725
4726 * Change default algorithms in pkcs8 utility to use PKCS#5 v2.0,
4727 256 bit AES and HMAC with SHA256.
4728
4729 *Steve Henson*
4730
4731 * Remove support for MIPS o32 ABI on IRIX (and IRIX only).
4732
4733 *Andy Polyakov*
4734
4735 * Triple-DES ciphers have been moved from HIGH to MEDIUM.
4736
4737 *Rich Salz*
4738
4739 * To enable users to have their own config files and build file templates,
4740 Configure looks in the directory indicated by the environment variable
4741 OPENSSL_LOCAL_CONFIG_DIR as well as the in-source Configurations/
4742 directory. On VMS, OPENSSL_LOCAL_CONFIG_DIR is expected to be a logical
4743 name and is used as is.
4744
4745 *Richard Levitte*
4746
4747 * The following datatypes were made opaque: X509_OBJECT, X509_STORE_CTX,
4748 X509_STORE, X509_LOOKUP, and X509_LOOKUP_METHOD. The unused type
4749 X509_CERT_FILE_CTX was removed.
4750
4751 *Rich Salz*
4752
4753 * "shared" builds are now the default. To create only static libraries use
4754 the "no-shared" Configure option.
4755
4756 *Matt Caswell*
4757
4758 * Remove the no-aes, no-hmac, no-rsa, no-sha and no-md5 Configure options.
4759 All of these option have not worked for some while and are fundamental
4760 algorithms.
4761
4762 *Matt Caswell*
4763
4764 * Make various cleanup routines no-ops and mark them as deprecated. Most
4765 global cleanup functions are no longer required because they are handled
4766 via auto-deinit (see OPENSSL_init_crypto and OPENSSL_init_ssl man pages).
4767 Explicitly de-initing can cause problems (e.g. where a library that uses
4768 OpenSSL de-inits, but an application is still using it). The affected
4769 functions are CONF_modules_free(), ENGINE_cleanup(), OBJ_cleanup(),
4770 EVP_cleanup(), BIO_sock_cleanup(), CRYPTO_cleanup_all_ex_data(),
4771 RAND_cleanup(), SSL_COMP_free_compression_methods(), ERR_free_strings() and
4772 COMP_zlib_cleanup().
4773
4774 *Matt Caswell*
4775
4776 * --strict-warnings no longer enables runtime debugging options
4777 such as REF_DEBUG. Instead, debug options are automatically
4778 enabled with '--debug' builds.
4779
4780 *Andy Polyakov, Emilia Käsper*
4781
4782 * Made DH and DH_METHOD opaque. The structures for managing DH objects
4783 have been moved out of the public header files. New functions for managing
4784 these have been added.
4785
4786 *Matt Caswell*
4787
4788 * Made RSA and RSA_METHOD opaque. The structures for managing RSA
4789 objects have been moved out of the public header files. New
4790 functions for managing these have been added.
4791
4792 *Richard Levitte*
4793
4794 * Made DSA and DSA_METHOD opaque. The structures for managing DSA objects
4795 have been moved out of the public header files. New functions for managing
4796 these have been added.
4797
4798 *Matt Caswell*
4799
4800 * Made BIO and BIO_METHOD opaque. The structures for managing BIOs have been
4801 moved out of the public header files. New functions for managing these
4802 have been added.
4803
4804 *Matt Caswell*
4805
4806 * Removed no-rijndael as a config option. Rijndael is an old name for AES.
4807
4808 *Matt Caswell*
4809
4810 * Removed the mk1mf build scripts.
4811
4812 *Richard Levitte*
4813
4814 * Headers are now wrapped, if necessary, with OPENSSL_NO_xxx, so
4815 it is always safe to #include a header now.
4816
4817 *Rich Salz*
4818
4819 * Removed the aged BC-32 config and all its supporting scripts
4820
4821 *Richard Levitte*
4822
4823 * Removed support for Ultrix, Netware, and OS/2.
4824
4825 *Rich Salz*
4826
4827 * Add support for HKDF.
4828
4829 *Alessandro Ghedini*
4830
4831 * Add support for blake2b and blake2s
4832
4833 *Bill Cox*
4834
4835 * Added support for "pipelining". Ciphers that have the
4836 EVP_CIPH_FLAG_PIPELINE flag set have a capability to process multiple
4837 encryptions/decryptions simultaneously. There are currently no built-in
4838 ciphers with this property but the expectation is that engines will be able
4839 to offer it to significantly improve throughput. Support has been extended
4840 into libssl so that multiple records for a single connection can be
4841 processed in one go (for >=TLS 1.1).
4842
4843 *Matt Caswell*
4844
4845 * Added the AFALG engine. This is an async capable engine which is able to
4846 offload work to the Linux kernel. In this initial version it only supports
4847 AES128-CBC. The kernel must be version 4.1.0 or greater.
4848
4849 *Catriona Lucey*
4850
4851 * OpenSSL now uses a new threading API. It is no longer necessary to
4852 set locking callbacks to use OpenSSL in a multi-threaded environment. There
4853 are two supported threading models: pthreads and windows threads. It is
4854 also possible to configure OpenSSL at compile time for "no-threads". The
4855 old threading API should no longer be used. The functions have been
4856 replaced with "no-op" compatibility macros.
4857
4858 *Alessandro Ghedini, Matt Caswell*
4859
4860 * Modify behavior of ALPN to invoke callback after SNI/servername
4861 callback, such that updates to the SSL_CTX affect ALPN.
4862
4863 *Todd Short*
4864
4865 * Add SSL_CIPHER queries for authentication and key-exchange.
4866
4867 *Todd Short*
4868
4869 * Changes to the DEFAULT cipherlist:
257e9d03
RS
4870 - Prefer (EC)DHE handshakes over plain RSA.
4871 - Prefer AEAD ciphers over legacy ciphers.
4872 - Prefer ECDSA over RSA when both certificates are available.
4873 - Prefer TLSv1.2 ciphers/PRF.
4874 - Remove DSS, SEED, IDEA, CAMELLIA, and AES-CCM from the
4875 default cipherlist.
5f8e6c50
DMSP
4876
4877 *Emilia Käsper*
4878
4879 * Change the ECC default curve list to be this, in order: x25519,
4880 secp256r1, secp521r1, secp384r1.
4881
4882 *Rich Salz*
4883
4884 * RC4 based libssl ciphersuites are now classed as "weak" ciphers and are
4885 disabled by default. They can be re-enabled using the
4886 enable-weak-ssl-ciphers option to Configure.
4887
4888 *Matt Caswell*
4889
4890 * If the server has ALPN configured, but supports no protocols that the
4891 client advertises, send a fatal "no_application_protocol" alert.
4892 This behaviour is SHALL in RFC 7301, though it isn't universally
4893 implemented by other servers.
4894
4895 *Emilia Käsper*
4896
4897 * Add X25519 support.
4898 Add ASN.1 and EVP_PKEY methods for X25519. This includes support
4899 for public and private key encoding using the format documented in
4900 draft-ietf-curdle-pkix-02. The corresponding EVP_PKEY method supports
4901 key generation and key derivation.
4902
4903 TLS support complies with draft-ietf-tls-rfc4492bis-08 and uses
4904 X25519(29).
4905
4906 *Steve Henson*
4907
4908 * Deprecate SRP_VBASE_get_by_user.
4909 SRP_VBASE_get_by_user had inconsistent memory management behaviour.
d8dc8538 4910 In order to fix an unavoidable memory leak ([CVE-2016-0798]),
5f8e6c50
DMSP
4911 SRP_VBASE_get_by_user was changed to ignore the "fake user" SRP
4912 seed, even if the seed is configured.
4913
4914 Users should use SRP_VBASE_get1_by_user instead. Note that in
4915 SRP_VBASE_get1_by_user, caller must free the returned value. Note
4916 also that even though configuring the SRP seed attempts to hide
4917 invalid usernames by continuing the handshake with fake
4918 credentials, this behaviour is not constant time and no strong
4919 guarantees are made that the handshake is indistinguishable from
4920 that of a valid user.
4921
4922 *Emilia Käsper*
4923
4924 * Configuration change; it's now possible to build dynamic engines
4925 without having to build shared libraries and vice versa. This
ec2bfb7d 4926 only applies to the engines in `engines/`, those in `crypto/engine/`
5f8e6c50
DMSP
4927 will always be built into libcrypto (i.e. "static").
4928
4929 Building dynamic engines is enabled by default; to disable, use
4930 the configuration option "disable-dynamic-engine".
4931
4932 The only requirements for building dynamic engines are the
4933 presence of the DSO module and building with position independent
4934 code, so they will also automatically be disabled if configuring
4935 with "disable-dso" or "disable-pic".
4936
4937 The macros OPENSSL_NO_STATIC_ENGINE and OPENSSL_NO_DYNAMIC_ENGINE
4938 are also taken away from openssl/opensslconf.h, as they are
4939 irrelevant.
4940
4941 *Richard Levitte*
4942
4943 * Configuration change; if there is a known flag to compile
4944 position independent code, it will always be applied on the
4945 libcrypto and libssl object files, and never on the application
4946 object files. This means other libraries that use routines from
4947 libcrypto / libssl can be made into shared libraries regardless
4948 of how OpenSSL was configured.
4949
4950 If this isn't desirable, the configuration options "disable-pic"
4951 or "no-pic" can be used to disable the use of PIC. This will
4952 also disable building shared libraries and dynamic engines.
4953
4954 *Richard Levitte*
4955
4956 * Removed JPAKE code. It was experimental and has no wide use.
4957
4958 *Rich Salz*
4959
4960 * The INSTALL_PREFIX Makefile variable has been renamed to
4961 DESTDIR. That makes for less confusion on what this variable
4962 is for. Also, the configuration option --install_prefix is
4963 removed.
4964
4965 *Richard Levitte*
4966
4967 * Heartbeat for TLS has been removed and is disabled by default
4968 for DTLS; configure with enable-heartbeats. Code that uses the
4969 old #define's might need to be updated.
4970
4971 *Emilia Käsper, Rich Salz*
4972
4973 * Rename REF_CHECK to REF_DEBUG.
4974
4975 *Rich Salz*
4976
4977 * New "unified" build system
4978
4979 The "unified" build system is aimed to be a common system for all
4980 platforms we support. With it comes new support for VMS.
4981
4982 This system builds supports building in a different directory tree
4983 than the source tree. It produces one Makefile (for unix family
4984 or lookalikes), or one descrip.mms (for VMS).
4985
4986 The source of information to make the Makefile / descrip.mms is
4987 small files called 'build.info', holding the necessary
4988 information for each directory with source to compile, and a
4989 template in Configurations, like unix-Makefile.tmpl or
4990 descrip.mms.tmpl.
4991
4992 With this change, the library names were also renamed on Windows
4993 and on VMS. They now have names that are closer to the standard
4994 on Unix, and include the major version number, and in certain
4995 cases, the architecture they are built for. See "Notes on shared
4996 libraries" in INSTALL.
4997
4998 We rely heavily on the perl module Text::Template.
4999
5000 *Richard Levitte*
5001
5002 * Added support for auto-initialisation and de-initialisation of the library.
5003 OpenSSL no longer requires explicit init or deinit routines to be called,
5004 except in certain circumstances. See the OPENSSL_init_crypto() and
5005 OPENSSL_init_ssl() man pages for further information.
5006
5007 *Matt Caswell*
5008
5009 * The arguments to the DTLSv1_listen function have changed. Specifically the
5010 "peer" argument is now expected to be a BIO_ADDR object.
5011
5012 * Rewrite of BIO networking library. The BIO library lacked consistent
5013 support of IPv6, and adding it required some more extensive
5014 modifications. This introduces the BIO_ADDR and BIO_ADDRINFO types,
5015 which hold all types of addresses and chains of address information.
5016 It also introduces a new API, with functions like BIO_socket,
5017 BIO_connect, BIO_listen, BIO_lookup and a rewrite of BIO_accept.
5018 The source/sink BIOs BIO_s_connect, BIO_s_accept and BIO_s_datagram
5019 have been adapted accordingly.
5020
5021 *Richard Levitte*
5022
5023 * RSA_padding_check_PKCS1_type_1 now accepts inputs with and without
5024 the leading 0-byte.
5025
5026 *Emilia Käsper*
5027
5028 * CRIME protection: disable compression by default, even if OpenSSL is
5029 compiled with zlib enabled. Applications can still enable compression
5030 by calling SSL_CTX_clear_options(ctx, SSL_OP_NO_COMPRESSION), or by
5031 using the SSL_CONF library to configure compression.
5032
5033 *Emilia Käsper*
5034
5035 * The signature of the session callback configured with
5036 SSL_CTX_sess_set_get_cb was changed. The read-only input buffer
257e9d03
RS
5037 was explicitly marked as `const unsigned char*` instead of
5038 `unsigned char*`.
5f8e6c50
DMSP
5039
5040 *Emilia Käsper*
5041
5042 * Always DPURIFY. Remove the use of uninitialized memory in the
5043 RNG, and other conditional uses of DPURIFY. This makes -DPURIFY a no-op.
5044
5045 *Emilia Käsper*
5046
5047 * Removed many obsolete configuration items, including
5048 DES_PTR, DES_RISC1, DES_RISC2, DES_INT
5049 MD2_CHAR, MD2_INT, MD2_LONG
5050 BF_PTR, BF_PTR2
5051 IDEA_SHORT, IDEA_LONG
5052 RC2_SHORT, RC2_LONG, RC4_LONG, RC4_CHUNK, RC4_INDEX
5053
5054 *Rich Salz, with advice from Andy Polyakov*
5055
5056 * Many BN internals have been moved to an internal header file.
5057
5058 *Rich Salz with help from Andy Polyakov*
5059
5060 * Configuration and writing out the results from it has changed.
5061 Files such as Makefile include/openssl/opensslconf.h and are now
5062 produced through general templates, such as Makefile.in and
5063 crypto/opensslconf.h.in and some help from the perl module
5064 Text::Template.
5065
5066 Also, the center of configuration information is no longer
5067 Makefile. Instead, Configure produces a perl module in
5068 configdata.pm which holds most of the config data (in the hash
5069 table %config), the target data that comes from the target
1dc1ea18 5070 configuration in one of the `Configurations/*.conf` files (in
5f8e6c50
DMSP
5071 %target).
5072
5073 *Richard Levitte*
5074
5075 * To clarify their intended purposes, the Configure options
5076 --prefix and --openssldir change their semantics, and become more
5077 straightforward and less interdependent.
5078
5079 --prefix shall be used exclusively to give the location INSTALLTOP
5080 where programs, scripts, libraries, include files and manuals are
5081 going to be installed. The default is now /usr/local.
5082
5083 --openssldir shall be used exclusively to give the default
5084 location OPENSSLDIR where certificates, private keys, CRLs are
5085 managed. This is also where the default openssl.cnf gets
5086 installed.
5087 If the directory given with this option is a relative path, the
5088 values of both the --prefix value and the --openssldir value will
5089 be combined to become OPENSSLDIR.
5090 The default for --openssldir is INSTALLTOP/ssl.
5091
5092 Anyone who uses --openssldir to specify where OpenSSL is to be
5093 installed MUST change to use --prefix instead.
5094
5095 *Richard Levitte*
5096
5097 * The GOST engine was out of date and therefore it has been removed. An up
5098 to date GOST engine is now being maintained in an external repository.
257e9d03 5099 See: <https://wiki.openssl.org/index.php/Binaries>. Libssl still retains
5f8e6c50
DMSP
5100 support for GOST ciphersuites (these are only activated if a GOST engine
5101 is present).
5102
5103 *Matt Caswell*
5104
5105 * EGD is no longer supported by default; use enable-egd when
5106 configuring.
5107
5108 *Ben Kaduk and Rich Salz*
5109
5110 * The distribution now has Makefile.in files, which are used to
5111 create Makefile's when Configure is run. *Configure must be run
5112 before trying to build now.*
5113
5114 *Rich Salz*
5115
5116 * The return value for SSL_CIPHER_description() for error conditions
5117 has changed.
5118
5119 *Rich Salz*
5120
5121 * Support for RFC6698/RFC7671 DANE TLSA peer authentication.
5122
5123 Obtaining and performing DNSSEC validation of TLSA records is
5124 the application's responsibility. The application provides
5125 the TLSA records of its choice to OpenSSL, and these are then
5126 used to authenticate the peer.
5127
5128 The TLSA records need not even come from DNS. They can, for
5129 example, be used to implement local end-entity certificate or
5130 trust-anchor "pinning", where the "pin" data takes the form
5131 of TLSA records, which can augment or replace verification
5132 based on the usual WebPKI public certification authorities.
5133
5134 *Viktor Dukhovni*
5135
5136 * Revert default OPENSSL_NO_DEPRECATED setting. Instead OpenSSL
5137 continues to support deprecated interfaces in default builds.
5138 However, applications are strongly advised to compile their
5139 source files with -DOPENSSL_API_COMPAT=0x10100000L, which hides
5140 the declarations of all interfaces deprecated in 0.9.8, 1.0.0
5141 or the 1.1.0 releases.
5142
5143 In environments in which all applications have been ported to
5144 not use any deprecated interfaces OpenSSL's Configure script
5145 should be used with the --api=1.1.0 option to entirely remove
5146 support for the deprecated features from the library and
5147 unconditionally disable them in the installed headers.
5148 Essentially the same effect can be achieved with the "no-deprecated"
5149 argument to Configure, except that this will always restrict
5150 the build to just the latest API, rather than a fixed API
5151 version.
5152
5153 As applications are ported to future revisions of the API,
5154 they should update their compile-time OPENSSL_API_COMPAT define
5155 accordingly, but in most cases should be able to continue to
5156 compile with later releases.
5157
5158 The OPENSSL_API_COMPAT versions for 1.0.0, and 0.9.8 are
5159 0x10000000L and 0x00908000L, respectively. However those
5160 versions did not support the OPENSSL_API_COMPAT feature, and
5161 so applications are not typically tested for explicit support
5162 of just the undeprecated features of either release.
5163
5164 *Viktor Dukhovni*
5165
5166 * Add support for setting the minimum and maximum supported protocol.
5167 It can bet set via the SSL_set_min_proto_version() and
5168 SSL_set_max_proto_version(), or via the SSL_CONF's MinProtocol and
5169 MaxProtocol. It's recommended to use the new APIs to disable
5170 protocols instead of disabling individual protocols using
5171 SSL_set_options() or SSL_CONF's Protocol. This change also
5172 removes support for disabling TLS 1.2 in the OpenSSL TLS
5173 client at compile time by defining OPENSSL_NO_TLS1_2_CLIENT.
5174
5175 *Kurt Roeckx*
5176
5177 * Support for ChaCha20 and Poly1305 added to libcrypto and libssl.
5178
5179 *Andy Polyakov*
5180
5181 * New EC_KEY_METHOD, this replaces the older ECDSA_METHOD and ECDH_METHOD
5182 and integrates ECDSA and ECDH functionality into EC. Implementations can
5183 now redirect key generation and no longer need to convert to or from
5184 ECDSA_SIG format.
5185
5186 Note: the ecdsa.h and ecdh.h headers are now no longer needed and just
5187 include the ec.h header file instead.
5188
5189 *Steve Henson*
5190
5191 * Remove support for all 40 and 56 bit ciphers. This includes all the export
5192 ciphers who are no longer supported and drops support the ephemeral RSA key
5193 exchange. The LOW ciphers currently doesn't have any ciphers in it.
5194
5195 *Kurt Roeckx*
5196
5197 * Made EVP_MD_CTX, EVP_MD, EVP_CIPHER_CTX, EVP_CIPHER and HMAC_CTX
5198 opaque. For HMAC_CTX, the following constructors and destructors
5199 were added:
5200
1dc1ea18
DDO
5201 HMAC_CTX *HMAC_CTX_new(void);
5202 void HMAC_CTX_free(HMAC_CTX *ctx);
5f8e6c50
DMSP
5203
5204 For EVP_MD and EVP_CIPHER, complete APIs to create, fill and
5205 destroy such methods has been added. See EVP_MD_meth_new(3) and
5206 EVP_CIPHER_meth_new(3) for documentation.
5207
5208 Additional changes:
1dc1ea18
DDO
5209 1) `EVP_MD_CTX_cleanup()`, `EVP_CIPHER_CTX_cleanup()` and
5210 `HMAC_CTX_cleanup()` were removed. `HMAC_CTX_reset()` and
5211 `EVP_MD_CTX_reset()` should be called instead to reinitialise
5f8e6c50
DMSP
5212 an already created structure.
5213 2) For consistency with the majority of our object creators and
1dc1ea18
DDO
5214 destructors, `EVP_MD_CTX_(create|destroy)` were renamed to
5215 `EVP_MD_CTX_(new|free)`. The old names are retained as macros
5f8e6c50
DMSP
5216 for deprecated builds.
5217
5218 *Richard Levitte*
5219
5220 * Added ASYNC support. Libcrypto now includes the async sub-library to enable
5221 cryptographic operations to be performed asynchronously as long as an
5222 asynchronous capable engine is used. See the ASYNC_start_job() man page for
5223 further details. Libssl has also had this capability integrated with the
5224 introduction of the new mode SSL_MODE_ASYNC and associated error
5225 SSL_ERROR_WANT_ASYNC. See the SSL_CTX_set_mode() and SSL_get_error() man
5226 pages. This work was developed in partnership with Intel Corp.
5227
5228 *Matt Caswell*
5229
5230 * SSL_{CTX_}set_ecdh_auto() has been removed and ECDH is support is
5231 always enabled now. If you want to disable the support you should
5232 exclude it using the list of supported ciphers. This also means that the
5233 "-no_ecdhe" option has been removed from s_server.
5234
5235 *Kurt Roeckx*
5236
5237 * SSL_{CTX}_set_tmp_ecdh() which can set 1 EC curve now internally calls
5238 SSL_{CTX_}set1_curves() which can set a list.
5239
5240 *Kurt Roeckx*
5241
5242 * Remove support for SSL_{CTX_}set_tmp_ecdh_callback(). You should set the
5243 curve you want to support using SSL_{CTX_}set1_curves().
5244
5245 *Kurt Roeckx*
5246
5247 * State machine rewrite. The state machine code has been significantly
5248 refactored in order to remove much duplication of code and solve issues
036cbb6b
DDO
5249 with the old code (see [ssl/statem/README.md](ssl/statem/README.md) for
5250 further details). This change does have some associated API changes.
5251 Notably the SSL_state() function has been removed and replaced by
5252 SSL_get_state which now returns an "OSSL_HANDSHAKE_STATE" instead of an int.
5253 SSL_set_state() has been removed altogether. The previous handshake states
5254 defined in ssl.h and ssl3.h have also been removed.
5f8e6c50
DMSP
5255
5256 *Matt Caswell*
5257
5258 * All instances of the string "ssleay" in the public API were replaced
5259 with OpenSSL (case-matching; e.g., OPENSSL_VERSION for #define's)
5260 Some error codes related to internal RSA_eay API's were renamed.
5261
5262 *Rich Salz*
5263
5264 * The demo files in crypto/threads were moved to demo/threads.
5265
5266 *Rich Salz*
5267
5268 * Removed obsolete engines: 4758cca, aep, atalla, cswift, nuron, gmp,
5269 sureware and ubsec.
5270
5271 *Matt Caswell, Rich Salz*
5272
5273 * New ASN.1 embed macro.
5274
5275 New ASN.1 macro ASN1_EMBED. This is the same as ASN1_SIMPLE except the
5276 structure is not allocated: it is part of the parent. That is instead of
5277
5278 FOO *x;
5279
5280 it must be:
5281
5282 FOO x;
5283
5284 This reduces memory fragmentation and make it impossible to accidentally
5285 set a mandatory field to NULL.
5286
5287 This currently only works for some fields specifically a SEQUENCE, CHOICE,
5288 or ASN1_STRING type which is part of a parent SEQUENCE. Since it is
5289 equivalent to ASN1_SIMPLE it cannot be tagged, OPTIONAL, SET OF or
5290 SEQUENCE OF.
5291
5292 *Steve Henson*
5293
5294 * Remove EVP_CHECK_DES_KEY, a compile-time option that never compiled.
5295
5296 *Emilia Käsper*
5297
5298 * Removed DES and RC4 ciphersuites from DEFAULT. Also removed RC2 although
5299 in 1.0.2 EXPORT was already removed and the only RC2 ciphersuite is also
5300 an EXPORT one. COMPLEMENTOFDEFAULT has been updated accordingly to add
5301 DES and RC4 ciphersuites.
5302
5303 *Matt Caswell*
5304
5305 * Rewrite EVP_DecodeUpdate (base64 decoding) to fix several bugs.
5306 This changes the decoding behaviour for some invalid messages,
5307 though the change is mostly in the more lenient direction, and
5308 legacy behaviour is preserved as much as possible.
5309
5310 *Emilia Käsper*
5311
5312 * Fix no-stdio build.
1dc1ea18
DDO
5313 *David Woodhouse <David.Woodhouse@intel.com> and also*
5314 *Ivan Nestlerode <ivan.nestlerode@sonos.com>*
5f8e6c50
DMSP
5315
5316 * New testing framework
5317 The testing framework has been largely rewritten and is now using
5318 perl and the perl modules Test::Harness and an extended variant of
5319 Test::More called OpenSSL::Test to do its work. All test scripts in
5320 test/ have been rewritten into test recipes, and all direct calls to
5321 executables in test/Makefile have become individual recipes using the
5322 simplified testing OpenSSL::Test::Simple.
5323
5324 For documentation on our testing modules, do:
5325
5326 perldoc test/testlib/OpenSSL/Test/Simple.pm
5327 perldoc test/testlib/OpenSSL/Test.pm
5328
5329 *Richard Levitte*
5330
5331 * Revamped memory debug; only -DCRYPTO_MDEBUG and -DCRYPTO_MDEBUG_ABORT
5332 are used; the latter aborts on memory leaks (usually checked on exit).
5333 Some undocumented "set malloc, etc., hooks" functions were removed
5334 and others were changed. All are now documented.
5335
5336 *Rich Salz*
5337
5338 * In DSA_generate_parameters_ex, if the provided seed is too short,
5339 return an error
5340
5341 *Rich Salz and Ismo Puustinen <ismo.puustinen@intel.com>*
5342
5343 * Rewrite PSK to support ECDHE_PSK, DHE_PSK and RSA_PSK. Add ciphersuites
5344 from RFC4279, RFC4785, RFC5487, RFC5489.
5345
5346 Thanks to Christian J. Dietrich and Giuseppe D'Angelo for the
5347 original RSA_PSK patch.
5348
5349 *Steve Henson*
5350
5351 * Dropped support for the SSL3_FLAGS_DELAY_CLIENT_FINISHED flag. This SSLeay
5352 era flag was never set throughout the codebase (only read). Also removed
5353 SSL3_FLAGS_POP_BUFFER which was only used if
5354 SSL3_FLAGS_DELAY_CLIENT_FINISHED was also set.
5355
5356 *Matt Caswell*
5357
5358 * Changed the default name options in the "ca", "crl", "req" and "x509"
5359 to be "oneline" instead of "compat".
5360
5361 *Richard Levitte*
5362
5363 * Remove SSL_OP_TLS_BLOCK_PADDING_BUG. This is SSLeay legacy, we're
5364 not aware of clients that still exhibit this bug, and the workaround
5365 hasn't been working properly for a while.
5366
5367 *Emilia Käsper*
5368
5369 * The return type of BIO_number_read() and BIO_number_written() as well as
5370 the corresponding num_read and num_write members in the BIO structure has
5371 changed from unsigned long to uint64_t. On platforms where an unsigned
5372 long is 32 bits (e.g. Windows) these counters could overflow if >4Gb is
5373 transferred.
5374
5375 *Matt Caswell*
5376
5377 * Given the pervasive nature of TLS extensions it is inadvisable to run
5378 OpenSSL without support for them. It also means that maintaining
5379 the OPENSSL_NO_TLSEXT option within the code is very invasive (and probably
d7f3a2cc 5380 not well tested). Therefore, the OPENSSL_NO_TLSEXT option has been removed.
5f8e6c50
DMSP
5381
5382 *Matt Caswell*
5383
5384 * Removed support for the two export grade static DH ciphersuites
5385 EXP-DH-RSA-DES-CBC-SHA and EXP-DH-DSS-DES-CBC-SHA. These two ciphersuites
5386 were newly added (along with a number of other static DH ciphersuites) to
5387 1.0.2. However the two export ones have *never* worked since they were
5388 introduced. It seems strange in any case to be adding new export
5389 ciphersuites, and given "logjam" it also does not seem correct to fix them.
5390
5391 *Matt Caswell*
5392
5393 * Version negotiation has been rewritten. In particular SSLv23_method(),
5394 SSLv23_client_method() and SSLv23_server_method() have been deprecated,
5395 and turned into macros which simply call the new preferred function names
5396 TLS_method(), TLS_client_method() and TLS_server_method(). All new code
5397 should use the new names instead. Also as part of this change the ssl23.h
5398 header file has been removed.
5399
5400 *Matt Caswell*
5401
5402 * Support for Kerberos ciphersuites in TLS (RFC2712) has been removed. This
5403 code and the associated standard is no longer considered fit-for-purpose.
5404
5405 *Matt Caswell*
5406
5407 * RT2547 was closed. When generating a private key, try to make the
5408 output file readable only by the owner. This behavior change might
5409 be noticeable when interacting with other software.
5410
5411 * Documented all exdata functions. Added CRYPTO_free_ex_index.
5412 Added a test.
5413
5414 *Rich Salz*
5415
5416 * Added HTTP GET support to the ocsp command.
5417
5418 *Rich Salz*
5419
5420 * Changed default digest for the dgst and enc commands from MD5 to
5421 sha256
5422
5423 *Rich Salz*
5424
5425 * RAND_pseudo_bytes has been deprecated. Users should use RAND_bytes instead.
5426
5427 *Matt Caswell*
5428
5429 * Added support for TLS extended master secret from
5430 draft-ietf-tls-session-hash-03.txt. Thanks for Alfredo Pironti for an
5431 initial patch which was a great help during development.
5432
5433 *Steve Henson*
5434
5435 * All libssl internal structures have been removed from the public header
5436 files, and the OPENSSL_NO_SSL_INTERN option has been removed (since it is
5437 now redundant). Users should not attempt to access internal structures
5438 directly. Instead they should use the provided API functions.
5439
5440 *Matt Caswell*
5441
5442 * config has been changed so that by default OPENSSL_NO_DEPRECATED is used.
5443 Access to deprecated functions can be re-enabled by running config with
5444 "enable-deprecated". In addition applications wishing to use deprecated
5445 functions must define OPENSSL_USE_DEPRECATED. Note that this new behaviour
5446 will, by default, disable some transitive includes that previously existed
5447 in the header files (e.g. ec.h will no longer, by default, include bn.h)
5448
5449 *Matt Caswell*
5450
5451 * Added support for OCB mode. OpenSSL has been granted a patent license
5452 compatible with the OpenSSL license for use of OCB. Details are available
257e9d03 5453 at <https://www.openssl.org/source/OCB-patent-grant-OpenSSL.pdf>. Support
5f8e6c50
DMSP
5454 for OCB can be removed by calling config with no-ocb.
5455
5456 *Matt Caswell*
5457
d7f3a2cc 5458 * SSLv2 support has been removed. It still supports receiving an SSLv2
5f8e6c50
DMSP
5459 compatible client hello.
5460
5461 *Kurt Roeckx*
5462
5463 * Increased the minimal RSA keysize from 256 to 512 bits [Rich Salz],
5464 done while fixing the error code for the key-too-small case.
5465
5466 *Annie Yousar <a.yousar@informatik.hu-berlin.de>*
5467
5468 * CA.sh has been removed; use CA.pl instead.
5469
5470 *Rich Salz*
5471
5472 * Removed old DES API.
5473
5474 *Rich Salz*
5475
5476 * Remove various unsupported platforms:
5477 Sony NEWS4
5478 BEOS and BEOS_R5
5479 NeXT
5480 SUNOS
5481 MPE/iX
5482 Sinix/ReliantUNIX RM400
5483 DGUX
5484 NCR
5485 Tandem
5486 Cray
5487 16-bit platforms such as WIN16
5488
5489 *Rich Salz*
5490
5491 * Clean up OPENSSL_NO_xxx #define's
257e9d03
RS
5492 - Use setbuf() and remove OPENSSL_NO_SETVBUF_IONBF
5493 - Rename OPENSSL_SYSNAME_xxx to OPENSSL_SYS_xxx
5494 - OPENSSL_NO_EC{DH,DSA} merged into OPENSSL_NO_EC
5495 - OPENSSL_NO_RIPEMD160, OPENSSL_NO_RIPEMD merged into OPENSSL_NO_RMD160
5496 - OPENSSL_NO_FP_API merged into OPENSSL_NO_STDIO
5497 - Remove OPENSSL_NO_BIO OPENSSL_NO_BUFFER OPENSSL_NO_CHAIN_VERIFY
5498 OPENSSL_NO_EVP OPENSSL_NO_FIPS_ERR OPENSSL_NO_HASH_COMP
5499 OPENSSL_NO_LHASH OPENSSL_NO_OBJECT OPENSSL_NO_SPEED OPENSSL_NO_STACK
5500 OPENSSL_NO_X509 OPENSSL_NO_X509_VERIFY
5501 - Remove MS_STATIC; it's a relic from platforms <32 bits.
5f8e6c50
DMSP
5502
5503 *Rich Salz*
5504
5505 * Cleaned up dead code
5506 Remove all but one '#ifdef undef' which is to be looked at.
5507
5508 *Rich Salz*
5509
5510 * Clean up calling of xxx_free routines.
5511 Just like free(), fix most of the xxx_free routines to accept
5512 NULL. Remove the non-null checks from callers. Save much code.
5513
5514 *Rich Salz*
5515
5516 * Add secure heap for storage of private keys (when possible).
5517 Add BIO_s_secmem(), CBIGNUM, etc.
5518 Contributed by Akamai Technologies under our Corporate CLA.
5519
5520 *Rich Salz*
5521
5522 * Experimental support for a new, fast, unbiased prime candidate generator,
5523 bn_probable_prime_dh_coprime(). Not currently used by any prime generator.
5524
5525 *Felix Laurie von Massenbach <felix@erbridge.co.uk>*
5526
5527 * New output format NSS in the sess_id command line tool. This allows
5528 exporting the session id and the master key in NSS keylog format.
5529
5530 *Martin Kaiser <martin@kaiser.cx>*
5531
5532 * Harmonize version and its documentation. -f flag is used to display
5533 compilation flags.
5534
5535 *mancha <mancha1@zoho.com>*
5536
5537 * Fix eckey_priv_encode so it immediately returns an error upon a failure
5538 in i2d_ECPrivateKey. Thanks to Ted Unangst for feedback on this issue.
5539
5540 *mancha <mancha1@zoho.com>*
5541
5542 * Fix some double frees. These are not thought to be exploitable.
5543
5544 *mancha <mancha1@zoho.com>*
5545
5546 * A missing bounds check in the handling of the TLS heartbeat extension
5547 can be used to reveal up to 64k of memory to a connected client or
5548 server.
5549
5550 Thanks for Neel Mehta of Google Security for discovering this bug and to
5551 Adam Langley <agl@chromium.org> and Bodo Moeller <bmoeller@acm.org> for
d8dc8538 5552 preparing the fix ([CVE-2014-0160])
5f8e6c50
DMSP
5553
5554 *Adam Langley, Bodo Moeller*
5555
5556 * Fix for the attack described in the paper "Recovering OpenSSL
5557 ECDSA Nonces Using the FLUSH+RELOAD Cache Side-channel Attack"
5558 by Yuval Yarom and Naomi Benger. Details can be obtained from:
257e9d03 5559 <http://eprint.iacr.org/2014/140>
5f8e6c50
DMSP
5560
5561 Thanks to Yuval Yarom and Naomi Benger for discovering this
d8dc8538 5562 flaw and to Yuval Yarom for supplying a fix ([CVE-2014-0076])
5f8e6c50
DMSP
5563
5564 *Yuval Yarom and Naomi Benger*
5565
5566 * Use algorithm specific chains in SSL_CTX_use_certificate_chain_file():
5567 this fixes a limitation in previous versions of OpenSSL.
5568
5569 *Steve Henson*
5570
5571 * Experimental encrypt-then-mac support.
5572
5573 Experimental support for encrypt then mac from
5574 draft-gutmann-tls-encrypt-then-mac-02.txt
5575
5576 To enable it set the appropriate extension number (0x42 for the test
5577 server) using e.g. -DTLSEXT_TYPE_encrypt_then_mac=0x42
5578
5579 For non-compliant peers (i.e. just about everything) this should have no
5580 effect.
5581
5582 WARNING: EXPERIMENTAL, SUBJECT TO CHANGE.
5583
5f8e6c50
DMSP
5584 *Steve Henson*
5585
5586 * Add EVP support for key wrapping algorithms, to avoid problems with
5587 existing code the flag EVP_CIPHER_CTX_WRAP_ALLOW has to be set in
5588 the EVP_CIPHER_CTX or an error is returned. Add AES and DES3 wrap
5589 algorithms and include tests cases.
5590
5591 *Steve Henson*
5592
5593 * Extend CMS code to support RSA-PSS signatures and RSA-OAEP for
5594 enveloped data.
5595
5596 *Steve Henson*
5597
5598 * Extended RSA OAEP support via EVP_PKEY API. Options to specify digest,
5599 MGF1 digest and OAEP label.
5600
5601 *Steve Henson*
5602
5603 * Make openssl verify return errors.
5604
5605 *Chris Palmer <palmer@google.com> and Ben Laurie*
5606
5607 * New function ASN1_TIME_diff to calculate the difference between two
5608 ASN1_TIME structures or one structure and the current time.
5609
5610 *Steve Henson*
5611
5612 * Update fips_test_suite to support multiple command line options. New
5613 test to induce all self test errors in sequence and check expected
5614 failures.
5615
5616 *Steve Henson*
5617
5618 * Add FIPS_{rsa,dsa,ecdsa}_{sign,verify} functions which digest and
5619 sign or verify all in one operation.
5620
5621 *Steve Henson*
5622
5623 * Add fips_algvs: a multicall fips utility incorporating all the algorithm
5624 test programs and fips_test_suite. Includes functionality to parse
5625 the minimal script output of fipsalgest.pl directly.
5626
5627 *Steve Henson*
5628
5629 * Add authorisation parameter to FIPS_module_mode_set().
5630
5631 *Steve Henson*
5632
5633 * Add FIPS selftest for ECDH algorithm using P-224 and B-233 curves.
5634
5635 *Steve Henson*
5636
5637 * Use separate DRBG fields for internal and external flags. New function
5638 FIPS_drbg_health_check() to perform on demand health checking. Add
5639 generation tests to fips_test_suite with reduced health check interval to
5640 demonstrate periodic health checking. Add "nodh" option to
5641 fips_test_suite to skip very slow DH test.
5642
5643 *Steve Henson*
5644
5645 * New function FIPS_get_cipherbynid() to lookup FIPS supported ciphers
5646 based on NID.
5647
5648 *Steve Henson*
5649
5650 * More extensive health check for DRBG checking many more failure modes.
5651 New function FIPS_selftest_drbg_all() to handle every possible DRBG
5652 combination: call this in fips_test_suite.
5653
5654 *Steve Henson*
5655
5656 * Add support for canonical generation of DSA parameter 'g'. See
5657 FIPS 186-3 A.2.3.
5658
5659 * Add support for HMAC DRBG from SP800-90. Update DRBG algorithm test and
5660 POST to handle HMAC cases.
5661
5662 *Steve Henson*
5663
5664 * Add functions FIPS_module_version() and FIPS_module_version_text()
5665 to return numerical and string versions of the FIPS module number.
5666
5667 *Steve Henson*
5668
5669 * Rename FIPS_mode_set and FIPS_mode to FIPS_module_mode_set and
5670 FIPS_module_mode. FIPS_mode and FIPS_mode_set will be implemented
5671 outside the validated module in the FIPS capable OpenSSL.
5672
5673 *Steve Henson*
5674
5675 * Minor change to DRBG entropy callback semantics. In some cases
5676 there is no multiple of the block length between min_len and
5677 max_len. Allow the callback to return more than max_len bytes
5678 of entropy but discard any extra: it is the callback's responsibility
5679 to ensure that the extra data discarded does not impact the
5680 requested amount of entropy.
5681
5682 *Steve Henson*
5683
5684 * Add PRNG security strength checks to RSA, DSA and ECDSA using
5685 information in FIPS186-3, SP800-57 and SP800-131A.
5686
5687 *Steve Henson*
5688
5689 * CCM support via EVP. Interface is very similar to GCM case except we
5690 must supply all data in one chunk (i.e. no update, final) and the
5691 message length must be supplied if AAD is used. Add algorithm test
5692 support.
5693
5694 *Steve Henson*
5695
5696 * Initial version of POST overhaul. Add POST callback to allow the status
5697 of POST to be monitored and/or failures induced. Modify fips_test_suite
5698 to use callback. Always run all selftests even if one fails.
5699
5700 *Steve Henson*
5701
5702 * XTS support including algorithm test driver in the fips_gcmtest program.
5703 Note: this does increase the maximum key length from 32 to 64 bytes but
5704 there should be no binary compatibility issues as existing applications
5705 will never use XTS mode.
5706
5707 *Steve Henson*
5708
5709 * Extensive reorganisation of FIPS PRNG behaviour. Remove all dependencies
5710 to OpenSSL RAND code and replace with a tiny FIPS RAND API which also
5711 performs algorithm blocking for unapproved PRNG types. Also do not
5712 set PRNG type in FIPS_mode_set(): leave this to the application.
5713 Add default OpenSSL DRBG handling: sets up FIPS PRNG and seeds with
5714 the standard OpenSSL PRNG: set additional data to a date time vector.
5715
5716 *Steve Henson*
5717
1dc1ea18 5718 * Rename old X9.31 PRNG functions of the form `FIPS_rand*` to `FIPS_x931*`.
5f8e6c50
DMSP
5719 This shouldn't present any incompatibility problems because applications
5720 shouldn't be using these directly and any that are will need to rethink
5721 anyway as the X9.31 PRNG is now deprecated by FIPS 140-2
5722
5723 *Steve Henson*
5724
5725 * Extensive self tests and health checking required by SP800-90 DRBG.
5726 Remove strength parameter from FIPS_drbg_instantiate and always
5727 instantiate at maximum supported strength.
5728
5729 *Steve Henson*
5730
5731 * Add ECDH code to fips module and fips_ecdhvs for primitives only testing.
5732
5733 *Steve Henson*
5734
5735 * New algorithm test program fips_dhvs to handle DH primitives only testing.
5736
5737 *Steve Henson*
5738
5739 * New function DH_compute_key_padded() to compute a DH key and pad with
5740 leading zeroes if needed: this complies with SP800-56A et al.
5741
5742 *Steve Henson*
5743
5744 * Initial implementation of SP800-90 DRBGs for Hash and CTR. Not used by
5745 anything, incomplete, subject to change and largely untested at present.
5746
5747 *Steve Henson*
5748
5749 * Modify fipscanisteronly build option to only build the necessary object
5750 files by filtering FIPS_EX_OBJ through a perl script in crypto/Makefile.
5751
5752 *Steve Henson*
5753
5754 * Add experimental option FIPSSYMS to give all symbols in
5755 fipscanister.o and FIPS or fips prefix. This will avoid
5756 conflicts with future versions of OpenSSL. Add perl script
5757 util/fipsas.pl to preprocess assembly language source files
5758 and rename any affected symbols.
5759
5760 *Steve Henson*
5761
5762 * Add selftest checks and algorithm block of non-fips algorithms in
5763 FIPS mode. Remove DES2 from selftests.
5764
5765 *Steve Henson*
5766
5767 * Add ECDSA code to fips module. Add tiny fips_ecdsa_check to just
5768 return internal method without any ENGINE dependencies. Add new
5769 tiny fips sign and verify functions.
5770
5771 *Steve Henson*
5772
5773 * New build option no-ec2m to disable characteristic 2 code.
5774
5775 *Steve Henson*
5776
5777 * New build option "fipscanisteronly". This only builds fipscanister.o
5778 and (currently) associated fips utilities. Uses the file Makefile.fips
5779 instead of Makefile.org as the prototype.
5780
5781 *Steve Henson*
5782
5783 * Add some FIPS mode restrictions to GCM. Add internal IV generator.
5784 Update fips_gcmtest to use IV generator.
5785
5786 *Steve Henson*
5787
5788 * Initial, experimental EVP support for AES-GCM. AAD can be input by
257e9d03 5789 setting output buffer to NULL. The `*Final` function must be
5f8e6c50
DMSP
5790 called although it will not retrieve any additional data. The tag
5791 can be set or retrieved with a ctrl. The IV length is by default 12
5792 bytes (96 bits) but can be set to an alternative value. If the IV
5793 length exceeds the maximum IV length (currently 16 bytes) it cannot be
5794 set before the key.
5795
5796 *Steve Henson*
5797
5798 * New flag in ciphers: EVP_CIPH_FLAG_CUSTOM_CIPHER. This means the
5799 underlying do_cipher function handles all cipher semantics itself
5800 including padding and finalisation. This is useful if (for example)
5801 an ENGINE cipher handles block padding itself. The behaviour of
5802 do_cipher is subtly changed if this flag is set: the return value
5803 is the number of characters written to the output buffer (zero is
5804 no longer an error code) or a negative error code. Also if the
5805 input buffer is NULL and length 0 finalisation should be performed.
5806
5807 *Steve Henson*
5808
5809 * If a candidate issuer certificate is already part of the constructed
5810 path ignore it: new debug notification X509_V_ERR_PATH_LOOP for this case.
5811
5812 *Steve Henson*
5813
5814 * Improve forward-security support: add functions
5815
5816 void SSL_CTX_set_not_resumable_session_callback(
5817 SSL_CTX *ctx, int (*cb)(SSL *ssl, int is_forward_secure))
5818 void SSL_set_not_resumable_session_callback(
5819 SSL *ssl, int (*cb)(SSL *ssl, int is_forward_secure))
5820
5821 for use by SSL/TLS servers; the callback function will be called whenever a
5822 new session is created, and gets to decide whether the session may be
5823 cached to make it resumable (return 0) or not (return 1). (As by the
5824 SSL/TLS protocol specifications, the session_id sent by the server will be
5825 empty to indicate that the session is not resumable; also, the server will
5826 not generate RFC 4507 (RFC 5077) session tickets.)
5827
5828 A simple reasonable callback implementation is to return is_forward_secure.
5829 This parameter will be set to 1 or 0 depending on the ciphersuite selected
5830 by the SSL/TLS server library, indicating whether it can provide forward
5831 security.
5832
5833 *Emilia Käsper <emilia.kasper@esat.kuleuven.be> (Google)*
5834
5835 * New -verify_name option in command line utilities to set verification
5836 parameters by name.
5837
5838 *Steve Henson*
5839
5840 * Initial CMAC implementation. WARNING: EXPERIMENTAL, API MAY CHANGE.
5841 Add CMAC pkey methods.
5842
5843 *Steve Henson*
5844
5845 * Experimental renegotiation in s_server -www mode. If the client
5846 browses /reneg connection is renegotiated. If /renegcert it is
5847 renegotiated requesting a certificate.
5848
5849 *Steve Henson*
5850
5851 * Add an "external" session cache for debugging purposes to s_server. This
5852 should help trace issues which normally are only apparent in deployed
5853 multi-process servers.
5854
5855 *Steve Henson*
5856
5857 * Extensive audit of libcrypto with DEBUG_UNUSED. Fix many cases where
5858 return value is ignored. NB. The functions RAND_add(), RAND_seed(),
5859 BIO_set_cipher() and some obscure PEM functions were changed so they
5860 can now return an error. The RAND changes required a change to the
5861 RAND_METHOD structure.
5862
5863 *Steve Henson*
5864
44652c16 5865 * New macro `__owur` for "OpenSSL Warn Unused Result". This makes use of
5f8e6c50
DMSP
5866 a gcc attribute to warn if the result of a function is ignored. This
5867 is enable if DEBUG_UNUSED is set. Add to several functions in evp.h
5868 whose return value is often ignored.
5869
5870 *Steve Henson*
5871
5872 * New -noct, -requestct, -requirect and -ctlogfile options for s_client.
5873 These allow SCTs (signed certificate timestamps) to be requested and
5874 validated when establishing a connection.
5875
5876 *Rob Percival <robpercival@google.com>*
5877
44652c16
DMSP
5878OpenSSL 1.0.2
5879-------------
5f8e6c50 5880
257e9d03 5881### Changes between 1.0.2s and 1.0.2t [10 Sep 2019]
5f8e6c50 5882
44652c16 5883 * For built-in EC curves, ensure an EC_GROUP built from the curve name is
ece9304c 5884 used even when parsing explicit parameters, when loading a encoded key
44652c16
DMSP
5885 or calling `EC_GROUP_new_from_ecpkparameters()`/
5886 `EC_GROUP_new_from_ecparameters()`.
5887 This prevents bypass of security hardening and performance gains,
5888 especially for curves with specialized EC_METHODs.
5889 By default, if a key encoded with explicit parameters is loaded and later
ece9304c 5890 encoded, the output is still encoded with explicit parameters, even if
44652c16 5891 internally a "named" EC_GROUP is used for computation.
5f8e6c50 5892
44652c16 5893 *Nicola Tuveri*
5f8e6c50 5894
44652c16
DMSP
5895 * Compute ECC cofactors if not provided during EC_GROUP construction. Before
5896 this change, EC_GROUP_set_generator would accept order and/or cofactor as
5897 NULL. After this change, only the cofactor parameter can be NULL. It also
5898 does some minimal sanity checks on the passed order.
d8dc8538 5899 ([CVE-2019-1547])
5f8e6c50 5900
44652c16 5901 *Billy Bob Brumley*
5f8e6c50 5902
44652c16
DMSP
5903 * Fixed a padding oracle in PKCS7_dataDecode and CMS_decrypt_set1_pkey.
5904 An attack is simple, if the first CMS_recipientInfo is valid but the
5905 second CMS_recipientInfo is chosen ciphertext. If the second
5906 recipientInfo decodes to PKCS #1 v1.5 form plaintext, the correct
5907 encryption key will be replaced by garbage, and the message cannot be
5908 decoded, but if the RSA decryption fails, the correct encryption key is
5909 used and the recipient will not notice the attack.
5910 As a work around for this potential attack the length of the decrypted
5911 key must be equal to the cipher default key length, in case the
d7f3a2cc 5912 certificate is not given and all recipientInfo are tried out.
44652c16
DMSP
5913 The old behaviour can be re-enabled in the CMS code by setting the
5914 CMS_DEBUG_DECRYPT flag.
d8dc8538 5915 ([CVE-2019-1563])
5f8e6c50 5916
44652c16 5917 *Bernd Edlinger*
5f8e6c50 5918
44652c16 5919 * Document issue with installation paths in diverse Windows builds
5f8e6c50 5920
44652c16
DMSP
5921 '/usr/local/ssl' is an unsafe prefix for location to install OpenSSL
5922 binaries and run-time config file.
d8dc8538 5923 ([CVE-2019-1552])
5f8e6c50 5924
44652c16 5925 *Richard Levitte*
5f8e6c50 5926
257e9d03 5927### Changes between 1.0.2r and 1.0.2s [28 May 2019]
5f8e6c50 5928
44652c16 5929 * Change the default RSA, DSA and DH size to 2048 bit instead of 1024.
ec2bfb7d
DDO
5930 This changes the size when using the `genpkey` command when no size is given.
5931 It fixes an omission in earlier changes that changed all RSA, DSA and DH
5932 generation commands to use 2048 bits by default.
5f8e6c50 5933
44652c16 5934 *Kurt Roeckx*
5f8e6c50 5935
44652c16 5936 * Add FIPS support for Android Arm 64-bit
5f8e6c50 5937
44652c16
DMSP
5938 Support for Android Arm 64-bit was added to the OpenSSL FIPS Object
5939 Module in Version 2.0.10. For some reason, the corresponding target
5940 'android64-aarch64' was missing OpenSSL 1.0.2, whence it could not be
5941 built with FIPS support on Android Arm 64-bit. This omission has been
5942 fixed.
5f8e6c50 5943
44652c16 5944 *Matthias St. Pierre*
5f8e6c50 5945
257e9d03 5946### Changes between 1.0.2q and 1.0.2r [26 Feb 2019]
5f8e6c50 5947
44652c16 5948 * 0-byte record padding oracle
5f8e6c50 5949
44652c16
DMSP
5950 If an application encounters a fatal protocol error and then calls
5951 SSL_shutdown() twice (once to send a close_notify, and once to receive one)
5952 then OpenSSL can respond differently to the calling application if a 0 byte
5953 record is received with invalid padding compared to if a 0 byte record is
5954 received with an invalid MAC. If the application then behaves differently
5955 based on that in a way that is detectable to the remote peer, then this
5956 amounts to a padding oracle that could be used to decrypt data.
5f8e6c50 5957
44652c16
DMSP
5958 In order for this to be exploitable "non-stitched" ciphersuites must be in
5959 use. Stitched ciphersuites are optimised implementations of certain
5960 commonly used ciphersuites. Also the application must call SSL_shutdown()
5961 twice even if a protocol error has occurred (applications should not do
5962 this but some do anyway).
5f8e6c50 5963
44652c16
DMSP
5964 This issue was discovered by Juraj Somorovsky, Robert Merget and Nimrod
5965 Aviram, with additional investigation by Steven Collison and Andrew
5966 Hourselt. It was reported to OpenSSL on 10th December 2018.
d8dc8538 5967 ([CVE-2019-1559])
5f8e6c50
DMSP
5968
5969 *Matt Caswell*
5970
44652c16 5971 * Move strictness check from EVP_PKEY_asn1_new() to EVP_PKEY_asn1_add0().
5f8e6c50 5972
44652c16 5973 *Richard Levitte*
5f8e6c50 5974
257e9d03 5975### Changes between 1.0.2p and 1.0.2q [20 Nov 2018]
5f8e6c50 5976
44652c16 5977 * Microarchitecture timing vulnerability in ECC scalar multiplication
5f8e6c50 5978
44652c16
DMSP
5979 OpenSSL ECC scalar multiplication, used in e.g. ECDSA and ECDH, has been
5980 shown to be vulnerable to a microarchitecture timing side channel attack.
5981 An attacker with sufficient access to mount local timing attacks during
5982 ECDSA signature generation could recover the private key.
5f8e6c50 5983
44652c16
DMSP
5984 This issue was reported to OpenSSL on 26th October 2018 by Alejandro
5985 Cabrera Aldaya, Billy Brumley, Sohaib ul Hassan, Cesar Pereida Garcia and
5986 Nicola Tuveri.
d8dc8538 5987 ([CVE-2018-5407])
5f8e6c50 5988
44652c16 5989 *Billy Brumley*
5f8e6c50 5990
44652c16 5991 * Timing vulnerability in DSA signature generation
5f8e6c50 5992
44652c16
DMSP
5993 The OpenSSL DSA signature algorithm has been shown to be vulnerable to a
5994 timing side channel attack. An attacker could use variations in the signing
5995 algorithm to recover the private key.
5f8e6c50 5996
44652c16 5997 This issue was reported to OpenSSL on 16th October 2018 by Samuel Weiser.
d8dc8538 5998 ([CVE-2018-0734])
5f8e6c50 5999
44652c16 6000 *Paul Dale*
5f8e6c50 6001
44652c16
DMSP
6002 * Resolve a compatibility issue in EC_GROUP handling with the FIPS Object
6003 Module, accidentally introduced while backporting security fixes from the
6004 development branch and hindering the use of ECC in FIPS mode.
5f8e6c50 6005
44652c16 6006 *Nicola Tuveri*
5f8e6c50 6007
257e9d03 6008### Changes between 1.0.2o and 1.0.2p [14 Aug 2018]
5f8e6c50 6009
44652c16 6010 * Client DoS due to large DH parameter
5f8e6c50 6011
44652c16
DMSP
6012 During key agreement in a TLS handshake using a DH(E) based ciphersuite a
6013 malicious server can send a very large prime value to the client. This will
6014 cause the client to spend an unreasonably long period of time generating a
6015 key for this prime resulting in a hang until the client has finished. This
6016 could be exploited in a Denial Of Service attack.
5f8e6c50 6017
44652c16 6018 This issue was reported to OpenSSL on 5th June 2018 by Guido Vranken
d8dc8538 6019 ([CVE-2018-0732])
5f8e6c50 6020
44652c16 6021 *Guido Vranken*
5f8e6c50 6022
44652c16 6023 * Cache timing vulnerability in RSA Key Generation
5f8e6c50 6024
44652c16
DMSP
6025 The OpenSSL RSA Key generation algorithm has been shown to be vulnerable to
6026 a cache timing side channel attack. An attacker with sufficient access to
6027 mount cache timing attacks during the RSA key generation process could
6028 recover the private key.
5f8e6c50 6029
44652c16
DMSP
6030 This issue was reported to OpenSSL on 4th April 2018 by Alejandro Cabrera
6031 Aldaya, Billy Brumley, Cesar Pereida Garcia and Luis Manuel Alvarez Tapia.
d8dc8538 6032 ([CVE-2018-0737])
5f8e6c50 6033
44652c16 6034 *Billy Brumley*
5f8e6c50 6035
44652c16
DMSP
6036 * Make EVP_PKEY_asn1_new() a bit stricter about its input. A NULL pem_str
6037 parameter is no longer accepted, as it leads to a corrupt table. NULL
6038 pem_str is reserved for alias entries only.
5f8e6c50 6039
44652c16 6040 *Richard Levitte*
5f8e6c50 6041
44652c16
DMSP
6042 * Revert blinding in ECDSA sign and instead make problematic addition
6043 length-invariant. Switch even to fixed-length Montgomery multiplication.
5f8e6c50 6044
44652c16 6045 *Andy Polyakov*
5f8e6c50 6046
44652c16
DMSP
6047 * Change generating and checking of primes so that the error rate of not
6048 being prime depends on the intended use based on the size of the input.
6049 For larger primes this will result in more rounds of Miller-Rabin.
6050 The maximal error rate for primes with more than 1080 bits is lowered
6051 to 2^-128.
5f8e6c50 6052
44652c16 6053 *Kurt Roeckx, Annie Yousar*
5f8e6c50 6054
44652c16 6055 * Increase the number of Miller-Rabin rounds for DSA key generating to 64.
5f8e6c50 6056
44652c16 6057 *Kurt Roeckx*
5f8e6c50 6058
44652c16
DMSP
6059 * Add blinding to ECDSA and DSA signatures to protect against side channel
6060 attacks discovered by Keegan Ryan (NCC Group).
5f8e6c50 6061
44652c16 6062 *Matt Caswell*
5f8e6c50 6063
44652c16
DMSP
6064 * When unlocking a pass phrase protected PEM file or PKCS#8 container, we
6065 now allow empty (zero character) pass phrases.
5f8e6c50 6066
44652c16 6067 *Richard Levitte*
5f8e6c50 6068
44652c16
DMSP
6069 * Certificate time validation (X509_cmp_time) enforces stricter
6070 compliance with RFC 5280. Fractional seconds and timezone offsets
6071 are no longer allowed.
5f8e6c50 6072
44652c16 6073 *Emilia Käsper*
5f8e6c50 6074
257e9d03 6075### Changes between 1.0.2n and 1.0.2o [27 Mar 2018]
5f8e6c50 6076
44652c16 6077 * Constructed ASN.1 types with a recursive definition could exceed the stack
5f8e6c50 6078
44652c16
DMSP
6079 Constructed ASN.1 types with a recursive definition (such as can be found
6080 in PKCS7) could eventually exceed the stack given malicious input with
6081 excessive recursion. This could result in a Denial Of Service attack. There
6082 are no such structures used within SSL/TLS that come from untrusted sources
6083 so this is considered safe.
5f8e6c50 6084
44652c16
DMSP
6085 This issue was reported to OpenSSL on 4th January 2018 by the OSS-fuzz
6086 project.
d8dc8538 6087 ([CVE-2018-0739])
5f8e6c50 6088
44652c16 6089 *Matt Caswell*
5f8e6c50 6090
257e9d03 6091### Changes between 1.0.2m and 1.0.2n [7 Dec 2017]
5f8e6c50 6092
44652c16 6093 * Read/write after SSL object in error state
5f8e6c50 6094
44652c16
DMSP
6095 OpenSSL 1.0.2 (starting from version 1.0.2b) introduced an "error state"
6096 mechanism. The intent was that if a fatal error occurred during a handshake
6097 then OpenSSL would move into the error state and would immediately fail if
6098 you attempted to continue the handshake. This works as designed for the
6099 explicit handshake functions (SSL_do_handshake(), SSL_accept() and
6100 SSL_connect()), however due to a bug it does not work correctly if
6101 SSL_read() or SSL_write() is called directly. In that scenario, if the
6102 handshake fails then a fatal error will be returned in the initial function
6103 call. If SSL_read()/SSL_write() is subsequently called by the application
6104 for the same SSL object then it will succeed and the data is passed without
6105 being decrypted/encrypted directly from the SSL/TLS record layer.
5f8e6c50 6106
44652c16
DMSP
6107 In order to exploit this issue an application bug would have to be present
6108 that resulted in a call to SSL_read()/SSL_write() being issued after having
6109 already received a fatal error.
5f8e6c50 6110
44652c16 6111 This issue was reported to OpenSSL by David Benjamin (Google).
d8dc8538 6112 ([CVE-2017-3737])
5f8e6c50
DMSP
6113
6114 *Matt Caswell*
6115
44652c16 6116 * rsaz_1024_mul_avx2 overflow bug on x86_64
5f8e6c50 6117
44652c16
DMSP
6118 There is an overflow bug in the AVX2 Montgomery multiplication procedure
6119 used in exponentiation with 1024-bit moduli. No EC algorithms are affected.
6120 Analysis suggests that attacks against RSA and DSA as a result of this
6121 defect would be very difficult to perform and are not believed likely.
6122 Attacks against DH1024 are considered just feasible, because most of the
6123 work necessary to deduce information about a private key may be performed
6124 offline. The amount of resources required for such an attack would be
6125 significant. However, for an attack on TLS to be meaningful, the server
6126 would have to share the DH1024 private key among multiple clients, which is
6127 no longer an option since CVE-2016-0701.
5f8e6c50 6128
44652c16
DMSP
6129 This only affects processors that support the AVX2 but not ADX extensions
6130 like Intel Haswell (4th generation).
5f8e6c50 6131
44652c16
DMSP
6132 This issue was reported to OpenSSL by David Benjamin (Google). The issue
6133 was originally found via the OSS-Fuzz project.
d8dc8538 6134 ([CVE-2017-3738])
5f8e6c50 6135
44652c16 6136 *Andy Polyakov*
5f8e6c50 6137
257e9d03 6138### Changes between 1.0.2l and 1.0.2m [2 Nov 2017]
44652c16
DMSP
6139
6140 * bn_sqrx8x_internal carry bug on x86_64
5f8e6c50
DMSP
6141
6142 There is a carry propagating bug in the x86_64 Montgomery squaring
6143 procedure. No EC algorithms are affected. Analysis suggests that attacks
6144 against RSA and DSA as a result of this defect would be very difficult to
6145 perform and are not believed likely. Attacks against DH are considered just
6146 feasible (although very difficult) because most of the work necessary to
6147 deduce information about a private key may be performed offline. The amount
6148 of resources required for such an attack would be very significant and
6149 likely only accessible to a limited number of attackers. An attacker would
6150 additionally need online access to an unpatched system using the target
6151 private key in a scenario with persistent DH parameters and a private
44652c16 6152 key that is shared between multiple clients.
5f8e6c50 6153
44652c16
DMSP
6154 This only affects processors that support the BMI1, BMI2 and ADX extensions
6155 like Intel Broadwell (5th generation) and later or AMD Ryzen.
6156
6157 This issue was reported to OpenSSL by the OSS-Fuzz project.
d8dc8538 6158 ([CVE-2017-3736])
5f8e6c50
DMSP
6159
6160 *Andy Polyakov*
6161
44652c16 6162 * Malformed X.509 IPAddressFamily could cause OOB read
5f8e6c50 6163
44652c16
DMSP
6164 If an X.509 certificate has a malformed IPAddressFamily extension,
6165 OpenSSL could do a one-byte buffer overread. The most likely result
6166 would be an erroneous display of the certificate in text format.
5f8e6c50 6167
44652c16 6168 This issue was reported to OpenSSL by the OSS-Fuzz project.
5f8e6c50 6169
44652c16 6170 *Rich Salz*
5f8e6c50 6171
257e9d03 6172### Changes between 1.0.2k and 1.0.2l [25 May 2017]
5f8e6c50 6173
44652c16
DMSP
6174 * Have 'config' recognise 64-bit mingw and choose 'mingw64' as the target
6175 platform rather than 'mingw'.
5f8e6c50 6176
44652c16 6177 *Richard Levitte*
5f8e6c50 6178
257e9d03 6179### Changes between 1.0.2j and 1.0.2k [26 Jan 2017]
5f8e6c50 6180
44652c16 6181 * Truncated packet could crash via OOB read
5f8e6c50 6182
44652c16
DMSP
6183 If one side of an SSL/TLS path is running on a 32-bit host and a specific
6184 cipher is being used, then a truncated packet can cause that host to
6185 perform an out-of-bounds read, usually resulting in a crash.
5f8e6c50 6186
44652c16 6187 This issue was reported to OpenSSL by Robert Święcki of Google.
d8dc8538 6188 ([CVE-2017-3731])
5f8e6c50 6189
44652c16 6190 *Andy Polyakov*
5f8e6c50 6191
44652c16 6192 * BN_mod_exp may produce incorrect results on x86_64
5f8e6c50 6193
44652c16
DMSP
6194 There is a carry propagating bug in the x86_64 Montgomery squaring
6195 procedure. No EC algorithms are affected. Analysis suggests that attacks
6196 against RSA and DSA as a result of this defect would be very difficult to
6197 perform and are not believed likely. Attacks against DH are considered just
6198 feasible (although very difficult) because most of the work necessary to
6199 deduce information about a private key may be performed offline. The amount
6200 of resources required for such an attack would be very significant and
6201 likely only accessible to a limited number of attackers. An attacker would
6202 additionally need online access to an unpatched system using the target
6203 private key in a scenario with persistent DH parameters and a private
6204 key that is shared between multiple clients. For example this can occur by
6205 default in OpenSSL DHE based SSL/TLS ciphersuites. Note: This issue is very
6206 similar to CVE-2015-3193 but must be treated as a separate problem.
5f8e6c50 6207
44652c16 6208 This issue was reported to OpenSSL by the OSS-Fuzz project.
d8dc8538 6209 ([CVE-2017-3732])
5f8e6c50 6210
44652c16 6211 *Andy Polyakov*
5f8e6c50 6212
44652c16 6213 * Montgomery multiplication may produce incorrect results
5f8e6c50 6214
44652c16
DMSP
6215 There is a carry propagating bug in the Broadwell-specific Montgomery
6216 multiplication procedure that handles input lengths divisible by, but
6217 longer than 256 bits. Analysis suggests that attacks against RSA, DSA
6218 and DH private keys are impossible. This is because the subroutine in
6219 question is not used in operations with the private key itself and an input
6220 of the attacker's direct choice. Otherwise the bug can manifest itself as
6221 transient authentication and key negotiation failures or reproducible
6222 erroneous outcome of public-key operations with specially crafted input.
6223 Among EC algorithms only Brainpool P-512 curves are affected and one
6224 presumably can attack ECDH key negotiation. Impact was not analyzed in
6225 detail, because pre-requisites for attack are considered unlikely. Namely
6226 multiple clients have to choose the curve in question and the server has to
6227 share the private key among them, neither of which is default behaviour.
6228 Even then only clients that chose the curve will be affected.
5f8e6c50 6229
44652c16
DMSP
6230 This issue was publicly reported as transient failures and was not
6231 initially recognized as a security issue. Thanks to Richard Morgan for
6232 providing reproducible case.
d8dc8538 6233 ([CVE-2016-7055])
44652c16
DMSP
6234
6235 *Andy Polyakov*
6236
6237 * OpenSSL now fails if it receives an unrecognised record type in TLS1.0
6238 or TLS1.1. Previously this only happened in SSLv3 and TLS1.2. This is to
6239 prevent issues where no progress is being made and the peer continually
6240 sends unrecognised record types, using up resources processing them.
5f8e6c50
DMSP
6241
6242 *Matt Caswell*
6243
257e9d03 6244### Changes between 1.0.2i and 1.0.2j [26 Sep 2016]
5f8e6c50 6245
44652c16 6246 * Missing CRL sanity check
5f8e6c50 6247
44652c16
DMSP
6248 A bug fix which included a CRL sanity check was added to OpenSSL 1.1.0
6249 but was omitted from OpenSSL 1.0.2i. As a result any attempt to use
6250 CRLs in OpenSSL 1.0.2i will crash with a null pointer exception.
5f8e6c50 6251
44652c16 6252 This issue only affects the OpenSSL 1.0.2i
d8dc8538 6253 ([CVE-2016-7052])
5f8e6c50 6254
44652c16 6255 *Matt Caswell*
5f8e6c50 6256
257e9d03 6257### Changes between 1.0.2h and 1.0.2i [22 Sep 2016]
5f8e6c50 6258
44652c16 6259 * OCSP Status Request extension unbounded memory growth
5f8e6c50 6260
44652c16
DMSP
6261 A malicious client can send an excessively large OCSP Status Request
6262 extension. If that client continually requests renegotiation, sending a
6263 large OCSP Status Request extension each time, then there will be unbounded
6264 memory growth on the server. This will eventually lead to a Denial Of
6265 Service attack through memory exhaustion. Servers with a default
6266 configuration are vulnerable even if they do not support OCSP. Builds using
6267 the "no-ocsp" build time option are not affected.
5f8e6c50 6268
44652c16 6269 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 6270 ([CVE-2016-6304])
5f8e6c50 6271
44652c16 6272 *Matt Caswell*
5f8e6c50 6273
44652c16
DMSP
6274 * In order to mitigate the SWEET32 attack, the DES ciphers were moved from
6275 HIGH to MEDIUM.
5f8e6c50 6276
44652c16
DMSP
6277 This issue was reported to OpenSSL Karthikeyan Bhargavan and Gaetan
6278 Leurent (INRIA)
d8dc8538 6279 ([CVE-2016-2183])
5f8e6c50 6280
44652c16 6281 *Rich Salz*
5f8e6c50 6282
44652c16 6283 * OOB write in MDC2_Update()
5f8e6c50 6284
44652c16
DMSP
6285 An overflow can occur in MDC2_Update() either if called directly or
6286 through the EVP_DigestUpdate() function using MDC2. If an attacker
6287 is able to supply very large amounts of input data after a previous
6288 call to EVP_EncryptUpdate() with a partial block then a length check
6289 can overflow resulting in a heap corruption.
5f8e6c50 6290
44652c16
DMSP
6291 The amount of data needed is comparable to SIZE_MAX which is impractical
6292 on most platforms.
5f8e6c50 6293
44652c16 6294 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 6295 ([CVE-2016-6303])
5f8e6c50
DMSP
6296
6297 *Stephen Henson*
6298
44652c16 6299 * Malformed SHA512 ticket DoS
5f8e6c50 6300
44652c16
DMSP
6301 If a server uses SHA512 for TLS session ticket HMAC it is vulnerable to a
6302 DoS attack where a malformed ticket will result in an OOB read which will
6303 ultimately crash.
5f8e6c50 6304
44652c16
DMSP
6305 The use of SHA512 in TLS session tickets is comparatively rare as it requires
6306 a custom server callback and ticket lookup mechanism.
5f8e6c50 6307
44652c16 6308 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 6309 ([CVE-2016-6302])
5f8e6c50 6310
44652c16 6311 *Stephen Henson*
5f8e6c50 6312
44652c16 6313 * OOB write in BN_bn2dec()
5f8e6c50 6314
44652c16
DMSP
6315 The function BN_bn2dec() does not check the return value of BN_div_word().
6316 This can cause an OOB write if an application uses this function with an
6317 overly large BIGNUM. This could be a problem if an overly large certificate
6318 or CRL is printed out from an untrusted source. TLS is not affected because
6319 record limits will reject an oversized certificate before it is parsed.
5f8e6c50 6320
44652c16 6321 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 6322 ([CVE-2016-2182])
5f8e6c50 6323
44652c16 6324 *Stephen Henson*
5f8e6c50 6325
44652c16 6326 * OOB read in TS_OBJ_print_bio()
5f8e6c50 6327
44652c16
DMSP
6328 The function TS_OBJ_print_bio() misuses OBJ_obj2txt(): the return value is
6329 the total length the OID text representation would use and not the amount
6330 of data written. This will result in OOB reads when large OIDs are
6331 presented.
5f8e6c50 6332
44652c16 6333 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 6334 ([CVE-2016-2180])
5f8e6c50 6335
44652c16 6336 *Stephen Henson*
5f8e6c50 6337
44652c16 6338 * Pointer arithmetic undefined behaviour
5f8e6c50 6339
44652c16 6340 Avoid some undefined pointer arithmetic
5f8e6c50 6341
44652c16
DMSP
6342 A common idiom in the codebase is to check limits in the following manner:
6343 "p + len > limit"
5f8e6c50 6344
44652c16
DMSP
6345 Where "p" points to some malloc'd data of SIZE bytes and
6346 limit == p + SIZE
5f8e6c50 6347
44652c16
DMSP
6348 "len" here could be from some externally supplied data (e.g. from a TLS
6349 message).
5f8e6c50 6350
44652c16
DMSP
6351 The rules of C pointer arithmetic are such that "p + len" is only well
6352 defined where len <= SIZE. Therefore the above idiom is actually
6353 undefined behaviour.
5f8e6c50 6354
44652c16
DMSP
6355 For example this could cause problems if some malloc implementation
6356 provides an address for "p" such that "p + len" actually overflows for
6357 values of len that are too big and therefore p + len < limit.
5f8e6c50 6358
44652c16 6359 This issue was reported to OpenSSL by Guido Vranken
d8dc8538 6360 ([CVE-2016-2177])
5f8e6c50 6361
44652c16 6362 *Matt Caswell*
5f8e6c50 6363
44652c16 6364 * Constant time flag not preserved in DSA signing
5f8e6c50 6365
44652c16
DMSP
6366 Operations in the DSA signing algorithm should run in constant time in
6367 order to avoid side channel attacks. A flaw in the OpenSSL DSA
6368 implementation means that a non-constant time codepath is followed for
6369 certain operations. This has been demonstrated through a cache-timing
6370 attack to be sufficient for an attacker to recover the private DSA key.
5f8e6c50 6371
44652c16
DMSP
6372 This issue was reported by César Pereida (Aalto University), Billy Brumley
6373 (Tampere University of Technology), and Yuval Yarom (The University of
6374 Adelaide and NICTA).
d8dc8538 6375 ([CVE-2016-2178])
5f8e6c50 6376
44652c16 6377 *César Pereida*
5f8e6c50 6378
44652c16 6379 * DTLS buffered message DoS
5f8e6c50 6380
44652c16
DMSP
6381 In a DTLS connection where handshake messages are delivered out-of-order
6382 those messages that OpenSSL is not yet ready to process will be buffered
6383 for later use. Under certain circumstances, a flaw in the logic means that
6384 those messages do not get removed from the buffer even though the handshake
6385 has been completed. An attacker could force up to approx. 15 messages to
6386 remain in the buffer when they are no longer required. These messages will
6387 be cleared when the DTLS connection is closed. The default maximum size for
d7f3a2cc
F
6388 a message is 100k. Therefore, the attacker could force an additional 1500k
6389 to be consumed per connection. By opening many simultaneous connections an
44652c16 6390 attacker could cause a DoS attack through memory exhaustion.
5f8e6c50 6391
44652c16 6392 This issue was reported to OpenSSL by Quan Luo.
d8dc8538 6393 ([CVE-2016-2179])
5f8e6c50 6394
44652c16 6395 *Matt Caswell*
5f8e6c50 6396
44652c16 6397 * DTLS replay protection DoS
5f8e6c50 6398
44652c16
DMSP
6399 A flaw in the DTLS replay attack protection mechanism means that records
6400 that arrive for future epochs update the replay protection "window" before
6401 the MAC for the record has been validated. This could be exploited by an
6402 attacker by sending a record for the next epoch (which does not have to
6403 decrypt or have a valid MAC), with a very large sequence number. This means
6404 that all subsequent legitimate packets are dropped causing a denial of
6405 service for a specific DTLS connection.
5f8e6c50 6406
44652c16 6407 This issue was reported to OpenSSL by the OCAP audit team.
d8dc8538 6408 ([CVE-2016-2181])
5f8e6c50 6409
44652c16 6410 *Matt Caswell*
5f8e6c50 6411
44652c16 6412 * Certificate message OOB reads
5f8e6c50 6413
44652c16
DMSP
6414 In OpenSSL 1.0.2 and earlier some missing message length checks can result
6415 in OOB reads of up to 2 bytes beyond an allocated buffer. There is a
6416 theoretical DoS risk but this has not been observed in practice on common
6417 platforms.
5f8e6c50 6418
44652c16
DMSP
6419 The messages affected are client certificate, client certificate request
6420 and server certificate. As a result the attack can only be performed
6421 against a client or a server which enables client authentication.
5f8e6c50 6422
44652c16 6423 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 6424 ([CVE-2016-6306])
5f8e6c50 6425
44652c16 6426 *Stephen Henson*
5f8e6c50 6427
257e9d03 6428### Changes between 1.0.2g and 1.0.2h [3 May 2016]
5f8e6c50 6429
44652c16 6430 * Prevent padding oracle in AES-NI CBC MAC check
5f8e6c50 6431
44652c16
DMSP
6432 A MITM attacker can use a padding oracle attack to decrypt traffic
6433 when the connection uses an AES CBC cipher and the server support
6434 AES-NI.
5f8e6c50 6435
44652c16 6436 This issue was introduced as part of the fix for Lucky 13 padding
d8dc8538 6437 attack ([CVE-2013-0169]). The padding check was rewritten to be in
44652c16
DMSP
6438 constant time by making sure that always the same bytes are read and
6439 compared against either the MAC or padding bytes. But it no longer
6440 checked that there was enough data to have both the MAC and padding
6441 bytes.
5f8e6c50 6442
44652c16 6443 This issue was reported by Juraj Somorovsky using TLS-Attacker.
5f8e6c50 6444
44652c16 6445 *Kurt Roeckx*
5f8e6c50 6446
44652c16
DMSP
6447 * Fix EVP_EncodeUpdate overflow
6448
6449 An overflow can occur in the EVP_EncodeUpdate() function which is used for
6450 Base64 encoding of binary data. If an attacker is able to supply very large
6451 amounts of input data then a length check can overflow resulting in a heap
6452 corruption.
6453
6454 Internally to OpenSSL the EVP_EncodeUpdate() function is primarily used by
257e9d03 6455 the `PEM_write_bio*` family of functions. These are mainly used within the
44652c16
DMSP
6456 OpenSSL command line applications, so any application which processes data
6457 from an untrusted source and outputs it as a PEM file should be considered
6458 vulnerable to this issue. User applications that call these APIs directly
6459 with large amounts of untrusted data may also be vulnerable.
6460
6461 This issue was reported by Guido Vranken.
d8dc8538 6462 ([CVE-2016-2105])
5f8e6c50
DMSP
6463
6464 *Matt Caswell*
6465
44652c16 6466 * Fix EVP_EncryptUpdate overflow
5f8e6c50 6467
44652c16
DMSP
6468 An overflow can occur in the EVP_EncryptUpdate() function. If an attacker
6469 is able to supply very large amounts of input data after a previous call to
6470 EVP_EncryptUpdate() with a partial block then a length check can overflow
6471 resulting in a heap corruption. Following an analysis of all OpenSSL
6472 internal usage of the EVP_EncryptUpdate() function all usage is one of two
6473 forms. The first form is where the EVP_EncryptUpdate() call is known to be
6474 the first called function after an EVP_EncryptInit(), and therefore that
6475 specific call must be safe. The second form is where the length passed to
6476 EVP_EncryptUpdate() can be seen from the code to be some small value and
6477 therefore there is no possibility of an overflow. Since all instances are
6478 one of these two forms, it is believed that there can be no overflows in
6479 internal code due to this problem. It should be noted that
6480 EVP_DecryptUpdate() can call EVP_EncryptUpdate() in certain code paths.
6481 Also EVP_CipherUpdate() is a synonym for EVP_EncryptUpdate(). All instances
6482 of these calls have also been analysed too and it is believed there are no
6483 instances in internal usage where an overflow could occur.
5f8e6c50 6484
44652c16 6485 This issue was reported by Guido Vranken.
d8dc8538 6486 ([CVE-2016-2106])
5f8e6c50
DMSP
6487
6488 *Matt Caswell*
6489
44652c16 6490 * Prevent ASN.1 BIO excessive memory allocation
5f8e6c50 6491
44652c16
DMSP
6492 When ASN.1 data is read from a BIO using functions such as d2i_CMS_bio()
6493 a short invalid encoding can cause allocation of large amounts of memory
6494 potentially consuming excessive resources or exhausting memory.
5f8e6c50 6495
44652c16
DMSP
6496 Any application parsing untrusted data through d2i BIO functions is
6497 affected. The memory based functions such as d2i_X509() are *not* affected.
6498 Since the memory based functions are used by the TLS library, TLS
6499 applications are not affected.
6500
6501 This issue was reported by Brian Carpenter.
d8dc8538 6502 ([CVE-2016-2109])
5f8e6c50
DMSP
6503
6504 *Stephen Henson*
6505
44652c16 6506 * EBCDIC overread
5f8e6c50 6507
44652c16
DMSP
6508 ASN1 Strings that are over 1024 bytes can cause an overread in applications
6509 using the X509_NAME_oneline() function on EBCDIC systems. This could result
6510 in arbitrary stack data being returned in the buffer.
5f8e6c50 6511
44652c16 6512 This issue was reported by Guido Vranken.
d8dc8538 6513 ([CVE-2016-2176])
5f8e6c50 6514
44652c16 6515 *Matt Caswell*
5f8e6c50 6516
44652c16
DMSP
6517 * Modify behavior of ALPN to invoke callback after SNI/servername
6518 callback, such that updates to the SSL_CTX affect ALPN.
5f8e6c50 6519
44652c16 6520 *Todd Short*
5f8e6c50 6521
44652c16
DMSP
6522 * Remove LOW from the DEFAULT cipher list. This removes singles DES from the
6523 default.
6524
6525 *Kurt Roeckx*
6526
6527 * Only remove the SSLv2 methods with the no-ssl2-method option. When the
6528 methods are enabled and ssl2 is disabled the methods return NULL.
6529
6530 *Kurt Roeckx*
6531
257e9d03 6532### Changes between 1.0.2f and 1.0.2g [1 Mar 2016]
44652c16
DMSP
6533
6534* Disable weak ciphers in SSLv3 and up in default builds of OpenSSL.
6535 Builds that are not configured with "enable-weak-ssl-ciphers" will not
6536 provide any "EXPORT" or "LOW" strength ciphers.
6537
6538 *Viktor Dukhovni*
6539
6540* Disable SSLv2 default build, default negotiation and weak ciphers. SSLv2
6541 is by default disabled at build-time. Builds that are not configured with
6542 "enable-ssl2" will not support SSLv2. Even if "enable-ssl2" is used,
6543 users who want to negotiate SSLv2 via the version-flexible SSLv23_method()
6544 will need to explicitly call either of:
6545
6546 SSL_CTX_clear_options(ctx, SSL_OP_NO_SSLv2);
6547 or
6548 SSL_clear_options(ssl, SSL_OP_NO_SSLv2);
6549
6550 as appropriate. Even if either of those is used, or the application
6551 explicitly uses the version-specific SSLv2_method() or its client and
6552 server variants, SSLv2 ciphers vulnerable to exhaustive search key
6553 recovery have been removed. Specifically, the SSLv2 40-bit EXPORT
6554 ciphers, and SSLv2 56-bit DES are no longer available.
d8dc8538 6555 ([CVE-2016-0800])
44652c16
DMSP
6556
6557 *Viktor Dukhovni*
6558
6559 * Fix a double-free in DSA code
6560
6561 A double free bug was discovered when OpenSSL parses malformed DSA private
6562 keys and could lead to a DoS attack or memory corruption for applications
6563 that receive DSA private keys from untrusted sources. This scenario is
6564 considered rare.
6565
6566 This issue was reported to OpenSSL by Adam Langley(Google/BoringSSL) using
6567 libFuzzer.
d8dc8538 6568 ([CVE-2016-0705])
44652c16
DMSP
6569
6570 *Stephen Henson*
6571
6572 * Disable SRP fake user seed to address a server memory leak.
6573
6574 Add a new method SRP_VBASE_get1_by_user that handles the seed properly.
6575
6576 SRP_VBASE_get_by_user had inconsistent memory management behaviour.
6577 In order to fix an unavoidable memory leak, SRP_VBASE_get_by_user
6578 was changed to ignore the "fake user" SRP seed, even if the seed
6579 is configured.
6580
6581 Users should use SRP_VBASE_get1_by_user instead. Note that in
6582 SRP_VBASE_get1_by_user, caller must free the returned value. Note
6583 also that even though configuring the SRP seed attempts to hide
6584 invalid usernames by continuing the handshake with fake
6585 credentials, this behaviour is not constant time and no strong
6586 guarantees are made that the handshake is indistinguishable from
6587 that of a valid user.
d8dc8538 6588 ([CVE-2016-0798])
44652c16
DMSP
6589
6590 *Emilia Käsper*
6591
6592 * Fix BN_hex2bn/BN_dec2bn NULL pointer deref/heap corruption
6593
6594 In the BN_hex2bn function the number of hex digits is calculated using an
1dc1ea18
DDO
6595 int value `i`. Later `bn_expand` is called with a value of `i * 4`. For
6596 large values of `i` this can result in `bn_expand` not allocating any
6597 memory because `i * 4` is negative. This can leave the internal BIGNUM data
44652c16 6598 field as NULL leading to a subsequent NULL ptr deref. For very large values
1dc1ea18 6599 of `i`, the calculation `i * 4` could be a positive value smaller than `i`.
44652c16
DMSP
6600 In this case memory is allocated to the internal BIGNUM data field, but it
6601 is insufficiently sized leading to heap corruption. A similar issue exists
6602 in BN_dec2bn. This could have security consequences if BN_hex2bn/BN_dec2bn
6603 is ever called by user applications with very large untrusted hex/dec data.
6604 This is anticipated to be a rare occurrence.
6605
6606 All OpenSSL internal usage of these functions use data that is not expected
6607 to be untrusted, e.g. config file data or application command line
6608 arguments. If user developed applications generate config file data based
6609 on untrusted data then it is possible that this could also lead to security
6610 consequences. This is also anticipated to be rare.
6611
6612 This issue was reported to OpenSSL by Guido Vranken.
d8dc8538 6613 ([CVE-2016-0797])
44652c16
DMSP
6614
6615 *Matt Caswell*
6616
257e9d03 6617 * Fix memory issues in `BIO_*printf` functions
44652c16 6618
1dc1ea18 6619 The internal `fmtstr` function used in processing a "%s" format string in
257e9d03 6620 the `BIO_*printf` functions could overflow while calculating the length of a
44652c16
DMSP
6621 string and cause an OOB read when printing very long strings.
6622
1dc1ea18 6623 Additionally the internal `doapr_outch` function can attempt to write to an
44652c16
DMSP
6624 OOB memory location (at an offset from the NULL pointer) in the event of a
6625 memory allocation failure. In 1.0.2 and below this could be caused where
6626 the size of a buffer to be allocated is greater than INT_MAX. E.g. this
6627 could be in processing a very long "%s" format string. Memory leaks can
6628 also occur.
6629
6630 The first issue may mask the second issue dependent on compiler behaviour.
6631 These problems could enable attacks where large amounts of untrusted data
257e9d03 6632 is passed to the `BIO_*printf` functions. If applications use these functions
44652c16
DMSP
6633 in this way then they could be vulnerable. OpenSSL itself uses these
6634 functions when printing out human-readable dumps of ASN.1 data. Therefore
6635 applications that print this data could be vulnerable if the data is from
6636 untrusted sources. OpenSSL command line applications could also be
6637 vulnerable where they print out ASN.1 data, or if untrusted data is passed
6638 as command line arguments.
6639
6640 Libssl is not considered directly vulnerable. Additionally certificates etc
6641 received via remote connections via libssl are also unlikely to be able to
6642 trigger these issues because of message size limits enforced within libssl.
6643
6644 This issue was reported to OpenSSL Guido Vranken.
d8dc8538 6645 ([CVE-2016-0799])
44652c16
DMSP
6646
6647 *Matt Caswell*
6648
6649 * Side channel attack on modular exponentiation
6650
6651 A side-channel attack was found which makes use of cache-bank conflicts on
6652 the Intel Sandy-Bridge microarchitecture which could lead to the recovery
6653 of RSA keys. The ability to exploit this issue is limited as it relies on
6654 an attacker who has control of code in a thread running on the same
6655 hyper-threaded core as the victim thread which is performing decryptions.
6656
6657 This issue was reported to OpenSSL by Yuval Yarom, The University of
6658 Adelaide and NICTA, Daniel Genkin, Technion and Tel Aviv University, and
6659 Nadia Heninger, University of Pennsylvania with more information at
257e9d03 6660 <http://cachebleed.info>.
d8dc8538 6661 ([CVE-2016-0702])
44652c16
DMSP
6662
6663 *Andy Polyakov*
6664
ec2bfb7d 6665 * Change the `req` command to generate a 2048-bit RSA/DSA key by default,
44652c16
DMSP
6666 if no keysize is specified with default_bits. This fixes an
6667 omission in an earlier change that changed all RSA/DSA key generation
ec2bfb7d 6668 commands to use 2048 bits by default.
44652c16
DMSP
6669
6670 *Emilia Käsper*
6671
257e9d03
RS
6672### Changes between 1.0.2e and 1.0.2f [28 Jan 2016]
6673
44652c16
DMSP
6674 * DH small subgroups
6675
6676 Historically OpenSSL only ever generated DH parameters based on "safe"
6677 primes. More recently (in version 1.0.2) support was provided for
6678 generating X9.42 style parameter files such as those required for RFC 5114
6679 support. The primes used in such files may not be "safe". Where an
6680 application is using DH configured with parameters based on primes that are
6681 not "safe" then an attacker could use this fact to find a peer's private
6682 DH exponent. This attack requires that the attacker complete multiple
6683 handshakes in which the peer uses the same private DH exponent. For example
6684 this could be used to discover a TLS server's private DH exponent if it's
6685 reusing the private DH exponent or it's using a static DH ciphersuite.
6686
6687 OpenSSL provides the option SSL_OP_SINGLE_DH_USE for ephemeral DH (DHE) in
6688 TLS. It is not on by default. If the option is not set then the server
6689 reuses the same private DH exponent for the life of the server process and
6690 would be vulnerable to this attack. It is believed that many popular
6691 applications do set this option and would therefore not be at risk.
6692
6693 The fix for this issue adds an additional check where a "q" parameter is
6694 available (as is the case in X9.42 based parameters). This detects the
6695 only known attack, and is the only possible defense for static DH
6696 ciphersuites. This could have some performance impact.
6697
6698 Additionally the SSL_OP_SINGLE_DH_USE option has been switched on by
6699 default and cannot be disabled. This could have some performance impact.
6700
6701 This issue was reported to OpenSSL by Antonio Sanso (Adobe).
d8dc8538 6702 ([CVE-2016-0701])
44652c16
DMSP
6703
6704 *Matt Caswell*
6705
6706 * SSLv2 doesn't block disabled ciphers
6707
6708 A malicious client can negotiate SSLv2 ciphers that have been disabled on
6709 the server and complete SSLv2 handshakes even if all SSLv2 ciphers have
6710 been disabled, provided that the SSLv2 protocol was not also disabled via
6711 SSL_OP_NO_SSLv2.
6712
6713 This issue was reported to OpenSSL on 26th December 2015 by Nimrod Aviram
6714 and Sebastian Schinzel.
d8dc8538 6715 ([CVE-2015-3197])
44652c16
DMSP
6716
6717 *Viktor Dukhovni*
6718
257e9d03 6719### Changes between 1.0.2d and 1.0.2e [3 Dec 2015]
44652c16
DMSP
6720
6721 * BN_mod_exp may produce incorrect results on x86_64
6722
6723 There is a carry propagating bug in the x86_64 Montgomery squaring
6724 procedure. No EC algorithms are affected. Analysis suggests that attacks
6725 against RSA and DSA as a result of this defect would be very difficult to
6726 perform and are not believed likely. Attacks against DH are considered just
6727 feasible (although very difficult) because most of the work necessary to
6728 deduce information about a private key may be performed offline. The amount
6729 of resources required for such an attack would be very significant and
6730 likely only accessible to a limited number of attackers. An attacker would
6731 additionally need online access to an unpatched system using the target
6732 private key in a scenario with persistent DH parameters and a private
6733 key that is shared between multiple clients. For example this can occur by
6734 default in OpenSSL DHE based SSL/TLS ciphersuites.
6735
6736 This issue was reported to OpenSSL by Hanno Böck.
d8dc8538 6737 ([CVE-2015-3193])
44652c16
DMSP
6738
6739 *Andy Polyakov*
6740
6741 * Certificate verify crash with missing PSS parameter
6742
6743 The signature verification routines will crash with a NULL pointer
6744 dereference if presented with an ASN.1 signature using the RSA PSS
6745 algorithm and absent mask generation function parameter. Since these
6746 routines are used to verify certificate signature algorithms this can be
6747 used to crash any certificate verification operation and exploited in a
6748 DoS attack. Any application which performs certificate verification is
6749 vulnerable including OpenSSL clients and servers which enable client
6750 authentication.
6751
6752 This issue was reported to OpenSSL by Loïc Jonas Etienne (Qnective AG).
d8dc8538 6753 ([CVE-2015-3194])
44652c16
DMSP
6754
6755 *Stephen Henson*
6756
6757 * X509_ATTRIBUTE memory leak
6758
6759 When presented with a malformed X509_ATTRIBUTE structure OpenSSL will leak
6760 memory. This structure is used by the PKCS#7 and CMS routines so any
6761 application which reads PKCS#7 or CMS data from untrusted sources is
6762 affected. SSL/TLS is not affected.
6763
6764 This issue was reported to OpenSSL by Adam Langley (Google/BoringSSL) using
6765 libFuzzer.
d8dc8538 6766 ([CVE-2015-3195])
44652c16
DMSP
6767
6768 *Stephen Henson*
6769
6770 * Rewrite EVP_DecodeUpdate (base64 decoding) to fix several bugs.
6771 This changes the decoding behaviour for some invalid messages,
6772 though the change is mostly in the more lenient direction, and
6773 legacy behaviour is preserved as much as possible.
6774
6775 *Emilia Käsper*
6776
6777 * In DSA_generate_parameters_ex, if the provided seed is too short,
6778 return an error
6779
6780 *Rich Salz and Ismo Puustinen <ismo.puustinen@intel.com>*
6781
257e9d03 6782### Changes between 1.0.2c and 1.0.2d [9 Jul 2015]
44652c16
DMSP
6783
6784 * Alternate chains certificate forgery
6785
6786 During certificate verification, OpenSSL will attempt to find an
6787 alternative certificate chain if the first attempt to build such a chain
6788 fails. An error in the implementation of this logic can mean that an
6789 attacker could cause certain checks on untrusted certificates to be
6790 bypassed, such as the CA flag, enabling them to use a valid leaf
6791 certificate to act as a CA and "issue" an invalid certificate.
6792
6793 This issue was reported to OpenSSL by Adam Langley/David Benjamin
6794 (Google/BoringSSL).
6795
6796 *Matt Caswell*
6797
257e9d03 6798### Changes between 1.0.2b and 1.0.2c [12 Jun 2015]
44652c16
DMSP
6799
6800 * Fix HMAC ABI incompatibility. The previous version introduced an ABI
6801 incompatibility in the handling of HMAC. The previous ABI has now been
6802 restored.
6803
6804 *Matt Caswell*
6805
257e9d03 6806### Changes between 1.0.2a and 1.0.2b [11 Jun 2015]
44652c16
DMSP
6807
6808 * Malformed ECParameters causes infinite loop
6809
6810 When processing an ECParameters structure OpenSSL enters an infinite loop
6811 if the curve specified is over a specially malformed binary polynomial
6812 field.
6813
6814 This can be used to perform denial of service against any
6815 system which processes public keys, certificate requests or
6816 certificates. This includes TLS clients and TLS servers with
6817 client authentication enabled.
6818
6819 This issue was reported to OpenSSL by Joseph Barr-Pixton.
d8dc8538 6820 ([CVE-2015-1788])
44652c16
DMSP
6821
6822 *Andy Polyakov*
6823
6824 * Exploitable out-of-bounds read in X509_cmp_time
6825
6826 X509_cmp_time does not properly check the length of the ASN1_TIME
6827 string and can read a few bytes out of bounds. In addition,
6828 X509_cmp_time accepts an arbitrary number of fractional seconds in the
6829 time string.
6830
6831 An attacker can use this to craft malformed certificates and CRLs of
6832 various sizes and potentially cause a segmentation fault, resulting in
6833 a DoS on applications that verify certificates or CRLs. TLS clients
6834 that verify CRLs are affected. TLS clients and servers with client
6835 authentication enabled may be affected if they use custom verification
6836 callbacks.
6837
6838 This issue was reported to OpenSSL by Robert Swiecki (Google), and
6839 independently by Hanno Böck.
d8dc8538 6840 ([CVE-2015-1789])
44652c16
DMSP
6841
6842 *Emilia Käsper*
6843
6844 * PKCS7 crash with missing EnvelopedContent
6845
6846 The PKCS#7 parsing code does not handle missing inner EncryptedContent
6847 correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs
6848 with missing content and trigger a NULL pointer dereference on parsing.
6849
6850 Applications that decrypt PKCS#7 data or otherwise parse PKCS#7
6851 structures from untrusted sources are affected. OpenSSL clients and
6852 servers are not affected.
6853
6854 This issue was reported to OpenSSL by Michal Zalewski (Google).
d8dc8538 6855 ([CVE-2015-1790])
44652c16
DMSP
6856
6857 *Emilia Käsper*
6858
6859 * CMS verify infinite loop with unknown hash function
6860
6861 When verifying a signedData message the CMS code can enter an infinite loop
6862 if presented with an unknown hash function OID. This can be used to perform
6863 denial of service against any system which verifies signedData messages using
6864 the CMS code.
6865 This issue was reported to OpenSSL by Johannes Bauer.
d8dc8538 6866 ([CVE-2015-1792])
44652c16
DMSP
6867
6868 *Stephen Henson*
6869
6870 * Race condition handling NewSessionTicket
6871
6872 If a NewSessionTicket is received by a multi-threaded client when attempting to
6873 reuse a previous ticket then a race condition can occur potentially leading to
6874 a double free of the ticket data.
d8dc8538 6875 ([CVE-2015-1791])
44652c16
DMSP
6876
6877 *Matt Caswell*
6878
6879 * Only support 256-bit or stronger elliptic curves with the
6880 'ecdh_auto' setting (server) or by default (client). Of supported
6881 curves, prefer P-256 (both).
6882
6883 *Emilia Kasper*
6884
257e9d03 6885### Changes between 1.0.2 and 1.0.2a [19 Mar 2015]
44652c16
DMSP
6886
6887 * ClientHello sigalgs DoS fix
6888
6889 If a client connects to an OpenSSL 1.0.2 server and renegotiates with an
6890 invalid signature algorithms extension a NULL pointer dereference will
6891 occur. This can be exploited in a DoS attack against the server.
6892
6893 This issue was was reported to OpenSSL by David Ramos of Stanford
6894 University.
d8dc8538 6895 ([CVE-2015-0291])
44652c16
DMSP
6896
6897 *Stephen Henson and Matt Caswell*
6898
6899 * Multiblock corrupted pointer fix
6900
6901 OpenSSL 1.0.2 introduced the "multiblock" performance improvement. This
6902 feature only applies on 64 bit x86 architecture platforms that support AES
6903 NI instructions. A defect in the implementation of "multiblock" can cause
6904 OpenSSL's internal write buffer to become incorrectly set to NULL when
6905 using non-blocking IO. Typically, when the user application is using a
6906 socket BIO for writing, this will only result in a failed connection.
6907 However if some other BIO is used then it is likely that a segmentation
6908 fault will be triggered, thus enabling a potential DoS attack.
6909
6910 This issue was reported to OpenSSL by Daniel Danner and Rainer Mueller.
d8dc8538 6911 ([CVE-2015-0290])
44652c16
DMSP
6912
6913 *Matt Caswell*
6914
6915 * Segmentation fault in DTLSv1_listen fix
6916
6917 The DTLSv1_listen function is intended to be stateless and processes the
6918 initial ClientHello from many peers. It is common for user code to loop
6919 over the call to DTLSv1_listen until a valid ClientHello is received with
6920 an associated cookie. A defect in the implementation of DTLSv1_listen means
6921 that state is preserved in the SSL object from one invocation to the next
6922 that can lead to a segmentation fault. Errors processing the initial
6923 ClientHello can trigger this scenario. An example of such an error could be
6924 that a DTLS1.0 only client is attempting to connect to a DTLS1.2 only
6925 server.
6926
6927 This issue was reported to OpenSSL by Per Allansson.
d8dc8538 6928 ([CVE-2015-0207])
44652c16
DMSP
6929
6930 *Matt Caswell*
6931
6932 * Segmentation fault in ASN1_TYPE_cmp fix
6933
6934 The function ASN1_TYPE_cmp will crash with an invalid read if an attempt is
6935 made to compare ASN.1 boolean types. Since ASN1_TYPE_cmp is used to check
6936 certificate signature algorithm consistency this can be used to crash any
6937 certificate verification operation and exploited in a DoS attack. Any
6938 application which performs certificate verification is vulnerable including
6939 OpenSSL clients and servers which enable client authentication.
d8dc8538 6940 ([CVE-2015-0286])
44652c16
DMSP
6941
6942 *Stephen Henson*
6943
6944 * Segmentation fault for invalid PSS parameters fix
6945
6946 The signature verification routines will crash with a NULL pointer
6947 dereference if presented with an ASN.1 signature using the RSA PSS
6948 algorithm and invalid parameters. Since these routines are used to verify
6949 certificate signature algorithms this can be used to crash any
6950 certificate verification operation and exploited in a DoS attack. Any
6951 application which performs certificate verification is vulnerable including
6952 OpenSSL clients and servers which enable client authentication.
6953
6954 This issue was was reported to OpenSSL by Brian Carpenter.
d8dc8538 6955 ([CVE-2015-0208])
44652c16
DMSP
6956
6957 *Stephen Henson*
6958
6959 * ASN.1 structure reuse memory corruption fix
6960
6961 Reusing a structure in ASN.1 parsing may allow an attacker to cause
6962 memory corruption via an invalid write. Such reuse is and has been
6963 strongly discouraged and is believed to be rare.
6964
6965 Applications that parse structures containing CHOICE or ANY DEFINED BY
6966 components may be affected. Certificate parsing (d2i_X509 and related
6967 functions) are however not affected. OpenSSL clients and servers are
6968 not affected.
d8dc8538 6969 ([CVE-2015-0287])
44652c16
DMSP
6970
6971 *Stephen Henson*
6972
6973 * PKCS7 NULL pointer dereferences fix
6974
6975 The PKCS#7 parsing code does not handle missing outer ContentInfo
6976 correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs with
6977 missing content and trigger a NULL pointer dereference on parsing.
6978
6979 Applications that verify PKCS#7 signatures, decrypt PKCS#7 data or
6980 otherwise parse PKCS#7 structures from untrusted sources are
6981 affected. OpenSSL clients and servers are not affected.
6982
6983 This issue was reported to OpenSSL by Michal Zalewski (Google).
d8dc8538 6984 ([CVE-2015-0289])
44652c16
DMSP
6985
6986 *Emilia Käsper*
6987
6988 * DoS via reachable assert in SSLv2 servers fix
6989
6990 A malicious client can trigger an OPENSSL_assert (i.e., an abort) in
6991 servers that both support SSLv2 and enable export cipher suites by sending
6992 a specially crafted SSLv2 CLIENT-MASTER-KEY message.
6993
6994 This issue was discovered by Sean Burford (Google) and Emilia Käsper
6995 (OpenSSL development team).
d8dc8538 6996 ([CVE-2015-0293])
44652c16
DMSP
6997
6998 *Emilia Käsper*
6999
7000 * Empty CKE with client auth and DHE fix
7001
7002 If client auth is used then a server can seg fault in the event of a DHE
7003 ciphersuite being selected and a zero length ClientKeyExchange message
7004 being sent by the client. This could be exploited in a DoS attack.
d8dc8538 7005 ([CVE-2015-1787])
44652c16
DMSP
7006
7007 *Matt Caswell*
7008
7009 * Handshake with unseeded PRNG fix
7010
7011 Under certain conditions an OpenSSL 1.0.2 client can complete a handshake
7012 with an unseeded PRNG. The conditions are:
7013 - The client is on a platform where the PRNG has not been seeded
7014 automatically, and the user has not seeded manually
7015 - A protocol specific client method version has been used (i.e. not
7016 SSL_client_methodv23)
7017 - A ciphersuite is used that does not require additional random data from
7018 the PRNG beyond the initial ClientHello client random (e.g. PSK-RC4-SHA).
7019
7020 If the handshake succeeds then the client random that has been used will
7021 have been generated from a PRNG with insufficient entropy and therefore the
7022 output may be predictable.
7023
7024 For example using the following command with an unseeded openssl will
7025 succeed on an unpatched platform:
7026
7027 openssl s_client -psk 1a2b3c4d -tls1_2 -cipher PSK-RC4-SHA
d8dc8538 7028 ([CVE-2015-0285])
44652c16
DMSP
7029
7030 *Matt Caswell*
7031
7032 * Use After Free following d2i_ECPrivatekey error fix
7033
7034 A malformed EC private key file consumed via the d2i_ECPrivateKey function
7035 could cause a use after free condition. This, in turn, could cause a double
7036 free in several private key parsing functions (such as d2i_PrivateKey
7037 or EVP_PKCS82PKEY) and could lead to a DoS attack or memory corruption
7038 for applications that receive EC private keys from untrusted
7039 sources. This scenario is considered rare.
7040
7041 This issue was discovered by the BoringSSL project and fixed in their
7042 commit 517073cd4b.
d8dc8538 7043 ([CVE-2015-0209])
44652c16
DMSP
7044
7045 *Matt Caswell*
7046
7047 * X509_to_X509_REQ NULL pointer deref fix
7048
7049 The function X509_to_X509_REQ will crash with a NULL pointer dereference if
7050 the certificate key is invalid. This function is rarely used in practice.
7051
7052 This issue was discovered by Brian Carpenter.
d8dc8538 7053 ([CVE-2015-0288])
44652c16
DMSP
7054
7055 *Stephen Henson*
7056
7057 * Removed the export ciphers from the DEFAULT ciphers
7058
7059 *Kurt Roeckx*
7060
257e9d03 7061### Changes between 1.0.1l and 1.0.2 [22 Jan 2015]
44652c16
DMSP
7062
7063 * Facilitate "universal" ARM builds targeting range of ARM ISAs, e.g.
7064 ARMv5 through ARMv8, as opposite to "locking" it to single one.
7065 So far those who have to target multiple platforms would compromise
7066 and argue that binary targeting say ARMv5 would still execute on
7067 ARMv8. "Universal" build resolves this compromise by providing
7068 near-optimal performance even on newer platforms.
7069
7070 *Andy Polyakov*
7071
7072 * Accelerated NIST P-256 elliptic curve implementation for x86_64
7073 (other platforms pending).
7074
7075 *Shay Gueron & Vlad Krasnov (Intel Corp), Andy Polyakov*
5f8e6c50
DMSP
7076
7077 * Add support for the SignedCertificateTimestampList certificate and
7078 OCSP response extensions from RFC6962.
7079
44652c16
DMSP
7080 *Rob Stradling*
7081
7082 * Fix ec_GFp_simple_points_make_affine (thus, EC_POINTs_mul etc.)
7083 for corner cases. (Certain input points at infinity could lead to
7084 bogus results, with non-infinity inputs mapped to infinity too.)
7085
7086 *Bodo Moeller*
7087
7088 * Initial support for PowerISA 2.0.7, first implemented in POWER8.
7089 This covers AES, SHA256/512 and GHASH. "Initial" means that most
7090 common cases are optimized and there still is room for further
7091 improvements. Vector Permutation AES for Altivec is also added.
7092
7093 *Andy Polyakov*
7094
7095 * Add support for little-endian ppc64 Linux target.
7096
7097 *Marcelo Cerri (IBM)*
7098
7099 * Initial support for AMRv8 ISA crypto extensions. This covers AES,
7100 SHA1, SHA256 and GHASH. "Initial" means that most common cases
7101 are optimized and there still is room for further improvements.
7102 Both 32- and 64-bit modes are supported.
7103
7104 *Andy Polyakov, Ard Biesheuvel (Linaro)*
7105
7106 * Improved ARMv7 NEON support.
7107
7108 *Andy Polyakov*
7109
7110 * Support for SPARC Architecture 2011 crypto extensions, first
7111 implemented in SPARC T4. This covers AES, DES, Camellia, SHA1,
7112 SHA256/512, MD5, GHASH and modular exponentiation.
7113
7114 *Andy Polyakov, David Miller*
7115
7116 * Accelerated modular exponentiation for Intel processors, a.k.a.
7117 RSAZ.
7118
7119 *Shay Gueron & Vlad Krasnov (Intel Corp)*
7120
7121 * Support for new and upcoming Intel processors, including AVX2,
7122 BMI and SHA ISA extensions. This includes additional "stitched"
7123 implementations, AESNI-SHA256 and GCM, and multi-buffer support
7124 for TLS encrypt.
7125
7126 This work was sponsored by Intel Corp.
7127
7128 *Andy Polyakov*
7129
7130 * Support for DTLS 1.2. This adds two sets of DTLS methods: DTLS_*_method()
7131 supports both DTLS 1.2 and 1.0 and should use whatever version the peer
7132 supports and DTLSv1_2_*_method() which supports DTLS 1.2 only.
7133
7134 *Steve Henson*
7135
7136 * Use algorithm specific chains in SSL_CTX_use_certificate_chain_file():
7137 this fixes a limitation in previous versions of OpenSSL.
7138
7139 *Steve Henson*
7140
7141 * Extended RSA OAEP support via EVP_PKEY API. Options to specify digest,
7142 MGF1 digest and OAEP label.
7143
7144 *Steve Henson*
7145
7146 * Add EVP support for key wrapping algorithms, to avoid problems with
7147 existing code the flag EVP_CIPHER_CTX_WRAP_ALLOW has to be set in
7148 the EVP_CIPHER_CTX or an error is returned. Add AES and DES3 wrap
7149 algorithms and include tests cases.
7150
7151 *Steve Henson*
7152
7153 * Add functions to allocate and set the fields of an ECDSA_METHOD
7154 structure.
7155
7156 *Douglas E. Engert, Steve Henson*
7157
7158 * New functions OPENSSL_gmtime_diff and ASN1_TIME_diff to find the
7159 difference in days and seconds between two tm or ASN1_TIME structures.
7160
7161 *Steve Henson*
7162
7163 * Add -rev test option to s_server to just reverse order of characters
7164 received by client and send back to server. Also prints an abbreviated
7165 summary of the connection parameters.
7166
7167 *Steve Henson*
7168
7169 * New option -brief for s_client and s_server to print out a brief summary
7170 of connection parameters.
7171
7172 *Steve Henson*
7173
7174 * Add callbacks for arbitrary TLS extensions.
7175
7176 *Trevor Perrin <trevp@trevp.net> and Ben Laurie*
7177
7178 * New option -crl_download in several openssl utilities to download CRLs
7179 from CRLDP extension in certificates.
7180
7181 *Steve Henson*
7182
7183 * New options -CRL and -CRLform for s_client and s_server for CRLs.
7184
7185 *Steve Henson*
7186
7187 * New function X509_CRL_diff to generate a delta CRL from the difference
7188 of two full CRLs. Add support to "crl" utility.
7189
7190 *Steve Henson*
7191
7192 * New functions to set lookup_crls function and to retrieve
7193 X509_STORE from X509_STORE_CTX.
7194
7195 *Steve Henson*
7196
7197 * Print out deprecated issuer and subject unique ID fields in
7198 certificates.
7199
7200 *Steve Henson*
7201
7202 * Extend OCSP I/O functions so they can be used for simple general purpose
7203 HTTP as well as OCSP. New wrapper function which can be used to download
7204 CRLs using the OCSP API.
7205
7206 *Steve Henson*
7207
7208 * Delegate command line handling in s_client/s_server to SSL_CONF APIs.
7209
7210 *Steve Henson*
7211
257e9d03 7212 * `SSL_CONF*` functions. These provide a common framework for application
44652c16
DMSP
7213 configuration using configuration files or command lines.
7214
7215 *Steve Henson*
7216
7217 * SSL/TLS tracing code. This parses out SSL/TLS records using the
7218 message callback and prints the results. Needs compile time option
7219 "enable-ssl-trace". New options to s_client and s_server to enable
7220 tracing.
7221
7222 *Steve Henson*
7223
7224 * New ctrl and macro to retrieve supported points extensions.
7225 Print out extension in s_server and s_client.
7226
7227 *Steve Henson*
7228
7229 * New functions to retrieve certificate signature and signature
7230 OID NID.
7231
7232 *Steve Henson*
7233
7234 * Add functions to retrieve and manipulate the raw cipherlist sent by a
7235 client to OpenSSL.
7236
7237 *Steve Henson*
7238
7239 * New Suite B modes for TLS code. These use and enforce the requirements
7240 of RFC6460: restrict ciphersuites, only permit Suite B algorithms and
7241 only use Suite B curves. The Suite B modes can be set by using the
7242 strings "SUITEB128", "SUITEB192" or "SUITEB128ONLY" for the cipherstring.
7243
7244 *Steve Henson*
7245
7246 * New chain verification flags for Suite B levels of security. Check
7247 algorithms are acceptable when flags are set in X509_verify_cert.
7248
7249 *Steve Henson*
7250
7251 * Make tls1_check_chain return a set of flags indicating checks passed
7252 by a certificate chain. Add additional tests to handle client
7253 certificates: checks for matching certificate type and issuer name
7254 comparison.
7255
7256 *Steve Henson*
7257
7258 * If an attempt is made to use a signature algorithm not in the peer
7259 preference list abort the handshake. If client has no suitable
7260 signature algorithms in response to a certificate request do not
7261 use the certificate.
7262
7263 *Steve Henson*
7264
7265 * If server EC tmp key is not in client preference list abort handshake.
7266
7267 *Steve Henson*
7268
7269 * Add support for certificate stores in CERT structure. This makes it
7270 possible to have different stores per SSL structure or one store in
7271 the parent SSL_CTX. Include distinct stores for certificate chain
7272 verification and chain building. New ctrl SSL_CTRL_BUILD_CERT_CHAIN
7273 to build and store a certificate chain in CERT structure: returning
7274 an error if the chain cannot be built: this will allow applications
7275 to test if a chain is correctly configured.
7276
7277 Note: if the CERT based stores are not set then the parent SSL_CTX
7278 store is used to retain compatibility with existing behaviour.
7279
44652c16
DMSP
7280 *Steve Henson*
7281
7282 * New function ssl_set_client_disabled to set a ciphersuite disabled
7283 mask based on the current session, check mask when sending client
7284 hello and checking the requested ciphersuite.
7285
7286 *Steve Henson*
7287
7288 * New ctrls to retrieve and set certificate types in a certificate
7289 request message. Print out received values in s_client. If certificate
7290 types is not set with custom values set sensible values based on
7291 supported signature algorithms.
7292
7293 *Steve Henson*
7294
7295 * Support for distinct client and server supported signature algorithms.
7296
7297 *Steve Henson*
7298
7299 * Add certificate callback. If set this is called whenever a certificate
7300 is required by client or server. An application can decide which
7301 certificate chain to present based on arbitrary criteria: for example
7302 supported signature algorithms. Add very simple example to s_server.
7303 This fixes many of the problems and restrictions of the existing client
7304 certificate callback: for example you can now clear an existing
7305 certificate and specify the whole chain.
7306
7307 *Steve Henson*
7308
7309 * Add new "valid_flags" field to CERT_PKEY structure which determines what
7310 the certificate can be used for (if anything). Set valid_flags field
7311 in new tls1_check_chain function. Simplify ssl_set_cert_masks which used
7312 to have similar checks in it.
7313
7314 Add new "cert_flags" field to CERT structure and include a "strict mode".
7315 This enforces some TLS certificate requirements (such as only permitting
7316 certificate signature algorithms contained in the supported algorithms
7317 extension) which some implementations ignore: this option should be used
7318 with caution as it could cause interoperability issues.
7319
7320 *Steve Henson*
7321
7322 * Update and tidy signature algorithm extension processing. Work out
7323 shared signature algorithms based on preferences and peer algorithms
7324 and print them out in s_client and s_server. Abort handshake if no
7325 shared signature algorithms.
7326
7327 *Steve Henson*
7328
7329 * Add new functions to allow customised supported signature algorithms
7330 for SSL and SSL_CTX structures. Add options to s_client and s_server
7331 to support them.
7332
7333 *Steve Henson*
7334
7335 * New function SSL_certs_clear() to delete all references to certificates
7336 from an SSL structure. Before this once a certificate had been added
7337 it couldn't be removed.
7338
7339 *Steve Henson*
7340
7341 * Integrate hostname, email address and IP address checking with certificate
7342 verification. New verify options supporting checking in openssl utility.
7343
7344 *Steve Henson*
7345
7346 * Fixes and wildcard matching support to hostname and email checking
7347 functions. Add manual page.
7348
7349 *Florian Weimer (Red Hat Product Security Team)*
7350
7351 * New functions to check a hostname email or IP address against a
7352 certificate. Add options x509 utility to print results of checks against
7353 a certificate.
7354
7355 *Steve Henson*
7356
7357 * Fix OCSP checking.
7358
7359 *Rob Stradling <rob.stradling@comodo.com> and Ben Laurie*
7360
7361 * Initial experimental support for explicitly trusted non-root CAs.
7362 OpenSSL still tries to build a complete chain to a root but if an
7363 intermediate CA has a trust setting included that is used. The first
7364 setting is used: whether to trust (e.g., -addtrust option to the x509
7365 utility) or reject.
7366
7367 *Steve Henson*
7368
7369 * Add -trusted_first option which attempts to find certificates in the
7370 trusted store even if an untrusted chain is also supplied.
7371
7372 *Steve Henson*
7373
7374 * MIPS assembly pack updates: support for MIPS32r2 and SmartMIPS ASE,
7375 platform support for Linux and Android.
7376
7377 *Andy Polyakov*
7378
7379 * Support for linux-x32, ILP32 environment in x86_64 framework.
7380
7381 *Andy Polyakov*
7382
7383 * Experimental multi-implementation support for FIPS capable OpenSSL.
7384 When in FIPS mode the approved implementations are used as normal,
7385 when not in FIPS mode the internal unapproved versions are used instead.
7386 This means that the FIPS capable OpenSSL isn't forced to use the
7387 (often lower performance) FIPS implementations outside FIPS mode.
7388
7389 *Steve Henson*
7390
7391 * Transparently support X9.42 DH parameters when calling
7392 PEM_read_bio_DHparameters. This means existing applications can handle
7393 the new parameter format automatically.
7394
7395 *Steve Henson*
7396
7397 * Initial experimental support for X9.42 DH parameter format: mainly
7398 to support use of 'q' parameter for RFC5114 parameters.
7399
7400 *Steve Henson*
7401
7402 * Add DH parameters from RFC5114 including test data to dhtest.
7403
7404 *Steve Henson*
7405
7406 * Support for automatic EC temporary key parameter selection. If enabled
7407 the most preferred EC parameters are automatically used instead of
7408 hardcoded fixed parameters. Now a server just has to call:
7409 SSL_CTX_set_ecdh_auto(ctx, 1) and the server will automatically
7410 support ECDH and use the most appropriate parameters.
7411
7412 *Steve Henson*
7413
7414 * Enhance and tidy EC curve and point format TLS extension code. Use
7415 static structures instead of allocation if default values are used.
7416 New ctrls to set curves we wish to support and to retrieve shared curves.
7417 Print out shared curves in s_server. New options to s_server and s_client
7418 to set list of supported curves.
7419
7420 *Steve Henson*
7421
7422 * New ctrls to retrieve supported signature algorithms and
7423 supported curve values as an array of NIDs. Extend openssl utility
7424 to print out received values.
7425
7426 *Steve Henson*
7427
7428 * Add new APIs EC_curve_nist2nid and EC_curve_nid2nist which convert
7429 between NIDs and the more common NIST names such as "P-256". Enhance
7430 ecparam utility and ECC method to recognise the NIST names for curves.
7431
7432 *Steve Henson*
7433
7434 * Enhance SSL/TLS certificate chain handling to support different
7435 chains for each certificate instead of one chain in the parent SSL_CTX.
7436
7437 *Steve Henson*
7438
7439 * Support for fixed DH ciphersuite client authentication: where both
7440 server and client use DH certificates with common parameters.
7441
7442 *Steve Henson*
7443
7444 * Support for fixed DH ciphersuites: those requiring DH server
7445 certificates.
7446
7447 *Steve Henson*
7448
7449 * New function i2d_re_X509_tbs for re-encoding the TBS portion of
7450 the certificate.
7451 Note: Related 1.0.2-beta specific macros X509_get_cert_info,
7452 X509_CINF_set_modified, X509_CINF_get_issuer, X509_CINF_get_extensions and
7453 X509_CINF_get_signature were reverted post internal team review.
7454
44652c16
DMSP
7455OpenSSL 1.0.1
7456-------------
7457
257e9d03 7458### Changes between 1.0.1t and 1.0.1u [22 Sep 2016]
44652c16
DMSP
7459
7460 * OCSP Status Request extension unbounded memory growth
7461
7462 A malicious client can send an excessively large OCSP Status Request
7463 extension. If that client continually requests renegotiation, sending a
7464 large OCSP Status Request extension each time, then there will be unbounded
7465 memory growth on the server. This will eventually lead to a Denial Of
7466 Service attack through memory exhaustion. Servers with a default
7467 configuration are vulnerable even if they do not support OCSP. Builds using
7468 the "no-ocsp" build time option are not affected.
7469
7470 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 7471 ([CVE-2016-6304])
44652c16
DMSP
7472
7473 *Matt Caswell*
7474
7475 * In order to mitigate the SWEET32 attack, the DES ciphers were moved from
7476 HIGH to MEDIUM.
7477
7478 This issue was reported to OpenSSL Karthikeyan Bhargavan and Gaetan
7479 Leurent (INRIA)
d8dc8538 7480 ([CVE-2016-2183])
44652c16
DMSP
7481
7482 *Rich Salz*
7483
7484 * OOB write in MDC2_Update()
7485
7486 An overflow can occur in MDC2_Update() either if called directly or
7487 through the EVP_DigestUpdate() function using MDC2. If an attacker
7488 is able to supply very large amounts of input data after a previous
7489 call to EVP_EncryptUpdate() with a partial block then a length check
7490 can overflow resulting in a heap corruption.
7491
7492 The amount of data needed is comparable to SIZE_MAX which is impractical
7493 on most platforms.
7494
7495 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 7496 ([CVE-2016-6303])
44652c16
DMSP
7497
7498 *Stephen Henson*
7499
7500 * Malformed SHA512 ticket DoS
7501
7502 If a server uses SHA512 for TLS session ticket HMAC it is vulnerable to a
7503 DoS attack where a malformed ticket will result in an OOB read which will
7504 ultimately crash.
7505
7506 The use of SHA512 in TLS session tickets is comparatively rare as it requires
7507 a custom server callback and ticket lookup mechanism.
7508
7509 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 7510 ([CVE-2016-6302])
44652c16
DMSP
7511
7512 *Stephen Henson*
7513
7514 * OOB write in BN_bn2dec()
7515
7516 The function BN_bn2dec() does not check the return value of BN_div_word().
7517 This can cause an OOB write if an application uses this function with an
7518 overly large BIGNUM. This could be a problem if an overly large certificate
7519 or CRL is printed out from an untrusted source. TLS is not affected because
7520 record limits will reject an oversized certificate before it is parsed.
7521
7522 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 7523 ([CVE-2016-2182])
44652c16
DMSP
7524
7525 *Stephen Henson*
7526
7527 * OOB read in TS_OBJ_print_bio()
7528
7529 The function TS_OBJ_print_bio() misuses OBJ_obj2txt(): the return value is
7530 the total length the OID text representation would use and not the amount
7531 of data written. This will result in OOB reads when large OIDs are
7532 presented.
7533
7534 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 7535 ([CVE-2016-2180])
44652c16
DMSP
7536
7537 *Stephen Henson*
7538
7539 * Pointer arithmetic undefined behaviour
7540
7541 Avoid some undefined pointer arithmetic
7542
7543 A common idiom in the codebase is to check limits in the following manner:
7544 "p + len > limit"
7545
7546 Where "p" points to some malloc'd data of SIZE bytes and
7547 limit == p + SIZE
7548
7549 "len" here could be from some externally supplied data (e.g. from a TLS
7550 message).
7551
7552 The rules of C pointer arithmetic are such that "p + len" is only well
d7f3a2cc 7553 defined where len <= SIZE. Therefore, the above idiom is actually
44652c16
DMSP
7554 undefined behaviour.
7555
7556 For example this could cause problems if some malloc implementation
7557 provides an address for "p" such that "p + len" actually overflows for
7558 values of len that are too big and therefore p + len < limit.
7559
7560 This issue was reported to OpenSSL by Guido Vranken
d8dc8538 7561 ([CVE-2016-2177])
44652c16
DMSP
7562
7563 *Matt Caswell*
7564
7565 * Constant time flag not preserved in DSA signing
7566
7567 Operations in the DSA signing algorithm should run in constant time in
7568 order to avoid side channel attacks. A flaw in the OpenSSL DSA
7569 implementation means that a non-constant time codepath is followed for
7570 certain operations. This has been demonstrated through a cache-timing
7571 attack to be sufficient for an attacker to recover the private DSA key.
7572
7573 This issue was reported by César Pereida (Aalto University), Billy Brumley
7574 (Tampere University of Technology), and Yuval Yarom (The University of
7575 Adelaide and NICTA).
d8dc8538 7576 ([CVE-2016-2178])
44652c16
DMSP
7577
7578 *César Pereida*
7579
7580 * DTLS buffered message DoS
7581
7582 In a DTLS connection where handshake messages are delivered out-of-order
7583 those messages that OpenSSL is not yet ready to process will be buffered
7584 for later use. Under certain circumstances, a flaw in the logic means that
7585 those messages do not get removed from the buffer even though the handshake
7586 has been completed. An attacker could force up to approx. 15 messages to
7587 remain in the buffer when they are no longer required. These messages will
7588 be cleared when the DTLS connection is closed. The default maximum size for
d7f3a2cc
F
7589 a message is 100k. Therefore, the attacker could force an additional 1500k
7590 to be consumed per connection. By opening many simultaneous connections an
44652c16
DMSP
7591 attacker could cause a DoS attack through memory exhaustion.
7592
7593 This issue was reported to OpenSSL by Quan Luo.
d8dc8538 7594 ([CVE-2016-2179])
44652c16
DMSP
7595
7596 *Matt Caswell*
7597
7598 * DTLS replay protection DoS
7599
7600 A flaw in the DTLS replay attack protection mechanism means that records
7601 that arrive for future epochs update the replay protection "window" before
7602 the MAC for the record has been validated. This could be exploited by an
7603 attacker by sending a record for the next epoch (which does not have to
7604 decrypt or have a valid MAC), with a very large sequence number. This means
7605 that all subsequent legitimate packets are dropped causing a denial of
7606 service for a specific DTLS connection.
7607
7608 This issue was reported to OpenSSL by the OCAP audit team.
d8dc8538 7609 ([CVE-2016-2181])
44652c16
DMSP
7610
7611 *Matt Caswell*
7612
7613 * Certificate message OOB reads
7614
7615 In OpenSSL 1.0.2 and earlier some missing message length checks can result
7616 in OOB reads of up to 2 bytes beyond an allocated buffer. There is a
7617 theoretical DoS risk but this has not been observed in practice on common
7618 platforms.
7619
7620 The messages affected are client certificate, client certificate request
7621 and server certificate. As a result the attack can only be performed
7622 against a client or a server which enables client authentication.
7623
7624 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 7625 ([CVE-2016-6306])
44652c16
DMSP
7626
7627 *Stephen Henson*
7628
257e9d03 7629### Changes between 1.0.1s and 1.0.1t [3 May 2016]
44652c16
DMSP
7630
7631 * Prevent padding oracle in AES-NI CBC MAC check
7632
7633 A MITM attacker can use a padding oracle attack to decrypt traffic
7634 when the connection uses an AES CBC cipher and the server support
7635 AES-NI.
7636
7637 This issue was introduced as part of the fix for Lucky 13 padding
d8dc8538 7638 attack ([CVE-2013-0169]). The padding check was rewritten to be in
44652c16
DMSP
7639 constant time by making sure that always the same bytes are read and
7640 compared against either the MAC or padding bytes. But it no longer
7641 checked that there was enough data to have both the MAC and padding
7642 bytes.
7643
7644 This issue was reported by Juraj Somorovsky using TLS-Attacker.
d8dc8538 7645 ([CVE-2016-2107])
44652c16
DMSP
7646
7647 *Kurt Roeckx*
7648
7649 * Fix EVP_EncodeUpdate overflow
7650
7651 An overflow can occur in the EVP_EncodeUpdate() function which is used for
7652 Base64 encoding of binary data. If an attacker is able to supply very large
7653 amounts of input data then a length check can overflow resulting in a heap
7654 corruption.
7655
d7f3a2cc 7656 Internally to OpenSSL the EVP_EncodeUpdate() function is primarily used by
257e9d03 7657 the `PEM_write_bio*` family of functions. These are mainly used within the
44652c16
DMSP
7658 OpenSSL command line applications, so any application which processes data
7659 from an untrusted source and outputs it as a PEM file should be considered
7660 vulnerable to this issue. User applications that call these APIs directly
7661 with large amounts of untrusted data may also be vulnerable.
7662
7663 This issue was reported by Guido Vranken.
d8dc8538 7664 ([CVE-2016-2105])
44652c16
DMSP
7665
7666 *Matt Caswell*
7667
7668 * Fix EVP_EncryptUpdate overflow
7669
7670 An overflow can occur in the EVP_EncryptUpdate() function. If an attacker
7671 is able to supply very large amounts of input data after a previous call to
7672 EVP_EncryptUpdate() with a partial block then a length check can overflow
7673 resulting in a heap corruption. Following an analysis of all OpenSSL
7674 internal usage of the EVP_EncryptUpdate() function all usage is one of two
7675 forms. The first form is where the EVP_EncryptUpdate() call is known to be
7676 the first called function after an EVP_EncryptInit(), and therefore that
7677 specific call must be safe. The second form is where the length passed to
7678 EVP_EncryptUpdate() can be seen from the code to be some small value and
7679 therefore there is no possibility of an overflow. Since all instances are
7680 one of these two forms, it is believed that there can be no overflows in
7681 internal code due to this problem. It should be noted that
7682 EVP_DecryptUpdate() can call EVP_EncryptUpdate() in certain code paths.
7683 Also EVP_CipherUpdate() is a synonym for EVP_EncryptUpdate(). All instances
7684 of these calls have also been analysed too and it is believed there are no
7685 instances in internal usage where an overflow could occur.
7686
7687 This issue was reported by Guido Vranken.
d8dc8538 7688 ([CVE-2016-2106])
44652c16
DMSP
7689
7690 *Matt Caswell*
7691
7692 * Prevent ASN.1 BIO excessive memory allocation
7693
7694 When ASN.1 data is read from a BIO using functions such as d2i_CMS_bio()
7695 a short invalid encoding can casuse allocation of large amounts of memory
7696 potentially consuming excessive resources or exhausting memory.
7697
7698 Any application parsing untrusted data through d2i BIO functions is
7699 affected. The memory based functions such as d2i_X509() are *not* affected.
7700 Since the memory based functions are used by the TLS library, TLS
7701 applications are not affected.
7702
7703 This issue was reported by Brian Carpenter.
d8dc8538 7704 ([CVE-2016-2109])
44652c16
DMSP
7705
7706 *Stephen Henson*
7707
7708 * EBCDIC overread
7709
7710 ASN1 Strings that are over 1024 bytes can cause an overread in applications
7711 using the X509_NAME_oneline() function on EBCDIC systems. This could result
7712 in arbitrary stack data being returned in the buffer.
7713
7714 This issue was reported by Guido Vranken.
d8dc8538 7715 ([CVE-2016-2176])
44652c16
DMSP
7716
7717 *Matt Caswell*
7718
7719 * Modify behavior of ALPN to invoke callback after SNI/servername
7720 callback, such that updates to the SSL_CTX affect ALPN.
7721
7722 *Todd Short*
7723
7724 * Remove LOW from the DEFAULT cipher list. This removes singles DES from the
7725 default.
7726
7727 *Kurt Roeckx*
7728
7729 * Only remove the SSLv2 methods with the no-ssl2-method option. When the
7730 methods are enabled and ssl2 is disabled the methods return NULL.
7731
7732 *Kurt Roeckx*
7733
257e9d03 7734### Changes between 1.0.1r and 1.0.1s [1 Mar 2016]
44652c16
DMSP
7735
7736* Disable weak ciphers in SSLv3 and up in default builds of OpenSSL.
7737 Builds that are not configured with "enable-weak-ssl-ciphers" will not
7738 provide any "EXPORT" or "LOW" strength ciphers.
7739
7740 *Viktor Dukhovni*
7741
7742* Disable SSLv2 default build, default negotiation and weak ciphers. SSLv2
7743 is by default disabled at build-time. Builds that are not configured with
7744 "enable-ssl2" will not support SSLv2. Even if "enable-ssl2" is used,
7745 users who want to negotiate SSLv2 via the version-flexible SSLv23_method()
7746 will need to explicitly call either of:
7747
7748 SSL_CTX_clear_options(ctx, SSL_OP_NO_SSLv2);
7749 or
7750 SSL_clear_options(ssl, SSL_OP_NO_SSLv2);
7751
7752 as appropriate. Even if either of those is used, or the application
7753 explicitly uses the version-specific SSLv2_method() or its client and
7754 server variants, SSLv2 ciphers vulnerable to exhaustive search key
7755 recovery have been removed. Specifically, the SSLv2 40-bit EXPORT
7756 ciphers, and SSLv2 56-bit DES are no longer available.
d8dc8538 7757 ([CVE-2016-0800])
44652c16
DMSP
7758
7759 *Viktor Dukhovni*
7760
7761 * Fix a double-free in DSA code
7762
7763 A double free bug was discovered when OpenSSL parses malformed DSA private
7764 keys and could lead to a DoS attack or memory corruption for applications
7765 that receive DSA private keys from untrusted sources. This scenario is
7766 considered rare.
7767
7768 This issue was reported to OpenSSL by Adam Langley(Google/BoringSSL) using
7769 libFuzzer.
d8dc8538 7770 ([CVE-2016-0705])
44652c16
DMSP
7771
7772 *Stephen Henson*
7773
7774 * Disable SRP fake user seed to address a server memory leak.
7775
7776 Add a new method SRP_VBASE_get1_by_user that handles the seed properly.
7777
7778 SRP_VBASE_get_by_user had inconsistent memory management behaviour.
7779 In order to fix an unavoidable memory leak, SRP_VBASE_get_by_user
7780 was changed to ignore the "fake user" SRP seed, even if the seed
7781 is configured.
7782
7783 Users should use SRP_VBASE_get1_by_user instead. Note that in
7784 SRP_VBASE_get1_by_user, caller must free the returned value. Note
7785 also that even though configuring the SRP seed attempts to hide
7786 invalid usernames by continuing the handshake with fake
7787 credentials, this behaviour is not constant time and no strong
7788 guarantees are made that the handshake is indistinguishable from
7789 that of a valid user.
d8dc8538 7790 ([CVE-2016-0798])
44652c16
DMSP
7791
7792 *Emilia Käsper*
7793
7794 * Fix BN_hex2bn/BN_dec2bn NULL pointer deref/heap corruption
7795
7796 In the BN_hex2bn function the number of hex digits is calculated using an
1dc1ea18
DDO
7797 int value `i`. Later `bn_expand` is called with a value of `i * 4`. For
7798 large values of `i` this can result in `bn_expand` not allocating any
7799 memory because `i * 4` is negative. This can leave the internal BIGNUM data
44652c16 7800 field as NULL leading to a subsequent NULL ptr deref. For very large values
1dc1ea18 7801 of `i`, the calculation `i * 4` could be a positive value smaller than `i`.
44652c16
DMSP
7802 In this case memory is allocated to the internal BIGNUM data field, but it
7803 is insufficiently sized leading to heap corruption. A similar issue exists
7804 in BN_dec2bn. This could have security consequences if BN_hex2bn/BN_dec2bn
7805 is ever called by user applications with very large untrusted hex/dec data.
7806 This is anticipated to be a rare occurrence.
7807
7808 All OpenSSL internal usage of these functions use data that is not expected
7809 to be untrusted, e.g. config file data or application command line
7810 arguments. If user developed applications generate config file data based
7811 on untrusted data then it is possible that this could also lead to security
7812 consequences. This is also anticipated to be rare.
7813
7814 This issue was reported to OpenSSL by Guido Vranken.
d8dc8538 7815 ([CVE-2016-0797])
44652c16
DMSP
7816
7817 *Matt Caswell*
7818
257e9d03 7819 * Fix memory issues in `BIO_*printf` functions
44652c16 7820
1dc1ea18 7821 The internal `fmtstr` function used in processing a "%s" format string in
257e9d03 7822 the `BIO_*printf` functions could overflow while calculating the length of a
44652c16
DMSP
7823 string and cause an OOB read when printing very long strings.
7824
1dc1ea18 7825 Additionally the internal `doapr_outch` function can attempt to write to an
44652c16
DMSP
7826 OOB memory location (at an offset from the NULL pointer) in the event of a
7827 memory allocation failure. In 1.0.2 and below this could be caused where
7828 the size of a buffer to be allocated is greater than INT_MAX. E.g. this
7829 could be in processing a very long "%s" format string. Memory leaks can
7830 also occur.
7831
7832 The first issue may mask the second issue dependent on compiler behaviour.
7833 These problems could enable attacks where large amounts of untrusted data
257e9d03 7834 is passed to the `BIO_*printf` functions. If applications use these functions
44652c16
DMSP
7835 in this way then they could be vulnerable. OpenSSL itself uses these
7836 functions when printing out human-readable dumps of ASN.1 data. Therefore
7837 applications that print this data could be vulnerable if the data is from
7838 untrusted sources. OpenSSL command line applications could also be
7839 vulnerable where they print out ASN.1 data, or if untrusted data is passed
7840 as command line arguments.
7841
7842 Libssl is not considered directly vulnerable. Additionally certificates etc
7843 received via remote connections via libssl are also unlikely to be able to
7844 trigger these issues because of message size limits enforced within libssl.
7845
7846 This issue was reported to OpenSSL Guido Vranken.
d8dc8538 7847 ([CVE-2016-0799])
44652c16
DMSP
7848
7849 *Matt Caswell*
7850
7851 * Side channel attack on modular exponentiation
7852
7853 A side-channel attack was found which makes use of cache-bank conflicts on
7854 the Intel Sandy-Bridge microarchitecture which could lead to the recovery
7855 of RSA keys. The ability to exploit this issue is limited as it relies on
7856 an attacker who has control of code in a thread running on the same
7857 hyper-threaded core as the victim thread which is performing decryptions.
7858
7859 This issue was reported to OpenSSL by Yuval Yarom, The University of
7860 Adelaide and NICTA, Daniel Genkin, Technion and Tel Aviv University, and
7861 Nadia Heninger, University of Pennsylvania with more information at
257e9d03 7862 <http://cachebleed.info>.
d8dc8538 7863 ([CVE-2016-0702])
44652c16
DMSP
7864
7865 *Andy Polyakov*
7866
ec2bfb7d 7867 * Change the req command to generate a 2048-bit RSA/DSA key by default,
44652c16
DMSP
7868 if no keysize is specified with default_bits. This fixes an
7869 omission in an earlier change that changed all RSA/DSA key generation
ec2bfb7d 7870 commands to use 2048 bits by default.
44652c16
DMSP
7871
7872 *Emilia Käsper*
7873
257e9d03 7874### Changes between 1.0.1q and 1.0.1r [28 Jan 2016]
44652c16
DMSP
7875
7876 * Protection for DH small subgroup attacks
7877
7878 As a precautionary measure the SSL_OP_SINGLE_DH_USE option has been
7879 switched on by default and cannot be disabled. This could have some
7880 performance impact.
7881
7882 *Matt Caswell*
7883
7884 * SSLv2 doesn't block disabled ciphers
7885
7886 A malicious client can negotiate SSLv2 ciphers that have been disabled on
7887 the server and complete SSLv2 handshakes even if all SSLv2 ciphers have
7888 been disabled, provided that the SSLv2 protocol was not also disabled via
7889 SSL_OP_NO_SSLv2.
7890
7891 This issue was reported to OpenSSL on 26th December 2015 by Nimrod Aviram
7892 and Sebastian Schinzel.
d8dc8538 7893 ([CVE-2015-3197])
44652c16
DMSP
7894
7895 *Viktor Dukhovni*
7896
7897 * Reject DH handshakes with parameters shorter than 1024 bits.
7898
7899 *Kurt Roeckx*
7900
257e9d03 7901### Changes between 1.0.1p and 1.0.1q [3 Dec 2015]
44652c16
DMSP
7902
7903 * Certificate verify crash with missing PSS parameter
7904
7905 The signature verification routines will crash with a NULL pointer
7906 dereference if presented with an ASN.1 signature using the RSA PSS
7907 algorithm and absent mask generation function parameter. Since these
7908 routines are used to verify certificate signature algorithms this can be
7909 used to crash any certificate verification operation and exploited in a
7910 DoS attack. Any application which performs certificate verification is
7911 vulnerable including OpenSSL clients and servers which enable client
7912 authentication.
7913
7914 This issue was reported to OpenSSL by Loïc Jonas Etienne (Qnective AG).
d8dc8538 7915 ([CVE-2015-3194])
44652c16
DMSP
7916
7917 *Stephen Henson*
7918
7919 * X509_ATTRIBUTE memory leak
7920
7921 When presented with a malformed X509_ATTRIBUTE structure OpenSSL will leak
7922 memory. This structure is used by the PKCS#7 and CMS routines so any
7923 application which reads PKCS#7 or CMS data from untrusted sources is
7924 affected. SSL/TLS is not affected.
7925
7926 This issue was reported to OpenSSL by Adam Langley (Google/BoringSSL) using
7927 libFuzzer.
d8dc8538 7928 ([CVE-2015-3195])
44652c16
DMSP
7929
7930 *Stephen Henson*
7931
7932 * Rewrite EVP_DecodeUpdate (base64 decoding) to fix several bugs.
7933 This changes the decoding behaviour for some invalid messages,
7934 though the change is mostly in the more lenient direction, and
7935 legacy behaviour is preserved as much as possible.
7936
7937 *Emilia Käsper*
7938
7939 * In DSA_generate_parameters_ex, if the provided seed is too short,
7940 use a random seed, as already documented.
7941
7942 *Rich Salz and Ismo Puustinen <ismo.puustinen@intel.com>*
7943
257e9d03 7944### Changes between 1.0.1o and 1.0.1p [9 Jul 2015]
44652c16
DMSP
7945
7946 * Alternate chains certificate forgery
7947
eb4129e1 7948 During certificate verification, OpenSSL will attempt to find an
44652c16
DMSP
7949 alternative certificate chain if the first attempt to build such a chain
7950 fails. An error in the implementation of this logic can mean that an
7951 attacker could cause certain checks on untrusted certificates to be
7952 bypassed, such as the CA flag, enabling them to use a valid leaf
7953 certificate to act as a CA and "issue" an invalid certificate.
7954
7955 This issue was reported to OpenSSL by Adam Langley/David Benjamin
7956 (Google/BoringSSL).
d8dc8538 7957 ([CVE-2015-1793])
44652c16
DMSP
7958
7959 *Matt Caswell*
7960
7961 * Race condition handling PSK identify hint
7962
7963 If PSK identity hints are received by a multi-threaded client then
7964 the values are wrongly updated in the parent SSL_CTX structure. This can
7965 result in a race condition potentially leading to a double free of the
7966 identify hint data.
d8dc8538 7967 ([CVE-2015-3196])
44652c16
DMSP
7968
7969 *Stephen Henson*
7970
257e9d03
RS
7971### Changes between 1.0.1n and 1.0.1o [12 Jun 2015]
7972
44652c16
DMSP
7973 * Fix HMAC ABI incompatibility. The previous version introduced an ABI
7974 incompatibility in the handling of HMAC. The previous ABI has now been
7975 restored.
7976
257e9d03 7977### Changes between 1.0.1m and 1.0.1n [11 Jun 2015]
44652c16
DMSP
7978
7979 * Malformed ECParameters causes infinite loop
7980
7981 When processing an ECParameters structure OpenSSL enters an infinite loop
7982 if the curve specified is over a specially malformed binary polynomial
7983 field.
7984
7985 This can be used to perform denial of service against any
7986 system which processes public keys, certificate requests or
7987 certificates. This includes TLS clients and TLS servers with
7988 client authentication enabled.
7989
7990 This issue was reported to OpenSSL by Joseph Barr-Pixton.
d8dc8538 7991 ([CVE-2015-1788])
44652c16
DMSP
7992
7993 *Andy Polyakov*
7994
7995 * Exploitable out-of-bounds read in X509_cmp_time
7996
7997 X509_cmp_time does not properly check the length of the ASN1_TIME
7998 string and can read a few bytes out of bounds. In addition,
7999 X509_cmp_time accepts an arbitrary number of fractional seconds in the
8000 time string.
8001
8002 An attacker can use this to craft malformed certificates and CRLs of
8003 various sizes and potentially cause a segmentation fault, resulting in
8004 a DoS on applications that verify certificates or CRLs. TLS clients
8005 that verify CRLs are affected. TLS clients and servers with client
8006 authentication enabled may be affected if they use custom verification
8007 callbacks.
8008
8009 This issue was reported to OpenSSL by Robert Swiecki (Google), and
8010 independently by Hanno Böck.
d8dc8538 8011 ([CVE-2015-1789])
44652c16
DMSP
8012
8013 *Emilia Käsper*
8014
8015 * PKCS7 crash with missing EnvelopedContent
8016
8017 The PKCS#7 parsing code does not handle missing inner EncryptedContent
8018 correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs
8019 with missing content and trigger a NULL pointer dereference on parsing.
8020
8021 Applications that decrypt PKCS#7 data or otherwise parse PKCS#7
8022 structures from untrusted sources are affected. OpenSSL clients and
8023 servers are not affected.
5f8e6c50 8024
44652c16 8025 This issue was reported to OpenSSL by Michal Zalewski (Google).
d8dc8538 8026 ([CVE-2015-1790])
5f8e6c50 8027
44652c16 8028 *Emilia Käsper*
5f8e6c50 8029
44652c16
DMSP
8030 * CMS verify infinite loop with unknown hash function
8031
8032 When verifying a signedData message the CMS code can enter an infinite loop
8033 if presented with an unknown hash function OID. This can be used to perform
8034 denial of service against any system which verifies signedData messages using
8035 the CMS code.
8036 This issue was reported to OpenSSL by Johannes Bauer.
d8dc8538 8037 ([CVE-2015-1792])
44652c16
DMSP
8038
8039 *Stephen Henson*
8040
8041 * Race condition handling NewSessionTicket
8042
8043 If a NewSessionTicket is received by a multi-threaded client when attempting to
8044 reuse a previous ticket then a race condition can occur potentially leading to
8045 a double free of the ticket data.
d8dc8538 8046 ([CVE-2015-1791])
44652c16
DMSP
8047
8048 *Matt Caswell*
8049
8050 * Reject DH handshakes with parameters shorter than 768 bits.
8051
8052 *Kurt Roeckx and Emilia Kasper*
8053
8054 * dhparam: generate 2048-bit parameters by default.
8055
8056 *Kurt Roeckx and Emilia Kasper*
8057
257e9d03 8058### Changes between 1.0.1l and 1.0.1m [19 Mar 2015]
44652c16
DMSP
8059
8060 * Segmentation fault in ASN1_TYPE_cmp fix
8061
8062 The function ASN1_TYPE_cmp will crash with an invalid read if an attempt is
8063 made to compare ASN.1 boolean types. Since ASN1_TYPE_cmp is used to check
8064 certificate signature algorithm consistency this can be used to crash any
8065 certificate verification operation and exploited in a DoS attack. Any
8066 application which performs certificate verification is vulnerable including
8067 OpenSSL clients and servers which enable client authentication.
d8dc8538 8068 ([CVE-2015-0286])
44652c16
DMSP
8069
8070 *Stephen Henson*
8071
8072 * ASN.1 structure reuse memory corruption fix
8073
8074 Reusing a structure in ASN.1 parsing may allow an attacker to cause
8075 memory corruption via an invalid write. Such reuse is and has been
8076 strongly discouraged and is believed to be rare.
8077
8078 Applications that parse structures containing CHOICE or ANY DEFINED BY
8079 components may be affected. Certificate parsing (d2i_X509 and related
8080 functions) are however not affected. OpenSSL clients and servers are
8081 not affected.
d8dc8538 8082 ([CVE-2015-0287])
44652c16
DMSP
8083
8084 *Stephen Henson*
8085
8086 * PKCS7 NULL pointer dereferences fix
8087
8088 The PKCS#7 parsing code does not handle missing outer ContentInfo
8089 correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs with
8090 missing content and trigger a NULL pointer dereference on parsing.
8091
8092 Applications that verify PKCS#7 signatures, decrypt PKCS#7 data or
8093 otherwise parse PKCS#7 structures from untrusted sources are
8094 affected. OpenSSL clients and servers are not affected.
8095
8096 This issue was reported to OpenSSL by Michal Zalewski (Google).
d8dc8538 8097 ([CVE-2015-0289])
44652c16
DMSP
8098
8099 *Emilia Käsper*
8100
8101 * DoS via reachable assert in SSLv2 servers fix
8102
8103 A malicious client can trigger an OPENSSL_assert (i.e., an abort) in
8104 servers that both support SSLv2 and enable export cipher suites by sending
8105 a specially crafted SSLv2 CLIENT-MASTER-KEY message.
8106
8107 This issue was discovered by Sean Burford (Google) and Emilia Käsper
8108 (OpenSSL development team).
d8dc8538 8109 ([CVE-2015-0293])
44652c16
DMSP
8110
8111 *Emilia Käsper*
8112
8113 * Use After Free following d2i_ECPrivatekey error fix
8114
8115 A malformed EC private key file consumed via the d2i_ECPrivateKey function
8116 could cause a use after free condition. This, in turn, could cause a double
8117 free in several private key parsing functions (such as d2i_PrivateKey
8118 or EVP_PKCS82PKEY) and could lead to a DoS attack or memory corruption
8119 for applications that receive EC private keys from untrusted
8120 sources. This scenario is considered rare.
8121
8122 This issue was discovered by the BoringSSL project and fixed in their
8123 commit 517073cd4b.
d8dc8538 8124 ([CVE-2015-0209])
44652c16
DMSP
8125
8126 *Matt Caswell*
8127
8128 * X509_to_X509_REQ NULL pointer deref fix
8129
8130 The function X509_to_X509_REQ will crash with a NULL pointer dereference if
8131 the certificate key is invalid. This function is rarely used in practice.
8132
8133 This issue was discovered by Brian Carpenter.
d8dc8538 8134 ([CVE-2015-0288])
44652c16
DMSP
8135
8136 *Stephen Henson*
8137
8138 * Removed the export ciphers from the DEFAULT ciphers
8139
8140 *Kurt Roeckx*
8141
257e9d03 8142### Changes between 1.0.1k and 1.0.1l [15 Jan 2015]
44652c16
DMSP
8143
8144 * Build fixes for the Windows and OpenVMS platforms
8145
8146 *Matt Caswell and Richard Levitte*
8147
257e9d03 8148### Changes between 1.0.1j and 1.0.1k [8 Jan 2015]
44652c16
DMSP
8149
8150 * Fix DTLS segmentation fault in dtls1_get_record. A carefully crafted DTLS
8151 message can cause a segmentation fault in OpenSSL due to a NULL pointer
8152 dereference. This could lead to a Denial Of Service attack. Thanks to
8153 Markus Stenberg of Cisco Systems, Inc. for reporting this issue.
d8dc8538 8154 ([CVE-2014-3571])
44652c16
DMSP
8155
8156 *Steve Henson*
8157
8158 * Fix DTLS memory leak in dtls1_buffer_record. A memory leak can occur in the
8159 dtls1_buffer_record function under certain conditions. In particular this
8160 could occur if an attacker sent repeated DTLS records with the same
8161 sequence number but for the next epoch. The memory leak could be exploited
8162 by an attacker in a Denial of Service attack through memory exhaustion.
8163 Thanks to Chris Mueller for reporting this issue.
d8dc8538 8164 ([CVE-2015-0206])
44652c16
DMSP
8165
8166 *Matt Caswell*
8167
8168 * Fix issue where no-ssl3 configuration sets method to NULL. When openssl is
8169 built with the no-ssl3 option and a SSL v3 ClientHello is received the ssl
8170 method would be set to NULL which could later result in a NULL pointer
8171 dereference. Thanks to Frank Schmirler for reporting this issue.
d8dc8538 8172 ([CVE-2014-3569])
44652c16
DMSP
8173
8174 *Kurt Roeckx*
8175
8176 * Abort handshake if server key exchange message is omitted for ephemeral
8177 ECDH ciphersuites.
8178
8179 Thanks to Karthikeyan Bhargavan of the PROSECCO team at INRIA for
8180 reporting this issue.
d8dc8538 8181 ([CVE-2014-3572])
44652c16
DMSP
8182
8183 *Steve Henson*
8184
8185 * Remove non-export ephemeral RSA code on client and server. This code
8186 violated the TLS standard by allowing the use of temporary RSA keys in
8187 non-export ciphersuites and could be used by a server to effectively
8188 downgrade the RSA key length used to a value smaller than the server
8189 certificate. Thanks for Karthikeyan Bhargavan of the PROSECCO team at
8190 INRIA or reporting this issue.
d8dc8538 8191 ([CVE-2015-0204])
44652c16
DMSP
8192
8193 *Steve Henson*
8194
8195 * Fixed issue where DH client certificates are accepted without verification.
8196 An OpenSSL server will accept a DH certificate for client authentication
8197 without the certificate verify message. This effectively allows a client to
8198 authenticate without the use of a private key. This only affects servers
8199 which trust a client certificate authority which issues certificates
8200 containing DH keys: these are extremely rare and hardly ever encountered.
8201 Thanks for Karthikeyan Bhargavan of the PROSECCO team at INRIA or reporting
8202 this issue.
d8dc8538 8203 ([CVE-2015-0205])
44652c16
DMSP
8204
8205 *Steve Henson*
8206
8207 * Ensure that the session ID context of an SSL is updated when its
8208 SSL_CTX is updated via SSL_set_SSL_CTX.
8209
8210 The session ID context is typically set from the parent SSL_CTX,
8211 and can vary with the CTX.
8212
8213 *Adam Langley*
8214
8215 * Fix various certificate fingerprint issues.
8216
8217 By using non-DER or invalid encodings outside the signed portion of a
8218 certificate the fingerprint can be changed without breaking the signature.
8219 Although no details of the signed portion of the certificate can be changed
8220 this can cause problems with some applications: e.g. those using the
8221 certificate fingerprint for blacklists.
8222
8223 1. Reject signatures with non zero unused bits.
8224
8225 If the BIT STRING containing the signature has non zero unused bits reject
8226 the signature. All current signature algorithms require zero unused bits.
8227
8228 2. Check certificate algorithm consistency.
8229
8230 Check the AlgorithmIdentifier inside TBS matches the one in the
8231 certificate signature. NB: this will result in signature failure
8232 errors for some broken certificates.
8233
8234 Thanks to Konrad Kraszewski from Google for reporting this issue.
8235
8236 3. Check DSA/ECDSA signatures use DER.
8237
8238 Re-encode DSA/ECDSA signatures and compare with the original received
8239 signature. Return an error if there is a mismatch.
8240
8241 This will reject various cases including garbage after signature
8242 (thanks to Antti Karjalainen and Tuomo Untinen from the Codenomicon CROSS
8243 program for discovering this case) and use of BER or invalid ASN.1 INTEGERs
8244 (negative or with leading zeroes).
8245
8246 Further analysis was conducted and fixes were developed by Stephen Henson
8247 of the OpenSSL core team.
8248
d8dc8538 8249 ([CVE-2014-8275])
44652c16
DMSP
8250
8251 *Steve Henson*
8252
43a70f02
RS
8253 * Correct Bignum squaring. Bignum squaring (BN_sqr) may produce incorrect
8254 results on some platforms, including x86_64. This bug occurs at random
8255 with a very low probability, and is not known to be exploitable in any
8256 way, though its exact impact is difficult to determine. Thanks to Pieter
8257 Wuille (Blockstream) who reported this issue and also suggested an initial
8258 fix. Further analysis was conducted by the OpenSSL development team and
8259 Adam Langley of Google. The final fix was developed by Andy Polyakov of
8260 the OpenSSL core team.
d8dc8538 8261 ([CVE-2014-3570])
5f8e6c50
DMSP
8262
8263 *Andy Polyakov*
8264
43a70f02
RS
8265 * Do not resume sessions on the server if the negotiated protocol
8266 version does not match the session's version. Resuming with a different
8267 version, while not strictly forbidden by the RFC, is of questionable
8268 sanity and breaks all known clients.
5f8e6c50 8269
44652c16
DMSP
8270 *David Benjamin, Emilia Käsper*
8271
43a70f02
RS
8272 * Tighten handling of the ChangeCipherSpec (CCS) message: reject
8273 early CCS messages during renegotiation. (Note that because
8274 renegotiation is encrypted, this early CCS was not exploitable.)
44652c16
DMSP
8275
8276 *Emilia Käsper*
8277
43a70f02
RS
8278 * Tighten client-side session ticket handling during renegotiation:
8279 ensure that the client only accepts a session ticket if the server sends
8280 the extension anew in the ServerHello. Previously, a TLS client would
8281 reuse the old extension state and thus accept a session ticket if one was
8282 announced in the initial ServerHello.
44652c16 8283
43a70f02
RS
8284 Similarly, ensure that the client requires a session ticket if one
8285 was advertised in the ServerHello. Previously, a TLS client would
8286 ignore a missing NewSessionTicket message.
44652c16
DMSP
8287
8288 *Emilia Käsper*
8289
257e9d03 8290### Changes between 1.0.1i and 1.0.1j [15 Oct 2014]
44652c16
DMSP
8291
8292 * SRTP Memory Leak.
8293
8294 A flaw in the DTLS SRTP extension parsing code allows an attacker, who
8295 sends a carefully crafted handshake message, to cause OpenSSL to fail
8296 to free up to 64k of memory causing a memory leak. This could be
8297 exploited in a Denial Of Service attack. This issue affects OpenSSL
8298 1.0.1 server implementations for both SSL/TLS and DTLS regardless of
8299 whether SRTP is used or configured. Implementations of OpenSSL that
8300 have been compiled with OPENSSL_NO_SRTP defined are not affected.
5f8e6c50 8301
44652c16 8302 The fix was developed by the OpenSSL team.
d8dc8538 8303 ([CVE-2014-3513])
5f8e6c50 8304
44652c16 8305 *OpenSSL team*
5f8e6c50 8306
44652c16 8307 * Session Ticket Memory Leak.
5f8e6c50 8308
44652c16
DMSP
8309 When an OpenSSL SSL/TLS/DTLS server receives a session ticket the
8310 integrity of that ticket is first verified. In the event of a session
8311 ticket integrity check failing, OpenSSL will fail to free memory
8312 causing a memory leak. By sending a large number of invalid session
8313 tickets an attacker could exploit this issue in a Denial Of Service
8314 attack.
d8dc8538 8315 ([CVE-2014-3567])
5f8e6c50 8316
44652c16 8317 *Steve Henson*
5f8e6c50 8318
44652c16 8319 * Build option no-ssl3 is incomplete.
5f8e6c50 8320
44652c16 8321 When OpenSSL is configured with "no-ssl3" as a build option, servers
d7f3a2cc 8322 could accept and complete an SSL 3.0 handshake, and clients could be
44652c16 8323 configured to send them.
d8dc8538 8324 ([CVE-2014-3568])
5f8e6c50 8325
44652c16 8326 *Akamai and the OpenSSL team*
5f8e6c50 8327
44652c16
DMSP
8328 * Add support for TLS_FALLBACK_SCSV.
8329 Client applications doing fallback retries should call
8330 SSL_set_mode(s, SSL_MODE_SEND_FALLBACK_SCSV).
d8dc8538 8331 ([CVE-2014-3566])
5f8e6c50 8332
44652c16 8333 *Adam Langley, Bodo Moeller*
5f8e6c50 8334
44652c16 8335 * Add additional DigestInfo checks.
5f8e6c50 8336
44652c16
DMSP
8337 Re-encode DigestInto in DER and check against the original when
8338 verifying RSA signature: this will reject any improperly encoded
8339 DigestInfo structures.
5f8e6c50 8340
44652c16 8341 Note: this is a precautionary measure and no attacks are currently known.
5f8e6c50 8342
5f8e6c50
DMSP
8343 *Steve Henson*
8344
257e9d03 8345### Changes between 1.0.1h and 1.0.1i [6 Aug 2014]
5f8e6c50 8346
44652c16
DMSP
8347 * Fix SRP buffer overrun vulnerability. Invalid parameters passed to the
8348 SRP code can be overrun an internal buffer. Add sanity check that
8349 g, A, B < N to SRP code.
5f8e6c50 8350
44652c16
DMSP
8351 Thanks to Sean Devlin and Watson Ladd of Cryptography Services, NCC
8352 Group for discovering this issue.
d8dc8538 8353 ([CVE-2014-3512])
5f8e6c50
DMSP
8354
8355 *Steve Henson*
8356
44652c16
DMSP
8357 * A flaw in the OpenSSL SSL/TLS server code causes the server to negotiate
8358 TLS 1.0 instead of higher protocol versions when the ClientHello message
8359 is badly fragmented. This allows a man-in-the-middle attacker to force a
8360 downgrade to TLS 1.0 even if both the server and the client support a
8361 higher protocol version, by modifying the client's TLS records.
5f8e6c50 8362
44652c16
DMSP
8363 Thanks to David Benjamin and Adam Langley (Google) for discovering and
8364 researching this issue.
d8dc8538 8365 ([CVE-2014-3511])
5f8e6c50 8366
44652c16 8367 *David Benjamin*
5f8e6c50 8368
44652c16
DMSP
8369 * OpenSSL DTLS clients enabling anonymous (EC)DH ciphersuites are subject
8370 to a denial of service attack. A malicious server can crash the client
8371 with a null pointer dereference (read) by specifying an anonymous (EC)DH
8372 ciphersuite and sending carefully crafted handshake messages.
5f8e6c50 8373
44652c16
DMSP
8374 Thanks to Felix Gröbert (Google) for discovering and researching this
8375 issue.
d8dc8538 8376 ([CVE-2014-3510])
5f8e6c50 8377
44652c16 8378 *Emilia Käsper*
5f8e6c50 8379
44652c16
DMSP
8380 * By sending carefully crafted DTLS packets an attacker could cause openssl
8381 to leak memory. This can be exploited through a Denial of Service attack.
8382 Thanks to Adam Langley for discovering and researching this issue.
d8dc8538 8383 ([CVE-2014-3507])
5f8e6c50 8384
44652c16 8385 *Adam Langley*
5f8e6c50 8386
44652c16
DMSP
8387 * An attacker can force openssl to consume large amounts of memory whilst
8388 processing DTLS handshake messages. This can be exploited through a
8389 Denial of Service attack.
8390 Thanks to Adam Langley for discovering and researching this issue.
d8dc8538 8391 ([CVE-2014-3506])
5f8e6c50 8392
44652c16 8393 *Adam Langley*
5f8e6c50 8394
44652c16
DMSP
8395 * An attacker can force an error condition which causes openssl to crash
8396 whilst processing DTLS packets due to memory being freed twice. This
8397 can be exploited through a Denial of Service attack.
8398 Thanks to Adam Langley and Wan-Teh Chang for discovering and researching
8399 this issue.
d8dc8538 8400 ([CVE-2014-3505])
5f8e6c50 8401
44652c16 8402 *Adam Langley*
5f8e6c50 8403
44652c16
DMSP
8404 * If a multithreaded client connects to a malicious server using a resumed
8405 session and the server sends an ec point format extension it could write
8406 up to 255 bytes to freed memory.
5f8e6c50 8407
44652c16
DMSP
8408 Thanks to Gabor Tyukasz (LogMeIn Inc) for discovering and researching this
8409 issue.
d8dc8538 8410 ([CVE-2014-3509])
5f8e6c50 8411
44652c16 8412 *Gabor Tyukasz*
5f8e6c50 8413
44652c16
DMSP
8414 * A malicious server can crash an OpenSSL client with a null pointer
8415 dereference (read) by specifying an SRP ciphersuite even though it was not
8416 properly negotiated with the client. This can be exploited through a
8417 Denial of Service attack.
5f8e6c50 8418
44652c16
DMSP
8419 Thanks to Joonas Kuorilehto and Riku Hietamäki (Codenomicon) for
8420 discovering and researching this issue.
d8dc8538 8421 ([CVE-2014-5139])
5f8e6c50
DMSP
8422
8423 *Steve Henson*
8424
44652c16
DMSP
8425 * A flaw in OBJ_obj2txt may cause pretty printing functions such as
8426 X509_name_oneline, X509_name_print_ex et al. to leak some information
8427 from the stack. Applications may be affected if they echo pretty printing
8428 output to the attacker.
5f8e6c50 8429
44652c16 8430 Thanks to Ivan Fratric (Google) for discovering this issue.
d8dc8538 8431 ([CVE-2014-3508])
5f8e6c50 8432
44652c16 8433 *Emilia Käsper, and Steve Henson*
5f8e6c50 8434
44652c16
DMSP
8435 * Fix ec_GFp_simple_points_make_affine (thus, EC_POINTs_mul etc.)
8436 for corner cases. (Certain input points at infinity could lead to
8437 bogus results, with non-infinity inputs mapped to infinity too.)
5f8e6c50 8438
44652c16 8439 *Bodo Moeller*
5f8e6c50 8440
257e9d03 8441### Changes between 1.0.1g and 1.0.1h [5 Jun 2014]
5f8e6c50 8442
44652c16
DMSP
8443 * Fix for SSL/TLS MITM flaw. An attacker using a carefully crafted
8444 handshake can force the use of weak keying material in OpenSSL
8445 SSL/TLS clients and servers.
5f8e6c50 8446
44652c16 8447 Thanks to KIKUCHI Masashi (Lepidum Co. Ltd.) for discovering and
d8dc8538 8448 researching this issue. ([CVE-2014-0224])
5f8e6c50 8449
44652c16 8450 *KIKUCHI Masashi, Steve Henson*
5f8e6c50 8451
44652c16
DMSP
8452 * Fix DTLS recursion flaw. By sending an invalid DTLS handshake to an
8453 OpenSSL DTLS client the code can be made to recurse eventually crashing
8454 in a DoS attack.
5f8e6c50 8455
44652c16 8456 Thanks to Imre Rad (Search-Lab Ltd.) for discovering this issue.
d8dc8538 8457 ([CVE-2014-0221])
5f8e6c50 8458
44652c16 8459 *Imre Rad, Steve Henson*
5f8e6c50 8460
44652c16
DMSP
8461 * Fix DTLS invalid fragment vulnerability. A buffer overrun attack can
8462 be triggered by sending invalid DTLS fragments to an OpenSSL DTLS
8463 client or server. This is potentially exploitable to run arbitrary
8464 code on a vulnerable client or server.
5f8e6c50 8465
d8dc8538 8466 Thanks to Jüri Aedla for reporting this issue. ([CVE-2014-0195])
5f8e6c50 8467
44652c16 8468 *Jüri Aedla, Steve Henson*
5f8e6c50 8469
44652c16
DMSP
8470 * Fix bug in TLS code where clients enable anonymous ECDH ciphersuites
8471 are subject to a denial of service attack.
5f8e6c50 8472
44652c16 8473 Thanks to Felix Gröbert and Ivan Fratric at Google for discovering
d8dc8538 8474 this issue. ([CVE-2014-3470])
5f8e6c50 8475
44652c16 8476 *Felix Gröbert, Ivan Fratric, Steve Henson*
5f8e6c50 8477
44652c16
DMSP
8478 * Harmonize version and its documentation. -f flag is used to display
8479 compilation flags.
5f8e6c50 8480
44652c16 8481 *mancha <mancha1@zoho.com>*
5f8e6c50 8482
44652c16
DMSP
8483 * Fix eckey_priv_encode so it immediately returns an error upon a failure
8484 in i2d_ECPrivateKey.
5f8e6c50 8485
44652c16 8486 *mancha <mancha1@zoho.com>*
5f8e6c50 8487
44652c16 8488 * Fix some double frees. These are not thought to be exploitable.
5f8e6c50 8489
44652c16 8490 *mancha <mancha1@zoho.com>*
5f8e6c50 8491
257e9d03 8492### Changes between 1.0.1f and 1.0.1g [7 Apr 2014]
5f8e6c50 8493
44652c16
DMSP
8494 * A missing bounds check in the handling of the TLS heartbeat extension
8495 can be used to reveal up to 64k of memory to a connected client or
8496 server.
5f8e6c50 8497
44652c16
DMSP
8498 Thanks for Neel Mehta of Google Security for discovering this bug and to
8499 Adam Langley <agl@chromium.org> and Bodo Moeller <bmoeller@acm.org> for
d8dc8538 8500 preparing the fix ([CVE-2014-0160])
5f8e6c50 8501
44652c16 8502 *Adam Langley, Bodo Moeller*
5f8e6c50 8503
44652c16
DMSP
8504 * Fix for the attack described in the paper "Recovering OpenSSL
8505 ECDSA Nonces Using the FLUSH+RELOAD Cache Side-channel Attack"
8506 by Yuval Yarom and Naomi Benger. Details can be obtained from:
257e9d03 8507 <http://eprint.iacr.org/2014/140>
5f8e6c50 8508
44652c16 8509 Thanks to Yuval Yarom and Naomi Benger for discovering this
d8dc8538 8510 flaw and to Yuval Yarom for supplying a fix ([CVE-2014-0076])
5f8e6c50 8511
44652c16 8512 *Yuval Yarom and Naomi Benger*
5f8e6c50 8513
44652c16 8514 * TLS pad extension: draft-agl-tls-padding-03
5f8e6c50 8515
44652c16
DMSP
8516 Workaround for the "TLS hang bug" (see FAQ and PR#2771): if the
8517 TLS client Hello record length value would otherwise be > 255 and
8518 less that 512 pad with a dummy extension containing zeroes so it
8519 is at least 512 bytes long.
5f8e6c50 8520
44652c16 8521 *Adam Langley, Steve Henson*
5f8e6c50 8522
257e9d03 8523### Changes between 1.0.1e and 1.0.1f [6 Jan 2014]
5f8e6c50 8524
44652c16
DMSP
8525 * Fix for TLS record tampering bug. A carefully crafted invalid
8526 handshake could crash OpenSSL with a NULL pointer exception.
8527 Thanks to Anton Johansson for reporting this issues.
d8dc8538 8528 ([CVE-2013-4353])
5f8e6c50 8529
44652c16
DMSP
8530 * Keep original DTLS digest and encryption contexts in retransmission
8531 structures so we can use the previous session parameters if they need
d8dc8538 8532 to be resent. ([CVE-2013-6450])
5f8e6c50 8533
44652c16 8534 *Steve Henson*
5f8e6c50 8535
44652c16
DMSP
8536 * Add option SSL_OP_SAFARI_ECDHE_ECDSA_BUG (part of SSL_OP_ALL) which
8537 avoids preferring ECDHE-ECDSA ciphers when the client appears to be
8538 Safari on OS X. Safari on OS X 10.8..10.8.3 advertises support for
8539 several ECDHE-ECDSA ciphers, but fails to negotiate them. The bug
8540 is fixed in OS X 10.8.4, but Apple have ruled out both hot fixing
8541 10.8..10.8.3 and forcing users to upgrade to 10.8.4 or newer.
5f8e6c50 8542
44652c16 8543 *Rob Stradling, Adam Langley*
5f8e6c50 8544
257e9d03 8545### Changes between 1.0.1d and 1.0.1e [11 Feb 2013]
5f8e6c50 8546
44652c16
DMSP
8547 * Correct fix for CVE-2013-0169. The original didn't work on AES-NI
8548 supporting platforms or when small records were transferred.
5f8e6c50 8549
44652c16 8550 *Andy Polyakov, Steve Henson*
5f8e6c50 8551
257e9d03 8552### Changes between 1.0.1c and 1.0.1d [5 Feb 2013]
5f8e6c50 8553
44652c16 8554 * Make the decoding of SSLv3, TLS and DTLS CBC records constant time.
5f8e6c50 8555
44652c16
DMSP
8556 This addresses the flaw in CBC record processing discovered by
8557 Nadhem Alfardan and Kenny Paterson. Details of this attack can be found
257e9d03 8558 at: <http://www.isg.rhul.ac.uk/tls/>
5f8e6c50 8559
44652c16
DMSP
8560 Thanks go to Nadhem Alfardan and Kenny Paterson of the Information
8561 Security Group at Royal Holloway, University of London
8562 (www.isg.rhul.ac.uk) for discovering this flaw and Adam Langley and
8563 Emilia Käsper for the initial patch.
d8dc8538 8564 ([CVE-2013-0169])
5f8e6c50 8565
44652c16 8566 *Emilia Käsper, Adam Langley, Ben Laurie, Andy Polyakov, Steve Henson*
5f8e6c50 8567
44652c16
DMSP
8568 * Fix flaw in AESNI handling of TLS 1.2 and 1.1 records for CBC mode
8569 ciphersuites which can be exploited in a denial of service attack.
8570 Thanks go to and to Adam Langley <agl@chromium.org> for discovering
8571 and detecting this bug and to Wolfgang Ettlinger
8572 <wolfgang.ettlinger@gmail.com> for independently discovering this issue.
d8dc8538 8573 ([CVE-2012-2686])
5f8e6c50 8574
44652c16 8575 *Adam Langley*
5f8e6c50 8576
44652c16 8577 * Return an error when checking OCSP signatures when key is NULL.
d8dc8538 8578 This fixes a DoS attack. ([CVE-2013-0166])
5f8e6c50
DMSP
8579
8580 *Steve Henson*
8581
44652c16 8582 * Make openssl verify return errors.
5f8e6c50 8583
44652c16 8584 *Chris Palmer <palmer@google.com> and Ben Laurie*
5f8e6c50 8585
44652c16
DMSP
8586 * Call OCSP Stapling callback after ciphersuite has been chosen, so
8587 the right response is stapled. Also change SSL_get_certificate()
8588 so it returns the certificate actually sent.
257e9d03 8589 See <http://rt.openssl.org/Ticket/Display.html?id=2836>.
5f8e6c50 8590
44652c16 8591 *Rob Stradling <rob.stradling@comodo.com>*
5f8e6c50 8592
44652c16 8593 * Fix possible deadlock when decoding public keys.
5f8e6c50
DMSP
8594
8595 *Steve Henson*
8596
44652c16
DMSP
8597 * Don't use TLS 1.0 record version number in initial client hello
8598 if renegotiating.
5f8e6c50 8599
44652c16 8600 *Steve Henson*
5f8e6c50 8601
257e9d03 8602### Changes between 1.0.1b and 1.0.1c [10 May 2012]
5f8e6c50 8603
44652c16
DMSP
8604 * Sanity check record length before skipping explicit IV in TLS
8605 1.2, 1.1 and DTLS to fix DoS attack.
5f8e6c50 8606
44652c16
DMSP
8607 Thanks to Codenomicon for discovering this issue using Fuzz-o-Matic
8608 fuzzing as a service testing platform.
d8dc8538 8609 ([CVE-2012-2333])
5f8e6c50
DMSP
8610
8611 *Steve Henson*
8612
44652c16
DMSP
8613 * Initialise tkeylen properly when encrypting CMS messages.
8614 Thanks to Solar Designer of Openwall for reporting this issue.
5f8e6c50
DMSP
8615
8616 *Steve Henson*
8617
44652c16
DMSP
8618 * In FIPS mode don't try to use composite ciphers as they are not
8619 approved.
5f8e6c50
DMSP
8620
8621 *Steve Henson*
8622
257e9d03 8623### Changes between 1.0.1a and 1.0.1b [26 Apr 2012]
44652c16
DMSP
8624
8625 * OpenSSL 1.0.0 sets SSL_OP_ALL to 0x80000FFFL and OpenSSL 1.0.1 and
8626 1.0.1a set SSL_OP_NO_TLSv1_1 to 0x00000400L which would unfortunately
8627 mean any application compiled against OpenSSL 1.0.0 headers setting
8628 SSL_OP_ALL would also set SSL_OP_NO_TLSv1_1, unintentionally disabling
8629 TLS 1.1 also. Fix this by changing the value of SSL_OP_NO_TLSv1_1 to
8630 0x10000000L Any application which was previously compiled against
8631 OpenSSL 1.0.1 or 1.0.1a headers and which cares about SSL_OP_NO_TLSv1_1
8632 will need to be recompiled as a result. Letting be results in
8633 inability to disable specifically TLS 1.1 and in client context,
8634 in unlike event, limit maximum offered version to TLS 1.0 [see below].
5f8e6c50
DMSP
8635
8636 *Steve Henson*
8637
44652c16
DMSP
8638 * In order to ensure interoperability SSL_OP_NO_protocolX does not
8639 disable just protocol X, but all protocols above X *if* there are
8640 protocols *below* X still enabled. In more practical terms it means
8641 that if application wants to disable TLS1.0 in favor of TLS1.1 and
1dc1ea18
DDO
8642 above, it's not sufficient to pass `SSL_OP_NO_TLSv1`, one has to pass
8643 `SSL_OP_NO_TLSv1|SSL_OP_NO_SSLv3|SSL_OP_NO_SSLv2`. This applies to
44652c16 8644 client side.
5f8e6c50 8645
44652c16 8646 *Andy Polyakov*
5f8e6c50 8647
257e9d03 8648### Changes between 1.0.1 and 1.0.1a [19 Apr 2012]
5f8e6c50 8649
44652c16
DMSP
8650 * Check for potentially exploitable overflows in asn1_d2i_read_bio
8651 BUF_mem_grow and BUF_mem_grow_clean. Refuse attempts to shrink buffer
8652 in CRYPTO_realloc_clean.
5f8e6c50 8653
44652c16
DMSP
8654 Thanks to Tavis Ormandy, Google Security Team, for discovering this
8655 issue and to Adam Langley <agl@chromium.org> for fixing it.
d8dc8538 8656 ([CVE-2012-2110])
5f8e6c50 8657
44652c16 8658 *Adam Langley (Google), Tavis Ormandy, Google Security Team*
5f8e6c50 8659
44652c16 8660 * Don't allow TLS 1.2 SHA-256 ciphersuites in TLS 1.0, 1.1 connections.
5f8e6c50 8661
44652c16 8662 *Adam Langley*
5f8e6c50 8663
44652c16
DMSP
8664 * Workarounds for some broken servers that "hang" if a client hello
8665 record length exceeds 255 bytes.
8666
8667 1. Do not use record version number > TLS 1.0 in initial client
8668 hello: some (but not all) hanging servers will now work.
8669 2. If we set OPENSSL_MAX_TLS1_2_CIPHER_LENGTH this will truncate
8670 the number of ciphers sent in the client hello. This should be
8671 set to an even number, such as 50, for example by passing:
8672 -DOPENSSL_MAX_TLS1_2_CIPHER_LENGTH=50 to config or Configure.
8673 Most broken servers should now work.
8674 3. If all else fails setting OPENSSL_NO_TLS1_2_CLIENT will disable
8675 TLS 1.2 client support entirely.
5f8e6c50
DMSP
8676
8677 *Steve Henson*
8678
44652c16 8679 * Fix SEGV in Vector Permutation AES module observed in OpenSSH.
5f8e6c50 8680
44652c16 8681 *Andy Polyakov*
5f8e6c50 8682
257e9d03 8683### Changes between 1.0.0h and 1.0.1 [14 Mar 2012]
44652c16
DMSP
8684
8685 * Add compatibility with old MDC2 signatures which use an ASN1 OCTET
8686 STRING form instead of a DigestInfo.
5f8e6c50
DMSP
8687
8688 *Steve Henson*
8689
44652c16
DMSP
8690 * The format used for MDC2 RSA signatures is inconsistent between EVP
8691 and the RSA_sign/RSA_verify functions. This was made more apparent when
8692 OpenSSL used RSA_sign/RSA_verify for some RSA signatures in particular
8693 those which went through EVP_PKEY_METHOD in 1.0.0 and later. Detect
8694 the correct format in RSA_verify so both forms transparently work.
5f8e6c50 8695
44652c16 8696 *Steve Henson*
5f8e6c50 8697
44652c16
DMSP
8698 * Some servers which support TLS 1.0 can choke if we initially indicate
8699 support for TLS 1.2 and later renegotiate using TLS 1.0 in the RSA
8700 encrypted premaster secret. As a workaround use the maximum permitted
8701 client version in client hello, this should keep such servers happy
8702 and still work with previous versions of OpenSSL.
5f8e6c50 8703
44652c16 8704 *Steve Henson*
5f8e6c50 8705
44652c16 8706 * Add support for TLS/DTLS heartbeats.
5f8e6c50 8707
44652c16 8708 *Robin Seggelmann <seggelmann@fh-muenster.de>*
5f8e6c50 8709
44652c16 8710 * Add support for SCTP.
5f8e6c50 8711
44652c16 8712 *Robin Seggelmann <seggelmann@fh-muenster.de>*
5f8e6c50 8713
44652c16 8714 * Improved PRNG seeding for VOS.
5f8e6c50 8715
44652c16 8716 *Paul Green <Paul.Green@stratus.com>*
5f8e6c50 8717
44652c16 8718 * Extensive assembler packs updates, most notably:
5f8e6c50 8719
257e9d03
RS
8720 - x86[_64]: AES-NI, PCLMULQDQ, RDRAND support;
8721 - x86[_64]: SSSE3 support (SHA1, vector-permutation AES);
8722 - x86_64: bit-sliced AES implementation;
8723 - ARM: NEON support, contemporary platforms optimizations;
8724 - s390x: z196 support;
8725 - `*`: GHASH and GF(2^m) multiplication implementations;
5f8e6c50 8726
44652c16 8727 *Andy Polyakov*
5f8e6c50 8728
44652c16
DMSP
8729 * Make TLS-SRP code conformant with RFC 5054 API cleanup
8730 (removal of unnecessary code)
5f8e6c50 8731
44652c16 8732 *Peter Sylvester <peter.sylvester@edelweb.fr>*
5f8e6c50 8733
44652c16 8734 * Add TLS key material exporter from RFC 5705.
5f8e6c50 8735
44652c16 8736 *Eric Rescorla*
5f8e6c50 8737
44652c16 8738 * Add DTLS-SRTP negotiation from RFC 5764.
5f8e6c50 8739
44652c16 8740 *Eric Rescorla*
5f8e6c50 8741
44652c16 8742 * Add Next Protocol Negotiation,
257e9d03 8743 <http://tools.ietf.org/html/draft-agl-tls-nextprotoneg-00>. Can be
44652c16
DMSP
8744 disabled with a no-npn flag to config or Configure. Code donated
8745 by Google.
5f8e6c50 8746
44652c16 8747 *Adam Langley <agl@google.com> and Ben Laurie*
5f8e6c50 8748
44652c16
DMSP
8749 * Add optional 64-bit optimized implementations of elliptic curves NIST-P224,
8750 NIST-P256, NIST-P521, with constant-time single point multiplication on
8751 typical inputs. Compiler support for the nonstandard type `__uint128_t` is
8752 required to use this (present in gcc 4.4 and later, for 64-bit builds).
8753 Code made available under Apache License version 2.0.
5f8e6c50 8754
44652c16
DMSP
8755 Specify "enable-ec_nistp_64_gcc_128" on the Configure (or config) command
8756 line to include this in your build of OpenSSL, and run "make depend" (or
8757 "make update"). This enables the following EC_METHODs:
5f8e6c50 8758
44652c16
DMSP
8759 EC_GFp_nistp224_method()
8760 EC_GFp_nistp256_method()
8761 EC_GFp_nistp521_method()
5f8e6c50 8762
44652c16
DMSP
8763 EC_GROUP_new_by_curve_name() will automatically use these (while
8764 EC_GROUP_new_curve_GFp() currently prefers the more flexible
8765 implementations).
5f8e6c50 8766
44652c16 8767 *Emilia Käsper, Adam Langley, Bodo Moeller (Google)*
5f8e6c50 8768
44652c16
DMSP
8769 * Use type ossl_ssize_t instead of ssize_t which isn't available on
8770 all platforms. Move ssize_t definition from e_os.h to the public
8771 header file e_os2.h as it now appears in public header file cms.h
5f8e6c50 8772
44652c16 8773 *Steve Henson*
5f8e6c50 8774
44652c16
DMSP
8775 * New -sigopt option to the ca, req and x509 utilities. Additional
8776 signature parameters can be passed using this option and in
8777 particular PSS.
5f8e6c50 8778
44652c16 8779 *Steve Henson*
5f8e6c50 8780
44652c16
DMSP
8781 * Add RSA PSS signing function. This will generate and set the
8782 appropriate AlgorithmIdentifiers for PSS based on those in the
8783 corresponding EVP_MD_CTX structure. No application support yet.
5f8e6c50 8784
44652c16 8785 *Steve Henson*
5f8e6c50 8786
44652c16
DMSP
8787 * Support for companion algorithm specific ASN1 signing routines.
8788 New function ASN1_item_sign_ctx() signs a pre-initialised
8789 EVP_MD_CTX structure and sets AlgorithmIdentifiers based on
8790 the appropriate parameters.
5f8e6c50
DMSP
8791
8792 *Steve Henson*
8793
44652c16
DMSP
8794 * Add new algorithm specific ASN1 verification initialisation function
8795 to EVP_PKEY_ASN1_METHOD: this is not in EVP_PKEY_METHOD since the ASN1
8796 handling will be the same no matter what EVP_PKEY_METHOD is used.
8797 Add a PSS handler to support verification of PSS signatures: checked
8798 against a number of sample certificates.
5f8e6c50 8799
44652c16 8800 *Steve Henson*
5f8e6c50 8801
44652c16 8802 * Add signature printing for PSS. Add PSS OIDs.
5f8e6c50 8803
44652c16 8804 *Steve Henson, Martin Kaiser <lists@kaiser.cx>*
5f8e6c50 8805
44652c16
DMSP
8806 * Add algorithm specific signature printing. An individual ASN1 method
8807 can now print out signatures instead of the standard hex dump.
5f8e6c50 8808
44652c16
DMSP
8809 More complex signatures (e.g. PSS) can print out more meaningful
8810 information. Include DSA version that prints out the signature
8811 parameters r, s.
5f8e6c50 8812
44652c16 8813 *Steve Henson*
5f8e6c50 8814
44652c16
DMSP
8815 * Password based recipient info support for CMS library: implementing
8816 RFC3211.
5f8e6c50 8817
44652c16 8818 *Steve Henson*
5f8e6c50 8819
44652c16
DMSP
8820 * Split password based encryption into PBES2 and PBKDF2 functions. This
8821 neatly separates the code into cipher and PBE sections and is required
8822 for some algorithms that split PBES2 into separate pieces (such as
8823 password based CMS).
5f8e6c50 8824
44652c16 8825 *Steve Henson*
5f8e6c50 8826
44652c16
DMSP
8827 * Session-handling fixes:
8828 - Fix handling of connections that are resuming with a session ID,
8829 but also support Session Tickets.
8830 - Fix a bug that suppressed issuing of a new ticket if the client
8831 presented a ticket with an expired session.
8832 - Try to set the ticket lifetime hint to something reasonable.
8833 - Make tickets shorter by excluding irrelevant information.
8834 - On the client side, don't ignore renewed tickets.
5f8e6c50 8835
44652c16 8836 *Adam Langley, Bodo Moeller (Google)*
5f8e6c50 8837
44652c16 8838 * Fix PSK session representation.
5f8e6c50 8839
44652c16 8840 *Bodo Moeller*
5f8e6c50 8841
44652c16 8842 * Add RC4-MD5 and AESNI-SHA1 "stitched" implementations.
5f8e6c50 8843
44652c16 8844 This work was sponsored by Intel.
5f8e6c50 8845
44652c16 8846 *Andy Polyakov*
5f8e6c50 8847
44652c16
DMSP
8848 * Add GCM support to TLS library. Some custom code is needed to split
8849 the IV between the fixed (from PRF) and explicit (from TLS record)
8850 portions. This adds all GCM ciphersuites supported by RFC5288 and
257e9d03 8851 RFC5289. Generalise some `AES*` cipherstrings to include GCM and
44652c16 8852 add a special AESGCM string for GCM only.
5f8e6c50 8853
44652c16 8854 *Steve Henson*
5f8e6c50 8855
44652c16
DMSP
8856 * Expand range of ctrls for AES GCM. Permit setting invocation
8857 field on decrypt and retrieval of invocation field only on encrypt.
5f8e6c50 8858
44652c16 8859 *Steve Henson*
5f8e6c50 8860
44652c16
DMSP
8861 * Add HMAC ECC ciphersuites from RFC5289. Include SHA384 PRF support.
8862 As required by RFC5289 these ciphersuites cannot be used if for
8863 versions of TLS earlier than 1.2.
5f8e6c50 8864
44652c16 8865 *Steve Henson*
5f8e6c50 8866
44652c16
DMSP
8867 * For FIPS capable OpenSSL interpret a NULL default public key method
8868 as unset and return the appropriate default but do *not* set the default.
8869 This means we can return the appropriate method in applications that
8870 switch between FIPS and non-FIPS modes.
8871
8872 *Steve Henson*
5f8e6c50 8873
44652c16
DMSP
8874 * Redirect HMAC and CMAC operations to FIPS module in FIPS mode. If an
8875 ENGINE is used then we cannot handle that in the FIPS module so we
8876 keep original code iff non-FIPS operations are allowed.
5f8e6c50
DMSP
8877
8878 *Steve Henson*
8879
44652c16 8880 * Add -attime option to openssl utilities.
5f8e6c50 8881
44652c16 8882 *Peter Eckersley <pde@eff.org>, Ben Laurie and Steve Henson*
5f8e6c50 8883
44652c16 8884 * Redirect DSA and DH operations to FIPS module in FIPS mode.
5f8e6c50
DMSP
8885
8886 *Steve Henson*
8887
44652c16
DMSP
8888 * Redirect ECDSA and ECDH operations to FIPS module in FIPS mode. Also use
8889 FIPS EC methods unconditionally for now.
5f8e6c50 8890
44652c16 8891 *Steve Henson*
5f8e6c50 8892
44652c16 8893 * New build option no-ec2m to disable characteristic 2 code.
5f8e6c50 8894
44652c16 8895 *Steve Henson*
5f8e6c50 8896
44652c16
DMSP
8897 * Backport libcrypto audit of return value checking from 1.1.0-dev; not
8898 all cases can be covered as some introduce binary incompatibilities.
5f8e6c50 8899
44652c16 8900 *Steve Henson*
5f8e6c50 8901
44652c16
DMSP
8902 * Redirect RSA operations to FIPS module including keygen,
8903 encrypt, decrypt, sign and verify. Block use of non FIPS RSA methods.
5f8e6c50 8904
44652c16 8905 *Steve Henson*
5f8e6c50 8906
4d49b685 8907 * Add similar low-level API blocking to ciphers.
5f8e6c50 8908
44652c16 8909 *Steve Henson*
5f8e6c50 8910
4d49b685 8911 * low-level digest APIs are not approved in FIPS mode: any attempt
44652c16 8912 to use these will cause a fatal error. Applications that *really* want
257e9d03 8913 to use them can use the `private_*` version instead.
5f8e6c50 8914
44652c16 8915 *Steve Henson*
5f8e6c50 8916
44652c16 8917 * Redirect cipher operations to FIPS module for FIPS builds.
5f8e6c50 8918
44652c16 8919 *Steve Henson*
5f8e6c50 8920
44652c16 8921 * Redirect digest operations to FIPS module for FIPS builds.
5f8e6c50 8922
44652c16
DMSP
8923 *Steve Henson*
8924
8925 * Update build system to add "fips" flag which will link in fipscanister.o
8926 for static and shared library builds embedding a signature if needed.
5f8e6c50
DMSP
8927
8928 *Steve Henson*
8929
44652c16
DMSP
8930 * Output TLS supported curves in preference order instead of numerical
8931 order. This is currently hardcoded for the highest order curves first.
8932 This should be configurable so applications can judge speed vs strength.
5f8e6c50 8933
44652c16 8934 *Steve Henson*
5f8e6c50 8935
44652c16 8936 * Add TLS v1.2 server support for client authentication.
5f8e6c50 8937
44652c16 8938 *Steve Henson*
5f8e6c50 8939
44652c16
DMSP
8940 * Add support for FIPS mode in ssl library: disable SSLv3, non-FIPS ciphers
8941 and enable MD5.
5f8e6c50 8942
44652c16 8943 *Steve Henson*
5f8e6c50 8944
44652c16
DMSP
8945 * Functions FIPS_mode_set() and FIPS_mode() which call the underlying
8946 FIPS modules versions.
5f8e6c50 8947
44652c16 8948 *Steve Henson*
5f8e6c50 8949
44652c16
DMSP
8950 * Add TLS v1.2 client side support for client authentication. Keep cache
8951 of handshake records longer as we don't know the hash algorithm to use
8952 until after the certificate request message is received.
5f8e6c50 8953
44652c16 8954 *Steve Henson*
5f8e6c50 8955
44652c16
DMSP
8956 * Initial TLS v1.2 client support. Add a default signature algorithms
8957 extension including all the algorithms we support. Parse new signature
8958 format in client key exchange. Relax some ECC signing restrictions for
8959 TLS v1.2 as indicated in RFC5246.
5f8e6c50 8960
44652c16 8961 *Steve Henson*
5f8e6c50 8962
44652c16
DMSP
8963 * Add server support for TLS v1.2 signature algorithms extension. Switch
8964 to new signature format when needed using client digest preference.
8965 All server ciphersuites should now work correctly in TLS v1.2. No client
8966 support yet and no support for client certificates.
5f8e6c50 8967
44652c16 8968 *Steve Henson*
5f8e6c50 8969
44652c16
DMSP
8970 * Initial TLS v1.2 support. Add new SHA256 digest to ssl code, switch
8971 to SHA256 for PRF when using TLS v1.2 and later. Add new SHA256 based
8972 ciphersuites. At present only RSA key exchange ciphersuites work with
8973 TLS v1.2. Add new option for TLS v1.2 replacing the old and obsolete
8974 SSL_OP_PKCS1_CHECK flags with SSL_OP_NO_TLSv1_2. New TLSv1.2 methods
8975 and version checking.
5f8e6c50 8976
44652c16 8977 *Steve Henson*
5f8e6c50 8978
44652c16
DMSP
8979 * New option OPENSSL_NO_SSL_INTERN. If an application can be compiled
8980 with this defined it will not be affected by any changes to ssl internal
8981 structures. Add several utility functions to allow openssl application
8982 to work with OPENSSL_NO_SSL_INTERN defined.
5f8e6c50 8983
44652c16 8984 *Steve Henson*
5f8e6c50 8985
44652c16
DMSP
8986 * A long standing patch to add support for SRP from EdelWeb (Peter
8987 Sylvester and Christophe Renou) was integrated.
8988 *Christophe Renou <christophe.renou@edelweb.fr>, Peter Sylvester
8989 <peter.sylvester@edelweb.fr>, Tom Wu <tjw@cs.stanford.edu>, and
8990 Ben Laurie*
5f8e6c50 8991
44652c16 8992 * Add functions to copy EVP_PKEY_METHOD and retrieve flags and id.
5f8e6c50 8993
44652c16 8994 *Steve Henson*
5f8e6c50 8995
44652c16
DMSP
8996 * Permit abbreviated handshakes when renegotiating using the function
8997 SSL_renegotiate_abbreviated().
5f8e6c50 8998
44652c16 8999 *Robin Seggelmann <seggelmann@fh-muenster.de>*
5f8e6c50 9000
44652c16
DMSP
9001 * Add call to ENGINE_register_all_complete() to
9002 ENGINE_load_builtin_engines(), so some implementations get used
9003 automatically instead of needing explicit application support.
5f8e6c50 9004
44652c16 9005 *Steve Henson*
5f8e6c50 9006
44652c16 9007 * Add support for TLS key exporter as described in RFC5705.
5f8e6c50 9008
44652c16 9009 *Robin Seggelmann <seggelmann@fh-muenster.de>, Steve Henson*
5f8e6c50 9010
44652c16
DMSP
9011 * Initial TLSv1.1 support. Since TLSv1.1 is very similar to TLS v1.0 only
9012 a few changes are required:
5f8e6c50 9013
44652c16
DMSP
9014 Add SSL_OP_NO_TLSv1_1 flag.
9015 Add TLSv1_1 methods.
9016 Update version checking logic to handle version 1.1.
9017 Add explicit IV handling (ported from DTLS code).
9018 Add command line options to s_client/s_server.
5f8e6c50 9019
44652c16 9020 *Steve Henson*
5f8e6c50 9021
44652c16
DMSP
9022OpenSSL 1.0.0
9023-------------
5f8e6c50 9024
257e9d03 9025### Changes between 1.0.0s and 1.0.0t [3 Dec 2015]
5f8e6c50 9026
44652c16 9027 * X509_ATTRIBUTE memory leak
5f8e6c50 9028
44652c16
DMSP
9029 When presented with a malformed X509_ATTRIBUTE structure OpenSSL will leak
9030 memory. This structure is used by the PKCS#7 and CMS routines so any
9031 application which reads PKCS#7 or CMS data from untrusted sources is
9032 affected. SSL/TLS is not affected.
5f8e6c50 9033
44652c16
DMSP
9034 This issue was reported to OpenSSL by Adam Langley (Google/BoringSSL) using
9035 libFuzzer.
d8dc8538 9036 ([CVE-2015-3195])
5f8e6c50 9037
44652c16 9038 *Stephen Henson*
5f8e6c50 9039
44652c16 9040 * Race condition handling PSK identify hint
5f8e6c50 9041
44652c16
DMSP
9042 If PSK identity hints are received by a multi-threaded client then
9043 the values are wrongly updated in the parent SSL_CTX structure. This can
9044 result in a race condition potentially leading to a double free of the
9045 identify hint data.
d8dc8538 9046 ([CVE-2015-3196])
5f8e6c50 9047
44652c16 9048 *Stephen Henson*
5f8e6c50 9049
257e9d03 9050### Changes between 1.0.0r and 1.0.0s [11 Jun 2015]
5f8e6c50 9051
44652c16 9052 * Malformed ECParameters causes infinite loop
5f8e6c50 9053
44652c16
DMSP
9054 When processing an ECParameters structure OpenSSL enters an infinite loop
9055 if the curve specified is over a specially malformed binary polynomial
9056 field.
5f8e6c50 9057
44652c16
DMSP
9058 This can be used to perform denial of service against any
9059 system which processes public keys, certificate requests or
9060 certificates. This includes TLS clients and TLS servers with
9061 client authentication enabled.
5f8e6c50 9062
44652c16 9063 This issue was reported to OpenSSL by Joseph Barr-Pixton.
d8dc8538 9064 ([CVE-2015-1788])
5f8e6c50 9065
44652c16 9066 *Andy Polyakov*
5f8e6c50 9067
44652c16 9068 * Exploitable out-of-bounds read in X509_cmp_time
5f8e6c50 9069
44652c16
DMSP
9070 X509_cmp_time does not properly check the length of the ASN1_TIME
9071 string and can read a few bytes out of bounds. In addition,
9072 X509_cmp_time accepts an arbitrary number of fractional seconds in the
9073 time string.
5f8e6c50 9074
44652c16
DMSP
9075 An attacker can use this to craft malformed certificates and CRLs of
9076 various sizes and potentially cause a segmentation fault, resulting in
9077 a DoS on applications that verify certificates or CRLs. TLS clients
9078 that verify CRLs are affected. TLS clients and servers with client
9079 authentication enabled may be affected if they use custom verification
9080 callbacks.
5f8e6c50 9081
44652c16
DMSP
9082 This issue was reported to OpenSSL by Robert Swiecki (Google), and
9083 independently by Hanno Böck.
d8dc8538 9084 ([CVE-2015-1789])
5f8e6c50 9085
44652c16 9086 *Emilia Käsper*
5f8e6c50 9087
44652c16 9088 * PKCS7 crash with missing EnvelopedContent
5f8e6c50 9089
44652c16
DMSP
9090 The PKCS#7 parsing code does not handle missing inner EncryptedContent
9091 correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs
9092 with missing content and trigger a NULL pointer dereference on parsing.
5f8e6c50 9093
44652c16
DMSP
9094 Applications that decrypt PKCS#7 data or otherwise parse PKCS#7
9095 structures from untrusted sources are affected. OpenSSL clients and
9096 servers are not affected.
5f8e6c50 9097
44652c16 9098 This issue was reported to OpenSSL by Michal Zalewski (Google).
d8dc8538 9099 ([CVE-2015-1790])
5f8e6c50 9100
44652c16 9101 *Emilia Käsper*
5f8e6c50 9102
44652c16 9103 * CMS verify infinite loop with unknown hash function
5f8e6c50 9104
44652c16
DMSP
9105 When verifying a signedData message the CMS code can enter an infinite loop
9106 if presented with an unknown hash function OID. This can be used to perform
9107 denial of service against any system which verifies signedData messages using
9108 the CMS code.
9109 This issue was reported to OpenSSL by Johannes Bauer.
d8dc8538 9110 ([CVE-2015-1792])
5f8e6c50 9111
44652c16 9112 *Stephen Henson*
5f8e6c50 9113
44652c16 9114 * Race condition handling NewSessionTicket
5f8e6c50 9115
44652c16
DMSP
9116 If a NewSessionTicket is received by a multi-threaded client when attempting to
9117 reuse a previous ticket then a race condition can occur potentially leading to
9118 a double free of the ticket data.
d8dc8538 9119 ([CVE-2015-1791])
5f8e6c50 9120
44652c16 9121 *Matt Caswell*
5f8e6c50 9122
257e9d03 9123### Changes between 1.0.0q and 1.0.0r [19 Mar 2015]
5f8e6c50 9124
44652c16
DMSP
9125 * Segmentation fault in ASN1_TYPE_cmp fix
9126
9127 The function ASN1_TYPE_cmp will crash with an invalid read if an attempt is
9128 made to compare ASN.1 boolean types. Since ASN1_TYPE_cmp is used to check
9129 certificate signature algorithm consistency this can be used to crash any
9130 certificate verification operation and exploited in a DoS attack. Any
9131 application which performs certificate verification is vulnerable including
9132 OpenSSL clients and servers which enable client authentication.
d8dc8538 9133 ([CVE-2015-0286])
5f8e6c50 9134
44652c16 9135 *Stephen Henson*
5f8e6c50 9136
44652c16 9137 * ASN.1 structure reuse memory corruption fix
5f8e6c50 9138
44652c16
DMSP
9139 Reusing a structure in ASN.1 parsing may allow an attacker to cause
9140 memory corruption via an invalid write. Such reuse is and has been
9141 strongly discouraged and is believed to be rare.
5f8e6c50 9142
44652c16
DMSP
9143 Applications that parse structures containing CHOICE or ANY DEFINED BY
9144 components may be affected. Certificate parsing (d2i_X509 and related
9145 functions) are however not affected. OpenSSL clients and servers are
9146 not affected.
d8dc8538 9147 ([CVE-2015-0287])
5f8e6c50 9148
44652c16 9149 *Stephen Henson*
5f8e6c50 9150
44652c16 9151 * PKCS7 NULL pointer dereferences fix
5f8e6c50 9152
44652c16
DMSP
9153 The PKCS#7 parsing code does not handle missing outer ContentInfo
9154 correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs with
9155 missing content and trigger a NULL pointer dereference on parsing.
5f8e6c50 9156
44652c16
DMSP
9157 Applications that verify PKCS#7 signatures, decrypt PKCS#7 data or
9158 otherwise parse PKCS#7 structures from untrusted sources are
9159 affected. OpenSSL clients and servers are not affected.
5f8e6c50 9160
44652c16 9161 This issue was reported to OpenSSL by Michal Zalewski (Google).
d8dc8538 9162 ([CVE-2015-0289])
5f8e6c50 9163
44652c16 9164 *Emilia Käsper*
5f8e6c50 9165
44652c16 9166 * DoS via reachable assert in SSLv2 servers fix
5f8e6c50 9167
44652c16
DMSP
9168 A malicious client can trigger an OPENSSL_assert (i.e., an abort) in
9169 servers that both support SSLv2 and enable export cipher suites by sending
9170 a specially crafted SSLv2 CLIENT-MASTER-KEY message.
5f8e6c50 9171
44652c16
DMSP
9172 This issue was discovered by Sean Burford (Google) and Emilia Käsper
9173 (OpenSSL development team).
d8dc8538 9174 ([CVE-2015-0293])
5f8e6c50 9175
44652c16 9176 *Emilia Käsper*
5f8e6c50 9177
44652c16 9178 * Use After Free following d2i_ECPrivatekey error fix
5f8e6c50 9179
44652c16
DMSP
9180 A malformed EC private key file consumed via the d2i_ECPrivateKey function
9181 could cause a use after free condition. This, in turn, could cause a double
9182 free in several private key parsing functions (such as d2i_PrivateKey
9183 or EVP_PKCS82PKEY) and could lead to a DoS attack or memory corruption
9184 for applications that receive EC private keys from untrusted
9185 sources. This scenario is considered rare.
5f8e6c50 9186
44652c16
DMSP
9187 This issue was discovered by the BoringSSL project and fixed in their
9188 commit 517073cd4b.
d8dc8538 9189 ([CVE-2015-0209])
5f8e6c50 9190
44652c16 9191 *Matt Caswell*
5f8e6c50 9192
44652c16 9193 * X509_to_X509_REQ NULL pointer deref fix
5f8e6c50 9194
44652c16
DMSP
9195 The function X509_to_X509_REQ will crash with a NULL pointer dereference if
9196 the certificate key is invalid. This function is rarely used in practice.
5f8e6c50 9197
44652c16 9198 This issue was discovered by Brian Carpenter.
d8dc8538 9199 ([CVE-2015-0288])
5f8e6c50 9200
44652c16 9201 *Stephen Henson*
5f8e6c50 9202
44652c16 9203 * Removed the export ciphers from the DEFAULT ciphers
5f8e6c50 9204
44652c16 9205 *Kurt Roeckx*
5f8e6c50 9206
257e9d03 9207### Changes between 1.0.0p and 1.0.0q [15 Jan 2015]
5f8e6c50 9208
44652c16 9209 * Build fixes for the Windows and OpenVMS platforms
5f8e6c50 9210
44652c16 9211 *Matt Caswell and Richard Levitte*
5f8e6c50 9212
257e9d03 9213### Changes between 1.0.0o and 1.0.0p [8 Jan 2015]
44652c16
DMSP
9214
9215 * Fix DTLS segmentation fault in dtls1_get_record. A carefully crafted DTLS
9216 message can cause a segmentation fault in OpenSSL due to a NULL pointer
9217 dereference. This could lead to a Denial Of Service attack. Thanks to
9218 Markus Stenberg of Cisco Systems, Inc. for reporting this issue.
d8dc8538 9219 ([CVE-2014-3571])
5f8e6c50
DMSP
9220
9221 *Steve Henson*
9222
44652c16
DMSP
9223 * Fix DTLS memory leak in dtls1_buffer_record. A memory leak can occur in the
9224 dtls1_buffer_record function under certain conditions. In particular this
9225 could occur if an attacker sent repeated DTLS records with the same
9226 sequence number but for the next epoch. The memory leak could be exploited
9227 by an attacker in a Denial of Service attack through memory exhaustion.
9228 Thanks to Chris Mueller for reporting this issue.
d8dc8538 9229 ([CVE-2015-0206])
5f8e6c50 9230
44652c16 9231 *Matt Caswell*
5f8e6c50 9232
44652c16
DMSP
9233 * Fix issue where no-ssl3 configuration sets method to NULL. When openssl is
9234 built with the no-ssl3 option and a SSL v3 ClientHello is received the ssl
9235 method would be set to NULL which could later result in a NULL pointer
9236 dereference. Thanks to Frank Schmirler for reporting this issue.
d8dc8538 9237 ([CVE-2014-3569])
5f8e6c50 9238
44652c16 9239 *Kurt Roeckx*
5f8e6c50 9240
44652c16
DMSP
9241 * Abort handshake if server key exchange message is omitted for ephemeral
9242 ECDH ciphersuites.
5f8e6c50 9243
44652c16
DMSP
9244 Thanks to Karthikeyan Bhargavan of the PROSECCO team at INRIA for
9245 reporting this issue.
d8dc8538 9246 ([CVE-2014-3572])
5f8e6c50 9247
44652c16 9248 *Steve Henson*
5f8e6c50 9249
44652c16
DMSP
9250 * Remove non-export ephemeral RSA code on client and server. This code
9251 violated the TLS standard by allowing the use of temporary RSA keys in
9252 non-export ciphersuites and could be used by a server to effectively
9253 downgrade the RSA key length used to a value smaller than the server
9254 certificate. Thanks for Karthikeyan Bhargavan of the PROSECCO team at
9255 INRIA or reporting this issue.
d8dc8538 9256 ([CVE-2015-0204])
5f8e6c50 9257
44652c16 9258 *Steve Henson*
5f8e6c50 9259
44652c16
DMSP
9260 * Fixed issue where DH client certificates are accepted without verification.
9261 An OpenSSL server will accept a DH certificate for client authentication
9262 without the certificate verify message. This effectively allows a client to
9263 authenticate without the use of a private key. This only affects servers
9264 which trust a client certificate authority which issues certificates
9265 containing DH keys: these are extremely rare and hardly ever encountered.
9266 Thanks for Karthikeyan Bhargavan of the PROSECCO team at INRIA or reporting
9267 this issue.
d8dc8538 9268 ([CVE-2015-0205])
5f8e6c50 9269
44652c16 9270 *Steve Henson*
5f8e6c50 9271
43a70f02
RS
9272 * Correct Bignum squaring. Bignum squaring (BN_sqr) may produce incorrect
9273 results on some platforms, including x86_64. This bug occurs at random
9274 with a very low probability, and is not known to be exploitable in any
9275 way, though its exact impact is difficult to determine. Thanks to Pieter
9276 Wuille (Blockstream) who reported this issue and also suggested an initial
9277 fix. Further analysis was conducted by the OpenSSL development team and
9278 Adam Langley of Google. The final fix was developed by Andy Polyakov of
9279 the OpenSSL core team.
d8dc8538 9280 ([CVE-2014-3570])
5f8e6c50 9281
43a70f02 9282 *Andy Polyakov*
5f8e6c50 9283
43a70f02 9284 * Fix various certificate fingerprint issues.
5f8e6c50 9285
44652c16
DMSP
9286 By using non-DER or invalid encodings outside the signed portion of a
9287 certificate the fingerprint can be changed without breaking the signature.
9288 Although no details of the signed portion of the certificate can be changed
9289 this can cause problems with some applications: e.g. those using the
9290 certificate fingerprint for blacklists.
5f8e6c50 9291
44652c16 9292 1. Reject signatures with non zero unused bits.
5f8e6c50 9293
44652c16
DMSP
9294 If the BIT STRING containing the signature has non zero unused bits reject
9295 the signature. All current signature algorithms require zero unused bits.
5f8e6c50 9296
44652c16 9297 2. Check certificate algorithm consistency.
5f8e6c50 9298
44652c16
DMSP
9299 Check the AlgorithmIdentifier inside TBS matches the one in the
9300 certificate signature. NB: this will result in signature failure
9301 errors for some broken certificates.
5f8e6c50 9302
44652c16 9303 Thanks to Konrad Kraszewski from Google for reporting this issue.
5f8e6c50 9304
44652c16 9305 3. Check DSA/ECDSA signatures use DER.
5f8e6c50 9306
eb4129e1 9307 Re-encode DSA/ECDSA signatures and compare with the original received
44652c16 9308 signature. Return an error if there is a mismatch.
5f8e6c50 9309
44652c16
DMSP
9310 This will reject various cases including garbage after signature
9311 (thanks to Antti Karjalainen and Tuomo Untinen from the Codenomicon CROSS
9312 program for discovering this case) and use of BER or invalid ASN.1 INTEGERs
9313 (negative or with leading zeroes).
5f8e6c50 9314
44652c16
DMSP
9315 Further analysis was conducted and fixes were developed by Stephen Henson
9316 of the OpenSSL core team.
5f8e6c50 9317
d8dc8538 9318 ([CVE-2014-8275])
5f8e6c50
DMSP
9319
9320 *Steve Henson*
9321
257e9d03 9322### Changes between 1.0.0n and 1.0.0o [15 Oct 2014]
5f8e6c50 9323
44652c16 9324 * Session Ticket Memory Leak.
5f8e6c50 9325
44652c16
DMSP
9326 When an OpenSSL SSL/TLS/DTLS server receives a session ticket the
9327 integrity of that ticket is first verified. In the event of a session
9328 ticket integrity check failing, OpenSSL will fail to free memory
9329 causing a memory leak. By sending a large number of invalid session
9330 tickets an attacker could exploit this issue in a Denial Of Service
9331 attack.
d8dc8538 9332 ([CVE-2014-3567])
5f8e6c50
DMSP
9333
9334 *Steve Henson*
9335
44652c16 9336 * Build option no-ssl3 is incomplete.
5f8e6c50 9337
44652c16 9338 When OpenSSL is configured with "no-ssl3" as a build option, servers
d7f3a2cc 9339 could accept and complete an SSL 3.0 handshake, and clients could be
44652c16 9340 configured to send them.
d8dc8538 9341 ([CVE-2014-3568])
5f8e6c50 9342
44652c16
DMSP
9343 *Akamai and the OpenSSL team*
9344
9345 * Add support for TLS_FALLBACK_SCSV.
9346 Client applications doing fallback retries should call
9347 SSL_set_mode(s, SSL_MODE_SEND_FALLBACK_SCSV).
d8dc8538 9348 ([CVE-2014-3566])
5f8e6c50 9349
44652c16 9350 *Adam Langley, Bodo Moeller*
5f8e6c50 9351
44652c16 9352 * Add additional DigestInfo checks.
5f8e6c50 9353
eb4129e1 9354 Re-encode DigestInto in DER and check against the original when
44652c16
DMSP
9355 verifying RSA signature: this will reject any improperly encoded
9356 DigestInfo structures.
5f8e6c50 9357
44652c16 9358 Note: this is a precautionary measure and no attacks are currently known.
5f8e6c50 9359
5f8e6c50
DMSP
9360 *Steve Henson*
9361
257e9d03 9362### Changes between 1.0.0m and 1.0.0n [6 Aug 2014]
5f8e6c50 9363
44652c16
DMSP
9364 * OpenSSL DTLS clients enabling anonymous (EC)DH ciphersuites are subject
9365 to a denial of service attack. A malicious server can crash the client
9366 with a null pointer dereference (read) by specifying an anonymous (EC)DH
9367 ciphersuite and sending carefully crafted handshake messages.
5f8e6c50 9368
44652c16
DMSP
9369 Thanks to Felix Gröbert (Google) for discovering and researching this
9370 issue.
d8dc8538 9371 ([CVE-2014-3510])
5f8e6c50 9372
44652c16 9373 *Emilia Käsper*
5f8e6c50 9374
44652c16
DMSP
9375 * By sending carefully crafted DTLS packets an attacker could cause openssl
9376 to leak memory. This can be exploited through a Denial of Service attack.
9377 Thanks to Adam Langley for discovering and researching this issue.
d8dc8538 9378 ([CVE-2014-3507])
5f8e6c50 9379
44652c16 9380 *Adam Langley*
5f8e6c50 9381
44652c16
DMSP
9382 * An attacker can force openssl to consume large amounts of memory whilst
9383 processing DTLS handshake messages. This can be exploited through a
9384 Denial of Service attack.
9385 Thanks to Adam Langley for discovering and researching this issue.
d8dc8538 9386 ([CVE-2014-3506])
5f8e6c50 9387
44652c16 9388 *Adam Langley*
5f8e6c50 9389
44652c16
DMSP
9390 * An attacker can force an error condition which causes openssl to crash
9391 whilst processing DTLS packets due to memory being freed twice. This
9392 can be exploited through a Denial of Service attack.
9393 Thanks to Adam Langley and Wan-Teh Chang for discovering and researching
9394 this issue.
d8dc8538 9395 ([CVE-2014-3505])
5f8e6c50 9396
44652c16 9397 *Adam Langley*
5f8e6c50 9398
44652c16
DMSP
9399 * If a multithreaded client connects to a malicious server using a resumed
9400 session and the server sends an ec point format extension it could write
9401 up to 255 bytes to freed memory.
5f8e6c50 9402
44652c16
DMSP
9403 Thanks to Gabor Tyukasz (LogMeIn Inc) for discovering and researching this
9404 issue.
d8dc8538 9405 ([CVE-2014-3509])
5f8e6c50 9406
44652c16 9407 *Gabor Tyukasz*
5f8e6c50 9408
44652c16
DMSP
9409 * A flaw in OBJ_obj2txt may cause pretty printing functions such as
9410 X509_name_oneline, X509_name_print_ex et al. to leak some information
9411 from the stack. Applications may be affected if they echo pretty printing
9412 output to the attacker.
5f8e6c50 9413
44652c16 9414 Thanks to Ivan Fratric (Google) for discovering this issue.
d8dc8538 9415 ([CVE-2014-3508])
5f8e6c50 9416
44652c16 9417 *Emilia Käsper, and Steve Henson*
5f8e6c50 9418
44652c16
DMSP
9419 * Fix ec_GFp_simple_points_make_affine (thus, EC_POINTs_mul etc.)
9420 for corner cases. (Certain input points at infinity could lead to
9421 bogus results, with non-infinity inputs mapped to infinity too.)
5f8e6c50 9422
44652c16 9423 *Bodo Moeller*
5f8e6c50 9424
257e9d03 9425### Changes between 1.0.0l and 1.0.0m [5 Jun 2014]
5f8e6c50 9426
44652c16
DMSP
9427 * Fix for SSL/TLS MITM flaw. An attacker using a carefully crafted
9428 handshake can force the use of weak keying material in OpenSSL
9429 SSL/TLS clients and servers.
5f8e6c50 9430
44652c16 9431 Thanks to KIKUCHI Masashi (Lepidum Co. Ltd.) for discovering and
d8dc8538 9432 researching this issue. ([CVE-2014-0224])
5f8e6c50 9433
44652c16 9434 *KIKUCHI Masashi, Steve Henson*
5f8e6c50 9435
44652c16
DMSP
9436 * Fix DTLS recursion flaw. By sending an invalid DTLS handshake to an
9437 OpenSSL DTLS client the code can be made to recurse eventually crashing
9438 in a DoS attack.
5f8e6c50 9439
44652c16 9440 Thanks to Imre Rad (Search-Lab Ltd.) for discovering this issue.
d8dc8538 9441 ([CVE-2014-0221])
5f8e6c50 9442
44652c16 9443 *Imre Rad, Steve Henson*
5f8e6c50 9444
44652c16
DMSP
9445 * Fix DTLS invalid fragment vulnerability. A buffer overrun attack can
9446 be triggered by sending invalid DTLS fragments to an OpenSSL DTLS
9447 client or server. This is potentially exploitable to run arbitrary
9448 code on a vulnerable client or server.
5f8e6c50 9449
d8dc8538 9450 Thanks to Jüri Aedla for reporting this issue. ([CVE-2014-0195])
5f8e6c50 9451
44652c16 9452 *Jüri Aedla, Steve Henson*
5f8e6c50 9453
44652c16
DMSP
9454 * Fix bug in TLS code where clients enable anonymous ECDH ciphersuites
9455 are subject to a denial of service attack.
5f8e6c50 9456
44652c16 9457 Thanks to Felix Gröbert and Ivan Fratric at Google for discovering
d8dc8538 9458 this issue. ([CVE-2014-3470])
5f8e6c50 9459
44652c16 9460 *Felix Gröbert, Ivan Fratric, Steve Henson*
5f8e6c50 9461
44652c16
DMSP
9462 * Harmonize version and its documentation. -f flag is used to display
9463 compilation flags.
5f8e6c50 9464
44652c16 9465 *mancha <mancha1@zoho.com>*
5f8e6c50 9466
44652c16
DMSP
9467 * Fix eckey_priv_encode so it immediately returns an error upon a failure
9468 in i2d_ECPrivateKey.
5f8e6c50 9469
44652c16 9470 *mancha <mancha1@zoho.com>*
5f8e6c50 9471
44652c16 9472 * Fix some double frees. These are not thought to be exploitable.
5f8e6c50 9473
44652c16 9474 *mancha <mancha1@zoho.com>*
5f8e6c50 9475
44652c16
DMSP
9476 * Fix for the attack described in the paper "Recovering OpenSSL
9477 ECDSA Nonces Using the FLUSH+RELOAD Cache Side-channel Attack"
9478 by Yuval Yarom and Naomi Benger. Details can be obtained from:
257e9d03 9479 <http://eprint.iacr.org/2014/140>
5f8e6c50 9480
44652c16 9481 Thanks to Yuval Yarom and Naomi Benger for discovering this
d8dc8538 9482 flaw and to Yuval Yarom for supplying a fix ([CVE-2014-0076])
5f8e6c50 9483
44652c16 9484 *Yuval Yarom and Naomi Benger*
5f8e6c50 9485
257e9d03 9486### Changes between 1.0.0k and 1.0.0l [6 Jan 2014]
5f8e6c50 9487
44652c16
DMSP
9488 * Keep original DTLS digest and encryption contexts in retransmission
9489 structures so we can use the previous session parameters if they need
d8dc8538 9490 to be resent. ([CVE-2013-6450])
5f8e6c50
DMSP
9491
9492 *Steve Henson*
9493
44652c16
DMSP
9494 * Add option SSL_OP_SAFARI_ECDHE_ECDSA_BUG (part of SSL_OP_ALL) which
9495 avoids preferring ECDHE-ECDSA ciphers when the client appears to be
9496 Safari on OS X. Safari on OS X 10.8..10.8.3 advertises support for
9497 several ECDHE-ECDSA ciphers, but fails to negotiate them. The bug
9498 is fixed in OS X 10.8.4, but Apple have ruled out both hot fixing
9499 10.8..10.8.3 and forcing users to upgrade to 10.8.4 or newer.
5f8e6c50 9500
44652c16 9501 *Rob Stradling, Adam Langley*
5f8e6c50 9502
257e9d03 9503### Changes between 1.0.0j and 1.0.0k [5 Feb 2013]
5f8e6c50 9504
44652c16 9505 * Make the decoding of SSLv3, TLS and DTLS CBC records constant time.
5f8e6c50 9506
44652c16
DMSP
9507 This addresses the flaw in CBC record processing discovered by
9508 Nadhem Alfardan and Kenny Paterson. Details of this attack can be found
257e9d03 9509 at: <http://www.isg.rhul.ac.uk/tls/>
5f8e6c50 9510
44652c16
DMSP
9511 Thanks go to Nadhem Alfardan and Kenny Paterson of the Information
9512 Security Group at Royal Holloway, University of London
9513 (www.isg.rhul.ac.uk) for discovering this flaw and Adam Langley and
9514 Emilia Käsper for the initial patch.
d8dc8538 9515 ([CVE-2013-0169])
5f8e6c50 9516
44652c16 9517 *Emilia Käsper, Adam Langley, Ben Laurie, Andy Polyakov, Steve Henson*
5f8e6c50 9518
44652c16 9519 * Return an error when checking OCSP signatures when key is NULL.
d8dc8538 9520 This fixes a DoS attack. ([CVE-2013-0166])
5f8e6c50
DMSP
9521
9522 *Steve Henson*
9523
44652c16
DMSP
9524 * Call OCSP Stapling callback after ciphersuite has been chosen, so
9525 the right response is stapled. Also change SSL_get_certificate()
9526 so it returns the certificate actually sent.
257e9d03 9527 See <http://rt.openssl.org/Ticket/Display.html?id=2836>.
44652c16 9528 (This is a backport)
5f8e6c50 9529
44652c16 9530 *Rob Stradling <rob.stradling@comodo.com>*
5f8e6c50 9531
44652c16 9532 * Fix possible deadlock when decoding public keys.
5f8e6c50
DMSP
9533
9534 *Steve Henson*
9535
257e9d03 9536### Changes between 1.0.0i and 1.0.0j [10 May 2012]
5f8e6c50 9537
44652c16
DMSP
9538[NB: OpenSSL 1.0.0i and later 1.0.0 patch levels were released after
9539OpenSSL 1.0.1.]
5f8e6c50 9540
44652c16
DMSP
9541 * Sanity check record length before skipping explicit IV in DTLS
9542 to fix DoS attack.
5f8e6c50 9543
44652c16
DMSP
9544 Thanks to Codenomicon for discovering this issue using Fuzz-o-Matic
9545 fuzzing as a service testing platform.
d8dc8538 9546 ([CVE-2012-2333])
5f8e6c50
DMSP
9547
9548 *Steve Henson*
9549
44652c16
DMSP
9550 * Initialise tkeylen properly when encrypting CMS messages.
9551 Thanks to Solar Designer of Openwall for reporting this issue.
5f8e6c50
DMSP
9552
9553 *Steve Henson*
9554
257e9d03 9555### Changes between 1.0.0h and 1.0.0i [19 Apr 2012]
5f8e6c50 9556
44652c16
DMSP
9557 * Check for potentially exploitable overflows in asn1_d2i_read_bio
9558 BUF_mem_grow and BUF_mem_grow_clean. Refuse attempts to shrink buffer
9559 in CRYPTO_realloc_clean.
5f8e6c50 9560
44652c16
DMSP
9561 Thanks to Tavis Ormandy, Google Security Team, for discovering this
9562 issue and to Adam Langley <agl@chromium.org> for fixing it.
d8dc8538 9563 ([CVE-2012-2110])
5f8e6c50 9564
44652c16 9565 *Adam Langley (Google), Tavis Ormandy, Google Security Team*
5f8e6c50 9566
257e9d03 9567### Changes between 1.0.0g and 1.0.0h [12 Mar 2012]
5f8e6c50
DMSP
9568
9569 * Fix MMA (Bleichenbacher's attack on PKCS #1 v1.5 RSA padding) weakness
9570 in CMS and PKCS7 code. When RSA decryption fails use a random key for
9571 content decryption and always return the same error. Note: this attack
9572 needs on average 2^20 messages so it only affects automated senders. The
9573 old behaviour can be re-enabled in the CMS code by setting the
9574 CMS_DEBUG_DECRYPT flag: this is useful for debugging and testing where
9575 an MMA defence is not necessary.
9576 Thanks to Ivan Nestlerode <inestlerode@us.ibm.com> for discovering
d8dc8538 9577 this issue. ([CVE-2012-0884])
5f8e6c50
DMSP
9578
9579 *Steve Henson*
9580
9581 * Fix CVE-2011-4619: make sure we really are receiving a
9582 client hello before rejecting multiple SGC restarts. Thanks to
9583 Ivan Nestlerode <inestlerode@us.ibm.com> for discovering this bug.
9584
9585 *Steve Henson*
9586
257e9d03 9587### Changes between 1.0.0f and 1.0.0g [18 Jan 2012]
5f8e6c50
DMSP
9588
9589 * Fix for DTLS DoS issue introduced by fix for CVE-2011-4109.
9590 Thanks to Antonio Martin, Enterprise Secure Access Research and
9591 Development, Cisco Systems, Inc. for discovering this bug and
d8dc8538 9592 preparing a fix. ([CVE-2012-0050])
5f8e6c50
DMSP
9593
9594 *Antonio Martin*
9595
257e9d03 9596### Changes between 1.0.0e and 1.0.0f [4 Jan 2012]
5f8e6c50
DMSP
9597
9598 * Nadhem Alfardan and Kenny Paterson have discovered an extension
9599 of the Vaudenay padding oracle attack on CBC mode encryption
9600 which enables an efficient plaintext recovery attack against
9601 the OpenSSL implementation of DTLS. Their attack exploits timing
9602 differences arising during decryption processing. A research
9603 paper describing this attack can be found at:
257e9d03 9604 <http://www.isg.rhul.ac.uk/~kp/dtls.pdf>
5f8e6c50
DMSP
9605 Thanks go to Nadhem Alfardan and Kenny Paterson of the Information
9606 Security Group at Royal Holloway, University of London
9607 (www.isg.rhul.ac.uk) for discovering this flaw and to Robin Seggelmann
9608 <seggelmann@fh-muenster.de> and Michael Tuexen <tuexen@fh-muenster.de>
d8dc8538 9609 for preparing the fix. ([CVE-2011-4108])
5f8e6c50
DMSP
9610
9611 *Robin Seggelmann, Michael Tuexen*
9612
9613 * Clear bytes used for block padding of SSL 3.0 records.
d8dc8538 9614 ([CVE-2011-4576])
5f8e6c50
DMSP
9615
9616 *Adam Langley (Google)*
9617
9618 * Only allow one SGC handshake restart for SSL/TLS. Thanks to George
9619 Kadianakis <desnacked@gmail.com> for discovering this issue and
d8dc8538 9620 Adam Langley for preparing the fix. ([CVE-2011-4619])
5f8e6c50
DMSP
9621
9622 *Adam Langley (Google)*
9623
d8dc8538 9624 * Check parameters are not NULL in GOST ENGINE. ([CVE-2012-0027])
5f8e6c50
DMSP
9625
9626 *Andrey Kulikov <amdeich@gmail.com>*
9627
9628 * Prevent malformed RFC3779 data triggering an assertion failure.
9629 Thanks to Andrew Chi, BBN Technologies, for discovering the flaw
d8dc8538 9630 and Rob Austein <sra@hactrn.net> for fixing it. ([CVE-2011-4577])
5f8e6c50
DMSP
9631
9632 *Rob Austein <sra@hactrn.net>*
9633
9634 * Improved PRNG seeding for VOS.
9635
9636 *Paul Green <Paul.Green@stratus.com>*
9637
9638 * Fix ssl_ciph.c set-up race.
9639
9640 *Adam Langley (Google)*
9641
9642 * Fix spurious failures in ecdsatest.c.
9643
9644 *Emilia Käsper (Google)*
9645
9646 * Fix the BIO_f_buffer() implementation (which was mixing different
257e9d03 9647 interpretations of the `..._len` fields).
5f8e6c50
DMSP
9648
9649 *Adam Langley (Google)*
9650
9651 * Fix handling of BN_BLINDING: now BN_BLINDING_invert_ex (rather than
9652 BN_BLINDING_invert_ex) calls BN_BLINDING_update, ensuring that concurrent
9653 threads won't reuse the same blinding coefficients.
9654
9655 This also avoids the need to obtain the CRYPTO_LOCK_RSA_BLINDING
9656 lock to call BN_BLINDING_invert_ex, and avoids one use of
9657 BN_BLINDING_update for each BN_BLINDING structure (previously,
9658 the last update always remained unused).
9659
9660 *Emilia Käsper (Google)*
9661
9662 * In ssl3_clear, preserve s3->init_extra along with s3->rbuf.
9663
9664 *Bob Buckholz (Google)*
9665
257e9d03 9666### Changes between 1.0.0d and 1.0.0e [6 Sep 2011]
5f8e6c50
DMSP
9667
9668 * Fix bug where CRLs with nextUpdate in the past are sometimes accepted
d8dc8538 9669 by initialising X509_STORE_CTX properly. ([CVE-2011-3207])
5f8e6c50
DMSP
9670
9671 *Kaspar Brand <ossl@velox.ch>*
9672
9673 * Fix SSL memory handling for (EC)DH ciphersuites, in particular
d8dc8538 9674 for multi-threaded use of ECDH. ([CVE-2011-3210])
5f8e6c50
DMSP
9675
9676 *Adam Langley (Google)*
9677
9678 * Fix x509_name_ex_d2i memory leak on bad inputs.
9679
9680 *Bodo Moeller*
9681
9682 * Remove hard coded ecdsaWithSHA1 signature tests in ssl code and check
9683 signature public key algorithm by using OID xref utilities instead.
9684 Before this you could only use some ECC ciphersuites with SHA1 only.
9685
9686 *Steve Henson*
9687
9688 * Add protection against ECDSA timing attacks as mentioned in the paper
9689 by Billy Bob Brumley and Nicola Tuveri, see:
257e9d03 9690 <http://eprint.iacr.org/2011/232.pdf>
5f8e6c50
DMSP
9691
9692 *Billy Bob Brumley and Nicola Tuveri*
9693
257e9d03 9694### Changes between 1.0.0c and 1.0.0d [8 Feb 2011]
5f8e6c50
DMSP
9695
9696 * Fix parsing of OCSP stapling ClientHello extension. CVE-2011-0014
9697
9698 *Neel Mehta, Adam Langley, Bodo Moeller (Google)*
9699
9700 * Fix bug in string printing code: if *any* escaping is enabled we must
9701 escape the escape character (backslash) or the resulting string is
9702 ambiguous.
9703
9704 *Steve Henson*
9705
257e9d03 9706### Changes between 1.0.0b and 1.0.0c [2 Dec 2010]
5f8e6c50
DMSP
9707
9708 * Disable code workaround for ancient and obsolete Netscape browsers
9709 and servers: an attacker can use it in a ciphersuite downgrade attack.
9710 Thanks to Martin Rex for discovering this bug. CVE-2010-4180
9711
9712 *Steve Henson*
9713
9714 * Fixed J-PAKE implementation error, originally discovered by
9715 Sebastien Martini, further info and confirmation from Stefan
9716 Arentz and Feng Hao. Note that this fix is a security fix. CVE-2010-4252
9717
9718 *Ben Laurie*
9719
257e9d03 9720### Changes between 1.0.0a and 1.0.0b [16 Nov 2010]
5f8e6c50
DMSP
9721
9722 * Fix extension code to avoid race conditions which can result in a buffer
9723 overrun vulnerability: resumed sessions must not be modified as they can
9724 be shared by multiple threads. CVE-2010-3864
9725
9726 *Steve Henson*
9727
9728 * Fix WIN32 build system to correctly link an ENGINE directory into
9729 a DLL.
9730
9731 *Steve Henson*
9732
257e9d03 9733### Changes between 1.0.0 and 1.0.0a [01 Jun 2010]
5f8e6c50
DMSP
9734
9735 * Check return value of int_rsa_verify in pkey_rsa_verifyrecover
d8dc8538 9736 ([CVE-2010-1633])
5f8e6c50
DMSP
9737
9738 *Steve Henson, Peter-Michael Hager <hager@dortmund.net>*
9739
257e9d03 9740### Changes between 0.9.8n and 1.0.0 [29 Mar 2010]
5f8e6c50
DMSP
9741
9742 * Add "missing" function EVP_CIPHER_CTX_copy(). This copies a cipher
9743 context. The operation can be customised via the ctrl mechanism in
9744 case ENGINEs want to include additional functionality.
9745
9746 *Steve Henson*
9747
9748 * Tolerate yet another broken PKCS#8 key format: private key value negative.
9749
9750 *Steve Henson*
9751
9752 * Add new -subject_hash_old and -issuer_hash_old options to x509 utility to
9753 output hashes compatible with older versions of OpenSSL.
9754
9755 *Willy Weisz <weisz@vcpc.univie.ac.at>*
9756
9757 * Fix compression algorithm handling: if resuming a session use the
9758 compression algorithm of the resumed session instead of determining
9759 it from client hello again. Don't allow server to change algorithm.
9760
9761 *Steve Henson*
9762
ec2bfb7d 9763 * Add load_crls() function to commands tidying load_certs() too. Add option
5f8e6c50
DMSP
9764 to verify utility to allow additional CRLs to be included.
9765
9766 *Steve Henson*
9767
9768 * Update OCSP request code to permit adding custom headers to the request:
9769 some responders need this.
9770
9771 *Steve Henson*
9772
9773 * The function EVP_PKEY_sign() returns <=0 on error: check return code
9774 correctly.
9775
9776 *Julia Lawall <julia@diku.dk>*
9777
ec2bfb7d 9778 * Update verify callback code in `apps/s_cb.c` and `apps/verify.c`, it
5f8e6c50
DMSP
9779 needlessly dereferenced structures, used obsolete functions and
9780 didn't handle all updated verify codes correctly.
9781
9782 *Steve Henson*
9783
9784 * Disable MD2 in the default configuration.
9785
9786 *Steve Henson*
9787
9788 * In BIO_pop() and BIO_push() use the ctrl argument (which was NULL) to
9789 indicate the initial BIO being pushed or popped. This makes it possible
9790 to determine whether the BIO is the one explicitly called or as a result
9791 of the ctrl being passed down the chain. Fix BIO_pop() and SSL BIOs so
9792 it handles reference counts correctly and doesn't zero out the I/O bio
9793 when it is not being explicitly popped. WARNING: applications which
9794 included workarounds for the old buggy behaviour will need to be modified
9795 or they could free up already freed BIOs.
9796
9797 *Steve Henson*
9798
9799 * Extend the uni2asc/asc2uni => OPENSSL_uni2asc/OPENSSL_asc2uni
9800 renaming to all platforms (within the 0.9.8 branch, this was
9801 done conditionally on Netware platforms to avoid a name clash).
9802
9803 *Guenter <lists@gknw.net>*
9804
9805 * Add ECDHE and PSK support to DTLS.
9806
9807 *Michael Tuexen <tuexen@fh-muenster.de>*
9808
9809 * Add CHECKED_STACK_OF macro to safestack.h, otherwise safestack can't
9810 be used on C++.
9811
9812 *Steve Henson*
9813
9814 * Add "missing" function EVP_MD_flags() (without this the only way to
9815 retrieve a digest flags is by accessing the structure directly. Update
257e9d03 9816 `EVP_MD_do_all*()` and `EVP_CIPHER_do_all*()` to include the name a digest
5f8e6c50
DMSP
9817 or cipher is registered as in the "from" argument. Print out all
9818 registered digests in the dgst usage message instead of manually
9819 attempting to work them out.
9820
9821 *Steve Henson*
9822
9823 * If no SSLv2 ciphers are used don't use an SSLv2 compatible client hello:
9824 this allows the use of compression and extensions. Change default cipher
9825 string to remove SSLv2 ciphersuites. This effectively avoids ancient SSLv2
9826 by default unless an application cipher string requests it.
9827
9828 *Steve Henson*
9829
9830 * Alter match criteria in PKCS12_parse(). It used to try to use local
9831 key ids to find matching certificates and keys but some PKCS#12 files
9832 don't follow the (somewhat unwritten) rules and this strategy fails.
9833 Now just gather all certificates together and the first private key
9834 then look for the first certificate that matches the key.
9835
9836 *Steve Henson*
9837
9838 * Support use of registered digest and cipher names for dgst and cipher
9839 commands instead of having to add each one as a special case. So now
9840 you can do:
9841
9842 openssl sha256 foo
9843
9844 as well as:
9845
9846 openssl dgst -sha256 foo
9847
9848 and this works for ENGINE based algorithms too.
9849
5f8e6c50
DMSP
9850 *Steve Henson*
9851
9852 * Update Gost ENGINE to support parameter files.
9853
9854 *Victor B. Wagner <vitus@cryptocom.ru>*
9855
9856 * Support GeneralizedTime in ca utility.
9857
9858 *Oliver Martin <oliver@volatilevoid.net>, Steve Henson*
9859
9860 * Enhance the hash format used for certificate directory links. The new
9861 form uses the canonical encoding (meaning equivalent names will work
9862 even if they aren't identical) and uses SHA1 instead of MD5. This form
9863 is incompatible with the older format and as a result c_rehash should
9864 be used to rebuild symbolic links.
9865
9866 *Steve Henson*
9867
9868 * Make PKCS#8 the default write format for private keys, replacing the
9869 traditional format. This form is standardised, more secure and doesn't
9870 include an implicit MD5 dependency.
9871
9872 *Steve Henson*
9873
9874 * Add a $gcc_devteam_warn option to Configure. The idea is that any code
9875 committed to OpenSSL should pass this lot as a minimum.
9876
9877 *Steve Henson*
9878
9879 * Add session ticket override functionality for use by EAP-FAST.
9880
9881 *Jouni Malinen <j@w1.fi>*
9882
9883 * Modify HMAC functions to return a value. Since these can be implemented
9884 in an ENGINE errors can occur.
9885
9886 *Steve Henson*
9887
9888 * Type-checked OBJ_bsearch_ex.
9889
9890 *Ben Laurie*
9891
9892 * Type-checked OBJ_bsearch. Also some constification necessitated
9893 by type-checking. Still to come: TXT_DB, bsearch(?),
9894 OBJ_bsearch_ex, qsort, CRYPTO_EX_DATA, ASN1_VALUE, ASN1_STRING,
9895 CONF_VALUE.
9896
9897 *Ben Laurie*
9898
9899 * New function OPENSSL_gmtime_adj() to add a specific number of days and
9900 seconds to a tm structure directly, instead of going through OS
9901 specific date routines. This avoids any issues with OS routines such
257e9d03 9902 as the year 2038 bug. New `*_adj()` functions for ASN1 time structures
5f8e6c50
DMSP
9903 and X509_time_adj_ex() to cover the extended range. The existing
9904 X509_time_adj() is still usable and will no longer have any date issues.
9905
9906 *Steve Henson*
9907
9908 * Delta CRL support. New use deltas option which will attempt to locate
9909 and search any appropriate delta CRLs available.
9910
9911 This work was sponsored by Google.
9912
9913 *Steve Henson*
9914
9915 * Support for CRLs partitioned by reason code. Reorganise CRL processing
9916 code and add additional score elements. Validate alternate CRL paths
9917 as part of the CRL checking and indicate a new error "CRL path validation
9918 error" in this case. Applications wanting additional details can use
9919 the verify callback and check the new "parent" field. If this is not
9920 NULL CRL path validation is taking place. Existing applications won't
9921 see this because it requires extended CRL support which is off by
9922 default.
9923
9924 This work was sponsored by Google.
9925
9926 *Steve Henson*
9927
9928 * Support for freshest CRL extension.
9929
9930 This work was sponsored by Google.
9931
9932 *Steve Henson*
9933
9934 * Initial indirect CRL support. Currently only supported in the CRLs
9935 passed directly and not via lookup. Process certificate issuer
9936 CRL entry extension and lookup CRL entries by bother issuer name
9937 and serial number. Check and process CRL issuer entry in IDP extension.
9938
9939 This work was sponsored by Google.
9940
9941 *Steve Henson*
9942
9943 * Add support for distinct certificate and CRL paths. The CRL issuer
9944 certificate is validated separately in this case. Only enabled if
9945 an extended CRL support flag is set: this flag will enable additional
9946 CRL functionality in future.
9947
9948 This work was sponsored by Google.
9949
9950 *Steve Henson*
9951
9952 * Add support for policy mappings extension.
9953
9954 This work was sponsored by Google.
9955
9956 *Steve Henson*
9957
9958 * Fixes to pathlength constraint, self issued certificate handling,
9959 policy processing to align with RFC3280 and PKITS tests.
9960
9961 This work was sponsored by Google.
9962
9963 *Steve Henson*
9964
9965 * Support for name constraints certificate extension. DN, email, DNS
9966 and URI types are currently supported.
9967
9968 This work was sponsored by Google.
9969
9970 *Steve Henson*
9971
9972 * To cater for systems that provide a pointer-based thread ID rather
9973 than numeric, deprecate the current numeric thread ID mechanism and
9974 replace it with a structure and associated callback type. This
9975 mechanism allows a numeric "hash" to be extracted from a thread ID in
9976 either case, and on platforms where pointers are larger than 'long',
9977 mixing is done to help ensure the numeric 'hash' is usable even if it
9978 can't be guaranteed unique. The default mechanism is to use "&errno"
9979 as a pointer-based thread ID to distinguish between threads.
9980
9981 Applications that want to provide their own thread IDs should now use
9982 CRYPTO_THREADID_set_callback() to register a callback that will call
9983 either CRYPTO_THREADID_set_numeric() or CRYPTO_THREADID_set_pointer().
9984
9985 Note that ERR_remove_state() is now deprecated, because it is tied
9986 to the assumption that thread IDs are numeric. ERR_remove_state(0)
9987 to free the current thread's error state should be replaced by
9988 ERR_remove_thread_state(NULL).
9989
9990 (This new approach replaces the functions CRYPTO_set_idptr_callback(),
9991 CRYPTO_get_idptr_callback(), and CRYPTO_thread_idptr() that existed in
9992 OpenSSL 0.9.9-dev between June 2006 and August 2008. Also, if an
9993 application was previously providing a numeric thread callback that
9994 was inappropriate for distinguishing threads, then uniqueness might
9995 have been obtained with &errno that happened immediately in the
9996 intermediate development versions of OpenSSL; this is no longer the
9997 case, the numeric thread callback will now override the automatic use
9998 of &errno.)
9999
10000 *Geoff Thorpe, with help from Bodo Moeller*
10001
10002 * Initial support for different CRL issuing certificates. This covers a
10003 simple case where the self issued certificates in the chain exist and
10004 the real CRL issuer is higher in the existing chain.
10005
10006 This work was sponsored by Google.
10007
10008 *Steve Henson*
10009
10010 * Removed effectively defunct crypto/store from the build.
10011
10012 *Ben Laurie*
10013
10014 * Revamp of STACK to provide stronger type-checking. Still to come:
10015 TXT_DB, bsearch(?), OBJ_bsearch, qsort, CRYPTO_EX_DATA, ASN1_VALUE,
10016 ASN1_STRING, CONF_VALUE.
10017
10018 *Ben Laurie*
10019
10020 * Add a new SSL_MODE_RELEASE_BUFFERS mode flag to release unused buffer
10021 RAM on SSL connections. This option can save about 34k per idle SSL.
10022
10023 *Nick Mathewson*
10024
10025 * Revamp of LHASH to provide stronger type-checking. Still to come:
10026 STACK, TXT_DB, bsearch, qsort.
10027
10028 *Ben Laurie*
10029
10030 * Initial support for Cryptographic Message Syntax (aka CMS) based
10031 on RFC3850, RFC3851 and RFC3852. New cms directory and cms utility,
10032 support for data, signedData, compressedData, digestedData and
10033 encryptedData, envelopedData types included. Scripts to check against
10034 RFC4134 examples draft and interop and consistency checks of many
10035 content types and variants.
10036
10037 *Steve Henson*
10038
10039 * Add options to enc utility to support use of zlib compression BIO.
10040
10041 *Steve Henson*
10042
10043 * Extend mk1mf to support importing of options and assembly language
10044 files from Configure script, currently only included in VC-WIN32.
10045 The assembly language rules can now optionally generate the source
10046 files from the associated perl scripts.
10047
10048 *Steve Henson*
10049
10050 * Implement remaining functionality needed to support GOST ciphersuites.
10051 Interop testing has been performed using CryptoPro implementations.
10052
10053 *Victor B. Wagner <vitus@cryptocom.ru>*
10054
10055 * s390x assembler pack.
10056
10057 *Andy Polyakov*
10058
10059 * ARMv4 assembler pack. ARMv4 refers to v4 and later ISA, not CPU
10060 "family."
10061
10062 *Andy Polyakov*
10063
10064 * Implement Opaque PRF Input TLS extension as specified in
10065 draft-rescorla-tls-opaque-prf-input-00.txt. Since this is not an
10066 official specification yet and no extension type assignment by
10067 IANA exists, this extension (for now) will have to be explicitly
10068 enabled when building OpenSSL by providing the extension number
10069 to use. For example, specify an option
10070
10071 -DTLSEXT_TYPE_opaque_prf_input=0x9527
10072
10073 to the "config" or "Configure" script to enable the extension,
10074 assuming extension number 0x9527 (which is a completely arbitrary
10075 and unofficial assignment based on the MD5 hash of the Internet
10076 Draft). Note that by doing so, you potentially lose
10077 interoperability with other TLS implementations since these might
10078 be using the same extension number for other purposes.
10079
10080 SSL_set_tlsext_opaque_prf_input(ssl, src, len) is used to set the
10081 opaque PRF input value to use in the handshake. This will create
10082 an internal copy of the length-'len' string at 'src', and will
10083 return non-zero for success.
10084
10085 To get more control and flexibility, provide a callback function
10086 by using
10087
10088 SSL_CTX_set_tlsext_opaque_prf_input_callback(ctx, cb)
10089 SSL_CTX_set_tlsext_opaque_prf_input_callback_arg(ctx, arg)
10090
10091 where
10092
10093 int (*cb)(SSL *, void *peerinput, size_t len, void *arg);
10094 void *arg;
10095
10096 Callback function 'cb' will be called in handshakes, and is
10097 expected to use SSL_set_tlsext_opaque_prf_input() as appropriate.
10098 Argument 'arg' is for application purposes (the value as given to
10099 SSL_CTX_set_tlsext_opaque_prf_input_callback_arg() will directly
10100 be provided to the callback function). The callback function
10101 has to return non-zero to report success: usually 1 to use opaque
10102 PRF input just if possible, or 2 to enforce use of the opaque PRF
10103 input. In the latter case, the library will abort the handshake
10104 if opaque PRF input is not successfully negotiated.
10105
10106 Arguments 'peerinput' and 'len' given to the callback function
10107 will always be NULL and 0 in the case of a client. A server will
10108 see the client's opaque PRF input through these variables if
10109 available (NULL and 0 otherwise). Note that if the server
10110 provides an opaque PRF input, the length must be the same as the
10111 length of the client's opaque PRF input.
10112
10113 Note that the callback function will only be called when creating
10114 a new session (session resumption can resume whatever was
10115 previously negotiated), and will not be called in SSL 2.0
10116 handshakes; thus, SSL_CTX_set_options(ctx, SSL_OP_NO_SSLv2) or
10117 SSL_set_options(ssl, SSL_OP_NO_SSLv2) is especially recommended
10118 for applications that need to enforce opaque PRF input.
10119
5f8e6c50
DMSP
10120 *Bodo Moeller*
10121
10122 * Update ssl code to support digests other than SHA1+MD5 for handshake
10123 MAC.
10124
5f8e6c50
DMSP
10125 *Victor B. Wagner <vitus@cryptocom.ru>*
10126
10127 * Add RFC4507 support to OpenSSL. This includes the corrections in
10128 RFC4507bis. The encrypted ticket format is an encrypted encoded
10129 SSL_SESSION structure, that way new session features are automatically
10130 supported.
10131
10132 If a client application caches session in an SSL_SESSION structure
10133 support is transparent because tickets are now stored in the encoded
10134 SSL_SESSION.
10135
10136 The SSL_CTX structure automatically generates keys for ticket
10137 protection in servers so again support should be possible
10138 with no application modification.
10139
10140 If a client or server wishes to disable RFC4507 support then the option
10141 SSL_OP_NO_TICKET can be set.
10142
10143 Add a TLS extension debugging callback to allow the contents of any client
10144 or server extensions to be examined.
10145
10146 This work was sponsored by Google.
10147
10148 *Steve Henson*
10149
10150 * Final changes to avoid use of pointer pointer casts in OpenSSL.
10151 OpenSSL should now compile cleanly on gcc 4.2
10152
10153 *Peter Hartley <pdh@utter.chaos.org.uk>, Steve Henson*
10154
10155 * Update SSL library to use new EVP_PKEY MAC API. Include generic MAC
10156 support including streaming MAC support: this is required for GOST
10157 ciphersuite support.
10158
10159 *Victor B. Wagner <vitus@cryptocom.ru>, Steve Henson*
10160
10161 * Add option -stream to use PKCS#7 streaming in smime utility. New
10162 function i2d_PKCS7_bio_stream() and PEM_write_PKCS7_bio_stream()
10163 to output in BER and PEM format.
10164
10165 *Steve Henson*
10166
10167 * Experimental support for use of HMAC via EVP_PKEY interface. This
257e9d03 10168 allows HMAC to be handled via the `EVP_DigestSign*()` interface. The
5f8e6c50
DMSP
10169 EVP_PKEY "key" in this case is the HMAC key, potentially allowing
10170 ENGINE support for HMAC keys which are unextractable. New -mac and
10171 -macopt options to dgst utility.
10172
10173 *Steve Henson*
10174
10175 * New option -sigopt to dgst utility. Update dgst to use
257e9d03 10176 `EVP_Digest{Sign,Verify}*`. These two changes make it possible to use
5f8e6c50
DMSP
10177 alternative signing parameters such as X9.31 or PSS in the dgst
10178 utility.
10179
10180 *Steve Henson*
10181
10182 * Change ssl_cipher_apply_rule(), the internal function that does
10183 the work each time a ciphersuite string requests enabling
10184 ("foo+bar"), moving ("+foo+bar"), disabling ("-foo+bar", or
10185 removing ("!foo+bar") a class of ciphersuites: Now it maintains
10186 the order of disabled ciphersuites such that those ciphersuites
10187 that most recently went from enabled to disabled not only stay
10188 in order with respect to each other, but also have higher priority
10189 than other disabled ciphersuites the next time ciphersuites are
10190 enabled again.
10191
10192 This means that you can now say, e.g., "PSK:-PSK:HIGH" to enable
10193 the same ciphersuites as with "HIGH" alone, but in a specific
10194 order where the PSK ciphersuites come first (since they are the
10195 most recently disabled ciphersuites when "HIGH" is parsed).
10196
10197 Also, change ssl_create_cipher_list() (using this new
10198 functionality) such that between otherwise identical
10199 ciphersuites, ephemeral ECDH is preferred over ephemeral DH in
10200 the default order.
10201
10202 *Bodo Moeller*
10203
10204 * Change ssl_create_cipher_list() so that it automatically
10205 arranges the ciphersuites in reasonable order before starting
10206 to process the rule string. Thus, the definition for "DEFAULT"
10207 (SSL_DEFAULT_CIPHER_LIST) now is just "ALL:!aNULL:!eNULL", but
ec2bfb7d 10208 remains equivalent to `"AES:ALL:!aNULL:!eNULL:+aECDH:+kRSA:+RC4:@STRENGTH"`.
5f8e6c50
DMSP
10209 This makes it much easier to arrive at a reasonable default order
10210 in applications for which anonymous ciphers are OK (meaning
10211 that you can't actually use DEFAULT).
10212
10213 *Bodo Moeller; suggested by Victor Duchovni*
10214
10215 * Split the SSL/TLS algorithm mask (as used for ciphersuite string
10216 processing) into multiple integers instead of setting
10217 "SSL_MKEY_MASK" bits, "SSL_AUTH_MASK" bits, "SSL_ENC_MASK",
10218 "SSL_MAC_MASK", and "SSL_SSL_MASK" bits all in a single integer.
10219 (These masks as well as the individual bit definitions are hidden
10220 away into the non-exported interface ssl/ssl_locl.h, so this
10221 change to the definition of the SSL_CIPHER structure shouldn't
10222 affect applications.) This give us more bits for each of these
10223 categories, so there is no longer a need to coagulate AES128 and
10224 AES256 into a single algorithm bit, and to coagulate Camellia128
10225 and Camellia256 into a single algorithm bit, which has led to all
10226 kinds of kludges.
10227
10228 Thus, among other things, the kludge introduced in 0.9.7m and
10229 0.9.8e for masking out AES256 independently of AES128 or masking
10230 out Camellia256 independently of AES256 is not needed here in 0.9.9.
10231
10232 With the change, we also introduce new ciphersuite aliases that
10233 so far were missing: "AES128", "AES256", "CAMELLIA128", and
10234 "CAMELLIA256".
10235
10236 *Bodo Moeller*
10237
10238 * Add support for dsa-with-SHA224 and dsa-with-SHA256.
10239 Use the leftmost N bytes of the signature input if the input is
10240 larger than the prime q (with N being the size in bytes of q).
10241
10242 *Nils Larsch*
10243
10244 * Very *very* experimental PKCS#7 streaming encoder support. Nothing uses
10245 it yet and it is largely untested.
10246
10247 *Steve Henson*
10248
10249 * Add support for the ecdsa-with-SHA224/256/384/512 signature types.
10250
10251 *Nils Larsch*
10252
10253 * Initial incomplete changes to avoid need for function casts in OpenSSL
10254 some compilers (gcc 4.2 and later) reject their use. Safestack is
10255 reimplemented. Update ASN1 to avoid use of legacy functions.
10256
10257 *Steve Henson*
10258
10259 * Win32/64 targets are linked with Winsock2.
10260
10261 *Andy Polyakov*
10262
10263 * Add an X509_CRL_METHOD structure to allow CRL processing to be redirected
10264 to external functions. This can be used to increase CRL handling
10265 efficiency especially when CRLs are very large by (for example) storing
10266 the CRL revoked certificates in a database.
10267
10268 *Steve Henson*
10269
10270 * Overhaul of by_dir code. Add support for dynamic loading of CRLs so
10271 new CRLs added to a directory can be used. New command line option
10272 -verify_return_error to s_client and s_server. This causes real errors
10273 to be returned by the verify callback instead of carrying on no matter
10274 what. This reflects the way a "real world" verify callback would behave.
10275
10276 *Steve Henson*
10277
10278 * GOST engine, supporting several GOST algorithms and public key formats.
10279 Kindly donated by Cryptocom.
10280
10281 *Cryptocom*
10282
10283 * Partial support for Issuing Distribution Point CRL extension. CRLs
10284 partitioned by DP are handled but no indirect CRL or reason partitioning
10285 (yet). Complete overhaul of CRL handling: now the most suitable CRL is
10286 selected via a scoring technique which handles IDP and AKID in CRLs.
10287
10288 *Steve Henson*
10289
10290 * New X509_STORE_CTX callbacks lookup_crls() and lookup_certs() which
10291 will ultimately be used for all verify operations: this will remove the
10292 X509_STORE dependency on certificate verification and allow alternative
10293 lookup methods. X509_STORE based implementations of these two callbacks.
10294
10295 *Steve Henson*
10296
10297 * Allow multiple CRLs to exist in an X509_STORE with matching issuer names.
10298 Modify get_crl() to find a valid (unexpired) CRL if possible.
10299
10300 *Steve Henson*
10301
10302 * New function X509_CRL_match() to check if two CRLs are identical. Normally
10303 this would be called X509_CRL_cmp() but that name is already used by
10304 a function that just compares CRL issuer names. Cache several CRL
10305 extensions in X509_CRL structure and cache CRLDP in X509.
10306
10307 *Steve Henson*
10308
10309 * Store a "canonical" representation of X509_NAME structure (ASN1 Name)
10310 this maps equivalent X509_NAME structures into a consistent structure.
10311 Name comparison can then be performed rapidly using memcmp().
10312
10313 *Steve Henson*
10314
10315 * Non-blocking OCSP request processing. Add -timeout option to ocsp
10316 utility.
10317
10318 *Steve Henson*
10319
10320 * Allow digests to supply their own micalg string for S/MIME type using
10321 the ctrl EVP_MD_CTRL_MICALG.
10322
10323 *Steve Henson*
10324
10325 * During PKCS7 signing pass the PKCS7 SignerInfo structure to the
10326 EVP_PKEY_METHOD before and after signing via the EVP_PKEY_CTRL_PKCS7_SIGN
10327 ctrl. It can then customise the structure before and/or after signing
10328 if necessary.
10329
10330 *Steve Henson*
10331
10332 * New function OBJ_add_sigid() to allow application defined signature OIDs
10333 to be added to OpenSSLs internal tables. New function OBJ_sigid_free()
10334 to free up any added signature OIDs.
10335
10336 *Steve Henson*
10337
10338 * New functions EVP_CIPHER_do_all(), EVP_CIPHER_do_all_sorted(),
10339 EVP_MD_do_all() and EVP_MD_do_all_sorted() to enumerate internal
10340 digest and cipher tables. New options added to openssl utility:
10341 list-message-digest-algorithms and list-cipher-algorithms.
10342
10343 *Steve Henson*
10344
10345 * Change the array representation of binary polynomials: the list
10346 of degrees of non-zero coefficients is now terminated with -1.
10347 Previously it was terminated with 0, which was also part of the
10348 value; thus, the array representation was not applicable to
10349 polynomials where t^0 has coefficient zero. This change makes
10350 the array representation useful in a more general context.
10351
10352 *Douglas Stebila*
10353
10354 * Various modifications and fixes to SSL/TLS cipher string
10355 handling. For ECC, the code now distinguishes between fixed ECDH
10356 with RSA certificates on the one hand and with ECDSA certificates
10357 on the other hand, since these are separate ciphersuites. The
10358 unused code for Fortezza ciphersuites has been removed.
10359
10360 For consistency with EDH, ephemeral ECDH is now called "EECDH"
10361 (not "ECDHE"). For consistency with the code for DH
10362 certificates, use of ECDH certificates is now considered ECDH
10363 authentication, not RSA or ECDSA authentication (the latter is
10364 merely the CA's signing algorithm and not actively used in the
10365 protocol).
10366
10367 The temporary ciphersuite alias "ECCdraft" is no longer
10368 available, and ECC ciphersuites are no longer excluded from "ALL"
10369 and "DEFAULT". The following aliases now exist for RFC 4492
10370 ciphersuites, most of these by analogy with the DH case:
10371
10372 kECDHr - ECDH cert, signed with RSA
10373 kECDHe - ECDH cert, signed with ECDSA
10374 kECDH - ECDH cert (signed with either RSA or ECDSA)
10375 kEECDH - ephemeral ECDH
10376 ECDH - ECDH cert or ephemeral ECDH
10377
10378 aECDH - ECDH cert
10379 aECDSA - ECDSA cert
10380 ECDSA - ECDSA cert
10381
10382 AECDH - anonymous ECDH
10383 EECDH - non-anonymous ephemeral ECDH (equivalent to "kEECDH:-AECDH")
10384
5f8e6c50
DMSP
10385 *Bodo Moeller*
10386
10387 * Add additional S/MIME capabilities for AES and GOST ciphers if supported.
10388 Use correct micalg parameters depending on digest(s) in signed message.
10389
10390 *Steve Henson*
10391
10392 * Add engine support for EVP_PKEY_ASN1_METHOD. Add functions to process
10393 an ENGINE asn1 method. Support ENGINE lookups in the ASN1 code.
10394
10395 *Steve Henson*
10396
10397 * Initial engine support for EVP_PKEY_METHOD. New functions to permit
10398 an engine to register a method. Add ENGINE lookups for methods and
10399 functional reference processing.
10400
10401 *Steve Henson*
10402
257e9d03
RS
10403 * New functions `EVP_Digest{Sign,Verify)*`. These are enhanced versions of
10404 `EVP_{Sign,Verify}*` which allow an application to customise the signature
5f8e6c50
DMSP
10405 process.
10406
10407 *Steve Henson*
10408
10409 * New -resign option to smime utility. This adds one or more signers
10410 to an existing PKCS#7 signedData structure. Also -md option to use an
10411 alternative message digest algorithm for signing.
10412
10413 *Steve Henson*
10414
10415 * Tidy up PKCS#7 routines and add new functions to make it easier to
10416 create PKCS7 structures containing multiple signers. Update smime
10417 application to support multiple signers.
10418
10419 *Steve Henson*
10420
10421 * New -macalg option to pkcs12 utility to allow setting of an alternative
10422 digest MAC.
10423
10424 *Steve Henson*
10425
10426 * Initial support for PKCS#5 v2.0 PRFs other than default SHA1 HMAC.
10427 Reorganize PBE internals to lookup from a static table using NIDs,
10428 add support for HMAC PBE OID translation. Add a EVP_CIPHER ctrl:
10429 EVP_CTRL_PBE_PRF_NID this allows a cipher to specify an alternative
10430 PRF which will be automatically used with PBES2.
10431
10432 *Steve Henson*
10433
10434 * Replace the algorithm specific calls to generate keys in "req" with the
10435 new API.
10436
10437 *Steve Henson*
10438
10439 * Update PKCS#7 enveloped data routines to use new API. This is now
10440 supported by any public key method supporting the encrypt operation. A
10441 ctrl is added to allow the public key algorithm to examine or modify
10442 the PKCS#7 RecipientInfo structure if it needs to: for RSA this is
10443 a no op.
10444
10445 *Steve Henson*
10446
10447 * Add a ctrl to asn1 method to allow a public key algorithm to express
10448 a default digest type to use. In most cases this will be SHA1 but some
10449 algorithms (such as GOST) need to specify an alternative digest. The
10450 return value indicates how strong the preference is 1 means optional and
10451 2 is mandatory (that is it is the only supported type). Modify
10452 ASN1_item_sign() to accept a NULL digest argument to indicate it should
10453 use the default md. Update openssl utilities to use the default digest
10454 type for signing if it is not explicitly indicated.
10455
10456 *Steve Henson*
10457
10458 * Use OID cross reference table in ASN1_sign() and ASN1_verify(). New
10459 EVP_MD flag EVP_MD_FLAG_PKEY_METHOD_SIGNATURE. This uses the relevant
10460 signing method from the key type. This effectively removes the link
10461 between digests and public key types.
10462
10463 *Steve Henson*
10464
10465 * Add an OID cross reference table and utility functions. Its purpose is to
10466 translate between signature OIDs such as SHA1WithrsaEncryption and SHA1,
10467 rsaEncryption. This will allow some of the algorithm specific hackery
10468 needed to use the correct OID to be removed.
10469
10470 *Steve Henson*
10471
10472 * Remove algorithm specific dependencies when setting PKCS7_SIGNER_INFO
10473 structures for PKCS7_sign(). They are now set up by the relevant public
10474 key ASN1 method.
10475
10476 *Steve Henson*
10477
10478 * Add provisional EC pkey method with support for ECDSA and ECDH.
10479
10480 *Steve Henson*
10481
10482 * Add support for key derivation (agreement) in the API, DH method and
10483 pkeyutl.
10484
10485 *Steve Henson*
10486
10487 * Add DSA pkey method and DH pkey methods, extend DH ASN1 method to support
10488 public and private key formats. As a side effect these add additional
10489 command line functionality not previously available: DSA signatures can be
10490 generated and verified using pkeyutl and DH key support and generation in
10491 pkey, genpkey.
10492
10493 *Steve Henson*
10494
10495 * BeOS support.
10496
10497 *Oliver Tappe <zooey@hirschkaefer.de>*
10498
10499 * New make target "install_html_docs" installs HTML renditions of the
10500 manual pages.
10501
10502 *Oliver Tappe <zooey@hirschkaefer.de>*
10503
10504 * New utility "genpkey" this is analogous to "genrsa" etc except it can
10505 generate keys for any algorithm. Extend and update EVP_PKEY_METHOD to
10506 support key and parameter generation and add initial key generation
10507 functionality for RSA.
10508
10509 *Steve Henson*
10510
10511 * Add functions for main EVP_PKEY_method operations. The undocumented
257e9d03
RS
10512 functions `EVP_PKEY_{encrypt,decrypt}` have been renamed to
10513 `EVP_PKEY_{encrypt,decrypt}_old`.
5f8e6c50
DMSP
10514
10515 *Steve Henson*
10516
10517 * Initial definitions for EVP_PKEY_METHOD. This will be a high level public
10518 key API, doesn't do much yet.
10519
10520 *Steve Henson*
10521
10522 * New function EVP_PKEY_asn1_get0_info() to retrieve information about
10523 public key algorithms. New option to openssl utility:
10524 "list-public-key-algorithms" to print out info.
10525
10526 *Steve Henson*
10527
10528 * Implement the Supported Elliptic Curves Extension for
10529 ECC ciphersuites from draft-ietf-tls-ecc-12.txt.
10530
10531 *Douglas Stebila*
10532
10533 * Don't free up OIDs in OBJ_cleanup() if they are in use by EVP_MD or
10534 EVP_CIPHER structures to avoid later problems in EVP_cleanup().
10535
10536 *Steve Henson*
10537
10538 * New utilities pkey and pkeyparam. These are similar to algorithm specific
10539 utilities such as rsa, dsa, dsaparam etc except they process any key
10540 type.
10541
10542 *Steve Henson*
10543
10544 * Transfer public key printing routines to EVP_PKEY_ASN1_METHOD. New
10545 functions EVP_PKEY_print_public(), EVP_PKEY_print_private(),
10546 EVP_PKEY_print_param() to print public key data from an EVP_PKEY
10547 structure.
10548
10549 *Steve Henson*
10550
10551 * Initial support for pluggable public key ASN1.
10552 De-spaghettify the public key ASN1 handling. Move public and private
10553 key ASN1 handling to a new EVP_PKEY_ASN1_METHOD structure. Relocate
10554 algorithm specific handling to a single module within the relevant
10555 algorithm directory. Add functions to allow (near) opaque processing
10556 of public and private key structures.
10557
10558 *Steve Henson*
10559
10560 * Implement the Supported Point Formats Extension for
10561 ECC ciphersuites from draft-ietf-tls-ecc-12.txt.
10562
10563 *Douglas Stebila*
10564
10565 * Add initial support for RFC 4279 PSK TLS ciphersuites. Add members
10566 for the psk identity [hint] and the psk callback functions to the
10567 SSL_SESSION, SSL and SSL_CTX structure.
10568
10569 New ciphersuites:
10570 PSK-RC4-SHA, PSK-3DES-EDE-CBC-SHA, PSK-AES128-CBC-SHA,
10571 PSK-AES256-CBC-SHA
10572
10573 New functions:
10574 SSL_CTX_use_psk_identity_hint
10575 SSL_get_psk_identity_hint
10576 SSL_get_psk_identity
10577 SSL_use_psk_identity_hint
10578
5f8e6c50
DMSP
10579 *Mika Kousa and Pasi Eronen of Nokia Corporation*
10580
10581 * Add RFC 3161 compliant time stamp request creation, response generation
10582 and response verification functionality.
10583
10584 *Zoltán Glózik <zglozik@opentsa.org>, The OpenTSA Project*
10585
10586 * Add initial support for TLS extensions, specifically for the server_name
10587 extension so far. The SSL_SESSION, SSL_CTX, and SSL data structures now
d7f3a2cc 10588 have new members for a hostname. The SSL data structure has an
257e9d03 10589 additional member `SSL_CTX *initial_ctx` so that new sessions can be
5f8e6c50
DMSP
10590 stored in that context to allow for session resumption, even after the
10591 SSL has been switched to a new SSL_CTX in reaction to a client's
10592 server_name extension.
10593
10594 New functions (subject to change):
10595
10596 SSL_get_servername()
10597 SSL_get_servername_type()
10598 SSL_set_SSL_CTX()
10599
10600 New CTRL codes and macros (subject to change):
10601
10602 SSL_CTRL_SET_TLSEXT_SERVERNAME_CB
10603 - SSL_CTX_set_tlsext_servername_callback()
10604 SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG
10605 - SSL_CTX_set_tlsext_servername_arg()
10606 SSL_CTRL_SET_TLSEXT_HOSTNAME - SSL_set_tlsext_host_name()
10607
10608 openssl s_client has a new '-servername ...' option.
10609
10610 openssl s_server has new options '-servername_host ...', '-cert2 ...',
10611 '-key2 ...', '-servername_fatal' (subject to change). This allows
d7f3a2cc 10612 testing the HostName extension for a specific single hostname ('-cert'
5f8e6c50
DMSP
10613 and '-key' remain fallbacks for handshakes without HostName
10614 negotiation). If the unrecognized_name alert has to be sent, this by
10615 default is a warning; it becomes fatal with the '-servername_fatal'
10616 option.
10617
5f8e6c50
DMSP
10618 *Peter Sylvester, Remy Allais, Christophe Renou*
10619
10620 * Whirlpool hash implementation is added.
10621
10622 *Andy Polyakov*
10623
10624 * BIGNUM code on 64-bit SPARCv9 targets is switched from bn(64,64) to
10625 bn(64,32). Because of instruction set limitations it doesn't have
10626 any negative impact on performance. This was done mostly in order
10627 to make it possible to share assembler modules, such as bn_mul_mont
10628 implementations, between 32- and 64-bit builds without hassle.
10629
10630 *Andy Polyakov*
10631
10632 * Move code previously exiled into file crypto/ec/ec2_smpt.c
10633 to ec2_smpl.c, and no longer require the OPENSSL_EC_BIN_PT_COMP
10634 macro.
10635
10636 *Bodo Moeller*
10637
10638 * New candidate for BIGNUM assembler implementation, bn_mul_mont,
10639 dedicated Montgomery multiplication procedure, is introduced.
10640 BN_MONT_CTX is modified to allow bn_mul_mont to reach for higher
10641 "64-bit" performance on certain 32-bit targets.
10642
10643 *Andy Polyakov*
10644
10645 * New option SSL_OP_NO_COMP to disable use of compression selectively
10646 in SSL structures. New SSL ctrl to set maximum send fragment size.
10647 Save memory by setting the I/O buffer sizes dynamically instead of
10648 using the maximum available value.
10649
10650 *Steve Henson*
10651
10652 * New option -V for 'openssl ciphers'. This prints the ciphersuite code
10653 in addition to the text details.
10654
10655 *Bodo Moeller*
10656
10657 * Very, very preliminary EXPERIMENTAL support for printing of general
10658 ASN1 structures. This currently produces rather ugly output and doesn't
10659 handle several customised structures at all.
10660
10661 *Steve Henson*
10662
10663 * Integrated support for PVK file format and some related formats such
10664 as MS PUBLICKEYBLOB and PRIVATEKEYBLOB. Command line switches to support
10665 these in the 'rsa' and 'dsa' utilities.
10666
10667 *Steve Henson*
10668
10669 * Support for PKCS#1 RSAPublicKey format on rsa utility command line.
10670
10671 *Steve Henson*
10672
10673 * Remove the ancient ASN1_METHOD code. This was only ever used in one
10674 place for the (very old) "NETSCAPE" format certificates which are now
10675 handled using new ASN1 code equivalents.
10676
10677 *Steve Henson*
10678
10679 * Let the TLSv1_method() etc. functions return a 'const' SSL_METHOD
10680 pointer and make the SSL_METHOD parameter in SSL_CTX_new,
10681 SSL_CTX_set_ssl_version and SSL_set_ssl_method 'const'.
10682
10683 *Nils Larsch*
10684
10685 * Modify CRL distribution points extension code to print out previously
10686 unsupported fields. Enhance extension setting code to allow setting of
10687 all fields.
10688
10689 *Steve Henson*
10690
10691 * Add print and set support for Issuing Distribution Point CRL extension.
10692
10693 *Steve Henson*
10694
10695 * Change 'Configure' script to enable Camellia by default.
10696
10697 *NTT*
10698
44652c16
DMSP
10699OpenSSL 0.9.x
10700-------------
10701
257e9d03 10702### Changes between 0.9.8m and 0.9.8n [24 Mar 2010]
5f8e6c50
DMSP
10703
10704 * When rejecting SSL/TLS records due to an incorrect version number, never
10705 update s->server with a new major version number. As of
10706 - OpenSSL 0.9.8m if 'short' is a 16-bit type,
10707 - OpenSSL 0.9.8f if 'short' is longer than 16 bits,
10708 the previous behavior could result in a read attempt at NULL when
10709 receiving specific incorrect SSL/TLS records once record payload
d8dc8538 10710 protection is active. ([CVE-2010-0740])
5f8e6c50
DMSP
10711
10712 *Bodo Moeller, Adam Langley <agl@chromium.org>*
10713
10714 * Fix for CVE-2010-0433 where some kerberos enabled versions of OpenSSL
10715 could be crashed if the relevant tables were not present (e.g. chrooted).
10716
10717 *Tomas Hoger <thoger@redhat.com>*
10718
257e9d03 10719### Changes between 0.9.8l and 0.9.8m [25 Feb 2010]
5f8e6c50 10720
d8dc8538 10721 * Always check bn_wexpand() return values for failure. ([CVE-2009-3245])
5f8e6c50
DMSP
10722
10723 *Martin Olsson, Neel Mehta*
10724
10725 * Fix X509_STORE locking: Every 'objs' access requires a lock (to
10726 accommodate for stack sorting, always a write lock!).
10727
10728 *Bodo Moeller*
10729
10730 * On some versions of WIN32 Heap32Next is very slow. This can cause
10731 excessive delays in the RAND_poll(): over a minute. As a workaround
10732 include a time check in the inner Heap32Next loop too.
10733
10734 *Steve Henson*
10735
10736 * The code that handled flushing of data in SSL/TLS originally used the
10737 BIO_CTRL_INFO ctrl to see if any data was pending first. This caused
10738 the problem outlined in PR#1949. The fix suggested there however can
10739 trigger problems with buggy BIO_CTRL_WPENDING (e.g. some versions
10740 of Apache). So instead simplify the code to flush unconditionally.
10741 This should be fine since flushing with no data to flush is a no op.
10742
10743 *Steve Henson*
10744
10745 * Handle TLS versions 2.0 and later properly and correctly use the
10746 highest version of TLS/SSL supported. Although TLS >= 2.0 is some way
10747 off ancient servers have a habit of sticking around for a while...
10748
10749 *Steve Henson*
10750
10751 * Modify compression code so it frees up structures without using the
10752 ex_data callbacks. This works around a problem where some applications
10753 call CRYPTO_cleanup_all_ex_data() before application exit (e.g. when
10754 restarting) then use compression (e.g. SSL with compression) later.
10755 This results in significant per-connection memory leaks and
10756 has caused some security issues including CVE-2008-1678 and
10757 CVE-2009-4355.
10758
10759 *Steve Henson*
10760
10761 * Constify crypto/cast (i.e., <openssl/cast.h>): a CAST_KEY doesn't
10762 change when encrypting or decrypting.
10763
10764 *Bodo Moeller*
10765
10766 * Add option SSL_OP_LEGACY_SERVER_CONNECT which will allow clients to
10767 connect and renegotiate with servers which do not support RI.
10768 Until RI is more widely deployed this option is enabled by default.
10769
10770 *Steve Henson*
10771
10772 * Add "missing" ssl ctrls to clear options and mode.
10773
10774 *Steve Henson*
10775
10776 * If client attempts to renegotiate and doesn't support RI respond with
10777 a no_renegotiation alert as required by RFC5746. Some renegotiating
10778 TLS clients will continue a connection gracefully when they receive
10779 the alert. Unfortunately OpenSSL mishandled this alert and would hang
10780 waiting for a server hello which it will never receive. Now we treat a
10781 received no_renegotiation alert as a fatal error. This is because
10782 applications requesting a renegotiation might well expect it to succeed
10783 and would have no code in place to handle the server denying it so the
10784 only safe thing to do is to terminate the connection.
10785
10786 *Steve Henson*
10787
10788 * Add ctrl macro SSL_get_secure_renegotiation_support() which returns 1 if
10789 peer supports secure renegotiation and 0 otherwise. Print out peer
10790 renegotiation support in s_client/s_server.
10791
10792 *Steve Henson*
10793
10794 * Replace the highly broken and deprecated SPKAC certification method with
10795 the updated NID creation version. This should correctly handle UTF8.
10796
10797 *Steve Henson*
10798
10799 * Implement RFC5746. Re-enable renegotiation but require the extension
10800 as needed. Unfortunately, SSL3_FLAGS_ALLOW_UNSAFE_LEGACY_RENEGOTIATION
10801 turns out to be a bad idea. It has been replaced by
10802 SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION which can be set with
10803 SSL_CTX_set_options(). This is really not recommended unless you
10804 know what you are doing.
10805
10806 *Eric Rescorla <ekr@networkresonance.com>, Ben Laurie, Steve Henson*
10807
10808 * Fixes to stateless session resumption handling. Use initial_ctx when
10809 issuing and attempting to decrypt tickets in case it has changed during
10810 servername handling. Use a non-zero length session ID when attempting
10811 stateless session resumption: this makes it possible to determine if
10812 a resumption has occurred immediately after receiving server hello
10813 (several places in OpenSSL subtly assume this) instead of later in
10814 the handshake.
10815
10816 *Steve Henson*
10817
10818 * The functions ENGINE_ctrl(), OPENSSL_isservice(),
10819 CMS_get1_RecipientRequest() and RAND_bytes() can return <=0 on error
10820 fixes for a few places where the return code is not checked
10821 correctly.
10822
10823 *Julia Lawall <julia@diku.dk>*
10824
10825 * Add --strict-warnings option to Configure script to include devteam
10826 warnings in other configurations.
10827
10828 *Steve Henson*
10829
10830 * Add support for --libdir option and LIBDIR variable in makefiles. This
10831 makes it possible to install openssl libraries in locations which
10832 have names other than "lib", for example "/usr/lib64" which some
10833 systems need.
10834
10835 *Steve Henson, based on patch from Jeremy Utley*
10836
10837 * Don't allow the use of leading 0x80 in OIDs. This is a violation of
10838 X690 8.9.12 and can produce some misleading textual output of OIDs.
10839
10840 *Steve Henson, reported by Dan Kaminsky*
10841
10842 * Delete MD2 from algorithm tables. This follows the recommendation in
10843 several standards that it is not used in new applications due to
10844 several cryptographic weaknesses. For binary compatibility reasons
10845 the MD2 API is still compiled in by default.
10846
10847 *Steve Henson*
10848
10849 * Add compression id to {d2i,i2d}_SSL_SESSION so it is correctly saved
10850 and restored.
10851
10852 *Steve Henson*
10853
10854 * Rename uni2asc and asc2uni functions to OPENSSL_uni2asc and
10855 OPENSSL_asc2uni conditionally on Netware platforms to avoid a name
10856 clash.
10857
10858 *Guenter <lists@gknw.net>*
10859
10860 * Fix the server certificate chain building code to use X509_verify_cert(),
10861 it used to have an ad-hoc builder which was unable to cope with anything
10862 other than a simple chain.
10863
10864 *David Woodhouse <dwmw2@infradead.org>, Steve Henson*
10865
10866 * Don't check self signed certificate signatures in X509_verify_cert()
10867 by default (a flag can override this): it just wastes time without
10868 adding any security. As a useful side effect self signed root CAs
10869 with non-FIPS digests are now usable in FIPS mode.
10870
10871 *Steve Henson*
10872
10873 * In dtls1_process_out_of_seq_message() the check if the current message
10874 is already buffered was missing. For every new message was memory
10875 allocated, allowing an attacker to perform an denial of service attack
10876 with sending out of seq handshake messages until there is no memory
10877 left. Additionally every future message was buffered, even if the
10878 sequence number made no sense and would be part of another handshake.
10879 So only messages with sequence numbers less than 10 in advance will be
d8dc8538 10880 buffered. ([CVE-2009-1378])
5f8e6c50
DMSP
10881
10882 *Robin Seggelmann, discovered by Daniel Mentz*
10883
10884 * Records are buffered if they arrive with a future epoch to be
10885 processed after finishing the corresponding handshake. There is
10886 currently no limitation to this buffer allowing an attacker to perform
10887 a DOS attack with sending records with future epochs until there is no
10888 memory left. This patch adds the pqueue_size() function to determine
10889 the size of a buffer and limits the record buffer to 100 entries.
d8dc8538 10890 ([CVE-2009-1377])
5f8e6c50
DMSP
10891
10892 *Robin Seggelmann, discovered by Daniel Mentz*
10893
10894 * Keep a copy of frag->msg_header.frag_len so it can be used after the
d8dc8538 10895 parent structure is freed. ([CVE-2009-1379])
5f8e6c50
DMSP
10896
10897 *Daniel Mentz*
10898
10899 * Handle non-blocking I/O properly in SSL_shutdown() call.
10900
10901 *Darryl Miles <darryl-mailinglists@netbauds.net>*
10902
257e9d03 10903 * Add `2.5.4.*` OIDs
5f8e6c50
DMSP
10904
10905 *Ilya O. <vrghost@gmail.com>*
10906
257e9d03 10907### Changes between 0.9.8k and 0.9.8l [5 Nov 2009]
5f8e6c50
DMSP
10908
10909 * Disable renegotiation completely - this fixes a severe security
d8dc8538 10910 problem ([CVE-2009-3555]) at the cost of breaking all
5f8e6c50
DMSP
10911 renegotiation. Renegotiation can be re-enabled by setting
10912 SSL3_FLAGS_ALLOW_UNSAFE_LEGACY_RENEGOTIATION in s3->flags at
10913 run-time. This is really not recommended unless you know what
10914 you're doing.
10915
10916 *Ben Laurie*
10917
257e9d03 10918### Changes between 0.9.8j and 0.9.8k [25 Mar 2009]
5f8e6c50
DMSP
10919
10920 * Don't set val to NULL when freeing up structures, it is freed up by
257e9d03 10921 underlying code. If `sizeof(void *) > sizeof(long)` this can result in
d8dc8538 10922 zeroing past the valid field. ([CVE-2009-0789])
5f8e6c50
DMSP
10923
10924 *Paolo Ganci <Paolo.Ganci@AdNovum.CH>*
10925
10926 * Fix bug where return value of CMS_SignerInfo_verify_content() was not
10927 checked correctly. This would allow some invalid signed attributes to
d8dc8538 10928 appear to verify correctly. ([CVE-2009-0591])
5f8e6c50
DMSP
10929
10930 *Ivan Nestlerode <inestlerode@us.ibm.com>*
10931
10932 * Reject UniversalString and BMPString types with invalid lengths. This
10933 prevents a crash in ASN1_STRING_print_ex() which assumes the strings have
d8dc8538 10934 a legal length. ([CVE-2009-0590])
5f8e6c50
DMSP
10935
10936 *Steve Henson*
10937
10938 * Set S/MIME signing as the default purpose rather than setting it
10939 unconditionally. This allows applications to override it at the store
10940 level.
10941
10942 *Steve Henson*
10943
10944 * Permit restricted recursion of ASN1 strings. This is needed in practice
10945 to handle some structures.
10946
10947 *Steve Henson*
10948
10949 * Improve efficiency of mem_gets: don't search whole buffer each time
10950 for a '\n'
10951
10952 *Jeremy Shapiro <jnshapir@us.ibm.com>*
10953
10954 * New -hex option for openssl rand.
10955
10956 *Matthieu Herrb*
10957
10958 * Print out UTF8String and NumericString when parsing ASN1.
10959
10960 *Steve Henson*
10961
10962 * Support NumericString type for name components.
10963
10964 *Steve Henson*
10965
10966 * Allow CC in the environment to override the automatically chosen
10967 compiler. Note that nothing is done to ensure flags work with the
10968 chosen compiler.
10969
10970 *Ben Laurie*
10971
257e9d03 10972### Changes between 0.9.8i and 0.9.8j [07 Jan 2009]
5f8e6c50
DMSP
10973
10974 * Properly check EVP_VerifyFinal() and similar return values
d8dc8538 10975 ([CVE-2008-5077]).
5f8e6c50
DMSP
10976
10977 *Ben Laurie, Bodo Moeller, Google Security Team*
10978
10979 * Enable TLS extensions by default.
10980
10981 *Ben Laurie*
10982
10983 * Allow the CHIL engine to be loaded, whether the application is
10984 multithreaded or not. (This does not release the developer from the
10985 obligation to set up the dynamic locking callbacks.)
10986
10987 *Sander Temme <sander@temme.net>*
10988
10989 * Use correct exit code if there is an error in dgst command.
10990
10991 *Steve Henson; problem pointed out by Roland Dirlewanger*
10992
10993 * Tweak Configure so that you need to say "experimental-jpake" to enable
10994 JPAKE, and need to use -DOPENSSL_EXPERIMENTAL_JPAKE in applications.
10995
10996 *Bodo Moeller*
10997
10998 * Add experimental JPAKE support, including demo authentication in
10999 s_client and s_server.
11000
11001 *Ben Laurie*
11002
11003 * Set the comparison function in v3_addr_canonize().
11004
11005 *Rob Austein <sra@hactrn.net>*
11006
11007 * Add support for XMPP STARTTLS in s_client.
11008
11009 *Philip Paeps <philip@freebsd.org>*
11010
11011 * Change the server-side SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG behavior
11012 to ensure that even with this option, only ciphersuites in the
11013 server's preference list will be accepted. (Note that the option
11014 applies only when resuming a session, so the earlier behavior was
11015 just about the algorithm choice for symmetric cryptography.)
11016
11017 *Bodo Moeller*
11018
257e9d03 11019### Changes between 0.9.8h and 0.9.8i [15 Sep 2008]
5f8e6c50
DMSP
11020
11021 * Fix NULL pointer dereference if a DTLS server received
d8dc8538 11022 ChangeCipherSpec as first record ([CVE-2009-1386]).
5f8e6c50
DMSP
11023
11024 *PR #1679*
11025
11026 * Fix a state transition in s3_srvr.c and d1_srvr.c
257e9d03 11027 (was using SSL3_ST_CW_CLNT_HELLO_B, should be `..._ST_SW_SRVR_...`).
5f8e6c50
DMSP
11028
11029 *Nagendra Modadugu*
11030
11031 * The fix in 0.9.8c that supposedly got rid of unsafe
11032 double-checked locking was incomplete for RSA blinding,
11033 addressing just one layer of what turns out to have been
11034 doubly unsafe triple-checked locking.
11035
11036 So now fix this for real by retiring the MONT_HELPER macro
11037 in crypto/rsa/rsa_eay.c.
11038
5f8e6c50
DMSP
11039 *Bodo Moeller; problem pointed out by Marius Schilder*
11040
11041 * Various precautionary measures:
11042
11043 - Avoid size_t integer overflow in HASH_UPDATE (md32_common.h).
11044
11045 - Avoid a buffer overflow in d2i_SSL_SESSION() (ssl_asn1.c).
11046 (NB: This would require knowledge of the secret session ticket key
11047 to exploit, in which case you'd be SOL either way.)
11048
11049 - Change bn_nist.c so that it will properly handle input BIGNUMs
11050 outside the expected range.
11051
11052 - Enforce the 'num' check in BN_div() (bn_div.c) for non-BN_DEBUG
11053 builds.
11054
5f8e6c50
DMSP
11055 *Neel Mehta, Bodo Moeller*
11056
11057 * Allow engines to be "soft loaded" - i.e. optionally don't die if
11058 the load fails. Useful for distros.
11059
11060 *Ben Laurie and the FreeBSD team*
11061
11062 * Add support for Local Machine Keyset attribute in PKCS#12 files.
11063
11064 *Steve Henson*
11065
11066 * Fix BN_GF2m_mod_arr() top-bit cleanup code.
11067
11068 *Huang Ying*
11069
11070 * Expand ENGINE to support engine supplied SSL client certificate functions.
11071
11072 This work was sponsored by Logica.
11073
11074 *Steve Henson*
11075
11076 * Add CryptoAPI ENGINE to support use of RSA and DSA keys held in Windows
11077 keystores. Support for SSL/TLS client authentication too.
11078 Not compiled unless enable-capieng specified to Configure.
11079
11080 This work was sponsored by Logica.
11081
11082 *Steve Henson*
11083
11084 * Fix bug in X509_ATTRIBUTE creation: don't set attribute using
11085 ASN1_TYPE_set1 if MBSTRING flag set. This bug would crash certain
11086 attribute creation routines such as certificate requests and PKCS#12
11087 files.
11088
11089 *Steve Henson*
11090
257e9d03 11091### Changes between 0.9.8g and 0.9.8h [28 May 2008]
5f8e6c50
DMSP
11092
11093 * Fix flaw if 'Server Key exchange message' is omitted from a TLS
11094 handshake which could lead to a client crash as found using the
d8dc8538 11095 Codenomicon TLS test suite ([CVE-2008-1672])
5f8e6c50
DMSP
11096
11097 *Steve Henson, Mark Cox*
11098
11099 * Fix double free in TLS server name extensions which could lead to
d8dc8538 11100 a remote crash found by Codenomicon TLS test suite ([CVE-2008-0891])
5f8e6c50
DMSP
11101
11102 *Joe Orton*
11103
11104 * Clear error queue in SSL_CTX_use_certificate_chain_file()
11105
11106 Clear the error queue to ensure that error entries left from
11107 older function calls do not interfere with the correct operation.
11108
11109 *Lutz Jaenicke, Erik de Castro Lopo*
11110
11111 * Remove root CA certificates of commercial CAs:
11112
11113 The OpenSSL project does not recommend any specific CA and does not
11114 have any policy with respect to including or excluding any CA.
d7f3a2cc 11115 Therefore, it does not make any sense to ship an arbitrary selection
5f8e6c50
DMSP
11116 of root CA certificates with the OpenSSL software.
11117
11118 *Lutz Jaenicke*
11119
11120 * RSA OAEP patches to fix two separate invalid memory reads.
11121 The first one involves inputs when 'lzero' is greater than
11122 'SHA_DIGEST_LENGTH' (it would read about SHA_DIGEST_LENGTH bytes
11123 before the beginning of from). The second one involves inputs where
11124 the 'db' section contains nothing but zeroes (there is a one-byte
11125 invalid read after the end of 'db').
11126
11127 *Ivan Nestlerode <inestlerode@us.ibm.com>*
11128
11129 * Partial backport from 0.9.9-dev:
11130
11131 Introduce bn_mul_mont (dedicated Montgomery multiplication
11132 procedure) as a candidate for BIGNUM assembler implementation.
11133 While 0.9.9-dev uses assembler for various architectures, only
11134 x86_64 is available by default here in the 0.9.8 branch, and
11135 32-bit x86 is available through a compile-time setting.
11136
11137 To try the 32-bit x86 assembler implementation, use Configure
11138 option "enable-montasm" (which exists only for this backport).
11139
11140 As "enable-montasm" for 32-bit x86 disclaims code stability
11141 anyway, in this constellation we activate additional code
11142 backported from 0.9.9-dev for further performance improvements,
11143 namely BN_from_montgomery_word. (To enable this otherwise,
44652c16 11144 e.g. x86_64, try `-DMONT_FROM_WORD___NON_DEFAULT_0_9_8_BUILD`.)
5f8e6c50 11145
5f8e6c50
DMSP
11146 *Andy Polyakov (backport partially by Bodo Moeller)*
11147
11148 * Add TLS session ticket callback. This allows an application to set
11149 TLS ticket cipher and HMAC keys rather than relying on hardcoded fixed
11150 values. This is useful for key rollover for example where several key
11151 sets may exist with different names.
11152
11153 *Steve Henson*
11154
11155 * Reverse ENGINE-internal logic for caching default ENGINE handles.
11156 This was broken until now in 0.9.8 releases, such that the only way
11157 a registered ENGINE could be used (assuming it initialises
11158 successfully on the host) was to explicitly set it as the default
11159 for the relevant algorithms. This is in contradiction with 0.9.7
11160 behaviour and the documentation. With this fix, when an ENGINE is
11161 registered into a given algorithm's table of implementations, the
11162 'uptodate' flag is reset so that auto-discovery will be used next
11163 time a new context for that algorithm attempts to select an
11164 implementation.
11165
11166 *Ian Lister (tweaked by Geoff Thorpe)*
11167
11168 * Backport of CMS code to OpenSSL 0.9.8. This differs from the 0.9.9
11169 implementation in the following ways:
11170
11171 Lack of EVP_PKEY_ASN1_METHOD means algorithm parameters have to be
11172 hard coded.
11173
11174 Lack of BER streaming support means one pass streaming processing is
11175 only supported if data is detached: setting the streaming flag is
11176 ignored for embedded content.
11177
11178 CMS support is disabled by default and must be explicitly enabled
11179 with the enable-cms configuration option.
11180
11181 *Steve Henson*
11182
11183 * Update the GMP engine glue to do direct copies between BIGNUM and
11184 mpz_t when openssl and GMP use the same limb size. Otherwise the
11185 existing "conversion via a text string export" trick is still used.
11186
11187 *Paul Sheer <paulsheer@gmail.com>*
11188
11189 * Zlib compression BIO. This is a filter BIO which compressed and
11190 uncompresses any data passed through it.
11191
11192 *Steve Henson*
11193
11194 * Add AES_wrap_key() and AES_unwrap_key() functions to implement
11195 RFC3394 compatible AES key wrapping.
11196
11197 *Steve Henson*
11198
11199 * Add utility functions to handle ASN1 structures. ASN1_STRING_set0():
11200 sets string data without copying. X509_ALGOR_set0() and
11201 X509_ALGOR_get0(): set and retrieve X509_ALGOR (AlgorithmIdentifier)
11202 data. Attribute function X509at_get0_data_by_OBJ(): retrieves data
11203 from an X509_ATTRIBUTE structure optionally checking it occurs only
11204 once. ASN1_TYPE_set1(): set and ASN1_TYPE structure copying supplied
11205 data.
11206
11207 *Steve Henson*
11208
11209 * Fix BN flag handling in RSA_eay_mod_exp() and BN_MONT_CTX_set()
11210 to get the expected BN_FLG_CONSTTIME behavior.
11211
11212 *Bodo Moeller (Google)*
11213
11214 * Netware support:
11215
11216 - fixed wrong usage of ioctlsocket() when build for LIBC BSD sockets
11217 - fixed do_tests.pl to run the test suite with CLIB builds too (CLIB_OPT)
11218 - added some more tests to do_tests.pl
11219 - fixed RunningProcess usage so that it works with newer LIBC NDKs too
11220 - removed usage of BN_LLONG for CLIB builds to avoid runtime dependency
11221 - added new Configure targets netware-clib-bsdsock, netware-clib-gcc,
11222 netware-clib-bsdsock-gcc, netware-libc-bsdsock-gcc
11223 - various changes to netware.pl to enable gcc-cross builds on Win32
11224 platform
11225 - changed crypto/bio/b_sock.c to work with macro functions (CLIB BSD)
11226 - various changes to fix missing prototype warnings
11227 - fixed x86nasm.pl to create correct asm files for NASM COFF output
11228 - added AES, WHIRLPOOL and CPUID assembler code to build files
11229 - added missing AES assembler make rules to mk1mf.pl
ec2bfb7d 11230 - fixed order of includes in `apps/ocsp.c` so that `e_os.h` settings apply
5f8e6c50
DMSP
11231
11232 *Guenter Knauf <eflash@gmx.net>*
11233
11234 * Implement certificate status request TLS extension defined in RFC3546.
11235 A client can set the appropriate parameters and receive the encoded
11236 OCSP response via a callback. A server can query the supplied parameters
11237 and set the encoded OCSP response in the callback. Add simplified examples
11238 to s_client and s_server.
11239
11240 *Steve Henson*
11241
257e9d03 11242### Changes between 0.9.8f and 0.9.8g [19 Oct 2007]
5f8e6c50
DMSP
11243
11244 * Fix various bugs:
11245 + Binary incompatibility of ssl_ctx_st structure
11246 + DTLS interoperation with non-compliant servers
11247 + Don't call get_session_cb() without proposed session
11248 + Fix ia64 assembler code
11249
11250 *Andy Polyakov, Steve Henson*
11251
257e9d03 11252### Changes between 0.9.8e and 0.9.8f [11 Oct 2007]
5f8e6c50
DMSP
11253
11254 * DTLS Handshake overhaul. There were longstanding issues with
11255 OpenSSL DTLS implementation, which were making it impossible for
11256 RFC 4347 compliant client to communicate with OpenSSL server.
11257 Unfortunately just fixing these incompatibilities would "cut off"
11258 pre-0.9.8f clients. To allow for hassle free upgrade post-0.9.8e
11259 server keeps tolerating non RFC compliant syntax. The opposite is
11260 not true, 0.9.8f client can not communicate with earlier server.
11261 This update even addresses CVE-2007-4995.
11262
11263 *Andy Polyakov*
11264
11265 * Changes to avoid need for function casts in OpenSSL: some compilers
11266 (gcc 4.2 and later) reject their use.
11267 *Kurt Roeckx <kurt@roeckx.be>, Peter Hartley <pdh@utter.chaos.org.uk>,
11268 Steve Henson*
11269
11270 * Add RFC4507 support to OpenSSL. This includes the corrections in
11271 RFC4507bis. The encrypted ticket format is an encrypted encoded
11272 SSL_SESSION structure, that way new session features are automatically
11273 supported.
11274
11275 If a client application caches session in an SSL_SESSION structure
11276 support is transparent because tickets are now stored in the encoded
11277 SSL_SESSION.
11278
11279 The SSL_CTX structure automatically generates keys for ticket
11280 protection in servers so again support should be possible
11281 with no application modification.
11282
11283 If a client or server wishes to disable RFC4507 support then the option
11284 SSL_OP_NO_TICKET can be set.
11285
11286 Add a TLS extension debugging callback to allow the contents of any client
11287 or server extensions to be examined.
11288
11289 This work was sponsored by Google.
11290
11291 *Steve Henson*
11292
11293 * Add initial support for TLS extensions, specifically for the server_name
11294 extension so far. The SSL_SESSION, SSL_CTX, and SSL data structures now
d7f3a2cc 11295 have new members for a hostname. The SSL data structure has an
257e9d03 11296 additional member `SSL_CTX *initial_ctx` so that new sessions can be
5f8e6c50
DMSP
11297 stored in that context to allow for session resumption, even after the
11298 SSL has been switched to a new SSL_CTX in reaction to a client's
11299 server_name extension.
11300
11301 New functions (subject to change):
11302
11303 SSL_get_servername()
11304 SSL_get_servername_type()
11305 SSL_set_SSL_CTX()
11306
11307 New CTRL codes and macros (subject to change):
11308
11309 SSL_CTRL_SET_TLSEXT_SERVERNAME_CB
11310 - SSL_CTX_set_tlsext_servername_callback()
11311 SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG
11312 - SSL_CTX_set_tlsext_servername_arg()
11313 SSL_CTRL_SET_TLSEXT_HOSTNAME - SSL_set_tlsext_host_name()
11314
11315 openssl s_client has a new '-servername ...' option.
11316
11317 openssl s_server has new options '-servername_host ...', '-cert2 ...',
11318 '-key2 ...', '-servername_fatal' (subject to change). This allows
d7f3a2cc 11319 testing the HostName extension for a specific single hostname ('-cert'
5f8e6c50
DMSP
11320 and '-key' remain fallbacks for handshakes without HostName
11321 negotiation). If the unrecognized_name alert has to be sent, this by
11322 default is a warning; it becomes fatal with the '-servername_fatal'
11323 option.
11324
5f8e6c50
DMSP
11325 *Peter Sylvester, Remy Allais, Christophe Renou, Steve Henson*
11326
11327 * Add AES and SSE2 assembly language support to VC++ build.
11328
11329 *Steve Henson*
11330
11331 * Mitigate attack on final subtraction in Montgomery reduction.
11332
11333 *Andy Polyakov*
11334
11335 * Fix crypto/ec/ec_mult.c to work properly with scalars of value 0
11336 (which previously caused an internal error).
11337
11338 *Bodo Moeller*
11339
11340 * Squeeze another 10% out of IGE mode when in != out.
11341
11342 *Ben Laurie*
11343
11344 * AES IGE mode speedup.
11345
11346 *Dean Gaudet (Google)*
11347
11348 * Add the Korean symmetric 128-bit cipher SEED (see
257e9d03 11349 <http://www.kisa.or.kr/kisa/seed/jsp/seed_eng.jsp>) and
5f8e6c50
DMSP
11350 add SEED ciphersuites from RFC 4162:
11351
11352 TLS_RSA_WITH_SEED_CBC_SHA = "SEED-SHA"
11353 TLS_DHE_DSS_WITH_SEED_CBC_SHA = "DHE-DSS-SEED-SHA"
11354 TLS_DHE_RSA_WITH_SEED_CBC_SHA = "DHE-RSA-SEED-SHA"
11355 TLS_DH_anon_WITH_SEED_CBC_SHA = "ADH-SEED-SHA"
11356
11357 To minimize changes between patchlevels in the OpenSSL 0.9.8
11358 series, SEED remains excluded from compilation unless OpenSSL
11359 is configured with 'enable-seed'.
11360
11361 *KISA, Bodo Moeller*
11362
11363 * Mitigate branch prediction attacks, which can be practical if a
11364 single processor is shared, allowing a spy process to extract
11365 information. For detailed background information, see
257e9d03 11366 <http://eprint.iacr.org/2007/039> (O. Aciicmez, S. Gueron,
5f8e6c50
DMSP
11367 J.-P. Seifert, "New Branch Prediction Vulnerabilities in OpenSSL
11368 and Necessary Software Countermeasures"). The core of the change
11369 are new versions BN_div_no_branch() and
11370 BN_mod_inverse_no_branch() of BN_div() and BN_mod_inverse(),
11371 respectively, which are slower, but avoid the security-relevant
11372 conditional branches. These are automatically called by BN_div()
11373 and BN_mod_inverse() if the flag BN_FLG_CONSTTIME is set for one
11374 of the input BIGNUMs. Also, BN_is_bit_set() has been changed to
11375 remove a conditional branch.
11376
11377 BN_FLG_CONSTTIME is the new name for the previous
11378 BN_FLG_EXP_CONSTTIME flag, since it now affects more than just
11379 modular exponentiation. (Since OpenSSL 0.9.7h, setting this flag
11380 in the exponent causes BN_mod_exp_mont() to use the alternative
11381 implementation in BN_mod_exp_mont_consttime().) The old name
11382 remains as a deprecated alias.
11383
11384 Similarly, RSA_FLAG_NO_EXP_CONSTTIME is replaced by a more general
11385 RSA_FLAG_NO_CONSTTIME flag since the RSA implementation now uses
11386 constant-time implementations for more than just exponentiation.
11387 Here too the old name is kept as a deprecated alias.
11388
11389 BN_BLINDING_new() will now use BN_dup() for the modulus so that
11390 the BN_BLINDING structure gets an independent copy of the
257e9d03 11391 modulus. This means that the previous `BIGNUM *m` argument to
5f8e6c50 11392 BN_BLINDING_new() and to BN_BLINDING_create_param() now
257e9d03 11393 essentially becomes `const BIGNUM *m`, although we can't actually
5f8e6c50
DMSP
11394 change this in the header file before 0.9.9. It allows
11395 RSA_setup_blinding() to use BN_with_flags() on the modulus to
11396 enable BN_FLG_CONSTTIME.
11397
5f8e6c50
DMSP
11398 *Matthew D Wood (Intel Corp)*
11399
11400 * In the SSL/TLS server implementation, be strict about session ID
11401 context matching (which matters if an application uses a single
11402 external cache for different purposes). Previously,
11403 out-of-context reuse was forbidden only if SSL_VERIFY_PEER was
11404 set. This did ensure strict client verification, but meant that,
11405 with applications using a single external cache for quite
11406 different requirements, clients could circumvent ciphersuite
11407 restrictions for a given session ID context by starting a session
11408 in a different context.
11409
11410 *Bodo Moeller*
11411
11412 * Include "!eNULL" in SSL_DEFAULT_CIPHER_LIST to make sure that
11413 a ciphersuite string such as "DEFAULT:RSA" cannot enable
11414 authentication-only ciphersuites.
11415
11416 *Bodo Moeller*
11417
11418 * Update the SSL_get_shared_ciphers() fix CVE-2006-3738 which was
11419 not complete and could lead to a possible single byte overflow
d8dc8538 11420 ([CVE-2007-5135]) [Ben Laurie]
5f8e6c50 11421
257e9d03 11422### Changes between 0.9.8d and 0.9.8e [23 Feb 2007]
5f8e6c50
DMSP
11423
11424 * Since AES128 and AES256 (and similarly Camellia128 and
11425 Camellia256) share a single mask bit in the logic of
11426 ssl/ssl_ciph.c, the code for masking out disabled ciphers needs a
11427 kludge to work properly if AES128 is available and AES256 isn't
11428 (or if Camellia128 is available and Camellia256 isn't).
11429
11430 *Victor Duchovni*
11431
11432 * Fix the BIT STRING encoding generated by crypto/ec/ec_asn1.c
11433 (within i2d_ECPrivateKey, i2d_ECPKParameters, i2d_ECParameters):
11434 When a point or a seed is encoded in a BIT STRING, we need to
11435 prevent the removal of trailing zero bits to get the proper DER
11436 encoding. (By default, crypto/asn1/a_bitstr.c assumes the case
11437 of a NamedBitList, for which trailing 0 bits need to be removed.)
11438
11439 *Bodo Moeller*
11440
11441 * Have SSL/TLS server implementation tolerate "mismatched" record
11442 protocol version while receiving ClientHello even if the
11443 ClientHello is fragmented. (The server can't insist on the
11444 particular protocol version it has chosen before the ServerHello
11445 message has informed the client about his choice.)
11446
11447 *Bodo Moeller*
11448
11449 * Add RFC 3779 support.
11450
11451 *Rob Austein for ARIN, Ben Laurie*
11452
11453 * Load error codes if they are not already present instead of using a
11454 static variable. This allows them to be cleanly unloaded and reloaded.
11455 Improve header file function name parsing.
11456
11457 *Steve Henson*
11458
11459 * extend SMTP and IMAP protocol emulation in s_client to use EHLO
11460 or CAPABILITY handshake as required by RFCs.
11461
11462 *Goetz Babin-Ebell*
11463
257e9d03 11464### Changes between 0.9.8c and 0.9.8d [28 Sep 2006]
5f8e6c50
DMSP
11465
11466 * Introduce limits to prevent malicious keys being able to
d8dc8538 11467 cause a denial of service. ([CVE-2006-2940])
5f8e6c50
DMSP
11468
11469 *Steve Henson, Bodo Moeller*
11470
11471 * Fix ASN.1 parsing of certain invalid structures that can result
d8dc8538 11472 in a denial of service. ([CVE-2006-2937]) [Steve Henson]
5f8e6c50
DMSP
11473
11474 * Fix buffer overflow in SSL_get_shared_ciphers() function.
d8dc8538 11475 ([CVE-2006-3738]) [Tavis Ormandy and Will Drewry, Google Security Team]
5f8e6c50
DMSP
11476
11477 * Fix SSL client code which could crash if connecting to a
d8dc8538 11478 malicious SSLv2 server. ([CVE-2006-4343])
5f8e6c50
DMSP
11479
11480 *Tavis Ormandy and Will Drewry, Google Security Team*
11481
11482 * Since 0.9.8b, ciphersuite strings naming explicit ciphersuites
11483 match only those. Before that, "AES256-SHA" would be interpreted
11484 as a pattern and match "AES128-SHA" too (since AES128-SHA got
11485 the same strength classification in 0.9.7h) as we currently only
11486 have a single AES bit in the ciphersuite description bitmap.
11487 That change, however, also applied to ciphersuite strings such as
11488 "RC4-MD5" that intentionally matched multiple ciphersuites --
11489 namely, SSL 2.0 ciphersuites in addition to the more common ones
11490 from SSL 3.0/TLS 1.0.
11491
11492 So we change the selection algorithm again: Naming an explicit
11493 ciphersuite selects this one ciphersuite, and any other similar
11494 ciphersuite (same bitmap) from *other* protocol versions.
11495 Thus, "RC4-MD5" again will properly select both the SSL 2.0
11496 ciphersuite and the SSL 3.0/TLS 1.0 ciphersuite.
11497
11498 Since SSL 2.0 does not have any ciphersuites for which the
11499 128/256 bit distinction would be relevant, this works for now.
11500 The proper fix will be to use different bits for AES128 and
11501 AES256, which would have avoided the problems from the beginning;
11502 however, bits are scarce, so we can only do this in a new release
11503 (not just a patchlevel) when we can change the SSL_CIPHER
11504 definition to split the single 'unsigned long mask' bitmap into
11505 multiple values to extend the available space.
11506
5f8e6c50
DMSP
11507 *Bodo Moeller*
11508
257e9d03 11509### Changes between 0.9.8b and 0.9.8c [05 Sep 2006]
5f8e6c50
DMSP
11510
11511 * Avoid PKCS #1 v1.5 signature attack discovered by Daniel Bleichenbacher
d8dc8538 11512 ([CVE-2006-4339]) [Ben Laurie and Google Security Team]
5f8e6c50
DMSP
11513
11514 * Add AES IGE and biIGE modes.
11515
11516 *Ben Laurie*
11517
11518 * Change the Unix randomness entropy gathering to use poll() when
11519 possible instead of select(), since the latter has some
11520 undesirable limitations.
11521
11522 *Darryl Miles via Richard Levitte and Bodo Moeller*
11523
11524 * Disable "ECCdraft" ciphersuites more thoroughly. Now special
11525 treatment in ssl/ssl_ciph.s makes sure that these ciphersuites
11526 cannot be implicitly activated as part of, e.g., the "AES" alias.
11527 However, please upgrade to OpenSSL 0.9.9[-dev] for
11528 non-experimental use of the ECC ciphersuites to get TLS extension
11529 support, which is required for curve and point format negotiation
11530 to avoid potential handshake problems.
11531
11532 *Bodo Moeller*
11533
11534 * Disable rogue ciphersuites:
11535
257e9d03
RS
11536 - SSLv2 0x08 0x00 0x80 ("RC4-64-MD5")
11537 - SSLv3/TLSv1 0x00 0x61 ("EXP1024-RC2-CBC-MD5")
11538 - SSLv3/TLSv1 0x00 0x60 ("EXP1024-RC4-MD5")
5f8e6c50
DMSP
11539
11540 The latter two were purportedly from
11541 draft-ietf-tls-56-bit-ciphersuites-0[01].txt, but do not really
11542 appear there.
11543
11544 Also deactivate the remaining ciphersuites from
11545 draft-ietf-tls-56-bit-ciphersuites-01.txt. These are just as
11546 unofficial, and the ID has long expired.
11547
11548 *Bodo Moeller*
11549
11550 * Fix RSA blinding Heisenbug (problems sometimes occurred on
11551 dual-core machines) and other potential thread-safety issues.
11552
11553 *Bodo Moeller*
11554
11555 * Add the symmetric cipher Camellia (128-bit, 192-bit, 256-bit key
11556 versions), which is now available for royalty-free use
257e9d03 11557 (see <http://info.isl.ntt.co.jp/crypt/eng/info/chiteki.html>).
5f8e6c50
DMSP
11558 Also, add Camellia TLS ciphersuites from RFC 4132.
11559
11560 To minimize changes between patchlevels in the OpenSSL 0.9.8
11561 series, Camellia remains excluded from compilation unless OpenSSL
11562 is configured with 'enable-camellia'.
11563
11564 *NTT*
11565
11566 * Disable the padding bug check when compression is in use. The padding
11567 bug check assumes the first packet is of even length, this is not
11568 necessarily true if compression is enabled and can result in false
11569 positives causing handshake failure. The actual bug test is ancient
11570 code so it is hoped that implementations will either have fixed it by
11571 now or any which still have the bug do not support compression.
11572
11573 *Steve Henson*
11574
257e9d03 11575### Changes between 0.9.8a and 0.9.8b [04 May 2006]
5f8e6c50
DMSP
11576
11577 * When applying a cipher rule check to see if string match is an explicit
11578 cipher suite and only match that one cipher suite if it is.
11579
11580 *Steve Henson*
11581
11582 * Link in manifests for VC++ if needed.
11583
11584 *Austin Ziegler <halostatue@gmail.com>*
11585
11586 * Update support for ECC-based TLS ciphersuites according to
11587 draft-ietf-tls-ecc-12.txt with proposed changes (but without
11588 TLS extensions, which are supported starting with the 0.9.9
11589 branch, not in the OpenSSL 0.9.8 branch).
11590
11591 *Douglas Stebila*
11592
11593 * New functions EVP_CIPHER_CTX_new() and EVP_CIPHER_CTX_free() to support
11594 opaque EVP_CIPHER_CTX handling.
11595
11596 *Steve Henson*
11597
11598 * Fixes and enhancements to zlib compression code. We now only use
44652c16 11599 "zlib1.dll" and use the default `__cdecl` calling convention on Win32
5f8e6c50 11600 to conform with the standards mentioned here:
257e9d03 11601 <http://www.zlib.net/DLL_FAQ.txt>
5f8e6c50
DMSP
11602 Static zlib linking now works on Windows and the new --with-zlib-include
11603 --with-zlib-lib options to Configure can be used to supply the location
11604 of the headers and library. Gracefully handle case where zlib library
11605 can't be loaded.
11606
11607 *Steve Henson*
11608
11609 * Several fixes and enhancements to the OID generation code. The old code
11610 sometimes allowed invalid OIDs (1.X for X >= 40 for example), couldn't
11611 handle numbers larger than ULONG_MAX, truncated printing and had a
11612 non standard OBJ_obj2txt() behaviour.
11613
11614 *Steve Henson*
11615
11616 * Add support for building of engines under engine/ as shared libraries
11617 under VC++ build system.
11618
11619 *Steve Henson*
11620
11621 * Corrected the numerous bugs in the Win32 path splitter in DSO.
11622 Hopefully, we will not see any false combination of paths any more.
11623
11624 *Richard Levitte*
11625
257e9d03 11626### Changes between 0.9.8 and 0.9.8a [11 Oct 2005]
5f8e6c50
DMSP
11627
11628 * Remove the functionality of SSL_OP_MSIE_SSLV2_RSA_PADDING
11629 (part of SSL_OP_ALL). This option used to disable the
11630 countermeasure against man-in-the-middle protocol-version
11631 rollback in the SSL 2.0 server implementation, which is a bad
d8dc8538 11632 idea. ([CVE-2005-2969])
5f8e6c50
DMSP
11633
11634 *Bodo Moeller; problem pointed out by Yutaka Oiwa (Research Center
11635 for Information Security, National Institute of Advanced Industrial
257e9d03 11636 Science and Technology [AIST], Japan)*
5f8e6c50
DMSP
11637
11638 * Add two function to clear and return the verify parameter flags.
11639
11640 *Steve Henson*
11641
11642 * Keep cipherlists sorted in the source instead of sorting them at
11643 runtime, thus removing the need for a lock.
11644
11645 *Nils Larsch*
11646
11647 * Avoid some small subgroup attacks in Diffie-Hellman.
11648
11649 *Nick Mathewson and Ben Laurie*
11650
11651 * Add functions for well-known primes.
11652
11653 *Nick Mathewson*
11654
11655 * Extended Windows CE support.
11656
11657 *Satoshi Nakamura and Andy Polyakov*
11658
11659 * Initialize SSL_METHOD structures at compile time instead of during
11660 runtime, thus removing the need for a lock.
11661
11662 *Steve Henson*
11663
11664 * Make PKCS7_decrypt() work even if no certificate is supplied by
11665 attempting to decrypt each encrypted key in turn. Add support to
11666 smime utility.
11667
11668 *Steve Henson*
11669
257e9d03 11670### Changes between 0.9.7h and 0.9.8 [05 Jul 2005]
5f8e6c50
DMSP
11671
11672[NB: OpenSSL 0.9.7i and later 0.9.7 patch levels were released after
11673OpenSSL 0.9.8.]
11674
11675 * Add libcrypto.pc and libssl.pc for those who feel they need them.
11676
11677 *Richard Levitte*
11678
11679 * Change CA.sh and CA.pl so they don't bundle the CSR and the private
11680 key into the same file any more.
11681
11682 *Richard Levitte*
11683
11684 * Add initial support for Win64, both IA64 and AMD64/x64 flavors.
11685
11686 *Andy Polyakov*
11687
11688 * Add -utf8 command line and config file option to 'ca'.
11689
11690 *Stefan <stf@udoma.org*
11691
11692 * Removed the macro des_crypt(), as it seems to conflict with some
11693 libraries. Use DES_crypt().
11694
11695 *Richard Levitte*
11696
11697 * Correct naming of the 'chil' and '4758cca' ENGINEs. This
11698 involves renaming the source and generated shared-libs for
11699 both. The engines will accept the corrected or legacy ids
11700 ('ncipher' and '4758_cca' respectively) when binding. NB,
11701 this only applies when building 'shared'.
11702
11703 *Corinna Vinschen <vinschen@redhat.com> and Geoff Thorpe*
11704
11705 * Add attribute functions to EVP_PKEY structure. Modify
11706 PKCS12_create() to recognize a CSP name attribute and
11707 use it. Make -CSP option work again in pkcs12 utility.
11708
11709 *Steve Henson*
11710
11711 * Add new functionality to the bn blinding code:
11712 - automatic re-creation of the BN_BLINDING parameters after
11713 a fixed number of uses (currently 32)
11714 - add new function for parameter creation
11715 - introduce flags to control the update behaviour of the
11716 BN_BLINDING parameters
11717 - hide BN_BLINDING structure
11718 Add a second BN_BLINDING slot to the RSA structure to improve
11719 performance when a single RSA object is shared among several
11720 threads.
11721
11722 *Nils Larsch*
11723
11724 * Add support for DTLS.
11725
11726 *Nagendra Modadugu <nagendra@cs.stanford.edu> and Ben Laurie*
11727
11728 * Add support for DER encoded private keys (SSL_FILETYPE_ASN1)
11729 to SSL_CTX_use_PrivateKey_file() and SSL_use_PrivateKey_file()
11730
11731 *Walter Goulet*
11732
11733 * Remove buggy and incomplete DH cert support from
11734 ssl/ssl_rsa.c and ssl/s3_both.c
11735
11736 *Nils Larsch*
11737
11738 * Use SHA-1 instead of MD5 as the default digest algorithm for
ec2bfb7d 11739 the `apps/openssl` commands.
5f8e6c50
DMSP
11740
11741 *Nils Larsch*
11742
11743 * Compile clean with "-Wall -Wmissing-prototypes
11744 -Wstrict-prototypes -Wmissing-declarations -Werror". Currently
11745 DEBUG_SAFESTACK must also be set.
11746
11747 *Ben Laurie*
11748
11749 * Change ./Configure so that certain algorithms can be disabled by default.
11750 The new counterpiece to "no-xxx" is "enable-xxx".
11751
11752 The patented RC5 and MDC2 algorithms will now be disabled unless
11753 "enable-rc5" and "enable-mdc2", respectively, are specified.
11754
11755 (IDEA remains enabled despite being patented. This is because IDEA
11756 is frequently required for interoperability, and there is no license
11757 fee for non-commercial use. As before, "no-idea" can be used to
11758 avoid this algorithm.)
11759
5f8e6c50
DMSP
11760 *Bodo Moeller*
11761
11762 * Add processing of proxy certificates (see RFC 3820). This work was
11763 sponsored by KTH (The Royal Institute of Technology in Stockholm) and
11764 EGEE (Enabling Grids for E-science in Europe).
11765
11766 *Richard Levitte*
11767
11768 * RC4 performance overhaul on modern architectures/implementations, such
11769 as Intel P4, IA-64 and AMD64.
11770
11771 *Andy Polyakov*
11772
11773 * New utility extract-section.pl. This can be used specify an alternative
11774 section number in a pod file instead of having to treat each file as
11775 a separate case in Makefile. This can be done by adding two lines to the
11776 pod file:
11777
11778 =for comment openssl_section:XXX
11779
11780 The blank line is mandatory.
11781
5f8e6c50
DMSP
11782 *Steve Henson*
11783
11784 * New arguments -certform, -keyform and -pass for s_client and s_server
11785 to allow alternative format key and certificate files and passphrase
11786 sources.
11787
11788 *Steve Henson*
11789
11790 * New structure X509_VERIFY_PARAM which combines current verify parameters,
11791 update associated structures and add various utility functions.
11792
11793 Add new policy related verify parameters, include policy checking in
11794 standard verify code. Enhance 'smime' application with extra parameters
11795 to support policy checking and print out.
11796
11797 *Steve Henson*
11798
11799 * Add a new engine to support VIA PadLock ACE extensions in the VIA C3
11800 Nehemiah processors. These extensions support AES encryption in hardware
11801 as well as RNG (though RNG support is currently disabled).
11802
11803 *Michal Ludvig <michal@logix.cz>, with help from Andy Polyakov*
11804
257e9d03 11805 * Deprecate `BN_[get|set]_params()` functions (they were ignored internally).
5f8e6c50
DMSP
11806
11807 *Geoff Thorpe*
11808
11809 * New FIPS 180-2 algorithms, SHA-224/-256/-384/-512 are implemented.
11810
11811 *Andy Polyakov and a number of other people*
11812
11813 * Improved PowerPC platform support. Most notably BIGNUM assembler
11814 implementation contributed by IBM.
11815
11816 *Suresh Chari, Peter Waltenberg, Andy Polyakov*
11817
11818 * The new 'RSA_generate_key_ex' function now takes a BIGNUM for the public
11819 exponent rather than 'unsigned long'. There is a corresponding change to
11820 the new 'rsa_keygen' element of the RSA_METHOD structure.
11821
11822 *Jelte Jansen, Geoff Thorpe*
11823
11824 * Functionality for creating the initial serial number file is now
11825 moved from CA.pl to the 'ca' utility with a new option -create_serial.
11826
11827 (Before OpenSSL 0.9.7e, CA.pl used to initialize the serial
11828 number file to 1, which is bound to cause problems. To avoid
11829 the problems while respecting compatibility between different 0.9.7
11830 patchlevels, 0.9.7e employed 'openssl x509 -next_serial' in
11831 CA.pl for serial number initialization. With the new release 0.9.8,
11832 we can fix the problem directly in the 'ca' utility.)
11833
11834 *Steve Henson*
11835
11836 * Reduced header interdependencies by declaring more opaque objects in
11837 ossl_typ.h. As a consequence, including some headers (eg. engine.h) will
11838 give fewer recursive includes, which could break lazy source code - so
11839 this change is covered by the OPENSSL_NO_DEPRECATED symbol. As always,
11840 developers should define this symbol when building and using openssl to
11841 ensure they track the recommended behaviour, interfaces, [etc], but
11842 backwards-compatible behaviour prevails when this isn't defined.
11843
11844 *Geoff Thorpe*
11845
11846 * New function X509_POLICY_NODE_print() which prints out policy nodes.
11847
11848 *Steve Henson*
11849
11850 * Add new EVP function EVP_CIPHER_CTX_rand_key and associated functionality.
11851 This will generate a random key of the appropriate length based on the
11852 cipher context. The EVP_CIPHER can provide its own random key generation
11853 routine to support keys of a specific form. This is used in the des and
11854 3des routines to generate a key of the correct parity. Update S/MIME
11855 code to use new functions and hence generate correct parity DES keys.
11856 Add EVP_CHECK_DES_KEY #define to return an error if the key is not
11857 valid (weak or incorrect parity).
11858
11859 *Steve Henson*
11860
11861 * Add a local set of CRLs that can be used by X509_verify_cert() as well
11862 as looking them up. This is useful when the verified structure may contain
11863 CRLs, for example PKCS#7 signedData. Modify PKCS7_verify() to use any CRLs
11864 present unless the new PKCS7_NO_CRL flag is asserted.
11865
11866 *Steve Henson*
11867
11868 * Extend ASN1 oid configuration module. It now additionally accepts the
11869 syntax:
11870
11871 shortName = some long name, 1.2.3.4
11872
11873 *Steve Henson*
11874
11875 * Reimplemented the BN_CTX implementation. There is now no more static
11876 limitation on the number of variables it can handle nor the depth of the
11877 "stack" handling for BN_CTX_start()/BN_CTX_end() pairs. The stack
11878 information can now expand as required, and rather than having a single
11879 static array of bignums, BN_CTX now uses a linked-list of such arrays
11880 allowing it to expand on demand whilst maintaining the usefulness of
11881 BN_CTX's "bundling".
11882
11883 *Geoff Thorpe*
11884
11885 * Add a missing BN_CTX parameter to the 'rsa_mod_exp' callback in RSA_METHOD
11886 to allow all RSA operations to function using a single BN_CTX.
11887
11888 *Geoff Thorpe*
11889
11890 * Preliminary support for certificate policy evaluation and checking. This
11891 is initially intended to pass the tests outlined in "Conformance Testing
11892 of Relying Party Client Certificate Path Processing Logic" v1.07.
11893
11894 *Steve Henson*
11895
11896 * bn_dup_expand() has been deprecated, it was introduced in 0.9.7 and
11897 remained unused and not that useful. A variety of other little bignum
11898 tweaks and fixes have also been made continuing on from the audit (see
11899 below).
11900
11901 *Geoff Thorpe*
11902
11903 * Constify all or almost all d2i, c2i, s2i and r2i functions, along with
11904 associated ASN1, EVP and SSL functions and old ASN1 macros.
11905
11906 *Richard Levitte*
11907
11908 * BN_zero() only needs to set 'top' and 'neg' to zero for correct results,
11909 and this should never fail. So the return value from the use of
11910 BN_set_word() (which can fail due to needless expansion) is now deprecated;
11911 if OPENSSL_NO_DEPRECATED is defined, BN_zero() is a void macro.
11912
11913 *Geoff Thorpe*
11914
11915 * BN_CTX_get() should return zero-valued bignums, providing the same
11916 initialised value as BN_new().
11917
11918 *Geoff Thorpe, suggested by Ulf Möller*
11919
11920 * Support for inhibitAnyPolicy certificate extension.
11921
11922 *Steve Henson*
11923
11924 * An audit of the BIGNUM code is underway, for which debugging code is
11925 enabled when BN_DEBUG is defined. This makes stricter enforcements on what
11926 is considered valid when processing BIGNUMs, and causes execution to
11927 assert() when a problem is discovered. If BN_DEBUG_RAND is defined,
11928 further steps are taken to deliberately pollute unused data in BIGNUM
11929 structures to try and expose faulty code further on. For now, openssl will
11930 (in its default mode of operation) continue to tolerate the inconsistent
11931 forms that it has tolerated in the past, but authors and packagers should
11932 consider trying openssl and their own applications when compiled with
11933 these debugging symbols defined. It will help highlight potential bugs in
11934 their own code, and will improve the test coverage for OpenSSL itself. At
11935 some point, these tighter rules will become openssl's default to improve
11936 maintainability, though the assert()s and other overheads will remain only
11937 in debugging configurations. See bn.h for more details.
11938
11939 *Geoff Thorpe, Nils Larsch, Ulf Möller*
11940
11941 * BN_CTX_init() has been deprecated, as BN_CTX is an opaque structure
11942 that can only be obtained through BN_CTX_new() (which implicitly
11943 initialises it). The presence of this function only made it possible
11944 to overwrite an existing structure (and cause memory leaks).
11945
11946 *Geoff Thorpe*
11947
11948 * Because of the callback-based approach for implementing LHASH as a
11949 template type, lh_insert() adds opaque objects to hash-tables and
11950 lh_doall() or lh_doall_arg() are typically used with a destructor callback
11951 to clean up those corresponding objects before destroying the hash table
11952 (and losing the object pointers). So some over-zealous constifications in
11953 LHASH have been relaxed so that lh_insert() does not take (nor store) the
257e9d03 11954 objects as "const" and the `lh_doall[_arg]` callback wrappers are not
5f8e6c50
DMSP
11955 prototyped to have "const" restrictions on the object pointers they are
11956 given (and so aren't required to cast them away any more).
11957
11958 *Geoff Thorpe*
11959
11960 * The tmdiff.h API was so ugly and minimal that our own timing utility
11961 (speed) prefers to use its own implementation. The two implementations
11962 haven't been consolidated as yet (volunteers?) but the tmdiff API has had
257e9d03
RS
11963 its object type properly exposed (MS_TM) instead of casting to/from
11964 `char *`. This may still change yet if someone realises MS_TM and
11965 `ms_time_***`
5f8e6c50
DMSP
11966 aren't necessarily the greatest nomenclatures - but this is what was used
11967 internally to the implementation so I've used that for now.
11968
11969 *Geoff Thorpe*
11970
11971 * Ensure that deprecated functions do not get compiled when
11972 OPENSSL_NO_DEPRECATED is defined. Some "openssl" subcommands and a few of
11973 the self-tests were still using deprecated key-generation functions so
11974 these have been updated also.
11975
11976 *Geoff Thorpe*
11977
11978 * Reorganise PKCS#7 code to separate the digest location functionality
11979 into PKCS7_find_digest(), digest addition into PKCS7_bio_add_digest().
11980 New function PKCS7_set_digest() to set the digest type for PKCS#7
11981 digestedData type. Add additional code to correctly generate the
11982 digestedData type and add support for this type in PKCS7 initialization
11983 functions.
11984
11985 *Steve Henson*
11986
11987 * New function PKCS7_set0_type_other() this initializes a PKCS7
11988 structure of type "other".
11989
11990 *Steve Henson*
11991
11992 * Fix prime generation loop in crypto/bn/bn_prime.pl by making
11993 sure the loop does correctly stop and breaking ("division by zero")
11994 modulus operations are not performed. The (pre-generated) prime
11995 table crypto/bn/bn_prime.h was already correct, but it could not be
11996 re-generated on some platforms because of the "division by zero"
11997 situation in the script.
11998
11999 *Ralf S. Engelschall*
12000
12001 * Update support for ECC-based TLS ciphersuites according to
12002 draft-ietf-tls-ecc-03.txt: the KDF1 key derivation function with
12003 SHA-1 now is only used for "small" curves (where the
12004 representation of a field element takes up to 24 bytes); for
12005 larger curves, the field element resulting from ECDH is directly
12006 used as premaster secret.
12007
12008 *Douglas Stebila (Sun Microsystems Laboratories)*
12009
12010 * Add code for kP+lQ timings to crypto/ec/ectest.c, and add SEC2
12011 curve secp160r1 to the tests.
12012
12013 *Douglas Stebila (Sun Microsystems Laboratories)*
12014
12015 * Add the possibility to load symbols globally with DSO.
12016
12017 *Götz Babin-Ebell <babin-ebell@trustcenter.de> via Richard Levitte*
12018
12019 * Add the functions ERR_set_mark() and ERR_pop_to_mark() for better
12020 control of the error stack.
12021
12022 *Richard Levitte*
12023
12024 * Add support for STORE in ENGINE.
12025
12026 *Richard Levitte*
12027
12028 * Add the STORE type. The intention is to provide a common interface
12029 to certificate and key stores, be they simple file-based stores, or
12030 HSM-type store, or LDAP stores, or...
12031 NOTE: The code is currently UNTESTED and isn't really used anywhere.
12032
12033 *Richard Levitte*
12034
12035 * Add a generic structure called OPENSSL_ITEM. This can be used to
12036 pass a list of arguments to any function as well as provide a way
12037 for a function to pass data back to the caller.
12038
12039 *Richard Levitte*
12040
12041 * Add the functions BUF_strndup() and BUF_memdup(). BUF_strndup()
12042 works like BUF_strdup() but can be used to duplicate a portion of
12043 a string. The copy gets NUL-terminated. BUF_memdup() duplicates
12044 a memory area.
12045
12046 *Richard Levitte*
12047
12048 * Add the function sk_find_ex() which works like sk_find(), but will
12049 return an index to an element even if an exact match couldn't be
12050 found. The index is guaranteed to point at the element where the
12051 searched-for key would be inserted to preserve sorting order.
12052
12053 *Richard Levitte*
12054
12055 * Add the function OBJ_bsearch_ex() which works like OBJ_bsearch() but
12056 takes an extra flags argument for optional functionality. Currently,
12057 the following flags are defined:
12058
12059 OBJ_BSEARCH_VALUE_ON_NOMATCH
12060 This one gets OBJ_bsearch_ex() to return a pointer to the first
12061 element where the comparing function returns a negative or zero
12062 number.
12063
12064 OBJ_BSEARCH_FIRST_VALUE_ON_MATCH
12065 This one gets OBJ_bsearch_ex() to return a pointer to the first
12066 element where the comparing function returns zero. This is useful
12067 if there are more than one element where the comparing function
12068 returns zero.
12069
12070 *Richard Levitte*
12071
12072 * Make it possible to create self-signed certificates with 'openssl ca'
12073 in such a way that the self-signed certificate becomes part of the
12074 CA database and uses the same mechanisms for serial number generation
12075 as all other certificate signing. The new flag '-selfsign' enables
12076 this functionality. Adapt CA.sh and CA.pl.in.
12077
12078 *Richard Levitte*
12079
12080 * Add functionality to check the public key of a certificate request
12081 against a given private. This is useful to check that a certificate
12082 request can be signed by that key (self-signing).
12083
12084 *Richard Levitte*
12085
12086 * Make it possible to have multiple active certificates with the same
12087 subject in the CA index file. This is done only if the keyword
12088 'unique_subject' is set to 'no' in the main CA section (default
12089 if 'CA_default') of the configuration file. The value is saved
12090 with the database itself in a separate index attribute file,
12091 named like the index file with '.attr' appended to the name.
12092
12093 *Richard Levitte*
12094
12095 * Generate multi-valued AVAs using '+' notation in config files for
12096 req and dirName.
12097
12098 *Steve Henson*
12099
12100 * Support for nameConstraints certificate extension.
12101
12102 *Steve Henson*
12103
12104 * Support for policyConstraints certificate extension.
12105
12106 *Steve Henson*
12107
12108 * Support for policyMappings certificate extension.
12109
12110 *Steve Henson*
12111
12112 * Make sure the default DSA_METHOD implementation only uses its
12113 dsa_mod_exp() and/or bn_mod_exp() handlers if they are non-NULL,
12114 and change its own handlers to be NULL so as to remove unnecessary
12115 indirection. This lets alternative implementations fallback to the
12116 default implementation more easily.
12117
12118 *Geoff Thorpe*
12119
12120 * Support for directoryName in GeneralName related extensions
12121 in config files.
12122
12123 *Steve Henson*
12124
12125 * Make it possible to link applications using Makefile.shared.
12126 Make that possible even when linking against static libraries!
12127
12128 *Richard Levitte*
12129
12130 * Support for single pass processing for S/MIME signing. This now
12131 means that S/MIME signing can be done from a pipe, in addition
12132 cleartext signing (multipart/signed type) is effectively streaming
12133 and the signed data does not need to be all held in memory.
12134
12135 This is done with a new flag PKCS7_STREAM. When this flag is set
12136 PKCS7_sign() only initializes the PKCS7 structure and the actual signing
12137 is done after the data is output (and digests calculated) in
12138 SMIME_write_PKCS7().
12139
12140 *Steve Henson*
12141
12142 * Add full support for -rpath/-R, both in shared libraries and
12143 applications, at least on the platforms where it's known how
12144 to do it.
12145
12146 *Richard Levitte*
12147
12148 * In crypto/ec/ec_mult.c, implement fast point multiplication with
12149 precomputation, based on wNAF splitting: EC_GROUP_precompute_mult()
12150 will now compute a table of multiples of the generator that
12151 makes subsequent invocations of EC_POINTs_mul() or EC_POINT_mul()
12152 faster (notably in the case of a single point multiplication,
12153 scalar * generator).
12154
12155 *Nils Larsch, Bodo Moeller*
12156
12157 * IPv6 support for certificate extensions. The various extensions
12158 which use the IP:a.b.c.d can now take IPv6 addresses using the
12159 formats of RFC1884 2.2 . IPv6 addresses are now also displayed
12160 correctly.
12161
12162 *Steve Henson*
12163
12164 * Added an ENGINE that implements RSA by performing private key
12165 exponentiations with the GMP library. The conversions to and from
12166 GMP's mpz_t format aren't optimised nor are any montgomery forms
12167 cached, and on x86 it appears OpenSSL's own performance has caught up.
12168 However there are likely to be other architectures where GMP could
12169 provide a boost. This ENGINE is not built in by default, but it can be
12170 specified at Configure time and should be accompanied by the necessary
12171 linker additions, eg;
12172 ./config -DOPENSSL_USE_GMP -lgmp
12173
12174 *Geoff Thorpe*
12175
12176 * "openssl engine" will not display ENGINE/DSO load failure errors when
12177 testing availability of engines with "-t" - the old behaviour is
12178 produced by increasing the feature's verbosity with "-tt".
12179
12180 *Geoff Thorpe*
12181
12182 * ECDSA routines: under certain error conditions uninitialized BN objects
12183 could be freed. Solution: make sure initialization is performed early
12184 enough. (Reported and fix supplied by Nils Larsch <nla@trustcenter.de>
12185 via PR#459)
12186
12187 *Lutz Jaenicke*
12188
12189 * Key-generation can now be implemented in RSA_METHOD, DSA_METHOD
12190 and DH_METHOD (eg. by ENGINE implementations) to override the normal
12191 software implementations. For DSA and DH, parameter generation can
12192 also be overridden by providing the appropriate method callbacks.
12193
12194 *Geoff Thorpe*
12195
12196 * Change the "progress" mechanism used in key-generation and
12197 primality testing to functions that take a new BN_GENCB pointer in
257e9d03 12198 place of callback/argument pairs. The new API functions have `_ex`
5f8e6c50
DMSP
12199 postfixes and the older functions are reimplemented as wrappers for
12200 the new ones. The OPENSSL_NO_DEPRECATED symbol can be used to hide
12201 declarations of the old functions to help (graceful) attempts to
12202 migrate to the new functions. Also, the new key-generation API
12203 functions operate on a caller-supplied key-structure and return
12204 success/failure rather than returning a key or NULL - this is to
12205 help make "keygen" another member function of RSA_METHOD etc.
12206
12207 Example for using the new callback interface:
12208
12209 int (*my_callback)(int a, int b, BN_GENCB *cb) = ...;
12210 void *my_arg = ...;
12211 BN_GENCB my_cb;
12212
12213 BN_GENCB_set(&my_cb, my_callback, my_arg);
12214
12215 return BN_is_prime_ex(some_bignum, BN_prime_checks, NULL, &cb);
12216 /* For the meaning of a, b in calls to my_callback(), see the
12217 * documentation of the function that calls the callback.
12218 * cb will point to my_cb; my_arg can be retrieved as cb->arg.
12219 * my_callback should return 1 if it wants BN_is_prime_ex()
12220 * to continue, or 0 to stop.
12221 */
12222
12223 *Geoff Thorpe*
12224
12225 * Change the ZLIB compression method to be stateful, and make it
12226 available to TLS with the number defined in
12227 draft-ietf-tls-compression-04.txt.
12228
12229 *Richard Levitte*
12230
12231 * Add the ASN.1 structures and functions for CertificatePair, which
12232 is defined as follows (according to X.509_4thEditionDraftV6.pdf):
12233
12234 CertificatePair ::= SEQUENCE {
12235 forward [0] Certificate OPTIONAL,
12236 reverse [1] Certificate OPTIONAL,
12237 -- at least one of the pair shall be present -- }
12238
12239 Also implement the PEM functions to read and write certificate
12240 pairs, and defined the PEM tag as "CERTIFICATE PAIR".
12241
12242 This needed to be defined, mostly for the sake of the LDAP
12243 attribute crossCertificatePair, but may prove useful elsewhere as
12244 well.
12245
12246 *Richard Levitte*
12247
12248 * Make it possible to inhibit symlinking of shared libraries in
12249 Makefile.shared, for Cygwin's sake.
12250
12251 *Richard Levitte*
12252
12253 * Extend the BIGNUM API by creating a function
12254 void BN_set_negative(BIGNUM *a, int neg);
12255 and a macro that behave like
12256 int BN_is_negative(const BIGNUM *a);
12257
12258 to avoid the need to access 'a->neg' directly in applications.
12259
12260 *Nils Larsch*
12261
12262 * Implement fast modular reduction for pseudo-Mersenne primes
12263 used in NIST curves (crypto/bn/bn_nist.c, crypto/ec/ecp_nist.c).
12264 EC_GROUP_new_curve_GFp() will now automatically use this
12265 if applicable.
12266
12267 *Nils Larsch <nla@trustcenter.de>*
12268
12269 * Add new lock type (CRYPTO_LOCK_BN).
12270
12271 *Bodo Moeller*
12272
12273 * Change the ENGINE framework to automatically load engines
12274 dynamically from specific directories unless they could be
12275 found to already be built in or loaded. Move all the
12276 current engines except for the cryptodev one to a new
12277 directory engines/.
12278 The engines in engines/ are built as shared libraries if
12279 the "shared" options was given to ./Configure or ./config.
12280 Otherwise, they are inserted in libcrypto.a.
12281 /usr/local/ssl/engines is the default directory for dynamic
12282 engines, but that can be overridden at configure time through
12283 the usual use of --prefix and/or --openssldir, and at run
12284 time with the environment variable OPENSSL_ENGINES.
12285
12286 *Geoff Thorpe and Richard Levitte*
12287
12288 * Add Makefile.shared, a helper makefile to build shared
12289 libraries. Adapt Makefile.org.
12290
12291 *Richard Levitte*
12292
12293 * Add version info to Win32 DLLs.
12294
12295 *Peter 'Luna' Runestig" <peter@runestig.com>*
12296
12297 * Add new 'medium level' PKCS#12 API. Certificates and keys
12298 can be added using this API to created arbitrary PKCS#12
4d49b685 12299 files while avoiding the low-level API.
5f8e6c50
DMSP
12300
12301 New options to PKCS12_create(), key or cert can be NULL and
12302 will then be omitted from the output file. The encryption
12303 algorithm NIDs can be set to -1 for no encryption, the mac
12304 iteration count can be set to 0 to omit the mac.
12305
12306 Enhance pkcs12 utility by making the -nokeys and -nocerts
12307 options work when creating a PKCS#12 file. New option -nomac
12308 to omit the mac, NONE can be set for an encryption algorithm.
12309 New code is modified to use the enhanced PKCS12_create()
4d49b685 12310 instead of the low-level API.
5f8e6c50
DMSP
12311
12312 *Steve Henson*
12313
12314 * Extend ASN1 encoder to support indefinite length constructed
12315 encoding. This can output sequences tags and octet strings in
12316 this form. Modify pk7_asn1.c to support indefinite length
12317 encoding. This is experimental and needs additional code to
12318 be useful, such as an ASN1 bio and some enhanced streaming
12319 PKCS#7 code.
12320
12321 Extend template encode functionality so that tagging is passed
12322 down to the template encoder.
12323
12324 *Steve Henson*
12325
12326 * Let 'openssl req' fail if an argument to '-newkey' is not
12327 recognized instead of using RSA as a default.
12328
12329 *Bodo Moeller*
12330
12331 * Add support for ECC-based ciphersuites from draft-ietf-tls-ecc-01.txt.
12332 As these are not official, they are not included in "ALL";
12333 the "ECCdraft" ciphersuite group alias can be used to select them.
12334
12335 *Vipul Gupta and Sumit Gupta (Sun Microsystems Laboratories)*
12336
12337 * Add ECDH engine support.
12338
12339 *Nils Gura and Douglas Stebila (Sun Microsystems Laboratories)*
12340
12341 * Add ECDH in new directory crypto/ecdh/.
12342
12343 *Douglas Stebila (Sun Microsystems Laboratories)*
12344
12345 * Let BN_rand_range() abort with an error after 100 iterations
12346 without success (which indicates a broken PRNG).
12347
12348 *Bodo Moeller*
12349
12350 * Change BN_mod_sqrt() so that it verifies that the input value
12351 is really the square of the return value. (Previously,
12352 BN_mod_sqrt would show GIGO behaviour.)
12353
12354 *Bodo Moeller*
12355
12356 * Add named elliptic curves over binary fields from X9.62, SECG,
12357 and WAP/WTLS; add OIDs that were still missing.
12358
257e9d03 12359 *Sheueling Chang Shantz and Douglas Stebila (Sun Microsystems Laboratories)*
5f8e6c50
DMSP
12360
12361 * Extend the EC library for elliptic curves over binary fields
12362 (new files ec2_smpl.c, ec2_smpt.c, ec2_mult.c in crypto/ec/).
12363 New EC_METHOD:
12364
12365 EC_GF2m_simple_method
12366
12367 New API functions:
12368
12369 EC_GROUP_new_curve_GF2m
12370 EC_GROUP_set_curve_GF2m
12371 EC_GROUP_get_curve_GF2m
12372 EC_POINT_set_affine_coordinates_GF2m
12373 EC_POINT_get_affine_coordinates_GF2m
12374 EC_POINT_set_compressed_coordinates_GF2m
12375
12376 Point compression for binary fields is disabled by default for
12377 patent reasons (compile with OPENSSL_EC_BIN_PT_COMP defined to
12378 enable it).
12379
12380 As binary polynomials are represented as BIGNUMs, various members
12381 of the EC_GROUP and EC_POINT data structures can be shared
12382 between the implementations for prime fields and binary fields;
257e9d03
RS
12383 the above `..._GF2m functions` (except for EX_GROUP_new_curve_GF2m)
12384 are essentially identical to their `..._GFp` counterparts.
12385 (For simplicity, the `..._GFp` prefix has been dropped from
5f8e6c50
DMSP
12386 various internal method names.)
12387
12388 An internal 'field_div' method (similar to 'field_mul' and
12389 'field_sqr') has been added; this is used only for binary fields.
12390
257e9d03 12391 *Sheueling Chang Shantz and Douglas Stebila (Sun Microsystems Laboratories)*
5f8e6c50
DMSP
12392
12393 * Optionally dispatch EC_POINT_mul(), EC_POINT_precompute_mult()
12394 through methods ('mul', 'precompute_mult').
12395
12396 The generic implementations (now internally called 'ec_wNAF_mul'
12397 and 'ec_wNAF_precomputed_mult') remain the default if these
12398 methods are undefined.
12399
257e9d03 12400 *Sheueling Chang Shantz and Douglas Stebila (Sun Microsystems Laboratories)*
5f8e6c50
DMSP
12401
12402 * New function EC_GROUP_get_degree, which is defined through
12403 EC_METHOD. For curves over prime fields, this returns the bit
12404 length of the modulus.
12405
257e9d03 12406 *Sheueling Chang Shantz and Douglas Stebila (Sun Microsystems Laboratories)*
5f8e6c50
DMSP
12407
12408 * New functions EC_GROUP_dup, EC_POINT_dup.
12409 (These simply call ..._new and ..._copy).
12410
257e9d03 12411 *Sheueling Chang Shantz and Douglas Stebila (Sun Microsystems Laboratories)*
5f8e6c50
DMSP
12412
12413 * Add binary polynomial arithmetic software in crypto/bn/bn_gf2m.c.
12414 Polynomials are represented as BIGNUMs (where the sign bit is not
12415 used) in the following functions [macros]:
12416
12417 BN_GF2m_add
12418 BN_GF2m_sub [= BN_GF2m_add]
12419 BN_GF2m_mod [wrapper for BN_GF2m_mod_arr]
12420 BN_GF2m_mod_mul [wrapper for BN_GF2m_mod_mul_arr]
12421 BN_GF2m_mod_sqr [wrapper for BN_GF2m_mod_sqr_arr]
12422 BN_GF2m_mod_inv
12423 BN_GF2m_mod_exp [wrapper for BN_GF2m_mod_exp_arr]
12424 BN_GF2m_mod_sqrt [wrapper for BN_GF2m_mod_sqrt_arr]
12425 BN_GF2m_mod_solve_quad [wrapper for BN_GF2m_mod_solve_quad_arr]
12426 BN_GF2m_cmp [= BN_ucmp]
12427
12428 (Note that only the 'mod' functions are actually for fields GF(2^m).
12429 BN_GF2m_add() is misnomer, but this is for the sake of consistency.)
12430
12431 For some functions, an the irreducible polynomial defining a
12432 field can be given as an 'unsigned int[]' with strictly
12433 decreasing elements giving the indices of those bits that are set;
12434 i.e., p[] represents the polynomial
12435 f(t) = t^p[0] + t^p[1] + ... + t^p[k]
12436 where
12437 p[0] > p[1] > ... > p[k] = 0.
12438 This applies to the following functions:
12439
12440 BN_GF2m_mod_arr
12441 BN_GF2m_mod_mul_arr
12442 BN_GF2m_mod_sqr_arr
12443 BN_GF2m_mod_inv_arr [wrapper for BN_GF2m_mod_inv]
12444 BN_GF2m_mod_div_arr [wrapper for BN_GF2m_mod_div]
12445 BN_GF2m_mod_exp_arr
12446 BN_GF2m_mod_sqrt_arr
12447 BN_GF2m_mod_solve_quad_arr
12448 BN_GF2m_poly2arr
12449 BN_GF2m_arr2poly
12450
12451 Conversion can be performed by the following functions:
12452
12453 BN_GF2m_poly2arr
12454 BN_GF2m_arr2poly
12455
12456 bntest.c has additional tests for binary polynomial arithmetic.
12457
12458 Two implementations for BN_GF2m_mod_div() are available.
12459 The default algorithm simply uses BN_GF2m_mod_inv() and
12460 BN_GF2m_mod_mul(). The alternative algorithm is compiled in only
12461 if OPENSSL_SUN_GF2M_DIV is defined (patent pending; read the
12462 copyright notice in crypto/bn/bn_gf2m.c before enabling it).
12463
257e9d03 12464 *Sheueling Chang Shantz and Douglas Stebila (Sun Microsystems Laboratories)*
5f8e6c50
DMSP
12465
12466 * Add new error code 'ERR_R_DISABLED' that can be used when some
12467 functionality is disabled at compile-time.
12468
12469 *Douglas Stebila <douglas.stebila@sun.com>*
12470
12471 * Change default behaviour of 'openssl asn1parse' so that more
12472 information is visible when viewing, e.g., a certificate:
12473
12474 Modify asn1_parse2 (crypto/asn1/asn1_par.c) so that in non-'dump'
12475 mode the content of non-printable OCTET STRINGs is output in a
12476 style similar to INTEGERs, but with '[HEX DUMP]' prepended to
12477 avoid the appearance of a printable string.
12478
12479 *Nils Larsch <nla@trustcenter.de>*
12480
12481 * Add 'asn1_flag' and 'asn1_form' member to EC_GROUP with access
12482 functions
12483 EC_GROUP_set_asn1_flag()
12484 EC_GROUP_get_asn1_flag()
12485 EC_GROUP_set_point_conversion_form()
12486 EC_GROUP_get_point_conversion_form()
12487 These control ASN1 encoding details:
12488 - Curves (i.e., groups) are encoded explicitly unless asn1_flag
12489 has been set to OPENSSL_EC_NAMED_CURVE.
12490 - Points are encoded in uncompressed form by default; options for
12491 asn1_for are as for point2oct, namely
12492 POINT_CONVERSION_COMPRESSED
12493 POINT_CONVERSION_UNCOMPRESSED
12494 POINT_CONVERSION_HYBRID
12495
12496 Also add 'seed' and 'seed_len' members to EC_GROUP with access
12497 functions
12498 EC_GROUP_set_seed()
12499 EC_GROUP_get0_seed()
12500 EC_GROUP_get_seed_len()
12501 This is used only for ASN1 purposes (so far).
12502
12503 *Nils Larsch <nla@trustcenter.de>*
12504
12505 * Add 'field_type' member to EC_METHOD, which holds the NID
12506 of the appropriate field type OID. The new function
12507 EC_METHOD_get_field_type() returns this value.
12508
12509 *Nils Larsch <nla@trustcenter.de>*
12510
12511 * Add functions
12512 EC_POINT_point2bn()
12513 EC_POINT_bn2point()
12514 EC_POINT_point2hex()
12515 EC_POINT_hex2point()
12516 providing useful interfaces to EC_POINT_point2oct() and
12517 EC_POINT_oct2point().
12518
12519 *Nils Larsch <nla@trustcenter.de>*
12520
12521 * Change internals of the EC library so that the functions
12522 EC_GROUP_set_generator()
12523 EC_GROUP_get_generator()
12524 EC_GROUP_get_order()
12525 EC_GROUP_get_cofactor()
12526 are implemented directly in crypto/ec/ec_lib.c and not dispatched
12527 to methods, which would lead to unnecessary code duplication when
12528 adding different types of curves.
12529
12530 *Nils Larsch <nla@trustcenter.de> with input by Bodo Moeller*
12531
12532 * Implement compute_wNAF (crypto/ec/ec_mult.c) without BIGNUM
12533 arithmetic, and such that modified wNAFs are generated
12534 (which avoid length expansion in many cases).
12535
12536 *Bodo Moeller*
12537
12538 * Add a function EC_GROUP_check_discriminant() (defined via
12539 EC_METHOD) that verifies that the curve discriminant is non-zero.
12540
12541 Add a function EC_GROUP_check() that makes some sanity tests
12542 on a EC_GROUP, its generator and order. This includes
12543 EC_GROUP_check_discriminant().
12544
12545 *Nils Larsch <nla@trustcenter.de>*
12546
12547 * Add ECDSA in new directory crypto/ecdsa/.
12548
12549 Add applications 'openssl ecparam' and 'openssl ecdsa'
12550 (these are based on 'openssl dsaparam' and 'openssl dsa').
12551
12552 ECDSA support is also included in various other files across the
12553 library. Most notably,
12554 - 'openssl req' now has a '-newkey ecdsa:file' option;
12555 - EVP_PKCS82PKEY (crypto/evp/evp_pkey.c) now can handle ECDSA;
12556 - X509_PUBKEY_get (crypto/asn1/x_pubkey.c) and
12557 d2i_PublicKey (crypto/asn1/d2i_pu.c) have been modified to make
12558 them suitable for ECDSA where domain parameters must be
12559 extracted before the specific public key;
12560 - ECDSA engine support has been added.
12561
12562 *Nils Larsch <nla@trustcenter.de>*
12563
12564 * Include some named elliptic curves, and add OIDs from X9.62,
12565 SECG, and WAP/WTLS. Each curve can be obtained from the new
12566 function
12567 EC_GROUP_new_by_curve_name(),
12568 and the list of available named curves can be obtained with
12569 EC_get_builtin_curves().
12570 Also add a 'curve_name' member to EC_GROUP objects, which can be
12571 accessed via
12572 EC_GROUP_set_curve_name()
12573 EC_GROUP_get_curve_name()
12574
12575 *Nils Larsch <larsch@trustcenter.de, Bodo Moeller*
12576
12577 * Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
12578 was actually never needed) and in BN_mul(). The removal in BN_mul()
12579 required a small change in bn_mul_part_recursive() and the addition
12580 of the functions bn_cmp_part_words(), bn_sub_part_words() and
12581 bn_add_part_words(), which do the same thing as bn_cmp_words(),
12582 bn_sub_words() and bn_add_words() except they take arrays with
12583 differing sizes.
12584
12585 *Richard Levitte*
12586
257e9d03 12587### Changes between 0.9.7l and 0.9.7m [23 Feb 2007]
5f8e6c50
DMSP
12588
12589 * Cleanse PEM buffers before freeing them since they may contain
12590 sensitive data.
12591
12592 *Benjamin Bennett <ben@psc.edu>*
12593
12594 * Include "!eNULL" in SSL_DEFAULT_CIPHER_LIST to make sure that
12595 a ciphersuite string such as "DEFAULT:RSA" cannot enable
12596 authentication-only ciphersuites.
12597
12598 *Bodo Moeller*
12599
12600 * Since AES128 and AES256 share a single mask bit in the logic of
12601 ssl/ssl_ciph.c, the code for masking out disabled ciphers needs a
12602 kludge to work properly if AES128 is available and AES256 isn't.
12603
12604 *Victor Duchovni*
12605
12606 * Expand security boundary to match 1.1.1 module.
12607
12608 *Steve Henson*
12609
12610 * Remove redundant features: hash file source, editing of test vectors
12611 modify fipsld to use external fips_premain.c signature.
12612
12613 *Steve Henson*
12614
12615 * New perl script mkfipsscr.pl to create shell scripts or batch files to
12616 run algorithm test programs.
12617
12618 *Steve Henson*
12619
12620 * Make algorithm test programs more tolerant of whitespace.
12621
12622 *Steve Henson*
12623
12624 * Have SSL/TLS server implementation tolerate "mismatched" record
12625 protocol version while receiving ClientHello even if the
12626 ClientHello is fragmented. (The server can't insist on the
12627 particular protocol version it has chosen before the ServerHello
12628 message has informed the client about his choice.)
12629
12630 *Bodo Moeller*
12631
12632 * Load error codes if they are not already present instead of using a
12633 static variable. This allows them to be cleanly unloaded and reloaded.
12634
12635 *Steve Henson*
12636
257e9d03 12637### Changes between 0.9.7k and 0.9.7l [28 Sep 2006]
5f8e6c50
DMSP
12638
12639 * Introduce limits to prevent malicious keys being able to
d8dc8538 12640 cause a denial of service. ([CVE-2006-2940])
5f8e6c50
DMSP
12641
12642 *Steve Henson, Bodo Moeller*
12643
12644 * Fix ASN.1 parsing of certain invalid structures that can result
d8dc8538 12645 in a denial of service. ([CVE-2006-2937]) [Steve Henson]
5f8e6c50
DMSP
12646
12647 * Fix buffer overflow in SSL_get_shared_ciphers() function.
d8dc8538 12648 ([CVE-2006-3738]) [Tavis Ormandy and Will Drewry, Google Security Team]
5f8e6c50
DMSP
12649
12650 * Fix SSL client code which could crash if connecting to a
d8dc8538 12651 malicious SSLv2 server. ([CVE-2006-4343])
5f8e6c50
DMSP
12652
12653 *Tavis Ormandy and Will Drewry, Google Security Team*
12654
12655 * Change ciphersuite string processing so that an explicit
12656 ciphersuite selects this one ciphersuite (so that "AES256-SHA"
12657 will no longer include "AES128-SHA"), and any other similar
12658 ciphersuite (same bitmap) from *other* protocol versions (so that
12659 "RC4-MD5" will still include both the SSL 2.0 ciphersuite and the
12660 SSL 3.0/TLS 1.0 ciphersuite). This is a backport combining
12661 changes from 0.9.8b and 0.9.8d.
12662
12663 *Bodo Moeller*
12664
257e9d03 12665### Changes between 0.9.7j and 0.9.7k [05 Sep 2006]
5f8e6c50
DMSP
12666
12667 * Avoid PKCS #1 v1.5 signature attack discovered by Daniel Bleichenbacher
d8dc8538 12668 ([CVE-2006-4339]) [Ben Laurie and Google Security Team]
5f8e6c50
DMSP
12669
12670 * Change the Unix randomness entropy gathering to use poll() when
12671 possible instead of select(), since the latter has some
12672 undesirable limitations.
12673
12674 *Darryl Miles via Richard Levitte and Bodo Moeller*
12675
12676 * Disable rogue ciphersuites:
12677
257e9d03
RS
12678 - SSLv2 0x08 0x00 0x80 ("RC4-64-MD5")
12679 - SSLv3/TLSv1 0x00 0x61 ("EXP1024-RC2-CBC-MD5")
12680 - SSLv3/TLSv1 0x00 0x60 ("EXP1024-RC4-MD5")
5f8e6c50
DMSP
12681
12682 The latter two were purportedly from
12683 draft-ietf-tls-56-bit-ciphersuites-0[01].txt, but do not really
12684 appear there.
12685
12686 Also deactivate the remaining ciphersuites from
12687 draft-ietf-tls-56-bit-ciphersuites-01.txt. These are just as
12688 unofficial, and the ID has long expired.
12689
12690 *Bodo Moeller*
12691
12692 * Fix RSA blinding Heisenbug (problems sometimes occurred on
12693 dual-core machines) and other potential thread-safety issues.
12694
12695 *Bodo Moeller*
12696
257e9d03 12697### Changes between 0.9.7i and 0.9.7j [04 May 2006]
5f8e6c50
DMSP
12698
12699 * Adapt fipsld and the build system to link against the validated FIPS
12700 module in FIPS mode.
12701
12702 *Steve Henson*
12703
12704 * Fixes for VC++ 2005 build under Windows.
12705
12706 *Steve Henson*
12707
12708 * Add new Windows build target VC-32-GMAKE for VC++. This uses GNU make
12709 from a Windows bash shell such as MSYS. It is autodetected from the
12710 "config" script when run from a VC++ environment. Modify standard VC++
12711 build to use fipscanister.o from the GNU make build.
12712
12713 *Steve Henson*
12714
257e9d03 12715### Changes between 0.9.7h and 0.9.7i [14 Oct 2005]
5f8e6c50
DMSP
12716
12717 * Wrapped the definition of EVP_MAX_MD_SIZE in a #ifdef OPENSSL_FIPS.
12718 The value now differs depending on if you build for FIPS or not.
12719 BEWARE! A program linked with a shared FIPSed libcrypto can't be
12720 safely run with a non-FIPSed libcrypto, as it may crash because of
12721 the difference induced by this change.
12722
12723 *Andy Polyakov*
12724
257e9d03 12725### Changes between 0.9.7g and 0.9.7h [11 Oct 2005]
5f8e6c50
DMSP
12726
12727 * Remove the functionality of SSL_OP_MSIE_SSLV2_RSA_PADDING
12728 (part of SSL_OP_ALL). This option used to disable the
12729 countermeasure against man-in-the-middle protocol-version
12730 rollback in the SSL 2.0 server implementation, which is a bad
d8dc8538 12731 idea. ([CVE-2005-2969])
5f8e6c50
DMSP
12732
12733 *Bodo Moeller; problem pointed out by Yutaka Oiwa (Research Center
12734 for Information Security, National Institute of Advanced Industrial
257e9d03 12735 Science and Technology [AIST, Japan)]*
5f8e6c50
DMSP
12736
12737 * Minimal support for X9.31 signatures and PSS padding modes. This is
12738 mainly for FIPS compliance and not fully integrated at this stage.
12739
12740 *Steve Henson*
12741
12742 * For DSA signing, unless DSA_FLAG_NO_EXP_CONSTTIME is set, perform
12743 the exponentiation using a fixed-length exponent. (Otherwise,
12744 the information leaked through timing could expose the secret key
12745 after many signatures; cf. Bleichenbacher's attack on DSA with
12746 biased k.)
12747
12748 *Bodo Moeller*
12749
12750 * Make a new fixed-window mod_exp implementation the default for
12751 RSA, DSA, and DH private-key operations so that the sequence of
12752 squares and multiplies and the memory access pattern are
12753 independent of the particular secret key. This will mitigate
12754 cache-timing and potential related attacks.
12755
12756 BN_mod_exp_mont_consttime() is the new exponentiation implementation,
12757 and this is automatically used by BN_mod_exp_mont() if the new flag
12758 BN_FLG_EXP_CONSTTIME is set for the exponent. RSA, DSA, and DH
12759 will use this BN flag for private exponents unless the flag
12760 RSA_FLAG_NO_EXP_CONSTTIME, DSA_FLAG_NO_EXP_CONSTTIME, or
12761 DH_FLAG_NO_EXP_CONSTTIME, respectively, is set.
12762
5f8e6c50
DMSP
12763 *Matthew D Wood (Intel Corp), with some changes by Bodo Moeller*
12764
12765 * Change the client implementation for SSLv23_method() and
12766 SSLv23_client_method() so that is uses the SSL 3.0/TLS 1.0
12767 Client Hello message format if the SSL_OP_NO_SSLv2 option is set.
12768 (Previously, the SSL 2.0 backwards compatible Client Hello
12769 message format would be used even with SSL_OP_NO_SSLv2.)
12770
12771 *Bodo Moeller*
12772
12773 * Add support for smime-type MIME parameter in S/MIME messages which some
12774 clients need.
12775
12776 *Steve Henson*
12777
12778 * New function BN_MONT_CTX_set_locked() to set montgomery parameters in
12779 a threadsafe manner. Modify rsa code to use new function and add calls
12780 to dsa and dh code (which had race conditions before).
12781
12782 *Steve Henson*
12783
12784 * Include the fixed error library code in the C error file definitions
12785 instead of fixing them up at runtime. This keeps the error code
12786 structures constant.
12787
12788 *Steve Henson*
12789
257e9d03 12790### Changes between 0.9.7f and 0.9.7g [11 Apr 2005]
5f8e6c50
DMSP
12791
12792[NB: OpenSSL 0.9.7h and later 0.9.7 patch levels were released after
12793OpenSSL 0.9.8.]
12794
12795 * Fixes for newer kerberos headers. NB: the casts are needed because
12796 the 'length' field is signed on one version and unsigned on another
12797 with no (?) obvious way to tell the difference, without these VC++
12798 complains. Also the "definition" of FAR (blank) is no longer included
12799 nor is the error ENOMEM. KRB5_PRIVATE has to be set to 1 to pick up
12800 some needed definitions.
12801
12802 *Steve Henson*
12803
12804 * Undo Cygwin change.
12805
12806 *Ulf Möller*
12807
12808 * Added support for proxy certificates according to RFC 3820.
12809 Because they may be a security thread to unaware applications,
12810 they must be explicitly allowed in run-time. See
12811 docs/HOWTO/proxy_certificates.txt for further information.
12812
12813 *Richard Levitte*
12814
257e9d03 12815### Changes between 0.9.7e and 0.9.7f [22 Mar 2005]
5f8e6c50
DMSP
12816
12817 * Use (SSL_RANDOM_VALUE - 4) bytes of pseudo random data when generating
12818 server and client random values. Previously
12819 (SSL_RANDOM_VALUE - sizeof(time_t)) would be used which would result in
12820 less random data when sizeof(time_t) > 4 (some 64 bit platforms).
12821
12822 This change has negligible security impact because:
12823
12824 1. Server and client random values still have 24 bytes of pseudo random
12825 data.
12826
12827 2. Server and client random values are sent in the clear in the initial
12828 handshake.
12829
12830 3. The master secret is derived using the premaster secret (48 bytes in
12831 size for static RSA ciphersuites) as well as client server and random
12832 values.
12833
12834 The OpenSSL team would like to thank the UK NISCC for bringing this issue
12835 to our attention.
12836
12837 *Stephen Henson, reported by UK NISCC*
12838
12839 * Use Windows randomness collection on Cygwin.
12840
12841 *Ulf Möller*
12842
12843 * Fix hang in EGD/PRNGD query when communication socket is closed
12844 prematurely by EGD/PRNGD.
12845
12846 *Darren Tucker <dtucker@zip.com.au> via Lutz Jänicke, resolves #1014*
12847
12848 * Prompt for pass phrases when appropriate for PKCS12 input format.
12849
12850 *Steve Henson*
12851
12852 * Back-port of selected performance improvements from development
12853 branch, as well as improved support for PowerPC platforms.
12854
12855 *Andy Polyakov*
12856
12857 * Add lots of checks for memory allocation failure, error codes to indicate
12858 failure and freeing up memory if a failure occurs.
12859
12860 *Nauticus Networks SSL Team <openssl@nauticusnet.com>, Steve Henson*
12861
12862 * Add new -passin argument to dgst.
12863
12864 *Steve Henson*
12865
12866 * Perform some character comparisons of different types in X509_NAME_cmp:
12867 this is needed for some certificates that re-encode DNs into UTF8Strings
12868 (in violation of RFC3280) and can't or won't issue name rollover
12869 certificates.
12870
12871 *Steve Henson*
12872
12873 * Make an explicit check during certificate validation to see that
12874 the CA setting in each certificate on the chain is correct. As a
12875 side effect always do the following basic checks on extensions,
12876 not just when there's an associated purpose to the check:
12877
257e9d03
RS
12878 - if there is an unhandled critical extension (unless the user
12879 has chosen to ignore this fault)
12880 - if the path length has been exceeded (if one is set at all)
12881 - that certain extensions fit the associated purpose (if one has
12882 been given)
5f8e6c50
DMSP
12883
12884 *Richard Levitte*
12885
257e9d03 12886### Changes between 0.9.7d and 0.9.7e [25 Oct 2004]
5f8e6c50
DMSP
12887
12888 * Avoid a race condition when CRLs are checked in a multi threaded
12889 environment. This would happen due to the reordering of the revoked
12890 entries during signature checking and serial number lookup. Now the
12891 encoding is cached and the serial number sort performed under a lock.
12892 Add new STACK function sk_is_sorted().
12893
12894 *Steve Henson*
12895
12896 * Add Delta CRL to the extension code.
12897
12898 *Steve Henson*
12899
12900 * Various fixes to s3_pkt.c so alerts are sent properly.
12901
12902 *David Holmes <d.holmes@f5.com>*
12903
12904 * Reduce the chances of duplicate issuer name and serial numbers (in
12905 violation of RFC3280) using the OpenSSL certificate creation utilities.
12906 This is done by creating a random 64 bit value for the initial serial
12907 number when a serial number file is created or when a self signed
12908 certificate is created using 'openssl req -x509'. The initial serial
12909 number file is created using 'openssl x509 -next_serial' in CA.pl
12910 rather than being initialized to 1.
12911
12912 *Steve Henson*
12913
257e9d03 12914### Changes between 0.9.7c and 0.9.7d [17 Mar 2004]
5f8e6c50
DMSP
12915
12916 * Fix null-pointer assignment in do_change_cipher_spec() revealed
d8dc8538 12917 by using the Codenomicon TLS Test Tool ([CVE-2004-0079])
5f8e6c50
DMSP
12918
12919 *Joe Orton, Steve Henson*
12920
12921 * Fix flaw in SSL/TLS handshaking when using Kerberos ciphersuites
d8dc8538 12922 ([CVE-2004-0112])
5f8e6c50
DMSP
12923
12924 *Joe Orton, Steve Henson*
12925
12926 * Make it possible to have multiple active certificates with the same
12927 subject in the CA index file. This is done only if the keyword
12928 'unique_subject' is set to 'no' in the main CA section (default
12929 if 'CA_default') of the configuration file. The value is saved
12930 with the database itself in a separate index attribute file,
12931 named like the index file with '.attr' appended to the name.
12932
12933 *Richard Levitte*
12934
12935 * X509 verify fixes. Disable broken certificate workarounds when
12936 X509_V_FLAGS_X509_STRICT is set. Check CRL issuer has cRLSign set if
12937 keyUsage extension present. Don't accept CRLs with unhandled critical
12938 extensions: since verify currently doesn't process CRL extensions this
12939 rejects a CRL with *any* critical extensions. Add new verify error codes
12940 for these cases.
12941
12942 *Steve Henson*
12943
12944 * When creating an OCSP nonce use an OCTET STRING inside the extnValue.
12945 A clarification of RFC2560 will require the use of OCTET STRINGs and
12946 some implementations cannot handle the current raw format. Since OpenSSL
12947 copies and compares OCSP nonces as opaque blobs without any attempt at
12948 parsing them this should not create any compatibility issues.
12949
12950 *Steve Henson*
12951
12952 * New md flag EVP_MD_CTX_FLAG_REUSE this allows md_data to be reused when
12953 calling EVP_MD_CTX_copy_ex() to avoid calling OPENSSL_malloc(). Without
12954 this HMAC (and other) operations are several times slower than OpenSSL
12955 < 0.9.7.
12956
12957 *Steve Henson*
12958
12959 * Print out GeneralizedTime and UTCTime in ASN1_STRING_print_ex().
12960
12961 *Peter Sylvester <Peter.Sylvester@EdelWeb.fr>*
12962
12963 * Use the correct content when signing type "other".
12964
12965 *Steve Henson*
12966
257e9d03 12967### Changes between 0.9.7b and 0.9.7c [30 Sep 2003]
5f8e6c50
DMSP
12968
12969 * Fix various bugs revealed by running the NISCC test suite:
12970
12971 Stop out of bounds reads in the ASN1 code when presented with
12972 invalid tags (CVE-2003-0543 and CVE-2003-0544).
12973
d8dc8538 12974 Free up ASN1_TYPE correctly if ANY type is invalid ([CVE-2003-0545]).
5f8e6c50
DMSP
12975
12976 If verify callback ignores invalid public key errors don't try to check
12977 certificate signature with the NULL public key.
12978
5f8e6c50
DMSP
12979 *Steve Henson*
12980
12981 * New -ignore_err option in ocsp application to stop the server
12982 exiting on the first error in a request.
12983
12984 *Steve Henson*
12985
12986 * In ssl3_accept() (ssl/s3_srvr.c) only accept a client certificate
12987 if the server requested one: as stated in TLS 1.0 and SSL 3.0
12988 specifications.
12989
12990 *Steve Henson*
12991
12992 * In ssl3_get_client_hello() (ssl/s3_srvr.c), tolerate additional
12993 extra data after the compression methods not only for TLS 1.0
12994 but also for SSL 3.0 (as required by the specification).
12995
12996 *Bodo Moeller; problem pointed out by Matthias Loepfe*
12997
12998 * Change X509_certificate_type() to mark the key as exported/exportable
12999 when it's 512 *bits* long, not 512 bytes.
13000
13001 *Richard Levitte*
13002
13003 * Change AES_cbc_encrypt() so it outputs exact multiple of
13004 blocks during encryption.
13005
13006 *Richard Levitte*
13007
13008 * Various fixes to base64 BIO and non blocking I/O. On write
13009 flushes were not handled properly if the BIO retried. On read
13010 data was not being buffered properly and had various logic bugs.
13011 This also affects blocking I/O when the data being decoded is a
13012 certain size.
13013
13014 *Steve Henson*
13015
13016 * Various S/MIME bugfixes and compatibility changes:
13017 output correct application/pkcs7 MIME type if
13018 PKCS7_NOOLDMIMETYPE is set. Tolerate some broken signatures.
13019 Output CR+LF for EOL if PKCS7_CRLFEOL is set (this makes opening
13020 of files as .eml work). Correctly handle very long lines in MIME
13021 parser.
13022
13023 *Steve Henson*
13024
257e9d03 13025### Changes between 0.9.7a and 0.9.7b [10 Apr 2003]
5f8e6c50
DMSP
13026
13027 * Countermeasure against the Klima-Pokorny-Rosa extension of
13028 Bleichbacher's attack on PKCS #1 v1.5 padding: treat
13029 a protocol version number mismatch like a decryption error
13030 in ssl3_get_client_key_exchange (ssl/s3_srvr.c).
13031
13032 *Bodo Moeller*
13033
13034 * Turn on RSA blinding by default in the default implementation
13035 to avoid a timing attack. Applications that don't want it can call
13036 RSA_blinding_off() or use the new flag RSA_FLAG_NO_BLINDING.
13037 They would be ill-advised to do so in most cases.
13038
13039 *Ben Laurie, Steve Henson, Geoff Thorpe, Bodo Moeller*
13040
13041 * Change RSA blinding code so that it works when the PRNG is not
13042 seeded (in this case, the secret RSA exponent is abused as
13043 an unpredictable seed -- if it is not unpredictable, there
13044 is no point in blinding anyway). Make RSA blinding thread-safe
13045 by remembering the creator's thread ID in rsa->blinding and
13046 having all other threads use local one-time blinding factors
13047 (this requires more computation than sharing rsa->blinding, but
13048 avoids excessive locking; and if an RSA object is not shared
13049 between threads, blinding will still be very fast).
13050
13051 *Bodo Moeller*
13052
13053 * Fixed a typo bug that would cause ENGINE_set_default() to set an
13054 ENGINE as defaults for all supported algorithms irrespective of
13055 the 'flags' parameter. 'flags' is now honoured, so applications
13056 should make sure they are passing it correctly.
13057
13058 *Geoff Thorpe*
13059
13060 * Target "mingw" now allows native Windows code to be generated in
13061 the Cygwin environment as well as with the MinGW compiler.
13062
13063 *Ulf Moeller*
13064
257e9d03 13065### Changes between 0.9.7 and 0.9.7a [19 Feb 2003]
5f8e6c50
DMSP
13066
13067 * In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked
13068 via timing by performing a MAC computation even if incorrect
13069 block cipher padding has been found. This is a countermeasure
13070 against active attacks where the attacker has to distinguish
d8dc8538 13071 between bad padding and a MAC verification error. ([CVE-2003-0078])
5f8e6c50
DMSP
13072
13073 *Bodo Moeller; problem pointed out by Brice Canvel (EPFL),
13074 Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and
13075 Martin Vuagnoux (EPFL, Ilion)*
13076
13077 * Make the no-err option work as intended. The intention with no-err
13078 is not to have the whole error stack handling routines removed from
13079 libcrypto, it's only intended to remove all the function name and
13080 reason texts, thereby removing some of the footprint that may not
13081 be interesting if those errors aren't displayed anyway.
13082
13083 NOTE: it's still possible for any application or module to have its
13084 own set of error texts inserted. The routines are there, just not
13085 used by default when no-err is given.
13086
13087 *Richard Levitte*
13088
13089 * Add support for FreeBSD on IA64.
13090
13091 *dirk.meyer@dinoex.sub.org via Richard Levitte, resolves #454*
13092
13093 * Adjust DES_cbc_cksum() so it returns the same value as the MIT
13094 Kerberos function mit_des_cbc_cksum(). Before this change,
13095 the value returned by DES_cbc_cksum() was like the one from
13096 mit_des_cbc_cksum(), except the bytes were swapped.
13097
13098 *Kevin Greaney <Kevin.Greaney@hp.com> and Richard Levitte*
13099
13100 * Allow an application to disable the automatic SSL chain building.
13101 Before this a rather primitive chain build was always performed in
13102 ssl3_output_cert_chain(): an application had no way to send the
13103 correct chain if the automatic operation produced an incorrect result.
13104
13105 Now the chain builder is disabled if either:
13106
13107 1. Extra certificates are added via SSL_CTX_add_extra_chain_cert().
13108
13109 2. The mode flag SSL_MODE_NO_AUTO_CHAIN is set.
13110
13111 The reasoning behind this is that an application would not want the
13112 auto chain building to take place if extra chain certificates are
13113 present and it might also want a means of sending no additional
13114 certificates (for example the chain has two certificates and the
13115 root is omitted).
13116
13117 *Steve Henson*
13118
13119 * Add the possibility to build without the ENGINE framework.
13120
13121 *Steven Reddie <smr@essemer.com.au> via Richard Levitte*
13122
13123 * Under Win32 gmtime() can return NULL: check return value in
13124 OPENSSL_gmtime(). Add error code for case where gmtime() fails.
13125
13126 *Steve Henson*
13127
13128 * DSA routines: under certain error conditions uninitialized BN objects
13129 could be freed. Solution: make sure initialization is performed early
13130 enough. (Reported and fix supplied by Ivan D Nestlerode <nestler@MIT.EDU>,
13131 Nils Larsch <nla@trustcenter.de> via PR#459)
13132
13133 *Lutz Jaenicke*
13134
13135 * Another fix for SSLv2 session ID handling: the session ID was incorrectly
13136 checked on reconnect on the client side, therefore session resumption
13137 could still fail with a "ssl session id is different" error. This
13138 behaviour is masked when SSL_OP_ALL is used due to
13139 SSL_OP_MICROSOFT_SESS_ID_BUG being set.
13140 Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
13141 followup to PR #377.
13142
13143 *Lutz Jaenicke*
13144
13145 * IA-32 assembler support enhancements: unified ELF targets, support
13146 for SCO/Caldera platforms, fix for Cygwin shared build.
13147
13148 *Andy Polyakov*
13149
13150 * Add support for FreeBSD on sparc64. As a consequence, support for
13151 FreeBSD on non-x86 processors is separate from x86 processors on
13152 the config script, much like the NetBSD support.
13153
13154 *Richard Levitte & Kris Kennaway <kris@obsecurity.org>*
13155
257e9d03 13156### Changes between 0.9.6h and 0.9.7 [31 Dec 2002]
5f8e6c50
DMSP
13157
13158[NB: OpenSSL 0.9.6i and later 0.9.6 patch levels were released after
13159OpenSSL 0.9.7.]
13160
13161 * Fix session ID handling in SSLv2 client code: the SERVER FINISHED
13162 code (06) was taken as the first octet of the session ID and the last
13163 octet was ignored consequently. As a result SSLv2 client side session
13164 caching could not have worked due to the session ID mismatch between
13165 client and server.
13166 Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
13167 PR #377.
13168
13169 *Lutz Jaenicke*
13170
13171 * Change the declaration of needed Kerberos libraries to use EX_LIBS
13172 instead of the special (and badly supported) LIBKRB5. LIBKRB5 is
13173 removed entirely.
13174
13175 *Richard Levitte*
13176
13177 * The hw_ncipher.c engine requires dynamic locks. Unfortunately, it
13178 seems that in spite of existing for more than a year, many application
13179 author have done nothing to provide the necessary callbacks, which
13180 means that this particular engine will not work properly anywhere.
13181 This is a very unfortunate situation which forces us, in the name
13182 of usability, to give the hw_ncipher.c a static lock, which is part
13183 of libcrypto.
13184 NOTE: This is for the 0.9.7 series ONLY. This hack will never
13185 appear in 0.9.8 or later. We EXPECT application authors to have
13186 dealt properly with this when 0.9.8 is released (unless we actually
13187 make such changes in the libcrypto locking code that changes will
13188 have to be made anyway).
13189
13190 *Richard Levitte*
13191
13192 * In asn1_d2i_read_bio() repeatedly call BIO_read() until all content
13193 octets have been read, EOF or an error occurs. Without this change
13194 some truncated ASN1 structures will not produce an error.
13195
13196 *Steve Henson*
13197
13198 * Disable Heimdal support, since it hasn't been fully implemented.
13199 Still give the possibility to force the use of Heimdal, but with
13200 warnings and a request that patches get sent to openssl-dev.
13201
13202 *Richard Levitte*
13203
13204 * Add the VC-CE target, introduce the WINCE sysname, and add
13205 INSTALL.WCE and appropriate conditionals to make it build.
13206
13207 *Steven Reddie <smr@essemer.com.au> via Richard Levitte*
13208
13209 * Change the DLL names for Cygwin to cygcrypto-x.y.z.dll and
13210 cygssl-x.y.z.dll, where x, y and z are the major, minor and
13211 edit numbers of the version.
13212
13213 *Corinna Vinschen <vinschen@redhat.com> and Richard Levitte*
13214
13215 * Introduce safe string copy and catenation functions
13216 (BUF_strlcpy() and BUF_strlcat()).
13217
13218 *Ben Laurie (CHATS) and Richard Levitte*
13219
13220 * Avoid using fixed-size buffers for one-line DNs.
13221
13222 *Ben Laurie (CHATS)*
13223
13224 * Add BUF_MEM_grow_clean() to avoid information leakage when
13225 resizing buffers containing secrets, and use where appropriate.
13226
13227 *Ben Laurie (CHATS)*
13228
13229 * Avoid using fixed size buffers for configuration file location.
13230
13231 *Ben Laurie (CHATS)*
13232
13233 * Avoid filename truncation for various CA files.
13234
13235 *Ben Laurie (CHATS)*
13236
13237 * Use sizeof in preference to magic numbers.
13238
13239 *Ben Laurie (CHATS)*
13240
13241 * Avoid filename truncation in cert requests.
13242
13243 *Ben Laurie (CHATS)*
13244
13245 * Add assertions to check for (supposedly impossible) buffer
13246 overflows.
13247
13248 *Ben Laurie (CHATS)*
13249
13250 * Don't cache truncated DNS entries in the local cache (this could
13251 potentially lead to a spoofing attack).
13252
13253 *Ben Laurie (CHATS)*
13254
13255 * Fix various buffers to be large enough for hex/decimal
13256 representations in a platform independent manner.
13257
13258 *Ben Laurie (CHATS)*
13259
13260 * Add CRYPTO_realloc_clean() to avoid information leakage when
13261 resizing buffers containing secrets, and use where appropriate.
13262
13263 *Ben Laurie (CHATS)*
13264
13265 * Add BIO_indent() to avoid much slightly worrying code to do
13266 indents.
13267
13268 *Ben Laurie (CHATS)*
13269
13270 * Convert sprintf()/BIO_puts() to BIO_printf().
13271
13272 *Ben Laurie (CHATS)*
13273
13274 * buffer_gets() could terminate with the buffer only half
13275 full. Fixed.
13276
13277 *Ben Laurie (CHATS)*
13278
13279 * Add assertions to prevent user-supplied crypto functions from
13280 overflowing internal buffers by having large block sizes, etc.
13281
13282 *Ben Laurie (CHATS)*
13283
13284 * New OPENSSL_assert() macro (similar to assert(), but enabled
13285 unconditionally).
13286
13287 *Ben Laurie (CHATS)*
13288
13289 * Eliminate unused copy of key in RC4.
13290
13291 *Ben Laurie (CHATS)*
13292
13293 * Eliminate unused and incorrectly sized buffers for IV in pem.h.
13294
13295 *Ben Laurie (CHATS)*
13296
13297 * Fix off-by-one error in EGD path.
13298
13299 *Ben Laurie (CHATS)*
13300
13301 * If RANDFILE path is too long, ignore instead of truncating.
13302
13303 *Ben Laurie (CHATS)*
13304
13305 * Eliminate unused and incorrectly sized X.509 structure
13306 CBCParameter.
13307
13308 *Ben Laurie (CHATS)*
13309
13310 * Eliminate unused and dangerous function knumber().
13311
13312 *Ben Laurie (CHATS)*
13313
13314 * Eliminate unused and dangerous structure, KSSL_ERR.
13315
13316 *Ben Laurie (CHATS)*
13317
13318 * Protect against overlong session ID context length in an encoded
13319 session object. Since these are local, this does not appear to be
13320 exploitable.
13321
13322 *Ben Laurie (CHATS)*
13323
13324 * Change from security patch (see 0.9.6e below) that did not affect
13325 the 0.9.6 release series:
13326
13327 Remote buffer overflow in SSL3 protocol - an attacker could
13328 supply an oversized master key in Kerberos-enabled versions.
d8dc8538 13329 ([CVE-2002-0657])
5f8e6c50
DMSP
13330
13331 *Ben Laurie (CHATS)*
13332
13333 * Change the SSL kerb5 codes to match RFC 2712.
13334
13335 *Richard Levitte*
13336
13337 * Make -nameopt work fully for req and add -reqopt switch.
13338
13339 *Michael Bell <michael.bell@rz.hu-berlin.de>, Steve Henson*
13340
13341 * The "block size" for block ciphers in CFB and OFB mode should be 1.
13342
13343 *Steve Henson, reported by Yngve Nysaeter Pettersen <yngve@opera.com>*
13344
13345 * Make sure tests can be performed even if the corresponding algorithms
13346 have been removed entirely. This was also the last step to make
13347 OpenSSL compilable with DJGPP under all reasonable conditions.
13348
13349 *Richard Levitte, Doug Kaufman <dkaufman@rahul.net>*
13350
13351 * Add cipher selection rules COMPLEMENTOFALL and COMPLEMENTOFDEFAULT
13352 to allow version independent disabling of normally unselected ciphers,
13353 which may be activated as a side-effect of selecting a single cipher.
13354
13355 (E.g., cipher list string "RSA" enables ciphersuites that are left
13356 out of "ALL" because they do not provide symmetric encryption.
13357 "RSA:!COMPLEMEMENTOFALL" avoids these unsafe ciphersuites.)
13358
13359 *Lutz Jaenicke, Bodo Moeller*
13360
13361 * Add appropriate support for separate platform-dependent build
13362 directories. The recommended way to make a platform-dependent
13363 build directory is the following (tested on Linux), maybe with
13364 some local tweaks:
13365
13366 # Place yourself outside of the OpenSSL source tree. In
13367 # this example, the environment variable OPENSSL_SOURCE
13368 # is assumed to contain the absolute OpenSSL source directory.
13369 mkdir -p objtree/"`uname -s`-`uname -r`-`uname -m`"
13370 cd objtree/"`uname -s`-`uname -r`-`uname -m`"
13371 (cd $OPENSSL_SOURCE; find . -type f) | while read F; do
13372 mkdir -p `dirname $F`
13373 ln -s $OPENSSL_SOURCE/$F $F
13374 done
13375
13376 To be absolutely sure not to disturb the source tree, a "make clean"
13377 is a good thing. If it isn't successful, don't worry about it,
13378 it probably means the source directory is very clean.
13379
13380 *Richard Levitte*
13381
13382 * Make sure any ENGINE control commands make local copies of string
13383 pointers passed to them whenever necessary. Otherwise it is possible
13384 the caller may have overwritten (or deallocated) the original string
13385 data when a later ENGINE operation tries to use the stored values.
13386
13387 *Götz Babin-Ebell <babinebell@trustcenter.de>*
13388
13389 * Improve diagnostics in file reading and command-line digests.
13390
13391 *Ben Laurie aided and abetted by Solar Designer <solar@openwall.com>*
13392
13393 * Add AES modes CFB and OFB to the object database. Correct an
13394 error in AES-CFB decryption.
13395
13396 *Richard Levitte*
13397
13398 * Remove most calls to EVP_CIPHER_CTX_cleanup() in evp_enc.c, this
13399 allows existing EVP_CIPHER_CTX structures to be reused after
257e9d03 13400 calling `EVP_*Final()`. This behaviour is used by encryption
5f8e6c50
DMSP
13401 BIOs and some applications. This has the side effect that
13402 applications must explicitly clean up cipher contexts with
13403 EVP_CIPHER_CTX_cleanup() or they will leak memory.
13404
13405 *Steve Henson*
13406
13407 * Check the values of dna and dnb in bn_mul_recursive before calling
13408 bn_mul_comba (a non zero value means the a or b arrays do not contain
13409 n2 elements) and fallback to bn_mul_normal if either is not zero.
13410
13411 *Steve Henson*
13412
13413 * Fix escaping of non-ASCII characters when using the -subj option
13414 of the "openssl req" command line tool. (Robert Joop <joop@fokus.gmd.de>)
13415
13416 *Lutz Jaenicke*
13417
13418 * Make object definitions compliant to LDAP (RFC2256): SN is the short
13419 form for "surname", serialNumber has no short form.
13420 Use "mail" as the short name for "rfc822Mailbox" according to RFC2798;
13421 therefore remove "mail" short name for "internet 7".
13422 The OID for unique identifiers in X509 certificates is
13423 x500UniqueIdentifier, not uniqueIdentifier.
13424 Some more OID additions. (Michael Bell <michael.bell@rz.hu-berlin.de>)
13425
13426 *Lutz Jaenicke*
13427
13428 * Add an "init" command to the ENGINE config module and auto initialize
13429 ENGINEs. Without any "init" command the ENGINE will be initialized
13430 after all ctrl commands have been executed on it. If init=1 the
13431 ENGINE is initialized at that point (ctrls before that point are run
13432 on the uninitialized ENGINE and after on the initialized one). If
13433 init=0 then the ENGINE will not be initialized at all.
13434
13435 *Steve Henson*
13436
13437 * Fix the 'app_verify_callback' interface so that the user-defined
13438 argument is actually passed to the callback: In the
13439 SSL_CTX_set_cert_verify_callback() prototype, the callback
13440 declaration has been changed from
13441 int (*cb)()
13442 into
13443 int (*cb)(X509_STORE_CTX *,void *);
13444 in ssl_verify_cert_chain (ssl/ssl_cert.c), the call
13445 i=s->ctx->app_verify_callback(&ctx)
13446 has been changed into
13447 i=s->ctx->app_verify_callback(&ctx, s->ctx->app_verify_arg).
13448
13449 To update applications using SSL_CTX_set_cert_verify_callback(),
13450 a dummy argument can be added to their callback functions.
13451
13452 *D. K. Smetters <smetters@parc.xerox.com>*
13453
13454 * Added the '4758cca' ENGINE to support IBM 4758 cards.
13455
13456 *Maurice Gittens <maurice@gittens.nl>, touchups by Geoff Thorpe*
13457
13458 * Add and OPENSSL_LOAD_CONF define which will cause
13459 OpenSSL_add_all_algorithms() to load the openssl.cnf config file.
13460 This allows older applications to transparently support certain
13461 OpenSSL features: such as crypto acceleration and dynamic ENGINE loading.
13462 Two new functions OPENSSL_add_all_algorithms_noconf() which will never
13463 load the config file and OPENSSL_add_all_algorithms_conf() which will
13464 always load it have also been added.
13465
13466 *Steve Henson*
13467
13468 * Add the OFB, CFB and CTR (all with 128 bit feedback) to AES.
13469 Adjust NIDs and EVP layer.
13470
13471 *Stephen Sprunk <stephen@sprunk.org> and Richard Levitte*
13472
13473 * Config modules support in openssl utility.
13474
13475 Most commands now load modules from the config file,
13476 though in a few (such as version) this isn't done
13477 because it couldn't be used for anything.
13478
13479 In the case of ca and req the config file used is
13480 the same as the utility itself: that is the -config
13481 command line option can be used to specify an
13482 alternative file.
13483
13484 *Steve Henson*
13485
13486 * Move default behaviour from OPENSSL_config(). If appname is NULL
13487 use "openssl_conf" if filename is NULL use default openssl config file.
13488
13489 *Steve Henson*
13490
13491 * Add an argument to OPENSSL_config() to allow the use of an alternative
13492 config section name. Add a new flag to tolerate a missing config file
13493 and move code to CONF_modules_load_file().
13494
13495 *Steve Henson*
13496
13497 * Support for crypto accelerator cards from Accelerated Encryption
13498 Processing, www.aep.ie. (Use engine 'aep')
13499 The support was copied from 0.9.6c [engine] and adapted/corrected
13500 to work with the new engine framework.
13501
13502 *AEP Inc. and Richard Levitte*
13503
13504 * Support for SureWare crypto accelerator cards from Baltimore
13505 Technologies. (Use engine 'sureware')
13506 The support was copied from 0.9.6c [engine] and adapted
13507 to work with the new engine framework.
13508
13509 *Richard Levitte*
13510
13511 * Have the CHIL engine fork-safe (as defined by nCipher) and actually
13512 make the newer ENGINE framework commands for the CHIL engine work.
13513
13514 *Toomas Kiisk <vix@cyber.ee> and Richard Levitte*
13515
13516 * Make it possible to produce shared libraries on ReliantUNIX.
13517
13518 *Robert Dahlem <Robert.Dahlem@ffm2.siemens.de> via Richard Levitte*
13519
13520 * Add the configuration target debug-linux-ppro.
13521 Make 'openssl rsa' use the general key loading routines
ec2bfb7d 13522 implemented in `apps.c`, and make those routines able to
5f8e6c50
DMSP
13523 handle the key format FORMAT_NETSCAPE and the variant
13524 FORMAT_IISSGC.
13525
13526 *Toomas Kiisk <vix@cyber.ee> via Richard Levitte*
13527
13528 * Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
13529
13530 *Toomas Kiisk <vix@cyber.ee> via Richard Levitte*
13531
13532 * Add -keyform to rsautl, and document -engine.
13533
13534 *Richard Levitte, inspired by Toomas Kiisk <vix@cyber.ee>*
13535
13536 * Change BIO_new_file (crypto/bio/bss_file.c) to use new
13537 BIO_R_NO_SUCH_FILE error code rather than the generic
13538 ERR_R_SYS_LIB error code if fopen() fails with ENOENT.
13539
13540 *Ben Laurie*
13541
13542 * Add new functions
13543 ERR_peek_last_error
13544 ERR_peek_last_error_line
13545 ERR_peek_last_error_line_data.
13546 These are similar to
13547 ERR_peek_error
13548 ERR_peek_error_line
13549 ERR_peek_error_line_data,
13550 but report on the latest error recorded rather than the first one
13551 still in the error queue.
13552
13553 *Ben Laurie, Bodo Moeller*
13554
13555 * default_algorithms option in ENGINE config module. This allows things
13556 like:
13557 default_algorithms = ALL
13558 default_algorithms = RSA, DSA, RAND, CIPHERS, DIGESTS
13559
13560 *Steve Henson*
13561
13562 * Preliminary ENGINE config module.
13563
13564 *Steve Henson*
13565
13566 * New experimental application configuration code.
13567
13568 *Steve Henson*
13569
13570 * Change the AES code to follow the same name structure as all other
13571 symmetric ciphers, and behave the same way. Move everything to
13572 the directory crypto/aes, thereby obsoleting crypto/rijndael.
13573
13574 *Stephen Sprunk <stephen@sprunk.org> and Richard Levitte*
13575
13576 * SECURITY: remove unsafe setjmp/signal interaction from ui_openssl.c.
13577
13578 *Ben Laurie and Theo de Raadt*
13579
13580 * Add option to output public keys in req command.
13581
13582 *Massimiliano Pala madwolf@openca.org*
13583
13584 * Use wNAFs in EC_POINTs_mul() for improved efficiency
13585 (up to about 10% better than before for P-192 and P-224).
13586
13587 *Bodo Moeller*
13588
13589 * New functions/macros
13590
13591 SSL_CTX_set_msg_callback(ctx, cb)
13592 SSL_CTX_set_msg_callback_arg(ctx, arg)
13593 SSL_set_msg_callback(ssl, cb)
13594 SSL_set_msg_callback_arg(ssl, arg)
13595
13596 to request calling a callback function
13597
13598 void cb(int write_p, int version, int content_type,
13599 const void *buf, size_t len, SSL *ssl, void *arg)
13600
13601 whenever a protocol message has been completely received
13602 (write_p == 0) or sent (write_p == 1). Here 'version' is the
13603 protocol version according to which the SSL library interprets
13604 the current protocol message (SSL2_VERSION, SSL3_VERSION, or
13605 TLS1_VERSION). 'content_type' is 0 in the case of SSL 2.0, or
13606 the content type as defined in the SSL 3.0/TLS 1.0 protocol
13607 specification (change_cipher_spec(20), alert(21), handshake(22)).
13608 'buf' and 'len' point to the actual message, 'ssl' to the
13609 SSL object, and 'arg' is the application-defined value set by
13610 SSL[_CTX]_set_msg_callback_arg().
13611
13612 'openssl s_client' and 'openssl s_server' have new '-msg' options
13613 to enable a callback that displays all protocol messages.
13614
13615 *Bodo Moeller*
13616
13617 * Change the shared library support so shared libraries are built as
13618 soon as the corresponding static library is finished, and thereby get
13619 openssl and the test programs linked against the shared library.
13620 This still only happens when the keyword "shard" has been given to
13621 the configuration scripts.
13622
13623 NOTE: shared library support is still an experimental thing, and
13624 backward binary compatibility is still not guaranteed.
13625
13626 *"Maciej W. Rozycki" <macro@ds2.pg.gda.pl> and Richard Levitte*
13627
13628 * Add support for Subject Information Access extension.
13629
13630 *Peter Sylvester <Peter.Sylvester@EdelWeb.fr>*
13631
13632 * Make BUF_MEM_grow() behaviour more consistent: Initialise to zero
13633 additional bytes when new memory had to be allocated, not just
13634 when reusing an existing buffer.
13635
13636 *Bodo Moeller*
13637
13638 * New command line and configuration option 'utf8' for the req command.
13639 This allows field values to be specified as UTF8 strings.
13640
13641 *Steve Henson*
13642
13643 * Add -multi and -mr options to "openssl speed" - giving multiple parallel
13644 runs for the former and machine-readable output for the latter.
13645
13646 *Ben Laurie*
13647
13648 * Add '-noemailDN' option to 'openssl ca'. This prevents inclusion
13649 of the e-mail address in the DN (i.e., it will go into a certificate
13650 extension only). The new configuration file option 'email_in_dn = no'
13651 has the same effect.
13652
13653 *Massimiliano Pala madwolf@openca.org*
13654
257e9d03
RS
13655 * Change all functions with names starting with `des_` to be starting
13656 with `DES_` instead. Add wrappers that are compatible with libdes,
13657 but are named `_ossl_old_des_*`. Finally, add macros that map the
13658 `des_*` symbols to the corresponding `_ossl_old_des_*` if libdes
5f8e6c50 13659 compatibility is desired. If OpenSSL 0.9.6c compatibility is
257e9d03 13660 desired, the `des_*` symbols will be mapped to `DES_*`, with one
5f8e6c50
DMSP
13661 exception.
13662
13663 Since we provide two compatibility mappings, the user needs to
13664 define the macro OPENSSL_DES_LIBDES_COMPATIBILITY if libdes
13665 compatibility is desired. The default (i.e., when that macro
13666 isn't defined) is OpenSSL 0.9.6c compatibility.
13667
13668 There are also macros that enable and disable the support of old
13669 des functions altogether. Those are OPENSSL_ENABLE_OLD_DES_SUPPORT
13670 and OPENSSL_DISABLE_OLD_DES_SUPPORT. If none or both of those
13671 are defined, the default will apply: to support the old des routines.
13672
13673 In either case, one must include openssl/des.h to get the correct
13674 definitions. Do not try to just include openssl/des_old.h, that
13675 won't work.
13676
13677 NOTE: This is a major break of an old API into a new one. Software
257e9d03 13678 authors are encouraged to switch to the `DES_` style functions. Some
5f8e6c50
DMSP
13679 time in the future, des_old.h and the libdes compatibility functions
13680 will be disable (i.e. OPENSSL_DISABLE_OLD_DES_SUPPORT will be the
13681 default), and then completely removed.
13682
13683 *Richard Levitte*
13684
13685 * Test for certificates which contain unsupported critical extensions.
13686 If such a certificate is found during a verify operation it is
13687 rejected by default: this behaviour can be overridden by either
13688 handling the new error X509_V_ERR_UNHANDLED_CRITICAL_EXTENSION or
13689 by setting the verify flag X509_V_FLAG_IGNORE_CRITICAL. A new function
13690 X509_supported_extension() has also been added which returns 1 if a
13691 particular extension is supported.
13692
13693 *Steve Henson*
13694
13695 * Modify the behaviour of EVP cipher functions in similar way to digests
13696 to retain compatibility with existing code.
13697
13698 *Steve Henson*
13699
13700 * Modify the behaviour of EVP_DigestInit() and EVP_DigestFinal() to retain
13701 compatibility with existing code. In particular the 'ctx' parameter does
13702 not have to be to be initialized before the call to EVP_DigestInit() and
13703 it is tidied up after a call to EVP_DigestFinal(). New function
13704 EVP_DigestFinal_ex() which does not tidy up the ctx. Similarly function
13705 EVP_MD_CTX_copy() changed to not require the destination to be
13706 initialized valid and new function EVP_MD_CTX_copy_ex() added which
13707 requires the destination to be valid.
13708
13709 Modify all the OpenSSL digest calls to use EVP_DigestInit_ex(),
13710 EVP_DigestFinal_ex() and EVP_MD_CTX_copy_ex().
13711
13712 *Steve Henson*
13713
13714 * Change ssl3_get_message (ssl/s3_both.c) and the functions using it
13715 so that complete 'Handshake' protocol structures are kept in memory
13716 instead of overwriting 'msg_type' and 'length' with 'body' data.
13717
13718 *Bodo Moeller*
13719
13720 * Add an implementation of SSL_add_dir_cert_subjects_to_stack for Win32.
13721
13722 *Massimo Santin via Richard Levitte*
13723
13724 * Major restructuring to the underlying ENGINE code. This includes
13725 reduction of linker bloat, separation of pure "ENGINE" manipulation
13726 (initialisation, etc) from functionality dealing with implementations
13727 of specific crypto interfaces. This change also introduces integrated
13728 support for symmetric ciphers and digest implementations - so ENGINEs
13729 can now accelerate these by providing EVP_CIPHER and EVP_MD
036cbb6b
DDO
13730 implementations of their own. This is detailed in
13731 [crypto/engine/README.md](crypto/engine/README.md)
5f8e6c50
DMSP
13732 as it couldn't be adequately described here. However, there are a few
13733 API changes worth noting - some RSA, DSA, DH, and RAND functions that
13734 were changed in the original introduction of ENGINE code have now
13735 reverted back - the hooking from this code to ENGINE is now a good
13736 deal more passive and at run-time, operations deal directly with
13737 RSA_METHODs, DSA_METHODs (etc) as they did before, rather than
13738 dereferencing through an ENGINE pointer any more. Also, the ENGINE
257e9d03 13739 functions dealing with `BN_MOD_EXP[_CRT]` handlers have been removed -
5f8e6c50
DMSP
13740 they were not being used by the framework as there is no concept of a
13741 BIGNUM_METHOD and they could not be generalised to the new
13742 'ENGINE_TABLE' mechanism that underlies the new code. Similarly,
13743 ENGINE_cpy() has been removed as it cannot be consistently defined in
13744 the new code.
13745
13746 *Geoff Thorpe*
13747
13748 * Change ASN1_GENERALIZEDTIME_check() to allow fractional seconds.
13749
13750 *Steve Henson*
13751
13752 * Change mkdef.pl to sort symbols that get the same entry number,
257e9d03 13753 and make sure the automatically generated functions `ERR_load_*`
5f8e6c50
DMSP
13754 become part of libeay.num as well.
13755
13756 *Richard Levitte*
13757
13758 * New function SSL_renegotiate_pending(). This returns true once
13759 renegotiation has been requested (either SSL_renegotiate() call
13760 or HelloRequest/ClientHello received from the peer) and becomes
13761 false once a handshake has been completed.
13762 (For servers, SSL_renegotiate() followed by SSL_do_handshake()
13763 sends a HelloRequest, but does not ensure that a handshake takes
13764 place. SSL_renegotiate_pending() is useful for checking if the
13765 client has followed the request.)
13766
13767 *Bodo Moeller*
13768
13769 * New SSL option SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION.
13770 By default, clients may request session resumption even during
13771 renegotiation (if session ID contexts permit); with this option,
13772 session resumption is possible only in the first handshake.
13773
13774 SSL_OP_ALL is now 0x00000FFFL instead of 0x000FFFFFL. This makes
13775 more bits available for options that should not be part of
13776 SSL_OP_ALL (such as SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION).
13777
13778 *Bodo Moeller*
13779
13780 * Add some demos for certificate and certificate request creation.
13781
13782 *Steve Henson*
13783
13784 * Make maximum certificate chain size accepted from the peer application
257e9d03 13785 settable (`SSL*_get/set_max_cert_list()`), as proposed by
5f8e6c50
DMSP
13786 "Douglas E. Engert" <deengert@anl.gov>.
13787
13788 *Lutz Jaenicke*
13789
13790 * Add support for shared libraries for Unixware-7
13791 (Boyd Lynn Gerber <gerberb@zenez.com>).
13792
13793 *Lutz Jaenicke*
13794
13795 * Add a "destroy" handler to ENGINEs that allows structural cleanup to
13796 be done prior to destruction. Use this to unload error strings from
13797 ENGINEs that load their own error strings. NB: This adds two new API
13798 functions to "get" and "set" this destroy handler in an ENGINE.
13799
13800 *Geoff Thorpe*
13801
13802 * Alter all existing ENGINE implementations (except "openssl" and
13803 "openbsd") to dynamically instantiate their own error strings. This
13804 makes them more flexible to be built both as statically-linked ENGINEs
13805 and self-contained shared-libraries loadable via the "dynamic" ENGINE.
13806 Also, add stub code to each that makes building them as self-contained
036cbb6b 13807 shared-libraries easier (see [README-Engine.md](README-Engine.md)).
5f8e6c50
DMSP
13808
13809 *Geoff Thorpe*
13810
13811 * Add a "dynamic" ENGINE that provides a mechanism for binding ENGINE
13812 implementations into applications that are completely implemented in
13813 self-contained shared-libraries. The "dynamic" ENGINE exposes control
13814 commands that can be used to configure what shared-library to load and
13815 to control aspects of the way it is handled. Also, made an update to
036cbb6b
DDO
13816 the [README-Engine.md](README-Engine.md) file
13817 that brings its information up-to-date and
5f8e6c50
DMSP
13818 provides some information and instructions on the "dynamic" ENGINE
13819 (ie. how to use it, how to build "dynamic"-loadable ENGINEs, etc).
13820
13821 *Geoff Thorpe*
13822
13823 * Make it possible to unload ranges of ERR strings with a new
13824 "ERR_unload_strings" function.
13825
13826 *Geoff Thorpe*
13827
13828 * Add a copy() function to EVP_MD.
13829
13830 *Ben Laurie*
13831
13832 * Make EVP_MD routines take a context pointer instead of just the
13833 md_data void pointer.
13834
13835 *Ben Laurie*
13836
13837 * Add flags to EVP_MD and EVP_MD_CTX. EVP_MD_FLAG_ONESHOT indicates
13838 that the digest can only process a single chunk of data
13839 (typically because it is provided by a piece of
13840 hardware). EVP_MD_CTX_FLAG_ONESHOT indicates that the application
13841 is only going to provide a single chunk of data, and hence the
13842 framework needn't accumulate the data for oneshot drivers.
13843
13844 *Ben Laurie*
13845
13846 * As with "ERR", make it possible to replace the underlying "ex_data"
13847 functions. This change also alters the storage and management of global
13848 ex_data state - it's now all inside ex_data.c and all "class" code (eg.
13849 RSA, BIO, SSL_CTX, etc) no longer stores its own STACKS and per-class
13850 index counters. The API functions that use this state have been changed
13851 to take a "class_index" rather than pointers to the class's local STACK
13852 and counter, and there is now an API function to dynamically create new
13853 classes. This centralisation allows us to (a) plug a lot of the
13854 thread-safety problems that existed, and (b) makes it possible to clean
13855 up all allocated state using "CRYPTO_cleanup_all_ex_data()". W.r.t. (b)
13856 such data would previously have always leaked in application code and
13857 workarounds were in place to make the memory debugging turn a blind eye
13858 to it. Application code that doesn't use this new function will still
13859 leak as before, but their memory debugging output will announce it now
13860 rather than letting it slide.
13861
13862 Besides the addition of CRYPTO_cleanup_all_ex_data(), another API change
13863 induced by the "ex_data" overhaul is that X509_STORE_CTX_init() now
13864 has a return value to indicate success or failure.
13865
13866 *Geoff Thorpe*
13867
13868 * Make it possible to replace the underlying "ERR" functions such that the
13869 global state (2 LHASH tables and 2 locks) is only used by the "default"
13870 implementation. This change also adds two functions to "get" and "set"
13871 the implementation prior to it being automatically set the first time
13872 any other ERR function takes place. Ie. an application can call "get",
13873 pass the return value to a module it has just loaded, and that module
13874 can call its own "set" function using that value. This means the
13875 module's "ERR" operations will use (and modify) the error state in the
13876 application and not in its own statically linked copy of OpenSSL code.
13877
13878 *Geoff Thorpe*
13879
257e9d03 13880 * Give DH, DSA, and RSA types their own `*_up_ref()` function to increment
5f8e6c50
DMSP
13881 reference counts. This performs normal REF_PRINT/REF_CHECK macros on
13882 the operation, and provides a more encapsulated way for external code
13883 (crypto/evp/ and ssl/) to do this. Also changed the evp and ssl code
13884 to use these functions rather than manually incrementing the counts.
13885
13886 Also rename "DSO_up()" function to more descriptive "DSO_up_ref()".
13887
13888 *Geoff Thorpe*
13889
13890 * Add EVP test program.
13891
13892 *Ben Laurie*
13893
13894 * Add symmetric cipher support to ENGINE. Expect the API to change!
13895
13896 *Ben Laurie*
13897
13898 * New CRL functions: X509_CRL_set_version(), X509_CRL_set_issuer_name()
13899 X509_CRL_set_lastUpdate(), X509_CRL_set_nextUpdate(), X509_CRL_sort(),
13900 X509_REVOKED_set_serialNumber(), and X509_REVOKED_set_revocationDate().
13901 These allow a CRL to be built without having to access X509_CRL fields
13902 directly. Modify 'ca' application to use new functions.
13903
13904 *Steve Henson*
13905
13906 * Move SSL_OP_TLS_ROLLBACK_BUG out of the SSL_OP_ALL list of recommended
13907 bug workarounds. Rollback attack detection is a security feature.
13908 The problem will only arise on OpenSSL servers when TLSv1 is not
13909 available (sslv3_server_method() or SSL_OP_NO_TLSv1).
13910 Software authors not wanting to support TLSv1 will have special reasons
13911 for their choice and can explicitly enable this option.
13912
13913 *Bodo Moeller, Lutz Jaenicke*
13914
13915 * Rationalise EVP so it can be extended: don't include a union of
13916 cipher/digest structures, add init/cleanup functions for EVP_MD_CTX
13917 (similar to those existing for EVP_CIPHER_CTX).
13918 Usage example:
13919
13920 EVP_MD_CTX md;
13921
13922 EVP_MD_CTX_init(&md); /* new function call */
13923 EVP_DigestInit(&md, EVP_sha1());
13924 EVP_DigestUpdate(&md, in, len);
13925 EVP_DigestFinal(&md, out, NULL);
13926 EVP_MD_CTX_cleanup(&md); /* new function call */
13927
5f8e6c50
DMSP
13928 *Ben Laurie*
13929
13930 * Make DES key schedule conform to the usual scheme, as well as
13931 correcting its structure. This means that calls to DES functions
13932 now have to pass a pointer to a des_key_schedule instead of a
13933 plain des_key_schedule (which was actually always a pointer
13934 anyway): E.g.,
13935
13936 des_key_schedule ks;
13937
13938 des_set_key_checked(..., &ks);
13939 des_ncbc_encrypt(..., &ks, ...);
13940
13941 (Note that a later change renames 'des_...' into 'DES_...'.)
13942
13943 *Ben Laurie*
13944
13945 * Initial reduction of linker bloat: the use of some functions, such as
13946 PEM causes large amounts of unused functions to be linked in due to
13947 poor organisation. For example pem_all.c contains every PEM function
13948 which has a knock on effect of linking in large amounts of (unused)
13949 ASN1 code. Grouping together similar functions and splitting unrelated
13950 functions prevents this.
13951
13952 *Steve Henson*
13953
13954 * Cleanup of EVP macros.
13955
13956 *Ben Laurie*
13957
257e9d03
RS
13958 * Change historical references to `{NID,SN,LN}_des_ede` and ede3 to add the
13959 correct `_ecb suffix`.
5f8e6c50
DMSP
13960
13961 *Ben Laurie*
13962
13963 * Add initial OCSP responder support to ocsp application. The
13964 revocation information is handled using the text based index
13965 use by the ca application. The responder can either handle
13966 requests generated internally, supplied in files (for example
13967 via a CGI script) or using an internal minimal server.
13968
13969 *Steve Henson*
13970
13971 * Add configuration choices to get zlib compression for TLS.
13972
13973 *Richard Levitte*
13974
13975 * Changes to Kerberos SSL for RFC 2712 compliance:
257e9d03
RS
13976 1. Implemented real KerberosWrapper, instead of just using
13977 KRB5 AP_REQ message. [Thanks to Simon Wilkinson <sxw@sxw.org.uk>]
13978 2. Implemented optional authenticator field of KerberosWrapper.
5f8e6c50
DMSP
13979
13980 Added openssl-style ASN.1 macros for Kerberos ticket, ap_req,
13981 and authenticator structs; see crypto/krb5/.
13982
13983 Generalized Kerberos calls to support multiple Kerberos libraries.
257e9d03
RS
13984 *Vern Staats <staatsvr@asc.hpc.mil>, Jeffrey Altman <jaltman@columbia.edu>
13985 via Richard Levitte*
5f8e6c50
DMSP
13986
13987 * Cause 'openssl speed' to use fully hard-coded DSA keys as it
13988 already does with RSA. testdsa.h now has 'priv_key/pub_key'
13989 values for each of the key sizes rather than having just
13990 parameters (and 'speed' generating keys each time).
13991
13992 *Geoff Thorpe*
13993
13994 * Speed up EVP routines.
13995 Before:
13996crypt
13997pe 8 bytes 64 bytes 256 bytes 1024 bytes 8192 bytes
13998s-cbc 4408.85k 5560.51k 5778.46k 5862.20k 5825.16k
13999s-cbc 4389.55k 5571.17k 5792.23k 5846.91k 5832.11k
14000s-cbc 4394.32k 5575.92k 5807.44k 5848.37k 5841.30k
14001crypt
14002s-cbc 3482.66k 5069.49k 5496.39k 5614.16k 5639.28k
14003s-cbc 3480.74k 5068.76k 5510.34k 5609.87k 5635.52k
14004s-cbc 3483.72k 5067.62k 5504.60k 5708.01k 5724.80k
14005 After:
14006crypt
14007s-cbc 4660.16k 5650.19k 5807.19k 5827.13k 5783.32k
14008crypt
14009s-cbc 3624.96k 5258.21k 5530.91k 5624.30k 5628.26k
14010
14011 *Ben Laurie*
14012
14013 * Added the OS2-EMX target.
14014
14015 *"Brian Havard" <brianh@kheldar.apana.org.au> and Richard Levitte*
14016
ec2bfb7d 14017 * Rewrite commands to use `NCONF` routines instead of the old `CONF`.
3e3ad3c5 14018 New functions to support `NCONF` routines in extension code.
ec2bfb7d
DDO
14019 New function `CONF_set_nconf()`
14020 to allow functions which take an `NCONF` to also handle the old `LHASH`
14021 structure: this means that the old `CONF` compatible routines can be
14022 retained (in particular w.rt. extensions) without having to duplicate the
14023 code. New function `X509V3_add_ext_nconf_sk()` to add extensions to a stack.
5f8e6c50
DMSP
14024
14025 *Steve Henson*
14026
14027 * Enhance the general user interface with mechanisms for inner control
14028 and with possibilities to have yes/no kind of prompts.
14029
14030 *Richard Levitte*
14031
4d49b685 14032 * Change all calls to low-level digest routines in the library and
5f8e6c50
DMSP
14033 applications to use EVP. Add missing calls to HMAC_cleanup() and
14034 don't assume HMAC_CTX can be copied using memcpy().
14035
14036 *Verdon Walker <VWalker@novell.com>, Steve Henson*
14037
14038 * Add the possibility to control engines through control names but with
14039 arbitrary arguments instead of just a string.
14040 Change the key loaders to take a UI_METHOD instead of a callback
14041 function pointer. NOTE: this breaks binary compatibility with earlier
14042 versions of OpenSSL [engine].
14043 Adapt the nCipher code for these new conditions and add a card insertion
14044 callback.
14045
14046 *Richard Levitte*
14047
14048 * Enhance the general user interface with mechanisms to better support
14049 dialog box interfaces, application-defined prompts, the possibility
14050 to use defaults (for example default passwords from somewhere else)
14051 and interrupts/cancellations.
14052
14053 *Richard Levitte*
14054
14055 * Tidy up PKCS#12 attribute handling. Add support for the CSP name
14056 attribute in PKCS#12 files, add new -CSP option to pkcs12 utility.
14057
14058 *Steve Henson*
14059
14060 * Fix a memory leak in 'sk_dup()' in the case reallocation fails. (Also
14061 tidy up some unnecessarily weird code in 'sk_new()').
14062
14063 *Geoff, reported by Diego Tartara <dtartara@novamens.com>*
14064
14065 * Change the key loading routines for ENGINEs to use the same kind
14066 callback (pem_password_cb) as all other routines that need this
14067 kind of callback.
14068
14069 *Richard Levitte*
14070
14071 * Increase ENTROPY_NEEDED to 32 bytes, as Rijndael can operate with
14072 256 bit (=32 byte) keys. Of course seeding with more entropy bytes
14073 than this minimum value is recommended.
14074
14075 *Lutz Jaenicke*
14076
14077 * New random seeder for OpenVMS, using the system process statistics
14078 that are easily reachable.
14079
14080 *Richard Levitte*
14081
14082 * Windows apparently can't transparently handle global
14083 variables defined in DLLs. Initialisations such as:
14084
14085 const ASN1_ITEM *it = &ASN1_INTEGER_it;
14086
14087 won't compile. This is used by the any applications that need to
14088 declare their own ASN1 modules. This was fixed by adding the option
14089 EXPORT_VAR_AS_FN to all Win32 platforms, although this isn't strictly
14090 needed for static libraries under Win32.
14091
14092 *Steve Henson*
14093
14094 * New functions X509_PURPOSE_set() and X509_TRUST_set() to handle
14095 setting of purpose and trust fields. New X509_STORE trust and
14096 purpose functions and tidy up setting in other SSL functions.
14097
14098 *Steve Henson*
14099
14100 * Add copies of X509_STORE_CTX fields and callbacks to X509_STORE
14101 structure. These are inherited by X509_STORE_CTX when it is
14102 initialised. This allows various defaults to be set in the
14103 X509_STORE structure (such as flags for CRL checking and custom
14104 purpose or trust settings) for functions which only use X509_STORE_CTX
14105 internally such as S/MIME.
14106
14107 Modify X509_STORE_CTX_purpose_inherit() so it only sets purposes and
14108 trust settings if they are not set in X509_STORE. This allows X509_STORE
14109 purposes and trust (in S/MIME for example) to override any set by default.
14110
14111 Add command line options for CRL checking to smime, s_client and s_server
14112 applications.
14113
14114 *Steve Henson*
14115
14116 * Initial CRL based revocation checking. If the CRL checking flag(s)
14117 are set then the CRL is looked up in the X509_STORE structure and
14118 its validity and signature checked, then if the certificate is found
14119 in the CRL the verify fails with a revoked error.
14120
14121 Various new CRL related callbacks added to X509_STORE_CTX structure.
14122
14123 Command line options added to 'verify' application to support this.
14124
14125 This needs some additional work, such as being able to handle multiple
14126 CRLs with different times, extension based lookup (rather than just
14127 by subject name) and ultimately more complete V2 CRL extension
14128 handling.
14129
14130 *Steve Henson*
14131
14132 * Add a general user interface API (crypto/ui/). This is designed
14133 to replace things like des_read_password and friends (backward
14134 compatibility functions using this new API are provided).
14135 The purpose is to remove prompting functions from the DES code
14136 section as well as provide for prompting through dialog boxes in
14137 a window system and the like.
14138
14139 *Richard Levitte*
14140
14141 * Add "ex_data" support to ENGINE so implementations can add state at a
14142 per-structure level rather than having to store it globally.
14143
14144 *Geoff*
14145
14146 * Make it possible for ENGINE structures to be copied when retrieved by
14147 ENGINE_by_id() if the ENGINE specifies a new flag: ENGINE_FLAGS_BY_ID_COPY.
14148 This causes the "original" ENGINE structure to act like a template,
14149 analogous to the RSA vs. RSA_METHOD type of separation. Because of this
14150 operational state can be localised to each ENGINE structure, despite the
14151 fact they all share the same "methods". New ENGINE structures returned in
14152 this case have no functional references and the return value is the single
14153 structural reference. This matches the single structural reference returned
14154 by ENGINE_by_id() normally, when it is incremented on the pre-existing
14155 ENGINE structure.
14156
14157 *Geoff*
14158
14159 * Fix ASN1 decoder when decoding type ANY and V_ASN1_OTHER: since this
14160 needs to match any other type at all we need to manually clear the
14161 tag cache.
14162
14163 *Steve Henson*
14164
14165 * Changes to the "openssl engine" utility to include;
14166 - verbosity levels ('-v', '-vv', and '-vvv') that provide information
14167 about an ENGINE's available control commands.
14168 - executing control commands from command line arguments using the
14169 '-pre' and '-post' switches. '-post' is only used if '-t' is
14170 specified and the ENGINE is successfully initialised. The syntax for
14171 the individual commands are colon-separated, for example;
14172 openssl engine chil -pre FORK_CHECK:0 -pre SO_PATH:/lib/test.so
14173
14174 *Geoff*
14175
14176 * New dynamic control command support for ENGINEs. ENGINEs can now
14177 declare their own commands (numbers), names (strings), descriptions,
14178 and input types for run-time discovery by calling applications. A
14179 subset of these commands are implicitly classed as "executable"
14180 depending on their input type, and only these can be invoked through
14181 the new string-based API function ENGINE_ctrl_cmd_string(). (Eg. this
14182 can be based on user input, config files, etc). The distinction is
14183 that "executable" commands cannot return anything other than a boolean
14184 result and can only support numeric or string input, whereas some
14185 discoverable commands may only be for direct use through
14186 ENGINE_ctrl(), eg. supporting the exchange of binary data, function
14187 pointers, or other custom uses. The "executable" commands are to
14188 support parameterisations of ENGINE behaviour that can be
14189 unambiguously defined by ENGINEs and used consistently across any
14190 OpenSSL-based application. Commands have been added to all the
14191 existing hardware-supporting ENGINEs, noticeably "SO_PATH" to allow
14192 control over shared-library paths without source code alterations.
14193
14194 *Geoff*
14195
14196 * Changed all ENGINE implementations to dynamically allocate their
14197 ENGINEs rather than declaring them statically. Apart from this being
14198 necessary with the removal of the ENGINE_FLAGS_MALLOCED distinction,
14199 this also allows the implementations to compile without using the
14200 internal engine_int.h header.
14201
14202 *Geoff*
14203
14204 * Minor adjustment to "rand" code. RAND_get_rand_method() now returns a
14205 'const' value. Any code that should be able to modify a RAND_METHOD
14206 should already have non-const pointers to it (ie. they should only
14207 modify their own ones).
14208
14209 *Geoff*
14210
14211 * Made a variety of little tweaks to the ENGINE code.
14212 - "atalla" and "ubsec" string definitions were moved from header files
14213 to C code. "nuron" string definitions were placed in variables
14214 rather than hard-coded - allowing parameterisation of these values
14215 later on via ctrl() commands.
14216 - Removed unused "#if 0"'d code.
14217 - Fixed engine list iteration code so it uses ENGINE_free() to release
14218 structural references.
14219 - Constified the RAND_METHOD element of ENGINE structures.
14220 - Constified various get/set functions as appropriate and added
14221 missing functions (including a catch-all ENGINE_cpy that duplicates
14222 all ENGINE values onto a new ENGINE except reference counts/state).
14223 - Removed NULL parameter checks in get/set functions. Setting a method
14224 or function to NULL is a way of cancelling out a previously set
14225 value. Passing a NULL ENGINE parameter is just plain stupid anyway
14226 and doesn't justify the extra error symbols and code.
14227 - Deprecate the ENGINE_FLAGS_MALLOCED define and move the area for
14228 flags from engine_int.h to engine.h.
14229 - Changed prototypes for ENGINE handler functions (init(), finish(),
14230 ctrl(), key-load functions, etc) to take an (ENGINE*) parameter.
14231
14232 *Geoff*
14233
14234 * Implement binary inversion algorithm for BN_mod_inverse in addition
14235 to the algorithm using long division. The binary algorithm can be
14236 used only if the modulus is odd. On 32-bit systems, it is faster
14237 only for relatively small moduli (roughly 20-30% for 128-bit moduli,
14238 roughly 5-15% for 256-bit moduli), so we use it only for moduli
14239 up to 450 bits. In 64-bit environments, the binary algorithm
14240 appears to be advantageous for much longer moduli; here we use it
14241 for moduli up to 2048 bits.
14242
14243 *Bodo Moeller*
14244
14245 * Rewrite CHOICE field setting in ASN1_item_ex_d2i(). The old code
14246 could not support the combine flag in choice fields.
14247
14248 *Steve Henson*
14249
14250 * Add a 'copy_extensions' option to the 'ca' utility. This copies
14251 extensions from a certificate request to the certificate.
14252
14253 *Steve Henson*
14254
14255 * Allow multiple 'certopt' and 'nameopt' options to be separated
14256 by commas. Add 'namopt' and 'certopt' options to the 'ca' config
14257 file: this allows the display of the certificate about to be
14258 signed to be customised, to allow certain fields to be included
14259 or excluded and extension details. The old system didn't display
14260 multicharacter strings properly, omitted fields not in the policy
14261 and couldn't display additional details such as extensions.
14262
14263 *Steve Henson*
14264
14265 * Function EC_POINTs_mul for multiple scalar multiplication
14266 of an arbitrary number of elliptic curve points
14267 \sum scalars[i]*points[i],
14268 optionally including the generator defined for the EC_GROUP:
14269 scalar*generator + \sum scalars[i]*points[i].
14270
14271 EC_POINT_mul is a simple wrapper function for the typical case
14272 that the point list has just one item (besides the optional
14273 generator).
14274
14275 *Bodo Moeller*
14276
14277 * First EC_METHODs for curves over GF(p):
14278
14279 EC_GFp_simple_method() uses the basic BN_mod_mul and BN_mod_sqr
14280 operations and provides various method functions that can also
14281 operate with faster implementations of modular arithmetic.
14282
14283 EC_GFp_mont_method() reuses most functions that are part of
14284 EC_GFp_simple_method, but uses Montgomery arithmetic.
14285
14286 *Bodo Moeller; point addition and point doubling
14287 implementation directly derived from source code provided by
14288 Lenka Fibikova <fibikova@exp-math.uni-essen.de>*
14289
14290 * Framework for elliptic curves (crypto/ec/ec.h, crypto/ec/ec_lcl.h,
14291 crypto/ec/ec_lib.c):
14292
14293 Curves are EC_GROUP objects (with an optional group generator)
14294 based on EC_METHODs that are built into the library.
14295
14296 Points are EC_POINT objects based on EC_GROUP objects.
14297
14298 Most of the framework would be able to handle curves over arbitrary
14299 finite fields, but as there are no obvious types for fields other
14300 than GF(p), some functions are limited to that for now.
14301
14302 *Bodo Moeller*
14303
14304 * Add the -HTTP option to s_server. It is similar to -WWW, but requires
14305 that the file contains a complete HTTP response.
14306
14307 *Richard Levitte*
14308
14309 * Add the ec directory to mkdef.pl and mkfiles.pl. In mkdef.pl
14310 change the def and num file printf format specifier from "%-40sXXX"
14311 to "%-39s XXX". The latter will always guarantee a space after the
14312 field while the former will cause them to run together if the field
14313 is 40 of more characters long.
14314
14315 *Steve Henson*
14316
14317 * Constify the cipher and digest 'method' functions and structures
14318 and modify related functions to take constant EVP_MD and EVP_CIPHER
14319 pointers.
14320
14321 *Steve Henson*
14322
14323 * Hide BN_CTX structure details in bn_lcl.h instead of publishing them
14324 in <openssl/bn.h>. Also further increase BN_CTX_NUM to 32.
14325
14326 *Bodo Moeller*
14327
257e9d03 14328 * Modify `EVP_Digest*()` routines so they now return values. Although the
5f8e6c50
DMSP
14329 internal software routines can never fail additional hardware versions
14330 might.
14331
14332 *Steve Henson*
14333
14334 * Clean up crypto/err/err.h and change some error codes to avoid conflicts:
14335
14336 Previously ERR_R_FATAL was too small and coincided with ERR_LIB_PKCS7
14337 (= ERR_R_PKCS7_LIB); it is now 64 instead of 32.
14338
14339 ASN1 error codes
14340 ERR_R_NESTED_ASN1_ERROR
14341 ...
14342 ERR_R_MISSING_ASN1_EOS
14343 were 4 .. 9, conflicting with
14344 ERR_LIB_RSA (= ERR_R_RSA_LIB)
14345 ...
14346 ERR_LIB_PEM (= ERR_R_PEM_LIB).
14347 They are now 58 .. 63 (i.e., just below ERR_R_FATAL).
14348
14349 Add new error code 'ERR_R_INTERNAL_ERROR'.
14350
14351 *Bodo Moeller*
14352
14353 * Don't overuse locks in crypto/err/err.c: For data retrieval, CRYPTO_r_lock
14354 suffices.
14355
14356 *Bodo Moeller*
14357
14358 * New option '-subj arg' for 'openssl req' and 'openssl ca'. This
14359 sets the subject name for a new request or supersedes the
14360 subject name in a given request. Formats that can be parsed are
14361 'CN=Some Name, OU=myOU, C=IT'
14362 and
14363 'CN=Some Name/OU=myOU/C=IT'.
14364
14365 Add options '-batch' and '-verbose' to 'openssl req'.
14366
14367 *Massimiliano Pala <madwolf@hackmasters.net>*
14368
14369 * Introduce the possibility to access global variables through
14370 functions on platform were that's the best way to handle exporting
14371 global variables in shared libraries. To enable this functionality,
14372 one must configure with "EXPORT_VAR_AS_FN" or defined the C macro
14373 "OPENSSL_EXPORT_VAR_AS_FUNCTION" in crypto/opensslconf.h (the latter
14374 is normally done by Configure or something similar).
14375
14376 To implement a global variable, use the macro OPENSSL_IMPLEMENT_GLOBAL
14377 in the source file (foo.c) like this:
14378
14379 OPENSSL_IMPLEMENT_GLOBAL(int,foo)=1;
14380 OPENSSL_IMPLEMENT_GLOBAL(double,bar);
14381
14382 To declare a global variable, use the macros OPENSSL_DECLARE_GLOBAL
14383 and OPENSSL_GLOBAL_REF in the header file (foo.h) like this:
14384
14385 OPENSSL_DECLARE_GLOBAL(int,foo);
14386 #define foo OPENSSL_GLOBAL_REF(foo)
14387 OPENSSL_DECLARE_GLOBAL(double,bar);
14388 #define bar OPENSSL_GLOBAL_REF(bar)
14389
14390 The #defines are very important, and therefore so is including the
14391 header file everywhere where the defined globals are used.
14392
14393 The macro OPENSSL_EXPORT_VAR_AS_FUNCTION also affects the definition
14394 of ASN.1 items, but that structure is a bit different.
14395
14396 The largest change is in util/mkdef.pl which has been enhanced with
14397 better and easier to understand logic to choose which symbols should
14398 go into the Windows .def files as well as a number of fixes and code
14399 cleanup (among others, algorithm keywords are now sorted
14400 lexicographically to avoid constant rewrites).
14401
14402 *Richard Levitte*
14403
14404 * In BN_div() keep a copy of the sign of 'num' before writing the
14405 result to 'rm' because if rm==num the value will be overwritten
14406 and produce the wrong result if 'num' is negative: this caused
14407 problems with BN_mod() and BN_nnmod().
14408
14409 *Steve Henson*
14410
14411 * Function OCSP_request_verify(). This checks the signature on an
14412 OCSP request and verifies the signer certificate. The signer
14413 certificate is just checked for a generic purpose and OCSP request
14414 trust settings.
14415
14416 *Steve Henson*
14417
14418 * Add OCSP_check_validity() function to check the validity of OCSP
14419 responses. OCSP responses are prepared in real time and may only
14420 be a few seconds old. Simply checking that the current time lies
14421 between thisUpdate and nextUpdate max reject otherwise valid responses
14422 caused by either OCSP responder or client clock inaccuracy. Instead
14423 we allow thisUpdate and nextUpdate to fall within a certain period of
14424 the current time. The age of the response can also optionally be
14425 checked. Two new options -validity_period and -status_age added to
14426 ocsp utility.
14427
14428 *Steve Henson*
14429
14430 * If signature or public key algorithm is unrecognized print out its
14431 OID rather that just UNKNOWN.
14432
14433 *Steve Henson*
14434
14435 * Change OCSP_cert_to_id() to tolerate a NULL subject certificate and
14436 OCSP_cert_id_new() a NULL serialNumber. This allows a partial certificate
14437 ID to be generated from the issuer certificate alone which can then be
14438 passed to OCSP_id_issuer_cmp().
14439
14440 *Steve Henson*
14441
14442 * New compilation option ASN1_ITEM_FUNCTIONS. This causes the new
14443 ASN1 modules to export functions returning ASN1_ITEM pointers
14444 instead of the ASN1_ITEM structures themselves. This adds several
14445 new macros which allow the underlying ASN1 function/structure to
14446 be accessed transparently. As a result code should not use ASN1_ITEM
14447 references directly (such as &X509_it) but instead use the relevant
14448 macros (such as ASN1_ITEM_rptr(X509)). This option is to allow
14449 use of the new ASN1 code on platforms where exporting structures
14450 is problematical (for example in shared libraries) but exporting
14451 functions returning pointers to structures is not.
14452
14453 *Steve Henson*
14454
14455 * Add support for overriding the generation of SSL/TLS session IDs.
14456 These callbacks can be registered either in an SSL_CTX or per SSL.
14457 The purpose of this is to allow applications to control, if they wish,
14458 the arbitrary values chosen for use as session IDs, particularly as it
14459 can be useful for session caching in multiple-server environments. A
14460 command-line switch for testing this (and any client code that wishes
14461 to use such a feature) has been added to "s_server".
14462
14463 *Geoff Thorpe, Lutz Jaenicke*
14464
14465 * Modify mkdef.pl to recognise and parse preprocessor conditionals
1dc1ea18
DDO
14466 of the form `#if defined(...) || defined(...) || ...` and
14467 `#if !defined(...) && !defined(...) && ...`. This also avoids
5f8e6c50
DMSP
14468 the growing number of special cases it was previously handling.
14469
14470 *Richard Levitte*
14471
14472 * Make all configuration macros available for application by making
14473 sure they are available in opensslconf.h, by giving them names starting
257e9d03 14474 with `OPENSSL_` to avoid conflicts with other packages and by making
5f8e6c50
DMSP
14475 sure e_os2.h will cover all platform-specific cases together with
14476 opensslconf.h.
14477 Additionally, it is now possible to define configuration/platform-
14478 specific names (called "system identities"). In the C code, these
257e9d03
RS
14479 are prefixed with `OPENSSL_SYSNAME_`. e_os2.h will create another
14480 macro with the name beginning with `OPENSSL_SYS_`, which is determined
14481 from `OPENSSL_SYSNAME_*` or compiler-specific macros depending on
5f8e6c50
DMSP
14482 what is available.
14483
14484 *Richard Levitte*
14485
14486 * New option -set_serial to 'req' and 'x509' this allows the serial
14487 number to use to be specified on the command line. Previously self
14488 signed certificates were hard coded with serial number 0 and the
14489 CA options of 'x509' had to use a serial number in a file which was
14490 auto incremented.
14491
14492 *Steve Henson*
14493
14494 * New options to 'ca' utility to support V2 CRL entry extensions.
14495 Currently CRL reason, invalidity date and hold instruction are
14496 supported. Add new CRL extensions to V3 code and some new objects.
14497
14498 *Steve Henson*
14499
14500 * New function EVP_CIPHER_CTX_set_padding() this is used to
14501 disable standard block padding (aka PKCS#5 padding) in the EVP
14502 API, which was previously mandatory. This means that the data is
14503 not padded in any way and so the total length much be a multiple
14504 of the block size, otherwise an error occurs.
14505
14506 *Steve Henson*
14507
14508 * Initial (incomplete) OCSP SSL support.
14509
14510 *Steve Henson*
14511
14512 * New function OCSP_parse_url(). This splits up a URL into its host,
14513 port and path components: primarily to parse OCSP URLs. New -url
14514 option to ocsp utility.
14515
14516 *Steve Henson*
14517
14518 * New nonce behavior. The return value of OCSP_check_nonce() now
14519 reflects the various checks performed. Applications can decide
14520 whether to tolerate certain situations such as an absent nonce
14521 in a response when one was present in a request: the ocsp application
14522 just prints out a warning. New function OCSP_add1_basic_nonce()
14523 this is to allow responders to include a nonce in a response even if
14524 the request is nonce-less.
14525
14526 *Steve Henson*
14527
ec2bfb7d 14528 * Disable stdin buffering in `load_cert()` (`apps/apps.c`) so that no certs are
5f8e6c50 14529 skipped when using openssl x509 multiple times on a single input file,
257e9d03 14530 e.g. `(openssl x509 -out cert1; openssl x509 -out cert2) <certs`.
5f8e6c50
DMSP
14531
14532 *Bodo Moeller*
14533
14534 * Make ASN1_UTCTIME_set_string() and ASN1_GENERALIZEDTIME_set_string()
14535 set string type: to handle setting ASN1_TIME structures. Fix ca
14536 utility to correctly initialize revocation date of CRLs.
14537
14538 *Steve Henson*
14539
14540 * New option SSL_OP_CIPHER_SERVER_PREFERENCE allows the server to override
14541 the clients preferred ciphersuites and rather use its own preferences.
14542 Should help to work around M$ SGC (Server Gated Cryptography) bug in
14543 Internet Explorer by ensuring unchanged hash method during stepup.
14544 (Also replaces the broken/deactivated SSL_OP_NON_EXPORT_FIRST option.)
14545
14546 *Lutz Jaenicke*
14547
14548 * Make mkdef.pl recognise all DECLARE_ASN1 macros, change rijndael
14549 to aes and add a new 'exist' option to print out symbols that don't
14550 appear to exist.
14551
14552 *Steve Henson*
14553
14554 * Additional options to ocsp utility to allow flags to be set and
14555 additional certificates supplied.
14556
14557 *Steve Henson*
14558
14559 * Add the option -VAfile to 'openssl ocsp', so the user can give the
14560 OCSP client a number of certificate to only verify the response
14561 signature against.
14562
14563 *Richard Levitte*
14564
14565 * Update Rijndael code to version 3.0 and change EVP AES ciphers to
14566 handle the new API. Currently only ECB, CBC modes supported. Add new
14567 AES OIDs.
14568
14569 Add TLS AES ciphersuites as described in RFC3268, "Advanced
14570 Encryption Standard (AES) Ciphersuites for Transport Layer
14571 Security (TLS)". (In beta versions of OpenSSL 0.9.7, these were
14572 not enabled by default and were not part of the "ALL" ciphersuite
14573 alias because they were not yet official; they could be
14574 explicitly requested by specifying the "AESdraft" ciphersuite
14575 group alias. In the final release of OpenSSL 0.9.7, the group
14576 alias is called "AES" and is part of "ALL".)
14577
14578 *Ben Laurie, Steve Henson, Bodo Moeller*
14579
14580 * New function OCSP_copy_nonce() to copy nonce value (if present) from
14581 request to response.
14582
14583 *Steve Henson*
14584
14585 * Functions for OCSP responders. OCSP_request_onereq_count(),
14586 OCSP_request_onereq_get0(), OCSP_onereq_get0_id() and OCSP_id_get0_info()
14587 extract information from a certificate request. OCSP_response_create()
14588 creates a response and optionally adds a basic response structure.
14589 OCSP_basic_add1_status() adds a complete single response to a basic
14590 response and returns the OCSP_SINGLERESP structure just added (to allow
14591 extensions to be included for example). OCSP_basic_add1_cert() adds a
14592 certificate to a basic response and OCSP_basic_sign() signs a basic
14593 response with various flags. New helper functions ASN1_TIME_check()
14594 (checks validity of ASN1_TIME structure) and ASN1_TIME_to_generalizedtime()
14595 (converts ASN1_TIME to GeneralizedTime).
14596
14597 *Steve Henson*
14598
14599 * Various new functions. EVP_Digest() combines EVP_Digest{Init,Update,Final}()
14600 in a single operation. X509_get0_pubkey_bitstr() extracts the public_key
14601 structure from a certificate. X509_pubkey_digest() digests the public_key
14602 contents: this is used in various key identifiers.
14603
14604 *Steve Henson*
14605
14606 * Make sk_sort() tolerate a NULL argument.
14607
14608 *Steve Henson reported by Massimiliano Pala <madwolf@comune.modena.it>*
14609
14610 * New OCSP verify flag OCSP_TRUSTOTHER. When set the "other" certificates
14611 passed by the function are trusted implicitly. If any of them signed the
14612 response then it is assumed to be valid and is not verified.
14613
14614 *Steve Henson*
14615
14616 * In PKCS7_set_type() initialise content_type in PKCS7_ENC_CONTENT
14617 to data. This was previously part of the PKCS7 ASN1 code. This
14618 was causing problems with OpenSSL created PKCS#12 and PKCS#7 structures.
14619 *Steve Henson, reported by Kenneth R. Robinette
14620 <support@securenetterm.com>*
14621
14622 * Add CRYPTO_push_info() and CRYPTO_pop_info() calls to new ASN1
14623 routines: without these tracing memory leaks is very painful.
14624 Fix leaks in PKCS12 and PKCS7 routines.
14625
14626 *Steve Henson*
14627
14628 * Make X509_time_adj() cope with the new behaviour of ASN1_TIME_new().
14629 Previously it initialised the 'type' argument to V_ASN1_UTCTIME which
14630 effectively meant GeneralizedTime would never be used. Now it
14631 is initialised to -1 but X509_time_adj() now has to check the value
14632 and use ASN1_TIME_set() if the value is not V_ASN1_UTCTIME or
14633 V_ASN1_GENERALIZEDTIME, without this it always uses GeneralizedTime.
14634 *Steve Henson, reported by Kenneth R. Robinette
14635 <support@securenetterm.com>*
14636
14637 * Fixes to BN_to_ASN1_INTEGER when bn is zero. This would previously
14638 result in a zero length in the ASN1_INTEGER structure which was
14639 not consistent with the structure when d2i_ASN1_INTEGER() was used
14640 and would cause ASN1_INTEGER_cmp() to fail. Enhance s2i_ASN1_INTEGER()
14641 to cope with hex and negative integers. Fix bug in i2a_ASN1_INTEGER()
14642 where it did not print out a minus for negative ASN1_INTEGER.
14643
14644 *Steve Henson*
14645
14646 * Add summary printout to ocsp utility. The various functions which
14647 convert status values to strings have been renamed to:
14648 OCSP_response_status_str(), OCSP_cert_status_str() and
14649 OCSP_crl_reason_str() and are no longer static. New options
14650 to verify nonce values and to disable verification. OCSP response
14651 printout format cleaned up.
14652
14653 *Steve Henson*
14654
14655 * Add additional OCSP certificate checks. These are those specified
14656 in RFC2560. This consists of two separate checks: the CA of the
14657 certificate being checked must either be the OCSP signer certificate
14658 or the issuer of the OCSP signer certificate. In the latter case the
14659 OCSP signer certificate must contain the OCSP signing extended key
14660 usage. This check is performed by attempting to match the OCSP
14661 signer or the OCSP signer CA to the issuerNameHash and issuerKeyHash
14662 in the OCSP_CERTID structures of the response.
14663
14664 *Steve Henson*
14665
14666 * Initial OCSP certificate verification added to OCSP_basic_verify()
14667 and related routines. This uses the standard OpenSSL certificate
14668 verify routines to perform initial checks (just CA validity) and
14669 to obtain the certificate chain. Then additional checks will be
14670 performed on the chain. Currently the root CA is checked to see
14671 if it is explicitly trusted for OCSP signing. This is used to set
14672 a root CA as a global signing root: that is any certificate that
14673 chains to that CA is an acceptable OCSP signing certificate.
14674
14675 *Steve Henson*
14676
14677 * New '-extfile ...' option to 'openssl ca' for reading X.509v3
14678 extensions from a separate configuration file.
14679 As when reading extensions from the main configuration file,
14680 the '-extensions ...' option may be used for specifying the
14681 section to use.
14682
14683 *Massimiliano Pala <madwolf@comune.modena.it>*
14684
14685 * New OCSP utility. Allows OCSP requests to be generated or
14686 read. The request can be sent to a responder and the output
44652c16 14687 parsed, outputted or printed in text form. Not complete yet:
5f8e6c50
DMSP
14688 still needs to check the OCSP response validity.
14689
14690 *Steve Henson*
14691
14692 * New subcommands for 'openssl ca':
257e9d03 14693 `openssl ca -status <serial>` prints the status of the cert with
5f8e6c50 14694 the given serial number (according to the index file).
257e9d03 14695 `openssl ca -updatedb` updates the expiry status of certificates
5f8e6c50
DMSP
14696 in the index file.
14697
14698 *Massimiliano Pala <madwolf@comune.modena.it>*
14699
14700 * New '-newreq-nodes' command option to CA.pl. This is like
14701 '-newreq', but calls 'openssl req' with the '-nodes' option
14702 so that the resulting key is not encrypted.
14703
14704 *Damien Miller <djm@mindrot.org>*
14705
14706 * New configuration for the GNU Hurd.
14707
14708 *Jonathan Bartlett <johnnyb@wolfram.com> via Richard Levitte*
14709
14710 * Initial code to implement OCSP basic response verify. This
14711 is currently incomplete. Currently just finds the signer's
14712 certificate and verifies the signature on the response.
14713
14714 *Steve Henson*
14715
14716 * New SSLeay_version code SSLEAY_DIR to determine the compiled-in
14717 value of OPENSSLDIR. This is available via the new '-d' option
14718 to 'openssl version', and is also included in 'openssl version -a'.
14719
14720 *Bodo Moeller*
14721
14722 * Allowing defining memory allocation callbacks that will be given
14723 file name and line number information in additional arguments
257e9d03 14724 (a `const char*` and an int). The basic functionality remains, as
5f8e6c50
DMSP
14725 well as the original possibility to just replace malloc(),
14726 realloc() and free() by functions that do not know about these
14727 additional arguments. To register and find out the current
14728 settings for extended allocation functions, the following
14729 functions are provided:
14730
14731 CRYPTO_set_mem_ex_functions
14732 CRYPTO_set_locked_mem_ex_functions
14733 CRYPTO_get_mem_ex_functions
14734 CRYPTO_get_locked_mem_ex_functions
14735
14736 These work the same way as CRYPTO_set_mem_functions and friends.
257e9d03 14737 `CRYPTO_get_[locked_]mem_functions` now writes 0 where such an
5f8e6c50 14738 extended allocation function is enabled.
257e9d03 14739 Similarly, `CRYPTO_get_[locked_]mem_ex_functions` writes 0 where
5f8e6c50
DMSP
14740 a conventional allocation function is enabled.
14741
14742 *Richard Levitte, Bodo Moeller*
14743
14744 * Finish off removing the remaining LHASH function pointer casts.
14745 There should no longer be any prototype-casting required when using
14746 the LHASH abstraction, and any casts that remain are "bugs". See
14747 the callback types and macros at the head of lhash.h for details
14748 (and "OBJ_cleanup" in crypto/objects/obj_dat.c as an example).
14749
14750 *Geoff Thorpe*
14751
14752 * Add automatic query of EGD sockets in RAND_poll() for the unix variant.
14753 If /dev/[u]random devices are not available or do not return enough
14754 entropy, EGD style sockets (served by EGD or PRNGD) will automatically
14755 be queried.
14756 The locations /var/run/egd-pool, /dev/egd-pool, /etc/egd-pool, and
14757 /etc/entropy will be queried once each in this sequence, querying stops
14758 when enough entropy was collected without querying more sockets.
14759
14760 *Lutz Jaenicke*
14761
14762 * Change the Unix RAND_poll() variant to be able to poll several
14763 random devices, as specified by DEVRANDOM, until a sufficient amount
14764 of data has been collected. We spend at most 10 ms on each file
14765 (select timeout) and read in non-blocking mode. DEVRANDOM now
14766 defaults to the list "/dev/urandom", "/dev/random", "/dev/srandom"
14767 (previously it was just the string "/dev/urandom"), so on typical
14768 platforms the 10 ms delay will never occur.
14769 Also separate out the Unix variant to its own file, rand_unix.c.
14770 For VMS, there's a currently-empty rand_vms.c.
14771
14772 *Richard Levitte*
14773
14774 * Move OCSP client related routines to ocsp_cl.c. These
14775 provide utility functions which an application needing
14776 to issue a request to an OCSP responder and analyse the
14777 response will typically need: as opposed to those which an
14778 OCSP responder itself would need which will be added later.
14779
14780 OCSP_request_sign() signs an OCSP request with an API similar
14781 to PKCS7_sign(). OCSP_response_status() returns status of OCSP
14782 response. OCSP_response_get1_basic() extracts basic response
14783 from response. OCSP_resp_find_status(): finds and extracts status
14784 information from an OCSP_CERTID structure (which will be created
14785 when the request structure is built). These are built from lower
14786 level functions which work on OCSP_SINGLERESP structures but
14787 won't normally be used unless the application wishes to examine
14788 extensions in the OCSP response for example.
14789
14790 Replace nonce routines with a pair of functions.
14791 OCSP_request_add1_nonce() adds a nonce value and optionally
14792 generates a random value. OCSP_check_nonce() checks the
14793 validity of the nonce in an OCSP response.
14794
14795 *Steve Henson*
14796
14797 * Change function OCSP_request_add() to OCSP_request_add0_id().
14798 This doesn't copy the supplied OCSP_CERTID and avoids the
14799 need to free up the newly created id. Change return type
14800 to OCSP_ONEREQ to return the internal OCSP_ONEREQ structure.
14801 This can then be used to add extensions to the request.
14802 Deleted OCSP_request_new(), since most of its functionality
14803 is now in OCSP_REQUEST_new() (and the case insensitive name
14804 clash) apart from the ability to set the request name which
14805 will be added elsewhere.
14806
14807 *Steve Henson*
14808
14809 * Update OCSP API. Remove obsolete extensions argument from
14810 various functions. Extensions are now handled using the new
14811 OCSP extension code. New simple OCSP HTTP function which
14812 can be used to send requests and parse the response.
14813
14814 *Steve Henson*
14815
14816 * Fix the PKCS#7 (S/MIME) code to work with new ASN1. Two new
14817 ASN1_ITEM structures help with sign and verify. PKCS7_ATTR_SIGN
14818 uses the special reorder version of SET OF to sort the attributes
14819 and reorder them to match the encoded order. This resolves a long
14820 standing problem: a verify on a PKCS7 structure just after signing
14821 it used to fail because the attribute order did not match the
14822 encoded order. PKCS7_ATTR_VERIFY does not reorder the attributes:
14823 it uses the received order. This is necessary to tolerate some broken
14824 software that does not order SET OF. This is handled by encoding
14825 as a SEQUENCE OF but using implicit tagging (with UNIVERSAL class)
14826 to produce the required SET OF.
14827
14828 *Steve Henson*
14829
14830 * Have mk1mf.pl generate the macros OPENSSL_BUILD_SHLIBCRYPTO and
14831 OPENSSL_BUILD_SHLIBSSL and use them appropriately in the header
14832 files to get correct declarations of the ASN.1 item variables.
14833
14834 *Richard Levitte*
14835
14836 * Rewrite of PKCS#12 code to use new ASN1 functionality. Replace many
14837 PKCS#12 macros with real functions. Fix two unrelated ASN1 bugs:
14838 asn1_check_tlen() would sometimes attempt to use 'ctx' when it was
14839 NULL and ASN1_TYPE was not dereferenced properly in asn1_ex_c2i().
14840 New ASN1 macro: DECLARE_ASN1_ITEM() which just declares the relevant
14841 ASN1_ITEM and no wrapper functions.
14842
14843 *Steve Henson*
14844
14845 * New functions or ASN1_item_d2i_fp() and ASN1_item_d2i_bio(). These
14846 replace the old function pointer based I/O routines. Change most of
257e9d03 14847 the `*_d2i_bio()` and `*_d2i_fp()` functions to use these.
5f8e6c50
DMSP
14848
14849 *Steve Henson*
14850
14851 * Enhance mkdef.pl to be more accepting about spacing in C preprocessor
14852 lines, recognize more "algorithms" that can be deselected, and make
14853 it complain about algorithm deselection that isn't recognised.
14854
14855 *Richard Levitte*
14856
14857 * New ASN1 functions to handle dup, sign, verify, digest, pack and
14858 unpack operations in terms of ASN1_ITEM. Modify existing wrappers
14859 to use new functions. Add NO_ASN1_OLD which can be set to remove
14860 some old style ASN1 functions: this can be used to determine if old
14861 code will still work when these eventually go away.
14862
14863 *Steve Henson*
14864
14865 * New extension functions for OCSP structures, these follow the
14866 same conventions as certificates and CRLs.
14867
14868 *Steve Henson*
14869
14870 * New function X509V3_add1_i2d(). This automatically encodes and
14871 adds an extension. Its behaviour can be customised with various
14872 flags to append, replace or delete. Various wrappers added for
14873 certificates and CRLs.
14874
14875 *Steve Henson*
14876
14877 * Fix to avoid calling the underlying ASN1 print routine when
14878 an extension cannot be parsed. Correct a typo in the
14879 OCSP_SERVICELOC extension. Tidy up print OCSP format.
14880
14881 *Steve Henson*
14882
14883 * Make mkdef.pl parse some of the ASN1 macros and add appropriate
14884 entries for variables.
14885
14886 *Steve Henson*
14887
ec2bfb7d 14888 * Add functionality to `apps/openssl.c` for detecting locking
5f8e6c50
DMSP
14889 problems: As the program is single-threaded, all we have
14890 to do is register a locking callback using an array for
14891 storing which locks are currently held by the program.
14892
14893 *Bodo Moeller*
14894
14895 * Use a lock around the call to CRYPTO_get_ex_new_index() in
14896 SSL_get_ex_data_X509_STORE_idx(), which is used in
14897 ssl_verify_cert_chain() and thus can be called at any time
14898 during TLS/SSL handshakes so that thread-safety is essential.
14899 Unfortunately, the ex_data design is not at all suited
14900 for multi-threaded use, so it probably should be abolished.
14901
14902 *Bodo Moeller*
14903
14904 * Added Broadcom "ubsec" ENGINE to OpenSSL.
14905
14906 *Broadcom, tweaked and integrated by Geoff Thorpe*
14907
14908 * Move common extension printing code to new function
14909 X509V3_print_extensions(). Reorganise OCSP print routines and
14910 implement some needed OCSP ASN1 functions. Add OCSP extensions.
14911
14912 *Steve Henson*
14913
14914 * New function X509_signature_print() to remove duplication in some
14915 print routines.
14916
14917 *Steve Henson*
14918
14919 * Add a special meaning when SET OF and SEQUENCE OF flags are both
14920 set (this was treated exactly the same as SET OF previously). This
14921 is used to reorder the STACK representing the structure to match the
14922 encoding. This will be used to get round a problem where a PKCS7
14923 structure which was signed could not be verified because the STACK
14924 order did not reflect the encoded order.
14925
14926 *Steve Henson*
14927
14928 * Reimplement the OCSP ASN1 module using the new code.
14929
14930 *Steve Henson*
14931
14932 * Update the X509V3 code to permit the use of an ASN1_ITEM structure
14933 for its ASN1 operations. The old style function pointers still exist
14934 for now but they will eventually go away.
14935
14936 *Steve Henson*
14937
14938 * Merge in replacement ASN1 code from the ASN1 branch. This almost
14939 completely replaces the old ASN1 functionality with a table driven
14940 encoder and decoder which interprets an ASN1_ITEM structure describing
14941 the ASN1 module. Compatibility with the existing ASN1 API (i2d,d2i) is
14942 largely maintained. Almost all of the old asn1_mac.h macro based ASN1
14943 has also been converted to the new form.
14944
14945 *Steve Henson*
14946
14947 * Change BN_mod_exp_recp so that negative moduli are tolerated
14948 (the sign is ignored). Similarly, ignore the sign in BN_MONT_CTX_set
14949 so that BN_mod_exp_mont and BN_mod_exp_mont_word work
14950 for negative moduli.
14951
14952 *Bodo Moeller*
14953
14954 * Fix BN_uadd and BN_usub: Always return non-negative results instead
14955 of not touching the result's sign bit.
14956
14957 *Bodo Moeller*
14958
14959 * BN_div bugfix: If the result is 0, the sign (res->neg) must not be
14960 set.
14961
14962 *Bodo Moeller*
14963
14964 * Changed the LHASH code to use prototypes for callbacks, and created
14965 macros to declare and implement thin (optionally static) functions
14966 that provide type-safety and avoid function pointer casting for the
14967 type-specific callbacks.
14968
14969 *Geoff Thorpe*
14970
14971 * Added Kerberos Cipher Suites to be used with TLS, as written in
14972 RFC 2712.
14973 *Veers Staats <staatsvr@asc.hpc.mil>,
257e9d03 14974 Jeffrey Altman <jaltman@columbia.edu>, via Richard Levitte*
5f8e6c50
DMSP
14975
14976 * Reformat the FAQ so the different questions and answers can be divided
14977 in sections depending on the subject.
14978
14979 *Richard Levitte*
14980
14981 * Have the zlib compression code load ZLIB.DLL dynamically under
14982 Windows.
14983
14984 *Richard Levitte*
14985
14986 * New function BN_mod_sqrt for computing square roots modulo a prime
14987 (using the probabilistic Tonelli-Shanks algorithm unless
14988 p == 3 (mod 4) or p == 5 (mod 8), which are cases that can
14989 be handled deterministically).
14990
14991 *Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller*
14992
14993 * Make BN_mod_inverse faster by explicitly handling small quotients
14994 in the Euclid loop. (Speed gain about 20% for small moduli [256 or
14995 512 bits], about 30% for larger ones [1024 or 2048 bits].)
14996
14997 *Bodo Moeller*
14998
14999 * New function BN_kronecker.
15000
15001 *Bodo Moeller*
15002
15003 * Fix BN_gcd so that it works on negative inputs; the result is
15004 positive unless both parameters are zero.
15005 Previously something reasonably close to an infinite loop was
15006 possible because numbers could be growing instead of shrinking
15007 in the implementation of Euclid's algorithm.
15008
15009 *Bodo Moeller*
15010
15011 * Fix BN_is_word() and BN_is_one() macros to take into account the
15012 sign of the number in question.
15013
15014 Fix BN_is_word(a,w) to work correctly for w == 0.
15015
15016 The old BN_is_word(a,w) macro is now called BN_abs_is_word(a,w)
15017 because its test if the absolute value of 'a' equals 'w'.
15018 Note that BN_abs_is_word does *not* handle w == 0 reliably;
15019 it exists mostly for use in the implementations of BN_is_zero(),
15020 BN_is_one(), and BN_is_word().
15021
15022 *Bodo Moeller*
15023
15024 * New function BN_swap.
15025
15026 *Bodo Moeller*
15027
15028 * Use BN_nnmod instead of BN_mod in crypto/bn/bn_exp.c so that
15029 the exponentiation functions are more likely to produce reasonable
15030 results on negative inputs.
15031
15032 *Bodo Moeller*
15033
15034 * Change BN_mod_mul so that the result is always non-negative.
15035 Previously, it could be negative if one of the factors was negative;
15036 I don't think anyone really wanted that behaviour.
15037
15038 *Bodo Moeller*
15039
1dc1ea18
DDO
15040 * Move `BN_mod_...` functions into new file `crypto/bn/bn_mod.c`
15041 (except for exponentiation, which stays in `crypto/bn/bn_exp.c`,
15042 and `BN_mod_mul_reciprocal`, which stays in `crypto/bn/bn_recp.c`)
5f8e6c50
DMSP
15043 and add new functions:
15044
15045 BN_nnmod
15046 BN_mod_sqr
15047 BN_mod_add
15048 BN_mod_add_quick
15049 BN_mod_sub
15050 BN_mod_sub_quick
15051 BN_mod_lshift1
15052 BN_mod_lshift1_quick
15053 BN_mod_lshift
15054 BN_mod_lshift_quick
15055
15056 These functions always generate non-negative results.
15057
1dc1ea18
DDO
15058 `BN_nnmod` otherwise is `like BN_mod` (if `BN_mod` computes a remainder `r`
15059 such that `|m| < r < 0`, `BN_nnmod` will output `rem + |m|` instead).
5f8e6c50 15060
1dc1ea18
DDO
15061 `BN_mod_XXX_quick(r, a, [b,] m)` generates the same result as
15062 `BN_mod_XXX(r, a, [b,] m, ctx)`, but requires that `a` [and `b`]
15063 be reduced modulo `m`.
5f8e6c50
DMSP
15064
15065 *Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller*
15066
1dc1ea18 15067<!--
5f8e6c50
DMSP
15068 The following entry accidentally appeared in the CHANGES file
15069 distributed with OpenSSL 0.9.7. The modifications described in
15070 it do *not* apply to OpenSSL 0.9.7.
15071
15072 * Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
15073 was actually never needed) and in BN_mul(). The removal in BN_mul()
15074 required a small change in bn_mul_part_recursive() and the addition
15075 of the functions bn_cmp_part_words(), bn_sub_part_words() and
15076 bn_add_part_words(), which do the same thing as bn_cmp_words(),
15077 bn_sub_words() and bn_add_words() except they take arrays with
15078 differing sizes.
15079
15080 *Richard Levitte*
1dc1ea18 15081-->
5f8e6c50
DMSP
15082
15083 * In 'openssl passwd', verify passwords read from the terminal
15084 unless the '-salt' option is used (which usually means that
15085 verification would just waste user's time since the resulting
15086 hash is going to be compared with some given password hash)
15087 or the new '-noverify' option is used.
15088
15089 This is an incompatible change, but it does not affect
15090 non-interactive use of 'openssl passwd' (passwords on the command
15091 line, '-stdin' option, '-in ...' option) and thus should not
15092 cause any problems.
15093
15094 *Bodo Moeller*
15095
15096 * Remove all references to RSAref, since there's no more need for it.
15097
15098 *Richard Levitte*
15099
15100 * Make DSO load along a path given through an environment variable
15101 (SHLIB_PATH) with shl_load().
15102
15103 *Richard Levitte*
15104
15105 * Constify the ENGINE code as a result of BIGNUM constification.
15106 Also constify the RSA code and most things related to it. In a
15107 few places, most notable in the depth of the ASN.1 code, ugly
15108 casts back to non-const were required (to be solved at a later
15109 time)
15110
15111 *Richard Levitte*
15112
15113 * Make it so the openssl application has all engines loaded by default.
15114
15115 *Richard Levitte*
15116
15117 * Constify the BIGNUM routines a little more.
15118
15119 *Richard Levitte*
15120
15121 * Add the following functions:
15122
15123 ENGINE_load_cswift()
15124 ENGINE_load_chil()
15125 ENGINE_load_atalla()
15126 ENGINE_load_nuron()
15127 ENGINE_load_builtin_engines()
15128
15129 That way, an application can itself choose if external engines that
15130 are built-in in OpenSSL shall ever be used or not. The benefit is
15131 that applications won't have to be linked with libdl or other dso
15132 libraries unless it's really needed.
15133
15134 Changed 'openssl engine' to load all engines on demand.
15135 Changed the engine header files to avoid the duplication of some
15136 declarations (they differed!).
15137
15138 *Richard Levitte*
15139
15140 * 'openssl engine' can now list capabilities.
15141
15142 *Richard Levitte*
15143
15144 * Better error reporting in 'openssl engine'.
15145
15146 *Richard Levitte*
15147
15148 * Never call load_dh_param(NULL) in s_server.
15149
15150 *Bodo Moeller*
15151
15152 * Add engine application. It can currently list engines by name and
15153 identity, and test if they are actually available.
15154
15155 *Richard Levitte*
15156
15157 * Improve RPM specification file by forcing symbolic linking and making
15158 sure the installed documentation is also owned by root.root.
15159
15160 *Damien Miller <djm@mindrot.org>*
15161
15162 * Give the OpenSSL applications more possibilities to make use of
15163 keys (public as well as private) handled by engines.
15164
15165 *Richard Levitte*
15166
15167 * Add OCSP code that comes from CertCo.
15168
15169 *Richard Levitte*
15170
15171 * Add VMS support for the Rijndael code.
15172
15173 *Richard Levitte*
15174
15175 * Added untested support for Nuron crypto accelerator.
15176
15177 *Ben Laurie*
15178
15179 * Add support for external cryptographic devices. This code was
15180 previously distributed separately as the "engine" branch.
15181
15182 *Geoff Thorpe, Richard Levitte*
15183
15184 * Rework the filename-translation in the DSO code. It is now possible to
15185 have far greater control over how a "name" is turned into a filename
15186 depending on the operating environment and any oddities about the
15187 different shared library filenames on each system.
15188
15189 *Geoff Thorpe*
15190
15191 * Support threads on FreeBSD-elf in Configure.
15192
15193 *Richard Levitte*
15194
15195 * Fix for SHA1 assembly problem with MASM: it produces
15196 warnings about corrupt line number information when assembling
15197 with debugging information. This is caused by the overlapping
15198 of two sections.
15199
15200 *Bernd Matthes <mainbug@celocom.de>, Steve Henson*
15201
15202 * NCONF changes.
15203 NCONF_get_number() has no error checking at all. As a replacement,
257e9d03 15204 NCONF_get_number_e() is defined (`_e` for "error checking") and is
5f8e6c50
DMSP
15205 promoted strongly. The old NCONF_get_number is kept around for
15206 binary backward compatibility.
15207 Make it possible for methods to load from something other than a BIO,
15208 by providing a function pointer that is given a name instead of a BIO.
15209 For example, this could be used to load configuration data from an
15210 LDAP server.
15211
15212 *Richard Levitte*
15213
15214 * Fix for non blocking accept BIOs. Added new I/O special reason
15215 BIO_RR_ACCEPT to cover this case. Previously use of accept BIOs
15216 with non blocking I/O was not possible because no retry code was
15217 implemented. Also added new SSL code SSL_WANT_ACCEPT to cover
15218 this case.
15219
15220 *Steve Henson*
15221
15222 * Added the beginnings of Rijndael support.
15223
15224 *Ben Laurie*
15225
15226 * Fix for bug in DirectoryString mask setting. Add support for
15227 X509_NAME_print_ex() in 'req' and X509_print_ex() function
15228 to allow certificate printing to more controllable, additional
15229 'certopt' option to 'x509' to allow new printing options to be
15230 set.
15231
15232 *Steve Henson*
15233
15234 * Clean old EAY MD5 hack from e_os.h.
15235
15236 *Richard Levitte*
15237
257e9d03 15238### Changes between 0.9.6l and 0.9.6m [17 Mar 2004]
5f8e6c50
DMSP
15239
15240 * Fix null-pointer assignment in do_change_cipher_spec() revealed
d8dc8538 15241 by using the Codenomicon TLS Test Tool ([CVE-2004-0079])
5f8e6c50
DMSP
15242
15243 *Joe Orton, Steve Henson*
15244
257e9d03 15245### Changes between 0.9.6k and 0.9.6l [04 Nov 2003]
5f8e6c50
DMSP
15246
15247 * Fix additional bug revealed by the NISCC test suite:
15248
15249 Stop bug triggering large recursion when presented with
d8dc8538 15250 certain ASN.1 tags ([CVE-2003-0851])
5f8e6c50
DMSP
15251
15252 *Steve Henson*
15253
257e9d03 15254### Changes between 0.9.6j and 0.9.6k [30 Sep 2003]
5f8e6c50
DMSP
15255
15256 * Fix various bugs revealed by running the NISCC test suite:
15257
15258 Stop out of bounds reads in the ASN1 code when presented with
15259 invalid tags (CVE-2003-0543 and CVE-2003-0544).
15260
15261 If verify callback ignores invalid public key errors don't try to check
15262 certificate signature with the NULL public key.
15263
5f8e6c50
DMSP
15264 *Steve Henson*
15265
15266 * In ssl3_accept() (ssl/s3_srvr.c) only accept a client certificate
15267 if the server requested one: as stated in TLS 1.0 and SSL 3.0
15268 specifications.
15269
15270 *Steve Henson*
15271
15272 * In ssl3_get_client_hello() (ssl/s3_srvr.c), tolerate additional
15273 extra data after the compression methods not only for TLS 1.0
15274 but also for SSL 3.0 (as required by the specification).
15275
15276 *Bodo Moeller; problem pointed out by Matthias Loepfe*
15277
15278 * Change X509_certificate_type() to mark the key as exported/exportable
15279 when it's 512 *bits* long, not 512 bytes.
15280
15281 *Richard Levitte*
15282
257e9d03 15283### Changes between 0.9.6i and 0.9.6j [10 Apr 2003]
5f8e6c50
DMSP
15284
15285 * Countermeasure against the Klima-Pokorny-Rosa extension of
15286 Bleichbacher's attack on PKCS #1 v1.5 padding: treat
15287 a protocol version number mismatch like a decryption error
15288 in ssl3_get_client_key_exchange (ssl/s3_srvr.c).
15289
15290 *Bodo Moeller*
15291
15292 * Turn on RSA blinding by default in the default implementation
15293 to avoid a timing attack. Applications that don't want it can call
15294 RSA_blinding_off() or use the new flag RSA_FLAG_NO_BLINDING.
15295 They would be ill-advised to do so in most cases.
15296
15297 *Ben Laurie, Steve Henson, Geoff Thorpe, Bodo Moeller*
15298
15299 * Change RSA blinding code so that it works when the PRNG is not
15300 seeded (in this case, the secret RSA exponent is abused as
15301 an unpredictable seed -- if it is not unpredictable, there
15302 is no point in blinding anyway). Make RSA blinding thread-safe
15303 by remembering the creator's thread ID in rsa->blinding and
15304 having all other threads use local one-time blinding factors
15305 (this requires more computation than sharing rsa->blinding, but
15306 avoids excessive locking; and if an RSA object is not shared
15307 between threads, blinding will still be very fast).
15308
15309 *Bodo Moeller*
15310
257e9d03 15311### Changes between 0.9.6h and 0.9.6i [19 Feb 2003]
5f8e6c50
DMSP
15312
15313 * In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked
15314 via timing by performing a MAC computation even if incorrect
15315 block cipher padding has been found. This is a countermeasure
15316 against active attacks where the attacker has to distinguish
d8dc8538 15317 between bad padding and a MAC verification error. ([CVE-2003-0078])
5f8e6c50
DMSP
15318
15319 *Bodo Moeller; problem pointed out by Brice Canvel (EPFL),
15320 Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and
15321 Martin Vuagnoux (EPFL, Ilion)*
15322
257e9d03 15323### Changes between 0.9.6g and 0.9.6h [5 Dec 2002]
5f8e6c50
DMSP
15324
15325 * New function OPENSSL_cleanse(), which is used to cleanse a section of
15326 memory from its contents. This is done with a counter that will
15327 place alternating values in each byte. This can be used to solve
15328 two issues: 1) the removal of calls to memset() by highly optimizing
15329 compilers, and 2) cleansing with other values than 0, since those can
15330 be read through on certain media, for example a swap space on disk.
15331
15332 *Geoff Thorpe*
15333
15334 * Bugfix: client side session caching did not work with external caching,
15335 because the session->cipher setting was not restored when reloading
15336 from the external cache. This problem was masked, when
15337 SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG (part of SSL_OP_ALL) was set.
15338 (Found by Steve Haslam <steve@araqnid.ddts.net>.)
15339
15340 *Lutz Jaenicke*
15341
15342 * Fix client_certificate (ssl/s2_clnt.c): The permissible total
15343 length of the REQUEST-CERTIFICATE message is 18 .. 34, not 17 .. 33.
15344
15345 *Zeev Lieber <zeev-l@yahoo.com>*
15346
15347 * Undo an undocumented change introduced in 0.9.6e which caused
15348 repeated calls to OpenSSL_add_all_ciphers() and
15349 OpenSSL_add_all_digests() to be ignored, even after calling
15350 EVP_cleanup().
15351
15352 *Richard Levitte*
15353
15354 * Change the default configuration reader to deal with last line not
15355 being properly terminated.
15356
15357 *Richard Levitte*
15358
15359 * Change X509_NAME_cmp() so it applies the special rules on handling
15360 DN values that are of type PrintableString, as well as RDNs of type
15361 emailAddress where the value has the type ia5String.
15362
15363 *stefank@valicert.com via Richard Levitte*
15364
15365 * Add a SSL_SESS_CACHE_NO_INTERNAL_STORE flag to take over half
15366 the job SSL_SESS_CACHE_NO_INTERNAL_LOOKUP was inconsistently
15367 doing, define a new flag (SSL_SESS_CACHE_NO_INTERNAL) to be
15368 the bitwise-OR of the two for use by the majority of applications
15369 wanting this behaviour, and update the docs. The documented
15370 behaviour and actual behaviour were inconsistent and had been
15371 changing anyway, so this is more a bug-fix than a behavioural
15372 change.
15373
15374 *Geoff Thorpe, diagnosed by Nadav Har'El*
15375
15376 * Don't impose a 16-byte length minimum on session IDs in ssl/s3_clnt.c
15377 (the SSL 3.0 and TLS 1.0 specifications allow any length up to 32 bytes).
15378
15379 *Bodo Moeller*
15380
15381 * Fix initialization code race conditions in
15382 SSLv23_method(), SSLv23_client_method(), SSLv23_server_method(),
15383 SSLv2_method(), SSLv2_client_method(), SSLv2_server_method(),
15384 SSLv3_method(), SSLv3_client_method(), SSLv3_server_method(),
15385 TLSv1_method(), TLSv1_client_method(), TLSv1_server_method(),
15386 ssl2_get_cipher_by_char(),
15387 ssl3_get_cipher_by_char().
15388
15389 *Patrick McCormick <patrick@tellme.com>, Bodo Moeller*
15390
15391 * Reorder cleanup sequence in SSL_CTX_free(): only remove the ex_data after
15392 the cached sessions are flushed, as the remove_cb() might use ex_data
15393 contents. Bug found by Sam Varshavchik <mrsam@courier-mta.com>
15394 (see [openssl.org #212]).
15395
15396 *Geoff Thorpe, Lutz Jaenicke*
15397
15398 * Fix typo in OBJ_txt2obj which incorrectly passed the content
15399 length, instead of the encoding length to d2i_ASN1_OBJECT.
15400
15401 *Steve Henson*
15402
257e9d03 15403### Changes between 0.9.6f and 0.9.6g [9 Aug 2002]
5f8e6c50
DMSP
15404
15405 * [In 0.9.6g-engine release:]
257e9d03 15406 Fix crypto/engine/vendor_defns/cswift.h for WIN32 (use `_stdcall`).
5f8e6c50
DMSP
15407
15408 *Lynn Gazis <lgazis@rainbow.com>*
15409
257e9d03 15410### Changes between 0.9.6e and 0.9.6f [8 Aug 2002]
5f8e6c50
DMSP
15411
15412 * Fix ASN1 checks. Check for overflow by comparing with LONG_MAX
15413 and get fix the header length calculation.
15414 *Florian Weimer <Weimer@CERT.Uni-Stuttgart.DE>,
257e9d03 15415 Alon Kantor <alonk@checkpoint.com> (and others), Steve Henson*
5f8e6c50
DMSP
15416
15417 * Use proper error handling instead of 'assertions' in buffer
15418 overflow checks added in 0.9.6e. This prevents DoS (the
15419 assertions could call abort()).
15420
15421 *Arne Ansper <arne@ats.cyber.ee>, Bodo Moeller*
15422
257e9d03 15423### Changes between 0.9.6d and 0.9.6e [30 Jul 2002]
5f8e6c50
DMSP
15424
15425 * Add various sanity checks to asn1_get_length() to reject
15426 the ASN1 length bytes if they exceed sizeof(long), will appear
15427 negative or the content length exceeds the length of the
15428 supplied buffer.
15429
15430 *Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>*
15431
15432 * Fix cipher selection routines: ciphers without encryption had no flags
15433 for the cipher strength set and where therefore not handled correctly
15434 by the selection routines (PR #130).
15435
15436 *Lutz Jaenicke*
15437
15438 * Fix EVP_dsa_sha macro.
15439
15440 *Nils Larsch*
15441
15442 * New option
15443 SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS
15444 for disabling the SSL 3.0/TLS 1.0 CBC vulnerability countermeasure
15445 that was added in OpenSSL 0.9.6d.
15446
15447 As the countermeasure turned out to be incompatible with some
15448 broken SSL implementations, the new option is part of SSL_OP_ALL.
15449 SSL_OP_ALL is usually employed when compatibility with weird SSL
15450 implementations is desired (e.g. '-bugs' option to 's_client' and
15451 's_server'), so the new option is automatically set in many
15452 applications.
15453
15454 *Bodo Moeller*
15455
15456 * Changes in security patch:
15457
15458 Changes marked "(CHATS)" were sponsored by the Defense Advanced
15459 Research Projects Agency (DARPA) and Air Force Research Laboratory,
15460 Air Force Materiel Command, USAF, under agreement number
15461 F30602-01-2-0537.
15462
15463 * Add various sanity checks to asn1_get_length() to reject
15464 the ASN1 length bytes if they exceed sizeof(long), will appear
15465 negative or the content length exceeds the length of the
d8dc8538 15466 supplied buffer. ([CVE-2002-0659])
5f8e6c50
DMSP
15467
15468 *Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>*
15469
15470 * Assertions for various potential buffer overflows, not known to
15471 happen in practice.
15472
15473 *Ben Laurie (CHATS)*
15474
15475 * Various temporary buffers to hold ASCII versions of integers were
d8dc8538 15476 too small for 64 bit platforms. ([CVE-2002-0655])
257e9d03 15477 *Matthew Byng-Maddick <mbm@aldigital.co.uk> and Ben Laurie (CHATS)>*
5f8e6c50
DMSP
15478
15479 * Remote buffer overflow in SSL3 protocol - an attacker could
d8dc8538 15480 supply an oversized session ID to a client. ([CVE-2002-0656])
5f8e6c50 15481
44652c16 15482 *Ben Laurie (CHATS)*
5f8e6c50
DMSP
15483
15484 * Remote buffer overflow in SSL2 protocol - an attacker could
d8dc8538 15485 supply an oversized client master key. ([CVE-2002-0656])
5f8e6c50
DMSP
15486
15487 *Ben Laurie (CHATS)*
15488
257e9d03 15489### Changes between 0.9.6c and 0.9.6d [9 May 2002]
5f8e6c50
DMSP
15490
15491 * Fix crypto/asn1/a_sign.c so that 'parameters' is omitted (not
15492 encoded as NULL) with id-dsa-with-sha1.
15493
15494 *Nils Larsch <nla@trustcenter.de>; problem pointed out by Bodo Moeller*
15495
ec2bfb7d 15496 * Check various `X509_...()` return values in `apps/req.c`.
5f8e6c50
DMSP
15497
15498 *Nils Larsch <nla@trustcenter.de>*
15499
15500 * Fix BASE64 decode (EVP_DecodeUpdate) for data with CR/LF ended lines:
15501 an end-of-file condition would erroneously be flagged, when the CRLF
15502 was just at the end of a processed block. The bug was discovered when
15503 processing data through a buffering memory BIO handing the data to a
15504 BASE64-decoding BIO. Bug fund and patch submitted by Pavel Tsekov
15505 <ptsekov@syntrex.com> and Nedelcho Stanev.
15506
15507 *Lutz Jaenicke*
15508
15509 * Implement a countermeasure against a vulnerability recently found
15510 in CBC ciphersuites in SSL 3.0/TLS 1.0: Send an empty fragment
15511 before application data chunks to avoid the use of known IVs
15512 with data potentially chosen by the attacker.
15513
15514 *Bodo Moeller*
15515
15516 * Fix length checks in ssl3_get_client_hello().
15517
15518 *Bodo Moeller*
15519
15520 * TLS/SSL library bugfix: use s->s3->in_read_app_data differently
15521 to prevent ssl3_read_internal() from incorrectly assuming that
15522 ssl3_read_bytes() found application data while handshake
15523 processing was enabled when in fact s->s3->in_read_app_data was
15524 merely automatically cleared during the initial handshake.
15525
15526 *Bodo Moeller; problem pointed out by Arne Ansper <arne@ats.cyber.ee>*
15527
15528 * Fix object definitions for Private and Enterprise: they were not
15529 recognized in their shortname (=lowercase) representation. Extend
15530 obj_dat.pl to issue an error when using undefined keywords instead
15531 of silently ignoring the problem (Svenning Sorensen
15532 <sss@sss.dnsalias.net>).
15533
15534 *Lutz Jaenicke*
15535
15536 * Fix DH_generate_parameters() so that it works for 'non-standard'
15537 generators, i.e. generators other than 2 and 5. (Previously, the
15538 code did not properly initialise the 'add' and 'rem' values to
15539 BN_generate_prime().)
15540
15541 In the new general case, we do not insist that 'generator' is
15542 actually a primitive root: This requirement is rather pointless;
15543 a generator of the order-q subgroup is just as good, if not
15544 better.
15545
15546 *Bodo Moeller*
15547
15548 * Map new X509 verification errors to alerts. Discovered and submitted by
15549 Tom Wu <tom@arcot.com>.
15550
15551 *Lutz Jaenicke*
15552
15553 * Fix ssl3_pending() (ssl/s3_lib.c) to prevent SSL_pending() from
15554 returning non-zero before the data has been completely received
15555 when using non-blocking I/O.
15556
15557 *Bodo Moeller; problem pointed out by John Hughes*
15558
15559 * Some of the ciphers missed the strength entry (SSL_LOW etc).
15560
15561 *Ben Laurie, Lutz Jaenicke*
15562
15563 * Fix bug in SSL_clear(): bad sessions were not removed (found by
15564 Yoram Zahavi <YoramZ@gilian.com>).
15565
15566 *Lutz Jaenicke*
15567
15568 * Add information about CygWin 1.3 and on, and preserve proper
15569 configuration for the versions before that.
15570
15571 *Corinna Vinschen <vinschen@redhat.com> and Richard Levitte*
15572
15573 * Make removal from session cache (SSL_CTX_remove_session()) more robust:
15574 check whether we deal with a copy of a session and do not delete from
15575 the cache in this case. Problem reported by "Izhar Shoshani Levi"
15576 <izhar@checkpoint.com>.
15577
15578 *Lutz Jaenicke*
15579
15580 * Do not store session data into the internal session cache, if it
15581 is never intended to be looked up (SSL_SESS_CACHE_NO_INTERNAL_LOOKUP
15582 flag is set). Proposed by Aslam <aslam@funk.com>.
15583
15584 *Lutz Jaenicke*
15585
15586 * Have ASN1_BIT_STRING_set_bit() really clear a bit when the requested
15587 value is 0.
15588
15589 *Richard Levitte*
15590
15591 * [In 0.9.6d-engine release:]
15592 Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
15593
15594 *Toomas Kiisk <vix@cyber.ee> via Richard Levitte*
15595
15596 * Add the configuration target linux-s390x.
15597
15598 *Neale Ferguson <Neale.Ferguson@SoftwareAG-USA.com> via Richard Levitte*
15599
15600 * The earlier bugfix for the SSL3_ST_SW_HELLO_REQ_C case of
15601 ssl3_accept (ssl/s3_srvr.c) incorrectly used a local flag
15602 variable as an indication that a ClientHello message has been
15603 received. As the flag value will be lost between multiple
15604 invocations of ssl3_accept when using non-blocking I/O, the
15605 function may not be aware that a handshake has actually taken
15606 place, thus preventing a new session from being added to the
15607 session cache.
15608
15609 To avoid this problem, we now set s->new_session to 2 instead of
15610 using a local variable.
15611
15612 *Lutz Jaenicke, Bodo Moeller*
15613
15614 * Bugfix: Return -1 from ssl3_get_server_done (ssl3/s3_clnt.c)
15615 if the SSL_R_LENGTH_MISMATCH error is detected.
15616
15617 *Geoff Thorpe, Bodo Moeller*
15618
15619 * New 'shared_ldflag' column in Configure platform table.
15620
15621 *Richard Levitte*
15622
15623 * Fix EVP_CIPHER_mode macro.
15624
15625 *"Dan S. Camper" <dan@bti.net>*
15626
15627 * Fix ssl3_read_bytes (ssl/s3_pkt.c): To ignore messages of unknown
15628 type, we must throw them away by setting rr->length to 0.
15629
15630 *D P Chang <dpc@qualys.com>*
15631
257e9d03 15632### Changes between 0.9.6b and 0.9.6c [21 dec 2001]
5f8e6c50
DMSP
15633
15634 * Fix BN_rand_range bug pointed out by Dominikus Scherkl
15635 <Dominikus.Scherkl@biodata.com>. (The previous implementation
257e9d03
RS
15636 worked incorrectly for those cases where range = `10..._2` and
15637 `3*range` is two bits longer than range.)
5f8e6c50
DMSP
15638
15639 *Bodo Moeller*
15640
15641 * Only add signing time to PKCS7 structures if it is not already
15642 present.
15643
15644 *Steve Henson*
15645
15646 * Fix crypto/objects/objects.h: "ld-ce" should be "id-ce",
15647 OBJ_ld_ce should be OBJ_id_ce.
15648 Also some ip-pda OIDs in crypto/objects/objects.txt were
15649 incorrect (cf. RFC 3039).
15650
15651 *Matt Cooper, Frederic Giudicelli, Bodo Moeller*
15652
15653 * Release CRYPTO_LOCK_DYNLOCK when CRYPTO_destroy_dynlockid()
15654 returns early because it has nothing to do.
15655
15656 *Andy Schneider <andy.schneider@bjss.co.uk>*
15657
15658 * [In 0.9.6c-engine release:]
15659 Fix mutex callback return values in crypto/engine/hw_ncipher.c.
15660
15661 *Andy Schneider <andy.schneider@bjss.co.uk>*
15662
15663 * [In 0.9.6c-engine release:]
15664 Add support for Cryptographic Appliance's keyserver technology.
15665 (Use engine 'keyclient')
15666
15667 *Cryptographic Appliances and Geoff Thorpe*
15668
15669 * Add a configuration entry for OS/390 Unix. The C compiler 'c89'
15670 is called via tools/c89.sh because arguments have to be
15671 rearranged (all '-L' options must appear before the first object
15672 modules).
15673
15674 *Richard Shapiro <rshapiro@abinitio.com>*
15675
15676 * [In 0.9.6c-engine release:]
15677 Add support for Broadcom crypto accelerator cards, backported
15678 from 0.9.7.
15679
15680 *Broadcom, Nalin Dahyabhai <nalin@redhat.com>, Mark Cox*
15681
15682 * [In 0.9.6c-engine release:]
15683 Add support for SureWare crypto accelerator cards from
15684 Baltimore Technologies. (Use engine 'sureware')
15685
15686 *Baltimore Technologies and Mark Cox*
15687
15688 * [In 0.9.6c-engine release:]
15689 Add support for crypto accelerator cards from Accelerated
15690 Encryption Processing, www.aep.ie. (Use engine 'aep')
15691
15692 *AEP Inc. and Mark Cox*
15693
15694 * Add a configuration entry for gcc on UnixWare.
15695
15696 *Gary Benson <gbenson@redhat.com>*
15697
15698 * Change ssl/s2_clnt.c and ssl/s2_srvr.c so that received handshake
15699 messages are stored in a single piece (fixed-length part and
15700 variable-length part combined) and fix various bugs found on the way.
15701
15702 *Bodo Moeller*
15703
15704 * Disable caching in BIO_gethostbyname(), directly use gethostbyname()
15705 instead. BIO_gethostbyname() does not know what timeouts are
15706 appropriate, so entries would stay in cache even when they have
15707 become invalid.
257e9d03 15708 *Bodo Moeller; problem pointed out by Rich Salz <rsalz@zolera.com>*
5f8e6c50
DMSP
15709
15710 * Change ssl23_get_client_hello (ssl/s23_srvr.c) behaviour when
15711 faced with a pathologically small ClientHello fragment that does
15712 not contain client_version: Instead of aborting with an error,
15713 simply choose the highest available protocol version (i.e.,
15714 TLS 1.0 unless it is disabled). In practice, ClientHello
15715 messages are never sent like this, but this change gives us
15716 strictly correct behaviour at least for TLS.
15717
44652c16 15718 *Bodo Moeller*
5f8e6c50
DMSP
15719
15720 * Fix SSL handshake functions and SSL_clear() such that SSL_clear()
15721 never resets s->method to s->ctx->method when called from within
15722 one of the SSL handshake functions.
15723
15724 *Bodo Moeller; problem pointed out by Niko Baric*
15725
15726 * In ssl3_get_client_hello (ssl/s3_srvr.c), generate a fatal alert
15727 (sent using the client's version number) if client_version is
15728 smaller than the protocol version in use. Also change
15729 ssl23_get_client_hello (ssl/s23_srvr.c) to select TLS 1.0 if
15730 the client demanded SSL 3.0 but only TLS 1.0 is enabled; then
15731 the client will at least see that alert.
15732
15733 *Bodo Moeller*
15734
15735 * Fix ssl3_get_message (ssl/s3_both.c) to handle message fragmentation
15736 correctly.
15737
15738 *Bodo Moeller*
15739
15740 * Avoid infinite loop in ssl3_get_message (ssl/s3_both.c) if a
15741 client receives HelloRequest while in a handshake.
15742
15743 *Bodo Moeller; bug noticed by Andy Schneider <andy.schneider@bjss.co.uk>*
15744
15745 * Bugfix in ssl3_accept (ssl/s3_srvr.c): Case SSL3_ST_SW_HELLO_REQ_C
15746 should end in 'break', not 'goto end' which circumvents various
15747 cleanups done in state SSL_ST_OK. But session related stuff
15748 must be disabled for SSL_ST_OK in the case that we just sent a
15749 HelloRequest.
15750
15751 Also avoid some overhead by not calling ssl_init_wbio_buffer()
15752 before just sending a HelloRequest.
15753
15754 *Bodo Moeller, Eric Rescorla <ekr@rtfm.com>*
15755
15756 * Fix ssl/s3_enc.c, ssl/t1_enc.c and ssl/s3_pkt.c so that we don't
15757 reveal whether illegal block cipher padding was found or a MAC
15758 verification error occurred. (Neither SSLerr() codes nor alerts
15759 are directly visible to potential attackers, but the information
15760 may leak via logfiles.)
15761
15762 Similar changes are not required for the SSL 2.0 implementation
15763 because the number of padding bytes is sent in clear for SSL 2.0,
15764 and the extra bytes are just ignored. However ssl/s2_pkt.c
15765 failed to verify that the purported number of padding bytes is in
15766 the legal range.
15767
15768 *Bodo Moeller*
15769
15770 * Add OpenUNIX-8 support including shared libraries
15771 (Boyd Lynn Gerber <gerberb@zenez.com>).
15772
15773 *Lutz Jaenicke*
15774
15775 * Improve RSA_padding_check_PKCS1_OAEP() check again to avoid
15776 'wristwatch attack' using huge encoding parameters (cf.
15777 James H. Manger's CRYPTO 2001 paper). Note that the
15778 RSA_PKCS1_OAEP_PADDING case of RSA_private_decrypt() does not use
15779 encoding parameters and hence was not vulnerable.
15780
15781 *Bodo Moeller*
15782
15783 * BN_sqr() bug fix.
15784
15785 *Ulf Möller, reported by Jim Ellis <jim.ellis@cavium.com>*
15786
15787 * Rabin-Miller test analyses assume uniformly distributed witnesses,
15788 so use BN_pseudo_rand_range() instead of using BN_pseudo_rand()
15789 followed by modular reduction.
15790
15791 *Bodo Moeller; pointed out by Adam Young <AYoung1@NCSUS.JNJ.COM>*
15792
15793 * Add BN_pseudo_rand_range() with obvious functionality: BN_rand_range()
15794 equivalent based on BN_pseudo_rand() instead of BN_rand().
15795
15796 *Bodo Moeller*
15797
15798 * s3_srvr.c: allow sending of large client certificate lists (> 16 kB).
15799 This function was broken, as the check for a new client hello message
15800 to handle SGC did not allow these large messages.
15801 (Tracked down by "Douglas E. Engert" <deengert@anl.gov>.)
15802
15803 *Lutz Jaenicke*
15804
257e9d03 15805 * Add alert descriptions for TLSv1 to `SSL_alert_desc_string[_long]()`.
5f8e6c50
DMSP
15806
15807 *Lutz Jaenicke*
15808
15809 * Fix buggy behaviour of BIO_get_num_renegotiates() and BIO_ctrl()
15810 for BIO_C_GET_WRITE_BUF_SIZE ("Stephen Hinton" <shinton@netopia.com>).
15811
15812 *Lutz Jaenicke*
15813
15814 * Rework the configuration and shared library support for Tru64 Unix.
15815 The configuration part makes use of modern compiler features and
15816 still retains old compiler behavior for those that run older versions
15817 of the OS. The shared library support part includes a variant that
15818 uses the RPATH feature, and is available through the special
15819 configuration target "alpha-cc-rpath", which will never be selected
15820 automatically.
15821
15822 *Tim Mooney <mooney@dogbert.cc.ndsu.NoDak.edu> via Richard Levitte*
15823
15824 * In ssl3_get_key_exchange (ssl/s3_clnt.c), call ssl3_get_message()
15825 with the same message size as in ssl3_get_certificate_request().
15826 Otherwise, if no ServerKeyExchange message occurs, CertificateRequest
15827 messages might inadvertently be reject as too long.
15828
15829 *Petr Lampa <lampa@fee.vutbr.cz>*
15830
15831 * Enhanced support for IA-64 Unix platforms (well, Linux and HP-UX).
15832
15833 *Andy Polyakov*
15834
15835 * Modified SSL library such that the verify_callback that has been set
44652c16 15836 specifically for an SSL object with SSL_set_verify() is actually being
5f8e6c50
DMSP
15837 used. Before the change, a verify_callback set with this function was
15838 ignored and the verify_callback() set in the SSL_CTX at the time of
15839 the call was used. New function X509_STORE_CTX_set_verify_cb() introduced
15840 to allow the necessary settings.
15841
15842 *Lutz Jaenicke*
15843
15844 * Initialize static variable in crypto/dsa/dsa_lib.c and crypto/dh/dh_lib.c
15845 explicitly to NULL, as at least on Solaris 8 this seems not always to be
15846 done automatically (in contradiction to the requirements of the C
15847 standard). This made problems when used from OpenSSH.
15848
15849 *Lutz Jaenicke*
15850
15851 * In OpenSSL 0.9.6a and 0.9.6b, crypto/dh/dh_key.c ignored
15852 dh->length and always used
15853
15854 BN_rand_range(priv_key, dh->p).
15855
15856 BN_rand_range() is not necessary for Diffie-Hellman, and this
15857 specific range makes Diffie-Hellman unnecessarily inefficient if
15858 dh->length (recommended exponent length) is much smaller than the
15859 length of dh->p. We could use BN_rand_range() if the order of
15860 the subgroup was stored in the DH structure, but we only have
15861 dh->length.
15862
15863 So switch back to
15864
15865 BN_rand(priv_key, l, ...)
15866
15867 where 'l' is dh->length if this is defined, or BN_num_bits(dh->p)-1
15868 otherwise.
15869
15870 *Bodo Moeller*
15871
15872 * In
15873
15874 RSA_eay_public_encrypt
15875 RSA_eay_private_decrypt
15876 RSA_eay_private_encrypt (signing)
15877 RSA_eay_public_decrypt (signature verification)
15878
15879 (default implementations for RSA_public_encrypt,
15880 RSA_private_decrypt, RSA_private_encrypt, RSA_public_decrypt),
15881 always reject numbers >= n.
15882
15883 *Bodo Moeller*
15884
15885 * In crypto/rand/md_rand.c, use a new short-time lock CRYPTO_LOCK_RAND2
15886 to synchronize access to 'locking_thread'. This is necessary on
15887 systems where access to 'locking_thread' (an 'unsigned long'
15888 variable) is not atomic.
15889
15890 *Bodo Moeller*
15891
15892 * In crypto/rand/md_rand.c, set 'locking_thread' to current thread's ID
15893 *before* setting the 'crypto_lock_rand' flag. The previous code had
15894 a race condition if 0 is a valid thread ID.
15895
15896 *Travis Vitek <vitek@roguewave.com>*
15897
15898 * Add support for shared libraries under Irix.
15899
15900 *Albert Chin-A-Young <china@thewrittenword.com>*
15901
15902 * Add configuration option to build on Linux on both big-endian and
15903 little-endian MIPS.
15904
15905 *Ralf Baechle <ralf@uni-koblenz.de>*
15906
15907 * Add the possibility to create shared libraries on HP-UX.
15908
15909 *Richard Levitte*
15910
257e9d03 15911### Changes between 0.9.6a and 0.9.6b [9 Jul 2001]
5f8e6c50
DMSP
15912
15913 * Change ssleay_rand_bytes (crypto/rand/md_rand.c)
15914 to avoid a SSLeay/OpenSSL PRNG weakness pointed out by
15915 Markku-Juhani O. Saarinen <markku-juhani.saarinen@nokia.com>:
15916 PRNG state recovery was possible based on the output of
15917 one PRNG request appropriately sized to gain knowledge on
15918 'md' followed by enough consecutive 1-byte PRNG requests
15919 to traverse all of 'state'.
15920
15921 1. When updating 'md_local' (the current thread's copy of 'md')
15922 during PRNG output generation, hash all of the previous
15923 'md_local' value, not just the half used for PRNG output.
15924
15925 2. Make the number of bytes from 'state' included into the hash
15926 independent from the number of PRNG bytes requested.
15927
15928 The first measure alone would be sufficient to avoid
15929 Markku-Juhani's attack. (Actually it had never occurred
15930 to me that the half of 'md_local' used for chaining was the
15931 half from which PRNG output bytes were taken -- I had always
15932 assumed that the secret half would be used.) The second
15933 measure makes sure that additional data from 'state' is never
15934 mixed into 'md_local' in small portions; this heuristically
15935 further strengthens the PRNG.
15936
15937 *Bodo Moeller*
15938
15939 * Fix crypto/bn/asm/mips3.s.
15940
15941 *Andy Polyakov*
15942
15943 * When only the key is given to "enc", the IV is undefined. Print out
15944 an error message in this case.
15945
15946 *Lutz Jaenicke*
15947
15948 * Handle special case when X509_NAME is empty in X509 printing routines.
15949
15950 *Steve Henson*
15951
15952 * In dsa_do_verify (crypto/dsa/dsa_ossl.c), verify that r and s are
15953 positive and less than q.
15954
15955 *Bodo Moeller*
15956
257e9d03 15957 * Don't change `*pointer` in CRYPTO_add_lock() is add_lock_callback is
5f8e6c50
DMSP
15958 used: it isn't thread safe and the add_lock_callback should handle
15959 that itself.
15960
15961 *Paul Rose <Paul.Rose@bridge.com>*
15962
15963 * Verify that incoming data obeys the block size in
15964 ssl3_enc (ssl/s3_enc.c) and tls1_enc (ssl/t1_enc.c).
15965
15966 *Bodo Moeller*
15967
15968 * Fix OAEP check.
15969
15970 *Ulf Möller, Bodo Möller*
15971
15972 * The countermeasure against Bleichbacher's attack on PKCS #1 v1.5
15973 RSA encryption was accidentally removed in s3_srvr.c in OpenSSL 0.9.5
15974 when fixing the server behaviour for backwards-compatible 'client
15975 hello' messages. (Note that the attack is impractical against
15976 SSL 3.0 and TLS 1.0 anyway because length and version checking
15977 means that the probability of guessing a valid ciphertext is
15978 around 2^-40; see section 5 in Bleichenbacher's CRYPTO '98
15979 paper.)
15980
15981 Before 0.9.5, the countermeasure (hide the error by generating a
15982 random 'decryption result') did not work properly because
15983 ERR_clear_error() was missing, meaning that SSL_get_error() would
15984 detect the supposedly ignored error.
15985
15986 Both problems are now fixed.
15987
15988 *Bodo Moeller*
15989
15990 * In crypto/bio/bf_buff.c, increase DEFAULT_BUFFER_SIZE to 4096
15991 (previously it was 1024).
15992
15993 *Bodo Moeller*
15994
15995 * Fix for compatibility mode trust settings: ignore trust settings
15996 unless some valid trust or reject settings are present.
15997
15998 *Steve Henson*
15999
16000 * Fix for blowfish EVP: its a variable length cipher.
16001
16002 *Steve Henson*
16003
16004 * Fix various bugs related to DSA S/MIME verification. Handle missing
16005 parameters in DSA public key structures and return an error in the
16006 DSA routines if parameters are absent.
16007
16008 *Steve Henson*
16009
16010 * In versions up to 0.9.6, RAND_file_name() resorted to file ".rnd"
16011 in the current directory if neither $RANDFILE nor $HOME was set.
16012 RAND_file_name() in 0.9.6a returned NULL in this case. This has
16013 caused some confusion to Windows users who haven't defined $HOME.
16014 Thus RAND_file_name() is changed again: e_os.h can define a
16015 DEFAULT_HOME, which will be used if $HOME is not set.
16016 For Windows, we use "C:"; on other platforms, we still require
16017 environment variables.
16018
16019 * Move 'if (!initialized) RAND_poll()' into regions protected by
16020 CRYPTO_LOCK_RAND. This is not strictly necessary, but avoids
16021 having multiple threads call RAND_poll() concurrently.
16022
16023 *Bodo Moeller*
16024
16025 * In crypto/rand/md_rand.c, replace 'add_do_not_lock' flag by a
16026 combination of a flag and a thread ID variable.
16027 Otherwise while one thread is in ssleay_rand_bytes (which sets the
16028 flag), *other* threads can enter ssleay_add_bytes without obeying
16029 the CRYPTO_LOCK_RAND lock (and may even illegally release the lock
16030 that they do not hold after the first thread unsets add_do_not_lock).
16031
16032 *Bodo Moeller*
16033
16034 * Change bctest again: '-x' expressions are not available in all
16035 versions of 'test'.
16036
16037 *Bodo Moeller*
16038
257e9d03 16039### Changes between 0.9.6 and 0.9.6a [5 Apr 2001]
5f8e6c50
DMSP
16040
16041 * Fix a couple of memory leaks in PKCS7_dataDecode()
16042
16043 *Steve Henson, reported by Heyun Zheng <hzheng@atdsprint.com>*
16044
16045 * Change Configure and Makefiles to provide EXE_EXT, which will contain
16046 the default extension for executables, if any. Also, make the perl
16047 scripts that use symlink() to test if it really exists and use "cp"
16048 if it doesn't. All this made OpenSSL compilable and installable in
16049 CygWin.
16050
16051 *Richard Levitte*
16052
16053 * Fix for asn1_GetSequence() for indefinite length constructed data.
16054 If SEQUENCE is length is indefinite just set c->slen to the total
16055 amount of data available.
16056
16057 *Steve Henson, reported by shige@FreeBSD.org*
16058
16059 *This change does not apply to 0.9.7.*
16060
16061 * Change bctest to avoid here-documents inside command substitution
16062 (workaround for FreeBSD /bin/sh bug).
16063 For compatibility with Ultrix, avoid shell functions (introduced
16064 in the bctest version that searches along $PATH).
16065
16066 *Bodo Moeller*
16067
16068 * Rename 'des_encrypt' to 'des_encrypt1'. This avoids the clashes
16069 with des_encrypt() defined on some operating systems, like Solaris
16070 and UnixWare.
16071
16072 *Richard Levitte*
16073
16074 * Check the result of RSA-CRT (see D. Boneh, R. DeMillo, R. Lipton:
16075 On the Importance of Eliminating Errors in Cryptographic
16076 Computations, J. Cryptology 14 (2001) 2, 101-119,
257e9d03 16077 <http://theory.stanford.edu/~dabo/papers/faults.ps.gz>).
5f8e6c50
DMSP
16078
16079 *Ulf Moeller*
16080
16081 * MIPS assembler BIGNUM division bug fix.
16082
16083 *Andy Polyakov*
16084
16085 * Disabled incorrect Alpha assembler code.
16086
16087 *Richard Levitte*
16088
16089 * Fix PKCS#7 decode routines so they correctly update the length
16090 after reading an EOC for the EXPLICIT tag.
16091
16092 *Steve Henson*
16093
16094 *This change does not apply to 0.9.7.*
16095
16096 * Fix bug in PKCS#12 key generation routines. This was triggered
16097 if a 3DES key was generated with a 0 initial byte. Include
16098 PKCS12_BROKEN_KEYGEN compilation option to retain the old
16099 (but broken) behaviour.
16100
16101 *Steve Henson*
16102
16103 * Enhance bctest to search for a working bc along $PATH and print
16104 it when found.
16105
16106 *Tim Rice <tim@multitalents.net> via Richard Levitte*
16107
16108 * Fix memory leaks in err.c: free err_data string if necessary;
16109 don't write to the wrong index in ERR_set_error_data.
16110
16111 *Bodo Moeller*
16112
16113 * Implement ssl23_peek (analogous to ssl23_read), which previously
16114 did not exist.
16115
16116 *Bodo Moeller*
16117
257e9d03 16118 * Replace rdtsc with `_emit` statements for VC++ version 5.
5f8e6c50
DMSP
16119
16120 *Jeremy Cooper <jeremy@baymoo.org>*
16121
16122 * Make it possible to reuse SSLv2 sessions.
16123
16124 *Richard Levitte*
16125
16126 * In copy_email() check for >= 0 as a return value for
16127 X509_NAME_get_index_by_NID() since 0 is a valid index.
16128
16129 *Steve Henson reported by Massimiliano Pala <madwolf@opensca.org>*
16130
16131 * Avoid coredump with unsupported or invalid public keys by checking if
16132 X509_get_pubkey() fails in PKCS7_verify(). Fix memory leak when
16133 PKCS7_verify() fails with non detached data.
16134
16135 *Steve Henson*
16136
16137 * Don't use getenv in library functions when run as setuid/setgid.
16138 New function OPENSSL_issetugid().
16139
16140 *Ulf Moeller*
16141
16142 * Avoid false positives in memory leak detection code (crypto/mem_dbg.c)
16143 due to incorrect handling of multi-threading:
16144
16145 1. Fix timing glitch in the MemCheck_off() portion of CRYPTO_mem_ctrl().
16146
16147 2. Fix logical glitch in is_MemCheck_on() aka CRYPTO_is_mem_check_on().
16148
16149 3. Count how many times MemCheck_off() has been called so that
16150 nested use can be treated correctly. This also avoids
16151 inband-signalling in the previous code (which relied on the
16152 assumption that thread ID 0 is impossible).
16153
16154 *Bodo Moeller*
16155
16156 * Add "-rand" option also to s_client and s_server.
16157
16158 *Lutz Jaenicke*
16159
16160 * Fix CPU detection on Irix 6.x.
16161 *Kurt Hockenbury <khockenb@stevens-tech.edu> and
257e9d03 16162 "Bruce W. Forsberg" <bruce.forsberg@baesystems.com>*
5f8e6c50
DMSP
16163
16164 * Fix X509_NAME bug which produced incorrect encoding if X509_NAME
16165 was empty.
16166
16167 *Steve Henson*
16168
16169 *This change does not apply to 0.9.7.*
16170
16171 * Use the cached encoding of an X509_NAME structure rather than
16172 copying it. This is apparently the reason for the libsafe "errors"
16173 but the code is actually correct.
16174
16175 *Steve Henson*
16176
16177 * Add new function BN_rand_range(), and fix DSA_sign_setup() to prevent
16178 Bleichenbacher's DSA attack.
16179 Extend BN_[pseudo_]rand: As before, top=1 forces the highest two bits
16180 to be set and top=0 forces the highest bit to be set; top=-1 is new
16181 and leaves the highest bit random.
16182
16183 *Ulf Moeller, Bodo Moeller*
16184
257e9d03 16185 * In the `NCONF_...`-based implementations for `CONF_...` queries
5f8e6c50
DMSP
16186 (crypto/conf/conf_lib.c), if the input LHASH is NULL, avoid using
16187 a temporary CONF structure with the data component set to NULL
16188 (which gives segmentation faults in lh_retrieve).
16189 Instead, use NULL for the CONF pointer in CONF_get_string and
16190 CONF_get_number (which may use environment variables) and directly
16191 return NULL from CONF_get_section.
16192
16193 *Bodo Moeller*
16194
16195 * Fix potential buffer overrun for EBCDIC.
16196
16197 *Ulf Moeller*
16198
16199 * Tolerate nonRepudiation as being valid for S/MIME signing and certSign
16200 keyUsage if basicConstraints absent for a CA.
16201
16202 *Steve Henson*
16203
16204 * Make SMIME_write_PKCS7() write mail header values with a format that
16205 is more generally accepted (no spaces before the semicolon), since
16206 some programs can't parse those values properly otherwise. Also make
16207 sure BIO's that break lines after each write do not create invalid
16208 headers.
16209
16210 *Richard Levitte*
16211
16212 * Make the CRL encoding routines work with empty SEQUENCE OF. The
16213 macros previously used would not encode an empty SEQUENCE OF
16214 and break the signature.
16215
16216 *Steve Henson*
16217
16218 *This change does not apply to 0.9.7.*
16219
16220 * Zero the premaster secret after deriving the master secret in
16221 DH ciphersuites.
16222
16223 *Steve Henson*
16224
16225 * Add some EVP_add_digest_alias registrations (as found in
16226 OpenSSL_add_all_digests()) to SSL_library_init()
16227 aka OpenSSL_add_ssl_algorithms(). This provides improved
16228 compatibility with peers using X.509 certificates
16229 with unconventional AlgorithmIdentifier OIDs.
16230
16231 *Bodo Moeller*
16232
16233 * Fix for Irix with NO_ASM.
16234
16235 *"Bruce W. Forsberg" <bruce.forsberg@baesystems.com>*
16236
16237 * ./config script fixes.
16238
16239 *Ulf Moeller, Richard Levitte*
16240
16241 * Fix 'openssl passwd -1'.
16242
16243 *Bodo Moeller*
16244
16245 * Change PKCS12_key_gen_asc() so it can cope with non null
16246 terminated strings whose length is passed in the passlen
16247 parameter, for example from PEM callbacks. This was done
16248 by adding an extra length parameter to asc2uni().
16249
16250 *Steve Henson, reported by <oddissey@samsung.co.kr>*
16251
16252 * Fix C code generated by 'openssl dsaparam -C': If a BN_bin2bn
16253 call failed, free the DSA structure.
16254
16255 *Bodo Moeller*
16256
16257 * Fix to uni2asc() to cope with zero length Unicode strings.
16258 These are present in some PKCS#12 files.
16259
16260 *Steve Henson*
16261
16262 * Increase s2->wbuf allocation by one byte in ssl2_new (ssl/s2_lib.c).
16263 Otherwise do_ssl_write (ssl/s2_pkt.c) will write beyond buffer limits
16264 when writing a 32767 byte record.
16265
16266 *Bodo Moeller; problem reported by Eric Day <eday@concentric.net>*
16267
257e9d03
RS
16268 * In `RSA_eay_public_{en,ed}crypt` and RSA_eay_mod_exp (rsa_eay.c),
16269 obtain lock CRYPTO_LOCK_RSA before setting `rsa->_method_mod_{n,p,q}`.
5f8e6c50
DMSP
16270
16271 (RSA objects have a reference count access to which is protected
16272 by CRYPTO_LOCK_RSA [see rsa_lib.c, s3_srvr.c, ssl_cert.c, ssl_rsa.c],
16273 so they are meant to be shared between threads.)
16274 *Bodo Moeller, Geoff Thorpe; original patch submitted by
16275 "Reddie, Steven" <Steven.Reddie@ca.com>*
16276
16277 * Fix a deadlock in CRYPTO_mem_leaks().
16278
16279 *Bodo Moeller*
16280
16281 * Use better test patterns in bntest.
16282
16283 *Ulf Möller*
16284
16285 * rand_win.c fix for Borland C.
16286
16287 *Ulf Möller*
16288
16289 * BN_rshift bugfix for n == 0.
16290
16291 *Bodo Moeller*
16292
16293 * Add a 'bctest' script that checks for some known 'bc' bugs
16294 so that 'make test' does not abort just because 'bc' is broken.
16295
16296 *Bodo Moeller*
16297
16298 * Store verify_result within SSL_SESSION also for client side to
16299 avoid potential security hole. (Re-used sessions on the client side
16300 always resulted in verify_result==X509_V_OK, not using the original
16301 result of the server certificate verification.)
16302
16303 *Lutz Jaenicke*
16304
16305 * Fix ssl3_pending: If the record in s->s3->rrec is not of type
16306 SSL3_RT_APPLICATION_DATA, return 0.
16307 Similarly, change ssl2_pending to return 0 if SSL_in_init(s) is true.
16308
16309 *Bodo Moeller*
16310
16311 * Fix SSL_peek:
16312 Both ssl2_peek and ssl3_peek, which were totally broken in earlier
16313 releases, have been re-implemented by renaming the previous
16314 implementations of ssl2_read and ssl3_read to ssl2_read_internal
16315 and ssl3_read_internal, respectively, and adding 'peek' parameters
16316 to them. The new ssl[23]_{read,peek} functions are calls to
16317 ssl[23]_read_internal with the 'peek' flag set appropriately.
16318 A 'peek' parameter has also been added to ssl3_read_bytes, which
16319 does the actual work for ssl3_read_internal.
16320
16321 *Bodo Moeller*
16322
16323 * Initialise "ex_data" member of RSA/DSA/DH structures prior to calling
16324 the method-specific "init()" handler. Also clean up ex_data after
16325 calling the method-specific "finish()" handler. Previously, this was
16326 happening the other way round.
16327
16328 *Geoff Thorpe*
16329
16330 * Increase BN_CTX_NUM (the number of BIGNUMs in a BN_CTX) to 16.
16331 The previous value, 12, was not always sufficient for BN_mod_exp().
16332
16333 *Bodo Moeller*
16334
16335 * Make sure that shared libraries get the internal name engine with
16336 the full version number and not just 0. This should mark the
16337 shared libraries as not backward compatible. Of course, this should
16338 be changed again when we can guarantee backward binary compatibility.
16339
16340 *Richard Levitte*
16341
16342 * Fix typo in get_cert_by_subject() in by_dir.c
16343
16344 *Jean-Marc Desperrier <jean-marc.desperrier@certplus.com>*
16345
16346 * Rework the system to generate shared libraries:
16347
16348 - Make note of the expected extension for the shared libraries and
16349 if there is a need for symbolic links from for example libcrypto.so.0
16350 to libcrypto.so.0.9.7. There is extended info in Configure for
16351 that.
16352
16353 - Make as few rebuilds of the shared libraries as possible.
16354
16355 - Still avoid linking the OpenSSL programs with the shared libraries.
16356
16357 - When installing, install the shared libraries separately from the
16358 static ones.
16359
16360 *Richard Levitte*
16361
16362 * Fix SSL_CTX_set_read_ahead macro to actually use its argument.
16363
16364 Copy SSL_CTX's read_ahead flag to SSL object directly in SSL_new
16365 and not in SSL_clear because the latter is also used by the
16366 accept/connect functions; previously, the settings made by
16367 SSL_set_read_ahead would be lost during the handshake.
16368
16369 *Bodo Moeller; problems reported by Anders Gertz <gertz@epact.se>*
16370
16371 * Correct util/mkdef.pl to be selective about disabled algorithms.
16372 Previously, it would create entries for disabled algorithms no
16373 matter what.
16374
16375 *Richard Levitte*
16376
16377 * Added several new manual pages for SSL_* function.
16378
16379 *Lutz Jaenicke*
16380
257e9d03 16381### Changes between 0.9.5a and 0.9.6 [24 Sep 2000]
5f8e6c50
DMSP
16382
16383 * In ssl23_get_client_hello, generate an error message when faced
16384 with an initial SSL 3.0/TLS record that is too small to contain the
16385 first two bytes of the ClientHello message, i.e. client_version.
16386 (Note that this is a pathologic case that probably has never happened
16387 in real life.) The previous approach was to use the version number
16388 from the record header as a substitute; but our protocol choice
16389 should not depend on that one because it is not authenticated
16390 by the Finished messages.
16391
16392 *Bodo Moeller*
16393
16394 * More robust randomness gathering functions for Windows.
16395
16396 *Jeffrey Altman <jaltman@columbia.edu>*
16397
16398 * For compatibility reasons if the flag X509_V_FLAG_ISSUER_CHECK is
16399 not set then we don't setup the error code for issuer check errors
16400 to avoid possibly overwriting other errors which the callback does
16401 handle. If an application does set the flag then we assume it knows
16402 what it is doing and can handle the new informational codes
16403 appropriately.
16404
16405 *Steve Henson*
16406
16407 * Fix for a nasty bug in ASN1_TYPE handling. ASN1_TYPE is used for
16408 a general "ANY" type, as such it should be able to decode anything
16409 including tagged types. However it didn't check the class so it would
16410 wrongly interpret tagged types in the same way as their universal
16411 counterpart and unknown types were just rejected. Changed so that the
16412 tagged and unknown types are handled in the same way as a SEQUENCE:
16413 that is the encoding is stored intact. There is also a new type
16414 "V_ASN1_OTHER" which is used when the class is not universal, in this
16415 case we have no idea what the actual type is so we just lump them all
16416 together.
16417
16418 *Steve Henson*
16419
16420 * On VMS, stdout may very well lead to a file that is written to
16421 in a record-oriented fashion. That means that every write() will
16422 write a separate record, which will be read separately by the
16423 programs trying to read from it. This can be very confusing.
16424
16425 The solution is to put a BIO filter in the way that will buffer
16426 text until a linefeed is reached, and then write everything a
16427 line at a time, so every record written will be an actual line,
16428 not chunks of lines and not (usually doesn't happen, but I've
16429 seen it once) several lines in one record. BIO_f_linebuffer() is
16430 the answer.
16431
16432 Currently, it's a VMS-only method, because that's where it has
16433 been tested well enough.
16434
16435 *Richard Levitte*
16436
16437 * Remove 'optimized' squaring variant in BN_mod_mul_montgomery,
16438 it can return incorrect results.
16439 (Note: The buggy variant was not enabled in OpenSSL 0.9.5a,
16440 but it was in 0.9.6-beta[12].)
16441
16442 *Bodo Moeller*
16443
16444 * Disable the check for content being present when verifying detached
16445 signatures in pk7_smime.c. Some versions of Netscape (wrongly)
16446 include zero length content when signing messages.
16447
16448 *Steve Henson*
16449
16450 * New BIO_shutdown_wr macro, which invokes the BIO_C_SHUTDOWN_WR
16451 BIO_ctrl (for BIO pairs).
16452
16453 *Bodo Möller*
16454
16455 * Add DSO method for VMS.
16456
16457 *Richard Levitte*
16458
16459 * Bug fix: Montgomery multiplication could produce results with the
16460 wrong sign.
16461
16462 *Ulf Möller*
16463
16464 * Add RPM specification openssl.spec and modify it to build three
16465 packages. The default package contains applications, application
16466 documentation and run-time libraries. The devel package contains
16467 include files, static libraries and function documentation. The
16468 doc package contains the contents of the doc directory. The original
16469 openssl.spec was provided by Damien Miller <djm@mindrot.org>.
16470
16471 *Richard Levitte*
16472
16473 * Add a large number of documentation files for many SSL routines.
16474
16475 *Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>*
16476
16477 * Add a configuration entry for Sony News 4.
16478
16479 *NAKAJI Hiroyuki <nakaji@tutrp.tut.ac.jp>*
16480
16481 * Don't set the two most significant bits to one when generating a
16482 random number < q in the DSA library.
16483
16484 *Ulf Möller*
16485
16486 * New SSL API mode 'SSL_MODE_AUTO_RETRY'. This disables the default
16487 behaviour that SSL_read may result in SSL_ERROR_WANT_READ (even if
16488 the underlying transport is blocking) if a handshake took place.
16489 (The default behaviour is needed by applications such as s_client
16490 and s_server that use select() to determine when to use SSL_read;
16491 but for applications that know in advance when to expect data, it
16492 just makes things more complicated.)
16493
16494 *Bodo Moeller*
16495
16496 * Add RAND_egd_bytes(), which gives control over the number of bytes read
16497 from EGD.
16498
16499 *Ben Laurie*
16500
257e9d03 16501 * Add a few more EBCDIC conditionals that make `req` and `x509`
5f8e6c50
DMSP
16502 work better on such systems.
16503
16504 *Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>*
16505
16506 * Add two demo programs for PKCS12_parse() and PKCS12_create().
16507 Update PKCS12_parse() so it copies the friendlyName and the
16508 keyid to the certificates aux info.
16509
16510 *Steve Henson*
16511
16512 * Fix bug in PKCS7_verify() which caused an infinite loop
16513 if there was more than one signature.
16514
16515 *Sven Uszpelkat <su@celocom.de>*
16516
16517 * Major change in util/mkdef.pl to include extra information
16518 about each symbol, as well as presenting variables as well
16519 as functions. This change means that there's n more need
16520 to rebuild the .num files when some algorithms are excluded.
16521
16522 *Richard Levitte*
16523
16524 * Allow the verify time to be set by an application,
16525 rather than always using the current time.
16526
16527 *Steve Henson*
16528
16529 * Phase 2 verify code reorganisation. The certificate
16530 verify code now looks up an issuer certificate by a
16531 number of criteria: subject name, authority key id
16532 and key usage. It also verifies self signed certificates
16533 by the same criteria. The main comparison function is
16534 X509_check_issued() which performs these checks.
16535
16536 Lot of changes were necessary in order to support this
16537 without completely rewriting the lookup code.
16538
16539 Authority and subject key identifier are now cached.
16540
16541 The LHASH 'certs' is X509_STORE has now been replaced
16542 by a STACK_OF(X509_OBJECT). This is mainly because an
16543 LHASH can't store or retrieve multiple objects with
16544 the same hash value.
16545
16546 As a result various functions (which were all internal
16547 use only) have changed to handle the new X509_STORE
16548 structure. This will break anything that messed round
16549 with X509_STORE internally.
16550
16551 The functions X509_STORE_add_cert() now checks for an
16552 exact match, rather than just subject name.
16553
16554 The X509_STORE API doesn't directly support the retrieval
16555 of multiple certificates matching a given criteria, however
16556 this can be worked round by performing a lookup first
16557 (which will fill the cache with candidate certificates)
16558 and then examining the cache for matches. This is probably
16559 the best we can do without throwing out X509_LOOKUP
16560 entirely (maybe later...).
16561
16562 The X509_VERIFY_CTX structure has been enhanced considerably.
16563
16564 All certificate lookup operations now go via a get_issuer()
16565 callback. Although this currently uses an X509_STORE it
16566 can be replaced by custom lookups. This is a simple way
16567 to bypass the X509_STORE hackery necessary to make this
16568 work and makes it possible to use more efficient techniques
16569 in future. A very simple version which uses a simple
16570 STACK for its trusted certificate store is also provided
16571 using X509_STORE_CTX_trusted_stack().
16572
16573 The verify_cb() and verify() callbacks now have equivalents
16574 in the X509_STORE_CTX structure.
16575
16576 X509_STORE_CTX also has a 'flags' field which can be used
16577 to customise the verify behaviour.
16578
16579 *Steve Henson*
16580
16581 * Add new PKCS#7 signing option PKCS7_NOSMIMECAP which
16582 excludes S/MIME capabilities.
16583
16584 *Steve Henson*
16585
16586 * When a certificate request is read in keep a copy of the
16587 original encoding of the signed data and use it when outputting
16588 again. Signatures then use the original encoding rather than
16589 a decoded, encoded version which may cause problems if the
16590 request is improperly encoded.
16591
16592 *Steve Henson*
16593
16594 * For consistency with other BIO_puts implementations, call
16595 buffer_write(b, ...) directly in buffer_puts instead of calling
16596 BIO_write(b, ...).
16597
16598 In BIO_puts, increment b->num_write as in BIO_write.
16599
16600 *Peter.Sylvester@EdelWeb.fr*
16601
16602 * Fix BN_mul_word for the case where the word is 0. (We have to use
16603 BN_zero, we may not return a BIGNUM with an array consisting of
16604 words set to zero.)
16605
16606 *Bodo Moeller*
16607
16608 * Avoid calling abort() from within the library when problems are
16609 detected, except if preprocessor symbols have been defined
16610 (such as REF_CHECK, BN_DEBUG etc.).
16611
16612 *Bodo Moeller*
16613
16614 * New openssl application 'rsautl'. This utility can be
4d49b685 16615 used for low-level RSA operations. DER public key
5f8e6c50
DMSP
16616 BIO/fp routines also added.
16617
16618 *Steve Henson*
16619
16620 * New Configure entry and patches for compiling on QNX 4.
16621
16622 *Andreas Schneider <andreas@ds3.etech.fh-hamburg.de>*
16623
16624 * A demo state-machine implementation was sponsored by
257e9d03 16625 Nuron (<http://www.nuron.com/>) and is now available in
5f8e6c50
DMSP
16626 demos/state_machine.
16627
16628 *Ben Laurie*
16629
16630 * New options added to the 'dgst' utility for signature
16631 generation and verification.
16632
16633 *Steve Henson*
16634
16635 * Unrecognized PKCS#7 content types are now handled via a
16636 catch all ASN1_TYPE structure. This allows unsupported
16637 types to be stored as a "blob" and an application can
16638 encode and decode it manually.
16639
16640 *Steve Henson*
16641
16642 * Fix various signed/unsigned issues to make a_strex.c
16643 compile under VC++.
16644
16645 *Oscar Jacobsson <oscar.jacobsson@celocom.com>*
16646
16647 * ASN1 fixes. i2d_ASN1_OBJECT was not returning the correct
16648 length if passed a buffer. ASN1_INTEGER_to_BN failed
16649 if passed a NULL BN and its argument was negative.
16650
16651 *Steve Henson, pointed out by Sven Heiberg <sven@tartu.cyber.ee>*
16652
16653 * Modification to PKCS#7 encoding routines to output definite
16654 length encoding. Since currently the whole structures are in
16655 memory there's not real point in using indefinite length
16656 constructed encoding. However if OpenSSL is compiled with
16657 the flag PKCS7_INDEFINITE_ENCODING the old form is used.
16658
16659 *Steve Henson*
16660
16661 * Added BIO_vprintf() and BIO_vsnprintf().
16662
16663 *Richard Levitte*
16664
16665 * Added more prefixes to parse for in the strings written
16666 through a logging bio, to cover all the levels that are available
16667 through syslog. The prefixes are now:
16668
16669 PANIC, EMERG, EMR => LOG_EMERG
16670 ALERT, ALR => LOG_ALERT
16671 CRIT, CRI => LOG_CRIT
16672 ERROR, ERR => LOG_ERR
16673 WARNING, WARN, WAR => LOG_WARNING
16674 NOTICE, NOTE, NOT => LOG_NOTICE
16675 INFO, INF => LOG_INFO
16676 DEBUG, DBG => LOG_DEBUG
16677
16678 and as before, if none of those prefixes are present at the
16679 beginning of the string, LOG_ERR is chosen.
16680
257e9d03 16681 On Win32, the `LOG_*` levels are mapped according to this:
5f8e6c50
DMSP
16682
16683 LOG_EMERG, LOG_ALERT, LOG_CRIT, LOG_ERR => EVENTLOG_ERROR_TYPE
16684 LOG_WARNING => EVENTLOG_WARNING_TYPE
16685 LOG_NOTICE, LOG_INFO, LOG_DEBUG => EVENTLOG_INFORMATION_TYPE
16686
5f8e6c50
DMSP
16687 *Richard Levitte*
16688
16689 * Made it possible to reconfigure with just the configuration
16690 argument "reconf" or "reconfigure". The command line arguments
16691 are stored in Makefile.ssl in the variable CONFIGURE_ARGS,
16692 and are retrieved from there when reconfiguring.
16693
16694 *Richard Levitte*
16695
16696 * MD4 implemented.
16697
16698 *Assar Westerlund <assar@sics.se>, Richard Levitte*
16699
16700 * Add the arguments -CAfile and -CApath to the pkcs12 utility.
16701
16702 *Richard Levitte*
16703
16704 * The obj_dat.pl script was messing up the sorting of object
16705 names. The reason was that it compared the quoted version
16706 of strings as a result "OCSP" > "OCSP Signing" because
16707 " > SPACE. Changed script to store unquoted versions of
16708 names and add quotes on output. It was also omitting some
16709 names from the lookup table if they were given a default
16710 value (that is if SN is missing it is given the same
16711 value as LN and vice versa), these are now added on the
16712 grounds that if an object has a name we should be able to
16713 look it up. Finally added warning output when duplicate
16714 short or long names are found.
16715
16716 *Steve Henson*
16717
16718 * Changes needed for Tandem NSK.
16719
16720 *Scott Uroff <scott@xypro.com>*
16721
16722 * Fix SSL 2.0 rollback checking: Due to an off-by-one error in
16723 RSA_padding_check_SSLv23(), special padding was never detected
16724 and thus the SSL 3.0/TLS 1.0 countermeasure against protocol
16725 version rollback attacks was not effective.
16726
16727 In s23_clnt.c, don't use special rollback-attack detection padding
16728 (RSA_SSLV23_PADDING) if SSL 2.0 is the only protocol enabled in the
16729 client; similarly, in s23_srvr.c, don't do the rollback check if
16730 SSL 2.0 is the only protocol enabled in the server.
16731
16732 *Bodo Moeller*
16733
16734 * Make it possible to get hexdumps of unprintable data with 'openssl
16735 asn1parse'. By implication, the functions ASN1_parse_dump() and
16736 BIO_dump_indent() are added.
16737
16738 *Richard Levitte*
16739
16740 * New functions ASN1_STRING_print_ex() and X509_NAME_print_ex()
16741 these print out strings and name structures based on various
16742 flags including RFC2253 support and proper handling of
16743 multibyte characters. Added options to the 'x509' utility
16744 to allow the various flags to be set.
16745
16746 *Steve Henson*
16747
16748 * Various fixes to use ASN1_TIME instead of ASN1_UTCTIME.
16749 Also change the functions X509_cmp_current_time() and
16750 X509_gmtime_adj() work with an ASN1_TIME structure,
16751 this will enable certificates using GeneralizedTime in validity
16752 dates to be checked.
16753
16754 *Steve Henson*
16755
16756 * Make the NEG_PUBKEY_BUG code (which tolerates invalid
16757 negative public key encodings) on by default,
16758 NO_NEG_PUBKEY_BUG can be set to disable it.
16759
16760 *Steve Henson*
16761
16762 * New function c2i_ASN1_OBJECT() which acts on ASN1_OBJECT
16763 content octets. An i2c_ASN1_OBJECT is unnecessary because
16764 the encoding can be trivially obtained from the structure.
16765
16766 *Steve Henson*
16767
257e9d03
RS
16768 * crypto/err.c locking bugfix: Use write locks (`CRYPTO_w_[un]lock`),
16769 not read locks (`CRYPTO_r_[un]lock`).
5f8e6c50
DMSP
16770
16771 *Bodo Moeller*
16772
16773 * A first attempt at creating official support for shared
16774 libraries through configuration. I've kept it so the
16775 default is static libraries only, and the OpenSSL programs
16776 are always statically linked for now, but there are
16777 preparations for dynamic linking in place.
16778 This has been tested on Linux and Tru64.
16779
16780 *Richard Levitte*
16781
16782 * Randomness polling function for Win9x, as described in:
16783 Peter Gutmann, Software Generation of Practically Strong
16784 Random Numbers.
16785
16786 *Ulf Möller*
16787
16788 * Fix so PRNG is seeded in req if using an already existing
16789 DSA key.
16790
16791 *Steve Henson*
16792
16793 * New options to smime application. -inform and -outform
16794 allow alternative formats for the S/MIME message including
16795 PEM and DER. The -content option allows the content to be
16796 specified separately. This should allow things like Netscape
16797 form signing output easier to verify.
16798
16799 *Steve Henson*
16800
16801 * Fix the ASN1 encoding of tags using the 'long form'.
16802
16803 *Steve Henson*
16804
257e9d03 16805 * New ASN1 functions, `i2c_*` and `c2i_*` for INTEGER and BIT
5f8e6c50
DMSP
16806 STRING types. These convert content octets to and from the
16807 underlying type. The actual tag and length octets are
16808 already assumed to have been read in and checked. These
16809 are needed because all other string types have virtually
16810 identical handling apart from the tag. By having versions
16811 of the ASN1 functions that just operate on content octets
16812 IMPLICIT tagging can be handled properly. It also allows
16813 the ASN1_ENUMERATED code to be cut down because ASN1_ENUMERATED
16814 and ASN1_INTEGER are identical apart from the tag.
16815
16816 *Steve Henson*
16817
16818 * Change the handling of OID objects as follows:
16819
16820 - New object identifiers are inserted in objects.txt, following
1dc1ea18 16821 the syntax given in [crypto/objects/README.md](crypto/objects/README.md).
5f8e6c50
DMSP
16822 - objects.pl is used to process obj_mac.num and create a new
16823 obj_mac.h.
16824 - obj_dat.pl is used to create a new obj_dat.h, using the data in
16825 obj_mac.h.
16826
16827 This is currently kind of a hack, and the perl code in objects.pl
16828 isn't very elegant, but it works as I intended. The simplest way
16829 to check that it worked correctly is to look in obj_dat.h and
16830 check the array nid_objs and make sure the objects haven't moved
16831 around (this is important!). Additions are OK, as well as
16832 consistent name changes.
16833
16834 *Richard Levitte*
16835
16836 * Add BSD-style MD5-based passwords to 'openssl passwd' (option '-1').
16837
16838 *Bodo Moeller*
16839
16840 * Addition of the command line parameter '-rand file' to 'openssl req'.
16841 The given file adds to whatever has already been seeded into the
16842 random pool through the RANDFILE configuration file option or
16843 environment variable, or the default random state file.
16844
16845 *Richard Levitte*
16846
16847 * mkstack.pl now sorts each macro group into lexical order.
16848 Previously the output order depended on the order the files
16849 appeared in the directory, resulting in needless rewriting
16850 of safestack.h .
16851
16852 *Steve Henson*
16853
16854 * Patches to make OpenSSL compile under Win32 again. Mostly
16855 work arounds for the VC++ problem that it treats func() as
16856 func(void). Also stripped out the parts of mkdef.pl that
16857 added extra typesafe functions: these no longer exist.
16858
16859 *Steve Henson*
16860
16861 * Reorganisation of the stack code. The macros are now all
16862 collected in safestack.h . Each macro is defined in terms of
257e9d03 16863 a "stack macro" of the form `SKM_<name>(type, a, b)`. The
5f8e6c50
DMSP
16864 DEBUG_SAFESTACK is now handled in terms of function casts,
16865 this has the advantage of retaining type safety without the
16866 use of additional functions. If DEBUG_SAFESTACK is not defined
16867 then the non typesafe macros are used instead. Also modified the
16868 mkstack.pl script to handle the new form. Needs testing to see
16869 if which (if any) compilers it chokes and maybe make DEBUG_SAFESTACK
16870 the default if no major problems. Similar behaviour for ASN1_SET_OF
16871 and PKCS12_STACK_OF.
16872
16873 *Steve Henson*
16874
16875 * When some versions of IIS use the 'NET' form of private key the
16876 key derivation algorithm is different. Normally MD5(password) is
16877 used as a 128 bit RC4 key. In the modified case
16878 MD5(MD5(password) + "SGCKEYSALT") is used instead. Added some
16879 new functions i2d_RSA_NET(), d2i_RSA_NET() etc which are the same
16880 as the old Netscape_RSA functions except they have an additional
16881 'sgckey' parameter which uses the modified algorithm. Also added
16882 an -sgckey command line option to the rsa utility. Thanks to
16883 Adrian Peck <bertie@ncipher.com> for posting details of the modified
16884 algorithm to openssl-dev.
16885
16886 *Steve Henson*
16887
16888 * The evp_local.h macros were using 'c.##kname' which resulted in
16889 invalid expansion on some systems (SCO 5.0.5 for example).
16890 Corrected to 'c.kname'.
16891
16892 *Phillip Porch <root@theporch.com>*
16893
16894 * New X509_get1_email() and X509_REQ_get1_email() functions that return
16895 a STACK of email addresses from a certificate or request, these look
16896 in the subject name and the subject alternative name extensions and
16897 omit any duplicate addresses.
16898
16899 *Steve Henson*
16900
16901 * Re-implement BN_mod_exp2_mont using independent (and larger) windows.
16902 This makes DSA verification about 2 % faster.
16903
16904 *Bodo Moeller*
16905
257e9d03 16906 * Increase maximum window size in `BN_mod_exp_...` to 6 bits instead of 5
5f8e6c50
DMSP
16907 (meaning that now 2^5 values will be precomputed, which is only 4 KB
16908 plus overhead for 1024 bit moduli).
16909 This makes exponentiations about 0.5 % faster for 1024 bit
16910 exponents (as measured by "openssl speed rsa2048").
16911
16912 *Bodo Moeller*
16913
16914 * Rename memory handling macros to avoid conflicts with other
16915 software:
16916 Malloc => OPENSSL_malloc
16917 Malloc_locked => OPENSSL_malloc_locked
16918 Realloc => OPENSSL_realloc
16919 Free => OPENSSL_free
16920
16921 *Richard Levitte*
16922
16923 * New function BN_mod_exp_mont_word for small bases (roughly 15%
16924 faster than BN_mod_exp_mont, i.e. 7% for a full DH exchange).
16925
16926 *Bodo Moeller*
16927
16928 * CygWin32 support.
16929
16930 *John Jarvie <jjarvie@newsguy.com>*
16931
16932 * The type-safe stack code has been rejigged. It is now only compiled
16933 in when OpenSSL is configured with the DEBUG_SAFESTACK option and
16934 by default all type-specific stack functions are "#define"d back to
16935 standard stack functions. This results in more streamlined output
16936 but retains the type-safety checking possibilities of the original
16937 approach.
16938
16939 *Geoff Thorpe*
16940
16941 * The STACK code has been cleaned up, and certain type declarations
16942 that didn't make a lot of sense have been brought in line. This has
16943 also involved a cleanup of sorts in safestack.h to more correctly
16944 map type-safe stack functions onto their plain stack counterparts.
16945 This work has also resulted in a variety of "const"ifications of
257e9d03 16946 lots of the code, especially `_cmp` operations which should normally
5f8e6c50
DMSP
16947 be prototyped with "const" parameters anyway.
16948
16949 *Geoff Thorpe*
16950
16951 * When generating bytes for the first time in md_rand.c, 'stir the pool'
16952 by seeding with STATE_SIZE dummy bytes (with zero entropy count).
16953 (The PRNG state consists of two parts, the large pool 'state' and 'md',
16954 where all of 'md' is used each time the PRNG is used, but 'state'
16955 is used only indexed by a cyclic counter. As entropy may not be
16956 well distributed from the beginning, 'md' is important as a
16957 chaining variable. However, the output function chains only half
16958 of 'md', i.e. 80 bits. ssleay_rand_add, on the other hand, chains
16959 all of 'md', and seeding with STATE_SIZE dummy bytes will result
16960 in all of 'state' being rewritten, with the new values depending
16961 on virtually all of 'md'. This overcomes the 80 bit limitation.)
16962
16963 *Bodo Moeller*
16964
16965 * In ssl/s2_clnt.c and ssl/s3_clnt.c, call ERR_clear_error() when
16966 the handshake is continued after ssl_verify_cert_chain();
16967 otherwise, if SSL_VERIFY_NONE is set, remaining error codes
16968 can lead to 'unexplainable' connection aborts later.
16969
16970 *Bodo Moeller; problem tracked down by Lutz Jaenicke*
16971
16972 * Major EVP API cipher revision.
16973 Add hooks for extra EVP features. This allows various cipher
16974 parameters to be set in the EVP interface. Support added for variable
16975 key length ciphers via the EVP_CIPHER_CTX_set_key_length() function and
16976 setting of RC2 and RC5 parameters.
16977
16978 Modify EVP_OpenInit() and EVP_SealInit() to cope with variable key length
16979 ciphers.
16980
16981 Remove lots of duplicated code from the EVP library. For example *every*
16982 cipher init() function handles the 'iv' in the same way according to the
16983 cipher mode. They also all do nothing if the 'key' parameter is NULL and
16984 for CFB and OFB modes they zero ctx->num.
16985
16986 New functionality allows removal of S/MIME code RC2 hack.
16987
16988 Most of the routines have the same form and so can be declared in terms
16989 of macros.
16990
16991 By shifting this to the top level EVP_CipherInit() it can be removed from
16992 all individual ciphers. If the cipher wants to handle IVs or keys
16993 differently it can set the EVP_CIPH_CUSTOM_IV or EVP_CIPH_ALWAYS_CALL_INIT
16994 flags.
16995
16996 Change lots of functions like EVP_EncryptUpdate() to now return a
16997 value: although software versions of the algorithms cannot fail
16998 any installed hardware versions can.
16999
17000 *Steve Henson*
17001
17002 * Implement SSL_OP_TLS_ROLLBACK_BUG: In ssl3_get_client_key_exchange, if
17003 this option is set, tolerate broken clients that send the negotiated
17004 protocol version number instead of the requested protocol version
17005 number.
17006
17007 *Bodo Moeller*
17008
257e9d03 17009 * Call dh_tmp_cb (set by `..._TMP_DH_CB`) with correct 'is_export' flag;
5f8e6c50
DMSP
17010 i.e. non-zero for export ciphersuites, zero otherwise.
17011 Previous versions had this flag inverted, inconsistent with
17012 rsa_tmp_cb (..._TMP_RSA_CB).
17013
17014 *Bodo Moeller; problem reported by Amit Chopra*
17015
17016 * Add missing DSA library text string. Work around for some IIS
17017 key files with invalid SEQUENCE encoding.
17018
17019 *Steve Henson*
17020
17021 * Add a document (doc/standards.txt) that list all kinds of standards
17022 and so on that are implemented in OpenSSL.
17023
17024 *Richard Levitte*
17025
17026 * Enhance c_rehash script. Old version would mishandle certificates
17027 with the same subject name hash and wouldn't handle CRLs at all.
17028 Added -fingerprint option to crl utility, to support new c_rehash
17029 features.
17030
17031 *Steve Henson*
17032
17033 * Eliminate non-ANSI declarations in crypto.h and stack.h.
17034
17035 *Ulf Möller*
17036
17037 * Fix for SSL server purpose checking. Server checking was
17038 rejecting certificates which had extended key usage present
17039 but no ssl client purpose.
17040
17041 *Steve Henson, reported by Rene Grosser <grosser@hisolutions.com>*
17042
17043 * Make PKCS#12 code work with no password. The PKCS#12 spec
17044 is a little unclear about how a blank password is handled.
17045 Since the password in encoded as a BMPString with terminating
17046 double NULL a zero length password would end up as just the
17047 double NULL. However no password at all is different and is
17048 handled differently in the PKCS#12 key generation code. NS
17049 treats a blank password as zero length. MSIE treats it as no
17050 password on export: but it will try both on import. We now do
17051 the same: PKCS12_parse() tries zero length and no password if
17052 the password is set to "" or NULL (NULL is now a valid password:
17053 it wasn't before) as does the pkcs12 application.
17054
17055 *Steve Henson*
17056
ec2bfb7d 17057 * Bugfixes in `apps/x509.c`: Avoid a memory leak; and don't use
5f8e6c50
DMSP
17058 perror when PEM_read_bio_X509_REQ fails, the error message must
17059 be obtained from the error queue.
17060
17061 *Bodo Moeller*
17062
17063 * Avoid 'thread_hash' memory leak in crypto/err/err.c by freeing
17064 it in ERR_remove_state if appropriate, and change ERR_get_state
17065 accordingly to avoid race conditions (this is necessary because
17066 thread_hash is no longer constant once set).
17067
17068 *Bodo Moeller*
17069
17070 * Bugfix for linux-elf makefile.one.
17071
17072 *Ulf Möller*
17073
17074 * RSA_get_default_method() will now cause a default
17075 RSA_METHOD to be chosen if one doesn't exist already.
17076 Previously this was only set during a call to RSA_new()
17077 or RSA_new_method(NULL) meaning it was possible for
17078 RSA_get_default_method() to return NULL.
17079
17080 *Geoff Thorpe*
17081
17082 * Added native name translation to the existing DSO code
17083 that will convert (if the flag to do so is set) filenames
17084 that are sufficiently small and have no path information
17085 into a canonical native form. Eg. "blah" converted to
17086 "libblah.so" or "blah.dll" etc.
17087
17088 *Geoff Thorpe*
17089
17090 * New function ERR_error_string_n(e, buf, len) which is like
17091 ERR_error_string(e, buf), but writes at most 'len' bytes
17092 including the 0 terminator. For ERR_error_string_n, 'buf'
17093 may not be NULL.
17094
17095 *Damien Miller <djm@mindrot.org>, Bodo Moeller*
17096
17097 * CONF library reworked to become more general. A new CONF
17098 configuration file reader "class" is implemented as well as a
257e9d03
RS
17099 new functions (`NCONF_*`, for "New CONF") to handle it. The now
17100 old `CONF_*` functions are still there, but are reimplemented to
5f8e6c50
DMSP
17101 work in terms of the new functions. Also, a set of functions
17102 to handle the internal storage of the configuration data is
17103 provided to make it easier to write new configuration file
17104 reader "classes" (I can definitely see something reading a
257e9d03 17105 configuration file in XML format, for example), called `_CONF_*`,
5f8e6c50
DMSP
17106 or "the configuration storage API"...
17107
17108 The new configuration file reading functions are:
17109
17110 NCONF_new, NCONF_free, NCONF_load, NCONF_load_fp, NCONF_load_bio,
17111 NCONF_get_section, NCONF_get_string, NCONF_get_numbre
17112
17113 NCONF_default, NCONF_WIN32
17114
17115 NCONF_dump_fp, NCONF_dump_bio
17116
17117 NCONF_default and NCONF_WIN32 are method (or "class") choosers,
17118 NCONF_new creates a new CONF object. This works in the same way
17119 as other interfaces in OpenSSL, like the BIO interface.
257e9d03 17120 `NCONF_dump_*` dump the internal storage of the configuration file,
5f8e6c50 17121 which is useful for debugging. All other functions take the same
257e9d03
RS
17122 arguments as the old `CONF_*` functions with the exception of the
17123 first that must be a `CONF *` instead of a `LHASH *`.
5f8e6c50 17124
257e9d03 17125 To make it easier to use the new classes with the old `CONF_*` functions,
5f8e6c50
DMSP
17126 the function CONF_set_default_method is provided.
17127
17128 *Richard Levitte*
17129
17130 * Add '-tls1' option to 'openssl ciphers', which was already
17131 mentioned in the documentation but had not been implemented.
17132 (This option is not yet really useful because even the additional
17133 experimental TLS 1.0 ciphers are currently treated as SSL 3.0 ciphers.)
17134
17135 *Bodo Moeller*
17136
17137 * Initial DSO code added into libcrypto for letting OpenSSL (and
17138 OpenSSL-based applications) load shared libraries and bind to
17139 them in a portable way.
17140
17141 *Geoff Thorpe, with contributions from Richard Levitte*
17142
257e9d03 17143### Changes between 0.9.5 and 0.9.5a [1 Apr 2000]
5f8e6c50
DMSP
17144
17145 * Make sure _lrotl and _lrotr are only used with MSVC.
17146
17147 * Use lock CRYPTO_LOCK_RAND correctly in ssleay_rand_status
17148 (the default implementation of RAND_status).
17149
17150 * Rename openssl x509 option '-crlext', which was added in 0.9.5,
17151 to '-clrext' (= clear extensions), as intended and documented.
17152 *Bodo Moeller; inconsistency pointed out by Michael Attili
17153 <attili@amaxo.com>*
17154
17155 * Fix for HMAC. It wasn't zeroing the rest of the block if the key length
17156 was larger than the MD block size.
17157
17158 *Steve Henson, pointed out by Yost William <YostW@tce.com>*
17159
17160 * Modernise PKCS12_parse() so it uses STACK_OF(X509) for its ca argument
17161 fix a leak when the ca argument was passed as NULL. Stop X509_PUBKEY_set()
17162 using the passed key: if the passed key was a private key the result
17163 of X509_print(), for example, would be to print out all the private key
17164 components.
17165
17166 *Steve Henson*
17167
17168 * des_quad_cksum() byte order bug fix.
17169 *Ulf Möller, using the problem description in krb4-0.9.7, where
257e9d03 17170 the solution is attributed to Derrick J Brashear <shadow@DEMENTIA.ORG>*
5f8e6c50
DMSP
17171
17172 * Fix so V_ASN1_APP_CHOOSE works again: however its use is strongly
17173 discouraged.
17174
17175 *Steve Henson, pointed out by Brian Korver <briank@cs.stanford.edu>*
17176
17177 * For easily testing in shell scripts whether some command
17178 'openssl XXX' exists, the new pseudo-command 'openssl no-XXX'
17179 returns with exit code 0 iff no command of the given name is available.
17180 'no-XXX' is printed in this case, 'XXX' otherwise. In both cases,
17181 the output goes to stdout and nothing is printed to stderr.
17182 Additional arguments are always ignored.
17183
17184 Since for each cipher there is a command of the same name,
17185 the 'no-cipher' compilation switches can be tested this way.
17186
17187 ('openssl no-XXX' is not able to detect pseudo-commands such
17188 as 'quit', 'list-XXX-commands', or 'no-XXX' itself.)
17189
17190 *Bodo Moeller*
17191
17192 * Update test suite so that 'make test' succeeds in 'no-rsa' configuration.
17193
17194 *Bodo Moeller*
17195
17196 * For SSL_[CTX_]set_tmp_dh, don't create a DH key if SSL_OP_SINGLE_DH_USE
17197 is set; it will be thrown away anyway because each handshake creates
17198 its own key.
17199 ssl_cert_dup, which is used by SSL_new, now copies DH keys in addition
17200 to parameters -- in previous versions (since OpenSSL 0.9.3) the
17201 'default key' from SSL_CTX_set_tmp_dh would always be lost, meaning
17202 you effectively got SSL_OP_SINGLE_DH_USE when using this macro.
17203
17204 *Bodo Moeller*
17205
17206 * New s_client option -ign_eof: EOF at stdin is ignored, and
17207 'Q' and 'R' lose their special meanings (quit/renegotiate).
17208 This is part of what -quiet does; unlike -quiet, -ign_eof
17209 does not suppress any output.
17210
17211 *Richard Levitte*
17212
17213 * Add compatibility options to the purpose and trust code. The
17214 purpose X509_PURPOSE_ANY is "any purpose" which automatically
17215 accepts a certificate or CA, this was the previous behaviour,
17216 with all the associated security issues.
17217
17218 X509_TRUST_COMPAT is the old trust behaviour: only and
17219 automatically trust self signed roots in certificate store. A
17220 new trust setting X509_TRUST_DEFAULT is used to specify that
17221 a purpose has no associated trust setting and it should instead
17222 use the value in the default purpose.
17223
17224 *Steve Henson*
17225
17226 * Fix the PKCS#8 DSA private key code so it decodes keys again
17227 and fix a memory leak.
17228
17229 *Steve Henson*
17230
17231 * In util/mkerr.pl (which implements 'make errors'), preserve
17232 reason strings from the previous version of the .c file, as
17233 the default to have only downcase letters (and digits) in
17234 automatically generated reasons codes is not always appropriate.
17235
17236 *Bodo Moeller*
17237
17238 * In ERR_load_ERR_strings(), build an ERR_LIB_SYS error reason table
17239 using strerror. Previously, ERR_reason_error_string() returned
17240 library names as reason strings for SYSerr; but SYSerr is a special
17241 case where small numbers are errno values, not library numbers.
17242
17243 *Bodo Moeller*
17244
17245 * Add '-dsaparam' option to 'openssl dhparam' application. This
17246 converts DSA parameters into DH parameters. (When creating parameters,
17247 DSA_generate_parameters is used.)
17248
17249 *Bodo Moeller*
17250
17251 * Include 'length' (recommended exponent length) in C code generated
17252 by 'openssl dhparam -C'.
17253
17254 *Bodo Moeller*
17255
17256 * The second argument to set_label in perlasm was already being used
17257 so couldn't be used as a "file scope" flag. Moved to third argument
17258 which was free.
17259
17260 *Steve Henson*
17261
17262 * In PEM_ASN1_write_bio and some other functions, use RAND_pseudo_bytes
17263 instead of RAND_bytes for encryption IVs and salts.
17264
17265 *Bodo Moeller*
17266
17267 * Include RAND_status() into RAND_METHOD instead of implementing
17268 it only for md_rand.c Otherwise replacing the PRNG by calling
17269 RAND_set_rand_method would be impossible.
17270
17271 *Bodo Moeller*
17272
17273 * Don't let DSA_generate_key() enter an infinite loop if the random
17274 number generation fails.
17275
17276 *Bodo Moeller*
17277
17278 * New 'rand' application for creating pseudo-random output.
17279
17280 *Bodo Moeller*
17281
17282 * Added configuration support for Linux/IA64
17283
17284 *Rolf Haberrecker <rolf@suse.de>*
17285
17286 * Assembler module support for Mingw32.
17287
17288 *Ulf Möller*
17289
17290 * Shared library support for HPUX (in shlib/).
17291
17292 *Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Anonymous*
17293
17294 * Shared library support for Solaris gcc.
17295
17296 *Lutz Behnke <behnke@trustcenter.de>*
17297
257e9d03 17298### Changes between 0.9.4 and 0.9.5 [28 Feb 2000]
5f8e6c50
DMSP
17299
17300 * PKCS7_encrypt() was adding text MIME headers twice because they
17301 were added manually and by SMIME_crlf_copy().
17302
17303 *Steve Henson*
17304
17305 * In bntest.c don't call BN_rand with zero bits argument.
17306
17307 *Steve Henson, pointed out by Andrew W. Gray <agray@iconsinc.com>*
17308
17309 * BN_mul bugfix: In bn_mul_part_recursion() only the a>a[n] && b>b[n]
17310 case was implemented. This caused BN_div_recp() to fail occasionally.
17311
17312 *Ulf Möller*
17313
17314 * Add an optional second argument to the set_label() in the perl
17315 assembly language builder. If this argument exists and is set
17316 to 1 it signals that the assembler should use a symbol whose
17317 scope is the entire file, not just the current function. This
17318 is needed with MASM which uses the format label:: for this scope.
17319
17320 *Steve Henson, pointed out by Peter Runestig <peter@runestig.com>*
17321
17322 * Change the ASN1 types so they are typedefs by default. Before
17323 almost all types were #define'd to ASN1_STRING which was causing
17324 STACK_OF() problems: you couldn't declare STACK_OF(ASN1_UTF8STRING)
17325 for example.
17326
17327 *Steve Henson*
17328
17329 * Change names of new functions to the new get1/get0 naming
17330 convention: After 'get1', the caller owns a reference count
257e9d03 17331 and has to call `..._free`; 'get0' returns a pointer to some
5f8e6c50
DMSP
17332 data structure without incrementing reference counters.
17333 (Some of the existing 'get' functions increment a reference
17334 counter, some don't.)
17335 Similarly, 'set1' and 'add1' functions increase reference
17336 counters or duplicate objects.
17337
17338 *Steve Henson*
17339
17340 * Allow for the possibility of temp RSA key generation failure:
17341 the code used to assume it always worked and crashed on failure.
17342
17343 *Steve Henson*
17344
17345 * Fix potential buffer overrun problem in BIO_printf().
17346 *Ulf Möller, using public domain code by Patrick Powell; problem
257e9d03 17347 pointed out by David Sacerdote <das33@cornell.edu>*
5f8e6c50
DMSP
17348
17349 * Support EGD <http://www.lothar.com/tech/crypto/>. New functions
17350 RAND_egd() and RAND_status(). In the command line application,
17351 the EGD socket can be specified like a seed file using RANDFILE
17352 or -rand.
17353
17354 *Ulf Möller*
17355
17356 * Allow the string CERTIFICATE to be tolerated in PKCS#7 structures.
17357 Some CAs (e.g. Verisign) distribute certificates in this form.
17358
17359 *Steve Henson*
17360
17361 * Remove the SSL_ALLOW_ADH compile option and set the default cipher
17362 list to exclude them. This means that no special compilation option
17363 is needed to use anonymous DH: it just needs to be included in the
17364 cipher list.
17365
17366 *Steve Henson*
17367
17368 * Change the EVP_MD_CTX_type macro so its meaning consistent with
17369 EVP_MD_type. The old functionality is available in a new macro called
17370 EVP_MD_md(). Change code that uses it and update docs.
17371
17372 *Steve Henson*
17373
257e9d03
RS
17374 * `..._ctrl` functions now have corresponding `..._callback_ctrl` functions
17375 where the `void *` argument is replaced by a function pointer argument.
17376 Previously `void *` was abused to point to functions, which works on
5f8e6c50
DMSP
17377 many platforms, but is not correct. As these functions are usually
17378 called by macros defined in OpenSSL header files, most source code
17379 should work without changes.
17380
17381 *Richard Levitte*
17382
257e9d03 17383 * `<openssl/opensslconf.h>` (which is created by Configure) now contains
5f8e6c50
DMSP
17384 sections with information on -D... compiler switches used for
17385 compiling the library so that applications can see them. To enable
257e9d03 17386 one of these sections, a pre-processor symbol `OPENSSL_..._DEFINES`
5f8e6c50
DMSP
17387 must be defined. E.g.,
17388 #define OPENSSL_ALGORITHM_DEFINES
17389 #include <openssl/opensslconf.h>
257e9d03 17390 defines all pertinent `NO_<algo>` symbols, such as NO_IDEA, NO_RSA, etc.
5f8e6c50
DMSP
17391
17392 *Richard Levitte, Ulf and Bodo Möller*
17393
17394 * Bugfix: Tolerate fragmentation and interleaving in the SSL 3/TLS
17395 record layer.
17396
17397 *Bodo Moeller*
17398
17399 * Change the 'other' type in certificate aux info to a STACK_OF
17400 X509_ALGOR. Although not an AlgorithmIdentifier as such it has
17401 the required ASN1 format: arbitrary types determined by an OID.
17402
17403 *Steve Henson*
17404
17405 * Add some PEM_write_X509_REQ_NEW() functions and a command line
17406 argument to 'req'. This is not because the function is newer or
17407 better than others it just uses the work 'NEW' in the certificate
17408 request header lines. Some software needs this.
17409
17410 *Steve Henson*
17411
17412 * Reorganise password command line arguments: now passwords can be
17413 obtained from various sources. Delete the PEM_cb function and make
17414 it the default behaviour: i.e. if the callback is NULL and the
17415 usrdata argument is not NULL interpret it as a null terminated pass
17416 phrase. If usrdata and the callback are NULL then the pass phrase
17417 is prompted for as usual.
17418
17419 *Steve Henson*
17420
17421 * Add support for the Compaq Atalla crypto accelerator. If it is installed,
17422 the support is automatically enabled. The resulting binaries will
17423 autodetect the card and use it if present.
17424
17425 *Ben Laurie and Compaq Inc.*
17426
17427 * Work around for Netscape hang bug. This sends certificate request
17428 and server done in one record. Since this is perfectly legal in the
17429 SSL/TLS protocol it isn't a "bug" option and is on by default. See
17430 the bugs/SSLv3 entry for more info.
17431
17432 *Steve Henson*
17433
17434 * HP-UX tune-up: new unified configs, HP C compiler bug workaround.
17435
17436 *Andy Polyakov*
17437
17438 * Add -rand argument to smime and pkcs12 applications and read/write
17439 of seed file.
17440
17441 *Steve Henson*
17442
17443 * New 'passwd' tool for crypt(3) and apr1 password hashes.
17444
17445 *Bodo Moeller*
17446
17447 * Add command line password options to the remaining applications.
17448
17449 *Steve Henson*
17450
17451 * Bug fix for BN_div_recp() for numerators with an even number of
17452 bits.
17453
17454 *Ulf Möller*
17455
17456 * More tests in bntest.c, and changed test_bn output.
17457
17458 *Ulf Möller*
17459
17460 * ./config recognizes MacOS X now.
17461
17462 *Andy Polyakov*
17463
17464 * Bug fix for BN_div() when the first words of num and divisor are
257e9d03 17465 equal (it gave wrong results if `(rem=(n1-q*d0)&BN_MASK2) < d0)`.
5f8e6c50
DMSP
17466
17467 *Ulf Möller*
17468
17469 * Add support for various broken PKCS#8 formats, and command line
17470 options to produce them.
17471
17472 *Steve Henson*
17473
17474 * New functions BN_CTX_start(), BN_CTX_get() and BT_CTX_end() to
17475 get temporary BIGNUMs from a BN_CTX.
17476
17477 *Ulf Möller*
17478
17479 * Correct return values in BN_mod_exp_mont() and BN_mod_exp2_mont()
17480 for p == 0.
17481
17482 *Ulf Möller*
17483
257e9d03 17484 * Change the `SSLeay_add_all_*()` functions to `OpenSSL_add_all_*()` and
5f8e6c50
DMSP
17485 include a #define from the old name to the new. The original intent
17486 was that statically linked binaries could for example just call
17487 SSLeay_add_all_ciphers() to just add ciphers to the table and not
17488 link with digests. This never worked because SSLeay_add_all_digests()
17489 and SSLeay_add_all_ciphers() were in the same source file so calling
17490 one would link with the other. They are now in separate source files.
17491
17492 *Steve Henson*
17493
17494 * Add a new -notext option to 'ca' and a -pubkey option to 'spkac'.
17495
17496 *Steve Henson*
17497
17498 * Use a less unusual form of the Miller-Rabin primality test (it used
17499 a binary algorithm for exponentiation integrated into the Miller-Rabin
17500 loop, our standard modexp algorithms are faster).
17501
17502 *Bodo Moeller*
17503
17504 * Support for the EBCDIC character set completed.
17505
17506 *Martin Kraemer <Martin.Kraemer@Mch.SNI.De>*
17507
17508 * Source code cleanups: use const where appropriate, eliminate casts,
257e9d03 17509 use `void *` instead of `char *` in lhash.
5f8e6c50
DMSP
17510
17511 *Ulf Möller*
17512
17513 * Bugfix: ssl3_send_server_key_exchange was not restartable
17514 (the state was not changed to SSL3_ST_SW_KEY_EXCH_B, and because of
17515 this the server could overwrite ephemeral keys that the client
17516 has already seen).
17517
17518 *Bodo Moeller*
17519
17520 * Turn DSA_is_prime into a macro that calls BN_is_prime,
17521 using 50 iterations of the Rabin-Miller test.
17522
17523 DSA_generate_parameters now uses BN_is_prime_fasttest (with 50
17524 iterations of the Rabin-Miller test as required by the appendix
17525 to FIPS PUB 186[-1]) instead of DSA_is_prime.
17526 As BN_is_prime_fasttest includes trial division, DSA parameter
17527 generation becomes much faster.
17528
17529 This implies a change for the callback functions in DSA_is_prime
17530 and DSA_generate_parameters: The callback function is called once
17531 for each positive witness in the Rabin-Miller test, not just
17532 occasionally in the inner loop; and the parameters to the
17533 callback function now provide an iteration count for the outer
17534 loop rather than for the current invocation of the inner loop.
17535 DSA_generate_parameters additionally can call the callback
17536 function with an 'iteration count' of -1, meaning that a
17537 candidate has passed the trial division test (when q is generated
17538 from an application-provided seed, trial division is skipped).
17539
17540 *Bodo Moeller*
17541
17542 * New function BN_is_prime_fasttest that optionally does trial
17543 division before starting the Rabin-Miller test and has
17544 an additional BN_CTX * argument (whereas BN_is_prime always
17545 has to allocate at least one BN_CTX).
17546 'callback(1, -1, cb_arg)' is called when a number has passed the
17547 trial division stage.
17548
17549 *Bodo Moeller*
17550
17551 * Fix for bug in CRL encoding. The validity dates weren't being handled
17552 as ASN1_TIME.
17553
17554 *Steve Henson*
17555
17556 * New -pkcs12 option to CA.pl script to write out a PKCS#12 file.
17557
17558 *Steve Henson*
17559
17560 * New function BN_pseudo_rand().
17561
17562 *Ulf Möller*
17563
17564 * Clean up BN_mod_mul_montgomery(): replace the broken (and unreadable)
17565 bignum version of BN_from_montgomery() with the working code from
17566 SSLeay 0.9.0 (the word based version is faster anyway), and clean up
17567 the comments.
17568
17569 *Ulf Möller*
17570
17571 * Avoid a race condition in s2_clnt.c (function get_server_hello) that
17572 made it impossible to use the same SSL_SESSION data structure in
17573 SSL2 clients in multiple threads.
17574
17575 *Bodo Moeller*
17576
17577 * The return value of RAND_load_file() no longer counts bytes obtained
17578 by stat(). RAND_load_file(..., -1) is new and uses the complete file
17579 to seed the PRNG (previously an explicit byte count was required).
17580
17581 *Ulf Möller, Bodo Möller*
17582
17583 * Clean up CRYPTO_EX_DATA functions, some of these didn't have prototypes
257e9d03 17584 used `char *` instead of `void *` and had casts all over the place.
5f8e6c50
DMSP
17585
17586 *Steve Henson*
17587
17588 * Make BN_generate_prime() return NULL on error if ret!=NULL.
17589
17590 *Ulf Möller*
17591
17592 * Retain source code compatibility for BN_prime_checks macro:
17593 BN_is_prime(..., BN_prime_checks, ...) now uses
17594 BN_prime_checks_for_size to determine the appropriate number of
17595 Rabin-Miller iterations.
17596
17597 *Ulf Möller*
17598
17599 * Diffie-Hellman uses "safe" primes: DH_check() return code renamed to
17600 DH_CHECK_P_NOT_SAFE_PRIME.
17601 (Check if this is true? OpenPGP calls them "strong".)
17602
17603 *Ulf Möller*
17604
17605 * Merge the functionality of "dh" and "gendh" programs into a new program
17606 "dhparam". The old programs are retained for now but will handle DH keys
17607 (instead of parameters) in future.
17608
17609 *Steve Henson*
17610
17611 * Make the ciphers, s_server and s_client programs check the return values
17612 when a new cipher list is set.
17613
17614 *Steve Henson*
17615
17616 * Enhance the SSL/TLS cipher mechanism to correctly handle the TLS 56bit
17617 ciphers. Before when the 56bit ciphers were enabled the sorting was
17618 wrong.
17619
17620 The syntax for the cipher sorting has been extended to support sorting by
17621 cipher-strength (using the strength_bits hard coded in the tables).
ec2bfb7d 17622 The new command is `@STRENGTH` (see also `doc/apps/ciphers.pod`).
5f8e6c50
DMSP
17623
17624 Fix a bug in the cipher-command parser: when supplying a cipher command
17625 string with an "undefined" symbol (neither command nor alphanumeric
17626 *A-Za-z0-9*, ssl_set_cipher_list used to hang in an endless loop. Now
17627 an error is flagged.
17628
17629 Due to the strength-sorting extension, the code of the
17630 ssl_create_cipher_list() function was completely rearranged. I hope that
17631 the readability was also increased :-)
17632
17633 *Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>*
17634
17635 * Minor change to 'x509' utility. The -CAcreateserial option now uses 1
17636 for the first serial number and places 2 in the serial number file. This
17637 avoids problems when the root CA is created with serial number zero and
17638 the first user certificate has the same issuer name and serial number
17639 as the root CA.
17640
17641 *Steve Henson*
17642
17643 * Fixes to X509_ATTRIBUTE utilities, change the 'req' program so it uses
17644 the new code. Add documentation for this stuff.
17645
17646 *Steve Henson*
17647
17648 * Changes to X509_ATTRIBUTE utilities. These have been renamed from
257e9d03 17649 `X509_*()` to `X509at_*()` on the grounds that they don't handle X509
5f8e6c50
DMSP
17650 structures and behave in an analogous way to the X509v3 functions:
17651 they shouldn't be called directly but wrapper functions should be used
17652 instead.
17653
17654 So we also now have some wrapper functions that call the X509at functions
17655 when passed certificate requests. (TO DO: similar things can be done with
17656 PKCS#7 signed and unsigned attributes, PKCS#12 attributes and a few other
17657 things. Some of these need some d2i or i2d and print functionality
17658 because they handle more complex structures.)
17659
17660 *Steve Henson*
17661
17662 * Add missing #ifndefs that caused missing symbols when building libssl
17663 as a shared library without RSA. Use #ifndef NO_SSL2 instead of
257e9d03 17664 NO_RSA in `ssl/s2*.c`.
5f8e6c50
DMSP
17665
17666 *Kris Kennaway <kris@hub.freebsd.org>, modified by Ulf Möller*
17667
17668 * Precautions against using the PRNG uninitialized: RAND_bytes() now
17669 has a return value which indicates the quality of the random data
17670 (1 = ok, 0 = not seeded). Also an error is recorded on the thread's
17671 error queue. New function RAND_pseudo_bytes() generates output that is
17672 guaranteed to be unique but not unpredictable. RAND_add is like
17673 RAND_seed, but takes an extra argument for an entropy estimate
17674 (RAND_seed always assumes full entropy).
17675
17676 *Ulf Möller*
17677
17678 * Do more iterations of Rabin-Miller probable prime test (specifically,
17679 3 for 1024-bit primes, 6 for 512-bit primes, 12 for 256-bit primes
17680 instead of only 2 for all lengths; see BN_prime_checks_for_size definition
17681 in crypto/bn/bn_prime.c for the complete table). This guarantees a
17682 false-positive rate of at most 2^-80 for random input.
17683
17684 *Bodo Moeller*
17685
17686 * Rewrite ssl3_read_n (ssl/s3_pkt.c) avoiding a couple of bugs.
17687
17688 *Bodo Moeller*
17689
17690 * New function X509_CTX_rget_chain() (renamed to X509_CTX_get1_chain
17691 in the 0.9.5 release), this returns the chain
17692 from an X509_CTX structure with a dup of the stack and all
17693 the X509 reference counts upped: so the stack will exist
17694 after X509_CTX_cleanup() has been called. Modify pkcs12.c
17695 to use this.
17696
17697 Also make SSL_SESSION_print() print out the verify return
17698 code.
17699
17700 *Steve Henson*
17701
17702 * Add manpage for the pkcs12 command. Also change the default
17703 behaviour so MAC iteration counts are used unless the new
17704 -nomaciter option is used. This improves file security and
17705 only older versions of MSIE (4.0 for example) need it.
17706
17707 *Steve Henson*
17708
17709 * Honor the no-xxx Configure options when creating .DEF files.
17710
17711 *Ulf Möller*
17712
17713 * Add PKCS#10 attributes to field table: challengePassword,
17714 unstructuredName and unstructuredAddress. These are taken from
17715 draft PKCS#9 v2.0 but are compatible with v1.2 provided no
17716 international characters are used.
17717
17718 More changes to X509_ATTRIBUTE code: allow the setting of types
17719 based on strings. Remove the 'loc' parameter when adding
17720 attributes because these will be a SET OF encoding which is sorted
17721 in ASN1 order.
17722
17723 *Steve Henson*
17724
17725 * Initial changes to the 'req' utility to allow request generation
17726 automation. This will allow an application to just generate a template
17727 file containing all the field values and have req construct the
17728 request.
17729
17730 Initial support for X509_ATTRIBUTE handling. Stacks of these are
17731 used all over the place including certificate requests and PKCS#7
17732 structures. They are currently handled manually where necessary with
17733 some primitive wrappers for PKCS#7. The new functions behave in a
17734 manner analogous to the X509 extension functions: they allow
17735 attributes to be looked up by NID and added.
17736
17737 Later something similar to the X509V3 code would be desirable to
17738 automatically handle the encoding, decoding and printing of the
17739 more complex types. The string types like challengePassword can
17740 be handled by the string table functions.
17741
17742 Also modified the multi byte string table handling. Now there is
17743 a 'global mask' which masks out certain types. The table itself
17744 can use the flag STABLE_NO_MASK to ignore the mask setting: this
17745 is useful when for example there is only one permissible type
17746 (as in countryName) and using the mask might result in no valid
17747 types at all.
17748
17749 *Steve Henson*
17750
17751 * Clean up 'Finished' handling, and add functions SSL_get_finished and
17752 SSL_get_peer_finished to allow applications to obtain the latest
17753 Finished messages sent to the peer or expected from the peer,
17754 respectively. (SSL_get_peer_finished is usually the Finished message
17755 actually received from the peer, otherwise the protocol will be aborted.)
17756
17757 As the Finished message are message digests of the complete handshake
17758 (with a total of 192 bits for TLS 1.0 and more for SSL 3.0), they can
17759 be used for external authentication procedures when the authentication
17760 provided by SSL/TLS is not desired or is not enough.
17761
17762 *Bodo Moeller*
17763
17764 * Enhanced support for Alpha Linux is added. Now ./config checks if
17765 the host supports BWX extension and if Compaq C is present on the
17766 $PATH. Just exploiting of the BWX extension results in 20-30%
17767 performance kick for some algorithms, e.g. DES and RC4 to mention
17768 a couple. Compaq C in turn generates ~20% faster code for MD5 and
17769 SHA1.
17770
17771 *Andy Polyakov*
17772
17773 * Add support for MS "fast SGC". This is arguably a violation of the
17774 SSL3/TLS protocol. Netscape SGC does two handshakes: the first with
17775 weak crypto and after checking the certificate is SGC a second one
17776 with strong crypto. MS SGC stops the first handshake after receiving
17777 the server certificate message and sends a second client hello. Since
17778 a server will typically do all the time consuming operations before
17779 expecting any further messages from the client (server key exchange
17780 is the most expensive) there is little difference between the two.
17781
17782 To get OpenSSL to support MS SGC we have to permit a second client
17783 hello message after we have sent server done. In addition we have to
17784 reset the MAC if we do get this second client hello.
17785
17786 *Steve Henson*
17787
17788 * Add a function 'd2i_AutoPrivateKey()' this will automatically decide
17789 if a DER encoded private key is RSA or DSA traditional format. Changed
17790 d2i_PrivateKey_bio() to use it. This is only needed for the "traditional"
17791 format DER encoded private key. Newer code should use PKCS#8 format which
17792 has the key type encoded in the ASN1 structure. Added DER private key
17793 support to pkcs8 application.
17794
17795 *Steve Henson*
17796
17797 * SSL 3/TLS 1 servers now don't request certificates when an anonymous
17798 ciphersuites has been selected (as required by the SSL 3/TLS 1
17799 specifications). Exception: When SSL_VERIFY_FAIL_IF_NO_PEER_CERT
17800 is set, we interpret this as a request to violate the specification
17801 (the worst that can happen is a handshake failure, and 'correct'
17802 behaviour would result in a handshake failure anyway).
17803
17804 *Bodo Moeller*
17805
17806 * In SSL_CTX_add_session, take into account that there might be multiple
17807 SSL_SESSION structures with the same session ID (e.g. when two threads
17808 concurrently obtain them from an external cache).
17809 The internal cache can handle only one SSL_SESSION with a given ID,
17810 so if there's a conflict, we now throw out the old one to achieve
17811 consistency.
17812
17813 *Bodo Moeller*
17814
17815 * Add OIDs for idea and blowfish in CBC mode. This will allow both
17816 to be used in PKCS#5 v2.0 and S/MIME. Also add checking to
17817 some routines that use cipher OIDs: some ciphers do not have OIDs
17818 defined and so they cannot be used for S/MIME and PKCS#5 v2.0 for
17819 example.
17820
17821 *Steve Henson*
17822
17823 * Simplify the trust setting structure and code. Now we just have
17824 two sequences of OIDs for trusted and rejected settings. These will
17825 typically have values the same as the extended key usage extension
17826 and any application specific purposes.
17827
17828 The trust checking code now has a default behaviour: it will just
17829 check for an object with the same NID as the passed id. Functions can
17830 be provided to override either the default behaviour or the behaviour
17831 for a given id. SSL client, server and email already have functions
17832 in place for compatibility: they check the NID and also return "trusted"
17833 if the certificate is self signed.
17834
17835 *Steve Henson*
17836
17837 * Add d2i,i2d bio/fp functions for PrivateKey: these convert the
17838 traditional format into an EVP_PKEY structure.
17839
17840 *Steve Henson*
17841
17842 * Add a password callback function PEM_cb() which either prompts for
17843 a password if usr_data is NULL or otherwise assumes it is a null
17844 terminated password. Allow passwords to be passed on command line
17845 environment or config files in a few more utilities.
17846
17847 *Steve Henson*
17848
17849 * Add a bunch of DER and PEM functions to handle PKCS#8 format private
17850 keys. Add some short names for PKCS#8 PBE algorithms and allow them
17851 to be specified on the command line for the pkcs8 and pkcs12 utilities.
17852 Update documentation.
17853
17854 *Steve Henson*
17855
17856 * Support for ASN1 "NULL" type. This could be handled before by using
17857 ASN1_TYPE but there wasn't any function that would try to read a NULL
17858 and produce an error if it couldn't. For compatibility we also have
17859 ASN1_NULL_new() and ASN1_NULL_free() functions but these are faked and
17860 don't allocate anything because they don't need to.
17861
17862 *Steve Henson*
17863
17864 * Initial support for MacOS is now provided. Examine INSTALL.MacOS
17865 for details.
17866
17867 *Andy Polyakov, Roy Woods <roy@centicsystems.ca>*
17868
17869 * Rebuild of the memory allocation routines used by OpenSSL code and
17870 possibly others as well. The purpose is to make an interface that
17871 provide hooks so anyone can build a separate set of allocation and
17872 deallocation routines to be used by OpenSSL, for example memory
17873 pool implementations, or something else, which was previously hard
17874 since Malloc(), Realloc() and Free() were defined as macros having
17875 the values malloc, realloc and free, respectively (except for Win32
17876 compilations). The same is provided for memory debugging code.
17877 OpenSSL already comes with functionality to find memory leaks, but
17878 this gives people a chance to debug other memory problems.
17879
17880 With these changes, a new set of functions and macros have appeared:
17881
17882 CRYPTO_set_mem_debug_functions() [F]
17883 CRYPTO_get_mem_debug_functions() [F]
17884 CRYPTO_dbg_set_options() [F]
17885 CRYPTO_dbg_get_options() [F]
17886 CRYPTO_malloc_debug_init() [M]
17887
17888 The memory debug functions are NULL by default, unless the library
17889 is compiled with CRYPTO_MDEBUG or friends is defined. If someone
17890 wants to debug memory anyway, CRYPTO_malloc_debug_init() (which
17891 gives the standard debugging functions that come with OpenSSL) or
17892 CRYPTO_set_mem_debug_functions() (tells OpenSSL to use functions
17893 provided by the library user) must be used. When the standard
17894 debugging functions are used, CRYPTO_dbg_set_options can be used to
17895 request additional information:
17896 CRYPTO_dbg_set_options(V_CYRPTO_MDEBUG_xxx) corresponds to setting
17897 the CRYPTO_MDEBUG_xxx macro when compiling the library.
17898
17899 Also, things like CRYPTO_set_mem_functions will always give the
17900 expected result (the new set of functions is used for allocation
17901 and deallocation) at all times, regardless of platform and compiler
17902 options.
17903
17904 To finish it up, some functions that were never use in any other
17905 way than through macros have a new API and new semantic:
17906
17907 CRYPTO_dbg_malloc()
17908 CRYPTO_dbg_realloc()
17909 CRYPTO_dbg_free()
17910
17911 All macros of value have retained their old syntax.
17912
17913 *Richard Levitte and Bodo Moeller*
17914
17915 * Some S/MIME fixes. The OID for SMIMECapabilities was wrong, the
17916 ordering of SMIMECapabilities wasn't in "strength order" and there
17917 was a missing NULL in the AlgorithmIdentifier for the SHA1 signature
17918 algorithm.
17919
17920 *Steve Henson*
17921
17922 * Some ASN1 types with illegal zero length encoding (INTEGER,
17923 ENUMERATED and OBJECT IDENTIFIER) choked the ASN1 routines.
17924
17925 *Frans Heymans <fheymans@isaserver.be>, modified by Steve Henson*
17926
17927 * Merge in my S/MIME library for OpenSSL. This provides a simple
17928 S/MIME API on top of the PKCS#7 code, a MIME parser (with enough
17929 functionality to handle multipart/signed properly) and a utility
17930 called 'smime' to call all this stuff. This is based on code I
17931 originally wrote for Celo who have kindly allowed it to be
17932 included in OpenSSL.
17933
17934 *Steve Henson*
17935
17936 * Add variants des_set_key_checked and des_set_key_unchecked of
17937 des_set_key (aka des_key_sched). Global variable des_check_key
17938 decides which of these is called by des_set_key; this way
17939 des_check_key behaves as it always did, but applications and
17940 the library itself, which was buggy for des_check_key == 1,
17941 have a cleaner way to pick the version they need.
17942
17943 *Bodo Moeller*
17944
17945 * New function PKCS12_newpass() which changes the password of a
17946 PKCS12 structure.
17947
17948 *Steve Henson*
17949
17950 * Modify X509_TRUST and X509_PURPOSE so it also uses a static and
17951 dynamic mix. In both cases the ids can be used as an index into the
17952 table. Also modified the X509_TRUST_add() and X509_PURPOSE_add()
17953 functions so they accept a list of the field values and the
17954 application doesn't need to directly manipulate the X509_TRUST
17955 structure.
17956
17957 *Steve Henson*
17958
17959 * Modify the ASN1_STRING_TABLE stuff so it also uses bsearch and doesn't
17960 need initialising.
17961
17962 *Steve Henson*
17963
17964 * Modify the way the V3 extension code looks up extensions. This now
17965 works in a similar way to the object code: we have some "standard"
17966 extensions in a static table which is searched with OBJ_bsearch()
17967 and the application can add dynamic ones if needed. The file
17968 crypto/x509v3/ext_dat.h now has the info: this file needs to be
17969 updated whenever a new extension is added to the core code and kept
17970 in ext_nid order. There is a simple program 'tabtest.c' which checks
17971 this. New extensions are not added too often so this file can readily
17972 be maintained manually.
17973
17974 There are two big advantages in doing things this way. The extensions
17975 can be looked up immediately and no longer need to be "added" using
17976 X509V3_add_standard_extensions(): this function now does nothing.
257e9d03
RS
17977 Side note: I get *lots* of email saying the extension code doesn't
17978 work because people forget to call this function.
5f8e6c50
DMSP
17979 Also no dynamic allocation is done unless new extensions are added:
17980 so if we don't add custom extensions there is no need to call
17981 X509V3_EXT_cleanup().
17982
17983 *Steve Henson*
17984
17985 * Modify enc utility's salting as follows: make salting the default. Add a
17986 magic header, so unsalted files fail gracefully instead of just decrypting
17987 to garbage. This is because not salting is a big security hole, so people
17988 should be discouraged from doing it.
17989
17990 *Ben Laurie*
17991
17992 * Fixes and enhancements to the 'x509' utility. It allowed a message
17993 digest to be passed on the command line but it only used this
17994 parameter when signing a certificate. Modified so all relevant
17995 operations are affected by the digest parameter including the
17996 -fingerprint and -x509toreq options. Also -x509toreq choked if a
17997 DSA key was used because it didn't fix the digest.
17998
17999 *Steve Henson*
18000
18001 * Initial certificate chain verify code. Currently tests the untrusted
18002 certificates for consistency with the verify purpose (which is set
18003 when the X509_STORE_CTX structure is set up) and checks the pathlength.
18004
18005 There is a NO_CHAIN_VERIFY compilation option to keep the old behaviour:
18006 this is because it will reject chains with invalid extensions whereas
18007 every previous version of OpenSSL and SSLeay made no checks at all.
18008
18009 Trust code: checks the root CA for the relevant trust settings. Trust
18010 settings have an initial value consistent with the verify purpose: e.g.
18011 if the verify purpose is for SSL client use it expects the CA to be
18012 trusted for SSL client use. However the default value can be changed to
18013 permit custom trust settings: one example of this would be to only trust
18014 certificates from a specific "secure" set of CAs.
18015
18016 Also added X509_STORE_CTX_new() and X509_STORE_CTX_free() functions
18017 which should be used for version portability: especially since the
18018 verify structure is likely to change more often now.
18019
18020 SSL integration. Add purpose and trust to SSL_CTX and SSL and functions
18021 to set them. If not set then assume SSL clients will verify SSL servers
18022 and vice versa.
18023
18024 Two new options to the verify program: -untrusted allows a set of
18025 untrusted certificates to be passed in and -purpose which sets the
18026 intended purpose of the certificate. If a purpose is set then the
18027 new chain verify code is used to check extension consistency.
18028
18029 *Steve Henson*
18030
18031 * Support for the authority information access extension.
18032
18033 *Steve Henson*
18034
18035 * Modify RSA and DSA PEM read routines to transparently handle
18036 PKCS#8 format private keys. New *_PUBKEY_* functions that handle
18037 public keys in a format compatible with certificate
18038 SubjectPublicKeyInfo structures. Unfortunately there were already
18039 functions called *_PublicKey_* which used various odd formats so
18040 these are retained for compatibility: however the DSA variants were
18041 never in a public release so they have been deleted. Changed dsa/rsa
18042 utilities to handle the new format: note no releases ever handled public
18043 keys so we should be OK.
18044
18045 The primary motivation for this change is to avoid the same fiasco
18046 that dogs private keys: there are several incompatible private key
18047 formats some of which are standard and some OpenSSL specific and
18048 require various evil hacks to allow partial transparent handling and
18049 even then it doesn't work with DER formats. Given the option anything
18050 other than PKCS#8 should be dumped: but the other formats have to
18051 stay in the name of compatibility.
18052
18053 With public keys and the benefit of hindsight one standard format
18054 is used which works with EVP_PKEY, RSA or DSA structures: though
18055 it clearly returns an error if you try to read the wrong kind of key.
18056
18057 Added a -pubkey option to the 'x509' utility to output the public key.
257e9d03
RS
18058 Also rename the `EVP_PKEY_get_*()` to `EVP_PKEY_rget_*()`
18059 (renamed to `EVP_PKEY_get1_*()` in the OpenSSL 0.9.5 release) and add
18060 `EVP_PKEY_rset_*()` functions (renamed to `EVP_PKEY_set1_*()`)
18061 that do the same as the `EVP_PKEY_assign_*()` except they up the
5f8e6c50
DMSP
18062 reference count of the added key (they don't "swallow" the
18063 supplied key).
18064
18065 *Steve Henson*
18066
18067 * Fixes to crypto/x509/by_file.c the code to read in certificates and
18068 CRLs would fail if the file contained no certificates or no CRLs:
18069 added a new function to read in both types and return the number
18070 read: this means that if none are read it will be an error. The
18071 DER versions of the certificate and CRL reader would always fail
18072 because it isn't possible to mix certificates and CRLs in DER format
18073 without choking one or the other routine. Changed this to just read
18074 a certificate: this is the best we can do. Also modified the code
ec2bfb7d 18075 in `apps/verify.c` to take notice of return codes: it was previously
5f8e6c50
DMSP
18076 attempting to read in certificates from NULL pointers and ignoring
18077 any errors: this is one reason why the cert and CRL reader seemed
18078 to work. It doesn't check return codes from the default certificate
18079 routines: these may well fail if the certificates aren't installed.
18080
18081 *Steve Henson*
18082
18083 * Code to support otherName option in GeneralName.
18084
18085 *Steve Henson*
18086
18087 * First update to verify code. Change the verify utility
18088 so it warns if it is passed a self signed certificate:
18089 for consistency with the normal behaviour. X509_verify
18090 has been modified to it will now verify a self signed
18091 certificate if *exactly* the same certificate appears
18092 in the store: it was previously impossible to trust a
18093 single self signed certificate. This means that:
18094 openssl verify ss.pem
18095 now gives a warning about a self signed certificate but
18096 openssl verify -CAfile ss.pem ss.pem
18097 is OK.
18098
18099 *Steve Henson*
18100
18101 * For servers, store verify_result in SSL_SESSION data structure
18102 (and add it to external session representation).
18103 This is needed when client certificate verifications fails,
18104 but an application-provided verification callback (set by
18105 SSL_CTX_set_cert_verify_callback) allows accepting the session
18106 anyway (i.e. leaves x509_store_ctx->error != X509_V_OK
18107 but returns 1): When the session is reused, we have to set
18108 ssl->verify_result to the appropriate error code to avoid
18109 security holes.
18110
18111 *Bodo Moeller, problem pointed out by Lutz Jaenicke*
18112
18113 * Fix a bug in the new PKCS#7 code: it didn't consider the
18114 case in PKCS7_dataInit() where the signed PKCS7 structure
18115 didn't contain any existing data because it was being created.
18116
18117 *Po-Cheng Chen <pocheng@nst.com.tw>, slightly modified by Steve Henson*
18118
18119 * Add a salt to the key derivation routines in enc.c. This
18120 forms the first 8 bytes of the encrypted file. Also add a
18121 -S option to allow a salt to be input on the command line.
18122
18123 *Steve Henson*
18124
18125 * New function X509_cmp(). Oddly enough there wasn't a function
18126 to compare two certificates. We do this by working out the SHA1
18127 hash and comparing that. X509_cmp() will be needed by the trust
18128 code.
18129
18130 *Steve Henson*
18131
18132 * SSL_get1_session() is like SSL_get_session(), but increments
18133 the reference count in the SSL_SESSION returned.
18134
18135 *Geoff Thorpe <geoff@eu.c2.net>*
18136
18137 * Fix for 'req': it was adding a null to request attributes.
18138 Also change the X509_LOOKUP and X509_INFO code to handle
18139 certificate auxiliary information.
18140
18141 *Steve Henson*
18142
18143 * Add support for 40 and 64 bit RC2 and RC4 algorithms: document
18144 the 'enc' command.
18145
18146 *Steve Henson*
18147
18148 * Add the possibility to add extra information to the memory leak
18149 detecting output, to form tracebacks, showing from where each
18150 allocation was originated: CRYPTO_push_info("constant string") adds
18151 the string plus current file name and line number to a per-thread
18152 stack, CRYPTO_pop_info() does the obvious, CRYPTO_remove_all_info()
18153 is like calling CYRPTO_pop_info() until the stack is empty.
18154 Also updated memory leak detection code to be multi-thread-safe.
18155
18156 *Richard Levitte*
18157
18158 * Add options -text and -noout to pkcs7 utility and delete the
18159 encryption options which never did anything. Update docs.
18160
18161 *Steve Henson*
18162
18163 * Add options to some of the utilities to allow the pass phrase
18164 to be included on either the command line (not recommended on
18165 OSes like Unix) or read from the environment. Update the
18166 manpages and fix a few bugs.
18167
18168 *Steve Henson*
18169
18170 * Add a few manpages for some of the openssl commands.
18171
18172 *Steve Henson*
18173
18174 * Fix the -revoke option in ca. It was freeing up memory twice,
18175 leaking and not finding already revoked certificates.
18176
18177 *Steve Henson*
18178
18179 * Extensive changes to support certificate auxiliary information.
18180 This involves the use of X509_CERT_AUX structure and X509_AUX
18181 functions. An X509_AUX function such as PEM_read_X509_AUX()
18182 can still read in a certificate file in the usual way but it
18183 will also read in any additional "auxiliary information". By
18184 doing things this way a fair degree of compatibility can be
18185 retained: existing certificates can have this information added
18186 using the new 'x509' options.
18187
18188 Current auxiliary information includes an "alias" and some trust
18189 settings. The trust settings will ultimately be used in enhanced
18190 certificate chain verification routines: currently a certificate
18191 can only be trusted if it is self signed and then it is trusted
18192 for all purposes.
18193
18194 *Steve Henson*
18195
257e9d03 18196 * Fix assembler for Alpha (tested only on DEC OSF not Linux or `*BSD`).
5f8e6c50
DMSP
18197 The problem was that one of the replacement routines had not been working
18198 since SSLeay releases. For now the offending routine has been replaced
18199 with non-optimised assembler. Even so, this now gives around 95%
18200 performance improvement for 1024 bit RSA signs.
18201
18202 *Mark Cox*
18203
18204 * Hack to fix PKCS#7 decryption when used with some unorthodox RC2
18205 handling. Most clients have the effective key size in bits equal to
18206 the key length in bits: so a 40 bit RC2 key uses a 40 bit (5 byte) key.
18207 A few however don't do this and instead use the size of the decrypted key
18208 to determine the RC2 key length and the AlgorithmIdentifier to determine
18209 the effective key length. In this case the effective key length can still
18210 be 40 bits but the key length can be 168 bits for example. This is fixed
18211 by manually forcing an RC2 key into the EVP_PKEY structure because the
18212 EVP code can't currently handle unusual RC2 key sizes: it always assumes
18213 the key length and effective key length are equal.
18214
18215 *Steve Henson*
18216
18217 * Add a bunch of functions that should simplify the creation of
18218 X509_NAME structures. Now you should be able to do:
18219 X509_NAME_add_entry_by_txt(nm, "CN", MBSTRING_ASC, "Steve", -1, -1, 0);
18220 and have it automatically work out the correct field type and fill in
18221 the structures. The more adventurous can try:
18222 X509_NAME_add_entry_by_txt(nm, field, MBSTRING_UTF8, str, -1, -1, 0);
18223 and it will (hopefully) work out the correct multibyte encoding.
18224
18225 *Steve Henson*
18226
18227 * Change the 'req' utility to use the new field handling and multibyte
18228 copy routines. Before the DN field creation was handled in an ad hoc
18229 way in req, ca, and x509 which was rather broken and didn't support
18230 BMPStrings or UTF8Strings. Since some software doesn't implement
18231 BMPStrings or UTF8Strings yet, they can be enabled using the config file
18232 using the dirstring_type option. See the new comment in the default
18233 openssl.cnf for more info.
18234
18235 *Steve Henson*
18236
18237 * Make crypto/rand/md_rand.c more robust:
18238 - Assure unique random numbers after fork().
18239 - Make sure that concurrent threads access the global counter and
18240 md serializably so that we never lose entropy in them
18241 or use exactly the same state in multiple threads.
18242 Access to the large state is not always serializable because
18243 the additional locking could be a performance killer, and
18244 md should be large enough anyway.
18245
18246 *Bodo Moeller*
18247
ec2bfb7d 18248 * New file `apps/app_rand.c` with commonly needed functionality
5f8e6c50
DMSP
18249 for handling the random seed file.
18250
18251 Use the random seed file in some applications that previously did not:
18252 ca,
18253 dsaparam -genkey (which also ignored its '-rand' option),
18254 s_client,
18255 s_server,
18256 x509 (when signing).
18257 Except on systems with /dev/urandom, it is crucial to have a random
18258 seed file at least for key creation, DSA signing, and for DH exchanges;
18259 for RSA signatures we could do without one.
18260
18261 gendh and gendsa (unlike genrsa) used to read only the first byte
18262 of each file listed in the '-rand' option. The function as previously
18263 found in genrsa is now in app_rand.c and is used by all programs
18264 that support '-rand'.
18265
18266 *Bodo Moeller*
18267
18268 * In RAND_write_file, use mode 0600 for creating files;
18269 don't just chmod when it may be too late.
18270
18271 *Bodo Moeller*
18272
18273 * Report an error from X509_STORE_load_locations
18274 when X509_LOOKUP_load_file or X509_LOOKUP_add_dir failed.
18275
18276 *Bill Perry*
18277
18278 * New function ASN1_mbstring_copy() this copies a string in either
18279 ASCII, Unicode, Universal (4 bytes per character) or UTF8 format
18280 into an ASN1_STRING type. A mask of permissible types is passed
18281 and it chooses the "minimal" type to use or an error if not type
18282 is suitable.
18283
18284 *Steve Henson*
18285
18286 * Add function equivalents to the various macros in asn1.h. The old
257e9d03
RS
18287 macros are retained with an `M_` prefix. Code inside the library can
18288 use the `M_` macros. External code (including the openssl utility)
5f8e6c50
DMSP
18289 should *NOT* in order to be "shared library friendly".
18290
18291 *Steve Henson*
18292
18293 * Add various functions that can check a certificate's extensions
18294 to see if it usable for various purposes such as SSL client,
18295 server or S/MIME and CAs of these types. This is currently
18296 VERY EXPERIMENTAL but will ultimately be used for certificate chain
18297 verification. Also added a -purpose flag to x509 utility to
18298 print out all the purposes.
18299
18300 *Steve Henson*
18301
18302 * Add a CRYPTO_EX_DATA to X509 certificate structure and associated
18303 functions.
18304
18305 *Steve Henson*
18306
257e9d03 18307 * New `X509V3_{X509,CRL,REVOKED}_get_d2i()` functions. These will search
5f8e6c50
DMSP
18308 for, obtain and decode and extension and obtain its critical flag.
18309 This allows all the necessary extension code to be handled in a
18310 single function call.
18311
18312 *Steve Henson*
18313
18314 * RC4 tune-up featuring 30-40% performance improvement on most RISC
18315 platforms. See crypto/rc4/rc4_enc.c for further details.
18316
18317 *Andy Polyakov*
18318
18319 * New -noout option to asn1parse. This causes no output to be produced
18320 its main use is when combined with -strparse and -out to extract data
18321 from a file (which may not be in ASN.1 format).
18322
18323 *Steve Henson*
18324
18325 * Fix for pkcs12 program. It was hashing an invalid certificate pointer
18326 when producing the local key id.
18327
18328 *Richard Levitte <levitte@stacken.kth.se>*
18329
18330 * New option -dhparam in s_server. This allows a DH parameter file to be
18331 stated explicitly. If it is not stated then it tries the first server
18332 certificate file. The previous behaviour hard coded the filename
18333 "server.pem".
18334
18335 *Steve Henson*
18336
18337 * Add -pubin and -pubout options to the rsa and dsa commands. These allow
18338 a public key to be input or output. For example:
18339 openssl rsa -in key.pem -pubout -out pubkey.pem
18340 Also added necessary DSA public key functions to handle this.
18341
18342 *Steve Henson*
18343
18344 * Fix so PKCS7_dataVerify() doesn't crash if no certificates are contained
18345 in the message. This was handled by allowing
18346 X509_find_by_issuer_and_serial() to tolerate a NULL passed to it.
18347
18348 *Steve Henson, reported by Sampo Kellomaki <sampo@mail.neuronio.pt>*
18349
18350 * Fix for bug in d2i_ASN1_bytes(): other ASN1 functions add an extra null
18351 to the end of the strings whereas this didn't. This would cause problems
18352 if strings read with d2i_ASN1_bytes() were later modified.
18353
18354 *Steve Henson, reported by Arne Ansper <arne@ats.cyber.ee>*
18355
18356 * Fix for base64 decode bug. When a base64 bio reads only one line of
18357 data and it contains EOF it will end up returning an error. This is
18358 caused by input 46 bytes long. The cause is due to the way base64
18359 BIOs find the start of base64 encoded data. They do this by trying a
18360 trial decode on each line until they find one that works. When they
18361 do a flag is set and it starts again knowing it can pass all the
18362 data directly through the decoder. Unfortunately it doesn't reset
18363 the context it uses. This means that if EOF is reached an attempt
18364 is made to pass two EOFs through the context and this causes the
18365 resulting error. This can also cause other problems as well. As is
18366 usual with these problems it takes *ages* to find and the fix is
18367 trivial: move one line.
18368
257e9d03 18369 *Steve Henson, reported by ian@uns.ns.ac.yu (Ivan Nejgebauer)*
5f8e6c50
DMSP
18370
18371 * Ugly workaround to get s_client and s_server working under Windows. The
18372 old code wouldn't work because it needed to select() on sockets and the
18373 tty (for keypresses and to see if data could be written). Win32 only
18374 supports select() on sockets so we select() with a 1s timeout on the
18375 sockets and then see if any characters are waiting to be read, if none
18376 are present then we retry, we also assume we can always write data to
18377 the tty. This isn't nice because the code then blocks until we've
18378 received a complete line of data and it is effectively polling the
18379 keyboard at 1s intervals: however it's quite a bit better than not
18380 working at all :-) A dedicated Windows application might handle this
18381 with an event loop for example.
18382
18383 *Steve Henson*
18384
18385 * Enhance RSA_METHOD structure. Now there are two extra methods, rsa_sign
18386 and rsa_verify. When the RSA_FLAGS_SIGN_VER option is set these functions
18387 will be called when RSA_sign() and RSA_verify() are used. This is useful
18388 if rsa_pub_dec() and rsa_priv_enc() equivalents are not available.
18389 For this to work properly RSA_public_decrypt() and RSA_private_encrypt()
18390 should *not* be used: RSA_sign() and RSA_verify() must be used instead.
18391 This necessitated the support of an extra signature type NID_md5_sha1
18392 for SSL signatures and modifications to the SSL library to use it instead
18393 of calling RSA_public_decrypt() and RSA_private_encrypt().
18394
18395 *Steve Henson*
18396
18397 * Add new -verify -CAfile and -CApath options to the crl program, these
18398 will lookup a CRL issuers certificate and verify the signature in a
18399 similar way to the verify program. Tidy up the crl program so it
18400 no longer accesses structures directly. Make the ASN1 CRL parsing a bit
18401 less strict. It will now permit CRL extensions even if it is not
18402 a V2 CRL: this will allow it to tolerate some broken CRLs.
18403
18404 *Steve Henson*
18405
18406 * Initialize all non-automatic variables each time one of the openssl
18407 sub-programs is started (this is necessary as they may be started
18408 multiple times from the "OpenSSL>" prompt).
18409
18410 *Lennart Bang, Bodo Moeller*
18411
18412 * Preliminary compilation option RSA_NULL which disables RSA crypto without
18413 removing all other RSA functionality (this is what NO_RSA does). This
18414 is so (for example) those in the US can disable those operations covered
18415 by the RSA patent while allowing storage and parsing of RSA keys and RSA
18416 key generation.
18417
18418 *Steve Henson*
18419
18420 * Non-copying interface to BIO pairs.
18421 (still largely untested)
18422
18423 *Bodo Moeller*
18424
18425 * New function ASN1_tag2str() to convert an ASN1 tag to a descriptive
18426 ASCII string. This was handled independently in various places before.
18427
18428 *Steve Henson*
18429
18430 * New functions UTF8_getc() and UTF8_putc() that parse and generate
18431 UTF8 strings a character at a time.
18432
18433 *Steve Henson*
18434
18435 * Use client_version from client hello to select the protocol
18436 (s23_srvr.c) and for RSA client key exchange verification
18437 (s3_srvr.c), as required by the SSL 3.0/TLS 1.0 specifications.
18438
18439 *Bodo Moeller*
18440
18441 * Add various utility functions to handle SPKACs, these were previously
18442 handled by poking round in the structure internals. Added new function
18443 NETSCAPE_SPKI_print() to print out SPKAC and a new utility 'spkac' to
18444 print, verify and generate SPKACs. Based on an original idea from
18445 Massimiliano Pala <madwolf@comune.modena.it> but extensively modified.
18446
18447 *Steve Henson*
18448
18449 * RIPEMD160 is operational on all platforms and is back in 'make test'.
18450
18451 *Andy Polyakov*
18452
18453 * Allow the config file extension section to be overwritten on the
18454 command line. Based on an original idea from Massimiliano Pala
18455 <madwolf@comune.modena.it>. The new option is called -extensions
18456 and can be applied to ca, req and x509. Also -reqexts to override
18457 the request extensions in req and -crlexts to override the crl extensions
18458 in ca.
18459
18460 *Steve Henson*
18461
18462 * Add new feature to the SPKAC handling in ca. Now you can include
18463 the same field multiple times by preceding it by "XXXX." for example:
18464 1.OU="Unit name 1"
18465 2.OU="Unit name 2"
18466 this is the same syntax as used in the req config file.
18467
18468 *Steve Henson*
18469
18470 * Allow certificate extensions to be added to certificate requests. These
18471 are specified in a 'req_extensions' option of the req section of the
18472 config file. They can be printed out with the -text option to req but
18473 are otherwise ignored at present.
18474
18475 *Steve Henson*
18476
18477 * Fix a horrible bug in enc_read() in crypto/evp/bio_enc.c: if the first
18478 data read consists of only the final block it would not decrypted because
18479 EVP_CipherUpdate() would correctly report zero bytes had been decrypted.
18480 A misplaced 'break' also meant the decrypted final block might not be
18481 copied until the next read.
18482
18483 *Steve Henson*
18484
18485 * Initial support for DH_METHOD. Again based on RSA_METHOD. Also added
18486 a few extra parameters to the DH structure: these will be useful if
18487 for example we want the value of 'q' or implement X9.42 DH.
18488
18489 *Steve Henson*
18490
18491 * Initial support for DSA_METHOD. This is based on the RSA_METHOD and
18492 provides hooks that allow the default DSA functions or functions on a
18493 "per key" basis to be replaced. This allows hardware acceleration and
18494 hardware key storage to be handled without major modification to the
4d49b685 18495 library. Also added low-level modexp hooks and CRYPTO_EX structure and
5f8e6c50
DMSP
18496 associated functions.
18497
18498 *Steve Henson*
18499
18500 * Add a new flag to memory BIOs, BIO_FLAG_MEM_RDONLY. This marks the BIO
18501 as "read only": it can't be written to and the buffer it points to will
18502 not be freed. Reading from a read only BIO is much more efficient than
18503 a normal memory BIO. This was added because there are several times when
18504 an area of memory needs to be read from a BIO. The previous method was
18505 to create a memory BIO and write the data to it, this results in two
18506 copies of the data and an O(n^2) reading algorithm. There is a new
18507 function BIO_new_mem_buf() which creates a read only memory BIO from
18508 an area of memory. Also modified the PKCS#7 routines to use read only
18509 memory BIOs.
18510
18511 *Steve Henson*
18512
18513 * Bugfix: ssl23_get_client_hello did not work properly when called in
18514 state SSL23_ST_SR_CLNT_HELLO_B, i.e. when the first 7 bytes of
18515 a SSLv2-compatible client hello for SSLv3 or TLSv1 could be read,
18516 but a retry condition occurred while trying to read the rest.
18517
18518 *Bodo Moeller*
18519
18520 * The PKCS7_ENC_CONTENT_new() function was setting the content type as
18521 NID_pkcs7_encrypted by default: this was wrong since this should almost
18522 always be NID_pkcs7_data. Also modified the PKCS7_set_type() to handle
18523 the encrypted data type: this is a more sensible place to put it and it
18524 allows the PKCS#12 code to be tidied up that duplicated this
18525 functionality.
18526
18527 *Steve Henson*
18528
18529 * Changed obj_dat.pl script so it takes its input and output files on
18530 the command line. This should avoid shell escape redirection problems
18531 under Win32.
18532
18533 *Steve Henson*
18534
18535 * Initial support for certificate extension requests, these are included
18536 in things like Xenroll certificate requests. Included functions to allow
18537 extensions to be obtained and added.
18538
18539 *Steve Henson*
18540
18541 * -crlf option to s_client and s_server for sending newlines as
18542 CRLF (as required by many protocols).
18543
18544 *Bodo Moeller*
18545
257e9d03 18546### Changes between 0.9.3a and 0.9.4 [09 Aug 1999]
5f8e6c50
DMSP
18547
18548 * Install libRSAglue.a when OpenSSL is built with RSAref.
18549
18550 *Ralf S. Engelschall*
18551
257e9d03 18552 * A few more `#ifndef NO_FP_API / #endif` pairs for consistency.
5f8e6c50
DMSP
18553
18554 *Andrija Antonijevic <TheAntony2@bigfoot.com>*
18555
18556 * Fix -startdate and -enddate (which was missing) arguments to 'ca'
18557 program.
18558
18559 *Steve Henson*
18560
18561 * New function DSA_dup_DH, which duplicates DSA parameters/keys as
18562 DH parameters/keys (q is lost during that conversion, but the resulting
18563 DH parameters contain its length).
18564
18565 For 1024-bit p, DSA_generate_parameters followed by DSA_dup_DH is
18566 much faster than DH_generate_parameters (which creates parameters
257e9d03 18567 where `p = 2*q + 1`), and also the smaller q makes DH computations
5f8e6c50
DMSP
18568 much more efficient (160-bit exponentiation instead of 1024-bit
18569 exponentiation); so this provides a convenient way to support DHE
18570 ciphersuites in SSL/TLS servers (see ssl/ssltest.c). It is of
18571 utter importance to use
18572 SSL_CTX_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
18573 or
18574 SSL_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
18575 when such DH parameters are used, because otherwise small subgroup
18576 attacks may become possible!
18577
18578 *Bodo Moeller*
18579
18580 * Avoid memory leak in i2d_DHparams.
18581
18582 *Bodo Moeller*
18583
18584 * Allow the -k option to be used more than once in the enc program:
18585 this allows the same encrypted message to be read by multiple recipients.
18586
18587 *Steve Henson*
18588
18589 * New function OBJ_obj2txt(buf, buf_len, a, no_name), this converts
18590 an ASN1_OBJECT to a text string. If the "no_name" parameter is set then
18591 it will always use the numerical form of the OID, even if it has a short
18592 or long name.
18593
18594 *Steve Henson*
18595
18596 * Added an extra RSA flag: RSA_FLAG_EXT_PKEY. Previously the rsa_mod_exp
18597 method only got called if p,q,dmp1,dmq1,iqmp components were present,
18598 otherwise bn_mod_exp was called. In the case of hardware keys for example
18599 no private key components need be present and it might store extra data
18600 in the RSA structure, which cannot be accessed from bn_mod_exp.
18601 By setting RSA_FLAG_EXT_PKEY rsa_mod_exp will always be called for
18602 private key operations.
18603
18604 *Steve Henson*
18605
18606 * Added support for SPARC Linux.
18607
18608 *Andy Polyakov*
18609
18610 * pem_password_cb function type incompatibly changed from
18611 typedef int pem_password_cb(char *buf, int size, int rwflag);
18612 to
18613 ....(char *buf, int size, int rwflag, void *userdata);
18614 so that applications can pass data to their callbacks:
257e9d03 18615 The `PEM[_ASN1]_{read,write}...` functions and macros now take an
5f8e6c50
DMSP
18616 additional void * argument, which is just handed through whenever
18617 the password callback is called.
18618
18619 *Damien Miller <dmiller@ilogic.com.au>; tiny changes by Bodo Moeller*
18620
18621 New function SSL_CTX_set_default_passwd_cb_userdata.
18622
18623 Compatibility note: As many C implementations push function arguments
18624 onto the stack in reverse order, the new library version is likely to
18625 interoperate with programs that have been compiled with the old
18626 pem_password_cb definition (PEM_whatever takes some data that
18627 happens to be on the stack as its last argument, and the callback
18628 just ignores this garbage); but there is no guarantee whatsoever that
18629 this will work.
18630
18631 * The -DPLATFORM="\"$(PLATFORM)\"" definition and the similar -DCFLAGS=...
18632 (both in crypto/Makefile.ssl for use by crypto/cversion.c) caused
18633 problems not only on Windows, but also on some Unix platforms.
18634 To avoid problematic command lines, these definitions are now in an
18635 auto-generated file crypto/buildinf.h (created by crypto/Makefile.ssl
18636 for standard "make" builds, by util/mk1mf.pl for "mk1mf" builds).
18637
18638 *Bodo Moeller*
18639
18640 * MIPS III/IV assembler module is reimplemented.
18641
18642 *Andy Polyakov*
18643
18644 * More DES library cleanups: remove references to srand/rand and
18645 delete an unused file.
18646
18647 *Ulf Möller*
18648
18649 * Add support for the free Netwide assembler (NASM) under Win32,
18650 since not many people have MASM (ml) and it can be hard to obtain.
18651 This is currently experimental but it seems to work OK and pass all
18652 the tests. Check out INSTALL.W32 for info.
18653
18654 *Steve Henson*
18655
18656 * Fix memory leaks in s3_clnt.c: All non-anonymous SSL3/TLS1 connections
18657 without temporary keys kept an extra copy of the server key,
18658 and connections with temporary keys did not free everything in case
18659 of an error.
18660
18661 *Bodo Moeller*
18662
18663 * New function RSA_check_key and new openssl rsa option -check
18664 for verifying the consistency of RSA keys.
18665
18666 *Ulf Moeller, Bodo Moeller*
18667
18668 * Various changes to make Win32 compile work:
18669 1. Casts to avoid "loss of data" warnings in p5_crpt2.c
18670 2. Change unsigned int to int in b_dump.c to avoid "signed/unsigned
18671 comparison" warnings.
257e9d03 18672 3. Add `sk_<TYPE>_sort` to DEF file generator and do make update.
5f8e6c50
DMSP
18673
18674 *Steve Henson*
18675
18676 * Add a debugging option to PKCS#5 v2 key generation function: when
18677 you #define DEBUG_PKCS5V2 passwords, salts, iteration counts and
18678 derived keys are printed to stderr.
18679
18680 *Steve Henson*
18681
18682 * Copy the flags in ASN1_STRING_dup().
18683
18684 *Roman E. Pavlov <pre@mo.msk.ru>*
18685
18686 * The x509 application mishandled signing requests containing DSA
18687 keys when the signing key was also DSA and the parameters didn't match.
18688
18689 It was supposed to omit the parameters when they matched the signing key:
18690 the verifying software was then supposed to automatically use the CA's
18691 parameters if they were absent from the end user certificate.
18692
18693 Omitting parameters is no longer recommended. The test was also
18694 the wrong way round! This was probably due to unusual behaviour in
18695 EVP_cmp_parameters() which returns 1 if the parameters match.
18696 This meant that parameters were omitted when they *didn't* match and
18697 the certificate was useless. Certificates signed with 'ca' didn't have
18698 this bug.
18699
18700 *Steve Henson, reported by Doug Erickson <Doug.Erickson@Part.NET>*
18701
18702 * Memory leak checking (-DCRYPTO_MDEBUG) had some problems.
18703 The interface is as follows:
18704 Applications can use
18705 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ON) aka MemCheck_start(),
18706 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_OFF) aka MemCheck_stop();
18707 "off" is now the default.
18708 The library internally uses
18709 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_DISABLE) aka MemCheck_off(),
18710 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ENABLE) aka MemCheck_on()
18711 to disable memory-checking temporarily.
18712
18713 Some inconsistent states that previously were possible (and were
18714 even the default) are now avoided.
18715
18716 -DCRYPTO_MDEBUG_TIME is new and additionally stores the current time
18717 with each memory chunk allocated; this is occasionally more helpful
18718 than just having a counter.
18719
18720 -DCRYPTO_MDEBUG_THREAD is also new and adds the thread ID.
18721
18722 -DCRYPTO_MDEBUG_ALL enables all of the above, plus any future
18723 extensions.
18724
18725 *Bodo Moeller*
18726
18727 * Introduce "mode" for SSL structures (with defaults in SSL_CTX),
18728 which largely parallels "options", but is for changing API behaviour,
18729 whereas "options" are about protocol behaviour.
18730 Initial "mode" flags are:
18731
18732 SSL_MODE_ENABLE_PARTIAL_WRITE Allow SSL_write to report success when
18733 a single record has been written.
18734 SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER Don't insist that SSL_write
18735 retries use the same buffer location.
18736 (But all of the contents must be
18737 copied!)
18738
18739 *Bodo Moeller*
18740
18741 * Bugfix: SSL_set_options ignored its parameter, only SSL_CTX_set_options
18742 worked.
18743
18744 * Fix problems with no-hmac etc.
18745
18746 *Ulf Möller, pointed out by Brian Wellington <bwelling@tislabs.com>*
18747
18748 * New functions RSA_get_default_method(), RSA_set_method() and
18749 RSA_get_method(). These allows replacement of RSA_METHODs without having
18750 to mess around with the internals of an RSA structure.
18751
18752 *Steve Henson*
18753
18754 * Fix memory leaks in DSA_do_sign and DSA_is_prime.
18755 Also really enable memory leak checks in openssl.c and in some
18756 test programs.
18757
18758 *Chad C. Mulligan, Bodo Moeller*
18759
18760 * Fix a bug in d2i_ASN1_INTEGER() and i2d_ASN1_INTEGER() which can mess
18761 up the length of negative integers. This has now been simplified to just
18762 store the length when it is first determined and use it later, rather
18763 than trying to keep track of where data is copied and updating it to
18764 point to the end.
257e9d03 18765 *Steve Henson, reported by Brien Wheeler <bwheeler@authentica-security.com>*
5f8e6c50
DMSP
18766
18767 * Add a new function PKCS7_signatureVerify. This allows the verification
18768 of a PKCS#7 signature but with the signing certificate passed to the
18769 function itself. This contrasts with PKCS7_dataVerify which assumes the
18770 certificate is present in the PKCS#7 structure. This isn't always the
18771 case: certificates can be omitted from a PKCS#7 structure and be
18772 distributed by "out of band" means (such as a certificate database).
18773
18774 *Steve Henson*
18775
257e9d03 18776 * Complete the `PEM_*` macros with DECLARE_PEM versions to replace the
5f8e6c50
DMSP
18777 function prototypes in pem.h, also change util/mkdef.pl to add the
18778 necessary function names.
18779
18780 *Steve Henson*
18781
18782 * mk1mf.pl (used by Windows builds) did not properly read the
18783 options set by Configure in the top level Makefile, and Configure
18784 was not even able to write more than one option correctly.
18785 Fixed, now "no-idea no-rc5 -DCRYPTO_MDEBUG" etc. works as intended.
18786
18787 *Bodo Moeller*
18788
18789 * New functions CONF_load_bio() and CONF_load_fp() to allow a config
18790 file to be loaded from a BIO or FILE pointer. The BIO version will
18791 for example allow memory BIOs to contain config info.
18792
18793 *Steve Henson*
18794
18795 * New function "CRYPTO_num_locks" that returns CRYPTO_NUM_LOCKS.
18796 Whoever hopes to achieve shared-library compatibility across versions
18797 must use this, not the compile-time macro.
18798 (Exercise 0.9.4: Which is the minimum library version required by
18799 such programs?)
18800 Note: All this applies only to multi-threaded programs, others don't
18801 need locks.
18802
18803 *Bodo Moeller*
18804
18805 * Add missing case to s3_clnt.c state machine -- one of the new SSL tests
18806 through a BIO pair triggered the default case, i.e.
18807 SSLerr(...,SSL_R_UNKNOWN_STATE).
18808
18809 *Bodo Moeller*
18810
18811 * New "BIO pair" concept (crypto/bio/bss_bio.c) so that applications
18812 can use the SSL library even if none of the specific BIOs is
18813 appropriate.
18814
18815 *Bodo Moeller*
18816
18817 * Fix a bug in i2d_DSAPublicKey() which meant it returned the wrong value
18818 for the encoded length.
18819
18820 *Jeon KyoungHo <khjeon@sds.samsung.co.kr>*
18821
18822 * Add initial documentation of the X509V3 functions.
18823
18824 *Steve Henson*
18825
18826 * Add a new pair of functions PEM_write_PKCS8PrivateKey() and
18827 PEM_write_bio_PKCS8PrivateKey() that are equivalent to
18828 PEM_write_PrivateKey() and PEM_write_bio_PrivateKey() but use the more
18829 secure PKCS#8 private key format with a high iteration count.
18830
18831 *Steve Henson*
18832
18833 * Fix determination of Perl interpreter: A perl or perl5
257e9d03 18834 *directory* in $PATH was also accepted as the interpreter.
5f8e6c50
DMSP
18835
18836 *Ralf S. Engelschall*
18837
18838 * Fix demos/sign/sign.c: well there wasn't anything strictly speaking
18839 wrong with it but it was very old and did things like calling
18840 PEM_ASN1_read() directly and used MD5 for the hash not to mention some
18841 unusual formatting.
18842
18843 *Steve Henson*
18844
18845 * Fix demos/selfsign.c: it used obsolete and deleted functions, changed
18846 to use the new extension code.
18847
18848 *Steve Henson*
18849
18850 * Implement the PEM_read/PEM_write functions in crypto/pem/pem_all.c
18851 with macros. This should make it easier to change their form, add extra
18852 arguments etc. Fix a few PEM prototypes which didn't have cipher as a
18853 constant.
18854
18855 *Steve Henson*
18856
18857 * Add to configuration table a new entry that can specify an alternative
18858 name for unistd.h (for pre-POSIX systems); we need this for NeXTstep,
18859 according to Mark Crispin <MRC@Panda.COM>.
18860
18861 *Bodo Moeller*
18862
5f8e6c50
DMSP
18863 * DES CBC did not update the IV. Weird.
18864
18865 *Ben Laurie*
18866lse
18867 des_cbc_encrypt does not update the IV, but des_ncbc_encrypt does.
18868 Changing the behaviour of the former might break existing programs --
18869 where IV updating is needed, des_ncbc_encrypt can be used.
18870ndif
18871
18872 * When bntest is run from "make test" it drives bc to check its
18873 calculations, as well as internally checking them. If an internal check
18874 fails, it needs to cause bc to give a non-zero result or make test carries
18875 on without noticing the failure. Fixed.
18876
18877 *Ben Laurie*
18878
18879 * DES library cleanups.
18880
18881 *Ulf Möller*
18882
18883 * Add support for PKCS#5 v2.0 PBE algorithms. This will permit PKCS#8 to be
18884 used with any cipher unlike PKCS#5 v1.5 which can at most handle 64 bit
18885 ciphers. NOTE: although the key derivation function has been verified
18886 against some published test vectors it has not been extensively tested
18887 yet. Added a -v2 "cipher" option to pkcs8 application to allow the use
18888 of v2.0.
18889
18890 *Steve Henson*
18891
18892 * Instead of "mkdir -p", which is not fully portable, use new
18893 Perl script "util/mkdir-p.pl".
18894
18895 *Bodo Moeller*
18896
18897 * Rewrite the way password based encryption (PBE) is handled. It used to
18898 assume that the ASN1 AlgorithmIdentifier parameter was a PBEParameter
18899 structure. This was true for the PKCS#5 v1.5 and PKCS#12 PBE algorithms
18900 but doesn't apply to PKCS#5 v2.0 where it can be something else. Now
18901 the 'parameter' field of the AlgorithmIdentifier is passed to the
18902 underlying key generation function so it must do its own ASN1 parsing.
18903 This has also changed the EVP_PBE_CipherInit() function which now has a
18904 'parameter' argument instead of literal salt and iteration count values
18905 and the function EVP_PBE_ALGOR_CipherInit() has been deleted.
18906
18907 *Steve Henson*
18908
18909 * Support for PKCS#5 v1.5 compatible password based encryption algorithms
18910 and PKCS#8 functionality. New 'pkcs8' application linked to openssl.
18911 Needed to change the PEM_STRING_EVP_PKEY value which was just "PRIVATE
18912 KEY" because this clashed with PKCS#8 unencrypted string. Since this
18913 value was just used as a "magic string" and not used directly its
18914 value doesn't matter.
18915
18916 *Steve Henson*
18917
18918 * Introduce some semblance of const correctness to BN. Shame C doesn't
18919 support mutable.
18920
18921 *Ben Laurie*
18922
18923 * "linux-sparc64" configuration (ultrapenguin).
18924
18925 *Ray Miller <ray.miller@oucs.ox.ac.uk>*
18926 "linux-sparc" configuration.
18927
18928 *Christian Forster <fo@hawo.stw.uni-erlangen.de>*
18929
18930 * config now generates no-xxx options for missing ciphers.
18931
18932 *Ulf Möller*
18933
18934 * Support the EBCDIC character set (work in progress).
18935 File ebcdic.c not yet included because it has a different license.
18936
18937 *Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>*
18938
18939 * Support BS2000/OSD-POSIX.
18940
18941 *Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>*
18942
257e9d03 18943 * Make callbacks for key generation use `void *` instead of `char *`.
5f8e6c50
DMSP
18944
18945 *Ben Laurie*
18946
18947 * Make S/MIME samples compile (not yet tested).
18948
18949 *Ben Laurie*
18950
18951 * Additional typesafe stacks.
18952
18953 *Ben Laurie*
18954
18955 * New configuration variants "bsdi-elf-gcc" (BSD/OS 4.x).
18956
18957 *Bodo Moeller*
18958
257e9d03 18959### Changes between 0.9.3 and 0.9.3a [29 May 1999]
5f8e6c50
DMSP
18960
18961 * New configuration variant "sco5-gcc".
18962
18963 * Updated some demos.
18964
18965 *Sean O Riordain, Wade Scholine*
18966
18967 * Add missing BIO_free at exit of pkcs12 application.
18968
18969 *Wu Zhigang*
18970
18971 * Fix memory leak in conf.c.
18972
18973 *Steve Henson*
18974
18975 * Updates for Win32 to assembler version of MD5.
18976
18977 *Steve Henson*
18978
ec2bfb7d 18979 * Set #! path to perl in `apps/der_chop` to where we found it
5f8e6c50
DMSP
18980 instead of using a fixed path.
18981
18982 *Bodo Moeller*
18983
18984 * SHA library changes for irix64-mips4-cc.
18985
18986 *Andy Polyakov*
18987
18988 * Improvements for VMS support.
18989
18990 *Richard Levitte*
18991
257e9d03 18992### Changes between 0.9.2b and 0.9.3 [24 May 1999]
5f8e6c50
DMSP
18993
18994 * Bignum library bug fix. IRIX 6 passes "make test" now!
18995 This also avoids the problems with SC4.2 and unpatched SC5.
18996
18997 *Andy Polyakov <appro@fy.chalmers.se>*
18998
18999 * New functions sk_num, sk_value and sk_set to replace the previous macros.
19000 These are required because of the typesafe stack would otherwise break
19001 existing code. If old code used a structure member which used to be STACK
19002 and is now STACK_OF (for example cert in a PKCS7_SIGNED structure) with
19003 sk_num or sk_value it would produce an error because the num, data members
19004 are not present in STACK_OF. Now it just produces a warning. sk_set
19005 replaces the old method of assigning a value to sk_value
19006 (e.g. sk_value(x, i) = y) which the library used in a few cases. Any code
19007 that does this will no longer work (and should use sk_set instead) but
19008 this could be regarded as a "questionable" behaviour anyway.
19009
19010 *Steve Henson*
19011
19012 * Fix most of the other PKCS#7 bugs. The "experimental" code can now
19013 correctly handle encrypted S/MIME data.
19014
19015 *Steve Henson*
19016
19017 * Change type of various DES function arguments from des_cblock
19018 (which means, in function argument declarations, pointer to char)
19019 to des_cblock * (meaning pointer to array with 8 char elements),
19020 which allows the compiler to do more typechecking; it was like
19021 that back in SSLeay, but with lots of ugly casts.
19022
19023 Introduce new type const_des_cblock.
19024
19025 *Bodo Moeller*
19026
19027 * Reorganise the PKCS#7 library and get rid of some of the more obvious
19028 problems: find RecipientInfo structure that matches recipient certificate
19029 and initialise the ASN1 structures properly based on passed cipher.
19030
19031 *Steve Henson*
19032
19033 * Belatedly make the BN tests actually check the results.
19034
19035 *Ben Laurie*
19036
19037 * Fix the encoding and decoding of negative ASN1 INTEGERS and conversion
19038 to and from BNs: it was completely broken. New compilation option
19039 NEG_PUBKEY_BUG to allow for some broken certificates that encode public
19040 key elements as negative integers.
19041
19042 *Steve Henson*
19043
19044 * Reorganize and speed up MD5.
19045
19046 *Andy Polyakov <appro@fy.chalmers.se>*
19047
19048 * VMS support.
19049
19050 *Richard Levitte <richard@levitte.org>*
19051
19052 * New option -out to asn1parse to allow the parsed structure to be
19053 output to a file. This is most useful when combined with the -strparse
19054 option to examine the output of things like OCTET STRINGS.
19055
19056 *Steve Henson*
19057
19058 * Make SSL library a little more fool-proof by not requiring any longer
257e9d03
RS
19059 that `SSL_set_{accept,connect}_state` be called before
19060 `SSL_{accept,connect}` may be used (`SSL_set_..._state` is omitted
5f8e6c50
DMSP
19061 in many applications because usually everything *appeared* to work as
19062 intended anyway -- now it really works as intended).
19063
19064 *Bodo Moeller*
19065
19066 * Move openssl.cnf out of lib/.
19067
19068 *Ulf Möller*
19069
257e9d03 19070 * Fix various things to let OpenSSL even pass "egcc -pipe -O2 -Wall
5f8e6c50 19071 -Wshadow -Wpointer-arith -Wcast-align -Wmissing-prototypes
257e9d03 19072 -Wmissing-declarations -Wnested-externs -Winline" with EGCS 1.1.2+
5f8e6c50
DMSP
19073
19074 *Ralf S. Engelschall*
19075
19076 * Various fixes to the EVP and PKCS#7 code. It may now be able to
19077 handle PKCS#7 enveloped data properly.
19078
19079 *Sebastian Akerman <sak@parallelconsulting.com>, modified by Steve*
19080
19081 * Create a duplicate of the SSL_CTX's CERT in SSL_new instead of
19082 copying pointers. The cert_st handling is changed by this in
19083 various ways (and thus what used to be known as ctx->default_cert
257e9d03 19084 is now called ctx->cert, since we don't resort to `s->ctx->[default_]cert`
5f8e6c50
DMSP
19085 any longer when s->cert does not give us what we need).
19086 ssl_cert_instantiate becomes obsolete by this change.
19087 As soon as we've got the new code right (possibly it already is?),
19088 we have solved a couple of bugs of the earlier code where s->cert
19089 was used as if it could not have been shared with other SSL structures.
19090
19091 Note that using the SSL API in certain dirty ways now will result
19092 in different behaviour than observed with earlier library versions:
257e9d03 19093 Changing settings for an `SSL_CTX *ctx` after having done s = SSL_new(ctx)
5f8e6c50
DMSP
19094 does not influence s as it used to.
19095
19096 In order to clean up things more thoroughly, inside SSL_SESSION
19097 we don't use CERT any longer, but a new structure SESS_CERT
19098 that holds per-session data (if available); currently, this is
19099 the peer's certificate chain and, for clients, the server's certificate
19100 and temporary key. CERT holds only those values that can have
19101 meaningful defaults in an SSL_CTX.
19102
19103 *Bodo Moeller*
19104
19105 * New function X509V3_EXT_i2d() to create an X509_EXTENSION structure
19106 from the internal representation. Various PKCS#7 fixes: remove some
19107 evil casts and set the enc_dig_alg field properly based on the signing
19108 key type.
19109
19110 *Steve Henson*
19111
19112 * Allow PKCS#12 password to be set from the command line or the
19113 environment. Let 'ca' get its config file name from the environment
19114 variables "OPENSSL_CONF" or "SSLEAY_CONF" (for consistency with 'req'
19115 and 'x509').
19116
19117 *Steve Henson*
19118
19119 * Allow certificate policies extension to use an IA5STRING for the
19120 organization field. This is contrary to the PKIX definition but
19121 VeriSign uses it and IE5 only recognises this form. Document 'x509'
19122 extension option.
19123
19124 *Steve Henson*
19125
19126 * Add PEDANTIC compiler flag to allow compilation with gcc -pedantic,
19127 without disallowing inline assembler and the like for non-pedantic builds.
19128
19129 *Ben Laurie*
19130
19131 * Support Borland C++ builder.
19132
19133 *Janez Jere <jj@void.si>, modified by Ulf Möller*
19134
19135 * Support Mingw32.
19136
19137 *Ulf Möller*
19138
19139 * SHA-1 cleanups and performance enhancements.
19140
19141 *Andy Polyakov <appro@fy.chalmers.se>*
19142
19143 * Sparc v8plus assembler for the bignum library.
19144
19145 *Andy Polyakov <appro@fy.chalmers.se>*
19146
19147 * Accept any -xxx and +xxx compiler options in Configure.
19148
19149 *Ulf Möller*
19150
19151 * Update HPUX configuration.
19152
19153 *Anonymous*
19154
257e9d03 19155 * Add missing `sk_<type>_unshift()` function to safestack.h
5f8e6c50
DMSP
19156
19157 *Ralf S. Engelschall*
19158
19159 * New function SSL_CTX_use_certificate_chain_file that sets the
19160 "extra_cert"s in addition to the certificate. (This makes sense
19161 only for "PEM" format files, as chains as a whole are not
19162 DER-encoded.)
19163
19164 *Bodo Moeller*
19165
19166 * Support verify_depth from the SSL API.
19167 x509_vfy.c had what can be considered an off-by-one-error:
19168 Its depth (which was not part of the external interface)
19169 was actually counting the number of certificates in a chain;
19170 now it really counts the depth.
19171
19172 *Bodo Moeller*
19173
19174 * Bugfix in crypto/x509/x509_cmp.c: The SSLerr macro was used
19175 instead of X509err, which often resulted in confusing error
19176 messages since the error codes are not globally unique
19177 (e.g. an alleged error in ssl3_accept when a certificate
19178 didn't match the private key).
19179
19180 * New function SSL_CTX_set_session_id_context that allows to set a default
19181 value (so that you don't need SSL_set_session_id_context for each
19182 connection using the SSL_CTX).
19183
19184 *Bodo Moeller*
19185
19186 * OAEP decoding bug fix.
19187
19188 *Ulf Möller*
19189
19190 * Support INSTALL_PREFIX for package builders, as proposed by
19191 David Harris.
19192
19193 *Bodo Moeller*
19194
19195 * New Configure options "threads" and "no-threads". For systems
19196 where the proper compiler options are known (currently Solaris
19197 and Linux), "threads" is the default.
19198
19199 *Bodo Moeller*
19200
19201 * New script util/mklink.pl as a faster substitute for util/mklink.sh.
19202
19203 *Bodo Moeller*
19204
19205 * Install various scripts to $(OPENSSLDIR)/misc, not to
19206 $(INSTALLTOP)/bin -- they shouldn't clutter directories
19207 such as /usr/local/bin.
19208
19209 *Bodo Moeller*
19210
19211 * "make linux-shared" to build shared libraries.
19212
19213 *Niels Poppe <niels@netbox.org>*
19214
257e9d03 19215 * New Configure option `no-<cipher>` (rsa, idea, rc5, ...).
5f8e6c50
DMSP
19216
19217 *Ulf Möller*
19218
19219 * Add the PKCS#12 API documentation to openssl.txt. Preliminary support for
19220 extension adding in x509 utility.
19221
19222 *Steve Henson*
19223
19224 * Remove NOPROTO sections and error code comments.
19225
19226 *Ulf Möller*
19227
19228 * Partial rewrite of the DEF file generator to now parse the ANSI
19229 prototypes.
19230
19231 *Steve Henson*
19232
19233 * New Configure options --prefix=DIR and --openssldir=DIR.
19234
19235 *Ulf Möller*
19236
19237 * Complete rewrite of the error code script(s). It is all now handled
19238 by one script at the top level which handles error code gathering,
19239 header rewriting and C source file generation. It should be much better
19240 than the old method: it now uses a modified version of Ulf's parser to
19241 read the ANSI prototypes in all header files (thus the old K&R definitions
19242 aren't needed for error creation any more) and do a better job of
44652c16 19243 translating function codes into names. The old 'ASN1 error code embedded
5f8e6c50
DMSP
19244 in a comment' is no longer necessary and it doesn't use .err files which
19245 have now been deleted. Also the error code call doesn't have to appear all
19246 on one line (which resulted in some large lines...).
19247
19248 *Steve Henson*
19249
257e9d03 19250 * Change #include filenames from `<foo.h>` to `<openssl/foo.h>`.
5f8e6c50
DMSP
19251
19252 *Bodo Moeller*
19253
19254 * Change behaviour of ssl2_read when facing length-0 packets: Don't return
19255 0 (which usually indicates a closed connection), but continue reading.
19256
19257 *Bodo Moeller*
19258
19259 * Fix some race conditions.
19260
19261 *Bodo Moeller*
19262
19263 * Add support for CRL distribution points extension. Add Certificate
19264 Policies and CRL distribution points documentation.
19265
19266 *Steve Henson*
19267
19268 * Move the autogenerated header file parts to crypto/opensslconf.h.
19269
19270 *Ulf Möller*
19271
19272 * Fix new 56-bit DES export ciphersuites: they were using 7 bytes instead of
19273 8 of keying material. Merlin has also confirmed interop with this fix
19274 between OpenSSL and Baltimore C/SSL 2.0 and J/SSL 2.0.
19275
19276 *Merlin Hughes <merlin@baltimore.ie>*
19277
19278 * Fix lots of warnings.
19279
19280 *Richard Levitte <levitte@stacken.kth.se>*
19281
19282 * In add_cert_dir() in crypto/x509/by_dir.c, break out of the loop if
19283 the directory spec didn't end with a LIST_SEPARATOR_CHAR.
19284
19285 *Richard Levitte <levitte@stacken.kth.se>*
19286
19287 * Fix problems with sizeof(long) == 8.
19288
19289 *Andy Polyakov <appro@fy.chalmers.se>*
19290
19291 * Change functions to ANSI C.
19292
19293 *Ulf Möller*
19294
19295 * Fix typos in error codes.
19296
19297 *Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>, Ulf Möller*
19298
19299 * Remove defunct assembler files from Configure.
19300
19301 *Ulf Möller*
19302
19303 * SPARC v8 assembler BIGNUM implementation.
19304
19305 *Andy Polyakov <appro@fy.chalmers.se>*
19306
19307 * Support for Certificate Policies extension: both print and set.
19308 Various additions to support the r2i method this uses.
19309
19310 *Steve Henson*
19311
19312 * A lot of constification, and fix a bug in X509_NAME_oneline() that could
19313 return a const string when you are expecting an allocated buffer.
19314
19315 *Ben Laurie*
19316
19317 * Add support for ASN1 types UTF8String and VISIBLESTRING, also the CHOICE
19318 types DirectoryString and DisplayText.
19319
19320 *Steve Henson*
19321
19322 * Add code to allow r2i extensions to access the configuration database,
19323 add an LHASH database driver and add several ctx helper functions.
19324
19325 *Steve Henson*
19326
19327 * Fix an evil bug in bn_expand2() which caused various BN functions to
19328 fail when they extended the size of a BIGNUM.
19329
19330 *Steve Henson*
19331
19332 * Various utility functions to handle SXNet extension. Modify mkdef.pl to
19333 support typesafe stack.
19334
19335 *Steve Henson*
19336
19337 * Fix typo in SSL_[gs]et_options().
19338
19339 *Nils Frostberg <nils@medcom.se>*
19340
19341 * Delete various functions and files that belonged to the (now obsolete)
19342 old X509V3 handling code.
19343
19344 *Steve Henson*
19345
19346 * New Configure option "rsaref".
19347
19348 *Ulf Möller*
19349
19350 * Don't auto-generate pem.h.
19351
19352 *Bodo Moeller*
19353
19354 * Introduce type-safe ASN.1 SETs.
19355
19356 *Ben Laurie*
19357
19358 * Convert various additional casted stacks to type-safe STACK_OF() variants.
19359
19360 *Ben Laurie, Ralf S. Engelschall, Steve Henson*
19361
19362 * Introduce type-safe STACKs. This will almost certainly break lots of code
19363 that links with OpenSSL (well at least cause lots of warnings), but fear
19364 not: the conversion is trivial, and it eliminates loads of evil casts. A
19365 few STACKed things have been converted already. Feel free to convert more.
19366 In the fullness of time, I'll do away with the STACK type altogether.
19367
19368 *Ben Laurie*
19369
257e9d03
RS
19370 * Add `openssl ca -revoke <certfile>` facility which revokes a certificate
19371 specified in `<certfile>` by updating the entry in the index.txt file.
5f8e6c50
DMSP
19372 This way one no longer has to edit the index.txt file manually for
19373 revoking a certificate. The -revoke option does the gory details now.
19374
19375 *Massimiliano Pala <madwolf@openca.org>, Ralf S. Engelschall*
19376
257e9d03
RS
19377 * Fix `openssl crl -noout -text` combination where `-noout` killed the
19378 `-text` option at all and this way the `-noout -text` combination was
19379 inconsistent in `openssl crl` with the friends in `openssl x509|rsa|dsa`.
5f8e6c50
DMSP
19380
19381 *Ralf S. Engelschall*
19382
19383 * Make sure a corresponding plain text error message exists for the
19384 X509_V_ERR_CERT_REVOKED/23 error number which can occur when a
19385 verify callback function determined that a certificate was revoked.
19386
19387 *Ralf S. Engelschall*
19388
257e9d03 19389 * Bugfix: In test/testenc, don't test `openssl <cipher>` for
5f8e6c50
DMSP
19390 ciphers that were excluded, e.g. by -DNO_IDEA. Also, test
19391 all available ciphers including rc5, which was forgotten until now.
19392 In order to let the testing shell script know which algorithms
19393 are available, a new (up to now undocumented) command
257e9d03 19394 `openssl list-cipher-commands` is used.
5f8e6c50
DMSP
19395
19396 *Bodo Moeller*
19397
19398 * Bugfix: s_client occasionally would sleep in select() when
19399 it should have checked SSL_pending() first.
19400
19401 *Bodo Moeller*
19402
19403 * New functions DSA_do_sign and DSA_do_verify to provide access to
19404 the raw DSA values prior to ASN.1 encoding.
19405
19406 *Ulf Möller*
19407
19408 * Tweaks to Configure
19409
19410 *Niels Poppe <niels@netbox.org>*
19411
19412 * Add support for PKCS#5 v2.0 ASN1 PBES2 structures. No other support,
19413 yet...
19414
19415 *Steve Henson*
19416
19417 * New variables $(RANLIB) and $(PERL) in the Makefiles.
19418
19419 *Ulf Möller*
19420
19421 * New config option to avoid instructions that are illegal on the 80386.
19422 The default code is faster, but requires at least a 486.
19423
19424 *Ulf Möller*
19425
19426 * Got rid of old SSL2_CLIENT_VERSION (inconsistently used) and
19427 SSL2_SERVER_VERSION (not used at all) macros, which are now the
19428 same as SSL2_VERSION anyway.
19429
19430 *Bodo Moeller*
19431
19432 * New "-showcerts" option for s_client.
19433
19434 *Bodo Moeller*
19435
19436 * Still more PKCS#12 integration. Add pkcs12 application to openssl
19437 application. Various cleanups and fixes.
19438
19439 *Steve Henson*
19440
19441 * More PKCS#12 integration. Add new pkcs12 directory with Makefile.ssl and
19442 modify error routines to work internally. Add error codes and PBE init
19443 to library startup routines.
19444
19445 *Steve Henson*
19446
19447 * Further PKCS#12 integration. Added password based encryption, PKCS#8 and
19448 packing functions to asn1 and evp. Changed function names and error
19449 codes along the way.
19450
19451 *Steve Henson*
19452
19453 * PKCS12 integration: and so it begins... First of several patches to
19454 slowly integrate PKCS#12 functionality into OpenSSL. Add PKCS#12
19455 objects to objects.h
19456
19457 *Steve Henson*
19458
19459 * Add a new 'indent' option to some X509V3 extension code. Initial ASN1
19460 and display support for Thawte strong extranet extension.
19461
19462 *Steve Henson*
19463
19464 * Add LinuxPPC support.
19465
19466 *Jeff Dubrule <igor@pobox.org>*
19467
19468 * Get rid of redundant BN file bn_mulw.c, and rename bn_div64 to
19469 bn_div_words in alpha.s.
19470
19471 *Hannes Reinecke <H.Reinecke@hw.ac.uk> and Ben Laurie*
19472
19473 * Make sure the RSA OAEP test is skipped under -DRSAref because
19474 OAEP isn't supported when OpenSSL is built with RSAref.
19475
19476 *Ulf Moeller <ulf@fitug.de>*
19477
19478 * Move definitions of IS_SET/IS_SEQUENCE inside crypto/asn1/asn1.h
19479 so they no longer are missing under -DNOPROTO.
19480
19481 *Soren S. Jorvang <soren@t.dk>*
19482
257e9d03 19483### Changes between 0.9.1c and 0.9.2b [22 Mar 1999]
5f8e6c50
DMSP
19484
19485 * Make SSL_get_peer_cert_chain() work in servers. Unfortunately, it still
19486 doesn't work when the session is reused. Coming soon!
19487
19488 *Ben Laurie*
19489
19490 * Fix a security hole, that allows sessions to be reused in the wrong
19491 context thus bypassing client cert protection! All software that uses
19492 client certs and session caches in multiple contexts NEEDS PATCHING to
19493 allow session reuse! A fuller solution is in the works.
19494
19495 *Ben Laurie, problem pointed out by Holger Reif, Bodo Moeller (and ???)*
19496
19497 * Some more source tree cleanups (removed obsolete files
19498 crypto/bf/asm/bf586.pl, test/test.txt and crypto/sha/asm/f.s; changed
19499 permission on "config" script to be executable) and a fix for the INSTALL
19500 document.
19501
19502 *Ulf Moeller <ulf@fitug.de>*
19503
19504 * Remove some legacy and erroneous uses of malloc, free instead of
19505 Malloc, Free.
19506
19507 *Lennart Bang <lob@netstream.se>, with minor changes by Steve*
19508
19509 * Make rsa_oaep_test return non-zero on error.
19510
19511 *Ulf Moeller <ulf@fitug.de>*
19512
19513 * Add support for native Solaris shared libraries. Configure
19514 solaris-sparc-sc4-pic, make, then run shlib/solaris-sc4.sh. It'd be nice
19515 if someone would make that last step automatic.
19516
19517 *Matthias Loepfe <Matthias.Loepfe@AdNovum.CH>*
19518
19519 * ctx_size was not built with the right compiler during "make links". Fixed.
19520
19521 *Ben Laurie*
19522
19523 * Change the meaning of 'ALL' in the cipher list. It now means "everything
19524 except NULL ciphers". This means the default cipher list will no longer
19525 enable NULL ciphers. They need to be specifically enabled e.g. with
19526 the string "DEFAULT:eNULL".
19527
19528 *Steve Henson*
19529
19530 * Fix to RSA private encryption routines: if p < q then it would
19531 occasionally produce an invalid result. This will only happen with
19532 externally generated keys because OpenSSL (and SSLeay) ensure p > q.
19533
19534 *Steve Henson*
19535
19536 * Be less restrictive and allow also `perl util/perlpath.pl
1dc1ea18
DDO
19537 /path/to/bin/perl` in addition to `perl util/perlpath.pl /path/to/bin`,
19538 because this way one can also use an interpreter named `perl5` (which is
5f8e6c50 19539 usually the name of Perl 5.xxx on platforms where an Perl 4.x is still
1dc1ea18 19540 installed as `perl`).
5f8e6c50
DMSP
19541
19542 *Matthias Loepfe <Matthias.Loepfe@adnovum.ch>*
19543
19544 * Let util/clean-depend.pl work also with older Perl 5.00x versions.
19545
19546 *Matthias Loepfe <Matthias.Loepfe@adnovum.ch>*
19547
19548 * Fix Makefile.org so CC,CFLAG etc are passed to 'make links' add
19549 advapi32.lib to Win32 build and change the pem test comparison
19550 to fc.exe (thanks to Ulrich Kroener <kroneru@yahoo.com> for the
19551 suggestion). Fix misplaced ASNI prototypes and declarations in evp.h
19552 and crypto/des/ede_cbcm_enc.c.
19553
19554 *Steve Henson*
19555
19556 * DES quad checksum was broken on big-endian architectures. Fixed.
19557
19558 *Ben Laurie*
19559
19560 * Comment out two functions in bio.h that aren't implemented. Fix up the
19561 Win32 test batch file so it (might) work again. The Win32 test batch file
19562 is horrible: I feel ill....
19563
19564 *Steve Henson*
19565
19566 * Move various #ifdefs around so NO_SYSLOG, NO_DIRENT etc are now selected
19567 in e_os.h. Audit of header files to check ANSI and non ANSI
19568 sections: 10 functions were absent from non ANSI section and not exported
19569 from Windows DLLs. Fixed up libeay.num for new functions.
19570
19571 *Steve Henson*
19572
1dc1ea18 19573 * Make `openssl version` output lines consistent.
5f8e6c50
DMSP
19574
19575 *Ralf S. Engelschall*
19576
19577 * Fix Win32 symbol export lists for BIO functions: Added
19578 BIO_get_ex_new_index, BIO_get_ex_num, BIO_get_ex_data and BIO_set_ex_data
19579 to ms/libeay{16,32}.def.
19580
19581 *Ralf S. Engelschall*
19582
19583 * Second round of fixing the OpenSSL perl/ stuff. It now at least compiled
19584 fine under Unix and passes some trivial tests I've now added. But the
19585 whole stuff is horribly incomplete, so a README.1ST with a disclaimer was
19586 added to make sure no one expects that this stuff really works in the
19587 OpenSSL 0.9.2 release. Additionally I've started to clean the XS sources
19588 up and fixed a few little bugs and inconsistencies in OpenSSL.{pm,xs} and
19589 openssl_bio.xs.
19590
19591 *Ralf S. Engelschall*
19592
19593 * Fix the generation of two part addresses in perl.
19594
19595 *Kenji Miyake <kenji@miyake.org>, integrated by Ben Laurie*
19596
19597 * Add config entry for Linux on MIPS.
19598
19599 *John Tobey <jtobey@channel1.com>*
19600
19601 * Make links whenever Configure is run, unless we are on Windoze.
19602
19603 *Ben Laurie*
19604
19605 * Permit extensions to be added to CRLs using crl_section in openssl.cnf.
19606 Currently only issuerAltName and AuthorityKeyIdentifier make any sense
19607 in CRLs.
19608
19609 *Steve Henson*
19610
19611 * Add a useful kludge to allow package maintainers to specify compiler and
19612 other platforms details on the command line without having to patch the
257e9d03
RS
19613 Configure script every time: One now can use
19614 `perl Configure <id>:<details>`,
19615 i.e. platform ids are allowed to have details appended
5f8e6c50 19616 to them (separated by colons). This is treated as there would be a static
257e9d03
RS
19617 pre-configured entry in Configure's %table under key `<id>` with value
19618 `<details>` and `perl Configure <id>` is called. So, when you want to
5f8e6c50 19619 perform a quick test-compile under FreeBSD 3.1 with pgcc and without
257e9d03 19620 assembler stuff you can use `perl Configure "FreeBSD-elf:pgcc:-O6:::"`
5f8e6c50
DMSP
19621 now, which overrides the FreeBSD-elf entry on-the-fly.
19622
19623 *Ralf S. Engelschall*
19624
19625 * Disable new TLS1 ciphersuites by default: they aren't official yet.
19626
19627 *Ben Laurie*
19628
19629 * Allow DSO flags like -fpic, -fPIC, -KPIC etc. to be specified
1dc1ea18 19630 on the `perl Configure ...` command line. This way one can compile
5f8e6c50
DMSP
19631 OpenSSL libraries with Position Independent Code (PIC) which is needed
19632 for linking it into DSOs.
19633
19634 *Ralf S. Engelschall*
19635
19636 * Remarkably, export ciphers were totally broken and no-one had noticed!
19637 Fixed.
19638
19639 *Ben Laurie*
19640
19641 * Cleaned up the LICENSE document: The official contact for any license
19642 questions now is the OpenSSL core team under openssl-core@openssl.org.
19643 And add a paragraph about the dual-license situation to make sure people
19644 recognize that _BOTH_ the OpenSSL license _AND_ the SSLeay license apply
19645 to the OpenSSL toolkit.
19646
19647 *Ralf S. Engelschall*
19648
1dc1ea18
DDO
19649 * General source tree makefile cleanups: Made `making xxx in yyy...`
19650 display consistent in the source tree and replaced `/bin/rm` by `rm`.
19651 Additionally cleaned up the `make links` target: Remove unnecessary
5f8e6c50
DMSP
19652 semicolons, subsequent redundant removes, inline point.sh into mklink.sh
19653 to speed processing and no longer clutter the display with confusing
19654 stuff. Instead only the actually done links are displayed.
19655
19656 *Ralf S. Engelschall*
19657
19658 * Permit null encryption ciphersuites, used for authentication only. It used
19659 to be necessary to set the preprocessor define SSL_ALLOW_ENULL to do this.
19660 It is now necessary to set SSL_FORBID_ENULL to prevent the use of null
19661 encryption.
19662
19663 *Ben Laurie*
19664
19665 * Add a bunch of fixes to the PKCS#7 stuff. It used to sometimes reorder
19666 signed attributes when verifying signatures (this would break them),
19667 the detached data encoding was wrong and public keys obtained using
19668 X509_get_pubkey() weren't freed.
19669
19670 *Steve Henson*
19671
19672 * Add text documentation for the BUFFER functions. Also added a work around
19673 to a Win95 console bug. This was triggered by the password read stuff: the
19674 last character typed gets carried over to the next fread(). If you were
19675 generating a new cert request using 'req' for example then the last
19676 character of the passphrase would be CR which would then enter the first
19677 field as blank.
19678
19679 *Steve Henson*
19680
257e9d03 19681 * Added the new 'Includes OpenSSL Cryptography Software' button as
5f8e6c50
DMSP
19682 doc/openssl_button.{gif,html} which is similar in style to the old SSLeay
19683 button and can be used by applications based on OpenSSL to show the
19684 relationship to the OpenSSL project.
19685
19686 *Ralf S. Engelschall*
19687
19688 * Remove confusing variables in function signatures in files
19689 ssl/ssl_lib.c and ssl/ssl.h.
19690
19691 *Lennart Bong <lob@kulthea.stacken.kth.se>*
19692
19693 * Don't install bss_file.c under PREFIX/include/
19694
19695 *Lennart Bong <lob@kulthea.stacken.kth.se>*
19696
19697 * Get the Win32 compile working again. Modify mkdef.pl so it can handle
19698 functions that return function pointers and has support for NT specific
19699 stuff. Fix mk1mf.pl and VC-32.pl to support NT differences also. Various
19700 #ifdef WIN32 and WINNTs sprinkled about the place and some changes from
19701 unsigned to signed types: this was killing the Win32 compile.
19702
19703 *Steve Henson*
19704
19705 * Add new certificate file to stack functions,
19706 SSL_add_dir_cert_subjects_to_stack() and
19707 SSL_add_file_cert_subjects_to_stack(). These largely supplant
19708 SSL_load_client_CA_file(), and can be used to add multiple certs easily
19709 to a stack (usually this is then handed to SSL_CTX_set_client_CA_list()).
19710 This means that Apache-SSL and similar packages don't have to mess around
19711 to add as many CAs as they want to the preferred list.
19712
19713 *Ben Laurie*
19714
19715 * Experiment with doxygen documentation. Currently only partially applied to
19716 ssl/ssl_lib.c.
257e9d03 19717 See <http://www.stack.nl/~dimitri/doxygen/index.html>, and run doxygen with
5f8e6c50
DMSP
19718 openssl.doxy as the configuration file.
19719
19720 *Ben Laurie*
19721
19722 * Get rid of remaining C++-style comments which strict C compilers hate.
19723
19724 *Ralf S. Engelschall, pointed out by Carlos Amengual*
19725
19726 * Changed BN_RECURSION in bn_mont.c to BN_RECURSION_MONT so it is not
19727 compiled in by default: it has problems with large keys.
19728
19729 *Steve Henson*
19730
19731 * Add a bunch of SSL_xxx() functions for configuring the temporary RSA and
19732 DH private keys and/or callback functions which directly correspond to
19733 their SSL_CTX_xxx() counterparts but work on a per-connection basis. This
19734 is needed for applications which have to configure certificates on a
19735 per-connection basis (e.g. Apache+mod_ssl) instead of a per-context basis
19736 (e.g. s_server).
19737 For the RSA certificate situation is makes no difference, but
19738 for the DSA certificate situation this fixes the "no shared cipher"
19739 problem where the OpenSSL cipher selection procedure failed because the
19740 temporary keys were not overtaken from the context and the API provided
19741 no way to reconfigure them.
19742 The new functions now let applications reconfigure the stuff and they
19743 are in detail: SSL_need_tmp_RSA, SSL_set_tmp_rsa, SSL_set_tmp_dh,
19744 SSL_set_tmp_rsa_callback and SSL_set_tmp_dh_callback. Additionally a new
19745 non-public-API function ssl_cert_instantiate() is used as a helper
19746 function and also to reduce code redundancy inside ssl_rsa.c.
19747
19748 *Ralf S. Engelschall*
19749
19750 * Move s_server -dcert and -dkey options out of the undocumented feature
19751 area because they are useful for the DSA situation and should be
19752 recognized by the users.
19753
19754 *Ralf S. Engelschall*
19755
19756 * Fix the cipher decision scheme for export ciphers: the export bits are
19757 *not* within SSL_MKEY_MASK or SSL_AUTH_MASK, they are within
19758 SSL_EXP_MASK. So, the original variable has to be used instead of the
19759 already masked variable.
19760
19761 *Richard Levitte <levitte@stacken.kth.se>*
19762
257e9d03 19763 * Fix `port` variable from `int` to `unsigned int` in crypto/bio/b_sock.c
5f8e6c50
DMSP
19764
19765 *Richard Levitte <levitte@stacken.kth.se>*
19766
19767 * Change type of another md_len variable in pk7_doit.c:PKCS7_dataFinal()
257e9d03
RS
19768 from `int` to `unsigned int` because it is a length and initialized by
19769 EVP_DigestFinal() which expects an `unsigned int *`.
5f8e6c50
DMSP
19770
19771 *Richard Levitte <levitte@stacken.kth.se>*
19772
19773 * Don't hard-code path to Perl interpreter on shebang line of Configure
19774 script. Instead use the usual Shell->Perl transition trick.
19775
19776 *Ralf S. Engelschall*
19777
1dc1ea18 19778 * Make `openssl x509 -noout -modulus`' functional also for DSA certificates
5f8e6c50 19779 (in addition to RSA certificates) to match the behaviour of `openssl dsa
1dc1ea18
DDO
19780 -noout -modulus` as it's already the case for `openssl rsa -noout
19781 -modulus`. For RSA the -modulus is the real "modulus" while for DSA
5f8e6c50 19782 currently the public key is printed (a decision which was already done by
1dc1ea18 19783 `openssl dsa -modulus` in the past) which serves a similar purpose.
5f8e6c50
DMSP
19784 Additionally the NO_RSA no longer completely removes the whole -modulus
19785 option; it now only avoids using the RSA stuff. Same applies to NO_DSA
19786 now, too.
19787
19788 *Ralf S. Engelschall*
19789
19790 * Add Arne Ansper's reliable BIO - this is an encrypted, block-digested
19791 BIO. See the source (crypto/evp/bio_ok.c) for more info.
19792
19793 *Arne Ansper <arne@ats.cyber.ee>*
19794
19795 * Dump the old yucky req code that tried (and failed) to allow raw OIDs
19796 to be added. Now both 'req' and 'ca' can use new objects defined in the
19797 config file.
19798
19799 *Steve Henson*
19800
19801 * Add cool BIO that does syslog (or event log on NT).
19802
19803 *Arne Ansper <arne@ats.cyber.ee>, integrated by Ben Laurie*
19804
19805 * Add support for new TLS ciphersuites, TLS_RSA_EXPORT56_WITH_RC4_56_MD5,
19806 TLS_RSA_EXPORT56_WITH_RC2_CBC_56_MD5 and
19807 TLS_RSA_EXPORT56_WITH_DES_CBC_SHA, as specified in "56-bit Export Cipher
19808 Suites For TLS", draft-ietf-tls-56-bit-ciphersuites-00.txt.
19809
19810 *Ben Laurie*
19811
19812 * Add preliminary config info for new extension code.
19813
19814 *Steve Henson*
19815
19816 * Make RSA_NO_PADDING really use no padding.
19817
19818 *Ulf Moeller <ulf@fitug.de>*
19819
19820 * Generate errors when private/public key check is done.
19821
19822 *Ben Laurie*
19823
19824 * Overhaul for 'crl' utility. New function X509_CRL_print. Partial support
19825 for some CRL extensions and new objects added.
19826
19827 *Steve Henson*
19828
19829 * Really fix the ASN1 IMPLICIT bug this time... Partial support for private
19830 key usage extension and fuller support for authority key id.
19831
19832 *Steve Henson*
19833
19834 * Add OAEP encryption for the OpenSSL crypto library. OAEP is the improved
19835 padding method for RSA, which is recommended for new applications in PKCS
19836 #1 v2.0 (RFC 2437, October 1998).
19837 OAEP (Optimal Asymmetric Encryption Padding) has better theoretical
19838 foundations than the ad-hoc padding used in PKCS #1 v1.5. It is secure
19839 against Bleichbacher's attack on RSA.
19840 *Ulf Moeller <ulf@fitug.de>, reformatted, corrected and integrated by
257e9d03 19841 Ben Laurie*
5f8e6c50
DMSP
19842
19843 * Updates to the new SSL compression code
19844
19845 *Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)*
19846
19847 * Fix so that the version number in the master secret, when passed
19848 via RSA, checks that if TLS was proposed, but we roll back to SSLv3
19849 (because the server will not accept higher), that the version number
19850 is 0x03,0x01, not 0x03,0x00
19851
19852 *Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)*
19853
ec2bfb7d
DDO
19854 * Run extensive memory leak checks on SSL commands. Fixed *lots* of memory
19855 leaks in `ssl/` relating to new `X509_get_pubkey()` behaviour. Also fixes
19856 in `apps/` and an unrelated leak in `crypto/dsa/dsa_vrf.c`.
5f8e6c50
DMSP
19857
19858 *Steve Henson*
19859
19860 * Support for RAW extensions where an arbitrary extension can be
ec2bfb7d 19861 created by including its DER encoding. See `apps/openssl.cnf` for
5f8e6c50
DMSP
19862 an example.
19863
19864 *Steve Henson*
19865
19866 * Make sure latest Perl versions don't interpret some generated C array
19867 code as Perl array code in the crypto/err/err_genc.pl script.
19868
19869 *Lars Weber <3weber@informatik.uni-hamburg.de>*
19870
19871 * Modify ms/do_ms.bat to not generate assembly language makefiles since
19872 not many people have the assembler. Various Win32 compilation fixes and
19873 update to the INSTALL.W32 file with (hopefully) more accurate Win32
19874 build instructions.
19875
19876 *Steve Henson*
19877
19878 * Modify configure script 'Configure' to automatically create crypto/date.h
19879 file under Win32 and also build pem.h from pem.org. New script
19880 util/mkfiles.pl to create the MINFO file on environments that can't do a
19881 'make files': perl util/mkfiles.pl >MINFO should work.
19882
19883 *Steve Henson*
19884
19885 * Major rework of DES function declarations, in the pursuit of correctness
19886 and purity. As a result, many evil casts evaporated, and some weirdness,
19887 too. You may find this causes warnings in your code. Zapping your evil
19888 casts will probably fix them. Mostly.
19889
19890 *Ben Laurie*
19891
19892 * Fix for a typo in asn1.h. Bug fix to object creation script
19893 obj_dat.pl. It considered a zero in an object definition to mean
19894 "end of object": none of the objects in objects.h have any zeros
19895 so it wasn't spotted.
19896
19897 *Steve Henson, reported by Erwann ABALEA <eabalea@certplus.com>*
19898
19899 * Add support for Triple DES Cipher Block Chaining with Output Feedback
19900 Masking (CBCM). In the absence of test vectors, the best I have been able
19901 to do is check that the decrypt undoes the encrypt, so far. Send me test
19902 vectors if you have them.
19903
19904 *Ben Laurie*
19905
19906 * Correct calculation of key length for export ciphers (too much space was
19907 allocated for null ciphers). This has not been tested!
19908
19909 *Ben Laurie*
19910
19911 * Modifications to the mkdef.pl for Win32 DEF file creation. The usage
19912 message is now correct (it understands "crypto" and "ssl" on its
19913 command line). There is also now an "update" option. This will update
19914 the util/ssleay.num and util/libeay.num files with any new functions.
19915 If you do a:
19916 perl util/mkdef.pl crypto ssl update
19917 it will update them.
19918
19919 *Steve Henson*
19920
257e9d03 19921 * Overhauled the Perl interface:
5f8e6c50
DMSP
19922 - ported BN stuff to OpenSSL's different BN library
19923 - made the perl/ source tree CVS-aware
19924 - renamed the package from SSLeay to OpenSSL (the files still contain
19925 their history because I've copied them in the repository)
19926 - removed obsolete files (the test scripts will be replaced
19927 by better Test::Harness variants in the future)
19928
19929 *Ralf S. Engelschall*
19930
19931 * First cut for a very conservative source tree cleanup:
19932 1. merge various obsolete readme texts into doc/ssleay.txt
19933 where we collect the old documents and readme texts.
19934 2. remove the first part of files where I'm already sure that we no
19935 longer need them because of three reasons: either they are just temporary
19936 files which were left by Eric or they are preserved original files where
19937 I've verified that the diff is also available in the CVS via "cvs diff
19938 -rSSLeay_0_8_1b" or they were renamed (as it was definitely the case for
19939 the crypto/md/ stuff).
19940
19941 *Ralf S. Engelschall*
19942
19943 * More extension code. Incomplete support for subject and issuer alt
19944 name, issuer and authority key id. Change the i2v function parameters
19945 and add an extra 'crl' parameter in the X509V3_CTX structure: guess
19946 what that's for :-) Fix to ASN1 macro which messed up
19947 IMPLICIT tag and add f_enum.c which adds a2i, i2a for ENUMERATED.
19948
19949 *Steve Henson*
19950
19951 * Preliminary support for ENUMERATED type. This is largely copied from the
19952 INTEGER code.
19953
19954 *Steve Henson*
19955
19956 * Add new function, EVP_MD_CTX_copy() to replace frequent use of memcpy.
19957
19958 *Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)*
19959
257e9d03 19960 * Make sure `make rehash` target really finds the `openssl` program.
5f8e6c50
DMSP
19961
19962 *Ralf S. Engelschall, Matthias Loepfe <Matthias.Loepfe@adnovum.ch>*
19963
19964 * Squeeze another 7% of speed out of MD5 assembler, at least on a P2. I'd
19965 like to hear about it if this slows down other processors.
19966
19967 *Ben Laurie*
19968
19969 * Add CygWin32 platform information to Configure script.
19970
19971 *Alan Batie <batie@aahz.jf.intel.com>*
19972
257e9d03 19973 * Fixed ms/32all.bat script: `no_asm` -> `no-asm`
5f8e6c50
DMSP
19974
19975 *Rainer W. Gerling <gerling@mpg-gv.mpg.de>*
19976
19977 * New program nseq to manipulate netscape certificate sequences
19978
19979 *Steve Henson*
19980
19981 * Modify crl2pkcs7 so it supports multiple -certfile arguments. Fix a
19982 few typos.
19983
19984 *Steve Henson*
19985
19986 * Fixes to BN code. Previously the default was to define BN_RECURSION
19987 but the BN code had some problems that would cause failures when
19988 doing certificate verification and some other functions.
19989
19990 *Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)*
19991
19992 * Add ASN1 and PEM code to support netscape certificate sequences.
19993
19994 *Steve Henson*
19995
19996 * Add ASN1 and PEM code to support netscape certificate sequences.
19997
19998 *Steve Henson*
19999
20000 * Add several PKIX and private extended key usage OIDs.
20001
20002 *Steve Henson*
20003
20004 * Modify the 'ca' program to handle the new extension code. Modify
20005 openssl.cnf for new extension format, add comments.
20006
20007 *Steve Henson*
20008
20009 * More X509 V3 changes. Fix typo in v3_bitstr.c. Add support to 'req'
20010 and add a sample to openssl.cnf so req -x509 now adds appropriate
20011 CA extensions.
20012
20013 *Steve Henson*
20014
20015 * Continued X509 V3 changes. Add to other makefiles, integrate with the
20016 error code, add initial support to X509_print() and x509 application.
20017
20018 *Steve Henson*
20019
20020 * Takes a deep breath and start adding X509 V3 extension support code. Add
20021 files in crypto/x509v3. Move original stuff to crypto/x509v3/old. All this
20022 stuff is currently isolated and isn't even compiled yet.
20023
20024 *Steve Henson*
20025
20026 * Continuing patches for GeneralizedTime. Fix up certificate and CRL
20027 ASN1 to use ASN1_TIME and modify print routines to use ASN1_TIME_print.
20028 Removed the versions check from X509 routines when loading extensions:
20029 this allows certain broken certificates that don't set the version
20030 properly to be processed.
20031
20032 *Steve Henson*
20033
20034 * Deal with irritating shit to do with dependencies, in YAAHW (Yet Another
20035 Ad Hoc Way) - Makefile.ssls now all contain local dependencies, which
20036 can still be regenerated with "make depend".
20037
20038 *Ben Laurie*
20039
20040 * Spelling mistake in C version of CAST-128.
20041
20042 *Ben Laurie, reported by Jeremy Hylton <jeremy@cnri.reston.va.us>*
20043
20044 * Changes to the error generation code. The perl script err-code.pl
20045 now reads in the old error codes and retains the old numbers, only
20046 adding new ones if necessary. It also only changes the .err files if new
20047 codes are added. The makefiles have been modified to only insert errors
20048 when needed (to avoid needlessly modifying header files). This is done
20049 by only inserting errors if the .err file is newer than the auto generated
20050 C file. To rebuild all the error codes from scratch (the old behaviour)
20051 either modify crypto/Makefile.ssl to pass the -regen flag to err_code.pl
20052 or delete all the .err files.
20053
20054 *Steve Henson*
20055
20056 * CAST-128 was incorrectly implemented for short keys. The C version has
20057 been fixed, but is untested. The assembler versions are also fixed, but
20058 new assembler HAS NOT BEEN GENERATED FOR WIN32 - the Makefile needs fixing
20059 to regenerate it if needed.
20060 *Ben Laurie, reported (with fix for C version) by Jun-ichiro itojun
20061 Hagino <itojun@kame.net>*
20062
20063 * File was opened incorrectly in randfile.c.
20064
20065 *Ulf Möller <ulf@fitug.de>*
20066
20067 * Beginning of support for GeneralizedTime. d2i, i2d, check and print
20068 functions. Also ASN1_TIME suite which is a CHOICE of UTCTime or
20069 GeneralizedTime. ASN1_TIME is the proper type used in certificates et
20070 al: it's just almost always a UTCTime. Note this patch adds new error
20071 codes so do a "make errors" if there are problems.
20072
20073 *Steve Henson*
20074
20075 * Correct Linux 1 recognition in config.
20076
20077 *Ulf Möller <ulf@fitug.de>*
20078
20079 * Remove pointless MD5 hash when using DSA keys in ca.
20080
20081 *Anonymous <nobody@replay.com>*
20082
20083 * Generate an error if given an empty string as a cert directory. Also
20084 generate an error if handed NULL (previously returned 0 to indicate an
20085 error, but didn't set one).
20086
20087 *Ben Laurie, reported by Anonymous <nobody@replay.com>*
20088
20089 * Add prototypes to SSL methods. Make SSL_write's buffer const, at last.
20090
20091 *Ben Laurie*
20092
20093 * Fix the dummy function BN_ref_mod_exp() in rsaref.c to have the correct
20094 parameters. This was causing a warning which killed off the Win32 compile.
20095
20096 *Steve Henson*
20097
20098 * Remove C++ style comments from crypto/bn/bn_local.h.
20099
20100 *Neil Costigan <neil.costigan@celocom.com>*
20101
20102 * The function OBJ_txt2nid was broken. It was supposed to return a nid
20103 based on a text string, looking up short and long names and finally
20104 "dot" format. The "dot" format stuff didn't work. Added new function
20105 OBJ_txt2obj to do the same but return an ASN1_OBJECT and rewrote
20106 OBJ_txt2nid to use it. OBJ_txt2obj can also return objects even if the
20107 OID is not part of the table.
20108
20109 *Steve Henson*
20110
20111 * Add prototypes to X509 lookup/verify methods, fixing a bug in
20112 X509_LOOKUP_by_alias().
20113
20114 *Ben Laurie*
20115
20116 * Sort openssl functions by name.
20117
20118 *Ben Laurie*
20119
ec2bfb7d 20120 * Get the `gendsa` command working and add it to the `list` command. Remove
5f8e6c50
DMSP
20121 encryption from sample DSA keys (in case anyone is interested the password
20122 was "1234").
20123
20124 *Steve Henson*
20125
257e9d03 20126 * Make *all* `*_free` functions accept a NULL pointer.
5f8e6c50
DMSP
20127
20128 *Frans Heymans <fheymans@isaserver.be>*
20129
20130 * If a DH key is generated in s3_srvr.c, don't blow it by trying to use
20131 NULL pointers.
20132
20133 *Anonymous <nobody@replay.com>*
20134
20135 * s_server should send the CAfile as acceptable CAs, not its own cert.
20136
20137 *Bodo Moeller <3moeller@informatik.uni-hamburg.de>*
20138
ec2bfb7d 20139 * Don't blow it for numeric `-newkey` arguments to `apps/req`.
5f8e6c50
DMSP
20140
20141 *Bodo Moeller <3moeller@informatik.uni-hamburg.de>*
20142
20143 * Temp key "for export" tests were wrong in s3_srvr.c.
20144
20145 *Anonymous <nobody@replay.com>*
20146
20147 * Add prototype for temp key callback functions
20148 SSL_CTX_set_tmp_{rsa,dh}_callback().
20149
20150 *Ben Laurie*
20151
20152 * Make DH_free() tolerate being passed a NULL pointer (like RSA_free() and
20153 DSA_free()). Make X509_PUBKEY_set() check for errors in d2i_PublicKey().
20154
20155 *Steve Henson*
20156
20157 * X509_name_add_entry() freed the wrong thing after an error.
20158
20159 *Arne Ansper <arne@ats.cyber.ee>*
20160
20161 * rsa_eay.c would attempt to free a NULL context.
20162
20163 *Arne Ansper <arne@ats.cyber.ee>*
20164
20165 * BIO_s_socket() had a broken should_retry() on Windoze.
20166
20167 *Arne Ansper <arne@ats.cyber.ee>*
20168
20169 * BIO_f_buffer() didn't pass on BIO_CTRL_FLUSH.
20170
20171 *Arne Ansper <arne@ats.cyber.ee>*
20172
20173 * Make sure the already existing X509_STORE->depth variable is initialized
20174 in X509_STORE_new(), but document the fact that this variable is still
20175 unused in the certificate verification process.
20176
20177 *Ralf S. Engelschall*
20178
ec2bfb7d 20179 * Fix the various library and `apps/` files to free up pkeys obtained from
5f8e6c50
DMSP
20180 X509_PUBKEY_get() et al. Also allow x509.c to handle netscape extensions.
20181
20182 *Steve Henson*
20183
20184 * Fix reference counting in X509_PUBKEY_get(). This makes
20185 demos/maurice/example2.c work, amongst others, probably.
20186
20187 *Steve Henson and Ben Laurie*
20188
ec2bfb7d 20189 * First cut of a cleanup for `apps/`. First the `ssleay` program is now named
257e9d03 20190 `openssl` and second, the shortcut symlinks for the `openssl <command>`
5f8e6c50 20191 are no longer created. This way we have a single and consistent command
257e9d03 20192 line interface `openssl <command>`, similar to `cvs <command>`.
5f8e6c50
DMSP
20193
20194 *Ralf S. Engelschall, Paul Sutton and Ben Laurie*
20195
20196 * ca.c: move test for DSA keys inside #ifndef NO_DSA. Make pubkey
20197 BIT STRING wrapper always have zero unused bits.
20198
20199 *Steve Henson*
20200
20201 * Add CA.pl, perl version of CA.sh, add extended key usage OID.
20202
20203 *Steve Henson*
20204
20205 * Make the top-level INSTALL documentation easier to understand.
20206
20207 *Paul Sutton*
20208
20209 * Makefiles updated to exit if an error occurs in a sub-directory
20210 make (including if user presses ^C) [Paul Sutton]
20211
20212 * Make Montgomery context stuff explicit in RSA data structure.
20213
20214 *Ben Laurie*
20215
20216 * Fix build order of pem and err to allow for generated pem.h.
20217
20218 *Ben Laurie*
20219
20220 * Fix renumbering bug in X509_NAME_delete_entry().
20221
20222 *Ben Laurie*
20223
20224 * Enhanced the err-ins.pl script so it makes the error library number
20225 global and can add a library name. This is needed for external ASN1 and
20226 other error libraries.
20227
20228 *Steve Henson*
20229
20230 * Fixed sk_insert which never worked properly.
20231
20232 *Steve Henson*
20233
20234 * Fix ASN1 macros so they can handle indefinite length constructed
20235 EXPLICIT tags. Some non standard certificates use these: they can now
20236 be read in.
20237
20238 *Steve Henson*
20239
20240 * Merged the various old/obsolete SSLeay documentation files (doc/xxx.doc)
20241 into a single doc/ssleay.txt bundle. This way the information is still
20242 preserved but no longer messes up this directory. Now it's new room for
20243 the new set of documentation files.
20244
20245 *Ralf S. Engelschall*
20246
20247 * SETs were incorrectly DER encoded. This was a major pain, because they
20248 shared code with SEQUENCEs, which aren't coded the same. This means that
20249 almost everything to do with SETs or SEQUENCEs has either changed name or
20250 number of arguments.
20251
20252 *Ben Laurie, based on a partial fix by GP Jayan <gp@nsj.co.jp>*
20253
20254 * Fix test data to work with the above.
20255
20256 *Ben Laurie*
20257
20258 * Fix the RSA header declarations that hid a bug I fixed in 0.9.0b but
20259 was already fixed by Eric for 0.9.1 it seems.
20260
20261 *Ben Laurie - pointed out by Ulf Möller <ulf@fitug.de>*
20262
20263 * Autodetect FreeBSD3.
20264
20265 *Ben Laurie*
20266
20267 * Fix various bugs in Configure. This affects the following platforms:
20268 nextstep
20269 ncr-scde
20270 unixware-2.0
20271 unixware-2.0-pentium
20272 sco5-cc.
20273
20274 *Ben Laurie*
20275
20276 * Eliminate generated files from CVS. Reorder tests to regenerate files
20277 before they are needed.
20278
20279 *Ben Laurie*
20280
20281 * Generate Makefile.ssl from Makefile.org (to keep CVS happy).
20282
20283 *Ben Laurie*
20284
257e9d03 20285### Changes between 0.9.1b and 0.9.1c [23-Dec-1998]
5f8e6c50
DMSP
20286
20287 * Added OPENSSL_VERSION_NUMBER to crypto/crypto.h and
20288 changed SSLeay to OpenSSL in version strings.
20289
20290 *Ralf S. Engelschall*
20291
20292 * Some fixups to the top-level documents.
20293
20294 *Paul Sutton*
20295
20296 * Fixed the nasty bug where rsaref.h was not found under compile-time
20297 because the symlink to include/ was missing.
20298
20299 *Ralf S. Engelschall*
20300
20301 * Incorporated the popular no-RSA/DSA-only patches
a63fa5f7 20302 which allow to compile an RSA-free SSLeay.
5f8e6c50
DMSP
20303
20304 *Andrew Cooke / Interrader Ldt., Ralf S. Engelschall*
20305
257e9d03 20306 * Fixed nasty rehash problem under `make -f Makefile.ssl links`
5f8e6c50
DMSP
20307 when "ssleay" is still not found.
20308
20309 *Ralf S. Engelschall*
20310
20311 * Added more platforms to Configure: Cray T3E, HPUX 11,
20312
20313 *Ralf S. Engelschall, Beckmann <beckman@acl.lanl.gov>*
20314
20315 * Updated the README file.
20316
20317 *Ralf S. Engelschall*
20318
20319 * Added various .cvsignore files in the CVS repository subdirs
20320 to make a "cvs update" really silent.
20321
20322 *Ralf S. Engelschall*
20323
20324 * Recompiled the error-definition header files and added
20325 missing symbols to the Win32 linker tables.
20326
20327 *Ralf S. Engelschall*
20328
20329 * Cleaned up the top-level documents;
20330 o new files: CHANGES and LICENSE
20331 o merged VERSION, HISTORY* and README* files a CHANGES.SSLeay
20332 o merged COPYRIGHT into LICENSE
20333 o removed obsolete TODO file
20334 o renamed MICROSOFT to INSTALL.W32
20335
20336 *Ralf S. Engelschall*
20337
20338 * Removed dummy files from the 0.9.1b source tree:
20339 crypto/asn1/x crypto/bio/cd crypto/bio/fg crypto/bio/grep crypto/bio/vi
20340 crypto/bn/asm/......add.c crypto/bn/asm/a.out crypto/dsa/f crypto/md5/f
20341 crypto/pem/gmon.out crypto/perlasm/f crypto/pkcs7/build crypto/rsa/f
20342 crypto/sha/asm/f crypto/threads/f ms/zzz ssl/f ssl/f.mak test/f
20343 util/f.mak util/pl/f util/pl/f.mak crypto/bf/bf_locl.old apps/f
20344
20345 *Ralf S. Engelschall*
20346
20347 * Added various platform portability fixes.
20348
20349 *Mark J. Cox*
20350
20351 * The Genesis of the OpenSSL rpject:
20352 We start with the latest (unreleased) SSLeay version 0.9.1b which Eric A.
20353 Young and Tim J. Hudson created while they were working for C2Net until
20354 summer 1998.
20355
20356 *The OpenSSL Project*
20357
257e9d03 20358### Changes between 0.9.0b and 0.9.1b [not released]
5f8e6c50
DMSP
20359
20360 * Updated a few CA certificates under certs/
20361
20362 *Eric A. Young*
20363
20364 * Changed some BIGNUM api stuff.
20365
20366 *Eric A. Young*
20367
20368 * Various platform ports: OpenBSD, Ultrix, IRIX 64bit, NetBSD,
20369 DGUX x86, Linux Alpha, etc.
20370
20371 *Eric A. Young*
20372
20373 * New COMP library [crypto/comp/] for SSL Record Layer Compression:
20374 RLE (dummy implemented) and ZLIB (really implemented when ZLIB is
20375 available).
20376
20377 *Eric A. Young*
20378
20379 * Add -strparse option to asn1pars program which parses nested
20380 binary structures
20381
20382 *Dr Stephen Henson <shenson@bigfoot.com>*
20383
20384 * Added "oid_file" to ssleay.cnf for "ca" and "req" programs.
20385
20386 *Eric A. Young*
20387
20388 * DSA fix for "ca" program.
20389
20390 *Eric A. Young*
20391
20392 * Added "-genkey" option to "dsaparam" program.
20393
20394 *Eric A. Young*
20395
20396 * Added RIPE MD160 (rmd160) message digest.
20397
20398 *Eric A. Young*
20399
20400 * Added -a (all) option to "ssleay version" command.
20401
20402 *Eric A. Young*
20403
20404 * Added PLATFORM define which is the id given to Configure.
20405
20406 *Eric A. Young*
20407
20408 * Added MemCheck_XXXX functions to crypto/mem.c for memory checking.
20409
20410 *Eric A. Young*
20411
20412 * Extended the ASN.1 parser routines.
20413
20414 *Eric A. Young*
20415
20416 * Extended BIO routines to support REUSEADDR, seek, tell, etc.
20417
20418 *Eric A. Young*
20419
20420 * Added a BN_CTX to the BN library.
20421
20422 *Eric A. Young*
20423
20424 * Fixed the weak key values in DES library
20425
20426 *Eric A. Young*
20427
20428 * Changed API in EVP library for cipher aliases.
20429
20430 *Eric A. Young*
20431
20432 * Added support for RC2/64bit cipher.
20433
20434 *Eric A. Young*
20435
20436 * Converted the lhash library to the crypto/mem.c functions.
20437
20438 *Eric A. Young*
20439
20440 * Added more recognized ASN.1 object ids.
20441
20442 *Eric A. Young*
20443
20444 * Added more RSA padding checks for SSL/TLS.
20445
20446 *Eric A. Young*
20447
20448 * Added BIO proxy/filter functionality.
20449
20450 *Eric A. Young*
20451
20452 * Added extra_certs to SSL_CTX which can be used
20453 send extra CA certificates to the client in the CA cert chain sending
20454 process. It can be configured with SSL_CTX_add_extra_chain_cert().
20455
20456 *Eric A. Young*
20457
20458 * Now Fortezza is denied in the authentication phase because
20459 this is key exchange mechanism is not supported by SSLeay at all.
20460
20461 *Eric A. Young*
20462
20463 * Additional PKCS1 checks.
20464
20465 *Eric A. Young*
20466
20467 * Support the string "TLSv1" for all TLS v1 ciphers.
20468
20469 *Eric A. Young*
20470
20471 * Added function SSL_get_ex_data_X509_STORE_CTX_idx() which gives the
20472 ex_data index of the SSL context in the X509_STORE_CTX ex_data.
20473
20474 *Eric A. Young*
20475
20476 * Fixed a few memory leaks.
20477
20478 *Eric A. Young*
20479
20480 * Fixed various code and comment typos.
20481
20482 *Eric A. Young*
20483
20484 * A minor bug in ssl/s3_clnt.c where there would always be 4 0
20485 bytes sent in the client random.
20486
20487 *Edward Bishop <ebishop@spyglass.com>*
44652c16 20488
44652c16
DMSP
20489<!-- Links -->
20490
0873e6f6 20491[CVE-2024-0727]: https://www.openssl.org/news/vulnerabilities.html#CVE-2024-0727
38b2508f 20492[CVE-2023-6237]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-6237
858c7bc2 20493[CVE-2023-6129]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-6129
4d4657cb 20494[CVE-2023-5678]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-5678
1e6e682a 20495[CVE-2023-5363]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-5363
0be7510f 20496[CVE-2023-4807]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-4807
4b297628 20497[CVE-2023-3817]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-3817
4ec53ad6 20498[CVE-2023-3446]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-3446
1e398bec 20499[CVE-2023-2975]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-2975
18f82df5 20500[RFC 2578 (STD 58), section 3.5]: https://datatracker.ietf.org/doc/html/rfc2578#section-3.5
d63b3e79 20501[CVE-2023-2650]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-2650
72dfe465 20502[CVE-2023-1255]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-1255
5ab3f71a 20503[CVE-2023-0466]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-0466
986f9a67
MC
20504[CVE-2023-0465]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-0465
20505[CVE-2023-0464]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-0464
5f14b5bc
TM
20506[CVE-2023-0401]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-0401
20507[CVE-2023-0286]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-0286
20508[CVE-2023-0217]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-0217
20509[CVE-2023-0216]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-0216
20510[CVE-2023-0215]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-0215
20511[CVE-2022-4450]: https://www.openssl.org/news/vulnerabilities.html#CVE-2022-4450
20512[CVE-2022-4304]: https://www.openssl.org/news/vulnerabilities.html#CVE-2022-4304
20513[CVE-2022-4203]: https://www.openssl.org/news/vulnerabilities.html#CVE-2022-4203
20514[CVE-2022-3996]: https://www.openssl.org/news/vulnerabilities.html#CVE-2022-3996
20515[CVE-2022-2274]: https://www.openssl.org/news/vulnerabilities.html#CVE-2022-2274
1472127d 20516[CVE-2022-2097]: https://www.openssl.org/news/vulnerabilities.html#CVE-2022-2097
1e13198f 20517[CVE-2020-1971]: https://www.openssl.org/news/vulnerabilities.html#CVE-2020-1971
6ffc3127 20518[CVE-2020-1967]: https://www.openssl.org/news/vulnerabilities.html#CVE-2020-1967
44652c16
DMSP
20519[CVE-2019-1563]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1563
20520[CVE-2019-1559]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1559
20521[CVE-2019-1552]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1552
20522[CVE-2019-1551]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1551
20523[CVE-2019-1549]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1549
20524[CVE-2019-1547]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1547
20525[CVE-2019-1543]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1543
20526[CVE-2018-5407]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-5407
20527[CVE-2018-0739]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0739
20528[CVE-2018-0737]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0737
20529[CVE-2018-0735]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0735
20530[CVE-2018-0734]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0734
20531[CVE-2018-0733]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0733
20532[CVE-2018-0732]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0732
20533[CVE-2017-3738]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3738
20534[CVE-2017-3737]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3737
20535[CVE-2017-3736]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3736
20536[CVE-2017-3735]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3735
20537[CVE-2017-3733]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3733
20538[CVE-2017-3732]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3732
20539[CVE-2017-3731]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3731
20540[CVE-2017-3730]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3730
20541[CVE-2016-7055]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-7055
20542[CVE-2016-7054]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-7054
20543[CVE-2016-7053]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-7053
20544[CVE-2016-7052]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-7052
20545[CVE-2016-6309]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6309
20546[CVE-2016-6308]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6308
20547[CVE-2016-6307]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6307
20548[CVE-2016-6306]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6306
20549[CVE-2016-6305]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6305
20550[CVE-2016-6304]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6304
20551[CVE-2016-6303]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6303
20552[CVE-2016-6302]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6302
20553[CVE-2016-2183]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2183
20554[CVE-2016-2182]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2182
20555[CVE-2016-2181]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2181
20556[CVE-2016-2180]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2180
20557[CVE-2016-2179]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2179
20558[CVE-2016-2178]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2178
20559[CVE-2016-2177]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2177
20560[CVE-2016-2176]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2176
20561[CVE-2016-2109]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2109
20562[CVE-2016-2107]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2107
20563[CVE-2016-2106]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2106
20564[CVE-2016-2105]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2105
20565[CVE-2016-0800]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0800
20566[CVE-2016-0799]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0799
20567[CVE-2016-0798]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0798
20568[CVE-2016-0797]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0797
20569[CVE-2016-0705]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0705
20570[CVE-2016-0702]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0702
20571[CVE-2016-0701]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0701
20572[CVE-2015-3197]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-3197
20573[CVE-2015-3196]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-3196
20574[CVE-2015-3195]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-3195
20575[CVE-2015-3194]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-3194
20576[CVE-2015-3193]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-3193
20577[CVE-2015-1793]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1793
20578[CVE-2015-1792]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1792
20579[CVE-2015-1791]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1791
20580[CVE-2015-1790]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1790
20581[CVE-2015-1789]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1789
20582[CVE-2015-1788]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1788
20583[CVE-2015-1787]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1787
20584[CVE-2015-0293]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0293
20585[CVE-2015-0291]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0291
20586[CVE-2015-0290]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0290
20587[CVE-2015-0289]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0289
20588[CVE-2015-0288]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0288
20589[CVE-2015-0287]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0287
20590[CVE-2015-0286]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0286
20591[CVE-2015-0285]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0285
20592[CVE-2015-0209]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0209
20593[CVE-2015-0208]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0208
20594[CVE-2015-0207]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0207
20595[CVE-2015-0206]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0206
20596[CVE-2015-0205]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0205
20597[CVE-2015-0204]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0204
20598[CVE-2014-8275]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-8275
20599[CVE-2014-5139]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-5139
20600[CVE-2014-3572]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3572
20601[CVE-2014-3571]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3571
20602[CVE-2014-3570]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3570
20603[CVE-2014-3569]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3569
20604[CVE-2014-3568]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3568
20605[CVE-2014-3567]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3567
20606[CVE-2014-3566]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3566
20607[CVE-2014-3513]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3513
20608[CVE-2014-3512]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3512
20609[CVE-2014-3511]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3511
20610[CVE-2014-3510]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3510
20611[CVE-2014-3509]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3509
20612[CVE-2014-3508]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3508
20613[CVE-2014-3507]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3507
20614[CVE-2014-3506]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3506
20615[CVE-2014-3505]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3505
20616[CVE-2014-3470]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3470
20617[CVE-2014-0224]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-0224
20618[CVE-2014-0221]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-0221
20619[CVE-2014-0195]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-0195
20620[CVE-2014-0160]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-0160
20621[CVE-2014-0076]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-0076
20622[CVE-2013-6450]: https://www.openssl.org/news/vulnerabilities.html#CVE-2013-6450
20623[CVE-2013-4353]: https://www.openssl.org/news/vulnerabilities.html#CVE-2013-4353
20624[CVE-2013-0169]: https://www.openssl.org/news/vulnerabilities.html#CVE-2013-0169
20625[CVE-2013-0166]: https://www.openssl.org/news/vulnerabilities.html#CVE-2013-0166
20626[CVE-2012-2686]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-2686
20627[CVE-2012-2333]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-2333
20628[CVE-2012-2110]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-2110
20629[CVE-2012-0884]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-0884
20630[CVE-2012-0050]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-0050
20631[CVE-2012-0027]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-0027
20632[CVE-2011-4619]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-4619
20633[CVE-2011-4577]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-4577
20634[CVE-2011-4576]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-4576
20635[CVE-2011-4109]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-4109
20636[CVE-2011-4108]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-4108
20637[CVE-2011-3210]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-3210
20638[CVE-2011-3207]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-3207
20639[CVE-2011-0014]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-0014
20640[CVE-2010-4252]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-4252
20641[CVE-2010-4180]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-4180
20642[CVE-2010-3864]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-3864
20643[CVE-2010-1633]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-1633
20644[CVE-2010-0740]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-0740
20645[CVE-2010-0433]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-0433
20646[CVE-2009-4355]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-4355
20647[CVE-2009-3555]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-3555
20648[CVE-2009-3245]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-3245
20649[CVE-2009-1386]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-1386
20650[CVE-2009-1379]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-1379
20651[CVE-2009-1378]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-1378
20652[CVE-2009-1377]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-1377
20653[CVE-2009-0789]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-0789
20654[CVE-2009-0591]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-0591
20655[CVE-2009-0590]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-0590
20656[CVE-2008-5077]: https://www.openssl.org/news/vulnerabilities.html#CVE-2008-5077
20657[CVE-2008-1678]: https://www.openssl.org/news/vulnerabilities.html#CVE-2008-1678
20658[CVE-2008-1672]: https://www.openssl.org/news/vulnerabilities.html#CVE-2008-1672
20659[CVE-2008-0891]: https://www.openssl.org/news/vulnerabilities.html#CVE-2008-0891
20660[CVE-2007-5135]: https://www.openssl.org/news/vulnerabilities.html#CVE-2007-5135
20661[CVE-2007-4995]: https://www.openssl.org/news/vulnerabilities.html#CVE-2007-4995
20662[CVE-2006-4343]: https://www.openssl.org/news/vulnerabilities.html#CVE-2006-4343
20663[CVE-2006-4339]: https://www.openssl.org/news/vulnerabilities.html#CVE-2006-4339
20664[CVE-2006-3738]: https://www.openssl.org/news/vulnerabilities.html#CVE-2006-3738
20665[CVE-2006-2940]: https://www.openssl.org/news/vulnerabilities.html#CVE-2006-2940
20666[CVE-2006-2937]: https://www.openssl.org/news/vulnerabilities.html#CVE-2006-2937
20667[CVE-2005-2969]: https://www.openssl.org/news/vulnerabilities.html#CVE-2005-2969
20668[CVE-2004-0112]: https://www.openssl.org/news/vulnerabilities.html#CVE-2004-0112
20669[CVE-2004-0079]: https://www.openssl.org/news/vulnerabilities.html#CVE-2004-0079
20670[CVE-2003-0851]: https://www.openssl.org/news/vulnerabilities.html#CVE-2003-0851
20671[CVE-2003-0545]: https://www.openssl.org/news/vulnerabilities.html#CVE-2003-0545
20672[CVE-2003-0544]: https://www.openssl.org/news/vulnerabilities.html#CVE-2003-0544
20673[CVE-2003-0543]: https://www.openssl.org/news/vulnerabilities.html#CVE-2003-0543
20674[CVE-2003-0078]: https://www.openssl.org/news/vulnerabilities.html#CVE-2003-0078
20675[CVE-2002-0659]: https://www.openssl.org/news/vulnerabilities.html#CVE-2002-0659
20676[CVE-2002-0657]: https://www.openssl.org/news/vulnerabilities.html#CVE-2002-0657
20677[CVE-2002-0656]: https://www.openssl.org/news/vulnerabilities.html#CVE-2002-0656
20678[CVE-2002-0655]: https://www.openssl.org/news/vulnerabilities.html#CVE-2002-0655